{"diffoscope-json-version": 1, "source1": "/srv/reproducible-results/rbuild-debian/r-b-build.NybFc9sR/b1/haskell-tls_1.8.0-1_amd64.changes", "source2": "/srv/reproducible-results/rbuild-debian/r-b-build.NybFc9sR/b2/haskell-tls_1.8.0-1_amd64.changes", "unified_diff": null, "details": [{"source1": "Files", "source2": "Files", "unified_diff": "@@ -1,4 +1,4 @@\n \n- 020efaf26829d91fb3af4b14b54be0de 1455632 haskell optional libghc-tls-dev_1.8.0-1_amd64.deb\n- 04b50882c938831b35d2dc5f799da9bf 466652 doc optional libghc-tls-doc_1.8.0-1_all.deb\n- adc4e039e3aab6e5ee70633ec4c0c037 1404780 haskell optional libghc-tls-prof_1.8.0-1_amd64.deb\n+ 9c7d07eb7c529c93126bd76d7ca70a94 1458168 haskell optional libghc-tls-dev_1.8.0-1_amd64.deb\n+ 92f595db57d394a51c1006ebf2f319c1 466644 doc optional libghc-tls-doc_1.8.0-1_all.deb\n+ d4df7be413e55ca7fd2dc6363029dbb5 1409612 haskell optional libghc-tls-prof_1.8.0-1_amd64.deb\n"}, {"source1": "libghc-tls-dev_1.8.0-1_amd64.deb", "source2": "libghc-tls-dev_1.8.0-1_amd64.deb", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,3 +1,3 @@\n -rw-r--r-- 0 0 0 4 2024-09-27 15:14:54.000000 debian-binary\n--rw-r--r-- 0 0 0 4576 2024-09-27 15:14:54.000000 control.tar.xz\n--rw-r--r-- 0 0 0 1450864 2024-09-27 15:14:54.000000 data.tar.xz\n+-rw-r--r-- 0 0 0 4544 2024-09-27 15:14:54.000000 control.tar.xz\n+-rw-r--r-- 0 0 0 1453432 2024-09-27 15:14:54.000000 data.tar.xz\n"}, {"source1": "control.tar.xz", "source2": "control.tar.xz", "unified_diff": null, "details": [{"source1": "control.tar", "source2": "control.tar", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,3 +1,3 @@\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./\n--rw-r--r-- 0 root (0) root (0) 1675 2024-09-27 15:14:54.000000 ./control\n--rw-r--r-- 0 root (0) root (0) 19784 2024-09-27 15:14:54.000000 ./md5sums\n+-rw-r--r-- 0 root (0) root (0) 1676 2024-09-27 15:14:54.000000 ./control\n+-rw-r--r-- 0 root (0) root (0) 19915 2024-09-27 15:14:54.000000 ./md5sums\n"}, {"source1": "./control", "source2": "./control", "unified_diff": "@@ -1,15 +1,15 @@\n Package: libghc-tls-dev\n Source: haskell-tls\n Version: 1.8.0-1\n Architecture: amd64\n Maintainer: Debian Haskell Group \n-Installed-Size: 13433\n+Installed-Size: 13467\n Depends: libghc-asn1-encoding-dev-0.9.6-66219, libghc-asn1-types-dev-0.3.4-b8a10, libghc-async-dev-2.2.5-51753, libghc-base-dev-4.18.2.1-8e81e, libghc-bytestring-dev-0.11.5.3-7048d, libghc-cereal-dev-0.5.8.3-7d511, libghc-crypton-dev-0.34-81a97, libghc-crypton-x509-dev-1.7.7-9c993, libghc-crypton-x509-store-dev-1.6.9-162e6, libghc-crypton-x509-validation-dev-1.6.12-5a774, libghc-data-default-class-dev-0.1.2.2-3b83c, libghc-memory-dev-0.18.0-3cdf0, libghc-mtl-dev-2.3.1-f8119, libghc-network-dev-3.1.4.0-a0756, libghc-transformers-dev-0.6.1.0-5335d, libghc-unix-time-dev-0.4.15-f07a7, libc6 (>= 2.14), libgmp10 (>= 2:6.3.0+dfsg)\n-Provides: libghc-tls-dev-1.8.0-fc70a\n+Provides: libghc-tls-dev-1.8.0-aba39\n Section: haskell\n Priority: optional\n Homepage: https://github.com/haskell-tls/hs-tls\n Description: native Haskell implementation of TLS/SSL protocol\n Native Haskell TLS and SSL protocol implementation for server and\n client.\n .\n@@ -20,8 +20,8 @@\n .\n It currently implements the SSL3.0, TLS1.0, TLS1.1 and TLS1.2\n protocols, and supports RSA and Ephemeral (Elliptic curve and\n regular) Diffie Hellman key exchanges, and many extensions.\n .\n This package provides a library for the Haskell programming language.\n See http://www.haskell.org/ for more information on Haskell.\n-Ghc-Package: tls-1.8.0-WhELAj56k05HvHWxxdCk6\n+Ghc-Package: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\n"}, {"source1": "./md5sums", "source2": "./md5sums", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "comments": ["Files differ"], "unified_diff": null}, {"source1": "line order", "source2": "line order", "unified_diff": "@@ -1,134 +1,134 @@\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/libHStls-1.8.0-WhELAj56k05HvHWxxdCk6-ghc9.6.6.so\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Backend.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Backend.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Cap.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Cap.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Cipher.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Cipher.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Compression.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Compression.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Context.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Context.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Context/Internal.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Context/Internal.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Core.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Core.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Credentials.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Credentials.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/DH.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/DH.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/IES.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/IES.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/Types.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/Types.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/ErrT.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/ErrT.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extension.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extension.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra/Cipher.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra/Cipher.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra/FFDHE.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra/FFDHE.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Certificate.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Certificate.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Client.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Client.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Common.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Common.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Common13.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Common13.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Control.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Control.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Key.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Key.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Process.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Process.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Random.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Random.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Server.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Server.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Signature.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Signature.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/State.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/State.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/State13.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/State13.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Hooks.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Hooks.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/IO.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/IO.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Imports.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Imports.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Internal.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Internal.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/KeySchedule.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/KeySchedule.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/MAC.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/MAC.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Measurement.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Measurement.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Packet.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Packet.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Packet13.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Packet13.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Parameters.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Parameters.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/PostHandshake.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/PostHandshake.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/QUIC.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/QUIC.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/RNG.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/RNG.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Receiving.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Receiving.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Disengage.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Disengage.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Engage.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Engage.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Layer.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Layer.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Reading.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Reading.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/State.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/State.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Types.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Types.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Writing.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Writing.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Sending.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Sending.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Session.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Session.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/State.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/State.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Struct.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Struct.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Struct13.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Struct13.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Types.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Types.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util/ASN1.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util/ASN1.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util/Serialization.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util/Serialization.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Wire.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Wire.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/X509.dyn_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/X509.hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/libHStls-1.8.0-WhELAj56k05HvHWxxdCk6.a\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/libHStls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg-ghc9.6.6.so\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Backend.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Backend.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Cap.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Cap.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Cipher.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Cipher.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Compression.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Compression.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Context.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Context.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Context/Internal.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Context/Internal.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Core.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Core.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Credentials.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Credentials.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/DH.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/DH.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/IES.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/IES.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/Types.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/Types.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/ErrT.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/ErrT.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extension.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extension.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra/Cipher.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra/Cipher.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra/FFDHE.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra/FFDHE.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Certificate.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Certificate.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Client.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Client.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Common.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Common.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Common13.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Common13.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Control.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Control.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Key.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Key.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Process.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Process.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Random.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Random.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Server.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Server.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Signature.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Signature.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/State.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/State.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/State13.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/State13.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Hooks.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Hooks.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/IO.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/IO.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Imports.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Imports.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Internal.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Internal.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/KeySchedule.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/KeySchedule.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/MAC.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/MAC.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Measurement.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Measurement.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Packet.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Packet.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Packet13.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Packet13.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Parameters.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Parameters.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/PostHandshake.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/PostHandshake.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/QUIC.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/QUIC.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/RNG.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/RNG.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Receiving.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Receiving.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Disengage.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Disengage.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Engage.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Engage.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Layer.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Layer.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Reading.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Reading.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/State.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/State.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Types.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Types.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Writing.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Writing.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Sending.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Sending.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Session.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Session.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/State.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/State.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Struct.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Struct.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Struct13.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Struct13.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Types.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Types.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util/ASN1.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util/ASN1.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util/Serialization.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util/Serialization.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Wire.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Wire.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/X509.dyn_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/X509.hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/libHStls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg.a\n usr/share/doc/libghc-tls-dev/changelog.Debian.gz\n usr/share/doc/libghc-tls-dev/changelog.gz\n usr/share/doc/libghc-tls-dev/copyright\n var/lib/ghc/package.conf.d/tls-1.8.0.conf\n"}]}]}]}, {"source1": "data.tar.xz", "source2": "data.tar.xz", "unified_diff": null, "details": [{"source1": "data.tar", "source2": "data.tar", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,157 +1,157 @@\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/\n--rw-r--r-- 0 root (0) root (0) 3857776 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/libHStls-1.8.0-WhELAj56k05HvHWxxdCk6-ghc9.6.6.so\n-drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/\n-drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/\n-drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/\n--rw-r--r-- 0 root (0) root (0) 8918 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Backend.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 8915 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Backend.hi\n--rw-r--r-- 0 root (0) root (0) 3258 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Cap.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 3254 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Cap.hi\n--rw-r--r-- 0 root (0) root (0) 32387 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Cipher.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 32386 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Cipher.hi\n--rw-r--r-- 0 root (0) root (0) 9873 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Compression.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 9872 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Compression.hi\n-drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Context/\n--rw-r--r-- 0 root (0) root (0) 75202 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Context/Internal.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 75198 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Context/Internal.hi\n--rw-r--r-- 0 root (0) root (0) 21825 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Context.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 21822 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Context.hi\n--rw-r--r-- 0 root (0) root (0) 25370 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Core.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 25368 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Core.hi\n--rw-r--r-- 0 root (0) root (0) 18523 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Credentials.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 18520 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Credentials.hi\n-drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/\n--rw-r--r-- 0 root (0) root (0) 6830 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/DH.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 6826 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/DH.hi\n--rw-r--r-- 0 root (0) root (0) 25386 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/IES.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 25382 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/IES.hi\n--rw-r--r-- 0 root (0) root (0) 11459 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/Types.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 11455 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/Types.hi\n--rw-r--r-- 0 root (0) root (0) 42607 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 42603 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto.hi\n--rw-r--r-- 0 root (0) root (0) 2350 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/ErrT.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 2347 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/ErrT.hi\n--rw-r--r-- 0 root (0) root (0) 169045 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extension.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 169042 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extension.hi\n-drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra/\n--rw-r--r-- 0 root (0) root (0) 65857 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra/Cipher.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 65853 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra/Cipher.hi\n--rw-r--r-- 0 root (0) root (0) 6763 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra/FFDHE.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 6759 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra/FFDHE.hi\n--rw-r--r-- 0 root (0) root (0) 7259 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 7255 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra.hi\n-drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/\n--rw-r--r-- 0 root (0) root (0) 9690 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Certificate.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 9686 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Certificate.hi\n--rw-r--r-- 0 root (0) root (0) 26544 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Client.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 26541 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Client.hi\n--rw-r--r-- 0 root (0) root (0) 35398 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Common.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 35395 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Common.hi\n--rw-r--r-- 0 root (0) root (0) 82937 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Common13.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 82934 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Common13.hi\n--rw-r--r-- 0 root (0) root (0) 14800 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Control.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 14796 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Control.hi\n--rw-r--r-- 0 root (0) root (0) 34181 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Key.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 34179 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Key.hi\n--rw-r--r-- 0 root (0) root (0) 12720 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Process.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 12716 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Process.hi\n--rw-r--r-- 0 root (0) root (0) 17361 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Random.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 17357 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Random.hi\n--rw-r--r-- 0 root (0) root (0) 25258 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Server.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 25255 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Server.hi\n--rw-r--r-- 0 root (0) root (0) 28189 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Signature.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 28186 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Signature.hi\n--rw-r--r-- 0 root (0) root (0) 80358 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/State.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 80354 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/State.hi\n--rw-r--r-- 0 root (0) root (0) 24423 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/State13.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 24420 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/State13.hi\n--rw-r--r-- 0 root (0) root (0) 6530 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 6526 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake.hi\n--rw-r--r-- 0 root (0) root (0) 9014 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Hooks.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 9010 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Hooks.hi\n--rw-r--r-- 0 root (0) root (0) 31971 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/IO.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 31968 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/IO.hi\n--rw-r--r-- 0 root (0) root (0) 8865 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Imports.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 8861 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Imports.hi\n--rw-r--r-- 0 root (0) root (0) 21710 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Internal.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 21706 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Internal.hi\n--rw-r--r-- 0 root (0) root (0) 8974 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/KeySchedule.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 8971 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/KeySchedule.hi\n--rw-r--r-- 0 root (0) root (0) 9596 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/MAC.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 9592 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/MAC.hi\n--rw-r--r-- 0 root (0) root (0) 7357 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Measurement.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 7353 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Measurement.hi\n--rw-r--r-- 0 root (0) root (0) 61397 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Packet.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 61394 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Packet.hi\n--rw-r--r-- 0 root (0) root (0) 18620 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Packet13.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 18618 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Packet13.hi\n--rw-r--r-- 0 root (0) root (0) 57506 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Parameters.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 57502 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Parameters.hi\n--rw-r--r-- 0 root (0) root (0) 7243 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/PostHandshake.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 7239 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/PostHandshake.hi\n--rw-r--r-- 0 root (0) root (0) 24074 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/QUIC.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 24071 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/QUIC.hi\n--rw-r--r-- 0 root (0) root (0) 5366 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/RNG.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 5364 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/RNG.hi\n--rw-r--r-- 0 root (0) root (0) 11677 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Receiving.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 11675 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Receiving.hi\n-drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/\n--rw-r--r-- 0 root (0) root (0) 10133 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Disengage.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 10131 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Disengage.hi\n--rw-r--r-- 0 root (0) root (0) 10213 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Engage.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 10210 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Engage.hi\n--rw-r--r-- 0 root (0) root (0) 11158 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Layer.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 11155 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Layer.hi\n--rw-r--r-- 0 root (0) root (0) 14597 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Reading.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 14594 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Reading.hi\n--rw-r--r-- 0 root (0) root (0) 37738 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/State.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 37734 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/State.hi\n--rw-r--r-- 0 root (0) root (0) 16282 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Types.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 16278 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Types.hi\n--rw-r--r-- 0 root (0) root (0) 12381 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Writing.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 12377 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Writing.hi\n--rw-r--r-- 0 root (0) root (0) 5376 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 5372 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record.hi\n--rw-r--r-- 0 root (0) root (0) 14908 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Sending.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 14904 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Sending.hi\n--rw-r--r-- 0 root (0) root (0) 5687 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Session.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 5683 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Session.hi\n--rw-r--r-- 0 root (0) root (0) 62939 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/State.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 62935 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/State.hi\n--rw-r--r-- 0 root (0) root (0) 168634 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Struct.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 168632 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Struct.hi\n--rw-r--r-- 0 root (0) root (0) 30708 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Struct13.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 30704 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Struct13.hi\n--rw-r--r-- 0 root (0) root (0) 48916 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Types.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 48913 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Types.hi\n-drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util/\n--rw-r--r-- 0 root (0) root (0) 4579 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util/ASN1.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 4575 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util/ASN1.hi\n--rw-r--r-- 0 root (0) root (0) 2064 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util/Serialization.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 2060 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util/Serialization.hi\n--rw-r--r-- 0 root (0) root (0) 14845 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 14843 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util.hi\n--rw-r--r-- 0 root (0) root (0) 45175 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Wire.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 45171 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Wire.hi\n--rw-r--r-- 0 root (0) root (0) 16610 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/X509.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 16606 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/X509.hi\n--rw-r--r-- 0 root (0) root (0) 27598 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS.dyn_hi\n--rw-r--r-- 0 root (0) root (0) 27595 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS.hi\n--rw-r--r-- 0 root (0) root (0) 6242836 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/libHStls-1.8.0-WhELAj56k05HvHWxxdCk6.a\n+-rw-r--r-- 0 root (0) root (0) 3870064 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/libHStls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg-ghc9.6.6.so\n+drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/\n+drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/\n+drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/\n+-rw-r--r-- 0 root (0) root (0) 8923 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Backend.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 8920 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Backend.hi\n+-rw-r--r-- 0 root (0) root (0) 3258 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Cap.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 3254 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Cap.hi\n+-rw-r--r-- 0 root (0) root (0) 32394 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Cipher.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 32393 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Cipher.hi\n+-rw-r--r-- 0 root (0) root (0) 9889 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Compression.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 9888 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Compression.hi\n+drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Context/\n+-rw-r--r-- 0 root (0) root (0) 75189 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Context/Internal.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 75185 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Context/Internal.hi\n+-rw-r--r-- 0 root (0) root (0) 21837 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Context.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 21834 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Context.hi\n+-rw-r--r-- 0 root (0) root (0) 25367 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Core.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 25365 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Core.hi\n+-rw-r--r-- 0 root (0) root (0) 18514 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Credentials.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 18511 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Credentials.hi\n+drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/\n+-rw-r--r-- 0 root (0) root (0) 6829 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/DH.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 6825 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/DH.hi\n+-rw-r--r-- 0 root (0) root (0) 25397 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/IES.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 25393 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/IES.hi\n+-rw-r--r-- 0 root (0) root (0) 11453 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/Types.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 11449 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/Types.hi\n+-rw-r--r-- 0 root (0) root (0) 42632 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 42628 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto.hi\n+-rw-r--r-- 0 root (0) root (0) 2351 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/ErrT.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 2348 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/ErrT.hi\n+-rw-r--r-- 0 root (0) root (0) 169006 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extension.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 169003 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extension.hi\n+drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra/\n+-rw-r--r-- 0 root (0) root (0) 65831 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra/Cipher.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 65827 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra/Cipher.hi\n+-rw-r--r-- 0 root (0) root (0) 6751 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra/FFDHE.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 6747 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra/FFDHE.hi\n+-rw-r--r-- 0 root (0) root (0) 7248 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 7244 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra.hi\n+drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/\n+-rw-r--r-- 0 root (0) root (0) 9685 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Certificate.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 9681 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Certificate.hi\n+-rw-r--r-- 0 root (0) root (0) 26553 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Client.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 26550 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Client.hi\n+-rw-r--r-- 0 root (0) root (0) 35406 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Common.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 35403 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Common.hi\n+-rw-r--r-- 0 root (0) root (0) 82930 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Common13.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 82927 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Common13.hi\n+-rw-r--r-- 0 root (0) root (0) 14790 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Control.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 14786 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Control.hi\n+-rw-r--r-- 0 root (0) root (0) 34179 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Key.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 34177 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Key.hi\n+-rw-r--r-- 0 root (0) root (0) 12720 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Process.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 12716 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Process.hi\n+-rw-r--r-- 0 root (0) root (0) 17361 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Random.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 17357 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Random.hi\n+-rw-r--r-- 0 root (0) root (0) 25216 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Server.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 25213 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Server.hi\n+-rw-r--r-- 0 root (0) root (0) 28186 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Signature.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 28183 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Signature.hi\n+-rw-r--r-- 0 root (0) root (0) 80360 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/State.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 80356 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/State.hi\n+-rw-r--r-- 0 root (0) root (0) 24425 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/State13.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 24422 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/State13.hi\n+-rw-r--r-- 0 root (0) root (0) 6532 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 6528 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake.hi\n+-rw-r--r-- 0 root (0) root (0) 9017 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Hooks.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 9013 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Hooks.hi\n+-rw-r--r-- 0 root (0) root (0) 31968 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/IO.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 31965 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/IO.hi\n+-rw-r--r-- 0 root (0) root (0) 8866 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Imports.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 8862 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Imports.hi\n+-rw-r--r-- 0 root (0) root (0) 21723 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Internal.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 21719 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Internal.hi\n+-rw-r--r-- 0 root (0) root (0) 8968 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/KeySchedule.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 8965 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/KeySchedule.hi\n+-rw-r--r-- 0 root (0) root (0) 9597 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/MAC.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 9593 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/MAC.hi\n+-rw-r--r-- 0 root (0) root (0) 7365 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Measurement.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 7361 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Measurement.hi\n+-rw-r--r-- 0 root (0) root (0) 61378 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Packet.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 61375 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Packet.hi\n+-rw-r--r-- 0 root (0) root (0) 18619 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Packet13.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 18617 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Packet13.hi\n+-rw-r--r-- 0 root (0) root (0) 57517 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Parameters.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 57513 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Parameters.hi\n+-rw-r--r-- 0 root (0) root (0) 7247 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/PostHandshake.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 7243 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/PostHandshake.hi\n+-rw-r--r-- 0 root (0) root (0) 24048 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/QUIC.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 24045 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/QUIC.hi\n+-rw-r--r-- 0 root (0) root (0) 5362 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/RNG.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 5360 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/RNG.hi\n+-rw-r--r-- 0 root (0) root (0) 11683 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Receiving.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 11681 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Receiving.hi\n+drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/\n+-rw-r--r-- 0 root (0) root (0) 10125 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Disengage.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 10123 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Disengage.hi\n+-rw-r--r-- 0 root (0) root (0) 10200 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Engage.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 10197 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Engage.hi\n+-rw-r--r-- 0 root (0) root (0) 11159 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Layer.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 11156 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Layer.hi\n+-rw-r--r-- 0 root (0) root (0) 14612 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Reading.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 14609 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Reading.hi\n+-rw-r--r-- 0 root (0) root (0) 37732 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/State.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 37728 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/State.hi\n+-rw-r--r-- 0 root (0) root (0) 16281 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Types.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 16277 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Types.hi\n+-rw-r--r-- 0 root (0) root (0) 12373 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Writing.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 12369 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Writing.hi\n+-rw-r--r-- 0 root (0) root (0) 5372 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 5368 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record.hi\n+-rw-r--r-- 0 root (0) root (0) 14910 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Sending.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 14906 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Sending.hi\n+-rw-r--r-- 0 root (0) root (0) 5682 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Session.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 5678 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Session.hi\n+-rw-r--r-- 0 root (0) root (0) 62933 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/State.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 62929 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/State.hi\n+-rw-r--r-- 0 root (0) root (0) 168601 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Struct.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 168599 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Struct.hi\n+-rw-r--r-- 0 root (0) root (0) 30716 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Struct13.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 30712 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Struct13.hi\n+-rw-r--r-- 0 root (0) root (0) 48916 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Types.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 48913 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Types.hi\n+drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util/\n+-rw-r--r-- 0 root (0) root (0) 4574 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util/ASN1.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 4570 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util/ASN1.hi\n+-rw-r--r-- 0 root (0) root (0) 2067 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util/Serialization.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 2063 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util/Serialization.hi\n+-rw-r--r-- 0 root (0) root (0) 14835 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 14833 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util.hi\n+-rw-r--r-- 0 root (0) root (0) 45178 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Wire.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 45174 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Wire.hi\n+-rw-r--r-- 0 root (0) root (0) 16612 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/X509.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 16608 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/X509.hi\n+-rw-r--r-- 0 root (0) root (0) 27591 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS.dyn_hi\n+-rw-r--r-- 0 root (0) root (0) 27588 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS.hi\n+-rw-r--r-- 0 root (0) root (0) 6265514 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/libHStls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg.a\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/share/\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/share/doc/\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/share/doc/libghc-tls-dev/\n -rw-r--r-- 0 root (0) root (0) 390 2024-09-27 15:14:54.000000 ./usr/share/doc/libghc-tls-dev/changelog.Debian.gz\n -rw-r--r-- 0 root (0) root (0) 5382 2001-09-09 01:46:40.000000 ./usr/share/doc/libghc-tls-dev/changelog.gz\n -rw-r--r-- 0 root (0) root (0) 1851 2024-09-27 15:14:54.000000 ./usr/share/doc/libghc-tls-dev/copyright\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./var/\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./var/lib/\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./var/lib/ghc/\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./var/lib/ghc/package.conf.d/\n--rw-r--r-- 0 root (0) root (0) 4168 2024-09-27 15:14:54.000000 ./var/lib/ghc/package.conf.d/tls-1.8.0.conf\n+-rw-r--r-- 0 root (0) root (0) 4174 2024-09-27 15:14:54.000000 ./var/lib/ghc/package.conf.d/tls-1.8.0.conf\n"}, {"source1": "./var/lib/ghc/package.conf.d/tls-1.8.0.conf", "source2": "./var/lib/ghc/package.conf.d/tls-1.8.0.conf", "unified_diff": "@@ -1,12 +1,12 @@\n name: tls\n version: 1.8.0\n visibility: public\n-id: tls-1.8.0-WhELAj56k05HvHWxxdCk6\n-key: tls-1.8.0-WhELAj56k05HvHWxxdCk6\n+id: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\n+key: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\n license: BSD-3-Clause\n copyright: Vincent Hanquez \n maintainer: Kazu Yamamoto \n author: Vincent Hanquez \n stability: experimental\n homepage: https://github.com/haskell-tls/hs-tls\n synopsis: TLS/SSL protocol native implementation (Server and Client)\n@@ -21,15 +21,15 @@\n and support RSA and Ephemeral (Elliptic curve and regular) Diffie Hellman key exchanges,\n and many extensions.\n \n Some debug tools linked with tls, are available through the\n .\n \n category: Network\n-abi: fc70a6df91eddcce86ebc4d72e2a27f1\n+abi: aba392c4d768a3ac59fbfdd15938edee\n exposed: True\n exposed-modules:\n Network.TLS Network.TLS.Cipher Network.TLS.Compression\n Network.TLS.Extra Network.TLS.Extra.Cipher Network.TLS.Extra.FFDHE\n Network.TLS.Internal Network.TLS.QUIC\n \n hidden-modules:\n@@ -54,25 +54,25 @@\n Network.TLS.Record.Types Network.TLS.RNG Network.TLS.State\n Network.TLS.Session Network.TLS.Sending Network.TLS.Receiving\n Network.TLS.Util Network.TLS.Util.ASN1\n Network.TLS.Util.Serialization Network.TLS.Types Network.TLS.Wire\n Network.TLS.X509\n \n import-dirs:\n- /usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6\n+ /usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\n \n library-dirs:\n- /usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6\n+ /usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\n \n library-dirs-static:\n- /usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6\n+ /usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\n \n dynamic-library-dirs: /usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6\n data-dir: /usr/share/tls\n-hs-libraries: HStls-1.8.0-WhELAj56k05HvHWxxdCk6\n+hs-libraries: HStls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\n depends:\n asn1-encoding-0.9.6-jp1iFOERsW36PAw3mBY42\n asn1-types-0.3.4-HFrbypTaYRI3PH1bJg7y3O\n async-2.2.5-GwkBUQRsnGI18fyHYiVZaH base-4.18.2.1\n bytestring-0.11.5.3 cereal-0.5.8.3-SyWH0KIyW5F7mGjiRNpGo\n crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB\n"}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Backend.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Backend.dyn_hi", "comments": ["Files 97% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,30 +1,30 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Backend 9066\n- interface hash: 492fc1316bf3917798ac8ca1fa8ddc8d\n- ABI hash: f650fee6b71df523ecf70a58a5bcfa03\n- export-list hash: 060312b029d550b5eed72c061919cd0f\n+ interface hash: 2541d2cabf5109ac0d5329ca403cf8d9\n+ ABI hash: 095880cfa3baf2ee5207d81105eaac08\n+ export-list hash: 5688aa54d8d1c3cd8f5a5eb995db7933\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: ba624ed98577280249922caba24979bc\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: c0c73ceac3e74d09cb0c3facfca69cfb\n sig of: Nothing\n used TH splices: False\n where\n exports:\n Backend{Backend backendClose backendFlush backendRecv backendSend}\n HasBackend{getBackend initializeBackend}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n network-3.1.4.0-I6jFfdQwj0Q5FZzAobit5e\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n@@ -63,67 +63,67 @@\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Network.Socket 2460d61c372d991d0e4100ee5051151c\n import -/ Network.Socket.ByteString b3581d0e9ed0abd77ffac39e860d82ac\n import -/ Network.Socket.ByteString.IO 564abe9249b3e2405b3e03fa2e321496\n import -/ Network.Socket.Types 41bef11959506ab8fd9efbb84931b7af\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n addDependentFile \"/usr/lib/ghc/lib/../lib/x86_64-linux-ghc-9.6.6/rts-1.0.2/include/ghcversion.h\" ed2abc0c378d044c7bbfd76a73a209e2\n-addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 13bd3ccbb9378f93bdb6ee25616288e4\n+addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 5ccf653a5c9af6e75b56b5c18fdf582e\n addDependentFile \"/usr/include/stdc-predef.h\" e0e98fa6835be825bf17295c7217815d\n-1e1863c1bc43eaf1d5eb5dda57d8ec18\n+74a76ea7f2f0be0fec1ce51c639e00e5\n $fHasBackendBackend :: HasBackend Backend\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[C:HasBackend], Inline: CONLIKE,\n Unfolding: DFun:.\n @Backend\n $fHasBackendBackend1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))\n (GHC.Base.id @Backend)]\n-9cfdb2e911a15e1b5e8217c3d8eb4188\n+8ba3b61b71c609bff88e8ef7b5a4d3a6\n $fHasBackendBackend1 ::\n Backend\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Backend)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-910d98279898f4c86e37dc54743310b2\n+132d8d8bb97bb7e67acd1bf65f997c9a\n $fHasBackendHandle :: HasBackend GHC.IO.Handle.Types.Handle\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:HasBackend],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @GHC.IO.Handle.Types.Handle\n $fHasBackendHandle1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))\n $fHasBackendHandle_$cgetBackend]\n-f43b57ef7bcc3a626fd69c074d83c7ec\n+3e5d2718cf54096d36cdc1530812f55b\n $fHasBackendHandle1 ::\n GHC.IO.Handle.Types.Handle\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (handle['GHC.Types.Many] :: GHC.IO.Handle.Types.Handle) ->\n GHC.IO.Handle.hSetBuffering1\n handle\n GHC.IO.Handle.Types.NoBuffering]\n-92c7ca2d541f089ac01f49c55dc02d11\n+fb3482a9abf9aa29e054f8fe8bbb869d\n $fHasBackendHandle_$cgetBackend ::\n GHC.IO.Handle.Types.Handle -> Backend\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (handle['GHC.Types.Many] :: GHC.IO.Handle.Types.Handle) ->\n Backend\n@@ -138,177 +138,177 @@\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))\n (Data.ByteString.hGet1 handle)\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-f9b56995afd1d2222530f7de9c3a28ba\n+07992b71482e6d9cc27e8c4c6818df92\n $fHasBackendSocket :: HasBackend Network.Socket.Types.Socket\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:HasBackend],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Network.Socket.Types.Socket\n $fHasBackendSocket2\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))\n $fHasBackendSocket_$cgetBackend]\n-012511a4fcaa70ba647f7c59b3a9b9f9\n+2983b73907f84d028afbef44eba6fa63\n $fHasBackendSocket1 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-611dbfb1153d304fc5d176498dd211a4\n+6c918bb446e3e066f6cd45c3c881a510\n $fHasBackendSocket2 ::\n Network.Socket.Types.Socket\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.Socket.Types.Socket)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-c7fdc0ddfae166205df63944201e8608\n+5dd7ef5a746c04bf5fface5643de7dc2\n $fHasBackendSocket_$cgetBackend ::\n Network.Socket.Types.Socket -> Backend\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (sock['GHC.Types.Many] :: Network.Socket.Types.Socket) ->\n case $w$cgetBackend sock of wild { (#,,,#) ww ww1 ww2 ww3 ->\n Backend ww ww1 ww2 ww3 }]\n-5aa9a90fd0251ac74399050ae39162ae\n+269d7adddd56709127113cb765e12ec3\n $tc'Backend :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3156474368074013666#Word64\n- 4677415841278607695#Word64\n+ 2009425637360921371#Word64\n+ 4148070070664711819#Word64\n $trModule\n $tc'Backend2\n 0#\n $tc'Backend1]\n-8a4e2d1d94b2d0e37ff4df87578dd7b8\n+ed8e51093ca02de8f54730ed6fc50a79\n $tc'Backend1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ecbaeb3ca94894d1cdf58b3af803e59a\n+ee1fd41d6b882b2a621da37c43bfc225\n $tc'Backend2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Backend3]\n-8007830b38b3d00ec8e19b17ae9d555c\n+6042f7e3b0629d2e7e52a37f245868aa\n $tc'Backend3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Backend\"#]\n-653516838b8790159e2883d9bff11c3b\n+ba6d7cb8abcaf1f7202c788716c5e13b\n $tc'C:HasBackend :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11410147284741868217#Word64\n- 17429380089122027164#Word64\n+ 2094701167573142940#Word64\n+ 5479730018828622353#Word64\n $trModule\n $tc'C:HasBackend2\n 1#\n $tc'C:HasBackend1]\n-a9b1c018bd8c48b3a9569c155b16f96d\n+ac891da3147aecc10ba75f1a268192bb\n $tc'C:HasBackend1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-98d9dbc065bf1f4dc56ddde8f1ac4ae2\n+7f4d3bf78ee4adc2e41342f96edbde43\n $tc'C:HasBackend2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'C:HasBackend3]\n-3009f2f4997a71e25da0abc102aa00b8\n+bbe577eddc2d82404c0591a109e834ad\n $tc'C:HasBackend3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'C:HasBackend\"#]\n-71d0805c13b24589d7e3d551655c3280\n+949a4b10788c33d4c3adf423c5745154\n $tcBackend :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4125204720590958124#Word64\n- 15041416775426766397#Word64\n+ 2687064189004971160#Word64\n+ 8129779942771206413#Word64\n $trModule\n $tcBackend1\n 0#\n GHC.Types.krep$*]\n-eb1d95aa7e0f1a0b4ba9f8b063c1274b\n+806ea3dd9e587625ceed2cdf54e21137\n $tcBackend1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcBackend2]\n-35b0bb9d61f7831bd752f52a90f92deb\n+a0164fcffa33a155e3351a9c59f71ea5\n $tcBackend2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Backend\"#]\n-35fe6fb24fe3888d7be2cce77857c19a\n+edceafa74e9132cabf54534d4a2f7322\n $tcHasBackend :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10396752891583789801#Word64\n- 1001981531440827273#Word64\n+ 2806796479798099543#Word64\n+ 12350621712654833238#Word64\n $trModule\n $tcHasBackend2\n 0#\n $tcHasBackend1]\n-25291912c125ccddebb99449940f8add\n+26a93377c1c2a630e82907a3d09cc343\n $tcHasBackend1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-316fcec7f0b300dc727a341979897486\n+f256247ff60f7c9fd863f17be49e0ff0\n $tcHasBackend2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcHasBackend3]\n-540de303b26ab582b7270a0342e7cfa6\n+81fc232a30024215598495e4917009f1\n $tcHasBackend3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HasBackend\"#]\n-a424c49b8d244ab86ea0c1cfd62b5087\n+b804af91f919bccdb79b01c5eeeb9751\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-32ad38f905a59aea9848e3a2d6409676\n+0a152c5dbdd992916cbfff843b09ad1f\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-67d6fcdec9ece05ba4628f9b444352de\n+c3d58112796caf1ec24e94a9fc12450e\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Backend\"#]\n-7d3ba7a6b204798621d4a19d8949b5a2\n+0987d6f42a216cf9b1b8bc7bf32345d9\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-5b56cd6606ac7134358bd2edc31f110a\n+dcc6c685fd1fddc8d1c4f4dcc3e3f27a\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-f4a4af61cdc6b16e592827c1c7055586\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+cd3e0c1de01da192ad0bb3c9949d42aa\n $w$cgetBackend ::\n Network.Socket.Types.Socket\n -> (# GHC.Types.IO (), GHC.Types.IO (),\n Data.ByteString.Internal.Type.ByteString -> GHC.Types.IO (),\n GHC.Types.Int\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString #)\n [TagSig: ,\n@@ -362,57 +362,57 @@\n case n of wild { GHC.Types.I# ww ->\n case $wloop ww s of ds { (#,#) ipv ipv1 ->\n (# ipv, Data.ByteString.Internal.Type.concat ipv1 #) } })\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R)) #)]\n-1a013118509825cd75ff0075b814bdf8\n+7ab3cc8314f8c3b4e969ede8b87a0bf7\n type Backend :: *\n data Backend\n = Backend {backendFlush :: GHC.Types.IO (),\n backendClose :: GHC.Types.IO (),\n backendSend :: Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO (),\n backendRecv :: GHC.Types.Int\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString}\n-c2a19d30b8102c8822273296a8cbfc9d\n+34200430f5910d314992282ca60592e6\n type HasBackend :: * -> GHC.Types.Constraint\n class HasBackend a where\n initializeBackend :: a -> GHC.Types.IO ()\n getBackend :: a -> Backend\n {-# MINIMAL initializeBackend, getBackend #-}\n-fccc13e4b54d9f257c2170d18c899091\n+44b564d31f5e5fd203c472a51f5464a0\n backendClose :: Backend -> GHC.Types.IO ()\n RecSel Left Backend\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Backend) ->\n case ds of wild { Backend ds1 ds2 ds3 ds4 -> ds2 }]\n-a9477821612fab9b7bcd24805c318994\n+05238edb2d8b91636de0469faaf097ac\n backendFlush :: Backend -> GHC.Types.IO ()\n RecSel Left Backend\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Backend) ->\n case ds of wild { Backend ds1 ds2 ds3 ds4 -> ds1 }]\n-531bef04b9ee16aaf321395795c0cfb4\n+8cd7dbd84e0d9a37a1896b28bbe11158\n backendRecv ::\n Backend\n -> GHC.Types.Int\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString\n RecSel Left Backend\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Backend) ->\n case ds of wild { Backend ds1 ds2 ds3 ds4 -> ds4 }]\n-a32f7da87ae0c2e88dcffc9adf8e3aae\n+ba6a6255f929ef929e06fdcec3e5011a\n backendSend ::\n Backend\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Types.IO ()\n RecSel Left Backend\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A)>,\n Unfolding: Core: \n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Backend.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Backend.hi", "comments": ["Files 94% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,30 +1,30 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Backend 9066\n- interface hash: 492fc1316bf3917798ac8ca1fa8ddc8d\n- ABI hash: f650fee6b71df523ecf70a58a5bcfa03\n- export-list hash: 060312b029d550b5eed72c061919cd0f\n+ interface hash: 2541d2cabf5109ac0d5329ca403cf8d9\n+ ABI hash: 095880cfa3baf2ee5207d81105eaac08\n+ export-list hash: 5688aa54d8d1c3cd8f5a5eb995db7933\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: f81018e8d4c6a3bb7860e917ac70b67d\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: c0c73ceac3e74d09cb0c3facfca69cfb\n sig of: Nothing\n used TH splices: False\n where\n exports:\n Backend{Backend backendClose backendFlush backendRecv backendSend}\n HasBackend{getBackend initializeBackend}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n network-3.1.4.0-I6jFfdQwj0Q5FZzAobit5e\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n@@ -63,67 +63,67 @@\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Network.Socket 2460d61c372d991d0e4100ee5051151c\n import -/ Network.Socket.ByteString b3581d0e9ed0abd77ffac39e860d82ac\n import -/ Network.Socket.ByteString.IO 564abe9249b3e2405b3e03fa2e321496\n import -/ Network.Socket.Types 41bef11959506ab8fd9efbb84931b7af\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n addDependentFile \"/usr/lib/ghc/lib/../lib/x86_64-linux-ghc-9.6.6/rts-1.0.2/include/ghcversion.h\" ed2abc0c378d044c7bbfd76a73a209e2\n-addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 13bd3ccbb9378f93bdb6ee25616288e4\n+addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 5ccf653a5c9af6e75b56b5c18fdf582e\n addDependentFile \"/usr/include/stdc-predef.h\" e0e98fa6835be825bf17295c7217815d\n-1e1863c1bc43eaf1d5eb5dda57d8ec18\n+74a76ea7f2f0be0fec1ce51c639e00e5\n $fHasBackendBackend :: HasBackend Backend\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[C:HasBackend], Inline: CONLIKE,\n Unfolding: DFun:.\n @Backend\n $fHasBackendBackend1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))\n (GHC.Base.id @Backend)]\n-9cfdb2e911a15e1b5e8217c3d8eb4188\n+8ba3b61b71c609bff88e8ef7b5a4d3a6\n $fHasBackendBackend1 ::\n Backend\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Backend)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-910d98279898f4c86e37dc54743310b2\n+132d8d8bb97bb7e67acd1bf65f997c9a\n $fHasBackendHandle :: HasBackend GHC.IO.Handle.Types.Handle\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:HasBackend],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @GHC.IO.Handle.Types.Handle\n $fHasBackendHandle1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))\n $fHasBackendHandle_$cgetBackend]\n-f43b57ef7bcc3a626fd69c074d83c7ec\n+3e5d2718cf54096d36cdc1530812f55b\n $fHasBackendHandle1 ::\n GHC.IO.Handle.Types.Handle\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (handle['GHC.Types.Many] :: GHC.IO.Handle.Types.Handle) ->\n GHC.IO.Handle.hSetBuffering1\n handle\n GHC.IO.Handle.Types.NoBuffering]\n-92c7ca2d541f089ac01f49c55dc02d11\n+fb3482a9abf9aa29e054f8fe8bbb869d\n $fHasBackendHandle_$cgetBackend ::\n GHC.IO.Handle.Types.Handle -> Backend\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (handle['GHC.Types.Many] :: GHC.IO.Handle.Types.Handle) ->\n Backend\n@@ -138,177 +138,177 @@\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))\n (Data.ByteString.hGet1 handle)\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-f9b56995afd1d2222530f7de9c3a28ba\n+07992b71482e6d9cc27e8c4c6818df92\n $fHasBackendSocket :: HasBackend Network.Socket.Types.Socket\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:HasBackend],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Network.Socket.Types.Socket\n $fHasBackendSocket2\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))\n $fHasBackendSocket_$cgetBackend]\n-012511a4fcaa70ba647f7c59b3a9b9f9\n+2983b73907f84d028afbef44eba6fa63\n $fHasBackendSocket1 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-611dbfb1153d304fc5d176498dd211a4\n+6c918bb446e3e066f6cd45c3c881a510\n $fHasBackendSocket2 ::\n Network.Socket.Types.Socket\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.Socket.Types.Socket)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-c7fdc0ddfae166205df63944201e8608\n+5dd7ef5a746c04bf5fface5643de7dc2\n $fHasBackendSocket_$cgetBackend ::\n Network.Socket.Types.Socket -> Backend\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (sock['GHC.Types.Many] :: Network.Socket.Types.Socket) ->\n case $w$cgetBackend sock of wild { (#,,,#) ww ww1 ww2 ww3 ->\n Backend ww ww1 ww2 ww3 }]\n-5aa9a90fd0251ac74399050ae39162ae\n+269d7adddd56709127113cb765e12ec3\n $tc'Backend :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3156474368074013666#Word64\n- 4677415841278607695#Word64\n+ 2009425637360921371#Word64\n+ 4148070070664711819#Word64\n $trModule\n $tc'Backend2\n 0#\n $tc'Backend1]\n-8a4e2d1d94b2d0e37ff4df87578dd7b8\n+ed8e51093ca02de8f54730ed6fc50a79\n $tc'Backend1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ecbaeb3ca94894d1cdf58b3af803e59a\n+ee1fd41d6b882b2a621da37c43bfc225\n $tc'Backend2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Backend3]\n-8007830b38b3d00ec8e19b17ae9d555c\n+6042f7e3b0629d2e7e52a37f245868aa\n $tc'Backend3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Backend\"#]\n-653516838b8790159e2883d9bff11c3b\n+ba6d7cb8abcaf1f7202c788716c5e13b\n $tc'C:HasBackend :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11410147284741868217#Word64\n- 17429380089122027164#Word64\n+ 2094701167573142940#Word64\n+ 5479730018828622353#Word64\n $trModule\n $tc'C:HasBackend2\n 1#\n $tc'C:HasBackend1]\n-a9b1c018bd8c48b3a9569c155b16f96d\n+ac891da3147aecc10ba75f1a268192bb\n $tc'C:HasBackend1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-98d9dbc065bf1f4dc56ddde8f1ac4ae2\n+7f4d3bf78ee4adc2e41342f96edbde43\n $tc'C:HasBackend2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'C:HasBackend3]\n-3009f2f4997a71e25da0abc102aa00b8\n+bbe577eddc2d82404c0591a109e834ad\n $tc'C:HasBackend3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'C:HasBackend\"#]\n-71d0805c13b24589d7e3d551655c3280\n+949a4b10788c33d4c3adf423c5745154\n $tcBackend :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4125204720590958124#Word64\n- 15041416775426766397#Word64\n+ 2687064189004971160#Word64\n+ 8129779942771206413#Word64\n $trModule\n $tcBackend1\n 0#\n GHC.Types.krep$*]\n-eb1d95aa7e0f1a0b4ba9f8b063c1274b\n+806ea3dd9e587625ceed2cdf54e21137\n $tcBackend1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcBackend2]\n-35b0bb9d61f7831bd752f52a90f92deb\n+a0164fcffa33a155e3351a9c59f71ea5\n $tcBackend2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Backend\"#]\n-35fe6fb24fe3888d7be2cce77857c19a\n+edceafa74e9132cabf54534d4a2f7322\n $tcHasBackend :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10396752891583789801#Word64\n- 1001981531440827273#Word64\n+ 2806796479798099543#Word64\n+ 12350621712654833238#Word64\n $trModule\n $tcHasBackend2\n 0#\n $tcHasBackend1]\n-25291912c125ccddebb99449940f8add\n+26a93377c1c2a630e82907a3d09cc343\n $tcHasBackend1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-316fcec7f0b300dc727a341979897486\n+f256247ff60f7c9fd863f17be49e0ff0\n $tcHasBackend2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcHasBackend3]\n-540de303b26ab582b7270a0342e7cfa6\n+81fc232a30024215598495e4917009f1\n $tcHasBackend3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HasBackend\"#]\n-a424c49b8d244ab86ea0c1cfd62b5087\n+b804af91f919bccdb79b01c5eeeb9751\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-32ad38f905a59aea9848e3a2d6409676\n+0a152c5dbdd992916cbfff843b09ad1f\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-67d6fcdec9ece05ba4628f9b444352de\n+c3d58112796caf1ec24e94a9fc12450e\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Backend\"#]\n-7d3ba7a6b204798621d4a19d8949b5a2\n+0987d6f42a216cf9b1b8bc7bf32345d9\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-5b56cd6606ac7134358bd2edc31f110a\n+dcc6c685fd1fddc8d1c4f4dcc3e3f27a\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-f4a4af61cdc6b16e592827c1c7055586\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+cd3e0c1de01da192ad0bb3c9949d42aa\n $w$cgetBackend ::\n Network.Socket.Types.Socket\n -> (# GHC.Types.IO (), GHC.Types.IO (),\n Data.ByteString.Internal.Type.ByteString -> GHC.Types.IO (),\n GHC.Types.Int\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString #)\n [TagSig: ,\n@@ -362,57 +362,57 @@\n case n of wild { GHC.Types.I# ww ->\n case $wloop ww s of ds { (#,#) ipv ipv1 ->\n (# ipv, Data.ByteString.Internal.Type.concat ipv1 #) } })\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R)) #)]\n-1a013118509825cd75ff0075b814bdf8\n+7ab3cc8314f8c3b4e969ede8b87a0bf7\n type Backend :: *\n data Backend\n = Backend {backendFlush :: GHC.Types.IO (),\n backendClose :: GHC.Types.IO (),\n backendSend :: Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO (),\n backendRecv :: GHC.Types.Int\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString}\n-c2a19d30b8102c8822273296a8cbfc9d\n+34200430f5910d314992282ca60592e6\n type HasBackend :: * -> GHC.Types.Constraint\n class HasBackend a where\n initializeBackend :: a -> GHC.Types.IO ()\n getBackend :: a -> Backend\n {-# MINIMAL initializeBackend, getBackend #-}\n-fccc13e4b54d9f257c2170d18c899091\n+44b564d31f5e5fd203c472a51f5464a0\n backendClose :: Backend -> GHC.Types.IO ()\n RecSel Left Backend\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Backend) ->\n case ds of wild { Backend ds1 ds2 ds3 ds4 -> ds2 }]\n-a9477821612fab9b7bcd24805c318994\n+05238edb2d8b91636de0469faaf097ac\n backendFlush :: Backend -> GHC.Types.IO ()\n RecSel Left Backend\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Backend) ->\n case ds of wild { Backend ds1 ds2 ds3 ds4 -> ds1 }]\n-531bef04b9ee16aaf321395795c0cfb4\n+8cd7dbd84e0d9a37a1896b28bbe11158\n backendRecv ::\n Backend\n -> GHC.Types.Int\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString\n RecSel Left Backend\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Backend) ->\n case ds of wild { Backend ds1 ds2 ds3 ds4 -> ds4 }]\n-a32f7da87ae0c2e88dcffc9adf8e3aae\n+ba6a6255f929ef929e06fdcec3e5011a\n backendSend ::\n Backend\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Types.IO ()\n RecSel Left Backend\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A)>,\n Unfolding: Core: \n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Cap.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Cap.dyn_hi", "comments": ["Files 84% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,30 +1,30 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Cap 9066\n- interface hash: d717b3cb0e449a4bb186c193bb9d7665\n- ABI hash: a83ac6344b95d0e7f695b6185ef49f20\n- export-list hash: 792e726c21fc16936cef68eaa702b7a4\n+ interface hash: d500642c70eee0e1d851fb7ed1218c91\n+ ABI hash: 766dd39908dffd6ad9e86d960baed4fd\n+ export-list hash: 1b1771e21c9ae7de9a826b0b763adf38\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: c340ed2d0d2b240f884769b683f16b5b\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 18d8e4a21c1197417d4129318834c9ec\n sig of: Nothing\n used TH splices: False\n where\n exports:\n hasExplicitBlockIV\n hasHelloExtensions\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n Data.Time.Format.Parse Data.Time.Format.Parse.Instances\n@@ -50,54 +50,54 @@\n Control.Monad.Trans.Identity Control.Monad.Trans.Maybe\n Control.Monad.Trans.RWS.Lazy Control.Monad.Trans.RWS.Strict\n Control.Monad.Trans.Reader Control.Monad.Trans.State.Lazy\n Control.Monad.Trans.State.Strict Control.Monad.Trans.Writer.Lazy\n Control.Monad.Trans.Writer.Strict\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- SSL3 065a3b87708dfabe9ea82187d73f4f2c\n- TLS11 4ea555fb1ebeebacd9d7181d116cb272\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-c8000e72463d7febd5928ef78d091c67\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ SSL3 f0222bad82b566ca91471bf70121819c\n+ TLS11 c6fe64bc22a4695f523db80fd4e6a91d\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+458b2be9e5400ee5dee211014b6aff43\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-9b55033cb2b35ff6e4860510fd309ecc\n+232fad0f7c139dfe3ec5b73fa91839b0\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-9d88f38c9830dd42affad04961ec1d19\n+ab73da63ef37163c9ccfb495f724204a\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Cap\"#]\n-0147fccd698a115de068c6f33602ce7d\n+0825451fd2ea9140fe958949781e688a\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-b900e1e1278e005d25f51375a6a9c2d5\n+c3163b412ad2e85e8e2339e13a97ab21\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-f10148a13025c17f26984b2191d96618\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+56ada0d2df33b1f3453cefff2cd14a6e\n hasExplicitBlockIV :: Network.TLS.Types.Version -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: ,\n Unfolding: Core: \n \\ (ver['GHC.Types.Many] :: Network.TLS.Types.Version) ->\n case GHC.Prim.dataToTag#\n @Network.TLS.Types.Version\n ver of a# { DEFAULT ->\n case GHC.Prim.<# a# 3# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } }]\n-d7422de0dfd7d3ee1c7a04aaeb60dc9d\n+c0540c467b2fa87371758a9f2229ff5d\n hasHelloExtensions :: Network.TLS.Types.Version -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: ,\n Unfolding: Core: \n \\ (ver['GHC.Types.Many] :: Network.TLS.Types.Version) ->\n case GHC.Prim.dataToTag#\n @Network.TLS.Types.Version\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Cap.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Cap.hi", "comments": ["Files 82% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,30 +1,30 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Cap 9066\n- interface hash: d717b3cb0e449a4bb186c193bb9d7665\n- ABI hash: a83ac6344b95d0e7f695b6185ef49f20\n- export-list hash: 792e726c21fc16936cef68eaa702b7a4\n+ interface hash: d500642c70eee0e1d851fb7ed1218c91\n+ ABI hash: 766dd39908dffd6ad9e86d960baed4fd\n+ export-list hash: 1b1771e21c9ae7de9a826b0b763adf38\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 02a380ca4134eec4f908cdd72a49085a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 18d8e4a21c1197417d4129318834c9ec\n sig of: Nothing\n used TH splices: False\n where\n exports:\n hasExplicitBlockIV\n hasHelloExtensions\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n Data.Time.Format.Parse Data.Time.Format.Parse.Instances\n@@ -50,54 +50,54 @@\n Control.Monad.Trans.Identity Control.Monad.Trans.Maybe\n Control.Monad.Trans.RWS.Lazy Control.Monad.Trans.RWS.Strict\n Control.Monad.Trans.Reader Control.Monad.Trans.State.Lazy\n Control.Monad.Trans.State.Strict Control.Monad.Trans.Writer.Lazy\n Control.Monad.Trans.Writer.Strict\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- SSL3 065a3b87708dfabe9ea82187d73f4f2c\n- TLS11 4ea555fb1ebeebacd9d7181d116cb272\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-c8000e72463d7febd5928ef78d091c67\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ SSL3 f0222bad82b566ca91471bf70121819c\n+ TLS11 c6fe64bc22a4695f523db80fd4e6a91d\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+458b2be9e5400ee5dee211014b6aff43\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-9b55033cb2b35ff6e4860510fd309ecc\n+232fad0f7c139dfe3ec5b73fa91839b0\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-9d88f38c9830dd42affad04961ec1d19\n+ab73da63ef37163c9ccfb495f724204a\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Cap\"#]\n-0147fccd698a115de068c6f33602ce7d\n+0825451fd2ea9140fe958949781e688a\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-b900e1e1278e005d25f51375a6a9c2d5\n+c3163b412ad2e85e8e2339e13a97ab21\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-f10148a13025c17f26984b2191d96618\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+56ada0d2df33b1f3453cefff2cd14a6e\n hasExplicitBlockIV :: Network.TLS.Types.Version -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: ,\n Unfolding: Core: \n \\ (ver['GHC.Types.Many] :: Network.TLS.Types.Version) ->\n case GHC.Prim.dataToTag#\n @Network.TLS.Types.Version\n ver of a# { DEFAULT ->\n case GHC.Prim.<# a# 3# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } }]\n-d7422de0dfd7d3ee1c7a04aaeb60dc9d\n+c0540c467b2fa87371758a9f2229ff5d\n hasHelloExtensions :: Network.TLS.Types.Version -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: ,\n Unfolding: Core: \n \\ (ver['GHC.Types.Many] :: Network.TLS.Types.Version) ->\n case GHC.Prim.dataToTag#\n @Network.TLS.Types.Version\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Cipher.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Cipher.dyn_hi", "comments": ["Files 94% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Cipher 9066\n- interface hash: dc0ba4ae63e17755d2df394e40a2ed18\n- ABI hash: 79e2aec551258385695dabefdde701ec\n- export-list hash: e1ad44ab5db3869ca157f4f3b0e269a6\n+ interface hash: 0d19a02aa6bc4d9e9f40347b0f2bcda0\n+ ABI hash: 61ca7892ef20fd8393fd1e68615cd621\n+ export-list hash: 7349d9c12a85d61541c848740cd291be\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 12b5075021e8c9800337e1f2f375b863\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: c80b277d4549c8f344cfd8a3b2f2bfc4\n sig of: Nothing\n@@ -34,16 +34,16 @@\n BulkNonce\n BulkState{BulkStateAEAD BulkStateBlock BulkStateStream BulkStateUninitialized}\n BulkStream{BulkStream}\n Cipher{Cipher cipherBulk cipherHash cipherID cipherKeyExchange cipherMinVer cipherName cipherPRFHash}\n CipherKeyExchangeType{CipherKeyExchange_DHE_DSS CipherKeyExchange_DHE_RSA CipherKeyExchange_DH_Anon CipherKeyExchange_DH_DSS CipherKeyExchange_DH_RSA CipherKeyExchange_ECDHE_ECDSA CipherKeyExchange_ECDHE_RSA CipherKeyExchange_ECDH_ECDSA CipherKeyExchange_ECDH_RSA CipherKeyExchange_RSA CipherKeyExchange_TLS13}\n Network.TLS.Crypto.Hash{Network.TLS.Crypto.MD5 Network.TLS.Crypto.SHA1 Network.TLS.Crypto.SHA1_MD5 Network.TLS.Crypto.SHA224 Network.TLS.Crypto.SHA256 Network.TLS.Crypto.SHA384 Network.TLS.Crypto.SHA512}\n Network.TLS.Types.CipherID\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n@@ -85,112 +85,112 @@\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Crypto.Cipher.Types c139d9bef28fecaf2d2b3e818678f9dd\n import -/ Crypto.Cipher.Types.Base d46e6d4af2abd9d476550478fdffb855\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- Hash 9aad40400a72ea8c04fc0349c9c462d5\n- MD5 dd1420b52e2ed97804e0a97bf0e8914f\n- SHA1 a72bdb332c3db995f2a96ec0cc265ebd\n- SHA1_MD5 198f801a939390f76a1368cf04689fd8\n- SHA224 96c13c819020a02fffa5db9806e93d06\n- SHA256 b14dda8a3c414c25b8098746b5fbe6ab\n- SHA384 6f6375ef426b0e82fff0b019d4bfdd4d\n- SHA512 839c87cd618125126b7173b57817a132\n- hashDigestSize 32ca6cc21222f4818fea186e28c3d667\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- CipherID 4388b87a2473143f24c22acde48604ce\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-2ad026c046b6abea7cba14983c33e517\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ Hash 96feab8f71bcdc251f5a0bb10ec94c67\n+ MD5 e5f0edef3f6aeb759800f6a4675aafd9\n+ SHA1 c344e59c1c875f4166a7f8dad2ca5971\n+ SHA1_MD5 0c356d15b067addb3c9969faef314e46\n+ SHA224 445b11b641121cbc4eac066dc6c09fa9\n+ SHA256 778736f44d95d4958b2df40b69e3d4f3\n+ SHA384 dae7d4527afa827c431a4b6a2fc361b7\n+ SHA512 42ca444e9785dc3b4d3ee443374a019f\n+ hashDigestSize 0902414164f426622e6bad28f32360e5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ CipherID 88b6d4139763c32f28422d5ccab66187\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+1713600443d7c1ea134087d192b6a0f6\n $fEqBulk :: GHC.Classes.Eq Bulk\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @Bulk\n $fEqBulk1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Data.Semigroup.Internal.N:All[0])\n $fEqBulk_$c/=]\n-714d37c5e4eff02e375aeabeb8dbdebd\n+a57c60911fb7475ee2b5f6d1f93ab8f7\n $fEqBulk1 :: Bulk -> Bulk -> Data.Semigroup.Internal.All\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1L,ML,ML,A,A,ML,A)><1!P(1L,ML,ML,A,A,ML,A)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (b1['GHC.Types.Many] :: Bulk) (b2['GHC.Types.Many] :: Bulk) ->\n case b1 of wild { Bulk ww ww1 ww2 ww3 ww4 ww5 ww6 ->\n case b2 of wild1 { Bulk ww7 ww8 ww9 ww10 ww11 ww12 ww13 ->\n $w$c== ww ww1 ww2 ww5 ww7 ww8 ww9 ww12 } }]\n-e053c8ff87ec003a251a276453d51d48\n+2bfd2b4c8a907338dc5012cb29e084fb\n $fEqBulkDirection :: GHC.Classes.Eq BulkDirection\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @BulkDirection $fEqBulkDirection_$c== $fEqBulkDirection_$c/=]\n-bc3022196b8cad13cbfd207ca75db275\n+229d7b0569ff51f555327109dd81ae38\n $fEqBulkDirection_$c/= ::\n BulkDirection -> BulkDirection -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: BulkDirection)\n (y['GHC.Types.Many] :: BulkDirection) ->\n case GHC.Prim.dataToTag# @BulkDirection x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @BulkDirection y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-91419a911f99046904b659e45050d571\n+619f0744233651b6801453306bdab3b0\n $fEqBulkDirection_$c== ::\n BulkDirection -> BulkDirection -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: BulkDirection)\n (b['GHC.Types.Many] :: BulkDirection) ->\n case GHC.Prim.dataToTag# @BulkDirection a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @BulkDirection b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-fc5ee4624052ab8fc801b2b269b330b9\n+8a155c863f56bdf25955588b2dd4cb21\n $fEqBulk_$c/= :: Bulk -> Bulk -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(1L,ML,ML,A,A,ML,A)><1!P(1L,ML,ML,A,A,ML,A)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Bulk) (y['GHC.Types.Many] :: Bulk) ->\n case ($fEqBulk1 x y)\n `cast`\n (Data.Semigroup.Internal.N:All[0]) of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-fdfea38b3b6adbdeeb97cff0e0be7f63\n+f81f24eba77505cc0273af73650e1830\n $fEqCipher :: GHC.Classes.Eq Cipher\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:. @Cipher $fEqCipher_$c== $fEqCipher_$c/=]\n-cafa8008c4ea396fdada996800918f70\n+5396a82c1087477c8d9f46c9eb3fc242\n $fEqCipherKeyExchangeType :: GHC.Classes.Eq CipherKeyExchangeType\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @CipherKeyExchangeType\n $fEqCipherKeyExchangeType_$c==\n $fEqCipherKeyExchangeType_$c/=]\n-3d19d559510e6f63c76876a26f1595e9\n+6c2bdcfb67d9d98de811905cb64971b8\n $fEqCipherKeyExchangeType_$c/= ::\n CipherKeyExchangeType -> CipherKeyExchangeType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: CipherKeyExchangeType)\n (y['GHC.Types.Many] :: CipherKeyExchangeType) ->\n@@ -198,227 +198,227 @@\n @CipherKeyExchangeType\n x of a# { DEFAULT ->\n case GHC.Prim.dataToTag#\n @CipherKeyExchangeType\n y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-b6801bd6f2a55e851eb2894fdec8a6cb\n+a59938843cedc84a16993f6cace9cba5\n $fEqCipherKeyExchangeType_$c== ::\n CipherKeyExchangeType -> CipherKeyExchangeType -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: CipherKeyExchangeType)\n (b['GHC.Types.Many] :: CipherKeyExchangeType) ->\n case GHC.Prim.dataToTag#\n @CipherKeyExchangeType\n a of a# { DEFAULT ->\n case GHC.Prim.dataToTag#\n @CipherKeyExchangeType\n b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-0a0170befa17ab269acbfb77fa749c8a\n+79feb7f03cdaa9c30268adcee189ba6b\n $fEqCipher_$c/= :: Cipher -> Cipher -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(1!P(L),A,A,A,A,A,A)><1!P(1!P(L),A,A,A,A,A,A)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Cipher) (y['GHC.Types.Many] :: Cipher) ->\n case x of wild { Cipher ds ds1 ds2 ds3 ds4 ds5 ds6 ->\n case y of wild1 { Cipher ds7 ds8 ds9 ds10 ds11 ds12 ds13 ->\n case GHC.Word.eqWord16 ds ds7 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } }]\n-e10a8748d4a7e319d2b24ccab49ffe96\n+a310e6b09d2c16406885db451d714bf5\n $fEqCipher_$c== :: Cipher -> Cipher -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L),A,A,A,A,A,A)><1!P(1!P(L),A,A,A,A,A,A)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (c1['GHC.Types.Many] :: Cipher)\n (c2['GHC.Types.Many] :: Cipher) ->\n case c1 of wild { Cipher ds ds1 ds2 ds3 ds4 ds5 ds6 ->\n case c2 of wild1 { Cipher ds7 ds8 ds9 ds10 ds11 ds12 ds13 ->\n GHC.Word.eqWord16 ds ds7 } }]\n-171016bd70831223e3285bbd059bc916\n+d65fa9570f25329475081af4ae2b424a\n $fShowBulk :: GHC.Show.Show Bulk\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @Bulk $fShowBulk_$cshowsPrec bulkName $fShowBulk_$cshowList]\n-01a9ab2ac8e29f5a9f676a496050cdfd\n+5eeb2cce78c807fd303b10bf73c73a6c\n $fShowBulk1 :: Bulk -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1L,A,A,A,A,A,A)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: Bulk)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case x of wild { Bulk ds ds1 ds2 ds3 ds4 ds5 ds6 ->\n GHC.Base.augment\n @GHC.Types.Char\n (\\ @b\n (c['GHC.Types.Many] :: GHC.Types.Char -> b -> b)[OneShot]\n (n['GHC.Types.Many] :: b)[OneShot] ->\n GHC.Base.foldr @GHC.Types.Char @b c n ds)\n s }]\n-274ffb314b03d792bf18076848fd498f\n+c3f5d7ff5082ee752e8b1c76618ccfa6\n $fShowBulkDirection :: GHC.Show.Show BulkDirection\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @BulkDirection\n $fShowBulkDirection_$cshowsPrec\n $fShowBulkDirection_$cshow\n $fShowBulkDirection_$cshowList]\n-62b4378f52cf8fff455260f2b5e7c447\n+28c8753d5f79bc938589d250a6b74cb9\n $fShowBulkDirection1 :: BulkDirection -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: BulkDirection)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n BulkEncrypt\n -> GHC.CString.unpackAppendCString# $fShowBulkDirection3 eta\n BulkDecrypt\n -> GHC.CString.unpackAppendCString# $fShowBulkDirection2 eta }]\n-ab06b117c20106fd07fc7dd10e649657\n+7c02af76c743ddd25f2e202420c70a24\n $fShowBulkDirection2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"BulkDecrypt\"#]\n-faec643f803e9c7d2c45e2423ef5063f\n+18c929318de8f710df00b45875a80f17\n $fShowBulkDirection3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"BulkEncrypt\"#]\n-8ccf985a85c802986277e3e6632cd1b8\n+6a3919b300e14de013181de0e1394ec4\n $fShowBulkDirection4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowBulkDirection2]\n-d7491505dcd23c72b3c44b4423eda0b6\n+e7b9265ea612ed0d251192b695fc9712\n $fShowBulkDirection5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowBulkDirection3]\n-4957f2566551c3515661c2255e47027c\n+0c36f473b5cbafcfc1c9cccc8446db7e\n $fShowBulkDirection_$cshow :: BulkDirection -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: BulkDirection) ->\n case x of wild {\n BulkEncrypt -> $fShowBulkDirection5\n BulkDecrypt -> $fShowBulkDirection4 }]\n-bb37ee9c021f1ffb31d1e31e5e11f3a6\n+31a3e5a6afd307f541eb493409843aaa\n $fShowBulkDirection_$cshowList :: [BulkDirection] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [BulkDirection])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @BulkDirection $fShowBulkDirection1 ls s]\n-bcde3188d65239659db3c41875c244fc\n+c886d794e9ef65c35287bc39025d9de2\n $fShowBulkDirection_$cshowsPrec ::\n GHC.Types.Int -> BulkDirection -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: BulkDirection)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n BulkEncrypt\n -> GHC.CString.unpackAppendCString# $fShowBulkDirection3 eta\n BulkDecrypt\n -> GHC.CString.unpackAppendCString# $fShowBulkDirection2 eta }]\n-31e162aafdda258134ee14437c0008ea\n+4892b614669ea989f4f9aff7f1247644\n $fShowBulkState :: GHC.Show.Show BulkState\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @BulkState\n $fShowBulkState_$cshowsPrec\n $fShowBulkState_$cshow\n $fShowBulkState_$cshowList]\n-cd823ee5b97fdd8a22b1f9d69bd7f55f\n+e01a2a0979fd8e7dc30b28214f11f832\n $fShowBulkState1 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"BulkStateUninitialized\"#]\n-e1b3b1180f54838b0e5bad2e94b04339\n+29101b828873c425dd63137e71f2facb\n $fShowBulkState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"BulkStateAEAD\"#]\n-5a4c8e179a08a403058dd25b0ee76bd2\n+600856981f7b9fe53f52d36a74e19ebd\n $fShowBulkState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"BulkStateBlock\"#]\n-98c4a7d20db5aec8561b8c47a9a3095d\n+2b1dbc4674128174458f7452809621e7\n $fShowBulkState4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"BulkStateStream\"#]\n-9357a28c5f9eedfb3db821f3ec062d83\n+22597d6be092494980b3fd823a6b18c0\n $fShowBulkState5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowBulkState1]\n-590a4ba9af9994f593a1b695c8965baa\n+6b1f906bdeff5b86bfdb2fd33a4e85e7\n $fShowBulkState6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowBulkState2]\n-2f43e797a29d442a6d4bb42f20a3443a\n+4e04c90fbdec8362f8d8bfa18c86c7f8\n $fShowBulkState7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowBulkState3]\n-17c8c49da8e540fba27201d58dd3b126\n+f4a9b0e1ae791c706501330497ac0e16\n $fShowBulkState8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowBulkState4]\n-50b3748ccadf90338649ec5762abfa13\n+8a3849343ec4baa9cf8bcddc0221f7f1\n $fShowBulkState_$cshow :: BulkState -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: BulkState) ->\n case ds of wild {\n BulkStateStream ds1 -> $fShowBulkState8\n BulkStateBlock ds1 -> $fShowBulkState7\n BulkStateAEAD ds1 -> $fShowBulkState6\n BulkStateUninitialized -> $fShowBulkState5 }]\n-8e1dc63b72373ff252255673d9631d69\n+e1ccb57099a1720de384a3cbedac0954\n $fShowBulkState_$cshowList :: [BulkState] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [BulkState])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @BulkState $w$cshowsPrec ls s]\n-7fb1f04806e5fbcf9ff285c3a13484e8\n+2e89bf6dbfb798b607a7712215e2c846\n $fShowBulkState_$cshowsPrec ::\n GHC.Types.Int -> BulkState -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: BulkState)\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec x s]\n-115ba890a06d2744cc1adc486441d62b\n+43ca016df7495c62afeb18fce03e86d3\n $fShowBulk_$cshowList :: [Bulk] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [Bulk])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Bulk $fShowBulk1 ls s]\n-29fdf5b050f7e9970bf275dc6cc8e57a\n+7c600d37b2c5a5282ec31a25de146350\n $fShowBulk_$cshowsPrec :: GHC.Types.Int -> Bulk -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(1L,A,A,A,A,A,A)>,\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: Bulk)\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n@@ -426,142 +426,142 @@\n GHC.Base.augment\n @GHC.Types.Char\n (\\ @b\n (c['GHC.Types.Many] :: GHC.Types.Char -> b -> b)[OneShot]\n (n['GHC.Types.Many] :: b)[OneShot] ->\n GHC.Base.foldr @GHC.Types.Char @b c n ds1)\n s }]\n-8d45fbaaf2d5ccf2146250d62f98cfd7\n+01875dc6326c708d19ac9e02133dcf0f\n $fShowCipher :: GHC.Show.Show Cipher\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @Cipher\n $fShowCipher_$cshowsPrec\n cipherName\n $fShowCipher_$cshowList]\n-1d1fe64a7e759b4a81d500b89513f710\n+139bff65ec9715c5dc0941078e8ba63d\n $fShowCipher1 :: Cipher -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,1L,A,A,A,A,A)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: Cipher)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case x of wild { Cipher ds ds1 ds2 ds3 ds4 ds5 ds6 ->\n GHC.Base.augment\n @GHC.Types.Char\n (\\ @b\n (c['GHC.Types.Many] :: GHC.Types.Char -> b -> b)[OneShot]\n (n['GHC.Types.Many] :: b)[OneShot] ->\n GHC.Base.foldr @GHC.Types.Char @b c n ds1)\n s }]\n-839577d56ca50fff5753e49f90059078\n+4dd6451ad039b40eb1ed1bd2a474d242\n $fShowCipherKeyExchangeType :: GHC.Show.Show CipherKeyExchangeType\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @CipherKeyExchangeType\n $fShowCipherKeyExchangeType_$cshowsPrec\n $fShowCipherKeyExchangeType_$cshow\n $fShowCipherKeyExchangeType_$cshowList]\n-42246e9db284870cd35d82a655147b6a\n+d58fe9741b434b91893ae0f580b22abb\n $fShowCipherKeyExchangeType1 ::\n CipherKeyExchangeType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CipherKeyExchangeType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec1 ds eta]\n-e3e7dc4a5da64d1421c3290b2d6e984d\n+11e8dc80581523400339d300324a03f1\n $fShowCipherKeyExchangeType10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CipherKeyExchange_DHE_RSA\"#]\n-d2304d3a3a747406e611011808457808\n+3dbd69fb4a7939212fabfb936c995fae\n $fShowCipherKeyExchangeType11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CipherKeyExchange_DH_Anon\"#]\n-9c32ddadbb96bbcbf86e19cebdda5b8b\n+f8d9d7628062916aeb059164f0fd6135\n $fShowCipherKeyExchangeType12 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CipherKeyExchange_RSA\"#]\n-9dd6c320182b8ef361d5778ec3ec2e30\n+e983a8bedf0706abe6519e88c4e7a13f\n $fShowCipherKeyExchangeType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CipherKeyExchange_TLS13\"#]\n-c97717098ec95591ba507272df9b82d4\n+c68e88054b56a3700a51cd3d8e913c18\n $fShowCipherKeyExchangeType3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CipherKeyExchange_ECDHE_ECDSA\"#]\n-053aed0ea93dd23a9ddf0409d9318406\n+3cc75e2b4f43960681c4cd0e1ffa49b6\n $fShowCipherKeyExchangeType4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CipherKeyExchange_ECDH_RSA\"#]\n-672c6696120466a1d3fc13814af70dc1\n+a995bbe97a1b396f75930eb3de20d0ea\n $fShowCipherKeyExchangeType5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CipherKeyExchange_ECDH_ECDSA\"#]\n-633e6c62d359cb8d154eeaa40de4daa1\n+b50455044d052c961a9647b001dd490b\n $fShowCipherKeyExchangeType6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CipherKeyExchange_DH_RSA\"#]\n-f44d24a051f1fcf1e79a0a4f86188bc0\n+c92853a1da5e8e7aa9e5e017fbb5436a\n $fShowCipherKeyExchangeType7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CipherKeyExchange_DH_DSS\"#]\n-eb632978badad618b8bfa8c2c3fb7c42\n+418ea3487a441ef3848671e9b23b72b2\n $fShowCipherKeyExchangeType8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CipherKeyExchange_DHE_DSS\"#]\n-dcb303fa726cdda1240d387c3d36ebc8\n+a6b916eb0a1b99b9d7cd7557e2c6a5d0\n $fShowCipherKeyExchangeType9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CipherKeyExchange_ECDHE_RSA\"#]\n-3af125f3460ab1de1cfb272542318711\n+8ed30b8f8fd099796f20e710ec19c830\n $fShowCipherKeyExchangeType_$cshow ::\n CipherKeyExchangeType -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: CipherKeyExchangeType) ->\n $w$cshowsPrec1 x (GHC.Types.[] @GHC.Types.Char)]\n-8f83e3fe769714504a8272c6f5ef7346\n+226738a402a4d910f5175811cb4407e7\n $fShowCipherKeyExchangeType_$cshowList ::\n [CipherKeyExchangeType] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [CipherKeyExchangeType])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @CipherKeyExchangeType\n $fShowCipherKeyExchangeType1\n ls\n s]\n-a8bc4a1a996c898190fab21d4772868d\n+def35ff420baa507c296417cadf489e8\n $fShowCipherKeyExchangeType_$cshowsPrec ::\n GHC.Types.Int -> CipherKeyExchangeType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: CipherKeyExchangeType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec1 ds1 eta]\n-c747c3da54b0870c2be423f34f2ccd13\n+c7662d543258f587cfe35e446cdf6447\n $fShowCipher_$cshowList :: [Cipher] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [Cipher])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Cipher $fShowCipher1 ls s]\n-d6080897cc31a44fa364cee320a8323f\n+d43c9e6ed0285dde9e57d7f7677a2b57\n $fShowCipher_$cshowsPrec ::\n GHC.Types.Int -> Cipher -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,1L,A,A,A,A,A)>,\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: Cipher)\n@@ -570,729 +570,729 @@\n GHC.Base.augment\n @GHC.Types.Char\n (\\ @b\n (c['GHC.Types.Many] :: GHC.Types.Char -> b -> b)[OneShot]\n (n['GHC.Types.Many] :: b)[OneShot] ->\n GHC.Base.foldr @GHC.Types.Char @b c n ds2)\n s }]\n-9c0cce52a4a64ab775793a2cabbcf8b7\n+f06b174dd182c6d6f67823fe47bd64c7\n $tc'Bulk :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2231632657384966540#Word64\n- 9806262186284434173#Word64\n+ 6209736874364790082#Word64\n+ 17163961855793971126#Word64\n $trModule\n $tc'Bulk2\n 0#\n $tc'Bulk1]\n-161f9890a8409b2231e77b302b45b5fe\n+1e5b46aba96d0d4106ff132286274f2a\n $tc'Bulk1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-883d7590c6bcd45b9df8bfda5ebf39e2\n+5d27b039a0d7c78553f1b508baa95fe4\n $tc'Bulk2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Bulk3]\n-69f6721ab896cd4c96cb84f69f0aab7b\n+4dea1e24cd45d6669cd1e45a76778c21\n $tc'Bulk3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Bulk\"#]\n-db7d488eb27f72eb7e97c842403d51cb\n+46cf66c6ef94ca3ae388e264132a059a\n $tc'BulkAeadF :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 876594337317687754#Word64\n- 7060292978849231906#Word64\n+ 5014610815332437095#Word64\n+ 9223354477997356117#Word64\n $trModule\n $tc'BulkAeadF2\n 0#\n $tc'BulkAeadF1]\n-44249340a9a5b5992e158364fa2fe24e\n+2feeb94f292fb2d10bf81ea1cd93d445\n $tc'BulkAeadF1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-092c28775bb0d9d3daf79dce2d398112\n+dc19bbb8346631e9c4f91855487e30db\n $tc'BulkAeadF2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'BulkAeadF3]\n-9be5a899b85b39bcfaf943892218803e\n+fa97bfe6f82b5609af52cf0ad9e24442\n $tc'BulkAeadF3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'BulkAeadF\"#]\n-21dba7c7f86bdd5b4fddb47c64b67a08\n+abc3847e080c1afed9991c81353f6b26\n $tc'BulkBlockF :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1949672726032983078#Word64\n- 6805068183175146124#Word64\n+ 6922361319975760523#Word64\n+ 2608517712735873534#Word64\n $trModule\n $tc'BulkBlockF2\n 0#\n $tc'BulkBlockF1]\n-ee6737badd7633a7c279446e71c51213\n+93c77e57e8b8d28d43ba9288e9714dda\n $tc'BulkBlockF1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-203a1895dc9e6bc3ff806e0140136623\n+8e596d9622e824c18cd6fca5066dbdcc\n $tc'BulkBlockF2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'BulkBlockF3]\n-22476ad85fb509a14f5d22603b15a03a\n+fda095f7b05c9b71714ebbd358e7695e\n $tc'BulkBlockF3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'BulkBlockF\"#]\n-ff08eeb0669e03c8bad14e138d413a28\n+a9fd2674d251049159aa24b307153a48\n $tc'BulkDecrypt :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 686594025876328260#Word64\n- 3248933995727283188#Word64\n+ 6881614125636775203#Word64\n+ 6424246232167076445#Word64\n $trModule\n $tc'BulkDecrypt2\n 0#\n $tc'BulkDecrypt1]\n-f797966ee131c9c5c1240114a0fb6c08\n+fcaa1dbe28d845c17d264e18671bb44f\n $tc'BulkDecrypt1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-4d4fa1843efd5a4c99553f67f3c70f9b\n+c753a9cb4de07127ce37897bf989e7da\n $tc'BulkDecrypt2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'BulkDecrypt3]\n-58d0d9c6cadcf62b021622870a986da8\n+01a66ae8d09d9e3d1646d94f18414238\n $tc'BulkDecrypt3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'BulkDecrypt\"#]\n-743378990cab48ffa8eb98d60c06e14d\n+b6a3abb90f16d5e0c37cdd8caf7999a8\n $tc'BulkEncrypt :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7508334800372096234#Word64\n- 9003960991598074033#Word64\n+ 1015837487020093033#Word64\n+ 5921810771661345233#Word64\n $trModule\n $tc'BulkEncrypt1\n 0#\n $tc'BulkDecrypt1]\n-26645c5dd25ac259658354ff53d43c5e\n+658e31ebc651b7adb6521f27ca02af04\n $tc'BulkEncrypt1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'BulkEncrypt2]\n-1ecdeac232061d3cd5b38f008d6ee834\n+acc1a8a2477c800722c614d47474de5c\n $tc'BulkEncrypt2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'BulkEncrypt\"#]\n-c0b1d90d0a112e03df87fe1952638ea6\n+6ce4dcbf13d95e6526e83d4141de1a8c\n $tc'BulkStateAEAD :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 12842618971945427713#Word64\n- 4687760377287974458#Word64\n+ 346749573799189156#Word64\n+ 16030018271119702203#Word64\n $trModule\n $tc'BulkStateAEAD2\n 0#\n $tc'BulkStateAEAD1]\n-f214bfc8958e7668b41df65627f69de9\n+048e03c025ec36833414db2d2024aae4\n $tc'BulkStateAEAD1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-0b4462177ca9b16db952d89aadc22b33\n+1a40da6603babd87df0b1b943855447c\n $tc'BulkStateAEAD2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'BulkStateAEAD3]\n-2cf110943fa7739c1ee783c5f9fe037f\n+d296adebc4d28751b98e9003a1a3140b\n $tc'BulkStateAEAD3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'BulkStateAEAD\"#]\n-0c92bd8f25f14992086fa7d9b5e94f5d\n+81b8b3ac4b72c9c8cea35c2245ac3b3f\n $tc'BulkStateBlock :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6970822326071384351#Word64\n- 2423500721807946949#Word64\n+ 10993365278270624003#Word64\n+ 1920975838275493026#Word64\n $trModule\n $tc'BulkStateBlock2\n 0#\n $tc'BulkStateBlock1]\n-b9810687efd415f7356bfcd9603149c5\n+0f558cf8c1286f1bb23523fb17d6f848\n $tc'BulkStateBlock1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-fa6667c48a81b4a13723f05ab9cf3f47\n+5f3ad9a033357f5ec73fdc734e93a668\n $tc'BulkStateBlock2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'BulkStateBlock3]\n-87abe03e2dc3824c83ae5854e2504c91\n+0156656329bf99af1cfda52e49e0107a\n $tc'BulkStateBlock3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'BulkStateBlock\"#]\n-ff67a652606e018154e9a1e8ea8145a0\n+84ade4f73f0c54727784d60cdbf64988\n $tc'BulkStateStream :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11960813224718099645#Word64\n- 1886314577987460073#Word64\n+ 7016122168290433121#Word64\n+ 1889426710334794728#Word64\n $trModule\n $tc'BulkStateStream2\n 0#\n $tc'BulkStateStream1]\n-ae136ccf72f979d0956dedcc5b788135\n+1ecc9379625323efc9aac956f227ef5c\n $tc'BulkStateStream1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-9d89009edbc4d8dc0db3142cf4daaa90\n+53fa5b21a289f726b5af7e59aaabed17\n $tc'BulkStateStream2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'BulkStateStream3]\n-ea523d258fe6b03411db18605bdf1d1f\n+80b7fb93d7e6a26cd04f68be2d6e782b\n $tc'BulkStateStream3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'BulkStateStream\"#]\n-807bbc903228963601696cb2bce4bf7b\n+be42e5dd23915a29a2ebf83e29be177d\n $tc'BulkStateUninitialized :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11507147482371346743#Word64\n- 16149113393135014908#Word64\n+ 13680113793018628693#Word64\n+ 1960467676593310490#Word64\n $trModule\n $tc'BulkStateUninitialized2\n 0#\n $tc'BulkStateUninitialized1]\n-c6db0b0f2714c18d2474ffcd7e8e0701\n+41803de78d2b2b7d6fd7c1c530c3c35c\n $tc'BulkStateUninitialized1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-8b2ff2b05091d4fbb8a537d74a7c4b9a\n+fb0c120199493809b044a5805be8897c\n $tc'BulkStateUninitialized2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'BulkStateUninitialized3]\n-9ab418b87308a3918fda968e3660f1b7\n+864ef0910d07d8f19aed4675cf2fe205\n $tc'BulkStateUninitialized3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'BulkStateUninitialized\"#]\n-cff1876fca7f4280853ed2b6963c8136\n+08053847bfdf38a44ce3494648598e73\n $tc'BulkStream :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15638544289507568774#Word64\n- 2281664491485251428#Word64\n+ 11274000427531030189#Word64\n+ 7474758142065188558#Word64\n $trModule\n $tc'BulkStream2\n 0#\n $tc'BulkStream1]\n-73067cfd833159e1562f0d83cd58606a\n+63c55db75722308da94a8cd3786eba4e\n $tc'BulkStream1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ee4dd669b37a90c92c4093a000940519\n+d7941be4fef0719bcbc8ce9df2e8fab4\n $tc'BulkStream2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'BulkStream3]\n-e9a6c0db1437cf35f58e4c8b75b574a0\n+3f2c65e13303060f1e661f14394fc20c\n $tc'BulkStream3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'BulkStream\"#]\n-3a379204b1665dbc4f983ccbad1f59b5\n+3fe301f9b9ce98685e9299314a295703\n $tc'BulkStreamF :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4939272178641218651#Word64\n- 11449554090664592385#Word64\n+ 12227689264821938775#Word64\n+ 2428691542248255728#Word64\n $trModule\n $tc'BulkStreamF2\n 0#\n $tc'BulkStreamF1]\n-4f983b943938e3d8c6d8812bf39ad390\n+7d48b2e6f419fd39e06b43d22780c21a\n $tc'BulkStreamF1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-34249cd78189632a10f99dc5b8ca70c0\n+04620dc83536e2032f653a29d48a6f94\n $tc'BulkStreamF2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'BulkStreamF3]\n-44d1c3c270f4e7c84641fd4a5cee37a9\n+d3298b8d8afb3b8c419e33fb7e0855b6\n $tc'BulkStreamF3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'BulkStreamF\"#]\n-dbf501be05620e2ffe889d45be5dab34\n+79530215d465872d94b4162788307d44\n $tc'Cipher :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5934737122410083915#Word64\n- 6815566702414783391#Word64\n+ 1114161905009581798#Word64\n+ 3938948774584029136#Word64\n $trModule\n $tc'Cipher2\n 0#\n $tc'Cipher1]\n-1c31b531a7f9b7bda8e7961c95ebe2ec\n+8d0bdab582b9bcc753054fecb522bbca\n $tc'Cipher1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-189addb550778d27d191ffde175186a6\n+78d721b5fdbef486739d20cfbab18029\n $tc'Cipher2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Cipher3]\n-d99d1310ada7cf9f4e2af64384dd0f7e\n+3dc8cbf1e6c635b86b4e569715e7f606\n $tc'Cipher3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Cipher\"#]\n-cdab369468c736c4220b9dbc8b45bb51\n+ba992b782908e13f6bc67deb3050b80b\n $tc'CipherKeyExchange_DHE_DSS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10877172621141653108#Word64\n- 7181251303258592425#Word64\n+ 12999260325674642008#Word64\n+ 657052558009286401#Word64\n $trModule\n $tc'CipherKeyExchange_DHE_DSS2\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-d132b9e5d195507a2a316e5fc47b3ace\n+2716bd8ca2fd1a7b792e6533657e1617\n $tc'CipherKeyExchange_DHE_DSS1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-5a734e7f035f1a52582591eea485346c\n+5fc0f35f0bcc92e0e42005d1eb23df44\n $tc'CipherKeyExchange_DHE_DSS2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CipherKeyExchange_DHE_DSS3]\n-e1a70a1d19b80fafdfa8cfa950e443c3\n+f672e9aa219485ef8330b024c58564da\n $tc'CipherKeyExchange_DHE_DSS3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CipherKeyExchange_DHE_DSS\"#]\n-deb7f1a9e2cbac143d7b9ba10db2ba23\n+95ee984bac9812d26639c3ba5dd93ccb\n $tc'CipherKeyExchange_DHE_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6025419694531796999#Word64\n- 83998727599359687#Word64\n+ 1351712823392697105#Word64\n+ 11175220018208693946#Word64\n $trModule\n $tc'CipherKeyExchange_DHE_RSA1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-b440b3dc523811911b82b287b034f74c\n+bcacc27b1ff1b5c8ffd3b87d060cf3ac\n $tc'CipherKeyExchange_DHE_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CipherKeyExchange_DHE_RSA2]\n-a52ebf68f9c24edd09b70d20999bcb50\n+debb0b53b4498b44c01d5ebeaeb8adb6\n $tc'CipherKeyExchange_DHE_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CipherKeyExchange_DHE_RSA\"#]\n-050687547465e3cd8254c83b187e1349\n+ff33d257351e5d0c1c8abe7bdd79177b\n $tc'CipherKeyExchange_DH_Anon :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10308237364790233898#Word64\n- 15293411087968040864#Word64\n+ 7760469334670058471#Word64\n+ 11199719296239986683#Word64\n $trModule\n $tc'CipherKeyExchange_DH_Anon1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-ea8c24839f53935d5b527ad545ff570f\n+f6131e4b79bb2d56e4557d9cd7661096\n $tc'CipherKeyExchange_DH_Anon1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CipherKeyExchange_DH_Anon2]\n-17fa1d104a02258ac4f31a1c940f8e00\n+ec80de08792aa8dbd4ef66b2f0b2385c\n $tc'CipherKeyExchange_DH_Anon2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CipherKeyExchange_DH_Anon\"#]\n-1df5155352dc29ad6488f580891adfd4\n+7e575b48879b7c4945acb9e7170bbaa1\n $tc'CipherKeyExchange_DH_DSS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16068436867944919797#Word64\n- 12176116128002198710#Word64\n+ 15160175478723982228#Word64\n+ 13980147600239418694#Word64\n $trModule\n $tc'CipherKeyExchange_DH_DSS1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-7ec2abb3526545169572e74f4f81d218\n+69be594689167565fcc6aa4824eb1ccc\n $tc'CipherKeyExchange_DH_DSS1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CipherKeyExchange_DH_DSS2]\n-264c00187aa0beb3f6e094050243d76d\n+7e12a519bba177ca070d4552c37b7784\n $tc'CipherKeyExchange_DH_DSS2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CipherKeyExchange_DH_DSS\"#]\n-54c2774fa10fc1cc5459482a515fa43b\n+8c2c5668038736d91fa36bb704fdf51d\n $tc'CipherKeyExchange_DH_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 9303399514704147506#Word64\n- 9524848180289865058#Word64\n+ 606903821149951960#Word64\n+ 12233100229845989852#Word64\n $trModule\n $tc'CipherKeyExchange_DH_RSA1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-24bfbdb8fc26fa8b57f59bed80935eec\n+cd621a2e41a1476a70c389fa1412cac1\n $tc'CipherKeyExchange_DH_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CipherKeyExchange_DH_RSA2]\n-a83ba7cc47f0f8b077ce895642c993d0\n+4973c028bc4680e1f35c54c0f1c579be\n $tc'CipherKeyExchange_DH_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CipherKeyExchange_DH_RSA\"#]\n-ab6bab4d61c3371124a6307eb580919d\n+2a2daf3cb23b036de847f23aebc9537a\n $tc'CipherKeyExchange_ECDHE_ECDSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 13754731990188992085#Word64\n- 15788687677833708448#Word64\n+ 15735398162901783784#Word64\n+ 227696841671762711#Word64\n $trModule\n $tc'CipherKeyExchange_ECDHE_ECDSA1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-86cdaa1d66397b051a70af56335ee021\n+95a74ce7c722140d24d6dbd487376e6d\n $tc'CipherKeyExchange_ECDHE_ECDSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CipherKeyExchange_ECDHE_ECDSA2]\n-da243cea06303700b8d7db8360fc83c0\n+e57a78a61e1cb9480bd5b6249cea4956\n $tc'CipherKeyExchange_ECDHE_ECDSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CipherKeyExchange_ECDHE_ECDSA\"#]\n-764f000e954b0a6da68f1561bf777148\n+1e0dc8e668a64f74a4f8c71f9ecb458b\n $tc'CipherKeyExchange_ECDHE_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5990820607778376009#Word64\n- 18006815547410272016#Word64\n+ 8468907628236138235#Word64\n+ 8225312668114665501#Word64\n $trModule\n $tc'CipherKeyExchange_ECDHE_RSA1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-b2c1fc40aafbefb7691158d8f4d6a313\n+8c313380925acc7dcaff097742fe9073\n $tc'CipherKeyExchange_ECDHE_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CipherKeyExchange_ECDHE_RSA2]\n-156d1073084f8179e70e02c3fdc8cf1f\n+5b85e5df4f348c67b39c55300e5f9530\n $tc'CipherKeyExchange_ECDHE_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CipherKeyExchange_ECDHE_RSA\"#]\n-b7ac91db35c9edf96c7c0dacd1bd86c7\n+eba8d6960aee6cc65784f44abbc89062\n $tc'CipherKeyExchange_ECDH_ECDSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11572079372202953616#Word64\n- 9822031110821991794#Word64\n+ 6917490876591993589#Word64\n+ 6819218570299986431#Word64\n $trModule\n $tc'CipherKeyExchange_ECDH_ECDSA1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-b6814def17b4c8bca0ed723e7683146e\n+a804a7f1943fe9233fa80030581cceee\n $tc'CipherKeyExchange_ECDH_ECDSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CipherKeyExchange_ECDH_ECDSA2]\n-5975e250bf18686149709615a5e1bd62\n+fe0d14c1c4a58e349be62779f03d41e5\n $tc'CipherKeyExchange_ECDH_ECDSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CipherKeyExchange_ECDH_ECDSA\"#]\n-0ee2e1fc40d4512ae4731adcdc52f81c\n+24613db6d7e3095db28ba6cc8705ffce\n $tc'CipherKeyExchange_ECDH_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11991161893561395955#Word64\n- 17035970676735386800#Word64\n+ 16143629743190038207#Word64\n+ 2413935358118567212#Word64\n $trModule\n $tc'CipherKeyExchange_ECDH_RSA1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-2114a04a4904d494e53b3d65537323d8\n+ac51d968ee9dbca3f641f77c5a7ae961\n $tc'CipherKeyExchange_ECDH_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CipherKeyExchange_ECDH_RSA2]\n-4f47cea6cfa90424a3508c0bffbb50c0\n+029fbd146975d20c0e98c295e87c7279\n $tc'CipherKeyExchange_ECDH_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CipherKeyExchange_ECDH_RSA\"#]\n-bbfec780f1c77bebae739cc4b369def1\n+b3f25fd113eee0bae91209c3fcd10a1f\n $tc'CipherKeyExchange_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16617972805666481163#Word64\n- 10578542818056755115#Word64\n+ 14920318699725123034#Word64\n+ 16896919422570792577#Word64\n $trModule\n $tc'CipherKeyExchange_RSA1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-0cd149cbf7d16fbcbde2db3ea7981d60\n+f421a8d61660940e90fb59f7de0e5325\n $tc'CipherKeyExchange_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CipherKeyExchange_RSA2]\n-de7f3c03cecfde3b531ed06597a8eed3\n+dd270749792024add541cebe3eeee6af\n $tc'CipherKeyExchange_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CipherKeyExchange_RSA\"#]\n-11e210312f399fa585ba4f243c3f8acc\n+3fbf3f5a867166022fad6d873e5e1acd\n $tc'CipherKeyExchange_TLS1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CipherKeyExchange_TLS2]\n-9c9b100280eda1dd25f3e72df4833cd2\n+0c5d8546a975ddba3155ef82246005d2\n $tc'CipherKeyExchange_TLS13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1753123359478775223#Word64\n- 16943783767241640461#Word64\n+ 8210737017317381794#Word64\n+ 17131406829286749757#Word64\n $trModule\n $tc'CipherKeyExchange_TLS1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-45aff5754c3fdcfcdc6fd0e7484543e3\n+bc0602a872dda3399f72ee8cb638fb77\n $tc'CipherKeyExchange_TLS2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CipherKeyExchange_TLS13\"#]\n-a6a7eabd02a046c7aa290e4e9ef5adf9\n+01ddd983f3f31157ba980218895778e1\n $tcBulk :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15232627184491950626#Word64\n- 8377873634010244579#Word64\n+ 6010601589524348124#Word64\n+ 13122644535027380612#Word64\n $trModule\n $tcBulk1\n 0#\n GHC.Types.krep$*]\n-27fbd06475aac97f7a4d6d8c100d0bb7\n+7ed458242f733fae7bf162039a4c980a\n $tcBulk1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcBulk2]\n-fb0b6f701a88408f73ce2b3a8ec7c6d7\n+0255c77e6a1c83fb68c7f4a81972a946\n $tcBulk2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Bulk\"#]\n-cae92346c46dbd12b41e32098d45df65\n+e9d4cd3adddc6403a1bde7bdfa15af03\n $tcBulkDirection :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11806419473102598493#Word64\n- 12037399547453109590#Word64\n+ 15499934867425688314#Word64\n+ 6187592622608443616#Word64\n $trModule\n $tcBulkDirection1\n 0#\n GHC.Types.krep$*]\n-33d1903cf2ddab591d8629811cba38b3\n+4a4e210a609ac995be85f9ecae8313f0\n $tcBulkDirection1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcBulkDirection2]\n-9a1f732c24871393fb56aea38e2476c4\n+b01dab86e87fb82c99bea5a065c0114b\n $tcBulkDirection2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"BulkDirection\"#]\n-3451d3f5673a2289190c5af5c33321d4\n+729b9d7a6ab2f918bc398225464be1d9\n $tcBulkFunctions :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14108552829111023714#Word64\n- 16952826391056834096#Word64\n+ 11946925665065680490#Word64\n+ 3037955921853292241#Word64\n $trModule\n $tcBulkFunctions1\n 0#\n GHC.Types.krep$*]\n-ad419a98538aa37562103a6e71ed2f24\n+0b9db25100576e733df818f6cc8faae9\n $tcBulkFunctions1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcBulkFunctions2]\n-377334e9ca03ef6d12f9cdf0c8c11276\n+88e1cc0e96f6d460efca4e0f5c8f39cb\n $tcBulkFunctions2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"BulkFunctions\"#]\n-209b4df8972f70078ea9ae6ccf372505\n+d5c6ce546d2a92f335c9725dfb8cb6ac\n $tcBulkState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8123573132398905168#Word64\n- 6265308427581102447#Word64\n+ 11139023196325256774#Word64\n+ 17803907766116516405#Word64\n $trModule\n $tcBulkState1\n 0#\n GHC.Types.krep$*]\n-969cdbe230120bbd273b7ae5b8b1de0a\n+99f0246a44d596d8cb08238e433a227b\n $tcBulkState1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcBulkState2]\n-e8981bc6e77a6511884cf8a142795430\n+300214a92e0ed281f5b8e21516a50b5e\n $tcBulkState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"BulkState\"#]\n-8757c0ef5d6c7c8145875d87109058d4\n+ac09d59a1ba3c6aeb6605b59ab4a5c53\n $tcBulkStream :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6608986269654001975#Word64\n- 7218347707155546613#Word64\n+ 10053204936368641486#Word64\n+ 17310726510825263360#Word64\n $trModule\n $tcBulkStream1\n 0#\n GHC.Types.krep$*]\n-405c67758ea0a9e0d8a73b8291f9ff15\n+2ba993f4f73fe1bcaec95f5a1bf1cfdc\n $tcBulkStream1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcBulkStream2]\n-f80b6bc207ec221e057df1e8cdfb270e\n+6a3dc7e949c945071f6eafd32a57f797\n $tcBulkStream2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"BulkStream\"#]\n-dc949f8f4040bf92e1e55456091c33dd\n+b5769acb9ce838b30996c0cd45357c3a\n $tcCipher :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8655230499655663145#Word64\n- 2099312017596181359#Word64\n+ 3229194568890592715#Word64\n+ 2263871058508718335#Word64\n $trModule\n $tcCipher1\n 0#\n GHC.Types.krep$*]\n-54560607f17ac4740b64b528c86a620a\n+4616ba9b7a6902435481bf0544f4254b\n $tcCipher1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcCipher2]\n-129d33c92d2b46a1b73af79e5d3fb19b\n+800ba7405d1807bc83630f38ce4dbc00\n $tcCipher2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Cipher\"#]\n-0cb9448857af7699e32b8d0cd3beea05\n+e0e3de77e357d1cc0c3823864826aaa9\n $tcCipherKeyExchangeType :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4255481962755327429#Word64\n- 14708628050948729565#Word64\n+ 7742340609864158627#Word64\n+ 9583804621056257046#Word64\n $trModule\n $tcCipherKeyExchangeType1\n 0#\n GHC.Types.krep$*]\n-378f671b29a5f85814b045036a2c76f9\n+988454fdaa53971f1128c80ec39c69c8\n $tcCipherKeyExchangeType1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tcCipherKeyExchangeType2]\n-3b4f03d0148ae2cf7957ce4725b4a58f\n+092886e339b53e5cc32b96205b9aa37a\n $tcCipherKeyExchangeType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CipherKeyExchangeType\"#]\n-915732b375e5fad40688a8b577078756\n+3ad5a47c2ff8a25a536cfc79a3ef4b11\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-d2914e6d483855cc0b56cd16353e398c\n+756ece48825f65cf7e01552a00793055\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-b8a3b719617de99a95869c9524142ce5\n+6688722ecdefec178714056e1a46fc53\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Cipher\"#]\n-3f914919638eac4e7d68232b54d79680\n+1d6f250a96bee3bb5db4fc814eed708e\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-13b321e3cf80d2c47ff9585d78b1f096\n+20b6c3c13398b2a5574317a8bea7cc22\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-00eebc0147386a71613dabef8cac2642\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+85ac1494e593aed8401bad4b0419ba89\n $w$c== ::\n GHC.Base.String\n -> GHC.Types.Int\n -> GHC.Types.Int\n -> GHC.Types.Int\n -> GHC.Base.String\n -> GHC.Types.Int\n@@ -1328,15 +1328,15 @@\n -> GHC.Types.False `cast` (Sym (Data.Semigroup.Internal.N:All[0]))\n 1#\n -> case ww3 of wild5 { GHC.Types.I# x2 ->\n case ww7 of wild6 { GHC.Types.I# y2 ->\n (GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# x2 y2))\n `cast`\n (Sym (Data.Semigroup.Internal.N:All[0])) } } } } } } } } }]\n-22d253914ffa591ee3653059f45efd7b\n+c08a4801e81e0259dcfb7ec0d5684ca8\n $w$cshowsPrec :: BulkState -> GHC.Base.String -> [GHC.Types.Char]\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: BulkState)\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n@@ -1345,15 +1345,15 @@\n -> GHC.CString.unpackAppendCString# $fShowBulkState4 s\n BulkStateBlock ds\n -> GHC.CString.unpackAppendCString# $fShowBulkState3 s\n BulkStateAEAD ds\n -> GHC.CString.unpackAppendCString# $fShowBulkState2 s\n BulkStateUninitialized\n -> GHC.CString.unpackAppendCString# $fShowBulkState1 s }]\n-6fd0b3af7083f6c34d3fa66cf474eae9\n+c062ac58147b30121bb73e58e18fe174\n $w$cshowsPrec1 ::\n CipherKeyExchangeType -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CipherKeyExchangeType)\n@@ -1399,29 +1399,29 @@\n -> GHC.CString.unpackAppendCString#\n $fShowCipherKeyExchangeType3\n eta\n CipherKeyExchange_TLS13\n -> GHC.CString.unpackAppendCString#\n $fShowCipherKeyExchangeType2\n eta }]\n-c2c14a3f818dc26328cbe5fae0dd9dfd\n+eceafc8a56eed2ad7656e286684da642\n $wbulkInit ::\n BulkFunctions -> BulkDirection -> BulkKey -> BulkState\n StrWork([!])\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: <1L>, Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: BulkFunctions)\n (direction['GHC.Types.Many] :: BulkDirection)\n (key['GHC.Types.Many] :: BulkKey) ->\n case ww of wild {\n BulkBlockF ini -> BulkStateBlock (ini direction key)\n BulkStreamF ini -> BulkStateStream (ini direction key)\n BulkAeadF ini -> BulkStateAEAD (ini direction key) }]\n-a2352649c136111080e7e37cd2a64c54\n+db03f620f6d04fe3a656520843b98872\n $wcipherKeyBlockSize ::\n Network.TLS.Crypto.Hash\n -> GHC.Prim.Int# -> GHC.Prim.Int# -> GHC.Prim.Int#\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: \n@@ -1439,162 +1439,162 @@\n -> GHC.Prim.+# 64# (GHC.Prim.*# 2# (GHC.Prim.+# ww1 ww2))\n Network.TLS.Crypto.SHA384\n -> GHC.Prim.+# 96# (GHC.Prim.*# 2# (GHC.Prim.+# ww1 ww2))\n Network.TLS.Crypto.SHA512\n -> GHC.Prim.+# 128# (GHC.Prim.*# 2# (GHC.Prim.+# ww1 ww2))\n Network.TLS.Crypto.SHA1_MD5\n -> GHC.Prim.+# 72# (GHC.Prim.*# 2# (GHC.Prim.+# ww1 ww2)) }]\n-e9ed66fb93c173566f2371136bd62490\n+9ae12e40756184dc6cf60109a8d0aa97\n type Bulk :: *\n data Bulk\n = Bulk {bulkName :: GHC.Base.String,\n bulkKeySize :: GHC.Types.Int,\n bulkIVSize :: GHC.Types.Int,\n bulkExplicitIV :: GHC.Types.Int,\n bulkAuthTagLen :: GHC.Types.Int,\n bulkBlockSize :: GHC.Types.Int,\n bulkF :: BulkFunctions}\n-814b72584c139060da44bec5d25fb3cc\n+1c2f5c0cdf67dd721b4d331c000cde2b\n type BulkAEAD :: *\n type BulkAEAD =\n BulkNonce\n -> Data.ByteString.Internal.Type.ByteString\n -> BulkAdditionalData\n -> (Data.ByteString.Internal.Type.ByteString,\n Crypto.Cipher.Types.Base.AuthTag)\n-7ca2ac92c6976806399e7db8ba23e8d3\n+64bfe2c14ffc5056417cc867c3faeb35\n type BulkAdditionalData :: *\n type BulkAdditionalData = Data.ByteString.Internal.Type.ByteString\n-d76d4d341f7cae5ae9de64dc3db7141f\n+8e0fa82623133d6515e4ae9792203214\n type BulkBlock :: *\n type BulkBlock =\n BulkIV\n -> Data.ByteString.Internal.Type.ByteString\n -> (Data.ByteString.Internal.Type.ByteString, BulkIV)\n-637bd5182785327262f508fa27b04019\n+f17f583d17cc77236b9aca4df168c940\n type BulkDirection :: *\n data BulkDirection = BulkEncrypt | BulkDecrypt\n-f457dcfda1a9372d26e197b61f655b9b\n+a57ff63a68816a39b1a9e7f1a5b714c7\n type BulkFunctions :: *\n data BulkFunctions\n = BulkBlockF (BulkDirection -> BulkKey -> BulkBlock)\n | BulkStreamF (BulkDirection -> BulkKey -> BulkStream)\n | BulkAeadF (BulkDirection -> BulkKey -> BulkAEAD)\n-5be0d31108a675d6327beb7316c6922d\n+680b5c46f1f98ec147b3be1e850ecff1\n type BulkIV :: *\n type BulkIV = Data.ByteString.Internal.Type.ByteString\n-8cb3b51aa4c7db7f46445843737e3f76\n+a6dc48ee0d37208faec66368a6776632\n type BulkKey :: *\n type BulkKey = Data.ByteString.Internal.Type.ByteString\n-05bfd15952ea958d5b54c447583334d7\n+a8452aab502bc6884713ca8879e65b97\n type BulkNonce :: *\n type BulkNonce = Data.ByteString.Internal.Type.ByteString\n-92e30bb387c85db258d00a5f20951919\n+68946171972815d782c3ececdfb8994a\n type BulkState :: *\n data BulkState\n = BulkStateStream BulkStream\n | BulkStateBlock BulkBlock\n | BulkStateAEAD BulkAEAD\n | BulkStateUninitialized\n-de511afc6e1033d88405d55c6bf44125\n+80688b332ec4ce65ded7a7bf953d004a\n type BulkStream :: *\n newtype BulkStream\n = BulkStream (Data.ByteString.Internal.Type.ByteString\n -> (Data.ByteString.Internal.Type.ByteString, BulkStream))\n-7d0ba1e0b61df89909248d95dde846d8\n+ed8b9fe9813ea2d26495ce9caa5fa1be\n type Cipher :: *\n data Cipher\n = Cipher {cipherID :: Network.TLS.Types.CipherID,\n cipherName :: GHC.Base.String,\n cipherHash :: Network.TLS.Crypto.Hash,\n cipherBulk :: Bulk,\n cipherKeyExchange :: CipherKeyExchangeType,\n cipherMinVer :: GHC.Maybe.Maybe Network.TLS.Types.Version,\n cipherPRFHash :: GHC.Maybe.Maybe Network.TLS.Crypto.Hash}\n-26bc8ca4f9a7d6d7d4e33c567c93677f\n+95fcc2a79da32fdc1119082256f7b134\n type CipherKeyExchangeType :: *\n data CipherKeyExchangeType\n = CipherKeyExchange_RSA\n | CipherKeyExchange_DH_Anon\n | CipherKeyExchange_DHE_RSA\n | CipherKeyExchange_ECDHE_RSA\n | CipherKeyExchange_DHE_DSS\n | CipherKeyExchange_DH_DSS\n | CipherKeyExchange_DH_RSA\n | CipherKeyExchange_ECDH_ECDSA\n | CipherKeyExchange_ECDH_RSA\n | CipherKeyExchange_ECDHE_ECDSA\n | CipherKeyExchange_TLS13\n-f91815c789eadab0d001e129ebe3aa5e\n+9c7f75c22af1a13feddb85d77f7c39df\n bulkAuthTagLen :: Bulk -> GHC.Types.Int\n RecSel Left Bulk\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1!P(L),A,A)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Bulk) ->\n case ds of wild { Bulk ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds5 }]\n-700f410e6b6896e8cb1f20876861d6d4\n+bd24c81a11b00a045dbe15c75ad2722b\n bulkBlockSize :: Bulk -> GHC.Types.Int\n RecSel Left Bulk\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1!P(L),A)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Bulk) ->\n case ds of wild { Bulk ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds6 }]\n-5a985e3939ffefeac62faf9db4eb7bfc\n+e4687f2538251df1db0e46c3853b0ce9\n bulkExplicitIV :: Bulk -> GHC.Types.Int\n RecSel Left Bulk\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1!P(L),A,A,A)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Bulk) ->\n case ds of wild { Bulk ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds4 }]\n-7fc201f0ba763f401d675448a02e1d31\n+a3118455c6a18df8b9eb05dd772a162a\n bulkF :: Bulk -> BulkFunctions\n RecSel Left Bulk\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Bulk) ->\n case ds of wild { Bulk ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds7 }]\n-93d99059d2fd4c5f8bd1b80897168f6c\n+d3b4e234b2fdd3997a842df43a88c3fd\n bulkIVSize :: Bulk -> GHC.Types.Int\n RecSel Left Bulk\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1!P(L),A,A,A,A)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Bulk) ->\n case ds of wild { Bulk ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds3 }]\n-34a4e9b09bb9b7b6e4195882dcf746e0\n+583abcb44df4a34feb55fb0e74710a99\n bulkInit :: Bulk -> BulkDirection -> BulkKey -> BulkState\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: <1!P(A,A,A,A,A,A,1L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (bulk['GHC.Types.Many] :: Bulk)\n (direction['GHC.Types.Many] :: BulkDirection)\n (key['GHC.Types.Many] :: BulkKey) ->\n case bulk of wild { Bulk ww ww1 ww2 ww3 ww4 ww5 ww6 ->\n $wbulkInit ww6 direction key }]\n-3b13c70fa3c5901fb2cc2bb9e411a38e\n+154082a5397809065751cb48b4f52927\n bulkKeySize :: Bulk -> GHC.Types.Int\n RecSel Left Bulk\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L),A,A,A,A,A)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Bulk) ->\n case ds of wild { Bulk ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds2 }]\n-57114fc9e27a7c93c9e62c764407bcb2\n+8a07217ffe04495a2a9a6fd2fca6db02\n bulkName :: Bulk -> GHC.Base.String\n RecSel Left Bulk\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Bulk) ->\n case ds of wild { Bulk ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds1 }]\n-fa7a57ce89e005e6ed97d49ba07875bd\n+38cdbbd5896f5a1c03cab63d93228476\n cipherAllowedForVersion ::\n Network.TLS.Types.Version -> Cipher -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,1L,A)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ver['GHC.Types.Many] :: Network.TLS.Types.Version)\n (cipher['GHC.Types.Many] :: Cipher) ->\n@@ -1622,93 +1622,93 @@\n -> case GHC.Prim.dataToTag#\n @Network.TLS.Types.Version\n cVer of a#2 { DEFAULT ->\n case GHC.Prim.<# a#2 5# of lwild2 {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } }\n 1# -> GHC.Types.True } }\n 1# -> GHC.Types.False } } } } }]\n-8ed4ab12e4b3cbbc2d772320816dcb10\n+34dee58cefb018d29a1b2149f6334b01\n cipherBulk :: Cipher -> Bulk\n RecSel Left Cipher\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Cipher) ->\n case ds of wild { Cipher ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds4 }]\n-77c3a2042a03d90b11e7d795f814a37a\n+fea66f8c830c3311e91db91963e896de\n cipherHash :: Cipher -> Network.TLS.Crypto.Hash\n RecSel Left Cipher\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Cipher) ->\n case ds of wild { Cipher ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds3 }]\n-e161730842eba53bbb348342c07212c9\n+974fb9640955050a64a562b0efb23d30\n cipherID :: Cipher -> Network.TLS.Types.CipherID\n RecSel Left Cipher\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(L),A,A,A,A,A,A)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Cipher) ->\n case ds of wild { Cipher ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds1 }]\n-22a66a2a54b6958c65b5c4a02a4aed87\n+76e551e0b7e158166a20758ffe1646cd\n cipherKeyBlockSize :: Cipher -> GHC.Types.Int\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1,\n Strictness: <1!P(A,A,1L,1!P(A,1!P(L),1!P(L),A,A,A,A),A,A,A)>,\n CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (cipher['GHC.Types.Many] :: Cipher) ->\n case cipher of wild { Cipher ww ww1 ww2 ww3 ww4 ww5 ww6 ->\n case ww3 of wild1 { Bulk ww7 ww8 ww9 ww10 ww11 ww12 ww13 ->\n case ww8 of wild2 { GHC.Types.I# ww14 ->\n case ww9 of wild3 { GHC.Types.I# ww15 ->\n case $wcipherKeyBlockSize ww2 ww14 ww15 of ww16 { DEFAULT ->\n GHC.Types.I# ww16 } } } } }]\n-4251e5162a5ac7f2d5c443e3cc36e581\n+f327385b04b1a1e7f002688f53745080\n cipherKeyExchange :: Cipher -> CipherKeyExchangeType\n RecSel Left Cipher\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Cipher) ->\n case ds of wild { Cipher ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds5 }]\n-098fab5ff6ddb02c7b44187b6e850286\n+aff1277595da6f1bb11d61b1c8148dec\n cipherMinVer :: Cipher -> GHC.Maybe.Maybe Network.TLS.Types.Version\n RecSel Left Cipher\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Cipher) ->\n case ds of wild { Cipher ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds6 }]\n-34ffc6f79314685452a430d62948f6c4\n+ff8ec53b6b1c00a0f3fd20e969ea1114\n cipherName :: Cipher -> GHC.Base.String\n RecSel Left Cipher\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Cipher) ->\n case ds of wild { Cipher ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds2 }]\n-f25cc98e67f294312b1b9b57efb5dc68\n+1ece7601b5bd3ed021e63cd9c7c8c9d7\n cipherPRFHash :: Cipher -> GHC.Maybe.Maybe Network.TLS.Crypto.Hash\n RecSel Left Cipher\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Cipher) ->\n case ds of wild { Cipher ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds7 }]\n-09d20c5ba41218cd2ef8bf708a160c85\n+d3d29c4d7afed959307628ae593806c1\n hasMAC :: BulkFunctions -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: BulkFunctions) ->\n case ds of wild {\n DEFAULT -> GHC.Types.True BulkAeadF ds1 -> GHC.Types.False }]\n-ac083493433b65cc2a6e51adf4006617\n+92956f4a6a25069c014605098841451b\n hasRecordIV :: BulkFunctions -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>, Unfolding: Core: hasMAC]\n instance GHC.Classes.Eq [Bulk] = $fEqBulk\n instance GHC.Classes.Eq [BulkDirection] = $fEqBulkDirection\n instance GHC.Classes.Eq [Cipher] = $fEqCipher\n instance GHC.Classes.Eq [CipherKeyExchangeType]\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Cipher.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Cipher.hi", "comments": ["Files 94% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Cipher 9066\n- interface hash: dc0ba4ae63e17755d2df394e40a2ed18\n- ABI hash: 79e2aec551258385695dabefdde701ec\n- export-list hash: e1ad44ab5db3869ca157f4f3b0e269a6\n+ interface hash: 0d19a02aa6bc4d9e9f40347b0f2bcda0\n+ ABI hash: 61ca7892ef20fd8393fd1e68615cd621\n+ export-list hash: 7349d9c12a85d61541c848740cd291be\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: a0d9d60ae9fccbe69bf752c2f0b0ac26\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: c80b277d4549c8f344cfd8a3b2f2bfc4\n sig of: Nothing\n@@ -34,16 +34,16 @@\n BulkNonce\n BulkState{BulkStateAEAD BulkStateBlock BulkStateStream BulkStateUninitialized}\n BulkStream{BulkStream}\n Cipher{Cipher cipherBulk cipherHash cipherID cipherKeyExchange cipherMinVer cipherName cipherPRFHash}\n CipherKeyExchangeType{CipherKeyExchange_DHE_DSS CipherKeyExchange_DHE_RSA CipherKeyExchange_DH_Anon CipherKeyExchange_DH_DSS CipherKeyExchange_DH_RSA CipherKeyExchange_ECDHE_ECDSA CipherKeyExchange_ECDHE_RSA CipherKeyExchange_ECDH_ECDSA CipherKeyExchange_ECDH_RSA CipherKeyExchange_RSA CipherKeyExchange_TLS13}\n Network.TLS.Crypto.Hash{Network.TLS.Crypto.MD5 Network.TLS.Crypto.SHA1 Network.TLS.Crypto.SHA1_MD5 Network.TLS.Crypto.SHA224 Network.TLS.Crypto.SHA256 Network.TLS.Crypto.SHA384 Network.TLS.Crypto.SHA512}\n Network.TLS.Types.CipherID\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n@@ -85,112 +85,112 @@\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Crypto.Cipher.Types c139d9bef28fecaf2d2b3e818678f9dd\n import -/ Crypto.Cipher.Types.Base d46e6d4af2abd9d476550478fdffb855\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- Hash 9aad40400a72ea8c04fc0349c9c462d5\n- MD5 dd1420b52e2ed97804e0a97bf0e8914f\n- SHA1 a72bdb332c3db995f2a96ec0cc265ebd\n- SHA1_MD5 198f801a939390f76a1368cf04689fd8\n- SHA224 96c13c819020a02fffa5db9806e93d06\n- SHA256 b14dda8a3c414c25b8098746b5fbe6ab\n- SHA384 6f6375ef426b0e82fff0b019d4bfdd4d\n- SHA512 839c87cd618125126b7173b57817a132\n- hashDigestSize 32ca6cc21222f4818fea186e28c3d667\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- CipherID 4388b87a2473143f24c22acde48604ce\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-2ad026c046b6abea7cba14983c33e517\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ Hash 96feab8f71bcdc251f5a0bb10ec94c67\n+ MD5 e5f0edef3f6aeb759800f6a4675aafd9\n+ SHA1 c344e59c1c875f4166a7f8dad2ca5971\n+ SHA1_MD5 0c356d15b067addb3c9969faef314e46\n+ SHA224 445b11b641121cbc4eac066dc6c09fa9\n+ SHA256 778736f44d95d4958b2df40b69e3d4f3\n+ SHA384 dae7d4527afa827c431a4b6a2fc361b7\n+ SHA512 42ca444e9785dc3b4d3ee443374a019f\n+ hashDigestSize 0902414164f426622e6bad28f32360e5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ CipherID 88b6d4139763c32f28422d5ccab66187\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+1713600443d7c1ea134087d192b6a0f6\n $fEqBulk :: GHC.Classes.Eq Bulk\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @Bulk\n $fEqBulk1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Data.Semigroup.Internal.N:All[0])\n $fEqBulk_$c/=]\n-714d37c5e4eff02e375aeabeb8dbdebd\n+a57c60911fb7475ee2b5f6d1f93ab8f7\n $fEqBulk1 :: Bulk -> Bulk -> Data.Semigroup.Internal.All\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1L,ML,ML,A,A,ML,A)><1!P(1L,ML,ML,A,A,ML,A)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (b1['GHC.Types.Many] :: Bulk) (b2['GHC.Types.Many] :: Bulk) ->\n case b1 of wild { Bulk ww ww1 ww2 ww3 ww4 ww5 ww6 ->\n case b2 of wild1 { Bulk ww7 ww8 ww9 ww10 ww11 ww12 ww13 ->\n $w$c== ww ww1 ww2 ww5 ww7 ww8 ww9 ww12 } }]\n-e053c8ff87ec003a251a276453d51d48\n+2bfd2b4c8a907338dc5012cb29e084fb\n $fEqBulkDirection :: GHC.Classes.Eq BulkDirection\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @BulkDirection $fEqBulkDirection_$c== $fEqBulkDirection_$c/=]\n-bc3022196b8cad13cbfd207ca75db275\n+229d7b0569ff51f555327109dd81ae38\n $fEqBulkDirection_$c/= ::\n BulkDirection -> BulkDirection -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: BulkDirection)\n (y['GHC.Types.Many] :: BulkDirection) ->\n case GHC.Prim.dataToTag# @BulkDirection x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @BulkDirection y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-91419a911f99046904b659e45050d571\n+619f0744233651b6801453306bdab3b0\n $fEqBulkDirection_$c== ::\n BulkDirection -> BulkDirection -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: BulkDirection)\n (b['GHC.Types.Many] :: BulkDirection) ->\n case GHC.Prim.dataToTag# @BulkDirection a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @BulkDirection b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-fc5ee4624052ab8fc801b2b269b330b9\n+8a155c863f56bdf25955588b2dd4cb21\n $fEqBulk_$c/= :: Bulk -> Bulk -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(1L,ML,ML,A,A,ML,A)><1!P(1L,ML,ML,A,A,ML,A)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Bulk) (y['GHC.Types.Many] :: Bulk) ->\n case ($fEqBulk1 x y)\n `cast`\n (Data.Semigroup.Internal.N:All[0]) of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-fdfea38b3b6adbdeeb97cff0e0be7f63\n+f81f24eba77505cc0273af73650e1830\n $fEqCipher :: GHC.Classes.Eq Cipher\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:. @Cipher $fEqCipher_$c== $fEqCipher_$c/=]\n-cafa8008c4ea396fdada996800918f70\n+5396a82c1087477c8d9f46c9eb3fc242\n $fEqCipherKeyExchangeType :: GHC.Classes.Eq CipherKeyExchangeType\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @CipherKeyExchangeType\n $fEqCipherKeyExchangeType_$c==\n $fEqCipherKeyExchangeType_$c/=]\n-3d19d559510e6f63c76876a26f1595e9\n+6c2bdcfb67d9d98de811905cb64971b8\n $fEqCipherKeyExchangeType_$c/= ::\n CipherKeyExchangeType -> CipherKeyExchangeType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: CipherKeyExchangeType)\n (y['GHC.Types.Many] :: CipherKeyExchangeType) ->\n@@ -198,227 +198,227 @@\n @CipherKeyExchangeType\n x of a# { DEFAULT ->\n case GHC.Prim.dataToTag#\n @CipherKeyExchangeType\n y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-b6801bd6f2a55e851eb2894fdec8a6cb\n+a59938843cedc84a16993f6cace9cba5\n $fEqCipherKeyExchangeType_$c== ::\n CipherKeyExchangeType -> CipherKeyExchangeType -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: CipherKeyExchangeType)\n (b['GHC.Types.Many] :: CipherKeyExchangeType) ->\n case GHC.Prim.dataToTag#\n @CipherKeyExchangeType\n a of a# { DEFAULT ->\n case GHC.Prim.dataToTag#\n @CipherKeyExchangeType\n b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-0a0170befa17ab269acbfb77fa749c8a\n+79feb7f03cdaa9c30268adcee189ba6b\n $fEqCipher_$c/= :: Cipher -> Cipher -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(1!P(L),A,A,A,A,A,A)><1!P(1!P(L),A,A,A,A,A,A)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Cipher) (y['GHC.Types.Many] :: Cipher) ->\n case x of wild { Cipher ds ds1 ds2 ds3 ds4 ds5 ds6 ->\n case y of wild1 { Cipher ds7 ds8 ds9 ds10 ds11 ds12 ds13 ->\n case GHC.Word.eqWord16 ds ds7 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } }]\n-e10a8748d4a7e319d2b24ccab49ffe96\n+a310e6b09d2c16406885db451d714bf5\n $fEqCipher_$c== :: Cipher -> Cipher -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L),A,A,A,A,A,A)><1!P(1!P(L),A,A,A,A,A,A)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (c1['GHC.Types.Many] :: Cipher)\n (c2['GHC.Types.Many] :: Cipher) ->\n case c1 of wild { Cipher ds ds1 ds2 ds3 ds4 ds5 ds6 ->\n case c2 of wild1 { Cipher ds7 ds8 ds9 ds10 ds11 ds12 ds13 ->\n GHC.Word.eqWord16 ds ds7 } }]\n-171016bd70831223e3285bbd059bc916\n+d65fa9570f25329475081af4ae2b424a\n $fShowBulk :: GHC.Show.Show Bulk\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @Bulk $fShowBulk_$cshowsPrec bulkName $fShowBulk_$cshowList]\n-01a9ab2ac8e29f5a9f676a496050cdfd\n+5eeb2cce78c807fd303b10bf73c73a6c\n $fShowBulk1 :: Bulk -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1L,A,A,A,A,A,A)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: Bulk)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case x of wild { Bulk ds ds1 ds2 ds3 ds4 ds5 ds6 ->\n GHC.Base.augment\n @GHC.Types.Char\n (\\ @b\n (c['GHC.Types.Many] :: GHC.Types.Char -> b -> b)[OneShot]\n (n['GHC.Types.Many] :: b)[OneShot] ->\n GHC.Base.foldr @GHC.Types.Char @b c n ds)\n s }]\n-274ffb314b03d792bf18076848fd498f\n+c3f5d7ff5082ee752e8b1c76618ccfa6\n $fShowBulkDirection :: GHC.Show.Show BulkDirection\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @BulkDirection\n $fShowBulkDirection_$cshowsPrec\n $fShowBulkDirection_$cshow\n $fShowBulkDirection_$cshowList]\n-62b4378f52cf8fff455260f2b5e7c447\n+28c8753d5f79bc938589d250a6b74cb9\n $fShowBulkDirection1 :: BulkDirection -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: BulkDirection)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n BulkEncrypt\n -> GHC.CString.unpackAppendCString# $fShowBulkDirection3 eta\n BulkDecrypt\n -> GHC.CString.unpackAppendCString# $fShowBulkDirection2 eta }]\n-ab06b117c20106fd07fc7dd10e649657\n+7c02af76c743ddd25f2e202420c70a24\n $fShowBulkDirection2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"BulkDecrypt\"#]\n-faec643f803e9c7d2c45e2423ef5063f\n+18c929318de8f710df00b45875a80f17\n $fShowBulkDirection3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"BulkEncrypt\"#]\n-8ccf985a85c802986277e3e6632cd1b8\n+6a3919b300e14de013181de0e1394ec4\n $fShowBulkDirection4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowBulkDirection2]\n-d7491505dcd23c72b3c44b4423eda0b6\n+e7b9265ea612ed0d251192b695fc9712\n $fShowBulkDirection5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowBulkDirection3]\n-4957f2566551c3515661c2255e47027c\n+0c36f473b5cbafcfc1c9cccc8446db7e\n $fShowBulkDirection_$cshow :: BulkDirection -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: BulkDirection) ->\n case x of wild {\n BulkEncrypt -> $fShowBulkDirection5\n BulkDecrypt -> $fShowBulkDirection4 }]\n-bb37ee9c021f1ffb31d1e31e5e11f3a6\n+31a3e5a6afd307f541eb493409843aaa\n $fShowBulkDirection_$cshowList :: [BulkDirection] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [BulkDirection])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @BulkDirection $fShowBulkDirection1 ls s]\n-bcde3188d65239659db3c41875c244fc\n+c886d794e9ef65c35287bc39025d9de2\n $fShowBulkDirection_$cshowsPrec ::\n GHC.Types.Int -> BulkDirection -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: BulkDirection)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n BulkEncrypt\n -> GHC.CString.unpackAppendCString# $fShowBulkDirection3 eta\n BulkDecrypt\n -> GHC.CString.unpackAppendCString# $fShowBulkDirection2 eta }]\n-31e162aafdda258134ee14437c0008ea\n+4892b614669ea989f4f9aff7f1247644\n $fShowBulkState :: GHC.Show.Show BulkState\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @BulkState\n $fShowBulkState_$cshowsPrec\n $fShowBulkState_$cshow\n $fShowBulkState_$cshowList]\n-cd823ee5b97fdd8a22b1f9d69bd7f55f\n+e01a2a0979fd8e7dc30b28214f11f832\n $fShowBulkState1 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"BulkStateUninitialized\"#]\n-e1b3b1180f54838b0e5bad2e94b04339\n+29101b828873c425dd63137e71f2facb\n $fShowBulkState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"BulkStateAEAD\"#]\n-5a4c8e179a08a403058dd25b0ee76bd2\n+600856981f7b9fe53f52d36a74e19ebd\n $fShowBulkState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"BulkStateBlock\"#]\n-98c4a7d20db5aec8561b8c47a9a3095d\n+2b1dbc4674128174458f7452809621e7\n $fShowBulkState4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"BulkStateStream\"#]\n-9357a28c5f9eedfb3db821f3ec062d83\n+22597d6be092494980b3fd823a6b18c0\n $fShowBulkState5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowBulkState1]\n-590a4ba9af9994f593a1b695c8965baa\n+6b1f906bdeff5b86bfdb2fd33a4e85e7\n $fShowBulkState6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowBulkState2]\n-2f43e797a29d442a6d4bb42f20a3443a\n+4e04c90fbdec8362f8d8bfa18c86c7f8\n $fShowBulkState7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowBulkState3]\n-17c8c49da8e540fba27201d58dd3b126\n+f4a9b0e1ae791c706501330497ac0e16\n $fShowBulkState8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowBulkState4]\n-50b3748ccadf90338649ec5762abfa13\n+8a3849343ec4baa9cf8bcddc0221f7f1\n $fShowBulkState_$cshow :: BulkState -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: BulkState) ->\n case ds of wild {\n BulkStateStream ds1 -> $fShowBulkState8\n BulkStateBlock ds1 -> $fShowBulkState7\n BulkStateAEAD ds1 -> $fShowBulkState6\n BulkStateUninitialized -> $fShowBulkState5 }]\n-8e1dc63b72373ff252255673d9631d69\n+e1ccb57099a1720de384a3cbedac0954\n $fShowBulkState_$cshowList :: [BulkState] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [BulkState])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @BulkState $w$cshowsPrec ls s]\n-7fb1f04806e5fbcf9ff285c3a13484e8\n+2e89bf6dbfb798b607a7712215e2c846\n $fShowBulkState_$cshowsPrec ::\n GHC.Types.Int -> BulkState -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: BulkState)\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec x s]\n-115ba890a06d2744cc1adc486441d62b\n+43ca016df7495c62afeb18fce03e86d3\n $fShowBulk_$cshowList :: [Bulk] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [Bulk])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Bulk $fShowBulk1 ls s]\n-29fdf5b050f7e9970bf275dc6cc8e57a\n+7c600d37b2c5a5282ec31a25de146350\n $fShowBulk_$cshowsPrec :: GHC.Types.Int -> Bulk -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(1L,A,A,A,A,A,A)>,\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: Bulk)\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n@@ -426,142 +426,142 @@\n GHC.Base.augment\n @GHC.Types.Char\n (\\ @b\n (c['GHC.Types.Many] :: GHC.Types.Char -> b -> b)[OneShot]\n (n['GHC.Types.Many] :: b)[OneShot] ->\n GHC.Base.foldr @GHC.Types.Char @b c n ds1)\n s }]\n-8d45fbaaf2d5ccf2146250d62f98cfd7\n+01875dc6326c708d19ac9e02133dcf0f\n $fShowCipher :: GHC.Show.Show Cipher\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @Cipher\n $fShowCipher_$cshowsPrec\n cipherName\n $fShowCipher_$cshowList]\n-1d1fe64a7e759b4a81d500b89513f710\n+139bff65ec9715c5dc0941078e8ba63d\n $fShowCipher1 :: Cipher -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,1L,A,A,A,A,A)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: Cipher)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case x of wild { Cipher ds ds1 ds2 ds3 ds4 ds5 ds6 ->\n GHC.Base.augment\n @GHC.Types.Char\n (\\ @b\n (c['GHC.Types.Many] :: GHC.Types.Char -> b -> b)[OneShot]\n (n['GHC.Types.Many] :: b)[OneShot] ->\n GHC.Base.foldr @GHC.Types.Char @b c n ds1)\n s }]\n-839577d56ca50fff5753e49f90059078\n+4dd6451ad039b40eb1ed1bd2a474d242\n $fShowCipherKeyExchangeType :: GHC.Show.Show CipherKeyExchangeType\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @CipherKeyExchangeType\n $fShowCipherKeyExchangeType_$cshowsPrec\n $fShowCipherKeyExchangeType_$cshow\n $fShowCipherKeyExchangeType_$cshowList]\n-42246e9db284870cd35d82a655147b6a\n+d58fe9741b434b91893ae0f580b22abb\n $fShowCipherKeyExchangeType1 ::\n CipherKeyExchangeType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CipherKeyExchangeType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec1 ds eta]\n-e3e7dc4a5da64d1421c3290b2d6e984d\n+11e8dc80581523400339d300324a03f1\n $fShowCipherKeyExchangeType10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CipherKeyExchange_DHE_RSA\"#]\n-d2304d3a3a747406e611011808457808\n+3dbd69fb4a7939212fabfb936c995fae\n $fShowCipherKeyExchangeType11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CipherKeyExchange_DH_Anon\"#]\n-9c32ddadbb96bbcbf86e19cebdda5b8b\n+f8d9d7628062916aeb059164f0fd6135\n $fShowCipherKeyExchangeType12 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CipherKeyExchange_RSA\"#]\n-9dd6c320182b8ef361d5778ec3ec2e30\n+e983a8bedf0706abe6519e88c4e7a13f\n $fShowCipherKeyExchangeType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CipherKeyExchange_TLS13\"#]\n-c97717098ec95591ba507272df9b82d4\n+c68e88054b56a3700a51cd3d8e913c18\n $fShowCipherKeyExchangeType3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CipherKeyExchange_ECDHE_ECDSA\"#]\n-053aed0ea93dd23a9ddf0409d9318406\n+3cc75e2b4f43960681c4cd0e1ffa49b6\n $fShowCipherKeyExchangeType4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CipherKeyExchange_ECDH_RSA\"#]\n-672c6696120466a1d3fc13814af70dc1\n+a995bbe97a1b396f75930eb3de20d0ea\n $fShowCipherKeyExchangeType5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CipherKeyExchange_ECDH_ECDSA\"#]\n-633e6c62d359cb8d154eeaa40de4daa1\n+b50455044d052c961a9647b001dd490b\n $fShowCipherKeyExchangeType6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CipherKeyExchange_DH_RSA\"#]\n-f44d24a051f1fcf1e79a0a4f86188bc0\n+c92853a1da5e8e7aa9e5e017fbb5436a\n $fShowCipherKeyExchangeType7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CipherKeyExchange_DH_DSS\"#]\n-eb632978badad618b8bfa8c2c3fb7c42\n+418ea3487a441ef3848671e9b23b72b2\n $fShowCipherKeyExchangeType8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CipherKeyExchange_DHE_DSS\"#]\n-dcb303fa726cdda1240d387c3d36ebc8\n+a6b916eb0a1b99b9d7cd7557e2c6a5d0\n $fShowCipherKeyExchangeType9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CipherKeyExchange_ECDHE_RSA\"#]\n-3af125f3460ab1de1cfb272542318711\n+8ed30b8f8fd099796f20e710ec19c830\n $fShowCipherKeyExchangeType_$cshow ::\n CipherKeyExchangeType -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: CipherKeyExchangeType) ->\n $w$cshowsPrec1 x (GHC.Types.[] @GHC.Types.Char)]\n-8f83e3fe769714504a8272c6f5ef7346\n+226738a402a4d910f5175811cb4407e7\n $fShowCipherKeyExchangeType_$cshowList ::\n [CipherKeyExchangeType] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [CipherKeyExchangeType])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @CipherKeyExchangeType\n $fShowCipherKeyExchangeType1\n ls\n s]\n-a8bc4a1a996c898190fab21d4772868d\n+def35ff420baa507c296417cadf489e8\n $fShowCipherKeyExchangeType_$cshowsPrec ::\n GHC.Types.Int -> CipherKeyExchangeType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: CipherKeyExchangeType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec1 ds1 eta]\n-c747c3da54b0870c2be423f34f2ccd13\n+c7662d543258f587cfe35e446cdf6447\n $fShowCipher_$cshowList :: [Cipher] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [Cipher])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Cipher $fShowCipher1 ls s]\n-d6080897cc31a44fa364cee320a8323f\n+d43c9e6ed0285dde9e57d7f7677a2b57\n $fShowCipher_$cshowsPrec ::\n GHC.Types.Int -> Cipher -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,1L,A,A,A,A,A)>,\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: Cipher)\n@@ -570,729 +570,729 @@\n GHC.Base.augment\n @GHC.Types.Char\n (\\ @b\n (c['GHC.Types.Many] :: GHC.Types.Char -> b -> b)[OneShot]\n (n['GHC.Types.Many] :: b)[OneShot] ->\n GHC.Base.foldr @GHC.Types.Char @b c n ds2)\n s }]\n-9c0cce52a4a64ab775793a2cabbcf8b7\n+f06b174dd182c6d6f67823fe47bd64c7\n $tc'Bulk :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2231632657384966540#Word64\n- 9806262186284434173#Word64\n+ 6209736874364790082#Word64\n+ 17163961855793971126#Word64\n $trModule\n $tc'Bulk2\n 0#\n $tc'Bulk1]\n-161f9890a8409b2231e77b302b45b5fe\n+1e5b46aba96d0d4106ff132286274f2a\n $tc'Bulk1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-883d7590c6bcd45b9df8bfda5ebf39e2\n+5d27b039a0d7c78553f1b508baa95fe4\n $tc'Bulk2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Bulk3]\n-69f6721ab896cd4c96cb84f69f0aab7b\n+4dea1e24cd45d6669cd1e45a76778c21\n $tc'Bulk3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Bulk\"#]\n-db7d488eb27f72eb7e97c842403d51cb\n+46cf66c6ef94ca3ae388e264132a059a\n $tc'BulkAeadF :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 876594337317687754#Word64\n- 7060292978849231906#Word64\n+ 5014610815332437095#Word64\n+ 9223354477997356117#Word64\n $trModule\n $tc'BulkAeadF2\n 0#\n $tc'BulkAeadF1]\n-44249340a9a5b5992e158364fa2fe24e\n+2feeb94f292fb2d10bf81ea1cd93d445\n $tc'BulkAeadF1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-092c28775bb0d9d3daf79dce2d398112\n+dc19bbb8346631e9c4f91855487e30db\n $tc'BulkAeadF2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'BulkAeadF3]\n-9be5a899b85b39bcfaf943892218803e\n+fa97bfe6f82b5609af52cf0ad9e24442\n $tc'BulkAeadF3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'BulkAeadF\"#]\n-21dba7c7f86bdd5b4fddb47c64b67a08\n+abc3847e080c1afed9991c81353f6b26\n $tc'BulkBlockF :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1949672726032983078#Word64\n- 6805068183175146124#Word64\n+ 6922361319975760523#Word64\n+ 2608517712735873534#Word64\n $trModule\n $tc'BulkBlockF2\n 0#\n $tc'BulkBlockF1]\n-ee6737badd7633a7c279446e71c51213\n+93c77e57e8b8d28d43ba9288e9714dda\n $tc'BulkBlockF1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-203a1895dc9e6bc3ff806e0140136623\n+8e596d9622e824c18cd6fca5066dbdcc\n $tc'BulkBlockF2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'BulkBlockF3]\n-22476ad85fb509a14f5d22603b15a03a\n+fda095f7b05c9b71714ebbd358e7695e\n $tc'BulkBlockF3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'BulkBlockF\"#]\n-ff08eeb0669e03c8bad14e138d413a28\n+a9fd2674d251049159aa24b307153a48\n $tc'BulkDecrypt :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 686594025876328260#Word64\n- 3248933995727283188#Word64\n+ 6881614125636775203#Word64\n+ 6424246232167076445#Word64\n $trModule\n $tc'BulkDecrypt2\n 0#\n $tc'BulkDecrypt1]\n-f797966ee131c9c5c1240114a0fb6c08\n+fcaa1dbe28d845c17d264e18671bb44f\n $tc'BulkDecrypt1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-4d4fa1843efd5a4c99553f67f3c70f9b\n+c753a9cb4de07127ce37897bf989e7da\n $tc'BulkDecrypt2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'BulkDecrypt3]\n-58d0d9c6cadcf62b021622870a986da8\n+01a66ae8d09d9e3d1646d94f18414238\n $tc'BulkDecrypt3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'BulkDecrypt\"#]\n-743378990cab48ffa8eb98d60c06e14d\n+b6a3abb90f16d5e0c37cdd8caf7999a8\n $tc'BulkEncrypt :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7508334800372096234#Word64\n- 9003960991598074033#Word64\n+ 1015837487020093033#Word64\n+ 5921810771661345233#Word64\n $trModule\n $tc'BulkEncrypt1\n 0#\n $tc'BulkDecrypt1]\n-26645c5dd25ac259658354ff53d43c5e\n+658e31ebc651b7adb6521f27ca02af04\n $tc'BulkEncrypt1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'BulkEncrypt2]\n-1ecdeac232061d3cd5b38f008d6ee834\n+acc1a8a2477c800722c614d47474de5c\n $tc'BulkEncrypt2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'BulkEncrypt\"#]\n-c0b1d90d0a112e03df87fe1952638ea6\n+6ce4dcbf13d95e6526e83d4141de1a8c\n $tc'BulkStateAEAD :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 12842618971945427713#Word64\n- 4687760377287974458#Word64\n+ 346749573799189156#Word64\n+ 16030018271119702203#Word64\n $trModule\n $tc'BulkStateAEAD2\n 0#\n $tc'BulkStateAEAD1]\n-f214bfc8958e7668b41df65627f69de9\n+048e03c025ec36833414db2d2024aae4\n $tc'BulkStateAEAD1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-0b4462177ca9b16db952d89aadc22b33\n+1a40da6603babd87df0b1b943855447c\n $tc'BulkStateAEAD2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'BulkStateAEAD3]\n-2cf110943fa7739c1ee783c5f9fe037f\n+d296adebc4d28751b98e9003a1a3140b\n $tc'BulkStateAEAD3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'BulkStateAEAD\"#]\n-0c92bd8f25f14992086fa7d9b5e94f5d\n+81b8b3ac4b72c9c8cea35c2245ac3b3f\n $tc'BulkStateBlock :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6970822326071384351#Word64\n- 2423500721807946949#Word64\n+ 10993365278270624003#Word64\n+ 1920975838275493026#Word64\n $trModule\n $tc'BulkStateBlock2\n 0#\n $tc'BulkStateBlock1]\n-b9810687efd415f7356bfcd9603149c5\n+0f558cf8c1286f1bb23523fb17d6f848\n $tc'BulkStateBlock1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-fa6667c48a81b4a13723f05ab9cf3f47\n+5f3ad9a033357f5ec73fdc734e93a668\n $tc'BulkStateBlock2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'BulkStateBlock3]\n-87abe03e2dc3824c83ae5854e2504c91\n+0156656329bf99af1cfda52e49e0107a\n $tc'BulkStateBlock3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'BulkStateBlock\"#]\n-ff67a652606e018154e9a1e8ea8145a0\n+84ade4f73f0c54727784d60cdbf64988\n $tc'BulkStateStream :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11960813224718099645#Word64\n- 1886314577987460073#Word64\n+ 7016122168290433121#Word64\n+ 1889426710334794728#Word64\n $trModule\n $tc'BulkStateStream2\n 0#\n $tc'BulkStateStream1]\n-ae136ccf72f979d0956dedcc5b788135\n+1ecc9379625323efc9aac956f227ef5c\n $tc'BulkStateStream1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-9d89009edbc4d8dc0db3142cf4daaa90\n+53fa5b21a289f726b5af7e59aaabed17\n $tc'BulkStateStream2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'BulkStateStream3]\n-ea523d258fe6b03411db18605bdf1d1f\n+80b7fb93d7e6a26cd04f68be2d6e782b\n $tc'BulkStateStream3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'BulkStateStream\"#]\n-807bbc903228963601696cb2bce4bf7b\n+be42e5dd23915a29a2ebf83e29be177d\n $tc'BulkStateUninitialized :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11507147482371346743#Word64\n- 16149113393135014908#Word64\n+ 13680113793018628693#Word64\n+ 1960467676593310490#Word64\n $trModule\n $tc'BulkStateUninitialized2\n 0#\n $tc'BulkStateUninitialized1]\n-c6db0b0f2714c18d2474ffcd7e8e0701\n+41803de78d2b2b7d6fd7c1c530c3c35c\n $tc'BulkStateUninitialized1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-8b2ff2b05091d4fbb8a537d74a7c4b9a\n+fb0c120199493809b044a5805be8897c\n $tc'BulkStateUninitialized2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'BulkStateUninitialized3]\n-9ab418b87308a3918fda968e3660f1b7\n+864ef0910d07d8f19aed4675cf2fe205\n $tc'BulkStateUninitialized3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'BulkStateUninitialized\"#]\n-cff1876fca7f4280853ed2b6963c8136\n+08053847bfdf38a44ce3494648598e73\n $tc'BulkStream :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15638544289507568774#Word64\n- 2281664491485251428#Word64\n+ 11274000427531030189#Word64\n+ 7474758142065188558#Word64\n $trModule\n $tc'BulkStream2\n 0#\n $tc'BulkStream1]\n-73067cfd833159e1562f0d83cd58606a\n+63c55db75722308da94a8cd3786eba4e\n $tc'BulkStream1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ee4dd669b37a90c92c4093a000940519\n+d7941be4fef0719bcbc8ce9df2e8fab4\n $tc'BulkStream2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'BulkStream3]\n-e9a6c0db1437cf35f58e4c8b75b574a0\n+3f2c65e13303060f1e661f14394fc20c\n $tc'BulkStream3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'BulkStream\"#]\n-3a379204b1665dbc4f983ccbad1f59b5\n+3fe301f9b9ce98685e9299314a295703\n $tc'BulkStreamF :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4939272178641218651#Word64\n- 11449554090664592385#Word64\n+ 12227689264821938775#Word64\n+ 2428691542248255728#Word64\n $trModule\n $tc'BulkStreamF2\n 0#\n $tc'BulkStreamF1]\n-4f983b943938e3d8c6d8812bf39ad390\n+7d48b2e6f419fd39e06b43d22780c21a\n $tc'BulkStreamF1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-34249cd78189632a10f99dc5b8ca70c0\n+04620dc83536e2032f653a29d48a6f94\n $tc'BulkStreamF2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'BulkStreamF3]\n-44d1c3c270f4e7c84641fd4a5cee37a9\n+d3298b8d8afb3b8c419e33fb7e0855b6\n $tc'BulkStreamF3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'BulkStreamF\"#]\n-dbf501be05620e2ffe889d45be5dab34\n+79530215d465872d94b4162788307d44\n $tc'Cipher :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5934737122410083915#Word64\n- 6815566702414783391#Word64\n+ 1114161905009581798#Word64\n+ 3938948774584029136#Word64\n $trModule\n $tc'Cipher2\n 0#\n $tc'Cipher1]\n-1c31b531a7f9b7bda8e7961c95ebe2ec\n+8d0bdab582b9bcc753054fecb522bbca\n $tc'Cipher1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-189addb550778d27d191ffde175186a6\n+78d721b5fdbef486739d20cfbab18029\n $tc'Cipher2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Cipher3]\n-d99d1310ada7cf9f4e2af64384dd0f7e\n+3dc8cbf1e6c635b86b4e569715e7f606\n $tc'Cipher3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Cipher\"#]\n-cdab369468c736c4220b9dbc8b45bb51\n+ba992b782908e13f6bc67deb3050b80b\n $tc'CipherKeyExchange_DHE_DSS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10877172621141653108#Word64\n- 7181251303258592425#Word64\n+ 12999260325674642008#Word64\n+ 657052558009286401#Word64\n $trModule\n $tc'CipherKeyExchange_DHE_DSS2\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-d132b9e5d195507a2a316e5fc47b3ace\n+2716bd8ca2fd1a7b792e6533657e1617\n $tc'CipherKeyExchange_DHE_DSS1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-5a734e7f035f1a52582591eea485346c\n+5fc0f35f0bcc92e0e42005d1eb23df44\n $tc'CipherKeyExchange_DHE_DSS2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CipherKeyExchange_DHE_DSS3]\n-e1a70a1d19b80fafdfa8cfa950e443c3\n+f672e9aa219485ef8330b024c58564da\n $tc'CipherKeyExchange_DHE_DSS3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CipherKeyExchange_DHE_DSS\"#]\n-deb7f1a9e2cbac143d7b9ba10db2ba23\n+95ee984bac9812d26639c3ba5dd93ccb\n $tc'CipherKeyExchange_DHE_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6025419694531796999#Word64\n- 83998727599359687#Word64\n+ 1351712823392697105#Word64\n+ 11175220018208693946#Word64\n $trModule\n $tc'CipherKeyExchange_DHE_RSA1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-b440b3dc523811911b82b287b034f74c\n+bcacc27b1ff1b5c8ffd3b87d060cf3ac\n $tc'CipherKeyExchange_DHE_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CipherKeyExchange_DHE_RSA2]\n-a52ebf68f9c24edd09b70d20999bcb50\n+debb0b53b4498b44c01d5ebeaeb8adb6\n $tc'CipherKeyExchange_DHE_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CipherKeyExchange_DHE_RSA\"#]\n-050687547465e3cd8254c83b187e1349\n+ff33d257351e5d0c1c8abe7bdd79177b\n $tc'CipherKeyExchange_DH_Anon :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10308237364790233898#Word64\n- 15293411087968040864#Word64\n+ 7760469334670058471#Word64\n+ 11199719296239986683#Word64\n $trModule\n $tc'CipherKeyExchange_DH_Anon1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-ea8c24839f53935d5b527ad545ff570f\n+f6131e4b79bb2d56e4557d9cd7661096\n $tc'CipherKeyExchange_DH_Anon1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CipherKeyExchange_DH_Anon2]\n-17fa1d104a02258ac4f31a1c940f8e00\n+ec80de08792aa8dbd4ef66b2f0b2385c\n $tc'CipherKeyExchange_DH_Anon2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CipherKeyExchange_DH_Anon\"#]\n-1df5155352dc29ad6488f580891adfd4\n+7e575b48879b7c4945acb9e7170bbaa1\n $tc'CipherKeyExchange_DH_DSS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16068436867944919797#Word64\n- 12176116128002198710#Word64\n+ 15160175478723982228#Word64\n+ 13980147600239418694#Word64\n $trModule\n $tc'CipherKeyExchange_DH_DSS1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-7ec2abb3526545169572e74f4f81d218\n+69be594689167565fcc6aa4824eb1ccc\n $tc'CipherKeyExchange_DH_DSS1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CipherKeyExchange_DH_DSS2]\n-264c00187aa0beb3f6e094050243d76d\n+7e12a519bba177ca070d4552c37b7784\n $tc'CipherKeyExchange_DH_DSS2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CipherKeyExchange_DH_DSS\"#]\n-54c2774fa10fc1cc5459482a515fa43b\n+8c2c5668038736d91fa36bb704fdf51d\n $tc'CipherKeyExchange_DH_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 9303399514704147506#Word64\n- 9524848180289865058#Word64\n+ 606903821149951960#Word64\n+ 12233100229845989852#Word64\n $trModule\n $tc'CipherKeyExchange_DH_RSA1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-24bfbdb8fc26fa8b57f59bed80935eec\n+cd621a2e41a1476a70c389fa1412cac1\n $tc'CipherKeyExchange_DH_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CipherKeyExchange_DH_RSA2]\n-a83ba7cc47f0f8b077ce895642c993d0\n+4973c028bc4680e1f35c54c0f1c579be\n $tc'CipherKeyExchange_DH_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CipherKeyExchange_DH_RSA\"#]\n-ab6bab4d61c3371124a6307eb580919d\n+2a2daf3cb23b036de847f23aebc9537a\n $tc'CipherKeyExchange_ECDHE_ECDSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 13754731990188992085#Word64\n- 15788687677833708448#Word64\n+ 15735398162901783784#Word64\n+ 227696841671762711#Word64\n $trModule\n $tc'CipherKeyExchange_ECDHE_ECDSA1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-86cdaa1d66397b051a70af56335ee021\n+95a74ce7c722140d24d6dbd487376e6d\n $tc'CipherKeyExchange_ECDHE_ECDSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CipherKeyExchange_ECDHE_ECDSA2]\n-da243cea06303700b8d7db8360fc83c0\n+e57a78a61e1cb9480bd5b6249cea4956\n $tc'CipherKeyExchange_ECDHE_ECDSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CipherKeyExchange_ECDHE_ECDSA\"#]\n-764f000e954b0a6da68f1561bf777148\n+1e0dc8e668a64f74a4f8c71f9ecb458b\n $tc'CipherKeyExchange_ECDHE_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5990820607778376009#Word64\n- 18006815547410272016#Word64\n+ 8468907628236138235#Word64\n+ 8225312668114665501#Word64\n $trModule\n $tc'CipherKeyExchange_ECDHE_RSA1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-b2c1fc40aafbefb7691158d8f4d6a313\n+8c313380925acc7dcaff097742fe9073\n $tc'CipherKeyExchange_ECDHE_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CipherKeyExchange_ECDHE_RSA2]\n-156d1073084f8179e70e02c3fdc8cf1f\n+5b85e5df4f348c67b39c55300e5f9530\n $tc'CipherKeyExchange_ECDHE_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CipherKeyExchange_ECDHE_RSA\"#]\n-b7ac91db35c9edf96c7c0dacd1bd86c7\n+eba8d6960aee6cc65784f44abbc89062\n $tc'CipherKeyExchange_ECDH_ECDSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11572079372202953616#Word64\n- 9822031110821991794#Word64\n+ 6917490876591993589#Word64\n+ 6819218570299986431#Word64\n $trModule\n $tc'CipherKeyExchange_ECDH_ECDSA1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-b6814def17b4c8bca0ed723e7683146e\n+a804a7f1943fe9233fa80030581cceee\n $tc'CipherKeyExchange_ECDH_ECDSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CipherKeyExchange_ECDH_ECDSA2]\n-5975e250bf18686149709615a5e1bd62\n+fe0d14c1c4a58e349be62779f03d41e5\n $tc'CipherKeyExchange_ECDH_ECDSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CipherKeyExchange_ECDH_ECDSA\"#]\n-0ee2e1fc40d4512ae4731adcdc52f81c\n+24613db6d7e3095db28ba6cc8705ffce\n $tc'CipherKeyExchange_ECDH_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11991161893561395955#Word64\n- 17035970676735386800#Word64\n+ 16143629743190038207#Word64\n+ 2413935358118567212#Word64\n $trModule\n $tc'CipherKeyExchange_ECDH_RSA1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-2114a04a4904d494e53b3d65537323d8\n+ac51d968ee9dbca3f641f77c5a7ae961\n $tc'CipherKeyExchange_ECDH_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CipherKeyExchange_ECDH_RSA2]\n-4f47cea6cfa90424a3508c0bffbb50c0\n+029fbd146975d20c0e98c295e87c7279\n $tc'CipherKeyExchange_ECDH_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CipherKeyExchange_ECDH_RSA\"#]\n-bbfec780f1c77bebae739cc4b369def1\n+b3f25fd113eee0bae91209c3fcd10a1f\n $tc'CipherKeyExchange_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16617972805666481163#Word64\n- 10578542818056755115#Word64\n+ 14920318699725123034#Word64\n+ 16896919422570792577#Word64\n $trModule\n $tc'CipherKeyExchange_RSA1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-0cd149cbf7d16fbcbde2db3ea7981d60\n+f421a8d61660940e90fb59f7de0e5325\n $tc'CipherKeyExchange_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CipherKeyExchange_RSA2]\n-de7f3c03cecfde3b531ed06597a8eed3\n+dd270749792024add541cebe3eeee6af\n $tc'CipherKeyExchange_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CipherKeyExchange_RSA\"#]\n-11e210312f399fa585ba4f243c3f8acc\n+3fbf3f5a867166022fad6d873e5e1acd\n $tc'CipherKeyExchange_TLS1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CipherKeyExchange_TLS2]\n-9c9b100280eda1dd25f3e72df4833cd2\n+0c5d8546a975ddba3155ef82246005d2\n $tc'CipherKeyExchange_TLS13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1753123359478775223#Word64\n- 16943783767241640461#Word64\n+ 8210737017317381794#Word64\n+ 17131406829286749757#Word64\n $trModule\n $tc'CipherKeyExchange_TLS1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-45aff5754c3fdcfcdc6fd0e7484543e3\n+bc0602a872dda3399f72ee8cb638fb77\n $tc'CipherKeyExchange_TLS2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CipherKeyExchange_TLS13\"#]\n-a6a7eabd02a046c7aa290e4e9ef5adf9\n+01ddd983f3f31157ba980218895778e1\n $tcBulk :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15232627184491950626#Word64\n- 8377873634010244579#Word64\n+ 6010601589524348124#Word64\n+ 13122644535027380612#Word64\n $trModule\n $tcBulk1\n 0#\n GHC.Types.krep$*]\n-27fbd06475aac97f7a4d6d8c100d0bb7\n+7ed458242f733fae7bf162039a4c980a\n $tcBulk1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcBulk2]\n-fb0b6f701a88408f73ce2b3a8ec7c6d7\n+0255c77e6a1c83fb68c7f4a81972a946\n $tcBulk2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Bulk\"#]\n-cae92346c46dbd12b41e32098d45df65\n+e9d4cd3adddc6403a1bde7bdfa15af03\n $tcBulkDirection :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11806419473102598493#Word64\n- 12037399547453109590#Word64\n+ 15499934867425688314#Word64\n+ 6187592622608443616#Word64\n $trModule\n $tcBulkDirection1\n 0#\n GHC.Types.krep$*]\n-33d1903cf2ddab591d8629811cba38b3\n+4a4e210a609ac995be85f9ecae8313f0\n $tcBulkDirection1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcBulkDirection2]\n-9a1f732c24871393fb56aea38e2476c4\n+b01dab86e87fb82c99bea5a065c0114b\n $tcBulkDirection2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"BulkDirection\"#]\n-3451d3f5673a2289190c5af5c33321d4\n+729b9d7a6ab2f918bc398225464be1d9\n $tcBulkFunctions :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14108552829111023714#Word64\n- 16952826391056834096#Word64\n+ 11946925665065680490#Word64\n+ 3037955921853292241#Word64\n $trModule\n $tcBulkFunctions1\n 0#\n GHC.Types.krep$*]\n-ad419a98538aa37562103a6e71ed2f24\n+0b9db25100576e733df818f6cc8faae9\n $tcBulkFunctions1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcBulkFunctions2]\n-377334e9ca03ef6d12f9cdf0c8c11276\n+88e1cc0e96f6d460efca4e0f5c8f39cb\n $tcBulkFunctions2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"BulkFunctions\"#]\n-209b4df8972f70078ea9ae6ccf372505\n+d5c6ce546d2a92f335c9725dfb8cb6ac\n $tcBulkState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8123573132398905168#Word64\n- 6265308427581102447#Word64\n+ 11139023196325256774#Word64\n+ 17803907766116516405#Word64\n $trModule\n $tcBulkState1\n 0#\n GHC.Types.krep$*]\n-969cdbe230120bbd273b7ae5b8b1de0a\n+99f0246a44d596d8cb08238e433a227b\n $tcBulkState1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcBulkState2]\n-e8981bc6e77a6511884cf8a142795430\n+300214a92e0ed281f5b8e21516a50b5e\n $tcBulkState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"BulkState\"#]\n-8757c0ef5d6c7c8145875d87109058d4\n+ac09d59a1ba3c6aeb6605b59ab4a5c53\n $tcBulkStream :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6608986269654001975#Word64\n- 7218347707155546613#Word64\n+ 10053204936368641486#Word64\n+ 17310726510825263360#Word64\n $trModule\n $tcBulkStream1\n 0#\n GHC.Types.krep$*]\n-405c67758ea0a9e0d8a73b8291f9ff15\n+2ba993f4f73fe1bcaec95f5a1bf1cfdc\n $tcBulkStream1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcBulkStream2]\n-f80b6bc207ec221e057df1e8cdfb270e\n+6a3dc7e949c945071f6eafd32a57f797\n $tcBulkStream2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"BulkStream\"#]\n-dc949f8f4040bf92e1e55456091c33dd\n+b5769acb9ce838b30996c0cd45357c3a\n $tcCipher :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8655230499655663145#Word64\n- 2099312017596181359#Word64\n+ 3229194568890592715#Word64\n+ 2263871058508718335#Word64\n $trModule\n $tcCipher1\n 0#\n GHC.Types.krep$*]\n-54560607f17ac4740b64b528c86a620a\n+4616ba9b7a6902435481bf0544f4254b\n $tcCipher1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcCipher2]\n-129d33c92d2b46a1b73af79e5d3fb19b\n+800ba7405d1807bc83630f38ce4dbc00\n $tcCipher2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Cipher\"#]\n-0cb9448857af7699e32b8d0cd3beea05\n+e0e3de77e357d1cc0c3823864826aaa9\n $tcCipherKeyExchangeType :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4255481962755327429#Word64\n- 14708628050948729565#Word64\n+ 7742340609864158627#Word64\n+ 9583804621056257046#Word64\n $trModule\n $tcCipherKeyExchangeType1\n 0#\n GHC.Types.krep$*]\n-378f671b29a5f85814b045036a2c76f9\n+988454fdaa53971f1128c80ec39c69c8\n $tcCipherKeyExchangeType1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tcCipherKeyExchangeType2]\n-3b4f03d0148ae2cf7957ce4725b4a58f\n+092886e339b53e5cc32b96205b9aa37a\n $tcCipherKeyExchangeType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CipherKeyExchangeType\"#]\n-915732b375e5fad40688a8b577078756\n+3ad5a47c2ff8a25a536cfc79a3ef4b11\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-d2914e6d483855cc0b56cd16353e398c\n+756ece48825f65cf7e01552a00793055\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-b8a3b719617de99a95869c9524142ce5\n+6688722ecdefec178714056e1a46fc53\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Cipher\"#]\n-3f914919638eac4e7d68232b54d79680\n+1d6f250a96bee3bb5db4fc814eed708e\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-13b321e3cf80d2c47ff9585d78b1f096\n+20b6c3c13398b2a5574317a8bea7cc22\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-00eebc0147386a71613dabef8cac2642\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+85ac1494e593aed8401bad4b0419ba89\n $w$c== ::\n GHC.Base.String\n -> GHC.Types.Int\n -> GHC.Types.Int\n -> GHC.Types.Int\n -> GHC.Base.String\n -> GHC.Types.Int\n@@ -1328,15 +1328,15 @@\n -> GHC.Types.False `cast` (Sym (Data.Semigroup.Internal.N:All[0]))\n 1#\n -> case ww3 of wild5 { GHC.Types.I# x2 ->\n case ww7 of wild6 { GHC.Types.I# y2 ->\n (GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# x2 y2))\n `cast`\n (Sym (Data.Semigroup.Internal.N:All[0])) } } } } } } } } }]\n-22d253914ffa591ee3653059f45efd7b\n+c08a4801e81e0259dcfb7ec0d5684ca8\n $w$cshowsPrec :: BulkState -> GHC.Base.String -> [GHC.Types.Char]\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: BulkState)\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n@@ -1345,15 +1345,15 @@\n -> GHC.CString.unpackAppendCString# $fShowBulkState4 s\n BulkStateBlock ds\n -> GHC.CString.unpackAppendCString# $fShowBulkState3 s\n BulkStateAEAD ds\n -> GHC.CString.unpackAppendCString# $fShowBulkState2 s\n BulkStateUninitialized\n -> GHC.CString.unpackAppendCString# $fShowBulkState1 s }]\n-6fd0b3af7083f6c34d3fa66cf474eae9\n+c062ac58147b30121bb73e58e18fe174\n $w$cshowsPrec1 ::\n CipherKeyExchangeType -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CipherKeyExchangeType)\n@@ -1399,29 +1399,29 @@\n -> GHC.CString.unpackAppendCString#\n $fShowCipherKeyExchangeType3\n eta\n CipherKeyExchange_TLS13\n -> GHC.CString.unpackAppendCString#\n $fShowCipherKeyExchangeType2\n eta }]\n-c2c14a3f818dc26328cbe5fae0dd9dfd\n+eceafc8a56eed2ad7656e286684da642\n $wbulkInit ::\n BulkFunctions -> BulkDirection -> BulkKey -> BulkState\n StrWork([!])\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: <1L>, Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: BulkFunctions)\n (direction['GHC.Types.Many] :: BulkDirection)\n (key['GHC.Types.Many] :: BulkKey) ->\n case ww of wild {\n BulkBlockF ini -> BulkStateBlock (ini direction key)\n BulkStreamF ini -> BulkStateStream (ini direction key)\n BulkAeadF ini -> BulkStateAEAD (ini direction key) }]\n-a2352649c136111080e7e37cd2a64c54\n+db03f620f6d04fe3a656520843b98872\n $wcipherKeyBlockSize ::\n Network.TLS.Crypto.Hash\n -> GHC.Prim.Int# -> GHC.Prim.Int# -> GHC.Prim.Int#\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: \n@@ -1439,162 +1439,162 @@\n -> GHC.Prim.+# 64# (GHC.Prim.*# 2# (GHC.Prim.+# ww1 ww2))\n Network.TLS.Crypto.SHA384\n -> GHC.Prim.+# 96# (GHC.Prim.*# 2# (GHC.Prim.+# ww1 ww2))\n Network.TLS.Crypto.SHA512\n -> GHC.Prim.+# 128# (GHC.Prim.*# 2# (GHC.Prim.+# ww1 ww2))\n Network.TLS.Crypto.SHA1_MD5\n -> GHC.Prim.+# 72# (GHC.Prim.*# 2# (GHC.Prim.+# ww1 ww2)) }]\n-e9ed66fb93c173566f2371136bd62490\n+9ae12e40756184dc6cf60109a8d0aa97\n type Bulk :: *\n data Bulk\n = Bulk {bulkName :: GHC.Base.String,\n bulkKeySize :: GHC.Types.Int,\n bulkIVSize :: GHC.Types.Int,\n bulkExplicitIV :: GHC.Types.Int,\n bulkAuthTagLen :: GHC.Types.Int,\n bulkBlockSize :: GHC.Types.Int,\n bulkF :: BulkFunctions}\n-814b72584c139060da44bec5d25fb3cc\n+1c2f5c0cdf67dd721b4d331c000cde2b\n type BulkAEAD :: *\n type BulkAEAD =\n BulkNonce\n -> Data.ByteString.Internal.Type.ByteString\n -> BulkAdditionalData\n -> (Data.ByteString.Internal.Type.ByteString,\n Crypto.Cipher.Types.Base.AuthTag)\n-7ca2ac92c6976806399e7db8ba23e8d3\n+64bfe2c14ffc5056417cc867c3faeb35\n type BulkAdditionalData :: *\n type BulkAdditionalData = Data.ByteString.Internal.Type.ByteString\n-d76d4d341f7cae5ae9de64dc3db7141f\n+8e0fa82623133d6515e4ae9792203214\n type BulkBlock :: *\n type BulkBlock =\n BulkIV\n -> Data.ByteString.Internal.Type.ByteString\n -> (Data.ByteString.Internal.Type.ByteString, BulkIV)\n-637bd5182785327262f508fa27b04019\n+f17f583d17cc77236b9aca4df168c940\n type BulkDirection :: *\n data BulkDirection = BulkEncrypt | BulkDecrypt\n-f457dcfda1a9372d26e197b61f655b9b\n+a57ff63a68816a39b1a9e7f1a5b714c7\n type BulkFunctions :: *\n data BulkFunctions\n = BulkBlockF (BulkDirection -> BulkKey -> BulkBlock)\n | BulkStreamF (BulkDirection -> BulkKey -> BulkStream)\n | BulkAeadF (BulkDirection -> BulkKey -> BulkAEAD)\n-5be0d31108a675d6327beb7316c6922d\n+680b5c46f1f98ec147b3be1e850ecff1\n type BulkIV :: *\n type BulkIV = Data.ByteString.Internal.Type.ByteString\n-8cb3b51aa4c7db7f46445843737e3f76\n+a6dc48ee0d37208faec66368a6776632\n type BulkKey :: *\n type BulkKey = Data.ByteString.Internal.Type.ByteString\n-05bfd15952ea958d5b54c447583334d7\n+a8452aab502bc6884713ca8879e65b97\n type BulkNonce :: *\n type BulkNonce = Data.ByteString.Internal.Type.ByteString\n-92e30bb387c85db258d00a5f20951919\n+68946171972815d782c3ececdfb8994a\n type BulkState :: *\n data BulkState\n = BulkStateStream BulkStream\n | BulkStateBlock BulkBlock\n | BulkStateAEAD BulkAEAD\n | BulkStateUninitialized\n-de511afc6e1033d88405d55c6bf44125\n+80688b332ec4ce65ded7a7bf953d004a\n type BulkStream :: *\n newtype BulkStream\n = BulkStream (Data.ByteString.Internal.Type.ByteString\n -> (Data.ByteString.Internal.Type.ByteString, BulkStream))\n-7d0ba1e0b61df89909248d95dde846d8\n+ed8b9fe9813ea2d26495ce9caa5fa1be\n type Cipher :: *\n data Cipher\n = Cipher {cipherID :: Network.TLS.Types.CipherID,\n cipherName :: GHC.Base.String,\n cipherHash :: Network.TLS.Crypto.Hash,\n cipherBulk :: Bulk,\n cipherKeyExchange :: CipherKeyExchangeType,\n cipherMinVer :: GHC.Maybe.Maybe Network.TLS.Types.Version,\n cipherPRFHash :: GHC.Maybe.Maybe Network.TLS.Crypto.Hash}\n-26bc8ca4f9a7d6d7d4e33c567c93677f\n+95fcc2a79da32fdc1119082256f7b134\n type CipherKeyExchangeType :: *\n data CipherKeyExchangeType\n = CipherKeyExchange_RSA\n | CipherKeyExchange_DH_Anon\n | CipherKeyExchange_DHE_RSA\n | CipherKeyExchange_ECDHE_RSA\n | CipherKeyExchange_DHE_DSS\n | CipherKeyExchange_DH_DSS\n | CipherKeyExchange_DH_RSA\n | CipherKeyExchange_ECDH_ECDSA\n | CipherKeyExchange_ECDH_RSA\n | CipherKeyExchange_ECDHE_ECDSA\n | CipherKeyExchange_TLS13\n-f91815c789eadab0d001e129ebe3aa5e\n+9c7f75c22af1a13feddb85d77f7c39df\n bulkAuthTagLen :: Bulk -> GHC.Types.Int\n RecSel Left Bulk\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1!P(L),A,A)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Bulk) ->\n case ds of wild { Bulk ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds5 }]\n-700f410e6b6896e8cb1f20876861d6d4\n+bd24c81a11b00a045dbe15c75ad2722b\n bulkBlockSize :: Bulk -> GHC.Types.Int\n RecSel Left Bulk\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1!P(L),A)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Bulk) ->\n case ds of wild { Bulk ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds6 }]\n-5a985e3939ffefeac62faf9db4eb7bfc\n+e4687f2538251df1db0e46c3853b0ce9\n bulkExplicitIV :: Bulk -> GHC.Types.Int\n RecSel Left Bulk\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1!P(L),A,A,A)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Bulk) ->\n case ds of wild { Bulk ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds4 }]\n-7fc201f0ba763f401d675448a02e1d31\n+a3118455c6a18df8b9eb05dd772a162a\n bulkF :: Bulk -> BulkFunctions\n RecSel Left Bulk\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Bulk) ->\n case ds of wild { Bulk ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds7 }]\n-93d99059d2fd4c5f8bd1b80897168f6c\n+d3b4e234b2fdd3997a842df43a88c3fd\n bulkIVSize :: Bulk -> GHC.Types.Int\n RecSel Left Bulk\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1!P(L),A,A,A,A)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Bulk) ->\n case ds of wild { Bulk ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds3 }]\n-34a4e9b09bb9b7b6e4195882dcf746e0\n+583abcb44df4a34feb55fb0e74710a99\n bulkInit :: Bulk -> BulkDirection -> BulkKey -> BulkState\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: <1!P(A,A,A,A,A,A,1L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (bulk['GHC.Types.Many] :: Bulk)\n (direction['GHC.Types.Many] :: BulkDirection)\n (key['GHC.Types.Many] :: BulkKey) ->\n case bulk of wild { Bulk ww ww1 ww2 ww3 ww4 ww5 ww6 ->\n $wbulkInit ww6 direction key }]\n-3b13c70fa3c5901fb2cc2bb9e411a38e\n+154082a5397809065751cb48b4f52927\n bulkKeySize :: Bulk -> GHC.Types.Int\n RecSel Left Bulk\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L),A,A,A,A,A)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Bulk) ->\n case ds of wild { Bulk ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds2 }]\n-57114fc9e27a7c93c9e62c764407bcb2\n+8a07217ffe04495a2a9a6fd2fca6db02\n bulkName :: Bulk -> GHC.Base.String\n RecSel Left Bulk\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Bulk) ->\n case ds of wild { Bulk ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds1 }]\n-fa7a57ce89e005e6ed97d49ba07875bd\n+38cdbbd5896f5a1c03cab63d93228476\n cipherAllowedForVersion ::\n Network.TLS.Types.Version -> Cipher -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,1L,A)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ver['GHC.Types.Many] :: Network.TLS.Types.Version)\n (cipher['GHC.Types.Many] :: Cipher) ->\n@@ -1622,93 +1622,93 @@\n -> case GHC.Prim.dataToTag#\n @Network.TLS.Types.Version\n cVer of a#2 { DEFAULT ->\n case GHC.Prim.<# a#2 5# of lwild2 {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } }\n 1# -> GHC.Types.True } }\n 1# -> GHC.Types.False } } } } }]\n-8ed4ab12e4b3cbbc2d772320816dcb10\n+34dee58cefb018d29a1b2149f6334b01\n cipherBulk :: Cipher -> Bulk\n RecSel Left Cipher\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Cipher) ->\n case ds of wild { Cipher ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds4 }]\n-77c3a2042a03d90b11e7d795f814a37a\n+fea66f8c830c3311e91db91963e896de\n cipherHash :: Cipher -> Network.TLS.Crypto.Hash\n RecSel Left Cipher\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Cipher) ->\n case ds of wild { Cipher ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds3 }]\n-e161730842eba53bbb348342c07212c9\n+974fb9640955050a64a562b0efb23d30\n cipherID :: Cipher -> Network.TLS.Types.CipherID\n RecSel Left Cipher\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(L),A,A,A,A,A,A)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Cipher) ->\n case ds of wild { Cipher ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds1 }]\n-22a66a2a54b6958c65b5c4a02a4aed87\n+76e551e0b7e158166a20758ffe1646cd\n cipherKeyBlockSize :: Cipher -> GHC.Types.Int\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1,\n Strictness: <1!P(A,A,1L,1!P(A,1!P(L),1!P(L),A,A,A,A),A,A,A)>,\n CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (cipher['GHC.Types.Many] :: Cipher) ->\n case cipher of wild { Cipher ww ww1 ww2 ww3 ww4 ww5 ww6 ->\n case ww3 of wild1 { Bulk ww7 ww8 ww9 ww10 ww11 ww12 ww13 ->\n case ww8 of wild2 { GHC.Types.I# ww14 ->\n case ww9 of wild3 { GHC.Types.I# ww15 ->\n case $wcipherKeyBlockSize ww2 ww14 ww15 of ww16 { DEFAULT ->\n GHC.Types.I# ww16 } } } } }]\n-4251e5162a5ac7f2d5c443e3cc36e581\n+f327385b04b1a1e7f002688f53745080\n cipherKeyExchange :: Cipher -> CipherKeyExchangeType\n RecSel Left Cipher\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Cipher) ->\n case ds of wild { Cipher ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds5 }]\n-098fab5ff6ddb02c7b44187b6e850286\n+aff1277595da6f1bb11d61b1c8148dec\n cipherMinVer :: Cipher -> GHC.Maybe.Maybe Network.TLS.Types.Version\n RecSel Left Cipher\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Cipher) ->\n case ds of wild { Cipher ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds6 }]\n-34ffc6f79314685452a430d62948f6c4\n+ff8ec53b6b1c00a0f3fd20e969ea1114\n cipherName :: Cipher -> GHC.Base.String\n RecSel Left Cipher\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Cipher) ->\n case ds of wild { Cipher ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds2 }]\n-f25cc98e67f294312b1b9b57efb5dc68\n+1ece7601b5bd3ed021e63cd9c7c8c9d7\n cipherPRFHash :: Cipher -> GHC.Maybe.Maybe Network.TLS.Crypto.Hash\n RecSel Left Cipher\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Cipher) ->\n case ds of wild { Cipher ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds7 }]\n-09d20c5ba41218cd2ef8bf708a160c85\n+d3d29c4d7afed959307628ae593806c1\n hasMAC :: BulkFunctions -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: BulkFunctions) ->\n case ds of wild {\n DEFAULT -> GHC.Types.True BulkAeadF ds1 -> GHC.Types.False }]\n-ac083493433b65cc2a6e51adf4006617\n+92956f4a6a25069c014605098841451b\n hasRecordIV :: BulkFunctions -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>, Unfolding: Core: hasMAC]\n instance GHC.Classes.Eq [Bulk] = $fEqBulk\n instance GHC.Classes.Eq [BulkDirection] = $fEqBulkDirection\n instance GHC.Classes.Eq [Cipher] = $fEqCipher\n instance GHC.Classes.Eq [CipherKeyExchangeType]\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Compression.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Compression.hi", "comments": ["Files 90% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got dyn\n+ got \n interface Network.TLS.Compression 9066\n- interface hash: ca533346f3158fbe6501942b701d3006\n- ABI hash: 6125ad53657f1b714b001895d6599982\n- export-list hash: 28edbe73328311d029ac84271850fbbb\n+ interface hash: 8d95637c3dcd28b63d3789dc5b92ad4f\n+ ABI hash: a3eb69daa77b381a0104abc9d9ad85c9\n+ export-list hash: 028827811a4ba884d71b97b15793e4df\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: 12b5075021e8c9800337e1f2f375b863\n+ flag hash: a0d9d60ae9fccbe69bf752c2f0b0ac26\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 5069a74e4e02a911f25b81a54119e2c2\n sig of: Nothing\n used TH splices: False\n where\n@@ -23,16 +23,16 @@\n compressionInflate\n compressionIntersectID\n nullCompression\n Compression{Compression}\n CompressionC{compressionCDeflate compressionCID compressionCInflate}\n NullCompression\n Network.TLS.Types.CompressionID\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n Data.Time.Format.Parse Data.Time.Format.Parse.Instances\n@@ -65,61 +65,61 @@\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ GHC.List 244787dcc3037f446e8b7d3bd355cd6c\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ GHC.Word a2e25f62dca906f1ba384e1d879c0adc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- CompressionID 165fc9dd52412257daadb586d522aa36\n-b0d0876b23bc641595840aefdb26485f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ CompressionID a45106b7c251e24b3c104cd7ec753331\n+56940c6167883c8683d565521c40c979\n $fCompressionCNullCompression :: CompressionC NullCompression\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[C:CompressionC], Inline: CONLIKE,\n Unfolding: DFun:.\n @NullCompression\n $fCompressionCNullCompression_$ccompressionCID\n $fCompressionCNullCompression_$ccompressionCDeflate\n $fCompressionCNullCompression_$ccompressionCDeflate]\n-327043a90b774e661e6de6cada933bb2\n+28464cdbd65061ef682a73a1cfe78311\n $fCompressionCNullCompression1 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 0#Word8]\n-48bc4622437b2d66d5dc03ae504b49af\n+d79672375fdac4f02da765efbac6e53a\n $fCompressionCNullCompression_$ccompressionCDeflate ::\n NullCompression\n -> Data.ByteString.Internal.Type.ByteString\n -> (NullCompression, Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (s['GHC.Types.Many] :: NullCompression)\n (b['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n (s, b)]\n-50412412376b827e432a06e659ec3279\n+e7ef5026ebf2cded41e8ca04ae0b4e62\n $fCompressionCNullCompression_$ccompressionCID ::\n NullCompression -> Network.TLS.Types.CompressionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: NullCompression) ->\n $fCompressionCNullCompression1]\n-3d18c0103bc758b6bd4b8646acc6c545\n+72b394f6bec5a1dbc97fd7c464495f60\n $fEqCompression :: GHC.Classes.Eq Compression\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @Compression $fEqCompression_$c== $fEqCompression_$c/=]\n-0880882091bdf3235041c4ec9d56236c\n+1c5c201971c9912b9598cc0dd69b4ce3\n $fEqCompression_$c/= ::\n Compression -> Compression -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(1!P(1C(1,L),A,A),L)><1!P(1!P(1C(1,L),A,A),L)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n@@ -128,15 +128,15 @@\n case x of wild { Compression a $dCompressionC c ->\n case y of wild1 { Compression a1 $dCompressionC1 c1 ->\n case GHC.Word.eqWord8\n (compressionCID @a $dCompressionC c)\n (compressionCID @a1 $dCompressionC1 c1) of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } }]\n-d2b32c2bd2cd69234bdcae434593753c\n+58af311fcbc6208d3a1157ef64ec57d5\n $fEqCompression_$c== ::\n Compression -> Compression -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(1C(1,L),A,A),L)><1!P(1!P(1C(1,L),A,A),L)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (c1['GHC.Types.Many] :: Compression)\n (c2['GHC.Types.Many] :: Compression) ->\n@@ -151,59 +151,59 @@\n $dCompressionC1\n c4 of wild3 { GHC.Word.W8# y ->\n GHC.Prim.tagToEnum#\n @GHC.Types.Bool\n (GHC.Prim.eqWord#\n (GHC.Prim.word8ToWord# x)\n (GHC.Prim.word8ToWord# y)) } } } }]\n-49c43fbf919c72605064037e24b8bc1c\n+e8e467f7e27f326a1a752bc61d7f0705\n $fShowCompression :: GHC.Show.Show Compression\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @Compression\n $fShowCompression_$cshowsPrec\n $fShowCompression_$cshow\n $fShowCompression_$cshowList]\n-0464c2566479f3566a5769b6f29e80a8\n+4d418475429553fb3328b5231bc7bf0d\n $fShowCompression1 ::\n Compression -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(1C(1,L),A,A),L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: Compression)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case x of wild { Compression a ww ww1 ->\n case ww of wild1 { C:CompressionC ww2 ww3 ww4 ->\n $wlvl @a ww2 ww1 s } }]\n-66ca568946e5a7a66f928818a4f7d3bb\n+d96215ebc015e2313bd7d964abd44fde\n $fShowCompression_$cshow :: Compression -> GHC.Base.String\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(1!P(1C(1,L),A,A),L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: Compression) ->\n case x of wild { Compression a $dCompressionC c ->\n case compressionCID\n @a\n $dCompressionC\n c of wild1 { GHC.Word.W8# x# ->\n GHC.Show.$wshowSignedInt\n 0#\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# x#))\n (GHC.Types.[] @GHC.Types.Char) } }]\n-8572eb8d1e5c40cc3279328557d417e6\n+278c9b9fb58854deefe60a5f469c7426\n $fShowCompression_$cshowList :: [Compression] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [Compression])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Compression $fShowCompression1 ls s]\n-afef16f8673308e475e6b285f500a0f5\n+c6a2f2d1aaefb08120c2db21f0429d8c\n $fShowCompression_$cshowsPrec ::\n GHC.Types.Int -> Compression -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(1!P(1C(1,L),A,A),L)>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: Compression)\n@@ -224,180 +224,180 @@\n c1\n n\n (GHC.Show.$wshowSignedInt\n 0#\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# x#))\n (GHC.Types.[] @GHC.Types.Char)))\n s } }]\n-363956a4debb6f92b73a574f1087f473\n+d8d183f47d0c1d7016754c20d32df9c3\n $tc'C:CompressionC :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6507435181641494476#Word64\n- 174953895335349592#Word64\n+ 15449147893599032638#Word64\n+ 15177754239208374844#Word64\n $trModule\n $tc'C:CompressionC2\n 1#\n $tc'C:CompressionC1]\n-141cc9e8aded559405bf6d626a0e1fc6\n+e90121641b93b99e6104c845d5b1c4e8\n $tc'C:CompressionC1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-4e545daad42af0ffd65249d9fe37aad3\n+5256fd7c07725a1402cb693f0f97fda8\n $tc'C:CompressionC2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'C:CompressionC3]\n-79b1f2aa465d8dfffec77d2ddefc54bc\n+830e990b2234de0b4fe75234463b4e90\n $tc'C:CompressionC3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'C:CompressionC\"#]\n-ffed97e3213a7dd248332ebb4135b10c\n+39e4b506d8fab1b70800cf6e56fea490\n $tc'Compression :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10528621183680956331#Word64\n- 12714191204125924962#Word64\n+ 14225407929215783696#Word64\n+ 10363367106082239397#Word64\n $trModule\n $tc'Compression2\n 1#\n $tc'Compression1]\n-ac6b8e73dafaadf4c80a6c0900025490\n+2ccfd2bc472ce9c29998765fefe82cac\n $tc'Compression1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-41ec1f0326614a30458d97c89397a61c\n+36dcfa475fb71807d73c0c5d4d9e8ba6\n $tc'Compression2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Compression3]\n-8a66e6b4a03113028ad958bdc4b98f15\n+94a005a7df9f3545b21469fd2225b655\n $tc'Compression3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Compression\"#]\n-70bf6c182f9bd9305abf3dbb90f97c9b\n+7dd02ecdb0ba0e96dd7c3c9cfdcb96a0\n $tc'NullCompression :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 9304988714291502800#Word64\n- 12642141714937137433#Word64\n+ 9524344495803803997#Word64\n+ 3145289427518739455#Word64\n $trModule\n $tc'NullCompression2\n 0#\n $tc'NullCompression1]\n-3bfe97d5df1773b44c0743b6bd6a3dc1\n+cea8f98f6941cb25fac0d44412ab9278\n $tc'NullCompression1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-31f0f48ad7788632729d93a5151f9c5a\n+0a3de42dd59e701af9b4634fbc42d838\n $tc'NullCompression2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'NullCompression3]\n-fbd77f901b6714fd512bc0d49ed77ba1\n+d315b952aef8b2a9b491e634e7990412\n $tc'NullCompression3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'NullCompression\"#]\n-390afee58ec11b92f3a5dc88b4a04219\n+5bc370b65e0f022c6dba2d4783ad718b\n $tcCompression :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5728127888801936508#Word64\n- 14655617961728928538#Word64\n+ 6868966281089443149#Word64\n+ 12009946943749934753#Word64\n $trModule\n $tcCompression1\n 0#\n GHC.Types.krep$*]\n-39a2ab3363c99988681b96cb76ddcf58\n+4469eb6346728c798dc698d75d1c9b2b\n $tcCompression1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcCompression2]\n-476d5c11acf8646e0b6b7ccd6544eea5\n+853ca2f564ef5cb91af7fb95efe8c27b\n $tcCompression2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Compression\"#]\n-43aed3b4a1c98b1970ace177b7fdff4c\n+fa069ac9ea097f0720bddfeee461b876\n $tcCompressionC :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 9498515179521862314#Word64\n- 16453894071375489866#Word64\n+ 17033193162534329185#Word64\n+ 10628785249339119850#Word64\n $trModule\n $tcCompressionC2\n 0#\n $tcCompressionC1]\n-51a4efe2e230926a7d5abc1b8a4ea3d6\n+634537cb11df527b52cc4807ae4c4813\n $tcCompressionC1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-076d292e7cb3e52d284780b0c2639df5\n+fbf7b1a2a7487481f6520dfaafb4ed56\n $tcCompressionC2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcCompressionC3]\n-f58b4ca9ba26dfde6f776e057d87f89d\n+c75866385c48b9bf3bbdd262c9f6af58\n $tcCompressionC3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CompressionC\"#]\n-9ba40762601739751a657fcab1028adc\n+ac34b5a5be33998193ebe41b5a664c51\n $tcNullCompression :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17112038181050072140#Word64\n- 10184134151979721754#Word64\n+ 12773557239534606896#Word64\n+ 8280652394298472443#Word64\n $trModule\n $tcNullCompression1\n 0#\n GHC.Types.krep$*]\n-69ada71d31e58e9043aa105129583cad\n+595c2d5fa9aabb6794851a0b5a4a928c\n $tcNullCompression1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcNullCompression2]\n-5abc466ec6a7e513d968480efa470ff6\n+45e9208aa5358c6baad6bd130cbb6f77\n $tcNullCompression2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"NullCompression\"#]\n-228346f1953669f518de7116d811babf\n+35a27219aa475f408fcdf1ae66af3937\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-ff947c315e7dc684159d07da362a0bb4\n+933bfce24a52e8f2a65e5f9eeeecd4e8\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-252b6146c861510108c7726bd1e15507\n+6051b345df823d3e964585bb71444105\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Compression\"#]\n-1843e804e81da9aed5c5b6d393e499ed\n+a3332bca775ff82e30c0dd0fabc4d3f2\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-b2e2e31b18cc2f27eb0a68f5df4b8504\n+ead0dab67180e546a3369db226a1aea0\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-aa456d3211cb968989da87ca871980ae\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+1b6af7f3847bc257fff5db12aa69c5dc\n $wlvl ::\n (a -> Network.TLS.Types.CompressionID)\n -> a -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1C(1,L)>, Inline: [2],\n Unfolding: Core: \n \\ @a\n@@ -408,33 +408,33 @@\n GHC.Base.++\n @GHC.Types.Char\n (GHC.Show.$wshowSignedInt\n 0#\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# x#))\n (GHC.Types.[] @GHC.Types.Char))\n s }]\n-e59c75ce7f9781b3b39c83afede8edf9\n+1e85bf3c92df2101ab1ae8f4e341a751\n type Compression :: *\n data Compression = forall a. CompressionC a => Compression a\n-2e29b578c4425e893b2333f02f43da01\n+33d365a3e4516b505ffc8b438be2b51f\n type CompressionC :: * -> GHC.Types.Constraint\n class CompressionC a where\n compressionCID :: a -> Network.TLS.Types.CompressionID\n compressionCDeflate :: a\n -> Data.ByteString.Internal.Type.ByteString\n -> (a, Data.ByteString.Internal.Type.ByteString)\n compressionCInflate :: a\n -> Data.ByteString.Internal.Type.ByteString\n -> (a, Data.ByteString.Internal.Type.ByteString)\n {-# MINIMAL compressionCID, compressionCDeflate,\n compressionCInflate #-}\n-64e6ebe4c4308e2309302550b1f2d140\n+47f36cd57a4345c47373636c5e7da073\n type NullCompression :: *\n data NullCompression = NullCompression\n-c812dfb22da9b7768f863b9057ff126d\n+c2ab8779462575956a308067e29f48fa\n compressionDeflate ::\n Data.ByteString.Internal.Type.ByteString\n -> Compression\n -> (Compression, Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -446,23 +446,23 @@\n = compressionCDeflate @a $dCompressionC c bytes\n } in\n (Compression\n @a\n $dCompressionC\n (case ds1 of wild1 { (,) x y -> x }),\n case ds1 of wild1 { (,) x y -> y }) }]\n-6e42f3a59bb83cda0764c3e17b5bba0d\n+0b48f68c62bb2288f5e90053b07852da\n compressionID :: Compression -> Network.TLS.Types.CompressionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(1C(1,L),A,A),L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Compression) ->\n case ds of wild { Compression a $dCompressionC c ->\n compressionCID @a $dCompressionC c }]\n-20ab065bd051f2a6910a7057e361226e\n+fbcabe5ffe5fda2eaecf1c2299c439ff\n compressionInflate ::\n Data.ByteString.Internal.Type.ByteString\n -> Compression\n -> (Compression, Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -474,15 +474,15 @@\n = compressionCInflate @a $dCompressionC c bytes\n } in\n (Compression\n @a\n $dCompressionC\n (case ds1 of wild1 { (,) x y -> x }),\n case ds1 of wild1 { (,) x y -> y }) }]\n-9213fd2e9227f897a1ea03a61c758c6b\n+fde5eead78fb5ed40c11bd0aaf78df09\n compressionIntersectID ::\n [Compression] -> [GHC.Word.Word8] -> [Compression]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (l['GHC.Types.Many] :: [Compression])\n (ids['GHC.Types.Many] :: [GHC.Word.Word8]) ->\n@@ -492,15 +492,15 @@\n GHC.List.elem\n @Network.TLS.Types.CompressionID\n GHC.Word.$fEqWord8\n (case c of wild { Compression a $dCompressionC c1 ->\n compressionCID @a $dCompressionC c1 })\n ids)\n l]\n-f0eee6b76ac93a1ba2110dc63b6b41b5\n+bf58af3b8b486d38bce14430b9579b86\n nullCompression :: Compression\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Compression],\n Unfolding: Core: \n Compression\n @NullCompression\n $fCompressionCNullCompression\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Compression.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Compression.dyn_hi", "comments": ["Files 95% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got \n+ got dyn\n interface Network.TLS.Compression 9066\n- interface hash: ca533346f3158fbe6501942b701d3006\n- ABI hash: 6125ad53657f1b714b001895d6599982\n- export-list hash: 28edbe73328311d029ac84271850fbbb\n+ interface hash: 8d95637c3dcd28b63d3789dc5b92ad4f\n+ ABI hash: a3eb69daa77b381a0104abc9d9ad85c9\n+ export-list hash: 028827811a4ba884d71b97b15793e4df\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: a0d9d60ae9fccbe69bf752c2f0b0ac26\n+ flag hash: 12b5075021e8c9800337e1f2f375b863\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 5069a74e4e02a911f25b81a54119e2c2\n sig of: Nothing\n used TH splices: False\n where\n@@ -23,16 +23,16 @@\n compressionInflate\n compressionIntersectID\n nullCompression\n Compression{Compression}\n CompressionC{compressionCDeflate compressionCID compressionCInflate}\n NullCompression\n Network.TLS.Types.CompressionID\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n Data.Time.Format.Parse Data.Time.Format.Parse.Instances\n@@ -65,61 +65,61 @@\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ GHC.List 244787dcc3037f446e8b7d3bd355cd6c\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ GHC.Word a2e25f62dca906f1ba384e1d879c0adc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- CompressionID 165fc9dd52412257daadb586d522aa36\n-b0d0876b23bc641595840aefdb26485f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ CompressionID a45106b7c251e24b3c104cd7ec753331\n+56940c6167883c8683d565521c40c979\n $fCompressionCNullCompression :: CompressionC NullCompression\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[C:CompressionC], Inline: CONLIKE,\n Unfolding: DFun:.\n @NullCompression\n $fCompressionCNullCompression_$ccompressionCID\n $fCompressionCNullCompression_$ccompressionCDeflate\n $fCompressionCNullCompression_$ccompressionCDeflate]\n-327043a90b774e661e6de6cada933bb2\n+28464cdbd65061ef682a73a1cfe78311\n $fCompressionCNullCompression1 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 0#Word8]\n-48bc4622437b2d66d5dc03ae504b49af\n+d79672375fdac4f02da765efbac6e53a\n $fCompressionCNullCompression_$ccompressionCDeflate ::\n NullCompression\n -> Data.ByteString.Internal.Type.ByteString\n -> (NullCompression, Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (s['GHC.Types.Many] :: NullCompression)\n (b['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n (s, b)]\n-50412412376b827e432a06e659ec3279\n+e7ef5026ebf2cded41e8ca04ae0b4e62\n $fCompressionCNullCompression_$ccompressionCID ::\n NullCompression -> Network.TLS.Types.CompressionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: NullCompression) ->\n $fCompressionCNullCompression1]\n-3d18c0103bc758b6bd4b8646acc6c545\n+72b394f6bec5a1dbc97fd7c464495f60\n $fEqCompression :: GHC.Classes.Eq Compression\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @Compression $fEqCompression_$c== $fEqCompression_$c/=]\n-0880882091bdf3235041c4ec9d56236c\n+1c5c201971c9912b9598cc0dd69b4ce3\n $fEqCompression_$c/= ::\n Compression -> Compression -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(1!P(1C(1,L),A,A),L)><1!P(1!P(1C(1,L),A,A),L)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n@@ -128,15 +128,15 @@\n case x of wild { Compression a $dCompressionC c ->\n case y of wild1 { Compression a1 $dCompressionC1 c1 ->\n case GHC.Word.eqWord8\n (compressionCID @a $dCompressionC c)\n (compressionCID @a1 $dCompressionC1 c1) of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } }]\n-d2b32c2bd2cd69234bdcae434593753c\n+58af311fcbc6208d3a1157ef64ec57d5\n $fEqCompression_$c== ::\n Compression -> Compression -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(1C(1,L),A,A),L)><1!P(1!P(1C(1,L),A,A),L)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (c1['GHC.Types.Many] :: Compression)\n (c2['GHC.Types.Many] :: Compression) ->\n@@ -151,59 +151,59 @@\n $dCompressionC1\n c4 of wild3 { GHC.Word.W8# y ->\n GHC.Prim.tagToEnum#\n @GHC.Types.Bool\n (GHC.Prim.eqWord#\n (GHC.Prim.word8ToWord# x)\n (GHC.Prim.word8ToWord# y)) } } } }]\n-49c43fbf919c72605064037e24b8bc1c\n+e8e467f7e27f326a1a752bc61d7f0705\n $fShowCompression :: GHC.Show.Show Compression\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @Compression\n $fShowCompression_$cshowsPrec\n $fShowCompression_$cshow\n $fShowCompression_$cshowList]\n-0464c2566479f3566a5769b6f29e80a8\n+4d418475429553fb3328b5231bc7bf0d\n $fShowCompression1 ::\n Compression -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(1C(1,L),A,A),L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: Compression)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case x of wild { Compression a ww ww1 ->\n case ww of wild1 { C:CompressionC ww2 ww3 ww4 ->\n $wlvl @a ww2 ww1 s } }]\n-66ca568946e5a7a66f928818a4f7d3bb\n+d96215ebc015e2313bd7d964abd44fde\n $fShowCompression_$cshow :: Compression -> GHC.Base.String\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(1!P(1C(1,L),A,A),L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: Compression) ->\n case x of wild { Compression a $dCompressionC c ->\n case compressionCID\n @a\n $dCompressionC\n c of wild1 { GHC.Word.W8# x# ->\n GHC.Show.$wshowSignedInt\n 0#\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# x#))\n (GHC.Types.[] @GHC.Types.Char) } }]\n-8572eb8d1e5c40cc3279328557d417e6\n+278c9b9fb58854deefe60a5f469c7426\n $fShowCompression_$cshowList :: [Compression] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [Compression])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Compression $fShowCompression1 ls s]\n-afef16f8673308e475e6b285f500a0f5\n+c6a2f2d1aaefb08120c2db21f0429d8c\n $fShowCompression_$cshowsPrec ::\n GHC.Types.Int -> Compression -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(1!P(1C(1,L),A,A),L)>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: Compression)\n@@ -224,180 +224,180 @@\n c1\n n\n (GHC.Show.$wshowSignedInt\n 0#\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# x#))\n (GHC.Types.[] @GHC.Types.Char)))\n s } }]\n-363956a4debb6f92b73a574f1087f473\n+d8d183f47d0c1d7016754c20d32df9c3\n $tc'C:CompressionC :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6507435181641494476#Word64\n- 174953895335349592#Word64\n+ 15449147893599032638#Word64\n+ 15177754239208374844#Word64\n $trModule\n $tc'C:CompressionC2\n 1#\n $tc'C:CompressionC1]\n-141cc9e8aded559405bf6d626a0e1fc6\n+e90121641b93b99e6104c845d5b1c4e8\n $tc'C:CompressionC1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-4e545daad42af0ffd65249d9fe37aad3\n+5256fd7c07725a1402cb693f0f97fda8\n $tc'C:CompressionC2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'C:CompressionC3]\n-79b1f2aa465d8dfffec77d2ddefc54bc\n+830e990b2234de0b4fe75234463b4e90\n $tc'C:CompressionC3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'C:CompressionC\"#]\n-ffed97e3213a7dd248332ebb4135b10c\n+39e4b506d8fab1b70800cf6e56fea490\n $tc'Compression :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10528621183680956331#Word64\n- 12714191204125924962#Word64\n+ 14225407929215783696#Word64\n+ 10363367106082239397#Word64\n $trModule\n $tc'Compression2\n 1#\n $tc'Compression1]\n-ac6b8e73dafaadf4c80a6c0900025490\n+2ccfd2bc472ce9c29998765fefe82cac\n $tc'Compression1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-41ec1f0326614a30458d97c89397a61c\n+36dcfa475fb71807d73c0c5d4d9e8ba6\n $tc'Compression2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Compression3]\n-8a66e6b4a03113028ad958bdc4b98f15\n+94a005a7df9f3545b21469fd2225b655\n $tc'Compression3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Compression\"#]\n-70bf6c182f9bd9305abf3dbb90f97c9b\n+7dd02ecdb0ba0e96dd7c3c9cfdcb96a0\n $tc'NullCompression :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 9304988714291502800#Word64\n- 12642141714937137433#Word64\n+ 9524344495803803997#Word64\n+ 3145289427518739455#Word64\n $trModule\n $tc'NullCompression2\n 0#\n $tc'NullCompression1]\n-3bfe97d5df1773b44c0743b6bd6a3dc1\n+cea8f98f6941cb25fac0d44412ab9278\n $tc'NullCompression1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-31f0f48ad7788632729d93a5151f9c5a\n+0a3de42dd59e701af9b4634fbc42d838\n $tc'NullCompression2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'NullCompression3]\n-fbd77f901b6714fd512bc0d49ed77ba1\n+d315b952aef8b2a9b491e634e7990412\n $tc'NullCompression3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'NullCompression\"#]\n-390afee58ec11b92f3a5dc88b4a04219\n+5bc370b65e0f022c6dba2d4783ad718b\n $tcCompression :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5728127888801936508#Word64\n- 14655617961728928538#Word64\n+ 6868966281089443149#Word64\n+ 12009946943749934753#Word64\n $trModule\n $tcCompression1\n 0#\n GHC.Types.krep$*]\n-39a2ab3363c99988681b96cb76ddcf58\n+4469eb6346728c798dc698d75d1c9b2b\n $tcCompression1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcCompression2]\n-476d5c11acf8646e0b6b7ccd6544eea5\n+853ca2f564ef5cb91af7fb95efe8c27b\n $tcCompression2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Compression\"#]\n-43aed3b4a1c98b1970ace177b7fdff4c\n+fa069ac9ea097f0720bddfeee461b876\n $tcCompressionC :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 9498515179521862314#Word64\n- 16453894071375489866#Word64\n+ 17033193162534329185#Word64\n+ 10628785249339119850#Word64\n $trModule\n $tcCompressionC2\n 0#\n $tcCompressionC1]\n-51a4efe2e230926a7d5abc1b8a4ea3d6\n+634537cb11df527b52cc4807ae4c4813\n $tcCompressionC1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-076d292e7cb3e52d284780b0c2639df5\n+fbf7b1a2a7487481f6520dfaafb4ed56\n $tcCompressionC2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcCompressionC3]\n-f58b4ca9ba26dfde6f776e057d87f89d\n+c75866385c48b9bf3bbdd262c9f6af58\n $tcCompressionC3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CompressionC\"#]\n-9ba40762601739751a657fcab1028adc\n+ac34b5a5be33998193ebe41b5a664c51\n $tcNullCompression :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17112038181050072140#Word64\n- 10184134151979721754#Word64\n+ 12773557239534606896#Word64\n+ 8280652394298472443#Word64\n $trModule\n $tcNullCompression1\n 0#\n GHC.Types.krep$*]\n-69ada71d31e58e9043aa105129583cad\n+595c2d5fa9aabb6794851a0b5a4a928c\n $tcNullCompression1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcNullCompression2]\n-5abc466ec6a7e513d968480efa470ff6\n+45e9208aa5358c6baad6bd130cbb6f77\n $tcNullCompression2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"NullCompression\"#]\n-228346f1953669f518de7116d811babf\n+35a27219aa475f408fcdf1ae66af3937\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-ff947c315e7dc684159d07da362a0bb4\n+933bfce24a52e8f2a65e5f9eeeecd4e8\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-252b6146c861510108c7726bd1e15507\n+6051b345df823d3e964585bb71444105\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Compression\"#]\n-1843e804e81da9aed5c5b6d393e499ed\n+a3332bca775ff82e30c0dd0fabc4d3f2\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-b2e2e31b18cc2f27eb0a68f5df4b8504\n+ead0dab67180e546a3369db226a1aea0\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-aa456d3211cb968989da87ca871980ae\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+1b6af7f3847bc257fff5db12aa69c5dc\n $wlvl ::\n (a -> Network.TLS.Types.CompressionID)\n -> a -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1C(1,L)>, Inline: [2],\n Unfolding: Core: \n \\ @a\n@@ -408,33 +408,33 @@\n GHC.Base.++\n @GHC.Types.Char\n (GHC.Show.$wshowSignedInt\n 0#\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# x#))\n (GHC.Types.[] @GHC.Types.Char))\n s }]\n-e59c75ce7f9781b3b39c83afede8edf9\n+1e85bf3c92df2101ab1ae8f4e341a751\n type Compression :: *\n data Compression = forall a. CompressionC a => Compression a\n-2e29b578c4425e893b2333f02f43da01\n+33d365a3e4516b505ffc8b438be2b51f\n type CompressionC :: * -> GHC.Types.Constraint\n class CompressionC a where\n compressionCID :: a -> Network.TLS.Types.CompressionID\n compressionCDeflate :: a\n -> Data.ByteString.Internal.Type.ByteString\n -> (a, Data.ByteString.Internal.Type.ByteString)\n compressionCInflate :: a\n -> Data.ByteString.Internal.Type.ByteString\n -> (a, Data.ByteString.Internal.Type.ByteString)\n {-# MINIMAL compressionCID, compressionCDeflate,\n compressionCInflate #-}\n-64e6ebe4c4308e2309302550b1f2d140\n+47f36cd57a4345c47373636c5e7da073\n type NullCompression :: *\n data NullCompression = NullCompression\n-c812dfb22da9b7768f863b9057ff126d\n+c2ab8779462575956a308067e29f48fa\n compressionDeflate ::\n Data.ByteString.Internal.Type.ByteString\n -> Compression\n -> (Compression, Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -446,23 +446,23 @@\n = compressionCDeflate @a $dCompressionC c bytes\n } in\n (Compression\n @a\n $dCompressionC\n (case ds1 of wild1 { (,) x y -> x }),\n case ds1 of wild1 { (,) x y -> y }) }]\n-6e42f3a59bb83cda0764c3e17b5bba0d\n+0b48f68c62bb2288f5e90053b07852da\n compressionID :: Compression -> Network.TLS.Types.CompressionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(1C(1,L),A,A),L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Compression) ->\n case ds of wild { Compression a $dCompressionC c ->\n compressionCID @a $dCompressionC c }]\n-20ab065bd051f2a6910a7057e361226e\n+fbcabe5ffe5fda2eaecf1c2299c439ff\n compressionInflate ::\n Data.ByteString.Internal.Type.ByteString\n -> Compression\n -> (Compression, Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -474,15 +474,15 @@\n = compressionCInflate @a $dCompressionC c bytes\n } in\n (Compression\n @a\n $dCompressionC\n (case ds1 of wild1 { (,) x y -> x }),\n case ds1 of wild1 { (,) x y -> y }) }]\n-9213fd2e9227f897a1ea03a61c758c6b\n+fde5eead78fb5ed40c11bd0aaf78df09\n compressionIntersectID ::\n [Compression] -> [GHC.Word.Word8] -> [Compression]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (l['GHC.Types.Many] :: [Compression])\n (ids['GHC.Types.Many] :: [GHC.Word.Word8]) ->\n@@ -492,15 +492,15 @@\n GHC.List.elem\n @Network.TLS.Types.CompressionID\n GHC.Word.$fEqWord8\n (case c of wild { Compression a $dCompressionC c1 ->\n compressionCID @a $dCompressionC c1 })\n ids)\n l]\n-f0eee6b76ac93a1ba2110dc63b6b41b5\n+bf58af3b8b486d38bce14430b9579b86\n nullCompression :: Compression\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Compression],\n Unfolding: Core: \n Compression\n @NullCompression\n $fCompressionCNullCompression\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Context/Internal.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Context/Internal.dyn_hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Context.Internal 9066\n- interface hash: 74c7a8a4034365a5a781567a124b3182\n- ABI hash: 05f905ebc5397c1d65104e9d39ad60d1\n- export-list hash: 37c9453a6547174dec1503635443c47c\n+ interface hash: e8e3d8edafc6a442005ab6b52b4449ca\n+ ABI hash: d3104ea0f7a9bcb044d12e2ece8e386b\n+ export-list hash: 2134c90bb80244918ac4a8a2c3cc4d22\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: f32d17bce451e8e9c67f6f730a1647e8\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: ea23ac9848b8064a2b92189df207b659\n sig of: Nothing\n@@ -63,31 +63,31 @@\n Network.TLS.Extension.MaxFragmentEnum{Network.TLS.Extension.MaxFragment1024 Network.TLS.Extension.MaxFragment2048 Network.TLS.Extension.MaxFragment4096 Network.TLS.Extension.MaxFragment512}\n Network.TLS.Hooks.Hooks{Network.TLS.Hooks.Hooks hookLogging hookRecvCertificates hookRecvHandshake hookRecvHandshake13}\n Network.TLS.Measurement.Measurement{Network.TLS.Measurement.Measurement bytesReceived bytesSent nbHandshakes}\n Network.TLS.Parameters.ClientParams{Network.TLS.Parameters.ClientParams clientDebug clientEarlyData clientHooks clientServerIdentification clientShared clientSupported clientUseMaxFragmentLength clientUseServerNameIndication clientWantSessionResume}\n Network.TLS.Parameters.ServerParams{Network.TLS.Parameters.ServerParams serverCACertificates serverDHEParams serverDebug serverEarlyDataSize serverHooks serverShared serverSupported serverTicketLifetime serverWantClientCert}\n Network.TLS.Types.SessionData{Network.TLS.Types.SessionData sessionALPN sessionCipher sessionClientSNI sessionCompression sessionFlags sessionGroup sessionMaxEarlyDataSize sessionSecret sessionTicketInfo sessionVersion}\n Network.TLS.Types.SessionID\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Backend\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Control\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Backend\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Control\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -149,186 +149,186 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Backend f650fee6b71df523ecf70a58a5bcfa03\n- exports: 060312b029d550b5eed72c061919cd0f\n- Backend 1a013118509825cd75ff0075b814bdf8\n- backendClose fccc13e4b54d9f257c2170d18c899091\n- backendFlush a9477821612fab9b7bcd24805c318994\n- backendRecv 531bef04b9ee16aaf321395795c0cfb4\n- backendSend a32f7da87ae0c2e88dcffc9adf8e3aae\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- Cipher 7d0ba1e0b61df89909248d95dde846d8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression 6125ad53657f1b714b001895d6599982\n- exports: 28edbe73328311d029ac84271850fbbb\n- Compression e59c75ce7f9781b3b39c83afede8edf9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension b3be862e7fbe9d8eb08b5c77f35d2e88\n- exports: 3bd4ffeec24bd6c39d8ce294c198b881\n- MaxFragment1024 31f8354f17e651a1d4da3d7058810956\n- MaxFragment2048 d4c39dc8efb1fa7512ffd5be0b606e7c\n- MaxFragment4096 ee60279410e1ac6b1647b34b6cdc126e\n- MaxFragment512 8ccf1269a7c8f2f0218c80e2a3ecda87\n- MaxFragmentEnum ec6a3b2c3e2c3e884f6e276b4508c238\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Control f49b085915ec56bef9c54ee3bc02feac\n- exports: f812b3cc7acf53df77cfcabf16a3ff33\n- ClientState 5f4b005a84c49631a932e67e0afcee66\n- ServerState 6f707ad095938f79ec58aa73e18eae12\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 12edd63a4b78bc68ef09d0e512fcfd11\n- exports: 508fa12d084baf949e882e274b1297e0\n- HandshakeM ace9fa9d067f1e763649d75cb82b64ad\n- HandshakeMode13 7cc9713b3eea4f2524f202a88c67761d\n- HandshakeState 4fbd5100af0ac3ead949b6ba83038a0d\n- RTT0Accepted a0a72bf781f7998e3a5be110600f29a4\n- hstClientRandom 106145e3a0eaa254b8cf232836a28f09\n- hstExtendedMasterSec 8b097a60f8ad632965d2a174105ce34c\n- hstMasterSecret 70d3e75ba88d2c79800c5080ff3c7c33\n- hstNegotiatedGroup 4982f01ef96c2640a8b3550b30dcd927\n- hstServerRandom 1b02b36b1aac541daeefc8bdca1839b0\n- hstTLS13HandshakeMode e9824423bd77e60154245a6d30f09770\n- hstTLS13RTT0Status 23a414913d105fa3b2dcee2a1f0e1190\n- runHandshake f2a8fc132478fcf85c255e5af023dbec\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks 1ec5f6ef236c5baf291c03632dc4436f\n- exports: 83645716f8a52c21b0bb97916bc257e8\n- Hooks a3f61b8f3ee9024f8fc7eb64654ff630\n- Hooks 2a72563543ce1aa140c4876765cb9372\n- Logging ee50bce0164e33515ba8374c1e91a59a\n- hookLogging c909f40299dfae11300b04582bbc0bcb\n- hookRecvCertificates df0f25425116ed4471a76a722a165223\n- hookRecvHandshake ddee3ae34aa3193f4e22b3770c737dd0\n- hookRecvHandshake13 4b3bfcbe525fdb51e5d47f1b9497daae\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement 527f1b1b0b11068d20ae4a6d4957223a\n- exports: 42c39cddc26dfa1861e09b3cb3b9e7ba\n- Measurement 8f5213ad9b2f732f4189b28c619e8808\n- Measurement fb4cfc4e521e6e95b640ec73274100cc\n- addBytesReceived 9bd7c6002a57675b4f710e1af572fc0d\n- addBytesSent b5e4b7042e78a3e8d001a3b4574ec38c\n- bytesReceived 169531d8308072b39dc3b95c6bc8340d\n- bytesSent 1dd092dc2fd263086b22f427d24af6db\n- nbHandshakes 63788ee91cfaa98873a782a9b5c7aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters fb4c455d70f517e6745955d6cc28c67e\n- exports: 92704bc9024a93dba1620b4806fbfff2\n- ClientParams 28f14fd6d092f25dad0f2c62b8080abe\n- ClientParams 23ea3661e900eff7a687e67bf72a4c96\n- ServerParams 6220c13c7ffe54dfea9a9b47a9fc83d7\n- ServerParams 743615627a11cd6cc23f2858fad08bcf\n- Shared 3ae0815d520a439d786fd71234e78155\n- Supported 923729b6e15aa02c994bb59358519632\n- clientDebug 7c9b804468217b060bd2dc5ff002b41c\n- clientEarlyData 586a865ad7c33a8b10887be4a6ea2095\n- clientHooks 1c55a43ea0b154dce3068131b7605cef\n- clientServerIdentification e4b04b4bb351b1ea52068d20f46b2d9a\n- clientShared 0c2993e7f294548b6bf4a81c4046b30c\n- clientSupported 3e9051692229dcad8f39502aeea5b364\n- clientUseMaxFragmentLength fdbfc46abaa056f61a684e7fd367d677\n- clientUseServerNameIndication efc4f4471b862e9ad555ce6c499506a3\n- clientWantSessionResume 2f6bd23d99a5de6a64148cdf33f90cc1\n- defaultParamsClient ea6f4af40c6342c98836be8dfaabbec2\n- serverCACertificates 53c8e787642739e721cf7fe7c3508079\n- serverDHEParams 129a77a2a0718e9e5971de9b9fd19363\n- serverDebug 5b06c07ff5b6fa1f5ed507fa467ed96c\n- serverEarlyDataSize 6510f2797dd8d1df1345fe8cd9ce88d1\n- serverHooks 0b2464547ece8cc73d6dfffa870de4ee\n- serverShared 4cee58668a3cabeea073d07c3d914c58\n- serverSupported b8f4a5ea477b8e3110519cd1374eb610\n- serverTicketLifetime ed05fb57887f69d8d00692078a56349f\n- serverWantClientCert 3e7a4f94a805462ec3ec5107d46783c5\n- supportedVersions 9146eb49068f340918c585a63d52bb7e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer db38337ab98a3577c51cf616cca43d2b\n- exports: 2a57a570b1c3ceb4c31a4f06ca00bc4a\n- RecordLayer 24ef9b6a7165ec163b6c93d674432055\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- exports: 077f6ab08492cba2ad154df6fe6cfe5b\n- RecordM 7d3d3c8abf536fef7f14b6bd071e6ab0\n- RecordOptions a865a484eaf0876777bbf75af396f6dc\n- RecordState 6c1d52e51dfc620f09a0a41ebe8a7c2f\n- recordTLS13 98f6ff64976e75cf1e4f5788cd321790\n- recordVersion d519435c93ee1c09d4a57c8aed2e0ee8\n- runRecordM 0239f7ea85a9d7d5a98b4b0185fc0732\n- stCipher 62614a82c536626610f28aa5b12a41ab\n- stCompression 47431980821d0aafc87b483b1f636837\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- TLSSt c409b7b8911813618fa372ce5df75a87\n- TLSState fe9e544d7724d726017a80319898619b\n- genRandom d10410025be5cb80425fcf3cbef75128\n- getTLS13HRR 812869af0cb7d6de3f2aa137bee15634\n- getVersion c37b8b0d2e0c6cea275484d2324ea05a\n- getVersionWithDefault 393311e4ef8be67ed5eaace3039a3f89\n- runTLSState cf84a6a168351cbd1a7cf037950477be\n- stVersion 876391c9d03ac6fbafc6681dd7a1ca8f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- ClientRandom a9ad7541353b0711c2a922dce9857105\n- FinishedData 4dd13a84c8436d3bfffec845a2364ffe\n- Handshake d267c0c42a996ae6d3262dd05c208bc8\n- MissingHandshake c49135e42551830fa1093994b9a1bca0\n- ServerRandom 3103dc296a469280dd023a55363d12b7\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- Uncontextualized 6c748b59c2ffe636da10e24bfefa8d7c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- CertRequest13 4c0d5435ed267aec6f00d39821c40c81\n- Handshake13 383b952094965a67a6016c895b16ba8b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- CertReqContext a8845b9f7bf3479cae8e850449b8507a\n- SessionData 6356735600b75104165d4525ac4d4480\n- SessionData 164464b7166aac758f67f253e9ae7827\n- SessionID 35f6f86f9e7f0c588c21a25919ca21d9\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n- sessionALPN 1ce6667a49e36764cf9a88e6913f3289\n- sessionCipher 7c8d26e1e77569fcfd4521a5b0c0d9d7\n- sessionClientSNI aab389a8d7c0b2938cfe8aa5f1232e00\n- sessionCompression 433c3f7a818a8aea050bd20034accbdc\n- sessionFlags 509e966ff8e6e65bd5bf57f3d68ca2a9\n- sessionGroup 9732b2a2291dda061fb9a69d05acc083\n- sessionMaxEarlyDataSize 511a55fd75b078e083cd53763875ee30\n- sessionSecret d6b2a1be628071c8858344991727524d\n- sessionTicketInfo a7f7b3257d76e58c8510461d757612ac\n- sessionVersion 71e2ea8f8b549184d4ab5ceb501366ae\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 75ea70cfa4e74d3023d77d78c126f151\n- exports: 7da748985df3bf9ae57ae5cd37d53c8d\n- Saved 65eda37d1b2b4d4d27a54970ca8061f4\n- restoreMVar 78621719acd5962ba391d3be073d7b6b\n- saveMVar e9868fc211a37e6ae94371d3e6b86caf\n-e993b4a0413a57efdc8832a4f514a207\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Backend 095880cfa3baf2ee5207d81105eaac08\n+ exports: 5688aa54d8d1c3cd8f5a5eb995db7933\n+ Backend 7ab3cc8314f8c3b4e969ede8b87a0bf7\n+ backendClose 44b564d31f5e5fd203c472a51f5464a0\n+ backendFlush 05238edb2d8b91636de0469faaf097ac\n+ backendRecv 8cd7dbd84e0d9a37a1896b28bbe11158\n+ backendSend ba6a6255f929ef929e06fdcec3e5011a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ Cipher ed8b9fe9813ea2d26495ce9caa5fa1be\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression a3eb69daa77b381a0104abc9d9ad85c9\n+ exports: 028827811a4ba884d71b97b15793e4df\n+ Compression 1e85bf3c92df2101ab1ae8f4e341a751\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ Group 60c6830f782d1faee8960853fdb153b1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 59787d059bca205b0d2ea838576fbf22\n+ exports: 13cca38dfe8787b7e91752fc27e9ecd2\n+ MaxFragment1024 a8679e0e86badb7cafa8064f4a7f6b3c\n+ MaxFragment2048 b0b39facd72ccec82c61860fd0bedd4a\n+ MaxFragment4096 46f3b874a35a4bc36c0133e503ce6ddc\n+ MaxFragment512 e082269c110db382fe92e2418c1b47f5\n+ MaxFragmentEnum 44ebdb6a9e0ef2c7fceedba46c6d334f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Control f8159a44a0a236bf47bb020151b275a9\n+ exports: ae5627b895169e943d3a7131c654141d\n+ ClientState 18c991cc59cfc3bcb9dd260c159f7d73\n+ ServerState ea0d040ccba2f752a2a27cf3b78249fa\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State 77e166791cc4d92356e615c9a6e88976\n+ exports: 5643e0a80ee23ddc117ce297c51d7367\n+ HandshakeM 72385c108e0632d84ca5dd2e43f1bd6f\n+ HandshakeMode13 db062994240269491d996413550704fa\n+ HandshakeState 06321550119ad09c71bb56c69b660ad0\n+ RTT0Accepted bc424d4dd73c2d2d0ab91603cb29699c\n+ hstClientRandom 016aef05a5cf64679c4dda5100d44526\n+ hstExtendedMasterSec d45f8ef101299c01e121bb1908b62682\n+ hstMasterSecret 1b8e70c9d6e2c4776e35ded39472a482\n+ hstNegotiatedGroup e65a4715c0d1487ac68f203c3cb9e126\n+ hstServerRandom 6cc0348df02ef18b112706a5c7d91b0d\n+ hstTLS13HandshakeMode 223adedb4a4192ed269e0c9260e4118c\n+ hstTLS13RTT0Status 5bc6f30f507a02a10277864ede0d0fcf\n+ runHandshake 3a32cf4578cf313e6c8fccbaf9990995\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks 35bf6ac9471a03db871ea5f22125a1ac\n+ exports: feda3b1d2e59453d84f775eca811c793\n+ Hooks c8ef9e5a3373a3a850cc657989912f9d\n+ Hooks ee9f4850d7149636b63461ec7338d926\n+ Logging f3b6146bd14158b5f0c33f1e8672885f\n+ hookLogging 3a84455da4b53400556120841976f9e4\n+ hookRecvCertificates 8808201b8811bb40a7f00ae826d0d3b9\n+ hookRecvHandshake 34af7c5cebe5f54331f1a4fd10460d45\n+ hookRecvHandshake13 46a5e5758ff6d3bfc292b2fb3be76fc2\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement 69d1defa0d8ff7c6e5c7135bbff74386\n+ exports: c6dde2cde703c813dc8b980514fce0f3\n+ Measurement 37ddc28aca75d5781512986933408592\n+ Measurement 086f1d5bc011d2192c421d9ce1b147f5\n+ addBytesReceived df80989e9fdbe146be9f0bef4730b247\n+ addBytesSent 16f35ee51c42e9fa4d1c20b90e5fd387\n+ bytesReceived 1611becc11e4c86b1b11df24b72bae17\n+ bytesSent c85e8980d300a5a8740dd980c8fec9b6\n+ nbHandshakes 65c7a5443b2012d26cf2b1f80bb69015\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters 86a5c6fc41a0696d0f65da8b5352faf8\n+ exports: 59776901c4dca39cbd2532c96d526353\n+ ClientParams 877a57c7d27ee6aeff579bc3121548b3\n+ ClientParams d7cd85ddd8ccaa53a8ad4b815f2b08c4\n+ ServerParams 7ecd9cf8d6612505d8ba6087d1a125b0\n+ ServerParams cc0f08cd9396a4647f19f9d0a1d84ce8\n+ Shared bf90a88c94c05432ffce04cbab09a53d\n+ Supported cc1c53b5282d28739d375582c9a01825\n+ clientDebug 6f94cefd38147aa4c8abed72aebc9f16\n+ clientEarlyData 9e4650ae466106db7cb3e236d47c746e\n+ clientHooks 3544ee61996eea48107ffcfc6251c8d0\n+ clientServerIdentification 6024a7e5191426d16b95eeb653d44a50\n+ clientShared e287aee773a7c9ae62399c05f28c2764\n+ clientSupported 4d09462e773c86fc43541d6ba0572fcc\n+ clientUseMaxFragmentLength dbe70f4313582b48bf3e9b91ab0cf557\n+ clientUseServerNameIndication 41e82a36f7aac3a750c5eb095aad6692\n+ clientWantSessionResume 9e44bb29be4d55de7dd700c3c1fd28bf\n+ defaultParamsClient 98813066cbcdf6d7902abb5a339252fb\n+ serverCACertificates 671d2d9076bbf519742a7da845b85f27\n+ serverDHEParams 3c6e9e974125a38d2fc9c30c59b355f9\n+ serverDebug 6d1808944494fadb74c65b921d575cec\n+ serverEarlyDataSize f3ec5ca56aac81cb18bd910b557371d2\n+ serverHooks 136bad7217575027675a533fdb19134b\n+ serverShared 0e3df2f70e6883560b3e7fb9b9d7839f\n+ serverSupported c6eeb4f909d9bb1ff5fb7c836390790e\n+ serverTicketLifetime 6267c8ea791118c32b8bb70116e956fe\n+ serverWantClientCert b82f5a2e59c05d39266e16a066f5203d\n+ supportedVersions 379b645b4285ac9f406ad71a70828b83\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer d6eb1c80b17459296427e1195827031a\n+ exports: c7441697a119aee24784af5748ffd5db\n+ RecordLayer f27b582cbe34c4e282e90892fd735977\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ exports: 62adf480d5711c122abb7413486a80e9\n+ RecordM 256c9906475913dac043c21cea0d0eac\n+ RecordOptions ccad95c8cf2ba73d1ad6c1a1aa4120d3\n+ RecordState a2f6e85e325c7075adc03083df777645\n+ recordTLS13 e22497e90f1be1311366663301b91873\n+ recordVersion 5a8a8c95a0a180bc06bce5abe28f975f\n+ runRecordM d115074f6e04c223b51a07cb90e279df\n+ stCipher d13e662a83123f03e103f074665af4f3\n+ stCompression f0c69ab3d13fffb547edf24e052cd439\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ TLSSt a1ad6a0f4a41710f04038e7a68abc1b8\n+ TLSState 0eecc0ddd4dc8adfa994fa13592c1af2\n+ genRandom a8c750b339a34c92c90e598061d355a9\n+ getTLS13HRR a2f4fbd454157e2c855f9c9b12b2ab59\n+ getVersion 5f6f7a6bdafa35370ff1d95554ccb8cc\n+ getVersionWithDefault 0638aba878228f80b287eb07aafe921d\n+ runTLSState 841327f2b694237a70eb8c5cb2b44b78\n+ stVersion 9b6a284c4fa330d6434e29e4fbb4f981\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ ClientRandom bc48497a479618a72b526d801838cbf4\n+ FinishedData dbcf286c751f249fabe9406417ff3479\n+ Handshake 75ca830dba530d35df60ad7999651832\n+ MissingHandshake 9ea1ad3016606ef4cbae023e2f7f1195\n+ ServerRandom 4bbc70b8230a1ba4f2271c654d8a7db3\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ Uncontextualized 5e994821a91cd08cc7c33aa5e7a4052e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ CertRequest13 c297fcc611161514db7ea21b7eeaeb9e\n+ Handshake13 110bebac5bf30e9a6be2bfb2e0ea1c41\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ CertReqContext 802e0b1adc3741a750c27e5c27b93d35\n+ SessionData 8d1ca1efacf49f6a9ad58c23b8f519ab\n+ SessionData 62e81278e13bde6aa4e09b304b5893a2\n+ SessionID 08fbe25254de34281c2380d08f8bc135\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ sessionALPN b6f812de126da52be03c6323b290c321\n+ sessionCipher 01e0459a170da008090b86e9940632b5\n+ sessionClientSNI 7b3f17b2e998fc82191b3809add4dc29\n+ sessionCompression 55cd6c80272673bd50c1da73458fc5a0\n+ sessionFlags 30e2e60845f74768433a7edce3d3456a\n+ sessionGroup 8ca0a136486027c8b2523b0d4b2229f6\n+ sessionMaxEarlyDataSize 8a4ef125d03986aa12c3f39beb17c2ae\n+ sessionSecret 5d98a647cffd23eb681dbb861cc828b9\n+ sessionTicketInfo efc4602b17743883f63ab737fb2f6979\n+ sessionVersion a4f3c0a2b1676b2f58b7e6a19194cec5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util b1bcbdb300686cff230a9df35d6f3172\n+ exports: 47837a76fec6aa2757d97043bd6cd24f\n+ Saved 96e18636c55679a49bc72644b27a0428\n+ restoreMVar 451efb80b9aafc41ab388f44ef41f29e\n+ saveMVar e24ade29cf1d2955ed58c00a40de9929\n+a1a21edceaa2e40abcbdc13ae181c552\n $fEqEstablished :: GHC.Classes.Eq Established\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Established $fEqEstablished_$c== $fEqEstablished_$c/=]\n-59d2963fc9f01d452fb82db17cee9a9e\n+f8ba7dcd8d722564309c50718b1e35de\n $fEqEstablished1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-485b59ff49e6ce894110c559e691a595\n+63293800c17584ac2bc6414ad9c8bb7c\n $fEqEstablished_$c/= ::\n Established -> Established -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Established)\n (y['GHC.Types.Many] :: Established) ->\n case $fEqEstablished_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-b2f94eb2fba2e6f59878de3832d29d8f\n+75b9478a3c6685af198c0bf09f8bbaeb\n $fEqEstablished_$c== ::\n Established -> Established -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: Established)\n (b['GHC.Types.Many] :: Established) ->\n case GHC.Prim.dataToTag# @Established a of a# { DEFAULT ->\n@@ -342,86 +342,86 @@\n DEFAULT -> case $fEqEstablished1 ret_ty GHC.Types.Bool of {}\n EarlyDataAllowed b1 -> GHC.Classes.eqInt a1 b1 }\n EarlyDataNotAllowed a1\n -> case b of wild1 {\n DEFAULT -> case $fEqEstablished1 ret_ty GHC.Types.Bool of {}\n EarlyDataNotAllowed b1 -> GHC.Classes.eqInt a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-141f079b47047cab239b226bc4c25799\n+68ad0a43d3e7335eedd0b36073ab3fe9\n $fEqInformation :: GHC.Classes.Eq Information\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Information $fEqInformation_$c== $fEqInformation_$c/=]\n-33cb8c814647f384ca071ecc2df79b0e\n+a3a19509ebc1aa504230481b407d18e9\n $fEqInformation_$c/= ::\n Information -> Information -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(SL,MP(1L,A,A,A,A,A,A),MP(1P(1C(1,L),A,A),L),L,L,L,L,L,L,L)><1P(SL,MP(1L,A,A,A,A,A,A),MP(1P(1C(1,L),A,A),L),L,L,L,L,L,L,L)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Information)\n (y['GHC.Types.Many] :: Information) ->\n case $fEqInformation_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-ba71a258b0a9538cd8cb2fb39c0e5ad4\n+84287873e3c10efea1307ef5e1f7d6f4\n $fEqInformation_$c== ::\n Information -> Information -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(SL,MP(1L,A,A,A,A,A,A),MP(1P(1C(1,L),A,A),L),L,L,L,L,L,L,L)><1P(SL,MP(1L,A,A,A,A,A,A),MP(1P(1C(1,L),A,A),L),L,L,L,L,L,L,L)>]\n-25c63131813f3ae1392d2bb14158d794\n+124fda7d9c56fbb41e124ff954d6955a\n $fShowEstablished :: GHC.Show.Show Established\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Established\n $fShowEstablished_$cshowsPrec\n $fShowEstablished_$cshow\n $fShowEstablished_$cshowList]\n-3c0096c51a2f5b263ce3b62e5b4004fc\n+29ef0fb13c5fc4aec595e3329ac6b676\n $fShowEstablished1 :: Established -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n $fShowEstablished_$cshowsPrec $fShowEstablished2]\n-b3b2a3972d51678616f2e83e7eb1bbc4\n+5ce0a5d477bafb4f8af51c6e277157b0\n $fShowEstablished2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 0#]\n-aa9d856c05082837c96808b447a46cd1\n+8b1d5a75e4f8fc1621a3a59c04014b13\n $fShowEstablished3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Established\"#]\n-54a8335c26b5e92f86c4da2e56fdf262\n+bda1ac91c0d3fc0152162b74ffe9ad76\n $fShowEstablished4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"EarlyDataNotAllowed \"#]\n-541d03f2473930dbb3eebe9c396c76f3\n+64b7b118030b68f6d6afcd82146a5e59\n $fShowEstablished5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"EarlyDataAllowed \"#]\n-039e15ccc6a34072e54c91b70b173ae2\n+ef37620b1f956fbb82ac7f9fbe0e2e82\n $fShowEstablished6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"NotEstablished\"#]\n-2c05f1c470fc2abdd051dd324ecf304c\n+dd78ff562c125d81ab3444d03f8809dc\n $fShowEstablished7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowEstablished3]\n-245cef2cc6aee034eb55bd75d3510bb2\n+3218dcd0469fe3acd52a72ba4a8f792f\n $fShowEstablished8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowEstablished6]\n-33f3adacb248321e09cacad4830c2f18\n+38b90aeae016d49267e6ab070e9cf74c\n $fShowEstablished_$cshow :: Established -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Established) ->\n case x of wild {\n NotEstablished -> $fShowEstablished8\n EarlyDataAllowed b1\n@@ -431,23 +431,23 @@\n GHC.Show.$wshowSignedInt 11# ww1 (GHC.Types.[] @GHC.Types.Char) })\n EarlyDataNotAllowed b1\n -> GHC.CString.unpackAppendCString#\n $fShowEstablished4\n (case b1 of wild1 { GHC.Types.I# ww1 ->\n GHC.Show.$wshowSignedInt 11# ww1 (GHC.Types.[] @GHC.Types.Char) })\n Established -> $fShowEstablished7 }]\n-4acd0d39c5d2778a6a6abcda578f199a\n+49ffc8ccc11dd50d02eedefe625413e0\n $fShowEstablished_$cshowList :: [Established] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [Established])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Established $fShowEstablished1 ls s]\n-7ba2d7a66c712f89c5e63df6299c9ca1\n+6472bcf8aa333ec12bbab93f93095602\n $fShowEstablished_$cshowsPrec ::\n GHC.Types.Int -> Established -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: Established)\n@@ -491,418 +491,418 @@\n (case b1 of wild2 { GHC.Types.I# ww1 ->\n GHC.Show.$wshowSignedInt\n 11#\n ww1\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta) })) } }\n Established\n -> GHC.CString.unpackAppendCString# $fShowEstablished3 eta }]\n-0d96f2efebab0562a4ef62be1447778c\n+97870cf35cc3acfdb7cf628a210f1f5e\n $fShowInformation :: GHC.Show.Show Information\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Information\n $fShowInformation_$cshowsPrec\n $fShowInformation_$cshow\n $fShowInformation_$cshowList]\n-7fae92551a10ee7eeffbbfb6b790c8b4\n+1940a9b4071ed8884070967ea7c72463\n $fShowInformation1 :: Information -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,LP(A,SL,A,A,A,A,A),LP(SP(SC(S,L),A,A),L),ML,L,ML,ML,ML,ML,L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Information)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec 0# ds eta]\n-0b9487649a457f55da84fe91ec36ef79\n+d27a3e3b572aa6bc08d99d2d12728407\n $fShowInformation_$cshow :: Information -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1P(L,LP(A,SL,A,A,A,A,A),LP(SP(SC(S,L),A,A),L),ML,L,ML,ML,ML,ML,L)>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Information) ->\n $w$cshowsPrec 0# x (GHC.Types.[] @GHC.Types.Char)]\n-1cffeadb70e612e1d06d10dbcdb65af0\n+0a97d19c14fa6f7b8059d525aa442759\n $fShowInformation_$cshowList :: [Information] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [Information])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Information $fShowInformation1 ls s]\n-d81033480b37e52a7d818717c01a97e0\n+ada7d970055118dd2e629982622b875d\n $fShowInformation_$cshowsPrec ::\n GHC.Types.Int -> Information -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1P(L,LP(A,SL,A,A,A,A,A),LP(SP(SC(S,L),A,A),L),ML,L,ML,ML,ML,ML,L)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Information) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec ww ds }]\n-765de3916976e020d855a469ef8ea5f2\n+89f3ece8e358b007522fb6ba0ef68a52\n $smaximum1 ::\n GHC.Stack.Types.HasCallStack => Network.TLS.Types.Version\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1S>b, CPR: b]\n-e4a7c2db7d4eca4d56e1b850bd607f0b\n+039cf64bb9fee7122e0e0512c94414f0\n $smaximum_go1 ::\n [Network.TLS.Types.Version]\n -> Network.TLS.Types.Version -> Network.TLS.Types.Version\n StrWork([!, !])\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L>]\n-5409fb5236ae7389b4824a0daec309fb\n+b1ef047c9242d507bce9f8d421c39441\n $tc'Context :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15704004166759421709#Word64\n- 8826091870765563672#Word64\n+ 1101825721798718311#Word64\n+ 14606541388473312799#Word64\n $trModule\n $tc'Context2\n 1#\n $tc'Context1]\n-718cd68a5d4ab1113955e5d4667bed57\n+6101a0c7804de7c97f79c9851df140de\n $tc'Context1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-c5dac62e948ca4c1da39498f31036132\n+65a560f465d07cf45249f6653e585c1e\n $tc'Context2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Context3]\n-e262262eda247f41dbd194be2edea491\n+de4e41452661d90c6ac770b183bb4261\n $tc'Context3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Context\"#]\n-ed9e7ed13443c9eb742553314f4281c7\n+2975b24866c8dd1f92e06b3a39cca01f\n $tc'EarlyDataAllowed :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6883625698412552380#Word64\n- 1864104136911564619#Word64\n+ 10189772948549780804#Word64\n+ 7071574266077493256#Word64\n $trModule\n $tc'EarlyDataAllowed2\n 0#\n $tc'EarlyDataAllowed1]\n-eb82f7bee202ce0ca64ddab3384c8898\n+ae28d2b0046b5159e2662efd2ddd04e9\n $tc'EarlyDataAllowed1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ff2b42e3904937d6208de7eff1ecebce\n+982ad6bff8869d5c0749835831b72b6e\n $tc'EarlyDataAllowed2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'EarlyDataAllowed3]\n-0e9d1f889f83cd9bed3e0aafaab8e61e\n+70b663380fbe71fab364668f112c5641\n $tc'EarlyDataAllowed3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'EarlyDataAllowed\"#]\n-ddc4fc67ab39cf5328a7fcba6cc24bf9\n+ca85cd1df8a71bb6c911e8d8db1672ea\n $tc'EarlyDataNotAllowed :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2934348309652575267#Word64\n- 1144877872026768129#Word64\n+ 17834587312557827410#Word64\n+ 5023329294434079967#Word64\n $trModule\n $tc'EarlyDataNotAllowed1\n 0#\n $tc'EarlyDataAllowed1]\n-5ba9d70c1cf57b3a1589e84965bb0904\n+c731822ef5c922d0e211b94128e603b1\n $tc'EarlyDataNotAllowed1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'EarlyDataNotAllowed2]\n-84640dd4a1257b3e05d20a189e98fd4a\n+c2adeba30f698eda319c0d86036d708f\n $tc'EarlyDataNotAllowed2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'EarlyDataNotAllowed\"#]\n-6cd15d2fb1e196a43e6818c59c673dc1\n+01a2f34a79bb559289b4a2937b46e0d9\n $tc'Established :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7045978107770029611#Word64\n- 7188643371858408545#Word64\n+ 10483567414936044355#Word64\n+ 15690550861404662249#Word64\n $trModule\n $tc'Established2\n 0#\n $tc'Established1]\n-6ae25ebf20f9660bbc3b370e0606cf00\n+6b4576ab2d9b25f9c6b0a79d0bdf4f77\n $tc'Established1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-ed2a291f8b9eaa4d97461040004a6de2\n+3f2d00343fc79566d2907e5a8ac95e7d\n $tc'Established2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Established3]\n-2c20b8fd543f880b009c78814a4233fa\n+5a157ea341332bdc8da9322f5fbeb17f\n $tc'Established3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Established\"#]\n-88721e31369874225a1214fa70d037a6\n+79aeb26f8fecd989b80d17b4a6972891\n $tc'HandshakeSync :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 13051656435006279010#Word64\n- 7345316152394211052#Word64\n+ 10258911703344813717#Word64\n+ 13318200562532940705#Word64\n $trModule\n $tc'HandshakeSync2\n 0#\n $tc'HandshakeSync1]\n-293042773886592b972e7ca97753abef\n+2ad63c599166b935b46abebffdd831bf\n $tc'HandshakeSync1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-4928aca661b86f0a2716200693a000be\n+b68609d173cdc9f19b49da80018e78c0\n $tc'HandshakeSync2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'HandshakeSync3]\n-7a655ea3e0e6dd80e963a027d57e0e0a\n+16dc6113814f4b2b45aa8b0d86644ecd\n $tc'HandshakeSync3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'HandshakeSync\"#]\n-c8a5d9948c4836b9b9ab14ea3d63ae84\n+6fcd2fc40d3aeda7c96d72b129221a5c\n $tc'Information :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8260689319279947521#Word64\n- 4712084729712690498#Word64\n+ 1865326209459281056#Word64\n+ 11328798335779305581#Word64\n $trModule\n $tc'Information2\n 0#\n $tc'Information1]\n-9758e511183f9e81265c846355d86102\n+1d23ae4a32ba14dee120e9ef856ba3e5\n $tc'Information1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-4582c89fe6ffaeef7649252dcb84c5a7\n+0516c0ea52dc89d8cd002d493ba84c73\n $tc'Information2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Information3]\n-6ca84eeb3024530c6b4673119481d0b7\n+de048c1a11d6655365564b52e2b8d610\n $tc'Information3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Information\"#]\n-7751e0c39d4352844fad367ecd708d55\n+27f384fb565f32d2b3b90315759ec6c4\n $tc'NotEstablished :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16222116517159778308#Word64\n- 11626631733104059048#Word64\n+ 16322328121853087363#Word64\n+ 1286420906868781390#Word64\n $trModule\n $tc'NotEstablished1\n 0#\n $tc'Established1]\n-4255772bf46b243d04802cbc27fe29ac\n+ff005527fd5ad5e7fd9330b459ccef44\n $tc'NotEstablished1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'NotEstablished2]\n-7497140e40a32a5066d49a88f8989637\n+9009bbfcb1fd02a504b857bbe5d60afe\n $tc'NotEstablished2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'NotEstablished\"#]\n-dee25b0b5ceb71c914bd10ab8dd2c5c0\n+4ed7d02b4691a3c4b142a0604f85f7ad\n $tc'PendingAction :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7416844374904711535#Word64\n- 17348861842380125612#Word64\n+ 9495980469473485336#Word64\n+ 8986629747280663434#Word64\n $trModule\n $tc'PendingAction2\n 0#\n $tc'PendingAction1]\n-7b8f5b4b112ca2df3a82290945e5024b\n+298f8da9acae43b99dbf495c9cd7895c\n $tc'PendingAction1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-b83db71900071b2adbfe9367177565ec\n+ec4f2ec74e6d3be53883a25e29850139\n $tc'PendingAction2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'PendingAction3]\n-4006389dfff1d51d46a5eec74ebd95f3\n+b3cfa483f9ad521fd85b6f93de750c5d\n $tc'PendingAction3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'PendingAction\"#]\n-5f8aa17be4982315e6a68eac8690fdc1\n+cbdc6d4fd66c3fc049093794151d65d5\n $tc'PendingActionHash :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14563919677420874919#Word64\n- 5363949898363369673#Word64\n+ 4703368420036750427#Word64\n+ 11518472127435994591#Word64\n $trModule\n $tc'PendingActionHash2\n 0#\n $tc'PendingActionHash1]\n-8f1f8fcd40e1705325aeb3c6ddc6bf12\n+13f91f567a430fb763fd18c0ed5bb850\n $tc'PendingActionHash1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-bb76c533aa0b4d0a9c593bb336226014\n+1f6cfcc2f09df32ef32d35a8345daaed\n $tc'PendingActionHash2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'PendingActionHash3]\n-4caddb410c4406318be8ea13d8cac8b0\n+0b965dcf18e5e45d9a0ad37a4e4d1fde\n $tc'PendingActionHash3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'PendingActionHash\"#]\n-3270a3be77781e4eb5247d942c6c53db\n+7c6c125859b16d7c79688da2229330ea\n $tcContext :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 578067991968495708#Word64\n- 11950749332629954630#Word64\n+ 6045582313858123223#Word64\n+ 7598188258233240092#Word64\n $trModule\n $tcContext1\n 0#\n GHC.Types.krep$*]\n-3710b0cc86aab5b414cbb36cfe65ed0a\n+166f02c5d4bee86d3995ba6334be8b16\n $tcContext1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcContext2]\n-a03a11b87e1c991c4347bae838818e6e\n+5e299b03277066d5ff4eb4d491d1bcaa\n $tcContext2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Context\"#]\n-279df4818faf61c3ea5333396b127b9d\n+c5939c50da748909d6459267132cef4a\n $tcEstablished :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4893662984377035254#Word64\n- 1975889989367467247#Word64\n+ 7422437560491781905#Word64\n+ 172605178826857493#Word64\n $trModule\n $tcEstablished1\n 0#\n GHC.Types.krep$*]\n-eab4031299da866ac624641534bbb04c\n+28824d64087c96d4a75bbaeffca949a2\n $tcEstablished1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $fShowEstablished3]\n-ac74c5d546af11795b063bd68b0ddc50\n+100490e01b8deff1d3152ebb94e2f910\n $tcHandshakeSync :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7307777751446930086#Word64\n- 15028897062400989846#Word64\n+ 6433588640484013204#Word64\n+ 13014037301728131619#Word64\n $trModule\n $tcHandshakeSync1\n 0#\n GHC.Types.krep$*]\n-b783672720206d1936f0673d3f0e3906\n+ec264f4efacc580c513570f1bfeb806a\n $tcHandshakeSync1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcHandshakeSync2]\n-9cb35c8b40f067d4fbe5efb26995b4d5\n+e21ef07848d47cb956b3d7469744ed95\n $tcHandshakeSync2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HandshakeSync\"#]\n-f2b7846c22f29df3587a0a5f650012f4\n+7df510b278397f5ab8b644a0d873c03b\n $tcInformation :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10579467782051952445#Word64\n- 5460862562782722334#Word64\n+ 17734029051682649271#Word64\n+ 7380112860136983062#Word64\n $trModule\n $tcInformation1\n 0#\n GHC.Types.krep$*]\n-a30302a6f69a8146dcba8188caae8809\n+8c0a5d8d0a176c6279966e361cd914ec\n $tcInformation1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcInformation2]\n-7873be60a36867bac6aa518d39b67ca6\n+8483378d062377f69137f951b318f39a\n $tcInformation2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Information\"#]\n-0fa7971c45006fa6b901f78030ad2151\n+e5e78be1a27c4b169e96c1819c0937c4\n $tcPendingAction :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 13700023100067375005#Word64\n- 17423788075396600840#Word64\n+ 9746278229401330669#Word64\n+ 5929086238000508468#Word64\n $trModule\n $tcPendingAction1\n 0#\n GHC.Types.krep$*]\n-d6946319bf797a1dba839bbc949c5918\n+24f3774c2f898a8c219e587f18791d04\n $tcPendingAction1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcPendingAction2]\n-4a4585878726a1450514e180d9d0b52c\n+c99020e53cf7de8567c90d6c3a45afae\n $tcPendingAction2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"PendingAction\"#]\n-1ed1a7b70b496c6ad2a1d8510c222878\n+d39568afd10365430107be00a4b708f8\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-9a08fe5307c00cff12c3e34b9c4fad7f\n+8e12a1893255349928943a1d2de51c70\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-9946db02adf0d762e3a7d16c437a43fa\n+5601e83553e6c8c053a70348e39fa978\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Context.Internal\"#]\n-97e82c648002a41c91692453b286cd4c\n+3a89d006b5a4820c0945628ca9a1251d\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-d49e747ecafc7d446d1d4bfaf10982a8\n+0f66adc7b8ea36da3ae1c7f314ccbd68\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-accbb10d79819b70662324cea5389e7c\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+4d7ee6a68bc53e0458ae5e4e5a4b18a1\n $w$cshowsPrec :: GHC.Prim.Int# -> Information -> GHC.Show.ShowS\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,LP(A,SL,A,A,A,A,A),LP(SP(SC(S,L),A,A),L),ML,L,ML,ML,ML,ML,L)>,\n Inline: [2]]\n-05a6c26e09352a873ceaae68ba39ad2b\n+464ca475b9aa235bb8314ec4ff934894\n $wcontextGetInformation ::\n GHC.Prim.MVar# GHC.Prim.RealWorld Network.TLS.State.TLSState\n -> GHC.MVar.MVar Network.TLS.Record.State.RecordState\n -> GHC.MVar.MVar\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -1027,15 +1027,15 @@\n GHC.Maybe.Nothing -> GHC.Types.False\n GHC.Maybe.Just st\n -> case st of wild7 { Network.TLS.Handshake.State.HandshakeState ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ds30 ds31 ds32 ds33 ds34 ds35 ->\n case ds32 of lwild {\n DEFAULT -> GHC.Types.False\n Network.TLS.Handshake.State.RTT0Accepted\n -> GHC.Types.True } } })) #) } } } } } } } } }]\n-9663070acc99f9ce152fa92b1525028a\n+c50e141cae3cb38e1a5c6a840aa703ab\n $wdecideRecordVersion ::\n Network.TLS.Parameters.Supported\n -> GHC.Prim.MVar# GHC.Prim.RealWorld Network.TLS.State.TLSState\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Network.TLS.Types.Version, GHC.Types.Bool) #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n@@ -1102,15 +1102,15 @@\n ; Sym (Network.TLS.State.N:TLSSt[0]) <(Network.TLS.Types.Version,\n GHC.Types.Bool)>_N)\n s of ds1 { (#,#) ipv ipv1 ->\n decideRecordVersion2\n @(Network.TLS.Types.Version, GHC.Types.Bool)\n ipv1\n ipv }]\n-30a8342f0b06f558300c0ca8fed0ef65\n+b26fa51be9f317ce74b8b831dd204246\n $wgetCertRequest13 ::\n GHC.Prim.MutVar#\n GHC.Prim.RealWorld [Network.TLS.Struct13.Handshake13]\n -> Network.TLS.Types.CertReqContext\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Network.TLS.Struct13.Handshake13 #)\n@@ -1203,15 +1203,15 @@\n ww\n ww2\n ipv of s2# { DEFAULT ->\n (# s2#,\n GHC.Maybe.Just\n @Network.TLS.Struct13.Handshake13\n certReq #) } } } }]\n-1b309a1f2b8982b3d41e75dfe885c3d4\n+b26a5eb2d80ece8e8a6c3a002210aae3\n $wrestoreHState ::\n GHC.Prim.MVar#\n GHC.Prim.RealWorld\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n -> Network.TLS.Util.Saved\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -1283,25 +1283,25 @@\n ipv of ds3 { (#,#) ipv2 ipv3 ->\n (# ipv2,\n ipv3\n `cast`\n (Sym (Network.TLS.Util.N:Saved[0]\n _R)) #) } } }]\n-50f575db1ff13558800177ce9765bb39\n+cb7eeca22e4233a8f82889f3172fc9e4\n $wrunRxState ::\n GHC.Prim.MVar# GHC.Prim.RealWorld Network.TLS.State.TLSState\n -> GHC.MVar.MVar Network.TLS.Record.State.RecordState\n -> Network.TLS.Record.State.RecordM a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either Network.TLS.Struct.TLSError a #)\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: , Inline: [2]]\n-9576707c1b1a83244b239a7ab7058d54\n+07d3bb4cde2494a1c12f492e28d9e24c\n $wrunTxState ::\n Network.TLS.Parameters.Supported\n -> GHC.Prim.MVar# GHC.Prim.RealWorld Network.TLS.State.TLSState\n -> GHC.MVar.MVar Network.TLS.Record.State.RecordState\n -> Network.TLS.Record.State.RecordM a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -1518,15 +1518,15 @@\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @Network.TLS.Record.State.RecordState\n mvar#\n a'\n ipv6 of s2# { DEFAULT ->\n (# s2#, b1 #) } } } } } } } } }]\n-9337e549d97695932c402f6e566e42ec\n+673e274e3aff4cef339754730fdf3165\n $wusingState ::\n GHC.Prim.MVar# GHC.Prim.RealWorld Network.TLS.State.TLSState\n -> Network.TLS.State.TLSSt a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either Network.TLS.Struct.TLSError a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -1741,15 +1741,15 @@\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @Network.TLS.State.TLSState\n ww\n a'\n ipv4 of s2# { DEFAULT ->\n (# s2#, b1 #) } } } } } }]\n-bbc6294b20b3be4635c421a8bf396947\n+16b5d81aa1b1e76a89742f7224f2862e\n $wwithReadLock ::\n GHC.Prim.MVar# GHC.Prim.RealWorld ()\n -> GHC.Types.IO a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , Inline: [2],\n@@ -1890,15 +1890,15 @@\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @()\n ww\n ipv3\n ipv4 of s2# { DEFAULT ->\n (# s2#, ipv5 #) } } } } }]\n-f1259160fe9bc8b2e394042e2c99f720\n+df0cf494f66b2fd9da41c099d6b3caaa\n type Context :: *\n data Context\n = forall bytes.\n GHC.Base.Monoid bytes =>\n Context {ctxConnection :: Network.TLS.Backend.Backend,\n ctxSupported :: Network.TLS.Parameters.Supported,\n ctxShared :: Network.TLS.Parameters.Shared,\n@@ -1931,29 +1931,29 @@\n ctxRecordLayer :: Network.TLS.Record.Layer.RecordLayer bytes,\n ctxHandshakeSync :: HandshakeSync,\n ctxQUICMode :: GHC.Types.Bool,\n ctxFinished :: GHC.IORef.IORef\n (GHC.Maybe.Maybe Network.TLS.Struct.FinishedData),\n ctxPeerFinished :: GHC.IORef.IORef\n (GHC.Maybe.Maybe Network.TLS.Struct.FinishedData)}\n-e4f085fc53b206472aa8ac5338aaca09\n+8310dcf3b4cadfb6d54cc7cedec91490\n type Established :: *\n data Established\n = NotEstablished\n | EarlyDataAllowed GHC.Types.Int\n | EarlyDataNotAllowed GHC.Types.Int\n | Established\n-4231bf543d2f587eeb715caf94580f73\n+e6c18585e187635d2bc730357b793d5a\n type HandshakeSync :: *\n data HandshakeSync\n = HandshakeSync (Context\n -> Network.TLS.Handshake.Control.ClientState -> GHC.Types.IO ())\n (Context\n -> Network.TLS.Handshake.Control.ServerState -> GHC.Types.IO ())\n-c09fa995807c1de8cc0579eddabc8863\n+6b3661e76982f59db846b3c97c8caa34\n type Information :: *\n data Information\n = Information {infoVersion :: Network.TLS.Types.Version,\n infoCipher :: Network.TLS.Cipher.Cipher,\n infoCompression :: Network.TLS.Compression.Compression,\n infoMasterSecret :: GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString,\n@@ -1963,23 +1963,23 @@\n infoServerRandom :: GHC.Maybe.Maybe\n Network.TLS.Struct.ServerRandom,\n infoNegotiatedGroup :: GHC.Maybe.Maybe\n Network.TLS.Crypto.Types.Group,\n infoTLS13HandshakeMode :: GHC.Maybe.Maybe\n Network.TLS.Handshake.State.HandshakeMode13,\n infoIsEarlyDataAccepted :: GHC.Types.Bool}\n-80c5fc33108b524e8e70baded9e08fcf\n+37b9209e654ec5a8f5968c206baa9fca\n type PendingAction :: *\n data PendingAction\n = PendingAction GHC.Types.Bool\n (Network.TLS.Struct13.Handshake13 -> GHC.Types.IO ())\n | PendingActionHash GHC.Types.Bool\n (Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Struct13.Handshake13 -> GHC.Types.IO ())\n-d2755b7ae19fead705dca99db4ba2e3e\n+6d2092e15655a330504e4d7a7d652bc0\n addCertRequest1 ::\n Context\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -2003,59 +2003,59 @@\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @[Network.TLS.Struct13.Handshake13]\n var#\n (GHC.Types.: @Network.TLS.Struct13.Handshake13 certReq ipv1)\n ipv of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } } }]\n-e63a90e4706900c7e6435e0a55bb7ae6\n+0dde3d1e23574f371f648998dbc61fb7\n addCertRequest13 ::\n Context -> Network.TLS.Struct13.Handshake13 -> GHC.Types.IO ()\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A)>,\n CPR: 1(, 1),\n Unfolding: Core: \n addCertRequest1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-5ae53a4aff52e1eced3c80a9bbe001c6\n+98717c6aaee338b0ab1924bead622438\n contextClose :: Context -> GHC.Types.IO ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(A,1L,A,A),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (x['GHC.Types.Many] :: Context) ->\n case x of wild { Context bytes $dMonoid ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n case ds of wild1 { Network.TLS.Backend.Backend ds29 ds30 ds31 ds32 ->\n ds30 } }]\n-c9fd019c00ace9e237b221e590c4b05a\n+52a5cdf6f00a200d5b5a3b1e1cc3b057\n contextFlush :: Context -> GHC.Types.IO ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(1L,A,A,A),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (x['GHC.Types.Many] :: Context) ->\n case x of wild { Context bytes $dMonoid ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n case ds of wild1 { Network.TLS.Backend.Backend ds29 ds30 ds31 ds32 ->\n ds29 } }]\n-90f1160349d2ec1983f417fe608d53cc\n+381bc83a55d02ce4d52849e8ecdd2c24\n contextGetInformation ::\n Context -> GHC.Types.IO (GHC.Maybe.Maybe Information)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(A,A,A,A,1!P(L),A,A,A,A,A,A,A,ML,ML,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n contextGetInformation1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-8b03a5bba7f08319180126fe7f7f18e6\n+7c595184a72941ee35cc636e34391166\n contextGetInformation1 ::\n Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Information #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n@@ -2063,37 +2063,37 @@\n CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ctx['GHC.Types.Many] :: Context)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case ctx of wild { Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww4 of wild1 { GHC.MVar.MVar ww30 ->\n $wcontextGetInformation @bytes ww30 ww12 ww13 s } }]\n-772a6c709c661a3ccfefbcf86e355459\n+bca3282248cbb79cc94995a68e9c17a0\n contextGetInformation2 ::\n (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString,\n GHC.Types.Bool, GHC.Maybe.Maybe Network.TLS.Struct.ClientRandom,\n GHC.Maybe.Maybe Network.TLS.Struct.ServerRandom,\n GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeMode13,\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,,,,,)],\n Unfolding: Core: \n (GHC.Maybe.Nothing @Data.ByteString.Internal.Type.ByteString,\n GHC.Types.False,\n GHC.Maybe.Nothing @Network.TLS.Struct.ClientRandom,\n GHC.Maybe.Nothing @Network.TLS.Struct.ServerRandom,\n GHC.Maybe.Nothing @Network.TLS.Handshake.State.HandshakeMode13,\n GHC.Maybe.Nothing @Network.TLS.Crypto.Types.Group)]\n-b64655a084406b27209d914b821caf7c\n+fb281926d6ab4d15284dde07104daed7\n contextGetInformation3 ::\n Network.TLS.Struct.TLSError\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n-354ccf7982ffcc762ad3a619b8654154\n+86a296fef4ddef1c7f9a25a33bacab8a\n contextGetInformation4 ::\n Network.TLS.State.TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe Network.TLS.Types.Version),\n Network.TLS.State.TLSState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n@@ -2102,15 +2102,15 @@\n \\ (s1['GHC.Types.Many] :: Network.TLS.State.TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe Network.TLS.Types.Version)\n (case s1 of wild { Network.TLS.State.TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds16 }),\n s1)]\n-0e9a6c940c14dbb076f7652812bacd04\n+b2e4fac1fd05d222305744f8788a3354\n contextModifyHooks ::\n Context\n -> (Network.TLS.Hooks.Hooks -> Network.TLS.Hooks.Hooks)\n -> GHC.Types.IO ()\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A)>,\n@@ -2118,15 +2118,15 @@\n Unfolding: Core: \n contextModifyHooks1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Network.TLS.Hooks.Hooks>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-c354454da96c4050a2c863f1641ef0ac\n+1d58ec272f445d2efad08b4287dd7e13\n contextModifyHooks1 ::\n Context\n -> (Network.TLS.Hooks.Hooks -> Network.TLS.Hooks.Hooks)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -2151,29 +2151,29 @@\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @Network.TLS.Hooks.Hooks\n var#\n (f ipv1)\n ipv of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } } }]\n-73dd2a2ceefe2deb54dc5e201adc1139\n+65d291395bfe68e0fbed7d7ccceaebad\n contextRecv ::\n Context\n -> GHC.Types.Int\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,1!P(A,A,A,1C(1,C(1,L))),A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n contextRecv1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-0f23b15332a7c65b67ad8e5f2551f908\n+ab111fa8e3cef23e2479985fe0abbfbb\n contextRecv1 ::\n Context\n -> GHC.Types.Int\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -2203,27 +2203,27 @@\n x'\n ipv of s2# { DEFAULT ->\n case ds of wild2 { Network.TLS.Backend.Backend ds30 ds31 ds32 ds33 ->\n (ds33 sz)\n `cast`\n (GHC.Types.N:IO[0] _R)\n s2# } } } } } }]\n-d5d500b80b4629b289e5134e4418e169\n+35efa7b3b0f2732babca493c16df378d\n contextSend ::\n Context\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Types.IO ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,1!P(A,A,1C(1,C(1,L)),A),A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><1L>,\n Unfolding: Core: \n contextSend1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-90b0b106bc13eb4594785e6eaa1bbcb9\n+f61c008aeb463820901c3a5f8ddc1b3d\n contextSend1 ::\n Context\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,1!P(A,A,1C(1,C(1,L)),A),A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><1L>,\n@@ -2253,46 +2253,46 @@\n bx1\n (GHC.Prim.plusWord32#\n bx2\n (GHC.Prim.wordToWord32# (GHC.Prim.int2Word# bx6))))\n ipv of s2# { DEFAULT ->\n case ds of wild4 { Network.TLS.Backend.Backend ds30 ds31 ds32 ds33 ->\n (ds32 wild3) `cast` (GHC.Types.N:IO[0] <()>_R) s2# } } } } } } }]\n-489f2716d132f56d1f45ba5406694c49\n+aea7ca3ea918167e554e79deeb208310\n ctxCertRequests ::\n Context -> GHC.IORef.IORef [Network.TLS.Struct13.Handshake13]\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds23 }]\n-ff51eee6cf5bb5bfce06f84a782f5fa9\n+2a0138229e193b0149d7e17d06158306\n ctxConnection :: Context -> Network.TLS.Backend.Backend\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds1 }]\n-cb17f99438718edd685063c54f8a2f87\n+15988f0f541e16025af157795e6b710b\n ctxDisableSSLv2ClientHello :: Context -> GHC.Types.IO ()\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1(, 1),\n Unfolding: Core: \n ctxDisableSSLv2ClientHello1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-61832d0d16aee015428530ca1311ffe0\n+1b168a2e420076e031aa3d780991354e\n ctxDisableSSLv2ClientHello1 ::\n Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n@@ -2309,66 +2309,66 @@\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @GHC.Types.Bool\n var#\n GHC.Types.False\n eta of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } }]\n-7187462efad2b2fe4f7c758da302e580\n+1901fe789986beddefda372264253d4d\n ctxDoHandshake :: Context -> Context -> GHC.Types.IO ()\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds14 }]\n-cb91dbed96ee40f53c6e9bd835a49158\n+0a7382f435a7a0c51c7da46cfb889f09\n ctxDoHandshakeWith ::\n Context\n -> Context -> Network.TLS.Struct.Handshake -> GHC.Types.IO ()\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds15 }]\n-a0895b2eef6bfcdb636b3bc4ad8a6654\n+8c2e727c78ddeb1158ce892e09dfb12d\n ctxDoPostHandshakeAuthWith ::\n Context\n -> Context -> Network.TLS.Struct13.Handshake13 -> GHC.Types.IO ()\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds17 }]\n-650e806b311ccc33e841c8d04dcd2dde\n+3b5859660abd83c4bfc9ab66e83623f8\n ctxDoRequestCertificate ::\n Context -> Context -> GHC.Types.IO GHC.Types.Bool\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds16 }]\n-b9a1245f8433e34aa97d85dc07302a38\n+539d83385873094ed2d7246f3cdaf719\n ctxEOF :: Context -> GHC.Types.IO GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n ctxEOF1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-bebd4bf1af90c5ad959a89c01a612d49\n+8114ae2504194f25d6f30e056640e204\n ctxEOF1 ::\n Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: StableSystem <2,TrueTrue>\n@@ -2381,34 +2381,34 @@\n (GHC.IORef.N:IORef[0] _N) of wild1 { GHC.STRef.STRef var# ->\n GHC.Prim.readMutVar#\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @GHC.Types.Bool\n var#\n eta } }]\n-cba4a5620266494d7be62d8eb18e2253\n+18c7efccbeafce5747211f7f8a6b6213\n ctxEOF_ :: Context -> GHC.IORef.IORef GHC.Types.Bool\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds6 }]\n-1926a926ed10cad243ece8fe5fa47f33\n+318960c6d5720626d2bd37842cfe58ec\n ctxEstablished :: Context -> GHC.Types.IO Established\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n ctxEstablished1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R))]\n-73b84f38925b07d579c63d6fd0c58cf1\n+6b2cbf229a354468f180f1683c83a66e\n ctxEstablished1 ::\n Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, Established #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: StableSystem <2,TrueTrue>\n@@ -2421,80 +2421,80 @@\n (GHC.IORef.N:IORef[0] _N) of wild1 { GHC.STRef.STRef var# ->\n GHC.Prim.readMutVar#\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @Established\n var#\n eta } }]\n-a5732612d1b2fd6c152e2c29f09dd53d\n+103449494eb173057dc7ebf85f5d0bc0\n ctxEstablished_ :: Context -> GHC.IORef.IORef Established\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds7 }]\n-38272a496eb401a7deb2aa327f0401a1\n+93f3373b4f7f3bd8fb76c8c5838fe81d\n ctxFinished ::\n Context\n -> GHC.IORef.IORef\n (GHC.Maybe.Maybe Network.TLS.Struct.FinishedData)\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds28 }]\n-09b0e4a626e946a069cc3571f4e4651a\n+b5bd98e44c2a32172483f374ba98e033\n ctxFragmentSize :: Context -> GHC.Maybe.Maybe GHC.Types.Int\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds10 }]\n-636fab6378a264c2bbde1d7017831bdb\n+643d187ae36970eac2762d9e84a4a844\n ctxHandshake ::\n Context\n -> GHC.MVar.MVar\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds13 }]\n-b3f6f3ba0738657adad1b84f7b2572cf\n+b9134e5be5b63cd8004204d481b92be7\n ctxHandshakeSync :: Context -> HandshakeSync\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L,L),A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds26 }]\n-d682fd09f28f4299097c6454e2b2af5d\n+29208fd2e537a6ba1a67bb7c69c02469\n ctxHasSSLv2ClientHello :: Context -> GHC.Types.IO GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n ctxHasSSLv2ClientHello1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-0f7c269de61dae97f89ccf75b60c8abe\n+8a5b03f8be3cbd85c5c72ca4c8fb48c6\n ctxHasSSLv2ClientHello1 ::\n Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: StableSystem <2,TrueTrue>\n@@ -2507,196 +2507,196 @@\n (GHC.IORef.N:IORef[0] _N) of wild1 { GHC.STRef.STRef var# ->\n GHC.Prim.readMutVar#\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @GHC.Types.Bool\n var#\n eta } }]\n-ef8e0594f2d327d7d55b665c1e99be49\n+c56511c89896775dfceae01320084c7f\n ctxHooks :: Context -> GHC.IORef.IORef Network.TLS.Hooks.Hooks\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds18 }]\n-bf680fb86789ec672dfc10b9c4352189\n+ceb4446f7001c54e94fd00810b1d8231\n ctxKeyLogger :: Context -> GHC.Base.String -> GHC.Types.IO ()\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds24 }]\n-9eaffbf3ce430f56e6c5805485402be9\n+1cd1d745c7698352d7aac0d02a428d0c\n ctxLockRead :: Context -> GHC.MVar.MVar ()\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds20 }]\n-ed1dc779ef9071a07d3b04821b4d2806\n+9095d94f7da993d15752bf5ff13ba144\n ctxLockState :: Context -> GHC.MVar.MVar ()\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds21 }]\n-b3ece5032a451a8c2765b0cb4786291c\n+450ddd252ab28219e3dc63020f185851\n ctxLockWrite :: Context -> GHC.MVar.MVar ()\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds19 }]\n-d53988be76b03d80784484af8e75ab16\n+3c0a57c24981edee1373f0d45a28f6bf\n ctxMeasurement ::\n Context -> GHC.IORef.IORef Network.TLS.Measurement.Measurement\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds5 }]\n-12f3ec46759fc2ca1397de6c5ea11e90\n+3dd9298c8644a69afb2e6c83902295be\n ctxNeedEmptyPacket :: Context -> GHC.IORef.IORef GHC.Types.Bool\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds8 }]\n-26a8480fe9056eaf1d90902be79afc17\n+1172d4084c10a0b4b80238cdbcae6dbb\n ctxPeerFinished ::\n Context\n -> GHC.IORef.IORef\n (GHC.Maybe.Maybe Network.TLS.Struct.FinishedData)\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L))>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds29 }]\n-2269789b28887090890c3ddc0103367b\n+34739ac5da5c44571199c85a9b380d0a\n ctxPendingActions :: Context -> GHC.IORef.IORef [PendingAction]\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds22 }]\n-5c01a122683e1a90f9d5611ff09980ca\n+04936fc8773c970a73d4a043708afb31\n ctxQUICMode :: Context -> GHC.Types.Bool\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds27 }]\n-f75da767fd907cf06d89dd4c198acac2\n+b01b79cb281e576d2af45295bc37301f\n ctxRecordLayer :: ()\n RecSel Left Context \n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[()],\n Unfolding: Core: GHC.Tuple.Prim.()]\n-ace666b3a9c32a081f1f9442361e6c84\n+c693a6b19329fb3bd4335ad4cd960793\n ctxRxState ::\n Context -> GHC.MVar.MVar Network.TLS.Record.State.RecordState\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds12 }]\n-7d834af0a5a6d50ad22764d50ecf8b83\n+28758560c02760ac05d4853a207b91c7\n ctxSSLv2ClientHello :: Context -> GHC.IORef.IORef GHC.Types.Bool\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds9 }]\n-efd3d37257804143bcec413494bf64a2\n+9af1d43fddb7463f914a462489d01269\n ctxShared :: Context -> Network.TLS.Parameters.Shared\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds3 }]\n-7f622b0151b94bcdcaf1f79a4fe3c070\n+f6a9a20cfc4e29bf04f2b20503c6f236\n ctxState :: Context -> GHC.MVar.MVar Network.TLS.State.TLSState\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds4 }]\n-69499ccd1e480ffa138cf4b183c1ce53\n+82034dec65a494af249436db877d5412\n ctxSupported :: Context -> Network.TLS.Parameters.Supported\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds2 }]\n-2e3263daa181297040dcf97d1281925c\n+350e3b5e72f5320081e39e9d90f78278\n ctxTxState ::\n Context -> GHC.MVar.MVar Network.TLS.Record.State.RecordState\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds11 }]\n-204e94eebf70fb56a419c45d7c269a9a\n+2d7781cdc3df6e9ee911a392e542b445\n ctxWithHooks ::\n Context\n -> (Network.TLS.Hooks.Hooks -> GHC.Types.IO a) -> GHC.Types.IO a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A)><1C(1,C(1,L))>,\n Unfolding: Core: \n ctxWithHooks1\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R GHC.Types.IO a>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R))]\n-07e91262ef882c939f43f37870f7aaf1\n+fff1302f1742467455f002324e9ef100\n ctxWithHooks1 ::\n Context\n -> (Network.TLS.Hooks.Hooks -> GHC.Types.IO a)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A)><1C(1,C(1,L))>,\n@@ -2712,28 +2712,28 @@\n case GHC.Prim.readMutVar#\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @Network.TLS.Hooks.Hooks\n var#\n s of ds29 { (#,#) ipv ipv1 ->\n (f ipv1) `cast` (GHC.Types.N:IO[0] _R) ipv } } }]\n-af70444aaf5e5e8ee2a037ef56fd91a6\n+a1e9e23e27ff21712e4bbefb37b18e35\n decideRecordVersion ::\n Context -> GHC.Types.IO (Network.TLS.Types.Version, GHC.Types.Bool)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(A,A,MP(1L,A,A,A,A,A,A,A,A,A,A),A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n decideRecordVersion1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <(Network.TLS.Types.Version, GHC.Types.Bool)>_R))]\n-2c427815f8c1b22d13d320d0fc291774\n+fd2832e4e1bbbc6228834ac6d4e3bfe1\n decideRecordVersion1 ::\n Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Network.TLS.Types.Version, GHC.Types.Bool) #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n@@ -2741,15 +2741,15 @@\n CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ctx['GHC.Types.Many] :: Context)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case ctx of wild { Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww4 of wild1 { GHC.MVar.MVar ww30 ->\n $wdecideRecordVersion @bytes ww2 ww30 s } }]\n-26e0c1e1a0a1e21599f11f500a9a803f\n+ab7273d456c7cc4f979051668a989fb5\n decideRecordVersion2 ::\n Data.Either.Either Network.TLS.Struct.TLSError a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L>, CPR: 1,\n Unfolding: Core: \n@@ -2757,19 +2757,19 @@\n (ret['GHC.Types.Many] :: Data.Either.Either\n Network.TLS.Struct.TLSError a)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ret of wild {\n Data.Either.Left err -> contextGetInformation3 @a err eta\n Data.Either.Right r -> (# eta, r #) }]\n-0a9a9ad79be34b891862ec7810d4bfa2\n+6dded3366613834f87a5e62913a265ce\n decideRecordVersion3 :: Network.TLS.Types.Version\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-b13003c787607f54ca60a7e3d8d8a376\n+f06b778870b2d474c8b6491aeb35e7cd\n failOnEitherError ::\n Control.Monad.IO.Class.MonadIO m =>\n m (Data.Either.Either Network.TLS.Struct.TLSError a) -> m a\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ @m :: * -> *\n@@ -2785,15 +2785,15 @@\n @a\n eta\n (\\ (ret['GHC.Types.Many] :: Data.Either.Either\n Network.TLS.Struct.TLSError a) ->\n case ret of wild1 {\n Data.Either.Left err -> throwCore @m @a $dMonadIO err\n Data.Either.Right r -> ww3 @a r }) }]\n-e27bce9d72bba0350f6a24c39f3c5595\n+71719b146ca11806fea60912f9d5ace4\n getCertRequest1 ::\n Context\n -> Network.TLS.Types.CertReqContext\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Network.TLS.Struct13.Handshake13 #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n@@ -2806,15 +2806,15 @@\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ctx of wild { Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww23\n `cast`\n (GHC.IORef.N:IORef[0] <[Network.TLS.Struct13.Handshake13]>_N) of wild1 { GHC.STRef.STRef ww30 ->\n $wgetCertRequest13 @bytes ww30 context eta } }]\n-a3eff0c97ab7042c75033e6f7aa3a0ce\n+be7b847ad3bcd3b5792ce16193dbbc2d\n getCertRequest13 ::\n Context\n -> Network.TLS.Types.CertReqContext\n -> GHC.Types.IO (GHC.Maybe.Maybe Network.TLS.Struct13.Handshake13)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A)>,\n@@ -2823,19 +2823,19 @@\n getCertRequest1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-fba7510949a76c60a69987f49e5fb670\n+0161acee15d6331db28dc207a140a7c0\n getCertRequest2 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-25a649de556f8bbfb966cd6398de242b\n+f67e956880541aa6da968ddb252cdb89\n getHState ::\n Control.Monad.IO.Class.MonadIO m =>\n Context\n -> m (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n@@ -2855,15 +2855,15 @@\n @GHC.Prim.RealWorld\n @(GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n mvar#\n eta } })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n _R))]\n-e28f7a76fdc088875b3dfeb28b254c40\n+ac3ac2d4c45e7dc4e2f96ef0bd4336cd\n getStateRNG ::\n Context\n -> GHC.Types.Int\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: <1!P(A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n@@ -2871,15 +2871,15 @@\n Unfolding: Core: \n getStateRNG1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-eff45a5f0ba29100892b49662451c7c5\n+193f054fe4c56effbd1ba6a81760dbb9\n getStateRNG1 ::\n Context\n -> GHC.Types.Int\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n@@ -2908,15 +2908,15 @@\n _N)\n ; Sym (Network.TLS.State.N:TLSSt[0]) _N)\n s of ds1 { (#,#) ipv ipv1 ->\n decideRecordVersion2\n @Data.ByteString.Internal.Type.ByteString\n ipv1\n ipv }]\n-a029bc304ffc451b16b90edd3884d0dd\n+18fec72760a4681fe26c4490e5f6247d\n getStateRNG2 ::\n Context\n -> Network.TLS.State.TLSSt a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either Network.TLS.Struct.TLSError a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -2927,113 +2927,113 @@\n (ctx['GHC.Types.Many] :: Context)\n (f['GHC.Types.Many] :: Network.TLS.State.TLSSt a)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ctx of wild { Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww4 of wild1 { GHC.MVar.MVar ww30 ->\n $wusingState @a @bytes ww30 f eta } }]\n-7a81f354c7a345674518ffc07aacd048\n+3e38d37b054e9b7b9b12d5d680a4fea2\n infoCipher :: Information -> Network.TLS.Cipher.Cipher\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Information) ->\n case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds2 }]\n-b2565c6ce2bb6de2a16352d3d4386388\n+20cefaf2ce0b6927adb7ff1e2902ec89\n infoClientRandom ::\n Information -> GHC.Maybe.Maybe Network.TLS.Struct.ClientRandom\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1L,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Information) ->\n case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds6 }]\n-361190d8a3d011f6e6bb29a9cd7878b9\n+92c45aef255028da6960574cf41e2590\n infoCompression ::\n Information -> Network.TLS.Compression.Compression\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Information) ->\n case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds3 }]\n-cc15b76f2424c64aa7b6cd82097ebc30\n+6a7de9491127fc384e7fce4f8fbda3c2\n infoExtendedMasterSec :: Information -> GHC.Types.Bool\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1L,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Information) ->\n case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds5 }]\n-bfc72361c51db10904c49111fb88ae81\n+3bbb671603d5978d982c7ece5964c9bf\n infoIsEarlyDataAccepted :: Information -> GHC.Types.Bool\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Information) ->\n case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds10 }]\n-3a336f28bc7b8d703d728164d95e0317\n+17aa6c882c8fd12510c7289dcd81ca4b\n infoMasterSecret ::\n Information\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Information) ->\n case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds4 }]\n-901ee6a1e96c475f9f7a505134622b81\n+42a36d2f7ef31c733e49912bab8430f8\n infoNegotiatedGroup ::\n Information -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Information) ->\n case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds8 }]\n-761c2b419487200c4a9fc72de60fb5ad\n+afb34bfe45698c1fb9ce54078447698f\n infoServerRandom ::\n Information -> GHC.Maybe.Maybe Network.TLS.Struct.ServerRandom\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Information) ->\n case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds7 }]\n-f2539b33ba1128c14a6c6360dc0c05df\n+375d44409ef806564bde13dec411cacf\n infoTLS13HandshakeMode ::\n Information\n -> GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeMode13\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Information) ->\n case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds9 }]\n-b048b49b6fbd6c93d4fbd140eee1e139\n+54bb5cb7d88867be703099d8153b6d72\n infoVersion :: Information -> Network.TLS.Types.Version\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Information) ->\n case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds1 }]\n-206ad9108e64f250cf89a68bf44a922d\n+2dc108538b2579fcb59f9d7bba4a8a65\n restoreHState ::\n Context\n -> Network.TLS.Util.Saved\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n -> GHC.Types.IO\n (Network.TLS.Util.Saved\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState))\n@@ -3048,15 +3048,15 @@\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-4c380ad1807324101773cab21eb12378\n+9b425def0fac242cd24e14b410c04321\n restoreHState1 ::\n Context\n -> Network.TLS.Util.Saved\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Util.Saved\n@@ -3070,15 +3070,15 @@\n (ds['GHC.Types.Many] :: Network.TLS.Util.Saved\n (GHC.Maybe.Maybe\n Network.TLS.Handshake.State.HandshakeState))\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case ctx of wild { Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww13 of wild1 { GHC.MVar.MVar ww30 ->\n $wrestoreHState @bytes ww30 ds s } }]\n-906f808a3b017e4e04b29bbc50c26112\n+d021e6fd1b2e225a31c0a9106cc64e29\n runRxState ::\n Context\n -> Network.TLS.Record.State.RecordM a\n -> GHC.Types.IO (Data.Either.Either Network.TLS.Struct.TLSError a)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,1!P(L),A,A,A,A,A,A,A,ML,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n@@ -3086,15 +3086,15 @@\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-cb090103abb5c81eff1d0a703c6cf3c1\n+4c93638f76fa8334ebfe1e34fa3fe1bb\n runRxState1 ::\n Context\n -> Network.TLS.Record.State.RecordM a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either Network.TLS.Struct.TLSError a #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -3104,15 +3104,15 @@\n \\ @a\n (ctx['GHC.Types.Many] :: Context)\n (f['GHC.Types.Many] :: Network.TLS.Record.State.RecordM a)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case ctx of wild { Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww4 of wild1 { GHC.MVar.MVar ww30 ->\n $wrunRxState @a @bytes ww30 ww12 f s } }]\n-f0d8ce1a2781036ec91f2f9c0d11d653\n+f8b15cd57239837df5c0d0dd7e5a8884\n runTxState ::\n Context\n -> Network.TLS.Record.State.RecordM a\n -> GHC.Types.IO (Data.Either.Either Network.TLS.Struct.TLSError a)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,MP(1L,A,A,A,A,A,A,A,A,A,A),A,1!P(L),A,A,A,A,A,A,ML,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n@@ -3120,15 +3120,15 @@\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-bbab8803e1b0d3819108d250a848c4be\n+2759621abfc036b0ebfe4948dcaefea7\n runTxState1 ::\n Context\n -> Network.TLS.Record.State.RecordM a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either Network.TLS.Struct.TLSError a #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -3138,15 +3138,15 @@\n \\ @a\n (ctx['GHC.Types.Many] :: Context)\n (f['GHC.Types.Many] :: Network.TLS.Record.State.RecordM a)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case ctx of wild { Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww4 of wild1 { GHC.MVar.MVar ww30 ->\n $wrunTxState @a @bytes ww2 ww30 ww11 f s } }]\n-a309f524bc5e6e0d77611619752911be\n+f4308328edbb28da3ff5e1ac747a970d\n saveHState ::\n Context\n -> GHC.Types.IO\n (Network.TLS.Util.Saved\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState))\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -3156,15 +3156,15 @@\n saveHState1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-fd16a90dbb30c73e1a2b9985c6c054a7\n+906f712868c3ec7b2f1d3c4814cf3641\n saveHState1 ::\n Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Util.Saved\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState) #)\n [HasNoCafRefs, TagSig: ,\n@@ -3184,26 +3184,26 @@\n s of ds29 { (#,#) ipv ipv1 ->\n (# ipv,\n ipv1\n `cast`\n (Sym (Network.TLS.Util.N:Saved[0]\n _R)) #) } } }]\n-726289ab8dc34f89adca274b968c9e29\n+824085dc4c9ff5481d7d7c5a79772e0c\n setEOF :: Context -> GHC.Types.IO ()\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1(, 1),\n Unfolding: Core: \n setEOF1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-eb1f08994164d7306206638bb28cbcd9\n+db02739fa9d0a359e404eff9bb2f905a\n setEOF1 ::\n Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n@@ -3220,27 +3220,27 @@\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @GHC.Types.Bool\n var#\n GHC.Types.True\n eta of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } }]\n-f109903428b9428e0e7374751b226365\n+2ae4c281d6e0cf8c9a926c258ac12ae1\n setEstablished :: Context -> Established -> GHC.Types.IO ()\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1(, 1),\n Unfolding: Core: \n setEstablished1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-c2d47564fce7ed9a3413cb4842f84145\n+2e39e14aa9cdf5935a2a8090e8a830f8\n setEstablished1 ::\n Context\n -> Established\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -3259,15 +3259,15 @@\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @Established\n var#\n v\n eta of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } }]\n-3555ac01caf2f37b4eaf256924f90e89\n+c760bbd6ca0db20b389aff101725231f\n throwCore ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Struct.TLSError -> m a\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n \\ @m :: * -> *\n@@ -3277,15 +3277,15 @@\n Control.Monad.IO.Class.liftIO\n @m\n $dMonadIO\n @a\n (contextGetInformation3 @a eta)\n `cast`\n (Sym (GHC.Types.N:IO[0] _R))]\n-0cf70f0e4138288bb675fab6ee7b8077\n+61eb85814a1aea18e34ebf84a121cc9c\n tls13orLater ::\n Control.Monad.IO.Class.MonadIO m => Context -> m GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ @m :: * -> *\n ($dMonadIO['GHC.Types.Many] :: Control.Monad.IO.Class.MonadIO m)\n@@ -3343,15 +3343,15 @@\n Data.Either.Left ds -> GHC.Types.False\n Data.Either.Right v\n -> case GHC.Prim.dataToTag#\n @Network.TLS.Types.Version\n v of a# { DEFAULT ->\n case GHC.Prim.<# a# 5# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } })) }]\n-44aa728be838bc6dc853bea6af87bd28\n+7526ba76844b904fb71cb90af2c1b605\n tls13orLater1 ::\n Network.TLS.State.TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Types.Version,\n Network.TLS.State.TLSState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1(2,),\n@@ -3361,15 +3361,15 @@\n @Network.TLS.Struct.TLSError\n @Network.TLS.Types.Version\n (case eta of wild { Network.TLS.State.TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n case ds15 of wild1 {\n GHC.Maybe.Nothing -> Network.TLS.Types.TLS10\n GHC.Maybe.Just v -> v } }),\n eta)]\n-bcb9a7acfe5cb9bc7e4bb47e681469b9\n+cc94b679d6817694b6165aca5937bddc\n updateMeasure ::\n Context\n -> (Network.TLS.Measurement.Measurement\n -> Network.TLS.Measurement.Measurement)\n -> GHC.Types.IO ()\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -3378,15 +3378,15 @@\n Unfolding: Core: \n updateMeasure1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Network.TLS.Measurement.Measurement>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-5d1bb21d432f9df732502b6f186870b9\n+061d5bf2084a00b823e6127c444b7c85\n updateMeasure1 ::\n Context\n -> (Network.TLS.Measurement.Measurement\n -> Network.TLS.Measurement.Measurement)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n@@ -3413,15 +3413,15 @@\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @Network.TLS.Measurement.Measurement\n var#\n x'\n ipv of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } } } }]\n-85fdfac351c778ea30dcde091ee49ab7\n+c06e05b539fd88067d6cb0ba9595607f\n updateRecordLayer ::\n GHC.Base.Monoid bytes =>\n Network.TLS.Record.Layer.RecordLayer bytes -> Context -> Context\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: <1P(A,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A,L,L,L,L)>,\n Unfolding: Core: \n@@ -3459,15 +3459,15 @@\n ds23\n ds24\n recordLayer\n ds26\n ds27\n ds28\n ds29 }]\n-99077138f1eebfc0257a58d17ca5ae0d\n+2bd3ac87211c7dba1b70767fd9b49145\n usingHState ::\n Control.Monad.IO.Class.MonadIO m =>\n Context -> Network.TLS.Handshake.State.HandshakeM a -> m a\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n \\ @m :: * -> *\n@@ -3725,21 +3725,21 @@\n @(GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n mvar#\n a'\n ipv4 of s2# { DEFAULT ->\n (# s2#, b1 #) } } } } } } } })\n `cast`\n (Sym (GHC.Types.N:IO[0] _R))]\n-bff3ae7fc83963a92291958ba31e8167\n+22f6a66ca88429d7923ce58888726cdb\n usingHState1 :: GHC.Exception.Type.SomeException\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n Network.TLS.Struct.$fExceptionTLSException_$ctoException\n Network.TLS.Struct.MissingHandshake]\n-1341c738bd74c0514b9d0d3aeb1d0a3a\n+4e571c35e5f357face9c02e5a5902d42\n usingState ::\n Context\n -> Network.TLS.State.TLSSt a\n -> GHC.Types.IO (Data.Either.Either Network.TLS.Struct.TLSError a)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n@@ -3747,29 +3747,29 @@\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-fcc88c4b630e5a1af839fc83ac7b9cc3\n+197dbcbdb55bf4ea1b5557197657816f\n usingState_ ::\n Context -> Network.TLS.State.TLSSt a -> GHC.Types.IO a\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: <1!P(A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n usingState_1\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R))]\n-a81e94465275205b6de162429087f159\n+c0918982f0cee0683fd20121461b46d1\n usingState_1 ::\n Context\n -> Network.TLS.State.TLSSt a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n@@ -3778,29 +3778,29 @@\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ @a\n (ctx['GHC.Types.Many] :: Context)\n (f['GHC.Types.Many] :: Network.TLS.State.TLSSt a)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case getStateRNG2 @a ctx f s of ds1 { (#,#) ipv ipv1 ->\n decideRecordVersion2 @a ipv1 ipv }]\n-9e015f67724402f671d7ad81f9aa2bfb\n+afdcd086ed945c77524a8dc578f2735d\n withLog ::\n Context\n -> (Network.TLS.Hooks.Logging -> GHC.Types.IO ())\n -> GHC.Types.IO ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A)><1C(1,C(1,L))>,\n Unfolding: Core: \n withLog1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R GHC.Types.IO ()>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-8172bcf704f4969422fd3b92a6cd0f2e\n+61d6a61b3236356de5702fbfcc8d7efd\n withLog1 ::\n Context\n -> (Network.TLS.Hooks.Logging -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A)><1C(1,C(1,L))>,\n@@ -3820,30 +3820,30 @@\n var#\n s of ds29 { (#,#) ipv ipv1 ->\n (f (case ipv1 of wild2 { Network.TLS.Hooks.Hooks ds30 ds31 ds32 ds33 ->\n ds33 }))\n `cast`\n (GHC.Types.N:IO[0] <()>_R)\n ipv } } }]\n-4a8ab8d129e419c2c7ec6860b728b0e6\n+3b76243829f3afa753d85ee90b05fabc\n withMeasure ::\n Context\n -> (Network.TLS.Measurement.Measurement -> GHC.Types.IO a)\n -> GHC.Types.IO a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><1C(1,C(1,L))>,\n Unfolding: Core: \n withMeasure1\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R GHC.Types.IO a>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R))]\n-cfa48e694d04ff4d36830593f55732d8\n+60ee0a87662495e8fd51c75aa6d21ff2\n withMeasure1 ::\n Context\n -> (Network.TLS.Measurement.Measurement -> GHC.Types.IO a)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><1C(1,C(1,L))>,\n@@ -3860,26 +3860,26 @@\n case GHC.Prim.readMutVar#\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @Network.TLS.Measurement.Measurement\n var#\n s of ds29 { (#,#) ipv ipv1 ->\n (f ipv1) `cast` (GHC.Types.N:IO[0] _R) ipv } } }]\n-eb309c4982a907af6996563b37d0f09b\n+7c803b3757aadc00701e5553cf7414bf\n withRWLock :: Context -> GHC.Types.IO a -> GHC.Types.IO a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,ML,1!P(L),A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n withRWLock1\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R))]\n-9d1596414705d7b98e6938246c163e4a\n+660caab9e96a2a2fe285388e3fd192eb\n withRWLock1 ::\n Context\n -> GHC.Types.IO a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,ML,1!P(L),A,A,A,A,A,A,A,A,A)>,\n@@ -3890,15 +3890,15 @@\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n withRWLock3\n @a\n ctx\n (withRWLock2 @a ctx f) `cast` (Sym (GHC.Types.N:IO[0] _R))\n eta]\n-1966bcf2139dfcc08cc2e3b6676cd55e\n+ac2bf2678fa2f91a3ee286eb7f939545\n withRWLock2 ::\n Context\n -> GHC.Types.IO a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A)>,\n@@ -3908,15 +3908,15 @@\n (ctx['GHC.Types.Many] :: Context)\n (f['GHC.Types.Many] :: GHC.Types.IO a)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ctx of wild { Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww19 of wild1 { GHC.MVar.MVar ww30 ->\n $wwithReadLock @a @bytes ww30 f eta } }]\n-e4dd802a3295ccb0d4a359f47511a56e\n+4ecfc40091b2727a2309c0e871345fa6\n withRWLock3 ::\n Context\n -> GHC.Types.IO a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A)>,\n@@ -3926,37 +3926,37 @@\n (ctx['GHC.Types.Many] :: Context)\n (f['GHC.Types.Many] :: GHC.Types.IO a)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ctx of wild { Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww20 of wild1 { GHC.MVar.MVar ww30 ->\n $wwithReadLock @a @bytes ww30 f eta } }]\n-d2472dcff8d2eecd628b02ca5a5b54a1\n+bf6b8d7d3be59b1cf6e82efddd35de8b\n withReadLock :: Context -> GHC.Types.IO a -> GHC.Types.IO a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n withRWLock3\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R))]\n-183eb9bcb6317994a5c5541d82bf8de6\n+c00043bd189c505dda686449e11cbbcb\n withStateLock :: Context -> GHC.Types.IO a -> GHC.Types.IO a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n withStateLock1\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R))]\n-fb97e4c9a9288b6562d1c6d0ffca6a2b\n+29e5c07dbde033e0ffd4481eb5c2cfca\n withStateLock1 ::\n Context\n -> GHC.Types.IO a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A)>,\n@@ -3966,15 +3966,15 @@\n (ctx['GHC.Types.Many] :: Context)\n (f['GHC.Types.Many] :: GHC.Types.IO a)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ctx of wild { Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww21 of wild1 { GHC.MVar.MVar ww30 ->\n $wwithReadLock @a @bytes ww30 f eta } }]\n-f2bd22690c9b18a7c0460f1897901df0\n+1bb6df02fd840d3b12ad18c6a008bd73\n withWriteLock :: Context -> GHC.Types.IO a -> GHC.Types.IO a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n withRWLock2\n `cast`\n (forall (a :: <*>_N).\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Context/Internal.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Context/Internal.hi", "comments": ["Files 96% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Context.Internal 9066\n- interface hash: 74c7a8a4034365a5a781567a124b3182\n- ABI hash: 05f905ebc5397c1d65104e9d39ad60d1\n- export-list hash: 37c9453a6547174dec1503635443c47c\n+ interface hash: e8e3d8edafc6a442005ab6b52b4449ca\n+ ABI hash: d3104ea0f7a9bcb044d12e2ece8e386b\n+ export-list hash: 2134c90bb80244918ac4a8a2c3cc4d22\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 136d0e8f1985a94b8e327f1ab3686403\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: ea23ac9848b8064a2b92189df207b659\n sig of: Nothing\n@@ -63,31 +63,31 @@\n Network.TLS.Extension.MaxFragmentEnum{Network.TLS.Extension.MaxFragment1024 Network.TLS.Extension.MaxFragment2048 Network.TLS.Extension.MaxFragment4096 Network.TLS.Extension.MaxFragment512}\n Network.TLS.Hooks.Hooks{Network.TLS.Hooks.Hooks hookLogging hookRecvCertificates hookRecvHandshake hookRecvHandshake13}\n Network.TLS.Measurement.Measurement{Network.TLS.Measurement.Measurement bytesReceived bytesSent nbHandshakes}\n Network.TLS.Parameters.ClientParams{Network.TLS.Parameters.ClientParams clientDebug clientEarlyData clientHooks clientServerIdentification clientShared clientSupported clientUseMaxFragmentLength clientUseServerNameIndication clientWantSessionResume}\n Network.TLS.Parameters.ServerParams{Network.TLS.Parameters.ServerParams serverCACertificates serverDHEParams serverDebug serverEarlyDataSize serverHooks serverShared serverSupported serverTicketLifetime serverWantClientCert}\n Network.TLS.Types.SessionData{Network.TLS.Types.SessionData sessionALPN sessionCipher sessionClientSNI sessionCompression sessionFlags sessionGroup sessionMaxEarlyDataSize sessionSecret sessionTicketInfo sessionVersion}\n Network.TLS.Types.SessionID\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Backend\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Control\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Backend\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Control\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -149,186 +149,186 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Backend f650fee6b71df523ecf70a58a5bcfa03\n- exports: 060312b029d550b5eed72c061919cd0f\n- Backend 1a013118509825cd75ff0075b814bdf8\n- backendClose fccc13e4b54d9f257c2170d18c899091\n- backendFlush a9477821612fab9b7bcd24805c318994\n- backendRecv 531bef04b9ee16aaf321395795c0cfb4\n- backendSend a32f7da87ae0c2e88dcffc9adf8e3aae\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- Cipher 7d0ba1e0b61df89909248d95dde846d8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression 6125ad53657f1b714b001895d6599982\n- exports: 28edbe73328311d029ac84271850fbbb\n- Compression e59c75ce7f9781b3b39c83afede8edf9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension b3be862e7fbe9d8eb08b5c77f35d2e88\n- exports: 3bd4ffeec24bd6c39d8ce294c198b881\n- MaxFragment1024 31f8354f17e651a1d4da3d7058810956\n- MaxFragment2048 d4c39dc8efb1fa7512ffd5be0b606e7c\n- MaxFragment4096 ee60279410e1ac6b1647b34b6cdc126e\n- MaxFragment512 8ccf1269a7c8f2f0218c80e2a3ecda87\n- MaxFragmentEnum ec6a3b2c3e2c3e884f6e276b4508c238\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Control f49b085915ec56bef9c54ee3bc02feac\n- exports: f812b3cc7acf53df77cfcabf16a3ff33\n- ClientState 5f4b005a84c49631a932e67e0afcee66\n- ServerState 6f707ad095938f79ec58aa73e18eae12\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 12edd63a4b78bc68ef09d0e512fcfd11\n- exports: 508fa12d084baf949e882e274b1297e0\n- HandshakeM ace9fa9d067f1e763649d75cb82b64ad\n- HandshakeMode13 7cc9713b3eea4f2524f202a88c67761d\n- HandshakeState 4fbd5100af0ac3ead949b6ba83038a0d\n- RTT0Accepted a0a72bf781f7998e3a5be110600f29a4\n- hstClientRandom 106145e3a0eaa254b8cf232836a28f09\n- hstExtendedMasterSec 8b097a60f8ad632965d2a174105ce34c\n- hstMasterSecret 70d3e75ba88d2c79800c5080ff3c7c33\n- hstNegotiatedGroup 4982f01ef96c2640a8b3550b30dcd927\n- hstServerRandom 1b02b36b1aac541daeefc8bdca1839b0\n- hstTLS13HandshakeMode e9824423bd77e60154245a6d30f09770\n- hstTLS13RTT0Status 23a414913d105fa3b2dcee2a1f0e1190\n- runHandshake f2a8fc132478fcf85c255e5af023dbec\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks 1ec5f6ef236c5baf291c03632dc4436f\n- exports: 83645716f8a52c21b0bb97916bc257e8\n- Hooks a3f61b8f3ee9024f8fc7eb64654ff630\n- Hooks 2a72563543ce1aa140c4876765cb9372\n- Logging ee50bce0164e33515ba8374c1e91a59a\n- hookLogging c909f40299dfae11300b04582bbc0bcb\n- hookRecvCertificates df0f25425116ed4471a76a722a165223\n- hookRecvHandshake ddee3ae34aa3193f4e22b3770c737dd0\n- hookRecvHandshake13 4b3bfcbe525fdb51e5d47f1b9497daae\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement 527f1b1b0b11068d20ae4a6d4957223a\n- exports: 42c39cddc26dfa1861e09b3cb3b9e7ba\n- Measurement 8f5213ad9b2f732f4189b28c619e8808\n- Measurement fb4cfc4e521e6e95b640ec73274100cc\n- addBytesReceived 9bd7c6002a57675b4f710e1af572fc0d\n- addBytesSent b5e4b7042e78a3e8d001a3b4574ec38c\n- bytesReceived 169531d8308072b39dc3b95c6bc8340d\n- bytesSent 1dd092dc2fd263086b22f427d24af6db\n- nbHandshakes 63788ee91cfaa98873a782a9b5c7aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters fb4c455d70f517e6745955d6cc28c67e\n- exports: 92704bc9024a93dba1620b4806fbfff2\n- ClientParams 28f14fd6d092f25dad0f2c62b8080abe\n- ClientParams 23ea3661e900eff7a687e67bf72a4c96\n- ServerParams 6220c13c7ffe54dfea9a9b47a9fc83d7\n- ServerParams 743615627a11cd6cc23f2858fad08bcf\n- Shared 3ae0815d520a439d786fd71234e78155\n- Supported 923729b6e15aa02c994bb59358519632\n- clientDebug 7c9b804468217b060bd2dc5ff002b41c\n- clientEarlyData 586a865ad7c33a8b10887be4a6ea2095\n- clientHooks 1c55a43ea0b154dce3068131b7605cef\n- clientServerIdentification e4b04b4bb351b1ea52068d20f46b2d9a\n- clientShared 0c2993e7f294548b6bf4a81c4046b30c\n- clientSupported 3e9051692229dcad8f39502aeea5b364\n- clientUseMaxFragmentLength fdbfc46abaa056f61a684e7fd367d677\n- clientUseServerNameIndication efc4f4471b862e9ad555ce6c499506a3\n- clientWantSessionResume 2f6bd23d99a5de6a64148cdf33f90cc1\n- defaultParamsClient ea6f4af40c6342c98836be8dfaabbec2\n- serverCACertificates 53c8e787642739e721cf7fe7c3508079\n- serverDHEParams 129a77a2a0718e9e5971de9b9fd19363\n- serverDebug 5b06c07ff5b6fa1f5ed507fa467ed96c\n- serverEarlyDataSize 6510f2797dd8d1df1345fe8cd9ce88d1\n- serverHooks 0b2464547ece8cc73d6dfffa870de4ee\n- serverShared 4cee58668a3cabeea073d07c3d914c58\n- serverSupported b8f4a5ea477b8e3110519cd1374eb610\n- serverTicketLifetime ed05fb57887f69d8d00692078a56349f\n- serverWantClientCert 3e7a4f94a805462ec3ec5107d46783c5\n- supportedVersions 9146eb49068f340918c585a63d52bb7e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer db38337ab98a3577c51cf616cca43d2b\n- exports: 2a57a570b1c3ceb4c31a4f06ca00bc4a\n- RecordLayer 24ef9b6a7165ec163b6c93d674432055\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- exports: 077f6ab08492cba2ad154df6fe6cfe5b\n- RecordM 7d3d3c8abf536fef7f14b6bd071e6ab0\n- RecordOptions a865a484eaf0876777bbf75af396f6dc\n- RecordState 6c1d52e51dfc620f09a0a41ebe8a7c2f\n- recordTLS13 98f6ff64976e75cf1e4f5788cd321790\n- recordVersion d519435c93ee1c09d4a57c8aed2e0ee8\n- runRecordM 0239f7ea85a9d7d5a98b4b0185fc0732\n- stCipher 62614a82c536626610f28aa5b12a41ab\n- stCompression 47431980821d0aafc87b483b1f636837\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- TLSSt c409b7b8911813618fa372ce5df75a87\n- TLSState fe9e544d7724d726017a80319898619b\n- genRandom d10410025be5cb80425fcf3cbef75128\n- getTLS13HRR 812869af0cb7d6de3f2aa137bee15634\n- getVersion c37b8b0d2e0c6cea275484d2324ea05a\n- getVersionWithDefault 393311e4ef8be67ed5eaace3039a3f89\n- runTLSState cf84a6a168351cbd1a7cf037950477be\n- stVersion 876391c9d03ac6fbafc6681dd7a1ca8f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- ClientRandom a9ad7541353b0711c2a922dce9857105\n- FinishedData 4dd13a84c8436d3bfffec845a2364ffe\n- Handshake d267c0c42a996ae6d3262dd05c208bc8\n- MissingHandshake c49135e42551830fa1093994b9a1bca0\n- ServerRandom 3103dc296a469280dd023a55363d12b7\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- Uncontextualized 6c748b59c2ffe636da10e24bfefa8d7c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- CertRequest13 4c0d5435ed267aec6f00d39821c40c81\n- Handshake13 383b952094965a67a6016c895b16ba8b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- CertReqContext a8845b9f7bf3479cae8e850449b8507a\n- SessionData 6356735600b75104165d4525ac4d4480\n- SessionData 164464b7166aac758f67f253e9ae7827\n- SessionID 35f6f86f9e7f0c588c21a25919ca21d9\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n- sessionALPN 1ce6667a49e36764cf9a88e6913f3289\n- sessionCipher 7c8d26e1e77569fcfd4521a5b0c0d9d7\n- sessionClientSNI aab389a8d7c0b2938cfe8aa5f1232e00\n- sessionCompression 433c3f7a818a8aea050bd20034accbdc\n- sessionFlags 509e966ff8e6e65bd5bf57f3d68ca2a9\n- sessionGroup 9732b2a2291dda061fb9a69d05acc083\n- sessionMaxEarlyDataSize 511a55fd75b078e083cd53763875ee30\n- sessionSecret d6b2a1be628071c8858344991727524d\n- sessionTicketInfo a7f7b3257d76e58c8510461d757612ac\n- sessionVersion 71e2ea8f8b549184d4ab5ceb501366ae\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 75ea70cfa4e74d3023d77d78c126f151\n- exports: 7da748985df3bf9ae57ae5cd37d53c8d\n- Saved 65eda37d1b2b4d4d27a54970ca8061f4\n- restoreMVar 78621719acd5962ba391d3be073d7b6b\n- saveMVar e9868fc211a37e6ae94371d3e6b86caf\n-e993b4a0413a57efdc8832a4f514a207\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Backend 095880cfa3baf2ee5207d81105eaac08\n+ exports: 5688aa54d8d1c3cd8f5a5eb995db7933\n+ Backend 7ab3cc8314f8c3b4e969ede8b87a0bf7\n+ backendClose 44b564d31f5e5fd203c472a51f5464a0\n+ backendFlush 05238edb2d8b91636de0469faaf097ac\n+ backendRecv 8cd7dbd84e0d9a37a1896b28bbe11158\n+ backendSend ba6a6255f929ef929e06fdcec3e5011a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ Cipher ed8b9fe9813ea2d26495ce9caa5fa1be\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression a3eb69daa77b381a0104abc9d9ad85c9\n+ exports: 028827811a4ba884d71b97b15793e4df\n+ Compression 1e85bf3c92df2101ab1ae8f4e341a751\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ Group 60c6830f782d1faee8960853fdb153b1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 59787d059bca205b0d2ea838576fbf22\n+ exports: 13cca38dfe8787b7e91752fc27e9ecd2\n+ MaxFragment1024 a8679e0e86badb7cafa8064f4a7f6b3c\n+ MaxFragment2048 b0b39facd72ccec82c61860fd0bedd4a\n+ MaxFragment4096 46f3b874a35a4bc36c0133e503ce6ddc\n+ MaxFragment512 e082269c110db382fe92e2418c1b47f5\n+ MaxFragmentEnum 44ebdb6a9e0ef2c7fceedba46c6d334f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Control f8159a44a0a236bf47bb020151b275a9\n+ exports: ae5627b895169e943d3a7131c654141d\n+ ClientState 18c991cc59cfc3bcb9dd260c159f7d73\n+ ServerState ea0d040ccba2f752a2a27cf3b78249fa\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State 77e166791cc4d92356e615c9a6e88976\n+ exports: 5643e0a80ee23ddc117ce297c51d7367\n+ HandshakeM 72385c108e0632d84ca5dd2e43f1bd6f\n+ HandshakeMode13 db062994240269491d996413550704fa\n+ HandshakeState 06321550119ad09c71bb56c69b660ad0\n+ RTT0Accepted bc424d4dd73c2d2d0ab91603cb29699c\n+ hstClientRandom 016aef05a5cf64679c4dda5100d44526\n+ hstExtendedMasterSec d45f8ef101299c01e121bb1908b62682\n+ hstMasterSecret 1b8e70c9d6e2c4776e35ded39472a482\n+ hstNegotiatedGroup e65a4715c0d1487ac68f203c3cb9e126\n+ hstServerRandom 6cc0348df02ef18b112706a5c7d91b0d\n+ hstTLS13HandshakeMode 223adedb4a4192ed269e0c9260e4118c\n+ hstTLS13RTT0Status 5bc6f30f507a02a10277864ede0d0fcf\n+ runHandshake 3a32cf4578cf313e6c8fccbaf9990995\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks 35bf6ac9471a03db871ea5f22125a1ac\n+ exports: feda3b1d2e59453d84f775eca811c793\n+ Hooks c8ef9e5a3373a3a850cc657989912f9d\n+ Hooks ee9f4850d7149636b63461ec7338d926\n+ Logging f3b6146bd14158b5f0c33f1e8672885f\n+ hookLogging 3a84455da4b53400556120841976f9e4\n+ hookRecvCertificates 8808201b8811bb40a7f00ae826d0d3b9\n+ hookRecvHandshake 34af7c5cebe5f54331f1a4fd10460d45\n+ hookRecvHandshake13 46a5e5758ff6d3bfc292b2fb3be76fc2\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement 69d1defa0d8ff7c6e5c7135bbff74386\n+ exports: c6dde2cde703c813dc8b980514fce0f3\n+ Measurement 37ddc28aca75d5781512986933408592\n+ Measurement 086f1d5bc011d2192c421d9ce1b147f5\n+ addBytesReceived df80989e9fdbe146be9f0bef4730b247\n+ addBytesSent 16f35ee51c42e9fa4d1c20b90e5fd387\n+ bytesReceived 1611becc11e4c86b1b11df24b72bae17\n+ bytesSent c85e8980d300a5a8740dd980c8fec9b6\n+ nbHandshakes 65c7a5443b2012d26cf2b1f80bb69015\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters 86a5c6fc41a0696d0f65da8b5352faf8\n+ exports: 59776901c4dca39cbd2532c96d526353\n+ ClientParams 877a57c7d27ee6aeff579bc3121548b3\n+ ClientParams d7cd85ddd8ccaa53a8ad4b815f2b08c4\n+ ServerParams 7ecd9cf8d6612505d8ba6087d1a125b0\n+ ServerParams cc0f08cd9396a4647f19f9d0a1d84ce8\n+ Shared bf90a88c94c05432ffce04cbab09a53d\n+ Supported cc1c53b5282d28739d375582c9a01825\n+ clientDebug 6f94cefd38147aa4c8abed72aebc9f16\n+ clientEarlyData 9e4650ae466106db7cb3e236d47c746e\n+ clientHooks 3544ee61996eea48107ffcfc6251c8d0\n+ clientServerIdentification 6024a7e5191426d16b95eeb653d44a50\n+ clientShared e287aee773a7c9ae62399c05f28c2764\n+ clientSupported 4d09462e773c86fc43541d6ba0572fcc\n+ clientUseMaxFragmentLength dbe70f4313582b48bf3e9b91ab0cf557\n+ clientUseServerNameIndication 41e82a36f7aac3a750c5eb095aad6692\n+ clientWantSessionResume 9e44bb29be4d55de7dd700c3c1fd28bf\n+ defaultParamsClient 98813066cbcdf6d7902abb5a339252fb\n+ serverCACertificates 671d2d9076bbf519742a7da845b85f27\n+ serverDHEParams 3c6e9e974125a38d2fc9c30c59b355f9\n+ serverDebug 6d1808944494fadb74c65b921d575cec\n+ serverEarlyDataSize f3ec5ca56aac81cb18bd910b557371d2\n+ serverHooks 136bad7217575027675a533fdb19134b\n+ serverShared 0e3df2f70e6883560b3e7fb9b9d7839f\n+ serverSupported c6eeb4f909d9bb1ff5fb7c836390790e\n+ serverTicketLifetime 6267c8ea791118c32b8bb70116e956fe\n+ serverWantClientCert b82f5a2e59c05d39266e16a066f5203d\n+ supportedVersions 379b645b4285ac9f406ad71a70828b83\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer d6eb1c80b17459296427e1195827031a\n+ exports: c7441697a119aee24784af5748ffd5db\n+ RecordLayer f27b582cbe34c4e282e90892fd735977\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ exports: 62adf480d5711c122abb7413486a80e9\n+ RecordM 256c9906475913dac043c21cea0d0eac\n+ RecordOptions ccad95c8cf2ba73d1ad6c1a1aa4120d3\n+ RecordState a2f6e85e325c7075adc03083df777645\n+ recordTLS13 e22497e90f1be1311366663301b91873\n+ recordVersion 5a8a8c95a0a180bc06bce5abe28f975f\n+ runRecordM d115074f6e04c223b51a07cb90e279df\n+ stCipher d13e662a83123f03e103f074665af4f3\n+ stCompression f0c69ab3d13fffb547edf24e052cd439\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ TLSSt a1ad6a0f4a41710f04038e7a68abc1b8\n+ TLSState 0eecc0ddd4dc8adfa994fa13592c1af2\n+ genRandom a8c750b339a34c92c90e598061d355a9\n+ getTLS13HRR a2f4fbd454157e2c855f9c9b12b2ab59\n+ getVersion 5f6f7a6bdafa35370ff1d95554ccb8cc\n+ getVersionWithDefault 0638aba878228f80b287eb07aafe921d\n+ runTLSState 841327f2b694237a70eb8c5cb2b44b78\n+ stVersion 9b6a284c4fa330d6434e29e4fbb4f981\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ ClientRandom bc48497a479618a72b526d801838cbf4\n+ FinishedData dbcf286c751f249fabe9406417ff3479\n+ Handshake 75ca830dba530d35df60ad7999651832\n+ MissingHandshake 9ea1ad3016606ef4cbae023e2f7f1195\n+ ServerRandom 4bbc70b8230a1ba4f2271c654d8a7db3\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ Uncontextualized 5e994821a91cd08cc7c33aa5e7a4052e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ CertRequest13 c297fcc611161514db7ea21b7eeaeb9e\n+ Handshake13 110bebac5bf30e9a6be2bfb2e0ea1c41\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ CertReqContext 802e0b1adc3741a750c27e5c27b93d35\n+ SessionData 8d1ca1efacf49f6a9ad58c23b8f519ab\n+ SessionData 62e81278e13bde6aa4e09b304b5893a2\n+ SessionID 08fbe25254de34281c2380d08f8bc135\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ sessionALPN b6f812de126da52be03c6323b290c321\n+ sessionCipher 01e0459a170da008090b86e9940632b5\n+ sessionClientSNI 7b3f17b2e998fc82191b3809add4dc29\n+ sessionCompression 55cd6c80272673bd50c1da73458fc5a0\n+ sessionFlags 30e2e60845f74768433a7edce3d3456a\n+ sessionGroup 8ca0a136486027c8b2523b0d4b2229f6\n+ sessionMaxEarlyDataSize 8a4ef125d03986aa12c3f39beb17c2ae\n+ sessionSecret 5d98a647cffd23eb681dbb861cc828b9\n+ sessionTicketInfo efc4602b17743883f63ab737fb2f6979\n+ sessionVersion a4f3c0a2b1676b2f58b7e6a19194cec5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util b1bcbdb300686cff230a9df35d6f3172\n+ exports: 47837a76fec6aa2757d97043bd6cd24f\n+ Saved 96e18636c55679a49bc72644b27a0428\n+ restoreMVar 451efb80b9aafc41ab388f44ef41f29e\n+ saveMVar e24ade29cf1d2955ed58c00a40de9929\n+a1a21edceaa2e40abcbdc13ae181c552\n $fEqEstablished :: GHC.Classes.Eq Established\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Established $fEqEstablished_$c== $fEqEstablished_$c/=]\n-59d2963fc9f01d452fb82db17cee9a9e\n+f8ba7dcd8d722564309c50718b1e35de\n $fEqEstablished1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-485b59ff49e6ce894110c559e691a595\n+63293800c17584ac2bc6414ad9c8bb7c\n $fEqEstablished_$c/= ::\n Established -> Established -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Established)\n (y['GHC.Types.Many] :: Established) ->\n case $fEqEstablished_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-b2f94eb2fba2e6f59878de3832d29d8f\n+75b9478a3c6685af198c0bf09f8bbaeb\n $fEqEstablished_$c== ::\n Established -> Established -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: Established)\n (b['GHC.Types.Many] :: Established) ->\n case GHC.Prim.dataToTag# @Established a of a# { DEFAULT ->\n@@ -342,86 +342,86 @@\n DEFAULT -> case $fEqEstablished1 ret_ty GHC.Types.Bool of {}\n EarlyDataAllowed b1 -> GHC.Classes.eqInt a1 b1 }\n EarlyDataNotAllowed a1\n -> case b of wild1 {\n DEFAULT -> case $fEqEstablished1 ret_ty GHC.Types.Bool of {}\n EarlyDataNotAllowed b1 -> GHC.Classes.eqInt a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-141f079b47047cab239b226bc4c25799\n+68ad0a43d3e7335eedd0b36073ab3fe9\n $fEqInformation :: GHC.Classes.Eq Information\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Information $fEqInformation_$c== $fEqInformation_$c/=]\n-33cb8c814647f384ca071ecc2df79b0e\n+a3a19509ebc1aa504230481b407d18e9\n $fEqInformation_$c/= ::\n Information -> Information -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(SL,MP(1L,A,A,A,A,A,A),MP(1P(1C(1,L),A,A),L),L,L,L,L,L,L,L)><1P(SL,MP(1L,A,A,A,A,A,A),MP(1P(1C(1,L),A,A),L),L,L,L,L,L,L,L)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Information)\n (y['GHC.Types.Many] :: Information) ->\n case $fEqInformation_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-ba71a258b0a9538cd8cb2fb39c0e5ad4\n+84287873e3c10efea1307ef5e1f7d6f4\n $fEqInformation_$c== ::\n Information -> Information -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(SL,MP(1L,A,A,A,A,A,A),MP(1P(1C(1,L),A,A),L),L,L,L,L,L,L,L)><1P(SL,MP(1L,A,A,A,A,A,A),MP(1P(1C(1,L),A,A),L),L,L,L,L,L,L,L)>]\n-25c63131813f3ae1392d2bb14158d794\n+124fda7d9c56fbb41e124ff954d6955a\n $fShowEstablished :: GHC.Show.Show Established\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Established\n $fShowEstablished_$cshowsPrec\n $fShowEstablished_$cshow\n $fShowEstablished_$cshowList]\n-3c0096c51a2f5b263ce3b62e5b4004fc\n+29ef0fb13c5fc4aec595e3329ac6b676\n $fShowEstablished1 :: Established -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n $fShowEstablished_$cshowsPrec $fShowEstablished2]\n-b3b2a3972d51678616f2e83e7eb1bbc4\n+5ce0a5d477bafb4f8af51c6e277157b0\n $fShowEstablished2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 0#]\n-aa9d856c05082837c96808b447a46cd1\n+8b1d5a75e4f8fc1621a3a59c04014b13\n $fShowEstablished3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Established\"#]\n-54a8335c26b5e92f86c4da2e56fdf262\n+bda1ac91c0d3fc0152162b74ffe9ad76\n $fShowEstablished4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"EarlyDataNotAllowed \"#]\n-541d03f2473930dbb3eebe9c396c76f3\n+64b7b118030b68f6d6afcd82146a5e59\n $fShowEstablished5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"EarlyDataAllowed \"#]\n-039e15ccc6a34072e54c91b70b173ae2\n+ef37620b1f956fbb82ac7f9fbe0e2e82\n $fShowEstablished6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"NotEstablished\"#]\n-2c05f1c470fc2abdd051dd324ecf304c\n+dd78ff562c125d81ab3444d03f8809dc\n $fShowEstablished7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowEstablished3]\n-245cef2cc6aee034eb55bd75d3510bb2\n+3218dcd0469fe3acd52a72ba4a8f792f\n $fShowEstablished8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowEstablished6]\n-33f3adacb248321e09cacad4830c2f18\n+38b90aeae016d49267e6ab070e9cf74c\n $fShowEstablished_$cshow :: Established -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Established) ->\n case x of wild {\n NotEstablished -> $fShowEstablished8\n EarlyDataAllowed b1\n@@ -431,23 +431,23 @@\n GHC.Show.$wshowSignedInt 11# ww1 (GHC.Types.[] @GHC.Types.Char) })\n EarlyDataNotAllowed b1\n -> GHC.CString.unpackAppendCString#\n $fShowEstablished4\n (case b1 of wild1 { GHC.Types.I# ww1 ->\n GHC.Show.$wshowSignedInt 11# ww1 (GHC.Types.[] @GHC.Types.Char) })\n Established -> $fShowEstablished7 }]\n-4acd0d39c5d2778a6a6abcda578f199a\n+49ffc8ccc11dd50d02eedefe625413e0\n $fShowEstablished_$cshowList :: [Established] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [Established])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Established $fShowEstablished1 ls s]\n-7ba2d7a66c712f89c5e63df6299c9ca1\n+6472bcf8aa333ec12bbab93f93095602\n $fShowEstablished_$cshowsPrec ::\n GHC.Types.Int -> Established -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: Established)\n@@ -491,418 +491,418 @@\n (case b1 of wild2 { GHC.Types.I# ww1 ->\n GHC.Show.$wshowSignedInt\n 11#\n ww1\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta) })) } }\n Established\n -> GHC.CString.unpackAppendCString# $fShowEstablished3 eta }]\n-0d96f2efebab0562a4ef62be1447778c\n+97870cf35cc3acfdb7cf628a210f1f5e\n $fShowInformation :: GHC.Show.Show Information\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Information\n $fShowInformation_$cshowsPrec\n $fShowInformation_$cshow\n $fShowInformation_$cshowList]\n-7fae92551a10ee7eeffbbfb6b790c8b4\n+1940a9b4071ed8884070967ea7c72463\n $fShowInformation1 :: Information -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,LP(A,SL,A,A,A,A,A),LP(SP(SC(S,L),A,A),L),ML,L,ML,ML,ML,ML,L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Information)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec 0# ds eta]\n-0b9487649a457f55da84fe91ec36ef79\n+d27a3e3b572aa6bc08d99d2d12728407\n $fShowInformation_$cshow :: Information -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1P(L,LP(A,SL,A,A,A,A,A),LP(SP(SC(S,L),A,A),L),ML,L,ML,ML,ML,ML,L)>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Information) ->\n $w$cshowsPrec 0# x (GHC.Types.[] @GHC.Types.Char)]\n-1cffeadb70e612e1d06d10dbcdb65af0\n+0a97d19c14fa6f7b8059d525aa442759\n $fShowInformation_$cshowList :: [Information] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [Information])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Information $fShowInformation1 ls s]\n-d81033480b37e52a7d818717c01a97e0\n+ada7d970055118dd2e629982622b875d\n $fShowInformation_$cshowsPrec ::\n GHC.Types.Int -> Information -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1P(L,LP(A,SL,A,A,A,A,A),LP(SP(SC(S,L),A,A),L),ML,L,ML,ML,ML,ML,L)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Information) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec ww ds }]\n-765de3916976e020d855a469ef8ea5f2\n+89f3ece8e358b007522fb6ba0ef68a52\n $smaximum1 ::\n GHC.Stack.Types.HasCallStack => Network.TLS.Types.Version\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1S>b, CPR: b]\n-e4a7c2db7d4eca4d56e1b850bd607f0b\n+039cf64bb9fee7122e0e0512c94414f0\n $smaximum_go1 ::\n [Network.TLS.Types.Version]\n -> Network.TLS.Types.Version -> Network.TLS.Types.Version\n StrWork([!, !])\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L>]\n-5409fb5236ae7389b4824a0daec309fb\n+b1ef047c9242d507bce9f8d421c39441\n $tc'Context :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15704004166759421709#Word64\n- 8826091870765563672#Word64\n+ 1101825721798718311#Word64\n+ 14606541388473312799#Word64\n $trModule\n $tc'Context2\n 1#\n $tc'Context1]\n-718cd68a5d4ab1113955e5d4667bed57\n+6101a0c7804de7c97f79c9851df140de\n $tc'Context1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-c5dac62e948ca4c1da39498f31036132\n+65a560f465d07cf45249f6653e585c1e\n $tc'Context2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Context3]\n-e262262eda247f41dbd194be2edea491\n+de4e41452661d90c6ac770b183bb4261\n $tc'Context3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Context\"#]\n-ed9e7ed13443c9eb742553314f4281c7\n+2975b24866c8dd1f92e06b3a39cca01f\n $tc'EarlyDataAllowed :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6883625698412552380#Word64\n- 1864104136911564619#Word64\n+ 10189772948549780804#Word64\n+ 7071574266077493256#Word64\n $trModule\n $tc'EarlyDataAllowed2\n 0#\n $tc'EarlyDataAllowed1]\n-eb82f7bee202ce0ca64ddab3384c8898\n+ae28d2b0046b5159e2662efd2ddd04e9\n $tc'EarlyDataAllowed1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ff2b42e3904937d6208de7eff1ecebce\n+982ad6bff8869d5c0749835831b72b6e\n $tc'EarlyDataAllowed2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'EarlyDataAllowed3]\n-0e9d1f889f83cd9bed3e0aafaab8e61e\n+70b663380fbe71fab364668f112c5641\n $tc'EarlyDataAllowed3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'EarlyDataAllowed\"#]\n-ddc4fc67ab39cf5328a7fcba6cc24bf9\n+ca85cd1df8a71bb6c911e8d8db1672ea\n $tc'EarlyDataNotAllowed :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2934348309652575267#Word64\n- 1144877872026768129#Word64\n+ 17834587312557827410#Word64\n+ 5023329294434079967#Word64\n $trModule\n $tc'EarlyDataNotAllowed1\n 0#\n $tc'EarlyDataAllowed1]\n-5ba9d70c1cf57b3a1589e84965bb0904\n+c731822ef5c922d0e211b94128e603b1\n $tc'EarlyDataNotAllowed1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'EarlyDataNotAllowed2]\n-84640dd4a1257b3e05d20a189e98fd4a\n+c2adeba30f698eda319c0d86036d708f\n $tc'EarlyDataNotAllowed2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'EarlyDataNotAllowed\"#]\n-6cd15d2fb1e196a43e6818c59c673dc1\n+01a2f34a79bb559289b4a2937b46e0d9\n $tc'Established :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7045978107770029611#Word64\n- 7188643371858408545#Word64\n+ 10483567414936044355#Word64\n+ 15690550861404662249#Word64\n $trModule\n $tc'Established2\n 0#\n $tc'Established1]\n-6ae25ebf20f9660bbc3b370e0606cf00\n+6b4576ab2d9b25f9c6b0a79d0bdf4f77\n $tc'Established1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-ed2a291f8b9eaa4d97461040004a6de2\n+3f2d00343fc79566d2907e5a8ac95e7d\n $tc'Established2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Established3]\n-2c20b8fd543f880b009c78814a4233fa\n+5a157ea341332bdc8da9322f5fbeb17f\n $tc'Established3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Established\"#]\n-88721e31369874225a1214fa70d037a6\n+79aeb26f8fecd989b80d17b4a6972891\n $tc'HandshakeSync :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 13051656435006279010#Word64\n- 7345316152394211052#Word64\n+ 10258911703344813717#Word64\n+ 13318200562532940705#Word64\n $trModule\n $tc'HandshakeSync2\n 0#\n $tc'HandshakeSync1]\n-293042773886592b972e7ca97753abef\n+2ad63c599166b935b46abebffdd831bf\n $tc'HandshakeSync1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-4928aca661b86f0a2716200693a000be\n+b68609d173cdc9f19b49da80018e78c0\n $tc'HandshakeSync2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'HandshakeSync3]\n-7a655ea3e0e6dd80e963a027d57e0e0a\n+16dc6113814f4b2b45aa8b0d86644ecd\n $tc'HandshakeSync3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'HandshakeSync\"#]\n-c8a5d9948c4836b9b9ab14ea3d63ae84\n+6fcd2fc40d3aeda7c96d72b129221a5c\n $tc'Information :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8260689319279947521#Word64\n- 4712084729712690498#Word64\n+ 1865326209459281056#Word64\n+ 11328798335779305581#Word64\n $trModule\n $tc'Information2\n 0#\n $tc'Information1]\n-9758e511183f9e81265c846355d86102\n+1d23ae4a32ba14dee120e9ef856ba3e5\n $tc'Information1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-4582c89fe6ffaeef7649252dcb84c5a7\n+0516c0ea52dc89d8cd002d493ba84c73\n $tc'Information2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Information3]\n-6ca84eeb3024530c6b4673119481d0b7\n+de048c1a11d6655365564b52e2b8d610\n $tc'Information3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Information\"#]\n-7751e0c39d4352844fad367ecd708d55\n+27f384fb565f32d2b3b90315759ec6c4\n $tc'NotEstablished :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16222116517159778308#Word64\n- 11626631733104059048#Word64\n+ 16322328121853087363#Word64\n+ 1286420906868781390#Word64\n $trModule\n $tc'NotEstablished1\n 0#\n $tc'Established1]\n-4255772bf46b243d04802cbc27fe29ac\n+ff005527fd5ad5e7fd9330b459ccef44\n $tc'NotEstablished1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'NotEstablished2]\n-7497140e40a32a5066d49a88f8989637\n+9009bbfcb1fd02a504b857bbe5d60afe\n $tc'NotEstablished2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'NotEstablished\"#]\n-dee25b0b5ceb71c914bd10ab8dd2c5c0\n+4ed7d02b4691a3c4b142a0604f85f7ad\n $tc'PendingAction :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7416844374904711535#Word64\n- 17348861842380125612#Word64\n+ 9495980469473485336#Word64\n+ 8986629747280663434#Word64\n $trModule\n $tc'PendingAction2\n 0#\n $tc'PendingAction1]\n-7b8f5b4b112ca2df3a82290945e5024b\n+298f8da9acae43b99dbf495c9cd7895c\n $tc'PendingAction1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-b83db71900071b2adbfe9367177565ec\n+ec4f2ec74e6d3be53883a25e29850139\n $tc'PendingAction2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'PendingAction3]\n-4006389dfff1d51d46a5eec74ebd95f3\n+b3cfa483f9ad521fd85b6f93de750c5d\n $tc'PendingAction3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'PendingAction\"#]\n-5f8aa17be4982315e6a68eac8690fdc1\n+cbdc6d4fd66c3fc049093794151d65d5\n $tc'PendingActionHash :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14563919677420874919#Word64\n- 5363949898363369673#Word64\n+ 4703368420036750427#Word64\n+ 11518472127435994591#Word64\n $trModule\n $tc'PendingActionHash2\n 0#\n $tc'PendingActionHash1]\n-8f1f8fcd40e1705325aeb3c6ddc6bf12\n+13f91f567a430fb763fd18c0ed5bb850\n $tc'PendingActionHash1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-bb76c533aa0b4d0a9c593bb336226014\n+1f6cfcc2f09df32ef32d35a8345daaed\n $tc'PendingActionHash2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'PendingActionHash3]\n-4caddb410c4406318be8ea13d8cac8b0\n+0b965dcf18e5e45d9a0ad37a4e4d1fde\n $tc'PendingActionHash3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'PendingActionHash\"#]\n-3270a3be77781e4eb5247d942c6c53db\n+7c6c125859b16d7c79688da2229330ea\n $tcContext :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 578067991968495708#Word64\n- 11950749332629954630#Word64\n+ 6045582313858123223#Word64\n+ 7598188258233240092#Word64\n $trModule\n $tcContext1\n 0#\n GHC.Types.krep$*]\n-3710b0cc86aab5b414cbb36cfe65ed0a\n+166f02c5d4bee86d3995ba6334be8b16\n $tcContext1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcContext2]\n-a03a11b87e1c991c4347bae838818e6e\n+5e299b03277066d5ff4eb4d491d1bcaa\n $tcContext2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Context\"#]\n-279df4818faf61c3ea5333396b127b9d\n+c5939c50da748909d6459267132cef4a\n $tcEstablished :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4893662984377035254#Word64\n- 1975889989367467247#Word64\n+ 7422437560491781905#Word64\n+ 172605178826857493#Word64\n $trModule\n $tcEstablished1\n 0#\n GHC.Types.krep$*]\n-eab4031299da866ac624641534bbb04c\n+28824d64087c96d4a75bbaeffca949a2\n $tcEstablished1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $fShowEstablished3]\n-ac74c5d546af11795b063bd68b0ddc50\n+100490e01b8deff1d3152ebb94e2f910\n $tcHandshakeSync :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7307777751446930086#Word64\n- 15028897062400989846#Word64\n+ 6433588640484013204#Word64\n+ 13014037301728131619#Word64\n $trModule\n $tcHandshakeSync1\n 0#\n GHC.Types.krep$*]\n-b783672720206d1936f0673d3f0e3906\n+ec264f4efacc580c513570f1bfeb806a\n $tcHandshakeSync1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcHandshakeSync2]\n-9cb35c8b40f067d4fbe5efb26995b4d5\n+e21ef07848d47cb956b3d7469744ed95\n $tcHandshakeSync2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HandshakeSync\"#]\n-f2b7846c22f29df3587a0a5f650012f4\n+7df510b278397f5ab8b644a0d873c03b\n $tcInformation :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10579467782051952445#Word64\n- 5460862562782722334#Word64\n+ 17734029051682649271#Word64\n+ 7380112860136983062#Word64\n $trModule\n $tcInformation1\n 0#\n GHC.Types.krep$*]\n-a30302a6f69a8146dcba8188caae8809\n+8c0a5d8d0a176c6279966e361cd914ec\n $tcInformation1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcInformation2]\n-7873be60a36867bac6aa518d39b67ca6\n+8483378d062377f69137f951b318f39a\n $tcInformation2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Information\"#]\n-0fa7971c45006fa6b901f78030ad2151\n+e5e78be1a27c4b169e96c1819c0937c4\n $tcPendingAction :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 13700023100067375005#Word64\n- 17423788075396600840#Word64\n+ 9746278229401330669#Word64\n+ 5929086238000508468#Word64\n $trModule\n $tcPendingAction1\n 0#\n GHC.Types.krep$*]\n-d6946319bf797a1dba839bbc949c5918\n+24f3774c2f898a8c219e587f18791d04\n $tcPendingAction1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcPendingAction2]\n-4a4585878726a1450514e180d9d0b52c\n+c99020e53cf7de8567c90d6c3a45afae\n $tcPendingAction2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"PendingAction\"#]\n-1ed1a7b70b496c6ad2a1d8510c222878\n+d39568afd10365430107be00a4b708f8\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-9a08fe5307c00cff12c3e34b9c4fad7f\n+8e12a1893255349928943a1d2de51c70\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-9946db02adf0d762e3a7d16c437a43fa\n+5601e83553e6c8c053a70348e39fa978\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Context.Internal\"#]\n-97e82c648002a41c91692453b286cd4c\n+3a89d006b5a4820c0945628ca9a1251d\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-d49e747ecafc7d446d1d4bfaf10982a8\n+0f66adc7b8ea36da3ae1c7f314ccbd68\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-accbb10d79819b70662324cea5389e7c\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+4d7ee6a68bc53e0458ae5e4e5a4b18a1\n $w$cshowsPrec :: GHC.Prim.Int# -> Information -> GHC.Show.ShowS\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,LP(A,SL,A,A,A,A,A),LP(SP(SC(S,L),A,A),L),ML,L,ML,ML,ML,ML,L)>,\n Inline: [2]]\n-05a6c26e09352a873ceaae68ba39ad2b\n+464ca475b9aa235bb8314ec4ff934894\n $wcontextGetInformation ::\n GHC.Prim.MVar# GHC.Prim.RealWorld Network.TLS.State.TLSState\n -> GHC.MVar.MVar Network.TLS.Record.State.RecordState\n -> GHC.MVar.MVar\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -1027,15 +1027,15 @@\n GHC.Maybe.Nothing -> GHC.Types.False\n GHC.Maybe.Just st\n -> case st of wild7 { Network.TLS.Handshake.State.HandshakeState ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ds30 ds31 ds32 ds33 ds34 ds35 ->\n case ds32 of lwild {\n DEFAULT -> GHC.Types.False\n Network.TLS.Handshake.State.RTT0Accepted\n -> GHC.Types.True } } })) #) } } } } } } } } }]\n-9663070acc99f9ce152fa92b1525028a\n+c50e141cae3cb38e1a5c6a840aa703ab\n $wdecideRecordVersion ::\n Network.TLS.Parameters.Supported\n -> GHC.Prim.MVar# GHC.Prim.RealWorld Network.TLS.State.TLSState\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Network.TLS.Types.Version, GHC.Types.Bool) #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n@@ -1102,15 +1102,15 @@\n ; Sym (Network.TLS.State.N:TLSSt[0]) <(Network.TLS.Types.Version,\n GHC.Types.Bool)>_N)\n s of ds1 { (#,#) ipv ipv1 ->\n decideRecordVersion2\n @(Network.TLS.Types.Version, GHC.Types.Bool)\n ipv1\n ipv }]\n-30a8342f0b06f558300c0ca8fed0ef65\n+b26fa51be9f317ce74b8b831dd204246\n $wgetCertRequest13 ::\n GHC.Prim.MutVar#\n GHC.Prim.RealWorld [Network.TLS.Struct13.Handshake13]\n -> Network.TLS.Types.CertReqContext\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Network.TLS.Struct13.Handshake13 #)\n@@ -1203,15 +1203,15 @@\n ww\n ww2\n ipv of s2# { DEFAULT ->\n (# s2#,\n GHC.Maybe.Just\n @Network.TLS.Struct13.Handshake13\n certReq #) } } } }]\n-1b309a1f2b8982b3d41e75dfe885c3d4\n+b26a5eb2d80ece8e8a6c3a002210aae3\n $wrestoreHState ::\n GHC.Prim.MVar#\n GHC.Prim.RealWorld\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n -> Network.TLS.Util.Saved\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -1283,25 +1283,25 @@\n ipv of ds3 { (#,#) ipv2 ipv3 ->\n (# ipv2,\n ipv3\n `cast`\n (Sym (Network.TLS.Util.N:Saved[0]\n _R)) #) } } }]\n-50f575db1ff13558800177ce9765bb39\n+cb7eeca22e4233a8f82889f3172fc9e4\n $wrunRxState ::\n GHC.Prim.MVar# GHC.Prim.RealWorld Network.TLS.State.TLSState\n -> GHC.MVar.MVar Network.TLS.Record.State.RecordState\n -> Network.TLS.Record.State.RecordM a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either Network.TLS.Struct.TLSError a #)\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: , Inline: [2]]\n-9576707c1b1a83244b239a7ab7058d54\n+07d3bb4cde2494a1c12f492e28d9e24c\n $wrunTxState ::\n Network.TLS.Parameters.Supported\n -> GHC.Prim.MVar# GHC.Prim.RealWorld Network.TLS.State.TLSState\n -> GHC.MVar.MVar Network.TLS.Record.State.RecordState\n -> Network.TLS.Record.State.RecordM a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -1518,15 +1518,15 @@\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @Network.TLS.Record.State.RecordState\n mvar#\n a'\n ipv6 of s2# { DEFAULT ->\n (# s2#, b1 #) } } } } } } } } }]\n-9337e549d97695932c402f6e566e42ec\n+673e274e3aff4cef339754730fdf3165\n $wusingState ::\n GHC.Prim.MVar# GHC.Prim.RealWorld Network.TLS.State.TLSState\n -> Network.TLS.State.TLSSt a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either Network.TLS.Struct.TLSError a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -1741,15 +1741,15 @@\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @Network.TLS.State.TLSState\n ww\n a'\n ipv4 of s2# { DEFAULT ->\n (# s2#, b1 #) } } } } } }]\n-bbc6294b20b3be4635c421a8bf396947\n+16b5d81aa1b1e76a89742f7224f2862e\n $wwithReadLock ::\n GHC.Prim.MVar# GHC.Prim.RealWorld ()\n -> GHC.Types.IO a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , Inline: [2],\n@@ -1890,15 +1890,15 @@\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @()\n ww\n ipv3\n ipv4 of s2# { DEFAULT ->\n (# s2#, ipv5 #) } } } } }]\n-f1259160fe9bc8b2e394042e2c99f720\n+df0cf494f66b2fd9da41c099d6b3caaa\n type Context :: *\n data Context\n = forall bytes.\n GHC.Base.Monoid bytes =>\n Context {ctxConnection :: Network.TLS.Backend.Backend,\n ctxSupported :: Network.TLS.Parameters.Supported,\n ctxShared :: Network.TLS.Parameters.Shared,\n@@ -1931,29 +1931,29 @@\n ctxRecordLayer :: Network.TLS.Record.Layer.RecordLayer bytes,\n ctxHandshakeSync :: HandshakeSync,\n ctxQUICMode :: GHC.Types.Bool,\n ctxFinished :: GHC.IORef.IORef\n (GHC.Maybe.Maybe Network.TLS.Struct.FinishedData),\n ctxPeerFinished :: GHC.IORef.IORef\n (GHC.Maybe.Maybe Network.TLS.Struct.FinishedData)}\n-e4f085fc53b206472aa8ac5338aaca09\n+8310dcf3b4cadfb6d54cc7cedec91490\n type Established :: *\n data Established\n = NotEstablished\n | EarlyDataAllowed GHC.Types.Int\n | EarlyDataNotAllowed GHC.Types.Int\n | Established\n-4231bf543d2f587eeb715caf94580f73\n+e6c18585e187635d2bc730357b793d5a\n type HandshakeSync :: *\n data HandshakeSync\n = HandshakeSync (Context\n -> Network.TLS.Handshake.Control.ClientState -> GHC.Types.IO ())\n (Context\n -> Network.TLS.Handshake.Control.ServerState -> GHC.Types.IO ())\n-c09fa995807c1de8cc0579eddabc8863\n+6b3661e76982f59db846b3c97c8caa34\n type Information :: *\n data Information\n = Information {infoVersion :: Network.TLS.Types.Version,\n infoCipher :: Network.TLS.Cipher.Cipher,\n infoCompression :: Network.TLS.Compression.Compression,\n infoMasterSecret :: GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString,\n@@ -1963,23 +1963,23 @@\n infoServerRandom :: GHC.Maybe.Maybe\n Network.TLS.Struct.ServerRandom,\n infoNegotiatedGroup :: GHC.Maybe.Maybe\n Network.TLS.Crypto.Types.Group,\n infoTLS13HandshakeMode :: GHC.Maybe.Maybe\n Network.TLS.Handshake.State.HandshakeMode13,\n infoIsEarlyDataAccepted :: GHC.Types.Bool}\n-80c5fc33108b524e8e70baded9e08fcf\n+37b9209e654ec5a8f5968c206baa9fca\n type PendingAction :: *\n data PendingAction\n = PendingAction GHC.Types.Bool\n (Network.TLS.Struct13.Handshake13 -> GHC.Types.IO ())\n | PendingActionHash GHC.Types.Bool\n (Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Struct13.Handshake13 -> GHC.Types.IO ())\n-d2755b7ae19fead705dca99db4ba2e3e\n+6d2092e15655a330504e4d7a7d652bc0\n addCertRequest1 ::\n Context\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -2003,59 +2003,59 @@\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @[Network.TLS.Struct13.Handshake13]\n var#\n (GHC.Types.: @Network.TLS.Struct13.Handshake13 certReq ipv1)\n ipv of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } } }]\n-e63a90e4706900c7e6435e0a55bb7ae6\n+0dde3d1e23574f371f648998dbc61fb7\n addCertRequest13 ::\n Context -> Network.TLS.Struct13.Handshake13 -> GHC.Types.IO ()\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A)>,\n CPR: 1(, 1),\n Unfolding: Core: \n addCertRequest1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-5ae53a4aff52e1eced3c80a9bbe001c6\n+98717c6aaee338b0ab1924bead622438\n contextClose :: Context -> GHC.Types.IO ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(A,1L,A,A),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (x['GHC.Types.Many] :: Context) ->\n case x of wild { Context bytes $dMonoid ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n case ds of wild1 { Network.TLS.Backend.Backend ds29 ds30 ds31 ds32 ->\n ds30 } }]\n-c9fd019c00ace9e237b221e590c4b05a\n+52a5cdf6f00a200d5b5a3b1e1cc3b057\n contextFlush :: Context -> GHC.Types.IO ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(1L,A,A,A),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (x['GHC.Types.Many] :: Context) ->\n case x of wild { Context bytes $dMonoid ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n case ds of wild1 { Network.TLS.Backend.Backend ds29 ds30 ds31 ds32 ->\n ds29 } }]\n-90f1160349d2ec1983f417fe608d53cc\n+381bc83a55d02ce4d52849e8ecdd2c24\n contextGetInformation ::\n Context -> GHC.Types.IO (GHC.Maybe.Maybe Information)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(A,A,A,A,1!P(L),A,A,A,A,A,A,A,ML,ML,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n contextGetInformation1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-8b03a5bba7f08319180126fe7f7f18e6\n+7c595184a72941ee35cc636e34391166\n contextGetInformation1 ::\n Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Information #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n@@ -2063,37 +2063,37 @@\n CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ctx['GHC.Types.Many] :: Context)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case ctx of wild { Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww4 of wild1 { GHC.MVar.MVar ww30 ->\n $wcontextGetInformation @bytes ww30 ww12 ww13 s } }]\n-772a6c709c661a3ccfefbcf86e355459\n+bca3282248cbb79cc94995a68e9c17a0\n contextGetInformation2 ::\n (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString,\n GHC.Types.Bool, GHC.Maybe.Maybe Network.TLS.Struct.ClientRandom,\n GHC.Maybe.Maybe Network.TLS.Struct.ServerRandom,\n GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeMode13,\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,,,,,)],\n Unfolding: Core: \n (GHC.Maybe.Nothing @Data.ByteString.Internal.Type.ByteString,\n GHC.Types.False,\n GHC.Maybe.Nothing @Network.TLS.Struct.ClientRandom,\n GHC.Maybe.Nothing @Network.TLS.Struct.ServerRandom,\n GHC.Maybe.Nothing @Network.TLS.Handshake.State.HandshakeMode13,\n GHC.Maybe.Nothing @Network.TLS.Crypto.Types.Group)]\n-b64655a084406b27209d914b821caf7c\n+fb281926d6ab4d15284dde07104daed7\n contextGetInformation3 ::\n Network.TLS.Struct.TLSError\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n-354ccf7982ffcc762ad3a619b8654154\n+86a296fef4ddef1c7f9a25a33bacab8a\n contextGetInformation4 ::\n Network.TLS.State.TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe Network.TLS.Types.Version),\n Network.TLS.State.TLSState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n@@ -2102,15 +2102,15 @@\n \\ (s1['GHC.Types.Many] :: Network.TLS.State.TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe Network.TLS.Types.Version)\n (case s1 of wild { Network.TLS.State.TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds16 }),\n s1)]\n-0e9a6c940c14dbb076f7652812bacd04\n+b2e4fac1fd05d222305744f8788a3354\n contextModifyHooks ::\n Context\n -> (Network.TLS.Hooks.Hooks -> Network.TLS.Hooks.Hooks)\n -> GHC.Types.IO ()\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A)>,\n@@ -2118,15 +2118,15 @@\n Unfolding: Core: \n contextModifyHooks1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Network.TLS.Hooks.Hooks>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-c354454da96c4050a2c863f1641ef0ac\n+1d58ec272f445d2efad08b4287dd7e13\n contextModifyHooks1 ::\n Context\n -> (Network.TLS.Hooks.Hooks -> Network.TLS.Hooks.Hooks)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -2151,29 +2151,29 @@\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @Network.TLS.Hooks.Hooks\n var#\n (f ipv1)\n ipv of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } } }]\n-73dd2a2ceefe2deb54dc5e201adc1139\n+65d291395bfe68e0fbed7d7ccceaebad\n contextRecv ::\n Context\n -> GHC.Types.Int\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,1!P(A,A,A,1C(1,C(1,L))),A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n contextRecv1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-0f23b15332a7c65b67ad8e5f2551f908\n+ab111fa8e3cef23e2479985fe0abbfbb\n contextRecv1 ::\n Context\n -> GHC.Types.Int\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -2203,27 +2203,27 @@\n x'\n ipv of s2# { DEFAULT ->\n case ds of wild2 { Network.TLS.Backend.Backend ds30 ds31 ds32 ds33 ->\n (ds33 sz)\n `cast`\n (GHC.Types.N:IO[0] _R)\n s2# } } } } } }]\n-d5d500b80b4629b289e5134e4418e169\n+35efa7b3b0f2732babca493c16df378d\n contextSend ::\n Context\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Types.IO ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,1!P(A,A,1C(1,C(1,L)),A),A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><1L>,\n Unfolding: Core: \n contextSend1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-90b0b106bc13eb4594785e6eaa1bbcb9\n+f61c008aeb463820901c3a5f8ddc1b3d\n contextSend1 ::\n Context\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,1!P(A,A,1C(1,C(1,L)),A),A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><1L>,\n@@ -2253,46 +2253,46 @@\n bx1\n (GHC.Prim.plusWord32#\n bx2\n (GHC.Prim.wordToWord32# (GHC.Prim.int2Word# bx6))))\n ipv of s2# { DEFAULT ->\n case ds of wild4 { Network.TLS.Backend.Backend ds30 ds31 ds32 ds33 ->\n (ds32 wild3) `cast` (GHC.Types.N:IO[0] <()>_R) s2# } } } } } } }]\n-489f2716d132f56d1f45ba5406694c49\n+aea7ca3ea918167e554e79deeb208310\n ctxCertRequests ::\n Context -> GHC.IORef.IORef [Network.TLS.Struct13.Handshake13]\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds23 }]\n-ff51eee6cf5bb5bfce06f84a782f5fa9\n+2a0138229e193b0149d7e17d06158306\n ctxConnection :: Context -> Network.TLS.Backend.Backend\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds1 }]\n-cb17f99438718edd685063c54f8a2f87\n+15988f0f541e16025af157795e6b710b\n ctxDisableSSLv2ClientHello :: Context -> GHC.Types.IO ()\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1(, 1),\n Unfolding: Core: \n ctxDisableSSLv2ClientHello1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-61832d0d16aee015428530ca1311ffe0\n+1b168a2e420076e031aa3d780991354e\n ctxDisableSSLv2ClientHello1 ::\n Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n@@ -2309,66 +2309,66 @@\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @GHC.Types.Bool\n var#\n GHC.Types.False\n eta of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } }]\n-7187462efad2b2fe4f7c758da302e580\n+1901fe789986beddefda372264253d4d\n ctxDoHandshake :: Context -> Context -> GHC.Types.IO ()\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds14 }]\n-cb91dbed96ee40f53c6e9bd835a49158\n+0a7382f435a7a0c51c7da46cfb889f09\n ctxDoHandshakeWith ::\n Context\n -> Context -> Network.TLS.Struct.Handshake -> GHC.Types.IO ()\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds15 }]\n-a0895b2eef6bfcdb636b3bc4ad8a6654\n+8c2e727c78ddeb1158ce892e09dfb12d\n ctxDoPostHandshakeAuthWith ::\n Context\n -> Context -> Network.TLS.Struct13.Handshake13 -> GHC.Types.IO ()\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds17 }]\n-650e806b311ccc33e841c8d04dcd2dde\n+3b5859660abd83c4bfc9ab66e83623f8\n ctxDoRequestCertificate ::\n Context -> Context -> GHC.Types.IO GHC.Types.Bool\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds16 }]\n-b9a1245f8433e34aa97d85dc07302a38\n+539d83385873094ed2d7246f3cdaf719\n ctxEOF :: Context -> GHC.Types.IO GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n ctxEOF1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-bebd4bf1af90c5ad959a89c01a612d49\n+8114ae2504194f25d6f30e056640e204\n ctxEOF1 ::\n Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: StableSystem <2,TrueTrue>\n@@ -2381,34 +2381,34 @@\n (GHC.IORef.N:IORef[0] _N) of wild1 { GHC.STRef.STRef var# ->\n GHC.Prim.readMutVar#\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @GHC.Types.Bool\n var#\n eta } }]\n-cba4a5620266494d7be62d8eb18e2253\n+18c7efccbeafce5747211f7f8a6b6213\n ctxEOF_ :: Context -> GHC.IORef.IORef GHC.Types.Bool\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds6 }]\n-1926a926ed10cad243ece8fe5fa47f33\n+318960c6d5720626d2bd37842cfe58ec\n ctxEstablished :: Context -> GHC.Types.IO Established\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n ctxEstablished1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R))]\n-73b84f38925b07d579c63d6fd0c58cf1\n+6b2cbf229a354468f180f1683c83a66e\n ctxEstablished1 ::\n Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, Established #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: StableSystem <2,TrueTrue>\n@@ -2421,80 +2421,80 @@\n (GHC.IORef.N:IORef[0] _N) of wild1 { GHC.STRef.STRef var# ->\n GHC.Prim.readMutVar#\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @Established\n var#\n eta } }]\n-a5732612d1b2fd6c152e2c29f09dd53d\n+103449494eb173057dc7ebf85f5d0bc0\n ctxEstablished_ :: Context -> GHC.IORef.IORef Established\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds7 }]\n-38272a496eb401a7deb2aa327f0401a1\n+93f3373b4f7f3bd8fb76c8c5838fe81d\n ctxFinished ::\n Context\n -> GHC.IORef.IORef\n (GHC.Maybe.Maybe Network.TLS.Struct.FinishedData)\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds28 }]\n-09b0e4a626e946a069cc3571f4e4651a\n+b5bd98e44c2a32172483f374ba98e033\n ctxFragmentSize :: Context -> GHC.Maybe.Maybe GHC.Types.Int\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds10 }]\n-636fab6378a264c2bbde1d7017831bdb\n+643d187ae36970eac2762d9e84a4a844\n ctxHandshake ::\n Context\n -> GHC.MVar.MVar\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds13 }]\n-b3f6f3ba0738657adad1b84f7b2572cf\n+b9134e5be5b63cd8004204d481b92be7\n ctxHandshakeSync :: Context -> HandshakeSync\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L,L),A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds26 }]\n-d682fd09f28f4299097c6454e2b2af5d\n+29208fd2e537a6ba1a67bb7c69c02469\n ctxHasSSLv2ClientHello :: Context -> GHC.Types.IO GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n ctxHasSSLv2ClientHello1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-0f7c269de61dae97f89ccf75b60c8abe\n+8a5b03f8be3cbd85c5c72ca4c8fb48c6\n ctxHasSSLv2ClientHello1 ::\n Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: StableSystem <2,TrueTrue>\n@@ -2507,196 +2507,196 @@\n (GHC.IORef.N:IORef[0] _N) of wild1 { GHC.STRef.STRef var# ->\n GHC.Prim.readMutVar#\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @GHC.Types.Bool\n var#\n eta } }]\n-ef8e0594f2d327d7d55b665c1e99be49\n+c56511c89896775dfceae01320084c7f\n ctxHooks :: Context -> GHC.IORef.IORef Network.TLS.Hooks.Hooks\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds18 }]\n-bf680fb86789ec672dfc10b9c4352189\n+ceb4446f7001c54e94fd00810b1d8231\n ctxKeyLogger :: Context -> GHC.Base.String -> GHC.Types.IO ()\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds24 }]\n-9eaffbf3ce430f56e6c5805485402be9\n+1cd1d745c7698352d7aac0d02a428d0c\n ctxLockRead :: Context -> GHC.MVar.MVar ()\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds20 }]\n-ed1dc779ef9071a07d3b04821b4d2806\n+9095d94f7da993d15752bf5ff13ba144\n ctxLockState :: Context -> GHC.MVar.MVar ()\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds21 }]\n-b3ece5032a451a8c2765b0cb4786291c\n+450ddd252ab28219e3dc63020f185851\n ctxLockWrite :: Context -> GHC.MVar.MVar ()\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds19 }]\n-d53988be76b03d80784484af8e75ab16\n+3c0a57c24981edee1373f0d45a28f6bf\n ctxMeasurement ::\n Context -> GHC.IORef.IORef Network.TLS.Measurement.Measurement\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds5 }]\n-12f3ec46759fc2ca1397de6c5ea11e90\n+3dd9298c8644a69afb2e6c83902295be\n ctxNeedEmptyPacket :: Context -> GHC.IORef.IORef GHC.Types.Bool\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds8 }]\n-26a8480fe9056eaf1d90902be79afc17\n+1172d4084c10a0b4b80238cdbcae6dbb\n ctxPeerFinished ::\n Context\n -> GHC.IORef.IORef\n (GHC.Maybe.Maybe Network.TLS.Struct.FinishedData)\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L))>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds29 }]\n-2269789b28887090890c3ddc0103367b\n+34739ac5da5c44571199c85a9b380d0a\n ctxPendingActions :: Context -> GHC.IORef.IORef [PendingAction]\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds22 }]\n-5c01a122683e1a90f9d5611ff09980ca\n+04936fc8773c970a73d4a043708afb31\n ctxQUICMode :: Context -> GHC.Types.Bool\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds27 }]\n-f75da767fd907cf06d89dd4c198acac2\n+b01b79cb281e576d2af45295bc37301f\n ctxRecordLayer :: ()\n RecSel Left Context \n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[()],\n Unfolding: Core: GHC.Tuple.Prim.()]\n-ace666b3a9c32a081f1f9442361e6c84\n+c693a6b19329fb3bd4335ad4cd960793\n ctxRxState ::\n Context -> GHC.MVar.MVar Network.TLS.Record.State.RecordState\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds12 }]\n-7d834af0a5a6d50ad22764d50ecf8b83\n+28758560c02760ac05d4853a207b91c7\n ctxSSLv2ClientHello :: Context -> GHC.IORef.IORef GHC.Types.Bool\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds9 }]\n-efd3d37257804143bcec413494bf64a2\n+9af1d43fddb7463f914a462489d01269\n ctxShared :: Context -> Network.TLS.Parameters.Shared\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds3 }]\n-7f622b0151b94bcdcaf1f79a4fe3c070\n+f6a9a20cfc4e29bf04f2b20503c6f236\n ctxState :: Context -> GHC.MVar.MVar Network.TLS.State.TLSState\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds4 }]\n-69499ccd1e480ffa138cf4b183c1ce53\n+82034dec65a494af249436db877d5412\n ctxSupported :: Context -> Network.TLS.Parameters.Supported\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds2 }]\n-2e3263daa181297040dcf97d1281925c\n+350e3b5e72f5320081e39e9d90f78278\n ctxTxState ::\n Context -> GHC.MVar.MVar Network.TLS.Record.State.RecordState\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Context) ->\n case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds11 }]\n-204e94eebf70fb56a419c45d7c269a9a\n+2d7781cdc3df6e9ee911a392e542b445\n ctxWithHooks ::\n Context\n -> (Network.TLS.Hooks.Hooks -> GHC.Types.IO a) -> GHC.Types.IO a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A)><1C(1,C(1,L))>,\n Unfolding: Core: \n ctxWithHooks1\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R GHC.Types.IO a>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R))]\n-07e91262ef882c939f43f37870f7aaf1\n+fff1302f1742467455f002324e9ef100\n ctxWithHooks1 ::\n Context\n -> (Network.TLS.Hooks.Hooks -> GHC.Types.IO a)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A)><1C(1,C(1,L))>,\n@@ -2712,28 +2712,28 @@\n case GHC.Prim.readMutVar#\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @Network.TLS.Hooks.Hooks\n var#\n s of ds29 { (#,#) ipv ipv1 ->\n (f ipv1) `cast` (GHC.Types.N:IO[0] _R) ipv } } }]\n-af70444aaf5e5e8ee2a037ef56fd91a6\n+a1e9e23e27ff21712e4bbefb37b18e35\n decideRecordVersion ::\n Context -> GHC.Types.IO (Network.TLS.Types.Version, GHC.Types.Bool)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(A,A,MP(1L,A,A,A,A,A,A,A,A,A,A),A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n decideRecordVersion1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <(Network.TLS.Types.Version, GHC.Types.Bool)>_R))]\n-2c427815f8c1b22d13d320d0fc291774\n+fd2832e4e1bbbc6228834ac6d4e3bfe1\n decideRecordVersion1 ::\n Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Network.TLS.Types.Version, GHC.Types.Bool) #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n@@ -2741,15 +2741,15 @@\n CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ctx['GHC.Types.Many] :: Context)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case ctx of wild { Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww4 of wild1 { GHC.MVar.MVar ww30 ->\n $wdecideRecordVersion @bytes ww2 ww30 s } }]\n-26e0c1e1a0a1e21599f11f500a9a803f\n+ab7273d456c7cc4f979051668a989fb5\n decideRecordVersion2 ::\n Data.Either.Either Network.TLS.Struct.TLSError a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L>, CPR: 1,\n Unfolding: Core: \n@@ -2757,19 +2757,19 @@\n (ret['GHC.Types.Many] :: Data.Either.Either\n Network.TLS.Struct.TLSError a)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ret of wild {\n Data.Either.Left err -> contextGetInformation3 @a err eta\n Data.Either.Right r -> (# eta, r #) }]\n-0a9a9ad79be34b891862ec7810d4bfa2\n+6dded3366613834f87a5e62913a265ce\n decideRecordVersion3 :: Network.TLS.Types.Version\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-b13003c787607f54ca60a7e3d8d8a376\n+f06b778870b2d474c8b6491aeb35e7cd\n failOnEitherError ::\n Control.Monad.IO.Class.MonadIO m =>\n m (Data.Either.Either Network.TLS.Struct.TLSError a) -> m a\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ @m :: * -> *\n@@ -2785,15 +2785,15 @@\n @a\n eta\n (\\ (ret['GHC.Types.Many] :: Data.Either.Either\n Network.TLS.Struct.TLSError a) ->\n case ret of wild1 {\n Data.Either.Left err -> throwCore @m @a $dMonadIO err\n Data.Either.Right r -> ww3 @a r }) }]\n-e27bce9d72bba0350f6a24c39f3c5595\n+71719b146ca11806fea60912f9d5ace4\n getCertRequest1 ::\n Context\n -> Network.TLS.Types.CertReqContext\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Network.TLS.Struct13.Handshake13 #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n@@ -2806,15 +2806,15 @@\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ctx of wild { Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww23\n `cast`\n (GHC.IORef.N:IORef[0] <[Network.TLS.Struct13.Handshake13]>_N) of wild1 { GHC.STRef.STRef ww30 ->\n $wgetCertRequest13 @bytes ww30 context eta } }]\n-a3eff0c97ab7042c75033e6f7aa3a0ce\n+be7b847ad3bcd3b5792ce16193dbbc2d\n getCertRequest13 ::\n Context\n -> Network.TLS.Types.CertReqContext\n -> GHC.Types.IO (GHC.Maybe.Maybe Network.TLS.Struct13.Handshake13)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A)>,\n@@ -2823,19 +2823,19 @@\n getCertRequest1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-fba7510949a76c60a69987f49e5fb670\n+0161acee15d6331db28dc207a140a7c0\n getCertRequest2 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-25a649de556f8bbfb966cd6398de242b\n+f67e956880541aa6da968ddb252cdb89\n getHState ::\n Control.Monad.IO.Class.MonadIO m =>\n Context\n -> m (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n@@ -2855,15 +2855,15 @@\n @GHC.Prim.RealWorld\n @(GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n mvar#\n eta } })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n _R))]\n-e28f7a76fdc088875b3dfeb28b254c40\n+ac3ac2d4c45e7dc4e2f96ef0bd4336cd\n getStateRNG ::\n Context\n -> GHC.Types.Int\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: <1!P(A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n@@ -2871,15 +2871,15 @@\n Unfolding: Core: \n getStateRNG1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-eff45a5f0ba29100892b49662451c7c5\n+193f054fe4c56effbd1ba6a81760dbb9\n getStateRNG1 ::\n Context\n -> GHC.Types.Int\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n@@ -2908,15 +2908,15 @@\n _N)\n ; Sym (Network.TLS.State.N:TLSSt[0]) _N)\n s of ds1 { (#,#) ipv ipv1 ->\n decideRecordVersion2\n @Data.ByteString.Internal.Type.ByteString\n ipv1\n ipv }]\n-a029bc304ffc451b16b90edd3884d0dd\n+18fec72760a4681fe26c4490e5f6247d\n getStateRNG2 ::\n Context\n -> Network.TLS.State.TLSSt a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either Network.TLS.Struct.TLSError a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -2927,113 +2927,113 @@\n (ctx['GHC.Types.Many] :: Context)\n (f['GHC.Types.Many] :: Network.TLS.State.TLSSt a)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ctx of wild { Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww4 of wild1 { GHC.MVar.MVar ww30 ->\n $wusingState @a @bytes ww30 f eta } }]\n-7a81f354c7a345674518ffc07aacd048\n+3e38d37b054e9b7b9b12d5d680a4fea2\n infoCipher :: Information -> Network.TLS.Cipher.Cipher\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Information) ->\n case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds2 }]\n-b2565c6ce2bb6de2a16352d3d4386388\n+20cefaf2ce0b6927adb7ff1e2902ec89\n infoClientRandom ::\n Information -> GHC.Maybe.Maybe Network.TLS.Struct.ClientRandom\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1L,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Information) ->\n case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds6 }]\n-361190d8a3d011f6e6bb29a9cd7878b9\n+92c45aef255028da6960574cf41e2590\n infoCompression ::\n Information -> Network.TLS.Compression.Compression\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Information) ->\n case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds3 }]\n-cc15b76f2424c64aa7b6cd82097ebc30\n+6a7de9491127fc384e7fce4f8fbda3c2\n infoExtendedMasterSec :: Information -> GHC.Types.Bool\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1L,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Information) ->\n case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds5 }]\n-bfc72361c51db10904c49111fb88ae81\n+3bbb671603d5978d982c7ece5964c9bf\n infoIsEarlyDataAccepted :: Information -> GHC.Types.Bool\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Information) ->\n case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds10 }]\n-3a336f28bc7b8d703d728164d95e0317\n+17aa6c882c8fd12510c7289dcd81ca4b\n infoMasterSecret ::\n Information\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Information) ->\n case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds4 }]\n-901ee6a1e96c475f9f7a505134622b81\n+42a36d2f7ef31c733e49912bab8430f8\n infoNegotiatedGroup ::\n Information -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Information) ->\n case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds8 }]\n-761c2b419487200c4a9fc72de60fb5ad\n+afb34bfe45698c1fb9ce54078447698f\n infoServerRandom ::\n Information -> GHC.Maybe.Maybe Network.TLS.Struct.ServerRandom\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Information) ->\n case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds7 }]\n-f2539b33ba1128c14a6c6360dc0c05df\n+375d44409ef806564bde13dec411cacf\n infoTLS13HandshakeMode ::\n Information\n -> GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeMode13\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Information) ->\n case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds9 }]\n-b048b49b6fbd6c93d4fbd140eee1e139\n+54bb5cb7d88867be703099d8153b6d72\n infoVersion :: Information -> Network.TLS.Types.Version\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Information) ->\n case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds1 }]\n-206ad9108e64f250cf89a68bf44a922d\n+2dc108538b2579fcb59f9d7bba4a8a65\n restoreHState ::\n Context\n -> Network.TLS.Util.Saved\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n -> GHC.Types.IO\n (Network.TLS.Util.Saved\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState))\n@@ -3048,15 +3048,15 @@\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-4c380ad1807324101773cab21eb12378\n+9b425def0fac242cd24e14b410c04321\n restoreHState1 ::\n Context\n -> Network.TLS.Util.Saved\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Util.Saved\n@@ -3070,15 +3070,15 @@\n (ds['GHC.Types.Many] :: Network.TLS.Util.Saved\n (GHC.Maybe.Maybe\n Network.TLS.Handshake.State.HandshakeState))\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case ctx of wild { Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww13 of wild1 { GHC.MVar.MVar ww30 ->\n $wrestoreHState @bytes ww30 ds s } }]\n-906f808a3b017e4e04b29bbc50c26112\n+d021e6fd1b2e225a31c0a9106cc64e29\n runRxState ::\n Context\n -> Network.TLS.Record.State.RecordM a\n -> GHC.Types.IO (Data.Either.Either Network.TLS.Struct.TLSError a)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,1!P(L),A,A,A,A,A,A,A,ML,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n@@ -3086,15 +3086,15 @@\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-cb090103abb5c81eff1d0a703c6cf3c1\n+4c93638f76fa8334ebfe1e34fa3fe1bb\n runRxState1 ::\n Context\n -> Network.TLS.Record.State.RecordM a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either Network.TLS.Struct.TLSError a #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -3104,15 +3104,15 @@\n \\ @a\n (ctx['GHC.Types.Many] :: Context)\n (f['GHC.Types.Many] :: Network.TLS.Record.State.RecordM a)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case ctx of wild { Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww4 of wild1 { GHC.MVar.MVar ww30 ->\n $wrunRxState @a @bytes ww30 ww12 f s } }]\n-f0d8ce1a2781036ec91f2f9c0d11d653\n+f8b15cd57239837df5c0d0dd7e5a8884\n runTxState ::\n Context\n -> Network.TLS.Record.State.RecordM a\n -> GHC.Types.IO (Data.Either.Either Network.TLS.Struct.TLSError a)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,MP(1L,A,A,A,A,A,A,A,A,A,A),A,1!P(L),A,A,A,A,A,A,ML,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n@@ -3120,15 +3120,15 @@\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-bbab8803e1b0d3819108d250a848c4be\n+2759621abfc036b0ebfe4948dcaefea7\n runTxState1 ::\n Context\n -> Network.TLS.Record.State.RecordM a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either Network.TLS.Struct.TLSError a #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -3138,15 +3138,15 @@\n \\ @a\n (ctx['GHC.Types.Many] :: Context)\n (f['GHC.Types.Many] :: Network.TLS.Record.State.RecordM a)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case ctx of wild { Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww4 of wild1 { GHC.MVar.MVar ww30 ->\n $wrunTxState @a @bytes ww2 ww30 ww11 f s } }]\n-a309f524bc5e6e0d77611619752911be\n+f4308328edbb28da3ff5e1ac747a970d\n saveHState ::\n Context\n -> GHC.Types.IO\n (Network.TLS.Util.Saved\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState))\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -3156,15 +3156,15 @@\n saveHState1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-fd16a90dbb30c73e1a2b9985c6c054a7\n+906f712868c3ec7b2f1d3c4814cf3641\n saveHState1 ::\n Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Util.Saved\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState) #)\n [HasNoCafRefs, TagSig: ,\n@@ -3184,26 +3184,26 @@\n s of ds29 { (#,#) ipv ipv1 ->\n (# ipv,\n ipv1\n `cast`\n (Sym (Network.TLS.Util.N:Saved[0]\n _R)) #) } } }]\n-726289ab8dc34f89adca274b968c9e29\n+824085dc4c9ff5481d7d7c5a79772e0c\n setEOF :: Context -> GHC.Types.IO ()\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1(, 1),\n Unfolding: Core: \n setEOF1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-eb1f08994164d7306206638bb28cbcd9\n+db02739fa9d0a359e404eff9bb2f905a\n setEOF1 ::\n Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n@@ -3220,27 +3220,27 @@\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @GHC.Types.Bool\n var#\n GHC.Types.True\n eta of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } }]\n-f109903428b9428e0e7374751b226365\n+2ae4c281d6e0cf8c9a926c258ac12ae1\n setEstablished :: Context -> Established -> GHC.Types.IO ()\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1(, 1),\n Unfolding: Core: \n setEstablished1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-c2d47564fce7ed9a3413cb4842f84145\n+2e39e14aa9cdf5935a2a8090e8a830f8\n setEstablished1 ::\n Context\n -> Established\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -3259,15 +3259,15 @@\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @Established\n var#\n v\n eta of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } }]\n-3555ac01caf2f37b4eaf256924f90e89\n+c760bbd6ca0db20b389aff101725231f\n throwCore ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Struct.TLSError -> m a\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n \\ @m :: * -> *\n@@ -3277,15 +3277,15 @@\n Control.Monad.IO.Class.liftIO\n @m\n $dMonadIO\n @a\n (contextGetInformation3 @a eta)\n `cast`\n (Sym (GHC.Types.N:IO[0] _R))]\n-0cf70f0e4138288bb675fab6ee7b8077\n+61eb85814a1aea18e34ebf84a121cc9c\n tls13orLater ::\n Control.Monad.IO.Class.MonadIO m => Context -> m GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ @m :: * -> *\n ($dMonadIO['GHC.Types.Many] :: Control.Monad.IO.Class.MonadIO m)\n@@ -3343,15 +3343,15 @@\n Data.Either.Left ds -> GHC.Types.False\n Data.Either.Right v\n -> case GHC.Prim.dataToTag#\n @Network.TLS.Types.Version\n v of a# { DEFAULT ->\n case GHC.Prim.<# a# 5# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } })) }]\n-44aa728be838bc6dc853bea6af87bd28\n+7526ba76844b904fb71cb90af2c1b605\n tls13orLater1 ::\n Network.TLS.State.TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Types.Version,\n Network.TLS.State.TLSState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1(2,),\n@@ -3361,15 +3361,15 @@\n @Network.TLS.Struct.TLSError\n @Network.TLS.Types.Version\n (case eta of wild { Network.TLS.State.TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n case ds15 of wild1 {\n GHC.Maybe.Nothing -> Network.TLS.Types.TLS10\n GHC.Maybe.Just v -> v } }),\n eta)]\n-bcb9a7acfe5cb9bc7e4bb47e681469b9\n+cc94b679d6817694b6165aca5937bddc\n updateMeasure ::\n Context\n -> (Network.TLS.Measurement.Measurement\n -> Network.TLS.Measurement.Measurement)\n -> GHC.Types.IO ()\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -3378,15 +3378,15 @@\n Unfolding: Core: \n updateMeasure1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Network.TLS.Measurement.Measurement>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-5d1bb21d432f9df732502b6f186870b9\n+061d5bf2084a00b823e6127c444b7c85\n updateMeasure1 ::\n Context\n -> (Network.TLS.Measurement.Measurement\n -> Network.TLS.Measurement.Measurement)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n@@ -3413,15 +3413,15 @@\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @Network.TLS.Measurement.Measurement\n var#\n x'\n ipv of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } } } }]\n-85fdfac351c778ea30dcde091ee49ab7\n+c06e05b539fd88067d6cb0ba9595607f\n updateRecordLayer ::\n GHC.Base.Monoid bytes =>\n Network.TLS.Record.Layer.RecordLayer bytes -> Context -> Context\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: <1P(A,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A,L,L,L,L)>,\n Unfolding: Core: \n@@ -3459,15 +3459,15 @@\n ds23\n ds24\n recordLayer\n ds26\n ds27\n ds28\n ds29 }]\n-99077138f1eebfc0257a58d17ca5ae0d\n+2bd3ac87211c7dba1b70767fd9b49145\n usingHState ::\n Control.Monad.IO.Class.MonadIO m =>\n Context -> Network.TLS.Handshake.State.HandshakeM a -> m a\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n \\ @m :: * -> *\n@@ -3725,21 +3725,21 @@\n @(GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n mvar#\n a'\n ipv4 of s2# { DEFAULT ->\n (# s2#, b1 #) } } } } } } } })\n `cast`\n (Sym (GHC.Types.N:IO[0] _R))]\n-bff3ae7fc83963a92291958ba31e8167\n+22f6a66ca88429d7923ce58888726cdb\n usingHState1 :: GHC.Exception.Type.SomeException\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n Network.TLS.Struct.$fExceptionTLSException_$ctoException\n Network.TLS.Struct.MissingHandshake]\n-1341c738bd74c0514b9d0d3aeb1d0a3a\n+4e571c35e5f357face9c02e5a5902d42\n usingState ::\n Context\n -> Network.TLS.State.TLSSt a\n -> GHC.Types.IO (Data.Either.Either Network.TLS.Struct.TLSError a)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n@@ -3747,29 +3747,29 @@\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-fcc88c4b630e5a1af839fc83ac7b9cc3\n+197dbcbdb55bf4ea1b5557197657816f\n usingState_ ::\n Context -> Network.TLS.State.TLSSt a -> GHC.Types.IO a\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: <1!P(A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n usingState_1\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R))]\n-a81e94465275205b6de162429087f159\n+c0918982f0cee0683fd20121461b46d1\n usingState_1 ::\n Context\n -> Network.TLS.State.TLSSt a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n@@ -3778,29 +3778,29 @@\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ @a\n (ctx['GHC.Types.Many] :: Context)\n (f['GHC.Types.Many] :: Network.TLS.State.TLSSt a)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case getStateRNG2 @a ctx f s of ds1 { (#,#) ipv ipv1 ->\n decideRecordVersion2 @a ipv1 ipv }]\n-9e015f67724402f671d7ad81f9aa2bfb\n+afdcd086ed945c77524a8dc578f2735d\n withLog ::\n Context\n -> (Network.TLS.Hooks.Logging -> GHC.Types.IO ())\n -> GHC.Types.IO ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A)><1C(1,C(1,L))>,\n Unfolding: Core: \n withLog1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R GHC.Types.IO ()>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-8172bcf704f4969422fd3b92a6cd0f2e\n+61d6a61b3236356de5702fbfcc8d7efd\n withLog1 ::\n Context\n -> (Network.TLS.Hooks.Logging -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A)><1C(1,C(1,L))>,\n@@ -3820,30 +3820,30 @@\n var#\n s of ds29 { (#,#) ipv ipv1 ->\n (f (case ipv1 of wild2 { Network.TLS.Hooks.Hooks ds30 ds31 ds32 ds33 ->\n ds33 }))\n `cast`\n (GHC.Types.N:IO[0] <()>_R)\n ipv } } }]\n-4a8ab8d129e419c2c7ec6860b728b0e6\n+3b76243829f3afa753d85ee90b05fabc\n withMeasure ::\n Context\n -> (Network.TLS.Measurement.Measurement -> GHC.Types.IO a)\n -> GHC.Types.IO a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><1C(1,C(1,L))>,\n Unfolding: Core: \n withMeasure1\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R GHC.Types.IO a>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R))]\n-cfa48e694d04ff4d36830593f55732d8\n+60ee0a87662495e8fd51c75aa6d21ff2\n withMeasure1 ::\n Context\n -> (Network.TLS.Measurement.Measurement -> GHC.Types.IO a)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><1C(1,C(1,L))>,\n@@ -3860,26 +3860,26 @@\n case GHC.Prim.readMutVar#\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @Network.TLS.Measurement.Measurement\n var#\n s of ds29 { (#,#) ipv ipv1 ->\n (f ipv1) `cast` (GHC.Types.N:IO[0] _R) ipv } } }]\n-eb309c4982a907af6996563b37d0f09b\n+7c803b3757aadc00701e5553cf7414bf\n withRWLock :: Context -> GHC.Types.IO a -> GHC.Types.IO a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,ML,1!P(L),A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n withRWLock1\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R))]\n-9d1596414705d7b98e6938246c163e4a\n+660caab9e96a2a2fe285388e3fd192eb\n withRWLock1 ::\n Context\n -> GHC.Types.IO a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,ML,1!P(L),A,A,A,A,A,A,A,A,A)>,\n@@ -3890,15 +3890,15 @@\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n withRWLock3\n @a\n ctx\n (withRWLock2 @a ctx f) `cast` (Sym (GHC.Types.N:IO[0] _R))\n eta]\n-1966bcf2139dfcc08cc2e3b6676cd55e\n+ac2bf2678fa2f91a3ee286eb7f939545\n withRWLock2 ::\n Context\n -> GHC.Types.IO a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A)>,\n@@ -3908,15 +3908,15 @@\n (ctx['GHC.Types.Many] :: Context)\n (f['GHC.Types.Many] :: GHC.Types.IO a)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ctx of wild { Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww19 of wild1 { GHC.MVar.MVar ww30 ->\n $wwithReadLock @a @bytes ww30 f eta } }]\n-e4dd802a3295ccb0d4a359f47511a56e\n+4ecfc40091b2727a2309c0e871345fa6\n withRWLock3 ::\n Context\n -> GHC.Types.IO a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A)>,\n@@ -3926,37 +3926,37 @@\n (ctx['GHC.Types.Many] :: Context)\n (f['GHC.Types.Many] :: GHC.Types.IO a)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ctx of wild { Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww20 of wild1 { GHC.MVar.MVar ww30 ->\n $wwithReadLock @a @bytes ww30 f eta } }]\n-d2472dcff8d2eecd628b02ca5a5b54a1\n+bf6b8d7d3be59b1cf6e82efddd35de8b\n withReadLock :: Context -> GHC.Types.IO a -> GHC.Types.IO a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n withRWLock3\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R))]\n-183eb9bcb6317994a5c5541d82bf8de6\n+c00043bd189c505dda686449e11cbbcb\n withStateLock :: Context -> GHC.Types.IO a -> GHC.Types.IO a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n withStateLock1\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R))]\n-fb97e4c9a9288b6562d1c6d0ffca6a2b\n+29e5c07dbde033e0ffd4481eb5c2cfca\n withStateLock1 ::\n Context\n -> GHC.Types.IO a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A)>,\n@@ -3966,15 +3966,15 @@\n (ctx['GHC.Types.Many] :: Context)\n (f['GHC.Types.Many] :: GHC.Types.IO a)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ctx of wild { Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww21 of wild1 { GHC.MVar.MVar ww30 ->\n $wwithReadLock @a @bytes ww30 f eta } }]\n-f2bd22690c9b18a7c0460f1897901df0\n+1bb6df02fd840d3b12ad18c6a008bd73\n withWriteLock :: Context -> GHC.Types.IO a -> GHC.Types.IO a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n withRWLock2\n `cast`\n (forall (a :: <*>_N).\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Context.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Context.dyn_hi", "comments": ["Files 96% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Context 9066\n- interface hash: 243f35d6ffa623843fc5139a7ffddd4c\n- ABI hash: 021fe4fa56d6fe6351991d3ec2abd6c2\n- export-list hash: 3c306fff1649cd6fea515e6af935cd74\n+ interface hash: 0e5bf39c7cdcafa0a529f2de7748a1fa\n+ ABI hash: 58dc36e15396cdc65c21388fea2bb5ee\n+ export-list hash: fb5b69e88f8cc5bb27f07848a6104a9a\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: ba624ed98577280249922caba24979bc\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: a33e16ec8e89b3ac171e9b885bd2091f\n sig of: Nothing\n@@ -57,31 +57,31 @@\n Network.TLS.Context.Internal.withStateLock\n Network.TLS.Context.Internal.withWriteLock\n TLSParams\n Network.TLS.Context.Internal.Context{Network.TLS.Context.Internal.Context ctxCertRequests ctxConnection ctxDoHandshake ctxDoHandshakeWith ctxDoPostHandshakeAuthWith ctxDoRequestCertificate ctxEOF_ ctxEstablished_ ctxFinished ctxFragmentSize ctxHandshake ctxHandshakeSync ctxHooks ctxKeyLogger ctxLockRead ctxLockState ctxLockWrite ctxMeasurement ctxNeedEmptyPacket ctxPeerFinished ctxPendingActions ctxQUICMode ctxRecordLayer ctxRxState ctxSSLv2ClientHello ctxShared ctxState ctxSupported ctxTxState}\n Network.TLS.Context.Internal.Established{Network.TLS.Context.Internal.EarlyDataAllowed Network.TLS.Context.Internal.EarlyDataNotAllowed Network.TLS.Context.Internal.Established Network.TLS.Context.Internal.NotEstablished}\n Network.TLS.Context.Internal.Information{Network.TLS.Context.Internal.Information infoCipher infoClientRandom infoCompression infoExtendedMasterSec infoIsEarlyDataAccepted infoMasterSecret infoNegotiatedGroup infoServerRandom infoTLS13HandshakeMode infoVersion}\n Network.TLS.Hooks.Hooks{Network.TLS.Hooks.Hooks hookLogging hookRecvCertificates hookRecvHandshake hookRecvHandshake13}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Backend\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.PostHandshake\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Reading\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Writing\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Backend\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.PostHandshake\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Reading\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Writing\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 mtl-2.3.1\n network-3.1.4.0-I6jFfdQwj0Q5FZzAobit5e\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -138,183 +138,183 @@\n import -/ Crypto.Random c82c7519eceb7c2a31826f65aed6b8ac\n import -/ Data.X509.CertificateChain ed92da6cd7fadb68848b0fb45592809a\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n import -/ Network.Socket 2460d61c372d991d0e4100ee5051151c\n import -/ Network.Socket.Types 41bef11959506ab8fd9efbb84931b7af\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Backend f650fee6b71df523ecf70a58a5bcfa03\n- exports: 060312b029d550b5eed72c061919cd0f\n- HasBackend c2a19d30b8102c8822273296a8cbfc9d\n- getBackend 35036f0c7f3b3c24964de4660f51c377\n- initializeBackend a992de0a661cd0c682f89e2347d5f2b8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context 0aa001abb9201471064342c40f749026\n- Context f1259160fe9bc8b2e394042e2c99f720\n- EarlyDataAllowed 1d87f85a2d774359f0b9d834b0625589\n- EarlyDataNotAllowed 027a7039cf88e6e81090414c65d5d943\n- Established 6819050743467f6cfe90160cb5da8905\n- Established e4f085fc53b206472aa8ac5338aaca09\n- HandshakeSync 1345fca073bc53ab48dc0a8b1bacfdf8\n- Information 03aafb623fc114ec5b4f34b11e9aa8fc\n- Information c09fa995807c1de8cc0579eddabc8863\n- NotEstablished ebc9dd954ec03b8448fe0a8ec3a26e82\n- contextClose 5ae53a4aff52e1eced3c80a9bbe001c6\n- contextFlush c9fd019c00ace9e237b221e590c4b05a\n- contextGetInformation 90f1160349d2ec1983f417fe608d53cc\n- contextModifyHooks 0e9a6c940c14dbb076f7652812bacd04\n- contextRecv 73dd2a2ceefe2deb54dc5e201adc1139\n- contextSend d5d500b80b4629b289e5134e4418e169\n- ctxCertRequests 489f2716d132f56d1f45ba5406694c49\n- ctxConnection ff51eee6cf5bb5bfce06f84a782f5fa9\n- ctxDisableSSLv2ClientHello cb17f99438718edd685063c54f8a2f87\n- ctxDoHandshake 7187462efad2b2fe4f7c758da302e580\n- ctxDoHandshakeWith cb91dbed96ee40f53c6e9bd835a49158\n- ctxDoPostHandshakeAuthWith a0895b2eef6bfcdb636b3bc4ad8a6654\n- ctxDoRequestCertificate 650e806b311ccc33e841c8d04dcd2dde\n- ctxEOF b9a1245f8433e34aa97d85dc07302a38\n- ctxEOF_ cba4a5620266494d7be62d8eb18e2253\n- ctxEstablished 1926a926ed10cad243ece8fe5fa47f33\n- ctxEstablished_ a5732612d1b2fd6c152e2c29f09dd53d\n- ctxFinished 38272a496eb401a7deb2aa327f0401a1\n- ctxFragmentSize 09b0e4a626e946a069cc3571f4e4651a\n- ctxHandshake 636fab6378a264c2bbde1d7017831bdb\n- ctxHandshakeSync b3f6f3ba0738657adad1b84f7b2572cf\n- ctxHasSSLv2ClientHello d682fd09f28f4299097c6454e2b2af5d\n- ctxHooks ef8e0594f2d327d7d55b665c1e99be49\n- ctxKeyLogger bf680fb86789ec672dfc10b9c4352189\n- ctxLockRead 9eaffbf3ce430f56e6c5805485402be9\n- ctxLockState ed1dc779ef9071a07d3b04821b4d2806\n- ctxLockWrite b3ece5032a451a8c2765b0cb4786291c\n- ctxMeasurement d53988be76b03d80784484af8e75ab16\n- ctxNeedEmptyPacket 12f3ec46759fc2ca1397de6c5ea11e90\n- ctxPeerFinished 26a8480fe9056eaf1d90902be79afc17\n- ctxPendingActions 2269789b28887090890c3ddc0103367b\n- ctxQUICMode 5c01a122683e1a90f9d5611ff09980ca\n- ctxRecordLayer f75da767fd907cf06d89dd4c198acac2\n- ctxRxState ace666b3a9c32a081f1f9442361e6c84\n- ctxSSLv2ClientHello 7d834af0a5a6d50ad22764d50ecf8b83\n- ctxShared efd3d37257804143bcec413494bf64a2\n- ctxState 7f622b0151b94bcdcaf1f79a4fe3c070\n- ctxSupported 69499ccd1e480ffa138cf4b183c1ce53\n- ctxTxState 2e3263daa181297040dcf97d1281925c\n- ctxWithHooks 204e94eebf70fb56a419c45d7c269a9a\n- getHState 25a649de556f8bbfb966cd6398de242b\n- getStateRNG e28f7a76fdc088875b3dfeb28b254c40\n- infoCipher 7a81f354c7a345674518ffc07aacd048\n- infoClientRandom b2565c6ce2bb6de2a16352d3d4386388\n- infoCompression 361190d8a3d011f6e6bb29a9cd7878b9\n- infoExtendedMasterSec cc15b76f2424c64aa7b6cd82097ebc30\n- infoIsEarlyDataAccepted bfc72361c51db10904c49111fb88ae81\n- infoMasterSecret 3a336f28bc7b8d703d728164d95e0317\n- infoNegotiatedGroup 901ee6a1e96c475f9f7a505134622b81\n- infoServerRandom 761c2b419487200c4a9fc72de60fb5ad\n- infoTLS13HandshakeMode f2539b33ba1128c14a6c6360dc0c05df\n- infoVersion b048b49b6fbd6c93d4fbd140eee1e139\n- runRxState 906f808a3b017e4e04b29bbc50c26112\n- runTxState f0d8ce1a2781036ec91f2f9c0d11d653\n- setEOF 726289ab8dc34f89adca274b968c9e29\n- setEstablished f109903428b9428e0e7374751b226365\n- throwCore 3555ac01caf2f37b4eaf256924f90e89\n- tls13orLater 0cf70f0e4138288bb675fab6ee7b8077\n- updateMeasure bcb9a7acfe5cb9bc7e4bb47e681469b9\n- usingHState 99077138f1eebfc0257a58d17ca5ae0d\n- usingState 1341c738bd74c0514b9d0d3aeb1d0a3a\n- usingState_ fcc88c4b630e5a1af839fc83ac7b9cc3\n- withLog 9e015f67724402f671d7ad81f9aa2bfb\n- withMeasure 4a8ab8d129e419c2c7ec6860b728b0e6\n- withRWLock eb309c4982a907af6996563b37d0f09b\n- withReadLock d2472dcff8d2eecd628b02ca5a5b54a1\n- withStateLock 183eb9bcb6317994a5c5541d82bf8de6\n- withWriteLock f2bd22690c9b18a7c0460f1897901df0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake 5a4d9d41d34e4f9d3eeb84e1b8c53dba\n- exports: 2ae22f5f9075b51a6010eeb9559e3260\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Client 120e4626ecf6afb54c3c202eca2e83ef\n- handshakeClient f82a08f568a7a078770c363c6336fd8d\n- handshakeClientWith 79d3c2d1677559037fff97de0ee0b727\n- postHandshakeAuthClientWith ca97f622575fdece54e2b0530babcf8a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Server 9ebfd02c6e4ea653e863ae1f7c021112\n- handshakeServer c0348f732ac0fdbf86ce6a9dd7645760\n- handshakeServerWith 6091560caa078a8ff586010528e689b4\n- postHandshakeAuthServerWith 38227bcc053ee84f1459826473803e09\n- requestCertificateServer 1d25eb8825e8894f2ce831b2a31ac0b8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks 1ec5f6ef236c5baf291c03632dc4436f\n- exports: 83645716f8a52c21b0bb97916bc257e8\n- Hooks a3f61b8f3ee9024f8fc7eb64654ff630\n- Hooks 2a72563543ce1aa140c4876765cb9372\n- Logging ee50bce0164e33515ba8374c1e91a59a\n- defaultHooks 22969f8257678533a017775f90bbbf18\n- hookLogging c909f40299dfae11300b04582bbc0bcb\n- hookRecvCertificates df0f25425116ed4471a76a722a165223\n- hookRecvHandshake ddee3ae34aa3193f4e22b3770c737dd0\n- hookRecvHandshake13 4b3bfcbe525fdb51e5d47f1b9497daae\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement 527f1b1b0b11068d20ae4a6d4957223a\n- exports: 42c39cddc26dfa1861e09b3cb3b9e7ba\n- newMeasurement 2b70b21741c06fcf65128a7d27547154\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters fb4c455d70f517e6745955d6cc28c67e\n- exports: 92704bc9024a93dba1620b4806fbfff2\n- ClientParams 23ea3661e900eff7a687e67bf72a4c96\n- CommonParams 6eeacfe80dfdfc600382e8d555dfacd6\n- ServerParams 743615627a11cd6cc23f2858fad08bcf\n- clientDebug 7c9b804468217b060bd2dc5ff002b41c\n- clientShared 0c2993e7f294548b6bf4a81c4046b30c\n- clientSupported 3e9051692229dcad8f39502aeea5b364\n- debugKeyLogger 63250bad64bc7272a93188e7e5a9aa09\n- debugPrintSeed 7bd9ad6099d458762c8412d7be4a2ee5\n- debugSeed 1a7a67d81701f1a4b3a31c760dce7ee6\n- serverDebug 5b06c07ff5b6fa1f5ed507fa467ed96c\n- serverShared 4cee58668a3cabeea073d07c3d914c58\n- serverSupported b8f4a5ea477b8e3110519cd1374eb610\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.PostHandshake 26e45c83f6a4abfe3f809ca0d57f6c85\n- exports: ebf1c7233e1ea30ebb3e5cc60df262b0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG 8ffdf02929b5a85d1ce6d1b350cc2978\n- exports: a5f692cdc4593a469b222c54d9c14987\n- newStateRNG 55e42cc115d99fb7b51d338364b6e514\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer db38337ab98a3577c51cf616cca43d2b\n- exports: 2a57a570b1c3ceb4c31a4f06ca00bc4a\n- RecordLayer baa9d3a6b299385724b5c501c4149b7c\n- recordEncode f52a7a01fe1750251cf28e02c7a04328\n- recordEncode13 337a157d6ad2faac2dba5b98a63eea61\n- recordRecv 2c34597a6f321646b29954c7e999c0db\n- recordRecv13 e07f3e53b78576468f490c5d69bdf1a5\n- recordSendBytes c336c225b630b68c6c12494f573214c6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Reading 09b35b2975b7a460c088f668f20482df\n- exports: 08219ea2c8cd8f852e2416553d77e3d3\n- recvRecord 98a2544d1139003f5f1ac9f93d9b3122\n- recvRecord13 fd7fd72fc21594f30c9434813ae3cf14\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- exports: 077f6ab08492cba2ad154df6fe6cfe5b\n- newRecordState bf33a96e72301948c3a124037250337a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Writing 04e1d38fbcea5d0fbf937d2b8ab47b01\n- exports: 55e4530e058514c0b7d4ae423a9a51d9\n- encodeRecord 1c86382f693acbddd475dcdccaca7056\n- encodeRecord13 48074bdf33f6fb4192a27c5e3989cd4d\n- sendBytes f12b7db3107031a9c62e7a8ff3c68dd0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- newTLSState e49ccb7db501b10cda6008f7b25ab5c9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- FinishedData 4dd13a84c8436d3bfffec845a2364ffe\n- Handshake d267c0c42a996ae6d3262dd05c208bc8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- Handshake13 383b952094965a67a6016c895b16ba8b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- ClientRole c28c6cfb5bfc942c279958ca5bf04662\n- Role d61208892371ae6337c21a5713e9d4cb\n- ServerRole 4efb11c13a0aad72e71f1de4bc6a01c8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 01adca481d8ce9e8639a1976887d3d69\n- exports: 25a983354faffbe3c01d945ae4385e25\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Backend 095880cfa3baf2ee5207d81105eaac08\n+ exports: 5688aa54d8d1c3cd8f5a5eb995db7933\n+ HasBackend 34200430f5910d314992282ca60592e6\n+ getBackend f414bfa7d512ddb46ed08fa6cf8e571f\n+ initializeBackend d166979026244259d67169bada87bbf5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context f05961a2d83b4de4b55af3631506721a\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ EarlyDataAllowed 8662cb2b99f21bab26ea6c9edc674514\n+ EarlyDataNotAllowed 2ca035be75815987d23a75e1eb6b398e\n+ Established bb1400359a7b33f9a5c31a27d6e04000\n+ Established 8310dcf3b4cadfb6d54cc7cedec91490\n+ HandshakeSync a1e514ad6756541696b441552c090575\n+ Information 860f2462d2aca422d73890fd7b27bc05\n+ Information 6b3661e76982f59db846b3c97c8caa34\n+ NotEstablished 749f232753e3dcc00e9fa86df3f430bd\n+ contextClose 98717c6aaee338b0ab1924bead622438\n+ contextFlush 52a5cdf6f00a200d5b5a3b1e1cc3b057\n+ contextGetInformation 381bc83a55d02ce4d52849e8ecdd2c24\n+ contextModifyHooks b2e4fac1fd05d222305744f8788a3354\n+ contextRecv 65d291395bfe68e0fbed7d7ccceaebad\n+ contextSend 35efa7b3b0f2732babca493c16df378d\n+ ctxCertRequests aea7ca3ea918167e554e79deeb208310\n+ ctxConnection 2a0138229e193b0149d7e17d06158306\n+ ctxDisableSSLv2ClientHello 15988f0f541e16025af157795e6b710b\n+ ctxDoHandshake 1901fe789986beddefda372264253d4d\n+ ctxDoHandshakeWith 0a7382f435a7a0c51c7da46cfb889f09\n+ ctxDoPostHandshakeAuthWith 8c2e727c78ddeb1158ce892e09dfb12d\n+ ctxDoRequestCertificate 3b5859660abd83c4bfc9ab66e83623f8\n+ ctxEOF 539d83385873094ed2d7246f3cdaf719\n+ ctxEOF_ 18c7efccbeafce5747211f7f8a6b6213\n+ ctxEstablished 318960c6d5720626d2bd37842cfe58ec\n+ ctxEstablished_ 103449494eb173057dc7ebf85f5d0bc0\n+ ctxFinished 93f3373b4f7f3bd8fb76c8c5838fe81d\n+ ctxFragmentSize b5bd98e44c2a32172483f374ba98e033\n+ ctxHandshake 643d187ae36970eac2762d9e84a4a844\n+ ctxHandshakeSync b9134e5be5b63cd8004204d481b92be7\n+ ctxHasSSLv2ClientHello 29208fd2e537a6ba1a67bb7c69c02469\n+ ctxHooks c56511c89896775dfceae01320084c7f\n+ ctxKeyLogger ceb4446f7001c54e94fd00810b1d8231\n+ ctxLockRead 1cd1d745c7698352d7aac0d02a428d0c\n+ ctxLockState 9095d94f7da993d15752bf5ff13ba144\n+ ctxLockWrite 450ddd252ab28219e3dc63020f185851\n+ ctxMeasurement 3c0a57c24981edee1373f0d45a28f6bf\n+ ctxNeedEmptyPacket 3dd9298c8644a69afb2e6c83902295be\n+ ctxPeerFinished 1172d4084c10a0b4b80238cdbcae6dbb\n+ ctxPendingActions 34739ac5da5c44571199c85a9b380d0a\n+ ctxQUICMode 04936fc8773c970a73d4a043708afb31\n+ ctxRecordLayer b01b79cb281e576d2af45295bc37301f\n+ ctxRxState c693a6b19329fb3bd4335ad4cd960793\n+ ctxSSLv2ClientHello 28758560c02760ac05d4853a207b91c7\n+ ctxShared 9af1d43fddb7463f914a462489d01269\n+ ctxState f6a9a20cfc4e29bf04f2b20503c6f236\n+ ctxSupported 82034dec65a494af249436db877d5412\n+ ctxTxState 350e3b5e72f5320081e39e9d90f78278\n+ ctxWithHooks 2d7781cdc3df6e9ee911a392e542b445\n+ getHState f67e956880541aa6da968ddb252cdb89\n+ getStateRNG ac3ac2d4c45e7dc4e2f96ef0bd4336cd\n+ infoCipher 3e38d37b054e9b7b9b12d5d680a4fea2\n+ infoClientRandom 20cefaf2ce0b6927adb7ff1e2902ec89\n+ infoCompression 92c45aef255028da6960574cf41e2590\n+ infoExtendedMasterSec 6a7de9491127fc384e7fce4f8fbda3c2\n+ infoIsEarlyDataAccepted 3bbb671603d5978d982c7ece5964c9bf\n+ infoMasterSecret 17aa6c882c8fd12510c7289dcd81ca4b\n+ infoNegotiatedGroup 42a36d2f7ef31c733e49912bab8430f8\n+ infoServerRandom afb34bfe45698c1fb9ce54078447698f\n+ infoTLS13HandshakeMode 375d44409ef806564bde13dec411cacf\n+ infoVersion 54bb5cb7d88867be703099d8153b6d72\n+ runRxState d021e6fd1b2e225a31c0a9106cc64e29\n+ runTxState f8b15cd57239837df5c0d0dd7e5a8884\n+ setEOF 824085dc4c9ff5481d7d7c5a79772e0c\n+ setEstablished 2ae4c281d6e0cf8c9a926c258ac12ae1\n+ throwCore c760bbd6ca0db20b389aff101725231f\n+ tls13orLater 61eb85814a1aea18e34ebf84a121cc9c\n+ updateMeasure cc94b679d6817694b6165aca5937bddc\n+ usingHState 2bd3ac87211c7dba1b70767fd9b49145\n+ usingState 4e571c35e5f357face9c02e5a5902d42\n+ usingState_ 197dbcbdb55bf4ea1b5557197657816f\n+ withLog afdcd086ed945c77524a8dc578f2735d\n+ withMeasure 3b76243829f3afa753d85ee90b05fabc\n+ withRWLock 7c803b3757aadc00701e5553cf7414bf\n+ withReadLock bf6b8d7d3be59b1cf6e82efddd35de8b\n+ withStateLock c00043bd189c505dda686449e11cbbcb\n+ withWriteLock 1bb6df02fd840d3b12ad18c6a008bd73\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake a10f119d12a08e74d141235f16fa3397\n+ exports: 2ff73c23bf7be88d960f516ef3c8a895\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Client 960c705b7331a6717cff564aa7f3f841\n+ handshakeClient 5f1de974cf1080a794b136d2eaa7e310\n+ handshakeClientWith 9286a27e5a127589b490407188b17178\n+ postHandshakeAuthClientWith d8359523c03f3363bd253c15343f5f50\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Server c18785ee031d7f392239f3867a787d99\n+ handshakeServer 479a73ff43d8de002960904f073f70e4\n+ handshakeServerWith 7078cb3543df2831b78a9d49dbd14393\n+ postHandshakeAuthServerWith df98ded45db64a6c0754a4a35fddd480\n+ requestCertificateServer 3d0467572faad6368be237f30e1cc213\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks 35bf6ac9471a03db871ea5f22125a1ac\n+ exports: feda3b1d2e59453d84f775eca811c793\n+ Hooks c8ef9e5a3373a3a850cc657989912f9d\n+ Hooks ee9f4850d7149636b63461ec7338d926\n+ Logging f3b6146bd14158b5f0c33f1e8672885f\n+ defaultHooks 689767f2466e68c9b55ea9d43a6c6df3\n+ hookLogging 3a84455da4b53400556120841976f9e4\n+ hookRecvCertificates 8808201b8811bb40a7f00ae826d0d3b9\n+ hookRecvHandshake 34af7c5cebe5f54331f1a4fd10460d45\n+ hookRecvHandshake13 46a5e5758ff6d3bfc292b2fb3be76fc2\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement 69d1defa0d8ff7c6e5c7135bbff74386\n+ exports: c6dde2cde703c813dc8b980514fce0f3\n+ newMeasurement d224d2a1cb61d1a15047a8386f7c8e33\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters 86a5c6fc41a0696d0f65da8b5352faf8\n+ exports: 59776901c4dca39cbd2532c96d526353\n+ ClientParams d7cd85ddd8ccaa53a8ad4b815f2b08c4\n+ CommonParams 9ea89de768631a6baf2ffaae6c8c71f9\n+ ServerParams cc0f08cd9396a4647f19f9d0a1d84ce8\n+ clientDebug 6f94cefd38147aa4c8abed72aebc9f16\n+ clientShared e287aee773a7c9ae62399c05f28c2764\n+ clientSupported 4d09462e773c86fc43541d6ba0572fcc\n+ debugKeyLogger 5a5ec28c54fa171ff8b5c2ff8ab88edb\n+ debugPrintSeed 3ee55758181e084ba4e3fe6e2a7b2d32\n+ debugSeed 73343b70cb17c1618978aaf586a4cfc9\n+ serverDebug 6d1808944494fadb74c65b921d575cec\n+ serverShared 0e3df2f70e6883560b3e7fb9b9d7839f\n+ serverSupported c6eeb4f909d9bb1ff5fb7c836390790e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.PostHandshake b0c73529ba37e8745c4147e03dc5f267\n+ exports: 7fbf00408e7afac0352848b8a3a9104d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG eb3a32163ed87849308a2b35c8a4be11\n+ exports: f92daef80441bfadfd7762e66ff5c5d3\n+ newStateRNG 515489e86bd7b2c47027d788a1ed5daf\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer d6eb1c80b17459296427e1195827031a\n+ exports: c7441697a119aee24784af5748ffd5db\n+ RecordLayer f06cd8dfd1ae4e5b686bba2cd8f1072a\n+ recordEncode 2a6402621067ba7e082d1f9633d91707\n+ recordEncode13 d17887aa01831b17f6a42743286614c5\n+ recordRecv 14ea01e552ec119e5b87843ccfc84a53\n+ recordRecv13 4bb5966b1ce0ccc8d97a8f1ed09dc1e3\n+ recordSendBytes 4d25ba2f9a6871f1e806b1dced811d04\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Reading a21a55c5fb941fad40717e331b7c392f\n+ exports: ee3ea4db1748b45c9e99f7e3920dcf75\n+ recvRecord d431db0d7d0cc0d483cd0e5b8c2705c0\n+ recvRecord13 ab88331b03f93799174217b9dd00f20b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ exports: 62adf480d5711c122abb7413486a80e9\n+ newRecordState ca54bec1b84d9e86c9ae2ed050bb34df\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Writing 68366621b8acd1e9cbf3a79eedb5eb17\n+ exports: dce1f140931d7aab028aed4b4e585b7a\n+ encodeRecord d1c165428f804565aa8b843d341cf970\n+ encodeRecord13 aacb8f03382ac7d96be83265d572f67f\n+ sendBytes a27fb30541b1ea4ad1d1db717bfbb616\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ newTLSState bcd2b2d88c621667ff733a22ba8ee191\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ FinishedData dbcf286c751f249fabe9406417ff3479\n+ Handshake 75ca830dba530d35df60ad7999651832\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ Handshake13 110bebac5bf30e9a6be2bfb2e0ea1c41\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ ClientRole 23fa6db6e6af4347c0e98e16da8365bc\n+ Role 81e1d001506a1dc27659fb9dc65a68a7\n+ ServerRole ed59b1fc926493611aa61817dcb29d16\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 06f45c767567a31e010cc819f5e777dd\n+ exports: 3aff74d28f026811aa3db4c19107be92\n addDependentFile \"/usr/lib/ghc/lib/../lib/x86_64-linux-ghc-9.6.6/rts-1.0.2/include/ghcversion.h\" ed2abc0c378d044c7bbfd76a73a209e2\n-addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 13bd3ccbb9378f93bdb6ee25616288e4\n+addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 5ccf653a5c9af6e75b56b5c18fdf582e\n addDependentFile \"/usr/include/stdc-predef.h\" e0e98fa6835be825bf17295c7217815d\n-6ea3b52bf2e57b1b8d68b77d04d6f600\n+2ec33810ba93ed78f18d2b425accdf60\n $fTLSParamsClientParams ::\n TLSParams Network.TLS.Parameters.ClientParams\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:TLSParams],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Network.TLS.Parameters.ClientParams\n@@ -339,51 +339,51 @@\n _R))\n Network.TLS.Handshake.Client.postHandshakeAuthClientWith1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-744c4818289d0bb06b04e1dff45c8fdb\n+1a8873ddd631bb59ca30c1d905bae23c\n $fTLSParamsClientParams1 ::\n Network.TLS.Parameters.ClientParams\n -> Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Parameters.ClientParams)\n (ds1['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Types.False #)]\n-dc11e408f2778526cdb711a8418de51b\n+3ba48bebc0abb2ebc94be6a638525e0d\n $fTLSParamsClientParams_$cgetTLSCommonParams ::\n Network.TLS.Parameters.ClientParams\n -> Network.TLS.Parameters.CommonParams\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (cparams['GHC.Types.Many] :: Network.TLS.Parameters.ClientParams) ->\n (case cparams of wild { Network.TLS.Parameters.ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds7 },\n case cparams of wild { Network.TLS.Parameters.ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds5 },\n case cparams of wild { Network.TLS.Parameters.ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds8 })]\n-e2d2e55c3985e432ea49cdff077c7af7\n+52d3bc99218c5de76d3829757ea57c45\n $fTLSParamsClientParams_$cgetTLSRole ::\n Network.TLS.Parameters.ClientParams -> Network.TLS.Types.Role\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Parameters.ClientParams) ->\n Network.TLS.Types.ClientRole]\n-253b762982629455bb182efe6ed48c15\n+71f2c6978a753d8cf0e37f1d1157070e\n $fTLSParamsServerParams ::\n TLSParams Network.TLS.Parameters.ServerParams\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:TLSParams],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Network.TLS.Parameters.ServerParams\n@@ -408,110 +408,110 @@\n _R))\n Network.TLS.Handshake.Server.postHandshakeAuthServerWith1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-1f0e8d21ace7d0ab010681dde3d8ddf6\n+c17b883f9958cde1376fb24cfa60e624\n $fTLSParamsServerParams_$cgetTLSCommonParams ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Parameters.CommonParams\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (sparams['GHC.Types.Many] :: Network.TLS.Parameters.ServerParams) ->\n (case sparams of wild { Network.TLS.Parameters.ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds6 },\n case sparams of wild { Network.TLS.Parameters.ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds5 },\n case sparams of wild { Network.TLS.Parameters.ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds7 })]\n-5f36ffcbf2bfc9d8dbef2993c412afa3\n+3fc74208f838b32135afe961ea60c392\n $fTLSParamsServerParams_$cgetTLSRole ::\n Network.TLS.Parameters.ServerParams -> Network.TLS.Types.Role\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 2,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Parameters.ServerParams) ->\n Network.TLS.Types.ServerRole]\n-8d18a0af89930c9783cdc6ca9cab5516\n+40af50888cb0c8e26da661de27491530\n $tc'C:TLSParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 9861438417221217349#Word64\n- 17492061743604233901#Word64\n+ 8046947999374179914#Word64\n+ 16220522348735603054#Word64\n $trModule\n $tc'C:TLSParams2\n 1#\n $tc'C:TLSParams1]\n-e5970995ed5c07a995f9c8118c5f7909\n+15be4cf1feb42b432e10139cee8005fd\n $tc'C:TLSParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-db0859f477b34cdc1700a14af316a5e2\n+95934dea726c6e1ed955482eac593da6\n $tc'C:TLSParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'C:TLSParams3]\n-6618b2d64cd3456420be9479751c7538\n+0b4da1420c2c5f09e8e23759a5b7ad5b\n $tc'C:TLSParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'C:TLSParams\"#]\n-4ba562b843e43b79ffdc8747098c6594\n+ecd107a8a79af79281799f22760a0762\n $tcTLSParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15607199518894427962#Word64\n- 814968184736523166#Word64\n+ 4095904227453360149#Word64\n+ 5268815401430564327#Word64\n $trModule\n $tcTLSParams2\n 0#\n $tcTLSParams1]\n-69dbf856a0d0a2d8b8a6c51bff244427\n+9fb66a52e95b38dbb91cf1d25aad7b31\n $tcTLSParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-79cd2560c32c916d498fc885d7d1afb8\n+03ef56adee977593dbe005639cbd06af\n $tcTLSParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcTLSParams3]\n-1a7da9917068689b28f29c42ed2b4463\n+9db2f96f9ff9da355808ff7dcf057232\n $tcTLSParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"TLSParams\"#]\n-b70fe97cd9d1878ca1f5461b8801ff71\n+f4ebf98f65e9447e06e533d8b14d1f82\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-e71693269fb106262961902966c8c384\n+8753c48b3f2aaa3db9196958d061541e\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-9fb5d82b1062e05efa6ac900e55d8070\n+685a87e4d6130cf7900f9de9c9e90cfc\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Context\"#]\n-47f2d5c996845e7c4b1ab58bb3bcefab\n+d48c5fea388783b1d9fe3de6d1dd9ec5\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-eb8058124d9aac73d96ef5f10f0fcf41\n+29794f72ead305068ab79a243cd33330\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-a15d41db7874e382ec88d39854f2caae\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+3ea11b5c3979f26c044c7120896d32f2\n type TLSParams :: * -> GHC.Types.Constraint\n class TLSParams a where\n getTLSCommonParams :: a -> Network.TLS.Parameters.CommonParams\n getTLSRole :: a -> Network.TLS.Types.Role\n doHandshake :: a\n -> Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n doHandshakeWith :: a\n@@ -523,15 +523,15 @@\n -> GHC.Types.IO GHC.Types.Bool\n doPostHandshakeAuthWith :: a\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Types.IO ()\n {-# MINIMAL getTLSCommonParams, getTLSRole, doHandshake,\n doHandshakeWith, doRequestCertificate, doPostHandshakeAuthWith #-}\n-a2c5f19badd4f22889db2b3a1bd993e3\n+df45fa3f8c076a4525907f57ba02bfb3\n contextHookSetCertificateRecv ::\n Network.TLS.Context.Internal.Context\n -> (Data.X509.CertificateChain.CertificateChain -> GHC.Types.IO ())\n -> GHC.Types.IO ()\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A)>,\n@@ -539,15 +539,15 @@\n Unfolding: Core: \n contextHookSetCertificateRecv1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R GHC.Types.IO ()>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-0207faede154bf34947fa7d8b0aa7f09\n+304fac9309a9fc15580da364cd0dcde2\n contextHookSetCertificateRecv1 ::\n Network.TLS.Context.Internal.Context\n -> (Data.X509.CertificateChain.CertificateChain -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -577,15 +577,15 @@\n Network.TLS.Hooks.Hooks\n hookRecvHandshake\n hookRecvHandshake13\n f\n hookLogging })\n ipv of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } } }]\n-dc6a2fc285e331449037be4de1e57c15\n+37b26e5be2dc2d50bd0b810105f3ac4f\n contextHookSetHandshake13Recv ::\n Network.TLS.Context.Internal.Context\n -> (Network.TLS.Struct13.Handshake13\n -> GHC.Types.IO Network.TLS.Struct13.Handshake13)\n -> GHC.Types.IO ()\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -594,15 +594,15 @@\n Unfolding: Core: \n contextHookSetHandshake13Recv1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R GHC.Types.IO Network.TLS.Struct13.Handshake13>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-adcc3d509904de1c4b2a88206b6b8641\n+164745c34f7ed6383b23f6834818f44e\n contextHookSetHandshake13Recv1 ::\n Network.TLS.Context.Internal.Context\n -> (Network.TLS.Struct13.Handshake13\n -> GHC.Types.IO Network.TLS.Struct13.Handshake13)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n@@ -633,15 +633,15 @@\n Network.TLS.Hooks.Hooks\n hookRecvHandshake\n f\n hookRecvCertificates\n hookLogging })\n ipv of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } } }]\n-3a51b8160423f5be7aba044be0cabec8\n+f522325f1d8635e89eec6b7e9497a53c\n contextHookSetHandshakeRecv ::\n Network.TLS.Context.Internal.Context\n -> (Network.TLS.Struct.Handshake\n -> GHC.Types.IO Network.TLS.Struct.Handshake)\n -> GHC.Types.IO ()\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -650,15 +650,15 @@\n Unfolding: Core: \n contextHookSetHandshakeRecv1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R GHC.Types.IO Network.TLS.Struct.Handshake>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-9651f4772f26684166e9abedf92092cc\n+a36bd2bffbd10c6595b7e42f09f4285d\n contextHookSetHandshakeRecv1 ::\n Network.TLS.Context.Internal.Context\n -> (Network.TLS.Struct.Handshake\n -> GHC.Types.IO Network.TLS.Struct.Handshake)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n@@ -689,29 +689,29 @@\n Network.TLS.Hooks.Hooks\n f\n hookRecvHandshake13\n hookRecvCertificates\n hookLogging })\n ipv of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } } }]\n-c431de767151505d9336cc69299d1a47\n+8876555bf375e409d2f5fa7cdf152a28\n contextHookSetLogging ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Hooks.Logging -> GHC.Types.IO ()\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1(, 1),\n Unfolding: Core: \n contextHookSetLogging1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-9dbb27c2c47d08c15e93df3b6301701a\n+9086fe096acea8256f5c8666e6ee4802\n contextHookSetLogging1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Hooks.Logging\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -740,22 +740,22 @@\n Network.TLS.Hooks.Hooks\n hookRecvHandshake\n hookRecvHandshake13\n hookRecvCertificates\n loggingCallbacks })\n ipv of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } } }]\n-d86506f2a75839b8fcd140ec5bb89efe\n+4435c6a14fc29dee78146e9d30b8aec9\n contextNew ::\n (Control.Monad.IO.Class.MonadIO m,\n Network.TLS.Backend.HasBackend backend, TLSParams params) =>\n backend -> params -> m Network.TLS.Context.Internal.Context\n [LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: <1P(A,1C(1,L))>]\n-a34a6171fc7f04750ee2471c15e57617\n+c932c6e8e0f1aedf4b48b9c71ec8e03b\n contextNewOnHandle ::\n (Control.Monad.IO.Class.MonadIO m, TLSParams params) =>\n GHC.IO.Handle.Types.Handle\n -> params -> m Network.TLS.Context.Internal.Context\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n@@ -766,15 +766,15 @@\n contextNew\n @m\n @GHC.IO.Handle.Types.Handle\n @params\n $dMonadIO\n Network.TLS.Backend.$fHasBackendHandle\n $dTLSParams]\n-c50f7397d8ae23a85586648b1c1c29c6\n+e6eb769f86ceea6ed1c71ed0ba6cb18d\n contextNewOnSocket ::\n (Control.Monad.IO.Class.MonadIO m, TLSParams params) =>\n Network.Socket.Types.Socket\n -> params -> m Network.TLS.Context.Internal.Context\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n@@ -789,28 +789,28 @@\n @Network.Socket.Types.Socket\n @params\n $dMonadIO\n Network.TLS.Backend.$fHasBackendSocket\n $dTLSParams\n sock\n params1]\n-c8ce962ce7e23f7fc803e551cd9894ad\n+8fdab1369dc92489e315faeb20421b50\n getFinished ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO (GHC.Maybe.Maybe Network.TLS.Struct.FinishedData)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A)>,\n Unfolding: Core: \n getFinished1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-df9dcd4252d10dd5a1152376e618e49e\n+f71fb7269637593b7dbbe234d79e7513\n getFinished1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Network.TLS.Struct.FinishedData #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A)>,\n@@ -825,28 +825,28 @@\n Network.TLS.Struct.FinishedData>_N) of wild1 { GHC.STRef.STRef var# ->\n GHC.Prim.readMutVar#\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @(GHC.Maybe.Maybe Network.TLS.Struct.FinishedData)\n var#\n eta } }]\n-9be6d04dad3a1c6f230f5ef1f8907a48\n+f9f0e89188bcfea1cd604cbb1ecf57d0\n getPeerFinished ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO (GHC.Maybe.Maybe Network.TLS.Struct.FinishedData)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L))>,\n Unfolding: Core: \n getPeerFinished1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-39812d5b016e86eb91ae512026759c6a\n+d601ee5f38ca3824cb288f19c5436eb9\n getPeerFinished1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Network.TLS.Struct.FinishedData #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L))>,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Context.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Context.hi", "comments": ["Files 94% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Context 9066\n- interface hash: 243f35d6ffa623843fc5139a7ffddd4c\n- ABI hash: 021fe4fa56d6fe6351991d3ec2abd6c2\n- export-list hash: 3c306fff1649cd6fea515e6af935cd74\n+ interface hash: 0e5bf39c7cdcafa0a529f2de7748a1fa\n+ ABI hash: 58dc36e15396cdc65c21388fea2bb5ee\n+ export-list hash: fb5b69e88f8cc5bb27f07848a6104a9a\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: f81018e8d4c6a3bb7860e917ac70b67d\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: a33e16ec8e89b3ac171e9b885bd2091f\n sig of: Nothing\n@@ -57,31 +57,31 @@\n Network.TLS.Context.Internal.withStateLock\n Network.TLS.Context.Internal.withWriteLock\n TLSParams\n Network.TLS.Context.Internal.Context{Network.TLS.Context.Internal.Context ctxCertRequests ctxConnection ctxDoHandshake ctxDoHandshakeWith ctxDoPostHandshakeAuthWith ctxDoRequestCertificate ctxEOF_ ctxEstablished_ ctxFinished ctxFragmentSize ctxHandshake ctxHandshakeSync ctxHooks ctxKeyLogger ctxLockRead ctxLockState ctxLockWrite ctxMeasurement ctxNeedEmptyPacket ctxPeerFinished ctxPendingActions ctxQUICMode ctxRecordLayer ctxRxState ctxSSLv2ClientHello ctxShared ctxState ctxSupported ctxTxState}\n Network.TLS.Context.Internal.Established{Network.TLS.Context.Internal.EarlyDataAllowed Network.TLS.Context.Internal.EarlyDataNotAllowed Network.TLS.Context.Internal.Established Network.TLS.Context.Internal.NotEstablished}\n Network.TLS.Context.Internal.Information{Network.TLS.Context.Internal.Information infoCipher infoClientRandom infoCompression infoExtendedMasterSec infoIsEarlyDataAccepted infoMasterSecret infoNegotiatedGroup infoServerRandom infoTLS13HandshakeMode infoVersion}\n Network.TLS.Hooks.Hooks{Network.TLS.Hooks.Hooks hookLogging hookRecvCertificates hookRecvHandshake hookRecvHandshake13}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Backend\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.PostHandshake\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Reading\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Writing\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Backend\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.PostHandshake\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Reading\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Writing\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 mtl-2.3.1\n network-3.1.4.0-I6jFfdQwj0Q5FZzAobit5e\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -138,183 +138,183 @@\n import -/ Crypto.Random c82c7519eceb7c2a31826f65aed6b8ac\n import -/ Data.X509.CertificateChain ed92da6cd7fadb68848b0fb45592809a\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n import -/ Network.Socket 2460d61c372d991d0e4100ee5051151c\n import -/ Network.Socket.Types 41bef11959506ab8fd9efbb84931b7af\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Backend f650fee6b71df523ecf70a58a5bcfa03\n- exports: 060312b029d550b5eed72c061919cd0f\n- HasBackend c2a19d30b8102c8822273296a8cbfc9d\n- getBackend 35036f0c7f3b3c24964de4660f51c377\n- initializeBackend a992de0a661cd0c682f89e2347d5f2b8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context 0aa001abb9201471064342c40f749026\n- Context f1259160fe9bc8b2e394042e2c99f720\n- EarlyDataAllowed 1d87f85a2d774359f0b9d834b0625589\n- EarlyDataNotAllowed 027a7039cf88e6e81090414c65d5d943\n- Established 6819050743467f6cfe90160cb5da8905\n- Established e4f085fc53b206472aa8ac5338aaca09\n- HandshakeSync 1345fca073bc53ab48dc0a8b1bacfdf8\n- Information 03aafb623fc114ec5b4f34b11e9aa8fc\n- Information c09fa995807c1de8cc0579eddabc8863\n- NotEstablished ebc9dd954ec03b8448fe0a8ec3a26e82\n- contextClose 5ae53a4aff52e1eced3c80a9bbe001c6\n- contextFlush c9fd019c00ace9e237b221e590c4b05a\n- contextGetInformation 90f1160349d2ec1983f417fe608d53cc\n- contextModifyHooks 0e9a6c940c14dbb076f7652812bacd04\n- contextRecv 73dd2a2ceefe2deb54dc5e201adc1139\n- contextSend d5d500b80b4629b289e5134e4418e169\n- ctxCertRequests 489f2716d132f56d1f45ba5406694c49\n- ctxConnection ff51eee6cf5bb5bfce06f84a782f5fa9\n- ctxDisableSSLv2ClientHello cb17f99438718edd685063c54f8a2f87\n- ctxDoHandshake 7187462efad2b2fe4f7c758da302e580\n- ctxDoHandshakeWith cb91dbed96ee40f53c6e9bd835a49158\n- ctxDoPostHandshakeAuthWith a0895b2eef6bfcdb636b3bc4ad8a6654\n- ctxDoRequestCertificate 650e806b311ccc33e841c8d04dcd2dde\n- ctxEOF b9a1245f8433e34aa97d85dc07302a38\n- ctxEOF_ cba4a5620266494d7be62d8eb18e2253\n- ctxEstablished 1926a926ed10cad243ece8fe5fa47f33\n- ctxEstablished_ a5732612d1b2fd6c152e2c29f09dd53d\n- ctxFinished 38272a496eb401a7deb2aa327f0401a1\n- ctxFragmentSize 09b0e4a626e946a069cc3571f4e4651a\n- ctxHandshake 636fab6378a264c2bbde1d7017831bdb\n- ctxHandshakeSync b3f6f3ba0738657adad1b84f7b2572cf\n- ctxHasSSLv2ClientHello d682fd09f28f4299097c6454e2b2af5d\n- ctxHooks ef8e0594f2d327d7d55b665c1e99be49\n- ctxKeyLogger bf680fb86789ec672dfc10b9c4352189\n- ctxLockRead 9eaffbf3ce430f56e6c5805485402be9\n- ctxLockState ed1dc779ef9071a07d3b04821b4d2806\n- ctxLockWrite b3ece5032a451a8c2765b0cb4786291c\n- ctxMeasurement d53988be76b03d80784484af8e75ab16\n- ctxNeedEmptyPacket 12f3ec46759fc2ca1397de6c5ea11e90\n- ctxPeerFinished 26a8480fe9056eaf1d90902be79afc17\n- ctxPendingActions 2269789b28887090890c3ddc0103367b\n- ctxQUICMode 5c01a122683e1a90f9d5611ff09980ca\n- ctxRecordLayer f75da767fd907cf06d89dd4c198acac2\n- ctxRxState ace666b3a9c32a081f1f9442361e6c84\n- ctxSSLv2ClientHello 7d834af0a5a6d50ad22764d50ecf8b83\n- ctxShared efd3d37257804143bcec413494bf64a2\n- ctxState 7f622b0151b94bcdcaf1f79a4fe3c070\n- ctxSupported 69499ccd1e480ffa138cf4b183c1ce53\n- ctxTxState 2e3263daa181297040dcf97d1281925c\n- ctxWithHooks 204e94eebf70fb56a419c45d7c269a9a\n- getHState 25a649de556f8bbfb966cd6398de242b\n- getStateRNG e28f7a76fdc088875b3dfeb28b254c40\n- infoCipher 7a81f354c7a345674518ffc07aacd048\n- infoClientRandom b2565c6ce2bb6de2a16352d3d4386388\n- infoCompression 361190d8a3d011f6e6bb29a9cd7878b9\n- infoExtendedMasterSec cc15b76f2424c64aa7b6cd82097ebc30\n- infoIsEarlyDataAccepted bfc72361c51db10904c49111fb88ae81\n- infoMasterSecret 3a336f28bc7b8d703d728164d95e0317\n- infoNegotiatedGroup 901ee6a1e96c475f9f7a505134622b81\n- infoServerRandom 761c2b419487200c4a9fc72de60fb5ad\n- infoTLS13HandshakeMode f2539b33ba1128c14a6c6360dc0c05df\n- infoVersion b048b49b6fbd6c93d4fbd140eee1e139\n- runRxState 906f808a3b017e4e04b29bbc50c26112\n- runTxState f0d8ce1a2781036ec91f2f9c0d11d653\n- setEOF 726289ab8dc34f89adca274b968c9e29\n- setEstablished f109903428b9428e0e7374751b226365\n- throwCore 3555ac01caf2f37b4eaf256924f90e89\n- tls13orLater 0cf70f0e4138288bb675fab6ee7b8077\n- updateMeasure bcb9a7acfe5cb9bc7e4bb47e681469b9\n- usingHState 99077138f1eebfc0257a58d17ca5ae0d\n- usingState 1341c738bd74c0514b9d0d3aeb1d0a3a\n- usingState_ fcc88c4b630e5a1af839fc83ac7b9cc3\n- withLog 9e015f67724402f671d7ad81f9aa2bfb\n- withMeasure 4a8ab8d129e419c2c7ec6860b728b0e6\n- withRWLock eb309c4982a907af6996563b37d0f09b\n- withReadLock d2472dcff8d2eecd628b02ca5a5b54a1\n- withStateLock 183eb9bcb6317994a5c5541d82bf8de6\n- withWriteLock f2bd22690c9b18a7c0460f1897901df0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake 5a4d9d41d34e4f9d3eeb84e1b8c53dba\n- exports: 2ae22f5f9075b51a6010eeb9559e3260\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Client 120e4626ecf6afb54c3c202eca2e83ef\n- handshakeClient f82a08f568a7a078770c363c6336fd8d\n- handshakeClientWith 79d3c2d1677559037fff97de0ee0b727\n- postHandshakeAuthClientWith ca97f622575fdece54e2b0530babcf8a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Server 9ebfd02c6e4ea653e863ae1f7c021112\n- handshakeServer c0348f732ac0fdbf86ce6a9dd7645760\n- handshakeServerWith 6091560caa078a8ff586010528e689b4\n- postHandshakeAuthServerWith 38227bcc053ee84f1459826473803e09\n- requestCertificateServer 1d25eb8825e8894f2ce831b2a31ac0b8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks 1ec5f6ef236c5baf291c03632dc4436f\n- exports: 83645716f8a52c21b0bb97916bc257e8\n- Hooks a3f61b8f3ee9024f8fc7eb64654ff630\n- Hooks 2a72563543ce1aa140c4876765cb9372\n- Logging ee50bce0164e33515ba8374c1e91a59a\n- defaultHooks 22969f8257678533a017775f90bbbf18\n- hookLogging c909f40299dfae11300b04582bbc0bcb\n- hookRecvCertificates df0f25425116ed4471a76a722a165223\n- hookRecvHandshake ddee3ae34aa3193f4e22b3770c737dd0\n- hookRecvHandshake13 4b3bfcbe525fdb51e5d47f1b9497daae\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement 527f1b1b0b11068d20ae4a6d4957223a\n- exports: 42c39cddc26dfa1861e09b3cb3b9e7ba\n- newMeasurement 2b70b21741c06fcf65128a7d27547154\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters fb4c455d70f517e6745955d6cc28c67e\n- exports: 92704bc9024a93dba1620b4806fbfff2\n- ClientParams 23ea3661e900eff7a687e67bf72a4c96\n- CommonParams 6eeacfe80dfdfc600382e8d555dfacd6\n- ServerParams 743615627a11cd6cc23f2858fad08bcf\n- clientDebug 7c9b804468217b060bd2dc5ff002b41c\n- clientShared 0c2993e7f294548b6bf4a81c4046b30c\n- clientSupported 3e9051692229dcad8f39502aeea5b364\n- debugKeyLogger 63250bad64bc7272a93188e7e5a9aa09\n- debugPrintSeed 7bd9ad6099d458762c8412d7be4a2ee5\n- debugSeed 1a7a67d81701f1a4b3a31c760dce7ee6\n- serverDebug 5b06c07ff5b6fa1f5ed507fa467ed96c\n- serverShared 4cee58668a3cabeea073d07c3d914c58\n- serverSupported b8f4a5ea477b8e3110519cd1374eb610\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.PostHandshake 26e45c83f6a4abfe3f809ca0d57f6c85\n- exports: ebf1c7233e1ea30ebb3e5cc60df262b0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG 8ffdf02929b5a85d1ce6d1b350cc2978\n- exports: a5f692cdc4593a469b222c54d9c14987\n- newStateRNG 55e42cc115d99fb7b51d338364b6e514\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer db38337ab98a3577c51cf616cca43d2b\n- exports: 2a57a570b1c3ceb4c31a4f06ca00bc4a\n- RecordLayer baa9d3a6b299385724b5c501c4149b7c\n- recordEncode f52a7a01fe1750251cf28e02c7a04328\n- recordEncode13 337a157d6ad2faac2dba5b98a63eea61\n- recordRecv 2c34597a6f321646b29954c7e999c0db\n- recordRecv13 e07f3e53b78576468f490c5d69bdf1a5\n- recordSendBytes c336c225b630b68c6c12494f573214c6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Reading 09b35b2975b7a460c088f668f20482df\n- exports: 08219ea2c8cd8f852e2416553d77e3d3\n- recvRecord 98a2544d1139003f5f1ac9f93d9b3122\n- recvRecord13 fd7fd72fc21594f30c9434813ae3cf14\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- exports: 077f6ab08492cba2ad154df6fe6cfe5b\n- newRecordState bf33a96e72301948c3a124037250337a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Writing 04e1d38fbcea5d0fbf937d2b8ab47b01\n- exports: 55e4530e058514c0b7d4ae423a9a51d9\n- encodeRecord 1c86382f693acbddd475dcdccaca7056\n- encodeRecord13 48074bdf33f6fb4192a27c5e3989cd4d\n- sendBytes f12b7db3107031a9c62e7a8ff3c68dd0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- newTLSState e49ccb7db501b10cda6008f7b25ab5c9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- FinishedData 4dd13a84c8436d3bfffec845a2364ffe\n- Handshake d267c0c42a996ae6d3262dd05c208bc8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- Handshake13 383b952094965a67a6016c895b16ba8b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- ClientRole c28c6cfb5bfc942c279958ca5bf04662\n- Role d61208892371ae6337c21a5713e9d4cb\n- ServerRole 4efb11c13a0aad72e71f1de4bc6a01c8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 01adca481d8ce9e8639a1976887d3d69\n- exports: 25a983354faffbe3c01d945ae4385e25\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Backend 095880cfa3baf2ee5207d81105eaac08\n+ exports: 5688aa54d8d1c3cd8f5a5eb995db7933\n+ HasBackend 34200430f5910d314992282ca60592e6\n+ getBackend f414bfa7d512ddb46ed08fa6cf8e571f\n+ initializeBackend d166979026244259d67169bada87bbf5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context f05961a2d83b4de4b55af3631506721a\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ EarlyDataAllowed 8662cb2b99f21bab26ea6c9edc674514\n+ EarlyDataNotAllowed 2ca035be75815987d23a75e1eb6b398e\n+ Established bb1400359a7b33f9a5c31a27d6e04000\n+ Established 8310dcf3b4cadfb6d54cc7cedec91490\n+ HandshakeSync a1e514ad6756541696b441552c090575\n+ Information 860f2462d2aca422d73890fd7b27bc05\n+ Information 6b3661e76982f59db846b3c97c8caa34\n+ NotEstablished 749f232753e3dcc00e9fa86df3f430bd\n+ contextClose 98717c6aaee338b0ab1924bead622438\n+ contextFlush 52a5cdf6f00a200d5b5a3b1e1cc3b057\n+ contextGetInformation 381bc83a55d02ce4d52849e8ecdd2c24\n+ contextModifyHooks b2e4fac1fd05d222305744f8788a3354\n+ contextRecv 65d291395bfe68e0fbed7d7ccceaebad\n+ contextSend 35efa7b3b0f2732babca493c16df378d\n+ ctxCertRequests aea7ca3ea918167e554e79deeb208310\n+ ctxConnection 2a0138229e193b0149d7e17d06158306\n+ ctxDisableSSLv2ClientHello 15988f0f541e16025af157795e6b710b\n+ ctxDoHandshake 1901fe789986beddefda372264253d4d\n+ ctxDoHandshakeWith 0a7382f435a7a0c51c7da46cfb889f09\n+ ctxDoPostHandshakeAuthWith 8c2e727c78ddeb1158ce892e09dfb12d\n+ ctxDoRequestCertificate 3b5859660abd83c4bfc9ab66e83623f8\n+ ctxEOF 539d83385873094ed2d7246f3cdaf719\n+ ctxEOF_ 18c7efccbeafce5747211f7f8a6b6213\n+ ctxEstablished 318960c6d5720626d2bd37842cfe58ec\n+ ctxEstablished_ 103449494eb173057dc7ebf85f5d0bc0\n+ ctxFinished 93f3373b4f7f3bd8fb76c8c5838fe81d\n+ ctxFragmentSize b5bd98e44c2a32172483f374ba98e033\n+ ctxHandshake 643d187ae36970eac2762d9e84a4a844\n+ ctxHandshakeSync b9134e5be5b63cd8004204d481b92be7\n+ ctxHasSSLv2ClientHello 29208fd2e537a6ba1a67bb7c69c02469\n+ ctxHooks c56511c89896775dfceae01320084c7f\n+ ctxKeyLogger ceb4446f7001c54e94fd00810b1d8231\n+ ctxLockRead 1cd1d745c7698352d7aac0d02a428d0c\n+ ctxLockState 9095d94f7da993d15752bf5ff13ba144\n+ ctxLockWrite 450ddd252ab28219e3dc63020f185851\n+ ctxMeasurement 3c0a57c24981edee1373f0d45a28f6bf\n+ ctxNeedEmptyPacket 3dd9298c8644a69afb2e6c83902295be\n+ ctxPeerFinished 1172d4084c10a0b4b80238cdbcae6dbb\n+ ctxPendingActions 34739ac5da5c44571199c85a9b380d0a\n+ ctxQUICMode 04936fc8773c970a73d4a043708afb31\n+ ctxRecordLayer b01b79cb281e576d2af45295bc37301f\n+ ctxRxState c693a6b19329fb3bd4335ad4cd960793\n+ ctxSSLv2ClientHello 28758560c02760ac05d4853a207b91c7\n+ ctxShared 9af1d43fddb7463f914a462489d01269\n+ ctxState f6a9a20cfc4e29bf04f2b20503c6f236\n+ ctxSupported 82034dec65a494af249436db877d5412\n+ ctxTxState 350e3b5e72f5320081e39e9d90f78278\n+ ctxWithHooks 2d7781cdc3df6e9ee911a392e542b445\n+ getHState f67e956880541aa6da968ddb252cdb89\n+ getStateRNG ac3ac2d4c45e7dc4e2f96ef0bd4336cd\n+ infoCipher 3e38d37b054e9b7b9b12d5d680a4fea2\n+ infoClientRandom 20cefaf2ce0b6927adb7ff1e2902ec89\n+ infoCompression 92c45aef255028da6960574cf41e2590\n+ infoExtendedMasterSec 6a7de9491127fc384e7fce4f8fbda3c2\n+ infoIsEarlyDataAccepted 3bbb671603d5978d982c7ece5964c9bf\n+ infoMasterSecret 17aa6c882c8fd12510c7289dcd81ca4b\n+ infoNegotiatedGroup 42a36d2f7ef31c733e49912bab8430f8\n+ infoServerRandom afb34bfe45698c1fb9ce54078447698f\n+ infoTLS13HandshakeMode 375d44409ef806564bde13dec411cacf\n+ infoVersion 54bb5cb7d88867be703099d8153b6d72\n+ runRxState d021e6fd1b2e225a31c0a9106cc64e29\n+ runTxState f8b15cd57239837df5c0d0dd7e5a8884\n+ setEOF 824085dc4c9ff5481d7d7c5a79772e0c\n+ setEstablished 2ae4c281d6e0cf8c9a926c258ac12ae1\n+ throwCore c760bbd6ca0db20b389aff101725231f\n+ tls13orLater 61eb85814a1aea18e34ebf84a121cc9c\n+ updateMeasure cc94b679d6817694b6165aca5937bddc\n+ usingHState 2bd3ac87211c7dba1b70767fd9b49145\n+ usingState 4e571c35e5f357face9c02e5a5902d42\n+ usingState_ 197dbcbdb55bf4ea1b5557197657816f\n+ withLog afdcd086ed945c77524a8dc578f2735d\n+ withMeasure 3b76243829f3afa753d85ee90b05fabc\n+ withRWLock 7c803b3757aadc00701e5553cf7414bf\n+ withReadLock bf6b8d7d3be59b1cf6e82efddd35de8b\n+ withStateLock c00043bd189c505dda686449e11cbbcb\n+ withWriteLock 1bb6df02fd840d3b12ad18c6a008bd73\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake a10f119d12a08e74d141235f16fa3397\n+ exports: 2ff73c23bf7be88d960f516ef3c8a895\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Client 960c705b7331a6717cff564aa7f3f841\n+ handshakeClient 5f1de974cf1080a794b136d2eaa7e310\n+ handshakeClientWith 9286a27e5a127589b490407188b17178\n+ postHandshakeAuthClientWith d8359523c03f3363bd253c15343f5f50\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Server c18785ee031d7f392239f3867a787d99\n+ handshakeServer 479a73ff43d8de002960904f073f70e4\n+ handshakeServerWith 7078cb3543df2831b78a9d49dbd14393\n+ postHandshakeAuthServerWith df98ded45db64a6c0754a4a35fddd480\n+ requestCertificateServer 3d0467572faad6368be237f30e1cc213\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks 35bf6ac9471a03db871ea5f22125a1ac\n+ exports: feda3b1d2e59453d84f775eca811c793\n+ Hooks c8ef9e5a3373a3a850cc657989912f9d\n+ Hooks ee9f4850d7149636b63461ec7338d926\n+ Logging f3b6146bd14158b5f0c33f1e8672885f\n+ defaultHooks 689767f2466e68c9b55ea9d43a6c6df3\n+ hookLogging 3a84455da4b53400556120841976f9e4\n+ hookRecvCertificates 8808201b8811bb40a7f00ae826d0d3b9\n+ hookRecvHandshake 34af7c5cebe5f54331f1a4fd10460d45\n+ hookRecvHandshake13 46a5e5758ff6d3bfc292b2fb3be76fc2\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement 69d1defa0d8ff7c6e5c7135bbff74386\n+ exports: c6dde2cde703c813dc8b980514fce0f3\n+ newMeasurement d224d2a1cb61d1a15047a8386f7c8e33\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters 86a5c6fc41a0696d0f65da8b5352faf8\n+ exports: 59776901c4dca39cbd2532c96d526353\n+ ClientParams d7cd85ddd8ccaa53a8ad4b815f2b08c4\n+ CommonParams 9ea89de768631a6baf2ffaae6c8c71f9\n+ ServerParams cc0f08cd9396a4647f19f9d0a1d84ce8\n+ clientDebug 6f94cefd38147aa4c8abed72aebc9f16\n+ clientShared e287aee773a7c9ae62399c05f28c2764\n+ clientSupported 4d09462e773c86fc43541d6ba0572fcc\n+ debugKeyLogger 5a5ec28c54fa171ff8b5c2ff8ab88edb\n+ debugPrintSeed 3ee55758181e084ba4e3fe6e2a7b2d32\n+ debugSeed 73343b70cb17c1618978aaf586a4cfc9\n+ serverDebug 6d1808944494fadb74c65b921d575cec\n+ serverShared 0e3df2f70e6883560b3e7fb9b9d7839f\n+ serverSupported c6eeb4f909d9bb1ff5fb7c836390790e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.PostHandshake b0c73529ba37e8745c4147e03dc5f267\n+ exports: 7fbf00408e7afac0352848b8a3a9104d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG eb3a32163ed87849308a2b35c8a4be11\n+ exports: f92daef80441bfadfd7762e66ff5c5d3\n+ newStateRNG 515489e86bd7b2c47027d788a1ed5daf\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer d6eb1c80b17459296427e1195827031a\n+ exports: c7441697a119aee24784af5748ffd5db\n+ RecordLayer f06cd8dfd1ae4e5b686bba2cd8f1072a\n+ recordEncode 2a6402621067ba7e082d1f9633d91707\n+ recordEncode13 d17887aa01831b17f6a42743286614c5\n+ recordRecv 14ea01e552ec119e5b87843ccfc84a53\n+ recordRecv13 4bb5966b1ce0ccc8d97a8f1ed09dc1e3\n+ recordSendBytes 4d25ba2f9a6871f1e806b1dced811d04\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Reading a21a55c5fb941fad40717e331b7c392f\n+ exports: ee3ea4db1748b45c9e99f7e3920dcf75\n+ recvRecord d431db0d7d0cc0d483cd0e5b8c2705c0\n+ recvRecord13 ab88331b03f93799174217b9dd00f20b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ exports: 62adf480d5711c122abb7413486a80e9\n+ newRecordState ca54bec1b84d9e86c9ae2ed050bb34df\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Writing 68366621b8acd1e9cbf3a79eedb5eb17\n+ exports: dce1f140931d7aab028aed4b4e585b7a\n+ encodeRecord d1c165428f804565aa8b843d341cf970\n+ encodeRecord13 aacb8f03382ac7d96be83265d572f67f\n+ sendBytes a27fb30541b1ea4ad1d1db717bfbb616\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ newTLSState bcd2b2d88c621667ff733a22ba8ee191\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ FinishedData dbcf286c751f249fabe9406417ff3479\n+ Handshake 75ca830dba530d35df60ad7999651832\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ Handshake13 110bebac5bf30e9a6be2bfb2e0ea1c41\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ ClientRole 23fa6db6e6af4347c0e98e16da8365bc\n+ Role 81e1d001506a1dc27659fb9dc65a68a7\n+ ServerRole ed59b1fc926493611aa61817dcb29d16\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 06f45c767567a31e010cc819f5e777dd\n+ exports: 3aff74d28f026811aa3db4c19107be92\n addDependentFile \"/usr/lib/ghc/lib/../lib/x86_64-linux-ghc-9.6.6/rts-1.0.2/include/ghcversion.h\" ed2abc0c378d044c7bbfd76a73a209e2\n-addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 13bd3ccbb9378f93bdb6ee25616288e4\n+addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 5ccf653a5c9af6e75b56b5c18fdf582e\n addDependentFile \"/usr/include/stdc-predef.h\" e0e98fa6835be825bf17295c7217815d\n-6ea3b52bf2e57b1b8d68b77d04d6f600\n+2ec33810ba93ed78f18d2b425accdf60\n $fTLSParamsClientParams ::\n TLSParams Network.TLS.Parameters.ClientParams\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:TLSParams],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Network.TLS.Parameters.ClientParams\n@@ -339,51 +339,51 @@\n _R))\n Network.TLS.Handshake.Client.postHandshakeAuthClientWith1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-744c4818289d0bb06b04e1dff45c8fdb\n+1a8873ddd631bb59ca30c1d905bae23c\n $fTLSParamsClientParams1 ::\n Network.TLS.Parameters.ClientParams\n -> Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Parameters.ClientParams)\n (ds1['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Types.False #)]\n-dc11e408f2778526cdb711a8418de51b\n+3ba48bebc0abb2ebc94be6a638525e0d\n $fTLSParamsClientParams_$cgetTLSCommonParams ::\n Network.TLS.Parameters.ClientParams\n -> Network.TLS.Parameters.CommonParams\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (cparams['GHC.Types.Many] :: Network.TLS.Parameters.ClientParams) ->\n (case cparams of wild { Network.TLS.Parameters.ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds7 },\n case cparams of wild { Network.TLS.Parameters.ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds5 },\n case cparams of wild { Network.TLS.Parameters.ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds8 })]\n-e2d2e55c3985e432ea49cdff077c7af7\n+52d3bc99218c5de76d3829757ea57c45\n $fTLSParamsClientParams_$cgetTLSRole ::\n Network.TLS.Parameters.ClientParams -> Network.TLS.Types.Role\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Parameters.ClientParams) ->\n Network.TLS.Types.ClientRole]\n-253b762982629455bb182efe6ed48c15\n+71f2c6978a753d8cf0e37f1d1157070e\n $fTLSParamsServerParams ::\n TLSParams Network.TLS.Parameters.ServerParams\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:TLSParams],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Network.TLS.Parameters.ServerParams\n@@ -408,110 +408,110 @@\n _R))\n Network.TLS.Handshake.Server.postHandshakeAuthServerWith1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-1f0e8d21ace7d0ab010681dde3d8ddf6\n+c17b883f9958cde1376fb24cfa60e624\n $fTLSParamsServerParams_$cgetTLSCommonParams ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Parameters.CommonParams\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (sparams['GHC.Types.Many] :: Network.TLS.Parameters.ServerParams) ->\n (case sparams of wild { Network.TLS.Parameters.ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds6 },\n case sparams of wild { Network.TLS.Parameters.ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds5 },\n case sparams of wild { Network.TLS.Parameters.ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds7 })]\n-5f36ffcbf2bfc9d8dbef2993c412afa3\n+3fc74208f838b32135afe961ea60c392\n $fTLSParamsServerParams_$cgetTLSRole ::\n Network.TLS.Parameters.ServerParams -> Network.TLS.Types.Role\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 2,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Parameters.ServerParams) ->\n Network.TLS.Types.ServerRole]\n-8d18a0af89930c9783cdc6ca9cab5516\n+40af50888cb0c8e26da661de27491530\n $tc'C:TLSParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 9861438417221217349#Word64\n- 17492061743604233901#Word64\n+ 8046947999374179914#Word64\n+ 16220522348735603054#Word64\n $trModule\n $tc'C:TLSParams2\n 1#\n $tc'C:TLSParams1]\n-e5970995ed5c07a995f9c8118c5f7909\n+15be4cf1feb42b432e10139cee8005fd\n $tc'C:TLSParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-db0859f477b34cdc1700a14af316a5e2\n+95934dea726c6e1ed955482eac593da6\n $tc'C:TLSParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'C:TLSParams3]\n-6618b2d64cd3456420be9479751c7538\n+0b4da1420c2c5f09e8e23759a5b7ad5b\n $tc'C:TLSParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'C:TLSParams\"#]\n-4ba562b843e43b79ffdc8747098c6594\n+ecd107a8a79af79281799f22760a0762\n $tcTLSParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15607199518894427962#Word64\n- 814968184736523166#Word64\n+ 4095904227453360149#Word64\n+ 5268815401430564327#Word64\n $trModule\n $tcTLSParams2\n 0#\n $tcTLSParams1]\n-69dbf856a0d0a2d8b8a6c51bff244427\n+9fb66a52e95b38dbb91cf1d25aad7b31\n $tcTLSParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-79cd2560c32c916d498fc885d7d1afb8\n+03ef56adee977593dbe005639cbd06af\n $tcTLSParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcTLSParams3]\n-1a7da9917068689b28f29c42ed2b4463\n+9db2f96f9ff9da355808ff7dcf057232\n $tcTLSParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"TLSParams\"#]\n-b70fe97cd9d1878ca1f5461b8801ff71\n+f4ebf98f65e9447e06e533d8b14d1f82\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-e71693269fb106262961902966c8c384\n+8753c48b3f2aaa3db9196958d061541e\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-9fb5d82b1062e05efa6ac900e55d8070\n+685a87e4d6130cf7900f9de9c9e90cfc\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Context\"#]\n-47f2d5c996845e7c4b1ab58bb3bcefab\n+d48c5fea388783b1d9fe3de6d1dd9ec5\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-eb8058124d9aac73d96ef5f10f0fcf41\n+29794f72ead305068ab79a243cd33330\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-a15d41db7874e382ec88d39854f2caae\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+3ea11b5c3979f26c044c7120896d32f2\n type TLSParams :: * -> GHC.Types.Constraint\n class TLSParams a where\n getTLSCommonParams :: a -> Network.TLS.Parameters.CommonParams\n getTLSRole :: a -> Network.TLS.Types.Role\n doHandshake :: a\n -> Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n doHandshakeWith :: a\n@@ -523,15 +523,15 @@\n -> GHC.Types.IO GHC.Types.Bool\n doPostHandshakeAuthWith :: a\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Types.IO ()\n {-# MINIMAL getTLSCommonParams, getTLSRole, doHandshake,\n doHandshakeWith, doRequestCertificate, doPostHandshakeAuthWith #-}\n-a2c5f19badd4f22889db2b3a1bd993e3\n+df45fa3f8c076a4525907f57ba02bfb3\n contextHookSetCertificateRecv ::\n Network.TLS.Context.Internal.Context\n -> (Data.X509.CertificateChain.CertificateChain -> GHC.Types.IO ())\n -> GHC.Types.IO ()\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A)>,\n@@ -539,15 +539,15 @@\n Unfolding: Core: \n contextHookSetCertificateRecv1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R GHC.Types.IO ()>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-0207faede154bf34947fa7d8b0aa7f09\n+304fac9309a9fc15580da364cd0dcde2\n contextHookSetCertificateRecv1 ::\n Network.TLS.Context.Internal.Context\n -> (Data.X509.CertificateChain.CertificateChain -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -577,15 +577,15 @@\n Network.TLS.Hooks.Hooks\n hookRecvHandshake\n hookRecvHandshake13\n f\n hookLogging })\n ipv of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } } }]\n-dc6a2fc285e331449037be4de1e57c15\n+37b26e5be2dc2d50bd0b810105f3ac4f\n contextHookSetHandshake13Recv ::\n Network.TLS.Context.Internal.Context\n -> (Network.TLS.Struct13.Handshake13\n -> GHC.Types.IO Network.TLS.Struct13.Handshake13)\n -> GHC.Types.IO ()\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -594,15 +594,15 @@\n Unfolding: Core: \n contextHookSetHandshake13Recv1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R GHC.Types.IO Network.TLS.Struct13.Handshake13>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-adcc3d509904de1c4b2a88206b6b8641\n+164745c34f7ed6383b23f6834818f44e\n contextHookSetHandshake13Recv1 ::\n Network.TLS.Context.Internal.Context\n -> (Network.TLS.Struct13.Handshake13\n -> GHC.Types.IO Network.TLS.Struct13.Handshake13)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n@@ -633,15 +633,15 @@\n Network.TLS.Hooks.Hooks\n hookRecvHandshake\n f\n hookRecvCertificates\n hookLogging })\n ipv of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } } }]\n-3a51b8160423f5be7aba044be0cabec8\n+f522325f1d8635e89eec6b7e9497a53c\n contextHookSetHandshakeRecv ::\n Network.TLS.Context.Internal.Context\n -> (Network.TLS.Struct.Handshake\n -> GHC.Types.IO Network.TLS.Struct.Handshake)\n -> GHC.Types.IO ()\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -650,15 +650,15 @@\n Unfolding: Core: \n contextHookSetHandshakeRecv1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R GHC.Types.IO Network.TLS.Struct.Handshake>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-9651f4772f26684166e9abedf92092cc\n+a36bd2bffbd10c6595b7e42f09f4285d\n contextHookSetHandshakeRecv1 ::\n Network.TLS.Context.Internal.Context\n -> (Network.TLS.Struct.Handshake\n -> GHC.Types.IO Network.TLS.Struct.Handshake)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n@@ -689,29 +689,29 @@\n Network.TLS.Hooks.Hooks\n f\n hookRecvHandshake13\n hookRecvCertificates\n hookLogging })\n ipv of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } } }]\n-c431de767151505d9336cc69299d1a47\n+8876555bf375e409d2f5fa7cdf152a28\n contextHookSetLogging ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Hooks.Logging -> GHC.Types.IO ()\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1(, 1),\n Unfolding: Core: \n contextHookSetLogging1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-9dbb27c2c47d08c15e93df3b6301701a\n+9086fe096acea8256f5c8666e6ee4802\n contextHookSetLogging1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Hooks.Logging\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -740,22 +740,22 @@\n Network.TLS.Hooks.Hooks\n hookRecvHandshake\n hookRecvHandshake13\n hookRecvCertificates\n loggingCallbacks })\n ipv of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } } }]\n-d86506f2a75839b8fcd140ec5bb89efe\n+4435c6a14fc29dee78146e9d30b8aec9\n contextNew ::\n (Control.Monad.IO.Class.MonadIO m,\n Network.TLS.Backend.HasBackend backend, TLSParams params) =>\n backend -> params -> m Network.TLS.Context.Internal.Context\n [LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: <1P(A,1C(1,L))>]\n-a34a6171fc7f04750ee2471c15e57617\n+c932c6e8e0f1aedf4b48b9c71ec8e03b\n contextNewOnHandle ::\n (Control.Monad.IO.Class.MonadIO m, TLSParams params) =>\n GHC.IO.Handle.Types.Handle\n -> params -> m Network.TLS.Context.Internal.Context\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n@@ -766,15 +766,15 @@\n contextNew\n @m\n @GHC.IO.Handle.Types.Handle\n @params\n $dMonadIO\n Network.TLS.Backend.$fHasBackendHandle\n $dTLSParams]\n-c50f7397d8ae23a85586648b1c1c29c6\n+e6eb769f86ceea6ed1c71ed0ba6cb18d\n contextNewOnSocket ::\n (Control.Monad.IO.Class.MonadIO m, TLSParams params) =>\n Network.Socket.Types.Socket\n -> params -> m Network.TLS.Context.Internal.Context\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n@@ -789,28 +789,28 @@\n @Network.Socket.Types.Socket\n @params\n $dMonadIO\n Network.TLS.Backend.$fHasBackendSocket\n $dTLSParams\n sock\n params1]\n-c8ce962ce7e23f7fc803e551cd9894ad\n+8fdab1369dc92489e315faeb20421b50\n getFinished ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO (GHC.Maybe.Maybe Network.TLS.Struct.FinishedData)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A)>,\n Unfolding: Core: \n getFinished1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-df9dcd4252d10dd5a1152376e618e49e\n+f71fb7269637593b7dbbe234d79e7513\n getFinished1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Network.TLS.Struct.FinishedData #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A)>,\n@@ -825,28 +825,28 @@\n Network.TLS.Struct.FinishedData>_N) of wild1 { GHC.STRef.STRef var# ->\n GHC.Prim.readMutVar#\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @(GHC.Maybe.Maybe Network.TLS.Struct.FinishedData)\n var#\n eta } }]\n-9be6d04dad3a1c6f230f5ef1f8907a48\n+f9f0e89188bcfea1cd604cbb1ecf57d0\n getPeerFinished ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO (GHC.Maybe.Maybe Network.TLS.Struct.FinishedData)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L))>,\n Unfolding: Core: \n getPeerFinished1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-39812d5b016e86eb91ae512026759c6a\n+d601ee5f38ca3824cb288f19c5436eb9\n getPeerFinished1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Network.TLS.Struct.FinishedData #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L))>,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Core.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Core.dyn_hi", "comments": ["Files 96% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Core 9066\n- interface hash: d555a4a85f1e1247e4411ca6d579c6f3\n- ABI hash: 4cf31f0ab4f9a97d6d57dc103c4b075d\n- export-list hash: c3284f698e4b637f751886430d097766\n+ interface hash: aa6904ddb2c138d96003cc1b4fd7dfbe\n+ ABI hash: db7d0849d346bd51d9e6e17951589850\n+ export-list hash: 8a0010db54ab0185ca7813460d7e9370\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: f6e2ca3846e62b7770f8230b312d5172\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 18113d452bc40d8952491618921ead90\n sig of: Nothing\n@@ -26,34 +26,34 @@\n sendData\n updateKey\n Network.TLS.Handshake.handshake\n Network.TLS.IO.recvPacket\n Network.TLS.IO.sendPacket\n Network.TLS.PostHandshake.requestCertificate\n KeyUpdateRequest{OneWay TwoWay}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.KeySchedule\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.PostHandshake\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.KeySchedule\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.PostHandshake\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -115,355 +115,355 @@\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Data.ByteString.Lazy 407db64e37c0659ad6227acb960922ea\n import -/ Data.ByteString.Lazy.Internal 4fde391931e2bc09a1dd28937ae9d6f9\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n import -/ Network.Socket.Info dbc95dbe7d787bfe303a0bd7d9a29d95\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- Cipher 7d0ba1e0b61df89909248d95dde846d8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context 021fe4fa56d6fe6351991d3ec2abd6c2\n- exports: 3c306fff1649cd6fea515e6af935cd74\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- Context f1259160fe9bc8b2e394042e2c99f720\n- EarlyDataAllowed 1d87f85a2d774359f0b9d834b0625589\n- EarlyDataNotAllowed 027a7039cf88e6e81090414c65d5d943\n- Established 6819050743467f6cfe90160cb5da8905\n- NotEstablished ebc9dd954ec03b8448fe0a8ec3a26e82\n- PendingAction 134a0589e6a75ee917c1c7b1df238c04\n- PendingActionHash c3badc8a2906fce9366bddd6fc89109a\n- ctxEOF b9a1245f8433e34aa97d85dc07302a38\n- ctxEstablished 1926a926ed10cad243ece8fe5fa47f33\n- ctxFragmentSize 09b0e4a626e946a069cc3571f4e4651a\n- ctxQUICMode 5c01a122683e1a90f9d5611ff09980ca\n- ctxShared efd3d37257804143bcec413494bf64a2\n- setEOF 726289ab8dc34f89adca274b968c9e29\n- setEstablished f109903428b9428e0e7374751b226365\n- throwCore 3555ac01caf2f37b4eaf256924f90e89\n- tls13orLater 0cf70f0e4138288bb675fab6ee7b8077\n- usingHState 99077138f1eebfc0257a58d17ca5ae0d\n- usingState_ fcc88c4b630e5a1af839fc83ac7b9cc3\n- withReadLock d2472dcff8d2eecd628b02ca5a5b54a1\n- withWriteLock f2bd22690c9b18a7c0460f1897901df0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- Hash 9aad40400a72ea8c04fc0349c9c462d5\n- hashDigestSize 32ca6cc21222f4818fea186e28c3d667\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension b3be862e7fbe9d8eb08b5c77f35d2e88\n- exports: 3bd4ffeec24bd6c39d8ce294c198b881\n- EarlyDataIndication 7cf6682522b00ca9fee877b5652b507a\n- MsgTNewSessionTicket 5084cfb450226f8eb153b19196c9dcdf\n- extensionDecode 5297a18ed11d90ab036efa0aafb15b57\n- extensionID_EarlyData 65606f4ed0421e427f08e0f5bfc884dd\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake 5a4d9d41d34e4f9d3eeb84e1b8c53dba\n- exports: 2ae22f5f9075b51a6010eeb9559e3260\n- handshake 8c10cc76bbaec812224f9b6847c7e6d3\n- handshakeWith 151f1891580a16d28a87ff0640b78b5f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common 7643cd74a5cbdd542ecfaf5dc5f93c59\n- exports: f71083f917bcea0432c4f3abbe08fda7\n- errorToAlert 4b13802c32b10f7bb8d456e404ca4bfc\n- errorToAlertMessage ef80edbb9abe5a2a7de1c4830001df96\n- extensionLookup 7150a847b329ff8bea21031643142fe9\n- handleException 5a076f6e990f4fea1044de1c83b00361\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common13 d53eb314806b0432bf80bec33df4dd1e\n- exports: fd5d3581b8c076e75dc37d8415a28267\n- createTLS13TicketInfo b7024997f01962721d72f7a1e0ef4419\n- derivePSK 41dcb1e77857d5cf1aed9851225f3677\n- getSessionData13 76247efcde57d90d5a46bdd9785db60c\n- makeCipherChoice 252a64b193cca2cd88256222654055a5\n- safeNonNegative32 191961a7b2b2b71e99979dc9c1cd317b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process 1cf323ffdcafa0f831aa2c59f6a4e796\n- exports: 4354ec633a8cc83e722daae631b0bc53\n- processHandshake13 86e30a2f6521d6d4b08cfff5dd8bb8af\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 12edd63a4b78bc68ef09d0e512fcfd11\n- exports: 508fa12d084baf949e882e274b1297e0\n- getTLS13ResumptionSecret a64ecab90a6ac5f6ecfe121b0aaafe91\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13 c520588dbc2f68ecf5d7fc00671a84a2\n- exports: 5b30ef554521a9d7c2263d30185def3f\n- getRxState b12684c48f9b93e0a62afea15da67a67\n- getTxState f18b1059809aedfb3abaf314a2d6509d\n- popPendingAction f365b770ac0a27702459afa27e0b263b\n- setRxState 31e6a80dd07d9d91ae9bb335a99ea0eb\n- setTxState 9be6d305a3e2a4f4a608aeb061ecb3af\n- transcriptHash 4007d0fa9edc1eb89af38db36367afec\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO d1bf63b17d7cf0e3f96a5ad254132d94\n- exports: a20f87a82196e790af02db0ac45b3245\n- checkValid 6b61801f83f2dd1b5196630c95b9bb6d\n- isRecvComplete 00087d5a5f6e8fc7faa2f5dd490570fc\n- recvPacket 879f9f6c2aad94c8d540efd9202d544b\n- recvPacket13 fc876b765f2c727e4dee9364e69e1194\n- sendPacket c54cdd91a9bd52408546b6ec22ffb280\n- sendPacket13 21f5bd754daa5a722bbd682c7b42ce12\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.KeySchedule a394553b703603e4d49df3092fc2a7e1\n- exports: ad0cc994bf45a9ca9e7c7ed822d523dc\n- hkdfExpandLabel a9fd576ee1f941baef463f9d4d6592ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters fb4c455d70f517e6745955d6cc28c67e\n- exports: 92704bc9024a93dba1620b4806fbfff2\n- sharedSessionManager 499ecb04a6fe18852445b0d945b32fa7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.PostHandshake 26e45c83f6a4abfe3f809ca0d57f6c85\n- exports: ebf1c7233e1ea30ebb3e5cc60df262b0\n- postHandshakeAuthWith 3adb69be085a1c1662ae925449d6b2ae\n- requestCertificate e97d630fb788b41526c762e0cff5b152\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- CryptApplicationSecret b11818dc7694a117044c994161ac04d7\n- CryptLevel 0476e6e1ed6179cfa2781f42b6b75804\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session ff97feb12a540b0e7f64a83207433df0\n- exports: 516995b565d482e215ef188489d7886e\n- sessionEstablish cac11f044466ec17988e970a0a7d4b71\n- sessionInvalidate a51c852b83a241e0e57099899baf18d4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- getClientSNI 310a12b1e9b9c16eb97048bcac6cb623\n- getNegotiatedProtocol 30b998a631ce730cc8cdaaa2978fd485\n- getSession e076fbebe3a5f6c0fb89104e8d4abab3\n- isClientContext 10552ec46ece3bcc418484d84f12c08b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- Alert d9739e497df4c07c6e4c480f568b7b59\n- AlertDescription 665b5324587c4cc4f702827bbb303f08\n- AlertLevel 0dbbb4129d829df24b9720276052c2be\n- AlertLevel_Fatal cadabcc56ceb42890a87daac800d89ce\n- AlertLevel_Warning afbb4f9b25b10fdc7bc164bcf1ef052d\n- AppData 29d65df4de70272a849e105903b6f81c\n- ClientHello 69ef0b7c827ad322940a13a194f22dac\n- CloseNotify 1de72923f3a1772a3cfca0ea90a7cdac\n- Error_EOF a2ade9fe8e6c98351bbdc71bd99c7b54\n- Error_Misc e51ccdcc3a1c1ce90aa7ae3fb70cb863\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- Handshake 7544b0c9f5d11e7451519a8d74fa56a0\n- HelloRequest 032d466df7a805e01c426dd858905737\n- InternalError 6ee250980f31098eb1606c77e53484d8\n- Session f1d6a37b501b89462d32d3532e34a840\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- Terminated 4b95988e5b3ab8d9b2997d7864a48e56\n- UnexpectedMessage 23b72dcbf17a8a3928ab846076cee75a\n- UserCanceled b0a3cebf8221c89df3c14d3668c947d2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- Alert13 03864938e3802fa1697b6d198cc1f28f\n- AppData13 bd468ba3f48e834475ea68a49277df14\n- CertRequest13 4c0d5435ed267aec6f00d39821c40c81\n- Certificate13 98cca8f54862387f53db5c7574639fce\n- ChangeCipherSpec13 233b8742b1df4dbc984a72553ee9e918\n- ClientHello13 75e5d3846109be02a1eec3ad7d7a3816\n- Handshake13 94a9664882f16f634bac78597dc4848f\n- KeyUpdate13 17484503db76f01b679415a21ce3139c\n- NewSessionTicket13 808cbbf26e92339407b38bb13efb70e2\n- UpdateNotRequested c4575eef907423fe980635b7f103ca76\n- UpdateRequested 28d764f77880769a19363012a0cd91c9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- AnyTrafficSecret 296585eeacf4ddea6cf216db4ef23392\n- AnyTrafficSecret a12c18fb8a56c64b24bfbc1f6fb51fc3\n- ApplicationSecret 296e932a255e33869628b31b2c16eee0\n- ClientRole c28c6cfb5bfc942c279958ca5bf04662\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 75ea70cfa4e74d3023d77d78c126f151\n- exports: 7da748985df3bf9ae57ae5cd37d53c8d\n- catchException b84679ebd478e4b59393fcb37e6c7604\n- mapChunks_ 81d4cf2181857dd808ab2d08ed263664\n-fd892246d9a89a45f770dc88e40c7b43\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ Cipher ed8b9fe9813ea2d26495ce9caa5fa1be\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context 58dc36e15396cdc65c21388fea2bb5ee\n+ exports: fb5b69e88f8cc5bb27f07848a6104a9a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ EarlyDataAllowed 8662cb2b99f21bab26ea6c9edc674514\n+ EarlyDataNotAllowed 2ca035be75815987d23a75e1eb6b398e\n+ Established bb1400359a7b33f9a5c31a27d6e04000\n+ NotEstablished 749f232753e3dcc00e9fa86df3f430bd\n+ PendingAction 004c28d31dad8b98697628c0a9836e74\n+ PendingActionHash 211d30341c4c1ab02745abba2450c11a\n+ ctxEOF 539d83385873094ed2d7246f3cdaf719\n+ ctxEstablished 318960c6d5720626d2bd37842cfe58ec\n+ ctxFragmentSize b5bd98e44c2a32172483f374ba98e033\n+ ctxQUICMode 04936fc8773c970a73d4a043708afb31\n+ ctxShared 9af1d43fddb7463f914a462489d01269\n+ setEOF 824085dc4c9ff5481d7d7c5a79772e0c\n+ setEstablished 2ae4c281d6e0cf8c9a926c258ac12ae1\n+ throwCore c760bbd6ca0db20b389aff101725231f\n+ tls13orLater 61eb85814a1aea18e34ebf84a121cc9c\n+ usingHState 2bd3ac87211c7dba1b70767fd9b49145\n+ usingState_ 197dbcbdb55bf4ea1b5557197657816f\n+ withReadLock bf6b8d7d3be59b1cf6e82efddd35de8b\n+ withWriteLock 1bb6df02fd840d3b12ad18c6a008bd73\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ Hash 96feab8f71bcdc251f5a0bb10ec94c67\n+ hashDigestSize 0902414164f426622e6bad28f32360e5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 59787d059bca205b0d2ea838576fbf22\n+ exports: 13cca38dfe8787b7e91752fc27e9ecd2\n+ EarlyDataIndication 4c29855aa877cd768a905ec0772c3fdf\n+ MsgTNewSessionTicket 6ec6a992d24049ab62c4a063ac72e679\n+ extensionDecode db66c27fcbfefc3029cd39e766fd4042\n+ extensionID_EarlyData 05d43298c37d72983233daadf445b205\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake a10f119d12a08e74d141235f16fa3397\n+ exports: 2ff73c23bf7be88d960f516ef3c8a895\n+ handshake ebb45b208dfe06c27fed236448722940\n+ handshakeWith 59e908393d6e062e53d3b92a96df033d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common 0d96f1c776796d771063e1233271c65f\n+ exports: c0d157eab55a42c39b3fce849d085212\n+ errorToAlert ad014e804c530193f839b28c25fc4432\n+ errorToAlertMessage 9e8105dabd13028bef18bd8ccccfe801\n+ extensionLookup 7ddea7e02bf8b28e1597c989d643781b\n+ handleException a3b6528a976d38443dd6483e4f4d294a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common13 316e00d47a8588f7535e51f217d08b57\n+ exports: 1bb6d27af984eef4d13c6f8baae635f1\n+ createTLS13TicketInfo 62a068f5fa33873a500429aa426ce786\n+ derivePSK 1a7a5bf76d225c4f2b7320fbf6da64ae\n+ getSessionData13 34f611ef27eb6d8b64fcd7f65c8ee686\n+ makeCipherChoice 75cb2ddeba2cee6f0d29fb12ceec2f0a\n+ safeNonNegative32 35c8111325ae64cf5a41926e45213164\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process 157338c199ee9acb36b5a3ac13e8f0dd\n+ exports: b4040b2e2e40a4527fa2dea5637abe83\n+ processHandshake13 c37428d513fbc0225ae5443b7a1cd091\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State 77e166791cc4d92356e615c9a6e88976\n+ exports: 5643e0a80ee23ddc117ce297c51d7367\n+ getTLS13ResumptionSecret 1bb47c59846cebcc962b9ec4ba68c687\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13 a8e7a4e009b7713740e836e45bc5e84f\n+ exports: b39e4ec3f0cfa58b3f153d4489df38bc\n+ getRxState 048f7f8cf5a14e4b4a935b049a201d58\n+ getTxState ee182019f6e3e78709a8e86b9ad5955d\n+ popPendingAction 61312327176e3326be59bb2a98273c78\n+ setRxState 00c4c05e423aa2ccb11332a7cc176fcd\n+ setTxState b35e05948f6a86ea43684fbf881e2b16\n+ transcriptHash 2baa8373a07439bc5756a55d127cf577\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO 8f29b3d0243694962f466e4d1e7a7902\n+ exports: 03b5e37e740040e91c923e9797bbf37e\n+ checkValid 341daf7866d10a1be651738c432227b9\n+ isRecvComplete 9a0174953c2cc896aab2dd3b446c31ea\n+ recvPacket 6420527fd15981cf812b20e8786af6aa\n+ recvPacket13 94d555702cc705f3c3b071ef796e3f5f\n+ sendPacket 756cd3a29dbde1de55c5390c163c715b\n+ sendPacket13 370a1c02262d243263ca2ea8e69a3ca8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.KeySchedule ab2c02ad7f96d4128ae52ef0379344c5\n+ exports: 4a63353139162d21c2175d5bef384c29\n+ hkdfExpandLabel faecdccd3e03f7b0d8d6d0d385ae9e6f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters 86a5c6fc41a0696d0f65da8b5352faf8\n+ exports: 59776901c4dca39cbd2532c96d526353\n+ sharedSessionManager 6f6b2d24ab158db7856ef711832471e1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.PostHandshake b0c73529ba37e8745c4147e03dc5f267\n+ exports: 7fbf00408e7afac0352848b8a3a9104d\n+ postHandshakeAuthWith 7121d040f6738834a21ed6bcc6485308\n+ requestCertificate 654c876e5ce658c747946af53798e376\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ CryptApplicationSecret 19733e1b735b66fcd797cb054cccaaf7\n+ CryptLevel 892b696c43c89cbfb24ff5a84c32071c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session 7deac5670474a024c333cab7dc67dc46\n+ exports: 3d6aeef1b3e417b048ebe4f94f09b841\n+ sessionEstablish 8d73b187d35d15af78ff7f88004e471e\n+ sessionInvalidate 3e2f72f2dde189de158139a57e6ba987\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ getClientSNI d9e166a0f6ff56a1b0df74e5f41d68de\n+ getNegotiatedProtocol 6bd32f0e161195eb0faf1c849747f821\n+ getSession 5f01c91014951002c4376d318fc67392\n+ isClientContext 7b9d8194d1c3519b3d87650870580ab9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ Alert ec3a75a9c5f08cf98a82935594cf5cb6\n+ AlertDescription 0bdd84fa7626565461edea07a1cc5cd7\n+ AlertLevel 5b77381e4e0156b24dd869f8ab896dd9\n+ AlertLevel_Fatal 0b23c1dce3bc2783d623e79a1de15d2c\n+ AlertLevel_Warning b0fcc40d2aa482e4036414736ce5707f\n+ AppData 269ffb65b97217f3305e752beb954561\n+ ClientHello eb2255e33e787b3091a25cff197386b4\n+ CloseNotify cd58ed37bb1b97e8a26109c5bd06ed7f\n+ Error_EOF 4a9ee30f206bf651ffbba336a27997f5\n+ Error_Misc 944ffefbbd1c8133d99bf3970d28fcb1\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ Handshake 50246f8de3214deea94c5fcebd9e5679\n+ HelloRequest ed2aedd940f5e0d74a80813337b97507\n+ InternalError 66114ae31d80de0f7d2c4566b1d90f4a\n+ Session 4914a31222895b69a9eecac846af98b2\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ Terminated 27df2010a06f13ec0fe890c1d1a3c16e\n+ UnexpectedMessage a92414688c3b0915a0b280cd34291e83\n+ UserCanceled 8de1f0d0106dfbe7ec15eed176505b3b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ Alert13 c276e61e3f6a8976e9513427cb89f2c5\n+ AppData13 d033f627bc6ec9254123e6425b948ec8\n+ CertRequest13 c297fcc611161514db7ea21b7eeaeb9e\n+ Certificate13 64f2ff279547e627a9bc52be4b4c1424\n+ ChangeCipherSpec13 8b7ff06b1dfc1d70212ec90fe8e2bfba\n+ ClientHello13 8cbf34f71c9c51c2235f614cb911f32d\n+ Handshake13 e6ea34d40eef182fe1246af85b105db7\n+ KeyUpdate13 80b0113cf6b715d84ce424efb23085ee\n+ NewSessionTicket13 e11a4b0eb055ec898955bb05ec2ed74f\n+ UpdateNotRequested f84ddac74602399f1fe173e67b76d9c4\n+ UpdateRequested 91fe30f0a0d63f1065ae92a39dcfde86\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ AnyTrafficSecret f272e03456c7237b4f3d66e848e05d2e\n+ AnyTrafficSecret 13e52c3973d6df7d50736c0bea46efd2\n+ ApplicationSecret 043900f1060a32bb9e4da6f1f5e1391a\n+ ClientRole 23fa6db6e6af4347c0e98e16da8365bc\n+ TLS13 90fed282e8275887e695e01593740ad0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util b1bcbdb300686cff230a9df35d6f3172\n+ exports: 47837a76fec6aa2757d97043bd6cd24f\n+ catchException 8342d743fa554b1c96a15559812e5569\n+ mapChunks_ 8a960140a54b3fe0363dba03557cfe24\n+a2037c2cfeb3de36b19a8b325062926f\n $fEqKeyUpdateRequest :: GHC.Classes.Eq KeyUpdateRequest\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @KeyUpdateRequest\n $fEqKeyUpdateRequest_$c==\n $fEqKeyUpdateRequest_$c/=]\n-5e61a7eb5e7fdfec8965ff8a1e25b598\n+6079dddf1f215867cc218f4f7759ce26\n $fEqKeyUpdateRequest_$c/= ::\n KeyUpdateRequest -> KeyUpdateRequest -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: KeyUpdateRequest)\n (y['GHC.Types.Many] :: KeyUpdateRequest) ->\n case GHC.Prim.dataToTag# @KeyUpdateRequest x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @KeyUpdateRequest y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-f960d4062a2b266cc62c8c4c7ad681e6\n+aede5dce1e8c320bd3f38c0a8d20e52c\n $fEqKeyUpdateRequest_$c== ::\n KeyUpdateRequest -> KeyUpdateRequest -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: KeyUpdateRequest)\n (b['GHC.Types.Many] :: KeyUpdateRequest) ->\n case GHC.Prim.dataToTag# @KeyUpdateRequest a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @KeyUpdateRequest b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-6d863f7337fd65313819c161414e5fe6\n+73d95c22312c2ad5c3952dd7e95324bd\n $fShowKeyUpdateRequest :: GHC.Show.Show KeyUpdateRequest\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @KeyUpdateRequest\n $fShowKeyUpdateRequest_$cshowsPrec\n $fShowKeyUpdateRequest_$cshow\n $fShowKeyUpdateRequest_$cshowList]\n-899b60be6247cc12ced6e99c254036a5\n+5d632d475c1a4a2019d0671defc22a3a\n $fShowKeyUpdateRequest1 :: KeyUpdateRequest -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: KeyUpdateRequest)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n OneWay\n -> GHC.CString.unpackAppendCString# $fShowKeyUpdateRequest3 eta\n TwoWay\n -> GHC.CString.unpackAppendCString# $fShowKeyUpdateRequest2 eta }]\n-edbad4369ace8606529d72fb1eb8a869\n+33d3142c42bb17120242ceb733ff884c\n $fShowKeyUpdateRequest2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"TwoWay\"#]\n-6c338b4d6c20d7b6fe81040ec49dde3c\n+347749fc8160612e6d5ccbb262ffe63a\n $fShowKeyUpdateRequest3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"OneWay\"#]\n-a238d4522c1cbe31496eaef65e65d7b0\n+baf91e13cacad4e54763a4aa4e1c4110\n $fShowKeyUpdateRequest4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowKeyUpdateRequest2]\n-f2c64beffa410af3c990483f2b714200\n+6d0a7212de0908c0e231414df66ae390\n $fShowKeyUpdateRequest5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowKeyUpdateRequest3]\n-8ae4cf7ae6859628b7c0b428e791ed3b\n+e1caa7fd9d448c17e5e5660661ebbd02\n $fShowKeyUpdateRequest_$cshow ::\n KeyUpdateRequest -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: KeyUpdateRequest) ->\n case x of wild {\n OneWay -> $fShowKeyUpdateRequest5\n TwoWay -> $fShowKeyUpdateRequest4 }]\n-590868e751bb9a593d25e326c6e229c6\n+9ce43a1a38ebc1bdb6cae36fe7618e90\n $fShowKeyUpdateRequest_$cshowList ::\n [KeyUpdateRequest] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [KeyUpdateRequest])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @KeyUpdateRequest $fShowKeyUpdateRequest1 ls s]\n-0bf2b490717d07da772734b63f5316fa\n+1c1e9b7e1c4b84537c2715ee63ecad48\n $fShowKeyUpdateRequest_$cshowsPrec ::\n GHC.Types.Int -> KeyUpdateRequest -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: KeyUpdateRequest)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n OneWay\n -> GHC.CString.unpackAppendCString# $fShowKeyUpdateRequest3 eta\n TwoWay\n -> GHC.CString.unpackAppendCString# $fShowKeyUpdateRequest2 eta }]\n-577337594f29919591b51c9a2ceae860\n+9ba910856acd62cb72935f027efeb038\n $tc'OneWay :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14736047820778880089#Word64\n- 18167767049672118467#Word64\n+ 1324439561647323499#Word64\n+ 17878351216964556650#Word64\n $trModule\n $tc'OneWay2\n 0#\n $tc'OneWay1]\n-c3035cfbfbbcd4510d72952acd21b5eb\n+b2207c336ac5d8d678b9cb24f18f0dc9\n $tc'OneWay1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-8ca72969df87c36a61106c9eee76dcee\n+742acbb25574bef413064914797d622f\n $tc'OneWay2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'OneWay3]\n-77c147aeb1bbe941234a71900ea381cd\n+9412df6ffc8094093a599294a447f988\n $tc'OneWay3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'OneWay\"#]\n-e03b135368350abed16e009b8f5f3902\n+3197b09343666f836be3464d9faa6a34\n $tc'TwoWay :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 13686040791139020506#Word64\n- 6182912038107650446#Word64\n+ 17702560584245317699#Word64\n+ 6714470330761569084#Word64\n $trModule\n $tc'TwoWay1\n 0#\n $tc'OneWay1]\n-7b856e4db8c1e1d917bb07564185882b\n+39c3b78dc40b556ed99841373a8d6095\n $tc'TwoWay1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'TwoWay2]\n-09609913beb33ff86e22b4d5abd84813\n+3b0fa0b2f666c03b3951185aa855a865\n $tc'TwoWay2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'TwoWay\"#]\n-fd4b3414c9c8b21a7f3e93fd8143065e\n+6a8f24e4603e3ecd5a9aea863fda1a66\n $tcKeyUpdateRequest :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5029028199397592322#Word64\n- 11957282562957541962#Word64\n+ 14059143058868470860#Word64\n+ 9634747167996383770#Word64\n $trModule\n $tcKeyUpdateRequest1\n 0#\n GHC.Types.krep$*]\n-705979be79bb9557e42ea28863b671b3\n+079061d4a343a8131381d07e12a57100\n $tcKeyUpdateRequest1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcKeyUpdateRequest2]\n-c30adc6f73259b9b11b183a2bcea0845\n+7fcc7641917c5c58b7a0b8ddb8171f24\n $tcKeyUpdateRequest2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"KeyUpdateRequest\"#]\n-26ea1d29eef9bc8fa1eeac7ebae19601\n+acce5183df7f6959b8a4d89465a258c2\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-bd22f89c1b66cf1ec0d7f93257b6cfbe\n+84baba98d183ff5ec5bdcedb62cd8bcf\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-f811e62123ac59b5c44a389294f1e864\n+69f715dacb2ea661e5aa19669c823ce1\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Core\"#]\n-b4a209189a3a613264e711096ad9503d\n+86ed08178a31c2b7c5482626999e9d55\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-7fc848412474c36d581c569a44ea9e2e\n+8389e777242d962b247ddc16d76d5749\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-79a340e2e4fe214482c002f9e803ad2a\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+b804fc63e942dc87676cc53a463f7a6b\n type KeyUpdateRequest :: *\n data KeyUpdateRequest = OneWay | TwoWay\n-2df6cdc6f278e0609f5a1c25a378422b\n+1b058d1b4cf512e8070c74a080b08822\n bye ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context -> m ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n \\ @m :: * -> *\n@@ -517,15 +517,15 @@\n (ds34 ipv5) `cast` (GHC.Types.N:IO[0] <()>_R) ipv4 } })\n `cast`\n (Sym (GHC.Types.N:IO[0] <()>_R)) })\n ipv2 }\n GHC.Types.True -> (# ipv2, GHC.Tuple.Prim.() #) } } } } })\n `cast`\n (Sym (GHC.Types.N:IO[0] <()>_R))]\n-7e72aaaab2b19af203870133397e22d8\n+32224e9bbbbeb1e5cd1bf422bb1da657\n bye1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(LP(A,A,A,L),A,LP(L,A,A,A,A,A,A,A,A,L,A),A,L,A,1L,A,L,A,L,L,A,L,A,A,A,A,L,ML,A,A,A,A,A,LP(L,ML,LC(L,C(1,L)),A,A),A,A,A,A)>,\n Unfolding: Core: \n@@ -572,46 +572,46 @@\n eta of ds31 { (#,#) ipv4 ipv5 ->\n case ds24 of wild5 { Network.TLS.Record.Layer.RecordLayer ds32 ds33 ds34 ds35 ds36 ->\n (ds34 ipv5) `cast` (GHC.Types.N:IO[0] <()>_R) ipv4 } })\n `cast`\n (Sym (GHC.Types.N:IO[0] <()>_R)) })\n ipv2 }\n GHC.Types.True -> (# ipv2, GHC.Tuple.Prim.() #) } } } } }]\n-c9ade0fced475e2706de8f8b1fca1116\n+0a148abe2e331fc7de7c9f04f7967420\n bye2 :: Network.TLS.Struct13.Packet13\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct13.Alert13],\n Unfolding: Core: Network.TLS.Struct13.Alert13 bye3]\n-ed8a1c6d736e6b309307157dbbe60a50\n+03bf4836b58e94288971155cc677a48f\n bye3 ::\n [(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)\n bye4\n (GHC.Types.[]\n @(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription))]\n-1f80fe5da2eb20f6e55c04718432b950\n+38a868a2a54cee923e12f9541e1dbf24\n bye4 ::\n (Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.AlertLevel_Warning,\n Network.TLS.Struct.CloseNotify)]\n-47da4920d1d1e10c0e85c26b7aa0bb70\n+bcaf6ab66af348eb16954c3f3dac1fab\n bye5 :: Network.TLS.Struct.Packet\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct.Alert],\n Unfolding: Core: Network.TLS.Struct.Alert bye3]\n-16ccb3166bbcc30eca92e0e8ab45eedb\n+69f95490e08b8a5dc2ec89cc0bb9236a\n getClientSNI ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> m (GHC.Maybe.Maybe Network.Socket.Info.HostName)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n@@ -655,15 +655,15 @@\n Network.TLS.Context.Internal.decideRecordVersion2\n @(GHC.Maybe.Maybe Network.Socket.Info.HostName)\n ipv1\n ipv } } })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n _R))]\n-6e5681ca0bed2a82081c56f61875aa7c\n+5fff35d2dd82798e2861fcff0c061fa8\n getNegotiatedProtocol ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> m (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n@@ -708,15 +708,15 @@\n Network.TLS.Context.Internal.decideRecordVersion2\n @(GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString)\n ipv1\n ipv } } })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n _R))]\n-1065252c92c954f7c0e9c0500f55edf9\n+ba8ee92c886c043b6db0c559cd861898\n recvData ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> m Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n@@ -793,15 +793,15 @@\n `cast`\n (Sym (GHC.Types.N:IO[0]\n _R))\n ipv } } })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n _R))]\n-7b52139fae02e3f85584d91a613a774e\n+f9b38c8733a5203a15862adc3cff73ad\n recvData' ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> m Data.ByteString.Lazy.Internal.ByteString\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n@@ -815,44 +815,44 @@\n (GHC.Base.$p1Monad\n @m\n (Control.Monad.IO.Class.$p1MonadIO @m $dMonadIO)))\n @Data.ByteString.Internal.Type.ByteString\n @Data.ByteString.Lazy.Internal.ByteString\n recvData'1\n (recvData @m $dMonadIO eta)]\n-05e324c719c3178d2c18329baab7d337\n+06aae71fc73a7d4d75ce8ef7890f805c\n recvData'1 ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Lazy.Internal.ByteString\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n Data.ByteString.Lazy.fromChunks\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n x\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString))]\n-af3b7f2f4ecb618a42e0754b6a01e867\n+87a95527a663ef76c20451c021658413\n recvData1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,SP(L,L,L,L,SC(S,L)),L,L,L,L)>]\n-dd8198e33d158fa7a8f6b3a7ef266789\n+0e802b3c0174535760e26d2d6844bbc0\n recvData2 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ]\n-b9db70e43cbb733d14f49e480d5916db\n+c9df3786f77e94b7e40ab5e777cea4d6\n sendData ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> Data.ByteString.Lazy.Internal.ByteString -> m ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n@@ -967,15 +967,15 @@\n Network.TLS.IO.checkValid2\n ipv2 } } })\n `cast`\n (Sym (GHC.Types.N:IO[0] <()>_R))\n ipv } } })\n `cast`\n (Sym (GHC.Types.N:IO[0] <()>_R))]\n-2494a9a359128edc5f2a819bfb007b7c\n+8312b568519d8afa70d7bbb628e483b0\n updateKey ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> KeyUpdateRequest -> m GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n@@ -1044,15 +1044,15 @@\n ipv4 } } })\n `cast`\n (Sym (GHC.Types.N:IO[0] <()>_R))\n ipv of ds2 { (#,#) ipv2 ipv3 ->\n (# ipv2, GHC.Types.True #) } } } } })\n `cast`\n (Sym (GHC.Types.N:IO[0] _R))]\n-6a5f2aab57094fb94d220e62c441b353\n+ced5e8643abcb4c3f7aac45c3468b7fe\n updateKey1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Hash\n -> Network.TLS.Cipher.Cipher\n -> Network.TLS.Types.AnyTrafficSecret\n Network.TLS.Types.ApplicationSecret\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -1066,15 +1066,15 @@\n updateKey2\n `cast`\n (Sym (Network.TLS.Handshake.State13.N:TrafficSecret[0]\n _N))\n Network.TLS.Context.Internal.ctxTxState\n Network.TLS.Cipher.BulkEncrypt]\n-54393fc9909277e5d0e05213c529133a\n+8db54e37de80c5b374186b4b91129d77\n updateKey2 ::\n Network.TLS.Types.AnyTrafficSecret\n Network.TLS.Types.ApplicationSecret\n -> (Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1(5,),\n@@ -1082,15 +1082,15 @@\n \\ (prx['GHC.Types.Many] :: Network.TLS.Types.AnyTrafficSecret\n Network.TLS.Types.ApplicationSecret) ->\n (Network.TLS.Record.State.CryptApplicationSecret,\n prx\n `cast`\n (Network.TLS.Types.N:AnyTrafficSecret[0]\n _P))]\n-9d04fdd5ecfa2cffd7d745cd975c7a0d\n+d21a1ccd5c9f2ed2e82239a74068b2a9\n updateKey3 ::\n Network.TLS.Context.Internal.Context\n -> (Network.TLS.Context.Internal.Context\n -> GHC.Types.IO\n (Network.TLS.Crypto.Hash, Network.TLS.Cipher.Cipher,\n Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString))\n@@ -1209,61 +1209,61 @@\n Network.TLS.Crypto.hashDigestSize1)\n `cast`\n (Sym (Network.TLS.Types.N:AnyTrafficSecret[0]\n _P)) }))\n `cast`\n (GHC.Types.N:IO[0] <()>_R)\n ipv } } }]\n-e2f5b4bcb6079e0d498de88d979a4607\n+33bdbdd0ce8b1534d60191a58de4f98f\n updateKey4 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n case GHC.List.$wlenAcc\n @GHC.Types.Char\n (GHC.Types.[] @GHC.Types.Char)\n 0# of ww { DEFAULT ->\n case Data.ByteString.Internal.Type.$wunsafePackLenChars\n ww\n (GHC.Types.[] @GHC.Types.Char) of wild { (#,,#) ww1 ww2 ww3 ->\n Data.ByteString.Internal.Type.BS\n ww1\n (GHC.ForeignPtr.PlainPtr ww2)\n ww3 } }]\n-055f9c0326a7a9695500a2a247dc5e40\n+903b9d37c0ac4019d7a02905818d1f28\n updateKey5 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n updateKey_addr#\n GHC.ForeignPtr.FinalPtr\n 11#]\n-0e03107f01bc918d54186027053e0a18\n+77b83262a9879f0fac2407936cdbfd10\n updateKey6 :: Network.TLS.Struct.TLSError\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct.Error_Protocol],\n Unfolding: Core: \n Network.TLS.Struct.Error_Protocol updateKey7]\n-a33573a6f127c999e681137d5cc13c0d\n+bf80b708972d27256f28447ccc7767df\n updateKey7 ::\n ([GHC.Types.Char], GHC.Types.Bool,\n Network.TLS.Struct.AlertDescription)\n [TagSig: , LambdaFormInfo: LFCon[(,,)],\n Unfolding: Core: \n (updateKey8, GHC.Types.True, Network.TLS.Struct.InternalError)]\n-8721168369b3408b8d09d67a528f930b\n+51f7178bd235e44b3945ab39d174d7d9\n updateKey8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: GHC.CString.unpackCString# updateKey9]\n-0f7f75ae842e0f04202b98102050dbc5\n+1dd70f3597013be1b359e879726400d7\n updateKey9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"tried key update without application traffic secret\"#]\n-02fb55c3f5c1d532f915f5fd2e6ef1ea\n+236421c1af453ea58fa07206ada95eb3\n updateKey_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"traffic upd\"#]\n instance GHC.Classes.Eq [KeyUpdateRequest] = $fEqKeyUpdateRequest\n instance GHC.Show.Show [KeyUpdateRequest] = $fShowKeyUpdateRequest\n \"SPEC bye @IO\" forall ($dMonadIO['GHC.Types.Many] :: Control.Monad.IO.Class.MonadIO\n GHC.Types.IO).\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Core.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Core.hi", "comments": ["Files 96% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Core 9066\n- interface hash: d555a4a85f1e1247e4411ca6d579c6f3\n- ABI hash: 4cf31f0ab4f9a97d6d57dc103c4b075d\n- export-list hash: c3284f698e4b637f751886430d097766\n+ interface hash: aa6904ddb2c138d96003cc1b4fd7dfbe\n+ ABI hash: db7d0849d346bd51d9e6e17951589850\n+ export-list hash: 8a0010db54ab0185ca7813460d7e9370\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: c1fca559e1f6ce16c5a2667254550cd8\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 18113d452bc40d8952491618921ead90\n sig of: Nothing\n@@ -26,34 +26,34 @@\n sendData\n updateKey\n Network.TLS.Handshake.handshake\n Network.TLS.IO.recvPacket\n Network.TLS.IO.sendPacket\n Network.TLS.PostHandshake.requestCertificate\n KeyUpdateRequest{OneWay TwoWay}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.KeySchedule\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.PostHandshake\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.KeySchedule\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.PostHandshake\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -115,355 +115,355 @@\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Data.ByteString.Lazy 407db64e37c0659ad6227acb960922ea\n import -/ Data.ByteString.Lazy.Internal 4fde391931e2bc09a1dd28937ae9d6f9\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n import -/ Network.Socket.Info dbc95dbe7d787bfe303a0bd7d9a29d95\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- Cipher 7d0ba1e0b61df89909248d95dde846d8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context 021fe4fa56d6fe6351991d3ec2abd6c2\n- exports: 3c306fff1649cd6fea515e6af935cd74\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- Context f1259160fe9bc8b2e394042e2c99f720\n- EarlyDataAllowed 1d87f85a2d774359f0b9d834b0625589\n- EarlyDataNotAllowed 027a7039cf88e6e81090414c65d5d943\n- Established 6819050743467f6cfe90160cb5da8905\n- NotEstablished ebc9dd954ec03b8448fe0a8ec3a26e82\n- PendingAction 134a0589e6a75ee917c1c7b1df238c04\n- PendingActionHash c3badc8a2906fce9366bddd6fc89109a\n- ctxEOF b9a1245f8433e34aa97d85dc07302a38\n- ctxEstablished 1926a926ed10cad243ece8fe5fa47f33\n- ctxFragmentSize 09b0e4a626e946a069cc3571f4e4651a\n- ctxQUICMode 5c01a122683e1a90f9d5611ff09980ca\n- ctxShared efd3d37257804143bcec413494bf64a2\n- setEOF 726289ab8dc34f89adca274b968c9e29\n- setEstablished f109903428b9428e0e7374751b226365\n- throwCore 3555ac01caf2f37b4eaf256924f90e89\n- tls13orLater 0cf70f0e4138288bb675fab6ee7b8077\n- usingHState 99077138f1eebfc0257a58d17ca5ae0d\n- usingState_ fcc88c4b630e5a1af839fc83ac7b9cc3\n- withReadLock d2472dcff8d2eecd628b02ca5a5b54a1\n- withWriteLock f2bd22690c9b18a7c0460f1897901df0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- Hash 9aad40400a72ea8c04fc0349c9c462d5\n- hashDigestSize 32ca6cc21222f4818fea186e28c3d667\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension b3be862e7fbe9d8eb08b5c77f35d2e88\n- exports: 3bd4ffeec24bd6c39d8ce294c198b881\n- EarlyDataIndication 7cf6682522b00ca9fee877b5652b507a\n- MsgTNewSessionTicket 5084cfb450226f8eb153b19196c9dcdf\n- extensionDecode 5297a18ed11d90ab036efa0aafb15b57\n- extensionID_EarlyData 65606f4ed0421e427f08e0f5bfc884dd\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake 5a4d9d41d34e4f9d3eeb84e1b8c53dba\n- exports: 2ae22f5f9075b51a6010eeb9559e3260\n- handshake 8c10cc76bbaec812224f9b6847c7e6d3\n- handshakeWith 151f1891580a16d28a87ff0640b78b5f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common 7643cd74a5cbdd542ecfaf5dc5f93c59\n- exports: f71083f917bcea0432c4f3abbe08fda7\n- errorToAlert 4b13802c32b10f7bb8d456e404ca4bfc\n- errorToAlertMessage ef80edbb9abe5a2a7de1c4830001df96\n- extensionLookup 7150a847b329ff8bea21031643142fe9\n- handleException 5a076f6e990f4fea1044de1c83b00361\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common13 d53eb314806b0432bf80bec33df4dd1e\n- exports: fd5d3581b8c076e75dc37d8415a28267\n- createTLS13TicketInfo b7024997f01962721d72f7a1e0ef4419\n- derivePSK 41dcb1e77857d5cf1aed9851225f3677\n- getSessionData13 76247efcde57d90d5a46bdd9785db60c\n- makeCipherChoice 252a64b193cca2cd88256222654055a5\n- safeNonNegative32 191961a7b2b2b71e99979dc9c1cd317b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process 1cf323ffdcafa0f831aa2c59f6a4e796\n- exports: 4354ec633a8cc83e722daae631b0bc53\n- processHandshake13 86e30a2f6521d6d4b08cfff5dd8bb8af\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 12edd63a4b78bc68ef09d0e512fcfd11\n- exports: 508fa12d084baf949e882e274b1297e0\n- getTLS13ResumptionSecret a64ecab90a6ac5f6ecfe121b0aaafe91\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13 c520588dbc2f68ecf5d7fc00671a84a2\n- exports: 5b30ef554521a9d7c2263d30185def3f\n- getRxState b12684c48f9b93e0a62afea15da67a67\n- getTxState f18b1059809aedfb3abaf314a2d6509d\n- popPendingAction f365b770ac0a27702459afa27e0b263b\n- setRxState 31e6a80dd07d9d91ae9bb335a99ea0eb\n- setTxState 9be6d305a3e2a4f4a608aeb061ecb3af\n- transcriptHash 4007d0fa9edc1eb89af38db36367afec\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO d1bf63b17d7cf0e3f96a5ad254132d94\n- exports: a20f87a82196e790af02db0ac45b3245\n- checkValid 6b61801f83f2dd1b5196630c95b9bb6d\n- isRecvComplete 00087d5a5f6e8fc7faa2f5dd490570fc\n- recvPacket 879f9f6c2aad94c8d540efd9202d544b\n- recvPacket13 fc876b765f2c727e4dee9364e69e1194\n- sendPacket c54cdd91a9bd52408546b6ec22ffb280\n- sendPacket13 21f5bd754daa5a722bbd682c7b42ce12\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.KeySchedule a394553b703603e4d49df3092fc2a7e1\n- exports: ad0cc994bf45a9ca9e7c7ed822d523dc\n- hkdfExpandLabel a9fd576ee1f941baef463f9d4d6592ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters fb4c455d70f517e6745955d6cc28c67e\n- exports: 92704bc9024a93dba1620b4806fbfff2\n- sharedSessionManager 499ecb04a6fe18852445b0d945b32fa7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.PostHandshake 26e45c83f6a4abfe3f809ca0d57f6c85\n- exports: ebf1c7233e1ea30ebb3e5cc60df262b0\n- postHandshakeAuthWith 3adb69be085a1c1662ae925449d6b2ae\n- requestCertificate e97d630fb788b41526c762e0cff5b152\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- CryptApplicationSecret b11818dc7694a117044c994161ac04d7\n- CryptLevel 0476e6e1ed6179cfa2781f42b6b75804\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session ff97feb12a540b0e7f64a83207433df0\n- exports: 516995b565d482e215ef188489d7886e\n- sessionEstablish cac11f044466ec17988e970a0a7d4b71\n- sessionInvalidate a51c852b83a241e0e57099899baf18d4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- getClientSNI 310a12b1e9b9c16eb97048bcac6cb623\n- getNegotiatedProtocol 30b998a631ce730cc8cdaaa2978fd485\n- getSession e076fbebe3a5f6c0fb89104e8d4abab3\n- isClientContext 10552ec46ece3bcc418484d84f12c08b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- Alert d9739e497df4c07c6e4c480f568b7b59\n- AlertDescription 665b5324587c4cc4f702827bbb303f08\n- AlertLevel 0dbbb4129d829df24b9720276052c2be\n- AlertLevel_Fatal cadabcc56ceb42890a87daac800d89ce\n- AlertLevel_Warning afbb4f9b25b10fdc7bc164bcf1ef052d\n- AppData 29d65df4de70272a849e105903b6f81c\n- ClientHello 69ef0b7c827ad322940a13a194f22dac\n- CloseNotify 1de72923f3a1772a3cfca0ea90a7cdac\n- Error_EOF a2ade9fe8e6c98351bbdc71bd99c7b54\n- Error_Misc e51ccdcc3a1c1ce90aa7ae3fb70cb863\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- Handshake 7544b0c9f5d11e7451519a8d74fa56a0\n- HelloRequest 032d466df7a805e01c426dd858905737\n- InternalError 6ee250980f31098eb1606c77e53484d8\n- Session f1d6a37b501b89462d32d3532e34a840\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- Terminated 4b95988e5b3ab8d9b2997d7864a48e56\n- UnexpectedMessage 23b72dcbf17a8a3928ab846076cee75a\n- UserCanceled b0a3cebf8221c89df3c14d3668c947d2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- Alert13 03864938e3802fa1697b6d198cc1f28f\n- AppData13 bd468ba3f48e834475ea68a49277df14\n- CertRequest13 4c0d5435ed267aec6f00d39821c40c81\n- Certificate13 98cca8f54862387f53db5c7574639fce\n- ChangeCipherSpec13 233b8742b1df4dbc984a72553ee9e918\n- ClientHello13 75e5d3846109be02a1eec3ad7d7a3816\n- Handshake13 94a9664882f16f634bac78597dc4848f\n- KeyUpdate13 17484503db76f01b679415a21ce3139c\n- NewSessionTicket13 808cbbf26e92339407b38bb13efb70e2\n- UpdateNotRequested c4575eef907423fe980635b7f103ca76\n- UpdateRequested 28d764f77880769a19363012a0cd91c9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- AnyTrafficSecret 296585eeacf4ddea6cf216db4ef23392\n- AnyTrafficSecret a12c18fb8a56c64b24bfbc1f6fb51fc3\n- ApplicationSecret 296e932a255e33869628b31b2c16eee0\n- ClientRole c28c6cfb5bfc942c279958ca5bf04662\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 75ea70cfa4e74d3023d77d78c126f151\n- exports: 7da748985df3bf9ae57ae5cd37d53c8d\n- catchException b84679ebd478e4b59393fcb37e6c7604\n- mapChunks_ 81d4cf2181857dd808ab2d08ed263664\n-fd892246d9a89a45f770dc88e40c7b43\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ Cipher ed8b9fe9813ea2d26495ce9caa5fa1be\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context 58dc36e15396cdc65c21388fea2bb5ee\n+ exports: fb5b69e88f8cc5bb27f07848a6104a9a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ EarlyDataAllowed 8662cb2b99f21bab26ea6c9edc674514\n+ EarlyDataNotAllowed 2ca035be75815987d23a75e1eb6b398e\n+ Established bb1400359a7b33f9a5c31a27d6e04000\n+ NotEstablished 749f232753e3dcc00e9fa86df3f430bd\n+ PendingAction 004c28d31dad8b98697628c0a9836e74\n+ PendingActionHash 211d30341c4c1ab02745abba2450c11a\n+ ctxEOF 539d83385873094ed2d7246f3cdaf719\n+ ctxEstablished 318960c6d5720626d2bd37842cfe58ec\n+ ctxFragmentSize b5bd98e44c2a32172483f374ba98e033\n+ ctxQUICMode 04936fc8773c970a73d4a043708afb31\n+ ctxShared 9af1d43fddb7463f914a462489d01269\n+ setEOF 824085dc4c9ff5481d7d7c5a79772e0c\n+ setEstablished 2ae4c281d6e0cf8c9a926c258ac12ae1\n+ throwCore c760bbd6ca0db20b389aff101725231f\n+ tls13orLater 61eb85814a1aea18e34ebf84a121cc9c\n+ usingHState 2bd3ac87211c7dba1b70767fd9b49145\n+ usingState_ 197dbcbdb55bf4ea1b5557197657816f\n+ withReadLock bf6b8d7d3be59b1cf6e82efddd35de8b\n+ withWriteLock 1bb6df02fd840d3b12ad18c6a008bd73\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ Hash 96feab8f71bcdc251f5a0bb10ec94c67\n+ hashDigestSize 0902414164f426622e6bad28f32360e5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 59787d059bca205b0d2ea838576fbf22\n+ exports: 13cca38dfe8787b7e91752fc27e9ecd2\n+ EarlyDataIndication 4c29855aa877cd768a905ec0772c3fdf\n+ MsgTNewSessionTicket 6ec6a992d24049ab62c4a063ac72e679\n+ extensionDecode db66c27fcbfefc3029cd39e766fd4042\n+ extensionID_EarlyData 05d43298c37d72983233daadf445b205\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake a10f119d12a08e74d141235f16fa3397\n+ exports: 2ff73c23bf7be88d960f516ef3c8a895\n+ handshake ebb45b208dfe06c27fed236448722940\n+ handshakeWith 59e908393d6e062e53d3b92a96df033d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common 0d96f1c776796d771063e1233271c65f\n+ exports: c0d157eab55a42c39b3fce849d085212\n+ errorToAlert ad014e804c530193f839b28c25fc4432\n+ errorToAlertMessage 9e8105dabd13028bef18bd8ccccfe801\n+ extensionLookup 7ddea7e02bf8b28e1597c989d643781b\n+ handleException a3b6528a976d38443dd6483e4f4d294a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common13 316e00d47a8588f7535e51f217d08b57\n+ exports: 1bb6d27af984eef4d13c6f8baae635f1\n+ createTLS13TicketInfo 62a068f5fa33873a500429aa426ce786\n+ derivePSK 1a7a5bf76d225c4f2b7320fbf6da64ae\n+ getSessionData13 34f611ef27eb6d8b64fcd7f65c8ee686\n+ makeCipherChoice 75cb2ddeba2cee6f0d29fb12ceec2f0a\n+ safeNonNegative32 35c8111325ae64cf5a41926e45213164\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process 157338c199ee9acb36b5a3ac13e8f0dd\n+ exports: b4040b2e2e40a4527fa2dea5637abe83\n+ processHandshake13 c37428d513fbc0225ae5443b7a1cd091\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State 77e166791cc4d92356e615c9a6e88976\n+ exports: 5643e0a80ee23ddc117ce297c51d7367\n+ getTLS13ResumptionSecret 1bb47c59846cebcc962b9ec4ba68c687\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13 a8e7a4e009b7713740e836e45bc5e84f\n+ exports: b39e4ec3f0cfa58b3f153d4489df38bc\n+ getRxState 048f7f8cf5a14e4b4a935b049a201d58\n+ getTxState ee182019f6e3e78709a8e86b9ad5955d\n+ popPendingAction 61312327176e3326be59bb2a98273c78\n+ setRxState 00c4c05e423aa2ccb11332a7cc176fcd\n+ setTxState b35e05948f6a86ea43684fbf881e2b16\n+ transcriptHash 2baa8373a07439bc5756a55d127cf577\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO 8f29b3d0243694962f466e4d1e7a7902\n+ exports: 03b5e37e740040e91c923e9797bbf37e\n+ checkValid 341daf7866d10a1be651738c432227b9\n+ isRecvComplete 9a0174953c2cc896aab2dd3b446c31ea\n+ recvPacket 6420527fd15981cf812b20e8786af6aa\n+ recvPacket13 94d555702cc705f3c3b071ef796e3f5f\n+ sendPacket 756cd3a29dbde1de55c5390c163c715b\n+ sendPacket13 370a1c02262d243263ca2ea8e69a3ca8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.KeySchedule ab2c02ad7f96d4128ae52ef0379344c5\n+ exports: 4a63353139162d21c2175d5bef384c29\n+ hkdfExpandLabel faecdccd3e03f7b0d8d6d0d385ae9e6f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters 86a5c6fc41a0696d0f65da8b5352faf8\n+ exports: 59776901c4dca39cbd2532c96d526353\n+ sharedSessionManager 6f6b2d24ab158db7856ef711832471e1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.PostHandshake b0c73529ba37e8745c4147e03dc5f267\n+ exports: 7fbf00408e7afac0352848b8a3a9104d\n+ postHandshakeAuthWith 7121d040f6738834a21ed6bcc6485308\n+ requestCertificate 654c876e5ce658c747946af53798e376\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ CryptApplicationSecret 19733e1b735b66fcd797cb054cccaaf7\n+ CryptLevel 892b696c43c89cbfb24ff5a84c32071c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session 7deac5670474a024c333cab7dc67dc46\n+ exports: 3d6aeef1b3e417b048ebe4f94f09b841\n+ sessionEstablish 8d73b187d35d15af78ff7f88004e471e\n+ sessionInvalidate 3e2f72f2dde189de158139a57e6ba987\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ getClientSNI d9e166a0f6ff56a1b0df74e5f41d68de\n+ getNegotiatedProtocol 6bd32f0e161195eb0faf1c849747f821\n+ getSession 5f01c91014951002c4376d318fc67392\n+ isClientContext 7b9d8194d1c3519b3d87650870580ab9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ Alert ec3a75a9c5f08cf98a82935594cf5cb6\n+ AlertDescription 0bdd84fa7626565461edea07a1cc5cd7\n+ AlertLevel 5b77381e4e0156b24dd869f8ab896dd9\n+ AlertLevel_Fatal 0b23c1dce3bc2783d623e79a1de15d2c\n+ AlertLevel_Warning b0fcc40d2aa482e4036414736ce5707f\n+ AppData 269ffb65b97217f3305e752beb954561\n+ ClientHello eb2255e33e787b3091a25cff197386b4\n+ CloseNotify cd58ed37bb1b97e8a26109c5bd06ed7f\n+ Error_EOF 4a9ee30f206bf651ffbba336a27997f5\n+ Error_Misc 944ffefbbd1c8133d99bf3970d28fcb1\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ Handshake 50246f8de3214deea94c5fcebd9e5679\n+ HelloRequest ed2aedd940f5e0d74a80813337b97507\n+ InternalError 66114ae31d80de0f7d2c4566b1d90f4a\n+ Session 4914a31222895b69a9eecac846af98b2\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ Terminated 27df2010a06f13ec0fe890c1d1a3c16e\n+ UnexpectedMessage a92414688c3b0915a0b280cd34291e83\n+ UserCanceled 8de1f0d0106dfbe7ec15eed176505b3b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ Alert13 c276e61e3f6a8976e9513427cb89f2c5\n+ AppData13 d033f627bc6ec9254123e6425b948ec8\n+ CertRequest13 c297fcc611161514db7ea21b7eeaeb9e\n+ Certificate13 64f2ff279547e627a9bc52be4b4c1424\n+ ChangeCipherSpec13 8b7ff06b1dfc1d70212ec90fe8e2bfba\n+ ClientHello13 8cbf34f71c9c51c2235f614cb911f32d\n+ Handshake13 e6ea34d40eef182fe1246af85b105db7\n+ KeyUpdate13 80b0113cf6b715d84ce424efb23085ee\n+ NewSessionTicket13 e11a4b0eb055ec898955bb05ec2ed74f\n+ UpdateNotRequested f84ddac74602399f1fe173e67b76d9c4\n+ UpdateRequested 91fe30f0a0d63f1065ae92a39dcfde86\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ AnyTrafficSecret f272e03456c7237b4f3d66e848e05d2e\n+ AnyTrafficSecret 13e52c3973d6df7d50736c0bea46efd2\n+ ApplicationSecret 043900f1060a32bb9e4da6f1f5e1391a\n+ ClientRole 23fa6db6e6af4347c0e98e16da8365bc\n+ TLS13 90fed282e8275887e695e01593740ad0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util b1bcbdb300686cff230a9df35d6f3172\n+ exports: 47837a76fec6aa2757d97043bd6cd24f\n+ catchException 8342d743fa554b1c96a15559812e5569\n+ mapChunks_ 8a960140a54b3fe0363dba03557cfe24\n+a2037c2cfeb3de36b19a8b325062926f\n $fEqKeyUpdateRequest :: GHC.Classes.Eq KeyUpdateRequest\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @KeyUpdateRequest\n $fEqKeyUpdateRequest_$c==\n $fEqKeyUpdateRequest_$c/=]\n-5e61a7eb5e7fdfec8965ff8a1e25b598\n+6079dddf1f215867cc218f4f7759ce26\n $fEqKeyUpdateRequest_$c/= ::\n KeyUpdateRequest -> KeyUpdateRequest -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: KeyUpdateRequest)\n (y['GHC.Types.Many] :: KeyUpdateRequest) ->\n case GHC.Prim.dataToTag# @KeyUpdateRequest x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @KeyUpdateRequest y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-f960d4062a2b266cc62c8c4c7ad681e6\n+aede5dce1e8c320bd3f38c0a8d20e52c\n $fEqKeyUpdateRequest_$c== ::\n KeyUpdateRequest -> KeyUpdateRequest -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: KeyUpdateRequest)\n (b['GHC.Types.Many] :: KeyUpdateRequest) ->\n case GHC.Prim.dataToTag# @KeyUpdateRequest a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @KeyUpdateRequest b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-6d863f7337fd65313819c161414e5fe6\n+73d95c22312c2ad5c3952dd7e95324bd\n $fShowKeyUpdateRequest :: GHC.Show.Show KeyUpdateRequest\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @KeyUpdateRequest\n $fShowKeyUpdateRequest_$cshowsPrec\n $fShowKeyUpdateRequest_$cshow\n $fShowKeyUpdateRequest_$cshowList]\n-899b60be6247cc12ced6e99c254036a5\n+5d632d475c1a4a2019d0671defc22a3a\n $fShowKeyUpdateRequest1 :: KeyUpdateRequest -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: KeyUpdateRequest)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n OneWay\n -> GHC.CString.unpackAppendCString# $fShowKeyUpdateRequest3 eta\n TwoWay\n -> GHC.CString.unpackAppendCString# $fShowKeyUpdateRequest2 eta }]\n-edbad4369ace8606529d72fb1eb8a869\n+33d3142c42bb17120242ceb733ff884c\n $fShowKeyUpdateRequest2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"TwoWay\"#]\n-6c338b4d6c20d7b6fe81040ec49dde3c\n+347749fc8160612e6d5ccbb262ffe63a\n $fShowKeyUpdateRequest3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"OneWay\"#]\n-a238d4522c1cbe31496eaef65e65d7b0\n+baf91e13cacad4e54763a4aa4e1c4110\n $fShowKeyUpdateRequest4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowKeyUpdateRequest2]\n-f2c64beffa410af3c990483f2b714200\n+6d0a7212de0908c0e231414df66ae390\n $fShowKeyUpdateRequest5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowKeyUpdateRequest3]\n-8ae4cf7ae6859628b7c0b428e791ed3b\n+e1caa7fd9d448c17e5e5660661ebbd02\n $fShowKeyUpdateRequest_$cshow ::\n KeyUpdateRequest -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: KeyUpdateRequest) ->\n case x of wild {\n OneWay -> $fShowKeyUpdateRequest5\n TwoWay -> $fShowKeyUpdateRequest4 }]\n-590868e751bb9a593d25e326c6e229c6\n+9ce43a1a38ebc1bdb6cae36fe7618e90\n $fShowKeyUpdateRequest_$cshowList ::\n [KeyUpdateRequest] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [KeyUpdateRequest])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @KeyUpdateRequest $fShowKeyUpdateRequest1 ls s]\n-0bf2b490717d07da772734b63f5316fa\n+1c1e9b7e1c4b84537c2715ee63ecad48\n $fShowKeyUpdateRequest_$cshowsPrec ::\n GHC.Types.Int -> KeyUpdateRequest -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: KeyUpdateRequest)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n OneWay\n -> GHC.CString.unpackAppendCString# $fShowKeyUpdateRequest3 eta\n TwoWay\n -> GHC.CString.unpackAppendCString# $fShowKeyUpdateRequest2 eta }]\n-577337594f29919591b51c9a2ceae860\n+9ba910856acd62cb72935f027efeb038\n $tc'OneWay :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14736047820778880089#Word64\n- 18167767049672118467#Word64\n+ 1324439561647323499#Word64\n+ 17878351216964556650#Word64\n $trModule\n $tc'OneWay2\n 0#\n $tc'OneWay1]\n-c3035cfbfbbcd4510d72952acd21b5eb\n+b2207c336ac5d8d678b9cb24f18f0dc9\n $tc'OneWay1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-8ca72969df87c36a61106c9eee76dcee\n+742acbb25574bef413064914797d622f\n $tc'OneWay2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'OneWay3]\n-77c147aeb1bbe941234a71900ea381cd\n+9412df6ffc8094093a599294a447f988\n $tc'OneWay3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'OneWay\"#]\n-e03b135368350abed16e009b8f5f3902\n+3197b09343666f836be3464d9faa6a34\n $tc'TwoWay :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 13686040791139020506#Word64\n- 6182912038107650446#Word64\n+ 17702560584245317699#Word64\n+ 6714470330761569084#Word64\n $trModule\n $tc'TwoWay1\n 0#\n $tc'OneWay1]\n-7b856e4db8c1e1d917bb07564185882b\n+39c3b78dc40b556ed99841373a8d6095\n $tc'TwoWay1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'TwoWay2]\n-09609913beb33ff86e22b4d5abd84813\n+3b0fa0b2f666c03b3951185aa855a865\n $tc'TwoWay2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'TwoWay\"#]\n-fd4b3414c9c8b21a7f3e93fd8143065e\n+6a8f24e4603e3ecd5a9aea863fda1a66\n $tcKeyUpdateRequest :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5029028199397592322#Word64\n- 11957282562957541962#Word64\n+ 14059143058868470860#Word64\n+ 9634747167996383770#Word64\n $trModule\n $tcKeyUpdateRequest1\n 0#\n GHC.Types.krep$*]\n-705979be79bb9557e42ea28863b671b3\n+079061d4a343a8131381d07e12a57100\n $tcKeyUpdateRequest1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcKeyUpdateRequest2]\n-c30adc6f73259b9b11b183a2bcea0845\n+7fcc7641917c5c58b7a0b8ddb8171f24\n $tcKeyUpdateRequest2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"KeyUpdateRequest\"#]\n-26ea1d29eef9bc8fa1eeac7ebae19601\n+acce5183df7f6959b8a4d89465a258c2\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-bd22f89c1b66cf1ec0d7f93257b6cfbe\n+84baba98d183ff5ec5bdcedb62cd8bcf\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-f811e62123ac59b5c44a389294f1e864\n+69f715dacb2ea661e5aa19669c823ce1\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Core\"#]\n-b4a209189a3a613264e711096ad9503d\n+86ed08178a31c2b7c5482626999e9d55\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-7fc848412474c36d581c569a44ea9e2e\n+8389e777242d962b247ddc16d76d5749\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-79a340e2e4fe214482c002f9e803ad2a\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+b804fc63e942dc87676cc53a463f7a6b\n type KeyUpdateRequest :: *\n data KeyUpdateRequest = OneWay | TwoWay\n-2df6cdc6f278e0609f5a1c25a378422b\n+1b058d1b4cf512e8070c74a080b08822\n bye ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context -> m ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n \\ @m :: * -> *\n@@ -517,15 +517,15 @@\n (ds34 ipv5) `cast` (GHC.Types.N:IO[0] <()>_R) ipv4 } })\n `cast`\n (Sym (GHC.Types.N:IO[0] <()>_R)) })\n ipv2 }\n GHC.Types.True -> (# ipv2, GHC.Tuple.Prim.() #) } } } } })\n `cast`\n (Sym (GHC.Types.N:IO[0] <()>_R))]\n-7e72aaaab2b19af203870133397e22d8\n+32224e9bbbbeb1e5cd1bf422bb1da657\n bye1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(LP(A,A,A,L),A,LP(L,A,A,A,A,A,A,A,A,L,A),A,L,A,1L,A,L,A,L,L,A,L,A,A,A,A,L,ML,A,A,A,A,A,LP(L,ML,LC(L,C(1,L)),A,A),A,A,A,A)>,\n Unfolding: Core: \n@@ -572,46 +572,46 @@\n eta of ds31 { (#,#) ipv4 ipv5 ->\n case ds24 of wild5 { Network.TLS.Record.Layer.RecordLayer ds32 ds33 ds34 ds35 ds36 ->\n (ds34 ipv5) `cast` (GHC.Types.N:IO[0] <()>_R) ipv4 } })\n `cast`\n (Sym (GHC.Types.N:IO[0] <()>_R)) })\n ipv2 }\n GHC.Types.True -> (# ipv2, GHC.Tuple.Prim.() #) } } } } }]\n-c9ade0fced475e2706de8f8b1fca1116\n+0a148abe2e331fc7de7c9f04f7967420\n bye2 :: Network.TLS.Struct13.Packet13\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct13.Alert13],\n Unfolding: Core: Network.TLS.Struct13.Alert13 bye3]\n-ed8a1c6d736e6b309307157dbbe60a50\n+03bf4836b58e94288971155cc677a48f\n bye3 ::\n [(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)\n bye4\n (GHC.Types.[]\n @(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription))]\n-1f80fe5da2eb20f6e55c04718432b950\n+38a868a2a54cee923e12f9541e1dbf24\n bye4 ::\n (Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.AlertLevel_Warning,\n Network.TLS.Struct.CloseNotify)]\n-47da4920d1d1e10c0e85c26b7aa0bb70\n+bcaf6ab66af348eb16954c3f3dac1fab\n bye5 :: Network.TLS.Struct.Packet\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct.Alert],\n Unfolding: Core: Network.TLS.Struct.Alert bye3]\n-16ccb3166bbcc30eca92e0e8ab45eedb\n+69f95490e08b8a5dc2ec89cc0bb9236a\n getClientSNI ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> m (GHC.Maybe.Maybe Network.Socket.Info.HostName)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n@@ -655,15 +655,15 @@\n Network.TLS.Context.Internal.decideRecordVersion2\n @(GHC.Maybe.Maybe Network.Socket.Info.HostName)\n ipv1\n ipv } } })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n _R))]\n-6e5681ca0bed2a82081c56f61875aa7c\n+5fff35d2dd82798e2861fcff0c061fa8\n getNegotiatedProtocol ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> m (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n@@ -708,15 +708,15 @@\n Network.TLS.Context.Internal.decideRecordVersion2\n @(GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString)\n ipv1\n ipv } } })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n _R))]\n-1065252c92c954f7c0e9c0500f55edf9\n+ba8ee92c886c043b6db0c559cd861898\n recvData ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> m Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n@@ -793,15 +793,15 @@\n `cast`\n (Sym (GHC.Types.N:IO[0]\n _R))\n ipv } } })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n _R))]\n-7b52139fae02e3f85584d91a613a774e\n+f9b38c8733a5203a15862adc3cff73ad\n recvData' ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> m Data.ByteString.Lazy.Internal.ByteString\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n@@ -815,44 +815,44 @@\n (GHC.Base.$p1Monad\n @m\n (Control.Monad.IO.Class.$p1MonadIO @m $dMonadIO)))\n @Data.ByteString.Internal.Type.ByteString\n @Data.ByteString.Lazy.Internal.ByteString\n recvData'1\n (recvData @m $dMonadIO eta)]\n-05e324c719c3178d2c18329baab7d337\n+06aae71fc73a7d4d75ce8ef7890f805c\n recvData'1 ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Lazy.Internal.ByteString\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n Data.ByteString.Lazy.fromChunks\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n x\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString))]\n-af3b7f2f4ecb618a42e0754b6a01e867\n+87a95527a663ef76c20451c021658413\n recvData1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,SP(L,L,L,L,SC(S,L)),L,L,L,L)>]\n-dd8198e33d158fa7a8f6b3a7ef266789\n+0e802b3c0174535760e26d2d6844bbc0\n recvData2 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ]\n-b9db70e43cbb733d14f49e480d5916db\n+c9df3786f77e94b7e40ab5e777cea4d6\n sendData ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> Data.ByteString.Lazy.Internal.ByteString -> m ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n@@ -967,15 +967,15 @@\n Network.TLS.IO.checkValid2\n ipv2 } } })\n `cast`\n (Sym (GHC.Types.N:IO[0] <()>_R))\n ipv } } })\n `cast`\n (Sym (GHC.Types.N:IO[0] <()>_R))]\n-2494a9a359128edc5f2a819bfb007b7c\n+8312b568519d8afa70d7bbb628e483b0\n updateKey ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> KeyUpdateRequest -> m GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n@@ -1044,15 +1044,15 @@\n ipv4 } } })\n `cast`\n (Sym (GHC.Types.N:IO[0] <()>_R))\n ipv of ds2 { (#,#) ipv2 ipv3 ->\n (# ipv2, GHC.Types.True #) } } } } })\n `cast`\n (Sym (GHC.Types.N:IO[0] _R))]\n-6a5f2aab57094fb94d220e62c441b353\n+ced5e8643abcb4c3f7aac45c3468b7fe\n updateKey1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Hash\n -> Network.TLS.Cipher.Cipher\n -> Network.TLS.Types.AnyTrafficSecret\n Network.TLS.Types.ApplicationSecret\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -1066,15 +1066,15 @@\n updateKey2\n `cast`\n (Sym (Network.TLS.Handshake.State13.N:TrafficSecret[0]\n _N))\n Network.TLS.Context.Internal.ctxTxState\n Network.TLS.Cipher.BulkEncrypt]\n-54393fc9909277e5d0e05213c529133a\n+8db54e37de80c5b374186b4b91129d77\n updateKey2 ::\n Network.TLS.Types.AnyTrafficSecret\n Network.TLS.Types.ApplicationSecret\n -> (Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1(5,),\n@@ -1082,15 +1082,15 @@\n \\ (prx['GHC.Types.Many] :: Network.TLS.Types.AnyTrafficSecret\n Network.TLS.Types.ApplicationSecret) ->\n (Network.TLS.Record.State.CryptApplicationSecret,\n prx\n `cast`\n (Network.TLS.Types.N:AnyTrafficSecret[0]\n _P))]\n-9d04fdd5ecfa2cffd7d745cd975c7a0d\n+d21a1ccd5c9f2ed2e82239a74068b2a9\n updateKey3 ::\n Network.TLS.Context.Internal.Context\n -> (Network.TLS.Context.Internal.Context\n -> GHC.Types.IO\n (Network.TLS.Crypto.Hash, Network.TLS.Cipher.Cipher,\n Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString))\n@@ -1209,61 +1209,61 @@\n Network.TLS.Crypto.hashDigestSize1)\n `cast`\n (Sym (Network.TLS.Types.N:AnyTrafficSecret[0]\n _P)) }))\n `cast`\n (GHC.Types.N:IO[0] <()>_R)\n ipv } } }]\n-e2f5b4bcb6079e0d498de88d979a4607\n+33bdbdd0ce8b1534d60191a58de4f98f\n updateKey4 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n case GHC.List.$wlenAcc\n @GHC.Types.Char\n (GHC.Types.[] @GHC.Types.Char)\n 0# of ww { DEFAULT ->\n case Data.ByteString.Internal.Type.$wunsafePackLenChars\n ww\n (GHC.Types.[] @GHC.Types.Char) of wild { (#,,#) ww1 ww2 ww3 ->\n Data.ByteString.Internal.Type.BS\n ww1\n (GHC.ForeignPtr.PlainPtr ww2)\n ww3 } }]\n-055f9c0326a7a9695500a2a247dc5e40\n+903b9d37c0ac4019d7a02905818d1f28\n updateKey5 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n updateKey_addr#\n GHC.ForeignPtr.FinalPtr\n 11#]\n-0e03107f01bc918d54186027053e0a18\n+77b83262a9879f0fac2407936cdbfd10\n updateKey6 :: Network.TLS.Struct.TLSError\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct.Error_Protocol],\n Unfolding: Core: \n Network.TLS.Struct.Error_Protocol updateKey7]\n-a33573a6f127c999e681137d5cc13c0d\n+bf80b708972d27256f28447ccc7767df\n updateKey7 ::\n ([GHC.Types.Char], GHC.Types.Bool,\n Network.TLS.Struct.AlertDescription)\n [TagSig: , LambdaFormInfo: LFCon[(,,)],\n Unfolding: Core: \n (updateKey8, GHC.Types.True, Network.TLS.Struct.InternalError)]\n-8721168369b3408b8d09d67a528f930b\n+51f7178bd235e44b3945ab39d174d7d9\n updateKey8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: GHC.CString.unpackCString# updateKey9]\n-0f7f75ae842e0f04202b98102050dbc5\n+1dd70f3597013be1b359e879726400d7\n updateKey9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"tried key update without application traffic secret\"#]\n-02fb55c3f5c1d532f915f5fd2e6ef1ea\n+236421c1af453ea58fa07206ada95eb3\n updateKey_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"traffic upd\"#]\n instance GHC.Classes.Eq [KeyUpdateRequest] = $fEqKeyUpdateRequest\n instance GHC.Show.Show [KeyUpdateRequest] = $fShowKeyUpdateRequest\n \"SPEC bye @IO\" forall ($dMonadIO['GHC.Types.Many] :: Control.Monad.IO.Class.MonadIO\n GHC.Types.IO).\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Credentials.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Credentials.dyn_hi", "comments": ["Files 94% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Credentials 9066\n- interface hash: 197c375c9ae85753fa743bb9290ba204\n- ABI hash: 41d2bfdbab111e7cef21d19f1f1c5152\n- export-list hash: b5d89f7d7c9e644bb2a0282ee99be679\n+ interface hash: 0d6da772f253e54d00c921f96bcb3168\n+ ABI hash: b9feff976f4ea87f14562a471ae3df9b\n+ export-list hash: 5071fbdedfcf64ba0e0d8c1b273ed864\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: ba624ed98577280249922caba24979bc\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 5641436ce590151218ea213fd1deb871\n sig of: Nothing\n@@ -25,18 +25,18 @@\n credentialMatchesHashSignatures\n credentialPublicPrivateKeys\n credentialsFindForDecrypting\n credentialsFindForSigning\n credentialsListSigningAlgorithms\n Credential\n Credentials{Credentials}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB\n crypton-x509-store-1.6.9-HbBv6b106fdJwKDpvIuCTp\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n@@ -92,46 +92,46 @@\n import -/ Data.X509.PrivateKey 5c5435a6ffe8f8775104ea871c409579\n import -/ Data.X509.PublicKey 0246a1aa5f3f1b20923aa5dedb34a146\n import -/ Data.X509.Signed 483ac3776c71d101892e3160265fa9d4\n import -/ Data.X509.File de5b2d4965da4b4c921a1f557e909d8a\n import -/ Data.X509.Memory e91af721d6f52d413a6b1c562f84bc36\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- findKeyExchangeSignatureAlg f3b1f5efa345e6264426aa41ee895a99\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- KeyExchangeSignatureAlg 9cb08e503046b02dfa6663364d702120\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- HashIntrinsic 65c86075072370979447f23781cb23a2\n- HashMD5 d7fa068cdb8ee282c9afc268ed353cf3\n- HashSHA1 f963dd877d94aa8ff9b419d14a3c8039\n- HashSHA224 4ba209afe5b205c8d9224ff9ac7b73fc\n- HashSHA256 76a0c170cd1566e2c49e4c9ca9b0e798\n- HashSHA384 87a45a190c38d29d2e7b843d2c91488e\n- HashSHA512 794a380792327369fe01de581b8202a7\n- SignatureDSS 47fff4b1c549c656ebc07c730199e458\n- SignatureECDSA 529efd00a9368f38babbe9fbca8d5a8c\n- SignatureEd25519 1d0455484059993b33ae35392a4c478b\n- SignatureEd448 46c590521556e97669344c9538fed206\n- SignatureRSA d2fa3d6b3e18abb11008e981c9fbf569\n- SignatureRSApssRSAeSHA256 76109a197b5f4d75e4695e7e002e0130\n- SignatureRSApssRSAeSHA384 eaf3e06873ecffc1c45ee93974a33f7f\n- SignatureRSApssRSAeSHA512 0f8f1169ef0efdb885e421005db83ad2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 01adca481d8ce9e8639a1976887d3d69\n- exports: 25a983354faffbe3c01d945ae4385e25\n- getCertificateChainLeaf 5f8a20fd237d7eee8af6f081f93fd131\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ findKeyExchangeSignatureAlg 266fb0c4ac65dfa8bb7bb68f215cbcf3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ KeyExchangeSignatureAlg 5d3ab4f1ff2417e84daeece4c2342a00\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ HashIntrinsic 456acea058eca7a9903f6000db40cec9\n+ HashMD5 8862792930c6f382dadafb494dae5772\n+ HashSHA1 18d3bacde60df993323e9ba968c994f4\n+ HashSHA224 c03b66fff68d7df83ef096fb225af40b\n+ HashSHA256 303ec4d5c8f04e825ac8d02daacbe636\n+ HashSHA384 a77364c9cb2436ebe0e24c7cd4568d80\n+ HashSHA512 47bab2111316a2f1e68c671560ce2d38\n+ SignatureDSS 90ec3946f51c9da01f5e2b0d09f077c1\n+ SignatureECDSA aaf74f696837cbb90b5621e243192659\n+ SignatureEd25519 6ae12ec9926ab6c8cb6cc6959362fc65\n+ SignatureEd448 562af2f6eee6366637cd02e9d25a0abe\n+ SignatureRSA f0732b325794a93e9ccba763734f3edc\n+ SignatureRSApssRSAeSHA256 2856933ad29b495317cae1f65c304e92\n+ SignatureRSApssRSAeSHA384 3f7eb30de6f080d869b2520f7dbedd09\n+ SignatureRSApssRSAeSHA512 6e6904aed072964901d374a216aa1faa\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 06f45c767567a31e010cc819f5e777dd\n+ exports: 3aff74d28f026811aa3db4c19107be92\n+ getCertificateChainLeaf 05659b25dcffceaac0c6d3e803d56a50\n addDependentFile \"/usr/lib/ghc/lib/../lib/x86_64-linux-ghc-9.6.6/rts-1.0.2/include/ghcversion.h\" ed2abc0c378d044c7bbfd76a73a209e2\n-addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 13bd3ccbb9378f93bdb6ee25616288e4\n+addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 5ccf653a5c9af6e75b56b5c18fdf582e\n addDependentFile \"/usr/include/stdc-predef.h\" e0e98fa6835be825bf17295c7217815d\n-d0f6f43e5001ecae760b287186f25f57\n+4b2d6f7d328abaccb5a936aa6bc5c758\n $fMonoidCredentials :: GHC.Base.Monoid Credentials\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Base.C:Monoid],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Credentials\n $fSemigroupCredentials\n@@ -148,179 +148,179 @@\n (GHC.Base.++ @Credential)\n `cast`\n (Sym (N:Credentials[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:Credentials[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:Credentials[0]))\n (GHC.Types.[] @Credential) `cast` (Sym (N:Credentials[0]))\n eta)]\n-9f98a7fea20a0f2b7bf871344fac0cef\n+2fa77cc6186cce3d285798095585bc86\n $fSemigroupCredentials :: GHC.Base.Semigroup Credentials\n DFunId\n [LambdaFormInfo: LFCon[GHC.Base.C:Semigroup], Inline: CONLIKE,\n Unfolding: DFun:.\n @Credentials\n (GHC.Base.++ @Credential)\n `cast`\n (Sym (N:Credentials[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:Credentials[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:Credentials[0]))\n $fSemigroupCredentials_$csconcat\n $fSemigroupCredentials_$cstimes]\n-301abdaccb36f33273ff065adaf542e4\n+bb2e43cf8951a751986ea3a83fac365f\n $fSemigroupCredentials_$csconcat ::\n GHC.Base.NonEmpty Credentials -> Credentials\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,1L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Base.NonEmpty Credentials) ->\n case ds of wild { GHC.Base.:| a1 as ->\n $fSemigroupCredentials_go1 a1 as }]\n-9b7660c317455438a70862db19e7c52e\n+5729cacc35e76dcae24eab40370f6570\n $fSemigroupCredentials_$cstimes ::\n GHC.Real.Integral b => b -> Credentials -> Credentials\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ]\n-93679263ff22b5a4f243a8324c52901b\n+fc3dcd336699906fb338acf03067e363\n $fSemigroupCredentials_go1 ::\n Credentials -> [Credentials] -> Credentials\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><1L>]\n-7a5a0dd612d69432b7a960c05fdf51f8\n+9c63ae8fd011217eca0e0da34de1e880\n $fShowCredentials :: GHC.Show.Show Credentials\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Credentials\n $fShowCredentials_$cshowsPrec\n $fShowCredentials_$cshow\n $fShowCredentials_$cshowList]\n-b55777e527ad10fe9ee30e16873d1f78\n+6f2d384a5c871005f94d5c4b13e4af7f\n $fShowCredentials1 :: Credentials -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Credentials)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec 0# ds eta]\n-a4b6c358c395c6ae5378250951b8a2d9\n+412db9f94fc068e2c9de65123988550e\n $fShowCredentials2 ::\n (Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey)\n -> GHC.Base.String -> GHC.Base.String\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(ML,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey))\n (s1['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { (,) ww ww1 -> $wlvl ww ww1 s1 }]\n-a205a3f62e6ed42387d3816c72ea472f\n+2578ad31c598dfb4f16152011462934a\n $fShowCredentials3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Credentials \"#]\n-d4ff48eb634e6ef83268537ead2f22f2\n+a6f77568521f621c5efbe96e2d79fee0\n $fShowCredentials_$cshow :: Credentials -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Credentials) ->\n GHC.CString.unpackAppendCString#\n $fShowCredentials3\n (GHC.Show.showList__\n @(Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey)\n $fShowCredentials2\n x `cast` (N:Credentials[0])\n (GHC.Types.[] @GHC.Types.Char))]\n-768613110e59d97ebd593bc1c6018b34\n+ef1a424cf795ed0ba06de36dd5473612\n $fShowCredentials_$cshowList :: [Credentials] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [Credentials])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Credentials $fShowCredentials1 ls s]\n-2602ebaa3a8dfc3ce0ac10bd4dd6e588\n+350a55390f405725c9db654baf977abb\n $fShowCredentials_$cshowsPrec ::\n GHC.Types.Int -> Credentials -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Credentials)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec ww ds eta }]\n-6743d7db3f6a4e551b76205b127b9869\n+2ca05068ad51959aae923bc657321e9f\n $tc'Credentials :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1876452152994881147#Word64\n- 17181848415998592305#Word64\n+ 12821227486128050214#Word64\n+ 8735156364477743711#Word64\n $trModule\n $tc'Credentials2\n 0#\n $tc'Credentials1]\n-a697964a2677ce17db602f264e49844f\n+56bb510c432cb1d56e469b1b141d9806\n $tc'Credentials1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-544707dbd40249d24c8660ce8b83ea64\n+2de65bc1b462cd1d9795e861b22202c8\n $tc'Credentials2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Credentials3]\n-a3aca05ab2cf5330b2b0c703606b87ce\n+82226de0a92ded1cdeba025ea932435f\n $tc'Credentials3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Credentials\"#]\n-0e39478bb471f7bbc0fe9f283ff7b901\n+58d4ba3e2246184ecd0b48be2b564e5d\n $tcCredentials :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1293107091207937655#Word64\n- 9650991221663827718#Word64\n+ 12558605401736947122#Word64\n+ 13902683873717428673#Word64\n $trModule\n $tcCredentials1\n 0#\n GHC.Types.krep$*]\n-e01d97c4d98c9e03383eca0eaea2f3f2\n+0befc552d0d3e5dbc402fd0ce9fd4506\n $tcCredentials1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcCredentials2]\n-7022f15cef0a5d76ca318d463b3d6738\n+c1c5dae40545b41025a57b67c976f460\n $tcCredentials2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Credentials\"#]\n-f1c01e69ec30f87233296745fd592af3\n+5de1bb735510b4f4d1b2d9396b728f8c\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-4ba052722fe134b8fe17466e1b6948b4\n+7b3118cbedc02bd67b727583349c669f\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-00ddf4c65ad0ba7872dfddb654dcfd34\n+a0058f6e6196d61117f909e0ff486770\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Credentials\"#]\n-bb8432f769fe39a0d583eee741b8a033\n+7d03f0cb1ba181458bc7a466c42ba666\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-25f3414136524ade132366676c0fb0d9\n+b9e7fe1882e988d824690e973e8a4321\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-563def14100059da8342733a97808e01\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+6d935aabb10dee3b3b22ba9462ee8c31\n $w$cshowsPrec ::\n GHC.Prim.Int# -> Credentials -> GHC.Base.String -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: Credentials)\n@@ -343,15 +343,15 @@\n $fShowCredentials3\n (GHC.Show.showList__\n @(Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey)\n $fShowCredentials2\n ds `cast` (N:Credentials[0])\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-2a62329a27daac1ab4e221a9ba3c08fd\n+337e6872ddaa2477d47829b6b900d6a8\n $wcredentialCanSign ::\n Data.X509.CertificateChain.CertificateChain\n -> Data.X509.PrivateKey.PrivKey\n -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Inline: [2],\n@@ -386,15 +386,15 @@\n GHC.Types.False\n -> GHC.Maybe.Nothing\n @Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n GHC.Types.True\n -> Network.TLS.Crypto.$wfindKeyExchangeSignatureAlg\n ds14\n ww1 } } } } } } }]\n-b66572e0af79961a5f887af9c58173d5\n+929583c9f95e0c0b9cc1b48b737842cc\n $wcredentialMatchesHashSignatures ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n -> Data.X509.CertificateChain.CertificateChain -> GHC.Types.Bool\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Inline: [2],\n Unfolding: Core: \n@@ -499,15 +499,15 @@\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n credentialMatchesHashSignatures6\n credentialMatchesHashSignatures1\n hashSigs }\n Data.X509.AlgorithmIdentifier.SignatureALG_Unknown ipv\n -> GHC.Types.False }\n GHC.Types.True -> GHC.Types.True } } } } }]\n-1ee16d4badd2c1491f26e7459a3d057e\n+97732f99063b5b1c9e5f83db9c040f99\n $wlvl ::\n Data.X509.CertificateChain.CertificateChain\n -> Data.X509.PrivateKey.PrivKey\n -> GHC.Base.String\n -> GHC.Base.String\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , Inline: [2],\n@@ -524,45 +524,45 @@\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.showList__1\n (GHC.Show.$fShow(,)_$sgo\n (Data.X509.PrivateKey.$w$cshowsPrec1 0# ww1)\n (GHC.Types.[] @GHC.Show.ShowS)\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 s1))))]\n-9b69837f6cd3bcce4f74562e0a096186\n+5d646e542d8c3504cc457165458459c0\n type Credential :: *\n type Credential =\n (Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey)\n-daa69e6b1a95c9f28e31ce4d6fe3cedb\n+6f78eee6c7db078a62e4fbf2dccef6bf\n type Credentials :: *\n newtype Credentials = Credentials [Credential]\n-e0c17eb55604c04d7e7334569667e6cc\n+60bc5360b9a240b64b701c31abda0af8\n credentialCanSign ::\n Credential\n -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(1L,ML)>,\n Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey)) ->\n case ds of wild { (,) ww ww1 -> $wcredentialCanSign ww ww1 }]\n-847b06ec25f1a4313257a12151655e13\n+19aa73f03bbc0984a72f5b82d0855bf1\n credentialLoadX1 ::\n GHC.IO.FilePath\n -> GHC.IO.FilePath\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either GHC.Base.String Credential #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: , CPR: 1,\n Unfolding: Core: \n \\ (certFile['GHC.Types.Many] :: GHC.IO.FilePath) ->\n credentialLoadX2 certFile (GHC.Types.[] @GHC.IO.FilePath)]\n-a5f1eea7c63dac70b6cc56dc6c4822da\n+9b53392552507f7188ee4763519916f3\n credentialLoadX2 ::\n GHC.IO.FilePath\n -> [GHC.IO.FilePath]\n -> GHC.IO.FilePath\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either GHC.Base.String Credential #)\n@@ -594,44 +594,44 @@\n (GHC.Types.:\n @[Data.X509.Signed.SignedExact Data.X509.Cert.Certificate]\n ipv1\n ipv3))\n `cast`\n (Sym (Data.X509.CertificateChain.N:CertificateChain[0])),\n k) #) } } } }]\n-5ea5c39ea5eb21f20d038d97014a0918\n+6458014c31239ac2be046df16b80d9d9\n credentialLoadX3 :: Data.Either.Either GHC.Base.String Credential\n [TagSig: , LambdaFormInfo: LFCon[Data.Either.Left],\n Unfolding: Core: \n Data.Either.Left @GHC.Base.String @Credential credentialLoadX4]\n-e6ff1ca7b7794d50c6ad935f55ce8718\n+d33462655a3481d294db1719a196afc2\n credentialLoadX4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# credentialLoadX5]\n-4c04263285dec4899b8a7205d887a1f9\n+643c3fc75e0e51652af06299affdff68\n credentialLoadX5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"no keys found\"#]\n-90b2fbdb162f617b7823ef806e6d092e\n+1c5e0800504cd9024d694bcf006758f9\n credentialLoadX509 ::\n GHC.IO.FilePath\n -> GHC.IO.FilePath\n -> GHC.Types.IO (Data.Either.Either GHC.Base.String Credential)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: , CPR: 1,\n Unfolding: Core: \n credentialLoadX1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-c992615fa6c626217a82e8aa8aa149ae\n+28e9f4830ca1e0bcc2850a6134591528\n credentialLoadX509Chain ::\n GHC.IO.FilePath\n -> [GHC.IO.FilePath]\n -> GHC.IO.FilePath\n -> GHC.Types.IO (Data.Either.Either GHC.Base.String Credential)\n [TagSig: , LambdaFormInfo: LFReEntrant 4,\n Arity: 4, Strictness: , CPR: 1,\n@@ -640,15 +640,15 @@\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R <[GHC.IO.FilePath]>_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-6d0b2c09437de13224a92fd269eef8a8\n+ed2997cce1ce5010723f45bb3bba1d82\n credentialLoadX509ChainFromMemory ::\n Data.ByteString.Internal.Type.ByteString\n -> [Data.ByteString.Internal.Type.ByteString]\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either GHC.Base.String Credential\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n Unfolding: Core: \n@@ -679,110 +679,110 @@\n @Data.X509.Cert.Certificate\n Data.X509.Cert.$fASN1ObjectCertificate\n certData)\n (credentialLoadX509ChainFromMemory_go1 chainData))\n `cast`\n (Sym (Data.X509.CertificateChain.N:CertificateChain[0])),\n k) } }]\n-0385700c70eaa7b92fce99568dfc7625\n+e9c8d7d58021200d64eaa0e84b23b0ec\n credentialLoadX509ChainFromMemory_go1 ::\n [Data.ByteString.Internal.Type.ByteString]\n -> [Data.X509.Signed.SignedExact Data.X509.Cert.Certificate]\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>]\n-b29a1dfc02b982f551ec856751b154f8\n+9ad0fe98bdb6a7f5705c8996e6c13e00\n credentialLoadX509FromMemory ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either GHC.Base.String Credential\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (certData['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n credentialLoadX509ChainFromMemory\n certData\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString)]\n-480a512a913c8949307a8340112f7db8\n+6050b43f81fd445ee6437c29de22a4e6\n credentialLoadX509_go1 ::\n [[Data.X509.Signed.SignedExact Data.X509.Cert.Certificate]]\n -> [Data.X509.Signed.SignedExact Data.X509.Cert.Certificate]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>]\n-c966e2bab7147ef10738a0f76e527e4c\n+94cdaf79a935ea230cc5551b96aec796\n credentialLoadX6 ::\n [GHC.IO.FilePath]\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n [[Data.X509.Signed.SignedExact Data.X509.Cert.Certificate]] #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n CPR: 1]\n-0a2348dfa7fbbfe7f8d7c376a609d41b\n+4db52e0598d35d235ca504d1739b0822\n credentialMatchesHashSignatures ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n -> Credential -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1L,A)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (hashSigs['GHC.Types.Many] :: [Network.TLS.Struct.HashAndSignatureAlgorithm])\n (ds['GHC.Types.Many] :: (Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey)) ->\n case ds of wild { (,) ww ww1 ->\n $wcredentialMatchesHashSignatures hashSigs ww }]\n-d8e00d2ad51dddade4b2e5fd6889fb97\n+64b2bbf300a58594cce5620d7e890145\n credentialMatchesHashSignatures1 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureEd448)]\n-89d23c0fa040bc8f7c38448ff63d5ca0\n+73da7459a3ad6c10c3dfd604033403d9\n credentialMatchesHashSignatures2 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureEd25519)]\n-88ded2446c7e9f7c01dd0da5d7c92d16\n+f38270576ec7d9dfd477d642200c11a6\n credentialMatchesHashSignatures3 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureRSApssRSAeSHA512)]\n-b65aee370c56c01b1f009d8ec868a75b\n+f46220f77aa164e37ab92145b7f8dca8\n credentialMatchesHashSignatures4 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureRSApssRSAeSHA384)]\n-8e4f64688a46974d69db115e5fd1b349\n+7a0fd9b26a75ba0e3f071b75e8b291e2\n credentialMatchesHashSignatures5 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureRSApssRSAeSHA256)]\n-e81cf2c3013a5dae5dd8082fb004500b\n+a82e0237a459abc46c1e1de2ea79e40c\n credentialMatchesHashSignatures6 ::\n GHC.Classes.Eq\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Classes.$fEq(,)\n @Network.TLS.Struct.HashAlgorithm\n @Network.TLS.Struct.SignatureAlgorithm\n Network.TLS.Struct.$fEqHashAlgorithm\n Network.TLS.Struct.$fEqSignatureAlgorithm]\n-b544bb1f0cf9d79cdc9bd5a626a5f7fd\n+33a375ea1f83e528fb92efb0b7049612\n credentialMatchesHashSignatures_convertHash ::\n b\n -> Data.X509.AlgorithmIdentifier.HashALG\n -> GHC.Maybe.Maybe (Network.TLS.Struct.HashAlgorithm, b)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n@@ -812,15 +812,15 @@\n -> GHC.Maybe.Just\n @(Network.TLS.Struct.HashAlgorithm, b)\n (Network.TLS.Struct.HashSHA384, sig)\n Data.X509.AlgorithmIdentifier.HashSHA512\n -> GHC.Maybe.Just\n @(Network.TLS.Struct.HashAlgorithm, b)\n (Network.TLS.Struct.HashSHA512, sig) }]\n-7d9f844db0fdafddcc5fd4b60a696680\n+562d41cdd9dd70a4ed90cf6682d04ff5\n credentialPublicPrivateKeys ::\n Credential\n -> (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(1L,L)>,\n CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (Data.X509.CertificateChain.CertificateChain,\n@@ -834,51 +834,51 @@\n ret_ty (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n of {}\n : x ds1\n -> case x of wild2 { Data.X509.Signed.SignedExact ds2 ds3 ds4 ->\n case ds2 of wild3 { Data.X509.Signed.Signed ds5 ds6 ds7 ->\n case ds5 of wild4 { Data.X509.Cert.Certificate ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ->\n case ds14 of pub { DEFAULT -> (pub, priv) } } } } } }]\n-7f84d52fe2501a241f57f73933e5b560\n+1b7fe6f01265383e7fae05312e5c637e\n credentialsFindForDecrypting ::\n Credentials -> GHC.Maybe.Maybe Credential\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n credentialsFindForDecrypting1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Data.Monoid.N:First[0] _N)]\n-d482a5abdb43b0316169b26c776bc4cf\n+25fdfa07b4969dcf06e4d07cca66d8b0\n credentialsFindForDecrypting1 ::\n Credentials -> Data.Monoid.First Credential\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Credentials) ->\n credentialsFindForDecrypting_go1 ds `cast` (N:Credentials[0])]\n-f3eed77b674e0c8ee1794d754f78e6ad\n+2eb947dec722f09719eb78b289f2ec4b\n credentialsFindForDecrypting_go1 ::\n [(Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey)]\n -> Data.Monoid.First Credential\n StrWork([!])\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>]\n-0ceee4901a739a6ecde276f14c53980f\n+7fa0b64a69aba1c6a8386c63a85583bf\n credentialsFindForSigning ::\n Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n -> Credentials -> GHC.Maybe.Maybe Credential\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n credentialsFindForSigning1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Data.Monoid.N:First[0] _N)]\n-f0cd5999e1089b888a21db01361f6fa9\n+016a66f2b9129a299106960b95de885e\n credentialsFindForSigning1 ::\n Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n -> Credentials -> Data.Monoid.First Credential\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (kxsAlg['GHC.Types.Many] :: Network.TLS.Crypto.Types.KeyExchangeSignatureAlg)\n@@ -915,15 +915,15 @@\n DEFAULT -> go2 ys\n 1#\n -> (GHC.Maybe.Just @Credential wild1)\n `cast`\n (Sym (Data.Monoid.N:First[0]) _N) } } } } } }\n } in\n go2 ds `cast` (N:Credentials[0])]\n-014e3df153e7dfc3106cf2a60a58afc8\n+cadac583235706eeb6d67d4dc9a6a109\n credentialsListSigningAlgorithms ::\n Credentials -> [Network.TLS.Crypto.Types.KeyExchangeSignatureAlg]\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Credentials) ->\n Data.Maybe.mapMaybe\n @(Data.X509.CertificateChain.CertificateChain,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Credentials.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Credentials.hi", "comments": ["Files 93% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Credentials 9066\n- interface hash: 197c375c9ae85753fa743bb9290ba204\n- ABI hash: 41d2bfdbab111e7cef21d19f1f1c5152\n- export-list hash: b5d89f7d7c9e644bb2a0282ee99be679\n+ interface hash: 0d6da772f253e54d00c921f96bcb3168\n+ ABI hash: b9feff976f4ea87f14562a471ae3df9b\n+ export-list hash: 5071fbdedfcf64ba0e0d8c1b273ed864\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: f81018e8d4c6a3bb7860e917ac70b67d\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 5641436ce590151218ea213fd1deb871\n sig of: Nothing\n@@ -25,18 +25,18 @@\n credentialMatchesHashSignatures\n credentialPublicPrivateKeys\n credentialsFindForDecrypting\n credentialsFindForSigning\n credentialsListSigningAlgorithms\n Credential\n Credentials{Credentials}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB\n crypton-x509-store-1.6.9-HbBv6b106fdJwKDpvIuCTp\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n@@ -92,46 +92,46 @@\n import -/ Data.X509.PrivateKey 5c5435a6ffe8f8775104ea871c409579\n import -/ Data.X509.PublicKey 0246a1aa5f3f1b20923aa5dedb34a146\n import -/ Data.X509.Signed 483ac3776c71d101892e3160265fa9d4\n import -/ Data.X509.File de5b2d4965da4b4c921a1f557e909d8a\n import -/ Data.X509.Memory e91af721d6f52d413a6b1c562f84bc36\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- findKeyExchangeSignatureAlg f3b1f5efa345e6264426aa41ee895a99\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- KeyExchangeSignatureAlg 9cb08e503046b02dfa6663364d702120\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- HashIntrinsic 65c86075072370979447f23781cb23a2\n- HashMD5 d7fa068cdb8ee282c9afc268ed353cf3\n- HashSHA1 f963dd877d94aa8ff9b419d14a3c8039\n- HashSHA224 4ba209afe5b205c8d9224ff9ac7b73fc\n- HashSHA256 76a0c170cd1566e2c49e4c9ca9b0e798\n- HashSHA384 87a45a190c38d29d2e7b843d2c91488e\n- HashSHA512 794a380792327369fe01de581b8202a7\n- SignatureDSS 47fff4b1c549c656ebc07c730199e458\n- SignatureECDSA 529efd00a9368f38babbe9fbca8d5a8c\n- SignatureEd25519 1d0455484059993b33ae35392a4c478b\n- SignatureEd448 46c590521556e97669344c9538fed206\n- SignatureRSA d2fa3d6b3e18abb11008e981c9fbf569\n- SignatureRSApssRSAeSHA256 76109a197b5f4d75e4695e7e002e0130\n- SignatureRSApssRSAeSHA384 eaf3e06873ecffc1c45ee93974a33f7f\n- SignatureRSApssRSAeSHA512 0f8f1169ef0efdb885e421005db83ad2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 01adca481d8ce9e8639a1976887d3d69\n- exports: 25a983354faffbe3c01d945ae4385e25\n- getCertificateChainLeaf 5f8a20fd237d7eee8af6f081f93fd131\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ findKeyExchangeSignatureAlg 266fb0c4ac65dfa8bb7bb68f215cbcf3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ KeyExchangeSignatureAlg 5d3ab4f1ff2417e84daeece4c2342a00\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ HashIntrinsic 456acea058eca7a9903f6000db40cec9\n+ HashMD5 8862792930c6f382dadafb494dae5772\n+ HashSHA1 18d3bacde60df993323e9ba968c994f4\n+ HashSHA224 c03b66fff68d7df83ef096fb225af40b\n+ HashSHA256 303ec4d5c8f04e825ac8d02daacbe636\n+ HashSHA384 a77364c9cb2436ebe0e24c7cd4568d80\n+ HashSHA512 47bab2111316a2f1e68c671560ce2d38\n+ SignatureDSS 90ec3946f51c9da01f5e2b0d09f077c1\n+ SignatureECDSA aaf74f696837cbb90b5621e243192659\n+ SignatureEd25519 6ae12ec9926ab6c8cb6cc6959362fc65\n+ SignatureEd448 562af2f6eee6366637cd02e9d25a0abe\n+ SignatureRSA f0732b325794a93e9ccba763734f3edc\n+ SignatureRSApssRSAeSHA256 2856933ad29b495317cae1f65c304e92\n+ SignatureRSApssRSAeSHA384 3f7eb30de6f080d869b2520f7dbedd09\n+ SignatureRSApssRSAeSHA512 6e6904aed072964901d374a216aa1faa\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 06f45c767567a31e010cc819f5e777dd\n+ exports: 3aff74d28f026811aa3db4c19107be92\n+ getCertificateChainLeaf 05659b25dcffceaac0c6d3e803d56a50\n addDependentFile \"/usr/lib/ghc/lib/../lib/x86_64-linux-ghc-9.6.6/rts-1.0.2/include/ghcversion.h\" ed2abc0c378d044c7bbfd76a73a209e2\n-addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 13bd3ccbb9378f93bdb6ee25616288e4\n+addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 5ccf653a5c9af6e75b56b5c18fdf582e\n addDependentFile \"/usr/include/stdc-predef.h\" e0e98fa6835be825bf17295c7217815d\n-d0f6f43e5001ecae760b287186f25f57\n+4b2d6f7d328abaccb5a936aa6bc5c758\n $fMonoidCredentials :: GHC.Base.Monoid Credentials\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Base.C:Monoid],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Credentials\n $fSemigroupCredentials\n@@ -148,179 +148,179 @@\n (GHC.Base.++ @Credential)\n `cast`\n (Sym (N:Credentials[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:Credentials[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:Credentials[0]))\n (GHC.Types.[] @Credential) `cast` (Sym (N:Credentials[0]))\n eta)]\n-9f98a7fea20a0f2b7bf871344fac0cef\n+2fa77cc6186cce3d285798095585bc86\n $fSemigroupCredentials :: GHC.Base.Semigroup Credentials\n DFunId\n [LambdaFormInfo: LFCon[GHC.Base.C:Semigroup], Inline: CONLIKE,\n Unfolding: DFun:.\n @Credentials\n (GHC.Base.++ @Credential)\n `cast`\n (Sym (N:Credentials[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:Credentials[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:Credentials[0]))\n $fSemigroupCredentials_$csconcat\n $fSemigroupCredentials_$cstimes]\n-301abdaccb36f33273ff065adaf542e4\n+bb2e43cf8951a751986ea3a83fac365f\n $fSemigroupCredentials_$csconcat ::\n GHC.Base.NonEmpty Credentials -> Credentials\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,1L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Base.NonEmpty Credentials) ->\n case ds of wild { GHC.Base.:| a1 as ->\n $fSemigroupCredentials_go1 a1 as }]\n-9b7660c317455438a70862db19e7c52e\n+5729cacc35e76dcae24eab40370f6570\n $fSemigroupCredentials_$cstimes ::\n GHC.Real.Integral b => b -> Credentials -> Credentials\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ]\n-93679263ff22b5a4f243a8324c52901b\n+fc3dcd336699906fb338acf03067e363\n $fSemigroupCredentials_go1 ::\n Credentials -> [Credentials] -> Credentials\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><1L>]\n-7a5a0dd612d69432b7a960c05fdf51f8\n+9c63ae8fd011217eca0e0da34de1e880\n $fShowCredentials :: GHC.Show.Show Credentials\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Credentials\n $fShowCredentials_$cshowsPrec\n $fShowCredentials_$cshow\n $fShowCredentials_$cshowList]\n-b55777e527ad10fe9ee30e16873d1f78\n+6f2d384a5c871005f94d5c4b13e4af7f\n $fShowCredentials1 :: Credentials -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Credentials)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec 0# ds eta]\n-a4b6c358c395c6ae5378250951b8a2d9\n+412db9f94fc068e2c9de65123988550e\n $fShowCredentials2 ::\n (Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey)\n -> GHC.Base.String -> GHC.Base.String\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(ML,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey))\n (s1['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { (,) ww ww1 -> $wlvl ww ww1 s1 }]\n-a205a3f62e6ed42387d3816c72ea472f\n+2578ad31c598dfb4f16152011462934a\n $fShowCredentials3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Credentials \"#]\n-d4ff48eb634e6ef83268537ead2f22f2\n+a6f77568521f621c5efbe96e2d79fee0\n $fShowCredentials_$cshow :: Credentials -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Credentials) ->\n GHC.CString.unpackAppendCString#\n $fShowCredentials3\n (GHC.Show.showList__\n @(Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey)\n $fShowCredentials2\n x `cast` (N:Credentials[0])\n (GHC.Types.[] @GHC.Types.Char))]\n-768613110e59d97ebd593bc1c6018b34\n+ef1a424cf795ed0ba06de36dd5473612\n $fShowCredentials_$cshowList :: [Credentials] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [Credentials])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Credentials $fShowCredentials1 ls s]\n-2602ebaa3a8dfc3ce0ac10bd4dd6e588\n+350a55390f405725c9db654baf977abb\n $fShowCredentials_$cshowsPrec ::\n GHC.Types.Int -> Credentials -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Credentials)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec ww ds eta }]\n-6743d7db3f6a4e551b76205b127b9869\n+2ca05068ad51959aae923bc657321e9f\n $tc'Credentials :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1876452152994881147#Word64\n- 17181848415998592305#Word64\n+ 12821227486128050214#Word64\n+ 8735156364477743711#Word64\n $trModule\n $tc'Credentials2\n 0#\n $tc'Credentials1]\n-a697964a2677ce17db602f264e49844f\n+56bb510c432cb1d56e469b1b141d9806\n $tc'Credentials1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-544707dbd40249d24c8660ce8b83ea64\n+2de65bc1b462cd1d9795e861b22202c8\n $tc'Credentials2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Credentials3]\n-a3aca05ab2cf5330b2b0c703606b87ce\n+82226de0a92ded1cdeba025ea932435f\n $tc'Credentials3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Credentials\"#]\n-0e39478bb471f7bbc0fe9f283ff7b901\n+58d4ba3e2246184ecd0b48be2b564e5d\n $tcCredentials :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1293107091207937655#Word64\n- 9650991221663827718#Word64\n+ 12558605401736947122#Word64\n+ 13902683873717428673#Word64\n $trModule\n $tcCredentials1\n 0#\n GHC.Types.krep$*]\n-e01d97c4d98c9e03383eca0eaea2f3f2\n+0befc552d0d3e5dbc402fd0ce9fd4506\n $tcCredentials1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcCredentials2]\n-7022f15cef0a5d76ca318d463b3d6738\n+c1c5dae40545b41025a57b67c976f460\n $tcCredentials2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Credentials\"#]\n-f1c01e69ec30f87233296745fd592af3\n+5de1bb735510b4f4d1b2d9396b728f8c\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-4ba052722fe134b8fe17466e1b6948b4\n+7b3118cbedc02bd67b727583349c669f\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-00ddf4c65ad0ba7872dfddb654dcfd34\n+a0058f6e6196d61117f909e0ff486770\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Credentials\"#]\n-bb8432f769fe39a0d583eee741b8a033\n+7d03f0cb1ba181458bc7a466c42ba666\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-25f3414136524ade132366676c0fb0d9\n+b9e7fe1882e988d824690e973e8a4321\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-563def14100059da8342733a97808e01\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+6d935aabb10dee3b3b22ba9462ee8c31\n $w$cshowsPrec ::\n GHC.Prim.Int# -> Credentials -> GHC.Base.String -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: Credentials)\n@@ -343,15 +343,15 @@\n $fShowCredentials3\n (GHC.Show.showList__\n @(Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey)\n $fShowCredentials2\n ds `cast` (N:Credentials[0])\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-2a62329a27daac1ab4e221a9ba3c08fd\n+337e6872ddaa2477d47829b6b900d6a8\n $wcredentialCanSign ::\n Data.X509.CertificateChain.CertificateChain\n -> Data.X509.PrivateKey.PrivKey\n -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Inline: [2],\n@@ -386,15 +386,15 @@\n GHC.Types.False\n -> GHC.Maybe.Nothing\n @Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n GHC.Types.True\n -> Network.TLS.Crypto.$wfindKeyExchangeSignatureAlg\n ds14\n ww1 } } } } } } }]\n-b66572e0af79961a5f887af9c58173d5\n+929583c9f95e0c0b9cc1b48b737842cc\n $wcredentialMatchesHashSignatures ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n -> Data.X509.CertificateChain.CertificateChain -> GHC.Types.Bool\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Inline: [2],\n Unfolding: Core: \n@@ -499,15 +499,15 @@\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n credentialMatchesHashSignatures6\n credentialMatchesHashSignatures1\n hashSigs }\n Data.X509.AlgorithmIdentifier.SignatureALG_Unknown ipv\n -> GHC.Types.False }\n GHC.Types.True -> GHC.Types.True } } } } }]\n-1ee16d4badd2c1491f26e7459a3d057e\n+97732f99063b5b1c9e5f83db9c040f99\n $wlvl ::\n Data.X509.CertificateChain.CertificateChain\n -> Data.X509.PrivateKey.PrivKey\n -> GHC.Base.String\n -> GHC.Base.String\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , Inline: [2],\n@@ -524,45 +524,45 @@\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.showList__1\n (GHC.Show.$fShow(,)_$sgo\n (Data.X509.PrivateKey.$w$cshowsPrec1 0# ww1)\n (GHC.Types.[] @GHC.Show.ShowS)\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 s1))))]\n-9b69837f6cd3bcce4f74562e0a096186\n+5d646e542d8c3504cc457165458459c0\n type Credential :: *\n type Credential =\n (Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey)\n-daa69e6b1a95c9f28e31ce4d6fe3cedb\n+6f78eee6c7db078a62e4fbf2dccef6bf\n type Credentials :: *\n newtype Credentials = Credentials [Credential]\n-e0c17eb55604c04d7e7334569667e6cc\n+60bc5360b9a240b64b701c31abda0af8\n credentialCanSign ::\n Credential\n -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(1L,ML)>,\n Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey)) ->\n case ds of wild { (,) ww ww1 -> $wcredentialCanSign ww ww1 }]\n-847b06ec25f1a4313257a12151655e13\n+19aa73f03bbc0984a72f5b82d0855bf1\n credentialLoadX1 ::\n GHC.IO.FilePath\n -> GHC.IO.FilePath\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either GHC.Base.String Credential #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: , CPR: 1,\n Unfolding: Core: \n \\ (certFile['GHC.Types.Many] :: GHC.IO.FilePath) ->\n credentialLoadX2 certFile (GHC.Types.[] @GHC.IO.FilePath)]\n-a5f1eea7c63dac70b6cc56dc6c4822da\n+9b53392552507f7188ee4763519916f3\n credentialLoadX2 ::\n GHC.IO.FilePath\n -> [GHC.IO.FilePath]\n -> GHC.IO.FilePath\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either GHC.Base.String Credential #)\n@@ -594,44 +594,44 @@\n (GHC.Types.:\n @[Data.X509.Signed.SignedExact Data.X509.Cert.Certificate]\n ipv1\n ipv3))\n `cast`\n (Sym (Data.X509.CertificateChain.N:CertificateChain[0])),\n k) #) } } } }]\n-5ea5c39ea5eb21f20d038d97014a0918\n+6458014c31239ac2be046df16b80d9d9\n credentialLoadX3 :: Data.Either.Either GHC.Base.String Credential\n [TagSig: , LambdaFormInfo: LFCon[Data.Either.Left],\n Unfolding: Core: \n Data.Either.Left @GHC.Base.String @Credential credentialLoadX4]\n-e6ff1ca7b7794d50c6ad935f55ce8718\n+d33462655a3481d294db1719a196afc2\n credentialLoadX4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# credentialLoadX5]\n-4c04263285dec4899b8a7205d887a1f9\n+643c3fc75e0e51652af06299affdff68\n credentialLoadX5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"no keys found\"#]\n-90b2fbdb162f617b7823ef806e6d092e\n+1c5e0800504cd9024d694bcf006758f9\n credentialLoadX509 ::\n GHC.IO.FilePath\n -> GHC.IO.FilePath\n -> GHC.Types.IO (Data.Either.Either GHC.Base.String Credential)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: , CPR: 1,\n Unfolding: Core: \n credentialLoadX1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-c992615fa6c626217a82e8aa8aa149ae\n+28e9f4830ca1e0bcc2850a6134591528\n credentialLoadX509Chain ::\n GHC.IO.FilePath\n -> [GHC.IO.FilePath]\n -> GHC.IO.FilePath\n -> GHC.Types.IO (Data.Either.Either GHC.Base.String Credential)\n [TagSig: , LambdaFormInfo: LFReEntrant 4,\n Arity: 4, Strictness: , CPR: 1,\n@@ -640,15 +640,15 @@\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R <[GHC.IO.FilePath]>_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-6d0b2c09437de13224a92fd269eef8a8\n+ed2997cce1ce5010723f45bb3bba1d82\n credentialLoadX509ChainFromMemory ::\n Data.ByteString.Internal.Type.ByteString\n -> [Data.ByteString.Internal.Type.ByteString]\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either GHC.Base.String Credential\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n Unfolding: Core: \n@@ -679,110 +679,110 @@\n @Data.X509.Cert.Certificate\n Data.X509.Cert.$fASN1ObjectCertificate\n certData)\n (credentialLoadX509ChainFromMemory_go1 chainData))\n `cast`\n (Sym (Data.X509.CertificateChain.N:CertificateChain[0])),\n k) } }]\n-0385700c70eaa7b92fce99568dfc7625\n+e9c8d7d58021200d64eaa0e84b23b0ec\n credentialLoadX509ChainFromMemory_go1 ::\n [Data.ByteString.Internal.Type.ByteString]\n -> [Data.X509.Signed.SignedExact Data.X509.Cert.Certificate]\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>]\n-b29a1dfc02b982f551ec856751b154f8\n+9ad0fe98bdb6a7f5705c8996e6c13e00\n credentialLoadX509FromMemory ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either GHC.Base.String Credential\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (certData['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n credentialLoadX509ChainFromMemory\n certData\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString)]\n-480a512a913c8949307a8340112f7db8\n+6050b43f81fd445ee6437c29de22a4e6\n credentialLoadX509_go1 ::\n [[Data.X509.Signed.SignedExact Data.X509.Cert.Certificate]]\n -> [Data.X509.Signed.SignedExact Data.X509.Cert.Certificate]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>]\n-c966e2bab7147ef10738a0f76e527e4c\n+94cdaf79a935ea230cc5551b96aec796\n credentialLoadX6 ::\n [GHC.IO.FilePath]\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n [[Data.X509.Signed.SignedExact Data.X509.Cert.Certificate]] #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n CPR: 1]\n-0a2348dfa7fbbfe7f8d7c376a609d41b\n+4db52e0598d35d235ca504d1739b0822\n credentialMatchesHashSignatures ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n -> Credential -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1L,A)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (hashSigs['GHC.Types.Many] :: [Network.TLS.Struct.HashAndSignatureAlgorithm])\n (ds['GHC.Types.Many] :: (Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey)) ->\n case ds of wild { (,) ww ww1 ->\n $wcredentialMatchesHashSignatures hashSigs ww }]\n-d8e00d2ad51dddade4b2e5fd6889fb97\n+64b2bbf300a58594cce5620d7e890145\n credentialMatchesHashSignatures1 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureEd448)]\n-89d23c0fa040bc8f7c38448ff63d5ca0\n+73da7459a3ad6c10c3dfd604033403d9\n credentialMatchesHashSignatures2 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureEd25519)]\n-88ded2446c7e9f7c01dd0da5d7c92d16\n+f38270576ec7d9dfd477d642200c11a6\n credentialMatchesHashSignatures3 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureRSApssRSAeSHA512)]\n-b65aee370c56c01b1f009d8ec868a75b\n+f46220f77aa164e37ab92145b7f8dca8\n credentialMatchesHashSignatures4 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureRSApssRSAeSHA384)]\n-8e4f64688a46974d69db115e5fd1b349\n+7a0fd9b26a75ba0e3f071b75e8b291e2\n credentialMatchesHashSignatures5 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureRSApssRSAeSHA256)]\n-e81cf2c3013a5dae5dd8082fb004500b\n+a82e0237a459abc46c1e1de2ea79e40c\n credentialMatchesHashSignatures6 ::\n GHC.Classes.Eq\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Classes.$fEq(,)\n @Network.TLS.Struct.HashAlgorithm\n @Network.TLS.Struct.SignatureAlgorithm\n Network.TLS.Struct.$fEqHashAlgorithm\n Network.TLS.Struct.$fEqSignatureAlgorithm]\n-b544bb1f0cf9d79cdc9bd5a626a5f7fd\n+33a375ea1f83e528fb92efb0b7049612\n credentialMatchesHashSignatures_convertHash ::\n b\n -> Data.X509.AlgorithmIdentifier.HashALG\n -> GHC.Maybe.Maybe (Network.TLS.Struct.HashAlgorithm, b)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n@@ -812,15 +812,15 @@\n -> GHC.Maybe.Just\n @(Network.TLS.Struct.HashAlgorithm, b)\n (Network.TLS.Struct.HashSHA384, sig)\n Data.X509.AlgorithmIdentifier.HashSHA512\n -> GHC.Maybe.Just\n @(Network.TLS.Struct.HashAlgorithm, b)\n (Network.TLS.Struct.HashSHA512, sig) }]\n-7d9f844db0fdafddcc5fd4b60a696680\n+562d41cdd9dd70a4ed90cf6682d04ff5\n credentialPublicPrivateKeys ::\n Credential\n -> (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(1L,L)>,\n CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (Data.X509.CertificateChain.CertificateChain,\n@@ -834,51 +834,51 @@\n ret_ty (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n of {}\n : x ds1\n -> case x of wild2 { Data.X509.Signed.SignedExact ds2 ds3 ds4 ->\n case ds2 of wild3 { Data.X509.Signed.Signed ds5 ds6 ds7 ->\n case ds5 of wild4 { Data.X509.Cert.Certificate ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ->\n case ds14 of pub { DEFAULT -> (pub, priv) } } } } } }]\n-7f84d52fe2501a241f57f73933e5b560\n+1b7fe6f01265383e7fae05312e5c637e\n credentialsFindForDecrypting ::\n Credentials -> GHC.Maybe.Maybe Credential\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n credentialsFindForDecrypting1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Data.Monoid.N:First[0] _N)]\n-d482a5abdb43b0316169b26c776bc4cf\n+25fdfa07b4969dcf06e4d07cca66d8b0\n credentialsFindForDecrypting1 ::\n Credentials -> Data.Monoid.First Credential\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Credentials) ->\n credentialsFindForDecrypting_go1 ds `cast` (N:Credentials[0])]\n-f3eed77b674e0c8ee1794d754f78e6ad\n+2eb947dec722f09719eb78b289f2ec4b\n credentialsFindForDecrypting_go1 ::\n [(Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey)]\n -> Data.Monoid.First Credential\n StrWork([!])\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>]\n-0ceee4901a739a6ecde276f14c53980f\n+7fa0b64a69aba1c6a8386c63a85583bf\n credentialsFindForSigning ::\n Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n -> Credentials -> GHC.Maybe.Maybe Credential\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n credentialsFindForSigning1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Data.Monoid.N:First[0] _N)]\n-f0cd5999e1089b888a21db01361f6fa9\n+016a66f2b9129a299106960b95de885e\n credentialsFindForSigning1 ::\n Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n -> Credentials -> Data.Monoid.First Credential\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (kxsAlg['GHC.Types.Many] :: Network.TLS.Crypto.Types.KeyExchangeSignatureAlg)\n@@ -915,15 +915,15 @@\n DEFAULT -> go2 ys\n 1#\n -> (GHC.Maybe.Just @Credential wild1)\n `cast`\n (Sym (Data.Monoid.N:First[0]) _N) } } } } } }\n } in\n go2 ds `cast` (N:Credentials[0])]\n-014e3df153e7dfc3106cf2a60a58afc8\n+cadac583235706eeb6d67d4dc9a6a109\n credentialsListSigningAlgorithms ::\n Credentials -> [Network.TLS.Crypto.Types.KeyExchangeSignatureAlg]\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Credentials) ->\n Data.Maybe.mapMaybe\n @(Data.X509.CertificateChain.CertificateChain,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/DH.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/DH.hi", "comments": ["Files 95% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got dyn\n+ got \n interface Network.TLS.Crypto.DH 9066\n- interface hash: c1c805807650ed345bc4b37d1cd55120\n- ABI hash: c90169e282247f053cf41354d03493a4\n- export-list hash: 9286589d8c0531778e42d572c992f31a\n+ interface hash: c26fb622b1994572d438940507d77329\n+ ABI hash: fe2e7eda10f7cc9b5cac193e5ef9b4f6\n+ export-list hash: 3af595ee578e4a1039efee5a4e3b29ca\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: c340ed2d0d2b240f884769b683f16b5b\n+ flag hash: 02a380ca4134eec4f908cdd72a49085a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 9290153346d8681e1341555a54952554\n sig of: Nothing\n used TH splices: False\n where\n@@ -29,15 +29,15 @@\n dhUnwrap\n dhUnwrapPublic\n dhValid\n DHKey\n DHParams\n DHPrivate\n DHPublic\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext\n@@ -69,40 +69,40 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Crypto.Number.Basic c6dd18fb3a9d826caf77922600617786\n import -/ Crypto.PubKey.DH 1ac49d20a60784602a16f427886828e2\n import -/ Crypto.Random.Types baf3c3af12f84477b6df877b90634e32\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Data.ByteArray 0d9c26a70133b641df876721c9f001e7\n import -/ Data.ByteArray.Methods 1378a12238989ca635594f2f706dfd6c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG 8ffdf02929b5a85d1ce6d1b350cc2978\n- exports: a5f692cdc4593a469b222c54d9c14987\n-074de27d5db8c055b08ca2f27314dab2\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG eb3a32163ed87849308a2b35c8a4be11\n+ exports: f92daef80441bfadfd7762e66ff5c5d3\n+b9819b33c6a4c51221ecbbec17ba1252\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-c0abeda9924d3c14462e33a7ccd96f3b\n+fbf810642b7a774f3cdeb3988563abed\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-ff06e0b4b464f23b578dc1b7c82406d7\n+1d6a1ee37ce2f57e29319e5e2f6e660d\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Crypto.DH\"#]\n-d7986a05f16b1ac7b8860a4ddaee5a30\n+1ec0a9c45f8f1431aaf626f4a9d087d4\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-f20891e17b2ed0c03fc959acf855a6a7\n+8ae221e017c65ce91bb630c3c30cc116\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-773cf4dfdf131de35daa6107c748e750\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+680ee78434dbf73f505bcf5104fc9157\n $wdhValid ::\n GHC.Num.Integer.Integer\n -> GHC.Num.Integer.Integer -> GHC.Types.Bool\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Inline: [2],\n Unfolding: Core: \n@@ -121,27 +121,27 @@\n GHC.Num.Integer.IP ds\n -> case GHC.Num.Integer.integerSub ww dhValid1 of wild2 {\n DEFAULT -> GHC.Types.False\n GHC.Num.Integer.IP y1\n -> case GHC.Num.BigNat.bigNatCompare ds y1 of wild3 {\n DEFAULT -> GHC.Types.False GHC.Types.LT -> GHC.Types.True } }\n GHC.Num.Integer.IN ds -> GHC.Types.False }]\n-85fec8604cd095d86693899cae7fb051\n+854e283ab88489a0d8c199348e5fc952\n type DHKey :: *\n type DHKey = Crypto.PubKey.DH.SharedKey\n-f08f9a19dc9766e6e80c7fd62f9406e4\n+bfd906106f45c4af31a437602c6e4511\n type DHParams :: *\n type DHParams = Crypto.PubKey.DH.Params\n-57c7dc202e17496546c0c548bdc088ac\n+3302ef13af23c4e93a5df78ebc07f564\n type DHPrivate :: *\n type DHPrivate = Crypto.PubKey.DH.PrivateNumber\n-6819dc915a421095dc600964bbe39c39\n+180900e59b3091653a9e1c5f45bde661\n type DHPublic :: *\n type DHPublic = Crypto.PubKey.DH.PublicNumber\n-54cc77cc1707f727269df621132ab0be\n+0cb1ef32e7bf276dc9cca83369ea22a5\n dhGenerateKeyPair ::\n Crypto.Random.Types.MonadRandom r =>\n DHParams -> r (DHPrivate, DHPublic)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ @r :: * -> *\n@@ -156,26 +156,26 @@\n @(DHPrivate, DHPublic)\n (case eta of wild1 { Crypto.PubKey.DH.Params ww4 ww5 ww6 ->\n Crypto.PubKey.DH.$wgeneratePrivate @r $dMonadRandom ww4 })\n (\\ (priv['GHC.Types.Many] :: Crypto.PubKey.DH.PrivateNumber) ->\n ww3\n @(DHPrivate, DHPublic)\n (priv, Crypto.PubKey.DH.calculatePublic eta priv)) }]\n-42a7175961016d151027ce91a0da8916\n+4e763fa805183bc80198e873c9c9aa3d\n dhGetShared :: DHParams -> DHPrivate -> DHPublic -> DHKey\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n Unfolding: Core: \n dhGetShared1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (Crypto.PubKey.DH.N:SharedKey[0]))]\n-3a78b172d20ff1da826279ff869ce90d\n+47514c2019f81aa1104864c406bb0acc\n dhGetShared1 ::\n DHParams\n -> DHPrivate\n -> DHPublic\n -> Data.ByteArray.ScrubbedBytes.ScrubbedBytes\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n@@ -187,78 +187,78 @@\n @Data.ByteArray.ScrubbedBytes.ScrubbedBytes\n Data.ByteArray.ScrubbedBytes.$fByteArrayScrubbedBytes\n dhGetShared2\n (Crypto.PubKey.DH.getShared params priv pub)\n `cast`\n (Crypto.PubKey.DH.N:SharedKey[0]) of wild { (#,#) ww ww1 ->\n ww1 }]\n-4fe16db700bc20a997a30eaa607a9a6d\n+1ce936bdf31c25cbe8305ac292bb37da\n dhGetShared2 :: GHC.Word.Word8 -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (v['GHC.Types.Many] :: GHC.Word.Word8) ->\n case v of wild { GHC.Word.W8# x ->\n case GHC.Prim.word8ToWord# x of wild1 {\n DEFAULT -> GHC.Types.False 0## -> GHC.Types.True } }]\n-797414656104040bd554aa08258f1f97\n+ee3a59e1035777414a6ca3c9b4a241e3\n dhParams ::\n GHC.Num.Integer.Integer -> GHC.Num.Integer.Integer -> DHParams\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (p['GHC.Types.Many] :: GHC.Num.Integer.Integer)\n (g['GHC.Types.Many] :: GHC.Num.Integer.Integer) ->\n Crypto.PubKey.DH.Params p g (Crypto.Number.Basic.numBits p)]\n-f5b0f8d52c4ea6e8a18d77f8db301062\n+d1896319eea9109f8846a5976846f816\n dhParamsGetBits :: DHParams -> GHC.Types.Int\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1!P(L))>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Crypto.PubKey.DH.Params) ->\n case ds of wild { Crypto.PubKey.DH.Params ds1 ds2 b -> b }]\n-d4a27bcb2029732387b58c5e65a8da87\n+0c9e4e250433cfe5ded12712eb7c3215\n dhParamsGetG :: DHParams -> GHC.Num.Integer.Integer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A)>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Crypto.PubKey.DH.Params) ->\n case ds of wild { Crypto.PubKey.DH.Params ds1 g ds2 -> g }]\n-637b3ded7423b170ee90ae6b468e043a\n+a4c077aaadd9a2d23a6b9c7064231b30\n dhParamsGetP :: DHParams -> GHC.Num.Integer.Integer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A)>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Crypto.PubKey.DH.Params) ->\n case ds of wild { Crypto.PubKey.DH.Params p ds1 ds2 -> p }]\n-79979a86ed903c416845eecffa028cee\n+dcc90d467cfef47086e2dc3b6e5d2b6b\n dhPrivate :: GHC.Num.Integer.Integer -> DHPrivate\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n dhPrivate1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Crypto.PubKey.DH.N:PrivateNumber[0]))]\n-d466856ab3ae51e1072ff426c584700c\n+c7a80ece7f73905864413b3cb2377a86\n dhPrivate1 :: GHC.Num.Integer.Integer -> GHC.Num.Integer.Integer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: GHC.Num.Integer.Integer) -> ds]\n-c585394c982d67dbe5e81f0bfe6e5bd7\n+b584588f2f74e5ff5a0b4b0c16d6b725\n dhPublic :: GHC.Num.Integer.Integer -> DHPublic\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n dhPrivate1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Crypto.PubKey.DH.N:PublicNumber[0]))]\n-696ae587f346ef619913cff0a47cbbe3\n+e9b450634c9c4468141ee06c2d6e14e8\n dhUnwrap :: DHParams -> DHPublic -> [GHC.Num.Integer.Integer]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(L,L,A)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Crypto.PubKey.DH.Params)\n (ds1['GHC.Types.Many] :: Crypto.PubKey.DH.PublicNumber) ->\n case ds of wild { Crypto.PubKey.DH.Params p g ds2 ->\n@@ -268,40 +268,40 @@\n (GHC.Types.:\n @GHC.Num.Integer.Integer\n g\n (GHC.Types.:\n @GHC.Num.Integer.Integer\n ds1 `cast` (Crypto.PubKey.DH.N:PublicNumber[0])\n (GHC.Types.[] @GHC.Num.Integer.Integer))) }]\n-a2bf608725439b0df56f89a342e08986\n+cfe2e45fc69b30a1edc9da89e14b115d\n dhUnwrapPublic :: DHPublic -> GHC.Num.Integer.Integer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n dhUnwrapPublic1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Crypto.PubKey.DH.N:PublicNumber[0])]\n-6db8bb28545ef8c4ffcf0db8d3f68d4f\n+7d45729f0fc80860e067120b59ee755a\n dhUnwrapPublic1 ::\n Crypto.PubKey.DH.PublicNumber -> Crypto.PubKey.DH.PublicNumber\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Crypto.PubKey.DH.PublicNumber) -> ds]\n-656ce3cfb64db033de03330ea844c95a\n+86337941d839649cb580499f4c5849c8\n dhValid :: DHParams -> GHC.Num.Integer.Integer -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(ML,A,A)><1L>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Crypto.PubKey.DH.Params)\n (y['GHC.Types.Many] :: GHC.Num.Integer.Integer) ->\n case ds of wild { Crypto.PubKey.DH.Params ww ww1 ww2 ->\n $wdhValid ww y }]\n-4a78585941b089e2381e7bfd93c2921c\n+5145f254f5c07c35088e8211fd4700c8\n dhValid1 :: GHC.Num.Integer.Integer\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Num.Integer.IS],\n Unfolding: Core: GHC.Num.Integer.IS 1#]\n trusted: none\n require own pkg trusted: False\n docs:\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/DH.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/DH.dyn_hi", "comments": ["Files 93% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got \n+ got dyn\n interface Network.TLS.Crypto.DH 9066\n- interface hash: c1c805807650ed345bc4b37d1cd55120\n- ABI hash: c90169e282247f053cf41354d03493a4\n- export-list hash: 9286589d8c0531778e42d572c992f31a\n+ interface hash: c26fb622b1994572d438940507d77329\n+ ABI hash: fe2e7eda10f7cc9b5cac193e5ef9b4f6\n+ export-list hash: 3af595ee578e4a1039efee5a4e3b29ca\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: 02a380ca4134eec4f908cdd72a49085a\n+ flag hash: c340ed2d0d2b240f884769b683f16b5b\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 9290153346d8681e1341555a54952554\n sig of: Nothing\n used TH splices: False\n where\n@@ -29,15 +29,15 @@\n dhUnwrap\n dhUnwrapPublic\n dhValid\n DHKey\n DHParams\n DHPrivate\n DHPublic\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext\n@@ -69,40 +69,40 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Crypto.Number.Basic c6dd18fb3a9d826caf77922600617786\n import -/ Crypto.PubKey.DH 1ac49d20a60784602a16f427886828e2\n import -/ Crypto.Random.Types baf3c3af12f84477b6df877b90634e32\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Data.ByteArray 0d9c26a70133b641df876721c9f001e7\n import -/ Data.ByteArray.Methods 1378a12238989ca635594f2f706dfd6c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG 8ffdf02929b5a85d1ce6d1b350cc2978\n- exports: a5f692cdc4593a469b222c54d9c14987\n-074de27d5db8c055b08ca2f27314dab2\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG eb3a32163ed87849308a2b35c8a4be11\n+ exports: f92daef80441bfadfd7762e66ff5c5d3\n+b9819b33c6a4c51221ecbbec17ba1252\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-c0abeda9924d3c14462e33a7ccd96f3b\n+fbf810642b7a774f3cdeb3988563abed\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-ff06e0b4b464f23b578dc1b7c82406d7\n+1d6a1ee37ce2f57e29319e5e2f6e660d\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Crypto.DH\"#]\n-d7986a05f16b1ac7b8860a4ddaee5a30\n+1ec0a9c45f8f1431aaf626f4a9d087d4\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-f20891e17b2ed0c03fc959acf855a6a7\n+8ae221e017c65ce91bb630c3c30cc116\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-773cf4dfdf131de35daa6107c748e750\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+680ee78434dbf73f505bcf5104fc9157\n $wdhValid ::\n GHC.Num.Integer.Integer\n -> GHC.Num.Integer.Integer -> GHC.Types.Bool\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Inline: [2],\n Unfolding: Core: \n@@ -121,27 +121,27 @@\n GHC.Num.Integer.IP ds\n -> case GHC.Num.Integer.integerSub ww dhValid1 of wild2 {\n DEFAULT -> GHC.Types.False\n GHC.Num.Integer.IP y1\n -> case GHC.Num.BigNat.bigNatCompare ds y1 of wild3 {\n DEFAULT -> GHC.Types.False GHC.Types.LT -> GHC.Types.True } }\n GHC.Num.Integer.IN ds -> GHC.Types.False }]\n-85fec8604cd095d86693899cae7fb051\n+854e283ab88489a0d8c199348e5fc952\n type DHKey :: *\n type DHKey = Crypto.PubKey.DH.SharedKey\n-f08f9a19dc9766e6e80c7fd62f9406e4\n+bfd906106f45c4af31a437602c6e4511\n type DHParams :: *\n type DHParams = Crypto.PubKey.DH.Params\n-57c7dc202e17496546c0c548bdc088ac\n+3302ef13af23c4e93a5df78ebc07f564\n type DHPrivate :: *\n type DHPrivate = Crypto.PubKey.DH.PrivateNumber\n-6819dc915a421095dc600964bbe39c39\n+180900e59b3091653a9e1c5f45bde661\n type DHPublic :: *\n type DHPublic = Crypto.PubKey.DH.PublicNumber\n-54cc77cc1707f727269df621132ab0be\n+0cb1ef32e7bf276dc9cca83369ea22a5\n dhGenerateKeyPair ::\n Crypto.Random.Types.MonadRandom r =>\n DHParams -> r (DHPrivate, DHPublic)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ @r :: * -> *\n@@ -156,26 +156,26 @@\n @(DHPrivate, DHPublic)\n (case eta of wild1 { Crypto.PubKey.DH.Params ww4 ww5 ww6 ->\n Crypto.PubKey.DH.$wgeneratePrivate @r $dMonadRandom ww4 })\n (\\ (priv['GHC.Types.Many] :: Crypto.PubKey.DH.PrivateNumber) ->\n ww3\n @(DHPrivate, DHPublic)\n (priv, Crypto.PubKey.DH.calculatePublic eta priv)) }]\n-42a7175961016d151027ce91a0da8916\n+4e763fa805183bc80198e873c9c9aa3d\n dhGetShared :: DHParams -> DHPrivate -> DHPublic -> DHKey\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n Unfolding: Core: \n dhGetShared1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (Crypto.PubKey.DH.N:SharedKey[0]))]\n-3a78b172d20ff1da826279ff869ce90d\n+47514c2019f81aa1104864c406bb0acc\n dhGetShared1 ::\n DHParams\n -> DHPrivate\n -> DHPublic\n -> Data.ByteArray.ScrubbedBytes.ScrubbedBytes\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n@@ -187,78 +187,78 @@\n @Data.ByteArray.ScrubbedBytes.ScrubbedBytes\n Data.ByteArray.ScrubbedBytes.$fByteArrayScrubbedBytes\n dhGetShared2\n (Crypto.PubKey.DH.getShared params priv pub)\n `cast`\n (Crypto.PubKey.DH.N:SharedKey[0]) of wild { (#,#) ww ww1 ->\n ww1 }]\n-4fe16db700bc20a997a30eaa607a9a6d\n+1ce936bdf31c25cbe8305ac292bb37da\n dhGetShared2 :: GHC.Word.Word8 -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (v['GHC.Types.Many] :: GHC.Word.Word8) ->\n case v of wild { GHC.Word.W8# x ->\n case GHC.Prim.word8ToWord# x of wild1 {\n DEFAULT -> GHC.Types.False 0## -> GHC.Types.True } }]\n-797414656104040bd554aa08258f1f97\n+ee3a59e1035777414a6ca3c9b4a241e3\n dhParams ::\n GHC.Num.Integer.Integer -> GHC.Num.Integer.Integer -> DHParams\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (p['GHC.Types.Many] :: GHC.Num.Integer.Integer)\n (g['GHC.Types.Many] :: GHC.Num.Integer.Integer) ->\n Crypto.PubKey.DH.Params p g (Crypto.Number.Basic.numBits p)]\n-f5b0f8d52c4ea6e8a18d77f8db301062\n+d1896319eea9109f8846a5976846f816\n dhParamsGetBits :: DHParams -> GHC.Types.Int\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1!P(L))>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Crypto.PubKey.DH.Params) ->\n case ds of wild { Crypto.PubKey.DH.Params ds1 ds2 b -> b }]\n-d4a27bcb2029732387b58c5e65a8da87\n+0c9e4e250433cfe5ded12712eb7c3215\n dhParamsGetG :: DHParams -> GHC.Num.Integer.Integer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A)>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Crypto.PubKey.DH.Params) ->\n case ds of wild { Crypto.PubKey.DH.Params ds1 g ds2 -> g }]\n-637b3ded7423b170ee90ae6b468e043a\n+a4c077aaadd9a2d23a6b9c7064231b30\n dhParamsGetP :: DHParams -> GHC.Num.Integer.Integer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A)>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Crypto.PubKey.DH.Params) ->\n case ds of wild { Crypto.PubKey.DH.Params p ds1 ds2 -> p }]\n-79979a86ed903c416845eecffa028cee\n+dcc90d467cfef47086e2dc3b6e5d2b6b\n dhPrivate :: GHC.Num.Integer.Integer -> DHPrivate\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n dhPrivate1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Crypto.PubKey.DH.N:PrivateNumber[0]))]\n-d466856ab3ae51e1072ff426c584700c\n+c7a80ece7f73905864413b3cb2377a86\n dhPrivate1 :: GHC.Num.Integer.Integer -> GHC.Num.Integer.Integer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: GHC.Num.Integer.Integer) -> ds]\n-c585394c982d67dbe5e81f0bfe6e5bd7\n+b584588f2f74e5ff5a0b4b0c16d6b725\n dhPublic :: GHC.Num.Integer.Integer -> DHPublic\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n dhPrivate1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Crypto.PubKey.DH.N:PublicNumber[0]))]\n-696ae587f346ef619913cff0a47cbbe3\n+e9b450634c9c4468141ee06c2d6e14e8\n dhUnwrap :: DHParams -> DHPublic -> [GHC.Num.Integer.Integer]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(L,L,A)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Crypto.PubKey.DH.Params)\n (ds1['GHC.Types.Many] :: Crypto.PubKey.DH.PublicNumber) ->\n case ds of wild { Crypto.PubKey.DH.Params p g ds2 ->\n@@ -268,40 +268,40 @@\n (GHC.Types.:\n @GHC.Num.Integer.Integer\n g\n (GHC.Types.:\n @GHC.Num.Integer.Integer\n ds1 `cast` (Crypto.PubKey.DH.N:PublicNumber[0])\n (GHC.Types.[] @GHC.Num.Integer.Integer))) }]\n-a2bf608725439b0df56f89a342e08986\n+cfe2e45fc69b30a1edc9da89e14b115d\n dhUnwrapPublic :: DHPublic -> GHC.Num.Integer.Integer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n dhUnwrapPublic1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Crypto.PubKey.DH.N:PublicNumber[0])]\n-6db8bb28545ef8c4ffcf0db8d3f68d4f\n+7d45729f0fc80860e067120b59ee755a\n dhUnwrapPublic1 ::\n Crypto.PubKey.DH.PublicNumber -> Crypto.PubKey.DH.PublicNumber\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Crypto.PubKey.DH.PublicNumber) -> ds]\n-656ce3cfb64db033de03330ea844c95a\n+86337941d839649cb580499f4c5849c8\n dhValid :: DHParams -> GHC.Num.Integer.Integer -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(ML,A,A)><1L>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Crypto.PubKey.DH.Params)\n (y['GHC.Types.Many] :: GHC.Num.Integer.Integer) ->\n case ds of wild { Crypto.PubKey.DH.Params ww ww1 ww2 ->\n $wdhValid ww y }]\n-4a78585941b089e2381e7bfd93c2921c\n+5145f254f5c07c35088e8211fd4700c8\n dhValid1 :: GHC.Num.Integer.Integer\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Num.Integer.IS],\n Unfolding: Core: GHC.Num.Integer.IS 1#]\n trusted: none\n require own pkg trusted: False\n docs:\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/IES.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/IES.dyn_hi", "comments": ["Files 94% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,18 +1,18 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Crypto.IES 9066\n- interface hash: 2aa6415c1b77a041059cc3a701dd75cb\n- ABI hash: 5ee564461e480e94af18ee169b14f468\n- export-list hash: 7d431c0d6a23a506933da41f094f0e05\n- orphan hash: 6d767168008fc325cafc19fba2523616\n+ interface hash: cb1468aacda839decfef3fb8bc965960\n+ ABI hash: 20aee801eb7ffbabf01c28d77f2ab137\n+ export-list hash: 688dfd1274d2e1d7f31e0af3b17f393c\n+ orphan hash: e585d73d51c38888516d91873ce25632\n flag hash: c340ed2d0d2b240f884769b683f16b5b\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 54ef2daed2792475e8b43947291f7142\n sig of: Nothing\n used TH splices: False\n@@ -25,19 +25,19 @@\n encodeGroupPublic\n groupGenerateKeyPair\n groupGetPubShared\n groupGetShared\n GroupKey\n GroupPrivate\n GroupPublic\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extra.FFDHE\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util.Serialization\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extra.FFDHE\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util.Serialization\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext\n@@ -84,63 +84,63 @@\n import -/ Crypto.PubKey.DH 1ac49d20a60784602a16f427886828e2\n import -/ Crypto.PubKey.ECIES 395b83d35c43cb0071778cb530c0b985\n import -/ Crypto.Random.Types baf3c3af12f84477b6df877b90634e32\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Data.ByteArray 0d9c26a70133b641df876721c9f001e7\n import -/ Data.ByteArray.Methods 1378a12238989ca635594f2f706dfd6c\n import -/ Data.ByteArray.ScrubbedBytes 8b26c92d932bb12d953a966d8055a583\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- exports: 35ab446a04aea3d22cd57f0f972189cf\n- FFDHE2048 2bdb7f1d2d2188aedbe7f55048e8d0fd\n- FFDHE3072 adc3178a6e94927bcb3718f63ea77aeb\n- FFDHE4096 65dbeec65d8fb1d597562c19acf63d6c\n- FFDHE6144 96f2254d73d94cfa8c1c38985d742590\n- FFDHE8192 19c5e3cf7f611d88c558b2ee3ba8bae3\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n- P256 b9111f0603e0b250490516a6a4b03c8e\n- P384 164b2ed7ec1961c0f204df3793e76f83\n- P521 9196d439915e93161bec8fc293d5960d\n- X25519 ec0636ad3f1f59432452bbff77ace63d\n- X448 038faeb3dfbaeccc507a7b1ae08a2c1f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extra.FFDHE 837461da3820676d87c0c8891e602761\n- exports: 6bf87a4b6cf9f116bb5d7695511194ce\n- ffdhe2048 a4b20930eca34cd702e0ab0644e4ca05\n- ffdhe3072 8b5ed3d49336c10a106f510810570899\n- ffdhe4096 cc08515835292b595546ff6f25ea77a1\n- ffdhe6144 d93ff8dd65ade3719e76b3dba760f94e\n- ffdhe8192 9602f50c36867258a3b4984e5b11b6c5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG 8ffdf02929b5a85d1ce6d1b350cc2978\n- exports: a5f692cdc4593a469b222c54d9c14987\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util.Serialization 00c1656fb0764b760baa80614774df13\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ exports: 821705c818e87e7c7aff8e4919c42709\n+ FFDHE2048 af9c492a4516b4edd5d1836fd360739f\n+ FFDHE3072 ce8dc4868f8997e4a00be8b7de0a8e0d\n+ FFDHE4096 fc3a16b789b8e595c884e142a78e5c2a\n+ FFDHE6144 5136100dbcafe05e9e5abb071666a9eb\n+ FFDHE8192 cc741d732419a3a64b131f23c05aae28\n+ Group 60c6830f782d1faee8960853fdb153b1\n+ P256 06f55874d8dce3dc9c56b29eac878719\n+ P384 6f965486320f4fb83c6ad268dfdb8ea8\n+ P521 1f3b8f0907876768d2330e6257613fe1\n+ X25519 efd0a1faa33b3e59f4ee380d36ab1704\n+ X448 9d9705c7a613279da674669ddb2bbdbd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extra.FFDHE 0768d1e084f6b927d73daae269d34eb7\n+ exports: 461189fd1ce8a5311378794f7252fc57\n+ ffdhe2048 106924c0d72f6d18593aab5bdb16094c\n+ ffdhe3072 188c4d3d79891c0d825c0718795dad0a\n+ ffdhe4096 3535bdef65150d49de36eadeeea40c9f\n+ ffdhe6144 0ca16b0edc3cd37a80c8362b222ff83f\n+ ffdhe8192 b43723ad82a074c989dc241d0ffdb877\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG eb3a32163ed87849308a2b35c8a4be11\n+ exports: f92daef80441bfadfd7762e66ff5c5d3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util.Serialization 3a7deec1dcf8a1e43a10f770e4c84fc2\n exports: d8375c74e76cd587efe4a7ff6c192634\n-d56c12a8c1a38c163b6494015aecfc0b\n+a25fbc77d8710a7f817396f63e0a5ca4\n $fEqGroupPrivate :: GHC.Classes.Eq GroupPrivate\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @GroupPrivate $fEqGroupPrivate_$c== $fEqGroupPrivate_$c/=]\n-acbaf3ada3dcbaa14a484ea7fb2e9480\n+b5da10df599de5a117e39843e5b9dfce\n $fEqGroupPrivate1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-7da6953a4f88d78da5b3b0d37a1026a9\n+f09e8688e26afca4161bfbb71721b442\n $fEqGroupPrivate_$c/= ::\n GroupPrivate -> GroupPrivate -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: GroupPrivate)\n (y['GHC.Types.Many] :: GroupPrivate) ->\n case $fEqGroupPrivate_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-39c8f638d79fa4722501e2a8f821f50b\n+80de4a9b035573c0d04db3d3de7a53af\n $fEqGroupPrivate_$c== ::\n GroupPrivate -> GroupPrivate -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: GroupPrivate)\n (b['GHC.Types.Many] :: GroupPrivate) ->\n case GHC.Prim.dataToTag# @GroupPrivate a of a# { DEFAULT ->\n@@ -249,37 +249,37 @@\n -> case b of wild1 {\n DEFAULT -> case $fEqGroupPrivate1 ret_ty GHC.Types.Bool of {}\n GroupPri_FFDHE8192 b1\n -> GHC.Num.Integer.integerEq\n a1 `cast` (Crypto.PubKey.DH.N:PrivateNumber[0])\n b1 `cast` (Crypto.PubKey.DH.N:PrivateNumber[0]) } }\n 1# -> GHC.Types.False } } }]\n-e7c4ae9fcf497d20b4dd60a1f321b13a\n+439d86fb7320421b4295c9efd55330fe\n $fEqGroupPublic :: GHC.Classes.Eq GroupPublic\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @GroupPublic $fEqGroupPublic_$c== $fEqGroupPublic_$c/=]\n-0cfb0d26fa832e6d44f2f520f429d7e9\n+c9ff5c751dc002e0f13974bc6635a410\n $fEqGroupPublic1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-809eb67074a0da12113422e72002aaf1\n+1a6246e16de33f383f3245208828724b\n $fEqGroupPublic_$c/= ::\n GroupPublic -> GroupPublic -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: GroupPublic)\n (y['GHC.Types.Many] :: GroupPublic) ->\n case $fEqGroupPublic_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-c9300a61fe0280c92dc5d1718c71d267\n+339e6e25d9f6f991b426225efec34e01\n $fEqGroupPublic_$c== ::\n GroupPublic -> GroupPublic -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: GroupPublic)\n (b['GHC.Types.Many] :: GroupPublic) ->\n case GHC.Prim.dataToTag# @GroupPublic a of a# { DEFAULT ->\n@@ -374,95 +374,95 @@\n -> case b of wild1 {\n DEFAULT -> case $fEqGroupPublic1 ret_ty GHC.Types.Bool of {}\n GroupPub_FFDHE8192 b1\n -> GHC.Num.Integer.integerEq\n a1 `cast` (Crypto.PubKey.DH.N:PublicNumber[0])\n b1 `cast` (Crypto.PubKey.DH.N:PublicNumber[0]) } }\n 1# -> GHC.Types.False } } }]\n-636bc25dd08fd2ab776d6441fc0b568f\n+5d4286bb128f6fef2240e8374d77c6ee\n $fShowGroupPrivate :: GHC.Show.Show GroupPrivate\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @GroupPrivate\n $fShowGroupPrivate_$cshowsPrec\n $fShowGroupPrivate_$cshow\n $fShowGroupPrivate_$cshowList]\n-431f267c7414e8e377c5b0d85aca1925\n+6af6b043d13b30fa8e7a48d03f69d6a2\n $fShowGroupPrivate1 :: GroupPrivate -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: GroupPrivate)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec 0# ds eta]\n-ccfee70c55b2f7b20af5600a302d17ed\n+e29c08dd0b796cd8a0474961e5fa4503\n $fShowGroupPrivate_$cshow :: GroupPrivate -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: GroupPrivate) ->\n $w$cshowsPrec 0# x (GHC.Types.[] @GHC.Types.Char)]\n-7de60b999de38b40014e28730cdca8bd\n+b34076bb1793399a6a67eca42dbe8cae\n $fShowGroupPrivate_$cshowList :: [GroupPrivate] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [GroupPrivate])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @GroupPrivate $fShowGroupPrivate1 ls s]\n-660ce936250ffd3c95498f52b7e70bd8\n+148fd1e87366bfbe16fe4278dde2261d\n $fShowGroupPrivate_$cshowsPrec ::\n GHC.Types.Int -> GroupPrivate -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: GroupPrivate)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec ww ds eta }]\n-864ee019f00ddacb52c85420110b8af4\n+717cee63b95ec6c11ff2b0141b9c0d1b\n $fShowGroupPublic :: GHC.Show.Show GroupPublic\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @GroupPublic\n $fShowGroupPublic_$cshowsPrec\n $fShowGroupPublic_$cshow\n $fShowGroupPublic_$cshowList]\n-4242d2c4b0f8e2dccf190871817c243f\n+0cb4827b3c99e4563f6406dd58d5defc\n $fShowGroupPublic1 :: GroupPublic -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: GroupPublic)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec1 0# ds eta]\n-28420feb1ab4be44e9b68882a31cce09\n+68a0e4924cb540947207105d8eda007f\n $fShowGroupPublic_$cshow :: GroupPublic -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: GroupPublic) ->\n $w$cshowsPrec1 0# x (GHC.Types.[] @GHC.Types.Char)]\n-b66441575a69e4d5d6b698ebdbafee05\n+8404a852084ff1e8a6321c383894eb86\n $fShowGroupPublic_$cshowList :: [GroupPublic] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [GroupPublic])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @GroupPublic $fShowGroupPublic1 ls s]\n-56602bc16777ba95371f988466aff878\n+249adfa813080a7a32e149a42acbb000\n $fShowGroupPublic_$cshowsPrec ::\n GHC.Types.Int -> GroupPublic -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: GroupPublic)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec1 ww ds eta }]\n-bc58a115d7d8424a0f229257d781a975\n+546caf07e4a21897792566da2c2f0a0c\n $si2ospOf ::\n GHC.Types.Int\n -> GHC.Num.Integer.Integer\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Inline:,\n Unfolding: Core: \n@@ -505,353 +505,353 @@\n 1# -> GHC.Maybe.Nothing @Data.ByteString.Internal.Type.ByteString }\n GHC.Num.Integer.IP x1 -> $j\n GHC.Num.Integer.IN x1\n -> GHC.Maybe.Nothing @Data.ByteString.Internal.Type.ByteString }\n 1#\n -> GHC.Maybe.Nothing\n @Data.ByteString.Internal.Type.ByteString } } }]\n-199284183be979c5cf0713bed3379019\n+e0831fe0c98d823d029f7a5a9a9d6138\n $tc'GroupPri_FFDHE1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-4470661afed0131c50656daccd5d8ac2\n+ddae8f62bfb922278e80ac5aeae95b3c\n $tc'GroupPri_FFDHE10 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'GroupPri_FFDHE11]\n-5a77c7e945bec35a41e8a2e7c4a37819\n+4aba206493879085f2a752617e52ec2b\n $tc'GroupPri_FFDHE11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'GroupPri_FFDHE8192\"#]\n-1c357b4aa09cef6ddec39635748c3819\n+9aae71241d381b9f0c467f7459a2ae8d\n $tc'GroupPri_FFDHE2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'GroupPri_FFDHE3]\n-de3422529154ed6c1fc41e8623c13f0d\n+18bebb8f5ce40c37f6e1fff47abaa120\n $tc'GroupPri_FFDHE2048 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8491793175587574999#Word64\n- 3557981539178855985#Word64\n+ 13231177481080167267#Word64\n+ 16679991580215349924#Word64\n $trModule\n $tc'GroupPri_FFDHE2\n 0#\n $tc'GroupPri_FFDHE1]\n-f74d340bc02debd9f0f6313762f837f0\n+9cac674b6851363439f353fdb0e746a6\n $tc'GroupPri_FFDHE3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'GroupPri_FFDHE2048\"#]\n-f69c2414e7559960e1b0756eb11c3e3c\n+755639c037501160fa2f07b49c4bd09b\n $tc'GroupPri_FFDHE3072 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5398471459704408189#Word64\n- 2793960888874882277#Word64\n+ 6856918473399760230#Word64\n+ 13331756354062119717#Word64\n $trModule\n $tc'GroupPri_FFDHE4\n 0#\n $tc'GroupPri_FFDHE1]\n-13a658e1a46fb1674b4b4f751b027d5f\n+8a76f43d8239749094ea9f20139f4315\n $tc'GroupPri_FFDHE4 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'GroupPri_FFDHE5]\n-6233918ab274782fcc064068c6d82b81\n+9c3183eed45decf40c26f204af20a8f2\n $tc'GroupPri_FFDHE4096 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1024523257891692601#Word64\n- 13392466243469658328#Word64\n+ 2182922306552475558#Word64\n+ 14081171767513012530#Word64\n $trModule\n $tc'GroupPri_FFDHE6\n 0#\n $tc'GroupPri_FFDHE1]\n-f3e745c92edf6e03bea4384ce9b2d0e4\n+2e7345ff6afdb1a76ec9d1aa6a967eca\n $tc'GroupPri_FFDHE5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'GroupPri_FFDHE3072\"#]\n-7644fe7348324dc9f06e2a431fcd3c8f\n+45bbe20f2274a084b4c3c4667a032a80\n $tc'GroupPri_FFDHE6 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'GroupPri_FFDHE7]\n-e3d867152039150b407f9059c4404378\n+251bfc19b5e6ebdf4c42964ca3acd32d\n $tc'GroupPri_FFDHE6144 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10706715464621627902#Word64\n- 257899886666454198#Word64\n+ 15378344072913561855#Word64\n+ 7923814314040220972#Word64\n $trModule\n $tc'GroupPri_FFDHE8\n 0#\n $tc'GroupPri_FFDHE1]\n-70d50540326be830421274ef894b7e67\n+745e5f1bac0480466d8c0fed5d8d4678\n $tc'GroupPri_FFDHE7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'GroupPri_FFDHE4096\"#]\n-7751bb161df89becce440d184cc4ab7a\n+c0f14dd03b23c87e5caf978905f75cd1\n $tc'GroupPri_FFDHE8 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'GroupPri_FFDHE9]\n-743381087c8ea6962645d0b48fbb9cfc\n+af50187ab6ec62e21b4309c280b163fc\n $tc'GroupPri_FFDHE8192 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11863185893638282471#Word64\n- 17975451186425205158#Word64\n+ 15549275873720625268#Word64\n+ 7615334277028893284#Word64\n $trModule\n $tc'GroupPri_FFDHE10\n 0#\n $tc'GroupPri_FFDHE1]\n-96ccb491c2a2fb662e21514848ec98f5\n+1923cd0cdc54170971b4118b99f786f6\n $tc'GroupPri_FFDHE9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'GroupPri_FFDHE6144\"#]\n-2692ae48c26b70e75daa9e5f5ae46882\n+b7f45bd3359f9387c3f75177c232d265\n $tc'GroupPub_FFDHE1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5fb6b2e040aa30c9ecf8d94807c2fc34\n+08179290d52171de092c5e4d442de0b0\n $tc'GroupPub_FFDHE10 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'GroupPub_FFDHE11]\n-4a5636823478a634263c92316a6cbcd2\n+a9c92c6f8e978900e3efd019721e475e\n $tc'GroupPub_FFDHE11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'GroupPub_FFDHE8192\"#]\n-2f56be0024f0304429b3ef470f8e28da\n+930e8efee32832c1cfb62799bcaeff29\n $tc'GroupPub_FFDHE2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'GroupPub_FFDHE3]\n-1764c113c40d4b612fd87cc286790cec\n+f3329896d37438962c25a816bb043f44\n $tc'GroupPub_FFDHE2048 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15250865408279396921#Word64\n- 4278520838673170326#Word64\n+ 17664992973639302936#Word64\n+ 3560762739681184283#Word64\n $trModule\n $tc'GroupPub_FFDHE2\n 0#\n $tc'GroupPub_FFDHE1]\n-dffeb745eef971f1630c8f3504bcc25d\n+05f06f1cc30ae24b496d4c6241f4b175\n $tc'GroupPub_FFDHE3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'GroupPub_FFDHE2048\"#]\n-6f92037ef7380fec817f88f2e90ba5e3\n+9c2d750793ee6b69449cb3710c172ecb\n $tc'GroupPub_FFDHE3072 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11229848129079202932#Word64\n- 18362544292149319193#Word64\n+ 7514140222306164243#Word64\n+ 3064561854896183739#Word64\n $trModule\n $tc'GroupPub_FFDHE4\n 0#\n $tc'GroupPub_FFDHE1]\n-266827f4e409d84db77cd34399eecd86\n+c3a99afbaaa8f11d40a6c71a5bcf273f\n $tc'GroupPub_FFDHE4 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'GroupPub_FFDHE5]\n-888ceb26a7d378913551c19170136cb0\n+9c94fb1b40504fc6a2a7dfa831e91bad\n $tc'GroupPub_FFDHE4096 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4281544845951293875#Word64\n- 17032985449472800078#Word64\n+ 11944726412236359377#Word64\n+ 7266340764119326223#Word64\n $trModule\n $tc'GroupPub_FFDHE6\n 0#\n $tc'GroupPub_FFDHE1]\n-190d4bd9e497dbe4469503a66855372c\n+2e7c94fa73e97ea7e05a85fdadcb7213\n $tc'GroupPub_FFDHE5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'GroupPub_FFDHE3072\"#]\n-d34bc81f1a9a1d82c34827d94e88b4b0\n+dd01678ca23323d3417c7a49db1fe60e\n $tc'GroupPub_FFDHE6 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'GroupPub_FFDHE7]\n-f68bb18154316fb187d323dacd71b8e6\n+3a487b2d5ebf613f32cd55d790c53897\n $tc'GroupPub_FFDHE6144 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7879636282726960125#Word64\n- 1713058068855003954#Word64\n+ 2098057225159687389#Word64\n+ 16210875587317419150#Word64\n $trModule\n $tc'GroupPub_FFDHE8\n 0#\n $tc'GroupPub_FFDHE1]\n-c1c9da1f49af8f5220e206e0e2bbc83b\n+993877a05778591184b257db3c67ca86\n $tc'GroupPub_FFDHE7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'GroupPub_FFDHE4096\"#]\n-98a18b64d8543634371e62cbc443e038\n+d18d8f3b4ad85a8cceb8be979bbf251c\n $tc'GroupPub_FFDHE8 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'GroupPub_FFDHE9]\n-da76cfc537c3cf8d90141cb7b6594569\n+e1529d25dcd4f18af5513b7dd3c81011\n $tc'GroupPub_FFDHE8192 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1440832621444734261#Word64\n- 15194284800158361124#Word64\n+ 3956369847408501699#Word64\n+ 17070248173731438150#Word64\n $trModule\n $tc'GroupPub_FFDHE10\n 0#\n $tc'GroupPub_FFDHE1]\n-fae2a5e1816da83f3ced739190880bda\n+1a2ec0f15d9dfeb7ba587bcb50ddb860\n $tc'GroupPub_FFDHE9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'GroupPub_FFDHE6144\"#]\n-7f7c1583c01a259b1e9368d3db7881ef\n+a9688a6ef9c5e0e27fc7a2195a9476c1\n $tcGroupPrivate :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 9379955806466207667#Word64\n- 12952958628965027039#Word64\n+ 10352876345459705977#Word64\n+ 8253552213550840028#Word64\n $trModule\n $tcGroupPrivate1\n 0#\n GHC.Types.krep$*]\n-f3e5d06e8c6f91475895d1228cdf71cd\n+699cb6d9dd4321490e6935130b71819e\n $tcGroupPrivate1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcGroupPrivate2]\n-700c766168e9d3fb6ae4892ebefebb4c\n+afeedd1f8bd59fea361f11d8a4b6f8b6\n $tcGroupPrivate2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"GroupPrivate\"#]\n-d1b322ca97e1c718eaad5d50988d78a4\n+82360733533a15557542701b12deee0c\n $tcGroupPublic :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5037848551856641389#Word64\n- 4988355472964750780#Word64\n+ 7341752216427090946#Word64\n+ 15157741963815398151#Word64\n $trModule\n $tcGroupPublic1\n 0#\n GHC.Types.krep$*]\n-e2531d96ad256cedbff86d8e0aa18721\n+127263ffad095ea6f26d439ebd6e20ab\n $tcGroupPublic1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcGroupPublic2]\n-8fae92e3a5feb113bc87b9b2e392fc40\n+3ebc9924b08da7f29b04f5cd20920646\n $tcGroupPublic2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"GroupPublic\"#]\n-e3a3b7d3b7f9633771622e3263a9fe32\n+13d2e150ccf152c50743996ca036ebd7\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-e27dd5109a21c13c86906dd3b20d982b\n+d2ac9844f206faec946db50fa528aade\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-26ede4034cf7207700337c876e7cb839\n+f814405719784d9c4a50f866aaf7b19c\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Crypto.IES\"#]\n-5301e40657188de6ec5487a78aa0bce1\n+37a0b82e910f868de2ced2c902438586\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-d01412ca697dd402aab3f951528acb70\n+4e447374ea83d936cf9d6e12ded4a7a1\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-dbd944148e5a95d031df7345534ea440\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+d207bea33492d61b3133fc6943efd83e\n $w$cshowsPrec ::\n GHC.Prim.Int# -> GroupPrivate -> GHC.Base.String -> GHC.Base.String\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L>,\n Inline: [2]]\n-667f0a7a489b638095d7794a87f77313\n+850f1c8fcd65c215bb986e4629c5cde7\n $w$cshowsPrec1 ::\n GHC.Prim.Int# -> GroupPublic -> GHC.Base.String -> GHC.Base.String\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L>,\n Inline: [2]]\n-49fa4f5aadfa83db26e768a75aab4961\n+9c61acdfca2a59c1c657c35df7846f04\n $wgetPubShared' ::\n Crypto.Random.Types.MonadRandom r =>\n GHC.Num.Integer.Integer\n -> GHC.Num.Integer.Integer\n -> GHC.Types.Int\n -> GHC.Types.Int\n -> Crypto.PubKey.DH.PublicNumber\n -> r (GHC.Maybe.Maybe\n (Crypto.PubKey.DH.PublicNumber, Crypto.PubKey.DH.SharedKey))\n StrWork([!, ~, ~, ~, ~, !])\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: ,\n Inline: [2]]\n-14badeaa7f398635f399feecc68a8297\n+37097a64c64944e5bdecb4ef6df06c28\n type GroupKey :: *\n type GroupKey = Crypto.ECC.SharedSecret\n-a923007e29cbb261464966b641bf50d3\n+9778649aa0e7c80c0088d8f49342dadc\n type GroupPrivate :: *\n data GroupPrivate\n = GroupPri_P256 (Crypto.ECC.Scalar Crypto.ECC.Curve_P256R1)\n | GroupPri_P384 (Crypto.ECC.Scalar Crypto.ECC.Curve_P384R1)\n | GroupPri_P521 (Crypto.ECC.Scalar Crypto.ECC.Curve_P521R1)\n | GroupPri_X255 (Crypto.ECC.Scalar Crypto.ECC.Curve_X25519)\n | GroupPri_X448 (Crypto.ECC.Scalar Crypto.ECC.Curve_X448)\n | GroupPri_FFDHE2048 Crypto.PubKey.DH.PrivateNumber\n | GroupPri_FFDHE3072 Crypto.PubKey.DH.PrivateNumber\n | GroupPri_FFDHE4096 Crypto.PubKey.DH.PrivateNumber\n | GroupPri_FFDHE6144 Crypto.PubKey.DH.PrivateNumber\n | GroupPri_FFDHE8192 Crypto.PubKey.DH.PrivateNumber\n-a63427a3977fad6d8cd24ea2daa8e501\n+25724c1038ff2cca372c182ffc495c4a\n type GroupPublic :: *\n data GroupPublic\n = GroupPub_P256 (Crypto.ECC.Point Crypto.ECC.Curve_P256R1)\n | GroupPub_P384 (Crypto.ECC.Point Crypto.ECC.Curve_P384R1)\n | GroupPub_P521 (Crypto.ECC.Point Crypto.ECC.Curve_P521R1)\n | GroupPub_X255 (Crypto.ECC.Point Crypto.ECC.Curve_X25519)\n | GroupPub_X448 (Crypto.ECC.Point Crypto.ECC.Curve_X448)\n | GroupPub_FFDHE2048 Crypto.PubKey.DH.PublicNumber\n | GroupPub_FFDHE3072 Crypto.PubKey.DH.PublicNumber\n | GroupPub_FFDHE4096 Crypto.PubKey.DH.PublicNumber\n | GroupPub_FFDHE6144 Crypto.PubKey.DH.PublicNumber\n | GroupPub_FFDHE8192 Crypto.PubKey.DH.PublicNumber\n-556554bef1246a99baf3743dc557134c\n+b3868b3525ab1739db85bd0ab7a7eaea\n decodeGroupPublic ::\n Network.TLS.Crypto.Types.Group\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either Crypto.Error.Types.CryptoError GroupPublic\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Network.TLS.Crypto.Types.Group)\n@@ -1010,25 +1010,25 @@\n (GroupPub_FFDHE8192\n (Crypto.Number.Serialize.os2ip\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteArray.Types.$fByteArrayAccessByteString\n bs)\n `cast`\n (Sym (Crypto.PubKey.DH.N:PublicNumber[0]))) }]\n-69240291f5406c94a0a2191e33bd1f58\n+87f0b6ead248d0731950c653c5672b39\n decodeGroupPublic1 ::\n Data.Either.Either Crypto.Error.Types.CryptoError GroupPublic\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.Either.Left],\n Unfolding: Core: \n Data.Either.Left\n @Crypto.Error.Types.CryptoError\n @GroupPublic\n Crypto.Error.Types.CryptoError_PublicKeySizeInvalid]\n-6c2700030c9f61ac3d46061b75961511\n+8e85ebc9b47c4e50117b974e97d40242\n dhGroupGenerateKeyPair ::\n Crypto.Random.Types.MonadRandom r =>\n Network.TLS.Crypto.Types.Group\n -> r (Crypto.PubKey.DH.Params, Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n@@ -1117,98 +1117,98 @@\n case ds of wild {\n DEFAULT -> dhGroupGenerateKeyPair1 @r wild\n Network.TLS.Crypto.Types.FFDHE2048 -> lvl20\n Network.TLS.Crypto.Types.FFDHE3072 -> lvl21\n Network.TLS.Crypto.Types.FFDHE4096 -> lvl22\n Network.TLS.Crypto.Types.FFDHE6144 -> lvl23\n Network.TLS.Crypto.Types.FFDHE8192 -> lvl24 }]\n-708533fa6a96060b95c0e5e0aa4fddfc\n+c5064d93189e0688fb49fb15bc69da14\n dhGroupGenerateKeyPair1 ::\n Network.TLS.Crypto.Types.Group\n -> r (Crypto.PubKey.DH.Params, Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1S>b, CPR: b]\n-c8faebb4fc1a5d81242ddf86239cfa0f\n+60ca56464746297ac5c2f0974ff8e572\n dhGroupGenerateKeyPair2 ::\n (Crypto.PubKey.DH.PrivateNumber, Crypto.PubKey.DH.PublicNumber)\n -> (Crypto.PubKey.DH.Params, Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L)>, CPR: 1(1(2, 1, 1), ,),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: (Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)) ->\n case ds of wild { (,) a b ->\n (Network.TLS.Extra.FFDHE.ffdhe8192, a, b) }]\n-232b476c501e8a8a79d30dbd904aa3da\n+de77db5dcd000fc305d74f261928fdab\n dhGroupGenerateKeyPair3 ::\n (Crypto.PubKey.DH.PrivateNumber, Crypto.PubKey.DH.PublicNumber)\n -> (Crypto.PubKey.DH.Params, Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L)>, CPR: 1(1(2, 1, 1), ,),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: (Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)) ->\n case ds of wild { (,) a b ->\n (Network.TLS.Extra.FFDHE.ffdhe6144, a, b) }]\n-91147217c3b4f0b6c007a8d409032b6a\n+ad52a1f5c7af60f7c6ebcb4d92594cd4\n dhGroupGenerateKeyPair4 ::\n (Crypto.PubKey.DH.PrivateNumber, Crypto.PubKey.DH.PublicNumber)\n -> (Crypto.PubKey.DH.Params, Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L)>, CPR: 1(1(2, 1, 1), ,),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: (Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)) ->\n case ds of wild { (,) a b ->\n (Network.TLS.Extra.FFDHE.ffdhe4096, a, b) }]\n-b0f9a0261bf59ad2040b764616391a0a\n+a1b0c70afb78daf543624badc2b130e3\n dhGroupGenerateKeyPair5 ::\n (Crypto.PubKey.DH.PrivateNumber, Crypto.PubKey.DH.PublicNumber)\n -> (Crypto.PubKey.DH.Params, Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L)>, CPR: 1(1(2, 1, 1), ,),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: (Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)) ->\n case ds of wild { (,) a b ->\n (Network.TLS.Extra.FFDHE.ffdhe3072, a, b) }]\n-fb899c3bd244d53f2bd741ffb93f6151\n+192bcccca6f2ba58960d391f173e280a\n dhGroupGenerateKeyPair6 ::\n GHC.Maybe.Maybe Crypto.Number.Generate.GenTopPolicy\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Crypto.Number.Generate.GenTopPolicy\n Crypto.Number.Generate.SetHighest]\n-7394e8d5f98c9448b5533fce87b1ef8f\n+bf8be00fe63c08765174136a541aad24\n dhGroupGenerateKeyPair7 ::\n GHC.Num.Integer.Integer -> GHC.Num.Integer.Integer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: GHC.Num.Integer.Integer) -> ds]\n-66c85b4e2287014b11058c027093f006\n+a7c0ffaa52767d1260cef6f0e2539fe9\n dhGroupGenerateKeyPair8 ::\n (Crypto.PubKey.DH.PrivateNumber, Crypto.PubKey.DH.PublicNumber)\n -> (Crypto.PubKey.DH.Params, Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L)>, CPR: 1(1(2, 1, 1), ,),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: (Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)) ->\n case ds of wild { (,) a b ->\n (Network.TLS.Extra.FFDHE.ffdhe2048, a, b) }]\n-6572945fc73246cdf7dfa0900aa35001\n+ae0bd9a23160092a7d0dd8e2f8bb11b3\n dhGroupGetPubShared ::\n Crypto.Random.Types.MonadRandom r =>\n Network.TLS.Crypto.Types.Group\n -> Crypto.PubKey.DH.PublicNumber\n -> r (GHC.Maybe.Maybe\n (Crypto.PubKey.DH.PublicNumber, Crypto.PubKey.DH.SharedKey))\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -1269,64 +1269,64 @@\n @r\n $dMonadRandom\n Network.TLS.Extra.FFDHE.ffdhe11\n Network.TLS.Extra.FFDHE.ffdhe2\n Network.TLS.Extra.FFDHE.ffdhe10\n exp8192\n eta1 }]\n-54b063089644297dffae93d456270611\n+64a7eab54f202c29aa1498b917fc1fe5\n dhParamsForGroup ::\n Network.TLS.Crypto.Types.Group\n -> GHC.Maybe.Maybe Crypto.PubKey.DH.Params\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Network.TLS.Crypto.Types.Group) ->\n case ds of wild {\n DEFAULT -> GHC.Maybe.Nothing @Crypto.PubKey.DH.Params\n Network.TLS.Crypto.Types.FFDHE2048 -> dhParamsForGroup5\n Network.TLS.Crypto.Types.FFDHE3072 -> dhParamsForGroup4\n Network.TLS.Crypto.Types.FFDHE4096 -> dhParamsForGroup3\n Network.TLS.Crypto.Types.FFDHE6144 -> dhParamsForGroup2\n Network.TLS.Crypto.Types.FFDHE8192 -> dhParamsForGroup1 }]\n-b2e073630f0bf4298743e254e5f44b4c\n+9cd3be80358c79c82bde515f710c4caf\n dhParamsForGroup1 :: GHC.Maybe.Maybe Crypto.PubKey.DH.Params\n [TagSig: , LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Crypto.PubKey.DH.Params\n Network.TLS.Extra.FFDHE.ffdhe8192]\n-3ba82a3075bf5c8655b11aca8652b03b\n+ac84a4489e1e56ce308519a9e398e51a\n dhParamsForGroup2 :: GHC.Maybe.Maybe Crypto.PubKey.DH.Params\n [TagSig: , LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Crypto.PubKey.DH.Params\n Network.TLS.Extra.FFDHE.ffdhe6144]\n-f8da43b3404a474c73ea932ae97b0651\n+7956da7e4d898351a4e417886fd73c61\n dhParamsForGroup3 :: GHC.Maybe.Maybe Crypto.PubKey.DH.Params\n [TagSig: , LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Crypto.PubKey.DH.Params\n Network.TLS.Extra.FFDHE.ffdhe4096]\n-4837fec68fb625e23570c83eaf74ad44\n+d11bee340e7d796663c1847764f04aa5\n dhParamsForGroup4 :: GHC.Maybe.Maybe Crypto.PubKey.DH.Params\n [TagSig: , LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Crypto.PubKey.DH.Params\n Network.TLS.Extra.FFDHE.ffdhe3072]\n-a1a22d825fb5fd5eaa29aa82403fa115\n+53842be8132815a3f526176ba05a0804\n dhParamsForGroup5 :: GHC.Maybe.Maybe Crypto.PubKey.DH.Params\n [TagSig: , LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Crypto.PubKey.DH.Params\n Network.TLS.Extra.FFDHE.ffdhe2048]\n-108a36076fa725a27af1878490d06ea9\n+22d679f5e608d8aaefd537de4c6c44b4\n encodeGroupPublic ::\n GroupPublic -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: GroupPublic) ->\n case ds of wild {\n GroupPub_P256 p\n@@ -1413,73 +1413,73 @@\n -> case $si2ospOf\n encodeGroupPublic1\n p `cast` (Crypto.PubKey.DH.N:PublicNumber[0]) of wild1 {\n GHC.Maybe.Nothing\n -> Crypto.Number.Serialize.i2ospOf_1\n @Data.ByteString.Internal.Type.ByteString\n GHC.Maybe.Just x1 -> x1 } }]\n-e51ef6ea59417c5de8a52e506034d2c3\n+80f397095ec6cf61b951c1d04feed0bb\n encodeGroupPublic1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 1024#]\n-8bb35bce624ec6ffaf5063aeccb6f68c\n+7c9bb1dbac69e5a797af3f03855d6f7e\n encodeGroupPublic2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 768#]\n-c4002eb1883d26fb3f6b92eb54a3d7f6\n+b9fc8db502eb6fa20b8cfeb501b8decf\n encodeGroupPublic3 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 512#]\n-4560bcf8bc2f89becd0564f074deb2c3\n+2211b5e8d35985c801448bf4d2131552\n encodeGroupPublic4 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 256#]\n-1a13f2fdc723ab58bb1d9945d3394c95\n+dbe462a88394f52982ba33caaf6782a7\n encodeGroupPublic5 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n Data.ByteArray.Methods.unsafeCreate\n @Data.ByteString.Internal.Type.ByteString\n @GHC.Types.Any\n Data.ByteArray.Types.$fByteArrayByteString\n Data.ByteArray.Methods.singleton1\n Crypto.ECC.$fEllipticCurveCurve_P256R4\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-88a5c168936152002eca29cbe1c714a5\n+dd0f6c04e9fd0a58a6860fbed62c4640\n exp2048 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 240#]\n-ce717c93213986cb5f2e0c36550e184d\n+7f65c0b34b03f029ce3dea6a07c9241a\n exp3072 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 288#]\n-0bbf89179962429f5ed2118d890eb7fb\n+08f107d1578ebe8338870c440d607aac\n exp4096 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 336#]\n-80b6a4290642b5705a984cb120245ce5\n+01b257e78f314a9945f7a530664272a5\n exp6144 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 384#]\n-5cd7a9747156be7891e8115f1c6ab0ae\n+b340b6f8d448ce2e495d08e5ad4f732a\n exp8192 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 416#]\n-95e8154f9675f10b103ba843176b08c1\n+3f44ea7a88c763d8aa0fd2904c8d0c36\n gen' ::\n Crypto.Random.Types.MonadRandom r =>\n Crypto.PubKey.DH.Params\n -> GHC.Types.Int\n -> r (Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -1498,15 +1498,15 @@\n @r\n (Crypto.Random.Types.$p1MonadRandom @r $dMonadRandom)))\n @Crypto.PubKey.DH.PrivateNumber\n @(Crypto.PubKey.DH.PrivateNumber, Crypto.PubKey.DH.PublicNumber)\n (\\ (x['GHC.Types.Many] :: Crypto.PubKey.DH.PrivateNumber) ->\n (x, Crypto.PubKey.DH.calculatePublic eta x))\n (generatePriv @r $dMonadRandom eta1)]\n-781078bd7ba275c7e5876c7466c1a444\n+de3e0101b852dd8a019926f5feedc700\n generatePriv ::\n Crypto.Random.Types.MonadRandom r =>\n GHC.Types.Int -> r Crypto.PubKey.DH.PrivateNumber\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ @r :: * -> *\n@@ -1529,27 +1529,27 @@\n (case eta of wild { GHC.Types.I# ww ->\n Crypto.Number.Generate.$wgenerateParams\n @r\n $dMonadRandom\n ww\n dhGroupGenerateKeyPair6\n GHC.Types.False })]\n-13d0747e474d4fc2d66c74a783a6e731\n+74f9222738063213280104fc62c5d4c8\n groupGenerateKeyPair ::\n Crypto.Random.Types.MonadRandom r =>\n Network.TLS.Crypto.Types.Group -> r (GroupPrivate, GroupPublic)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>]\n-890c1041bf8ba784f586a42df4da3d0e\n+26f88381c73bafee60512c0196032840\n groupGetPubShared ::\n Crypto.Random.Types.MonadRandom r =>\n GroupPublic -> r (GHC.Maybe.Maybe (GroupPublic, GroupKey))\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>]\n-5ee86fabcf8f2be5d1378e3717668afa\n+57a2ca927d7160233f3f1aa5d05bf2d9\n groupGetShared ::\n GroupPublic -> GroupPrivate -> GHC.Maybe.Maybe GroupKey\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>]\n instance GHC.Classes.Eq [GroupPrivate] = $fEqGroupPrivate\n instance GHC.Classes.Eq [GroupPublic] = $fEqGroupPublic\n instance GHC.Show.Show [GroupPrivate] = $fShowGroupPrivate\n instance GHC.Show.Show [GroupPublic] = $fShowGroupPublic\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/IES.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/IES.hi", "comments": ["Files 94% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,18 +1,18 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Crypto.IES 9066\n- interface hash: 2aa6415c1b77a041059cc3a701dd75cb\n- ABI hash: 5ee564461e480e94af18ee169b14f468\n- export-list hash: 7d431c0d6a23a506933da41f094f0e05\n- orphan hash: 6d767168008fc325cafc19fba2523616\n+ interface hash: cb1468aacda839decfef3fb8bc965960\n+ ABI hash: 20aee801eb7ffbabf01c28d77f2ab137\n+ export-list hash: 688dfd1274d2e1d7f31e0af3b17f393c\n+ orphan hash: e585d73d51c38888516d91873ce25632\n flag hash: 02a380ca4134eec4f908cdd72a49085a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 54ef2daed2792475e8b43947291f7142\n sig of: Nothing\n used TH splices: False\n@@ -25,19 +25,19 @@\n encodeGroupPublic\n groupGenerateKeyPair\n groupGetPubShared\n groupGetShared\n GroupKey\n GroupPrivate\n GroupPublic\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extra.FFDHE\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util.Serialization\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extra.FFDHE\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util.Serialization\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext\n@@ -84,63 +84,63 @@\n import -/ Crypto.PubKey.DH 1ac49d20a60784602a16f427886828e2\n import -/ Crypto.PubKey.ECIES 395b83d35c43cb0071778cb530c0b985\n import -/ Crypto.Random.Types baf3c3af12f84477b6df877b90634e32\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Data.ByteArray 0d9c26a70133b641df876721c9f001e7\n import -/ Data.ByteArray.Methods 1378a12238989ca635594f2f706dfd6c\n import -/ Data.ByteArray.ScrubbedBytes 8b26c92d932bb12d953a966d8055a583\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- exports: 35ab446a04aea3d22cd57f0f972189cf\n- FFDHE2048 2bdb7f1d2d2188aedbe7f55048e8d0fd\n- FFDHE3072 adc3178a6e94927bcb3718f63ea77aeb\n- FFDHE4096 65dbeec65d8fb1d597562c19acf63d6c\n- FFDHE6144 96f2254d73d94cfa8c1c38985d742590\n- FFDHE8192 19c5e3cf7f611d88c558b2ee3ba8bae3\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n- P256 b9111f0603e0b250490516a6a4b03c8e\n- P384 164b2ed7ec1961c0f204df3793e76f83\n- P521 9196d439915e93161bec8fc293d5960d\n- X25519 ec0636ad3f1f59432452bbff77ace63d\n- X448 038faeb3dfbaeccc507a7b1ae08a2c1f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extra.FFDHE 837461da3820676d87c0c8891e602761\n- exports: 6bf87a4b6cf9f116bb5d7695511194ce\n- ffdhe2048 a4b20930eca34cd702e0ab0644e4ca05\n- ffdhe3072 8b5ed3d49336c10a106f510810570899\n- ffdhe4096 cc08515835292b595546ff6f25ea77a1\n- ffdhe6144 d93ff8dd65ade3719e76b3dba760f94e\n- ffdhe8192 9602f50c36867258a3b4984e5b11b6c5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG 8ffdf02929b5a85d1ce6d1b350cc2978\n- exports: a5f692cdc4593a469b222c54d9c14987\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util.Serialization 00c1656fb0764b760baa80614774df13\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ exports: 821705c818e87e7c7aff8e4919c42709\n+ FFDHE2048 af9c492a4516b4edd5d1836fd360739f\n+ FFDHE3072 ce8dc4868f8997e4a00be8b7de0a8e0d\n+ FFDHE4096 fc3a16b789b8e595c884e142a78e5c2a\n+ FFDHE6144 5136100dbcafe05e9e5abb071666a9eb\n+ FFDHE8192 cc741d732419a3a64b131f23c05aae28\n+ Group 60c6830f782d1faee8960853fdb153b1\n+ P256 06f55874d8dce3dc9c56b29eac878719\n+ P384 6f965486320f4fb83c6ad268dfdb8ea8\n+ P521 1f3b8f0907876768d2330e6257613fe1\n+ X25519 efd0a1faa33b3e59f4ee380d36ab1704\n+ X448 9d9705c7a613279da674669ddb2bbdbd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extra.FFDHE 0768d1e084f6b927d73daae269d34eb7\n+ exports: 461189fd1ce8a5311378794f7252fc57\n+ ffdhe2048 106924c0d72f6d18593aab5bdb16094c\n+ ffdhe3072 188c4d3d79891c0d825c0718795dad0a\n+ ffdhe4096 3535bdef65150d49de36eadeeea40c9f\n+ ffdhe6144 0ca16b0edc3cd37a80c8362b222ff83f\n+ ffdhe8192 b43723ad82a074c989dc241d0ffdb877\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG eb3a32163ed87849308a2b35c8a4be11\n+ exports: f92daef80441bfadfd7762e66ff5c5d3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util.Serialization 3a7deec1dcf8a1e43a10f770e4c84fc2\n exports: d8375c74e76cd587efe4a7ff6c192634\n-d56c12a8c1a38c163b6494015aecfc0b\n+a25fbc77d8710a7f817396f63e0a5ca4\n $fEqGroupPrivate :: GHC.Classes.Eq GroupPrivate\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @GroupPrivate $fEqGroupPrivate_$c== $fEqGroupPrivate_$c/=]\n-acbaf3ada3dcbaa14a484ea7fb2e9480\n+b5da10df599de5a117e39843e5b9dfce\n $fEqGroupPrivate1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-7da6953a4f88d78da5b3b0d37a1026a9\n+f09e8688e26afca4161bfbb71721b442\n $fEqGroupPrivate_$c/= ::\n GroupPrivate -> GroupPrivate -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: GroupPrivate)\n (y['GHC.Types.Many] :: GroupPrivate) ->\n case $fEqGroupPrivate_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-39c8f638d79fa4722501e2a8f821f50b\n+80de4a9b035573c0d04db3d3de7a53af\n $fEqGroupPrivate_$c== ::\n GroupPrivate -> GroupPrivate -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: GroupPrivate)\n (b['GHC.Types.Many] :: GroupPrivate) ->\n case GHC.Prim.dataToTag# @GroupPrivate a of a# { DEFAULT ->\n@@ -249,37 +249,37 @@\n -> case b of wild1 {\n DEFAULT -> case $fEqGroupPrivate1 ret_ty GHC.Types.Bool of {}\n GroupPri_FFDHE8192 b1\n -> GHC.Num.Integer.integerEq\n a1 `cast` (Crypto.PubKey.DH.N:PrivateNumber[0])\n b1 `cast` (Crypto.PubKey.DH.N:PrivateNumber[0]) } }\n 1# -> GHC.Types.False } } }]\n-e7c4ae9fcf497d20b4dd60a1f321b13a\n+439d86fb7320421b4295c9efd55330fe\n $fEqGroupPublic :: GHC.Classes.Eq GroupPublic\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @GroupPublic $fEqGroupPublic_$c== $fEqGroupPublic_$c/=]\n-0cfb0d26fa832e6d44f2f520f429d7e9\n+c9ff5c751dc002e0f13974bc6635a410\n $fEqGroupPublic1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-809eb67074a0da12113422e72002aaf1\n+1a6246e16de33f383f3245208828724b\n $fEqGroupPublic_$c/= ::\n GroupPublic -> GroupPublic -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: GroupPublic)\n (y['GHC.Types.Many] :: GroupPublic) ->\n case $fEqGroupPublic_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-c9300a61fe0280c92dc5d1718c71d267\n+339e6e25d9f6f991b426225efec34e01\n $fEqGroupPublic_$c== ::\n GroupPublic -> GroupPublic -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: GroupPublic)\n (b['GHC.Types.Many] :: GroupPublic) ->\n case GHC.Prim.dataToTag# @GroupPublic a of a# { DEFAULT ->\n@@ -374,95 +374,95 @@\n -> case b of wild1 {\n DEFAULT -> case $fEqGroupPublic1 ret_ty GHC.Types.Bool of {}\n GroupPub_FFDHE8192 b1\n -> GHC.Num.Integer.integerEq\n a1 `cast` (Crypto.PubKey.DH.N:PublicNumber[0])\n b1 `cast` (Crypto.PubKey.DH.N:PublicNumber[0]) } }\n 1# -> GHC.Types.False } } }]\n-636bc25dd08fd2ab776d6441fc0b568f\n+5d4286bb128f6fef2240e8374d77c6ee\n $fShowGroupPrivate :: GHC.Show.Show GroupPrivate\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @GroupPrivate\n $fShowGroupPrivate_$cshowsPrec\n $fShowGroupPrivate_$cshow\n $fShowGroupPrivate_$cshowList]\n-431f267c7414e8e377c5b0d85aca1925\n+6af6b043d13b30fa8e7a48d03f69d6a2\n $fShowGroupPrivate1 :: GroupPrivate -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: GroupPrivate)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec 0# ds eta]\n-ccfee70c55b2f7b20af5600a302d17ed\n+e29c08dd0b796cd8a0474961e5fa4503\n $fShowGroupPrivate_$cshow :: GroupPrivate -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: GroupPrivate) ->\n $w$cshowsPrec 0# x (GHC.Types.[] @GHC.Types.Char)]\n-7de60b999de38b40014e28730cdca8bd\n+b34076bb1793399a6a67eca42dbe8cae\n $fShowGroupPrivate_$cshowList :: [GroupPrivate] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [GroupPrivate])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @GroupPrivate $fShowGroupPrivate1 ls s]\n-660ce936250ffd3c95498f52b7e70bd8\n+148fd1e87366bfbe16fe4278dde2261d\n $fShowGroupPrivate_$cshowsPrec ::\n GHC.Types.Int -> GroupPrivate -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: GroupPrivate)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec ww ds eta }]\n-864ee019f00ddacb52c85420110b8af4\n+717cee63b95ec6c11ff2b0141b9c0d1b\n $fShowGroupPublic :: GHC.Show.Show GroupPublic\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @GroupPublic\n $fShowGroupPublic_$cshowsPrec\n $fShowGroupPublic_$cshow\n $fShowGroupPublic_$cshowList]\n-4242d2c4b0f8e2dccf190871817c243f\n+0cb4827b3c99e4563f6406dd58d5defc\n $fShowGroupPublic1 :: GroupPublic -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: GroupPublic)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec1 0# ds eta]\n-28420feb1ab4be44e9b68882a31cce09\n+68a0e4924cb540947207105d8eda007f\n $fShowGroupPublic_$cshow :: GroupPublic -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: GroupPublic) ->\n $w$cshowsPrec1 0# x (GHC.Types.[] @GHC.Types.Char)]\n-b66441575a69e4d5d6b698ebdbafee05\n+8404a852084ff1e8a6321c383894eb86\n $fShowGroupPublic_$cshowList :: [GroupPublic] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [GroupPublic])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @GroupPublic $fShowGroupPublic1 ls s]\n-56602bc16777ba95371f988466aff878\n+249adfa813080a7a32e149a42acbb000\n $fShowGroupPublic_$cshowsPrec ::\n GHC.Types.Int -> GroupPublic -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: GroupPublic)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec1 ww ds eta }]\n-bc58a115d7d8424a0f229257d781a975\n+546caf07e4a21897792566da2c2f0a0c\n $si2ospOf ::\n GHC.Types.Int\n -> GHC.Num.Integer.Integer\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Inline:,\n Unfolding: Core: \n@@ -505,353 +505,353 @@\n 1# -> GHC.Maybe.Nothing @Data.ByteString.Internal.Type.ByteString }\n GHC.Num.Integer.IP x1 -> $j\n GHC.Num.Integer.IN x1\n -> GHC.Maybe.Nothing @Data.ByteString.Internal.Type.ByteString }\n 1#\n -> GHC.Maybe.Nothing\n @Data.ByteString.Internal.Type.ByteString } } }]\n-199284183be979c5cf0713bed3379019\n+e0831fe0c98d823d029f7a5a9a9d6138\n $tc'GroupPri_FFDHE1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-4470661afed0131c50656daccd5d8ac2\n+ddae8f62bfb922278e80ac5aeae95b3c\n $tc'GroupPri_FFDHE10 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'GroupPri_FFDHE11]\n-5a77c7e945bec35a41e8a2e7c4a37819\n+4aba206493879085f2a752617e52ec2b\n $tc'GroupPri_FFDHE11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'GroupPri_FFDHE8192\"#]\n-1c357b4aa09cef6ddec39635748c3819\n+9aae71241d381b9f0c467f7459a2ae8d\n $tc'GroupPri_FFDHE2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'GroupPri_FFDHE3]\n-de3422529154ed6c1fc41e8623c13f0d\n+18bebb8f5ce40c37f6e1fff47abaa120\n $tc'GroupPri_FFDHE2048 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8491793175587574999#Word64\n- 3557981539178855985#Word64\n+ 13231177481080167267#Word64\n+ 16679991580215349924#Word64\n $trModule\n $tc'GroupPri_FFDHE2\n 0#\n $tc'GroupPri_FFDHE1]\n-f74d340bc02debd9f0f6313762f837f0\n+9cac674b6851363439f353fdb0e746a6\n $tc'GroupPri_FFDHE3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'GroupPri_FFDHE2048\"#]\n-f69c2414e7559960e1b0756eb11c3e3c\n+755639c037501160fa2f07b49c4bd09b\n $tc'GroupPri_FFDHE3072 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5398471459704408189#Word64\n- 2793960888874882277#Word64\n+ 6856918473399760230#Word64\n+ 13331756354062119717#Word64\n $trModule\n $tc'GroupPri_FFDHE4\n 0#\n $tc'GroupPri_FFDHE1]\n-13a658e1a46fb1674b4b4f751b027d5f\n+8a76f43d8239749094ea9f20139f4315\n $tc'GroupPri_FFDHE4 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'GroupPri_FFDHE5]\n-6233918ab274782fcc064068c6d82b81\n+9c3183eed45decf40c26f204af20a8f2\n $tc'GroupPri_FFDHE4096 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1024523257891692601#Word64\n- 13392466243469658328#Word64\n+ 2182922306552475558#Word64\n+ 14081171767513012530#Word64\n $trModule\n $tc'GroupPri_FFDHE6\n 0#\n $tc'GroupPri_FFDHE1]\n-f3e745c92edf6e03bea4384ce9b2d0e4\n+2e7345ff6afdb1a76ec9d1aa6a967eca\n $tc'GroupPri_FFDHE5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'GroupPri_FFDHE3072\"#]\n-7644fe7348324dc9f06e2a431fcd3c8f\n+45bbe20f2274a084b4c3c4667a032a80\n $tc'GroupPri_FFDHE6 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'GroupPri_FFDHE7]\n-e3d867152039150b407f9059c4404378\n+251bfc19b5e6ebdf4c42964ca3acd32d\n $tc'GroupPri_FFDHE6144 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10706715464621627902#Word64\n- 257899886666454198#Word64\n+ 15378344072913561855#Word64\n+ 7923814314040220972#Word64\n $trModule\n $tc'GroupPri_FFDHE8\n 0#\n $tc'GroupPri_FFDHE1]\n-70d50540326be830421274ef894b7e67\n+745e5f1bac0480466d8c0fed5d8d4678\n $tc'GroupPri_FFDHE7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'GroupPri_FFDHE4096\"#]\n-7751bb161df89becce440d184cc4ab7a\n+c0f14dd03b23c87e5caf978905f75cd1\n $tc'GroupPri_FFDHE8 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'GroupPri_FFDHE9]\n-743381087c8ea6962645d0b48fbb9cfc\n+af50187ab6ec62e21b4309c280b163fc\n $tc'GroupPri_FFDHE8192 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11863185893638282471#Word64\n- 17975451186425205158#Word64\n+ 15549275873720625268#Word64\n+ 7615334277028893284#Word64\n $trModule\n $tc'GroupPri_FFDHE10\n 0#\n $tc'GroupPri_FFDHE1]\n-96ccb491c2a2fb662e21514848ec98f5\n+1923cd0cdc54170971b4118b99f786f6\n $tc'GroupPri_FFDHE9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'GroupPri_FFDHE6144\"#]\n-2692ae48c26b70e75daa9e5f5ae46882\n+b7f45bd3359f9387c3f75177c232d265\n $tc'GroupPub_FFDHE1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5fb6b2e040aa30c9ecf8d94807c2fc34\n+08179290d52171de092c5e4d442de0b0\n $tc'GroupPub_FFDHE10 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'GroupPub_FFDHE11]\n-4a5636823478a634263c92316a6cbcd2\n+a9c92c6f8e978900e3efd019721e475e\n $tc'GroupPub_FFDHE11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'GroupPub_FFDHE8192\"#]\n-2f56be0024f0304429b3ef470f8e28da\n+930e8efee32832c1cfb62799bcaeff29\n $tc'GroupPub_FFDHE2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'GroupPub_FFDHE3]\n-1764c113c40d4b612fd87cc286790cec\n+f3329896d37438962c25a816bb043f44\n $tc'GroupPub_FFDHE2048 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15250865408279396921#Word64\n- 4278520838673170326#Word64\n+ 17664992973639302936#Word64\n+ 3560762739681184283#Word64\n $trModule\n $tc'GroupPub_FFDHE2\n 0#\n $tc'GroupPub_FFDHE1]\n-dffeb745eef971f1630c8f3504bcc25d\n+05f06f1cc30ae24b496d4c6241f4b175\n $tc'GroupPub_FFDHE3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'GroupPub_FFDHE2048\"#]\n-6f92037ef7380fec817f88f2e90ba5e3\n+9c2d750793ee6b69449cb3710c172ecb\n $tc'GroupPub_FFDHE3072 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11229848129079202932#Word64\n- 18362544292149319193#Word64\n+ 7514140222306164243#Word64\n+ 3064561854896183739#Word64\n $trModule\n $tc'GroupPub_FFDHE4\n 0#\n $tc'GroupPub_FFDHE1]\n-266827f4e409d84db77cd34399eecd86\n+c3a99afbaaa8f11d40a6c71a5bcf273f\n $tc'GroupPub_FFDHE4 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'GroupPub_FFDHE5]\n-888ceb26a7d378913551c19170136cb0\n+9c94fb1b40504fc6a2a7dfa831e91bad\n $tc'GroupPub_FFDHE4096 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4281544845951293875#Word64\n- 17032985449472800078#Word64\n+ 11944726412236359377#Word64\n+ 7266340764119326223#Word64\n $trModule\n $tc'GroupPub_FFDHE6\n 0#\n $tc'GroupPub_FFDHE1]\n-190d4bd9e497dbe4469503a66855372c\n+2e7c94fa73e97ea7e05a85fdadcb7213\n $tc'GroupPub_FFDHE5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'GroupPub_FFDHE3072\"#]\n-d34bc81f1a9a1d82c34827d94e88b4b0\n+dd01678ca23323d3417c7a49db1fe60e\n $tc'GroupPub_FFDHE6 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'GroupPub_FFDHE7]\n-f68bb18154316fb187d323dacd71b8e6\n+3a487b2d5ebf613f32cd55d790c53897\n $tc'GroupPub_FFDHE6144 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7879636282726960125#Word64\n- 1713058068855003954#Word64\n+ 2098057225159687389#Word64\n+ 16210875587317419150#Word64\n $trModule\n $tc'GroupPub_FFDHE8\n 0#\n $tc'GroupPub_FFDHE1]\n-c1c9da1f49af8f5220e206e0e2bbc83b\n+993877a05778591184b257db3c67ca86\n $tc'GroupPub_FFDHE7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'GroupPub_FFDHE4096\"#]\n-98a18b64d8543634371e62cbc443e038\n+d18d8f3b4ad85a8cceb8be979bbf251c\n $tc'GroupPub_FFDHE8 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'GroupPub_FFDHE9]\n-da76cfc537c3cf8d90141cb7b6594569\n+e1529d25dcd4f18af5513b7dd3c81011\n $tc'GroupPub_FFDHE8192 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1440832621444734261#Word64\n- 15194284800158361124#Word64\n+ 3956369847408501699#Word64\n+ 17070248173731438150#Word64\n $trModule\n $tc'GroupPub_FFDHE10\n 0#\n $tc'GroupPub_FFDHE1]\n-fae2a5e1816da83f3ced739190880bda\n+1a2ec0f15d9dfeb7ba587bcb50ddb860\n $tc'GroupPub_FFDHE9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'GroupPub_FFDHE6144\"#]\n-7f7c1583c01a259b1e9368d3db7881ef\n+a9688a6ef9c5e0e27fc7a2195a9476c1\n $tcGroupPrivate :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 9379955806466207667#Word64\n- 12952958628965027039#Word64\n+ 10352876345459705977#Word64\n+ 8253552213550840028#Word64\n $trModule\n $tcGroupPrivate1\n 0#\n GHC.Types.krep$*]\n-f3e5d06e8c6f91475895d1228cdf71cd\n+699cb6d9dd4321490e6935130b71819e\n $tcGroupPrivate1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcGroupPrivate2]\n-700c766168e9d3fb6ae4892ebefebb4c\n+afeedd1f8bd59fea361f11d8a4b6f8b6\n $tcGroupPrivate2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"GroupPrivate\"#]\n-d1b322ca97e1c718eaad5d50988d78a4\n+82360733533a15557542701b12deee0c\n $tcGroupPublic :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5037848551856641389#Word64\n- 4988355472964750780#Word64\n+ 7341752216427090946#Word64\n+ 15157741963815398151#Word64\n $trModule\n $tcGroupPublic1\n 0#\n GHC.Types.krep$*]\n-e2531d96ad256cedbff86d8e0aa18721\n+127263ffad095ea6f26d439ebd6e20ab\n $tcGroupPublic1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcGroupPublic2]\n-8fae92e3a5feb113bc87b9b2e392fc40\n+3ebc9924b08da7f29b04f5cd20920646\n $tcGroupPublic2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"GroupPublic\"#]\n-e3a3b7d3b7f9633771622e3263a9fe32\n+13d2e150ccf152c50743996ca036ebd7\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-e27dd5109a21c13c86906dd3b20d982b\n+d2ac9844f206faec946db50fa528aade\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-26ede4034cf7207700337c876e7cb839\n+f814405719784d9c4a50f866aaf7b19c\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Crypto.IES\"#]\n-5301e40657188de6ec5487a78aa0bce1\n+37a0b82e910f868de2ced2c902438586\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-d01412ca697dd402aab3f951528acb70\n+4e447374ea83d936cf9d6e12ded4a7a1\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-dbd944148e5a95d031df7345534ea440\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+d207bea33492d61b3133fc6943efd83e\n $w$cshowsPrec ::\n GHC.Prim.Int# -> GroupPrivate -> GHC.Base.String -> GHC.Base.String\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L>,\n Inline: [2]]\n-667f0a7a489b638095d7794a87f77313\n+850f1c8fcd65c215bb986e4629c5cde7\n $w$cshowsPrec1 ::\n GHC.Prim.Int# -> GroupPublic -> GHC.Base.String -> GHC.Base.String\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L>,\n Inline: [2]]\n-49fa4f5aadfa83db26e768a75aab4961\n+9c61acdfca2a59c1c657c35df7846f04\n $wgetPubShared' ::\n Crypto.Random.Types.MonadRandom r =>\n GHC.Num.Integer.Integer\n -> GHC.Num.Integer.Integer\n -> GHC.Types.Int\n -> GHC.Types.Int\n -> Crypto.PubKey.DH.PublicNumber\n -> r (GHC.Maybe.Maybe\n (Crypto.PubKey.DH.PublicNumber, Crypto.PubKey.DH.SharedKey))\n StrWork([!, ~, ~, ~, ~, !])\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: ,\n Inline: [2]]\n-14badeaa7f398635f399feecc68a8297\n+37097a64c64944e5bdecb4ef6df06c28\n type GroupKey :: *\n type GroupKey = Crypto.ECC.SharedSecret\n-a923007e29cbb261464966b641bf50d3\n+9778649aa0e7c80c0088d8f49342dadc\n type GroupPrivate :: *\n data GroupPrivate\n = GroupPri_P256 (Crypto.ECC.Scalar Crypto.ECC.Curve_P256R1)\n | GroupPri_P384 (Crypto.ECC.Scalar Crypto.ECC.Curve_P384R1)\n | GroupPri_P521 (Crypto.ECC.Scalar Crypto.ECC.Curve_P521R1)\n | GroupPri_X255 (Crypto.ECC.Scalar Crypto.ECC.Curve_X25519)\n | GroupPri_X448 (Crypto.ECC.Scalar Crypto.ECC.Curve_X448)\n | GroupPri_FFDHE2048 Crypto.PubKey.DH.PrivateNumber\n | GroupPri_FFDHE3072 Crypto.PubKey.DH.PrivateNumber\n | GroupPri_FFDHE4096 Crypto.PubKey.DH.PrivateNumber\n | GroupPri_FFDHE6144 Crypto.PubKey.DH.PrivateNumber\n | GroupPri_FFDHE8192 Crypto.PubKey.DH.PrivateNumber\n-a63427a3977fad6d8cd24ea2daa8e501\n+25724c1038ff2cca372c182ffc495c4a\n type GroupPublic :: *\n data GroupPublic\n = GroupPub_P256 (Crypto.ECC.Point Crypto.ECC.Curve_P256R1)\n | GroupPub_P384 (Crypto.ECC.Point Crypto.ECC.Curve_P384R1)\n | GroupPub_P521 (Crypto.ECC.Point Crypto.ECC.Curve_P521R1)\n | GroupPub_X255 (Crypto.ECC.Point Crypto.ECC.Curve_X25519)\n | GroupPub_X448 (Crypto.ECC.Point Crypto.ECC.Curve_X448)\n | GroupPub_FFDHE2048 Crypto.PubKey.DH.PublicNumber\n | GroupPub_FFDHE3072 Crypto.PubKey.DH.PublicNumber\n | GroupPub_FFDHE4096 Crypto.PubKey.DH.PublicNumber\n | GroupPub_FFDHE6144 Crypto.PubKey.DH.PublicNumber\n | GroupPub_FFDHE8192 Crypto.PubKey.DH.PublicNumber\n-556554bef1246a99baf3743dc557134c\n+b3868b3525ab1739db85bd0ab7a7eaea\n decodeGroupPublic ::\n Network.TLS.Crypto.Types.Group\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either Crypto.Error.Types.CryptoError GroupPublic\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Network.TLS.Crypto.Types.Group)\n@@ -1010,25 +1010,25 @@\n (GroupPub_FFDHE8192\n (Crypto.Number.Serialize.os2ip\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteArray.Types.$fByteArrayAccessByteString\n bs)\n `cast`\n (Sym (Crypto.PubKey.DH.N:PublicNumber[0]))) }]\n-69240291f5406c94a0a2191e33bd1f58\n+87f0b6ead248d0731950c653c5672b39\n decodeGroupPublic1 ::\n Data.Either.Either Crypto.Error.Types.CryptoError GroupPublic\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.Either.Left],\n Unfolding: Core: \n Data.Either.Left\n @Crypto.Error.Types.CryptoError\n @GroupPublic\n Crypto.Error.Types.CryptoError_PublicKeySizeInvalid]\n-6c2700030c9f61ac3d46061b75961511\n+8e85ebc9b47c4e50117b974e97d40242\n dhGroupGenerateKeyPair ::\n Crypto.Random.Types.MonadRandom r =>\n Network.TLS.Crypto.Types.Group\n -> r (Crypto.PubKey.DH.Params, Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n@@ -1117,98 +1117,98 @@\n case ds of wild {\n DEFAULT -> dhGroupGenerateKeyPair1 @r wild\n Network.TLS.Crypto.Types.FFDHE2048 -> lvl20\n Network.TLS.Crypto.Types.FFDHE3072 -> lvl21\n Network.TLS.Crypto.Types.FFDHE4096 -> lvl22\n Network.TLS.Crypto.Types.FFDHE6144 -> lvl23\n Network.TLS.Crypto.Types.FFDHE8192 -> lvl24 }]\n-708533fa6a96060b95c0e5e0aa4fddfc\n+c5064d93189e0688fb49fb15bc69da14\n dhGroupGenerateKeyPair1 ::\n Network.TLS.Crypto.Types.Group\n -> r (Crypto.PubKey.DH.Params, Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1S>b, CPR: b]\n-c8faebb4fc1a5d81242ddf86239cfa0f\n+60ca56464746297ac5c2f0974ff8e572\n dhGroupGenerateKeyPair2 ::\n (Crypto.PubKey.DH.PrivateNumber, Crypto.PubKey.DH.PublicNumber)\n -> (Crypto.PubKey.DH.Params, Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L)>, CPR: 1(1(2, 1, 1), ,),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: (Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)) ->\n case ds of wild { (,) a b ->\n (Network.TLS.Extra.FFDHE.ffdhe8192, a, b) }]\n-232b476c501e8a8a79d30dbd904aa3da\n+de77db5dcd000fc305d74f261928fdab\n dhGroupGenerateKeyPair3 ::\n (Crypto.PubKey.DH.PrivateNumber, Crypto.PubKey.DH.PublicNumber)\n -> (Crypto.PubKey.DH.Params, Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L)>, CPR: 1(1(2, 1, 1), ,),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: (Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)) ->\n case ds of wild { (,) a b ->\n (Network.TLS.Extra.FFDHE.ffdhe6144, a, b) }]\n-91147217c3b4f0b6c007a8d409032b6a\n+ad52a1f5c7af60f7c6ebcb4d92594cd4\n dhGroupGenerateKeyPair4 ::\n (Crypto.PubKey.DH.PrivateNumber, Crypto.PubKey.DH.PublicNumber)\n -> (Crypto.PubKey.DH.Params, Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L)>, CPR: 1(1(2, 1, 1), ,),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: (Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)) ->\n case ds of wild { (,) a b ->\n (Network.TLS.Extra.FFDHE.ffdhe4096, a, b) }]\n-b0f9a0261bf59ad2040b764616391a0a\n+a1b0c70afb78daf543624badc2b130e3\n dhGroupGenerateKeyPair5 ::\n (Crypto.PubKey.DH.PrivateNumber, Crypto.PubKey.DH.PublicNumber)\n -> (Crypto.PubKey.DH.Params, Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L)>, CPR: 1(1(2, 1, 1), ,),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: (Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)) ->\n case ds of wild { (,) a b ->\n (Network.TLS.Extra.FFDHE.ffdhe3072, a, b) }]\n-fb899c3bd244d53f2bd741ffb93f6151\n+192bcccca6f2ba58960d391f173e280a\n dhGroupGenerateKeyPair6 ::\n GHC.Maybe.Maybe Crypto.Number.Generate.GenTopPolicy\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Crypto.Number.Generate.GenTopPolicy\n Crypto.Number.Generate.SetHighest]\n-7394e8d5f98c9448b5533fce87b1ef8f\n+bf8be00fe63c08765174136a541aad24\n dhGroupGenerateKeyPair7 ::\n GHC.Num.Integer.Integer -> GHC.Num.Integer.Integer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: GHC.Num.Integer.Integer) -> ds]\n-66c85b4e2287014b11058c027093f006\n+a7c0ffaa52767d1260cef6f0e2539fe9\n dhGroupGenerateKeyPair8 ::\n (Crypto.PubKey.DH.PrivateNumber, Crypto.PubKey.DH.PublicNumber)\n -> (Crypto.PubKey.DH.Params, Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L)>, CPR: 1(1(2, 1, 1), ,),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: (Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)) ->\n case ds of wild { (,) a b ->\n (Network.TLS.Extra.FFDHE.ffdhe2048, a, b) }]\n-6572945fc73246cdf7dfa0900aa35001\n+ae0bd9a23160092a7d0dd8e2f8bb11b3\n dhGroupGetPubShared ::\n Crypto.Random.Types.MonadRandom r =>\n Network.TLS.Crypto.Types.Group\n -> Crypto.PubKey.DH.PublicNumber\n -> r (GHC.Maybe.Maybe\n (Crypto.PubKey.DH.PublicNumber, Crypto.PubKey.DH.SharedKey))\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -1269,64 +1269,64 @@\n @r\n $dMonadRandom\n Network.TLS.Extra.FFDHE.ffdhe11\n Network.TLS.Extra.FFDHE.ffdhe2\n Network.TLS.Extra.FFDHE.ffdhe10\n exp8192\n eta1 }]\n-54b063089644297dffae93d456270611\n+64a7eab54f202c29aa1498b917fc1fe5\n dhParamsForGroup ::\n Network.TLS.Crypto.Types.Group\n -> GHC.Maybe.Maybe Crypto.PubKey.DH.Params\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Network.TLS.Crypto.Types.Group) ->\n case ds of wild {\n DEFAULT -> GHC.Maybe.Nothing @Crypto.PubKey.DH.Params\n Network.TLS.Crypto.Types.FFDHE2048 -> dhParamsForGroup5\n Network.TLS.Crypto.Types.FFDHE3072 -> dhParamsForGroup4\n Network.TLS.Crypto.Types.FFDHE4096 -> dhParamsForGroup3\n Network.TLS.Crypto.Types.FFDHE6144 -> dhParamsForGroup2\n Network.TLS.Crypto.Types.FFDHE8192 -> dhParamsForGroup1 }]\n-b2e073630f0bf4298743e254e5f44b4c\n+9cd3be80358c79c82bde515f710c4caf\n dhParamsForGroup1 :: GHC.Maybe.Maybe Crypto.PubKey.DH.Params\n [TagSig: , LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Crypto.PubKey.DH.Params\n Network.TLS.Extra.FFDHE.ffdhe8192]\n-3ba82a3075bf5c8655b11aca8652b03b\n+ac84a4489e1e56ce308519a9e398e51a\n dhParamsForGroup2 :: GHC.Maybe.Maybe Crypto.PubKey.DH.Params\n [TagSig: , LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Crypto.PubKey.DH.Params\n Network.TLS.Extra.FFDHE.ffdhe6144]\n-f8da43b3404a474c73ea932ae97b0651\n+7956da7e4d898351a4e417886fd73c61\n dhParamsForGroup3 :: GHC.Maybe.Maybe Crypto.PubKey.DH.Params\n [TagSig: , LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Crypto.PubKey.DH.Params\n Network.TLS.Extra.FFDHE.ffdhe4096]\n-4837fec68fb625e23570c83eaf74ad44\n+d11bee340e7d796663c1847764f04aa5\n dhParamsForGroup4 :: GHC.Maybe.Maybe Crypto.PubKey.DH.Params\n [TagSig: , LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Crypto.PubKey.DH.Params\n Network.TLS.Extra.FFDHE.ffdhe3072]\n-a1a22d825fb5fd5eaa29aa82403fa115\n+53842be8132815a3f526176ba05a0804\n dhParamsForGroup5 :: GHC.Maybe.Maybe Crypto.PubKey.DH.Params\n [TagSig: , LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Crypto.PubKey.DH.Params\n Network.TLS.Extra.FFDHE.ffdhe2048]\n-108a36076fa725a27af1878490d06ea9\n+22d679f5e608d8aaefd537de4c6c44b4\n encodeGroupPublic ::\n GroupPublic -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: GroupPublic) ->\n case ds of wild {\n GroupPub_P256 p\n@@ -1413,73 +1413,73 @@\n -> case $si2ospOf\n encodeGroupPublic1\n p `cast` (Crypto.PubKey.DH.N:PublicNumber[0]) of wild1 {\n GHC.Maybe.Nothing\n -> Crypto.Number.Serialize.i2ospOf_1\n @Data.ByteString.Internal.Type.ByteString\n GHC.Maybe.Just x1 -> x1 } }]\n-e51ef6ea59417c5de8a52e506034d2c3\n+80f397095ec6cf61b951c1d04feed0bb\n encodeGroupPublic1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 1024#]\n-8bb35bce624ec6ffaf5063aeccb6f68c\n+7c9bb1dbac69e5a797af3f03855d6f7e\n encodeGroupPublic2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 768#]\n-c4002eb1883d26fb3f6b92eb54a3d7f6\n+b9fc8db502eb6fa20b8cfeb501b8decf\n encodeGroupPublic3 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 512#]\n-4560bcf8bc2f89becd0564f074deb2c3\n+2211b5e8d35985c801448bf4d2131552\n encodeGroupPublic4 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 256#]\n-1a13f2fdc723ab58bb1d9945d3394c95\n+dbe462a88394f52982ba33caaf6782a7\n encodeGroupPublic5 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n Data.ByteArray.Methods.unsafeCreate\n @Data.ByteString.Internal.Type.ByteString\n @GHC.Types.Any\n Data.ByteArray.Types.$fByteArrayByteString\n Data.ByteArray.Methods.singleton1\n Crypto.ECC.$fEllipticCurveCurve_P256R4\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-88a5c168936152002eca29cbe1c714a5\n+dd0f6c04e9fd0a58a6860fbed62c4640\n exp2048 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 240#]\n-ce717c93213986cb5f2e0c36550e184d\n+7f65c0b34b03f029ce3dea6a07c9241a\n exp3072 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 288#]\n-0bbf89179962429f5ed2118d890eb7fb\n+08f107d1578ebe8338870c440d607aac\n exp4096 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 336#]\n-80b6a4290642b5705a984cb120245ce5\n+01b257e78f314a9945f7a530664272a5\n exp6144 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 384#]\n-5cd7a9747156be7891e8115f1c6ab0ae\n+b340b6f8d448ce2e495d08e5ad4f732a\n exp8192 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 416#]\n-95e8154f9675f10b103ba843176b08c1\n+3f44ea7a88c763d8aa0fd2904c8d0c36\n gen' ::\n Crypto.Random.Types.MonadRandom r =>\n Crypto.PubKey.DH.Params\n -> GHC.Types.Int\n -> r (Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -1498,15 +1498,15 @@\n @r\n (Crypto.Random.Types.$p1MonadRandom @r $dMonadRandom)))\n @Crypto.PubKey.DH.PrivateNumber\n @(Crypto.PubKey.DH.PrivateNumber, Crypto.PubKey.DH.PublicNumber)\n (\\ (x['GHC.Types.Many] :: Crypto.PubKey.DH.PrivateNumber) ->\n (x, Crypto.PubKey.DH.calculatePublic eta x))\n (generatePriv @r $dMonadRandom eta1)]\n-781078bd7ba275c7e5876c7466c1a444\n+de3e0101b852dd8a019926f5feedc700\n generatePriv ::\n Crypto.Random.Types.MonadRandom r =>\n GHC.Types.Int -> r Crypto.PubKey.DH.PrivateNumber\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ @r :: * -> *\n@@ -1529,27 +1529,27 @@\n (case eta of wild { GHC.Types.I# ww ->\n Crypto.Number.Generate.$wgenerateParams\n @r\n $dMonadRandom\n ww\n dhGroupGenerateKeyPair6\n GHC.Types.False })]\n-13d0747e474d4fc2d66c74a783a6e731\n+74f9222738063213280104fc62c5d4c8\n groupGenerateKeyPair ::\n Crypto.Random.Types.MonadRandom r =>\n Network.TLS.Crypto.Types.Group -> r (GroupPrivate, GroupPublic)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>]\n-890c1041bf8ba784f586a42df4da3d0e\n+26f88381c73bafee60512c0196032840\n groupGetPubShared ::\n Crypto.Random.Types.MonadRandom r =>\n GroupPublic -> r (GHC.Maybe.Maybe (GroupPublic, GroupKey))\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>]\n-5ee86fabcf8f2be5d1378e3717668afa\n+57a2ca927d7160233f3f1aa5d05bf2d9\n groupGetShared ::\n GroupPublic -> GroupPrivate -> GHC.Maybe.Maybe GroupKey\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>]\n instance GHC.Classes.Eq [GroupPrivate] = $fEqGroupPrivate\n instance GHC.Classes.Eq [GroupPublic] = $fEqGroupPublic\n instance GHC.Show.Show [GroupPrivate] = $fShowGroupPrivate\n instance GHC.Show.Show [GroupPublic] = $fShowGroupPublic\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/Types.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/Types.dyn_hi", "comments": ["Files 95% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Crypto.Types 9066\n- interface hash: 9cd10ead755460539aa6c5772949886f\n- ABI hash: cd806e7ad2f102aed42e2b7b4db8e5c8\n- export-list hash: 35ab446a04aea3d22cd57f0f972189cf\n+ interface hash: 2f7bd745436f497fd696f6fb2866889f\n+ ABI hash: 1ff79558e4d5d8e4ae82ad4f917b1062\n+ export-list hash: 821705c818e87e7c7aff8e4919c42709\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: c340ed2d0d2b240f884769b683f16b5b\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 4cdf6ab7cf7683e9157bbab12e21f0a3\n sig of: Nothing\n@@ -31,50 +31,50 @@\n family instance modules: Control.Applicative Control.Arrow\n Data.Functor.Const Data.Functor.Identity Data.Monoid\n Data.Semigroup.Internal Data.Type.Ord GHC.Generics GHC.IO.Exception\n GHC.RTS.Flags\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-ab8894eca29dae8772e778aa6686d0de\n+0ed8de608a0e5749c84d3e4216fd635d\n $fEqGroup :: GHC.Classes.Eq Group\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:. @Group $fEqGroup_$c== $fEqGroup_$c/=]\n-5530acb7903d7c339752ac58225b374f\n+8d15e9c1ec0f54e6fc1f74b342b7589b\n $fEqGroup_$c/= :: Group -> Group -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Group) (y['GHC.Types.Many] :: Group) ->\n case GHC.Prim.dataToTag# @Group x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Group y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-2f64910ada01cdce97283b2e88f31cf8\n+7e59decc444b8f8a552e547ed2133ed6\n $fEqGroup_$c== :: Group -> Group -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: Group) (b['GHC.Types.Many] :: Group) ->\n case GHC.Prim.dataToTag# @Group a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Group b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-d01939b81e07f44ff93ede1d2b7dffe3\n+b986168f44397964a107b46b2e2ec7a2\n $fEqKeyExchangeSignatureAlg ::\n GHC.Classes.Eq KeyExchangeSignatureAlg\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @KeyExchangeSignatureAlg\n $fEqKeyExchangeSignatureAlg_$c==\n $fEqKeyExchangeSignatureAlg_$c/=]\n-c956c6ce2b12b4d6ef0e04ebb87b595b\n+9d4d452da990a91fe80642d5b4058b54\n $fEqKeyExchangeSignatureAlg_$c/= ::\n KeyExchangeSignatureAlg\n -> KeyExchangeSignatureAlg -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: KeyExchangeSignatureAlg)\n@@ -83,15 +83,15 @@\n @KeyExchangeSignatureAlg\n x of a# { DEFAULT ->\n case GHC.Prim.dataToTag#\n @KeyExchangeSignatureAlg\n y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-e847e2c4daad6a49d2ab05fe5a065096\n+c893b9889e2ea9a719410e25c22665ca\n $fEqKeyExchangeSignatureAlg_$c== ::\n KeyExchangeSignatureAlg\n -> KeyExchangeSignatureAlg -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: KeyExchangeSignatureAlg)\n@@ -99,108 +99,108 @@\n case GHC.Prim.dataToTag#\n @KeyExchangeSignatureAlg\n a of a# { DEFAULT ->\n case GHC.Prim.dataToTag#\n @KeyExchangeSignatureAlg\n b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-b28ebf80e7a2263e197ab0b6423418d1\n+94e0f4fe6768f8e83cbdfa2f1fb2ad00\n $fShowGroup :: GHC.Show.Show Group\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @Group\n $fShowGroup_$cshowsPrec\n $fShowGroup_$cshow\n $fShowGroup_$cshowList]\n-af3e0eff37be4c3fed6d892d5e960a0c\n+893c1aec2b5e837e2682e4885f36e933\n $fShowGroup1 :: Group -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Group)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds eta]\n-a55e84664b27f76d3a980dd7f2c98d85\n+9ac146fc144979fb27e20aa59dbeb7e2\n $fShowGroup10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"P384\"#]\n-d90dbdcb3db828d74ea2f28b1313b19d\n+1b60010fc9d744c27f91b6f57f1e3c2f\n $fShowGroup11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"P256\"#]\n-d6c59b5de85af80193aa3d0861114ae8\n+4be1153da4173b5725a9a83031ab46ba\n $fShowGroup2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"FFDHE8192\"#]\n-818c424d82a0d669ad060295841319d6\n+1bf8edeb6ad50433fdf2c1c71eddc139\n $fShowGroup3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"FFDHE6144\"#]\n-b30214397a1b22176c30754d49e7fa9a\n+f392e51b0cf980ed98e8740286f63c03\n $fShowGroup4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"FFDHE4096\"#]\n-23b7f24fcd2f5d31f02dd5d00804cb34\n+7670935be26ec87cb918420adcf912b6\n $fShowGroup5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"FFDHE3072\"#]\n-165d6dffb911d0736af2cbad0d72a5fe\n+0ccc514f5a1b633711623d5995c9ac39\n $fShowGroup6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"FFDHE2048\"#]\n-ae8bd8f3e487f43649b6d71268c9aa08\n+6b7a1d0ff4b16c2ffd736a85b6b79de6\n $fShowGroup7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"X448\"#]\n-e2756157b2a817e4b4cdc286dd45d9e6\n+df3e4fd696f1322a9f87a5646fd5c35b\n $fShowGroup8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"X25519\"#]\n-4030c84b41014154075c1af69e8d0d8b\n+11bda56be58b960f559d1f0bb2a007ad\n $fShowGroup9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"P521\"#]\n-5fb6d83afaed5be08a4a90e658853c0f\n+78bfcdd83188228f67fa18229b006dc7\n $fShowGroup_$cshow :: Group -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Group) ->\n $w$cshowsPrec x (GHC.Types.[] @GHC.Types.Char)]\n-e5eab200ca0a775eeedae74015d8ab39\n+02145045958b46094695ad3c5c599333\n $fShowGroup_$cshowList :: [Group] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [Group])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Group $fShowGroup1 ls s]\n-0c0d587650446790db826f89aa8fe851\n+ed9b900df3dd5db652412a13316ad6c0\n $fShowGroup_$cshowsPrec :: GHC.Types.Int -> Group -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: Group)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds1 eta]\n-8715ff4724fc3312938d61dea0c576a8\n+b484e6b0f8e9f3fb4428c22ad23ada25\n $fShowKeyExchangeSignatureAlg ::\n GHC.Show.Show KeyExchangeSignatureAlg\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @KeyExchangeSignatureAlg\n $fShowKeyExchangeSignatureAlg_$cshowsPrec\n $fShowKeyExchangeSignatureAlg_$cshow\n $fShowKeyExchangeSignatureAlg_$cshowList]\n-529159eb9e1e4e43509989666aa9e1be\n+933f06c360c9a5650f57da40d9db7b0f\n $fShowKeyExchangeSignatureAlg1 ::\n KeyExchangeSignatureAlg -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: KeyExchangeSignatureAlg)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n@@ -213,65 +213,65 @@\n -> GHC.CString.unpackAppendCString#\n $fShowKeyExchangeSignatureAlg3\n eta\n KX_ECDSA\n -> GHC.CString.unpackAppendCString#\n $fShowKeyExchangeSignatureAlg2\n eta }]\n-ccd5467e1b0c67a4f12e6be15cfc3e5b\n+e99db5f9af433bffa9467c80f0f1e952\n $fShowKeyExchangeSignatureAlg2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"KX_ECDSA\"#]\n-40e7403782d4e430bc181139821adb20\n+f8c052a65f857afd91c8378cdd20991b\n $fShowKeyExchangeSignatureAlg3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"KX_DSS\"#]\n-0991a9a0393a0e07d38263913f6a0607\n+21b5f185bd31b8f70158dc8da5956eef\n $fShowKeyExchangeSignatureAlg4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"KX_RSA\"#]\n-6a1bc0347d1f3a32e2f9470d0dc7bfd5\n+acd4533d34fd3a86b0e7662eb21ea2eb\n $fShowKeyExchangeSignatureAlg5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowKeyExchangeSignatureAlg2]\n-3531590aa72cbf9a08e1ac1d6e30a819\n+5116c1315675ab3040cb2e0f179bf2f2\n $fShowKeyExchangeSignatureAlg6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowKeyExchangeSignatureAlg3]\n-85bf8947865d7027aacbf5f21fa50cea\n+8d60e780a1cf564daa40cb55055298fe\n $fShowKeyExchangeSignatureAlg7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowKeyExchangeSignatureAlg4]\n-401062e52c6f57556368973874c4a6c2\n+56b980f263816fb7fff8143e081fb348\n $fShowKeyExchangeSignatureAlg_$cshow ::\n KeyExchangeSignatureAlg -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: KeyExchangeSignatureAlg) ->\n case x of wild {\n KX_RSA -> $fShowKeyExchangeSignatureAlg7\n KX_DSS -> $fShowKeyExchangeSignatureAlg6\n KX_ECDSA -> $fShowKeyExchangeSignatureAlg5 }]\n-5c344ec7352c34e1d73d3e6e58e239ee\n+849ff18d33cbac56f2f9dbd17af8a89a\n $fShowKeyExchangeSignatureAlg_$cshowList ::\n [KeyExchangeSignatureAlg] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [KeyExchangeSignatureAlg])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @KeyExchangeSignatureAlg\n $fShowKeyExchangeSignatureAlg1\n ls\n s]\n-4fd7bfb57dd832ab5aae5b8e59daa18c\n+91a0b1e74e42ae9cc6d12279bb68b366\n $fShowKeyExchangeSignatureAlg_$cshowsPrec ::\n GHC.Types.Int -> KeyExchangeSignatureAlg -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: KeyExchangeSignatureAlg)\n@@ -285,362 +285,362 @@\n -> GHC.CString.unpackAppendCString#\n $fShowKeyExchangeSignatureAlg3\n eta\n KX_ECDSA\n -> GHC.CString.unpackAppendCString#\n $fShowKeyExchangeSignatureAlg2\n eta }]\n-4cb242beb522bf490d2ca18cf851abdc\n+76a8fe84e2d62c30ca1bd1c644e0baf5\n $tc'FFDHE1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-80113f1ca1faa21aedfc02f7ee9da4b9\n+8af36677e98fec667fca171d50df4375\n $tc'FFDHE10 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'FFDHE11]\n-89017ea34fbe697c2de3a26f4865252f\n+236f53f525012440a03f6bbd68cfd3c0\n $tc'FFDHE11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'FFDHE8192\"#]\n-aaf0a50bcc2618302dd56c4587ecceb4\n+58285a60bb764bdceb0b65decdf46441\n $tc'FFDHE2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'FFDHE3]\n-2b7db84638ec276e96e5e6e3dac458db\n+60a350232c7973c9aaf485a757cdd17e\n $tc'FFDHE2048 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1280976835828087642#Word64\n- 13346575037242835270#Word64\n+ 16034395157064363156#Word64\n+ 8185475767278589109#Word64\n $trModule\n $tc'FFDHE2\n 0#\n $tc'FFDHE1]\n-74780e91e956fecf6e27ac6a72b317de\n+791165a65b87ed447b2cf38b454874d0\n $tc'FFDHE3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'FFDHE2048\"#]\n-0b995ee1943c2c27eeef1804024f9a42\n+9eb8d4d2686618adc0e8441bb04e764e\n $tc'FFDHE3072 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 18356097837395807902#Word64\n- 10523622196485481883#Word64\n+ 17659048506529804717#Word64\n+ 5141281857131579525#Word64\n $trModule\n $tc'FFDHE4\n 0#\n $tc'FFDHE1]\n-cb031fbfbe67731d6cf07fc5d87a5dba\n+9eb41ff0b8b3365339c83a077df76485\n $tc'FFDHE4 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'FFDHE5]\n-2143c93472cec2917dac8c7106155ffb\n+2e7487d43d29005518027c6a41a40b42\n $tc'FFDHE4096 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6775851601014993700#Word64\n- 14179614764163253526#Word64\n+ 7225957305680330688#Word64\n+ 8971252925684602541#Word64\n $trModule\n $tc'FFDHE6\n 0#\n $tc'FFDHE1]\n-747bc240474d8a8f1d273b06633bfb50\n+5c7eae1eb5c10e81b009124f9a6667e0\n $tc'FFDHE5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'FFDHE3072\"#]\n-7b4d49d0e0000a6386f6352979a43dfe\n+51485a7c2cb25a159d9a0155c6f0c7de\n $tc'FFDHE6 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'FFDHE7]\n-0c9d0dae45fe0bea22d7f63b828f698b\n+ee9913a1ed730a1af031c491c1d3943a\n $tc'FFDHE6144 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11368678582648401874#Word64\n- 5094384293727801335#Word64\n+ 17460818643491329100#Word64\n+ 10540004927155818704#Word64\n $trModule\n $tc'FFDHE8\n 0#\n $tc'FFDHE1]\n-74016b419f97390df5fe03d4b10f49e8\n+7c2b30e065a73ffa58015a8b00ec8fa6\n $tc'FFDHE7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'FFDHE4096\"#]\n-6cd9e2f8dfb993910b689ba919517cb4\n+5ecd2282f57569b3b1b9d1cc50392803\n $tc'FFDHE8 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'FFDHE9]\n-f1a5d7e7e14a2d62a73bcd8aeaaeeb2c\n+5bbbaeed481132e7b8697b7d5bab11e9\n $tc'FFDHE8192 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7217835277784090475#Word64\n- 12660934984836990329#Word64\n+ 14303143610865654114#Word64\n+ 8466780115533394503#Word64\n $trModule\n $tc'FFDHE10\n 0#\n $tc'FFDHE1]\n-b73b5c69f1e318832021313541bc4108\n+5768fe0ab97b9077715d080d6238e3f5\n $tc'FFDHE9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'FFDHE6144\"#]\n-a4a04c32d7736cc50b207ebc877c8665\n+15a7bc38ead539a3e98ef623813369f6\n $tc'KX_DSS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15124065263702050702#Word64\n- 4441981211715243686#Word64\n+ 5286464626301164664#Word64\n+ 1436619428493394447#Word64\n $trModule\n $tc'KX_DSS2\n 0#\n $tc'KX_DSS1]\n-b9057d093948480b4e02c75ca4f06eb6\n+1379eba37677bf83af8bd5e842c3da17\n $tc'KX_DSS1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-9a21b11d3f98fc84fc19a968f91b5b05\n+75c42d516e8e83fff709746a9c6d1fa2\n $tc'KX_DSS2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'KX_DSS3]\n-1407fdd1147d8c128abd101717cd4e91\n+f552c305d1c29b67a3a9540aba3a8598\n $tc'KX_DSS3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'KX_DSS\"#]\n-0692438c825174282f9915a9352ddeb3\n+f319dca0e235cf48fec49577c253fafe\n $tc'KX_ECDSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14966713068620363937#Word64\n- 5229229074355175546#Word64\n+ 16442115697778439718#Word64\n+ 11193966704443472638#Word64\n $trModule\n $tc'KX_ECDSA1\n 0#\n $tc'KX_DSS1]\n-a0b3be53243db6321382c0bc3a9b3f31\n+5b13f512ea6f912c4f2853ba1cfc932c\n $tc'KX_ECDSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'KX_ECDSA2]\n-b208560efd48b58cc223a25c74fd4239\n+342f5d86761e1532672050c455575edb\n $tc'KX_ECDSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'KX_ECDSA\"#]\n-7603013aac963896aca42799210c4468\n+88113fff403b0c3cb7f803ef0984e258\n $tc'KX_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16257556564779214978#Word64\n- 17996124513232590789#Word64\n+ 14114379870661741287#Word64\n+ 9678778384897337455#Word64\n $trModule\n $tc'KX_RSA1\n 0#\n $tc'KX_DSS1]\n-289a8ac20d8a96ec867c1d0106ce7934\n+81c71e313a7e62023f132968525d2ae7\n $tc'KX_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'KX_RSA2]\n-c7c12e6e230323187860b2401d67907c\n+c8b1d174b3e964da749fefe6ce6be37a\n $tc'KX_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'KX_RSA\"#]\n-1d30f729e91bc32e18b6bc4577ef4bbc\n+38732b5042706d1532b4eea39d50ff73\n $tc'P1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'P2]\n-46e9e12c0777cfbd4b4acc3f551a0884\n+c070f5934b316475f9205db00b65bbda\n $tc'P2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'P256\"#]\n-a7fbd1c88a65088edfe16671103752f7\n+7bfcb0a991e4fc8416d5f4d95cce0616\n $tc'P256 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5919670561088470409#Word64\n- 800318378098568488#Word64\n+ 16757371856294751021#Word64\n+ 141884857161857585#Word64\n $trModule\n $tc'P1\n 0#\n $tc'FFDHE1]\n-2e58c342a6066cc93072aaecfa4ca1ff\n+1e0a13b222804aaf4b7f481e0cb0c8ee\n $tc'P3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'P4]\n-2a8d50f84e2ee27aafe29318db118ac4\n+910867e2ca5855a187d5080311d524a5\n $tc'P384 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14494944047426090910#Word64\n- 883945432824419812#Word64\n+ 9666417309436594206#Word64\n+ 11308055860408890465#Word64\n $trModule\n $tc'P3\n 0#\n $tc'FFDHE1]\n-f6b0d48fe1cc957e04c9cb574004224e\n+128fcb38caac9acbe3967ecb3112ee71\n $tc'P4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'P384\"#]\n-bddd2ca074bdb62ac5b6da54fa413774\n+cfe576763ad400779452c136e9d64c91\n $tc'P5 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'P6]\n-6662ec02d2be79ffd1d5921201aea68e\n+31ba954d384c1832a5b3d54c9345adf3\n $tc'P521 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14751521638401342772#Word64\n- 15163167711475525239#Word64\n+ 13090727947539118049#Word64\n+ 17536956174753391420#Word64\n $trModule\n $tc'P5\n 0#\n $tc'FFDHE1]\n-eb2efc472a340c579bb2b15577d0ff90\n+ad83d4b0b522a48a1e4689f30da232d1\n $tc'P6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'P521\"#]\n-8db837f3e3c4557b098842901c48813d\n+d092850611550673480ce68d48954b44\n $tc'X1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'X2]\n-d3eda852526d67fd643a01487c1b904e\n+4434b07bfb55cfc169fae9ed95549892\n $tc'X2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'X25519\"#]\n-f263e41de376bad8c099ce500bd2d0cd\n+b4a853b3f48241c756ffa1d82788739f\n $tc'X25519 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3198315729131827406#Word64\n- 15096451127006796001#Word64\n+ 6137413731717683566#Word64\n+ 1441061466184794281#Word64\n $trModule\n $tc'X1\n 0#\n $tc'FFDHE1]\n-bfd63657da63755749161fd67b365e03\n+cdda6378f35bb868c9cf1cdbbccf11a2\n $tc'X3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'X4]\n-468d0b524744700c62886e15be3e6ba5\n+f6b88e3622b4c5ca2c746f78b30d4bc7\n $tc'X4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'X448\"#]\n-04057cdb0ddb12d0dd13b33fa15af7db\n+db2a4ab34340738364ec60f37010a349\n $tc'X448 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11699645642064073863#Word64\n- 12970482273777441571#Word64\n+ 55371415636956151#Word64\n+ 4225180847599932000#Word64\n $trModule\n $tc'X3\n 0#\n $tc'FFDHE1]\n-53e8fb082ecc299c5bedb60a7f8d7598\n+7b4688a2d3d1790c16cb6e8d32777659\n $tcGroup :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6699267312508264057#Word64\n- 16612520160309341521#Word64\n+ 3884186905404204438#Word64\n+ 14386387766458121450#Word64\n $trModule\n $tcGroup1\n 0#\n GHC.Types.krep$*]\n-179800aaf3dd6f84a154dde91536f796\n+5d5ac2b512c043b719c61e5c2b8818a8\n $tcGroup1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcGroup2]\n-c4195f9aca654dcbe10cee80c2aa751f\n+5f0179ff4c41719718e15673def5f500\n $tcGroup2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Group\"#]\n-965080c7405577f9f55ef35b1b62560f\n+be270c0b2fc40078bc7e0f4dd00e1956\n $tcKeyExchangeSignatureAlg :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15157407873115605070#Word64\n- 14762956608557485952#Word64\n+ 8072700379286394420#Word64\n+ 15755335701019804697#Word64\n $trModule\n $tcKeyExchangeSignatureAlg1\n 0#\n GHC.Types.krep$*]\n-488dc3d3708df5e06bfe087a84b17fb7\n+dde82a6623e19c766578e4e7dd9907ea\n $tcKeyExchangeSignatureAlg1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tcKeyExchangeSignatureAlg2]\n-66dfccc71af623c151f419e47c5119b3\n+ab87f99bfd1e92ff267780a82799fb49\n $tcKeyExchangeSignatureAlg2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"KeyExchangeSignatureAlg\"#]\n-874617fafb002602825130b7dedc869c\n+f4dea956a24169bdd9ba088b439cbc11\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-68680f0f0d50cebf0e9ce8392ce1cd6d\n+92056f882a2f59b41728759632e8af6b\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-f85c0e9a271c8fe0b296182ce5ec1354\n+3853bd190d3b7173937f63a83ba35999\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Crypto.Types\"#]\n-d92feba6c9ccd21c99e6051c73c49859\n+2104785ad507f79bf830fe375305bab5\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-1910073288e888b1c7d724f833a3dbda\n+c4738fd27936a1e0e3b5741c5a2c6abf\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-b43c1a8585384b74e35e7493d2f0ac5c\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+2737ca6868a6d6d421c12a1593de9903\n $w$cshowsPrec :: Group -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Group)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n@@ -651,76 +651,76 @@\n X25519 -> GHC.CString.unpackAppendCString# $fShowGroup8 eta\n X448 -> GHC.CString.unpackAppendCString# $fShowGroup7 eta\n FFDHE2048 -> GHC.CString.unpackAppendCString# $fShowGroup6 eta\n FFDHE3072 -> GHC.CString.unpackAppendCString# $fShowGroup5 eta\n FFDHE4096 -> GHC.CString.unpackAppendCString# $fShowGroup4 eta\n FFDHE6144 -> GHC.CString.unpackAppendCString# $fShowGroup3 eta\n FFDHE8192 -> GHC.CString.unpackAppendCString# $fShowGroup2 eta }]\n-479ebe9f2791eeb01bed745ebec40e0e\n+60c6830f782d1faee8960853fdb153b1\n type Group :: *\n data Group\n = P256\n | P384\n | P521\n | X25519\n | X448\n | FFDHE2048\n | FFDHE3072\n | FFDHE4096\n | FFDHE6144\n | FFDHE8192\n-9cb08e503046b02dfa6663364d702120\n+5d3ab4f1ff2417e84daeece4c2342a00\n type KeyExchangeSignatureAlg :: *\n data KeyExchangeSignatureAlg = KX_RSA | KX_DSS | KX_ECDSA\n-b05548cf2e23c2066764073c465256e8\n+6df4c3b8673165112a3d7eead09e67a1\n availableECGroups :: [Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @Group P256 availableECGroups1]\n-f42f3ad8f8dc906c2c3a85b864d80639\n+623c9eb2373fd0437b857845e63b059c\n availableECGroups1 :: [Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @Group P384 availableECGroups2]\n-03d08d3c91b5b5b3c0f68037c911829e\n+01c05c035183c7e63f16fcd1998d603a\n availableECGroups2 :: [Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @Group P521 availableECGroups3]\n-900726e8dcdbc5d854a754763b0d6aae\n+1f5e0361168728b2fd919d6ba9a887f3\n availableECGroups3 :: [Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @Group X25519 availableECGroups4]\n-869bfdbf390b9b0addc94a11d5d474f1\n+b7513ef6ac294b73819ac1915db9533c\n availableECGroups4 :: [Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @Group X448 (GHC.Types.[] @Group)]\n-ed659573889becb85c3e810d17b37786\n+4612ba01edc3f29ea4dff325ebad3de6\n availableFFGroups :: [Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @Group FFDHE2048 availableFFGroups1]\n-2c10b16e45b2a23051f1a9af32d300d4\n+97c82608b540162f32b021873d32df69\n availableFFGroups1 :: [Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @Group FFDHE3072 availableFFGroups2]\n-e79de820714665e3a9281f54c046f501\n+413515c348817e31bbcb87ea06afc603\n availableFFGroups2 :: [Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @Group FFDHE4096 availableFFGroups3]\n-a36a27544f5769e9acc6cdfcabc92e7d\n+8d07d7e6fc9065f63e3c1b715e0618ae\n availableFFGroups3 :: [Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @Group FFDHE6144 availableFFGroups4]\n-2c77ee5b332245b0d73c449f49aa10cf\n+69560ed25469895cc2930b33903b49f5\n availableFFGroups4 :: [Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @Group FFDHE8192 (GHC.Types.[] @Group)]\n instance [safe] GHC.Classes.Eq [Group] = $fEqGroup\n instance [safe] GHC.Classes.Eq [KeyExchangeSignatureAlg]\n = $fEqKeyExchangeSignatureAlg\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/Types.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/Types.hi", "comments": ["Files 96% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Crypto.Types 9066\n- interface hash: 9cd10ead755460539aa6c5772949886f\n- ABI hash: cd806e7ad2f102aed42e2b7b4db8e5c8\n- export-list hash: 35ab446a04aea3d22cd57f0f972189cf\n+ interface hash: 2f7bd745436f497fd696f6fb2866889f\n+ ABI hash: 1ff79558e4d5d8e4ae82ad4f917b1062\n+ export-list hash: 821705c818e87e7c7aff8e4919c42709\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 02a380ca4134eec4f908cdd72a49085a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 4cdf6ab7cf7683e9157bbab12e21f0a3\n sig of: Nothing\n@@ -31,50 +31,50 @@\n family instance modules: Control.Applicative Control.Arrow\n Data.Functor.Const Data.Functor.Identity Data.Monoid\n Data.Semigroup.Internal Data.Type.Ord GHC.Generics GHC.IO.Exception\n GHC.RTS.Flags\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-ab8894eca29dae8772e778aa6686d0de\n+0ed8de608a0e5749c84d3e4216fd635d\n $fEqGroup :: GHC.Classes.Eq Group\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:. @Group $fEqGroup_$c== $fEqGroup_$c/=]\n-5530acb7903d7c339752ac58225b374f\n+8d15e9c1ec0f54e6fc1f74b342b7589b\n $fEqGroup_$c/= :: Group -> Group -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Group) (y['GHC.Types.Many] :: Group) ->\n case GHC.Prim.dataToTag# @Group x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Group y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-2f64910ada01cdce97283b2e88f31cf8\n+7e59decc444b8f8a552e547ed2133ed6\n $fEqGroup_$c== :: Group -> Group -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: Group) (b['GHC.Types.Many] :: Group) ->\n case GHC.Prim.dataToTag# @Group a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Group b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-d01939b81e07f44ff93ede1d2b7dffe3\n+b986168f44397964a107b46b2e2ec7a2\n $fEqKeyExchangeSignatureAlg ::\n GHC.Classes.Eq KeyExchangeSignatureAlg\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @KeyExchangeSignatureAlg\n $fEqKeyExchangeSignatureAlg_$c==\n $fEqKeyExchangeSignatureAlg_$c/=]\n-c956c6ce2b12b4d6ef0e04ebb87b595b\n+9d4d452da990a91fe80642d5b4058b54\n $fEqKeyExchangeSignatureAlg_$c/= ::\n KeyExchangeSignatureAlg\n -> KeyExchangeSignatureAlg -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: KeyExchangeSignatureAlg)\n@@ -83,15 +83,15 @@\n @KeyExchangeSignatureAlg\n x of a# { DEFAULT ->\n case GHC.Prim.dataToTag#\n @KeyExchangeSignatureAlg\n y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-e847e2c4daad6a49d2ab05fe5a065096\n+c893b9889e2ea9a719410e25c22665ca\n $fEqKeyExchangeSignatureAlg_$c== ::\n KeyExchangeSignatureAlg\n -> KeyExchangeSignatureAlg -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: KeyExchangeSignatureAlg)\n@@ -99,108 +99,108 @@\n case GHC.Prim.dataToTag#\n @KeyExchangeSignatureAlg\n a of a# { DEFAULT ->\n case GHC.Prim.dataToTag#\n @KeyExchangeSignatureAlg\n b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-b28ebf80e7a2263e197ab0b6423418d1\n+94e0f4fe6768f8e83cbdfa2f1fb2ad00\n $fShowGroup :: GHC.Show.Show Group\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @Group\n $fShowGroup_$cshowsPrec\n $fShowGroup_$cshow\n $fShowGroup_$cshowList]\n-af3e0eff37be4c3fed6d892d5e960a0c\n+893c1aec2b5e837e2682e4885f36e933\n $fShowGroup1 :: Group -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Group)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds eta]\n-a55e84664b27f76d3a980dd7f2c98d85\n+9ac146fc144979fb27e20aa59dbeb7e2\n $fShowGroup10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"P384\"#]\n-d90dbdcb3db828d74ea2f28b1313b19d\n+1b60010fc9d744c27f91b6f57f1e3c2f\n $fShowGroup11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"P256\"#]\n-d6c59b5de85af80193aa3d0861114ae8\n+4be1153da4173b5725a9a83031ab46ba\n $fShowGroup2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"FFDHE8192\"#]\n-818c424d82a0d669ad060295841319d6\n+1bf8edeb6ad50433fdf2c1c71eddc139\n $fShowGroup3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"FFDHE6144\"#]\n-b30214397a1b22176c30754d49e7fa9a\n+f392e51b0cf980ed98e8740286f63c03\n $fShowGroup4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"FFDHE4096\"#]\n-23b7f24fcd2f5d31f02dd5d00804cb34\n+7670935be26ec87cb918420adcf912b6\n $fShowGroup5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"FFDHE3072\"#]\n-165d6dffb911d0736af2cbad0d72a5fe\n+0ccc514f5a1b633711623d5995c9ac39\n $fShowGroup6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"FFDHE2048\"#]\n-ae8bd8f3e487f43649b6d71268c9aa08\n+6b7a1d0ff4b16c2ffd736a85b6b79de6\n $fShowGroup7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"X448\"#]\n-e2756157b2a817e4b4cdc286dd45d9e6\n+df3e4fd696f1322a9f87a5646fd5c35b\n $fShowGroup8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"X25519\"#]\n-4030c84b41014154075c1af69e8d0d8b\n+11bda56be58b960f559d1f0bb2a007ad\n $fShowGroup9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"P521\"#]\n-5fb6d83afaed5be08a4a90e658853c0f\n+78bfcdd83188228f67fa18229b006dc7\n $fShowGroup_$cshow :: Group -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Group) ->\n $w$cshowsPrec x (GHC.Types.[] @GHC.Types.Char)]\n-e5eab200ca0a775eeedae74015d8ab39\n+02145045958b46094695ad3c5c599333\n $fShowGroup_$cshowList :: [Group] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [Group])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Group $fShowGroup1 ls s]\n-0c0d587650446790db826f89aa8fe851\n+ed9b900df3dd5db652412a13316ad6c0\n $fShowGroup_$cshowsPrec :: GHC.Types.Int -> Group -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: Group)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds1 eta]\n-8715ff4724fc3312938d61dea0c576a8\n+b484e6b0f8e9f3fb4428c22ad23ada25\n $fShowKeyExchangeSignatureAlg ::\n GHC.Show.Show KeyExchangeSignatureAlg\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @KeyExchangeSignatureAlg\n $fShowKeyExchangeSignatureAlg_$cshowsPrec\n $fShowKeyExchangeSignatureAlg_$cshow\n $fShowKeyExchangeSignatureAlg_$cshowList]\n-529159eb9e1e4e43509989666aa9e1be\n+933f06c360c9a5650f57da40d9db7b0f\n $fShowKeyExchangeSignatureAlg1 ::\n KeyExchangeSignatureAlg -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: KeyExchangeSignatureAlg)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n@@ -213,65 +213,65 @@\n -> GHC.CString.unpackAppendCString#\n $fShowKeyExchangeSignatureAlg3\n eta\n KX_ECDSA\n -> GHC.CString.unpackAppendCString#\n $fShowKeyExchangeSignatureAlg2\n eta }]\n-ccd5467e1b0c67a4f12e6be15cfc3e5b\n+e99db5f9af433bffa9467c80f0f1e952\n $fShowKeyExchangeSignatureAlg2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"KX_ECDSA\"#]\n-40e7403782d4e430bc181139821adb20\n+f8c052a65f857afd91c8378cdd20991b\n $fShowKeyExchangeSignatureAlg3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"KX_DSS\"#]\n-0991a9a0393a0e07d38263913f6a0607\n+21b5f185bd31b8f70158dc8da5956eef\n $fShowKeyExchangeSignatureAlg4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"KX_RSA\"#]\n-6a1bc0347d1f3a32e2f9470d0dc7bfd5\n+acd4533d34fd3a86b0e7662eb21ea2eb\n $fShowKeyExchangeSignatureAlg5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowKeyExchangeSignatureAlg2]\n-3531590aa72cbf9a08e1ac1d6e30a819\n+5116c1315675ab3040cb2e0f179bf2f2\n $fShowKeyExchangeSignatureAlg6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowKeyExchangeSignatureAlg3]\n-85bf8947865d7027aacbf5f21fa50cea\n+8d60e780a1cf564daa40cb55055298fe\n $fShowKeyExchangeSignatureAlg7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowKeyExchangeSignatureAlg4]\n-401062e52c6f57556368973874c4a6c2\n+56b980f263816fb7fff8143e081fb348\n $fShowKeyExchangeSignatureAlg_$cshow ::\n KeyExchangeSignatureAlg -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: KeyExchangeSignatureAlg) ->\n case x of wild {\n KX_RSA -> $fShowKeyExchangeSignatureAlg7\n KX_DSS -> $fShowKeyExchangeSignatureAlg6\n KX_ECDSA -> $fShowKeyExchangeSignatureAlg5 }]\n-5c344ec7352c34e1d73d3e6e58e239ee\n+849ff18d33cbac56f2f9dbd17af8a89a\n $fShowKeyExchangeSignatureAlg_$cshowList ::\n [KeyExchangeSignatureAlg] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [KeyExchangeSignatureAlg])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @KeyExchangeSignatureAlg\n $fShowKeyExchangeSignatureAlg1\n ls\n s]\n-4fd7bfb57dd832ab5aae5b8e59daa18c\n+91a0b1e74e42ae9cc6d12279bb68b366\n $fShowKeyExchangeSignatureAlg_$cshowsPrec ::\n GHC.Types.Int -> KeyExchangeSignatureAlg -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: KeyExchangeSignatureAlg)\n@@ -285,362 +285,362 @@\n -> GHC.CString.unpackAppendCString#\n $fShowKeyExchangeSignatureAlg3\n eta\n KX_ECDSA\n -> GHC.CString.unpackAppendCString#\n $fShowKeyExchangeSignatureAlg2\n eta }]\n-4cb242beb522bf490d2ca18cf851abdc\n+76a8fe84e2d62c30ca1bd1c644e0baf5\n $tc'FFDHE1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-80113f1ca1faa21aedfc02f7ee9da4b9\n+8af36677e98fec667fca171d50df4375\n $tc'FFDHE10 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'FFDHE11]\n-89017ea34fbe697c2de3a26f4865252f\n+236f53f525012440a03f6bbd68cfd3c0\n $tc'FFDHE11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'FFDHE8192\"#]\n-aaf0a50bcc2618302dd56c4587ecceb4\n+58285a60bb764bdceb0b65decdf46441\n $tc'FFDHE2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'FFDHE3]\n-2b7db84638ec276e96e5e6e3dac458db\n+60a350232c7973c9aaf485a757cdd17e\n $tc'FFDHE2048 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1280976835828087642#Word64\n- 13346575037242835270#Word64\n+ 16034395157064363156#Word64\n+ 8185475767278589109#Word64\n $trModule\n $tc'FFDHE2\n 0#\n $tc'FFDHE1]\n-74780e91e956fecf6e27ac6a72b317de\n+791165a65b87ed447b2cf38b454874d0\n $tc'FFDHE3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'FFDHE2048\"#]\n-0b995ee1943c2c27eeef1804024f9a42\n+9eb8d4d2686618adc0e8441bb04e764e\n $tc'FFDHE3072 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 18356097837395807902#Word64\n- 10523622196485481883#Word64\n+ 17659048506529804717#Word64\n+ 5141281857131579525#Word64\n $trModule\n $tc'FFDHE4\n 0#\n $tc'FFDHE1]\n-cb031fbfbe67731d6cf07fc5d87a5dba\n+9eb41ff0b8b3365339c83a077df76485\n $tc'FFDHE4 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'FFDHE5]\n-2143c93472cec2917dac8c7106155ffb\n+2e7487d43d29005518027c6a41a40b42\n $tc'FFDHE4096 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6775851601014993700#Word64\n- 14179614764163253526#Word64\n+ 7225957305680330688#Word64\n+ 8971252925684602541#Word64\n $trModule\n $tc'FFDHE6\n 0#\n $tc'FFDHE1]\n-747bc240474d8a8f1d273b06633bfb50\n+5c7eae1eb5c10e81b009124f9a6667e0\n $tc'FFDHE5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'FFDHE3072\"#]\n-7b4d49d0e0000a6386f6352979a43dfe\n+51485a7c2cb25a159d9a0155c6f0c7de\n $tc'FFDHE6 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'FFDHE7]\n-0c9d0dae45fe0bea22d7f63b828f698b\n+ee9913a1ed730a1af031c491c1d3943a\n $tc'FFDHE6144 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11368678582648401874#Word64\n- 5094384293727801335#Word64\n+ 17460818643491329100#Word64\n+ 10540004927155818704#Word64\n $trModule\n $tc'FFDHE8\n 0#\n $tc'FFDHE1]\n-74016b419f97390df5fe03d4b10f49e8\n+7c2b30e065a73ffa58015a8b00ec8fa6\n $tc'FFDHE7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'FFDHE4096\"#]\n-6cd9e2f8dfb993910b689ba919517cb4\n+5ecd2282f57569b3b1b9d1cc50392803\n $tc'FFDHE8 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'FFDHE9]\n-f1a5d7e7e14a2d62a73bcd8aeaaeeb2c\n+5bbbaeed481132e7b8697b7d5bab11e9\n $tc'FFDHE8192 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7217835277784090475#Word64\n- 12660934984836990329#Word64\n+ 14303143610865654114#Word64\n+ 8466780115533394503#Word64\n $trModule\n $tc'FFDHE10\n 0#\n $tc'FFDHE1]\n-b73b5c69f1e318832021313541bc4108\n+5768fe0ab97b9077715d080d6238e3f5\n $tc'FFDHE9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'FFDHE6144\"#]\n-a4a04c32d7736cc50b207ebc877c8665\n+15a7bc38ead539a3e98ef623813369f6\n $tc'KX_DSS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15124065263702050702#Word64\n- 4441981211715243686#Word64\n+ 5286464626301164664#Word64\n+ 1436619428493394447#Word64\n $trModule\n $tc'KX_DSS2\n 0#\n $tc'KX_DSS1]\n-b9057d093948480b4e02c75ca4f06eb6\n+1379eba37677bf83af8bd5e842c3da17\n $tc'KX_DSS1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-9a21b11d3f98fc84fc19a968f91b5b05\n+75c42d516e8e83fff709746a9c6d1fa2\n $tc'KX_DSS2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'KX_DSS3]\n-1407fdd1147d8c128abd101717cd4e91\n+f552c305d1c29b67a3a9540aba3a8598\n $tc'KX_DSS3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'KX_DSS\"#]\n-0692438c825174282f9915a9352ddeb3\n+f319dca0e235cf48fec49577c253fafe\n $tc'KX_ECDSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14966713068620363937#Word64\n- 5229229074355175546#Word64\n+ 16442115697778439718#Word64\n+ 11193966704443472638#Word64\n $trModule\n $tc'KX_ECDSA1\n 0#\n $tc'KX_DSS1]\n-a0b3be53243db6321382c0bc3a9b3f31\n+5b13f512ea6f912c4f2853ba1cfc932c\n $tc'KX_ECDSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'KX_ECDSA2]\n-b208560efd48b58cc223a25c74fd4239\n+342f5d86761e1532672050c455575edb\n $tc'KX_ECDSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'KX_ECDSA\"#]\n-7603013aac963896aca42799210c4468\n+88113fff403b0c3cb7f803ef0984e258\n $tc'KX_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16257556564779214978#Word64\n- 17996124513232590789#Word64\n+ 14114379870661741287#Word64\n+ 9678778384897337455#Word64\n $trModule\n $tc'KX_RSA1\n 0#\n $tc'KX_DSS1]\n-289a8ac20d8a96ec867c1d0106ce7934\n+81c71e313a7e62023f132968525d2ae7\n $tc'KX_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'KX_RSA2]\n-c7c12e6e230323187860b2401d67907c\n+c8b1d174b3e964da749fefe6ce6be37a\n $tc'KX_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'KX_RSA\"#]\n-1d30f729e91bc32e18b6bc4577ef4bbc\n+38732b5042706d1532b4eea39d50ff73\n $tc'P1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'P2]\n-46e9e12c0777cfbd4b4acc3f551a0884\n+c070f5934b316475f9205db00b65bbda\n $tc'P2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'P256\"#]\n-a7fbd1c88a65088edfe16671103752f7\n+7bfcb0a991e4fc8416d5f4d95cce0616\n $tc'P256 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5919670561088470409#Word64\n- 800318378098568488#Word64\n+ 16757371856294751021#Word64\n+ 141884857161857585#Word64\n $trModule\n $tc'P1\n 0#\n $tc'FFDHE1]\n-2e58c342a6066cc93072aaecfa4ca1ff\n+1e0a13b222804aaf4b7f481e0cb0c8ee\n $tc'P3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'P4]\n-2a8d50f84e2ee27aafe29318db118ac4\n+910867e2ca5855a187d5080311d524a5\n $tc'P384 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14494944047426090910#Word64\n- 883945432824419812#Word64\n+ 9666417309436594206#Word64\n+ 11308055860408890465#Word64\n $trModule\n $tc'P3\n 0#\n $tc'FFDHE1]\n-f6b0d48fe1cc957e04c9cb574004224e\n+128fcb38caac9acbe3967ecb3112ee71\n $tc'P4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'P384\"#]\n-bddd2ca074bdb62ac5b6da54fa413774\n+cfe576763ad400779452c136e9d64c91\n $tc'P5 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'P6]\n-6662ec02d2be79ffd1d5921201aea68e\n+31ba954d384c1832a5b3d54c9345adf3\n $tc'P521 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14751521638401342772#Word64\n- 15163167711475525239#Word64\n+ 13090727947539118049#Word64\n+ 17536956174753391420#Word64\n $trModule\n $tc'P5\n 0#\n $tc'FFDHE1]\n-eb2efc472a340c579bb2b15577d0ff90\n+ad83d4b0b522a48a1e4689f30da232d1\n $tc'P6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'P521\"#]\n-8db837f3e3c4557b098842901c48813d\n+d092850611550673480ce68d48954b44\n $tc'X1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'X2]\n-d3eda852526d67fd643a01487c1b904e\n+4434b07bfb55cfc169fae9ed95549892\n $tc'X2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'X25519\"#]\n-f263e41de376bad8c099ce500bd2d0cd\n+b4a853b3f48241c756ffa1d82788739f\n $tc'X25519 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3198315729131827406#Word64\n- 15096451127006796001#Word64\n+ 6137413731717683566#Word64\n+ 1441061466184794281#Word64\n $trModule\n $tc'X1\n 0#\n $tc'FFDHE1]\n-bfd63657da63755749161fd67b365e03\n+cdda6378f35bb868c9cf1cdbbccf11a2\n $tc'X3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'X4]\n-468d0b524744700c62886e15be3e6ba5\n+f6b88e3622b4c5ca2c746f78b30d4bc7\n $tc'X4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'X448\"#]\n-04057cdb0ddb12d0dd13b33fa15af7db\n+db2a4ab34340738364ec60f37010a349\n $tc'X448 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11699645642064073863#Word64\n- 12970482273777441571#Word64\n+ 55371415636956151#Word64\n+ 4225180847599932000#Word64\n $trModule\n $tc'X3\n 0#\n $tc'FFDHE1]\n-53e8fb082ecc299c5bedb60a7f8d7598\n+7b4688a2d3d1790c16cb6e8d32777659\n $tcGroup :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6699267312508264057#Word64\n- 16612520160309341521#Word64\n+ 3884186905404204438#Word64\n+ 14386387766458121450#Word64\n $trModule\n $tcGroup1\n 0#\n GHC.Types.krep$*]\n-179800aaf3dd6f84a154dde91536f796\n+5d5ac2b512c043b719c61e5c2b8818a8\n $tcGroup1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcGroup2]\n-c4195f9aca654dcbe10cee80c2aa751f\n+5f0179ff4c41719718e15673def5f500\n $tcGroup2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Group\"#]\n-965080c7405577f9f55ef35b1b62560f\n+be270c0b2fc40078bc7e0f4dd00e1956\n $tcKeyExchangeSignatureAlg :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15157407873115605070#Word64\n- 14762956608557485952#Word64\n+ 8072700379286394420#Word64\n+ 15755335701019804697#Word64\n $trModule\n $tcKeyExchangeSignatureAlg1\n 0#\n GHC.Types.krep$*]\n-488dc3d3708df5e06bfe087a84b17fb7\n+dde82a6623e19c766578e4e7dd9907ea\n $tcKeyExchangeSignatureAlg1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tcKeyExchangeSignatureAlg2]\n-66dfccc71af623c151f419e47c5119b3\n+ab87f99bfd1e92ff267780a82799fb49\n $tcKeyExchangeSignatureAlg2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"KeyExchangeSignatureAlg\"#]\n-874617fafb002602825130b7dedc869c\n+f4dea956a24169bdd9ba088b439cbc11\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-68680f0f0d50cebf0e9ce8392ce1cd6d\n+92056f882a2f59b41728759632e8af6b\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-f85c0e9a271c8fe0b296182ce5ec1354\n+3853bd190d3b7173937f63a83ba35999\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Crypto.Types\"#]\n-d92feba6c9ccd21c99e6051c73c49859\n+2104785ad507f79bf830fe375305bab5\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-1910073288e888b1c7d724f833a3dbda\n+c4738fd27936a1e0e3b5741c5a2c6abf\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-b43c1a8585384b74e35e7493d2f0ac5c\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+2737ca6868a6d6d421c12a1593de9903\n $w$cshowsPrec :: Group -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Group)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n@@ -651,76 +651,76 @@\n X25519 -> GHC.CString.unpackAppendCString# $fShowGroup8 eta\n X448 -> GHC.CString.unpackAppendCString# $fShowGroup7 eta\n FFDHE2048 -> GHC.CString.unpackAppendCString# $fShowGroup6 eta\n FFDHE3072 -> GHC.CString.unpackAppendCString# $fShowGroup5 eta\n FFDHE4096 -> GHC.CString.unpackAppendCString# $fShowGroup4 eta\n FFDHE6144 -> GHC.CString.unpackAppendCString# $fShowGroup3 eta\n FFDHE8192 -> GHC.CString.unpackAppendCString# $fShowGroup2 eta }]\n-479ebe9f2791eeb01bed745ebec40e0e\n+60c6830f782d1faee8960853fdb153b1\n type Group :: *\n data Group\n = P256\n | P384\n | P521\n | X25519\n | X448\n | FFDHE2048\n | FFDHE3072\n | FFDHE4096\n | FFDHE6144\n | FFDHE8192\n-9cb08e503046b02dfa6663364d702120\n+5d3ab4f1ff2417e84daeece4c2342a00\n type KeyExchangeSignatureAlg :: *\n data KeyExchangeSignatureAlg = KX_RSA | KX_DSS | KX_ECDSA\n-b05548cf2e23c2066764073c465256e8\n+6df4c3b8673165112a3d7eead09e67a1\n availableECGroups :: [Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @Group P256 availableECGroups1]\n-f42f3ad8f8dc906c2c3a85b864d80639\n+623c9eb2373fd0437b857845e63b059c\n availableECGroups1 :: [Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @Group P384 availableECGroups2]\n-03d08d3c91b5b5b3c0f68037c911829e\n+01c05c035183c7e63f16fcd1998d603a\n availableECGroups2 :: [Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @Group P521 availableECGroups3]\n-900726e8dcdbc5d854a754763b0d6aae\n+1f5e0361168728b2fd919d6ba9a887f3\n availableECGroups3 :: [Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @Group X25519 availableECGroups4]\n-869bfdbf390b9b0addc94a11d5d474f1\n+b7513ef6ac294b73819ac1915db9533c\n availableECGroups4 :: [Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @Group X448 (GHC.Types.[] @Group)]\n-ed659573889becb85c3e810d17b37786\n+4612ba01edc3f29ea4dff325ebad3de6\n availableFFGroups :: [Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @Group FFDHE2048 availableFFGroups1]\n-2c10b16e45b2a23051f1a9af32d300d4\n+97c82608b540162f32b021873d32df69\n availableFFGroups1 :: [Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @Group FFDHE3072 availableFFGroups2]\n-e79de820714665e3a9281f54c046f501\n+413515c348817e31bbcb87ea06afc603\n availableFFGroups2 :: [Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @Group FFDHE4096 availableFFGroups3]\n-a36a27544f5769e9acc6cdfcabc92e7d\n+8d07d7e6fc9065f63e3c1b715e0618ae\n availableFFGroups3 :: [Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @Group FFDHE6144 availableFFGroups4]\n-2c77ee5b332245b0d73c449f49aa10cf\n+69560ed25469895cc2930b33903b49f5\n availableFFGroups4 :: [Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @Group FFDHE8192 (GHC.Types.[] @Group)]\n instance [safe] GHC.Classes.Eq [Group] = $fEqGroup\n instance [safe] GHC.Classes.Eq [KeyExchangeSignatureAlg]\n = $fEqKeyExchangeSignatureAlg\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto.dyn_hi", "comments": ["Files 97% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,18 +1,18 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Crypto 9066\n- interface hash: 2485e8d3bd503b0a929093add3b45229\n- ABI hash: 73d476111a44a077a539242efa2d52b8\n- export-list hash: 572c8aef5ab7c8aeadd363aa7a983923\n- orphan hash: afe5ca02e61f9b26cdd499fdd5803a87\n+ interface hash: 76820360ad0e0146f879a96eb39477fe\n+ ABI hash: c4e23682253fb8474e9acd8e718e9a3e\n+ export-list hash: ddc52590b913357f974cfd5e30c381e5\n+ orphan hash: 4dcb5949cd3bb0d45458a68298b8c7d8\n flag hash: d7b5ea0c476a046331e5534edc30a5c8\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 172685f30e74ea7dde93cc29978d012a\n sig of: Nothing\n used TH splices: False\n@@ -73,18 +73,18 @@\n Network.TLS.Crypto.DH.DHPrivate\n Network.TLS.Crypto.DH.DHPublic\n Network.TLS.Crypto.IES.GroupKey\n Network.TLS.Crypto.IES.GroupPrivate\n Network.TLS.Crypto.IES.GroupPublic\n Network.TLS.Crypto.Types.Group{Network.TLS.Crypto.Types.FFDHE2048 Network.TLS.Crypto.Types.FFDHE3072 Network.TLS.Crypto.Types.FFDHE4096 Network.TLS.Crypto.Types.FFDHE6144 Network.TLS.Crypto.Types.FFDHE8192 Network.TLS.Crypto.Types.P256 Network.TLS.Crypto.Types.P384 Network.TLS.Crypto.Types.P521 Network.TLS.Crypto.Types.X25519 Network.TLS.Crypto.Types.X448}\n Network.TLS.Crypto.Types.KeyExchangeSignatureAlg{Network.TLS.Crypto.Types.KX_DSS Network.TLS.Crypto.Types.KX_ECDSA Network.TLS.Crypto.Types.KX_RSA}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n boot module dependencies:\n direct package dependencies: asn1-encoding-0.9.6-jp1iFOERsW36PAw3mBY42\n asn1-types-0.3.4-HFrbypTaYRI3PH1bJg7y3O base-4.18.2.1\n bytestring-0.11.5.3 crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl\n plugin package dependencies:\n@@ -160,132 +160,132 @@\n import -/ Data.X509 eb43b52335508fb34e2c715616d270b9\n import -/ Data.X509.EC b5e68ca6bcd5779544196d1e97c81725\n import -/ Data.X509.PrivateKey 5c5435a6ffe8f8775104ea871c409579\n import -/ Data.X509.PublicKey 0246a1aa5f3f1b20923aa5dedb34a146\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Data.ByteArray 0d9c26a70133b641df876721c9f001e7\n import -/ Data.ByteArray.Methods 1378a12238989ca635594f2f706dfd6c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH c90169e282247f053cf41354d03493a4\n- exports: 9286589d8c0531778e42d572c992f31a\n- DHKey 85fec8604cd095d86693899cae7fb051\n- DHParams f08f9a19dc9766e6e80c7fd62f9406e4\n- DHPrivate 57c7dc202e17496546c0c548bdc088ac\n- DHPublic 6819dc915a421095dc600964bbe39c39\n- dhGenerateKeyPair 54cc77cc1707f727269df621132ab0be\n- dhGetShared 42a7175961016d151027ce91a0da8916\n- dhParams 797414656104040bd554aa08258f1f97\n- dhParamsGetBits f5b0f8d52c4ea6e8a18d77f8db301062\n- dhParamsGetG d4a27bcb2029732387b58c5e65a8da87\n- dhParamsGetP 637b3ded7423b170ee90ae6b468e043a\n- dhPrivate 79979a86ed903c416845eecffa028cee\n- dhPublic c585394c982d67dbe5e81f0bfe6e5bd7\n- dhUnwrap 696ae587f346ef619913cff0a47cbbe3\n- dhUnwrapPublic a2bf608725439b0df56f89a342e08986\n- dhValid 656ce3cfb64db033de03330ea844c95a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES 5ee564461e480e94af18ee169b14f468\n- exports: 7d431c0d6a23a506933da41f094f0e05\n- GroupKey 14badeaa7f398635f399feecc68a8297\n- GroupPrivate a923007e29cbb261464966b641bf50d3\n- GroupPublic a63427a3977fad6d8cd24ea2daa8e501\n- decodeGroupPublic 556554bef1246a99baf3743dc557134c\n- dhGroupGenerateKeyPair 6c2700030c9f61ac3d46061b75961511\n- dhGroupGetPubShared 6572945fc73246cdf7dfa0900aa35001\n- dhParamsForGroup 54b063089644297dffae93d456270611\n- encodeGroupPublic 108a36076fa725a27af1878490d06ea9\n- groupGenerateKeyPair 13d0747e474d4fc2d66c74a783a6e731\n- groupGetPubShared 890c1041bf8ba784f586a42df4da3d0e\n- groupGetShared 5ee86fabcf8f2be5d1378e3717668afa\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- exports: 35ab446a04aea3d22cd57f0f972189cf\n- FFDHE2048 2bdb7f1d2d2188aedbe7f55048e8d0fd\n- FFDHE3072 adc3178a6e94927bcb3718f63ea77aeb\n- FFDHE4096 65dbeec65d8fb1d597562c19acf63d6c\n- FFDHE6144 96f2254d73d94cfa8c1c38985d742590\n- FFDHE8192 19c5e3cf7f611d88c558b2ee3ba8bae3\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n- KX_DSS adae3952d1dd6dde48f2d94794de1373\n- KX_ECDSA b88a6fd994bd8f6be1aa5f9fb9b52aaa\n- KX_RSA 6240e5e5c47ff3bd6430c4c5575fcab9\n- KeyExchangeSignatureAlg 9cb08e503046b02dfa6663364d702120\n- P256 b9111f0603e0b250490516a6a4b03c8e\n- P384 164b2ed7ec1961c0f204df3793e76f83\n- P521 9196d439915e93161bec8fc293d5960d\n- X25519 ec0636ad3f1f59432452bbff77ace63d\n- X448 038faeb3dfbaeccc507a7b1ae08a2c1f\n- availableECGroups b05548cf2e23c2066764073c465256e8\n- availableFFGroups ed659573889becb85c3e810d17b37786\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-73b1ed4e050dc49d78b70652ae9a5769\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH fe2e7eda10f7cc9b5cac193e5ef9b4f6\n+ exports: 3af595ee578e4a1039efee5a4e3b29ca\n+ DHKey 854e283ab88489a0d8c199348e5fc952\n+ DHParams bfd906106f45c4af31a437602c6e4511\n+ DHPrivate 3302ef13af23c4e93a5df78ebc07f564\n+ DHPublic 180900e59b3091653a9e1c5f45bde661\n+ dhGenerateKeyPair 0cb1ef32e7bf276dc9cca83369ea22a5\n+ dhGetShared 4e763fa805183bc80198e873c9c9aa3d\n+ dhParams ee3a59e1035777414a6ca3c9b4a241e3\n+ dhParamsGetBits d1896319eea9109f8846a5976846f816\n+ dhParamsGetG 0c9e4e250433cfe5ded12712eb7c3215\n+ dhParamsGetP a4c077aaadd9a2d23a6b9c7064231b30\n+ dhPrivate dcc90d467cfef47086e2dc3b6e5d2b6b\n+ dhPublic b584588f2f74e5ff5a0b4b0c16d6b725\n+ dhUnwrap e9b450634c9c4468141ee06c2d6e14e8\n+ dhUnwrapPublic cfe2e45fc69b30a1edc9da89e14b115d\n+ dhValid 86337941d839649cb580499f4c5849c8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES 20aee801eb7ffbabf01c28d77f2ab137\n+ exports: 688dfd1274d2e1d7f31e0af3b17f393c\n+ GroupKey 37097a64c64944e5bdecb4ef6df06c28\n+ GroupPrivate 9778649aa0e7c80c0088d8f49342dadc\n+ GroupPublic 25724c1038ff2cca372c182ffc495c4a\n+ decodeGroupPublic b3868b3525ab1739db85bd0ab7a7eaea\n+ dhGroupGenerateKeyPair 8e85ebc9b47c4e50117b974e97d40242\n+ dhGroupGetPubShared ae0bd9a23160092a7d0dd8e2f8bb11b3\n+ dhParamsForGroup 64a7eab54f202c29aa1498b917fc1fe5\n+ encodeGroupPublic 22d679f5e608d8aaefd537de4c6c44b4\n+ groupGenerateKeyPair 74f9222738063213280104fc62c5d4c8\n+ groupGetPubShared 26f88381c73bafee60512c0196032840\n+ groupGetShared 57a2ca927d7160233f3f1aa5d05bf2d9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ exports: 821705c818e87e7c7aff8e4919c42709\n+ FFDHE2048 af9c492a4516b4edd5d1836fd360739f\n+ FFDHE3072 ce8dc4868f8997e4a00be8b7de0a8e0d\n+ FFDHE4096 fc3a16b789b8e595c884e142a78e5c2a\n+ FFDHE6144 5136100dbcafe05e9e5abb071666a9eb\n+ FFDHE8192 cc741d732419a3a64b131f23c05aae28\n+ Group 60c6830f782d1faee8960853fdb153b1\n+ KX_DSS ba3196fa6a7718ebc086ffec06d6402b\n+ KX_ECDSA e6cd93d233c592be87e66f96f83b60c8\n+ KX_RSA 870349f7d7fc3f008d155cbd3bb0f2d1\n+ KeyExchangeSignatureAlg 5d3ab4f1ff2417e84daeece4c2342a00\n+ P256 06f55874d8dce3dc9c56b29eac878719\n+ P384 6f965486320f4fb83c6ad268dfdb8ea8\n+ P521 1f3b8f0907876768d2330e6257613fe1\n+ X25519 efd0a1faa33b3e59f4ee380d36ab1704\n+ X448 9d9705c7a613279da674669ddb2bbdbd\n+ availableECGroups 6df4c3b8673165112a3d7eead09e67a1\n+ availableFFGroups 4612ba01edc3f29ea4dff325ebad3de6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+62b3751796b1c7a7329ee389cdc55b3e\n $fEqHash :: GHC.Classes.Eq Hash\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:. @Hash $fEqHash_$c== $fEqHash_$c/=]\n-cc91cf4cf29dc07c333586b59a7dd3be\n+8cdb99a0bd31e735388bfddfedfe9669\n $fEqHash_$c/= :: Hash -> Hash -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Hash) (y['GHC.Types.Many] :: Hash) ->\n case GHC.Prim.dataToTag# @Hash x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Hash y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-5e5b6bb8a89ebfc71734c690cb48d847\n+eeb2d3af154b59b03e4be412b702a931\n $fEqHash_$c== :: Hash -> Hash -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: Hash) (b['GHC.Types.Many] :: Hash) ->\n case GHC.Prim.dataToTag# @Hash a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Hash b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-5a5179ed1ec498a5f8a81262624e6da5\n+99012b09ac9785904e9275130354ca73\n $fEqRSAEncoding :: GHC.Classes.Eq RSAEncoding\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @RSAEncoding $fEqRSAEncoding_$c== $fEqRSAEncoding_$c/=]\n-7f1f917b13c595b8ec6bf1617ef49320\n+71e1d8d73fb21e2da94744e265d783cd\n $fEqRSAEncoding_$c/= ::\n RSAEncoding -> RSAEncoding -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: RSAEncoding)\n (y['GHC.Types.Many] :: RSAEncoding) ->\n case GHC.Prim.dataToTag# @RSAEncoding x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @RSAEncoding y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-61017bfbf7499e2aeb3f0477b3d21a16\n+9133ac8ea885aea85286f58f95e7bbe3\n $fEqRSAEncoding_$c== ::\n RSAEncoding -> RSAEncoding -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: RSAEncoding)\n (b['GHC.Types.Many] :: RSAEncoding) ->\n case GHC.Prim.dataToTag# @RSAEncoding a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @RSAEncoding b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-f47a66a74fc5c5655d0bb6816bbd9284\n+ec324f1540d26ef5cd2b86eb0cda996a\n $fEqSignatureParams :: GHC.Classes.Eq SignatureParams\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureParams $fEqSignatureParams_$c== $fEqSignatureParams_$c/=]\n-540bda69a2bf1c96e9f55e0e0bb39289\n+9b5f60f561448a406986e9282710375a\n $fEqSignatureParams1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-5933ae02ac8f1eea24bc3284ff398e40\n+8f32c2b284be28f14a4798a1a08d7d74\n $fEqSignatureParams_$c/= ::\n SignatureParams -> SignatureParams -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: SignatureParams)\n (y['GHC.Types.Many] :: SignatureParams) ->\n@@ -313,15 +313,15 @@\n DEFAULT -> case $fEqSignatureParams1 ret_ty GHC.Types.Bool of {}\n ECDSAParams b1\n -> case GHC.Prim.dataToTag# @Hash a1 of a#1 { DEFAULT ->\n case GHC.Prim.dataToTag# @Hash b1 of b#1 { DEFAULT ->\n case GHC.Prim.==# a#1 b#1 of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } } } }\n 1# -> GHC.Types.True } } }]\n-3f9766b67c215173c12a50c5d427e166\n+cdd336f5e6d6209b682b7a446a4e3652\n $fEqSignatureParams_$c== ::\n SignatureParams -> SignatureParams -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: SignatureParams)\n (b['GHC.Types.Many] :: SignatureParams) ->\n case GHC.Prim.dataToTag# @SignatureParams a of a# { DEFAULT ->\n@@ -348,181 +348,181 @@\n -> case b of wild1 {\n DEFAULT -> case $fEqSignatureParams1 ret_ty GHC.Types.Bool of {}\n ECDSAParams b1\n -> case GHC.Prim.dataToTag# @Hash a1 of a#1 { DEFAULT ->\n case GHC.Prim.dataToTag# @Hash b1 of b#1 { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a#1 b#1) } } } }\n 1# -> GHC.Types.False } } }]\n-b95e6daaa72f054ac4ff7f44d0134441\n+12706aefa1e494fbc3a2adddb5e03aaf\n $fShowHash :: GHC.Show.Show Hash\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Hash $fShowHash_$cshowsPrec hashName $fShowHash_$cshowList]\n-80e40f9d62520461013aa256cd36b8b9\n+4932ba92be2b10a210e5328903817351\n $fShowHash1 :: Hash -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Hash)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds eta]\n-534f393bd981fd9ff729d76a42cdd191\n+2ae24dd4299419352bd958c63b481de9\n $fShowHash2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SHA1_MD5\"#]\n-d68af3a0e960cba1bf9915d580baf954\n+946e23100e7ec3d1349bf8fc9729a781\n $fShowHash3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SHA512\"#]\n-aecb414fdba084eed25335ad8da55b3c\n+b22eaf69ea7b4bd76b142014d108a392\n $fShowHash4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SHA384\"#]\n-0b45770b9e690c93a429d5755da3dc19\n+258051cd47874c3f57a5844643a6b15e\n $fShowHash5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SHA256\"#]\n-5954f6cea4d8d22502a8fdafce1bc22e\n+314c5841c1d604df74507b76d1741a5c\n $fShowHash6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SHA224\"#]\n-ac6ea75fd14a7e33c0de266b0d993858\n+dd3b618aee486a644cb9ab957a626ce6\n $fShowHash7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SHA1\"#]\n-dfbb1d7d7370efcaeb5dc60e052134b6\n+14e1af38b2c14ef7464845a602d6411a\n $fShowHash8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MD5\"#]\n-4be8801bf028ab312e000f7a0cb86318\n+a341baef0dfb9c084e4a7b9c91d791d8\n $fShowHashContext :: GHC.Show.Show HashContext\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HashContext\n $fShowHashContext_$cshowsPrec\n $fShowHashContext_$cshow\n $fShowHashContext_$cshowList]\n-4a37f2e4e06e31415603847f89958df4\n+d5b927ea9869a202b54e461516b86664\n $fShowHashContext1 ::\n HashContext -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: HashContext)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n GHC.CString.unpackAppendCString# \"hash-context\"# s]\n-19354e18da2bf1ac7497bcc4d56371f8\n+c2318db71442fc0ff94af33474aaae28\n $fShowHashContext2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowHashContext3]\n-1521ffccbf5f61237b72af3f0342b046\n+fd4eb1372a70ecbd7994706d36e0788e\n $fShowHashContext3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"hash-context\"#]\n-ff7bcfed2a6c4372c8b3258484a5e708\n+3613d5b9fa22bb0163c30ed40da5b55c\n $fShowHashContext_$cshow :: HashContext -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: HashContext) -> $fShowHashContext2]\n-b8012bbcfcc6700d8c5ccdfc5a5809ca\n+5a1eae8b6b13c28a4206dc082b3534f1\n $fShowHashContext_$cshowList :: [HashContext] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [HashContext])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @HashContext $fShowHashContext1 ls s]\n-f0e98226fce646bc93397af08995956f\n+84ef4c0c8bf4098ee16f9690b8832e9b\n $fShowHashContext_$cshowsPrec ::\n GHC.Types.Int -> HashContext -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: HashContext)\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.CString.unpackAppendCString# \"hash-context\"# s]\n-3d76b4b39fc80778dccbfdc0251e3f7a\n+db89a1dafae2dc15a9044f677a29e265\n $fShowHash_$cshowList :: [Hash] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [Hash])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Hash $fShowHash1 ls s]\n-000d6806bcb540b1298891a8de3b3a70\n+3c61c95490eed81a0ccb52d501410854\n $fShowHash_$cshowsPrec :: GHC.Types.Int -> Hash -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: Hash)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds1 eta]\n-06f5b95819c942192b2605ff8a4f2351\n+a385c504addb2f09bc3b51f02aabde95\n $fShowKxError :: GHC.Show.Show KxError\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @KxError\n $fShowKxError_$cshowsPrec\n $fShowKxError_$cshow\n $fShowKxError_$cshowList]\n-72544142b5e4823f6983a9817b9b81f2\n+1224cc3435b83ac4750377bf7bec925f\n $fShowKxError1 :: KxError -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n $fShowKxError_$cshowsPrec $fShowKxError2]\n-9d8b0442550f6c1a5ed596b67ff1c405\n+91771144cd47998cc287ef897013f9c2\n $fShowKxError2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 0#]\n-93581e2e7fda4afabbb062050c166aee\n+eabb5002e115840fbd2bd448eecbbf1b\n $fShowKxError3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"KxUnsupported\"#]\n-b24e283c849a14823e95716c56b5df11\n+ef0d55ab17dfb1196f8d074c869b5b71\n $fShowKxError4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSAError \"#]\n-2780b3183b33cbb32be2831af06ab98e\n+b7c29d91c7158b44a1d36e6adf94d814\n $fShowKxError5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowKxError3]\n-0a15188bc8e6fa15a8cf90058e5dff38\n+2ea1ada25167b9840f3cbd02a63da09a\n $fShowKxError_$cshow :: KxError -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: KxError) ->\n case x of wild {\n RSAError b1\n -> GHC.CString.unpackAppendCString#\n $fShowKxError4\n (Crypto.PubKey.RSA.Types.$w$cshowsPrec1\n b1\n (GHC.Types.[] @GHC.Types.Char))\n KxUnsupported -> $fShowKxError5 }]\n-edc1c7e211fe3def91c588675d3c45a4\n+044cbff7df915bb2c6c7c0675015da44\n $fShowKxError_$cshowList :: [KxError] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [KxError])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @KxError $fShowKxError1 ls s]\n-81bd9c47748dc769818cbe64eb846742\n+19648cc9f4c874eaa15c6aaef3af1b0c\n $fShowKxError_$cshowsPrec ::\n GHC.Types.Int -> KxError -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: KxError)\n@@ -542,137 +542,137 @@\n (GHC.CString.unpackAppendCString#\n $fShowKxError4\n (Crypto.PubKey.RSA.Types.$w$cshowsPrec1\n b1\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) } }\n KxUnsupported\n -> GHC.CString.unpackAppendCString# $fShowKxError3 eta }]\n-67cfb36790f0c69a31a62c173bb5f134\n+2362edb281e2774d085a9dbe7dc32d88\n $fShowRSAEncoding :: GHC.Show.Show RSAEncoding\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @RSAEncoding\n $fShowRSAEncoding_$cshowsPrec\n $fShowRSAEncoding_$cshow\n $fShowRSAEncoding_$cshowList]\n-a8e2d5e37b0234817a71646970ea29be\n+f0a33df3c722e10579d26636f6b1528e\n $fShowRSAEncoding1 :: RSAEncoding -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: RSAEncoding)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n RSApkcs1 -> GHC.CString.unpackAppendCString# $fShowRSAEncoding3 eta\n RSApss\n -> GHC.CString.unpackAppendCString# $fShowRSAEncoding2 eta }]\n-e632516471d44a270e3c2411b5284635\n+856c07d1fde0648f27c9084ba4e0eaed\n $fShowRSAEncoding2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSApss\"#]\n-03a4211d7d7412a07ee7f3ecf3269222\n+a495093816bc0f24e6a9caec98cf373c\n $fShowRSAEncoding3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSApkcs1\"#]\n-d35f81097154f870f059377e18f861cd\n+2d61368eb73448450f31c4b719b0d1cd\n $fShowRSAEncoding4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowRSAEncoding2]\n-66dd97d7d01cd8a31428d2a3561abfa9\n+1cd5bccbb7824c2132b241f14abc2756\n $fShowRSAEncoding5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowRSAEncoding3]\n-c0b5de9182ebfc6ab292ffc3c4c2f5a2\n+3da4f74e55e3f8b5d07eb2e30d34ad25\n $fShowRSAEncoding_$cshow :: RSAEncoding -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: RSAEncoding) ->\n case x of wild {\n RSApkcs1 -> $fShowRSAEncoding5 RSApss -> $fShowRSAEncoding4 }]\n-74dc6c49e93977cfc087fe8a6d4b4f2d\n+75f3945a8b1944d7ac5cb9d537716dd7\n $fShowRSAEncoding_$cshowList :: [RSAEncoding] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [RSAEncoding])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @RSAEncoding $fShowRSAEncoding1 ls s]\n-f4f5344edcfb8f3e27175b0423123c30\n+789d96ac7e67ee8c87a201045a3d2e16\n $fShowRSAEncoding_$cshowsPrec ::\n GHC.Types.Int -> RSAEncoding -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: RSAEncoding)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n RSApkcs1 -> GHC.CString.unpackAppendCString# $fShowRSAEncoding3 eta\n RSApss\n -> GHC.CString.unpackAppendCString# $fShowRSAEncoding2 eta }]\n-aeb0d40f9edc9d154e4cc43b6792ec4e\n+badc07cba0c065befa702c689984b26b\n $fShowSignatureParams :: GHC.Show.Show SignatureParams\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureParams\n $fShowSignatureParams_$cshowsPrec\n $fShowSignatureParams_$cshow\n $fShowSignatureParams_$cshowList]\n-af10e43f9d6e3b6857171e3fe4865993\n+cd76ead12abb51559a644a63b9939d46\n $fShowSignatureParams1 :: SignatureParams -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n $fShowSignatureParams_$cshowsPrec $fShowKxError2]\n-623161b71717c29f873911526928aa93\n+e20b7bbc895360c9a518271219888c5d\n $fShowSignatureParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Ed448Params\"#]\n-0bef5b770264c1475ce0ddaf6d1ae4ca\n+e789fa1597b9ca69832678cc92f74fcb\n $fShowSignatureParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Ed25519Params\"#]\n-7daed74cfed3eb96094b701aadb68e98\n+4a3d33bac03c9c756858a56643743a6a\n $fShowSignatureParams4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDSAParams \"#]\n-58a751db71f6bb1e8aae5421dbfaf430\n+603d55c4a5600cd0d44af4364becd295\n $fShowSignatureParams5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DSSParams\"#]\n-cca755d835f4d4e9bce465feeac9ae1a\n+f3c52a95882172c6527a4f707fa1a372\n $fShowSignatureParams6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSAParams \"#]\n-db08448aa87b46110ceef71ea7193dd1\n+22465c6fcdb62056346abb96c1190647\n $fShowSignatureParams_$cshow :: SignatureParams -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: SignatureParams) ->\n $fShowSignatureParams_$cshowsPrec\n $fShowKxError2\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-fe2443705976f6684fd74cc382cf80eb\n+d4ab33d4340bb0d49877a6b2dd3f852c\n $fShowSignatureParams_$cshowList ::\n [SignatureParams] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [SignatureParams])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @SignatureParams $fShowSignatureParams1 ls s]\n-5e99939dd69e26de588171eff2814b46\n+b41fdbddbcbd9ba6761bf7140fad6df3\n $fShowSignatureParams_$cshowsPrec ::\n GHC.Types.Int -> SignatureParams -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: SignatureParams)\n@@ -735,15 +735,15 @@\n ($w$cshowsPrec\n b1\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) } }\n Ed25519Params\n -> GHC.CString.unpackAppendCString# $fShowSignatureParams3 eta\n Ed448Params\n -> GHC.CString.unpackAppendCString# $fShowSignatureParams2 eta }]\n-0f7fbd593c7bfd4375a53ae905292cb8\n+01cf9fb7b7b5ceb55c0899b6b456638b\n $salloc1 ::\n GHC.Types.Int\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [HasNoCafRefs, TagSig: ,\n@@ -759,603 +759,603 @@\n case n of wild { GHC.Types.I# ww ->\n case $w$salloc1 @p ww f eta of wild1 { (#,,,#) ww1 ww2 ww3 ww4 ->\n (# ww1,\n Data.ByteString.Internal.Type.BS\n ww2\n (GHC.ForeignPtr.PlainPtr ww3)\n ww4 #) } }]\n-e9f422a27c7b10cdf3298c4ec786fc50\n+ce997c5a00b5ddf8c2763ff609c8b102\n $tc'ContextSimple :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16282809820138218712#Word64\n- 9299575019360068709#Word64\n+ 5441173909881399355#Word64\n+ 12257742094017653806#Word64\n $trModule\n $tc'ContextSimple2\n 1#\n $tc'ContextSimple1]\n-b04196bd702f4a4b347c27e510871384\n+c32a016f0f033da786a244fc053b27e1\n $tc'ContextSimple1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-72f198bdee5b6feff42364a9da631f48\n+94bcd0e8ae49b1b6a9ac4e56ea293ceb\n $tc'ContextSimple2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'ContextSimple3]\n-3f8803372e43ca244d0eed7e43a7710b\n+e3764531684a9a0ce73071ed11e16fe4\n $tc'ContextSimple3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'ContextSimple\"#]\n-8976e05518cf5948033c19349cce455d\n+f5dedf043b25d13a3f83aac6dd574454\n $tc'DSSParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11583100039249306519#Word64\n- 13644671579143572134#Word64\n+ 3846936950294523663#Word64\n+ 16197305136795125622#Word64\n $trModule\n $tc'DSSParams2\n 0#\n $tc'DSSParams1]\n-cf59c0b6bbe43436f20eca20431606a8\n+7a89cdc82044f9decef4ec87800ba8c1\n $tc'DSSParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-54b8f1f12ef805554e68982f6524dedd\n+1fedf38d84fc4a99db323dca650646b4\n $tc'DSSParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'DSSParams3]\n-dcf74a69d2fbc2f62f3a936fe7e2a287\n+7e420217e7bd97a6d0f5d17980b66cf7\n $tc'DSSParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'DSSParams\"#]\n-208a3ea6c77d226a2c9ba7929da6f59d\n+fdd4ccb7e2000373b97aabae9b116564\n $tc'ECDSAParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3121529025612006635#Word64\n- 15820434813379008147#Word64\n+ 5947014903191154347#Word64\n+ 3980512611712761820#Word64\n $trModule\n $tc'ECDSAParams2\n 0#\n $tc'ECDSAParams1]\n-1a4f17c6a7c7943e1936236b7f28d4ed\n+18ac2d400fe1929bc907ea63cb9f1e40\n $tc'ECDSAParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ca25a6af38b0f327d5e01202a6a1ab30\n+01d23216ff7273f07842ac1eb7f9f5ab\n $tc'ECDSAParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'ECDSAParams3]\n-3f836d4aa453431abdead62effd2fa2d\n+ea5c09a285c591e51de60b1523d1b636\n $tc'ECDSAParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'ECDSAParams\"#]\n-778ac56fc2fbfa450e7a29f171426056\n+bec675eb9e4ed5abcfc877e7f41fa07a\n $tc'Ed25519Params :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 18382808304798738658#Word64\n- 3409880274209001466#Word64\n+ 17192911782483295380#Word64\n+ 5821045168369378465#Word64\n $trModule\n $tc'Ed25519Params1\n 0#\n $tc'DSSParams1]\n-0cca946e34c568975150c209382d5ab2\n+6d78774bba8381037813b842e4df4a9a\n $tc'Ed25519Params1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Ed25519Params2]\n-9fb3464f8276ebf82771e418262662a2\n+b60374d756919e99b347d5245343782a\n $tc'Ed25519Params2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Ed25519Params\"#]\n-f313d08d0ab9d91970e84546615b3da2\n+dff953222d39ed10d0d2474386943a65\n $tc'Ed448Params :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 727934881351608061#Word64\n- 1353433956407252707#Word64\n+ 7437568277932666882#Word64\n+ 1802114100115273406#Word64\n $trModule\n $tc'Ed448Params1\n 0#\n $tc'DSSParams1]\n-35b47994b25e7173c24dc75790c82a37\n+d70869604e2d0d15ae6af85cf672e42c\n $tc'Ed448Params1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Ed448Params2]\n-397e042faa062e8dfde8f416ecf509b2\n+6ea94bbe39292bb588dd0f8620fd9071\n $tc'Ed448Params2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Ed448Params\"#]\n-1427768d845b50af9d2f2671a5d858cd\n+bb9be7a86e016f6a80aa38ebafb4fdb3\n $tc'HashContext :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6721494986723421166#Word64\n- 17202394540362763837#Word64\n+ 9187551385487097410#Word64\n+ 6905690846000353206#Word64\n $trModule\n $tc'HashContext2\n 0#\n $tc'HashContext1]\n-00bb92e10c0b2943d23552cafe506d6d\n+c955e08ea2206d3fb300d56c7d9a2ddc\n $tc'HashContext1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-2b7b1c7c5171b1e31a7b57b160808366\n+ba5667742099451aaa086b996ecec894\n $tc'HashContext2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'HashContext3]\n-280adefe33101647add77506405cb297\n+ccbcfbe5edd00218261ff1ffb555a5b2\n $tc'HashContext3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'HashContext\"#]\n-39f27eaee583c3d2f64f2cf7d6936a69\n+a0549b7a9f771ff5985dc7eaa394f9d3\n $tc'HashContextSSL :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 12299088956396270032#Word64\n- 16259622292792267598#Word64\n+ 16062870023638915590#Word64\n+ 8053293059868864868#Word64\n $trModule\n $tc'HashContextSSL2\n 0#\n $tc'HashContextSSL1]\n-97ef67fff7c0753e2bdd266efd2628ba\n+16427db5f33920a1cf818a468ab8af5a\n $tc'HashContextSSL1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-8d9008a9d7a42f05c6049568f1fa7041\n+2a367bf42e206be28aaa31a1e9d1d2b1\n $tc'HashContextSSL2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'HashContextSSL3]\n-a43ffc744cb18d50139c3b3fe08dfbb7\n+041793e6618665f088d473f74378ecda\n $tc'HashContextSSL3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'HashContextSSL\"#]\n-c810ac962c997c16b529bcc710f44176\n+12903e0b5e3b39d620f8e182b21ce3b0\n $tc'KxUnsupported :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 12126043345861419565#Word64\n- 11678141260829002080#Word64\n+ 14485193694348855641#Word64\n+ 3831789167219605006#Word64\n $trModule\n $tc'KxUnsupported2\n 0#\n $tc'KxUnsupported1]\n-1a1657213dda95ded3107fbee44527b0\n+90a6d10db48fac0b22c5e363c616620b\n $tc'KxUnsupported1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-1dba52815c356764e579d6f2e356e2ee\n+f5e8fd5ed16bc8d5fcc32bcb04519715\n $tc'KxUnsupported2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'KxUnsupported3]\n-f349c5af4280c0e30a4d3eac4d339e83\n+de5158866fbd6e448342213612c1cb37\n $tc'KxUnsupported3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'KxUnsupported\"#]\n-696bde9843225ccc1072404c3112f7bc\n+981fe2242441ae3a22f4f70c211752b5\n $tc'MD1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-932d03faad34e6fef6bd612e6989c400\n+a1d42adcfc4d75231fe22e67923ada3b\n $tc'MD2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'MD3]\n-4b756030b3ae3cbb24595e7f3adb6454\n+3acff9a99c1e176b53cfb25679c25600\n $tc'MD3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'MD5\"#]\n-1368e4637dd43399e25a6f0ae83bdf67\n+6808aedf775f47159101a41e3ac94481\n $tc'MD5 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6842754925611330600#Word64\n- 887642575012430750#Word64\n+ 3918785672852368700#Word64\n+ 14040648983011945365#Word64\n $trModule\n $tc'MD2\n 0#\n $tc'MD1]\n-5f570fec842a153e4ca3f46e80b1bee5\n+8217f580a2c4c871e74a761341f952db\n $tc'RSAError :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 18323969722488621468#Word64\n- 16596687463478497978#Word64\n+ 3112070256494580683#Word64\n+ 4946473323789389495#Word64\n $trModule\n $tc'RSAError2\n 0#\n $tc'RSAError1]\n-d54d2c6350c992a42efb7e2efe179f00\n+060c38e33c5e3cb0693c5fa5240d9e5d\n $tc'RSAError1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-9b00233eb351fa4aab9d32a243d3b8ae\n+8a89313f89c079f87b076a2f3924690f\n $tc'RSAError2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RSAError3]\n-761de190e215bd580275e0832fa3b040\n+e5e8a31539b7dc8043fdafb0bb5c3f30\n $tc'RSAError3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RSAError\"#]\n-72933749fe9af351dbbed1cd8248d9b7\n+55cbb91f6f57d7a5d1591c608329b5eb\n $tc'RSAParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4751757301277344872#Word64\n- 15533821853244906384#Word64\n+ 5560314470224167775#Word64\n+ 13251907812732771102#Word64\n $trModule\n $tc'RSAParams2\n 0#\n $tc'RSAParams1]\n-36b950beb0ee16caf084cd6b08b23e2a\n+68792703882ddba9a69364dc7c0a8f0b\n $tc'RSAParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-b0c1f2755681cf57f725fb0fdf23e62f\n+d7bda28346df8f68aaf83ee5b39e15e6\n $tc'RSAParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RSAParams3]\n-07873c1c2848a3c702c9731413348c84\n+3315c8d51b4440a583c9a85af65476d7\n $tc'RSAParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RSAParams\"#]\n-3edb148a2064aa7ffa47a6d74204231d\n+3284a338ac8fa00e23a3a5bd7f227bdc\n $tc'RSApkcs1 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16166131831588291746#Word64\n- 16645769165632122051#Word64\n+ 4599930236148676956#Word64\n+ 12026893565392116258#Word64\n $trModule\n $tc'RSApkcs3\n 0#\n $tc'RSApkcs2]\n-33a5f013ea47f88d3ddac3d42e34a763\n+6195379a936d252f7b0b3bd909281c56\n $tc'RSApkcs2 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-61718f4e93b1355290cfd750e88eaffe\n+d6dcbda792808ad1decb4eff0f9c71de\n $tc'RSApkcs3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RSApkcs4]\n-ffe4d7bbcfa982c543e083dbe7c21293\n+260f238bec705bd6462c75845be87347\n $tc'RSApkcs4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RSApkcs1\"#]\n-e8f344d7362402d6985374654863491d\n+5c369d2bea0d07811e05b2b4b0a08f08\n $tc'RSApss :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 13617793938514734461#Word64\n- 17828869148910724505#Word64\n+ 5551420687183486326#Word64\n+ 8111985072487924027#Word64\n $trModule\n $tc'RSApss1\n 0#\n $tc'RSApkcs2]\n-b326458102cd603382fbabef2531c870\n+7c0bb23bb0515446ddcf2b7b46c6cbf0\n $tc'RSApss1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RSApss2]\n-dd648dbd1e0e3df2b8ca91491436254a\n+7f73432f9a1b4ceafa6ab3d9d320c894\n $tc'RSApss2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RSApss\"#]\n-286c39a06e738b9d507f6be07d304e1b\n+6bc4620ac1e5354140a3d85d07c868fd\n $tc'SHA1 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10425482029096999230#Word64\n- 7020248662435688992#Word64\n+ 8326659055467948702#Word64\n+ 4419491258722380850#Word64\n $trModule\n $tc'SHA2\n 0#\n $tc'MD1]\n-7ee16810df5cafa883cb3a988c0f7572\n+175f57c1b6f96f1c318a78a80db9f39f\n $tc'SHA10 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'SHA11]\n-299395ed6aa154a5ffc2f4a467dfd867\n+7aeb85a4e7dcb3f50becacdb2cee6d54\n $tc'SHA11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SHA512\"#]\n-c53915d1bcaccaa6d0131212cd2d208c\n+78fd31e499e07625090145eef863fa91\n $tc'SHA1_MD1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'SHA1_MD2]\n-c4b4a65746d474d8760f133b294eaf57\n+58f5d3201d355daac97ce57c6f1b5308\n $tc'SHA1_MD2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SHA1_MD5\"#]\n-5017d7a9b7d17ed64b4389b91f2cf546\n+0e1d8a6de240b507a1ae5313659fb449\n $tc'SHA1_MD5 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10467427802879087576#Word64\n- 17066186774344466191#Word64\n+ 7650128210713405661#Word64\n+ 16962504460276806344#Word64\n $trModule\n $tc'SHA1_MD1\n 0#\n $tc'MD1]\n-40aac6e3c6a907a4cf0fa71cc79e28f6\n+b451443ef51c980155d383bc494cd454\n $tc'SHA2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'SHA3]\n-f9ff4881b5a21c48bd95872028c408eb\n+335fcd9a2628b88217b27f59d7eb84d0\n $tc'SHA224 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15920372923070083223#Word64\n- 1970900230524625612#Word64\n+ 2703116215871800197#Word64\n+ 14956429227170102955#Word64\n $trModule\n $tc'SHA4\n 0#\n $tc'MD1]\n-d563915046d037a141b8247c6ef1f3f1\n+565e27ec283c6131a31574d5f69e2934\n $tc'SHA256 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16803672332801573369#Word64\n- 10827181216257176820#Word64\n+ 16898041470775854665#Word64\n+ 17402141338498908998#Word64\n $trModule\n $tc'SHA6\n 0#\n $tc'MD1]\n-4bda1ee5cecd8d3d58471df864ba796d\n+839f712acbde8364ee46809d9665056f\n $tc'SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SHA1\"#]\n-7079fdf82b978f85419eecc0ba64e10e\n+b71540d45dea46959cbb601314150199\n $tc'SHA384 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15614397607799709133#Word64\n- 2629698875207272663#Word64\n+ 5114383170147308199#Word64\n+ 16724676198045664527#Word64\n $trModule\n $tc'SHA8\n 0#\n $tc'MD1]\n-8e9f5f18289f8e4c780f62121720eede\n+581fe1bd23c8a43d0f4b032461825364\n $tc'SHA4 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'SHA5]\n-a6edcfda272905b288d497ea8ffab9d3\n+cf92527b43fcce692b29157480d3f0cf\n $tc'SHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SHA224\"#]\n-ca71697835c6fbb709c78a75c297d227\n+5d6b97f74846051aa4a6faece5ba3dfe\n $tc'SHA512 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 12834200687414339500#Word64\n- 14361619818204798490#Word64\n+ 5452679205100211241#Word64\n+ 2596523376637759623#Word64\n $trModule\n $tc'SHA10\n 0#\n $tc'MD1]\n-f66394d3a0fc6724f68faee358b33dda\n+1a6def2fe49fcaf323e7e0512c41bc1c\n $tc'SHA6 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'SHA7]\n-1c031cd3cddb2a28b15dc6ab19bbfbe2\n+b8aefe82be496f3cf3214ac77f07a324\n $tc'SHA7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SHA256\"#]\n-efdee13eeb10933fd5458006a76cadc0\n+7f37eeb0cdaa0fb0af583f53c7186af7\n $tc'SHA8 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'SHA9]\n-4493e0e074d5bb1f25684035d08b24b2\n+5c8e6a78170332fbe3d7dd760c206edf\n $tc'SHA9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SHA384\"#]\n-f92af86f68b67a5996c13f2d027faf44\n+31c9571ce685d90ddb5838c5cd077ca4\n $tcContextSimple :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14322141521093463279#Word64\n- 12280562169063997198#Word64\n+ 10427134802120320085#Word64\n+ 17654624128832820569#Word64\n $trModule\n $tcContextSimple1\n 0#\n GHC.Types.krep$*]\n-392b32e39d4a8778e7a5f263fc13e559\n+738a2f360e5547d8d0f71cccbbf8da0b\n $tcContextSimple1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcContextSimple2]\n-69f7c0716871a34173ab7ac40c00ced7\n+9887160c081a92fc7c87e82a9c6b7ea4\n $tcContextSimple2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ContextSimple\"#]\n-0685ac8b1681a560c7c4ae00501c269a\n+2c10d9e377bea7ab6d9ffd0be4d6d0f5\n $tcHash :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3693874113235871609#Word64\n- 6640182633783093509#Word64\n+ 7662209609168815406#Word64\n+ 12937848924968464557#Word64\n $trModule\n $tcHash1\n 0#\n GHC.Types.krep$*]\n-6e1bd9baa153a57d712eb59295829483\n+d930d0395cc47dc7f7d084dd20f501b9\n $tcHash1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcHash2]\n-786413173063cb3dae56bbf726d6c675\n+8e485b6745b880a4f263f695131f897c\n $tcHash2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Hash\"#]\n-d93f5f9edd6c640cd650779f5bee164a\n+ffa0d6627888b5ac0056abfd1f166868\n $tcHashContext :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3870221043873309382#Word64\n- 11387392226620132993#Word64\n+ 8416531995155623969#Word64\n+ 12692533425202592004#Word64\n $trModule\n $tcHashContext1\n 0#\n GHC.Types.krep$*]\n-71676d14077336f3698f1db4244a851b\n+a88acb16ad2e5f6bf0c7b61b5994159b\n $tcHashContext1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcHashContext2]\n-7521a9053871cf8d9c00a99ba6213a2e\n+c37d9bc0e0c3037f978fdc00828544ed\n $tcHashContext2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HashContext\"#]\n-c399f972fb5fc1b80156013724e1df75\n+04f6ce89594c4ade7d1f95e8d49a205d\n $tcKxError :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 13832605748546281959#Word64\n- 3012358369800466407#Word64\n+ 8917528850645256083#Word64\n+ 11862372336084626002#Word64\n $trModule\n $tcKxError1\n 0#\n GHC.Types.krep$*]\n-be0b3b1482cf5bcdf05789535d463034\n+464795322497d6b32ee316194a56bbc4\n $tcKxError1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcKxError2]\n-13eb952c16aeb492457cb6b3bcabb4e2\n+ea5995615f2db892a154ef09dda52a45\n $tcKxError2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"KxError\"#]\n-64b3016a86764967bfe0064fb925bb4c\n+47a861559d9e5a3468449b3416bcc3e3\n $tcRSAEncoding :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14769051058216746808#Word64\n- 11507740145970212387#Word64\n+ 13657860442432240923#Word64\n+ 13987760797815271352#Word64\n $trModule\n $tcRSAEncoding1\n 0#\n GHC.Types.krep$*]\n-94a94a0946428dd6605ab4c21ccd3e0a\n+ee9d81e3465545a2bc9d6fd24f85c2b1\n $tcRSAEncoding1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcRSAEncoding2]\n-a7723e5dbe3b80b2c604487609cba191\n+1eccb2dfdda9f1c0f049612d0de3e981\n $tcRSAEncoding2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSAEncoding\"#]\n-99057c61520009cbcfbc69b81f815720\n+d27df590a88866a825fd130b6ab21b72\n $tcSignatureParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1824065495179608316#Word64\n- 9849250194009399789#Word64\n+ 16760500755353788856#Word64\n+ 239777037400051164#Word64\n $trModule\n $tcSignatureParams1\n 0#\n GHC.Types.krep$*]\n-01826eb82b5cd4f3a5025f4abe547690\n+6bf82ac2d55c7e0206554a20f8645190\n $tcSignatureParams1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcSignatureParams2]\n-8a94e8aa37a166179de9565a731b4155\n+86f7c9c93a78414a5e145ffdd3247f4c\n $tcSignatureParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SignatureParams\"#]\n-3324de569748b6df8360e14644b9a946\n+2056a01c51985618d65a4b604bec8568\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-788a0e8232d601f18bfc16a6166023d4\n+ca153ebedd1ac21229d51612719fecfc\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-a353ffc1609cafcc9ed00171e7b52f8b\n+f7180ecf9a7eb082d5694afe7bea340d\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Crypto\"#]\n-a8c98a66b6301822ee8dd58a36dfaed9\n+06df5609cbc2d616e1c472199495e440\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-d4b577e56bf223fcd5a035df3132159d\n+48d20bbaba3c754a47145478f4044121\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-6e3b4778b7a64d36160b906f29d778e1\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+07a90b05c25313448942c808d2fdc408\n $w$cshowsPrec :: Hash -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Hash)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n@@ -1363,15 +1363,15 @@\n MD5 -> GHC.CString.unpackAppendCString# $fShowHash8 eta\n SHA1 -> GHC.CString.unpackAppendCString# $fShowHash7 eta\n SHA224 -> GHC.CString.unpackAppendCString# $fShowHash6 eta\n SHA256 -> GHC.CString.unpackAppendCString# $fShowHash5 eta\n SHA384 -> GHC.CString.unpackAppendCString# $fShowHash4 eta\n SHA512 -> GHC.CString.unpackAppendCString# $fShowHash3 eta\n SHA1_MD5 -> GHC.CString.unpackAppendCString# $fShowHash2 eta }]\n-5eb303be780a85363e7d198b0ba5962f\n+d9d671cabfb64fc1f25c00430e2e91c7\n $w$salloc1 ::\n GHC.Prim.Int#\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr#,\n GHC.Prim.MutableByteArray# GHC.Prim.RealWorld, GHC.Prim.Int# #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -1425,15 +1425,15 @@\n @p\n (GHC.Types.I# 0#)\n f\n eta of ww1 { (#,#) ipv ipv1 ->\n case ipv1 of wild1 { Data.ByteString.Internal.Type.BS ww2 ww3 ww4 ->\n case ww3 of wild2 { GHC.ForeignPtr.PlainPtr ww5 ->\n (# ipv, ww2, ww5, ww4 #) } } } }]\n-e5cdff4f1b04fe28453cb6a1d29a87f7\n+55c48c7bf95bbbf064591b607a64d9f0\n $wfindKeyExchangeSignatureAlg ::\n Data.X509.PublicKey.PubKey\n -> Data.X509.PrivateKey.PrivKey\n -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>, Inline: [2],\n@@ -1475,15 +1475,15 @@\n Data.X509.PublicKey.PubKeyEd448 ds\n -> case ww1 of wild1 {\n DEFAULT\n -> GHC.Maybe.Nothing\n @Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n Data.X509.PrivateKey.PrivKeyEd448 ds1\n -> findKeyExchangeSignatureAlg1 } }]\n-4820f22e2c5e79c0dd5d6af8f36de447\n+3a6f70f9b9424f41f391e4ad425e7f99\n $whashUpdateSSL ::\n HashContext\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> (# Crypto.Hash.Types.Context Crypto.Hash.SHA1.SHA1,\n Crypto.Hash.Types.Context Crypto.Hash.MD5.MD5 #)\n StrWork([!])\n@@ -1524,15 +1524,15 @@\n Data.ByteArray.Types.$fByteArrayAccessByteString\n md5Ctx\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n wild1\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString))\n 0# -> md5Ctx } } #) }]\n-45cc408d65f505229f1a3f693cdddc0a\n+2977b1487b390329d2619d23a83782bf\n $wkxCanUseRSApkcs1 :: GHC.Prim.Int# -> Hash -> GHC.Types.Bool\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (h['GHC.Types.Many] :: Hash) ->\n@@ -1540,15 +1540,15 @@\n MD5 -> GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.>=# ww 45#)\n SHA1 -> GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.>=# ww 46#)\n SHA224 -> GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.>=# ww 58#)\n SHA256 -> GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.>=# ww 62#)\n SHA384 -> GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.>=# ww 78#)\n SHA512 -> GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.>=# ww 94#)\n SHA1_MD5 -> case kxCanUseRSApkcs2 ret_ty GHC.Types.Bool of {} }]\n-4466e6b737a2f29e5c5145540ec24bfd\n+4f5dd07f0b386f3f0aa09419ddb3af59\n $wkxCanUseRSApss ::\n GHC.Num.Integer.Integer -> Hash -> GHC.Types.Bool\n StrWork([!, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Num.Integer.Integer)\n@@ -1564,55 +1564,55 @@\n -> GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.>=# ds 522#)\n SHA384\n -> GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.>=# ds 778#)\n SHA512\n -> GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.>=# ds 1034#)\n SHA1_MD5\n -> GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.>=# ds 586#) } }]\n-7b697adfbf59caada3b2fc2d87442c43\n+2613cb82a6b5a317c267ef7da38124bf\n type ContextSimple :: *\n data ContextSimple\n = forall alg.\n Crypto.Hash.Types.HashAlgorithm alg =>\n ContextSimple (Crypto.Hash.Types.Context alg)\n-9aad40400a72ea8c04fc0349c9c462d5\n+96feab8f71bcdc251f5a0bb10ec94c67\n type Hash :: *\n data Hash\n = MD5 | SHA1 | SHA224 | SHA256 | SHA384 | SHA512 | SHA1_MD5\n-2ac8249bc1113d956c51d6e0faedbff6\n+b38ea6c146933eb0797914f065054e4a\n type HashContext :: *\n data HashContext\n = HashContext ContextSimple\n | HashContextSSL (Crypto.Hash.Types.Context Crypto.Hash.SHA1.SHA1)\n (Crypto.Hash.Types.Context Crypto.Hash.MD5.MD5)\n-a10331e20628c2b816cc605c7a740232\n+271598dafe9f8f4522a62a57e87fa3cd\n type HashCtx :: *\n type HashCtx = HashContext\n-5eab5383acbd1a7e394c8b0275c0ec62\n+0fe6b7035060ae485f76e06981076aba\n type KxError :: *\n data KxError\n = RSAError Crypto.PubKey.RSA.Types.Error | KxUnsupported\n-7f71fe5953573e18643c97b2964d0271\n+bdc61ea61202826ade3f733346dd3a36\n type PrivateKey :: *\n type PrivateKey = Data.X509.PrivateKey.PrivKey\n-791928689f9544ac8b6db5f5d6b7de80\n+ca7390f13494df1434b3edd017b64219\n type PublicKey :: *\n type PublicKey = Data.X509.PublicKey.PubKey\n-26116c1c1b65b82d2f1b6932c00d1557\n+c4f3b73090c312dc1d7998f1a2c08046\n type RSAEncoding :: *\n data RSAEncoding = RSApkcs1 | RSApss\n-ea283eb1e9e5c2b4bcbee712d70733de\n+7e271e141a34fb62319dd8343b93f9a2\n type SignatureParams :: *\n data SignatureParams\n = RSAParams Hash RSAEncoding\n | DSSParams\n | ECDSAParams Hash\n | Ed25519Params\n | Ed448Params\n-b674ccb4331b762aa809df33f742e227\n+6a54e32dc7727cf7630efb4dc111e485\n findEllipticCurveGroup ::\n Data.X509.PublicKey.PubKeyEC\n -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (ecPub['GHC.Types.Many] :: Data.X509.PublicKey.PubKeyEC) ->\n case Data.X509.EC.ecPubKeyCurveName ecPub of wild {\n@@ -1620,201 +1620,201 @@\n -> GHC.Maybe.Nothing @Network.TLS.Crypto.Types.Group\n GHC.Maybe.Just ds\n -> case ds of wild1 {\n DEFAULT -> GHC.Maybe.Nothing @Network.TLS.Crypto.Types.Group\n Crypto.PubKey.ECC.Types.SEC_p256r1 -> findEllipticCurveGroup3\n Crypto.PubKey.ECC.Types.SEC_p384r1 -> findEllipticCurveGroup2\n Crypto.PubKey.ECC.Types.SEC_p521r1 -> findEllipticCurveGroup1 } }]\n-f474595c06bc51d0b55a479db75cf527\n+6c6aa46137800ef9a41ec2e3f77ad262\n findEllipticCurveGroup1 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P521]\n-e5812cd79ae580ddd00983773978c485\n+9965e43033287bf4f4b7c9f9824d4eef\n findEllipticCurveGroup2 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P384]\n-a7121b4e5dab18d52db7a1deb6537cbc\n+c4b97fdddb9e844c71074aa3d4634094\n findEllipticCurveGroup3 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P256]\n-401bc411012cf505484dc528c3361ab9\n+fec032345261b2ababc3c2ab2f9dab7b\n findFiniteFieldGroup ::\n Crypto.PubKey.DH.Params\n -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: \n \\ (params['GHC.Types.Many] :: Crypto.PubKey.DH.Params) ->\n GHC.List.lookup\n @(GHC.Num.Integer.Integer, GHC.Num.Integer.Integer)\n @Network.TLS.Crypto.Types.Group\n findFiniteFieldGroup2\n (case params of wild { Crypto.PubKey.DH.Params p g ds -> (p, g) })\n findFiniteFieldGroup1]\n-676b18a7c0d815df5f6b3a6b4e0d95c8\n+44b0f9cccf205ec8c9a0c56f05b4f5b4\n findFiniteFieldGroup1 ::\n [((GHC.Num.Integer.Integer, GHC.Num.Integer.Integer),\n Network.TLS.Crypto.Types.Group)]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n findFiniteFieldGroup_go1\n Network.TLS.Crypto.Types.availableFFGroups]\n-4b335d7601c4de227effa5026ea207aa\n+f1033e85dd581e036e22446bb92ac086\n findFiniteFieldGroup2 ::\n GHC.Classes.Eq (GHC.Num.Integer.Integer, GHC.Num.Integer.Integer)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Classes.$fEq(,)\n @GHC.Num.Integer.Integer\n @GHC.Num.Integer.Integer\n GHC.Num.Integer.$fEqInteger\n GHC.Num.Integer.$fEqInteger]\n-b24ad5932e4348267654d02ab9b9844c\n+bd819c52bce77d84e14ed02e1eb14425\n findFiniteFieldGroup_go1 ::\n [Network.TLS.Crypto.Types.Group]\n -> [((GHC.Num.Integer.Integer, GHC.Num.Integer.Integer),\n Network.TLS.Crypto.Types.Group)]\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>]\n-f3b1f5efa345e6264426aa41ee895a99\n+266fb0c4ac65dfa8bb7bb68f215cbcf3\n findKeyExchangeSignatureAlg ::\n (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (keyPair['GHC.Types.Many] :: (Data.X509.PublicKey.PubKey,\n Data.X509.PrivateKey.PrivKey)) ->\n case keyPair of wild { (,) ww ww1 ->\n $wfindKeyExchangeSignatureAlg ww ww1 }]\n-73830f46354a2f5d1b66344982785bd6\n+8043c3925fcd462f1e7c38fd745f9fe8\n findKeyExchangeSignatureAlg1 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n Network.TLS.Crypto.Types.KX_ECDSA]\n-62b3b0a29b0a077acf0348e000585c94\n+92bb0e95ed8e20dca69b99f38069321e\n findKeyExchangeSignatureAlg2 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n Network.TLS.Crypto.Types.KX_DSS]\n-264ff5b99659849c1a4e6cba0605cb4a\n+1e7c92ada594dac90e3d65ff8145ea9e\n findKeyExchangeSignatureAlg3 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n Network.TLS.Crypto.Types.KX_RSA]\n-183cd38b68a9293a47970040240a810e\n+00e4038bf4249fdd93c46b0575d4f587\n generalizeRSAError ::\n Data.Either.Either Crypto.PubKey.RSA.Types.Error a\n -> Data.Either.Either KxError a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ @a\n (ds['GHC.Types.Many] :: Data.Either.Either\n Crypto.PubKey.RSA.Types.Error a) ->\n case ds of wild {\n Data.Either.Left e -> Data.Either.Left @KxError @a (RSAError e)\n Data.Either.Right x -> Data.Either.Right @KxError @a x }]\n-a2066785604c51057365e25a62995282\n+b86b3a4718ead4b04e59631b0ebd243b\n hash ::\n Hash\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>]\n-ced6c001d21c3d574a256217c7377a3d\n+c1fc3b42c595c3ec183fb07749550d3c\n hashBlockSize :: Hash -> GHC.Types.Int\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Hash) ->\n case ds of wild {\n DEFAULT -> hashBlockSize2\n SHA384 -> hashBlockSize1\n SHA512 -> hashBlockSize1 }]\n-b6eba2bbf1b6873f8442b91fae3852d6\n+1f0e40f01b4a63c07f62304f58ad40ee\n hashBlockSize1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 128#]\n-8a23213718ea536c7d40e6edb6cc17c8\n+84914d9bc8ab19100f9c4770b5722ba0\n hashBlockSize2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 64#]\n-32ca6cc21222f4818fea186e28c3d667\n+0902414164f426622e6bad28f32360e5\n hashDigestSize :: Hash -> GHC.Types.Int\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Hash) ->\n case ds of wild {\n MD5 -> hashDigestSize6\n SHA1 -> hashDigestSize5\n SHA224 -> hashDigestSize4\n SHA256 -> hashDigestSize3\n SHA384 -> hashDigestSize2\n SHA512 -> hashBlockSize2\n SHA1_MD5 -> hashDigestSize1 }]\n-e94480e33a0ce998df7c4cf1a8993fd4\n+ce2f08a4cd5d57ddebeaff8469b68270\n hashDigestSize1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 36#]\n-22b8adabd41b838c1c4994d1e9be904f\n+f687b1fea751165ea78c5120191418bd\n hashDigestSize2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 48#]\n-d40b63a679396335b00f5bf7ebd62d36\n+c5c84ffa2c23b2462dd055dae43a1331\n hashDigestSize3 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 32#]\n-d06b7014f2b34534367a39e4edcabff7\n+afc8971af83dd1f3feb39df6e2890012\n hashDigestSize4 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 28#]\n-1709d5ed59c00ec3ff015e0bf277d7b8\n+35d1be9f398421bda24e920a221a041c\n hashDigestSize5 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 20#]\n-25affcc8e0568fe928bec40fc20bcc92\n+9ec431e3f428fd929efb7e875f1c7c0b\n hashDigestSize6 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 16#]\n-616245e0ec76559b9f9377bcff62fe7b\n+bfddb1a61c020cec0fdd142bda29a721\n hashFinal :: HashCtx -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HashContext) ->\n case ds of wild {\n HashContext ds1\n@@ -2002,246 +2002,246 @@\n (Data.ByteString.Internal.Type.BS\n ww2\n (GHC.ForeignPtr.PlainPtr ww3)\n ww4) } }))\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString))) of wild1 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 } }]\n-62a1f0be5f9757bae5af4ab208fcb2c6\n+1efc84debd83209096e6b563e62f71c2\n hashFinal1 ::\n Crypto.Hash.Types.Context Crypto.Hash.SHA1.SHA1\n -> Crypto.Hash.Types.Digest Crypto.Hash.SHA1.SHA1\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: \n Crypto.Hash.hashFinalize\n @Crypto.Hash.SHA1.SHA1\n Crypto.Hash.SHA1.$fHashAlgorithmSHA1]\n-465319ee46c31a0e274ac38292d96837\n+1a1feadbd00c198443f87cdd4be04c12\n hashFinal2 ::\n Crypto.Hash.Types.Context Crypto.Hash.MD5.MD5\n -> Crypto.Hash.Types.Digest Crypto.Hash.MD5.MD5\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: \n Crypto.Hash.hashFinalize\n @Crypto.Hash.MD5.MD5\n Crypto.Hash.MD5.$fHashAlgorithmMD5]\n-7b9badaa15a730cbe70e8661c8729b9e\n+d4e472340826b8adde1277ae9b777990\n hashInit :: Hash -> HashContext\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Hash) ->\n case ds of wild {\n MD5 -> hashInit18\n SHA1 -> hashInit16\n SHA224 -> hashInit13\n SHA256 -> hashInit10\n SHA384 -> hashInit7\n SHA512 -> hashInit4\n SHA1_MD5 -> hashInit1 }]\n-5af90e808c7f82324a7d5a53e7ad8de6\n+6fdd0ee88612722f06996c1b3967c312\n hashInit1 :: HashContext\n [TagSig: , LambdaFormInfo: LFCon[HashContextSSL],\n Unfolding: Core: \n HashContextSSL\n hashInit3\n `cast`\n (Sym (Crypto.Hash.Types.N:Context[0] _P))\n hashInit2\n `cast`\n (Sym (Crypto.Hash.Types.N:Context[0] _P))]\n-4e077c036ef73733b7f0bc1947a524e5\n+bf535965f1862babf02b9ac881bf8bb6\n hashInit10 :: HashContext\n [TagSig: , LambdaFormInfo: LFCon[HashContext],\n Unfolding: Core: HashContext hashInit11]\n-56c84ec10c616f0e8dba35c7b91da22e\n+5c7af2079bd5b3aa33dbde3d9a60760d\n hashInit11 :: ContextSimple\n [TagSig: , LambdaFormInfo: LFCon[ContextSimple],\n Unfolding: Core: \n ContextSimple\n @Crypto.Hash.SHA256.SHA256\n Crypto.Hash.SHA256.$fHashAlgorithmSHA256\n hashInit12\n `cast`\n (Sym (Crypto.Hash.Types.N:Context[0]\n _P))]\n-9add1118937dfc2f60c505ff8d1ea977\n+21382bc9431545b64122280c914167f9\n hashInit12 :: Data.ByteArray.Bytes.Bytes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n Data.ByteArray.Methods.allocAndFreeze\n @Data.ByteArray.Bytes.Bytes\n @(Crypto.Hash.Types.Context Crypto.Hash.SHA256.SHA256)\n Data.ByteArray.Bytes.$fByteArrayBytes\n Crypto.Hash.SHA256.$fHashAlgorithmSHA1\n (Crypto.Hash.SHA256.c_sha256_init @Crypto.Hash.SHA256.SHA256)]\n-f49e05f987ec2ad4852e38c398326695\n+2311fc16bf29f97ff521fc76dacb99d4\n hashInit13 :: HashContext\n [TagSig: , LambdaFormInfo: LFCon[HashContext],\n Unfolding: Core: HashContext hashInit14]\n-215d29e8c52f3b321d4854bb7980a781\n+0eca664619d432f9a4210b61536c2a75\n hashInit14 :: ContextSimple\n [TagSig: , LambdaFormInfo: LFCon[ContextSimple],\n Unfolding: Core: \n ContextSimple\n @Crypto.Hash.SHA224.SHA224\n Crypto.Hash.SHA224.$fHashAlgorithmSHA224\n hashInit15\n `cast`\n (Sym (Crypto.Hash.Types.N:Context[0]\n _P))]\n-ceb4d7fe9aeba947c0e66ab4a49eb52a\n+27b26dcf4c077ceb19e0a34de086f011\n hashInit15 :: Data.ByteArray.Bytes.Bytes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n Data.ByteArray.Methods.allocAndFreeze\n @Data.ByteArray.Bytes.Bytes\n @(Crypto.Hash.Types.Context Crypto.Hash.SHA224.SHA224)\n Data.ByteArray.Bytes.$fByteArrayBytes\n Crypto.Hash.SHA224.$fHashAlgorithmSHA1\n (Crypto.Hash.SHA224.c_sha224_init @Crypto.Hash.SHA224.SHA224)]\n-7c98780744e8816b8c0a7b1262d93506\n+22d21297c67769d292003893eeacceec\n hashInit16 :: HashContext\n [TagSig: , LambdaFormInfo: LFCon[HashContext],\n Unfolding: Core: HashContext hashInit17]\n-7a3f72c13b0ec26fc7a9182c703f24d3\n+db7d370b3167fb6e1fb1e9f59ed040c0\n hashInit17 :: ContextSimple\n [TagSig: , LambdaFormInfo: LFCon[ContextSimple],\n Unfolding: Core: \n ContextSimple\n @Crypto.Hash.SHA1.SHA1\n Crypto.Hash.SHA1.$fHashAlgorithmSHA1\n hashInit3\n `cast`\n (Sym (Crypto.Hash.Types.N:Context[0] _P))]\n-b27da08efa6d59c7e4eb5aaf337c2b33\n+19483588d97a3dddff14b7d833217086\n hashInit18 :: HashContext\n [TagSig: , LambdaFormInfo: LFCon[HashContext],\n Unfolding: Core: HashContext hashInit19]\n-44e8802927617223885f53b381a06774\n+07c97d8e7e791d30c5e4bb3e68b15085\n hashInit19 :: ContextSimple\n [TagSig: , LambdaFormInfo: LFCon[ContextSimple],\n Unfolding: Core: \n ContextSimple\n @Crypto.Hash.MD5.MD5\n Crypto.Hash.MD5.$fHashAlgorithmMD5\n hashInit2\n `cast`\n (Sym (Crypto.Hash.Types.N:Context[0] _P))]\n-c545fd30d24996c2d4b64342b7cfc9b2\n+89c79a724b33caae73c9ec949e0bc7d2\n hashInit2 :: Data.ByteArray.Bytes.Bytes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n Data.ByteArray.Methods.allocAndFreeze\n @Data.ByteArray.Bytes.Bytes\n @(Crypto.Hash.Types.Context Crypto.Hash.MD5.MD5)\n Data.ByteArray.Bytes.$fByteArrayBytes\n Crypto.Hash.MD5.$fHashAlgorithmMD1\n (Crypto.Hash.MD5.c_md5_init @Crypto.Hash.MD5.MD5)]\n-c78655b8d683e79cc7ca0009a763b091\n+2a12301bf759f187c5d78cf7374b7b36\n hashInit3 :: Data.ByteArray.Bytes.Bytes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n Data.ByteArray.Methods.allocAndFreeze\n @Data.ByteArray.Bytes.Bytes\n @(Crypto.Hash.Types.Context Crypto.Hash.SHA1.SHA1)\n Data.ByteArray.Bytes.$fByteArrayBytes\n Crypto.Hash.SHA1.$fHashAlgorithmSHA2\n (Crypto.Hash.SHA1.c_sha1_init @Crypto.Hash.SHA1.SHA1)]\n-5adc9fd4f4c0a594ca40f2d69e4cb121\n+1a1345a9c6ef69902b55875b4148e76f\n hashInit4 :: HashContext\n [TagSig: , LambdaFormInfo: LFCon[HashContext],\n Unfolding: Core: HashContext hashInit5]\n-324390177cc3ed826b5aae10c9b1bc37\n+e3014b5848773e9b31aded04ca96f304\n hashInit5 :: ContextSimple\n [TagSig: , LambdaFormInfo: LFCon[ContextSimple],\n Unfolding: Core: \n ContextSimple\n @Crypto.Hash.SHA512.SHA512\n Crypto.Hash.SHA512.$fHashAlgorithmSHA512\n hashInit6\n `cast`\n (Sym (Crypto.Hash.Types.N:Context[0]\n _P))]\n-14c9c97d5d35986d1f6ccb89a87d64e1\n+95999513179f12aa92fd3616d4a2307c\n hashInit6 :: Data.ByteArray.Bytes.Bytes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n Data.ByteArray.Methods.allocAndFreeze\n @Data.ByteArray.Bytes.Bytes\n @(Crypto.Hash.Types.Context Crypto.Hash.SHA512.SHA512)\n Data.ByteArray.Bytes.$fByteArrayBytes\n Crypto.Hash.SHA512.$fHashAlgorithmSHA1\n (Crypto.Hash.SHA512.c_sha512_init @Crypto.Hash.SHA512.SHA512)]\n-92f1186a074858a70213292e1edf5364\n+a0d3b2d7825e82f2bb9538db0ded7940\n hashInit7 :: HashContext\n [TagSig: , LambdaFormInfo: LFCon[HashContext],\n Unfolding: Core: HashContext hashInit8]\n-81f67fbc4b42adb04c0800cf478e80de\n+7583458b4899ce31b4995c26bf812664\n hashInit8 :: ContextSimple\n [TagSig: , LambdaFormInfo: LFCon[ContextSimple],\n Unfolding: Core: \n ContextSimple\n @Crypto.Hash.SHA384.SHA384\n Crypto.Hash.SHA384.$fHashAlgorithmSHA384\n hashInit9\n `cast`\n (Sym (Crypto.Hash.Types.N:Context[0]\n _P))]\n-197214acc6e54791a76f3797f118c119\n+433d07a8aaf16a13680b6f95dbb14570\n hashInit9 :: Data.ByteArray.Bytes.Bytes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n Data.ByteArray.Methods.allocAndFreeze\n @Data.ByteArray.Bytes.Bytes\n @(Crypto.Hash.Types.Context Crypto.Hash.SHA384.SHA384)\n Data.ByteArray.Bytes.$fByteArrayBytes\n Crypto.Hash.SHA384.$fHashAlgorithmSHA1\n (Crypto.Hash.SHA384.c_sha384_init @Crypto.Hash.SHA384.SHA384)]\n-bfed2bd6dbbf13b96f97b2d26dff811f\n+64a22c8224a5c5df030ba8faaa993b66\n hashName :: Hash -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Hash) ->\n case x of wild {\n MD5 -> hashName7\n SHA1 -> hashName6\n SHA224 -> hashName5\n SHA256 -> hashName4\n SHA384 -> hashName3\n SHA512 -> hashName2\n SHA1_MD5 -> hashName1 }]\n-7cf3ab9f111668a02a7abcbf115155d1\n+f1abebdae3d287b6b4405856fd2a4d61\n hashName1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: GHC.CString.unpackCString# $fShowHash2]\n-359acb7b6f6d96df13a42ed0bccb16c6\n+1ab59aaebe31d59cd8208a31afeaed56\n hashName2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: GHC.CString.unpackCString# $fShowHash3]\n-7c7b35ede56a4a3f59619c785c1cc056\n+ffdeeeaa6e61737172861dc016573341\n hashName3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: GHC.CString.unpackCString# $fShowHash4]\n-b8521d9c06497d0b78ff43073f8dcc27\n+68a78ec74bb4822171e55cac616e8f9d\n hashName4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: GHC.CString.unpackCString# $fShowHash5]\n-f1b6f206ce86d7e85a56765b1ea53d8b\n+0b5107b55731c3202e47df647efc5657\n hashName5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: GHC.CString.unpackCString# $fShowHash6]\n-f297571737270f49bb13030c0d8b18bc\n+c5273906a8a6e52967691e1ccb325189\n hashName6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: GHC.CString.unpackCString# $fShowHash7]\n-40e3297a2e263848e105636a5bb31073\n+f4efb11a4c4d32fcd2c07b5e66375f52\n hashName7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: GHC.CString.unpackCString# $fShowHash8]\n-f2625ce894d5651d58c67af1be4e2615\n+3497e8262abe473f667c9d5b6c807900\n hashUpdate ::\n HashContext -> Data.ByteString.Internal.Type.ByteString -> HashCtx\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HashContext)\n (b['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -2292,34 +2292,34 @@\n Data.ByteArray.Types.$fByteArrayAccessByteString\n md5Ctx\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n wild1\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString))\n 0# -> md5Ctx } }) }]\n-59d8a351cb0539a412f2a2a8a9f92445\n+45b86d4dda351b2e2baf977b653c37f2\n hashUpdateSSL ::\n HashCtx\n -> (Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString)\n -> HashCtx\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1!P(MP(L,L,SL),MP(L,L,SL))>, CPR: 2, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: HashContext)\n (ds1['GHC.Types.Many] :: (Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString)) ->\n case ds1 of wild { (,) ww ww1 ->\n case $whashUpdateSSL ds ww ww1 of wild1 { (#,#) ww2 ww3 ->\n HashContextSSL ww2 ww3 } }]\n-6f9ba284a62253f6c7447930f4b569fa\n+984a0d8c4fca86e9c8bc6156fdb75879\n hashUpdateSSL1 :: HashCtx\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-b13ccf82a6d47065fbf7fff742502a71\n+ad93f923005b74e5e6f0177963b5cfd9\n isKeyExchangeSignatureKey ::\n Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n -> Data.X509.PublicKey.PubKey -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Network.TLS.Crypto.Types.KeyExchangeSignatureAlg)\n@@ -2335,40 +2335,40 @@\n Data.X509.PublicKey.PubKeyDSA ds2 -> GHC.Types.True }\n Network.TLS.Crypto.Types.KX_ECDSA\n -> case ds1 of wild1 {\n DEFAULT -> GHC.Types.False\n Data.X509.PublicKey.PubKeyEC ds2 -> GHC.Types.True\n Data.X509.PublicKey.PubKeyEd25519 ds2 -> GHC.Types.True\n Data.X509.PublicKey.PubKeyEd448 ds2 -> GHC.Types.True } }]\n-1ae2023e86248b8a7613aa6a8254a510\n+93d3e890a8bf9922031b3b3804f0bd4b\n kxCanUseRSApkcs1 ::\n Crypto.PubKey.RSA.Types.PublicKey -> Hash -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L),A,A)><1L>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (pk['GHC.Types.Many] :: Crypto.PubKey.RSA.Types.PublicKey)\n (h['GHC.Types.Many] :: Hash) ->\n case pk of wild { Crypto.PubKey.RSA.Types.PublicKey ww ww1 ww2 ->\n case ww of wild1 { GHC.Types.I# ww3 ->\n $wkxCanUseRSApkcs1 ww3 h } }]\n-37a9283e3bea8f1755ad5671b18e258a\n+74aeac3c7aeb8e990bf94e9701b59990\n kxCanUseRSApkcs2 :: GHC.Types.Int\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-310a3fbcad34ae62939d6a660d2e1b84\n+3585f033dac8058c792621f4839743a8\n kxCanUseRSApss ::\n Crypto.PubKey.RSA.Types.PublicKey -> Hash -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,1L,A)><1L>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (pk['GHC.Types.Many] :: Crypto.PubKey.RSA.Types.PublicKey)\n (h['GHC.Types.Many] :: Hash) ->\n case pk of wild { Crypto.PubKey.RSA.Types.PublicKey ww ww1 ww2 ->\n $wkxCanUseRSApss ww1 h }]\n-7e63306e3012ab543da2d929ba2de301\n+2c9b9e6f09ec69ae11f11f3cee0fcdb2\n kxDecrypt ::\n Crypto.Random.Types.MonadRandom r =>\n PrivateKey\n -> Data.ByteString.Internal.Type.ByteString\n -> r (Data.Either.Either\n KxError Data.ByteString.Internal.Type.ByteString)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -2398,25 +2398,25 @@\n @(Data.Either.Either\n Crypto.PubKey.RSA.Types.Error\n Data.ByteString.Internal.Type.ByteString)\n @(Data.Either.Either\n KxError Data.ByteString.Internal.Type.ByteString)\n (generalizeRSAError @Data.ByteString.Internal.Type.ByteString)\n (Crypto.PubKey.RSA.PKCS15.decryptSafer @r $dMonadRandom pk eta1) }]\n-f5d4b24472a1d6b508b43be52bf39b44\n+072da6cc028c24e242aafbb4ff8e5241\n kxDecrypt1 ::\n Data.Either.Either KxError Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.Either.Left],\n Unfolding: Core: \n Data.Either.Left\n @KxError\n @Data.ByteString.Internal.Type.ByteString\n KxUnsupported]\n-d03804c60324b8247d741b0eb6009ba1\n+e8b611bf779e320efc40bcb91eb2e23a\n kxEncrypt ::\n Crypto.Random.Types.MonadRandom r =>\n PublicKey\n -> Data.ByteString.Internal.Type.ByteString\n -> r (Data.Either.Either\n KxError Data.ByteString.Internal.Type.ByteString)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -2446,39 +2446,39 @@\n @(Data.Either.Either\n Crypto.PubKey.RSA.Types.Error\n Data.ByteString.Internal.Type.ByteString)\n @(Data.Either.Either\n KxError Data.ByteString.Internal.Type.ByteString)\n (generalizeRSAError @Data.ByteString.Internal.Type.ByteString)\n (Crypto.PubKey.RSA.PKCS15.encrypt @r $dMonadRandom pk eta1) }]\n-fa272990414305feee31ebb2d9df00e6\n+dd071633f9eff80e5c59db60b40502b6\n kxSign ::\n Crypto.Random.Types.MonadRandom r =>\n PrivateKey\n -> PublicKey\n -> SignatureParams\n -> Data.ByteString.Internal.Type.ByteString\n -> r (Data.Either.Either\n KxError Data.ByteString.Internal.Type.ByteString)\n [LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: <1L>]\n-49b9b33e290325465e7f0d761dc72b1b\n+03fe99541f3f8da98a6ea24e2f66c0c6\n kxSupportedPrivKeyEC ::\n Data.X509.PrivateKey.PrivKeyEC -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (privkey['GHC.Types.Many] :: Data.X509.PrivateKey.PrivKeyEC) ->\n case Data.X509.EC.ecPrivKeyCurveName privkey of wild {\n GHC.Maybe.Nothing -> GHC.Types.False\n GHC.Maybe.Just ds\n -> case ds of wild1 {\n DEFAULT -> GHC.Types.False\n Crypto.PubKey.ECC.Types.SEC_p256r1 -> GHC.Types.True } }]\n-d083ccf74a900a5709a5f6dfe9c3e1b0\n+ac19e66ce667ce3a381eaa7640270448\n kxVerify ::\n PublicKey\n -> SignatureParams\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto.hi", "comments": ["Files 96% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,18 +1,18 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Crypto 9066\n- interface hash: 2485e8d3bd503b0a929093add3b45229\n- ABI hash: 73d476111a44a077a539242efa2d52b8\n- export-list hash: 572c8aef5ab7c8aeadd363aa7a983923\n- orphan hash: afe5ca02e61f9b26cdd499fdd5803a87\n+ interface hash: 76820360ad0e0146f879a96eb39477fe\n+ ABI hash: c4e23682253fb8474e9acd8e718e9a3e\n+ export-list hash: ddc52590b913357f974cfd5e30c381e5\n+ orphan hash: 4dcb5949cd3bb0d45458a68298b8c7d8\n flag hash: 76c330cab2efe95454af397246948778\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 172685f30e74ea7dde93cc29978d012a\n sig of: Nothing\n used TH splices: False\n@@ -73,18 +73,18 @@\n Network.TLS.Crypto.DH.DHPrivate\n Network.TLS.Crypto.DH.DHPublic\n Network.TLS.Crypto.IES.GroupKey\n Network.TLS.Crypto.IES.GroupPrivate\n Network.TLS.Crypto.IES.GroupPublic\n Network.TLS.Crypto.Types.Group{Network.TLS.Crypto.Types.FFDHE2048 Network.TLS.Crypto.Types.FFDHE3072 Network.TLS.Crypto.Types.FFDHE4096 Network.TLS.Crypto.Types.FFDHE6144 Network.TLS.Crypto.Types.FFDHE8192 Network.TLS.Crypto.Types.P256 Network.TLS.Crypto.Types.P384 Network.TLS.Crypto.Types.P521 Network.TLS.Crypto.Types.X25519 Network.TLS.Crypto.Types.X448}\n Network.TLS.Crypto.Types.KeyExchangeSignatureAlg{Network.TLS.Crypto.Types.KX_DSS Network.TLS.Crypto.Types.KX_ECDSA Network.TLS.Crypto.Types.KX_RSA}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n boot module dependencies:\n direct package dependencies: asn1-encoding-0.9.6-jp1iFOERsW36PAw3mBY42\n asn1-types-0.3.4-HFrbypTaYRI3PH1bJg7y3O base-4.18.2.1\n bytestring-0.11.5.3 crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl\n plugin package dependencies:\n@@ -160,132 +160,132 @@\n import -/ Data.X509 eb43b52335508fb34e2c715616d270b9\n import -/ Data.X509.EC b5e68ca6bcd5779544196d1e97c81725\n import -/ Data.X509.PrivateKey 5c5435a6ffe8f8775104ea871c409579\n import -/ Data.X509.PublicKey 0246a1aa5f3f1b20923aa5dedb34a146\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Data.ByteArray 0d9c26a70133b641df876721c9f001e7\n import -/ Data.ByteArray.Methods 1378a12238989ca635594f2f706dfd6c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH c90169e282247f053cf41354d03493a4\n- exports: 9286589d8c0531778e42d572c992f31a\n- DHKey 85fec8604cd095d86693899cae7fb051\n- DHParams f08f9a19dc9766e6e80c7fd62f9406e4\n- DHPrivate 57c7dc202e17496546c0c548bdc088ac\n- DHPublic 6819dc915a421095dc600964bbe39c39\n- dhGenerateKeyPair 54cc77cc1707f727269df621132ab0be\n- dhGetShared 42a7175961016d151027ce91a0da8916\n- dhParams 797414656104040bd554aa08258f1f97\n- dhParamsGetBits f5b0f8d52c4ea6e8a18d77f8db301062\n- dhParamsGetG d4a27bcb2029732387b58c5e65a8da87\n- dhParamsGetP 637b3ded7423b170ee90ae6b468e043a\n- dhPrivate 79979a86ed903c416845eecffa028cee\n- dhPublic c585394c982d67dbe5e81f0bfe6e5bd7\n- dhUnwrap 696ae587f346ef619913cff0a47cbbe3\n- dhUnwrapPublic a2bf608725439b0df56f89a342e08986\n- dhValid 656ce3cfb64db033de03330ea844c95a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES 5ee564461e480e94af18ee169b14f468\n- exports: 7d431c0d6a23a506933da41f094f0e05\n- GroupKey 14badeaa7f398635f399feecc68a8297\n- GroupPrivate a923007e29cbb261464966b641bf50d3\n- GroupPublic a63427a3977fad6d8cd24ea2daa8e501\n- decodeGroupPublic 556554bef1246a99baf3743dc557134c\n- dhGroupGenerateKeyPair 6c2700030c9f61ac3d46061b75961511\n- dhGroupGetPubShared 6572945fc73246cdf7dfa0900aa35001\n- dhParamsForGroup 54b063089644297dffae93d456270611\n- encodeGroupPublic 108a36076fa725a27af1878490d06ea9\n- groupGenerateKeyPair 13d0747e474d4fc2d66c74a783a6e731\n- groupGetPubShared 890c1041bf8ba784f586a42df4da3d0e\n- groupGetShared 5ee86fabcf8f2be5d1378e3717668afa\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- exports: 35ab446a04aea3d22cd57f0f972189cf\n- FFDHE2048 2bdb7f1d2d2188aedbe7f55048e8d0fd\n- FFDHE3072 adc3178a6e94927bcb3718f63ea77aeb\n- FFDHE4096 65dbeec65d8fb1d597562c19acf63d6c\n- FFDHE6144 96f2254d73d94cfa8c1c38985d742590\n- FFDHE8192 19c5e3cf7f611d88c558b2ee3ba8bae3\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n- KX_DSS adae3952d1dd6dde48f2d94794de1373\n- KX_ECDSA b88a6fd994bd8f6be1aa5f9fb9b52aaa\n- KX_RSA 6240e5e5c47ff3bd6430c4c5575fcab9\n- KeyExchangeSignatureAlg 9cb08e503046b02dfa6663364d702120\n- P256 b9111f0603e0b250490516a6a4b03c8e\n- P384 164b2ed7ec1961c0f204df3793e76f83\n- P521 9196d439915e93161bec8fc293d5960d\n- X25519 ec0636ad3f1f59432452bbff77ace63d\n- X448 038faeb3dfbaeccc507a7b1ae08a2c1f\n- availableECGroups b05548cf2e23c2066764073c465256e8\n- availableFFGroups ed659573889becb85c3e810d17b37786\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-73b1ed4e050dc49d78b70652ae9a5769\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH fe2e7eda10f7cc9b5cac193e5ef9b4f6\n+ exports: 3af595ee578e4a1039efee5a4e3b29ca\n+ DHKey 854e283ab88489a0d8c199348e5fc952\n+ DHParams bfd906106f45c4af31a437602c6e4511\n+ DHPrivate 3302ef13af23c4e93a5df78ebc07f564\n+ DHPublic 180900e59b3091653a9e1c5f45bde661\n+ dhGenerateKeyPair 0cb1ef32e7bf276dc9cca83369ea22a5\n+ dhGetShared 4e763fa805183bc80198e873c9c9aa3d\n+ dhParams ee3a59e1035777414a6ca3c9b4a241e3\n+ dhParamsGetBits d1896319eea9109f8846a5976846f816\n+ dhParamsGetG 0c9e4e250433cfe5ded12712eb7c3215\n+ dhParamsGetP a4c077aaadd9a2d23a6b9c7064231b30\n+ dhPrivate dcc90d467cfef47086e2dc3b6e5d2b6b\n+ dhPublic b584588f2f74e5ff5a0b4b0c16d6b725\n+ dhUnwrap e9b450634c9c4468141ee06c2d6e14e8\n+ dhUnwrapPublic cfe2e45fc69b30a1edc9da89e14b115d\n+ dhValid 86337941d839649cb580499f4c5849c8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES 20aee801eb7ffbabf01c28d77f2ab137\n+ exports: 688dfd1274d2e1d7f31e0af3b17f393c\n+ GroupKey 37097a64c64944e5bdecb4ef6df06c28\n+ GroupPrivate 9778649aa0e7c80c0088d8f49342dadc\n+ GroupPublic 25724c1038ff2cca372c182ffc495c4a\n+ decodeGroupPublic b3868b3525ab1739db85bd0ab7a7eaea\n+ dhGroupGenerateKeyPair 8e85ebc9b47c4e50117b974e97d40242\n+ dhGroupGetPubShared ae0bd9a23160092a7d0dd8e2f8bb11b3\n+ dhParamsForGroup 64a7eab54f202c29aa1498b917fc1fe5\n+ encodeGroupPublic 22d679f5e608d8aaefd537de4c6c44b4\n+ groupGenerateKeyPair 74f9222738063213280104fc62c5d4c8\n+ groupGetPubShared 26f88381c73bafee60512c0196032840\n+ groupGetShared 57a2ca927d7160233f3f1aa5d05bf2d9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ exports: 821705c818e87e7c7aff8e4919c42709\n+ FFDHE2048 af9c492a4516b4edd5d1836fd360739f\n+ FFDHE3072 ce8dc4868f8997e4a00be8b7de0a8e0d\n+ FFDHE4096 fc3a16b789b8e595c884e142a78e5c2a\n+ FFDHE6144 5136100dbcafe05e9e5abb071666a9eb\n+ FFDHE8192 cc741d732419a3a64b131f23c05aae28\n+ Group 60c6830f782d1faee8960853fdb153b1\n+ KX_DSS ba3196fa6a7718ebc086ffec06d6402b\n+ KX_ECDSA e6cd93d233c592be87e66f96f83b60c8\n+ KX_RSA 870349f7d7fc3f008d155cbd3bb0f2d1\n+ KeyExchangeSignatureAlg 5d3ab4f1ff2417e84daeece4c2342a00\n+ P256 06f55874d8dce3dc9c56b29eac878719\n+ P384 6f965486320f4fb83c6ad268dfdb8ea8\n+ P521 1f3b8f0907876768d2330e6257613fe1\n+ X25519 efd0a1faa33b3e59f4ee380d36ab1704\n+ X448 9d9705c7a613279da674669ddb2bbdbd\n+ availableECGroups 6df4c3b8673165112a3d7eead09e67a1\n+ availableFFGroups 4612ba01edc3f29ea4dff325ebad3de6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+62b3751796b1c7a7329ee389cdc55b3e\n $fEqHash :: GHC.Classes.Eq Hash\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:. @Hash $fEqHash_$c== $fEqHash_$c/=]\n-cc91cf4cf29dc07c333586b59a7dd3be\n+8cdb99a0bd31e735388bfddfedfe9669\n $fEqHash_$c/= :: Hash -> Hash -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Hash) (y['GHC.Types.Many] :: Hash) ->\n case GHC.Prim.dataToTag# @Hash x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Hash y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-5e5b6bb8a89ebfc71734c690cb48d847\n+eeb2d3af154b59b03e4be412b702a931\n $fEqHash_$c== :: Hash -> Hash -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: Hash) (b['GHC.Types.Many] :: Hash) ->\n case GHC.Prim.dataToTag# @Hash a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Hash b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-5a5179ed1ec498a5f8a81262624e6da5\n+99012b09ac9785904e9275130354ca73\n $fEqRSAEncoding :: GHC.Classes.Eq RSAEncoding\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @RSAEncoding $fEqRSAEncoding_$c== $fEqRSAEncoding_$c/=]\n-7f1f917b13c595b8ec6bf1617ef49320\n+71e1d8d73fb21e2da94744e265d783cd\n $fEqRSAEncoding_$c/= ::\n RSAEncoding -> RSAEncoding -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: RSAEncoding)\n (y['GHC.Types.Many] :: RSAEncoding) ->\n case GHC.Prim.dataToTag# @RSAEncoding x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @RSAEncoding y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-61017bfbf7499e2aeb3f0477b3d21a16\n+9133ac8ea885aea85286f58f95e7bbe3\n $fEqRSAEncoding_$c== ::\n RSAEncoding -> RSAEncoding -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: RSAEncoding)\n (b['GHC.Types.Many] :: RSAEncoding) ->\n case GHC.Prim.dataToTag# @RSAEncoding a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @RSAEncoding b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-f47a66a74fc5c5655d0bb6816bbd9284\n+ec324f1540d26ef5cd2b86eb0cda996a\n $fEqSignatureParams :: GHC.Classes.Eq SignatureParams\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureParams $fEqSignatureParams_$c== $fEqSignatureParams_$c/=]\n-540bda69a2bf1c96e9f55e0e0bb39289\n+9b5f60f561448a406986e9282710375a\n $fEqSignatureParams1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-5933ae02ac8f1eea24bc3284ff398e40\n+8f32c2b284be28f14a4798a1a08d7d74\n $fEqSignatureParams_$c/= ::\n SignatureParams -> SignatureParams -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: SignatureParams)\n (y['GHC.Types.Many] :: SignatureParams) ->\n@@ -313,15 +313,15 @@\n DEFAULT -> case $fEqSignatureParams1 ret_ty GHC.Types.Bool of {}\n ECDSAParams b1\n -> case GHC.Prim.dataToTag# @Hash a1 of a#1 { DEFAULT ->\n case GHC.Prim.dataToTag# @Hash b1 of b#1 { DEFAULT ->\n case GHC.Prim.==# a#1 b#1 of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } } } }\n 1# -> GHC.Types.True } } }]\n-3f9766b67c215173c12a50c5d427e166\n+cdd336f5e6d6209b682b7a446a4e3652\n $fEqSignatureParams_$c== ::\n SignatureParams -> SignatureParams -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: SignatureParams)\n (b['GHC.Types.Many] :: SignatureParams) ->\n case GHC.Prim.dataToTag# @SignatureParams a of a# { DEFAULT ->\n@@ -348,181 +348,181 @@\n -> case b of wild1 {\n DEFAULT -> case $fEqSignatureParams1 ret_ty GHC.Types.Bool of {}\n ECDSAParams b1\n -> case GHC.Prim.dataToTag# @Hash a1 of a#1 { DEFAULT ->\n case GHC.Prim.dataToTag# @Hash b1 of b#1 { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a#1 b#1) } } } }\n 1# -> GHC.Types.False } } }]\n-b95e6daaa72f054ac4ff7f44d0134441\n+12706aefa1e494fbc3a2adddb5e03aaf\n $fShowHash :: GHC.Show.Show Hash\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Hash $fShowHash_$cshowsPrec hashName $fShowHash_$cshowList]\n-80e40f9d62520461013aa256cd36b8b9\n+4932ba92be2b10a210e5328903817351\n $fShowHash1 :: Hash -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Hash)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds eta]\n-534f393bd981fd9ff729d76a42cdd191\n+2ae24dd4299419352bd958c63b481de9\n $fShowHash2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SHA1_MD5\"#]\n-d68af3a0e960cba1bf9915d580baf954\n+946e23100e7ec3d1349bf8fc9729a781\n $fShowHash3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SHA512\"#]\n-aecb414fdba084eed25335ad8da55b3c\n+b22eaf69ea7b4bd76b142014d108a392\n $fShowHash4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SHA384\"#]\n-0b45770b9e690c93a429d5755da3dc19\n+258051cd47874c3f57a5844643a6b15e\n $fShowHash5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SHA256\"#]\n-5954f6cea4d8d22502a8fdafce1bc22e\n+314c5841c1d604df74507b76d1741a5c\n $fShowHash6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SHA224\"#]\n-ac6ea75fd14a7e33c0de266b0d993858\n+dd3b618aee486a644cb9ab957a626ce6\n $fShowHash7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SHA1\"#]\n-dfbb1d7d7370efcaeb5dc60e052134b6\n+14e1af38b2c14ef7464845a602d6411a\n $fShowHash8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MD5\"#]\n-4be8801bf028ab312e000f7a0cb86318\n+a341baef0dfb9c084e4a7b9c91d791d8\n $fShowHashContext :: GHC.Show.Show HashContext\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HashContext\n $fShowHashContext_$cshowsPrec\n $fShowHashContext_$cshow\n $fShowHashContext_$cshowList]\n-4a37f2e4e06e31415603847f89958df4\n+d5b927ea9869a202b54e461516b86664\n $fShowHashContext1 ::\n HashContext -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: HashContext)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n GHC.CString.unpackAppendCString# \"hash-context\"# s]\n-19354e18da2bf1ac7497bcc4d56371f8\n+c2318db71442fc0ff94af33474aaae28\n $fShowHashContext2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowHashContext3]\n-1521ffccbf5f61237b72af3f0342b046\n+fd4eb1372a70ecbd7994706d36e0788e\n $fShowHashContext3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"hash-context\"#]\n-ff7bcfed2a6c4372c8b3258484a5e708\n+3613d5b9fa22bb0163c30ed40da5b55c\n $fShowHashContext_$cshow :: HashContext -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: HashContext) -> $fShowHashContext2]\n-b8012bbcfcc6700d8c5ccdfc5a5809ca\n+5a1eae8b6b13c28a4206dc082b3534f1\n $fShowHashContext_$cshowList :: [HashContext] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [HashContext])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @HashContext $fShowHashContext1 ls s]\n-f0e98226fce646bc93397af08995956f\n+84ef4c0c8bf4098ee16f9690b8832e9b\n $fShowHashContext_$cshowsPrec ::\n GHC.Types.Int -> HashContext -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: HashContext)\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.CString.unpackAppendCString# \"hash-context\"# s]\n-3d76b4b39fc80778dccbfdc0251e3f7a\n+db89a1dafae2dc15a9044f677a29e265\n $fShowHash_$cshowList :: [Hash] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [Hash])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Hash $fShowHash1 ls s]\n-000d6806bcb540b1298891a8de3b3a70\n+3c61c95490eed81a0ccb52d501410854\n $fShowHash_$cshowsPrec :: GHC.Types.Int -> Hash -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: Hash)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds1 eta]\n-06f5b95819c942192b2605ff8a4f2351\n+a385c504addb2f09bc3b51f02aabde95\n $fShowKxError :: GHC.Show.Show KxError\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @KxError\n $fShowKxError_$cshowsPrec\n $fShowKxError_$cshow\n $fShowKxError_$cshowList]\n-72544142b5e4823f6983a9817b9b81f2\n+1224cc3435b83ac4750377bf7bec925f\n $fShowKxError1 :: KxError -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n $fShowKxError_$cshowsPrec $fShowKxError2]\n-9d8b0442550f6c1a5ed596b67ff1c405\n+91771144cd47998cc287ef897013f9c2\n $fShowKxError2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 0#]\n-93581e2e7fda4afabbb062050c166aee\n+eabb5002e115840fbd2bd448eecbbf1b\n $fShowKxError3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"KxUnsupported\"#]\n-b24e283c849a14823e95716c56b5df11\n+ef0d55ab17dfb1196f8d074c869b5b71\n $fShowKxError4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSAError \"#]\n-2780b3183b33cbb32be2831af06ab98e\n+b7c29d91c7158b44a1d36e6adf94d814\n $fShowKxError5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowKxError3]\n-0a15188bc8e6fa15a8cf90058e5dff38\n+2ea1ada25167b9840f3cbd02a63da09a\n $fShowKxError_$cshow :: KxError -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: KxError) ->\n case x of wild {\n RSAError b1\n -> GHC.CString.unpackAppendCString#\n $fShowKxError4\n (Crypto.PubKey.RSA.Types.$w$cshowsPrec1\n b1\n (GHC.Types.[] @GHC.Types.Char))\n KxUnsupported -> $fShowKxError5 }]\n-edc1c7e211fe3def91c588675d3c45a4\n+044cbff7df915bb2c6c7c0675015da44\n $fShowKxError_$cshowList :: [KxError] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [KxError])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @KxError $fShowKxError1 ls s]\n-81bd9c47748dc769818cbe64eb846742\n+19648cc9f4c874eaa15c6aaef3af1b0c\n $fShowKxError_$cshowsPrec ::\n GHC.Types.Int -> KxError -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: KxError)\n@@ -542,137 +542,137 @@\n (GHC.CString.unpackAppendCString#\n $fShowKxError4\n (Crypto.PubKey.RSA.Types.$w$cshowsPrec1\n b1\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) } }\n KxUnsupported\n -> GHC.CString.unpackAppendCString# $fShowKxError3 eta }]\n-67cfb36790f0c69a31a62c173bb5f134\n+2362edb281e2774d085a9dbe7dc32d88\n $fShowRSAEncoding :: GHC.Show.Show RSAEncoding\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @RSAEncoding\n $fShowRSAEncoding_$cshowsPrec\n $fShowRSAEncoding_$cshow\n $fShowRSAEncoding_$cshowList]\n-a8e2d5e37b0234817a71646970ea29be\n+f0a33df3c722e10579d26636f6b1528e\n $fShowRSAEncoding1 :: RSAEncoding -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: RSAEncoding)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n RSApkcs1 -> GHC.CString.unpackAppendCString# $fShowRSAEncoding3 eta\n RSApss\n -> GHC.CString.unpackAppendCString# $fShowRSAEncoding2 eta }]\n-e632516471d44a270e3c2411b5284635\n+856c07d1fde0648f27c9084ba4e0eaed\n $fShowRSAEncoding2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSApss\"#]\n-03a4211d7d7412a07ee7f3ecf3269222\n+a495093816bc0f24e6a9caec98cf373c\n $fShowRSAEncoding3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSApkcs1\"#]\n-d35f81097154f870f059377e18f861cd\n+2d61368eb73448450f31c4b719b0d1cd\n $fShowRSAEncoding4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowRSAEncoding2]\n-66dd97d7d01cd8a31428d2a3561abfa9\n+1cd5bccbb7824c2132b241f14abc2756\n $fShowRSAEncoding5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowRSAEncoding3]\n-c0b5de9182ebfc6ab292ffc3c4c2f5a2\n+3da4f74e55e3f8b5d07eb2e30d34ad25\n $fShowRSAEncoding_$cshow :: RSAEncoding -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: RSAEncoding) ->\n case x of wild {\n RSApkcs1 -> $fShowRSAEncoding5 RSApss -> $fShowRSAEncoding4 }]\n-74dc6c49e93977cfc087fe8a6d4b4f2d\n+75f3945a8b1944d7ac5cb9d537716dd7\n $fShowRSAEncoding_$cshowList :: [RSAEncoding] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [RSAEncoding])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @RSAEncoding $fShowRSAEncoding1 ls s]\n-f4f5344edcfb8f3e27175b0423123c30\n+789d96ac7e67ee8c87a201045a3d2e16\n $fShowRSAEncoding_$cshowsPrec ::\n GHC.Types.Int -> RSAEncoding -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: RSAEncoding)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n RSApkcs1 -> GHC.CString.unpackAppendCString# $fShowRSAEncoding3 eta\n RSApss\n -> GHC.CString.unpackAppendCString# $fShowRSAEncoding2 eta }]\n-aeb0d40f9edc9d154e4cc43b6792ec4e\n+badc07cba0c065befa702c689984b26b\n $fShowSignatureParams :: GHC.Show.Show SignatureParams\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureParams\n $fShowSignatureParams_$cshowsPrec\n $fShowSignatureParams_$cshow\n $fShowSignatureParams_$cshowList]\n-af10e43f9d6e3b6857171e3fe4865993\n+cd76ead12abb51559a644a63b9939d46\n $fShowSignatureParams1 :: SignatureParams -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n $fShowSignatureParams_$cshowsPrec $fShowKxError2]\n-623161b71717c29f873911526928aa93\n+e20b7bbc895360c9a518271219888c5d\n $fShowSignatureParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Ed448Params\"#]\n-0bef5b770264c1475ce0ddaf6d1ae4ca\n+e789fa1597b9ca69832678cc92f74fcb\n $fShowSignatureParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Ed25519Params\"#]\n-7daed74cfed3eb96094b701aadb68e98\n+4a3d33bac03c9c756858a56643743a6a\n $fShowSignatureParams4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDSAParams \"#]\n-58a751db71f6bb1e8aae5421dbfaf430\n+603d55c4a5600cd0d44af4364becd295\n $fShowSignatureParams5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DSSParams\"#]\n-cca755d835f4d4e9bce465feeac9ae1a\n+f3c52a95882172c6527a4f707fa1a372\n $fShowSignatureParams6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSAParams \"#]\n-db08448aa87b46110ceef71ea7193dd1\n+22465c6fcdb62056346abb96c1190647\n $fShowSignatureParams_$cshow :: SignatureParams -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: SignatureParams) ->\n $fShowSignatureParams_$cshowsPrec\n $fShowKxError2\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-fe2443705976f6684fd74cc382cf80eb\n+d4ab33d4340bb0d49877a6b2dd3f852c\n $fShowSignatureParams_$cshowList ::\n [SignatureParams] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [SignatureParams])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @SignatureParams $fShowSignatureParams1 ls s]\n-5e99939dd69e26de588171eff2814b46\n+b41fdbddbcbd9ba6761bf7140fad6df3\n $fShowSignatureParams_$cshowsPrec ::\n GHC.Types.Int -> SignatureParams -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: SignatureParams)\n@@ -735,15 +735,15 @@\n ($w$cshowsPrec\n b1\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) } }\n Ed25519Params\n -> GHC.CString.unpackAppendCString# $fShowSignatureParams3 eta\n Ed448Params\n -> GHC.CString.unpackAppendCString# $fShowSignatureParams2 eta }]\n-0f7fbd593c7bfd4375a53ae905292cb8\n+01cf9fb7b7b5ceb55c0899b6b456638b\n $salloc1 ::\n GHC.Types.Int\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [HasNoCafRefs, TagSig: ,\n@@ -759,603 +759,603 @@\n case n of wild { GHC.Types.I# ww ->\n case $w$salloc1 @p ww f eta of wild1 { (#,,,#) ww1 ww2 ww3 ww4 ->\n (# ww1,\n Data.ByteString.Internal.Type.BS\n ww2\n (GHC.ForeignPtr.PlainPtr ww3)\n ww4 #) } }]\n-e9f422a27c7b10cdf3298c4ec786fc50\n+ce997c5a00b5ddf8c2763ff609c8b102\n $tc'ContextSimple :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16282809820138218712#Word64\n- 9299575019360068709#Word64\n+ 5441173909881399355#Word64\n+ 12257742094017653806#Word64\n $trModule\n $tc'ContextSimple2\n 1#\n $tc'ContextSimple1]\n-b04196bd702f4a4b347c27e510871384\n+c32a016f0f033da786a244fc053b27e1\n $tc'ContextSimple1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-72f198bdee5b6feff42364a9da631f48\n+94bcd0e8ae49b1b6a9ac4e56ea293ceb\n $tc'ContextSimple2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'ContextSimple3]\n-3f8803372e43ca244d0eed7e43a7710b\n+e3764531684a9a0ce73071ed11e16fe4\n $tc'ContextSimple3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'ContextSimple\"#]\n-8976e05518cf5948033c19349cce455d\n+f5dedf043b25d13a3f83aac6dd574454\n $tc'DSSParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11583100039249306519#Word64\n- 13644671579143572134#Word64\n+ 3846936950294523663#Word64\n+ 16197305136795125622#Word64\n $trModule\n $tc'DSSParams2\n 0#\n $tc'DSSParams1]\n-cf59c0b6bbe43436f20eca20431606a8\n+7a89cdc82044f9decef4ec87800ba8c1\n $tc'DSSParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-54b8f1f12ef805554e68982f6524dedd\n+1fedf38d84fc4a99db323dca650646b4\n $tc'DSSParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'DSSParams3]\n-dcf74a69d2fbc2f62f3a936fe7e2a287\n+7e420217e7bd97a6d0f5d17980b66cf7\n $tc'DSSParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'DSSParams\"#]\n-208a3ea6c77d226a2c9ba7929da6f59d\n+fdd4ccb7e2000373b97aabae9b116564\n $tc'ECDSAParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3121529025612006635#Word64\n- 15820434813379008147#Word64\n+ 5947014903191154347#Word64\n+ 3980512611712761820#Word64\n $trModule\n $tc'ECDSAParams2\n 0#\n $tc'ECDSAParams1]\n-1a4f17c6a7c7943e1936236b7f28d4ed\n+18ac2d400fe1929bc907ea63cb9f1e40\n $tc'ECDSAParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ca25a6af38b0f327d5e01202a6a1ab30\n+01d23216ff7273f07842ac1eb7f9f5ab\n $tc'ECDSAParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'ECDSAParams3]\n-3f836d4aa453431abdead62effd2fa2d\n+ea5c09a285c591e51de60b1523d1b636\n $tc'ECDSAParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'ECDSAParams\"#]\n-778ac56fc2fbfa450e7a29f171426056\n+bec675eb9e4ed5abcfc877e7f41fa07a\n $tc'Ed25519Params :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 18382808304798738658#Word64\n- 3409880274209001466#Word64\n+ 17192911782483295380#Word64\n+ 5821045168369378465#Word64\n $trModule\n $tc'Ed25519Params1\n 0#\n $tc'DSSParams1]\n-0cca946e34c568975150c209382d5ab2\n+6d78774bba8381037813b842e4df4a9a\n $tc'Ed25519Params1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Ed25519Params2]\n-9fb3464f8276ebf82771e418262662a2\n+b60374d756919e99b347d5245343782a\n $tc'Ed25519Params2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Ed25519Params\"#]\n-f313d08d0ab9d91970e84546615b3da2\n+dff953222d39ed10d0d2474386943a65\n $tc'Ed448Params :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 727934881351608061#Word64\n- 1353433956407252707#Word64\n+ 7437568277932666882#Word64\n+ 1802114100115273406#Word64\n $trModule\n $tc'Ed448Params1\n 0#\n $tc'DSSParams1]\n-35b47994b25e7173c24dc75790c82a37\n+d70869604e2d0d15ae6af85cf672e42c\n $tc'Ed448Params1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Ed448Params2]\n-397e042faa062e8dfde8f416ecf509b2\n+6ea94bbe39292bb588dd0f8620fd9071\n $tc'Ed448Params2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Ed448Params\"#]\n-1427768d845b50af9d2f2671a5d858cd\n+bb9be7a86e016f6a80aa38ebafb4fdb3\n $tc'HashContext :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6721494986723421166#Word64\n- 17202394540362763837#Word64\n+ 9187551385487097410#Word64\n+ 6905690846000353206#Word64\n $trModule\n $tc'HashContext2\n 0#\n $tc'HashContext1]\n-00bb92e10c0b2943d23552cafe506d6d\n+c955e08ea2206d3fb300d56c7d9a2ddc\n $tc'HashContext1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-2b7b1c7c5171b1e31a7b57b160808366\n+ba5667742099451aaa086b996ecec894\n $tc'HashContext2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'HashContext3]\n-280adefe33101647add77506405cb297\n+ccbcfbe5edd00218261ff1ffb555a5b2\n $tc'HashContext3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'HashContext\"#]\n-39f27eaee583c3d2f64f2cf7d6936a69\n+a0549b7a9f771ff5985dc7eaa394f9d3\n $tc'HashContextSSL :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 12299088956396270032#Word64\n- 16259622292792267598#Word64\n+ 16062870023638915590#Word64\n+ 8053293059868864868#Word64\n $trModule\n $tc'HashContextSSL2\n 0#\n $tc'HashContextSSL1]\n-97ef67fff7c0753e2bdd266efd2628ba\n+16427db5f33920a1cf818a468ab8af5a\n $tc'HashContextSSL1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-8d9008a9d7a42f05c6049568f1fa7041\n+2a367bf42e206be28aaa31a1e9d1d2b1\n $tc'HashContextSSL2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'HashContextSSL3]\n-a43ffc744cb18d50139c3b3fe08dfbb7\n+041793e6618665f088d473f74378ecda\n $tc'HashContextSSL3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'HashContextSSL\"#]\n-c810ac962c997c16b529bcc710f44176\n+12903e0b5e3b39d620f8e182b21ce3b0\n $tc'KxUnsupported :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 12126043345861419565#Word64\n- 11678141260829002080#Word64\n+ 14485193694348855641#Word64\n+ 3831789167219605006#Word64\n $trModule\n $tc'KxUnsupported2\n 0#\n $tc'KxUnsupported1]\n-1a1657213dda95ded3107fbee44527b0\n+90a6d10db48fac0b22c5e363c616620b\n $tc'KxUnsupported1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-1dba52815c356764e579d6f2e356e2ee\n+f5e8fd5ed16bc8d5fcc32bcb04519715\n $tc'KxUnsupported2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'KxUnsupported3]\n-f349c5af4280c0e30a4d3eac4d339e83\n+de5158866fbd6e448342213612c1cb37\n $tc'KxUnsupported3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'KxUnsupported\"#]\n-696bde9843225ccc1072404c3112f7bc\n+981fe2242441ae3a22f4f70c211752b5\n $tc'MD1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-932d03faad34e6fef6bd612e6989c400\n+a1d42adcfc4d75231fe22e67923ada3b\n $tc'MD2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'MD3]\n-4b756030b3ae3cbb24595e7f3adb6454\n+3acff9a99c1e176b53cfb25679c25600\n $tc'MD3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'MD5\"#]\n-1368e4637dd43399e25a6f0ae83bdf67\n+6808aedf775f47159101a41e3ac94481\n $tc'MD5 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6842754925611330600#Word64\n- 887642575012430750#Word64\n+ 3918785672852368700#Word64\n+ 14040648983011945365#Word64\n $trModule\n $tc'MD2\n 0#\n $tc'MD1]\n-5f570fec842a153e4ca3f46e80b1bee5\n+8217f580a2c4c871e74a761341f952db\n $tc'RSAError :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 18323969722488621468#Word64\n- 16596687463478497978#Word64\n+ 3112070256494580683#Word64\n+ 4946473323789389495#Word64\n $trModule\n $tc'RSAError2\n 0#\n $tc'RSAError1]\n-d54d2c6350c992a42efb7e2efe179f00\n+060c38e33c5e3cb0693c5fa5240d9e5d\n $tc'RSAError1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-9b00233eb351fa4aab9d32a243d3b8ae\n+8a89313f89c079f87b076a2f3924690f\n $tc'RSAError2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RSAError3]\n-761de190e215bd580275e0832fa3b040\n+e5e8a31539b7dc8043fdafb0bb5c3f30\n $tc'RSAError3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RSAError\"#]\n-72933749fe9af351dbbed1cd8248d9b7\n+55cbb91f6f57d7a5d1591c608329b5eb\n $tc'RSAParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4751757301277344872#Word64\n- 15533821853244906384#Word64\n+ 5560314470224167775#Word64\n+ 13251907812732771102#Word64\n $trModule\n $tc'RSAParams2\n 0#\n $tc'RSAParams1]\n-36b950beb0ee16caf084cd6b08b23e2a\n+68792703882ddba9a69364dc7c0a8f0b\n $tc'RSAParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-b0c1f2755681cf57f725fb0fdf23e62f\n+d7bda28346df8f68aaf83ee5b39e15e6\n $tc'RSAParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RSAParams3]\n-07873c1c2848a3c702c9731413348c84\n+3315c8d51b4440a583c9a85af65476d7\n $tc'RSAParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RSAParams\"#]\n-3edb148a2064aa7ffa47a6d74204231d\n+3284a338ac8fa00e23a3a5bd7f227bdc\n $tc'RSApkcs1 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16166131831588291746#Word64\n- 16645769165632122051#Word64\n+ 4599930236148676956#Word64\n+ 12026893565392116258#Word64\n $trModule\n $tc'RSApkcs3\n 0#\n $tc'RSApkcs2]\n-33a5f013ea47f88d3ddac3d42e34a763\n+6195379a936d252f7b0b3bd909281c56\n $tc'RSApkcs2 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-61718f4e93b1355290cfd750e88eaffe\n+d6dcbda792808ad1decb4eff0f9c71de\n $tc'RSApkcs3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RSApkcs4]\n-ffe4d7bbcfa982c543e083dbe7c21293\n+260f238bec705bd6462c75845be87347\n $tc'RSApkcs4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RSApkcs1\"#]\n-e8f344d7362402d6985374654863491d\n+5c369d2bea0d07811e05b2b4b0a08f08\n $tc'RSApss :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 13617793938514734461#Word64\n- 17828869148910724505#Word64\n+ 5551420687183486326#Word64\n+ 8111985072487924027#Word64\n $trModule\n $tc'RSApss1\n 0#\n $tc'RSApkcs2]\n-b326458102cd603382fbabef2531c870\n+7c0bb23bb0515446ddcf2b7b46c6cbf0\n $tc'RSApss1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RSApss2]\n-dd648dbd1e0e3df2b8ca91491436254a\n+7f73432f9a1b4ceafa6ab3d9d320c894\n $tc'RSApss2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RSApss\"#]\n-286c39a06e738b9d507f6be07d304e1b\n+6bc4620ac1e5354140a3d85d07c868fd\n $tc'SHA1 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10425482029096999230#Word64\n- 7020248662435688992#Word64\n+ 8326659055467948702#Word64\n+ 4419491258722380850#Word64\n $trModule\n $tc'SHA2\n 0#\n $tc'MD1]\n-7ee16810df5cafa883cb3a988c0f7572\n+175f57c1b6f96f1c318a78a80db9f39f\n $tc'SHA10 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'SHA11]\n-299395ed6aa154a5ffc2f4a467dfd867\n+7aeb85a4e7dcb3f50becacdb2cee6d54\n $tc'SHA11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SHA512\"#]\n-c53915d1bcaccaa6d0131212cd2d208c\n+78fd31e499e07625090145eef863fa91\n $tc'SHA1_MD1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'SHA1_MD2]\n-c4b4a65746d474d8760f133b294eaf57\n+58f5d3201d355daac97ce57c6f1b5308\n $tc'SHA1_MD2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SHA1_MD5\"#]\n-5017d7a9b7d17ed64b4389b91f2cf546\n+0e1d8a6de240b507a1ae5313659fb449\n $tc'SHA1_MD5 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10467427802879087576#Word64\n- 17066186774344466191#Word64\n+ 7650128210713405661#Word64\n+ 16962504460276806344#Word64\n $trModule\n $tc'SHA1_MD1\n 0#\n $tc'MD1]\n-40aac6e3c6a907a4cf0fa71cc79e28f6\n+b451443ef51c980155d383bc494cd454\n $tc'SHA2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'SHA3]\n-f9ff4881b5a21c48bd95872028c408eb\n+335fcd9a2628b88217b27f59d7eb84d0\n $tc'SHA224 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15920372923070083223#Word64\n- 1970900230524625612#Word64\n+ 2703116215871800197#Word64\n+ 14956429227170102955#Word64\n $trModule\n $tc'SHA4\n 0#\n $tc'MD1]\n-d563915046d037a141b8247c6ef1f3f1\n+565e27ec283c6131a31574d5f69e2934\n $tc'SHA256 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16803672332801573369#Word64\n- 10827181216257176820#Word64\n+ 16898041470775854665#Word64\n+ 17402141338498908998#Word64\n $trModule\n $tc'SHA6\n 0#\n $tc'MD1]\n-4bda1ee5cecd8d3d58471df864ba796d\n+839f712acbde8364ee46809d9665056f\n $tc'SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SHA1\"#]\n-7079fdf82b978f85419eecc0ba64e10e\n+b71540d45dea46959cbb601314150199\n $tc'SHA384 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15614397607799709133#Word64\n- 2629698875207272663#Word64\n+ 5114383170147308199#Word64\n+ 16724676198045664527#Word64\n $trModule\n $tc'SHA8\n 0#\n $tc'MD1]\n-8e9f5f18289f8e4c780f62121720eede\n+581fe1bd23c8a43d0f4b032461825364\n $tc'SHA4 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'SHA5]\n-a6edcfda272905b288d497ea8ffab9d3\n+cf92527b43fcce692b29157480d3f0cf\n $tc'SHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SHA224\"#]\n-ca71697835c6fbb709c78a75c297d227\n+5d6b97f74846051aa4a6faece5ba3dfe\n $tc'SHA512 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 12834200687414339500#Word64\n- 14361619818204798490#Word64\n+ 5452679205100211241#Word64\n+ 2596523376637759623#Word64\n $trModule\n $tc'SHA10\n 0#\n $tc'MD1]\n-f66394d3a0fc6724f68faee358b33dda\n+1a6def2fe49fcaf323e7e0512c41bc1c\n $tc'SHA6 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'SHA7]\n-1c031cd3cddb2a28b15dc6ab19bbfbe2\n+b8aefe82be496f3cf3214ac77f07a324\n $tc'SHA7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SHA256\"#]\n-efdee13eeb10933fd5458006a76cadc0\n+7f37eeb0cdaa0fb0af583f53c7186af7\n $tc'SHA8 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'SHA9]\n-4493e0e074d5bb1f25684035d08b24b2\n+5c8e6a78170332fbe3d7dd760c206edf\n $tc'SHA9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SHA384\"#]\n-f92af86f68b67a5996c13f2d027faf44\n+31c9571ce685d90ddb5838c5cd077ca4\n $tcContextSimple :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14322141521093463279#Word64\n- 12280562169063997198#Word64\n+ 10427134802120320085#Word64\n+ 17654624128832820569#Word64\n $trModule\n $tcContextSimple1\n 0#\n GHC.Types.krep$*]\n-392b32e39d4a8778e7a5f263fc13e559\n+738a2f360e5547d8d0f71cccbbf8da0b\n $tcContextSimple1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcContextSimple2]\n-69f7c0716871a34173ab7ac40c00ced7\n+9887160c081a92fc7c87e82a9c6b7ea4\n $tcContextSimple2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ContextSimple\"#]\n-0685ac8b1681a560c7c4ae00501c269a\n+2c10d9e377bea7ab6d9ffd0be4d6d0f5\n $tcHash :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3693874113235871609#Word64\n- 6640182633783093509#Word64\n+ 7662209609168815406#Word64\n+ 12937848924968464557#Word64\n $trModule\n $tcHash1\n 0#\n GHC.Types.krep$*]\n-6e1bd9baa153a57d712eb59295829483\n+d930d0395cc47dc7f7d084dd20f501b9\n $tcHash1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcHash2]\n-786413173063cb3dae56bbf726d6c675\n+8e485b6745b880a4f263f695131f897c\n $tcHash2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Hash\"#]\n-d93f5f9edd6c640cd650779f5bee164a\n+ffa0d6627888b5ac0056abfd1f166868\n $tcHashContext :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3870221043873309382#Word64\n- 11387392226620132993#Word64\n+ 8416531995155623969#Word64\n+ 12692533425202592004#Word64\n $trModule\n $tcHashContext1\n 0#\n GHC.Types.krep$*]\n-71676d14077336f3698f1db4244a851b\n+a88acb16ad2e5f6bf0c7b61b5994159b\n $tcHashContext1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcHashContext2]\n-7521a9053871cf8d9c00a99ba6213a2e\n+c37d9bc0e0c3037f978fdc00828544ed\n $tcHashContext2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HashContext\"#]\n-c399f972fb5fc1b80156013724e1df75\n+04f6ce89594c4ade7d1f95e8d49a205d\n $tcKxError :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 13832605748546281959#Word64\n- 3012358369800466407#Word64\n+ 8917528850645256083#Word64\n+ 11862372336084626002#Word64\n $trModule\n $tcKxError1\n 0#\n GHC.Types.krep$*]\n-be0b3b1482cf5bcdf05789535d463034\n+464795322497d6b32ee316194a56bbc4\n $tcKxError1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcKxError2]\n-13eb952c16aeb492457cb6b3bcabb4e2\n+ea5995615f2db892a154ef09dda52a45\n $tcKxError2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"KxError\"#]\n-64b3016a86764967bfe0064fb925bb4c\n+47a861559d9e5a3468449b3416bcc3e3\n $tcRSAEncoding :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14769051058216746808#Word64\n- 11507740145970212387#Word64\n+ 13657860442432240923#Word64\n+ 13987760797815271352#Word64\n $trModule\n $tcRSAEncoding1\n 0#\n GHC.Types.krep$*]\n-94a94a0946428dd6605ab4c21ccd3e0a\n+ee9d81e3465545a2bc9d6fd24f85c2b1\n $tcRSAEncoding1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcRSAEncoding2]\n-a7723e5dbe3b80b2c604487609cba191\n+1eccb2dfdda9f1c0f049612d0de3e981\n $tcRSAEncoding2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSAEncoding\"#]\n-99057c61520009cbcfbc69b81f815720\n+d27df590a88866a825fd130b6ab21b72\n $tcSignatureParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1824065495179608316#Word64\n- 9849250194009399789#Word64\n+ 16760500755353788856#Word64\n+ 239777037400051164#Word64\n $trModule\n $tcSignatureParams1\n 0#\n GHC.Types.krep$*]\n-01826eb82b5cd4f3a5025f4abe547690\n+6bf82ac2d55c7e0206554a20f8645190\n $tcSignatureParams1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcSignatureParams2]\n-8a94e8aa37a166179de9565a731b4155\n+86f7c9c93a78414a5e145ffdd3247f4c\n $tcSignatureParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SignatureParams\"#]\n-3324de569748b6df8360e14644b9a946\n+2056a01c51985618d65a4b604bec8568\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-788a0e8232d601f18bfc16a6166023d4\n+ca153ebedd1ac21229d51612719fecfc\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-a353ffc1609cafcc9ed00171e7b52f8b\n+f7180ecf9a7eb082d5694afe7bea340d\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Crypto\"#]\n-a8c98a66b6301822ee8dd58a36dfaed9\n+06df5609cbc2d616e1c472199495e440\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-d4b577e56bf223fcd5a035df3132159d\n+48d20bbaba3c754a47145478f4044121\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-6e3b4778b7a64d36160b906f29d778e1\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+07a90b05c25313448942c808d2fdc408\n $w$cshowsPrec :: Hash -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Hash)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n@@ -1363,15 +1363,15 @@\n MD5 -> GHC.CString.unpackAppendCString# $fShowHash8 eta\n SHA1 -> GHC.CString.unpackAppendCString# $fShowHash7 eta\n SHA224 -> GHC.CString.unpackAppendCString# $fShowHash6 eta\n SHA256 -> GHC.CString.unpackAppendCString# $fShowHash5 eta\n SHA384 -> GHC.CString.unpackAppendCString# $fShowHash4 eta\n SHA512 -> GHC.CString.unpackAppendCString# $fShowHash3 eta\n SHA1_MD5 -> GHC.CString.unpackAppendCString# $fShowHash2 eta }]\n-5eb303be780a85363e7d198b0ba5962f\n+d9d671cabfb64fc1f25c00430e2e91c7\n $w$salloc1 ::\n GHC.Prim.Int#\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr#,\n GHC.Prim.MutableByteArray# GHC.Prim.RealWorld, GHC.Prim.Int# #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -1425,15 +1425,15 @@\n @p\n (GHC.Types.I# 0#)\n f\n eta of ww1 { (#,#) ipv ipv1 ->\n case ipv1 of wild1 { Data.ByteString.Internal.Type.BS ww2 ww3 ww4 ->\n case ww3 of wild2 { GHC.ForeignPtr.PlainPtr ww5 ->\n (# ipv, ww2, ww5, ww4 #) } } } }]\n-e5cdff4f1b04fe28453cb6a1d29a87f7\n+55c48c7bf95bbbf064591b607a64d9f0\n $wfindKeyExchangeSignatureAlg ::\n Data.X509.PublicKey.PubKey\n -> Data.X509.PrivateKey.PrivKey\n -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>, Inline: [2],\n@@ -1475,15 +1475,15 @@\n Data.X509.PublicKey.PubKeyEd448 ds\n -> case ww1 of wild1 {\n DEFAULT\n -> GHC.Maybe.Nothing\n @Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n Data.X509.PrivateKey.PrivKeyEd448 ds1\n -> findKeyExchangeSignatureAlg1 } }]\n-4820f22e2c5e79c0dd5d6af8f36de447\n+3a6f70f9b9424f41f391e4ad425e7f99\n $whashUpdateSSL ::\n HashContext\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> (# Crypto.Hash.Types.Context Crypto.Hash.SHA1.SHA1,\n Crypto.Hash.Types.Context Crypto.Hash.MD5.MD5 #)\n StrWork([!])\n@@ -1524,15 +1524,15 @@\n Data.ByteArray.Types.$fByteArrayAccessByteString\n md5Ctx\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n wild1\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString))\n 0# -> md5Ctx } } #) }]\n-45cc408d65f505229f1a3f693cdddc0a\n+2977b1487b390329d2619d23a83782bf\n $wkxCanUseRSApkcs1 :: GHC.Prim.Int# -> Hash -> GHC.Types.Bool\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (h['GHC.Types.Many] :: Hash) ->\n@@ -1540,15 +1540,15 @@\n MD5 -> GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.>=# ww 45#)\n SHA1 -> GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.>=# ww 46#)\n SHA224 -> GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.>=# ww 58#)\n SHA256 -> GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.>=# ww 62#)\n SHA384 -> GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.>=# ww 78#)\n SHA512 -> GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.>=# ww 94#)\n SHA1_MD5 -> case kxCanUseRSApkcs2 ret_ty GHC.Types.Bool of {} }]\n-4466e6b737a2f29e5c5145540ec24bfd\n+4f5dd07f0b386f3f0aa09419ddb3af59\n $wkxCanUseRSApss ::\n GHC.Num.Integer.Integer -> Hash -> GHC.Types.Bool\n StrWork([!, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Num.Integer.Integer)\n@@ -1564,55 +1564,55 @@\n -> GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.>=# ds 522#)\n SHA384\n -> GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.>=# ds 778#)\n SHA512\n -> GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.>=# ds 1034#)\n SHA1_MD5\n -> GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.>=# ds 586#) } }]\n-7b697adfbf59caada3b2fc2d87442c43\n+2613cb82a6b5a317c267ef7da38124bf\n type ContextSimple :: *\n data ContextSimple\n = forall alg.\n Crypto.Hash.Types.HashAlgorithm alg =>\n ContextSimple (Crypto.Hash.Types.Context alg)\n-9aad40400a72ea8c04fc0349c9c462d5\n+96feab8f71bcdc251f5a0bb10ec94c67\n type Hash :: *\n data Hash\n = MD5 | SHA1 | SHA224 | SHA256 | SHA384 | SHA512 | SHA1_MD5\n-2ac8249bc1113d956c51d6e0faedbff6\n+b38ea6c146933eb0797914f065054e4a\n type HashContext :: *\n data HashContext\n = HashContext ContextSimple\n | HashContextSSL (Crypto.Hash.Types.Context Crypto.Hash.SHA1.SHA1)\n (Crypto.Hash.Types.Context Crypto.Hash.MD5.MD5)\n-a10331e20628c2b816cc605c7a740232\n+271598dafe9f8f4522a62a57e87fa3cd\n type HashCtx :: *\n type HashCtx = HashContext\n-5eab5383acbd1a7e394c8b0275c0ec62\n+0fe6b7035060ae485f76e06981076aba\n type KxError :: *\n data KxError\n = RSAError Crypto.PubKey.RSA.Types.Error | KxUnsupported\n-7f71fe5953573e18643c97b2964d0271\n+bdc61ea61202826ade3f733346dd3a36\n type PrivateKey :: *\n type PrivateKey = Data.X509.PrivateKey.PrivKey\n-791928689f9544ac8b6db5f5d6b7de80\n+ca7390f13494df1434b3edd017b64219\n type PublicKey :: *\n type PublicKey = Data.X509.PublicKey.PubKey\n-26116c1c1b65b82d2f1b6932c00d1557\n+c4f3b73090c312dc1d7998f1a2c08046\n type RSAEncoding :: *\n data RSAEncoding = RSApkcs1 | RSApss\n-ea283eb1e9e5c2b4bcbee712d70733de\n+7e271e141a34fb62319dd8343b93f9a2\n type SignatureParams :: *\n data SignatureParams\n = RSAParams Hash RSAEncoding\n | DSSParams\n | ECDSAParams Hash\n | Ed25519Params\n | Ed448Params\n-b674ccb4331b762aa809df33f742e227\n+6a54e32dc7727cf7630efb4dc111e485\n findEllipticCurveGroup ::\n Data.X509.PublicKey.PubKeyEC\n -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (ecPub['GHC.Types.Many] :: Data.X509.PublicKey.PubKeyEC) ->\n case Data.X509.EC.ecPubKeyCurveName ecPub of wild {\n@@ -1620,201 +1620,201 @@\n -> GHC.Maybe.Nothing @Network.TLS.Crypto.Types.Group\n GHC.Maybe.Just ds\n -> case ds of wild1 {\n DEFAULT -> GHC.Maybe.Nothing @Network.TLS.Crypto.Types.Group\n Crypto.PubKey.ECC.Types.SEC_p256r1 -> findEllipticCurveGroup3\n Crypto.PubKey.ECC.Types.SEC_p384r1 -> findEllipticCurveGroup2\n Crypto.PubKey.ECC.Types.SEC_p521r1 -> findEllipticCurveGroup1 } }]\n-f474595c06bc51d0b55a479db75cf527\n+6c6aa46137800ef9a41ec2e3f77ad262\n findEllipticCurveGroup1 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P521]\n-e5812cd79ae580ddd00983773978c485\n+9965e43033287bf4f4b7c9f9824d4eef\n findEllipticCurveGroup2 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P384]\n-a7121b4e5dab18d52db7a1deb6537cbc\n+c4b97fdddb9e844c71074aa3d4634094\n findEllipticCurveGroup3 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P256]\n-401bc411012cf505484dc528c3361ab9\n+fec032345261b2ababc3c2ab2f9dab7b\n findFiniteFieldGroup ::\n Crypto.PubKey.DH.Params\n -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: \n \\ (params['GHC.Types.Many] :: Crypto.PubKey.DH.Params) ->\n GHC.List.lookup\n @(GHC.Num.Integer.Integer, GHC.Num.Integer.Integer)\n @Network.TLS.Crypto.Types.Group\n findFiniteFieldGroup2\n (case params of wild { Crypto.PubKey.DH.Params p g ds -> (p, g) })\n findFiniteFieldGroup1]\n-676b18a7c0d815df5f6b3a6b4e0d95c8\n+44b0f9cccf205ec8c9a0c56f05b4f5b4\n findFiniteFieldGroup1 ::\n [((GHC.Num.Integer.Integer, GHC.Num.Integer.Integer),\n Network.TLS.Crypto.Types.Group)]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n findFiniteFieldGroup_go1\n Network.TLS.Crypto.Types.availableFFGroups]\n-4b335d7601c4de227effa5026ea207aa\n+f1033e85dd581e036e22446bb92ac086\n findFiniteFieldGroup2 ::\n GHC.Classes.Eq (GHC.Num.Integer.Integer, GHC.Num.Integer.Integer)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Classes.$fEq(,)\n @GHC.Num.Integer.Integer\n @GHC.Num.Integer.Integer\n GHC.Num.Integer.$fEqInteger\n GHC.Num.Integer.$fEqInteger]\n-b24ad5932e4348267654d02ab9b9844c\n+bd819c52bce77d84e14ed02e1eb14425\n findFiniteFieldGroup_go1 ::\n [Network.TLS.Crypto.Types.Group]\n -> [((GHC.Num.Integer.Integer, GHC.Num.Integer.Integer),\n Network.TLS.Crypto.Types.Group)]\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>]\n-f3b1f5efa345e6264426aa41ee895a99\n+266fb0c4ac65dfa8bb7bb68f215cbcf3\n findKeyExchangeSignatureAlg ::\n (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (keyPair['GHC.Types.Many] :: (Data.X509.PublicKey.PubKey,\n Data.X509.PrivateKey.PrivKey)) ->\n case keyPair of wild { (,) ww ww1 ->\n $wfindKeyExchangeSignatureAlg ww ww1 }]\n-73830f46354a2f5d1b66344982785bd6\n+8043c3925fcd462f1e7c38fd745f9fe8\n findKeyExchangeSignatureAlg1 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n Network.TLS.Crypto.Types.KX_ECDSA]\n-62b3b0a29b0a077acf0348e000585c94\n+92bb0e95ed8e20dca69b99f38069321e\n findKeyExchangeSignatureAlg2 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n Network.TLS.Crypto.Types.KX_DSS]\n-264ff5b99659849c1a4e6cba0605cb4a\n+1e7c92ada594dac90e3d65ff8145ea9e\n findKeyExchangeSignatureAlg3 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n Network.TLS.Crypto.Types.KX_RSA]\n-183cd38b68a9293a47970040240a810e\n+00e4038bf4249fdd93c46b0575d4f587\n generalizeRSAError ::\n Data.Either.Either Crypto.PubKey.RSA.Types.Error a\n -> Data.Either.Either KxError a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ @a\n (ds['GHC.Types.Many] :: Data.Either.Either\n Crypto.PubKey.RSA.Types.Error a) ->\n case ds of wild {\n Data.Either.Left e -> Data.Either.Left @KxError @a (RSAError e)\n Data.Either.Right x -> Data.Either.Right @KxError @a x }]\n-a2066785604c51057365e25a62995282\n+b86b3a4718ead4b04e59631b0ebd243b\n hash ::\n Hash\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>]\n-ced6c001d21c3d574a256217c7377a3d\n+c1fc3b42c595c3ec183fb07749550d3c\n hashBlockSize :: Hash -> GHC.Types.Int\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Hash) ->\n case ds of wild {\n DEFAULT -> hashBlockSize2\n SHA384 -> hashBlockSize1\n SHA512 -> hashBlockSize1 }]\n-b6eba2bbf1b6873f8442b91fae3852d6\n+1f0e40f01b4a63c07f62304f58ad40ee\n hashBlockSize1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 128#]\n-8a23213718ea536c7d40e6edb6cc17c8\n+84914d9bc8ab19100f9c4770b5722ba0\n hashBlockSize2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 64#]\n-32ca6cc21222f4818fea186e28c3d667\n+0902414164f426622e6bad28f32360e5\n hashDigestSize :: Hash -> GHC.Types.Int\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Hash) ->\n case ds of wild {\n MD5 -> hashDigestSize6\n SHA1 -> hashDigestSize5\n SHA224 -> hashDigestSize4\n SHA256 -> hashDigestSize3\n SHA384 -> hashDigestSize2\n SHA512 -> hashBlockSize2\n SHA1_MD5 -> hashDigestSize1 }]\n-e94480e33a0ce998df7c4cf1a8993fd4\n+ce2f08a4cd5d57ddebeaff8469b68270\n hashDigestSize1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 36#]\n-22b8adabd41b838c1c4994d1e9be904f\n+f687b1fea751165ea78c5120191418bd\n hashDigestSize2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 48#]\n-d40b63a679396335b00f5bf7ebd62d36\n+c5c84ffa2c23b2462dd055dae43a1331\n hashDigestSize3 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 32#]\n-d06b7014f2b34534367a39e4edcabff7\n+afc8971af83dd1f3feb39df6e2890012\n hashDigestSize4 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 28#]\n-1709d5ed59c00ec3ff015e0bf277d7b8\n+35d1be9f398421bda24e920a221a041c\n hashDigestSize5 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 20#]\n-25affcc8e0568fe928bec40fc20bcc92\n+9ec431e3f428fd929efb7e875f1c7c0b\n hashDigestSize6 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 16#]\n-616245e0ec76559b9f9377bcff62fe7b\n+bfddb1a61c020cec0fdd142bda29a721\n hashFinal :: HashCtx -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HashContext) ->\n case ds of wild {\n HashContext ds1\n@@ -2002,246 +2002,246 @@\n (Data.ByteString.Internal.Type.BS\n ww2\n (GHC.ForeignPtr.PlainPtr ww3)\n ww4) } }))\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString))) of wild1 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 } }]\n-62a1f0be5f9757bae5af4ab208fcb2c6\n+1efc84debd83209096e6b563e62f71c2\n hashFinal1 ::\n Crypto.Hash.Types.Context Crypto.Hash.SHA1.SHA1\n -> Crypto.Hash.Types.Digest Crypto.Hash.SHA1.SHA1\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: \n Crypto.Hash.hashFinalize\n @Crypto.Hash.SHA1.SHA1\n Crypto.Hash.SHA1.$fHashAlgorithmSHA1]\n-465319ee46c31a0e274ac38292d96837\n+1a1feadbd00c198443f87cdd4be04c12\n hashFinal2 ::\n Crypto.Hash.Types.Context Crypto.Hash.MD5.MD5\n -> Crypto.Hash.Types.Digest Crypto.Hash.MD5.MD5\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: \n Crypto.Hash.hashFinalize\n @Crypto.Hash.MD5.MD5\n Crypto.Hash.MD5.$fHashAlgorithmMD5]\n-7b9badaa15a730cbe70e8661c8729b9e\n+d4e472340826b8adde1277ae9b777990\n hashInit :: Hash -> HashContext\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Hash) ->\n case ds of wild {\n MD5 -> hashInit18\n SHA1 -> hashInit16\n SHA224 -> hashInit13\n SHA256 -> hashInit10\n SHA384 -> hashInit7\n SHA512 -> hashInit4\n SHA1_MD5 -> hashInit1 }]\n-5af90e808c7f82324a7d5a53e7ad8de6\n+6fdd0ee88612722f06996c1b3967c312\n hashInit1 :: HashContext\n [TagSig: , LambdaFormInfo: LFCon[HashContextSSL],\n Unfolding: Core: \n HashContextSSL\n hashInit3\n `cast`\n (Sym (Crypto.Hash.Types.N:Context[0] _P))\n hashInit2\n `cast`\n (Sym (Crypto.Hash.Types.N:Context[0] _P))]\n-4e077c036ef73733b7f0bc1947a524e5\n+bf535965f1862babf02b9ac881bf8bb6\n hashInit10 :: HashContext\n [TagSig: , LambdaFormInfo: LFCon[HashContext],\n Unfolding: Core: HashContext hashInit11]\n-56c84ec10c616f0e8dba35c7b91da22e\n+5c7af2079bd5b3aa33dbde3d9a60760d\n hashInit11 :: ContextSimple\n [TagSig: , LambdaFormInfo: LFCon[ContextSimple],\n Unfolding: Core: \n ContextSimple\n @Crypto.Hash.SHA256.SHA256\n Crypto.Hash.SHA256.$fHashAlgorithmSHA256\n hashInit12\n `cast`\n (Sym (Crypto.Hash.Types.N:Context[0]\n _P))]\n-9add1118937dfc2f60c505ff8d1ea977\n+21382bc9431545b64122280c914167f9\n hashInit12 :: Data.ByteArray.Bytes.Bytes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n Data.ByteArray.Methods.allocAndFreeze\n @Data.ByteArray.Bytes.Bytes\n @(Crypto.Hash.Types.Context Crypto.Hash.SHA256.SHA256)\n Data.ByteArray.Bytes.$fByteArrayBytes\n Crypto.Hash.SHA256.$fHashAlgorithmSHA1\n (Crypto.Hash.SHA256.c_sha256_init @Crypto.Hash.SHA256.SHA256)]\n-f49e05f987ec2ad4852e38c398326695\n+2311fc16bf29f97ff521fc76dacb99d4\n hashInit13 :: HashContext\n [TagSig: , LambdaFormInfo: LFCon[HashContext],\n Unfolding: Core: HashContext hashInit14]\n-215d29e8c52f3b321d4854bb7980a781\n+0eca664619d432f9a4210b61536c2a75\n hashInit14 :: ContextSimple\n [TagSig: , LambdaFormInfo: LFCon[ContextSimple],\n Unfolding: Core: \n ContextSimple\n @Crypto.Hash.SHA224.SHA224\n Crypto.Hash.SHA224.$fHashAlgorithmSHA224\n hashInit15\n `cast`\n (Sym (Crypto.Hash.Types.N:Context[0]\n _P))]\n-ceb4d7fe9aeba947c0e66ab4a49eb52a\n+27b26dcf4c077ceb19e0a34de086f011\n hashInit15 :: Data.ByteArray.Bytes.Bytes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n Data.ByteArray.Methods.allocAndFreeze\n @Data.ByteArray.Bytes.Bytes\n @(Crypto.Hash.Types.Context Crypto.Hash.SHA224.SHA224)\n Data.ByteArray.Bytes.$fByteArrayBytes\n Crypto.Hash.SHA224.$fHashAlgorithmSHA1\n (Crypto.Hash.SHA224.c_sha224_init @Crypto.Hash.SHA224.SHA224)]\n-7c98780744e8816b8c0a7b1262d93506\n+22d21297c67769d292003893eeacceec\n hashInit16 :: HashContext\n [TagSig: , LambdaFormInfo: LFCon[HashContext],\n Unfolding: Core: HashContext hashInit17]\n-7a3f72c13b0ec26fc7a9182c703f24d3\n+db7d370b3167fb6e1fb1e9f59ed040c0\n hashInit17 :: ContextSimple\n [TagSig: , LambdaFormInfo: LFCon[ContextSimple],\n Unfolding: Core: \n ContextSimple\n @Crypto.Hash.SHA1.SHA1\n Crypto.Hash.SHA1.$fHashAlgorithmSHA1\n hashInit3\n `cast`\n (Sym (Crypto.Hash.Types.N:Context[0] _P))]\n-b27da08efa6d59c7e4eb5aaf337c2b33\n+19483588d97a3dddff14b7d833217086\n hashInit18 :: HashContext\n [TagSig: , LambdaFormInfo: LFCon[HashContext],\n Unfolding: Core: HashContext hashInit19]\n-44e8802927617223885f53b381a06774\n+07c97d8e7e791d30c5e4bb3e68b15085\n hashInit19 :: ContextSimple\n [TagSig: , LambdaFormInfo: LFCon[ContextSimple],\n Unfolding: Core: \n ContextSimple\n @Crypto.Hash.MD5.MD5\n Crypto.Hash.MD5.$fHashAlgorithmMD5\n hashInit2\n `cast`\n (Sym (Crypto.Hash.Types.N:Context[0] _P))]\n-c545fd30d24996c2d4b64342b7cfc9b2\n+89c79a724b33caae73c9ec949e0bc7d2\n hashInit2 :: Data.ByteArray.Bytes.Bytes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n Data.ByteArray.Methods.allocAndFreeze\n @Data.ByteArray.Bytes.Bytes\n @(Crypto.Hash.Types.Context Crypto.Hash.MD5.MD5)\n Data.ByteArray.Bytes.$fByteArrayBytes\n Crypto.Hash.MD5.$fHashAlgorithmMD1\n (Crypto.Hash.MD5.c_md5_init @Crypto.Hash.MD5.MD5)]\n-c78655b8d683e79cc7ca0009a763b091\n+2a12301bf759f187c5d78cf7374b7b36\n hashInit3 :: Data.ByteArray.Bytes.Bytes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n Data.ByteArray.Methods.allocAndFreeze\n @Data.ByteArray.Bytes.Bytes\n @(Crypto.Hash.Types.Context Crypto.Hash.SHA1.SHA1)\n Data.ByteArray.Bytes.$fByteArrayBytes\n Crypto.Hash.SHA1.$fHashAlgorithmSHA2\n (Crypto.Hash.SHA1.c_sha1_init @Crypto.Hash.SHA1.SHA1)]\n-5adc9fd4f4c0a594ca40f2d69e4cb121\n+1a1345a9c6ef69902b55875b4148e76f\n hashInit4 :: HashContext\n [TagSig: , LambdaFormInfo: LFCon[HashContext],\n Unfolding: Core: HashContext hashInit5]\n-324390177cc3ed826b5aae10c9b1bc37\n+e3014b5848773e9b31aded04ca96f304\n hashInit5 :: ContextSimple\n [TagSig: , LambdaFormInfo: LFCon[ContextSimple],\n Unfolding: Core: \n ContextSimple\n @Crypto.Hash.SHA512.SHA512\n Crypto.Hash.SHA512.$fHashAlgorithmSHA512\n hashInit6\n `cast`\n (Sym (Crypto.Hash.Types.N:Context[0]\n _P))]\n-14c9c97d5d35986d1f6ccb89a87d64e1\n+95999513179f12aa92fd3616d4a2307c\n hashInit6 :: Data.ByteArray.Bytes.Bytes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n Data.ByteArray.Methods.allocAndFreeze\n @Data.ByteArray.Bytes.Bytes\n @(Crypto.Hash.Types.Context Crypto.Hash.SHA512.SHA512)\n Data.ByteArray.Bytes.$fByteArrayBytes\n Crypto.Hash.SHA512.$fHashAlgorithmSHA1\n (Crypto.Hash.SHA512.c_sha512_init @Crypto.Hash.SHA512.SHA512)]\n-92f1186a074858a70213292e1edf5364\n+a0d3b2d7825e82f2bb9538db0ded7940\n hashInit7 :: HashContext\n [TagSig: , LambdaFormInfo: LFCon[HashContext],\n Unfolding: Core: HashContext hashInit8]\n-81f67fbc4b42adb04c0800cf478e80de\n+7583458b4899ce31b4995c26bf812664\n hashInit8 :: ContextSimple\n [TagSig: , LambdaFormInfo: LFCon[ContextSimple],\n Unfolding: Core: \n ContextSimple\n @Crypto.Hash.SHA384.SHA384\n Crypto.Hash.SHA384.$fHashAlgorithmSHA384\n hashInit9\n `cast`\n (Sym (Crypto.Hash.Types.N:Context[0]\n _P))]\n-197214acc6e54791a76f3797f118c119\n+433d07a8aaf16a13680b6f95dbb14570\n hashInit9 :: Data.ByteArray.Bytes.Bytes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n Data.ByteArray.Methods.allocAndFreeze\n @Data.ByteArray.Bytes.Bytes\n @(Crypto.Hash.Types.Context Crypto.Hash.SHA384.SHA384)\n Data.ByteArray.Bytes.$fByteArrayBytes\n Crypto.Hash.SHA384.$fHashAlgorithmSHA1\n (Crypto.Hash.SHA384.c_sha384_init @Crypto.Hash.SHA384.SHA384)]\n-bfed2bd6dbbf13b96f97b2d26dff811f\n+64a22c8224a5c5df030ba8faaa993b66\n hashName :: Hash -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Hash) ->\n case x of wild {\n MD5 -> hashName7\n SHA1 -> hashName6\n SHA224 -> hashName5\n SHA256 -> hashName4\n SHA384 -> hashName3\n SHA512 -> hashName2\n SHA1_MD5 -> hashName1 }]\n-7cf3ab9f111668a02a7abcbf115155d1\n+f1abebdae3d287b6b4405856fd2a4d61\n hashName1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: GHC.CString.unpackCString# $fShowHash2]\n-359acb7b6f6d96df13a42ed0bccb16c6\n+1ab59aaebe31d59cd8208a31afeaed56\n hashName2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: GHC.CString.unpackCString# $fShowHash3]\n-7c7b35ede56a4a3f59619c785c1cc056\n+ffdeeeaa6e61737172861dc016573341\n hashName3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: GHC.CString.unpackCString# $fShowHash4]\n-b8521d9c06497d0b78ff43073f8dcc27\n+68a78ec74bb4822171e55cac616e8f9d\n hashName4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: GHC.CString.unpackCString# $fShowHash5]\n-f1b6f206ce86d7e85a56765b1ea53d8b\n+0b5107b55731c3202e47df647efc5657\n hashName5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: GHC.CString.unpackCString# $fShowHash6]\n-f297571737270f49bb13030c0d8b18bc\n+c5273906a8a6e52967691e1ccb325189\n hashName6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: GHC.CString.unpackCString# $fShowHash7]\n-40e3297a2e263848e105636a5bb31073\n+f4efb11a4c4d32fcd2c07b5e66375f52\n hashName7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: GHC.CString.unpackCString# $fShowHash8]\n-f2625ce894d5651d58c67af1be4e2615\n+3497e8262abe473f667c9d5b6c807900\n hashUpdate ::\n HashContext -> Data.ByteString.Internal.Type.ByteString -> HashCtx\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HashContext)\n (b['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -2292,34 +2292,34 @@\n Data.ByteArray.Types.$fByteArrayAccessByteString\n md5Ctx\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n wild1\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString))\n 0# -> md5Ctx } }) }]\n-59d8a351cb0539a412f2a2a8a9f92445\n+45b86d4dda351b2e2baf977b653c37f2\n hashUpdateSSL ::\n HashCtx\n -> (Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString)\n -> HashCtx\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1!P(MP(L,L,SL),MP(L,L,SL))>, CPR: 2, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: HashContext)\n (ds1['GHC.Types.Many] :: (Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString)) ->\n case ds1 of wild { (,) ww ww1 ->\n case $whashUpdateSSL ds ww ww1 of wild1 { (#,#) ww2 ww3 ->\n HashContextSSL ww2 ww3 } }]\n-6f9ba284a62253f6c7447930f4b569fa\n+984a0d8c4fca86e9c8bc6156fdb75879\n hashUpdateSSL1 :: HashCtx\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-b13ccf82a6d47065fbf7fff742502a71\n+ad93f923005b74e5e6f0177963b5cfd9\n isKeyExchangeSignatureKey ::\n Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n -> Data.X509.PublicKey.PubKey -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Network.TLS.Crypto.Types.KeyExchangeSignatureAlg)\n@@ -2335,40 +2335,40 @@\n Data.X509.PublicKey.PubKeyDSA ds2 -> GHC.Types.True }\n Network.TLS.Crypto.Types.KX_ECDSA\n -> case ds1 of wild1 {\n DEFAULT -> GHC.Types.False\n Data.X509.PublicKey.PubKeyEC ds2 -> GHC.Types.True\n Data.X509.PublicKey.PubKeyEd25519 ds2 -> GHC.Types.True\n Data.X509.PublicKey.PubKeyEd448 ds2 -> GHC.Types.True } }]\n-1ae2023e86248b8a7613aa6a8254a510\n+93d3e890a8bf9922031b3b3804f0bd4b\n kxCanUseRSApkcs1 ::\n Crypto.PubKey.RSA.Types.PublicKey -> Hash -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L),A,A)><1L>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (pk['GHC.Types.Many] :: Crypto.PubKey.RSA.Types.PublicKey)\n (h['GHC.Types.Many] :: Hash) ->\n case pk of wild { Crypto.PubKey.RSA.Types.PublicKey ww ww1 ww2 ->\n case ww of wild1 { GHC.Types.I# ww3 ->\n $wkxCanUseRSApkcs1 ww3 h } }]\n-37a9283e3bea8f1755ad5671b18e258a\n+74aeac3c7aeb8e990bf94e9701b59990\n kxCanUseRSApkcs2 :: GHC.Types.Int\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-310a3fbcad34ae62939d6a660d2e1b84\n+3585f033dac8058c792621f4839743a8\n kxCanUseRSApss ::\n Crypto.PubKey.RSA.Types.PublicKey -> Hash -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,1L,A)><1L>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (pk['GHC.Types.Many] :: Crypto.PubKey.RSA.Types.PublicKey)\n (h['GHC.Types.Many] :: Hash) ->\n case pk of wild { Crypto.PubKey.RSA.Types.PublicKey ww ww1 ww2 ->\n $wkxCanUseRSApss ww1 h }]\n-7e63306e3012ab543da2d929ba2de301\n+2c9b9e6f09ec69ae11f11f3cee0fcdb2\n kxDecrypt ::\n Crypto.Random.Types.MonadRandom r =>\n PrivateKey\n -> Data.ByteString.Internal.Type.ByteString\n -> r (Data.Either.Either\n KxError Data.ByteString.Internal.Type.ByteString)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -2398,25 +2398,25 @@\n @(Data.Either.Either\n Crypto.PubKey.RSA.Types.Error\n Data.ByteString.Internal.Type.ByteString)\n @(Data.Either.Either\n KxError Data.ByteString.Internal.Type.ByteString)\n (generalizeRSAError @Data.ByteString.Internal.Type.ByteString)\n (Crypto.PubKey.RSA.PKCS15.decryptSafer @r $dMonadRandom pk eta1) }]\n-f5d4b24472a1d6b508b43be52bf39b44\n+072da6cc028c24e242aafbb4ff8e5241\n kxDecrypt1 ::\n Data.Either.Either KxError Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.Either.Left],\n Unfolding: Core: \n Data.Either.Left\n @KxError\n @Data.ByteString.Internal.Type.ByteString\n KxUnsupported]\n-d03804c60324b8247d741b0eb6009ba1\n+e8b611bf779e320efc40bcb91eb2e23a\n kxEncrypt ::\n Crypto.Random.Types.MonadRandom r =>\n PublicKey\n -> Data.ByteString.Internal.Type.ByteString\n -> r (Data.Either.Either\n KxError Data.ByteString.Internal.Type.ByteString)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -2446,39 +2446,39 @@\n @(Data.Either.Either\n Crypto.PubKey.RSA.Types.Error\n Data.ByteString.Internal.Type.ByteString)\n @(Data.Either.Either\n KxError Data.ByteString.Internal.Type.ByteString)\n (generalizeRSAError @Data.ByteString.Internal.Type.ByteString)\n (Crypto.PubKey.RSA.PKCS15.encrypt @r $dMonadRandom pk eta1) }]\n-fa272990414305feee31ebb2d9df00e6\n+dd071633f9eff80e5c59db60b40502b6\n kxSign ::\n Crypto.Random.Types.MonadRandom r =>\n PrivateKey\n -> PublicKey\n -> SignatureParams\n -> Data.ByteString.Internal.Type.ByteString\n -> r (Data.Either.Either\n KxError Data.ByteString.Internal.Type.ByteString)\n [LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: <1L>]\n-49b9b33e290325465e7f0d761dc72b1b\n+03fe99541f3f8da98a6ea24e2f66c0c6\n kxSupportedPrivKeyEC ::\n Data.X509.PrivateKey.PrivKeyEC -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (privkey['GHC.Types.Many] :: Data.X509.PrivateKey.PrivKeyEC) ->\n case Data.X509.EC.ecPrivKeyCurveName privkey of wild {\n GHC.Maybe.Nothing -> GHC.Types.False\n GHC.Maybe.Just ds\n -> case ds of wild1 {\n DEFAULT -> GHC.Types.False\n Crypto.PubKey.ECC.Types.SEC_p256r1 -> GHC.Types.True } }]\n-d083ccf74a900a5709a5f6dfe9c3e1b0\n+ac19e66ce667ce3a381eaa7640270448\n kxVerify ::\n PublicKey\n -> SignatureParams\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/ErrT.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/ErrT.dyn_hi", "comments": ["Files 90% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.ErrT 9066\n- interface hash: f55a2361010d0f0d124e3daec447e708\n- ABI hash: 56fd240dade73c21dbe4eb4576da6cb9\n- export-list hash: ed4ca275381204177a088a365f94059f\n+ interface hash: 87ee0497d337864006b4d330b9299911\n+ ABI hash: 50bd0ec1dc8d484acea5b9416bd53374\n+ export-list hash: 79c792baf2198e1ee94fe7dc1e3714c6\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: ba624ed98577280249922caba24979bc\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: d99320ea3db64b6e00402845f06f4ccb\n sig of: Nothing\n@@ -42,44 +42,44 @@\n Control.Monad.Trans.Writer.Strict\n import -/ Data.Either 7c47cd251bd107db492912c22e18f784\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Control.Monad.Error.Class 2a27a26a457ff48d6ed279bcedd7ff7b\n import -/ Control.Monad.Except 6c283b41c00f002c873468140ff10687\n import -/ Control.Monad.Trans.Except 176ed1556759282f04fc46f042d6e45b\n addDependentFile \"/usr/lib/ghc/lib/../lib/x86_64-linux-ghc-9.6.6/rts-1.0.2/include/ghcversion.h\" ed2abc0c378d044c7bbfd76a73a209e2\n-addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 13bd3ccbb9378f93bdb6ee25616288e4\n+addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 5ccf653a5c9af6e75b56b5c18fdf582e\n addDependentFile \"/usr/include/stdc-predef.h\" e0e98fa6835be825bf17295c7217815d\n-1d717cbf05c37efdc3ffccf38a00f9f9\n+7c3913c1565b54d25548802f66dd7c16\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-14b53b6fa0015b8db409734197d34434\n+e71d6f8a0ac9c212894594c4cc17a460\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-99b3a447c25345c05f8f23865de4379d\n+8fbec2f50d6de1d090bcb11a8da3babe\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.ErrT\"#]\n-b62f25c3d1facfabca577c3abf7f9692\n+c7b0343a4125b409f1aa2243e1aeebdd\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-ce837507b9bf53cb924845115ab49641\n+28c8868c32d3104c4cc643ebc9edcd98\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-0a614f15c378f67325330f3799cc3232\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+2dd4968067a84ada1b52dae1fbd7d6d8\n type ErrT :: * -> (* -> *) -> * -> *\n type ErrT =\n Control.Monad.Trans.Except.ExceptT :: * -> (* -> *) -> * -> *\n-68aacdfbd7c1749a2379b8d0e1fe31d4\n+1300e16ed1a120c7fab39b91f11a1f43\n runErrT ::\n Control.Monad.Trans.Except.ExceptT e m a\n -> m (Data.Either.Either e a)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: Control.Monad.Trans.Except.runExceptT]\n trusted: safe-inferred\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/ErrT.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/ErrT.hi", "comments": ["Files 90% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.ErrT 9066\n- interface hash: f55a2361010d0f0d124e3daec447e708\n- ABI hash: 56fd240dade73c21dbe4eb4576da6cb9\n- export-list hash: ed4ca275381204177a088a365f94059f\n+ interface hash: 87ee0497d337864006b4d330b9299911\n+ ABI hash: 50bd0ec1dc8d484acea5b9416bd53374\n+ export-list hash: 79c792baf2198e1ee94fe7dc1e3714c6\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: f81018e8d4c6a3bb7860e917ac70b67d\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: d99320ea3db64b6e00402845f06f4ccb\n sig of: Nothing\n@@ -42,44 +42,44 @@\n Control.Monad.Trans.Writer.Strict\n import -/ Data.Either 7c47cd251bd107db492912c22e18f784\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Control.Monad.Error.Class 2a27a26a457ff48d6ed279bcedd7ff7b\n import -/ Control.Monad.Except 6c283b41c00f002c873468140ff10687\n import -/ Control.Monad.Trans.Except 176ed1556759282f04fc46f042d6e45b\n addDependentFile \"/usr/lib/ghc/lib/../lib/x86_64-linux-ghc-9.6.6/rts-1.0.2/include/ghcversion.h\" ed2abc0c378d044c7bbfd76a73a209e2\n-addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 13bd3ccbb9378f93bdb6ee25616288e4\n+addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 5ccf653a5c9af6e75b56b5c18fdf582e\n addDependentFile \"/usr/include/stdc-predef.h\" e0e98fa6835be825bf17295c7217815d\n-1d717cbf05c37efdc3ffccf38a00f9f9\n+7c3913c1565b54d25548802f66dd7c16\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-14b53b6fa0015b8db409734197d34434\n+e71d6f8a0ac9c212894594c4cc17a460\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-99b3a447c25345c05f8f23865de4379d\n+8fbec2f50d6de1d090bcb11a8da3babe\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.ErrT\"#]\n-b62f25c3d1facfabca577c3abf7f9692\n+c7b0343a4125b409f1aa2243e1aeebdd\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-ce837507b9bf53cb924845115ab49641\n+28c8868c32d3104c4cc643ebc9edcd98\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-0a614f15c378f67325330f3799cc3232\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+2dd4968067a84ada1b52dae1fbd7d6d8\n type ErrT :: * -> (* -> *) -> * -> *\n type ErrT =\n Control.Monad.Trans.Except.ExceptT :: * -> (* -> *) -> * -> *\n-68aacdfbd7c1749a2379b8d0e1fe31d4\n+1300e16ed1a120c7fab39b91f11a1f43\n runErrT ::\n Control.Monad.Trans.Except.ExceptT e m a\n -> m (Data.Either.Either e a)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: Control.Monad.Trans.Except.runExceptT]\n trusted: safe-inferred\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extension.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extension.dyn_hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,18 +1,18 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Extension 9066\n- interface hash: 24a57fb3e27044056e8b4e21a58d3202\n- ABI hash: b3be862e7fbe9d8eb08b5c77f35d2e88\n- export-list hash: 3bd4ffeec24bd6c39d8ce294c198b881\n- orphan hash: fc78024a80500ccfe9358ef3fe092759\n+ interface hash: 30c12b9afeb04e3137d1efa9125d794d\n+ ABI hash: 59787d059bca205b0d2ea838576fbf22\n+ export-list hash: 13cca38dfe8787b7e91752fc27e9ecd2\n+ orphan hash: b58c1f849a2493ac9a48fee3ad393df6\n flag hash: c0ecaaf0b18c27252af9d5364213ea3f\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 105338e5eeac9a85d14b5f6feda2e438\n sig of: Nothing\n used TH splices: False\n@@ -65,20 +65,20 @@\n SecureRenegotiation{SecureRenegotiation}\n ServerName{ServerName}\n ServerNameType{ServerNameHostName ServerNameOther}\n SessionTicket{SessionTicket}\n SignatureAlgorithms{SignatureAlgorithms}\n SignatureAlgorithmsCert{SignatureAlgorithmsCert}\n SupportedVersions{SupportedVersionsClientHello SupportedVersionsServerHello}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.ByteString.Builder GHC.Prim.Ext Network.Socket.Info\n Control.Monad.STM Data.Time.Calendar.Gregorian\n Data.Time.Format.Format.Instances Data.Time.Format.Parse\n@@ -133,128 +133,128 @@\n import -/ Data.ByteString.Char8 ae598ab61067757f227f171e657365bf\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Data.Serialize.Get 29e3e6c12a581d88b3edea0f032ee115\n import -/ Data.Serialize.Put af999660168247b705c16993920d9948\n import -/ Data.X509.DistinguishedName 892f8784653ecd1ddf5481ac9ce8f2d7\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Network.Socket.Info dbc95dbe7d787bfe303a0bd7d9a29d95\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- exports: 35ab446a04aea3d22cd57f0f972189cf\n- FFDHE2048 2bdb7f1d2d2188aedbe7f55048e8d0fd\n- FFDHE3072 adc3178a6e94927bcb3718f63ea77aeb\n- FFDHE4096 65dbeec65d8fb1d597562c19acf63d6c\n- FFDHE6144 96f2254d73d94cfa8c1c38985d742590\n- FFDHE8192 19c5e3cf7f611d88c558b2ee3ba8bae3\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n- P256 b9111f0603e0b250490516a6a4b03c8e\n- P384 164b2ed7ec1961c0f204df3793e76f83\n- P521 9196d439915e93161bec8fc293d5960d\n- X25519 ec0636ad3f1f59432452bbff77ace63d\n- X448 038faeb3dfbaeccc507a7b1ae08a2c1f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 1fb2e8ee437de13f0300d196ae75b717\n- exports: 53973edbba1398709f0b4c95c26ec5a9\n- getBinaryVersion 77574f748f2caa24b5ad061c7ed4303a\n- getDNames f9aaeb9bb1a1b6646089a321eecafb68\n- getSignatureHashAlgorithm d8acbf6a7aeb6586bf094283e491c76e\n- putBinaryVersion bb9ac70b9045d4d45b4d04cbc361e9c5\n- putDNames ca97e0eee7c62a0b04bd1c78dff2da26\n- putSignatureHashAlgorithm 54d035141fe1768a9c2e2b3446efe4b4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- EnumSafe8 114026d450fe3f416c9f1882cfd0ea57\n- ExtensionID 86c92da65ac5d6038667415b256eef83\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- fromEnumSafe16 262aaf471c5edfbce173204437ac1998\n- fromEnumSafe8 c7172eee30146ee320ff112313e159b7\n- toEnumSafe16 684676a0ecf8eef223e5d3a923f6f96f\n- toEnumSafe8 12b0fb552f6f0ef75bc926fdf416d2b6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire d22f25050575ece098500d94f8794364\n- exports: c019ec6f78b2df5f4973500ec979ef22\n- getList fec159ea704e0c99045ae5025ed2e59d\n- getOpaque16 65684121c9ab28c1ed02a9b059f0b7e8\n- getOpaque8 fee0baa8f43dce4c584cf6f3cd9ee1ee\n- getWord16 53210b7e1f0336d5854b5179b95a5320\n- getWord32 318afc13af4456115529a65984b9e8bb\n- getWords16 da64a02af5790f2b1b0645129ef62f77\n- getWords8 bd63ca5a12b8e3b8526baf6f1ac36ba8\n- putBytes d4e8803239c10a6bc7a3b3c48618c80f\n- putOpaque16 b61d9bc6ef173c35e89fe801a19e66b9\n- putOpaque8 7b8c1c2433a348edd4a464ad47d9e0f5\n- putWord16 2933cd4955b8ad9526e155c67d23b000\n- putWord32 858cbb5fa52c76a7cd1b1e31c093603f\n- putWords16 d79832716afc1ddf90ccbc25dc298fc1\n- putWords8 da9099f253879b814d2552cec11b4154\n- runGetMaybe dabc1e21bb42255036c9155cb9ad61e7\n-e87ab04a42b847f150f96bad8c705ad3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ exports: 821705c818e87e7c7aff8e4919c42709\n+ FFDHE2048 af9c492a4516b4edd5d1836fd360739f\n+ FFDHE3072 ce8dc4868f8997e4a00be8b7de0a8e0d\n+ FFDHE4096 fc3a16b789b8e595c884e142a78e5c2a\n+ FFDHE6144 5136100dbcafe05e9e5abb071666a9eb\n+ FFDHE8192 cc741d732419a3a64b131f23c05aae28\n+ Group 60c6830f782d1faee8960853fdb153b1\n+ P256 06f55874d8dce3dc9c56b29eac878719\n+ P384 6f965486320f4fb83c6ad268dfdb8ea8\n+ P521 1f3b8f0907876768d2330e6257613fe1\n+ X25519 efd0a1faa33b3e59f4ee380d36ab1704\n+ X448 9d9705c7a613279da674669ddb2bbdbd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 51b4d07d155d5602f707014c257b3061\n+ exports: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ getBinaryVersion 14e8261887b9a6c7a4041ce551b33320\n+ getDNames 10e479297f97b95de1f874059f7e5ff9\n+ getSignatureHashAlgorithm aea0a9e4bd25f45ff09b02aefb52b7dc\n+ putBinaryVersion 56342c0f2788c4fdc75a6ae5940f3a78\n+ putDNames 5a132963d7eaa194ab35226190d08417\n+ putSignatureHashAlgorithm 05bdd4879939f7d742101c6f2718d168\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ EnumSafe8 3a04c601aa6f9aa7e2e7df93daf10333\n+ ExtensionID 8388544db3b120ea2a2313e859b77aba\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ fromEnumSafe16 1766d8e5df5e5fba9c1476acab29d798\n+ fromEnumSafe8 ef92ce250343892e0cb6e1232a090464\n+ toEnumSafe16 9191962c311ca3518ad55e07d75cdb3d\n+ toEnumSafe8 2e21f756eaab250b3e0bdc63729e7799\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 41d524ce50eba02c10b51a5614aa1299\n+ exports: ca1cde8e79b95b83cfff64487d9a2dca\n+ getList 75d31ab11dbb4782010537c82690bab3\n+ getOpaque16 74064c856e678d82aa61c82ebe15f137\n+ getOpaque8 65ad06863d1897a3ae56c33da861d0f9\n+ getWord16 bed355b1d45c0382c747e6b4b3476ed5\n+ getWord32 eb65878de36ed5f5dc09ceedf6edc69c\n+ getWords16 736be8d10ca46f90fcf8b8b5f1ab8c55\n+ getWords8 84b247e66d91985429a121c460f80ef3\n+ putBytes 0a8c64be33fe25acf2ac1c2d334aeb9e\n+ putOpaque16 6082b60c8c690a67c3f8378b547e4485\n+ putOpaque8 7f7764ec5bc1ccb0c684ed3043a6d1b8\n+ putWord16 d7bc6af8ec64a1478440fdf0861c5296\n+ putWord32 a35925509b0b08ed0d2973893df777c4\n+ putWords16 79477d7e24bd835e1922f97d85e1f7f8\n+ putWords8 08f109f721a218c0824caf786102499b\n+ runGetMaybe b1a12cf33d1226f597173b57d6af90be\n+bf5c54aa900fbf2aa0339e6e51ca9f2a\n $fEnumSafe8EcPointFormat ::\n Network.TLS.Struct.EnumSafe8 EcPointFormat\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct.C:EnumSafe8],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @EcPointFormat\n $fEnumSafe8EcPointFormat_$cfromEnumSafe8\n $fEnumSafe8EcPointFormat_$ctoEnumSafe8]\n-5d57f8ea1426ffe6781f433e79b76a5b\n+a7feb0c404deff165b8aa66e13b2f609\n $fEnumSafe8EcPointFormat1 :: GHC.Maybe.Maybe EcPointFormat\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just @EcPointFormat EcPointFormat_Uncompressed]\n-dc7ac9a38d042b687f8dbe4a51cd3828\n+c26fa3de725ea9847ad3c49807ed123f\n $fEnumSafe8EcPointFormat2 :: GHC.Maybe.Maybe EcPointFormat\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @EcPointFormat\n EcPointFormat_AnsiX962_compressed_prime]\n-d7b77af848ae5b857951e8ae02436648\n+d63d85f9b5def3cc01beff029b459f5c\n $fEnumSafe8EcPointFormat3 :: GHC.Maybe.Maybe EcPointFormat\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @EcPointFormat\n EcPointFormat_AnsiX962_compressed_char2]\n-a4cfaa6d8e41a9323c41cb397b7fc71e\n+9e809b0085efd7af1537bfce0dbf9807\n $fEnumSafe8EcPointFormat4 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 2#Word8]\n-16bc119dcea9bb00acecfc356904195f\n+6d932030012fb65636ca2fe6d0cb54e1\n $fEnumSafe8EcPointFormat5 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 1#Word8]\n-461f72ee4a4dcd09908a17fae62fe4f4\n+fc44147df1c4b895526357944f2ca44a\n $fEnumSafe8EcPointFormat6 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 0#Word8]\n-24520a939229021be4c680f6b803b9af\n+4a6a5f111847c4100b0da5991df72bbe\n $fEnumSafe8EcPointFormat_$cfromEnumSafe8 ::\n EcPointFormat -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: EcPointFormat) ->\n case ds of wild {\n EcPointFormat_Uncompressed -> $fEnumSafe8EcPointFormat6\n EcPointFormat_AnsiX962_compressed_prime\n -> $fEnumSafe8EcPointFormat5\n EcPointFormat_AnsiX962_compressed_char2\n -> $fEnumSafe8EcPointFormat4 }]\n-6c2be50482240c80846a7f8aa032fe7a\n+2f892aae85f03b7fd4be2f3e2bcbe3dc\n $fEnumSafe8EcPointFormat_$ctoEnumSafe8 ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe EcPointFormat\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n@@ -263,106 +263,106 @@\n -> case GHC.Prim.word8ToWord# x of wild2 {\n DEFAULT\n -> case GHC.Prim.word8ToWord# x of wild3 {\n DEFAULT -> GHC.Maybe.Nothing @EcPointFormat\n 2## -> $fEnumSafe8EcPointFormat3 }\n 1## -> $fEnumSafe8EcPointFormat2 }\n 0## -> $fEnumSafe8EcPointFormat1 } }]\n-f896677d4fd8593e08cedea9dc0480de\n+fef9a5d96e45693b2dc066ff4e15fd26\n $fEnumSafe8HeartBeatMode ::\n Network.TLS.Struct.EnumSafe8 HeartBeatMode\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct.C:EnumSafe8],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HeartBeatMode\n $fEnumSafe8HeartBeatMode_$cfromEnumSafe8\n $fEnumSafe8HeartBeatMode_$ctoEnumSafe8]\n-7bcd7401284c508980b0e21d32bf032b\n+6d7fee1a1ec0e7e3b8ccb965a59b5e9d\n $fEnumSafe8HeartBeatMode1 :: GHC.Maybe.Maybe HeartBeatMode\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just @HeartBeatMode HeartBeat_PeerAllowedToSend]\n-46c45518559bedae6aad080a2485ef25\n+03d4531f07d2deef9d7b38df950d7e19\n $fEnumSafe8HeartBeatMode2 :: GHC.Maybe.Maybe HeartBeatMode\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just @HeartBeatMode HeartBeat_PeerNotAllowedToSend]\n-a79c8ced342208ca05fd072aa9c30323\n+f462c699785b7348356fc168bfde4015\n $fEnumSafe8HeartBeatMode_$cfromEnumSafe8 ::\n HeartBeatMode -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: HeartBeatMode) ->\n case ds of wild {\n HeartBeat_PeerAllowedToSend -> $fEnumSafe8EcPointFormat5\n HeartBeat_PeerNotAllowedToSend -> $fEnumSafe8EcPointFormat4 }]\n-8e0e434eddec0a417fcdef93f4f7cb8a\n+c4657465b701cc525cda8dbd4cfc63f8\n $fEnumSafe8HeartBeatMode_$ctoEnumSafe8 ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe HeartBeatMode\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n case GHC.Prim.word8ToWord# x of wild1 {\n DEFAULT\n -> case GHC.Prim.word8ToWord# x of wild2 {\n DEFAULT -> GHC.Maybe.Nothing @HeartBeatMode\n 2## -> $fEnumSafe8HeartBeatMode2 }\n 1## -> $fEnumSafe8HeartBeatMode1 } }]\n-804ed232de9abc4f49d8f2769034054b\n+7041c368bca2df9fe7b47b58a59b5fa0\n $fEnumSafe8PskKexMode :: Network.TLS.Struct.EnumSafe8 PskKexMode\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct.C:EnumSafe8],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @PskKexMode\n $fEnumSafe8PskKexMode_$cfromEnumSafe8\n $fEnumSafe8PskKexMode_$ctoEnumSafe8]\n-8f62b3dc46aa75d39542fd94127ab3b3\n+3085c63f8bdc37cb3844150f20d9bb63\n $fEnumSafe8PskKexMode1 :: GHC.Maybe.Maybe PskKexMode\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: GHC.Maybe.Just @PskKexMode PSK_KE]\n-024ddc98e3b252db20b8e760e0b24018\n+477c46d71ad2c1c62790d0d55dd972e9\n $fEnumSafe8PskKexMode2 :: GHC.Maybe.Maybe PskKexMode\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: GHC.Maybe.Just @PskKexMode PSK_DHE_KE]\n-4086d6004b85f6fda5acba412c018526\n+d60d6fb7b67ea3bb5eef7655b482137c\n $fEnumSafe8PskKexMode_$cfromEnumSafe8 ::\n PskKexMode -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: PskKexMode) ->\n case ds of wild {\n PSK_KE -> $fEnumSafe8EcPointFormat6\n PSK_DHE_KE -> $fEnumSafe8EcPointFormat5 }]\n-75153900aeabcfd0a96e50fdabac0a21\n+f3bdd537dfcf3dd49274eb49525f4e54\n $fEnumSafe8PskKexMode_$ctoEnumSafe8 ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe PskKexMode\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n case GHC.Prim.word8ToWord# x of wild1 {\n DEFAULT\n -> case GHC.Prim.word8ToWord# x of wild2 {\n DEFAULT -> GHC.Maybe.Nothing @PskKexMode\n 1## -> $fEnumSafe8PskKexMode2 }\n 0## -> $fEnumSafe8PskKexMode1 } }]\n-7a6c6ad3602d5838b0a75bb56b06431b\n+1b4de24963e4fe276fa8f4d6909ae296\n $fEqApplicationLayerProtocolNegotiation ::\n GHC.Classes.Eq ApplicationLayerProtocolNegotiation\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @ApplicationLayerProtocolNegotiation\n@@ -372,25 +372,25 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:ApplicationLayerProtocolNegotiation[0])\n %<'GHC.Types.Many>_N ->_R _R)\n $fEqApplicationLayerProtocolNegotiation_$s$fEqList_$c/=\n `cast`\n (Sym (N:ApplicationLayerProtocolNegotiation[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:ApplicationLayerProtocolNegotiation[0])\n %<'GHC.Types.Many>_N ->_R _R)]\n-15872fa9ad8ffe31b76ae10639a01ec3\n+1de4414f9566dea56305579bfc456fca\n $fEqApplicationLayerProtocolNegotiation1 ::\n [Data.ByteString.Internal.Type.ByteString]\n -> [Data.ByteString.Internal.Type.ByteString] -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1L>,\n Unfolding: Core: \n GHC.Classes.$fEqList_$c==\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteString.Internal.Type.$fEqByteString]\n-458875f48c6987c033a45a4858c186da\n+0336b82f779e8eeffd53af8312de1ea0\n $fEqApplicationLayerProtocolNegotiation_$s$fEqList_$c/= ::\n [Data.ByteString.Internal.Type.ByteString]\n -> [Data.ByteString.Internal.Type.ByteString] -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><1L>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (eta['GHC.Types.Many] :: [Data.ByteString.Internal.Type.ByteString])\n@@ -398,15 +398,15 @@\n case GHC.Classes.$fEqList_$c==\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteString.Internal.Type.$fEqByteString\n eta\n eta1 of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-d3b38640bde1bf9475bba7012bff6697\n+a35fc6ea3556ec019c97286566f2c706\n $fEqCertificateAuthorities :: GHC.Classes.Eq CertificateAuthorities\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateAuthorities\n $fEqCertificateAuthorities1\n@@ -415,25 +415,25 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:CertificateAuthorities[0])\n %<'GHC.Types.Many>_N ->_R _R)\n $fEqCertificateAuthorities_$s$fEqList_$c/=\n `cast`\n (Sym (N:CertificateAuthorities[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:CertificateAuthorities[0])\n %<'GHC.Types.Many>_N ->_R _R)]\n-8ceae1eedf45dfd84739cd83a21d234e\n+5f36b496aabff40861264bc9d1e34203\n $fEqCertificateAuthorities1 ::\n [Data.X509.DistinguishedName.DistinguishedName]\n -> [Data.X509.DistinguishedName.DistinguishedName]\n -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n GHC.Classes.$fEqList_$c==\n @Data.X509.DistinguishedName.DistinguishedName\n Data.X509.DistinguishedName.$fEqDistinguishedName]\n-530baeccddcab65a7bc2b2f0e2d7d274\n+f588d19b1085cdd366fa20e35eaf2111\n $fEqCertificateAuthorities_$s$fEqList_$c/= ::\n [Data.X509.DistinguishedName.DistinguishedName]\n -> [Data.X509.DistinguishedName.DistinguishedName]\n -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1L>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n@@ -442,15 +442,15 @@\n case GHC.Classes.$fEqList_$c==\n @Data.X509.DistinguishedName.DistinguishedName\n Data.X509.DistinguishedName.$fEqDistinguishedName\n eta\n eta1 of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-8cf12716b8b61d6cb4aacd2ccd1b4e97\n+3c8ba9bc1627529064f8f6a94f731dcd\n $fEqCookie :: GHC.Classes.Eq Cookie\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @Cookie\n Data.ByteString.Internal.Type.eq\n@@ -459,15 +459,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:Cookie[0])\n %<'GHC.Types.Many>_N ->_R _R)\n Data.ByteString.Internal.Type.$fEqByteString_$c/=\n `cast`\n (Sym (N:Cookie[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:Cookie[0])\n %<'GHC.Types.Many>_N ->_R _R)]\n-cfcfd08fe94d6da06ee2e687e49276ab\n+c1c5695e36277f91e1013ce2eadb74fa\n $fEqEarlyDataIndication :: GHC.Classes.Eq EarlyDataIndication\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @EarlyDataIndication\n $fEqEarlyDataIndication1\n@@ -476,15 +476,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:EarlyDataIndication[0])\n %<'GHC.Types.Many>_N ->_R _R)\n $fEqEarlyDataIndication_$s$fEqMaybe_$c/=\n `cast`\n (Sym (N:EarlyDataIndication[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:EarlyDataIndication[0])\n %<'GHC.Types.Many>_N ->_R _R)]\n-872b1682882021f83d6509019b6946bb\n+51d6411dd04536c85c5be649964b06b5\n $fEqEarlyDataIndication1 ::\n GHC.Maybe.Maybe GHC.Word.Word32\n -> GHC.Maybe.Maybe GHC.Word.Word32 -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (a1['GHC.Types.Many] :: GHC.Maybe.Maybe GHC.Word.Word32)\n (b['GHC.Types.Many] :: GHC.Maybe.Maybe GHC.Word.Word32) ->\n@@ -500,15 +500,15 @@\n GHC.Maybe.Nothing -> GHC.Types.True\n GHC.Maybe.Just a2\n -> case b of wild1 {\n GHC.Maybe.Nothing\n -> case GHC.Maybe.$fEqMaybe1 ret_ty GHC.Types.Bool of {}\n GHC.Maybe.Just b1 -> GHC.Word.eqWord32 a2 b1 } }\n 1# -> GHC.Types.False } } }]\n-73d629da52d41d69fda1e2842bb46084\n+fdc1305e037ca965e0489881ce658dc3\n $fEqEarlyDataIndication_$s$fEqMaybe_$c/= ::\n GHC.Maybe.Maybe GHC.Word.Word32\n -> GHC.Maybe.Maybe GHC.Word.Word32 -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (eta['GHC.Types.Many] :: GHC.Maybe.Maybe GHC.Word.Word32)\n@@ -528,45 +528,45 @@\n GHC.Maybe.Nothing\n -> case GHC.Maybe.$fEqMaybe1 ret_ty GHC.Types.Bool of {}\n GHC.Maybe.Just b1\n -> case GHC.Word.eqWord32 a1 b1 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } }\n 1# -> GHC.Types.True } } }]\n-7530b413ba1282b80d8b702ddbcc15b7\n+ca95a19358957ad5c046cc489f89cd4d\n $fEqEcPointFormat :: GHC.Classes.Eq EcPointFormat\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @EcPointFormat $fEqEcPointFormat_$c== $fEqEcPointFormat_$c/=]\n-74976f34a6c25a4434af461a1dcfce1f\n+76ee24a268950bd7bc0938f10ec5f001\n $fEqEcPointFormat_$c/= ::\n EcPointFormat -> EcPointFormat -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: EcPointFormat)\n (y['GHC.Types.Many] :: EcPointFormat) ->\n case GHC.Prim.dataToTag# @EcPointFormat x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @EcPointFormat y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-f68ecd086d7499d6f37b5b543d4ab76b\n+fb85555914a7c35b29da9f36008aa3ae\n $fEqEcPointFormat_$c== ::\n EcPointFormat -> EcPointFormat -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: EcPointFormat)\n (b['GHC.Types.Many] :: EcPointFormat) ->\n case GHC.Prim.dataToTag# @EcPointFormat a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @EcPointFormat b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-def1cb6e228c6bcde27ec81efd5beca0\n+9582933f93ffdb4a0b19b00229ed5dc6\n $fEqEcPointFormatsSupported ::\n GHC.Classes.Eq EcPointFormatsSupported\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @EcPointFormatsSupported\n@@ -576,66 +576,66 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:EcPointFormatsSupported[0])\n %<'GHC.Types.Many>_N ->_R _R)\n $fEqEcPointFormatsSupported_$s$fEqList_$c/=\n `cast`\n (Sym (N:EcPointFormatsSupported[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:EcPointFormatsSupported[0])\n %<'GHC.Types.Many>_N ->_R _R)]\n-242dff74ec9918f0915f93e004a56c4c\n+97c7215c6911a81c47a974019e5a1f60\n $fEqEcPointFormatsSupported1 ::\n [EcPointFormat] -> [EcPointFormat] -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1L>,\n Unfolding: Core: \n GHC.Classes.$fEqList_$c== @EcPointFormat $fEqEcPointFormat]\n-9fa088731094be47f96ab7d5bff59bb9\n+6812cdd6d8424619342e2f2d199b4f18\n $fEqEcPointFormatsSupported_$s$fEqList_$c/= ::\n [EcPointFormat] -> [EcPointFormat] -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><1L>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (eta['GHC.Types.Many] :: [EcPointFormat])\n (eta1['GHC.Types.Many] :: [EcPointFormat]) ->\n case GHC.Classes.$fEqList_$c==\n @EcPointFormat\n $fEqEcPointFormat\n eta\n eta1 of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-869d375d0f04b946350fdaabd7717539\n+f73d665e57b05f37086ad89ab8c906a0\n $fEqExtendedMasterSecret :: GHC.Classes.Eq ExtendedMasterSecret\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @ExtendedMasterSecret\n $fEqExtendedMasterSecret_$c==\n $fEqExtendedMasterSecret_$c/=]\n-f185895fa386e3c8e4ddb7ff990bd0a4\n+cfa60fa970497eb5ee8646768290e063\n $fEqExtendedMasterSecret_$c/= ::\n ExtendedMasterSecret -> ExtendedMasterSecret -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!A><1!A>, CPR: 1, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: ExtendedMasterSecret)\n (y['GHC.Types.Many] :: ExtendedMasterSecret) ->\n case x of wild { ExtendedMasterSecret ->\n case y of wild1 { ExtendedMasterSecret -> GHC.Types.False } }]\n-787d06ee21827ec80b77a3ee66f8defe\n+631e84ff0a53185a36b385c36dd6c1df\n $fEqExtendedMasterSecret_$c== ::\n ExtendedMasterSecret -> ExtendedMasterSecret -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!A><1!A>, CPR: 2,\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ExtendedMasterSecret)\n (ds1['GHC.Types.Many] :: ExtendedMasterSecret) ->\n case ds of wild { ExtendedMasterSecret ->\n case ds1 of wild1 { ExtendedMasterSecret -> GHC.Types.True } }]\n-d74c45e9ae3a87424483ee0899076d5e\n+ac802c5043ca1a96513f409d7fb39f26\n $fEqHeartBeat :: GHC.Classes.Eq HeartBeat\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @HeartBeat\n $fEqHeartBeat_$c==\n@@ -644,62 +644,62 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:HeartBeat[0])\n %<'GHC.Types.Many>_N ->_R _R)\n $fEqHeartBeat_$c/=\n `cast`\n (Sym (N:HeartBeat[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:HeartBeat[0])\n %<'GHC.Types.Many>_N ->_R _R)]\n-145724c4515261f361cbd89a37b96a30\n+be99bb3f5591e1c32c26835a5f88f42c\n $fEqHeartBeatMode :: GHC.Classes.Eq HeartBeatMode\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @HeartBeatMode $fEqHeartBeat_$c== $fEqHeartBeat_$c/=]\n-0c2d0fafd32bf4a0b3f7032e208d9fe1\n+975ce28d5518e9baa8bf2fcb883ebb36\n $fEqHeartBeat_$c/= ::\n HeartBeatMode -> HeartBeatMode -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: HeartBeatMode)\n (y['GHC.Types.Many] :: HeartBeatMode) ->\n case GHC.Prim.dataToTag# @HeartBeatMode x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @HeartBeatMode y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-bd8dc66a7c6e146f68eee43a546ed8fc\n+20f26d9f9fa8d29eeb17e4769edbba25\n $fEqHeartBeat_$c== ::\n HeartBeatMode -> HeartBeatMode -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: HeartBeatMode)\n (b['GHC.Types.Many] :: HeartBeatMode) ->\n case GHC.Prim.dataToTag# @HeartBeatMode a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @HeartBeatMode b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-121e867c38940671a5b0a8da5a1953d3\n+830f66b94f893a6ca340bf139598044b\n $fEqKeyShare :: GHC.Classes.Eq KeyShare\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:. @KeyShare $fEqKeyShare_$c== $fEqKeyShare_$c/=]\n-4e58ff000deda58c6b22a20ec0838136\n+af0fb7c144f6498cad088d9630a8f33e\n $fEqKeyShare1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-14ecf4fa2bb0e4779ee099bf7f96e2f1\n+8eb8a182e8eecdc74fd1ab05f8689e2e\n $fEqKeyShareEntry :: GHC.Classes.Eq KeyShareEntry\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @KeyShareEntry $fEqKeyShare_$c==1 $fEqKeyShareEntry_$c/=]\n-a4aa250253d46de02a3e08937d6f2d17\n+767976a1ba3fa2bc67ead71277c6ac76\n $fEqKeyShareEntry_$c/= ::\n KeyShareEntry -> KeyShareEntry -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(SL,ML)><1!P(SL,ML)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: KeyShareEntry)\n@@ -725,25 +725,25 @@\n DEFAULT\n -> case Data.ByteString.Internal.Type.compareBytes\n wild2\n wild3 of lwild2 {\n DEFAULT -> GHC.Types.True GHC.Types.EQ -> GHC.Types.False }\n 1# -> GHC.Types.False }\n GHC.Types.True -> GHC.Types.True } } } } } } } }]\n-3405274c17387cb4b9dd84f51e01b8cc\n+e7ae93abf0ad2e93d39a6d4d14116730\n $fEqKeyShare_$c/= :: KeyShare -> KeyShare -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: KeyShare)\n (y['GHC.Types.Many] :: KeyShare) ->\n case $fEqKeyShare_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-e363daac093c202c0b8a0d6839c39be1\n+48268f8f0fbcff76a2d1d3b1ecd481f8\n $fEqKeyShare_$c== :: KeyShare -> KeyShare -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: KeyShare)\n (b['GHC.Types.Many] :: KeyShare) ->\n case GHC.Prim.dataToTag# @KeyShare a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @KeyShare b of b# { DEFAULT ->\n@@ -771,15 +771,15 @@\n @Network.TLS.Crypto.Types.Group\n a1 of a#1 { DEFAULT ->\n case GHC.Prim.dataToTag#\n @Network.TLS.Crypto.Types.Group\n b1 of b#1 { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a#1 b#1) } } } }\n 1# -> GHC.Types.False } } }]\n-bad2606ca8ab82bae33b6237ad33ae9d\n+b07c9199590e60d42e0cdd2ba1d2a54e\n $fEqKeyShare_$c==1 ::\n KeyShareEntry -> KeyShareEntry -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(SL,ML)><1!P(SL,ML)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: KeyShareEntry)\n (ds1['GHC.Types.Many] :: KeyShareEntry) ->\n@@ -790,58 +790,58 @@\n a1 of a# { DEFAULT ->\n case GHC.Prim.dataToTag#\n @Network.TLS.Crypto.Types.Group\n b1 of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.False\n 1# -> Data.ByteString.Internal.Type.eq a2 b2 } } } } }]\n-44f882af7f6d4dd58ba709cf2961ca3a\n+4323c725371b4348034c1db3c5450e19\n $fEqMaxFragmentEnum :: GHC.Classes.Eq MaxFragmentEnum\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @MaxFragmentEnum $fEqMaxFragmentEnum_$c== $fEqMaxFragmentEnum_$c/=]\n-212b7facb8282eeb1505dd46eb36653e\n+c0edbf66b029181fb17a6ff5b992dcab\n $fEqMaxFragmentEnum_$c/= ::\n MaxFragmentEnum -> MaxFragmentEnum -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: MaxFragmentEnum)\n (y['GHC.Types.Many] :: MaxFragmentEnum) ->\n case GHC.Prim.dataToTag# @MaxFragmentEnum x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @MaxFragmentEnum y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-304455aa29a7250601995bd59e0acf49\n+9b9c66b05014b54f8a66790256c1bc74\n $fEqMaxFragmentEnum_$c== ::\n MaxFragmentEnum -> MaxFragmentEnum -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: MaxFragmentEnum)\n (b['GHC.Types.Many] :: MaxFragmentEnum) ->\n case GHC.Prim.dataToTag# @MaxFragmentEnum a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @MaxFragmentEnum b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-3e77ecb33d1aefb61220db22318973e4\n+a7e09723a24cca5c4abaa2101261c7ff\n $fEqMaxFragmentLength :: GHC.Classes.Eq MaxFragmentLength\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @MaxFragmentLength\n $fEqMaxFragmentLength_$c==\n $fEqMaxFragmentLength_$c/=]\n-6f59ed34021310f9554bce88346dbcd0\n+56fc9734239a0a5b36b4095ebddb5fab\n $fEqMaxFragmentLength1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-7d1c8c6450226aba51bf88bf3b3f9fa4\n+f3d58712a911296f87739d5e962d339f\n $fEqMaxFragmentLength_$c/= ::\n MaxFragmentLength -> MaxFragmentLength -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: MaxFragmentLength)\n (y['GHC.Types.Many] :: MaxFragmentLength) ->\n@@ -864,15 +864,15 @@\n MaxFragmentLength ipv\n -> case $fEqMaxFragmentLength1 ret_ty GHC.Types.Bool of {}\n MaxFragmentLengthOther b1\n -> case GHC.Word.eqWord8 a1 b1 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } }\n 1# -> GHC.Types.True } } }]\n-50b3bc28d47b09848247c1a7c7bd1d2a\n+9aebab67ffde6a1c699d792b0ebdc756\n $fEqMaxFragmentLength_$c== ::\n MaxFragmentLength -> MaxFragmentLength -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: MaxFragmentLength)\n (b['GHC.Types.Many] :: MaxFragmentLength) ->\n case GHC.Prim.dataToTag# @MaxFragmentLength a of a# { DEFAULT ->\n@@ -890,45 +890,45 @@\n -> case $fEqMaxFragmentLength1 ret_ty GHC.Types.Bool of {} }\n MaxFragmentLengthOther a1\n -> case b of wild1 {\n MaxFragmentLength ipv\n -> case $fEqMaxFragmentLength1 ret_ty GHC.Types.Bool of {}\n MaxFragmentLengthOther b1 -> GHC.Word.eqWord8 a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-7c6ac80500c2b4bcaf8d812a8c9e6fb2\n+e4da4582a90e40a2e13bff8d217199ba\n $fEqMessageType :: GHC.Classes.Eq MessageType\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @MessageType $fEqMessageType_$c== $fEqMessageType_$c/=]\n-1b779fb5120e19eb20003ade60589fcd\n+51ccae3df2c684b18e14c07704cec4a7\n $fEqMessageType_$c/= ::\n MessageType -> MessageType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: MessageType)\n (y['GHC.Types.Many] :: MessageType) ->\n case GHC.Prim.dataToTag# @MessageType x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @MessageType y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-411f4beda55db700ae70267e05f44a7f\n+80d444f9a70d66cd2b7ff2a9e9a8820c\n $fEqMessageType_$c== ::\n MessageType -> MessageType -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: MessageType)\n (b['GHC.Types.Many] :: MessageType) ->\n case GHC.Prim.dataToTag# @MessageType a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @MessageType b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-41932716a74447d1d90c233877806cc2\n+90a2d7ea8f7c8eee5248862713b38d80\n $fEqNegotiatedGroups :: GHC.Classes.Eq NegotiatedGroups\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @NegotiatedGroups\n $fEqNegotiatedGroups1\n@@ -937,25 +937,25 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:NegotiatedGroups[0])\n %<'GHC.Types.Many>_N ->_R _R)\n $fEqNegotiatedGroups_$s$fEqList_$c/=\n `cast`\n (Sym (N:NegotiatedGroups[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:NegotiatedGroups[0])\n %<'GHC.Types.Many>_N ->_R _R)]\n-7e0b7698e7b895f88f2fb8f78fec298b\n+96c5764411a662faca61868405347ae4\n $fEqNegotiatedGroups1 ::\n [Network.TLS.Crypto.Types.Group]\n -> [Network.TLS.Crypto.Types.Group] -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1L>,\n Unfolding: Core: \n GHC.Classes.$fEqList_$c==\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.$fEqGroup]\n-4e37936f27a9db15da7a1b583919b91b\n+03a01d998e992f4e32d9c7c5e9e2846f\n $fEqNegotiatedGroups_$s$fEqList_$c/= ::\n [Network.TLS.Crypto.Types.Group]\n -> [Network.TLS.Crypto.Types.Group] -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><1L>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (eta['GHC.Types.Many] :: [Network.TLS.Crypto.Types.Group])\n@@ -963,66 +963,66 @@\n case GHC.Classes.$fEqList_$c==\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.$fEqGroup\n eta\n eta1 of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-174562f9902ef96b8eae37e9696db6e0\n+707af38968906828159b97976af7772a\n $fEqPostHandshakeAuth :: GHC.Classes.Eq PostHandshakeAuth\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @PostHandshakeAuth\n $fEqPostHandshakeAuth_$c==\n $fEqPostHandshakeAuth_$c/=]\n-3d2a5acaee084b561083d1e1d1faaac1\n+f184bd791f3828d05d779c5bcbcdccec\n $fEqPostHandshakeAuth_$c/= ::\n PostHandshakeAuth -> PostHandshakeAuth -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!A><1!A>, CPR: 1, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: PostHandshakeAuth)\n (y['GHC.Types.Many] :: PostHandshakeAuth) ->\n case x of wild { PostHandshakeAuth ->\n case y of wild1 { PostHandshakeAuth -> GHC.Types.False } }]\n-3945519a2b1a6e6acd9a6324fc00df84\n+12767b28adfa8c72661272b891dc4856\n $fEqPostHandshakeAuth_$c== ::\n PostHandshakeAuth -> PostHandshakeAuth -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!A><1!A>, CPR: 2,\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: PostHandshakeAuth)\n (ds1['GHC.Types.Many] :: PostHandshakeAuth) ->\n case ds of wild { PostHandshakeAuth ->\n case ds1 of wild1 { PostHandshakeAuth -> GHC.Types.True } }]\n-f101674500b5fbb44145b9ac4b1ca670\n+cd5e33e175ce9804fc0a484f301f8451\n $fEqPreSharedKey :: GHC.Classes.Eq PreSharedKey\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @PreSharedKey $fEqPreSharedKey_$c== $fEqPreSharedKey_$c/=]\n-d2a781bbe27a2165937982bcff9be0e4\n+0d320f6736677efa10a5c468f6d4d3ae\n $fEqPreSharedKey1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-d28042bb74d08cfcb8553204699213b1\n+46e7388667ae4b69dc55e26ff7534d8c\n $fEqPreSharedKey_$c/= ::\n PreSharedKey -> PreSharedKey -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: PreSharedKey)\n (y['GHC.Types.Many] :: PreSharedKey) ->\n case $fEqPreSharedKey_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-9d0930d216f4f7039cbc504b22e32f66\n+4b7cbbe3b6263b52e0e0b6d8bc7a19cb\n $fEqPreSharedKey_$c== ::\n PreSharedKey -> PreSharedKey -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: PreSharedKey)\n (b['GHC.Types.Many] :: PreSharedKey) ->\n case GHC.Prim.dataToTag# @PreSharedKey a of a# { DEFAULT ->\n@@ -1049,75 +1049,75 @@\n -> case $fEqPreSharedKey1 ret_ty GHC.Types.Bool of {} }\n PreSharedKeyServerHello a1\n -> case b of wild1 {\n PreSharedKeyClientHello ipv ipv1\n -> case $fEqPreSharedKey1 ret_ty GHC.Types.Bool of {}\n PreSharedKeyServerHello b1 -> GHC.Classes.eqInt a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-063f76d840a4179132d2f44013e7b7e2\n+c9e54210fa0b97cfa6226862c17e9971\n $fEqPskIdentity :: GHC.Classes.Eq PskIdentity\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @PskIdentity $fEqPskIdentity_$c== $fEqPskIdentity_$c/=]\n-bcb324eb88371b47e9503e4a4b55e99e\n+dd397900f84f692ef2e9a1ac04150c12\n $fEqPskIdentity_$c/= ::\n PskIdentity -> PskIdentity -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(1!P(L,L,L),ML)><1!P(1!P(L,L,L),ML)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: PskIdentity)\n (y['GHC.Types.Many] :: PskIdentity) ->\n case $fEqPskIdentity_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-0ca49a21e9ad43c263c5f0114ac06601\n+57a829f111df4bdb1afdfcf09b35a89e\n $fEqPskIdentity_$c== ::\n PskIdentity -> PskIdentity -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L,L,L),ML)><1!P(1!P(L,L,L),ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: PskIdentity)\n (ds1['GHC.Types.Many] :: PskIdentity) ->\n case ds of wild { PskIdentity ww ww1 ->\n case ww of wild1 { Data.ByteString.Internal.Type.BS ww2 ww3 ww4 ->\n case ds1 of wild2 { PskIdentity ww5 ww6 ->\n case ww5 of wild3 { Data.ByteString.Internal.Type.BS ww7 ww8 ww9 ->\n $w$c== ww2 ww3 ww4 ww1 ww7 ww8 ww9 ww6 } } } }]\n-87adbac7930deadf7e04dfe322c4cc66\n+6814977960a233241542f5c8bf1f4e6a\n $fEqPskKexMode :: GHC.Classes.Eq PskKexMode\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @PskKexMode $fEqPskKexMode_$c== $fEqPskKexMode_$c/=]\n-6e180ca7a5e6867f971e235611da0f04\n+b2427ce65a045f98f36906a885e2e32a\n $fEqPskKexMode_$c/= :: PskKexMode -> PskKexMode -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: PskKexMode)\n (y['GHC.Types.Many] :: PskKexMode) ->\n case GHC.Prim.dataToTag# @PskKexMode x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @PskKexMode y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-c54704be32be057b53897ae8c8849ffa\n+c3f36893dfd0717573859d6e0707988c\n $fEqPskKexMode_$c== :: PskKexMode -> PskKexMode -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: PskKexMode)\n (b['GHC.Types.Many] :: PskKexMode) ->\n case GHC.Prim.dataToTag# @PskKexMode a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @PskKexMode b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-8d96e8ba3a0100c756333f2ac0b9a147\n+38a17a13d16efe002c066de7127f66ee\n $fEqPskKeyExchangeModes :: GHC.Classes.Eq PskKeyExchangeModes\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @PskKeyExchangeModes\n $fEqPskKeyExchangeModes1\n@@ -1126,71 +1126,71 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:PskKeyExchangeModes[0])\n %<'GHC.Types.Many>_N ->_R _R)\n $fEqPskKeyExchangeModes_$s$fEqList_$c/=\n `cast`\n (Sym (N:PskKeyExchangeModes[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:PskKeyExchangeModes[0])\n %<'GHC.Types.Many>_N ->_R _R)]\n-67b94ad7a08c0c3a3da66c3a773d09ed\n+b4f69ce70fcb8aeb4eb27addd638accf\n $fEqPskKeyExchangeModes1 ::\n [PskKexMode] -> [PskKexMode] -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1L>,\n Unfolding: Core: \n GHC.Classes.$fEqList_$c== @PskKexMode $fEqPskKexMode]\n-18f1292831d6703841a8f072fd970ab2\n+0bbdd643a22adc07c89c1f9e6b48f0e2\n $fEqPskKeyExchangeModes_$s$fEqList_$c/= ::\n [PskKexMode] -> [PskKexMode] -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><1L>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (eta['GHC.Types.Many] :: [PskKexMode])\n (eta1['GHC.Types.Many] :: [PskKexMode]) ->\n case GHC.Classes.$fEqList_$c==\n @PskKexMode\n $fEqPskKexMode\n eta\n eta1 of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-80663142833b9ad6e159799725c62491\n+885b6dfebf288e35cc3fb98fd5216566\n $fEqSecureRenegotiation :: GHC.Classes.Eq SecureRenegotiation\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SecureRenegotiation\n $fEqSecureRenegotiation_$c==\n $fEqSecureRenegotiation_$c/=]\n-8d7a319b7ff1cfebbcf4c8b0cf9eeaa9\n+df0b853d088763dedf82cbf9fdb63472\n $fEqSecureRenegotiation_$c/= ::\n SecureRenegotiation -> SecureRenegotiation -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L,L,L),L)><1!P(1!P(L,L,L),L)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: SecureRenegotiation)\n (y['GHC.Types.Many] :: SecureRenegotiation) ->\n case $fEqSecureRenegotiation_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-31780aaf2875fdc09cd07517ae994a78\n+fb1ff525eba0ff7d06a4d7ffc89cad7a\n $fEqSecureRenegotiation_$c== ::\n SecureRenegotiation -> SecureRenegotiation -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L,L,L),L)><1!P(1!P(L,L,L),L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: SecureRenegotiation)\n (ds1['GHC.Types.Many] :: SecureRenegotiation) ->\n case ds of wild { SecureRenegotiation ww ww1 ->\n case ww of wild1 { Data.ByteString.Internal.Type.BS ww2 ww3 ww4 ->\n case ds1 of wild2 { SecureRenegotiation ww5 ww6 ->\n case ww5 of wild3 { Data.ByteString.Internal.Type.BS ww7 ww8 ww9 ->\n $w$c==1 ww2 ww3 ww4 ww1 ww7 ww8 ww9 ww6 } } } }]\n-f7ca542413dd74a678e1f3d10b00227d\n+8f8b2190888de584e6dd4a03ba4a1154\n $fEqServerName :: GHC.Classes.Eq ServerName\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerName\n $fEqServerName1\n@@ -1199,43 +1199,43 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:ServerName[0])\n %<'GHC.Types.Many>_N ->_R _R)\n $fEqServerName_$s$fEqList_$c/=\n `cast`\n (Sym (N:ServerName[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:ServerName[0])\n %<'GHC.Types.Many>_N ->_R _R)]\n-1edbae87635cef8429f3f9a4e8669058\n+dd702a171260a4cbfa84b762704ff0d7\n $fEqServerName1 ::\n [ServerNameType] -> [ServerNameType] -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n GHC.Classes.$fEqList_$c== @ServerNameType $fEqServerNameType]\n-58500a2e6cd7b75e49e4fa2f0668e1e7\n+98577e40d5323a7edd1b57020ce81184\n $fEqServerNameType :: GHC.Classes.Eq ServerNameType\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerNameType $fEqServerNameType_$c== $fEqServerNameType_$c/=]\n-3f9a46db4157be02f716466566710d85\n+f5ca9af99b301645a33734b67c5b7dd5\n $fEqServerNameType1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-d4b34a447dd152b8833ca2c004c50419\n+64a225a0847c6babfa929fb62bd376dc\n $fEqServerNameType_$c/= ::\n ServerNameType -> ServerNameType -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: ServerNameType)\n (y['GHC.Types.Many] :: ServerNameType) ->\n case $fEqServerNameType_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-bf0a9d3ce82c116843536e2e14cf9248\n+720a5e6712f3d4f231642bfc4317f7a6\n $fEqServerNameType_$c== ::\n ServerNameType -> ServerNameType -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: ServerNameType)\n (b['GHC.Types.Many] :: ServerNameType) ->\n case GHC.Prim.dataToTag# @ServerNameType a of a# { DEFAULT ->\n@@ -1259,57 +1259,57 @@\n case b2 of wild5 { GHC.Word.W8# y ->\n case GHC.Prim.eqWord#\n (GHC.Prim.word8ToWord# x)\n (GHC.Prim.word8ToWord# y) of lwild {\n DEFAULT -> GHC.Types.False\n 1# -> Data.ByteString.Internal.Type.eq a3 b3 } } } } } } }\n 1# -> GHC.Types.False } } }]\n-745111893d99dfef5156c1503377e190\n+cbf5fcecdc27dbb0f0166fc0f6abb636\n $fEqServerName_$s$fEqList_$c/= ::\n [ServerNameType] -> [ServerNameType] -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1L>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (eta['GHC.Types.Many] :: [ServerNameType])\n (eta1['GHC.Types.Many] :: [ServerNameType]) ->\n case GHC.Classes.$fEqList_$c==\n @ServerNameType\n $fEqServerNameType\n eta\n eta1 of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-e599ebbd4fe2170829d4a0b6b8ba60c4\n+e7276e63550cf728b9c8ad3c375c3477\n $fEqSessionTicket :: GHC.Classes.Eq SessionTicket\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @SessionTicket $fEqSessionTicket_$c== $fEqSessionTicket_$c/=]\n-3ec052d2f457a1cf0155511f876e917f\n+b73ca041ce0e7e68ddcccde699b3be35\n $fEqSessionTicket_$c/= ::\n SessionTicket -> SessionTicket -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!A><1!A>, CPR: 1, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: SessionTicket)\n (y['GHC.Types.Many] :: SessionTicket) ->\n case x of wild { SessionTicket ->\n case y of wild1 { SessionTicket -> GHC.Types.False } }]\n-b0a675b6f5edbbba48b781fad2d9fe59\n+36460c5aa55b361ddbf5304e2fa47683\n $fEqSessionTicket_$c== ::\n SessionTicket -> SessionTicket -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!A><1!A>, CPR: 2,\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: SessionTicket)\n (ds1['GHC.Types.Many] :: SessionTicket) ->\n case ds of wild { SessionTicket ->\n case ds1 of wild1 { SessionTicket -> GHC.Types.True } }]\n-557492b302ba79b07f316de67e22fcd4\n+ef7d7e9f1190b91154c2acb6f092c305\n $fEqSignatureAlgorithms :: GHC.Classes.Eq SignatureAlgorithms\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureAlgorithms\n $fEqSignatureAlgorithms2\n@@ -1318,37 +1318,37 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:SignatureAlgorithms[0])\n %<'GHC.Types.Many>_N ->_R _R)\n $fEqSignatureAlgorithms_$s$fEqList_$c/=\n `cast`\n (Sym (N:SignatureAlgorithms[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:SignatureAlgorithms[0])\n %<'GHC.Types.Many>_N ->_R _R)]\n-076f45f391251268dbd12d5ce0215f38\n+db8f37e50af2bcf03c8d576feda2c150\n $fEqSignatureAlgorithms1 ::\n GHC.Classes.Eq\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Classes.$fEq(,)\n @Network.TLS.Struct.HashAlgorithm\n @Network.TLS.Struct.SignatureAlgorithm\n Network.TLS.Struct.$fEqHashAlgorithm\n Network.TLS.Struct.$fEqSignatureAlgorithm]\n-2fd5a818944583b9c4a9141942efad7a\n+7e0b2e74bf7544dc22950b520a5a979d\n $fEqSignatureAlgorithms2 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n -> [Network.TLS.Struct.HashAndSignatureAlgorithm] -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n GHC.Classes.$fEqList_$c==\n @(Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n $fEqSignatureAlgorithms1]\n-41d6429050e5c31959e9c8dfdd900289\n+b8cb1a0a9ea798fb465f340c86aa8c0c\n $fEqSignatureAlgorithmsCert ::\n GHC.Classes.Eq SignatureAlgorithmsCert\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureAlgorithmsCert\n@@ -1358,15 +1358,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:SignatureAlgorithmsCert[0])\n %<'GHC.Types.Many>_N ->_R _R)\n $fEqSignatureAlgorithms_$s$fEqList_$c/=\n `cast`\n (Sym (N:SignatureAlgorithmsCert[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:SignatureAlgorithmsCert[0])\n %<'GHC.Types.Many>_N ->_R _R)]\n-8c29c10b91716d3582954699190aedc5\n+58ba65d62d25f33366a5b0b68ed083c9\n $fEqSignatureAlgorithms_$s$fEqList_$c/= ::\n [(Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)]\n -> [(Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)]\n -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -1380,28 +1380,28 @@\n @(Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n $fEqSignatureAlgorithms1\n eta\n eta1 of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-c924c67f4a51b758fde66516086ebba9\n+03840d765261c0a5b017c79794ea458d\n $fEqSupportedVersions :: GHC.Classes.Eq SupportedVersions\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SupportedVersions\n $fEqSupportedVersions_$c==\n $fEqSupportedVersions_$c/=]\n-59b792959471f041f11bef91698d716b\n+fce2370e685e42072dfbe7251225918b\n $fEqSupportedVersions1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-890d4272667170751d28191d57629c73\n+0c7ec6fd14d6e74a7b1431b65f696b9d\n $fEqSupportedVersions_$c/= ::\n SupportedVersions -> SupportedVersions -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: SupportedVersions)\n (y['GHC.Types.Many] :: SupportedVersions) ->\n@@ -1432,15 +1432,15 @@\n a1 of a#1 { DEFAULT ->\n case GHC.Prim.dataToTag#\n @Network.TLS.Types.Version\n b1 of b#1 { DEFAULT ->\n case GHC.Prim.==# a#1 b#1 of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } } } }\n 1# -> GHC.Types.True } } }]\n-a3abb1f2a39bd030c5d384aa66828a22\n+c700a0c1ca586e90f153f5d52d02fa6e\n $fEqSupportedVersions_$c== ::\n SupportedVersions -> SupportedVersions -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: SupportedVersions)\n (b['GHC.Types.Many] :: SupportedVersions) ->\n case GHC.Prim.dataToTag# @SupportedVersions a of a# { DEFAULT ->\n@@ -1467,33 +1467,33 @@\n @Network.TLS.Types.Version\n a1 of a#1 { DEFAULT ->\n case GHC.Prim.dataToTag#\n @Network.TLS.Types.Version\n b1 of b#1 { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a#1 b#1) } } } }\n 1# -> GHC.Types.False } } }]\n-007909c20dc380ecf26c4a4d044d6bfc\n+7c6546824ee9e60af6e7a85ed897651c\n $fExtensionApplicationLayerProtocolNegotiation ::\n Extension ApplicationLayerProtocolNegotiation\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ApplicationLayerProtocolNegotiation\n $fExtensionApplicationLayerProtocolNegotiation_$cextensionID\n $fExtensionApplicationLayerProtocolNegotiation_$cextensionDecode\n $fExtensionApplicationLayerProtocolNegotiation_$cextensionEncode]\n-fa15a6a6c36a90d3e0a64e6ea12e598a\n+0dfbff79a5bef4e9a7b4c861251158f1\n $fExtensionApplicationLayerProtocolNegotiation1 ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS __NULL GHC.ForeignPtr.FinalPtr 0#]\n-ffabdd45d932c958e80ba8a7147a2e65\n+16795b9dd66769043e00bd3d4a005f89\n $fExtensionApplicationLayerProtocolNegotiation2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Word.Word16\n -> Data.Serialize.Get.Result ApplicationLayerProtocolNegotiation\n@@ -1524,15 +1524,15 @@\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R N:ApplicationLayerProtocolNegotiation[0]\n %<'GHC.Types.Many>_N ->_R _R) }]\n-5b2b5a90801979adb04416c078f330f8\n+1f66ddd119b9e0d78cbc0119ad1ae9e4\n $fExtensionApplicationLayerProtocolNegotiation3 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -1573,21 +1573,21 @@\n m1\n w1\n (GHC.Types.I# (GHC.Prim.+# ww5 1#),\n Data.ByteString.Internal.Type.BS\n ww3\n (GHC.ForeignPtr.PlainPtr ww4)\n ww5) } })]\n-67ebc263ae0007631de547aaf158ba2e\n+b841a65aaa3b00e9081c8707e090fb10\n $fExtensionApplicationLayerProtocolNegotiation4 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe ApplicationLayerProtocolNegotiation\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-70307d3af884289704fcf852ac9862de\n+b1632b6ca96f5a941f993e16e7a09e99\n $fExtensionApplicationLayerProtocolNegotiation_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe ApplicationLayerProtocolNegotiation\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -1597,51 +1597,51 @@\n -> case $fExtensionApplicationLayerProtocolNegotiation4\n ret_ty (GHC.Maybe.Maybe ApplicationLayerProtocolNegotiation)\n of {}\n MsgTClientHello -> decodeApplicationLayerProtocolNegotiation eta\n MsgTServerHello -> decodeApplicationLayerProtocolNegotiation eta\n MsgTEncryptedExtensions\n -> decodeApplicationLayerProtocolNegotiation eta }]\n-b02bdeb3cd9448d9f80d6a65658a5872\n+b1d0258fb2263c8d46f238f6f7e00e83\n $fExtensionApplicationLayerProtocolNegotiation_$cextensionEncode ::\n ApplicationLayerProtocolNegotiation\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: ApplicationLayerProtocolNegotiation) ->\n case $w$cextensionEncode ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-301d613f67836bdeff1df15460c9caf8\n+c46ed9d150cbef79401787a6a1bb46f3\n $fExtensionApplicationLayerProtocolNegotiation_$cextensionID ::\n ApplicationLayerProtocolNegotiation\n -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ApplicationLayerProtocolNegotiation) ->\n extensionID_ApplicationLayerProtocolNegotiation]\n-aafe9ebce6fd278a2659a40c3d943e60\n+050916bbf74d2cd9272a319ac54805dc\n $fExtensionCertificateAuthorities ::\n Extension CertificateAuthorities\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateAuthorities\n $fExtensionCertificateAuthorities_$cextensionID\n $fExtensionCertificateAuthorities_$cextensionDecode\n $fExtensionCertificateAuthorities_$cextensionEncode]\n-3987c089a268dc70fcb7a1dfee3cd6b5\n+7d8a706f76541a0d92ec69f3df3bacea\n $fExtensionCertificateAuthorities1 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe CertificateAuthorities\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-46cece935007e0bb7d6e91d4f4f6666e\n+a781f0bb3cad97a351b0cc69f755edd9\n $fExtensionCertificateAuthorities_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe CertificateAuthorities\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -1687,47 +1687,47 @@\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R N:CertificateAuthorities[0]\n %<'GHC.Types.Many>_N ->_R _R) of wild1 {\n DEFAULT -> GHC.Maybe.Nothing @CertificateAuthorities\n Data.Serialize.Get.Done a1 ds1\n -> GHC.Maybe.Just @CertificateAuthorities a1 } }]\n-272837d55c43f3b478d9fefdf0e7f28e\n+58c7a3b381c99e341ae4d2fea177d2a6\n $fExtensionCertificateAuthorities_$cextensionEncode ::\n CertificateAuthorities -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: CertificateAuthorities) ->\n case $w$cextensionEncode1 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-bd886954ddc71994f590f889ce358d32\n+dd7f2aa6fb45159ccc79ffe6511efd48\n $fExtensionCertificateAuthorities_$cextensionID ::\n CertificateAuthorities -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: CertificateAuthorities) ->\n extensionID_CertificateAuthorities]\n-17cb83b956f2c025579745bdc7fd628d\n+498e4e023f20fb3b315a005fceeaf8af\n $fExtensionCookie :: Extension Cookie\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Cookie\n $fExtensionCookie_$cextensionID\n $fExtensionCookie_$cextensionDecode\n $fExtensionCookie_$cextensionEncode]\n-1bbb5cb090bb3606e16b3d20f6b277ad\n+26ae078ccf0319ecdfd5cab8408f1b74\n $fExtensionCookie1 ::\n Data.ByteString.Internal.Type.ByteString -> GHC.Maybe.Maybe Cookie\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-34e4dc0a6cb021ad773fa111d5626077\n+a2104ee88c5aa52e7a058447c5166402\n $fExtensionCookie_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe Cookie\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -1750,41 +1750,41 @@\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R N:Cookie[0]\n %<'GHC.Types.Many>_N ->_R _R) of wild1 {\n DEFAULT -> GHC.Maybe.Nothing @Cookie\n Data.Serialize.Get.Done a1 ds1 -> GHC.Maybe.Just @Cookie a1 } }]\n-25a2e35edc82b26ee67f02a8298a9d86\n+12367d148bdc1c97cc781be0bbdb4f56\n $fExtensionCookie_$cextensionEncode ::\n Cookie -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Cookie) ->\n case $w$cextensionEncode2 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-5225ea36b20d2beee4b42158987c8e15\n+01e120756bd8ac6242d7a79167e97cf8\n $fExtensionCookie_$cextensionID ::\n Cookie -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Cookie) -> extensionID_Cookie]\n-e5308e12436b3c9ec487e960fcc559c6\n+4fe0aaf29f073b662b1f016622dd1440\n $fExtensionEarlyDataIndication :: Extension EarlyDataIndication\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @EarlyDataIndication\n $fExtensionEarlyDataIndication_$cextensionID\n $fExtensionEarlyDataIndication_$cextensionDecode\n $fExtensionEarlyDataIndication_$cextensionEncode]\n-67b52729a74d95b0a9e267fdfdde92ef\n+49fcb0e24e22c64611231d79568ee363\n $fExtensionEarlyDataIndication1 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n case Data.ByteString.Builder.toLazyByteString\n $fExtensionEarlyDataIndication2\n `cast`\n@@ -1815,26 +1815,26 @@\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS\n ww\n (GHC.ForeignPtr.PlainPtr ww1)\n ww2 } } } }]\n-a02a89c4b2196b261d64810fa19f5988\n+70a877caf9f57263a17249e716f22be1\n $fExtensionEarlyDataIndication2 ::\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Builder.Internal.BuildSignal r #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L><1L>,\n Unfolding: Core: \n Network.TLS.Wire.$wputBytes Data.ByteString.Internal.Type.empty]\n-68c000e7d3543e69db514b6a3b2aead2\n+32359a38d3cf41c3a0fc614519b12e67\n $fExtensionEarlyDataIndication3 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Word.Word32\n -> Data.Serialize.Get.Result EarlyDataIndication\n@@ -1848,32 +1848,32 @@\n (a1['GHC.Types.Many] :: GHC.Word.Word32)[OneShot] ->\n Data.Serialize.Get.Done\n @EarlyDataIndication\n (GHC.Maybe.Just @GHC.Word.Word32 a1)\n `cast`\n (Sym (N:EarlyDataIndication[0]))\n s1]\n-b3e929de8b84bac40c103e3cf68c48d6\n+5d153a58bf82bfc7f4b98093c69bf3ad\n $fExtensionEarlyDataIndication4 ::\n GHC.Maybe.Maybe EarlyDataIndication\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @EarlyDataIndication\n (GHC.Maybe.Nothing @GHC.Word.Word32)\n `cast`\n (Sym (N:EarlyDataIndication[0]))]\n-0e19bd9c51a398f831780105e02707c8\n+7e921d0f8324e707300816323fb93309\n $fExtensionEarlyDataIndication5 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe EarlyDataIndication\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-802df6351986aaac1434bff91846da47\n+c80ab1673cdb91a30064ac6dc0b62952\n $fExtensionEarlyDataIndication_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe EarlyDataIndication\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -1893,15 +1893,15 @@\n Data.Serialize.Get.Complete\n Network.TLS.Wire.runGet1\n (Data.Serialize.Get.failK @EarlyDataIndication)\n $fExtensionEarlyDataIndication3 of wild1 {\n DEFAULT -> GHC.Maybe.Nothing @EarlyDataIndication\n Data.Serialize.Get.Done a1 ds1\n -> GHC.Maybe.Just @EarlyDataIndication a1 } }]\n-fe3d690a27579d5d713ffca91059039f\n+cc003151b1cee1728ec3f97a0945d127\n $fExtensionEarlyDataIndication_$cextensionEncode ::\n EarlyDataIndication -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: EarlyDataIndication) ->\n case ds `cast` (N:EarlyDataIndication[0]) of wild {\n GHC.Maybe.Nothing -> $fExtensionEarlyDataIndication1\n@@ -1936,34 +1936,34 @@\n wild1\n r\n ipv3 of wild3 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS\n ww\n (GHC.ForeignPtr.PlainPtr ww1)\n ww2 } } } } }]\n-2cf77d8fd3b7b8a00e9a0fe31fb187f2\n+c58e8cf1b1d2d95f17c98e28635ea03a\n $fExtensionEarlyDataIndication_$cextensionID ::\n EarlyDataIndication -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: EarlyDataIndication) ->\n extensionID_EarlyData]\n-a639511aee650a11ff590200a366e991\n+d40dfc0b4a27ad4ba2f40abbc90f66ef\n $fExtensionEcPointFormatsSupported ::\n Extension EcPointFormatsSupported\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @EcPointFormatsSupported\n $fExtensionEcPointFormatsSupported_$cextensionID\n $fExtensionEcPointFormatsSupported_$cextensionDecode\n $fExtensionEcPointFormatsSupported_$cextensionEncode]\n-ccd1b2b14456a9ad754c94f7ade1b3d4\n+95f595d1b14d804a0e25e70a90b40072\n $fExtensionEcPointFormatsSupported1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> [GHC.Word.Word8]\n -> Data.Serialize.Get.Result EcPointFormatsSupported\n@@ -1992,21 +1992,21 @@\n c\n $fEnumSafe8EcPointFormat_$ctoEnumSafe8)\n n\n a1))\n `cast`\n (Sym (N:EcPointFormatsSupported[0]))\n s1]\n-1437ff31b88c918364516980e41ff554\n+262687b4630bb81e428168b278bb8a61\n $fExtensionEcPointFormatsSupported2 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe EcPointFormatsSupported\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-eae9cf5a6b3120cc853e69a604da58fb\n+ff283436e2ae5e7f158609aa6172f177\n $fExtensionEcPointFormatsSupported_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe EcPointFormatsSupported\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -2014,122 +2014,122 @@\n case ds of wild {\n DEFAULT\n -> case $fExtensionEcPointFormatsSupported2\n ret_ty (GHC.Maybe.Maybe EcPointFormatsSupported)\n of {}\n MsgTClientHello -> decodeEcPointFormatsSupported eta\n MsgTServerHello -> decodeEcPointFormatsSupported eta }]\n-22b019b34c686ac278b11e6a46cf97d1\n+16b1954166cfe334272e41a9d3516fdd\n $fExtensionEcPointFormatsSupported_$cextensionEncode ::\n EcPointFormatsSupported -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: EcPointFormatsSupported) ->\n case $w$cextensionEncode3 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-306aea695f2f377e4b6d98d6b24f9731\n+9bbe8ce216f00865d4b24c85d3d36ed1\n $fExtensionEcPointFormatsSupported_$cextensionID ::\n EcPointFormatsSupported -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: EcPointFormatsSupported) ->\n extensionID_EcPointFormats]\n-3b97c857e04c80c59845955bfa2347db\n+0b368925fa0fd003bf63bfeab8355b33\n $fExtensionExtendedMasterSecret :: Extension ExtendedMasterSecret\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ExtendedMasterSecret\n $fExtensionExtendedMasterSecret_$cextensionID\n $fExtensionExtendedMasterSecret_$cextensionDecode\n $fExtensionExtendedMasterSecret_$cextensionEncode]\n-6b7e942707218e3380423fe5c2af8988\n+8d5863ed3bb0327e8478675cdf9b6419\n $fExtensionExtendedMasterSecret1 ::\n GHC.Maybe.Maybe ExtendedMasterSecret\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just @ExtendedMasterSecret ExtendedMasterSecret]\n-7237a29698fc14b9fbed3135367c61d6\n+5257950cf3bd493167379362d8422969\n $fExtensionExtendedMasterSecret2 ::\n GHC.Maybe.Maybe ExtendedMasterSecret\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-c830979c213cffceb60f51fa68261b58\n+6afdc351c9fb7fe224b74bf4e166d25e\n $fExtensionExtendedMasterSecret_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe ExtendedMasterSecret\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n CPR: 2(1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: MessageType)\n (ds1['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n case ds of wild {\n DEFAULT -> $fExtensionExtendedMasterSecret2\n MsgTClientHello -> $fExtensionExtendedMasterSecret1\n MsgTServerHello -> $fExtensionExtendedMasterSecret1 }]\n-3ee304c782bb6d80e0b9c8a375173811\n+2abd7725ffe9ae83ec48cd0bdc56732e\n $fExtensionExtendedMasterSecret_$cextensionEncode ::\n ExtendedMasterSecret -> Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!A>, CPR: 1(, 2,),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ExtendedMasterSecret) ->\n case ds of wild { ExtendedMasterSecret ->\n Data.ByteString.Internal.Type.empty }]\n-5eca1d92b61ef4c6b18e268a649ea6dd\n+437b2bee1cef94bbe76d03808edf957a\n $fExtensionExtendedMasterSecret_$cextensionID ::\n ExtendedMasterSecret -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ExtendedMasterSecret) ->\n extensionID_ExtendedMasterSecret]\n-0dff620fcffd5f1e8dd6a32446ca65e3\n+0358b35a259bd14e84f43b92fa3d5d34\n $fExtensionHeartBeat :: Extension HeartBeat\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HeartBeat\n $fExtensionHeartBeat_$cextensionID\n $fExtensionHeartBeat_$cextensionDecode\n $fExtensionHeartBeat_$cextensionEncode]\n-0e4b97a17138cc0297be7dd33ae34b97\n+e3b13d9a2b98aea62fd25768870e417a\n $fExtensionHeartBeat1 :: GHC.Maybe.Maybe HeartBeat\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @HeartBeat\n HeartBeat_PeerNotAllowedToSend `cast` (Sym (N:HeartBeat[0]))]\n-9581e68418d7cfd4c397cf8ab884e5cc\n+18227a796734363e07f5bb0e025cd663\n $fExtensionHeartBeat2 :: GHC.Maybe.Maybe HeartBeat\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @HeartBeat\n HeartBeat_PeerAllowedToSend `cast` (Sym (N:HeartBeat[0]))]\n-1d87c66691f6c57a02cdab5de9cbb575\n+3275bb6ab42a4d2195675cfd2a2c462b\n $fExtensionHeartBeat3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"Failed reading: unknown HeartBeatMode\"#]\n-c516ccb7fc68979e0093b52b66491f76\n+433139850c5ec5deffab6f2698253123\n $fExtensionHeartBeat4 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe HeartBeat\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-54997058ea293df9d000abb80393e65d\n+f4b0fdaab84c35e91e6b25855b7e3a1c\n $fExtensionHeartBeat_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe HeartBeat\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -2137,61 +2137,61 @@\n case ds of wild {\n DEFAULT\n -> case $fExtensionHeartBeat4\n ret_ty (GHC.Maybe.Maybe HeartBeat)\n of {}\n MsgTClientHello -> decodeHeartBeat eta\n MsgTServerHello -> decodeHeartBeat eta }]\n-635685ca34b668a7b31d06ce088f2819\n+fef095738b1ea922b48f1d9bcb128806\n $fExtensionHeartBeat_$cextensionEncode ::\n HeartBeat -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: HeartBeat) ->\n case $w$cextensionEncode4 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-ebd10c482a048b829995f4ad74873306\n+dd1eda3fb612f5695fc82e3a1a6d0c4c\n $fExtensionHeartBeat_$cextensionID ::\n HeartBeat -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: HeartBeat) -> extensionID_Heartbeat]\n-6dac7e8b6011bfd32723580691ac8fab\n+115c266f9c32aec999cc7e2f14992c76\n $fExtensionHeartBeat_ks ::\n Data.Serialize.Get.Success\n Data.ByteString.Internal.Type.ByteString HeartBeat\n [TagSig: , LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: <1!A><1!P(L,L,L)>, Inline: [2],\n Unfolding: Core: StableSystem <5,TrueFalse>\n \\ (s1['GHC.Types.Many] :: Data.Serialize.Get.Input)\n (b1['GHC.Types.Many] :: Data.Serialize.Get.Buffer)\n (m1['GHC.Types.Many] :: Data.Serialize.Get.More)\n (w1['GHC.Types.Many] :: GHC.Types.Int)\n (a['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n case w1 of wild { GHC.Types.I# ww ->\n case a of wild1 { Data.ByteString.Internal.Type.BS ww1 ww2 ww3 ->\n $wks b1 ww1 ww2 ww3 } }]\n-6114708e279b5e4e227811d58c9c28bd\n+cab1c130cf8d330563783d36e9e17854\n $fExtensionHeartBeat_msg8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fExtensionHeartBeat3]\n-d7f00a5d7d344bf48a02a0f65dce6f94\n+8e2f48036be97a22e40334c99e1e3da7\n $fExtensionKeyShare :: Extension KeyShare\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @KeyShare\n $fExtensionKeyShare_$cextensionID\n $fExtensionKeyShare_$cextensionDecode\n $fExtensionKeyShare_$cextensionEncode]\n-f3e1fca0abf5000e9a104e316e20e867\n+1aff0d65eaa94b938a2cfb26425c15cf\n $fExtensionKeyShare1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Word.Word16\n -> Data.Serialize.Get.Result KeyShare\n@@ -2200,32 +2200,32 @@\n Unfolding: Core: StableSystem <5,TrueFalse>\n \\ (s1['GHC.Types.Many] :: Data.Serialize.Get.Input)\n (b1['GHC.Types.Many] :: Data.Serialize.Get.Buffer)[OneShot]\n (m1['GHC.Types.Many] :: Data.Serialize.Get.More)[OneShot]\n (w1['GHC.Types.Many] :: GHC.Types.Int)[OneShot]\n (a1['GHC.Types.Many] :: GHC.Word.Word16)[OneShot] ->\n case a1 of wild { GHC.Word.W16# ww -> $wlvl s1 b1 ww }]\n-2f8b8f57d0b43973cc4d71331dec32d9\n+3fc6e7baa5a74ebfbde4a6e494a1dce0\n $fExtensionKeyShare10 :: KeyShare\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: \n KeyShareHRR Network.TLS.Crypto.Types.P384]\n-054ef37d35f33f87017605943018d2fe\n+2029c0f93542add85a4c5aa0836c6256\n $fExtensionKeyShare11 :: KeyShare\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: \n KeyShareHRR Network.TLS.Crypto.Types.P256]\n-b572b5a6d9533dc3a84897e93387757e\n+d5c5c4ef6597f778ce4176600f65ef06\n $fExtensionKeyShare12 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"Failed reading: decoding KeyShare for HRR\"#]\n-0f8250734dd825b50ce258b4a022adfb\n+9fb2b6cc54f49fd5be6d221c060ae065\n $fExtensionKeyShare13 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> (GHC.Types.Int, GHC.Maybe.Maybe KeyShareEntry)\n -> Data.Serialize.Get.Result KeyShare\n@@ -2249,32 +2249,32 @@\n $fExtensionKeyShare_msg1 of wild2 { (#,#) ww ww1 ->\n Data.Serialize.Get.Fail @KeyShare ww ww1 }\n GHC.Maybe.Just ent\n -> Data.Serialize.Get.Done\n @KeyShare\n (KeyShareServerHello ent)\n s1 } }]\n-026f548e42c94c4a20c2240a2f521277\n+3ea52dbeb207edfb23566a8bf391d738\n $fExtensionKeyShare14 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"Failed reading: decoding KeyShare for ServerHello\"#]\n-711aa9a27cedd371305af9ee8cfaf712\n+407a2f6ed50a9c0b5ac30baab6f6dacf\n $fExtensionKeyShare15 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n (GHC.Types.Int, GHC.Maybe.Maybe KeyShareEntry) r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-b769c4174f41a0fa2c43a26596337b03\n+462d117262ce213305104009af0122fe\n $fExtensionKeyShare16 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Word.Word16\n -> Data.Serialize.Get.Result KeyShare\n@@ -2297,15 +2297,15 @@\n @KeyShare\n s1\n b1\n m1\n w1\n (Data.Serialize.Get.failK @KeyShare)\n $fExtensionKeyShare17 }]\n-7dacbb0aa8defa92021651f120e94251\n+b4d6f9c3625b8326cdf3efd2f33289e1\n $fExtensionKeyShare17 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> [GHC.Maybe.Maybe KeyShareEntry]\n -> Data.Serialize.Get.Result KeyShare\n@@ -2334,69 +2334,69 @@\n @b2\n @(GHC.Maybe.Maybe KeyShareEntry)\n c\n (GHC.Base.id @(GHC.Maybe.Maybe KeyShareEntry)))\n n\n a1)))\n s1]\n-003d15bdddd18cdcbe1c9460401d7365\n+243cc1c69967c3d19bf512508a9e8dc3\n $fExtensionKeyShare18 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe KeyShare\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-64f5ddfa2434c3b24cccf0e35edf4f11\n+9e9e41e54a0f73e6de76b5a4888e599d\n $fExtensionKeyShare2 :: KeyShare\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: \n KeyShareHRR Network.TLS.Crypto.Types.FFDHE8192]\n-579bc373811e890c06d1b0a7c04c0d53\n+8adfc5fd1688bb482b4b1d35a08c33d0\n $fExtensionKeyShare3 :: KeyShare\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: \n KeyShareHRR Network.TLS.Crypto.Types.FFDHE6144]\n-60766a8c3ed0de089705f3686c9156f1\n+ccb48c74da24c6d0f17487f2a7fc3528\n $fExtensionKeyShare4 :: KeyShare\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: \n KeyShareHRR Network.TLS.Crypto.Types.FFDHE4096]\n-0f9ea8dc38885ec88bc63655590dc537\n+26e3a210aaa506708fd854de0f72b98c\n $fExtensionKeyShare5 :: KeyShare\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: \n KeyShareHRR Network.TLS.Crypto.Types.FFDHE3072]\n-a44b044e6ab5f4aa3c70c8635dfe4cba\n+3570d19735ad492766429ad1d8729204\n $fExtensionKeyShare6 :: KeyShare\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: \n KeyShareHRR Network.TLS.Crypto.Types.FFDHE2048]\n-a7fad0601e8c6c49c77e7d0c6239026c\n+6a49ce85e330a08bbf8850d1bbed24ab\n $fExtensionKeyShare7 :: KeyShare\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: \n KeyShareHRR Network.TLS.Crypto.Types.X448]\n-a0aba79238c020bb3da65031fab172da\n+5d6ff2e7e75b45fe6146bb6d0db8ef7b\n $fExtensionKeyShare8 :: KeyShare\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: \n KeyShareHRR Network.TLS.Crypto.Types.X25519]\n-c45529ea8760d39253edf9dc6af962fb\n+a181d36e7758db652570dddc88400564\n $fExtensionKeyShare9 :: KeyShare\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: \n KeyShareHRR Network.TLS.Crypto.Types.P521]\n-220cbd5469cef090d5bef24a28d60799\n+e00c7ee66c90be5fb6dc2134c60ad28a\n $fExtensionKeyShare_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe KeyShare\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -2435,77 +2435,77 @@\n (GHC.Maybe.Nothing @Data.ByteString.Internal.Type.ByteString)\n Data.Serialize.Get.Complete\n Network.TLS.Wire.runGet1\n (Data.Serialize.Get.failK @KeyShare)\n $fExtensionKeyShare1 of wild1 {\n DEFAULT -> GHC.Maybe.Nothing @KeyShare\n Data.Serialize.Get.Done a1 ds1 -> GHC.Maybe.Just @KeyShare a1 } }]\n-7b9094276915415723fe804a1688b646\n+ca221bc496940a0e02b0fd7a9ad7f382\n $fExtensionKeyShare_$cextensionEncode ::\n KeyShare -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: KeyShare) ->\n case $w$cextensionEncode5 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-00f468b4015ad48565ae3ceee4ac6f03\n+97f8e1742ab8ee507c7f3178fab14e36\n $fExtensionKeyShare_$cextensionID ::\n KeyShare -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: KeyShare) -> extensionID_KeyShare]\n-e5e17d9716e4cc31128709e317460d87\n+4b52aa0f54f95592e9096f4fedd4cd32\n $fExtensionKeyShare_msg1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fExtensionKeyShare14]\n-788e547d7565df42fd52c989b6aae1e2\n+d16d1b22032546522a51862091e2bacb\n $fExtensionKeyShare_msg8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fExtensionKeyShare12]\n-4481222acd9ce12c10918165fbf79429\n+f674481082bacd3cf365e6ce63d14ab7\n $fExtensionMaxFragmentLength :: Extension MaxFragmentLength\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @MaxFragmentLength\n $fExtensionMaxFragmentLength_$cextensionID\n $fExtensionMaxFragmentLength_$cextensionDecode\n $fExtensionMaxFragmentLength_$cextensionEncode]\n-8e14b5f7386c63c405fed01aa296cf34\n+50f506270646c43771f1a5bf3db4e533\n $fExtensionMaxFragmentLength1 :: MaxFragmentLength\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[MaxFragmentLength],\n Unfolding: Core: MaxFragmentLength MaxFragment4096]\n-050d317d7aafce1616aa2c11b90689d6\n+06f92beaf0e3dc29da976683501a4c79\n $fExtensionMaxFragmentLength2 :: MaxFragmentLength\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[MaxFragmentLength],\n Unfolding: Core: MaxFragmentLength MaxFragment2048]\n-f5f3f50d1b129ca85e485653f0e603fe\n+88dab65902833cbbad2bcfc4eca19a29\n $fExtensionMaxFragmentLength3 :: MaxFragmentLength\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[MaxFragmentLength],\n Unfolding: Core: MaxFragmentLength MaxFragment1024]\n-d0b12c2430cf4658442becefa0be8c44\n+d1760737a3a879ba81eb54fc92e1ea09\n $fExtensionMaxFragmentLength4 :: MaxFragmentLength\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[MaxFragmentLength],\n Unfolding: Core: MaxFragmentLength MaxFragment512]\n-4f4236af09ee75d07834daed9dbc93f0\n+e66aea08973f72d07f15146b34511aec\n $fExtensionMaxFragmentLength5 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe MaxFragmentLength\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-e5c5adc62cbe246bf243ec480e008765\n+ebc518c5971c378bfb3339151e951e11\n $fExtensionMaxFragmentLength_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe MaxFragmentLength\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -2514,32 +2514,32 @@\n DEFAULT\n -> case $fExtensionMaxFragmentLength5\n ret_ty (GHC.Maybe.Maybe MaxFragmentLength)\n of {}\n MsgTClientHello -> decodeMaxFragmentLength eta\n MsgTServerHello -> decodeMaxFragmentLength eta\n MsgTEncryptedExtensions -> decodeMaxFragmentLength eta }]\n-c8370715d14c033fd95e593b495a022c\n+612a88c41d307777462dfd595f67eca2\n $fExtensionMaxFragmentLength_$cextensionEncode ::\n MaxFragmentLength -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: MaxFragmentLength) ->\n case $w$cextensionEncode6 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-9e9a074ef3fde43902d276a062925ef7\n+b49a05090b6505dd164debb7535d6683\n $fExtensionMaxFragmentLength_$cextensionID ::\n MaxFragmentLength -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: MaxFragmentLength) ->\n extensionID_MaxFragmentLength]\n-84cfdaa8bca0ec3122388c9af6f77d05\n+8e7a7a759ac0f72259c92d645574d439\n $fExtensionMaxFragmentLength_ks ::\n Data.Serialize.Get.Success\n Data.ByteString.Internal.Type.ByteString MaxFragmentLength\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 5,\n Arity: 5, Strictness: <1!A>, CPR: 3, Inline: [2],\n Unfolding: Core: StableSystem <5,TrueFalse>\n \\ (s1['GHC.Types.Many] :: Data.Serialize.Get.Input)\n@@ -2568,25 +2568,25 @@\n 3## -> $fExtensionMaxFragmentLength2\n 4## -> $fExtensionMaxFragmentLength1 } } } })\n (case a of wild2 { Data.ByteString.Internal.Type.BS bx bx1 bx2 ->\n Data.ByteString.Internal.Type.BS\n (GHC.Prim.plusAddr# bx 1#)\n bx1\n (GHC.Prim.-# bx2 1#) }) }]\n-940d101c5a5568979096570ed1c8ce82\n+ae05f2c31def4ce47169471ecebddb7f\n $fExtensionNegotiatedGroups :: Extension NegotiatedGroups\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @NegotiatedGroups\n $fExtensionNegotiatedGroups_$cextensionID\n $fExtensionNegotiatedGroups_$cextensionDecode\n $fExtensionNegotiatedGroups_$cextensionEncode]\n-8c934874187aac6a327f8a6f6ca7e554\n+42158f7543c9124e8e854f0ca498297a\n $fExtensionNegotiatedGroups1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> [GHC.Word.Word16]\n -> Data.Serialize.Get.Result NegotiatedGroups\n@@ -2616,21 +2616,21 @@\n c\n Network.TLS.Struct.$fEnumSafe16Group_$ctoEnumSafe16)\n n\n a1))\n `cast`\n (Sym (N:NegotiatedGroups[0]))\n s1]\n-c3d8e7d890539ee03fea349eb9c081a7\n+0700db1fca2e83dc9b6e6d6713da6070\n $fExtensionNegotiatedGroups2 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe NegotiatedGroups\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-9d662a587fd54acc5b21f87c53b74d39\n+a63940d9815640164ce37d42e1be6fb1\n $fExtensionNegotiatedGroups_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe NegotiatedGroups\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -2638,54 +2638,54 @@\n case ds of wild {\n DEFAULT\n -> case $fExtensionNegotiatedGroups2\n ret_ty (GHC.Maybe.Maybe NegotiatedGroups)\n of {}\n MsgTClientHello -> decodeNegotiatedGroups eta\n MsgTEncryptedExtensions -> decodeNegotiatedGroups eta }]\n-8a769d60eec34d3559202ab09b495df8\n+87a83348b1133a479e80793296c39b76\n $fExtensionNegotiatedGroups_$cextensionEncode ::\n NegotiatedGroups -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: NegotiatedGroups) ->\n case $w$cextensionEncode7 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-04030216c45681123323b0d3c3c16f25\n+67c2bdf52bdf500db528cceb1c2beba0\n $fExtensionNegotiatedGroups_$cextensionID ::\n NegotiatedGroups -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: NegotiatedGroups) ->\n extensionID_NegotiatedGroups]\n-ee202ecd831f76bd147ef90e96e0f5ac\n+cf7a57bf50c278e7e3aff065ac889649\n $fExtensionPostHandshakeAuth :: Extension PostHandshakeAuth\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @PostHandshakeAuth\n $fExtensionPostHandshakeAuth_$cextensionID\n $fExtensionPostHandshakeAuth_$cextensionDecode\n $fExtensionPostHandshakeAuth_$cextensionEncode]\n-7127edc78bdaba156d3613ef144fabe6\n+3aad7173eb4b0f9c34a84e15afd8f2f2\n $fExtensionPostHandshakeAuth1 :: GHC.Maybe.Maybe PostHandshakeAuth\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just @PostHandshakeAuth PostHandshakeAuth]\n-a682013b11a193393566a730fa0e32f1\n+c1c4cae5612eb2158ae81ed47650fbb2\n $fExtensionPostHandshakeAuth2 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe PostHandshakeAuth\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-b6852fcd8befbaa1920c150ba9ac03e4\n+770d66814850076b6ece68279e91aee8\n $fExtensionPostHandshakeAuth_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe PostHandshakeAuth\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n CPR: 2(1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n@@ -2693,41 +2693,41 @@\n (eta['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n case ds of wild {\n DEFAULT\n -> case $fExtensionPostHandshakeAuth2\n ret_ty (GHC.Maybe.Maybe PostHandshakeAuth)\n of {}\n MsgTClientHello -> $fExtensionPostHandshakeAuth1 }]\n-b6796d6bf2e996d382a58bd602b774d1\n+2d62d121eac3ff1db2bcef5d7babb55b\n $fExtensionPostHandshakeAuth_$cextensionEncode ::\n PostHandshakeAuth -> Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1(, 2,),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: PostHandshakeAuth) ->\n Data.ByteString.Internal.Type.empty]\n-398cce7308d00b4eed4693b304951044\n+6bb359feae4c381b684b989331a23275\n $fExtensionPostHandshakeAuth_$cextensionID ::\n PostHandshakeAuth -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: PostHandshakeAuth) ->\n extensionID_PostHandshakeAuth]\n-4e2c4654e220a875daad896c49259b2e\n+1666ac087aa6ace9e42ab15adab9bf4f\n $fExtensionPreSharedKey :: Extension PreSharedKey\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @PreSharedKey\n $fExtensionPreSharedKey_$cextensionID\n $fExtensionPreSharedKey_$cextensionDecode\n $fExtensionPreSharedKey_$cextensionEncode]\n-d458dc435394144a2c258d5a4dab5b6c\n+5f8c91b864259b0d3149d8ff8287e92a\n $fExtensionPreSharedKey1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Word.Word16\n -> Data.Serialize.Get.Result PreSharedKey\n@@ -2741,15 +2741,15 @@\n (a1['GHC.Types.Many] :: GHC.Word.Word16)[OneShot] ->\n Data.Serialize.Get.Done\n @PreSharedKey\n (PreSharedKeyServerHello\n (case a1 of wild { GHC.Word.W16# x# ->\n GHC.Types.I# (GHC.Prim.word2Int# (GHC.Prim.word16ToWord# x#)) }))\n s1]\n-dbb055e207b39c41d7cee8cbb161b7e3\n+08feab47219735892192112daa755570\n $fExtensionPreSharedKey2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Word.Word16\n -> Data.Serialize.Get.Result PreSharedKey\n@@ -2772,15 +2772,15 @@\n @PreSharedKey\n s1\n b1\n m1\n w1\n (Data.Serialize.Get.failK @PreSharedKey)\n $fExtensionPreSharedKey3 }]\n-cbfdfeff2ded6808604e1024c3a5c6d5\n+f63cfe4bc1941e3422551dedf98eab11\n $fExtensionPreSharedKey3 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> [PskIdentity]\n -> Data.Serialize.Get.Result PreSharedKey\n@@ -2843,27 +2843,27 @@\n @PreSharedKey\n s2\n b2\n m2\n w2\n (Data.Serialize.Get.failK @PreSharedKey)\n lvl122 })]\n-c9aed247bcb1d542e2a339101fbfc59e\n+2006b6d740461f2aaa00b744169a6f12\n $fExtensionPreSharedKey4 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n (GHC.Types.Int, Data.ByteString.Internal.Type.ByteString) r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-f4e8d59fffa89bf842435cd9e742c73e\n+65b9967390e8c91d2e6a06e78c5e1a82\n $fExtensionPreSharedKey5 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success (GHC.Types.Int, PskIdentity) r\n@@ -2905,21 +2905,21 @@\n kf\n (\\ (s2['GHC.Types.Many] :: Data.Serialize.Get.Input)\n (b2['GHC.Types.Many] :: Data.Serialize.Get.Buffer)[OneShot]\n (m2['GHC.Types.Many] :: Data.Serialize.Get.More)[OneShot]\n (w2['GHC.Types.Many] :: GHC.Types.Int)[OneShot]\n (a2['GHC.Types.Many] :: GHC.Word.Word32)[OneShot] ->\n ks s2 b2 m2 w2 (lvl122, PskIdentity a1 a2)))]\n-c41d5d9f0d92a177bab7d1729a0cb17e\n+89ac302bb232ba39e199fae584781dd1\n $fExtensionPreSharedKey6 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe PreSharedKey\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-64f3313d767394f23e96ec91b379eb90\n+92fe325ecb54627e66656edefd3e2d0c\n $fExtensionPreSharedKey_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe PreSharedKey\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -2948,42 +2948,42 @@\n Data.Serialize.Get.Complete\n Network.TLS.Wire.runGet1\n (Data.Serialize.Get.failK @PreSharedKey)\n $fExtensionPreSharedKey1 of wild1 {\n DEFAULT -> GHC.Maybe.Nothing @PreSharedKey\n Data.Serialize.Get.Done a1 ds1\n -> GHC.Maybe.Just @PreSharedKey a1 } }]\n-c42bab19a16bd016937b24e9a07d153e\n+407cf1c776d6b8065e815cdb05db46db\n $fExtensionPreSharedKey_$cextensionEncode ::\n PreSharedKey -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: PreSharedKey) ->\n case $w$cextensionEncode8 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-a42509521b432584b5683832222f41e0\n+0b8964a719ec811950592ed03c5feddd\n $fExtensionPreSharedKey_$cextensionID ::\n PreSharedKey -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: PreSharedKey) ->\n extensionID_PreSharedKey]\n-ebb2a7505e9ec4c88c5c2dd629addae8\n+01edf4e1bc5e455e7fa1bd559c8fd06a\n $fExtensionPskKeyExchangeModes :: Extension PskKeyExchangeModes\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @PskKeyExchangeModes\n $fExtensionPskKeyExchangeModes_$cextensionID\n $fExtensionPskKeyExchangeModes_$cextensionDecode\n $fExtensionPskKeyExchangeModes_$cextensionEncode]\n-0c7b486064d8c09fd9cde8cd3463e2aa\n+367227e46f99442d234227fec0a0af63\n $fExtensionPskKeyExchangeModes1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> [GHC.Word.Word8]\n -> Data.Serialize.Get.Result PskKeyExchangeModes\n@@ -3012,21 +3012,21 @@\n c\n $fEnumSafe8PskKexMode_$ctoEnumSafe8)\n n\n a1))\n `cast`\n (Sym (N:PskKeyExchangeModes[0]))\n s1]\n-aed537c011b736ecc5c9b30e25e3461e\n+165d1caeaeebc853b0492dbf4b3f7a88\n $fExtensionPskKeyExchangeModes2 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe PskKeyExchangeModes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-4ce54f1f1c3813dfda34f0514a61da02\n+3af6125584c898bc78b930fa4e1844e2\n $fExtensionPskKeyExchangeModes_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe PskKeyExchangeModes\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -3044,47 +3044,47 @@\n Data.Serialize.Get.Complete\n Network.TLS.Wire.runGet1\n (Data.Serialize.Get.failK @PskKeyExchangeModes)\n $fExtensionPskKeyExchangeModes1 of wild1 {\n DEFAULT -> GHC.Maybe.Nothing @PskKeyExchangeModes\n Data.Serialize.Get.Done a1 ds1\n -> GHC.Maybe.Just @PskKeyExchangeModes a1 } }]\n-72cabd05c9788725837a9c69c3ba18ac\n+843703cc345f38fe857c52a9fd588d07\n $fExtensionPskKeyExchangeModes_$cextensionEncode ::\n PskKeyExchangeModes -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: PskKeyExchangeModes) ->\n case $w$cextensionEncode9 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-3b60fe7d46cd97e6ad318171438b6a6a\n+65ca52c38a084f231c72f5a30926c0f3\n $fExtensionPskKeyExchangeModes_$cextensionID ::\n PskKeyExchangeModes -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: PskKeyExchangeModes) ->\n extensionID_PskKeyExchangeModes]\n-7631a642ee13f2aceb763961f3e10db2\n+ff96009515a3fa918f188dbd0ee74904\n $fExtensionSecureRenegotiation :: Extension SecureRenegotiation\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SecureRenegotiation\n $fExtensionSecureRenegotiation_$cextensionID\n $fExtensionSecureRenegotiation_$cextensionDecode\n $fExtensionSecureRenegotiation_$cextensionEncode]\n-eb1127f32e0d69279a63b88ddad87650\n+39a67f60c8216084a1d8fcf5dfb57576\n $fExtensionSecureRenegotiation1 ::\n Data.Serialize.Get.Get SecureRenegotiation\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-4474a17483da2da784c3d4ae5e5f9b5b\n+7c170290ef7c45c99fadb96bf13d94e8\n $fExtensionSecureRenegotiation_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SecureRenegotiation\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n@@ -3142,43 +3142,43 @@\n (GHC.Maybe.Just\n @Data.ByteString.Internal.Type.ByteString\n (case ds of wild1 { (,) cvd svd -> svd })))\n s1 }) of wild {\n DEFAULT -> GHC.Maybe.Nothing @SecureRenegotiation\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just @SecureRenegotiation a1 }]\n-97675e0c7da7189720b47b419085ac92\n+c8042176c736944a8a2f9f5632b117d9\n $fExtensionSecureRenegotiation_$cextensionEncode ::\n SecureRenegotiation -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(MP(L,L,1L),ML)>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: SecureRenegotiation) ->\n case ds of wild { SecureRenegotiation ww ww1 ->\n case $w$cextensionEncode10 ww ww1 of wild1 { (#,,#) ww2 ww3 ww4 ->\n Data.ByteString.Internal.Type.BS ww2 ww3 ww4 } }]\n-214d4b1a132156c14282dd3a099f6fe8\n+f050d1ba1477dab62ed91465579e69dd\n $fExtensionSecureRenegotiation_$cextensionID ::\n SecureRenegotiation -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: SecureRenegotiation) ->\n extensionID_SecureRenegotiation]\n-88356adabeb54e1c56ded63d5db670bc\n+197d221be8b094361a2bd94825a34f1a\n $fExtensionServerName :: Extension ServerName\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerName\n $fExtensionServerName_$cextensionID\n $fExtensionServerName_$cextensionDecode\n $fExtensionServerName_$cextensionEncode]\n-7ad910e9e169de5ac1736a775896b36b\n+1b0b0b980bcc797b9fd5900b042b0679\n $fExtensionServerName1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Word.Word16\n -> Data.Serialize.Get.Result ServerName\n@@ -3209,32 +3209,32 @@\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R N:ServerName[0]\n %<'GHC.Types.Many>_N ->_R _R) }]\n-b0206357b201dc8a8a8babced6655c73\n+9a6f76a5bad82c208cc2a7cb5dccac0c\n $fExtensionServerName2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success (GHC.Types.Int, ServerNameType) r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-126fdadf78f6556c53d7e890769b0ce3\n+3e3eada90928af244c2103af71e341d9\n $fExtensionServerName3 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe ServerName\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-3f2f4b7931f83481bd5435e2ab404cea\n+ca6e3ac504d46b45e852b028ec46c737\n $fExtensionServerName_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe ServerName\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -3243,41 +3243,41 @@\n DEFAULT\n -> case $fExtensionServerName3\n ret_ty (GHC.Maybe.Maybe ServerName)\n of {}\n MsgTClientHello -> decodeServerName eta\n MsgTServerHello -> decodeServerName eta\n MsgTEncryptedExtensions -> decodeServerName eta }]\n-64d1bebb3725304357730d0a5772acf0\n+ebb1da1eb1d670d5b6dcca492388744b\n $fExtensionServerName_$cextensionEncode ::\n ServerName -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: ServerName) ->\n case $w$cextensionEncode11 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-aee0bf0ee89a8ae72132276a5686dfb5\n+d90319203350ac56ff07fc9aa46cf681\n $fExtensionServerName_$cextensionID ::\n ServerName -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ServerName) -> extensionID_ServerName]\n-1e129a6f8e63e22ef81a9c30f9ec16a8\n+09dd7f7b39c81feb28ef2e9c8c18b4f6\n $fExtensionSessionTicket :: Extension SessionTicket\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SessionTicket\n $fExtensionSessionTicket_$cextensionID\n $fExtensionSessionTicket_$cextensionDecode\n $fExtensionSessionTicket_$cextensionEncode]\n-a9f78314b4466d9a68970f624a091fc4\n+5736a1a577df3ebafc442b1649b0bd81\n $fExtensionSessionTicket1 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n case Data.ByteString.Builder.toLazyByteString\n (\\ @r ->\n GHC.Base.$\n@@ -3306,27 +3306,27 @@\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS\n ww\n (GHC.ForeignPtr.PlainPtr ww1)\n ww2 } } } }]\n-639358594c5240eb0c3a1267428516dc\n+4e0b9e80858c2f93eba9bdb0b6c2ee8a\n $fExtensionSessionTicket2 :: GHC.Maybe.Maybe SessionTicket\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just @SessionTicket SessionTicket]\n-b7f3d8bda5d9777eb48b51619f1dc7d0\n+7a238261f6c4e80b3d887d35db676f31\n $fExtensionSessionTicket3 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SessionTicket\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-9a57eb39cc29f0b44f414a5631e5e447\n+48d24b4902530a90343f3b0bd75ee6a0\n $fExtensionSessionTicket_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SessionTicket\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n CPR: 2(1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n@@ -3335,40 +3335,40 @@\n case ds of wild {\n DEFAULT\n -> case $fExtensionSessionTicket3\n ret_ty (GHC.Maybe.Maybe SessionTicket)\n of {}\n MsgTClientHello -> $fExtensionSessionTicket2\n MsgTServerHello -> $fExtensionSessionTicket2 }]\n-5d137f7f7d235d35f310bf3883aff4f5\n+3a5b628dd5b61956deaa48ffde90bce6\n $fExtensionSessionTicket_$cextensionEncode ::\n SessionTicket -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: SessionTicket) ->\n case ds of wild { SessionTicket -> $fExtensionSessionTicket1 }]\n-fc05b950a10de14d55c3abcc2d0dae87\n+264e3d771ede2984c727c6d7f7845aaa\n $fExtensionSessionTicket_$cextensionID ::\n SessionTicket -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: SessionTicket) ->\n extensionID_SessionTicket]\n-08e34af79dd14bde8dbc54d4f56e94ad\n+bd702faed118ff0f2c35a35cfc81181a\n $fExtensionSignatureAlgorithms :: Extension SignatureAlgorithms\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureAlgorithms\n $fExtensionSignatureAlgorithms_$cextensionID\n $fExtensionSignatureAlgorithms_$cextensionDecode\n $fExtensionSignatureAlgorithms_$cextensionEncode]\n-9b9743e00511e3647afb47458ae6da31\n+5639959a8c8ef2107624a7315fef038f\n $fExtensionSignatureAlgorithms1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Word.Word16\n -> Data.Serialize.Get.Result SignatureAlgorithms\n@@ -3391,15 +3391,15 @@\n @SignatureAlgorithms\n s1\n b1\n m1\n w1\n (Data.Serialize.Get.failK @SignatureAlgorithms)\n $fExtensionSignatureAlgorithms2 }]\n-2cc5c26c7b6730575fdcf315d9345bbc\n+ead087fa3c33424c1f9e6708af9cbb1a\n $fExtensionSignatureAlgorithms2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> [Network.TLS.Struct.HashAndSignatureAlgorithm]\n -> Data.Serialize.Get.Result SignatureAlgorithms\n@@ -3408,20 +3408,20 @@\n Unfolding: Core: StableSystem <5,TrueTrue>\n \\ (s1['GHC.Types.Many] :: Data.Serialize.Get.Input)\n (b1['GHC.Types.Many] :: Data.Serialize.Get.Buffer)[OneShot]\n (m1['GHC.Types.Many] :: Data.Serialize.Get.More)[OneShot]\n (w1['GHC.Types.Many] :: GHC.Types.Int)[OneShot]\n (a1['GHC.Types.Many] :: [Network.TLS.Struct.HashAndSignatureAlgorithm])[OneShot] ->\n $wlvl1 s1 b1 m1 a1]\n-e46eb682559fed04444eb960bc5f25d9\n+00876f919d04dbbcf93e1f2b2f06b679\n $fExtensionSignatureAlgorithms3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"Failed reading: decodeSignatureAlgorithms: broken length\"#]\n-df2024258ea2f3e7a3cfe65b43073dc0\n+b0e0996737014a292ff108e4bcc0d172\n $fExtensionSignatureAlgorithms4 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -3449,37 +3449,37 @@\n kf\n (\\ (s1['GHC.Types.Many] :: Data.Serialize.Get.Input)\n (b1['GHC.Types.Many] :: Data.Serialize.Get.Buffer)[OneShot]\n (m1['GHC.Types.Many] :: Data.Serialize.Get.More)[OneShot]\n (w1['GHC.Types.Many] :: GHC.Types.Int)[OneShot]\n (a1['GHC.Types.Many] :: Network.TLS.Struct.HashAndSignatureAlgorithm)[OneShot] ->\n ks s1 b1 m1 w1 ($fExtensionSignatureAlgorithms5, a1))]\n-809518fca58969d2f58a0e96afb5877a\n+98df5bd91791ab72e91e5de134c155d6\n $fExtensionSignatureAlgorithms5 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 2#]\n-ca95dbf4aabcda943b087646c3f4ff56\n+de3cab81a5bafabc093d472bc5896a53\n $fExtensionSignatureAlgorithms6 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SignatureAlgorithms\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-d52384a96993b8dd0667538148405c7b\n+5a4db6408ebfbee3566b75fc37952b30\n $fExtensionSignatureAlgorithmsCert ::\n Extension SignatureAlgorithmsCert\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureAlgorithmsCert\n $fExtensionSignatureAlgorithmsCert_$cextensionID\n $fExtensionSignatureAlgorithmsCert_$cextensionDecode\n $fExtensionSignatureAlgorithmsCert_$cextensionEncode]\n-622c5401346dce9631dce58394981e30\n+53b7ec61cbc30243a018e51581b25cf5\n $fExtensionSignatureAlgorithmsCert1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Word.Word16\n -> Data.Serialize.Get.Result SignatureAlgorithmsCert\n@@ -3510,21 +3510,21 @@\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R N:SignatureAlgorithmsCert[0]\n %<'GHC.Types.Many>_N ->_R _R) }]\n-e97a11d8cc007ef9649f8029f92aa9a1\n+ce82a579b5fb3b4c7720331e4b842c86\n $fExtensionSignatureAlgorithmsCert2 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SignatureAlgorithmsCert\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-927bc239e0f4bb1707eef43df869c654\n+24e02b714fddef1c71291a4118654132\n $fExtensionSignatureAlgorithmsCert_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SignatureAlgorithmsCert\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -3532,32 +3532,32 @@\n case ds of wild {\n DEFAULT\n -> case $fExtensionSignatureAlgorithmsCert2\n ret_ty (GHC.Maybe.Maybe SignatureAlgorithmsCert)\n of {}\n MsgTClientHello -> decodeSignatureAlgorithmsCert eta\n MsgTCertificateRequest -> decodeSignatureAlgorithmsCert eta }]\n-b51ccbba5b7e109755de5ebceaa090dd\n+bd8b9d9c86e7081ce5798c2f4c40129e\n $fExtensionSignatureAlgorithmsCert_$cextensionEncode ::\n SignatureAlgorithmsCert -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: SignatureAlgorithmsCert) ->\n case $w$cextensionEncode13 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-7492a4fbe324d80ac2e3b1e259d693c7\n+d70272aa95e049edd827d1e0a529ec51\n $fExtensionSignatureAlgorithmsCert_$cextensionID ::\n SignatureAlgorithmsCert -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: SignatureAlgorithmsCert) ->\n extensionID_SignatureAlgorithmsCert]\n-1f7912f45362ccef9fde11463bd2e4f1\n+aee0b5692786ce2378e27f265340b5b2\n $fExtensionSignatureAlgorithms_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SignatureAlgorithms\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -3565,47 +3565,47 @@\n case ds of wild {\n DEFAULT\n -> case $fExtensionSignatureAlgorithms6\n ret_ty (GHC.Maybe.Maybe SignatureAlgorithms)\n of {}\n MsgTClientHello -> decodeSignatureAlgorithms eta\n MsgTCertificateRequest -> decodeSignatureAlgorithms eta }]\n-acd67a153a1c6beceac9b5d437b7ea18\n+2ab2119ab04ed262e7fee5e0d6581dec\n $fExtensionSignatureAlgorithms_$cextensionEncode ::\n SignatureAlgorithms -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: SignatureAlgorithms) ->\n case $w$cextensionEncode12 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-b0ae85aaa093213ef117771a0eb3a901\n+3bcde215239dfffebfc8d947ee0478c0\n $fExtensionSignatureAlgorithms_$cextensionID ::\n SignatureAlgorithms -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: SignatureAlgorithms) ->\n extensionID_SignatureAlgorithms]\n-60eff95009deb05215dbdbbf7b06aca9\n+994de162cc2136eefe29e37cd59adff5\n $fExtensionSignatureAlgorithms_msg8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fExtensionSignatureAlgorithms3]\n-86d0b88818df042ffe6feb220a317d84\n+b98f57bfc689f5b3a08c3779a89faece\n $fExtensionSupportedVersions :: Extension SupportedVersions\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SupportedVersions\n $fExtensionSupportedVersions_$cextensionID\n $fExtensionSupportedVersions_$cextensionDecode\n $fExtensionSupportedVersions_$cextensionEncode]\n-67ecf1631edae77df76f1388fcaddc2b\n+c62fa96d7c8b7a2b10589efefa2181c9\n $fExtensionSupportedVersions1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Maybe.Maybe Network.TLS.Types.Version\n -> Data.Serialize.Get.Result SupportedVersions\n@@ -3628,20 +3628,20 @@\n $fExtensionSupportedVersions_msg8 of wild1 { (#,#) ww ww1 ->\n Data.Serialize.Get.Fail @SupportedVersions ww ww1 }\n GHC.Maybe.Just ver\n -> Data.Serialize.Get.Done\n @SupportedVersions\n (SupportedVersionsServerHello ver)\n s1 }]\n-d03ef61c75b7bc7663fa751c0905e14e\n+63ec5f64ee624071e77328ed950c4e85\n $fExtensionSupportedVersions2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"Failed reading: extensionDecode: SupportedVersionsServerHello\"#]\n-0663e04c4591b828064ed767493f44b9\n+1dcfe0ddc9c39ba7fd18b49eadf2808f\n $fExtensionSupportedVersions3 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> [GHC.Maybe.Maybe Network.TLS.Types.Version]\n -> Data.Serialize.Get.Result SupportedVersions\n@@ -3671,20 +3671,20 @@\n @b2\n @(GHC.Maybe.Maybe Network.TLS.Types.Version)\n c\n (GHC.Base.id @(GHC.Maybe.Maybe Network.TLS.Types.Version)))\n n\n a1)))\n s1]\n-90bda22e8396f49dd2e02c30375b4040\n+17d13a5a0005121954701122dfca8cc5\n $fExtensionSupportedVersions4 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 1#]\n-06b27305174b3a9bc7dea309e65961eb\n+3995dd08b12b7875412a72a2b58b5101\n $fExtensionSupportedVersions5 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -3712,21 +3712,21 @@\n (\\ (s1['GHC.Types.Many] :: Data.Serialize.Get.Input)\n (b1['GHC.Types.Many] :: Data.Serialize.Get.Buffer)[OneShot]\n (m1['GHC.Types.Many] :: Data.Serialize.Get.More)[OneShot]\n (w1['GHC.Types.Many] :: GHC.Types.Int)[OneShot]\n (a1['GHC.Types.Many] :: GHC.Maybe.Maybe\n Network.TLS.Types.Version)[OneShot] ->\n ks s1 b1 m1 w1 ($fExtensionSignatureAlgorithms5, a1))]\n-dfe7c464ffe1de0dc79ad3d992dc1e21\n+89b59ce824500f1ff091e0751e1de4f2\n $fExtensionSupportedVersions6 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SupportedVersions\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-82f86e7ba55389b47427aac9287dee8b\n+1ad2f2aebb5293af4072736ad06bd343\n $fExtensionSupportedVersions_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SupportedVersions\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -3797,32 +3797,32 @@\n Data.Serialize.Get.Complete\n Network.TLS.Wire.runGet1\n (Data.Serialize.Get.failK @SupportedVersions)\n $fExtensionSupportedVersions1 of wild1 {\n DEFAULT -> GHC.Maybe.Nothing @SupportedVersions\n Data.Serialize.Get.Done a1 ds1\n -> GHC.Maybe.Just @SupportedVersions a1 } }]\n-0011a02f515275d5f113b7c5046d8d3b\n+d3c441e530175a48f30d2b481e328f5e\n $fExtensionSupportedVersions_$cextensionEncode ::\n SupportedVersions -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: SupportedVersions) ->\n case $w$cextensionEncode14 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-a9332c8d72533c3aeca86e6b4a439192\n+253804003b39279f954c781299b3576d\n $fExtensionSupportedVersions_$cextensionID ::\n SupportedVersions -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: SupportedVersions) ->\n extensionID_SupportedVersions]\n-8e282ae30083d5bd4fbd8dd9fbf28dd4\n+b08ef1988b1484a7d48ba08d54c5353d\n $fExtensionSupportedVersions_ks ::\n Data.Serialize.Get.Success\n Data.ByteString.Internal.Type.ByteString SupportedVersions\n [LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: <1!P(L)><1!P(L,L,L)>,\n Unfolding: Core: StableSystem <5,TrueFalse>\n \\ (s1['GHC.Types.Many] :: Data.Serialize.Get.Input)\n@@ -3855,190 +3855,190 @@\n bx1\n (GHC.Prim.-# bx2 1#))\n b1\n m1\n (GHC.Types.I# (GHC.Prim.+# x 1#))\n (Data.Serialize.Get.failK @SupportedVersions)\n $fExtensionSupportedVersions3 } } } }]\n-76874c998546ad0b7b0bc26324c4f3d1\n+d0420a78d8b389d20d5992b3d544540d\n $fExtensionSupportedVersions_msg8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fExtensionSupportedVersions2]\n-64af6d9f765dfeb4dbe1e57fce5e1081\n+c52aa18b8f7c3a40470fc84e21a8ba49\n $fShowApplicationLayerProtocolNegotiation ::\n GHC.Show.Show ApplicationLayerProtocolNegotiation\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ApplicationLayerProtocolNegotiation\n $fShowApplicationLayerProtocolNegotiation_$cshowsPrec\n $fShowApplicationLayerProtocolNegotiation_$cshow\n $fShowApplicationLayerProtocolNegotiation_$cshowList]\n-c22deff77c6f1dc6bcc8985b9bdc2c60\n+9d6ab4519faf62f7fff2576891c8e79e\n $fShowApplicationLayerProtocolNegotiation1 ::\n ApplicationLayerProtocolNegotiation -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ApplicationLayerProtocolNegotiation)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec 0# ds eta]\n-1afcf4d25e27c0ccf96354cc04ab838c\n+1ec76c4c5b6d9b2cebcb154dea24fc6e\n $fShowApplicationLayerProtocolNegotiation2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ApplicationLayerProtocolNegotiation \"#]\n-c795de06a644dfb9e0d0cb8b6899b5b8\n+3ac16c63c1ede0c49194e53e7555ead5\n $fShowApplicationLayerProtocolNegotiation_$cshow ::\n ApplicationLayerProtocolNegotiation -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: ApplicationLayerProtocolNegotiation) ->\n GHC.CString.unpackAppendCString#\n $fShowApplicationLayerProtocolNegotiation2\n (GHC.Show.showList__\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteString.Internal.Type.$fShowByteString1\n x `cast` (N:ApplicationLayerProtocolNegotiation[0])\n (GHC.Types.[] @GHC.Types.Char))]\n-c81b30241fe22d4e0c3615eb726f31ab\n+49496da6f3f4c0ed015d803f09ee4833\n $fShowApplicationLayerProtocolNegotiation_$cshowList ::\n [ApplicationLayerProtocolNegotiation] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [ApplicationLayerProtocolNegotiation])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @ApplicationLayerProtocolNegotiation\n $fShowApplicationLayerProtocolNegotiation1\n ls\n s]\n-c41aacb95f0b545c8fd5965f5ff2a895\n+cf013269098219f53e7094a2456d1b14\n $fShowApplicationLayerProtocolNegotiation_$cshowsPrec ::\n GHC.Types.Int\n -> ApplicationLayerProtocolNegotiation -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ApplicationLayerProtocolNegotiation)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec ww ds eta }]\n-d5b7c447f1e021157003e7ab356ac4f6\n+bcdc3425f3a8922c6fe1825756d366f0\n $fShowCertificateAuthorities ::\n GHC.Show.Show CertificateAuthorities\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateAuthorities\n $fShowCertificateAuthorities_$cshowsPrec\n $fShowCertificateAuthorities_$cshow\n $fShowCertificateAuthorities_$cshowList]\n-98513f8a6bd811cf8560b94ab0058fb3\n+8f8b2c4441fcd1f1dc06f086da7e130a\n $fShowCertificateAuthorities1 ::\n CertificateAuthorities -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CertificateAuthorities)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec1 0# ds eta]\n-0353de27156ba2f8ca3a48d1f11df34b\n+540bc375efc2ea8ab9a429f09ec84cb8\n $fShowCertificateAuthorities2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CertificateAuthorities \"#]\n-789006ecf4df2f45d07f0e2f7aeaed73\n+274aa470450dc7e3fdbfdd1494adbd39\n $fShowCertificateAuthorities_$cshow ::\n CertificateAuthorities -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: CertificateAuthorities) ->\n GHC.CString.unpackAppendCString#\n $fShowCertificateAuthorities2\n (GHC.Show.showList__\n @Data.X509.DistinguishedName.DistinguishedName\n Data.X509.DistinguishedName.$fShowDistinguishedName1\n x `cast` (N:CertificateAuthorities[0])\n (GHC.Types.[] @GHC.Types.Char))]\n-36346fb449415141b8de71406e2b796c\n+29c08e0c77db3f65f5d4dfbb1b9063ba\n $fShowCertificateAuthorities_$cshowList ::\n [CertificateAuthorities] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [CertificateAuthorities])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @CertificateAuthorities\n $fShowCertificateAuthorities1\n ls\n s]\n-8bd0b3652d83a02b9cc73d93482564c3\n+ad7074e88ce0093d5c817b9749130da6\n $fShowCertificateAuthorities_$cshowsPrec ::\n GHC.Types.Int -> CertificateAuthorities -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: CertificateAuthorities)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec1 ww ds eta }]\n-6f4f2146ff5407ec0a56081e5badf658\n+13ced1465ac8aa0ab4154c63c59d1155\n $fShowCookie :: GHC.Show.Show Cookie\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Cookie\n $fShowCookie_$cshowsPrec\n $fShowCookie_$cshow\n $fShowCookie_$cshowList]\n-e99e683106fb9df0679437845ee77a57\n+0b9499aee7d4d89dd59ece871edf25a7\n $fShowCookie1 :: Cookie -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Cookie)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec2 0# ds eta]\n-cdf3b81ea5589071ab9e501ec694c931\n+6ad54ec48237e6b5a52afae605b11e66\n $fShowCookie2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Cookie \"#]\n-1668701d978f9c59e48219d5a88bdf1b\n+a7c9d105758b7a91ba0b5296bb1fbef8\n $fShowCookie_$cshow :: Cookie -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Cookie) ->\n $w$cshowsPrec2 0# x (GHC.Types.[] @GHC.Types.Char)]\n-a0206c85d390a22da585b0dc6668e8e6\n+216fd414a2a4aca40e423cdd60ca5e6a\n $fShowCookie_$cshowList :: [Cookie] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [Cookie])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Cookie $fShowCookie1 ls s]\n-ec12b88b480f7ed1a681c3814e5fca9f\n+7f8a1671df37a67215cf42d98007ba1a\n $fShowCookie_$cshowsPrec ::\n GHC.Types.Int -> Cookie -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Cookie) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec2 ww ds }]\n-ffd817831b0c6731d84f9b22c341b11f\n+75a667b67964991941d4a361e446c870\n $fShowEarlyDataIndication :: GHC.Show.Show EarlyDataIndication\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @EarlyDataIndication\n $fShowEarlyDataIndication_$cshowsPrec\n $fShowEarlyDataIndication_$cshow\n $fShowEarlyDataIndication_$cshowList]\n-99e7488a69159538ca1b4cb41986c17c\n+a5f606c5e4754fa659d00e7fd75c56ae\n $fShowEarlyDataIndication1 :: EarlyDataIndication -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: EarlyDataIndication)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n GHC.CString.unpackAppendCString#\n@@ -4053,37 +4053,37 @@\n (GHC.CString.unpackAppendCString#\n GHC.Show.$fShowMaybe1\n (case b1 of wild1 { GHC.Word.W32# x# ->\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word32ToWord# x#))\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta) })) })]\n-ca4aebefabdd9d5f51c4cf9f1153927e\n+c97baa7dd7954c504ffa2e3ec8dc4069\n $fShowEarlyDataIndication2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"EarlyDataIndication \"#]\n-865388a4315a06f387d9e9fcbb797176\n+8c1c59bb253a1c8ad09b2a086dd39f93\n $fShowEarlyDataIndication3 :: [GHC.Types.Char]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n (GHC.Types.[] @GHC.Types.Char)]\n-c0faf2430802e697eccbee451eb3b363\n+8be5cc938ff47de7f66fee3a6c4b7da4\n $fShowEarlyDataIndication4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# GHC.Show.$fShowMaybe3]\n-9dea2604f7628694bb435e6cafa8847c\n+0b7bc3f88d15b189520e66173a3ea31c\n $fShowEarlyDataIndication5 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 11#]\n-c32340a183ebdee8a9ed8189fce54432\n+2599c023bae92059a9557504a062f44b\n $fShowEarlyDataIndication_$cshow ::\n EarlyDataIndication -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: EarlyDataIndication) ->\n GHC.CString.unpackAppendCString#\n $fShowEarlyDataIndication2\n@@ -4096,107 +4096,107 @@\n (GHC.CString.unpackAppendCString#\n GHC.Show.$fShowMaybe1\n (case b1 of wild1 { GHC.Word.W32# x# ->\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word32ToWord# x#))\n $fShowEarlyDataIndication3 })) })]\n-84a4196f7b9eed6c7ee767d76e81222b\n+c1c4d82c83885dc83cb1bd0c2c87d269\n $fShowEarlyDataIndication_$cshowList ::\n [EarlyDataIndication] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [EarlyDataIndication])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @EarlyDataIndication\n $fShowEarlyDataIndication1\n ls\n s]\n-eb22a78a0dab96177f7c342c518ee4c1\n+bdac4dc2a29ac79a074e5d170bb3f393\n $fShowEarlyDataIndication_$cshowsPrec ::\n GHC.Types.Int -> EarlyDataIndication -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: EarlyDataIndication) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec3 ww ds }]\n-54e5292817787bf08c5e8ff0d5ac031f\n+ad7767a56e0c49e2439fb8ffb4ed3d9c\n $fShowEcPointFormat :: GHC.Show.Show EcPointFormat\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @EcPointFormat\n $fShowEcPointFormat_$cshowsPrec\n $fShowEcPointFormat_$cshow\n $fShowEcPointFormat_$cshowList]\n-72bc4b1af1d81837687cad56438d7f9a\n+03fff393a90cea3654c2f3a28e24f79c\n $fShowEcPointFormat1 :: EcPointFormat -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: EcPointFormat)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n EcPointFormat_Uncompressed\n -> GHC.CString.unpackAppendCString# $fShowEcPointFormat4 eta\n EcPointFormat_AnsiX962_compressed_prime\n -> GHC.CString.unpackAppendCString# $fShowEcPointFormat3 eta\n EcPointFormat_AnsiX962_compressed_char2\n -> GHC.CString.unpackAppendCString# $fShowEcPointFormat2 eta }]\n-0b0fec45387a607958db1acda4b3cd44\n+0a29a8b42531e53a661ad0e4a22b4821\n $fShowEcPointFormat2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"EcPointFormat_AnsiX962_compressed_char2\"#]\n-aca2c775a3b54da791d767b3c265f184\n+8b62603c0f2100196f7e258f2541b98d\n $fShowEcPointFormat3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"EcPointFormat_AnsiX962_compressed_prime\"#]\n-3ad0503032151ad37c2a1c7df13b15d3\n+43969311713827a54a1408f5a52b64a4\n $fShowEcPointFormat4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"EcPointFormat_Uncompressed\"#]\n-37c98da949e5fc8b874700a9ea69e615\n+d9d198ff46dfe3c3928d774e00eadb0b\n $fShowEcPointFormat5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowEcPointFormat2]\n-31bbd780542985d5b9078258f9104889\n+fa11efb214e6f2525803a1a0fffb4d75\n $fShowEcPointFormat6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowEcPointFormat3]\n-44b9a6e78df960e46b98ef61383032b3\n+8fa9f3da28008539d56673024600beb6\n $fShowEcPointFormat7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowEcPointFormat4]\n-20ce2c251cca723d35f042a29088fec8\n+18b47610bf8c53ca3b7aeda69a60ca4e\n $fShowEcPointFormat_$cshow :: EcPointFormat -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: EcPointFormat) ->\n case x of wild {\n EcPointFormat_Uncompressed -> $fShowEcPointFormat7\n EcPointFormat_AnsiX962_compressed_prime -> $fShowEcPointFormat6\n EcPointFormat_AnsiX962_compressed_char2 -> $fShowEcPointFormat5 }]\n-161ad0ba6963092d9991a9d69a94c074\n+2d4f250367cd3a9f393eb9bd8ac63930\n $fShowEcPointFormat_$cshowList :: [EcPointFormat] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [EcPointFormat])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @EcPointFormat $fShowEcPointFormat1 ls s]\n-0507e2c2a4c945c9b950f69e663d6c2c\n+04305ccbf1080c336e2052cd7628bd4b\n $fShowEcPointFormat_$cshowsPrec ::\n GHC.Types.Int -> EcPointFormat -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: EcPointFormat)\n@@ -4204,1281 +4204,1281 @@\n case ds1 of wild {\n EcPointFormat_Uncompressed\n -> GHC.CString.unpackAppendCString# $fShowEcPointFormat4 eta\n EcPointFormat_AnsiX962_compressed_prime\n -> GHC.CString.unpackAppendCString# $fShowEcPointFormat3 eta\n EcPointFormat_AnsiX962_compressed_char2\n -> GHC.CString.unpackAppendCString# $fShowEcPointFormat2 eta }]\n-bcf2b6aedd9740f23eafceeb4c2a4a77\n+f9ed11b6d8aac957b7e5431acd469d3c\n $fShowEcPointFormatsSupported ::\n GHC.Show.Show EcPointFormatsSupported\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @EcPointFormatsSupported\n $fShowEcPointFormatsSupported_$cshowsPrec\n $fShowEcPointFormatsSupported_$cshow\n $fShowEcPointFormatsSupported_$cshowList]\n-24acbc25fdce3c061e130b5f14ec8f00\n+577841b959fdf91b39ea0741dc2bd42d\n $fShowEcPointFormatsSupported1 ::\n EcPointFormatsSupported -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: EcPointFormatsSupported)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec4 0# ds eta]\n-61b16090b42f64998c7d06c89019fecf\n+fa7651a0ba22839004a4da58847aee10\n $fShowEcPointFormatsSupported2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"EcPointFormatsSupported \"#]\n-6b376b0206b23542ea659aa4d47b36b2\n+4f334a3a5e236e44a83ecdd34d6289a0\n $fShowEcPointFormatsSupported_$cshow ::\n EcPointFormatsSupported -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: EcPointFormatsSupported) ->\n GHC.CString.unpackAppendCString#\n $fShowEcPointFormatsSupported2\n (GHC.Show.showList__\n @EcPointFormat\n $fShowEcPointFormat1\n x `cast` (N:EcPointFormatsSupported[0])\n (GHC.Types.[] @GHC.Types.Char))]\n-6a369003b4be04f1f2a058fc5a1c2dc5\n+166e2cd1aa79d6c8648e6b67bcd9b3fe\n $fShowEcPointFormatsSupported_$cshowList ::\n [EcPointFormatsSupported] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [EcPointFormatsSupported])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @EcPointFormatsSupported\n $fShowEcPointFormatsSupported1\n ls\n s]\n-03335f908c410565c9465a673c3a99fa\n+469ecc69ae7a4fa433b45cb59db307ce\n $fShowEcPointFormatsSupported_$cshowsPrec ::\n GHC.Types.Int -> EcPointFormatsSupported -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: EcPointFormatsSupported)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec4 ww ds eta }]\n-0d16ef3c1401805dfd3688bc0e763e14\n+3f41a6b6ea47cd3a6a37a77564175a46\n $fShowExtendedMasterSecret :: GHC.Show.Show ExtendedMasterSecret\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ExtendedMasterSecret\n $fShowExtendedMasterSecret_$cshowsPrec\n $fShowExtendedMasterSecret_$cshow\n $fShowExtendedMasterSecret_$cshowList]\n-a06a897164e6b85fcf3ced57cdb0bc94\n+e81962d185f7a139b7de4d21ce67fe70\n $fShowExtendedMasterSecret1 ::\n ExtendedMasterSecret -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!A>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: ExtendedMasterSecret)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild { ExtendedMasterSecret ->\n GHC.CString.unpackAppendCString# $fShowExtendedMasterSecret2 eta }]\n-1bfd903bf9d23c3bedfa96d3f6b3a196\n+d29758472f9b4322c562a1bfce5bd5b9\n $fShowExtendedMasterSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ExtendedMasterSecret\"#]\n-3edbf908ad1ee3fa66c95a87013fc612\n+d443199de6070571342ea24521c123bc\n $fShowExtendedMasterSecret3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowExtendedMasterSecret2]\n-452c496f442a1a57137e089852f1a058\n+b6e54b125a0aca2d974fd09144c96ee5\n $fShowExtendedMasterSecret_$cshow ::\n ExtendedMasterSecret -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (x['GHC.Types.Many] :: ExtendedMasterSecret) ->\n case x of wild { ExtendedMasterSecret ->\n $fShowExtendedMasterSecret3 }]\n-5553e417e0340a61c93da2c2e7f037c8\n+b3a619bdf0ce05acc70deabcf0be8d3f\n $fShowExtendedMasterSecret_$cshowList ::\n [ExtendedMasterSecret] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [ExtendedMasterSecret])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @ExtendedMasterSecret\n $fShowExtendedMasterSecret1\n ls\n s]\n-29eea80bb614981409609191697f021c\n+5245866904470d592f18f9fd02c12c72\n $fShowExtendedMasterSecret_$cshowsPrec ::\n GHC.Types.Int -> ExtendedMasterSecret -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!A>,\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: ExtendedMasterSecret)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild { ExtendedMasterSecret ->\n GHC.CString.unpackAppendCString# $fShowExtendedMasterSecret2 eta }]\n-9e8ea17b25e09d6def1ad56495716375\n+d29ac1b5a5df090c051ec7d54316f5f3\n $fShowHeartBeat :: GHC.Show.Show HeartBeat\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @HeartBeat\n $fShowHeartBeat_$cshowsPrec\n $fShowHeartBeat_$cshow\n $fShowHeartBeat_$cshowList]\n-7c531554417ddd4a6b9564dce0025853\n+70888cf4ed32da4d623a19a8f5c9e863\n $fShowHeartBeat1 :: HeartBeat -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HeartBeat)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec5 0# ds eta]\n-8e154baa656446f9bbf377c7d5047f17\n+744ee6472fdc0d8f95cc95e5ab7c593e\n $fShowHeartBeat2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HeartBeat_PeerNotAllowedToSend\"#]\n-10777699499fa2e2157be49be6d1e944\n+fd6b06b307ceaa652431b94ba0b5c6de\n $fShowHeartBeat3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HeartBeat_PeerAllowedToSend\"#]\n-7cc95848e2c3b3ec727012593e650a4a\n+4ee9bcbcb0f9a864d4eec97ae8bdaa14\n $fShowHeartBeat4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HeartBeat \"#]\n-4a238c89061746684900fe98f3c6fd29\n+7bdcede17966afbdb91e3ee3b337009d\n $fShowHeartBeatMode :: GHC.Show.Show HeartBeatMode\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HeartBeatMode\n $fShowHeartBeatMode_$cshowsPrec\n $fShowHeartBeatMode_$cshow\n $fShowHeartBeatMode_$cshowList]\n-4faa2d7646765fbc0a1f57c6535e3897\n+c012ff74f573463dbb1ff94d6ee37aa3\n $fShowHeartBeatMode1 :: HeartBeatMode -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HeartBeatMode)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n HeartBeat_PeerAllowedToSend\n -> GHC.CString.unpackAppendCString# $fShowHeartBeat3 eta\n HeartBeat_PeerNotAllowedToSend\n -> GHC.CString.unpackAppendCString# $fShowHeartBeat2 eta }]\n-841385f2d7bb181d34fd0d718385f5c9\n+6be81d3406acb44ab66ffc20bdf09c0a\n $fShowHeartBeatMode2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowHeartBeat2]\n-47860fc4434c1a86810d5426ba3230dd\n+8e02d000c7f54a894eeddf31609e65ef\n $fShowHeartBeatMode3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowHeartBeat3]\n-0d4faef5963ae389997ad1e573b97323\n+927a7507e1a522ca59cb1db06a3c7ae8\n $fShowHeartBeatMode_$cshow :: HeartBeatMode -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: HeartBeatMode) ->\n case x of wild {\n HeartBeat_PeerAllowedToSend -> $fShowHeartBeatMode3\n HeartBeat_PeerNotAllowedToSend -> $fShowHeartBeatMode2 }]\n-77741447cbea9718ba5af03d4fee55c6\n+778184d609ff88ab03d082db3f528e15\n $fShowHeartBeatMode_$cshowList :: [HeartBeatMode] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [HeartBeatMode])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @HeartBeatMode $fShowHeartBeatMode1 ls s]\n-071a1d9382302925210af01e7a7b884f\n+59e56b1c618ccaf75f48e4fe508eed35\n $fShowHeartBeatMode_$cshowsPrec ::\n GHC.Types.Int -> HeartBeatMode -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: HeartBeatMode)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n HeartBeat_PeerAllowedToSend\n -> GHC.CString.unpackAppendCString# $fShowHeartBeat3 eta\n HeartBeat_PeerNotAllowedToSend\n -> GHC.CString.unpackAppendCString# $fShowHeartBeat2 eta }]\n-fb69638865070c8fb2c99a1517c1793e\n+90b747eae1806a94a46cbf89a7bf092a\n $fShowHeartBeat_$cshow :: HeartBeat -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: HeartBeat) ->\n $w$cshowsPrec5 0# x (GHC.Types.[] @GHC.Types.Char)]\n-f2c447a02bb4cfd8c289719899074ff2\n+a9bf40f14befab34531ded4d0f573e7c\n $fShowHeartBeat_$cshowList :: [HeartBeat] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [HeartBeat])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @HeartBeat $fShowHeartBeat1 ls s]\n-576295ea3f273ae442cab580216255b3\n+7d2a24cefdc5f3dbe1b71073e48dba48\n $fShowHeartBeat_$cshowsPrec ::\n GHC.Types.Int -> HeartBeat -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: HeartBeat)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec5 ww ds eta }]\n-573fc3e0c6dea662ee027e6a4932269c\n+66d101e54ee84ce2c09dacdef43c92a9\n $fShowKeyShare :: GHC.Show.Show KeyShare\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @KeyShare\n $fShowKeyShare_$cshowsPrec\n $fShowKeyShare_$cshow\n $fShowKeyShare_$cshowList]\n-cc5c2510c1381652d506945a6bf22c76\n+de088e2eebcaea0b3ae0841c05e63a6c\n $fShowKeyShare1 :: KeyShare -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: KeyShare)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec6 0# ds eta]\n-f9e746f9205865a8284a9a62e2cc4afd\n+cedcb2f26baa837d27e1a9232a8f5028\n $fShowKeyShare2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"KeyShareHRR \"#]\n-e29c02f58e89a7481f846d8147907e39\n+3b43bc44342efcebfe18a1562326bd49\n $fShowKeyShare3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"KeyShareServerHello \"#]\n-0395e233f99e37f38caeb4d068647176\n+2cd04b3d85913f61b82ab900beaed2fa\n $fShowKeyShare4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"}\"#]\n-3a731bab71021f820bc005a910e62159\n+a05aee11ee40ae6cc4a65cd0d9379756\n $fShowKeyShare5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \", keyShareEntryKeyExchange = \"#]\n-40d81ee81b0d7c0f26f2eeb1cc8619c3\n+930119fd4719fc8dfbacbf442812a84f\n $fShowKeyShare6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"KeyShareEntry {keyShareEntryGroup = \"#]\n-2e32feb5ee7aee287fef3a79a5445b55\n+09a93e6ed3af8a3a3df1f725ca920bf0\n $fShowKeyShare7 :: KeyShareEntry -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,ML)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: KeyShareEntry)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { KeyShareEntry ww ww1 ->\n $w$cshowsPrec7 0# ww ww1 eta }]\n-029ec7096c7a4cfc83e19dd125172c11\n+91f472e708f5c7310ca3c980be436cd4\n $fShowKeyShare8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"KeyShareClientHello \"#]\n-55b565667be3612e809d1301c089f6a5\n+673b9f88af7c7960c4063c02a032df82\n $fShowKeyShareEntry :: GHC.Show.Show KeyShareEntry\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @KeyShareEntry\n $fShowKeyShareEntry_$cshowsPrec\n $fShowKeyShareEntry_$cshow\n $fShowKeyShareEntry_$cshowList]\n-febbd17016217c0edbc09b064184e020\n+78d94400d7f2e4fcee2669dc10f2fa8f\n $fShowKeyShareEntry1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 0#]\n-e3949a39255540abb26b5ed3e47fa926\n+af0cc08f2b70386b5833afad33b8268c\n $fShowKeyShareEntry_$cshow :: KeyShareEntry -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(L,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: KeyShareEntry) ->\n $fShowKeyShareEntry_$cshowsPrec\n $fShowKeyShareEntry1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-b7a22987de8c1d9493ffef0a147abdf3\n+0413a83c92f2bc1a473a5d6c69eb0d31\n $fShowKeyShareEntry_$cshowList :: [KeyShareEntry] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [KeyShareEntry])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @KeyShareEntry $fShowKeyShare7 ls s]\n-ea606b0dc92707ddb10e542c1a605a6d\n+240a36d5f62fab503adf501d470fd7a8\n $fShowKeyShareEntry_$cshowsPrec ::\n GHC.Types.Int -> KeyShareEntry -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(L,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: KeyShareEntry) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { KeyShareEntry ww1 ww2 ->\n $w$cshowsPrec7 ww ww1 ww2 } }]\n-3dbcec7f91fcd812e70b81affcc1b4eb\n+2c00128f257e52d7b706f82028581ceb\n $fShowKeyShare_$cshow :: KeyShare -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: KeyShare) ->\n $w$cshowsPrec6 0# x (GHC.Types.[] @GHC.Types.Char)]\n-36196e6b2895306ed2f942955a5f69d1\n+9a3f7f27ea37b880a89f3a09cb513472\n $fShowKeyShare_$cshowList :: [KeyShare] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [KeyShare])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @KeyShare $fShowKeyShare1 ls s]\n-b103f105b29048a3adc9187b85e2aab0\n+c5b1bcbfc18803f0e454ec5618259e10\n $fShowKeyShare_$cshowsPrec ::\n GHC.Types.Int -> KeyShare -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><1L>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: KeyShare) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec6 ww ds }]\n-69e0c98c114ad4477af967e986412df8\n+3c88573f60aa406b4dc39713c63879f2\n $fShowMaxFragmentEnum :: GHC.Show.Show MaxFragmentEnum\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @MaxFragmentEnum\n $fShowMaxFragmentEnum_$cshowsPrec\n $fShowMaxFragmentEnum_$cshow\n $fShowMaxFragmentEnum_$cshowList]\n-3173c3cec7bd1162f1b674f540068d8b\n+1122f4dd26e3c2663c24cdb8ca15e1d4\n $fShowMaxFragmentEnum1 :: MaxFragmentEnum -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MaxFragmentEnum)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec8 ds eta]\n-9697044cf0a937fb34394f189524fc4b\n+eb1999daae500139f84ca73d188609d6\n $fShowMaxFragmentEnum2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MaxFragment4096\"#]\n-c4ede382b48f6b8ec1b1ff1eb8a56fd3\n+dd29ec0e233bbaac40a7b96a73f471de\n $fShowMaxFragmentEnum3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MaxFragment2048\"#]\n-e4b0769fcb4543539bd7cc1708d24c90\n+04cac74497a44ab04dfcc6c8d4bae967\n $fShowMaxFragmentEnum4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MaxFragment1024\"#]\n-756910eb81ef068667ca032ee3bcef31\n+80247fbcc36eaab348da38b0f8af6f97\n $fShowMaxFragmentEnum5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MaxFragment512\"#]\n-724ba3c95cc1e453a2ff55e546480f94\n+027d0c6b78fcda8f3bc24c349821e04d\n $fShowMaxFragmentEnum6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowMaxFragmentEnum2]\n-9b851eeaa51bd42521a70b1f13636dd7\n+e43a463dc11ff29dc562080f45754f23\n $fShowMaxFragmentEnum7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowMaxFragmentEnum3]\n-6921a69c9fc8bdb4f8ec876872658228\n+5f5be8c6e9290b7d6a543ca40b92e046\n $fShowMaxFragmentEnum8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowMaxFragmentEnum4]\n-5cc8cc575231a108f8a13f0fb3e79e55\n+34cb45f4de56be278ab68776da73dd06\n $fShowMaxFragmentEnum9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowMaxFragmentEnum5]\n-060e80499bdf88e5e200611188dac8a8\n+d8745c6f8a9fed7e2f663deef3514bf1\n $fShowMaxFragmentEnum_$cshow :: MaxFragmentEnum -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: MaxFragmentEnum) ->\n case x of wild {\n MaxFragment512 -> $fShowMaxFragmentEnum9\n MaxFragment1024 -> $fShowMaxFragmentEnum8\n MaxFragment2048 -> $fShowMaxFragmentEnum7\n MaxFragment4096 -> $fShowMaxFragmentEnum6 }]\n-ce92a1e5822382d96739cd707e3caf53\n+50a854de0e780c32662792a05b8ce40b\n $fShowMaxFragmentEnum_$cshowList ::\n [MaxFragmentEnum] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [MaxFragmentEnum])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @MaxFragmentEnum $fShowMaxFragmentEnum1 ls s]\n-8285d4643e426cb763e064a4fad5a03f\n+3150c45a8dafe03d49fc43a7c1615f72\n $fShowMaxFragmentEnum_$cshowsPrec ::\n GHC.Types.Int -> MaxFragmentEnum -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: MaxFragmentEnum)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec8 ds1 eta]\n-deebc4038667d472b2f14fcdb2ce2f84\n+53b69c169b3cb03fef8f9839eeb24c69\n $fShowMaxFragmentLength :: GHC.Show.Show MaxFragmentLength\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @MaxFragmentLength\n $fShowMaxFragmentLength_$cshowsPrec\n $fShowMaxFragmentLength_$cshow\n $fShowMaxFragmentLength_$cshowList]\n-2001e3e9857fe3199bbf2ba55a4280c2\n+0053fb963e2208503abbe34acb08466b\n $fShowMaxFragmentLength1 :: MaxFragmentLength -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MaxFragmentLength)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec9 0# ds eta]\n-54ec5a59f97e24917a0b6c7243e90df6\n+4f8bf1efd294c0a77c761381105b616e\n $fShowMaxFragmentLength2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MaxFragmentLengthOther \"#]\n-f98d796c7c1c96bbd959d34a8aed7800\n+b6cc4134fc6de6d3ba299dd49b9583f3\n $fShowMaxFragmentLength3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MaxFragmentLength \"#]\n-6cf11825e022ff922d600158c52ab385\n+3b9df121a90bf33577c2b90803a0b573\n $fShowMaxFragmentLength_$cshow ::\n MaxFragmentLength -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: MaxFragmentLength) ->\n $w$cshowsPrec9 0# x (GHC.Types.[] @GHC.Types.Char)]\n-f658f892e387d8d892c82f4b03ec4633\n+636cdd9db51c53b196bc870e89f40690\n $fShowMaxFragmentLength_$cshowList ::\n [MaxFragmentLength] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [MaxFragmentLength])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @MaxFragmentLength\n $fShowMaxFragmentLength1\n ls\n s]\n-9763e4c1117f98797d1913516452854e\n+c92099c166545c725df1675a7b5770a2\n $fShowMaxFragmentLength_$cshowsPrec ::\n GHC.Types.Int -> MaxFragmentLength -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: MaxFragmentLength)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec9 ww ds eta }]\n-66aedc82cc3e2a570acb4118cd0d402c\n+aacbf3ae2fc56b5b8501aa588aa3daf4\n $fShowMessageType :: GHC.Show.Show MessageType\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @MessageType\n $fShowMessageType_$cshowsPrec\n $fShowMessageType_$cshow\n $fShowMessageType_$cshowList]\n-e3d4f7935bd680757377624242cc16dd\n+3ac051e52611c34d501e1747227e8dbc\n $fShowMessageType1 :: MessageType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec10 ds eta]\n-9cb588e9d650d85df913923b6de0f002\n+7959289c086b4732a31bc848909d2a71\n $fShowMessageType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MsgTCertificateRequest\"#]\n-43c6dd94cd19b0e4cae64f43a75722b8\n+49826c68a7ba22abae17ff30ab19ac28\n $fShowMessageType3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MsgTNewSessionTicket\"#]\n-9158f66b2d8df2dd5b625d039126f5ee\n+efb87364970d1c547b1eb6c2eea1ccd6\n $fShowMessageType4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MsgTEncryptedExtensions\"#]\n-7373b318c561396041fe4e4b6358e787\n+b20964fbe447f47c43219d2eb9641bc7\n $fShowMessageType5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MsgTHelloRetryRequest\"#]\n-441d85ee5ddd09bde0152f113fb6eee2\n+8da2db9e688f136b875b4496a08bff92\n $fShowMessageType6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MsgTServerHello\"#]\n-47f342ad6055199611c2975a01befc6a\n+bd6715a697ff3038931be8f6b1903a76\n $fShowMessageType7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MsgTClientHello\"#]\n-010d13a0a43664709d5e59a44e07e05f\n+1842946a96145ef481025857c59b4623\n $fShowMessageType_$cshow :: MessageType -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: MessageType) ->\n $w$cshowsPrec10 x (GHC.Types.[] @GHC.Types.Char)]\n-17114eee60c3a3561cd531c2e864c379\n+33f7b29260c531c1a53123d20156ae39\n $fShowMessageType_$cshowList :: [MessageType] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [MessageType])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @MessageType $fShowMessageType1 ls s]\n-626c39608773d4c9980468910409505e\n+8d083c469c65ebf4ed19cc5ad4b20e2e\n $fShowMessageType_$cshowsPrec ::\n GHC.Types.Int -> MessageType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: MessageType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec10 ds1 eta]\n-d64dd068b2da6237bcc25c72dccef432\n+77ae1aeae13b9a21c2edbcb370bf9d7b\n $fShowNegotiatedGroups :: GHC.Show.Show NegotiatedGroups\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @NegotiatedGroups\n $fShowNegotiatedGroups_$cshowsPrec\n $fShowNegotiatedGroups_$cshow\n $fShowNegotiatedGroups_$cshowList]\n-82888e8c9d7eb9ee9cb9e73d71946ac7\n+577f94d0870960031269ebbef6936f2b\n $fShowNegotiatedGroups1 :: NegotiatedGroups -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: NegotiatedGroups)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec11 0# ds eta]\n-f881be809ac751d1c553b2a858255c77\n+b5189dc7e5f712124a12ae1be5978496\n $fShowNegotiatedGroups2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"NegotiatedGroups \"#]\n-f18e41ee83494f38cf7097d2e654335c\n+4b6a22708cee64f4f52cb155960eb118\n $fShowNegotiatedGroups_$cshow ::\n NegotiatedGroups -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: NegotiatedGroups) ->\n GHC.CString.unpackAppendCString#\n $fShowNegotiatedGroups2\n (GHC.Show.showList__\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.$fShowGroup1\n x `cast` (N:NegotiatedGroups[0])\n (GHC.Types.[] @GHC.Types.Char))]\n-2f3da06e2f549d6fd7ccdf5045ebe260\n+b09e19d5ef1fbe261217efb97c80b614\n $fShowNegotiatedGroups_$cshowList ::\n [NegotiatedGroups] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [NegotiatedGroups])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @NegotiatedGroups $fShowNegotiatedGroups1 ls s]\n-abd1a7536a636e05dec0f03462cf170d\n+3f1d9c330230bbc1904a493233fe8ade\n $fShowNegotiatedGroups_$cshowsPrec ::\n GHC.Types.Int -> NegotiatedGroups -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: NegotiatedGroups)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec11 ww ds eta }]\n-1a3d15a3e81b55186a0b25700e93a012\n+0122eb8d7efa73485b6f9775172b6b3d\n $fShowPostHandshakeAuth :: GHC.Show.Show PostHandshakeAuth\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @PostHandshakeAuth\n $fShowPostHandshakeAuth_$cshowsPrec\n $fShowPostHandshakeAuth_$cshow\n $fShowPostHandshakeAuth_$cshowList]\n-b5a18e9a4247ab892ce94319cc77941d\n+06ae5118a474e3bff0e630e1cd75975f\n $fShowPostHandshakeAuth1 :: PostHandshakeAuth -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!A>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: PostHandshakeAuth)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild { PostHandshakeAuth ->\n GHC.CString.unpackAppendCString# $fShowPostHandshakeAuth2 eta }]\n-b0cf6924b010cc828498e2512c3b08cf\n+daea8c51e44e549a8adf5419414d0973\n $fShowPostHandshakeAuth2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"PostHandshakeAuth\"#]\n-231fa76a432218e5faaf44338e0d72c6\n+1b07cde193afa687f22f06322764cc21\n $fShowPostHandshakeAuth3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowPostHandshakeAuth2]\n-245756aa9f46c4c11c8786f7e0022fa6\n+96a03e969b02df1691f6839237e4828f\n $fShowPostHandshakeAuth_$cshow ::\n PostHandshakeAuth -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (x['GHC.Types.Many] :: PostHandshakeAuth) ->\n case x of wild { PostHandshakeAuth -> $fShowPostHandshakeAuth3 }]\n-e97aa9f1f232bb2f9d388bf4a14e14be\n+36b6d21bd65218641f8f3c6fd2d51ea1\n $fShowPostHandshakeAuth_$cshowList ::\n [PostHandshakeAuth] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [PostHandshakeAuth])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @PostHandshakeAuth\n $fShowPostHandshakeAuth1\n ls\n s]\n-332156e8bf934f35e46120c43adc2af1\n+25b5fee012eb6b09d82a2b99a255944b\n $fShowPostHandshakeAuth_$cshowsPrec ::\n GHC.Types.Int -> PostHandshakeAuth -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!A>,\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: PostHandshakeAuth)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild { PostHandshakeAuth ->\n GHC.CString.unpackAppendCString# $fShowPostHandshakeAuth2 eta }]\n-5960288a3fd889557ed84a22574ae7b1\n+9f4c952bb5d8c72a45b941612bd8c892\n $fShowPreSharedKey :: GHC.Show.Show PreSharedKey\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @PreSharedKey\n $fShowPreSharedKey_$cshowsPrec\n $fShowPreSharedKey_$cshow\n $fShowPreSharedKey_$cshowList]\n-3e3027d938ac2bdd5d3eee3e2080bec4\n+6e93e2312b63670f365ee234682021ac\n $fShowPreSharedKey1 :: PreSharedKey -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: PreSharedKey)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec12 0# ds eta]\n-11df12c4754920a591ca41a3611dc6fc\n+7a6c5b943c4b5db102f248d71b2a34d9\n $fShowPreSharedKey2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"PreSharedKeyServerHello \"#]\n-cfcc8c8923512c5cf9d1c51950b00631\n+2c3f5190a6e188f24b38e4a9ea018d91\n $fShowPreSharedKey3 :: PskIdentity -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(ML,L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: PskIdentity)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { PskIdentity ww ww1 ->\n $w$cshowsPrec13 0# ww ww1 eta }]\n-45b7c562316a69e64c4ab183fc4b4f4c\n+8d7114f3e37abcfc6599a008298ba271\n $fShowPreSharedKey4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"PskIdentity \"#]\n-bd65ff2b80077907fb9dcd62509bdce8\n+208c9b23548f37d671970dca129faa92\n $fShowPreSharedKey5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"PreSharedKeyClientHello \"#]\n-0b9f5fb01a35d6bf55659f155a4e2f3a\n+2d3e9c65552c9cc56faf145b99dd932f\n $fShowPreSharedKey_$cshow :: PreSharedKey -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: PreSharedKey) ->\n $w$cshowsPrec12 0# x (GHC.Types.[] @GHC.Types.Char)]\n-1f798afdef0cdf19bac73afd3b11443e\n+0bc2ada12e73d26a9f57f2451c114278\n $fShowPreSharedKey_$cshowList :: [PreSharedKey] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [PreSharedKey])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @PreSharedKey $fShowPreSharedKey1 ls s]\n-82fdc5065aa0fc899c158fb821c1d334\n+1727a20b71b6d49b55fb4f7e3c072c08\n $fShowPreSharedKey_$cshowsPrec ::\n GHC.Types.Int -> PreSharedKey -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: PreSharedKey)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec12 ww ds eta }]\n-30a25984e118f7fe82f772f15b22a656\n+9e2c023ed94f631206de4899c32f3341\n $fShowPskIdentity :: GHC.Show.Show PskIdentity\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @PskIdentity\n $fShowPskIdentity_$cshowsPrec\n $fShowPskIdentity_$cshow\n $fShowPskIdentity_$cshowList]\n-db53dda31ca98ae2ebd915b5aaebbf20\n+c1759f460f0250702b8f52ed0a77bb20\n $fShowPskIdentity_$cshow :: PskIdentity -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(ML,L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: PskIdentity) ->\n $fShowPskIdentity_$cshowsPrec\n $fShowKeyShareEntry1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-d5690c7cefeb209422dd30fe63599c61\n+4ad9a1b1e8b970aa7b0d90a4686a57f1\n $fShowPskIdentity_$cshowList :: [PskIdentity] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [PskIdentity])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @PskIdentity $fShowPreSharedKey3 ls s]\n-52fe58946ff1a4646373048c4afaeb97\n+4748765e07fedbc5443a8209f4dc0d38\n $fShowPskIdentity_$cshowsPrec ::\n GHC.Types.Int -> PskIdentity -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(ML,L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: PskIdentity) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { PskIdentity ww1 ww2 ->\n $w$cshowsPrec13 ww ww1 ww2 } }]\n-b168c7e68aecf0a98136316719e9873e\n+4635310cefd72a6795f56521930b06a0\n $fShowPskKexMode :: GHC.Show.Show PskKexMode\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @PskKexMode\n $fShowPskKexMode_$cshowsPrec\n $fShowPskKexMode_$cshow\n $fShowPskKexMode_$cshowList]\n-72d7a06132b7efb842c8f0dd4d590e34\n+e6c903c754944f494898e663420b2cc0\n $fShowPskKexMode1 :: PskKexMode -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: PskKexMode)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n PSK_KE -> GHC.CString.unpackAppendCString# $fShowPskKexMode3 eta\n PSK_DHE_KE\n -> GHC.CString.unpackAppendCString# $fShowPskKexMode2 eta }]\n-9868db000b45852df54bb598f848f9dd\n+f6e1c0d86eb13da4bd5136b4c5c501a8\n $fShowPskKexMode2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"PSK_DHE_KE\"#]\n-ff27fee2be06b527b0dcf3e2f54c79f1\n+2e68db258f2211283a1aae17a32e1026\n $fShowPskKexMode3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"PSK_KE\"#]\n-00bcd6838e584037103e2df6127799ab\n+f78ae97a047151203c7f93959d13f24f\n $fShowPskKexMode4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowPskKexMode2]\n-efefd247eaf149179db033d2ecc5841d\n+0cff8d8b7970933da15249b6b5b36bca\n $fShowPskKexMode5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowPskKexMode3]\n-febb713c536ce32499864cb85077a5c9\n+82a4a61ccfac8b5a56f7ad9669c6402e\n $fShowPskKexMode_$cshow :: PskKexMode -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: PskKexMode) ->\n case x of wild {\n PSK_KE -> $fShowPskKexMode5 PSK_DHE_KE -> $fShowPskKexMode4 }]\n-f670c61f8f4df50d00bdf61eb1da0923\n+089390ee48c7a036607c5078753ecbf8\n $fShowPskKexMode_$cshowList :: [PskKexMode] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [PskKexMode])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @PskKexMode $fShowPskKexMode1 ls s]\n-320a98b8fc1206bd7f7ec54b1d87642e\n+5ae899e59a8a3471f59175dcf64ac2d4\n $fShowPskKexMode_$cshowsPrec ::\n GHC.Types.Int -> PskKexMode -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: PskKexMode)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n PSK_KE -> GHC.CString.unpackAppendCString# $fShowPskKexMode3 eta\n PSK_DHE_KE\n -> GHC.CString.unpackAppendCString# $fShowPskKexMode2 eta }]\n-4b7377d67bf2778932429a7cd773de3a\n+fa8e1bafcd1a12ce2f8b69ffd155f1b1\n $fShowPskKeyExchangeModes :: GHC.Show.Show PskKeyExchangeModes\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @PskKeyExchangeModes\n $fShowPskKeyExchangeModes_$cshowsPrec\n $fShowPskKeyExchangeModes_$cshow\n $fShowPskKeyExchangeModes_$cshowList]\n-7b3335f3f1ac3ece7c2a0f92affde9ee\n+43d5ecf2f355e2db8a8c89414245f298\n $fShowPskKeyExchangeModes1 :: PskKeyExchangeModes -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: PskKeyExchangeModes)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec14 0# ds eta]\n-99ffd677eae63a3b1afe6c49e96ffa36\n+24970a9ed94ad324dafda57bb4c03b73\n $fShowPskKeyExchangeModes2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"PskKeyExchangeModes \"#]\n-90881eca85da6390b96946968585f585\n+11d8ac97da341c34605ec611527b2860\n $fShowPskKeyExchangeModes_$cshow ::\n PskKeyExchangeModes -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: PskKeyExchangeModes) ->\n GHC.CString.unpackAppendCString#\n $fShowPskKeyExchangeModes2\n (GHC.Show.showList__\n @PskKexMode\n $fShowPskKexMode1\n x `cast` (N:PskKeyExchangeModes[0])\n (GHC.Types.[] @GHC.Types.Char))]\n-ded21c4511c5340ff517b84a76f98cba\n+049bc3c85851b0b880d94fd77658aba4\n $fShowPskKeyExchangeModes_$cshowList ::\n [PskKeyExchangeModes] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [PskKeyExchangeModes])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @PskKeyExchangeModes\n $fShowPskKeyExchangeModes1\n ls\n s]\n-0a779650c8605464f39737cf8f012890\n+a54514e6bf2d2022d3014b5ea1f838b2\n $fShowPskKeyExchangeModes_$cshowsPrec ::\n GHC.Types.Int -> PskKeyExchangeModes -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: PskKeyExchangeModes)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec14 ww ds eta }]\n-76d3cbf319f1369f3c0276bb1b931014\n+737de78134e1060ec8a8ce3cd03c9c47\n $fShowSecureRenegotiation :: GHC.Show.Show SecureRenegotiation\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SecureRenegotiation\n $fShowSecureRenegotiation_$cshowsPrec\n $fShowSecureRenegotiation_$cshow\n $fShowSecureRenegotiation_$cshowList]\n-6b156de25a1d6e2cabe261d53b8017e4\n+a2f2baca5b7be9cd785997940ecd56df\n $fShowSecureRenegotiation1 :: SecureRenegotiation -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(ML,ML)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: SecureRenegotiation)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { SecureRenegotiation ww ww1 ->\n $w$cshowsPrec15 0# ww ww1 eta }]\n-2b62ff3bad390c56235cd39e13cad944\n+cde5b366a5d56d915dbc50a284809ca2\n $fShowSecureRenegotiation2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SecureRenegotiation \"#]\n-ba48032bfaca73512d8b5e2d80d3d7dc\n+9881c2e0a46fc217f7a87fc6c2be3f3d\n $fShowSecureRenegotiation_$cshow ::\n SecureRenegotiation -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(ML,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: SecureRenegotiation) ->\n $fShowSecureRenegotiation_$cshowsPrec\n $fShowKeyShareEntry1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-fdaada2a1057ee4b5ad93e042b4f21be\n+08da746191ba18694f80e0abeeac003a\n $fShowSecureRenegotiation_$cshowList ::\n [SecureRenegotiation] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [SecureRenegotiation])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @SecureRenegotiation\n $fShowSecureRenegotiation1\n ls\n s]\n-c6751970d1754744345e8d7135374f39\n+dd11f8b3b045885f32e54b08c5ef27c5\n $fShowSecureRenegotiation_$cshowsPrec ::\n GHC.Types.Int -> SecureRenegotiation -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(ML,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: SecureRenegotiation) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { SecureRenegotiation ww1 ww2 ->\n $w$cshowsPrec15 ww ww1 ww2 } }]\n-f575cfd3c8f2cae4daef40fedec9d9ad\n+1b142b369d1761a19db6466f5b3fa283\n $fShowServerName :: GHC.Show.Show ServerName\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerName\n $fShowServerName_$cshowsPrec\n $fShowServerName_$cshow\n $fShowServerName_$cshowList]\n-cadfe74f1aa76b9d2312f64894605443\n+462e2af55c725a898e1240a9b08e319b\n $fShowServerName1 :: ServerName -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerName)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec16 0# ds eta]\n-2b56c4023a2648518377d13d90e815cf\n+716cf10151e36c660f63e981ef0ef6ed\n $fShowServerName2 :: ServerNameType -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerNameType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec17 0# ds eta]\n-96f0b9ce2e4b615a7604fb5bd17492b4\n+e325a19a1fbf8d5a3eb19b45e015341c\n $fShowServerName3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ServerNameOther \"#]\n-e53f1f7a96d6742ea49af44419417b62\n+c7e1197dc7bbf94b5cf3082b3e8ea157\n $fShowServerName4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ServerNameHostName \"#]\n-a7412cc9441e43345638c77e938bde23\n+f395b9c96026126b2d9f91dacaee3b52\n $fShowServerName5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ServerName \"#]\n-9f896ef5afc029590b790743f5e5266b\n+3546d785f2015e0b3895d7e2b768a171\n $fShowServerNameType :: GHC.Show.Show ServerNameType\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerNameType\n $fShowServerNameType_$cshowsPrec\n $fShowServerNameType_$cshow\n $fShowServerNameType_$cshowList]\n-bbfc3b6a975bbbbfd6622077f2680a41\n+3146b61c9556143443ae5be9fcf9bf3e\n $fShowServerNameType_$cshow :: ServerNameType -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: ServerNameType) ->\n $w$cshowsPrec17 0# x (GHC.Types.[] @GHC.Types.Char)]\n-b6f17137163716673a9e3715afb4e903\n+a67b2a15feb0bfadf9b412eea7a2c8b9\n $fShowServerNameType_$cshowList ::\n [ServerNameType] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [ServerNameType])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ServerNameType $fShowServerName2 ls s]\n-54c6b695fde33097beae8df44ee941d7\n+0aef23f5a90aded850e8371af318acd5\n $fShowServerNameType_$cshowsPrec ::\n GHC.Types.Int -> ServerNameType -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ServerNameType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec17 ww ds eta }]\n-0fc86461b5f421bd72831469eea53d55\n+8bb8fb3d7a2de6753a9951ed0a6e2297\n $fShowServerName_$cshow :: ServerName -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: ServerName) ->\n GHC.CString.unpackAppendCString#\n $fShowServerName5\n (GHC.Show.showList__\n @ServerNameType\n $fShowServerName2\n x `cast` (N:ServerName[0])\n (GHC.Types.[] @GHC.Types.Char))]\n-064b55785fb0ebdfc2f0e28e8c4f0a2c\n+6f40beabee79e729dc82891c0b69b5ad\n $fShowServerName_$cshowList :: [ServerName] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [ServerName])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ServerName $fShowServerName1 ls s]\n-94921aeced9053846cad101e7e97aa7a\n+7549afed50c4e8ae21249a991c40bfbd\n $fShowServerName_$cshowsPrec ::\n GHC.Types.Int -> ServerName -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ServerName)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec16 ww ds eta }]\n-d90e71d25ee4c653d87b52b5d55f659e\n+eecfbf9d831563e0bbeb36aa0a43e175\n $fShowSessionTicket :: GHC.Show.Show SessionTicket\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SessionTicket\n $fShowSessionTicket_$cshowsPrec\n $fShowSessionTicket_$cshow\n $fShowSessionTicket_$cshowList]\n-d0f459fdea74c65a7395475ee8a0a99b\n+7686a59522e2ccf3a1c686e80a74a603\n $fShowSessionTicket1 :: SessionTicket -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!A>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: SessionTicket)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild { SessionTicket ->\n GHC.CString.unpackAppendCString# $fShowSessionTicket2 eta }]\n-8d9fcd4efa6dfc28edb5a27f88e2af3a\n+badda86e567419b65496ed7fb471c9b2\n $fShowSessionTicket2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SessionTicket\"#]\n-60a48589956245da332e1b835c950038\n+9d96471def19d50668c9ebc7c1b2e238\n $fShowSessionTicket3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowSessionTicket2]\n-75cd24f2afe3100b931d649f8389e0ca\n+95828bb8d59375ec1783d066a9e39a3c\n $fShowSessionTicket_$cshow :: SessionTicket -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (x['GHC.Types.Many] :: SessionTicket) ->\n case x of wild { SessionTicket -> $fShowSessionTicket3 }]\n-17605d8b1996cc42c238925be295f2d1\n+8e16ea344924433e2523c4b0528555e9\n $fShowSessionTicket_$cshowList :: [SessionTicket] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [SessionTicket])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @SessionTicket $fShowSessionTicket1 ls s]\n-d672f717faaef2c5601b18dd5d051ed8\n+d273836576f7a0956df010cbad93bf48\n $fShowSessionTicket_$cshowsPrec ::\n GHC.Types.Int -> SessionTicket -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!A>,\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: SessionTicket)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild { SessionTicket ->\n GHC.CString.unpackAppendCString# $fShowSessionTicket2 eta }]\n-6cfc6aa0999cd9ca4004442a4d447a16\n+0505bab79be00cc8b3210c18e8e7791e\n $fShowSignatureAlgorithms :: GHC.Show.Show SignatureAlgorithms\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureAlgorithms\n $fShowSignatureAlgorithms_$cshowsPrec\n $fShowSignatureAlgorithms_$cshow\n $fShowSignatureAlgorithms_$cshowList]\n-264a25e6e008e6f4c8325dbc9f3fc415\n+c9c132cb9adbee19ff5d9d12a1e46dc0\n $fShowSignatureAlgorithms1 :: SignatureAlgorithms -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: SignatureAlgorithms)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec18 0# ds eta]\n-2397d066fdd2f4df4575a9b29e40ef06\n+9dbd06ecc30cc0d7df451a373526eaf3\n $fShowSignatureAlgorithms2 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(ML,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm))\n (s1['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { (,) ww ww1 -> $wlvl2 ww ww1 s1 }]\n-bf62544b619867a0ae071dd4c3f4038c\n+19a2c5eb29134d10b50f357e3e23fde5\n $fShowSignatureAlgorithms3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SignatureAlgorithms \"#]\n-49ce2a06fa68ec1b09355e18f0778296\n+fc80af72d299a899fd1d7e9485590470\n $fShowSignatureAlgorithmsCert ::\n GHC.Show.Show SignatureAlgorithmsCert\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureAlgorithmsCert\n $fShowSignatureAlgorithmsCert_$cshowsPrec\n $fShowSignatureAlgorithmsCert_$cshow\n $fShowSignatureAlgorithmsCert_$cshowList]\n-0060f9b52c6f75153a49bee03df86a49\n+67f9f03240a4a02d06dd78e46ae7354d\n $fShowSignatureAlgorithmsCert1 ::\n SignatureAlgorithmsCert -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: SignatureAlgorithmsCert)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec19 0# ds eta]\n-aa511b5164e616e311bb54c279abf8fd\n+f588631b07060c0b9d1c5bd3fa943152\n $fShowSignatureAlgorithmsCert2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SignatureAlgorithmsCert \"#]\n-ae8084688c0095c151b6d5456daaa618\n+143acfd1c4cbbbfc2f7abb1237a4614f\n $fShowSignatureAlgorithmsCert_$cshow ::\n SignatureAlgorithmsCert -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: SignatureAlgorithmsCert) ->\n GHC.CString.unpackAppendCString#\n $fShowSignatureAlgorithmsCert2\n (GHC.Show.showList__\n @(Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n $fShowSignatureAlgorithms2\n x `cast` (N:SignatureAlgorithmsCert[0])\n (GHC.Types.[] @GHC.Types.Char))]\n-da69569b1f9b0bf8b647dd976a11a2cf\n+2b331466e9cdc3814ff6bf8862ed3a30\n $fShowSignatureAlgorithmsCert_$cshowList ::\n [SignatureAlgorithmsCert] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [SignatureAlgorithmsCert])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @SignatureAlgorithmsCert\n $fShowSignatureAlgorithmsCert1\n ls\n s]\n-69eaec657bb8e9b7701df76ecda3c9ea\n+eaf4ad7eb73bc6af4088bd33d88eb9bf\n $fShowSignatureAlgorithmsCert_$cshowsPrec ::\n GHC.Types.Int -> SignatureAlgorithmsCert -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: SignatureAlgorithmsCert)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec19 ww ds eta }]\n-3c4fe977469a2f049770b561cc66710c\n+f5308cfb33b2324c91eb8b88a3c97c74\n $fShowSignatureAlgorithms_$cshow ::\n SignatureAlgorithms -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: SignatureAlgorithms) ->\n GHC.CString.unpackAppendCString#\n $fShowSignatureAlgorithms3\n (GHC.Show.showList__\n @(Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n $fShowSignatureAlgorithms2\n x `cast` (N:SignatureAlgorithms[0])\n (GHC.Types.[] @GHC.Types.Char))]\n-71516f3da9c986daca10d1803bd9be86\n+862aac021df5a4b9395447cd4a6d313a\n $fShowSignatureAlgorithms_$cshowList ::\n [SignatureAlgorithms] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [SignatureAlgorithms])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @SignatureAlgorithms\n $fShowSignatureAlgorithms1\n ls\n s]\n-df87c4e30774dbba053e58698358a0ec\n+114f8dc11205647b6daabceb2cb7e332\n $fShowSignatureAlgorithms_$cshowsPrec ::\n GHC.Types.Int -> SignatureAlgorithms -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: SignatureAlgorithms)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec18 ww ds eta }]\n-d570d52cb3846b22e9f4994c173e13e8\n+d954d6500a71a6879150d5a563913aa1\n $fShowSupportedVersions :: GHC.Show.Show SupportedVersions\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @SupportedVersions\n $fShowSupportedVersions_$cshowsPrec\n $fShowSupportedVersions_$cshow\n $fShowSupportedVersions_$cshowList]\n-58d2e84dc7e1842b892b115cbf0b11ca\n+826f6c48b7ff2249d9f3c9fe47a8248e\n $fShowSupportedVersions1 :: SupportedVersions -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: SupportedVersions)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec20 0# ds eta]\n-7649adab776e6340168cb5b2c7698115\n+062f451a217b785e3042bad4d80eccd1\n $fShowSupportedVersions2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SupportedVersionsServerHello \"#]\n-7b8fdf35d2a7c79dafc58f6afe2f8007\n+0aa825f87fa3fa63f8d4c57f44f7b3f6\n $fShowSupportedVersions3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SupportedVersionsClientHello \"#]\n-7807407db284958600f7d278ea4a54b9\n+feea5144e76c142beb44d811e95025d7\n $fShowSupportedVersions_$cshow ::\n SupportedVersions -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: SupportedVersions) ->\n case x of wild {\n@@ -5492,1783 +5492,1783 @@\n (GHC.Types.[] @GHC.Types.Char))\n SupportedVersionsServerHello b1\n -> GHC.CString.unpackAppendCString#\n $fShowSupportedVersions2\n (Network.TLS.Types.$w$cshowsPrec7\n b1\n (GHC.Types.[] @GHC.Types.Char)) }]\n-aaf29b8342d2866bc2c16d8a99a6c826\n+d7a9db22dc30f168274a07d83394ea77\n $fShowSupportedVersions_$cshowList ::\n [SupportedVersions] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [SupportedVersions])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @SupportedVersions\n $fShowSupportedVersions1\n ls\n s]\n-e9079d8deb46890666ae060a7d2dd028\n+7b579b14f4bde5b039d39dc580728204\n $fShowSupportedVersions_$cshowsPrec ::\n GHC.Types.Int -> SupportedVersions -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: SupportedVersions)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec20 ww ds eta }]\n-b21103d2b1c5bda5197eaf3d34694f11\n+f138a9f7e2f87b88ba677c30db2d26f5\n $tc'ApplicationLayerProtocolNegotiation :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16978447956119455401#Word64\n- 62013855509306214#Word64\n+ 10004398543120351144#Word64\n+ 4343618092836455033#Word64\n $trModule\n $tc'ApplicationLayerProtocolNegotiation2\n 0#\n $tc'ApplicationLayerProtocolNegotiation1]\n-31c3d6af4b2006c178dba3da60471eb2\n+c0a3e89a7aaf02e4bdc115bbb87c457b\n $tc'ApplicationLayerProtocolNegotiation1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-4f2da2d32fcedcdf08330d2c85c86f77\n+f586bc69c2bf3898352129c3ef6f8ba8\n $tc'ApplicationLayerProtocolNegotiation2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'ApplicationLayerProtocolNegotiation3]\n-08c556c544a3106f59a1533f252d4afb\n+48864cbb57907a0d46512c31e0f3a22e\n $tc'ApplicationLayerProtocolNegotiation3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'ApplicationLayerProtocolNegotiation\"#]\n-6315938dd3a550a6cdbe2d984906433a\n+049f7cc2752ac695320dcd6dd0a1c853\n $tc'C:Extension :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4389487222554616197#Word64\n- 445202581920114774#Word64\n+ 13343804501990440560#Word64\n+ 11730325186500324109#Word64\n $trModule\n $tc'C:Extension2\n 1#\n $tc'C:Extension1]\n-a7fb56b4f8c8ad3f71f0a69181a3e9ca\n+52739ab1e5dd557e6b00dbb0c28964f0\n $tc'C:Extension1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-c2f678a44b51041938e0c556f5808ebb\n+17018d2c2481ec41dc4ce8215df14e34\n $tc'C:Extension2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'C:Extension3]\n-09f1a2cccb48aa0f21545780025fc948\n+6f0f04d47df969daa509f3a333cb0060\n $tc'C:Extension3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'C:Extension\"#]\n-c6127914224ff85d1bb08aa230905cda\n+00c2732b741d1ff6569851b8a738da1b\n $tc'CertificateAuthorities :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3388755106785223845#Word64\n- 2449514516889956852#Word64\n+ 4905142991770165607#Word64\n+ 9165367279867777657#Word64\n $trModule\n $tc'CertificateAuthorities2\n 0#\n $tc'CertificateAuthorities1]\n-f16d1d579beaa204a1552dc25f7a35d6\n+ca5bf12e6bc74cde364bcb8db861f2fc\n $tc'CertificateAuthorities1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-d529587532ccd20670f32dc0c712aef4\n+60673e2f3d64fc702061414c67c725f5\n $tc'CertificateAuthorities2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CertificateAuthorities3]\n-e63b2475d2e04e9a179fe5e87e820dff\n+46ae3d3dbca8230a81f77af6ba12e83c\n $tc'CertificateAuthorities3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CertificateAuthorities\"#]\n-1141392ac08b2fc5b111b78fd3bbf396\n+bf142792289b7d01b8e0459c8386f67b\n $tc'Cookie :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5112892026155442892#Word64\n- 16482858474843696830#Word64\n+ 3273668936696523317#Word64\n+ 2925268565758957769#Word64\n $trModule\n $tc'Cookie2\n 0#\n $tc'Cookie1]\n-13e9f4157beaedf39ea44c834b8c5d8d\n+89e4c177ccfd3605e6a200a8710f096c\n $tc'Cookie1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-7513e624bb5e2f53a9542729dd4733db\n+d1cfdc1c54b72838cfd3927977e27ebe\n $tc'Cookie2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Cookie3]\n-50af55265ab80ccc7fc303c4ece3f237\n+20ca715b6b52d3d247cab5e5ef57aa27\n $tc'Cookie3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Cookie\"#]\n-709b88f3a98a5bd634711059b7c75552\n+599ffa5722c60bc2d9fbe76b716167e4\n $tc'EarlyDataIndication :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10458451622800028416#Word64\n- 5201889178954026875#Word64\n+ 11977921780372189360#Word64\n+ 18363691772486288884#Word64\n $trModule\n $tc'EarlyDataIndication2\n 0#\n $tc'EarlyDataIndication1]\n-e1837d1e5063b05893175feb4af44bf7\n+35645cc993e1158d41e03c94cea75f34\n $tc'EarlyDataIndication1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-c9679f9cc9432ce41bd7b70101cf9d38\n+be919ce3db518aa179dbbdb4d94d28b3\n $tc'EarlyDataIndication2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'EarlyDataIndication3]\n-e15f21b4b9291c9c3d9d016084a4e1bf\n+dbbe8d0cd8d2a802bf99acf5f27af52a\n $tc'EarlyDataIndication3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'EarlyDataIndication\"#]\n-856cd8ba87e0accea83a7fcc562b0996\n+6f146d867357c2ac5ad036001275c9e8\n $tc'EcPointFormat_AnsiX962_compressed_char1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-56a937e0b0e24f411e7d2f09726ae782\n+3b95cf9ed5852ddd1b55637b9530a5d0\n $tc'EcPointFormat_AnsiX962_compressed_char2 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 9034949942839048879#Word64\n- 17526331190161001767#Word64\n+ 5666415966936162316#Word64\n+ 5560217786600916452#Word64\n $trModule\n $tc'EcPointFormat_AnsiX962_compressed_char3\n 0#\n $tc'EcPointFormat_AnsiX962_compressed_char1]\n-4829dd6f2e8470117d9d9d1ef72ef2fe\n+5a0d1e42c75fc6782bbec6abc637f6ff\n $tc'EcPointFormat_AnsiX962_compressed_char3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'EcPointFormat_AnsiX962_compressed_char4]\n-fa6d01e6171f8ed79ac30c14eef7da88\n+098c8812608fbee9c1ba60892131e67c\n $tc'EcPointFormat_AnsiX962_compressed_char4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"'EcPointFormat_AnsiX962_compressed_char2\"#]\n-f5824d75e6ab107bad988dd32623d112\n+0696f650d20262c37d1e1b6fd8704ec9\n $tc'EcPointFormat_AnsiX962_compressed_prime :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7062574799081190356#Word64\n- 6078189623838733143#Word64\n+ 8067164234537802541#Word64\n+ 3703563053219183753#Word64\n $trModule\n $tc'EcPointFormat_AnsiX962_compressed_prime1\n 0#\n $tc'EcPointFormat_AnsiX962_compressed_char1]\n-fdfcc4219f4a434cf0d46319b6b6adab\n+ee30b4c42932f6d5066a9c16a081936b\n $tc'EcPointFormat_AnsiX962_compressed_prime1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'EcPointFormat_AnsiX962_compressed_prime2]\n-7f9b680129094ffec3417da1cd9176f8\n+e961289e805b55eff744da9c344b31f0\n $tc'EcPointFormat_AnsiX962_compressed_prime2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"'EcPointFormat_AnsiX962_compressed_prime\"#]\n-0de16d720368969244ed5b06f9982057\n+ccc81d124064cd97601b154377210abd\n $tc'EcPointFormat_Uncompressed :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14494914458775147625#Word64\n- 6842202904181036601#Word64\n+ 18350326252625895170#Word64\n+ 12947122885851538730#Word64\n $trModule\n $tc'EcPointFormat_Uncompressed1\n 0#\n $tc'EcPointFormat_AnsiX962_compressed_char1]\n-8225b062d1698593a3bd43936c3dcdac\n+871db333fba4434ccea8420e4d4f5e30\n $tc'EcPointFormat_Uncompressed1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'EcPointFormat_Uncompressed2]\n-77c13f0cc3faeac531feda571155292c\n+161c903bf324829bd8ea13bc573c8e65\n $tc'EcPointFormat_Uncompressed2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'EcPointFormat_Uncompressed\"#]\n-f2e56eed76622964e0734e711b82041e\n+e02013c7e5e5d185326a7b98e567b671\n $tc'EcPointFormatsSupported :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4842498705968944128#Word64\n- 15965018188070862479#Word64\n+ 18009697240433392568#Word64\n+ 5005851497925561691#Word64\n $trModule\n $tc'EcPointFormatsSupported2\n 0#\n $tc'EcPointFormatsSupported1]\n-c600e061e716e0e27e36b59aa21ab50d\n+b0ca65818e71bfdbd13c65f10b216cf6\n $tc'EcPointFormatsSupported1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-f8cae452b13b326549c37f8e92634368\n+31caf87305eb28fd9d582a450b851857\n $tc'EcPointFormatsSupported2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'EcPointFormatsSupported3]\n-83d65cb17a46806e0dc6d92f2d913b60\n+30b403e5480163311d76ee06dc3521e1\n $tc'EcPointFormatsSupported3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'EcPointFormatsSupported\"#]\n-36ceceb9cbab2337bde319f86ec8e237\n+6d23bcb30f179568295300a39d5d0018\n $tc'ExtendedMasterSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3014502750083794792#Word64\n- 4842818806240921064#Word64\n+ 10588611692184900912#Word64\n+ 2444257099147700290#Word64\n $trModule\n $tc'ExtendedMasterSecret2\n 0#\n $tc'ExtendedMasterSecret1]\n-3e99d323a8cce8a1f1d7e84f016babb2\n+f9b598378360447f2f79b21bbc9c8a71\n $tc'ExtendedMasterSecret1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-0e2c8ceca03016bed7e20c421ac4c658\n+4f8eff0f714bf4a397aca561e48796b9\n $tc'ExtendedMasterSecret2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'ExtendedMasterSecret3]\n-07b6829f282e4f5cfb699f74b8b8c6c8\n+666ae3172dca73e99745d2f938dab0c9\n $tc'ExtendedMasterSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'ExtendedMasterSecret\"#]\n-9f1b576ab7fef2b9d077c816fa19db9c\n+49f9bba863f453e67a7428eaa5d5539a\n $tc'HeartBeat :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 12633937056797247365#Word64\n- 5832413509829225992#Word64\n+ 12872055280853186038#Word64\n+ 3084114188027347093#Word64\n $trModule\n $tc'HeartBeat2\n 0#\n $tc'HeartBeat1]\n-9e732c19a159c6d05f34f0d8fa0e8a5e\n+4078d910a32b721370d2b64362120e39\n $tc'HeartBeat1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-1a734562838da4c1ecb2631899862b52\n+7b4b13f4a69fa3b19d7eba76430f30aa\n $tc'HeartBeat2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'HeartBeat3]\n-8b9fdc0a7c7bb72abd9cabb137daf86f\n+3cd609db0cdc22a69e4bdee52e4afca7\n $tc'HeartBeat3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'HeartBeat\"#]\n-82d8ad1c3cb9e79fb2bf1c8b8696dc53\n+b20a01773b4a8dc27845b7fddc0aad66\n $tc'HeartBeat_PeerAllowedToSend :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 9242678218464460840#Word64\n- 9174371461445953062#Word64\n+ 14570924860709825913#Word64\n+ 7390235157395643679#Word64\n $trModule\n $tc'HeartBeat_PeerAllowedToSend2\n 0#\n $tc'HeartBeat_PeerAllowedToSend1]\n-bec4fdc0dedf5b04418c080f2a363087\n+6ea4b85f50e67b0542c28054ffdafd70\n $tc'HeartBeat_PeerAllowedToSend1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-2d793ed0637b259667d93c5e81b0a953\n+b7dc3a8addee267f1691fae60b0f7de9\n $tc'HeartBeat_PeerAllowedToSend2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'HeartBeat_PeerAllowedToSend3]\n-ca8a6de154ef59e468ce9a128b820bec\n+22f7f427d5de2ba21faea8ac7928ebb0\n $tc'HeartBeat_PeerAllowedToSend3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'HeartBeat_PeerAllowedToSend\"#]\n-2ad4dff3a2a1b008e1dc67ae6fe29b99\n+075e29518551aed5ce2d7ae6b72d733c\n $tc'HeartBeat_PeerNotAllowedToSend :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7908502004240284122#Word64\n- 7016270672944748904#Word64\n+ 12216798781462572110#Word64\n+ 3538518066017135100#Word64\n $trModule\n $tc'HeartBeat_PeerNotAllowedToSend1\n 0#\n $tc'HeartBeat_PeerAllowedToSend1]\n-13f18c45f1445888d2c1130b4aeb95b5\n+416fa7a11e71a578dc78a4a38f824ccc\n $tc'HeartBeat_PeerNotAllowedToSend1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'HeartBeat_PeerNotAllowedToSend2]\n-4555d6129cf4b336a3fe0e3a08bfbc57\n+46e28c9da562543d270f599388bcdbd8\n $tc'HeartBeat_PeerNotAllowedToSend2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'HeartBeat_PeerNotAllowedToSend\"#]\n-05c360ce71f13deddc1179f6e58ecb5d\n+7143317822d97320ddd62400f426c4c3\n $tc'KeyShareClientHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6750206113374309016#Word64\n- 14684610635985176987#Word64\n+ 62163426016274485#Word64\n+ 10668996333264775357#Word64\n $trModule\n $tc'KeyShareClientHello2\n 0#\n $tc'KeyShareClientHello1]\n-e25f20084e6b0d2c517716614efc87aa\n+8ad844dc705ece00af2173a582e16757\n $tc'KeyShareClientHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-9cfb7e417de1a7f7e06a8b9d8e8916de\n+93d81f3d26ee7809d88e83f68fd67523\n $tc'KeyShareClientHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'KeyShareClientHello3]\n-8ff5a29b3bf76f9fd3246a2a3635705a\n+8595f9acc558c7f369b841577327efe4\n $tc'KeyShareClientHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'KeyShareClientHello\"#]\n-2f6dc04e8237526059e05a38343a535c\n+1d6b5e5665da06605f309dbac51313d2\n $tc'KeyShareEntry :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11655322390300738818#Word64\n- 6323263134027313887#Word64\n+ 9390280645123270676#Word64\n+ 639830349031289619#Word64\n $trModule\n $tc'KeyShareEntry2\n 0#\n $tc'KeyShareEntry1]\n-7ca2fe376508fa769eef6fc1a5291944\n+8b517c68e39e62d388462ceaa6847a7a\n $tc'KeyShareEntry1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5b212131d84bc164b37ad0b4ba16a468\n+5142b37d7abe8ef7be14d22a026529e8\n $tc'KeyShareEntry2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'KeyShareEntry3]\n-436a5b7cedd6496531125e5527c51e12\n+0df7d12d06dc2e07ca72f7634c5cffca\n $tc'KeyShareEntry3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'KeyShareEntry\"#]\n-b2246a53de1568072a96054fa168292c\n+db39d0579d36b286cab504d1dcb18420\n $tc'KeyShareHRR :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1485424378717869148#Word64\n- 2920100690215682896#Word64\n+ 237347161495718452#Word64\n+ 776022915118595394#Word64\n $trModule\n $tc'KeyShareHRR2\n 0#\n $tc'KeyShareHRR1]\n-e76af4b3cae027c599d511dfed9a9882\n+2adeb9aecd1ed2d6a58462478d78dee0\n $tc'KeyShareHRR1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-b6b198049999d55dbcb80194d34d6610\n+079a3b21aac65cd01f0138b94222ce26\n $tc'KeyShareHRR2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'KeyShareHRR3]\n-032d1c19aff3ca34a13108544cdcbeef\n+b8ca65c9375a0ea900c5d77da1e5ad02\n $tc'KeyShareHRR3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'KeyShareHRR\"#]\n-8deec03ff446fc53fdefeb980bac0f4d\n+95b43ee98701f3c05a31fa273b0a730d\n $tc'KeyShareServerHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11192177023838840468#Word64\n- 6800554519485393109#Word64\n+ 5017675457727940728#Word64\n+ 5544158863902874129#Word64\n $trModule\n $tc'KeyShareServerHello2\n 0#\n $tc'KeyShareServerHello1]\n-f1bca7df3e64f2d8d230277fe5cde99a\n+35267994632dc5e31f1d54dc721538a0\n $tc'KeyShareServerHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-46c410e5b2abdac15ca234cefd7d8a33\n+6227593152c683ed077f64f59776d5c5\n $tc'KeyShareServerHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'KeyShareServerHello3]\n-6848258829ed41b3a9fe9ace9efce912\n+6250a590903bdaf26179a2b630fd9a39\n $tc'KeyShareServerHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'KeyShareServerHello\"#]\n-3bdac58808b3fb820ea7eb0bd1e43eaa\n+f60768194b1cdadae27386f45ab1b32b\n $tc'MaxFragment1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-9369ad92551a28df0a43f60574b73f7f\n+406d54d8e77cd28fd883670c7fbf01f9\n $tc'MaxFragment1024 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14800090628080273354#Word64\n- 7294667296840152160#Word64\n+ 11559937418759034623#Word64\n+ 3084041038851872884#Word64\n $trModule\n $tc'MaxFragment2\n 0#\n $tc'MaxFragment1]\n-8fb871f6a117fad345e0c9fd0f47be56\n+aa935ad390b714af8055510610c9aca2\n $tc'MaxFragment2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'MaxFragment3]\n-84626a5de87d324381d51c26c7e83f7a\n+5060d1182d0324a1ea45d11b484e0473\n $tc'MaxFragment2048 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16422753003918324709#Word64\n- 10043620292222139689#Word64\n+ 2055949274515783310#Word64\n+ 4277511492234066291#Word64\n $trModule\n $tc'MaxFragment4\n 0#\n $tc'MaxFragment1]\n-9aef1b4ba7424a17df40ef7e4e81ea6f\n+57b0558af67da9d9d3853c6f7251d8d9\n $tc'MaxFragment3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'MaxFragment1024\"#]\n-6187643b9a9e53e412184530e192725b\n+f34ef641873a06b23613f7dec08a47cf\n $tc'MaxFragment4 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'MaxFragment5]\n-ee6b247295755d3cf8ba862455b8ba31\n+b5c8e6e979749e17428a21224151e893\n $tc'MaxFragment4096 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11494560879624009222#Word64\n- 6862271514998612#Word64\n+ 8634317468651539794#Word64\n+ 16911285891103048896#Word64\n $trModule\n $tc'MaxFragment6\n 0#\n $tc'MaxFragment1]\n-04d728659fe79ce863204d68beb1b396\n+93ad8d70512f1db2e9f8417b7118c4c2\n $tc'MaxFragment5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'MaxFragment2048\"#]\n-0adfcd8c96fcbc6ecc629bfbe968e955\n+961b323148c3f689325ff714800af3fd\n $tc'MaxFragment512 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1995577691661392663#Word64\n- 12183358670142922699#Word64\n+ 13691612715102454965#Word64\n+ 9002525849477379338#Word64\n $trModule\n $tc'MaxFragment8\n 0#\n $tc'MaxFragment1]\n-9d70340957a708510ecce7be45cd5b6d\n+96812353b466b25b1a91de78a7ef03a2\n $tc'MaxFragment6 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'MaxFragment7]\n-85e3226a56dd9cb680a3afb5f0fcfcfb\n+fc4b733feca56fa175f09caddb4816ea\n $tc'MaxFragment7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'MaxFragment4096\"#]\n-c2e0704669f94d72b0c7cf0ef1140078\n+a8d3f4f472f6d65f4bf9a13810667302\n $tc'MaxFragment8 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'MaxFragment9]\n-5f98afa4c409c961b387914194bfb7fa\n+96299e933ccc606170aa6885166d2bdd\n $tc'MaxFragment9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'MaxFragment512\"#]\n-3703f6ec07d9a171afccef2e5a3a0f2b\n+8d8a9506108055827c27cebfa1912b46\n $tc'MaxFragmentLength :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8810132399074162308#Word64\n- 18009987815394816363#Word64\n+ 1015667117545985044#Word64\n+ 1082768684803919615#Word64\n $trModule\n $tc'MaxFragmentLength2\n 0#\n $tc'MaxFragmentLength1]\n-07372f623781da6cd01a6a9c9ab2c0b6\n+dbdd6c63e24f74e42f32cedb9cc9840d\n $tc'MaxFragmentLength1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-e53cf250ffec07113d5742d7c1f2b7d5\n+f2cad733fc48285dece5e76788c46135\n $tc'MaxFragmentLength2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'MaxFragmentLength3]\n-4bfc0cecde26f3556c1e27f8239ee81a\n+d41cf63cda375def9c1bf3ca206fdb02\n $tc'MaxFragmentLength3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'MaxFragmentLength\"#]\n-89d653dcfd149a1ac2a567aae84f854a\n+04aa29ee36aef89a9fa43ed159730da3\n $tc'MaxFragmentLengthOther :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11086613123938853635#Word64\n- 16692559615631148982#Word64\n+ 16600580815882964570#Word64\n+ 12274031941830299966#Word64\n $trModule\n $tc'MaxFragmentLengthOther2\n 0#\n $tc'MaxFragmentLengthOther1]\n-f2281e9dbcb60b952768681e0d03f390\n+a55d871f26993ff716abef2a1bafffdc\n $tc'MaxFragmentLengthOther1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-dafb07500799167444a57e998a270c5f\n+e6b98b0007c63d61b9fe4de5b5bf4b87\n $tc'MaxFragmentLengthOther2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'MaxFragmentLengthOther3]\n-8cf9adb46ba16e14c0bc9f68def0a3ea\n+0fc311184a3dda0b076921ece47b2934\n $tc'MaxFragmentLengthOther3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'MaxFragmentLengthOther\"#]\n-5f3f7812cd2d252c31ba3eac0c9009d2\n+3380ae20abca029f8b7f3d61a488ea08\n $tc'MsgTCertificateRequest :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5457633932661088268#Word64\n- 693213572645583010#Word64\n+ 13359096771041439390#Word64\n+ 11608220677350173200#Word64\n $trModule\n $tc'MsgTCertificateRequest2\n 0#\n $tc'MsgTCertificateRequest1]\n-e7b5ec8fd2b4d518fec1ec8e06e8bbed\n+71823a354ea8e06a6c8183eab9c60296\n $tc'MsgTCertificateRequest1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-4095f1a94ce47eae04cb3f5a8628d577\n+b7b786775effa6bbd6c7fee11573bf41\n $tc'MsgTCertificateRequest2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'MsgTCertificateRequest3]\n-b9a5ac14aae2228ac9611019570948db\n+85b8f11f623f73cfb83d1aec20a9e971\n $tc'MsgTCertificateRequest3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'MsgTCertificateRequest\"#]\n-2a039e2b75121a58cf73845d6ab7b633\n+8e73777e7583d9e87418c2f97ac7a26d\n $tc'MsgTClientHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16944405630464457695#Word64\n- 3276555537537569031#Word64\n+ 1192716004745602523#Word64\n+ 16536160883610751448#Word64\n $trModule\n $tc'MsgTClientHello1\n 0#\n $tc'MsgTCertificateRequest1]\n-f3055ab7646e861712788002541b94fa\n+c4054e07a3aaaac877581fc1341ca1cc\n $tc'MsgTClientHello1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'MsgTClientHello2]\n-11d18a56065ba82a92c935d8d7315287\n+dacdad2c27aae61c905255f4f4df5df5\n $tc'MsgTClientHello2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'MsgTClientHello\"#]\n-f321ba200352b7da690b66df5f141dc4\n+3764a2689dcee6a1f40134d8ae8b9a50\n $tc'MsgTEncryptedExtensions :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 9177577083550917972#Word64\n- 12590556418954865736#Word64\n+ 15593714735195112075#Word64\n+ 12142509679647562368#Word64\n $trModule\n $tc'MsgTEncryptedExtensions1\n 0#\n $tc'MsgTCertificateRequest1]\n-604b4818b9d197d4a1e21dd43eef2f95\n+adcdd28f365943921542c66d573f71ee\n $tc'MsgTEncryptedExtensions1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'MsgTEncryptedExtensions2]\n-7742db4ca29f69ad4987a1cfdb183626\n+25ad387830052f5e35d4c3ce7c3aa90e\n $tc'MsgTEncryptedExtensions2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'MsgTEncryptedExtensions\"#]\n-41de8feaac8d06df7e585afcba239d39\n+8095876a55cb0f296314141e3760f573\n $tc'MsgTHelloRetryRequest :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1209965438779407031#Word64\n- 11350530892699339209#Word64\n+ 6893701306308530638#Word64\n+ 8176968701511712030#Word64\n $trModule\n $tc'MsgTHelloRetryRequest1\n 0#\n $tc'MsgTCertificateRequest1]\n-dce38d3b2009cff4f1649577091a6fcd\n+8475d8861d99dafaf4f4407130d812d3\n $tc'MsgTHelloRetryRequest1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'MsgTHelloRetryRequest2]\n-c7b603ac2e47bc07dd4d6546278c83cf\n+3cf967bff8d31fdc7bfba8c5f8a02955\n $tc'MsgTHelloRetryRequest2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'MsgTHelloRetryRequest\"#]\n-ce201979307962f2f9e26f4d219319d4\n+3e7cb75dfe321725026535a16fc9655d\n $tc'MsgTNewSessionTicket :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17965466097635114005#Word64\n- 8044061387231106453#Word64\n+ 81454044746183914#Word64\n+ 1532238108936183933#Word64\n $trModule\n $tc'MsgTNewSessionTicket1\n 0#\n $tc'MsgTCertificateRequest1]\n-86a47c8aae5ca58052def1300e3f241c\n+113eb610595da194cc6281b5f4a04079\n $tc'MsgTNewSessionTicket1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'MsgTNewSessionTicket2]\n-676034d1a2c3a0be202f7a5f47b938c5\n+4e29afa4901ca8edc503c544951906b6\n $tc'MsgTNewSessionTicket2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'MsgTNewSessionTicket\"#]\n-b43466e2f037119e87dfe97f2cf35464\n+210fec9e80fa63f8aa897437e7f607e2\n $tc'MsgTServerHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17574628730176658182#Word64\n- 11329202203855020413#Word64\n+ 16863019207883963481#Word64\n+ 8329593410820088290#Word64\n $trModule\n $tc'MsgTServerHello1\n 0#\n $tc'MsgTCertificateRequest1]\n-734d2abcd2c0c24236842fb56df5804a\n+07075482044f45e41850b0e697bca0c1\n $tc'MsgTServerHello1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'MsgTServerHello2]\n-a353555f99876c590e327a24bc6c20c4\n+3c2ae82a9410e29a711d7aaee4cc87f0\n $tc'MsgTServerHello2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'MsgTServerHello\"#]\n-2b3f87ce7b53a0fd9b83560c826eb2f0\n+b9124e00db67e994e55d6b88f47957a2\n $tc'NegotiatedGroups :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16726789561001755526#Word64\n- 18003553982461500408#Word64\n+ 15156808968555336318#Word64\n+ 6039678278684990762#Word64\n $trModule\n $tc'NegotiatedGroups2\n 0#\n $tc'NegotiatedGroups1]\n-a524b9af2107f77a1f61facc0c201a85\n+6052848a0c086c2089e9e47ed895c8e8\n $tc'NegotiatedGroups1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-23b8df2dbed6d8c15aeb47ef27a5cd33\n+fdf9912acd1af265d34dc9d263ad7bc2\n $tc'NegotiatedGroups2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'NegotiatedGroups3]\n-14607a7ffe27df80ad4b95cbdc4b1084\n+52ebe962eb56c9799fa16c73387a59fd\n $tc'NegotiatedGroups3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'NegotiatedGroups\"#]\n-7ef2d7530c599850850683dafba82514\n+9c13b87362219fa5b79160b71fe01712\n $tc'PSK_DHE_KE :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7569058058104306963#Word64\n- 17474593567876202763#Word64\n+ 17026750967229433538#Word64\n+ 6906907350778375360#Word64\n $trModule\n $tc'PSK_DHE_KE2\n 0#\n $tc'PSK_DHE_KE1]\n-afa69587a8f4de56ec7a276cfd922419\n+7cae2994b8d2de53ba6f9c67ecb0d3b7\n $tc'PSK_DHE_KE1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-e5cf876dd685938b838a6f189e7447b1\n+9b3fc36669b7a0b088e689312960a44a\n $tc'PSK_DHE_KE2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'PSK_DHE_KE3]\n-09475c879e38f2f0f52564d9c2c330df\n+3c8fdc9f47e753c854448252521250a2\n $tc'PSK_DHE_KE3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'PSK_DHE_KE\"#]\n-18760b2bd1f041c4978204652d38513f\n+ecf6adb2eb4eef272452537f41816787\n $tc'PSK_KE :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 12410634775115550745#Word64\n- 879437951095162993#Word64\n+ 13684606305627077401#Word64\n+ 4004525814641582076#Word64\n $trModule\n $tc'PSK_KE1\n 0#\n $tc'PSK_DHE_KE1]\n-4fbdcb5503d7dbe390ed314974887174\n+984cd339e752fd62815716e66c11f814\n $tc'PSK_KE1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'PSK_KE2]\n-2d760a2cf0f6918ac9520284bf35bf07\n+0a20d14868dd41827f9527a9c2afd8b3\n $tc'PSK_KE2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'PSK_KE\"#]\n-5e548b535d89e0a0fb8d71cf1e9fc47f\n+20f227ba8471090cc01aea15caea6375\n $tc'PostHandshakeAuth :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 12355100405320586882#Word64\n- 972932836067403356#Word64\n+ 9469685425276752142#Word64\n+ 14759573003901385086#Word64\n $trModule\n $tc'PostHandshakeAuth2\n 0#\n $tc'PostHandshakeAuth1]\n-35a86e4acd18d487edf91f4bade32fe4\n+d9c9d4f2a361d4894ef5fa46ac1a64aa\n $tc'PostHandshakeAuth1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-bbb4f52c05ee5e136291a902ac7de77e\n+05785e0962716f730f32fd270cb8295b\n $tc'PostHandshakeAuth2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'PostHandshakeAuth3]\n-9ac7c195b3dbb8145334f0b33f15f688\n+523ee96660e1ab38b7ddb33bec87a9d1\n $tc'PostHandshakeAuth3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'PostHandshakeAuth\"#]\n-d5486ca00d374ff202b232661edeb2b0\n+5b7a4b718b9ab15974287a76bed441d8\n $tc'PreSharedKeyClientHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 12620799427112159551#Word64\n- 3275133477037336803#Word64\n+ 11274403711877800256#Word64\n+ 1286541355302556340#Word64\n $trModule\n $tc'PreSharedKeyClientHello2\n 0#\n $tc'PreSharedKeyClientHello1]\n-7f47c0204ce97c10e56603a348a5d3f5\n+924234e19da6bfcb1d1e0e0463e77c7f\n $tc'PreSharedKeyClientHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-6d79619d5cb7ea3eea24f6e066219980\n+28d4f89bf14fd3ea223cc65d4fe78cda\n $tc'PreSharedKeyClientHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'PreSharedKeyClientHello3]\n-1be1e1279b77e9685e1c8f840e61ca2c\n+9492d7a880804febd43977901f25e234\n $tc'PreSharedKeyClientHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'PreSharedKeyClientHello\"#]\n-14f6438029db78c2a30a7fd2639a9e5f\n+e3a6365076bcc5e600499149a39e9665\n $tc'PreSharedKeyServerHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1949288084223422633#Word64\n- 11377696105085298086#Word64\n+ 14862002541131276046#Word64\n+ 17380949438601607167#Word64\n $trModule\n $tc'PreSharedKeyServerHello2\n 0#\n $tc'PreSharedKeyServerHello1]\n-4190d72869ca573857507961bcd2822e\n+059c9d83c456d56f42ae9acccaa84692\n $tc'PreSharedKeyServerHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-6ba0234e995c7c265ad89f2b83883e08\n+951f360051975bdccf58045ca7a0e3d7\n $tc'PreSharedKeyServerHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'PreSharedKeyServerHello3]\n-71cc1864c87cc935364ed0eb579840c5\n+ecceefb78d2555621af553024009c129\n $tc'PreSharedKeyServerHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'PreSharedKeyServerHello\"#]\n-6f60dee4b2ca49de436b6d77b5e9cc81\n+04fb48bc787ad96631a749ef7d197223\n $tc'PskIdentity :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15021507547588341802#Word64\n- 14791630014599960734#Word64\n+ 1276149697303785972#Word64\n+ 12932838408772057801#Word64\n $trModule\n $tc'PskIdentity2\n 0#\n $tc'PskIdentity1]\n-feba289c03630668cc02b82f906dca66\n+44af8dc0c4333c1eac542387b186bc3f\n $tc'PskIdentity1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-a1bc7ac883c67415691d0c513b8f61ee\n+6c4e8a7a8a6fad6d8e6f2e4ab4becaf9\n $tc'PskIdentity2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'PskIdentity3]\n-e7d7c4892151236a396622da350f812c\n+4d721a7ca3ef9d044c3dece7456867ab\n $tc'PskIdentity3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'PskIdentity\"#]\n-36e2c59f50a66ea583398ffe08ced2f2\n+87e877d4182e21f687544eb74d800a26\n $tc'PskKeyExchangeModes :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16704282992189379920#Word64\n- 10136151815630983108#Word64\n+ 13368573977837155421#Word64\n+ 15133308512090049907#Word64\n $trModule\n $tc'PskKeyExchangeModes2\n 0#\n $tc'PskKeyExchangeModes1]\n-191fc31f2c37e8930c281f06a950e986\n+725d8a0fa490f8adbdf489561af022d1\n $tc'PskKeyExchangeModes1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-384946118e204bd3525da0cf7b251402\n+5e19298edca849edff2821cc34b539ab\n $tc'PskKeyExchangeModes2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'PskKeyExchangeModes3]\n-ad78bc56e2a19586e8eae13d8a193d47\n+22ba7db2a16e3c5fd81e31a950a056e6\n $tc'PskKeyExchangeModes3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'PskKeyExchangeModes\"#]\n-10c3f5281dd8d990f08dac7e854f4bdc\n+1a06059444c84e83f1039cbbb4aad12f\n $tc'SecureRenegotiation :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2681055097187562708#Word64\n- 15265770074119059511#Word64\n+ 13243689329785146110#Word64\n+ 5775660973448244429#Word64\n $trModule\n $tc'SecureRenegotiation2\n 0#\n $tc'SecureRenegotiation1]\n-2b2de1b699d8bda4063331cf005edec1\n+321343094419887b62a8b5cdc1412721\n $tc'SecureRenegotiation1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-126b07f7cfeee70d6fc9b8fa8e7082aa\n+200f9cb617c5c15cf806fff7baf52a5e\n $tc'SecureRenegotiation2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'SecureRenegotiation3]\n-5c39a053071bfcdff85e736d18514bac\n+1b10f09a7a65bfe4e5bf67460ebdf411\n $tc'SecureRenegotiation3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SecureRenegotiation\"#]\n-6084d511590f4e9b9763174d9f9af36e\n+14067e3c280a7827b455455568feddb7\n $tc'ServerName :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10069748614342483460#Word64\n- 665031088982512192#Word64\n+ 6291133729472265362#Word64\n+ 2544947259761173297#Word64\n $trModule\n $tc'ServerName2\n 0#\n $tc'ServerName1]\n-d7c3913d2d100947125ff87e7068cdeb\n+0d4ad00855e8e7d99a0d451003e5b329\n $tc'ServerName1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-48f3802b3d48e777eccb6dfe26b8c863\n+bf6a1710d19fbcaae0faecaf42d33bae\n $tc'ServerName2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'ServerName3]\n-164a43395b72ecd79071daf61a37ac95\n+2a71ef3ba18603b0cf5d056dec437989\n $tc'ServerName3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'ServerName\"#]\n-041d9385b90413121c2117105662808e\n+9630c2436ab4276b9189edf4207287ed\n $tc'ServerNameHostName :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4551749343426863967#Word64\n- 8153835255860460856#Word64\n+ 14114198458198105097#Word64\n+ 3817023283230166998#Word64\n $trModule\n $tc'ServerNameHostName2\n 0#\n $tc'ServerNameHostName1]\n-fd1bfb5f8deccde9d994947ae35ae6a6\n+11d1103301a99a49e7707c685a51be96\n $tc'ServerNameHostName1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-2fea72243ec88f520e3046b291640733\n+1e5e9b5cbd96ad4e633ab1aec3d1895e\n $tc'ServerNameHostName2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'ServerNameHostName3]\n-faab3b8ad2bb33027c6a7a06d4234944\n+a3f1788f0109bb04f5fed00f0c25f038\n $tc'ServerNameHostName3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'ServerNameHostName\"#]\n-0b0924572469a36b58d74a6b761351d9\n+9efb875d4457fec44d0390049f86079f\n $tc'ServerNameOther :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 18427449795975831426#Word64\n- 12735336418708173909#Word64\n+ 1972755364935873130#Word64\n+ 2541836923514368222#Word64\n $trModule\n $tc'ServerNameOther2\n 0#\n $tc'ServerNameOther1]\n-fa3787e8fc40fc0fbc8b2ea02a9f0292\n+295f4f231def2cce87c676b21926c4bd\n $tc'ServerNameOther1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-20dafd358186e3720c05a2f50f90f103\n+f4b1168738890bf0099aed743cc0fe1b\n $tc'ServerNameOther2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'ServerNameOther3]\n-08e2779512bad8d3a54b3c05af8fd889\n+3c8b12a72b69d0ff6773e03dc3bb88a3\n $tc'ServerNameOther3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'ServerNameOther\"#]\n-2d332929a5fb3b3c23dc0a585edbcb22\n+94069570543c8ce645ed351aaf76195a\n $tc'SessionTicket :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11592346523287847772#Word64\n- 14132703095844690750#Word64\n+ 15079517667452365539#Word64\n+ 8287484241519564645#Word64\n $trModule\n $tc'SessionTicket2\n 0#\n $tc'SessionTicket1]\n-f8dbd1a524b8ff650bc4de7858973e9e\n+a4379bfd2c08906332f3ce93470f7a7b\n $tc'SessionTicket1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-ce5293ec159bc1158d73d86daf6f00a9\n+fb1bd180884d50f01d15ec54fd1464c7\n $tc'SessionTicket2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'SessionTicket3]\n-620b8024500ae53d44fcba367b833950\n+3381cda378abd802335ccff551cf599a\n $tc'SessionTicket3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SessionTicket\"#]\n-b89ef1d8fc51d5a6f55c413ffb6238b5\n+b4b099488fb82b77d0baebe9e9467a92\n $tc'SignatureAlgorithms :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7664401514099324949#Word64\n- 12850217850157244995#Word64\n+ 2435902285925424476#Word64\n+ 543910451518658872#Word64\n $trModule\n $tc'SignatureAlgorithms2\n 0#\n $tc'SignatureAlgorithms1]\n-ca661f504f6667a780111c298acd46f8\n+bd8dcb877daae50cb9e4257b11094249\n $tc'SignatureAlgorithms1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-79469db66f34e58209c30c05a715e343\n+f4f971b97b43f07b050b23682af85ed6\n $tc'SignatureAlgorithms2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'SignatureAlgorithms3]\n-3d5ae3f3d1490b2a7f2145582b8ed437\n+1bacdb9cedf4789ff7bbccae2e1da1ec\n $tc'SignatureAlgorithms3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SignatureAlgorithms\"#]\n-7644b520740759abf4433fd55efe72fd\n+1e6affc772f330e903d0d38035f7aa35\n $tc'SignatureAlgorithmsCert :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8814483841294227600#Word64\n- 6147691228889848966#Word64\n+ 4843687687167859653#Word64\n+ 12707338203314635424#Word64\n $trModule\n $tc'SignatureAlgorithmsCert2\n 0#\n $tc'SignatureAlgorithmsCert1]\n-62a03b22c274f3dbae1eded8aab53f6a\n+40e5a7b7782ff9478ae5423c9c3aac40\n $tc'SignatureAlgorithmsCert1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-64c5148fcaa9fcd98824abe76e64b93d\n+ec512ac0ce4640ab222d1a85cc50370e\n $tc'SignatureAlgorithmsCert2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'SignatureAlgorithmsCert3]\n-cd9460ffb8135c29c1f41446bc6b6838\n+5db5a61a7b28f3464f0282996675f20f\n $tc'SignatureAlgorithmsCert3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SignatureAlgorithmsCert\"#]\n-3483ac9f09a837c8579a538f932fb8cc\n+53caf9d4a076f953df5dbc7c2aed5963\n $tc'SupportedVersionsClientHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10613572863402200606#Word64\n- 6733870110421336664#Word64\n+ 8693357784156588241#Word64\n+ 2670223717027358795#Word64\n $trModule\n $tc'SupportedVersionsClientHello2\n 0#\n $tc'SupportedVersionsClientHello1]\n-6c29bb33c0ee9420bba13801eecd416b\n+f5bfd08e7059b71155e46489d45447ec\n $tc'SupportedVersionsClientHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-c83b4e76392b189639a218e3b9579eee\n+33ddfb0438cb176ac97b3c12ad28b6e8\n $tc'SupportedVersionsClientHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'SupportedVersionsClientHello3]\n-c9cb96de14386efe6e2ea4ed6a4e8978\n+df9f3463228059980bbd6fac8348dcf9\n $tc'SupportedVersionsClientHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SupportedVersionsClientHello\"#]\n-bfaa1c9d344cd72f37ad65e46efb8d83\n+5ccf3ee52e47082c08889e6533d6c9e6\n $tc'SupportedVersionsServerHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 9286037893606370211#Word64\n- 16711383586554227786#Word64\n+ 2334875292264259368#Word64\n+ 7703080607503989228#Word64\n $trModule\n $tc'SupportedVersionsServerHello2\n 0#\n $tc'SupportedVersionsServerHello1]\n-835844393b60274320f2887794cd914b\n+d48b353a3cf823507c93e81cb6938855\n $tc'SupportedVersionsServerHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-a1a38a25dd099604a82b1299de8a0eb5\n+79719ed29311f8b66dd4e2ca22682f57\n $tc'SupportedVersionsServerHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'SupportedVersionsServerHello3]\n-14ee51cfa8f2ed4cf97c0bc3a2f59db5\n+b646f365d83078bb0ed8918190ea394b\n $tc'SupportedVersionsServerHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SupportedVersionsServerHello\"#]\n-ba765bb7b1ecd602de1cae5ff89706dd\n+0d1f10dea7b7868cdf1018bd15342927\n $tcApplicationLayerProtocolNegotiation :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15365059613947075605#Word64\n- 10868680456437551375#Word64\n+ 1079517354378678389#Word64\n+ 4633323804946767293#Word64\n $trModule\n $tcApplicationLayerProtocolNegotiation1\n 0#\n GHC.Types.krep$*]\n-8637e0725210724ca755de800d11dd73\n+39f63ed42298fd58a51a18ebf5de3822\n $tcApplicationLayerProtocolNegotiation1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tcApplicationLayerProtocolNegotiation2]\n-7b81feb412baf081ffeb4c0b3d348fbb\n+5328f40521fed51d3e1f0324ee4316fc\n $tcApplicationLayerProtocolNegotiation2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ApplicationLayerProtocolNegotiation\"#]\n-b591c1547edc490e1cec7dcb95238266\n+8efaac6e4314f7e3d68d86753035c390\n $tcCertificateAuthorities :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15774116846283691189#Word64\n- 15575856975655406325#Word64\n+ 10949491582244119686#Word64\n+ 16752828223714627499#Word64\n $trModule\n $tcCertificateAuthorities1\n 0#\n GHC.Types.krep$*]\n-a6028f14d5665548aa183a9a524c5c5e\n+1c4945dc8bb1fff173746b1fc66f46d0\n $tcCertificateAuthorities1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tcCertificateAuthorities2]\n-f1b33899c08aa7740f386334409cd39c\n+d80d64b1b7a100e3d99e5b9f4573fd66\n $tcCertificateAuthorities2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CertificateAuthorities\"#]\n-6a01f17c4c3593ac33daa386e718442e\n+b7ed4dff5076e8aae8898236067bf4b9\n $tcCookie :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6479999451455343567#Word64\n- 1680028727496290884#Word64\n+ 4809673710347719572#Word64\n+ 4809775573748758223#Word64\n $trModule\n $tcCookie1\n 0#\n GHC.Types.krep$*]\n-d15e3baa5ec6e285f04ec0a1ac990124\n+febe051fb32bb9b2227611fc8460c460\n $tcCookie1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcCookie2]\n-708c31cc733b3b54252b7890721b21a6\n+2088d56d5d8d47659232d0573f816a06\n $tcCookie2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Cookie\"#]\n-0e7c4547fe5078591f63bea1b97a47d1\n+3723ddee2a8a8b24be2dd8e099ed2910\n $tcEarlyDataIndication :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16196259413240445563#Word64\n- 2180176630420589681#Word64\n+ 11132510652843952409#Word64\n+ 10093289948445145958#Word64\n $trModule\n $tcEarlyDataIndication1\n 0#\n GHC.Types.krep$*]\n-2e0042cb5ca74663e356334bb509ba63\n+06fe03c75c5e1a9fff900d8de49bc69a\n $tcEarlyDataIndication1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tcEarlyDataIndication2]\n-c5b87d2fe234b53879b3b2e06360df84\n+ae539ee70e25d860a71d4cd0f6014825\n $tcEarlyDataIndication2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"EarlyDataIndication\"#]\n-7a7a2dd015ba658535fd9f2621c06707\n+f787b4a6b3ca6b07f47a4e3a8efe3ae4\n $tcEcPointFormat :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17453362234090392482#Word64\n- 17043084631651802543#Word64\n+ 15907371716660436832#Word64\n+ 8716188566197721101#Word64\n $trModule\n $tcEcPointFormat1\n 0#\n GHC.Types.krep$*]\n-79b7939417ef76f90932afb3412da785\n+4bd25407f93df71c6a9fda25bf534f69\n $tcEcPointFormat1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcEcPointFormat2]\n-92b0614a27f7bdbc55b7bce3a6785aae\n+e34a37b6034ee22ec57be7c46d3de47e\n $tcEcPointFormat2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"EcPointFormat\"#]\n-f48bf3f910c81e8d44edd0a74e8e9712\n+c86fd5be5c744539e5c5e15b0f761b38\n $tcEcPointFormatsSupported :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10139508519958729351#Word64\n- 6543408830714437705#Word64\n+ 16694146998992301835#Word64\n+ 18312342735725613344#Word64\n $trModule\n $tcEcPointFormatsSupported1\n 0#\n GHC.Types.krep$*]\n-acea15c1edf7add8dfe6e02cd20d76d8\n+2a5153ab45ee5da81fff7ce536666aeb\n $tcEcPointFormatsSupported1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tcEcPointFormatsSupported2]\n-8ffa3f03fe00350748edb1a259318edc\n+1b990c2238664d1d2cd0022bd45d908c\n $tcEcPointFormatsSupported2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"EcPointFormatsSupported\"#]\n-0b207c9b6f70fd24221fe097295016e0\n+adf962333022dd3a4d25418190d18c3b\n $tcExtendedMasterSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6253806162397310242#Word64\n- 5052384071618138308#Word64\n+ 15173577285341710135#Word64\n+ 12226526153248798349#Word64\n $trModule\n $tcExtendedMasterSecret1\n 0#\n GHC.Types.krep$*]\n-1663c035c4253205362cbabc36fed3f8\n+9623695fc4b171ef83d5d12c75045fd0\n $tcExtendedMasterSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $fShowExtendedMasterSecret2]\n-d7552a43cfd4010cf25e5e9f8e981510\n+16486646cbe33559db4b9032bbed0c20\n $tcExtension :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4050758101561573964#Word64\n- 16291749776436090456#Word64\n+ 12531087344341568992#Word64\n+ 306790580188918084#Word64\n $trModule\n $tcExtension2\n 0#\n $tcExtension1]\n-65dae0ba1b801fec3aa76556a1a867cd\n+d50eab47f1f6254884cf237ab02efd0b\n $tcExtension1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-9d78df036c7914d2102c1474e43bdc12\n+7b72d30c0b7d75ab0bfc7bf0e91b7c7a\n $tcExtension2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcExtension3]\n-3146148d4cda830446f4a24c042bba32\n+33ac8225ca93473e034f55ebd1e8d517\n $tcExtension3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Extension\"#]\n-2b4554eacceb405a4e462c71c9e61837\n+49f978c1a4d0146b55f18255fe8bc5d5\n $tcHeartBeat :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3749715213070248580#Word64\n- 5819326310270900198#Word64\n+ 16428547007376518469#Word64\n+ 16889317185969335395#Word64\n $trModule\n $tcHeartBeat1\n 0#\n GHC.Types.krep$*]\n-dc177939217c2bf924833b63233de1c2\n+97aa34f641f9fd09aa0c5460a7897308\n $tcHeartBeat1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcHeartBeat2]\n-99851d685a5e7bd53e097b26cc8ad374\n+4967afc7e7d45b6cc1c4ff4cf342b156\n $tcHeartBeat2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HeartBeat\"#]\n-ba498120251e349587b1f06c9eae4462\n+4943fe735550fbf16d4a7739f07b1be6\n $tcHeartBeatMode :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 13282187676277509230#Word64\n- 14324937238915422112#Word64\n+ 539669354766986252#Word64\n+ 3637858852824302586#Word64\n $trModule\n $tcHeartBeatMode1\n 0#\n GHC.Types.krep$*]\n-c1378cb839a5f019f92e7e8fafe70598\n+e5af4bec434d9ad8c2903f1444ad64f0\n $tcHeartBeatMode1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcHeartBeatMode2]\n-3038282d7340987c2b76bfe29d0f1456\n+23c78d7a135383f0afdda23dfeeeb516\n $tcHeartBeatMode2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HeartBeatMode\"#]\n-a8ecd4cbf0955277eb325e58bf3b8f5f\n+c603a239fbc7647dc29a331e827f9b63\n $tcKeyShare :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 9026379028911012730#Word64\n- 1272586535892955840#Word64\n+ 14610741537964748805#Word64\n+ 6405097437183785449#Word64\n $trModule\n $tcKeyShare1\n 0#\n GHC.Types.krep$*]\n-cb166554154554f034c17f3ee69f6a76\n+876417a6f87a838bce96926805b7ec9e\n $tcKeyShare1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcKeyShare2]\n-9a9b4dfd2d3cac45ed03aad6239eb2a2\n+b459997bbd65994b2a9fc2463ecea5dd\n $tcKeyShare2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"KeyShare\"#]\n-0cb828854b63f7446fb7481b7a15d3e6\n+f9db755a49a213c323c3423361245658\n $tcKeyShareEntry :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8683931855450326545#Word64\n- 4232479706224339984#Word64\n+ 205780786868993072#Word64\n+ 14628355993155154572#Word64\n $trModule\n $tcKeyShareEntry1\n 0#\n GHC.Types.krep$*]\n-ca94c0e99e23dcddb5142321bbb34e5e\n+edbd435ab807b5289514a59fbc6bc10e\n $tcKeyShareEntry1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcKeyShareEntry2]\n-efd3c08002c5071844b9ff91b6645328\n+c56396b3d60994c82f386a7427465bdd\n $tcKeyShareEntry2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"KeyShareEntry\"#]\n-86d5b36fb868fe4d8ed0deebedf6f1c7\n+ee95eaad9cfcbb63f1deb60f7db22fac\n $tcMaxFragmentEnum :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2013321068038255455#Word64\n- 6199027289358403100#Word64\n+ 11146314215152202261#Word64\n+ 2309803217280802849#Word64\n $trModule\n $tcMaxFragmentEnum1\n 0#\n GHC.Types.krep$*]\n-8489fc2d078435c3c7403cb4dfbffccf\n+8b6ac6cf72743d53546899e0a5345f2a\n $tcMaxFragmentEnum1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcMaxFragmentEnum2]\n-2db0a45bcd57ca1299ed8c85b3aa7afc\n+1d5ea81d97a4317ceaa00447e75da23b\n $tcMaxFragmentEnum2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MaxFragmentEnum\"#]\n-a182da14dd1d31b375698ec14c5cde43\n+528a2765de7c4e29cd5418809cd5f52f\n $tcMaxFragmentLength :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3751702388752148108#Word64\n- 11329978073500275538#Word64\n+ 10489206250173620919#Word64\n+ 16254956814536515899#Word64\n $trModule\n $tcMaxFragmentLength1\n 0#\n GHC.Types.krep$*]\n-68d175c2cfdd43d64753945154482f8c\n+f0196f22b2bf9c5aacc60141b8423295\n $tcMaxFragmentLength1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcMaxFragmentLength2]\n-ab762c005d3d5d81e08e54156bfbc305\n+4c7c510d113578640045e1807ce4c2c8\n $tcMaxFragmentLength2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MaxFragmentLength\"#]\n-446f81287fc899a1b4e9e36e470a36da\n+39905ae575a63137a4ab4bf57cc2269b\n $tcMessageType :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3294450461337357140#Word64\n- 17886025721147817792#Word64\n+ 5615263339869726772#Word64\n+ 15718124984435612833#Word64\n $trModule\n $tcMessageType1\n 0#\n GHC.Types.krep$*]\n-7406809d9930de42450f459c4eca72db\n+7a9a5147051027637dc881a4a4c7d5e6\n $tcMessageType1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcMessageType2]\n-2284629c441e4c8e3a1ed2030fe401b1\n+b7698e06d0b340a867225f78a0ed5bed\n $tcMessageType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MessageType\"#]\n-e05ce3b1e6ab4228eb60269d81629b07\n+097e5e71d242e5189e9ec91ed7363441\n $tcNegotiatedGroups :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 13333747470191766627#Word64\n- 11418823061921976803#Word64\n+ 2918794663375244801#Word64\n+ 14108809224564343756#Word64\n $trModule\n $tcNegotiatedGroups1\n 0#\n GHC.Types.krep$*]\n-3e064b0ef7486966bc9a75ab245825ac\n+54541b5da909957cd16b55f8ca576153\n $tcNegotiatedGroups1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcNegotiatedGroups2]\n-b7a15e2cf376481436979ee5a52859dc\n+0c5ad0af07759316cf092dfbe373a077\n $tcNegotiatedGroups2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"NegotiatedGroups\"#]\n-134289d0e84812495a3f52076fc47057\n+24e0cc1cceab3f1ca0af4de9b11978c7\n $tcPostHandshakeAuth :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5668760843101962819#Word64\n- 7558657266200197524#Word64\n+ 10731867646618580418#Word64\n+ 6163816081194263995#Word64\n $trModule\n $tcPostHandshakeAuth1\n 0#\n GHC.Types.krep$*]\n-0f5914a882d2715bc45e64ef5ea7fd60\n+596e495ffb914e59ea43fe53126621fe\n $tcPostHandshakeAuth1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $fShowPostHandshakeAuth2]\n-d4ea4e8928248e8167068b44a1b2b7ce\n+2f2c6a80dc82a6ecbffca82ab4b8a9dc\n $tcPreSharedKey :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8669015333028556299#Word64\n- 9452772878758845932#Word64\n+ 10026937275521352875#Word64\n+ 17356638411290350049#Word64\n $trModule\n $tcPreSharedKey1\n 0#\n GHC.Types.krep$*]\n-ace1d574000ea5e77cb3ed4b283eee98\n+585e50d7afc1e41868349ed5c6164a70\n $tcPreSharedKey1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcPreSharedKey2]\n-46bd36593110a1247583a63222e5a6d5\n+947db7f6f9134b09d2e2653fa3ddd816\n $tcPreSharedKey2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"PreSharedKey\"#]\n-f3ca29a9a1b227fcca27909447e5c278\n+4f32e1d84fbcfcc93458ed77caab7e81\n $tcPskIdentity :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8940446073517927893#Word64\n- 5511047354722974652#Word64\n+ 1228865382412358884#Word64\n+ 1265444159788606135#Word64\n $trModule\n $tcPskIdentity1\n 0#\n GHC.Types.krep$*]\n-b4ed14b5546e8b9918a3c10188174a00\n+8cdc0a724bd8e31c4ab45a94347f64d3\n $tcPskIdentity1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcPskIdentity2]\n-ea26e3bc997bb2530291eec8dfe10252\n+acccb8538a3e49e387fed053b0205947\n $tcPskIdentity2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"PskIdentity\"#]\n-272b18df7685b1a4d80793a1269eb898\n+efd156e580617e5b562cc2c63a858b62\n $tcPskKexMode :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15612447119240691639#Word64\n- 3836846818238150373#Word64\n+ 3400326377655461755#Word64\n+ 1058971033723579989#Word64\n $trModule\n $tcPskKexMode1\n 0#\n GHC.Types.krep$*]\n-57eb08a44721ce4357ece1438274c24a\n+1545d2e01d8aebedb7912dbbb0944321\n $tcPskKexMode1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcPskKexMode2]\n-9518f3b9764d4b00f92117c5e3e883ca\n+0d244d2edc07dd12506ae1225219af93\n $tcPskKexMode2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"PskKexMode\"#]\n-283f3b1f527ab1d7ff0dfb99c2d2c64d\n+2f9a7abdc74887e3d29af3cd4a7e6b78\n $tcPskKeyExchangeModes :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10403996154350692890#Word64\n- 972062528794448914#Word64\n+ 3097017728216015334#Word64\n+ 16013647125421049697#Word64\n $trModule\n $tcPskKeyExchangeModes1\n 0#\n GHC.Types.krep$*]\n-3d5b2345cfc8dfedda99c49c39d21248\n+662a38dca9c9a0907da0faf1a209baca\n $tcPskKeyExchangeModes1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tcPskKeyExchangeModes2]\n-d52e0f900bdd4235ec412e4be020c7a7\n+75451a6c58552e277b238da7afab197d\n $tcPskKeyExchangeModes2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"PskKeyExchangeModes\"#]\n-478ff9667ddc62ef158586d7fe16fdb4\n+e620ba2c9f9dfcf727d7fd63637460f4\n $tcSecureRenegotiation :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15639949334968344724#Word64\n- 6173241118904652127#Word64\n+ 16454118232574649510#Word64\n+ 10106299538237283272#Word64\n $trModule\n $tcSecureRenegotiation1\n 0#\n GHC.Types.krep$*]\n-54e4f425bcb6d014f6f94172da367dce\n+094ea7cb1e338a6b8c3da27587fa25b6\n $tcSecureRenegotiation1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tcSecureRenegotiation2]\n-fb49dabef13fde1da8e02c84e2b570ab\n+b3e7852ca2572cbafb8f2db059a06aef\n $tcSecureRenegotiation2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SecureRenegotiation\"#]\n-63c76b7eb0eef687e81ce50760403953\n+7a23befb668618380ef7664906725a64\n $tcServerName :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8577950657684682968#Word64\n- 16699167456834186777#Word64\n+ 14915070137688769870#Word64\n+ 9593651914033167193#Word64\n $trModule\n $tcServerName1\n 0#\n GHC.Types.krep$*]\n-e39adafac8a055faa3813673af9e6b75\n+3beaf5530efe5599c9cbffd0a29b9eb4\n $tcServerName1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcServerName2]\n-0c7ca7172aee1f6da0ccc352d89af6e2\n+bbcfe1d604076af5fe70278db956dadc\n $tcServerName2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ServerName\"#]\n-a54da2169da28180688742f02e03db03\n+ebc913e5b46af2cfef4e8ed1d2bae456\n $tcServerNameType :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17152015740075110002#Word64\n- 797756325654392325#Word64\n+ 10828868444882308419#Word64\n+ 14060576246995356831#Word64\n $trModule\n $tcServerNameType1\n 0#\n GHC.Types.krep$*]\n-137ff7d46aa7d252ff440bf5036fff86\n+8ecf92649ba32f38dfd97f2d6e72025d\n $tcServerNameType1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcServerNameType2]\n-7b7b3c52f1cad97808c60abd76a44b21\n+0b0cc611bc3dbcdca051888d473f1d6d\n $tcServerNameType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ServerNameType\"#]\n-857be6ecad30398bc577dffbe5001981\n+1956829ac54fb4c68f53a2c5b6633239\n $tcSessionTicket :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 13941639469049641287#Word64\n- 5808447645006139292#Word64\n+ 11316049231179735485#Word64\n+ 13828511293792164779#Word64\n $trModule\n $tcSessionTicket1\n 0#\n GHC.Types.krep$*]\n-daa63e80acf463912933e940cde7a4bc\n+ba37b11dee1d45e9457acc46e37196c9\n $tcSessionTicket1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $fShowSessionTicket2]\n-b682e13ee6ed641a91dee6cfdc2f8ee7\n+633e4288e62843a07e1f191fc210e819\n $tcSignatureAlgorithms :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2960497188875411413#Word64\n- 18284556810418816828#Word64\n+ 9579599702322471281#Word64\n+ 17287502637774265562#Word64\n $trModule\n $tcSignatureAlgorithms1\n 0#\n GHC.Types.krep$*]\n-fef68fe63cde484d5c583188cac1adb6\n+be4af2d049dbbd50c3c9df72473a22c6\n $tcSignatureAlgorithms1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tcSignatureAlgorithms2]\n-ec7ebe2b2a96d4f2e8b79e0514ffbf38\n+d4886596f96ee5c0aa155a0b14841ce2\n $tcSignatureAlgorithms2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SignatureAlgorithms\"#]\n-0806e53a97ee1f2a3d43563f8eb0673b\n+f61f25d356354c851d1b50b2ebf8de4f\n $tcSignatureAlgorithmsCert :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15523006290384008713#Word64\n- 7037334601912134605#Word64\n+ 17905232756934549835#Word64\n+ 18281807782010460205#Word64\n $trModule\n $tcSignatureAlgorithmsCert1\n 0#\n GHC.Types.krep$*]\n-b5e73a77fb86b66b138e90962338752a\n+efbf3562cd21e6e7b8abfa8ab6edc10d\n $tcSignatureAlgorithmsCert1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tcSignatureAlgorithmsCert2]\n-0b618c9a43534ac52f96edc2a0126b8e\n+32d8393d30af9a2da1d94b14b6d5f25e\n $tcSignatureAlgorithmsCert2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SignatureAlgorithmsCert\"#]\n-7667e8de943d335d84b84487ed2f3cf6\n+5244f8e4c52569a8e8ceb004b3b43767\n $tcSupportedVersions :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10880002568474563799#Word64\n- 9174205890658867884#Word64\n+ 4934020532141852836#Word64\n+ 10245287085249062528#Word64\n $trModule\n $tcSupportedVersions1\n 0#\n GHC.Types.krep$*]\n-d602b2ba9b9fa6cf0aa3519a20391680\n+874c7606a841bf1cd91078b83cf20cea\n $tcSupportedVersions1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcSupportedVersions2]\n-99c4e7c81520ebe4122077c09d85a39c\n+888a9b372e948941c6ff4a5a1afb6f75\n $tcSupportedVersions2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SupportedVersions\"#]\n-07ad4529292a1d950c727154aabbf6cf\n+c02a4692037030ceda4e602ce169d994\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-d00d8ee935dd61f04bd7c937146cddda\n+1eb405d96bd103b5b2ce6f052eda709b\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-777c08a3d6889964e4e0beb511d07679\n+d2e0c2db1d377d3d4ac22b9734c40484\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Extension\"#]\n-ebf2cceb5e376b2bf24e50d165e3792f\n+c78548b112f6e184a2d76f3aaca7bab2\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-c6e2d632db3249f7b0e97f6294d27e5d\n+32679a8780177587d7f8894be066315c\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-7328fcc326e69db241918ad56081c9bf\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+30c83ecc5509f49108aa692795dec8af\n $w$c== ::\n GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n -> GHC.Prim.Int#\n -> GHC.Word.Word32\n -> GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n@@ -7297,15 +7297,15 @@\n ww4\n ww5\n ww6 of lwild2 {\n DEFAULT -> GHC.Types.False\n GHC.Types.EQ -> GHC.Word.eqWord32 ww3 ww7 }\n 1# -> GHC.Word.eqWord32 ww3 ww7 }\n 1# -> GHC.Types.False }]\n-a4b3387be7142c8008760fc9a24125f5\n+723b5abf7dda5ceadc0b064b88bff189\n $w$c==1 ::\n GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n -> GHC.Prim.Int#\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n@@ -7354,15 +7354,15 @@\n ww2\n ww4\n ww5\n ww6 of lwild2 {\n DEFAULT -> GHC.Types.False GHC.Types.EQ -> $j }\n 1# -> $j }\n 1# -> GHC.Types.False }]\n-7c66897bf7060aeb7f16f343ba7c19aa\n+9cb495594f4fe8e90fd2fe4991dfc8f7\n $w$cextensionEncode ::\n ApplicationLayerProtocolNegotiation\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n@@ -7417,15 +7417,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-5accf432224edd75936df49f9098dcaa\n+d552a891833d20a96a1f007101a414c1\n $w$cextensionEncode1 ::\n CertificateAuthorities\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n@@ -7451,15 +7451,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-562245f9d81d2314e2e64594c7bedded\n+347677cd6e6de8964f759a90bf2f9a25\n $w$cextensionEncode10 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , Inline: [2],\n@@ -7511,15 +7511,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww2 ww3 ww4 ->\n (# ww2, GHC.ForeignPtr.PlainPtr ww3, ww4 #) } } } }]\n-cd45d2d52d5cdc0e42cca89926ce835a\n+34d59dcdcc5b63e3b39ec9a9332c108a\n $w$cextensionEncode11 ::\n ServerName\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n@@ -7572,15 +7572,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-6cc73356548c73e139e6ed240691b211\n+ca9d06d2d33624572777296bca8bddff\n $w$cextensionEncode12 ::\n SignatureAlgorithms\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n@@ -7627,15 +7627,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-fd06e658c45ef6b89d6f3bc03502ccf8\n+6a9adac77bd5f5dd929c8d072e774f7d\n $w$cextensionEncode13 ::\n SignatureAlgorithmsCert\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n@@ -7682,15 +7682,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-f5043df9973115ef9893fd059ab2e62d\n+223dc76e76b31e0eb5a2a2a10c7d9a99\n $w$cextensionEncode14 ::\n SupportedVersions\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Inline: [2],\n@@ -7824,15 +7824,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild1\n r\n ipv3 of wild3 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } } }]\n-8a721400bf577ff46fb52e276419fa0d\n+23c2e226f6f2b81a351e2b2b0d35c130\n $w$cextensionEncode2 ::\n Cookie\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n@@ -7858,15 +7858,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-e6f41ed825186b20ea11743ae3c4a0ee\n+010d9fa083adc99f7a31c18c595850c3\n $w$cextensionEncode3 ::\n EcPointFormatsSupported\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n@@ -7896,15 +7896,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-b3b0fb0216dd4b1180651f0cc1d0aeab\n+947cde4b217ab1fc665317a086a09654\n $w$cextensionEncode4 ::\n HeartBeat\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n@@ -8021,15 +8021,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-d3808f856fa3e121f8d899f6157a8f5c\n+6a28ea47bc01a9e34675629bf0ef79b2\n $w$cextensionEncode5 ::\n KeyShare\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Inline: [2],\n@@ -8214,23 +8214,23 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild1\n r\n ipv3 of wild3 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } } }]\n-2f881fd6ae75f5797ee4899cccdaf266\n+1d21b7a73df8bb36919078d441a3d370\n $w$cextensionEncode6 ::\n MaxFragmentLength\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Inline: [2]]\n-eb04b81c5a3f63fa4c5a7b6e63099650\n+fabe90658afb1fe18e3c959ff292b5a9\n $w$cextensionEncode7 ::\n NegotiatedGroups\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n@@ -8260,23 +8260,23 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-431669cb591e57688619a5bf04f468f5\n+40a66264644f260c8d035e3b4e03fa9c\n $w$cextensionEncode8 ::\n PreSharedKey\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Inline: [2]]\n-137ab296087e11d262fb727f0fc3bdd1\n+152af4b3feba24a89d9e4f3e7bfbbd3c\n $w$cextensionEncode9 ::\n PskKeyExchangeModes\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n@@ -8306,15 +8306,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-490d475ce49cc81b4fb40f55b07919f0\n+3087c8a69a90aa5ba305f644227c49ef\n $w$cshowsPrec ::\n GHC.Prim.Int#\n -> ApplicationLayerProtocolNegotiation\n -> GHC.Base.String\n -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n Inline: [2],\n@@ -8338,15 +8338,15 @@\n (GHC.CString.unpackAppendCString#\n $fShowApplicationLayerProtocolNegotiation2\n (GHC.Show.showList__\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteString.Internal.Type.$fShowByteString1\n ds `cast` (N:ApplicationLayerProtocolNegotiation[0])\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-46cd7b72fb10ad2f7cff22c1f4e7c8d8\n+d1fee036159dddd4521fc47531f727fc\n $w$cshowsPrec1 ::\n GHC.Prim.Int#\n -> CertificateAuthorities -> GHC.Base.String -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -8368,15 +8368,15 @@\n (GHC.CString.unpackAppendCString#\n $fShowCertificateAuthorities2\n (GHC.Show.showList__\n @Data.X509.DistinguishedName.DistinguishedName\n Data.X509.DistinguishedName.$fShowDistinguishedName1\n ds `cast` (N:CertificateAuthorities[0])\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-3b8a31e628074043ebe06e702126819e\n+e8b9244ba483cc6fbdb4b9455366dfc8\n $w$cshowsPrec10 ::\n MessageType -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -8390,15 +8390,15 @@\n -> GHC.CString.unpackAppendCString# $fShowMessageType5 eta\n MsgTEncryptedExtensions\n -> GHC.CString.unpackAppendCString# $fShowMessageType4 eta\n MsgTNewSessionTicket\n -> GHC.CString.unpackAppendCString# $fShowMessageType3 eta\n MsgTCertificateRequest\n -> GHC.CString.unpackAppendCString# $fShowMessageType2 eta }]\n-bf707c01c7dbfb90319902d41d09c28f\n+67e1fd0edb2c2197f92dd4eca0494cfa\n $w$cshowsPrec11 ::\n GHC.Prim.Int#\n -> NegotiatedGroups -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -8420,15 +8420,15 @@\n (GHC.CString.unpackAppendCString#\n $fShowNegotiatedGroups2\n (GHC.Show.showList__\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.$fShowGroup1\n ds `cast` (N:NegotiatedGroups[0])\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-1bf57f5009366887a19ccf592309dcfa\n+67524fdf50c864760368f33030ef2c33\n $w$cshowsPrec12 ::\n GHC.Prim.Int# -> PreSharedKey -> GHC.Base.String -> GHC.Base.String\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L>,\n Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -8482,15 +8482,15 @@\n (GHC.CString.unpackAppendCString#\n $fShowPreSharedKey2\n (case b1 of wild1 { GHC.Types.I# ww1 ->\n GHC.Show.$wshowSignedInt\n 11#\n ww1\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta) })) } }]\n-da649c09019f518b463f85718ca2917e\n+70f6077f417db6a8a2ef7307c184b0fb\n $w$cshowsPrec13 ::\n GHC.Prim.Int#\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Word.Word32\n -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n Inline: [2],\n@@ -8550,15 +8550,15 @@\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word32ToWord# x#))\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n x) })))))) }]\n-5dfcea2e984429e2bfbbef72ed7c5bb7\n+9cba045783c9fee3c37cc5e29c5036ef\n $w$cshowsPrec14 ::\n GHC.Prim.Int#\n -> PskKeyExchangeModes -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -8580,15 +8580,15 @@\n (GHC.CString.unpackAppendCString#\n $fShowPskKeyExchangeModes2\n (GHC.Show.showList__\n @PskKexMode\n $fShowPskKexMode1\n ds `cast` (N:PskKeyExchangeModes[0])\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-f1abff6f25c35c528f1b5cb17dbb3bb4\n+b9db8d6a3b8a721c64c07dfe52ad0e57\n $w$cshowsPrec15 ::\n GHC.Prim.Int#\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n Inline: [2],\n@@ -8643,15 +8643,15 @@\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.showSpace1\n (g (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))))) }]\n-301b98e2af7910f75b703d398d63f414\n+5844a5b5e02d5de4d8d4311f3f969d46\n $w$cshowsPrec16 ::\n GHC.Prim.Int# -> ServerName -> GHC.Base.String -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: ServerName)\n@@ -8672,15 +8672,15 @@\n (GHC.CString.unpackAppendCString#\n $fShowServerName5\n (GHC.Show.showList__\n @ServerNameType\n $fShowServerName2\n ds `cast` (N:ServerName[0])\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-c3b823cebd74a4a1f5a5467091d245a5\n+89c87ffd80f3176144ebc947edc5b798\n $w$cshowsPrec17 ::\n GHC.Prim.Int#\n -> ServerNameType -> GHC.Base.String -> GHC.Base.String\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L>,\n Inline: [2],\n Unfolding: Core: \n@@ -8750,15 +8750,15 @@\n case GHC.Prim.>=# ww 11# of lwild {\n DEFAULT -> p eta\n 1#\n -> GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (p (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta)) } }]\n-f75b1fa8673b2492c0a2eff7e2ca6c6e\n+7adfe1f11f13f5021bf4c842e6383d41\n $w$cshowsPrec18 ::\n GHC.Prim.Int#\n -> SignatureAlgorithms -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -8782,15 +8782,15 @@\n $fShowSignatureAlgorithms3\n (GHC.Show.showList__\n @(Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n $fShowSignatureAlgorithms2\n ds `cast` (N:SignatureAlgorithms[0])\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-e8667292ea844bf3a0ea7749c1807e54\n+924f41e07a1cfb41fbfde1b3464f542b\n $w$cshowsPrec19 ::\n GHC.Prim.Int#\n -> SignatureAlgorithmsCert -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -8814,15 +8814,15 @@\n $fShowSignatureAlgorithmsCert2\n (GHC.Show.showList__\n @(Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n $fShowSignatureAlgorithms2\n ds `cast` (N:SignatureAlgorithmsCert[0])\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-544d2bb7b112ea1aad14921bccc3da6b\n+7aecab617118c421b1b37dada086b268\n $w$cshowsPrec2 :: GHC.Prim.Int# -> Cookie -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: Cookie) ->\n let {\n@@ -8859,15 +8859,15 @@\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString\n lvl122\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))) }]\n-40228bddad298747b83ebec77f6e2c70\n+daed790e357f48f3e2261a27f3e061fd\n $w$cshowsPrec20 ::\n GHC.Prim.Int#\n -> SupportedVersions -> GHC.Base.String -> GHC.Base.String\n StrWork([~, !])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: \n@@ -8907,15 +8907,15 @@\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (GHC.CString.unpackAppendCString#\n $fShowSupportedVersions2\n (Network.TLS.Types.$w$cshowsPrec7\n b1\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) } }]\n-942b954a06e9e1f9d53c35a3cc00f2e4\n+1e05bb90ccf67091813c598be471bc60\n $w$cshowsPrec3 ::\n GHC.Prim.Int# -> EarlyDataIndication -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: EarlyDataIndication) ->\n@@ -8935,15 +8935,15 @@\n -> \\ (x['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (GHC.CString.unpackAppendCString#\n $fShowEarlyDataIndication2\n (g (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))) }]\n-a49ad5769efe16fe423d14c59eecd7ee\n+93657781aad87830538d92ee585e8935\n $w$cshowsPrec4 ::\n GHC.Prim.Int#\n -> EcPointFormatsSupported -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -8965,15 +8965,15 @@\n (GHC.CString.unpackAppendCString#\n $fShowEcPointFormatsSupported2\n (GHC.Show.showList__\n @EcPointFormat\n $fShowEcPointFormat1\n ds `cast` (N:EcPointFormatsSupported[0])\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-467ab4f24237a5b482908a4c7eded51c\n+ae8800be930455532e22dc702173beeb\n $w$cshowsPrec5 ::\n GHC.Prim.Int# -> HeartBeat -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: HeartBeat)\n@@ -8998,15 +8998,15 @@\n -> GHC.CString.unpackAppendCString#\n $fShowHeartBeat3\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta)\n HeartBeat_PeerNotAllowedToSend\n -> GHC.CString.unpackAppendCString#\n $fShowHeartBeat2\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta) })) }]\n-e3c7bc26b654c0feaf4451278b29cd50\n+9bfc28507719c074b8200923763ebc3c\n $w$cshowsPrec6 :: GHC.Prim.Int# -> KeyShare -> GHC.Show.ShowS\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: KeyShare) ->\n@@ -9061,15 +9061,15 @@\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (GHC.CString.unpackAppendCString#\n $fShowKeyShare2\n (Network.TLS.Crypto.Types.$w$cshowsPrec\n b1\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))) } }]\n-3cc995d67f676661d15e769d5d44b892\n+a1b65e4c763136e2c6fd63d2fa95e3d0\n $w$cshowsPrec7 ::\n GHC.Prim.Int#\n -> Network.TLS.Crypto.Types.Group\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n Inline: [2],\n@@ -9125,15 +9125,15 @@\n GHC.Show.$fShow(,)13\n (GHC.CString.unpackAppendCString#\n $fShowKeyShare4\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n x)))))))) }]\n-73891ba972c48d1bf542ba71597fd4ef\n+f385fd3e39da98325840c28d1af304a5\n $w$cshowsPrec8 ::\n MaxFragmentEnum -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MaxFragmentEnum)\n@@ -9143,15 +9143,15 @@\n -> GHC.CString.unpackAppendCString# $fShowMaxFragmentEnum5 eta\n MaxFragment1024\n -> GHC.CString.unpackAppendCString# $fShowMaxFragmentEnum4 eta\n MaxFragment2048\n -> GHC.CString.unpackAppendCString# $fShowMaxFragmentEnum3 eta\n MaxFragment4096\n -> GHC.CString.unpackAppendCString# $fShowMaxFragmentEnum2 eta }]\n-94dea1d8707a92e5616eb6e01c3d61d8\n+fa585cd023ae348b35a0972a8c22f087\n $w$cshowsPrec9 ::\n GHC.Prim.Int#\n -> MaxFragmentLength -> GHC.Base.String -> GHC.Base.String\n StrWork([~, !])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: \n@@ -9203,15 +9203,15 @@\n (GHC.CString.unpackAppendCString#\n $fShowMaxFragmentLength2\n (case b1 of wild1 { GHC.Word.W8# x# ->\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# x#))\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta) })) } }]\n-a104920fc208d44b6471db5129cf46e9\n+59a9b0d191933d8e20e6805c5276581e\n $wgetMore ::\n GHC.Prim.Int#\n -> Data.ByteString.Internal.Type.ByteString\n -> [Data.ByteString.Internal.Type.ByteString]\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> Data.Serialize.Get.More\n -> t\n@@ -9228,57 +9228,57 @@\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Serialize.Get.Result r1)\n -> Data.Serialize.Get.Result r1\n StrWork([~, ~, ~, ~, !])\n [TagSig: , LambdaFormInfo: LFReEntrant 8, Arity: 8,\n Strictness: ,\n Inline: [2]]\n-45fb22051736df199d7debd2103f2cce\n+0dbddc90eb36156f048b553e4a376305\n $wgo1 ::\n [Data.ByteString.Internal.Type.ByteString]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, Inline: [2]]\n-91b73b354735aec3bd66ed15eb19f397\n+d38517e70b5ff989221597e6c3b66528\n $wgo2 ::\n [KeyShareEntry]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, Inline: [2]]\n-98707e2750ad19a899a59924eb4e56d2\n+a7668d1b7cf2839c2e03199b4b112f58\n $wgo3 ::\n [ServerNameType]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Inline: [2]]\n-38232f6bf356151e078cabd545a7c5ca\n+6ceaa39027317567a27226439d6e27e6\n $wgo4 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, Inline: [2]]\n-8ca8af8e34761159cea39f106ca2ac80\n+18350044aa10f507a95e53e0634a61b9\n $wgo5 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, Inline: [2]]\n-bfd2544b588577c585f1f7a868701c20\n+666eba374598c8ad069444d251763235\n $wgo6 ::\n [Network.TLS.Types.Version]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, Inline: [2]]\n-d0e9bcd8e94902a06ce0ba51ec5331eb\n+3587e84d21ab1e1ab7f56c02cb0ddb68\n $wks ::\n Data.Serialize.Get.Buffer\n -> GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n -> GHC.Prim.Int#\n -> Data.Serialize.Get.Result HeartBeat\n [TagSig: , LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -9322,15 +9322,15 @@\n -> Data.Serialize.Get.Done\n @HeartBeat\n HeartBeat_PeerNotAllowedToSend `cast` (Sym (N:HeartBeat[0]))\n (Data.ByteString.Internal.Type.BS\n (GHC.Prim.plusAddr# ww 1#)\n ww1\n (GHC.Prim.-# ww2 1#)) } } }]\n-74da33f6fc071a8e88704b6eb4efec02\n+fda5c400d4ab56e56770cbdea8539a6b\n $wlvl ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> GHC.Prim.Word16#\n -> Data.Serialize.Get.Result KeyShare\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , Inline: [2],\n@@ -9354,15 +9354,15 @@\n 30## -> Data.Serialize.Get.Done @KeyShare $fExtensionKeyShare7 s1\n 256## -> Data.Serialize.Get.Done @KeyShare $fExtensionKeyShare6 s1\n 257## -> Data.Serialize.Get.Done @KeyShare $fExtensionKeyShare5 s1\n 258## -> Data.Serialize.Get.Done @KeyShare $fExtensionKeyShare4 s1\n 259## -> Data.Serialize.Get.Done @KeyShare $fExtensionKeyShare3 s1\n 260##\n -> Data.Serialize.Get.Done @KeyShare $fExtensionKeyShare2 s1 }]\n-167ae7c05fd9c9d6999d7369c02ad514\n+56d0f0731eb001356c1100eb1234792f\n $wlvl1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> [Network.TLS.Struct.HashAndSignatureAlgorithm]\n -> Data.Serialize.Get.Result SignatureAlgorithms\n StrWork([!, ~, !])\n@@ -9419,15 +9419,15 @@\n $fExtensionSignatureAlgorithms_msg8 of wild5 { (#,#) ww ww1 ->\n Data.Serialize.Get.Fail @SignatureAlgorithms ww ww1 }\n 0#\n -> Data.Serialize.Get.Done\n @SignatureAlgorithms\n a1 `cast` (Sym (N:SignatureAlgorithms[0]))\n wild } } } } }]\n-320b7f597a488d41c79f6b451391b5ca\n+0fef6c3ace574f7ddb8bb76df1218c9a\n $wlvl2 ::\n Network.TLS.Struct.HashAlgorithm\n -> Network.TLS.Struct.SignatureAlgorithm\n -> GHC.Base.String\n -> GHC.Base.String\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: , Inline: [2],\n@@ -9446,156 +9446,156 @@\n GHC.Show.showList__1\n (GHC.Show.$fShow(,)_$sgo\n (Network.TLS.Struct.$fShowSignatureAlgorithm_$cshowsPrec\n GHC.Show.$fShow(,)2\n ww1)\n (GHC.Types.[] @GHC.Show.ShowS)\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 s1))))]\n-3aa0f41e429eee109b6ee5c0c2659895\n+6072d3c7b21682618a2ce010e32ccf56\n $wputKeyShareEntry ::\n Network.TLS.Crypto.Types.Group\n -> Data.ByteString.Internal.Type.ByteString\n -> forall {r}.\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Builder.Internal.BuildSignal r #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: <1L>, Inline: [2]]\n-96817855b6ce8d53168442c0789a9f1e\n+39e939d86068110a03f696f0fd093ca2\n type ApplicationLayerProtocolNegotiation :: *\n newtype ApplicationLayerProtocolNegotiation\n = ApplicationLayerProtocolNegotiation [Data.ByteString.Internal.Type.ByteString]\n-bc863a37fca85ef48a6c747fe552f095\n+56a0776d3b7736dafde7cb87e0b9c5b4\n type CertificateAuthorities :: *\n newtype CertificateAuthorities\n = CertificateAuthorities [Data.X509.DistinguishedName.DistinguishedName]\n-8dcec4d5fc07e67fc9bb3678483924c1\n+ae480f5123b651cce00c88e6b8abb35f\n type Cookie :: *\n newtype Cookie = Cookie Data.ByteString.Internal.Type.ByteString\n-0c3739858010379119fe43be5ba4586e\n+1d2f297c005533b33052e3876462c3e9\n type EarlyDataIndication :: *\n newtype EarlyDataIndication\n = EarlyDataIndication (GHC.Maybe.Maybe GHC.Word.Word32)\n-811f4bfd5188d7cfe626cdeab73152ce\n+aa5e6dd8f2ddc89783c89123d0a84ad8\n type EcPointFormat :: *\n data EcPointFormat\n = EcPointFormat_Uncompressed\n | EcPointFormat_AnsiX962_compressed_prime\n | EcPointFormat_AnsiX962_compressed_char2\n-d5e680369913adb7e4c8478315e65635\n+a4a75d235afda2e7e805e1dee2652983\n type EcPointFormatsSupported :: *\n newtype EcPointFormatsSupported\n = EcPointFormatsSupported [EcPointFormat]\n-742da8759de988e068cb8e6a47d82692\n+d76380976481fd5e842c91a60f35ad50\n type ExtendedMasterSecret :: *\n data ExtendedMasterSecret = ExtendedMasterSecret\n-2da777ad77906b49974332f27d2a18b6\n+44b22dd6c1c0a2e5081cb8d8f4673fc7\n type Extension :: * -> GHC.Types.Constraint\n class Extension a where\n extensionID :: a -> Network.TLS.Struct.ExtensionID\n extensionDecode :: MessageType\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Maybe.Maybe a\n extensionEncode :: a -> Data.ByteString.Internal.Type.ByteString\n {-# MINIMAL extensionID, extensionDecode, extensionEncode #-}\n-1e990de0519cdf67ef7d939871fb8f1d\n+11c8899c91f04112565cc85b69c7e4ba\n type HeartBeat :: *\n newtype HeartBeat = HeartBeat HeartBeatMode\n-56475e246ac1523e86a485656043a4f8\n+35f7e273354c1f1abc9e745e9c97c079\n type HeartBeatMode :: *\n data HeartBeatMode\n = HeartBeat_PeerAllowedToSend | HeartBeat_PeerNotAllowedToSend\n-7ad8d1bd59ed71c073e17f762a33a415\n+7aea19682d04414fc1ecdde4d0ec7bfd\n type KeyShare :: *\n data KeyShare\n = KeyShareClientHello [KeyShareEntry]\n | KeyShareServerHello KeyShareEntry\n | KeyShareHRR Network.TLS.Crypto.Types.Group\n-83b0e4eb8ec45c65ee74a376942b0ec9\n+e2a27506a9c7163ff3556a25ddcfd685\n type KeyShareEntry :: *\n data KeyShareEntry\n = KeyShareEntry {keyShareEntryGroup :: Network.TLS.Crypto.Types.Group,\n keyShareEntryKeyExchange :: Data.ByteString.Internal.Type.ByteString}\n-ec6a3b2c3e2c3e884f6e276b4508c238\n+44ebdb6a9e0ef2c7fceedba46c6d334f\n type MaxFragmentEnum :: *\n data MaxFragmentEnum\n = MaxFragment512\n | MaxFragment1024\n | MaxFragment2048\n | MaxFragment4096\n-94f651e4c10096d4928fcb579654c338\n+609528ab9ee28ef889e9200d4daeb895\n type MaxFragmentLength :: *\n data MaxFragmentLength\n = MaxFragmentLength MaxFragmentEnum\n | MaxFragmentLengthOther GHC.Word.Word8\n-eb95912e1bdf5448fe5a9e2a617726de\n+04701f61c8e6d4c7daad355e88177e54\n type MessageType :: *\n data MessageType\n = MsgTClientHello\n | MsgTServerHello\n | MsgTHelloRetryRequest\n | MsgTEncryptedExtensions\n | MsgTNewSessionTicket\n | MsgTCertificateRequest\n-c7c1f3034d615b7a4b6708018ed7211d\n+e6160dd9e5b270fd5860ebfefe19cee8\n type NegotiatedGroups :: *\n newtype NegotiatedGroups\n = NegotiatedGroups [Network.TLS.Crypto.Types.Group]\n-f180d603372be388b56d5fc341652cf6\n+09051766d911f3dd9f2c1b649c3bfca5\n type PostHandshakeAuth :: *\n data PostHandshakeAuth = PostHandshakeAuth\n-7cdb4f85dfcd58ab654f0ba4e1c49677\n+512f3c4152f53e5a622e65366e55bde0\n type PreSharedKey :: *\n data PreSharedKey\n = PreSharedKeyClientHello [PskIdentity]\n [Data.ByteString.Internal.Type.ByteString]\n | PreSharedKeyServerHello GHC.Types.Int\n-3c584b99f9a0b66b8272b7f2d0cfdfdb\n+f41ef14265f5199b4bae60db4c72250c\n type PskIdentity :: *\n data PskIdentity\n = PskIdentity Data.ByteString.Internal.Type.ByteString\n GHC.Word.Word32\n-d4849d9b6dbd51877ff1fa911c5aa872\n+47046230e94aab23102686205b7425ed\n type PskKexMode :: *\n data PskKexMode = PSK_KE | PSK_DHE_KE\n-7149f339b8064a64df9d6d5a70e6892c\n+8ec706643840e9f8f66f772e87a584db\n type PskKeyExchangeModes :: *\n newtype PskKeyExchangeModes = PskKeyExchangeModes [PskKexMode]\n-b19a1cf55e4f2a92825368b4f2587e94\n+084efca979b00ac6ebc4599d057bbd1a\n type SecureRenegotiation :: *\n data SecureRenegotiation\n = SecureRenegotiation Data.ByteString.Internal.Type.ByteString\n (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString)\n-ecf026b878f841570450b8a18608c1b6\n+0524bf759688f9958788a81e93a92137\n type ServerName :: *\n newtype ServerName = ServerName [ServerNameType]\n-92b5f7f8f2fdd884eb48a3e806232c47\n+0ad87e56a334ca09bccfafa9394d55ed\n type ServerNameType :: *\n data ServerNameType\n = ServerNameHostName Network.Socket.Info.HostName\n | ServerNameOther (GHC.Word.Word8,\n Data.ByteString.Internal.Type.ByteString)\n-ed31bfdc917e9f3ec70f41725cfe7353\n+9aaa2973983c3fcc0f96f68e53dbb7fe\n type SessionTicket :: *\n data SessionTicket = SessionTicket\n-5a2cb3b48662ee5d3d1de4d92d054a98\n+afc17a09dcad012ebbadbbd5dc44ebc2\n type SignatureAlgorithms :: *\n newtype SignatureAlgorithms\n = SignatureAlgorithms [Network.TLS.Struct.HashAndSignatureAlgorithm]\n-d0fb0a585f21558e0bab89bed6563ab6\n+1f4d026636fdfe631ef23d5da81a8671\n type SignatureAlgorithmsCert :: *\n newtype SignatureAlgorithmsCert\n = SignatureAlgorithmsCert [Network.TLS.Struct.HashAndSignatureAlgorithm]\n-b582e0539988dc5bc97f62c745fc2c6d\n+5fc2172fd2b365be1ee1021e60a2d882\n type SupportedVersions :: *\n data SupportedVersions\n = SupportedVersionsClientHello [Network.TLS.Types.Version]\n | SupportedVersionsServerHello Network.TLS.Types.Version\n-6214a76708188a6716dba5225cc59bbd\n+1ca5c8196e1544defa2018463aeced3e\n decodeApplicationLayerProtocolNegotiation ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe ApplicationLayerProtocolNegotiation\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -9606,15 +9606,15 @@\n Data.Serialize.Get.Complete\n Network.TLS.Wire.runGet1\n (Data.Serialize.Get.failK @ApplicationLayerProtocolNegotiation)\n $fExtensionApplicationLayerProtocolNegotiation2 of wild {\n DEFAULT -> GHC.Maybe.Nothing @ApplicationLayerProtocolNegotiation\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just @ApplicationLayerProtocolNegotiation a1 }]\n-a7943cc589f830beafba5e92c96009dc\n+34ce1fdef3f2330e2e7b4ba6c240ed27\n decodeEcPointFormatsSupported ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe EcPointFormatsSupported\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -9625,15 +9625,15 @@\n Data.Serialize.Get.Complete\n Network.TLS.Wire.runGet1\n (Data.Serialize.Get.failK @EcPointFormatsSupported)\n $fExtensionEcPointFormatsSupported1 of wild {\n DEFAULT -> GHC.Maybe.Nothing @EcPointFormatsSupported\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just @EcPointFormatsSupported a1 }]\n-891ec0578d78bc8d442ca5f6028dd99c\n+bb5457c59ecb90e1c6db24494e50baa3\n decodeHeartBeat ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe HeartBeat\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n case x of wild1 { Data.ByteString.Internal.Type.BS bx bx1 bx2 ->\n@@ -9676,15 +9676,15 @@\n (GHC.Prim.-# bx2 1#))\n (GHC.Maybe.Nothing @Data.ByteString.Internal.Type.ByteString)\n (GHC.Types.[] @GHC.Base.String)\n $fExtensionHeartBeat_msg8 of wild2 { (#,#) ww ww1 ->\n GHC.Maybe.Nothing @HeartBeat }\n 1## -> $fExtensionHeartBeat2\n 2## -> $fExtensionHeartBeat1 } } } } }]\n-a6208e952b5a5cd43f788e01072bcee2\n+00cc7696abb2e0d27b2ca24df3c8f559\n decodeMaxFragmentLength ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe MaxFragmentLength\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -9723,15 +9723,15 @@\n ipv of s' { DEFAULT ->\n case GHC.Prim.word8ToWord# ipv1 of wild {\n DEFAULT -> MaxFragmentLengthOther (GHC.Word.W8# ipv1)\n 1## -> $fExtensionMaxFragmentLength4\n 2## -> $fExtensionMaxFragmentLength3\n 3## -> $fExtensionMaxFragmentLength2\n 4## -> $fExtensionMaxFragmentLength1 } } }) } }]\n-24547dd037a0a0817f674ed2c88c4bb7\n+ee4e533151ea5873562e705fa96322ae\n decodeNegotiatedGroups ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe NegotiatedGroups\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -9742,15 +9742,15 @@\n Data.Serialize.Get.Complete\n Network.TLS.Wire.runGet1\n (Data.Serialize.Get.failK @NegotiatedGroups)\n $fExtensionNegotiatedGroups1 of wild {\n DEFAULT -> GHC.Maybe.Nothing @NegotiatedGroups\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just @NegotiatedGroups a1 }]\n-26d0a0c535d26e7760ec178f963d43f7\n+827bf86cea696c99d0d99d76d1dbb85c\n decodeServerName ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe ServerName\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -9760,15 +9760,15 @@\n (GHC.Maybe.Nothing @Data.ByteString.Internal.Type.ByteString)\n Data.Serialize.Get.Complete\n Network.TLS.Wire.runGet1\n (Data.Serialize.Get.failK @ServerName)\n $fExtensionServerName1 of wild {\n DEFAULT -> GHC.Maybe.Nothing @ServerName\n Data.Serialize.Get.Done a1 ds -> GHC.Maybe.Just @ServerName a1 }]\n-9814d88595ce4d8a4e95d3bb28ec738f\n+ee87303d66c528a0ee39ea2f238cad6b\n decodeSignatureAlgorithms ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SignatureAlgorithms\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -9779,15 +9779,15 @@\n Data.Serialize.Get.Complete\n Network.TLS.Wire.runGet1\n (Data.Serialize.Get.failK @SignatureAlgorithms)\n $fExtensionSignatureAlgorithms1 of wild {\n DEFAULT -> GHC.Maybe.Nothing @SignatureAlgorithms\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just @SignatureAlgorithms a1 }]\n-98a06829f5f1d2141f948f61f2680431\n+a1918f631d3d61f6e600a54a9f1d6f49\n decodeSignatureAlgorithmsCert ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SignatureAlgorithmsCert\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -9798,623 +9798,623 @@\n Data.Serialize.Get.Complete\n Network.TLS.Wire.runGet1\n (Data.Serialize.Get.failK @SignatureAlgorithmsCert)\n $fExtensionSignatureAlgorithmsCert1 of wild {\n DEFAULT -> GHC.Maybe.Nothing @SignatureAlgorithmsCert\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just @SignatureAlgorithmsCert a1 }]\n-84d817f948761cca03179424c29f5416\n+c14ded3da891a96e0c470ac4242afea4\n definedExtensions :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ServerName\n definedExtensions1]\n-32da771b8b3ea9426bd20c743ea25a0a\n+a280ee4a7fef71a9650557da7decf432\n definedExtensions1 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_MaxFragmentLength\n definedExtensions2]\n-fbc08d61e57993e762c48cc972a882f1\n+acb3e1e66342a2eccbae11f258870bbc\n definedExtensions10 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_NegotiatedGroups\n definedExtensions11]\n-f7cdbdba2e37fce108bb52ca7fdbfc3b\n+1bf2e41b2ffc430edf138de908057b82\n definedExtensions11 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_EcPointFormats\n definedExtensions12]\n-bdcd7d3de872c656b00c513b64fb884a\n+6c8c7921fc5d580bd309c1796175ae15\n definedExtensions12 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SRP\n definedExtensions13]\n-61a55b47289d95d8394374e0aa944995\n+35b39b387e683848917ff2a56f26e27e\n definedExtensions13 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SignatureAlgorithms\n definedExtensions14]\n-4ff5b60e28360b1fbe97db2d81d4aba6\n+7aab70ea9bb9abada5465cb2d11357cf\n definedExtensions14 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SRTP\n definedExtensions15]\n-4e7374b4785cdae9550518fe2cd8cdd4\n+5af3571ae03f53ccf647198600c7e744\n definedExtensions15 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_Heartbeat\n definedExtensions16]\n-c0d52f27373b084198f544c5d992248d\n+8858f446218414949a235b6262a62256\n definedExtensions16 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ApplicationLayerProtocolNegotiation\n definedExtensions17]\n-2471c40b092f8661030d5623955a0455\n+5334037381558cae69dae096d132c262\n definedExtensions17 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_StatusRequestv2\n definedExtensions18]\n-4ade64284748b5ccfc6a55443b58fee2\n+2d68a46a753a55ecd34c3f43aa931671\n definedExtensions18 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SignedCertificateTimestamp\n definedExtensions19]\n-e26182cd05321acb211a911cf10e2d65\n+f7dbdbf33ea57a48cd0feb8889adf1c5\n definedExtensions19 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ClientCertificateType\n definedExtensions20]\n-9727d27329fc40535176bfa90d19ffd4\n+976f6f32b57e6dac85a16e810d081955\n definedExtensions2 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ClientCertificateUrl\n definedExtensions3]\n-367eaf272b82702ffdeea59cd0873a2b\n+d7ce32c95c2d395d2ea34ad2b078f93c\n definedExtensions20 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ServerCertificateType\n definedExtensions21]\n-bba1fddb8ab103d44dbaf74c37cbe771\n+2755f440a7958675577c77375c498110\n definedExtensions21 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_Padding\n definedExtensions22]\n-299f001fb40ab0469a9c9ef485356471\n+52e80e0518b2cfd69e99681611019c4a\n definedExtensions22 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_EncryptThenMAC\n definedExtensions23]\n-8cc04c3dce2762317282fdb2a52da1e2\n+e5211ef89221b97f9a540d399962a7bd\n definedExtensions23 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ExtendedMasterSecret\n definedExtensions24]\n-ea85fe1019f56e4ba180953c11222c0d\n+3fbe552a48c3ef0fd737c4032b9ce138\n definedExtensions24 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SessionTicket\n definedExtensions25]\n-04230b2ba036881bf854d48aecfe6f4e\n+fad4ba6a17f261734f923b8ae2da21e4\n definedExtensions25 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_PreSharedKey\n definedExtensions26]\n-25cd1b844b150259ac61779d94a32d36\n+c2177e0cd2573590736fdc43daa317fb\n definedExtensions26 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_EarlyData\n definedExtensions27]\n-6ad2693f81748a72dbc0990107e474a9\n+1622dec09fe6e2142f76d84f0180aa91\n definedExtensions27 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SupportedVersions\n definedExtensions28]\n-80c25c02a707fae9d42b9474fb56bc0c\n+72f7dd419dc782ec97f05583e8ecea14\n definedExtensions28 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_Cookie\n definedExtensions29]\n-33a654c7e41ecb08c5331663f23acd22\n+439a580fb3b1d5745973808a0a9accfa\n definedExtensions29 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_PskKeyExchangeModes\n definedExtensions30]\n-14cb309c0261383687dcb05a84955aa2\n+3ece68e37fada63fd4cab4ac691751fc\n definedExtensions3 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_TrustedCAKeys\n definedExtensions4]\n-bd7ada8e50e15d400223d1536c4a1287\n+be4c34024dc51f7ebfaebc70aa075dd4\n definedExtensions30 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_KeyShare\n definedExtensions31]\n-b372ac0da169b6fb2a1ad57ac8ae887c\n+504b4dc5c6ef9d6a20536392dee95b1b\n definedExtensions31 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SignatureAlgorithmsCert\n definedExtensions32]\n-1d38ba5c0c3b3a3cfb621d9599c762ea\n+118e8944d27d9c9531fa9b30e944a589\n definedExtensions32 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_CertificateAuthorities\n definedExtensions33]\n-578ffcef8919ea723a1de02ddd588f6b\n+901381176814f83bf762ea62ae0af46a\n definedExtensions33 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SecureRenegotiation\n definedExtensions34]\n-cffa4351192659d79241292557297479\n+323fd7982dc8f0cd16c54109005388cc\n definedExtensions34 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_QuicTransportParameters\n (GHC.Types.[] @Network.TLS.Struct.ExtensionID)]\n-617d3f5ff9cde4eaad0f2d6d19e02a2b\n+89c84aa645bc5a5bcb396d47ccf4209c\n definedExtensions4 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_TruncatedHMAC\n definedExtensions5]\n-b8b5a8ceb294bf0ea86dc20daf7b26e8\n+2eb038ea2af485ad257cc6494afc1469\n definedExtensions5 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_StatusRequest\n definedExtensions6]\n-eb5ed5ebe662f4f9da2e31625c5669dc\n+9df58d9ca3f7a5ef08c1c30eb5522454\n definedExtensions6 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_UserMapping\n definedExtensions7]\n-e9b6ca35c452586938ac8a30f7abeab2\n+8a08e057584f3dc68fb73f728a3accd6\n definedExtensions7 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ClientAuthz\n definedExtensions8]\n-d766c3658449755fcf3149560a79236e\n+4e07873d3f04a41b6a0b1437b4c16687\n definedExtensions8 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ServerAuthz\n definedExtensions9]\n-3723e31f434684ad45d850400703433e\n+37e73409bca4a9756026127109747f2b\n definedExtensions9 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_CertType\n definedExtensions10]\n-67ab947b84141352386c61a26cd86f36\n+aad359eea6e5fcd9f4eed13fa8579b39\n extensionID_ApplicationLayerProtocolNegotiation ::\n Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 16#Word16]\n-a9eb490c83ea76152e643c7f7a730afb\n+f06a945653afa2ac21d81e2d28f96d1a\n extensionID_CertType :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 9#Word16]\n-db357884dfa05358002886745e9f952a\n+3249396561073bd4ee111e5c92375e60\n extensionID_CertificateAuthorities ::\n Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 47#Word16]\n-6793ed6b2241908220cd7e73893ea1ed\n+d244cbeecf0426d183909c552c269618\n extensionID_ClientAuthz :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 7#Word16]\n-e80136d5c666c0f6560f876b771ee4d5\n+8ca57eda4fd80d49e7f635bd11aeeaee\n extensionID_ClientCertificateType :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 19#Word16]\n-76bae11811c025f8f96f221c21cf94c9\n+c3f7caf4b719701085cac9edbe657474\n extensionID_ClientCertificateUrl :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 2#Word16]\n-d45d95685cdce339b88c38b9840c7511\n+09661d7f0dbc4bc8b2bd3fe38083d77d\n extensionID_Cookie :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 44#Word16]\n-65606f4ed0421e427f08e0f5bfc884dd\n+05d43298c37d72983233daadf445b205\n extensionID_EarlyData :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 42#Word16]\n-763f154907fa7a0578c20dbf02fbaf18\n+b29a29e4dd1e539136c7f165d5434bd3\n extensionID_EcPointFormats :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 11#Word16]\n-4207d08057e61bc7dbea67474e59da02\n+cbf067676d5b1bf54d256e2eefce4e93\n extensionID_EncryptThenMAC :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 22#Word16]\n-a3808bc8f08278a7c7821b7e96345af1\n+4635c5946b72ed8b1896c1971f75fd40\n extensionID_ExtendedMasterSecret :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 23#Word16]\n-b45f5aca1f403bbbd501c81cf1db7dea\n+9d9d3b75ff8f25a0d883ef6c6be60212\n extensionID_Heartbeat :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 15#Word16]\n-23db5de30f01b0206889c20d0fb10c7b\n+6a049c69151dfe1d3590ecad2369615b\n extensionID_KeyShare :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 51#Word16]\n-6c9e88a8ae620c5b5749b8acb09cf43a\n+6f466a8281ba8f7a3bcb06523399a7c6\n extensionID_MaxFragmentLength :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 1#Word16]\n-d2f7dad08d4407ef5098db339e3f2b5f\n+fccacfa1845f6f31d6f8ca1e41125777\n extensionID_NegotiatedGroups :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 10#Word16]\n-04fa20b49460f371c3bb4eb6c2538bb7\n+14c2199c57a18fb149fceb837a157da5\n extensionID_OidFilters :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 48#Word16]\n-366e5bb980e9d0e65f636c0cec780518\n+79a91f797d5d883335e17c431c10e72b\n extensionID_Padding :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 21#Word16]\n-b7005d162f582dacd2cf3545fdafccb6\n+4dada66da743039636346172b2c3ae93\n extensionID_PostHandshakeAuth :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49#Word16]\n-1d3427e01a18a3f28271b528236a1401\n+3656b24a1ee1c2943831d42f3a51f599\n extensionID_PreSharedKey :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 41#Word16]\n-1eb1c20de672574fd747c51555c667e5\n+4f215ad6ea2130b0b9632a0c5b2a44b6\n extensionID_PskKeyExchangeModes :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 45#Word16]\n-820704cc43afef9213752f6a505dd37f\n+3f9f35e0f177d58bf6249f19d67c13e7\n extensionID_QuicTransportParameters ::\n Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 57#Word16]\n-8db8780c28867133843035287c60c0c3\n+16864e68c1131801c704821d8d538c02\n extensionID_SRP :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 12#Word16]\n-3d0d4824a902596e1a029e3bc6d3055b\n+7baed93fc3b114a8f3e9da942c64b9a4\n extensionID_SRTP :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 14#Word16]\n-85600f242d5b600660837ef80e1a059b\n+553e19f7b81a83a570afe7e2d15a0f91\n extensionID_SecureRenegotiation :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 65281#Word16]\n-8bf74195b879acbced85344fac5e0fb3\n+838b86e56fb68614821113316a108d96\n extensionID_ServerAuthz :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 8#Word16]\n-5a1935f37ec6198dc622089013156627\n+27acea8a33dc0867f4145ddfa6268d4b\n extensionID_ServerCertificateType :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 20#Word16]\n-48704ec50336df606ad0531ea5f7c30f\n+dfa78de508826cc703d5313aaef8c489\n extensionID_ServerName :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 0#Word16]\n-c5286441ca91e2388b9feca2bc50ea66\n+20f2ce7097c4e8d53f4e3a7bb6f092e3\n extensionID_SessionTicket :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 35#Word16]\n-96e3ed297fa3b997422cf3b329052952\n+f4666367d3a5340a85888a773902af87\n extensionID_SignatureAlgorithms :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 13#Word16]\n-abd0d8acb2a240a4bec1bf2d58b24609\n+6b11d00f6144ce3aa697eb71ea42575c\n extensionID_SignatureAlgorithmsCert ::\n Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 50#Word16]\n-63c4db2af154d42a1a71295cbffd19a6\n+3345570100cace86d70bd84282e55f01\n extensionID_SignedCertificateTimestamp ::\n Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 18#Word16]\n-b33b5628ff64fa6491972cd49c44c8e4\n+64cd13de2895a4d187109a39903de525\n extensionID_StatusRequest :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 5#Word16]\n-11e2a989c9fe9ae0e5ae2432ae1faea4\n+dd90bedc56807a81b91217a6ffbdc82f\n extensionID_StatusRequestv2 :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 17#Word16]\n-45db464db9eaadfbca3964319c9abf15\n+e60b52d958d8624dfdb3a0e47a575b8c\n extensionID_SupportedVersions :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 43#Word16]\n-be085fa9487519c4db470a649c1976a5\n+6f50434d03a10a649d10432e6e3a84a6\n extensionID_TruncatedHMAC :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 4#Word16]\n-0ac0be9597773a4b017a5a3686255e39\n+c1113bdf61b50bd2ad5927629d8c7ac7\n extensionID_TrustedCAKeys :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 3#Word16]\n-5f7db95077609f00c077f62db52ec619\n+78b1fe961158aedb54a00ca26213be6a\n extensionID_UserMapping :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 6#Word16]\n-75d2bfca0a4699b7ef2b6092c38f63a6\n+14a307200305bde2e4c81ce97ac9f622\n keyShareEntryGroup ::\n KeyShareEntry -> Network.TLS.Crypto.Types.Group\n RecSel Left KeyShareEntry\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: KeyShareEntry) ->\n case ds of wild { KeyShareEntry ds1 ds2 -> ds1 }]\n-c2f6156e1b06936f1a98edc9a80a97ce\n+28b3e1281de6eacd3f9b6c6e4b62aff6\n keyShareEntryKeyExchange ::\n KeyShareEntry -> Data.ByteString.Internal.Type.ByteString\n RecSel Left KeyShareEntry\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L,L,L))>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: KeyShareEntry) ->\n case ds of wild { KeyShareEntry ds1 ds2 -> ds2 }]\n-0c8ddf09c2b836831715ad1e2dcc6bac\n+1b81471e35d2510a22bca578cf0d6608\n supportedExtensions :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ServerName\n supportedExtensions1]\n-43a229aff63a33f22145861cb255b22b\n+08558e33feed9a2dd07e5a4cabb04ce8\n supportedExtensions1 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_MaxFragmentLength\n supportedExtensions2]\n-96f81c308c6d6b9e88e80b400df33b08\n+cf7caacad831b9d24e2345970ee5c3c7\n supportedExtensions10 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_PreSharedKey\n supportedExtensions11]\n-086846f27805f5454c23ebd23ccecee4\n+3e3643b0d57dc41004abc7d812151e43\n supportedExtensions11 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_EarlyData\n supportedExtensions12]\n-af34163c8a1856a574089d13649058e0\n+81bc972df99b6f4c94d4ff5f0a3e6ac4\n supportedExtensions12 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SupportedVersions\n supportedExtensions13]\n-73c2f1d7b1c13358186223dad0e4ee02\n+9f31fc1be4a53130f85b004d97d57dd6\n supportedExtensions13 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_Cookie\n supportedExtensions14]\n-0fda6e247f513bee399674260fd140b0\n+918f48091bcd6ba962992c6a13e7d221\n supportedExtensions14 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_PskKeyExchangeModes\n supportedExtensions15]\n-ad4b40a104f3452012c965d2051a73fa\n+9a3cfb9f25d26d9c6814514e1213cb3f\n supportedExtensions15 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_CertificateAuthorities\n definedExtensions34]\n-e00f80d9e4396bab55a37f19c2335e9a\n+528b219eec075c5927ff43fbbd70b7cc\n supportedExtensions2 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ApplicationLayerProtocolNegotiation\n supportedExtensions3]\n-dbfc9d9393e0c5da0160a6cb0466998e\n+342350a1dc0c28c23b102f31a3a45abb\n supportedExtensions3 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ExtendedMasterSecret\n supportedExtensions4]\n-090c9a9277cc5c63364cf0204351a322\n+8875a68c79afce931dc0a120971efc6d\n supportedExtensions4 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SecureRenegotiation\n supportedExtensions5]\n-39b2aaa749c3e55698dfd8032f34680d\n+93a326ff242a43ff191af3d1f0abc70d\n supportedExtensions5 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_NegotiatedGroups\n supportedExtensions6]\n-97805436bdce1c952bb8dfe43e3bfd88\n+4f4b006aabf139de7f43e1b157d53158\n supportedExtensions6 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_EcPointFormats\n supportedExtensions7]\n-75d1dac25fb62d9c985852fef4ac6b1e\n+54a2339de12c6531d469ba1ecb2ce2ad\n supportedExtensions7 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SignatureAlgorithms\n supportedExtensions8]\n-eb49f5d111f4f168d410fc57c0b8e50d\n+773c7c50b6b4fdb543d4c4e520e0af15\n supportedExtensions8 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SignatureAlgorithmsCert\n supportedExtensions9]\n-72ffce069f1b81d34426b5ec86058137\n+633ce806aeee49b841c4908d012cb577\n supportedExtensions9 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_KeyShare\n supportedExtensions10]\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extension.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extension.hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,18 +1,18 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Extension 9066\n- interface hash: 24a57fb3e27044056e8b4e21a58d3202\n- ABI hash: b3be862e7fbe9d8eb08b5c77f35d2e88\n- export-list hash: 3bd4ffeec24bd6c39d8ce294c198b881\n- orphan hash: fc78024a80500ccfe9358ef3fe092759\n+ interface hash: 30c12b9afeb04e3137d1efa9125d794d\n+ ABI hash: 59787d059bca205b0d2ea838576fbf22\n+ export-list hash: 13cca38dfe8787b7e91752fc27e9ecd2\n+ orphan hash: b58c1f849a2493ac9a48fee3ad393df6\n flag hash: c76305c0800f0f8d0bd824f610f22461\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 105338e5eeac9a85d14b5f6feda2e438\n sig of: Nothing\n used TH splices: False\n@@ -65,20 +65,20 @@\n SecureRenegotiation{SecureRenegotiation}\n ServerName{ServerName}\n ServerNameType{ServerNameHostName ServerNameOther}\n SessionTicket{SessionTicket}\n SignatureAlgorithms{SignatureAlgorithms}\n SignatureAlgorithmsCert{SignatureAlgorithmsCert}\n SupportedVersions{SupportedVersionsClientHello SupportedVersionsServerHello}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.ByteString.Builder GHC.Prim.Ext Network.Socket.Info\n Control.Monad.STM Data.Time.Calendar.Gregorian\n Data.Time.Format.Format.Instances Data.Time.Format.Parse\n@@ -133,128 +133,128 @@\n import -/ Data.ByteString.Char8 ae598ab61067757f227f171e657365bf\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Data.Serialize.Get 29e3e6c12a581d88b3edea0f032ee115\n import -/ Data.Serialize.Put af999660168247b705c16993920d9948\n import -/ Data.X509.DistinguishedName 892f8784653ecd1ddf5481ac9ce8f2d7\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Network.Socket.Info dbc95dbe7d787bfe303a0bd7d9a29d95\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- exports: 35ab446a04aea3d22cd57f0f972189cf\n- FFDHE2048 2bdb7f1d2d2188aedbe7f55048e8d0fd\n- FFDHE3072 adc3178a6e94927bcb3718f63ea77aeb\n- FFDHE4096 65dbeec65d8fb1d597562c19acf63d6c\n- FFDHE6144 96f2254d73d94cfa8c1c38985d742590\n- FFDHE8192 19c5e3cf7f611d88c558b2ee3ba8bae3\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n- P256 b9111f0603e0b250490516a6a4b03c8e\n- P384 164b2ed7ec1961c0f204df3793e76f83\n- P521 9196d439915e93161bec8fc293d5960d\n- X25519 ec0636ad3f1f59432452bbff77ace63d\n- X448 038faeb3dfbaeccc507a7b1ae08a2c1f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 1fb2e8ee437de13f0300d196ae75b717\n- exports: 53973edbba1398709f0b4c95c26ec5a9\n- getBinaryVersion 77574f748f2caa24b5ad061c7ed4303a\n- getDNames f9aaeb9bb1a1b6646089a321eecafb68\n- getSignatureHashAlgorithm d8acbf6a7aeb6586bf094283e491c76e\n- putBinaryVersion bb9ac70b9045d4d45b4d04cbc361e9c5\n- putDNames ca97e0eee7c62a0b04bd1c78dff2da26\n- putSignatureHashAlgorithm 54d035141fe1768a9c2e2b3446efe4b4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- EnumSafe8 114026d450fe3f416c9f1882cfd0ea57\n- ExtensionID 86c92da65ac5d6038667415b256eef83\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- fromEnumSafe16 262aaf471c5edfbce173204437ac1998\n- fromEnumSafe8 c7172eee30146ee320ff112313e159b7\n- toEnumSafe16 684676a0ecf8eef223e5d3a923f6f96f\n- toEnumSafe8 12b0fb552f6f0ef75bc926fdf416d2b6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire d22f25050575ece098500d94f8794364\n- exports: c019ec6f78b2df5f4973500ec979ef22\n- getList fec159ea704e0c99045ae5025ed2e59d\n- getOpaque16 65684121c9ab28c1ed02a9b059f0b7e8\n- getOpaque8 fee0baa8f43dce4c584cf6f3cd9ee1ee\n- getWord16 53210b7e1f0336d5854b5179b95a5320\n- getWord32 318afc13af4456115529a65984b9e8bb\n- getWords16 da64a02af5790f2b1b0645129ef62f77\n- getWords8 bd63ca5a12b8e3b8526baf6f1ac36ba8\n- putBytes d4e8803239c10a6bc7a3b3c48618c80f\n- putOpaque16 b61d9bc6ef173c35e89fe801a19e66b9\n- putOpaque8 7b8c1c2433a348edd4a464ad47d9e0f5\n- putWord16 2933cd4955b8ad9526e155c67d23b000\n- putWord32 858cbb5fa52c76a7cd1b1e31c093603f\n- putWords16 d79832716afc1ddf90ccbc25dc298fc1\n- putWords8 da9099f253879b814d2552cec11b4154\n- runGetMaybe dabc1e21bb42255036c9155cb9ad61e7\n-e87ab04a42b847f150f96bad8c705ad3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ exports: 821705c818e87e7c7aff8e4919c42709\n+ FFDHE2048 af9c492a4516b4edd5d1836fd360739f\n+ FFDHE3072 ce8dc4868f8997e4a00be8b7de0a8e0d\n+ FFDHE4096 fc3a16b789b8e595c884e142a78e5c2a\n+ FFDHE6144 5136100dbcafe05e9e5abb071666a9eb\n+ FFDHE8192 cc741d732419a3a64b131f23c05aae28\n+ Group 60c6830f782d1faee8960853fdb153b1\n+ P256 06f55874d8dce3dc9c56b29eac878719\n+ P384 6f965486320f4fb83c6ad268dfdb8ea8\n+ P521 1f3b8f0907876768d2330e6257613fe1\n+ X25519 efd0a1faa33b3e59f4ee380d36ab1704\n+ X448 9d9705c7a613279da674669ddb2bbdbd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 51b4d07d155d5602f707014c257b3061\n+ exports: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ getBinaryVersion 14e8261887b9a6c7a4041ce551b33320\n+ getDNames 10e479297f97b95de1f874059f7e5ff9\n+ getSignatureHashAlgorithm aea0a9e4bd25f45ff09b02aefb52b7dc\n+ putBinaryVersion 56342c0f2788c4fdc75a6ae5940f3a78\n+ putDNames 5a132963d7eaa194ab35226190d08417\n+ putSignatureHashAlgorithm 05bdd4879939f7d742101c6f2718d168\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ EnumSafe8 3a04c601aa6f9aa7e2e7df93daf10333\n+ ExtensionID 8388544db3b120ea2a2313e859b77aba\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ fromEnumSafe16 1766d8e5df5e5fba9c1476acab29d798\n+ fromEnumSafe8 ef92ce250343892e0cb6e1232a090464\n+ toEnumSafe16 9191962c311ca3518ad55e07d75cdb3d\n+ toEnumSafe8 2e21f756eaab250b3e0bdc63729e7799\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 41d524ce50eba02c10b51a5614aa1299\n+ exports: ca1cde8e79b95b83cfff64487d9a2dca\n+ getList 75d31ab11dbb4782010537c82690bab3\n+ getOpaque16 74064c856e678d82aa61c82ebe15f137\n+ getOpaque8 65ad06863d1897a3ae56c33da861d0f9\n+ getWord16 bed355b1d45c0382c747e6b4b3476ed5\n+ getWord32 eb65878de36ed5f5dc09ceedf6edc69c\n+ getWords16 736be8d10ca46f90fcf8b8b5f1ab8c55\n+ getWords8 84b247e66d91985429a121c460f80ef3\n+ putBytes 0a8c64be33fe25acf2ac1c2d334aeb9e\n+ putOpaque16 6082b60c8c690a67c3f8378b547e4485\n+ putOpaque8 7f7764ec5bc1ccb0c684ed3043a6d1b8\n+ putWord16 d7bc6af8ec64a1478440fdf0861c5296\n+ putWord32 a35925509b0b08ed0d2973893df777c4\n+ putWords16 79477d7e24bd835e1922f97d85e1f7f8\n+ putWords8 08f109f721a218c0824caf786102499b\n+ runGetMaybe b1a12cf33d1226f597173b57d6af90be\n+bf5c54aa900fbf2aa0339e6e51ca9f2a\n $fEnumSafe8EcPointFormat ::\n Network.TLS.Struct.EnumSafe8 EcPointFormat\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct.C:EnumSafe8],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @EcPointFormat\n $fEnumSafe8EcPointFormat_$cfromEnumSafe8\n $fEnumSafe8EcPointFormat_$ctoEnumSafe8]\n-5d57f8ea1426ffe6781f433e79b76a5b\n+a7feb0c404deff165b8aa66e13b2f609\n $fEnumSafe8EcPointFormat1 :: GHC.Maybe.Maybe EcPointFormat\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just @EcPointFormat EcPointFormat_Uncompressed]\n-dc7ac9a38d042b687f8dbe4a51cd3828\n+c26fa3de725ea9847ad3c49807ed123f\n $fEnumSafe8EcPointFormat2 :: GHC.Maybe.Maybe EcPointFormat\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @EcPointFormat\n EcPointFormat_AnsiX962_compressed_prime]\n-d7b77af848ae5b857951e8ae02436648\n+d63d85f9b5def3cc01beff029b459f5c\n $fEnumSafe8EcPointFormat3 :: GHC.Maybe.Maybe EcPointFormat\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @EcPointFormat\n EcPointFormat_AnsiX962_compressed_char2]\n-a4cfaa6d8e41a9323c41cb397b7fc71e\n+9e809b0085efd7af1537bfce0dbf9807\n $fEnumSafe8EcPointFormat4 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 2#Word8]\n-16bc119dcea9bb00acecfc356904195f\n+6d932030012fb65636ca2fe6d0cb54e1\n $fEnumSafe8EcPointFormat5 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 1#Word8]\n-461f72ee4a4dcd09908a17fae62fe4f4\n+fc44147df1c4b895526357944f2ca44a\n $fEnumSafe8EcPointFormat6 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 0#Word8]\n-24520a939229021be4c680f6b803b9af\n+4a6a5f111847c4100b0da5991df72bbe\n $fEnumSafe8EcPointFormat_$cfromEnumSafe8 ::\n EcPointFormat -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: EcPointFormat) ->\n case ds of wild {\n EcPointFormat_Uncompressed -> $fEnumSafe8EcPointFormat6\n EcPointFormat_AnsiX962_compressed_prime\n -> $fEnumSafe8EcPointFormat5\n EcPointFormat_AnsiX962_compressed_char2\n -> $fEnumSafe8EcPointFormat4 }]\n-6c2be50482240c80846a7f8aa032fe7a\n+2f892aae85f03b7fd4be2f3e2bcbe3dc\n $fEnumSafe8EcPointFormat_$ctoEnumSafe8 ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe EcPointFormat\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n@@ -263,106 +263,106 @@\n -> case GHC.Prim.word8ToWord# x of wild2 {\n DEFAULT\n -> case GHC.Prim.word8ToWord# x of wild3 {\n DEFAULT -> GHC.Maybe.Nothing @EcPointFormat\n 2## -> $fEnumSafe8EcPointFormat3 }\n 1## -> $fEnumSafe8EcPointFormat2 }\n 0## -> $fEnumSafe8EcPointFormat1 } }]\n-f896677d4fd8593e08cedea9dc0480de\n+fef9a5d96e45693b2dc066ff4e15fd26\n $fEnumSafe8HeartBeatMode ::\n Network.TLS.Struct.EnumSafe8 HeartBeatMode\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct.C:EnumSafe8],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HeartBeatMode\n $fEnumSafe8HeartBeatMode_$cfromEnumSafe8\n $fEnumSafe8HeartBeatMode_$ctoEnumSafe8]\n-7bcd7401284c508980b0e21d32bf032b\n+6d7fee1a1ec0e7e3b8ccb965a59b5e9d\n $fEnumSafe8HeartBeatMode1 :: GHC.Maybe.Maybe HeartBeatMode\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just @HeartBeatMode HeartBeat_PeerAllowedToSend]\n-46c45518559bedae6aad080a2485ef25\n+03d4531f07d2deef9d7b38df950d7e19\n $fEnumSafe8HeartBeatMode2 :: GHC.Maybe.Maybe HeartBeatMode\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just @HeartBeatMode HeartBeat_PeerNotAllowedToSend]\n-a79c8ced342208ca05fd072aa9c30323\n+f462c699785b7348356fc168bfde4015\n $fEnumSafe8HeartBeatMode_$cfromEnumSafe8 ::\n HeartBeatMode -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: HeartBeatMode) ->\n case ds of wild {\n HeartBeat_PeerAllowedToSend -> $fEnumSafe8EcPointFormat5\n HeartBeat_PeerNotAllowedToSend -> $fEnumSafe8EcPointFormat4 }]\n-8e0e434eddec0a417fcdef93f4f7cb8a\n+c4657465b701cc525cda8dbd4cfc63f8\n $fEnumSafe8HeartBeatMode_$ctoEnumSafe8 ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe HeartBeatMode\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n case GHC.Prim.word8ToWord# x of wild1 {\n DEFAULT\n -> case GHC.Prim.word8ToWord# x of wild2 {\n DEFAULT -> GHC.Maybe.Nothing @HeartBeatMode\n 2## -> $fEnumSafe8HeartBeatMode2 }\n 1## -> $fEnumSafe8HeartBeatMode1 } }]\n-804ed232de9abc4f49d8f2769034054b\n+7041c368bca2df9fe7b47b58a59b5fa0\n $fEnumSafe8PskKexMode :: Network.TLS.Struct.EnumSafe8 PskKexMode\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct.C:EnumSafe8],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @PskKexMode\n $fEnumSafe8PskKexMode_$cfromEnumSafe8\n $fEnumSafe8PskKexMode_$ctoEnumSafe8]\n-8f62b3dc46aa75d39542fd94127ab3b3\n+3085c63f8bdc37cb3844150f20d9bb63\n $fEnumSafe8PskKexMode1 :: GHC.Maybe.Maybe PskKexMode\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: GHC.Maybe.Just @PskKexMode PSK_KE]\n-024ddc98e3b252db20b8e760e0b24018\n+477c46d71ad2c1c62790d0d55dd972e9\n $fEnumSafe8PskKexMode2 :: GHC.Maybe.Maybe PskKexMode\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: GHC.Maybe.Just @PskKexMode PSK_DHE_KE]\n-4086d6004b85f6fda5acba412c018526\n+d60d6fb7b67ea3bb5eef7655b482137c\n $fEnumSafe8PskKexMode_$cfromEnumSafe8 ::\n PskKexMode -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: PskKexMode) ->\n case ds of wild {\n PSK_KE -> $fEnumSafe8EcPointFormat6\n PSK_DHE_KE -> $fEnumSafe8EcPointFormat5 }]\n-75153900aeabcfd0a96e50fdabac0a21\n+f3bdd537dfcf3dd49274eb49525f4e54\n $fEnumSafe8PskKexMode_$ctoEnumSafe8 ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe PskKexMode\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n case GHC.Prim.word8ToWord# x of wild1 {\n DEFAULT\n -> case GHC.Prim.word8ToWord# x of wild2 {\n DEFAULT -> GHC.Maybe.Nothing @PskKexMode\n 1## -> $fEnumSafe8PskKexMode2 }\n 0## -> $fEnumSafe8PskKexMode1 } }]\n-7a6c6ad3602d5838b0a75bb56b06431b\n+1b4de24963e4fe276fa8f4d6909ae296\n $fEqApplicationLayerProtocolNegotiation ::\n GHC.Classes.Eq ApplicationLayerProtocolNegotiation\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @ApplicationLayerProtocolNegotiation\n@@ -372,25 +372,25 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:ApplicationLayerProtocolNegotiation[0])\n %<'GHC.Types.Many>_N ->_R _R)\n $fEqApplicationLayerProtocolNegotiation_$s$fEqList_$c/=\n `cast`\n (Sym (N:ApplicationLayerProtocolNegotiation[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:ApplicationLayerProtocolNegotiation[0])\n %<'GHC.Types.Many>_N ->_R _R)]\n-15872fa9ad8ffe31b76ae10639a01ec3\n+1de4414f9566dea56305579bfc456fca\n $fEqApplicationLayerProtocolNegotiation1 ::\n [Data.ByteString.Internal.Type.ByteString]\n -> [Data.ByteString.Internal.Type.ByteString] -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1L>,\n Unfolding: Core: \n GHC.Classes.$fEqList_$c==\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteString.Internal.Type.$fEqByteString]\n-458875f48c6987c033a45a4858c186da\n+0336b82f779e8eeffd53af8312de1ea0\n $fEqApplicationLayerProtocolNegotiation_$s$fEqList_$c/= ::\n [Data.ByteString.Internal.Type.ByteString]\n -> [Data.ByteString.Internal.Type.ByteString] -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><1L>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (eta['GHC.Types.Many] :: [Data.ByteString.Internal.Type.ByteString])\n@@ -398,15 +398,15 @@\n case GHC.Classes.$fEqList_$c==\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteString.Internal.Type.$fEqByteString\n eta\n eta1 of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-d3b38640bde1bf9475bba7012bff6697\n+a35fc6ea3556ec019c97286566f2c706\n $fEqCertificateAuthorities :: GHC.Classes.Eq CertificateAuthorities\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateAuthorities\n $fEqCertificateAuthorities1\n@@ -415,25 +415,25 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:CertificateAuthorities[0])\n %<'GHC.Types.Many>_N ->_R _R)\n $fEqCertificateAuthorities_$s$fEqList_$c/=\n `cast`\n (Sym (N:CertificateAuthorities[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:CertificateAuthorities[0])\n %<'GHC.Types.Many>_N ->_R _R)]\n-8ceae1eedf45dfd84739cd83a21d234e\n+5f36b496aabff40861264bc9d1e34203\n $fEqCertificateAuthorities1 ::\n [Data.X509.DistinguishedName.DistinguishedName]\n -> [Data.X509.DistinguishedName.DistinguishedName]\n -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n GHC.Classes.$fEqList_$c==\n @Data.X509.DistinguishedName.DistinguishedName\n Data.X509.DistinguishedName.$fEqDistinguishedName]\n-530baeccddcab65a7bc2b2f0e2d7d274\n+f588d19b1085cdd366fa20e35eaf2111\n $fEqCertificateAuthorities_$s$fEqList_$c/= ::\n [Data.X509.DistinguishedName.DistinguishedName]\n -> [Data.X509.DistinguishedName.DistinguishedName]\n -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1L>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n@@ -442,15 +442,15 @@\n case GHC.Classes.$fEqList_$c==\n @Data.X509.DistinguishedName.DistinguishedName\n Data.X509.DistinguishedName.$fEqDistinguishedName\n eta\n eta1 of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-8cf12716b8b61d6cb4aacd2ccd1b4e97\n+3c8ba9bc1627529064f8f6a94f731dcd\n $fEqCookie :: GHC.Classes.Eq Cookie\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @Cookie\n Data.ByteString.Internal.Type.eq\n@@ -459,15 +459,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:Cookie[0])\n %<'GHC.Types.Many>_N ->_R _R)\n Data.ByteString.Internal.Type.$fEqByteString_$c/=\n `cast`\n (Sym (N:Cookie[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:Cookie[0])\n %<'GHC.Types.Many>_N ->_R _R)]\n-cfcfd08fe94d6da06ee2e687e49276ab\n+c1c5695e36277f91e1013ce2eadb74fa\n $fEqEarlyDataIndication :: GHC.Classes.Eq EarlyDataIndication\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @EarlyDataIndication\n $fEqEarlyDataIndication1\n@@ -476,15 +476,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:EarlyDataIndication[0])\n %<'GHC.Types.Many>_N ->_R _R)\n $fEqEarlyDataIndication_$s$fEqMaybe_$c/=\n `cast`\n (Sym (N:EarlyDataIndication[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:EarlyDataIndication[0])\n %<'GHC.Types.Many>_N ->_R _R)]\n-872b1682882021f83d6509019b6946bb\n+51d6411dd04536c85c5be649964b06b5\n $fEqEarlyDataIndication1 ::\n GHC.Maybe.Maybe GHC.Word.Word32\n -> GHC.Maybe.Maybe GHC.Word.Word32 -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (a1['GHC.Types.Many] :: GHC.Maybe.Maybe GHC.Word.Word32)\n (b['GHC.Types.Many] :: GHC.Maybe.Maybe GHC.Word.Word32) ->\n@@ -500,15 +500,15 @@\n GHC.Maybe.Nothing -> GHC.Types.True\n GHC.Maybe.Just a2\n -> case b of wild1 {\n GHC.Maybe.Nothing\n -> case GHC.Maybe.$fEqMaybe1 ret_ty GHC.Types.Bool of {}\n GHC.Maybe.Just b1 -> GHC.Word.eqWord32 a2 b1 } }\n 1# -> GHC.Types.False } } }]\n-73d629da52d41d69fda1e2842bb46084\n+fdc1305e037ca965e0489881ce658dc3\n $fEqEarlyDataIndication_$s$fEqMaybe_$c/= ::\n GHC.Maybe.Maybe GHC.Word.Word32\n -> GHC.Maybe.Maybe GHC.Word.Word32 -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (eta['GHC.Types.Many] :: GHC.Maybe.Maybe GHC.Word.Word32)\n@@ -528,45 +528,45 @@\n GHC.Maybe.Nothing\n -> case GHC.Maybe.$fEqMaybe1 ret_ty GHC.Types.Bool of {}\n GHC.Maybe.Just b1\n -> case GHC.Word.eqWord32 a1 b1 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } }\n 1# -> GHC.Types.True } } }]\n-7530b413ba1282b80d8b702ddbcc15b7\n+ca95a19358957ad5c046cc489f89cd4d\n $fEqEcPointFormat :: GHC.Classes.Eq EcPointFormat\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @EcPointFormat $fEqEcPointFormat_$c== $fEqEcPointFormat_$c/=]\n-74976f34a6c25a4434af461a1dcfce1f\n+76ee24a268950bd7bc0938f10ec5f001\n $fEqEcPointFormat_$c/= ::\n EcPointFormat -> EcPointFormat -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: EcPointFormat)\n (y['GHC.Types.Many] :: EcPointFormat) ->\n case GHC.Prim.dataToTag# @EcPointFormat x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @EcPointFormat y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-f68ecd086d7499d6f37b5b543d4ab76b\n+fb85555914a7c35b29da9f36008aa3ae\n $fEqEcPointFormat_$c== ::\n EcPointFormat -> EcPointFormat -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: EcPointFormat)\n (b['GHC.Types.Many] :: EcPointFormat) ->\n case GHC.Prim.dataToTag# @EcPointFormat a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @EcPointFormat b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-def1cb6e228c6bcde27ec81efd5beca0\n+9582933f93ffdb4a0b19b00229ed5dc6\n $fEqEcPointFormatsSupported ::\n GHC.Classes.Eq EcPointFormatsSupported\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @EcPointFormatsSupported\n@@ -576,66 +576,66 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:EcPointFormatsSupported[0])\n %<'GHC.Types.Many>_N ->_R _R)\n $fEqEcPointFormatsSupported_$s$fEqList_$c/=\n `cast`\n (Sym (N:EcPointFormatsSupported[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:EcPointFormatsSupported[0])\n %<'GHC.Types.Many>_N ->_R _R)]\n-242dff74ec9918f0915f93e004a56c4c\n+97c7215c6911a81c47a974019e5a1f60\n $fEqEcPointFormatsSupported1 ::\n [EcPointFormat] -> [EcPointFormat] -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1L>,\n Unfolding: Core: \n GHC.Classes.$fEqList_$c== @EcPointFormat $fEqEcPointFormat]\n-9fa088731094be47f96ab7d5bff59bb9\n+6812cdd6d8424619342e2f2d199b4f18\n $fEqEcPointFormatsSupported_$s$fEqList_$c/= ::\n [EcPointFormat] -> [EcPointFormat] -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><1L>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (eta['GHC.Types.Many] :: [EcPointFormat])\n (eta1['GHC.Types.Many] :: [EcPointFormat]) ->\n case GHC.Classes.$fEqList_$c==\n @EcPointFormat\n $fEqEcPointFormat\n eta\n eta1 of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-869d375d0f04b946350fdaabd7717539\n+f73d665e57b05f37086ad89ab8c906a0\n $fEqExtendedMasterSecret :: GHC.Classes.Eq ExtendedMasterSecret\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @ExtendedMasterSecret\n $fEqExtendedMasterSecret_$c==\n $fEqExtendedMasterSecret_$c/=]\n-f185895fa386e3c8e4ddb7ff990bd0a4\n+cfa60fa970497eb5ee8646768290e063\n $fEqExtendedMasterSecret_$c/= ::\n ExtendedMasterSecret -> ExtendedMasterSecret -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!A><1!A>, CPR: 1, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: ExtendedMasterSecret)\n (y['GHC.Types.Many] :: ExtendedMasterSecret) ->\n case x of wild { ExtendedMasterSecret ->\n case y of wild1 { ExtendedMasterSecret -> GHC.Types.False } }]\n-787d06ee21827ec80b77a3ee66f8defe\n+631e84ff0a53185a36b385c36dd6c1df\n $fEqExtendedMasterSecret_$c== ::\n ExtendedMasterSecret -> ExtendedMasterSecret -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!A><1!A>, CPR: 2,\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ExtendedMasterSecret)\n (ds1['GHC.Types.Many] :: ExtendedMasterSecret) ->\n case ds of wild { ExtendedMasterSecret ->\n case ds1 of wild1 { ExtendedMasterSecret -> GHC.Types.True } }]\n-d74c45e9ae3a87424483ee0899076d5e\n+ac802c5043ca1a96513f409d7fb39f26\n $fEqHeartBeat :: GHC.Classes.Eq HeartBeat\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @HeartBeat\n $fEqHeartBeat_$c==\n@@ -644,62 +644,62 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:HeartBeat[0])\n %<'GHC.Types.Many>_N ->_R _R)\n $fEqHeartBeat_$c/=\n `cast`\n (Sym (N:HeartBeat[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:HeartBeat[0])\n %<'GHC.Types.Many>_N ->_R _R)]\n-145724c4515261f361cbd89a37b96a30\n+be99bb3f5591e1c32c26835a5f88f42c\n $fEqHeartBeatMode :: GHC.Classes.Eq HeartBeatMode\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @HeartBeatMode $fEqHeartBeat_$c== $fEqHeartBeat_$c/=]\n-0c2d0fafd32bf4a0b3f7032e208d9fe1\n+975ce28d5518e9baa8bf2fcb883ebb36\n $fEqHeartBeat_$c/= ::\n HeartBeatMode -> HeartBeatMode -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: HeartBeatMode)\n (y['GHC.Types.Many] :: HeartBeatMode) ->\n case GHC.Prim.dataToTag# @HeartBeatMode x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @HeartBeatMode y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-bd8dc66a7c6e146f68eee43a546ed8fc\n+20f26d9f9fa8d29eeb17e4769edbba25\n $fEqHeartBeat_$c== ::\n HeartBeatMode -> HeartBeatMode -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: HeartBeatMode)\n (b['GHC.Types.Many] :: HeartBeatMode) ->\n case GHC.Prim.dataToTag# @HeartBeatMode a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @HeartBeatMode b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-121e867c38940671a5b0a8da5a1953d3\n+830f66b94f893a6ca340bf139598044b\n $fEqKeyShare :: GHC.Classes.Eq KeyShare\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:. @KeyShare $fEqKeyShare_$c== $fEqKeyShare_$c/=]\n-4e58ff000deda58c6b22a20ec0838136\n+af0fb7c144f6498cad088d9630a8f33e\n $fEqKeyShare1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-14ecf4fa2bb0e4779ee099bf7f96e2f1\n+8eb8a182e8eecdc74fd1ab05f8689e2e\n $fEqKeyShareEntry :: GHC.Classes.Eq KeyShareEntry\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @KeyShareEntry $fEqKeyShare_$c==1 $fEqKeyShareEntry_$c/=]\n-a4aa250253d46de02a3e08937d6f2d17\n+767976a1ba3fa2bc67ead71277c6ac76\n $fEqKeyShareEntry_$c/= ::\n KeyShareEntry -> KeyShareEntry -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(SL,ML)><1!P(SL,ML)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: KeyShareEntry)\n@@ -725,25 +725,25 @@\n DEFAULT\n -> case Data.ByteString.Internal.Type.compareBytes\n wild2\n wild3 of lwild2 {\n DEFAULT -> GHC.Types.True GHC.Types.EQ -> GHC.Types.False }\n 1# -> GHC.Types.False }\n GHC.Types.True -> GHC.Types.True } } } } } } } }]\n-3405274c17387cb4b9dd84f51e01b8cc\n+e7ae93abf0ad2e93d39a6d4d14116730\n $fEqKeyShare_$c/= :: KeyShare -> KeyShare -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: KeyShare)\n (y['GHC.Types.Many] :: KeyShare) ->\n case $fEqKeyShare_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-e363daac093c202c0b8a0d6839c39be1\n+48268f8f0fbcff76a2d1d3b1ecd481f8\n $fEqKeyShare_$c== :: KeyShare -> KeyShare -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: KeyShare)\n (b['GHC.Types.Many] :: KeyShare) ->\n case GHC.Prim.dataToTag# @KeyShare a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @KeyShare b of b# { DEFAULT ->\n@@ -771,15 +771,15 @@\n @Network.TLS.Crypto.Types.Group\n a1 of a#1 { DEFAULT ->\n case GHC.Prim.dataToTag#\n @Network.TLS.Crypto.Types.Group\n b1 of b#1 { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a#1 b#1) } } } }\n 1# -> GHC.Types.False } } }]\n-bad2606ca8ab82bae33b6237ad33ae9d\n+b07c9199590e60d42e0cdd2ba1d2a54e\n $fEqKeyShare_$c==1 ::\n KeyShareEntry -> KeyShareEntry -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(SL,ML)><1!P(SL,ML)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: KeyShareEntry)\n (ds1['GHC.Types.Many] :: KeyShareEntry) ->\n@@ -790,58 +790,58 @@\n a1 of a# { DEFAULT ->\n case GHC.Prim.dataToTag#\n @Network.TLS.Crypto.Types.Group\n b1 of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.False\n 1# -> Data.ByteString.Internal.Type.eq a2 b2 } } } } }]\n-44f882af7f6d4dd58ba709cf2961ca3a\n+4323c725371b4348034c1db3c5450e19\n $fEqMaxFragmentEnum :: GHC.Classes.Eq MaxFragmentEnum\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @MaxFragmentEnum $fEqMaxFragmentEnum_$c== $fEqMaxFragmentEnum_$c/=]\n-212b7facb8282eeb1505dd46eb36653e\n+c0edbf66b029181fb17a6ff5b992dcab\n $fEqMaxFragmentEnum_$c/= ::\n MaxFragmentEnum -> MaxFragmentEnum -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: MaxFragmentEnum)\n (y['GHC.Types.Many] :: MaxFragmentEnum) ->\n case GHC.Prim.dataToTag# @MaxFragmentEnum x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @MaxFragmentEnum y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-304455aa29a7250601995bd59e0acf49\n+9b9c66b05014b54f8a66790256c1bc74\n $fEqMaxFragmentEnum_$c== ::\n MaxFragmentEnum -> MaxFragmentEnum -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: MaxFragmentEnum)\n (b['GHC.Types.Many] :: MaxFragmentEnum) ->\n case GHC.Prim.dataToTag# @MaxFragmentEnum a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @MaxFragmentEnum b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-3e77ecb33d1aefb61220db22318973e4\n+a7e09723a24cca5c4abaa2101261c7ff\n $fEqMaxFragmentLength :: GHC.Classes.Eq MaxFragmentLength\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @MaxFragmentLength\n $fEqMaxFragmentLength_$c==\n $fEqMaxFragmentLength_$c/=]\n-6f59ed34021310f9554bce88346dbcd0\n+56fc9734239a0a5b36b4095ebddb5fab\n $fEqMaxFragmentLength1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-7d1c8c6450226aba51bf88bf3b3f9fa4\n+f3d58712a911296f87739d5e962d339f\n $fEqMaxFragmentLength_$c/= ::\n MaxFragmentLength -> MaxFragmentLength -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: MaxFragmentLength)\n (y['GHC.Types.Many] :: MaxFragmentLength) ->\n@@ -864,15 +864,15 @@\n MaxFragmentLength ipv\n -> case $fEqMaxFragmentLength1 ret_ty GHC.Types.Bool of {}\n MaxFragmentLengthOther b1\n -> case GHC.Word.eqWord8 a1 b1 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } }\n 1# -> GHC.Types.True } } }]\n-50b3bc28d47b09848247c1a7c7bd1d2a\n+9aebab67ffde6a1c699d792b0ebdc756\n $fEqMaxFragmentLength_$c== ::\n MaxFragmentLength -> MaxFragmentLength -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: MaxFragmentLength)\n (b['GHC.Types.Many] :: MaxFragmentLength) ->\n case GHC.Prim.dataToTag# @MaxFragmentLength a of a# { DEFAULT ->\n@@ -890,45 +890,45 @@\n -> case $fEqMaxFragmentLength1 ret_ty GHC.Types.Bool of {} }\n MaxFragmentLengthOther a1\n -> case b of wild1 {\n MaxFragmentLength ipv\n -> case $fEqMaxFragmentLength1 ret_ty GHC.Types.Bool of {}\n MaxFragmentLengthOther b1 -> GHC.Word.eqWord8 a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-7c6ac80500c2b4bcaf8d812a8c9e6fb2\n+e4da4582a90e40a2e13bff8d217199ba\n $fEqMessageType :: GHC.Classes.Eq MessageType\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @MessageType $fEqMessageType_$c== $fEqMessageType_$c/=]\n-1b779fb5120e19eb20003ade60589fcd\n+51ccae3df2c684b18e14c07704cec4a7\n $fEqMessageType_$c/= ::\n MessageType -> MessageType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: MessageType)\n (y['GHC.Types.Many] :: MessageType) ->\n case GHC.Prim.dataToTag# @MessageType x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @MessageType y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-411f4beda55db700ae70267e05f44a7f\n+80d444f9a70d66cd2b7ff2a9e9a8820c\n $fEqMessageType_$c== ::\n MessageType -> MessageType -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: MessageType)\n (b['GHC.Types.Many] :: MessageType) ->\n case GHC.Prim.dataToTag# @MessageType a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @MessageType b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-41932716a74447d1d90c233877806cc2\n+90a2d7ea8f7c8eee5248862713b38d80\n $fEqNegotiatedGroups :: GHC.Classes.Eq NegotiatedGroups\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @NegotiatedGroups\n $fEqNegotiatedGroups1\n@@ -937,25 +937,25 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:NegotiatedGroups[0])\n %<'GHC.Types.Many>_N ->_R _R)\n $fEqNegotiatedGroups_$s$fEqList_$c/=\n `cast`\n (Sym (N:NegotiatedGroups[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:NegotiatedGroups[0])\n %<'GHC.Types.Many>_N ->_R _R)]\n-7e0b7698e7b895f88f2fb8f78fec298b\n+96c5764411a662faca61868405347ae4\n $fEqNegotiatedGroups1 ::\n [Network.TLS.Crypto.Types.Group]\n -> [Network.TLS.Crypto.Types.Group] -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1L>,\n Unfolding: Core: \n GHC.Classes.$fEqList_$c==\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.$fEqGroup]\n-4e37936f27a9db15da7a1b583919b91b\n+03a01d998e992f4e32d9c7c5e9e2846f\n $fEqNegotiatedGroups_$s$fEqList_$c/= ::\n [Network.TLS.Crypto.Types.Group]\n -> [Network.TLS.Crypto.Types.Group] -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><1L>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (eta['GHC.Types.Many] :: [Network.TLS.Crypto.Types.Group])\n@@ -963,66 +963,66 @@\n case GHC.Classes.$fEqList_$c==\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.$fEqGroup\n eta\n eta1 of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-174562f9902ef96b8eae37e9696db6e0\n+707af38968906828159b97976af7772a\n $fEqPostHandshakeAuth :: GHC.Classes.Eq PostHandshakeAuth\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @PostHandshakeAuth\n $fEqPostHandshakeAuth_$c==\n $fEqPostHandshakeAuth_$c/=]\n-3d2a5acaee084b561083d1e1d1faaac1\n+f184bd791f3828d05d779c5bcbcdccec\n $fEqPostHandshakeAuth_$c/= ::\n PostHandshakeAuth -> PostHandshakeAuth -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!A><1!A>, CPR: 1, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: PostHandshakeAuth)\n (y['GHC.Types.Many] :: PostHandshakeAuth) ->\n case x of wild { PostHandshakeAuth ->\n case y of wild1 { PostHandshakeAuth -> GHC.Types.False } }]\n-3945519a2b1a6e6acd9a6324fc00df84\n+12767b28adfa8c72661272b891dc4856\n $fEqPostHandshakeAuth_$c== ::\n PostHandshakeAuth -> PostHandshakeAuth -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!A><1!A>, CPR: 2,\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: PostHandshakeAuth)\n (ds1['GHC.Types.Many] :: PostHandshakeAuth) ->\n case ds of wild { PostHandshakeAuth ->\n case ds1 of wild1 { PostHandshakeAuth -> GHC.Types.True } }]\n-f101674500b5fbb44145b9ac4b1ca670\n+cd5e33e175ce9804fc0a484f301f8451\n $fEqPreSharedKey :: GHC.Classes.Eq PreSharedKey\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @PreSharedKey $fEqPreSharedKey_$c== $fEqPreSharedKey_$c/=]\n-d2a781bbe27a2165937982bcff9be0e4\n+0d320f6736677efa10a5c468f6d4d3ae\n $fEqPreSharedKey1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-d28042bb74d08cfcb8553204699213b1\n+46e7388667ae4b69dc55e26ff7534d8c\n $fEqPreSharedKey_$c/= ::\n PreSharedKey -> PreSharedKey -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: PreSharedKey)\n (y['GHC.Types.Many] :: PreSharedKey) ->\n case $fEqPreSharedKey_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-9d0930d216f4f7039cbc504b22e32f66\n+4b7cbbe3b6263b52e0e0b6d8bc7a19cb\n $fEqPreSharedKey_$c== ::\n PreSharedKey -> PreSharedKey -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: PreSharedKey)\n (b['GHC.Types.Many] :: PreSharedKey) ->\n case GHC.Prim.dataToTag# @PreSharedKey a of a# { DEFAULT ->\n@@ -1049,75 +1049,75 @@\n -> case $fEqPreSharedKey1 ret_ty GHC.Types.Bool of {} }\n PreSharedKeyServerHello a1\n -> case b of wild1 {\n PreSharedKeyClientHello ipv ipv1\n -> case $fEqPreSharedKey1 ret_ty GHC.Types.Bool of {}\n PreSharedKeyServerHello b1 -> GHC.Classes.eqInt a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-063f76d840a4179132d2f44013e7b7e2\n+c9e54210fa0b97cfa6226862c17e9971\n $fEqPskIdentity :: GHC.Classes.Eq PskIdentity\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @PskIdentity $fEqPskIdentity_$c== $fEqPskIdentity_$c/=]\n-bcb324eb88371b47e9503e4a4b55e99e\n+dd397900f84f692ef2e9a1ac04150c12\n $fEqPskIdentity_$c/= ::\n PskIdentity -> PskIdentity -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(1!P(L,L,L),ML)><1!P(1!P(L,L,L),ML)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: PskIdentity)\n (y['GHC.Types.Many] :: PskIdentity) ->\n case $fEqPskIdentity_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-0ca49a21e9ad43c263c5f0114ac06601\n+57a829f111df4bdb1afdfcf09b35a89e\n $fEqPskIdentity_$c== ::\n PskIdentity -> PskIdentity -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L,L,L),ML)><1!P(1!P(L,L,L),ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: PskIdentity)\n (ds1['GHC.Types.Many] :: PskIdentity) ->\n case ds of wild { PskIdentity ww ww1 ->\n case ww of wild1 { Data.ByteString.Internal.Type.BS ww2 ww3 ww4 ->\n case ds1 of wild2 { PskIdentity ww5 ww6 ->\n case ww5 of wild3 { Data.ByteString.Internal.Type.BS ww7 ww8 ww9 ->\n $w$c== ww2 ww3 ww4 ww1 ww7 ww8 ww9 ww6 } } } }]\n-87adbac7930deadf7e04dfe322c4cc66\n+6814977960a233241542f5c8bf1f4e6a\n $fEqPskKexMode :: GHC.Classes.Eq PskKexMode\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @PskKexMode $fEqPskKexMode_$c== $fEqPskKexMode_$c/=]\n-6e180ca7a5e6867f971e235611da0f04\n+b2427ce65a045f98f36906a885e2e32a\n $fEqPskKexMode_$c/= :: PskKexMode -> PskKexMode -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: PskKexMode)\n (y['GHC.Types.Many] :: PskKexMode) ->\n case GHC.Prim.dataToTag# @PskKexMode x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @PskKexMode y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-c54704be32be057b53897ae8c8849ffa\n+c3f36893dfd0717573859d6e0707988c\n $fEqPskKexMode_$c== :: PskKexMode -> PskKexMode -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: PskKexMode)\n (b['GHC.Types.Many] :: PskKexMode) ->\n case GHC.Prim.dataToTag# @PskKexMode a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @PskKexMode b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-8d96e8ba3a0100c756333f2ac0b9a147\n+38a17a13d16efe002c066de7127f66ee\n $fEqPskKeyExchangeModes :: GHC.Classes.Eq PskKeyExchangeModes\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @PskKeyExchangeModes\n $fEqPskKeyExchangeModes1\n@@ -1126,71 +1126,71 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:PskKeyExchangeModes[0])\n %<'GHC.Types.Many>_N ->_R _R)\n $fEqPskKeyExchangeModes_$s$fEqList_$c/=\n `cast`\n (Sym (N:PskKeyExchangeModes[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:PskKeyExchangeModes[0])\n %<'GHC.Types.Many>_N ->_R _R)]\n-67b94ad7a08c0c3a3da66c3a773d09ed\n+b4f69ce70fcb8aeb4eb27addd638accf\n $fEqPskKeyExchangeModes1 ::\n [PskKexMode] -> [PskKexMode] -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1L>,\n Unfolding: Core: \n GHC.Classes.$fEqList_$c== @PskKexMode $fEqPskKexMode]\n-18f1292831d6703841a8f072fd970ab2\n+0bbdd643a22adc07c89c1f9e6b48f0e2\n $fEqPskKeyExchangeModes_$s$fEqList_$c/= ::\n [PskKexMode] -> [PskKexMode] -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><1L>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (eta['GHC.Types.Many] :: [PskKexMode])\n (eta1['GHC.Types.Many] :: [PskKexMode]) ->\n case GHC.Classes.$fEqList_$c==\n @PskKexMode\n $fEqPskKexMode\n eta\n eta1 of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-80663142833b9ad6e159799725c62491\n+885b6dfebf288e35cc3fb98fd5216566\n $fEqSecureRenegotiation :: GHC.Classes.Eq SecureRenegotiation\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SecureRenegotiation\n $fEqSecureRenegotiation_$c==\n $fEqSecureRenegotiation_$c/=]\n-8d7a319b7ff1cfebbcf4c8b0cf9eeaa9\n+df0b853d088763dedf82cbf9fdb63472\n $fEqSecureRenegotiation_$c/= ::\n SecureRenegotiation -> SecureRenegotiation -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L,L,L),L)><1!P(1!P(L,L,L),L)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: SecureRenegotiation)\n (y['GHC.Types.Many] :: SecureRenegotiation) ->\n case $fEqSecureRenegotiation_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-31780aaf2875fdc09cd07517ae994a78\n+fb1ff525eba0ff7d06a4d7ffc89cad7a\n $fEqSecureRenegotiation_$c== ::\n SecureRenegotiation -> SecureRenegotiation -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L,L,L),L)><1!P(1!P(L,L,L),L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: SecureRenegotiation)\n (ds1['GHC.Types.Many] :: SecureRenegotiation) ->\n case ds of wild { SecureRenegotiation ww ww1 ->\n case ww of wild1 { Data.ByteString.Internal.Type.BS ww2 ww3 ww4 ->\n case ds1 of wild2 { SecureRenegotiation ww5 ww6 ->\n case ww5 of wild3 { Data.ByteString.Internal.Type.BS ww7 ww8 ww9 ->\n $w$c==1 ww2 ww3 ww4 ww1 ww7 ww8 ww9 ww6 } } } }]\n-f7ca542413dd74a678e1f3d10b00227d\n+8f8b2190888de584e6dd4a03ba4a1154\n $fEqServerName :: GHC.Classes.Eq ServerName\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerName\n $fEqServerName1\n@@ -1199,43 +1199,43 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:ServerName[0])\n %<'GHC.Types.Many>_N ->_R _R)\n $fEqServerName_$s$fEqList_$c/=\n `cast`\n (Sym (N:ServerName[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:ServerName[0])\n %<'GHC.Types.Many>_N ->_R _R)]\n-1edbae87635cef8429f3f9a4e8669058\n+dd702a171260a4cbfa84b762704ff0d7\n $fEqServerName1 ::\n [ServerNameType] -> [ServerNameType] -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n GHC.Classes.$fEqList_$c== @ServerNameType $fEqServerNameType]\n-58500a2e6cd7b75e49e4fa2f0668e1e7\n+98577e40d5323a7edd1b57020ce81184\n $fEqServerNameType :: GHC.Classes.Eq ServerNameType\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerNameType $fEqServerNameType_$c== $fEqServerNameType_$c/=]\n-3f9a46db4157be02f716466566710d85\n+f5ca9af99b301645a33734b67c5b7dd5\n $fEqServerNameType1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-d4b34a447dd152b8833ca2c004c50419\n+64a225a0847c6babfa929fb62bd376dc\n $fEqServerNameType_$c/= ::\n ServerNameType -> ServerNameType -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: ServerNameType)\n (y['GHC.Types.Many] :: ServerNameType) ->\n case $fEqServerNameType_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-bf0a9d3ce82c116843536e2e14cf9248\n+720a5e6712f3d4f231642bfc4317f7a6\n $fEqServerNameType_$c== ::\n ServerNameType -> ServerNameType -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: ServerNameType)\n (b['GHC.Types.Many] :: ServerNameType) ->\n case GHC.Prim.dataToTag# @ServerNameType a of a# { DEFAULT ->\n@@ -1259,57 +1259,57 @@\n case b2 of wild5 { GHC.Word.W8# y ->\n case GHC.Prim.eqWord#\n (GHC.Prim.word8ToWord# x)\n (GHC.Prim.word8ToWord# y) of lwild {\n DEFAULT -> GHC.Types.False\n 1# -> Data.ByteString.Internal.Type.eq a3 b3 } } } } } } }\n 1# -> GHC.Types.False } } }]\n-745111893d99dfef5156c1503377e190\n+cbf5fcecdc27dbb0f0166fc0f6abb636\n $fEqServerName_$s$fEqList_$c/= ::\n [ServerNameType] -> [ServerNameType] -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1L>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (eta['GHC.Types.Many] :: [ServerNameType])\n (eta1['GHC.Types.Many] :: [ServerNameType]) ->\n case GHC.Classes.$fEqList_$c==\n @ServerNameType\n $fEqServerNameType\n eta\n eta1 of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-e599ebbd4fe2170829d4a0b6b8ba60c4\n+e7276e63550cf728b9c8ad3c375c3477\n $fEqSessionTicket :: GHC.Classes.Eq SessionTicket\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @SessionTicket $fEqSessionTicket_$c== $fEqSessionTicket_$c/=]\n-3ec052d2f457a1cf0155511f876e917f\n+b73ca041ce0e7e68ddcccde699b3be35\n $fEqSessionTicket_$c/= ::\n SessionTicket -> SessionTicket -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!A><1!A>, CPR: 1, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: SessionTicket)\n (y['GHC.Types.Many] :: SessionTicket) ->\n case x of wild { SessionTicket ->\n case y of wild1 { SessionTicket -> GHC.Types.False } }]\n-b0a675b6f5edbbba48b781fad2d9fe59\n+36460c5aa55b361ddbf5304e2fa47683\n $fEqSessionTicket_$c== ::\n SessionTicket -> SessionTicket -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!A><1!A>, CPR: 2,\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: SessionTicket)\n (ds1['GHC.Types.Many] :: SessionTicket) ->\n case ds of wild { SessionTicket ->\n case ds1 of wild1 { SessionTicket -> GHC.Types.True } }]\n-557492b302ba79b07f316de67e22fcd4\n+ef7d7e9f1190b91154c2acb6f092c305\n $fEqSignatureAlgorithms :: GHC.Classes.Eq SignatureAlgorithms\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureAlgorithms\n $fEqSignatureAlgorithms2\n@@ -1318,37 +1318,37 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:SignatureAlgorithms[0])\n %<'GHC.Types.Many>_N ->_R _R)\n $fEqSignatureAlgorithms_$s$fEqList_$c/=\n `cast`\n (Sym (N:SignatureAlgorithms[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:SignatureAlgorithms[0])\n %<'GHC.Types.Many>_N ->_R _R)]\n-076f45f391251268dbd12d5ce0215f38\n+db8f37e50af2bcf03c8d576feda2c150\n $fEqSignatureAlgorithms1 ::\n GHC.Classes.Eq\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Classes.$fEq(,)\n @Network.TLS.Struct.HashAlgorithm\n @Network.TLS.Struct.SignatureAlgorithm\n Network.TLS.Struct.$fEqHashAlgorithm\n Network.TLS.Struct.$fEqSignatureAlgorithm]\n-2fd5a818944583b9c4a9141942efad7a\n+7e0b2e74bf7544dc22950b520a5a979d\n $fEqSignatureAlgorithms2 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n -> [Network.TLS.Struct.HashAndSignatureAlgorithm] -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n GHC.Classes.$fEqList_$c==\n @(Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n $fEqSignatureAlgorithms1]\n-41d6429050e5c31959e9c8dfdd900289\n+b8cb1a0a9ea798fb465f340c86aa8c0c\n $fEqSignatureAlgorithmsCert ::\n GHC.Classes.Eq SignatureAlgorithmsCert\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureAlgorithmsCert\n@@ -1358,15 +1358,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:SignatureAlgorithmsCert[0])\n %<'GHC.Types.Many>_N ->_R _R)\n $fEqSignatureAlgorithms_$s$fEqList_$c/=\n `cast`\n (Sym (N:SignatureAlgorithmsCert[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:SignatureAlgorithmsCert[0])\n %<'GHC.Types.Many>_N ->_R _R)]\n-8c29c10b91716d3582954699190aedc5\n+58ba65d62d25f33366a5b0b68ed083c9\n $fEqSignatureAlgorithms_$s$fEqList_$c/= ::\n [(Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)]\n -> [(Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)]\n -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -1380,28 +1380,28 @@\n @(Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n $fEqSignatureAlgorithms1\n eta\n eta1 of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-c924c67f4a51b758fde66516086ebba9\n+03840d765261c0a5b017c79794ea458d\n $fEqSupportedVersions :: GHC.Classes.Eq SupportedVersions\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SupportedVersions\n $fEqSupportedVersions_$c==\n $fEqSupportedVersions_$c/=]\n-59b792959471f041f11bef91698d716b\n+fce2370e685e42072dfbe7251225918b\n $fEqSupportedVersions1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-890d4272667170751d28191d57629c73\n+0c7ec6fd14d6e74a7b1431b65f696b9d\n $fEqSupportedVersions_$c/= ::\n SupportedVersions -> SupportedVersions -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: SupportedVersions)\n (y['GHC.Types.Many] :: SupportedVersions) ->\n@@ -1432,15 +1432,15 @@\n a1 of a#1 { DEFAULT ->\n case GHC.Prim.dataToTag#\n @Network.TLS.Types.Version\n b1 of b#1 { DEFAULT ->\n case GHC.Prim.==# a#1 b#1 of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } } } }\n 1# -> GHC.Types.True } } }]\n-a3abb1f2a39bd030c5d384aa66828a22\n+c700a0c1ca586e90f153f5d52d02fa6e\n $fEqSupportedVersions_$c== ::\n SupportedVersions -> SupportedVersions -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: SupportedVersions)\n (b['GHC.Types.Many] :: SupportedVersions) ->\n case GHC.Prim.dataToTag# @SupportedVersions a of a# { DEFAULT ->\n@@ -1467,33 +1467,33 @@\n @Network.TLS.Types.Version\n a1 of a#1 { DEFAULT ->\n case GHC.Prim.dataToTag#\n @Network.TLS.Types.Version\n b1 of b#1 { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a#1 b#1) } } } }\n 1# -> GHC.Types.False } } }]\n-007909c20dc380ecf26c4a4d044d6bfc\n+7c6546824ee9e60af6e7a85ed897651c\n $fExtensionApplicationLayerProtocolNegotiation ::\n Extension ApplicationLayerProtocolNegotiation\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ApplicationLayerProtocolNegotiation\n $fExtensionApplicationLayerProtocolNegotiation_$cextensionID\n $fExtensionApplicationLayerProtocolNegotiation_$cextensionDecode\n $fExtensionApplicationLayerProtocolNegotiation_$cextensionEncode]\n-fa15a6a6c36a90d3e0a64e6ea12e598a\n+0dfbff79a5bef4e9a7b4c861251158f1\n $fExtensionApplicationLayerProtocolNegotiation1 ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS __NULL GHC.ForeignPtr.FinalPtr 0#]\n-ffabdd45d932c958e80ba8a7147a2e65\n+16795b9dd66769043e00bd3d4a005f89\n $fExtensionApplicationLayerProtocolNegotiation2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Word.Word16\n -> Data.Serialize.Get.Result ApplicationLayerProtocolNegotiation\n@@ -1524,15 +1524,15 @@\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R N:ApplicationLayerProtocolNegotiation[0]\n %<'GHC.Types.Many>_N ->_R _R) }]\n-5b2b5a90801979adb04416c078f330f8\n+1f66ddd119b9e0d78cbc0119ad1ae9e4\n $fExtensionApplicationLayerProtocolNegotiation3 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -1573,21 +1573,21 @@\n m1\n w1\n (GHC.Types.I# (GHC.Prim.+# ww5 1#),\n Data.ByteString.Internal.Type.BS\n ww3\n (GHC.ForeignPtr.PlainPtr ww4)\n ww5) } })]\n-67ebc263ae0007631de547aaf158ba2e\n+b841a65aaa3b00e9081c8707e090fb10\n $fExtensionApplicationLayerProtocolNegotiation4 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe ApplicationLayerProtocolNegotiation\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-70307d3af884289704fcf852ac9862de\n+b1632b6ca96f5a941f993e16e7a09e99\n $fExtensionApplicationLayerProtocolNegotiation_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe ApplicationLayerProtocolNegotiation\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -1597,51 +1597,51 @@\n -> case $fExtensionApplicationLayerProtocolNegotiation4\n ret_ty (GHC.Maybe.Maybe ApplicationLayerProtocolNegotiation)\n of {}\n MsgTClientHello -> decodeApplicationLayerProtocolNegotiation eta\n MsgTServerHello -> decodeApplicationLayerProtocolNegotiation eta\n MsgTEncryptedExtensions\n -> decodeApplicationLayerProtocolNegotiation eta }]\n-b02bdeb3cd9448d9f80d6a65658a5872\n+b1d0258fb2263c8d46f238f6f7e00e83\n $fExtensionApplicationLayerProtocolNegotiation_$cextensionEncode ::\n ApplicationLayerProtocolNegotiation\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: ApplicationLayerProtocolNegotiation) ->\n case $w$cextensionEncode ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-301d613f67836bdeff1df15460c9caf8\n+c46ed9d150cbef79401787a6a1bb46f3\n $fExtensionApplicationLayerProtocolNegotiation_$cextensionID ::\n ApplicationLayerProtocolNegotiation\n -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ApplicationLayerProtocolNegotiation) ->\n extensionID_ApplicationLayerProtocolNegotiation]\n-aafe9ebce6fd278a2659a40c3d943e60\n+050916bbf74d2cd9272a319ac54805dc\n $fExtensionCertificateAuthorities ::\n Extension CertificateAuthorities\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateAuthorities\n $fExtensionCertificateAuthorities_$cextensionID\n $fExtensionCertificateAuthorities_$cextensionDecode\n $fExtensionCertificateAuthorities_$cextensionEncode]\n-3987c089a268dc70fcb7a1dfee3cd6b5\n+7d8a706f76541a0d92ec69f3df3bacea\n $fExtensionCertificateAuthorities1 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe CertificateAuthorities\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-46cece935007e0bb7d6e91d4f4f6666e\n+a781f0bb3cad97a351b0cc69f755edd9\n $fExtensionCertificateAuthorities_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe CertificateAuthorities\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -1687,47 +1687,47 @@\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R N:CertificateAuthorities[0]\n %<'GHC.Types.Many>_N ->_R _R) of wild1 {\n DEFAULT -> GHC.Maybe.Nothing @CertificateAuthorities\n Data.Serialize.Get.Done a1 ds1\n -> GHC.Maybe.Just @CertificateAuthorities a1 } }]\n-272837d55c43f3b478d9fefdf0e7f28e\n+58c7a3b381c99e341ae4d2fea177d2a6\n $fExtensionCertificateAuthorities_$cextensionEncode ::\n CertificateAuthorities -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: CertificateAuthorities) ->\n case $w$cextensionEncode1 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-bd886954ddc71994f590f889ce358d32\n+dd7f2aa6fb45159ccc79ffe6511efd48\n $fExtensionCertificateAuthorities_$cextensionID ::\n CertificateAuthorities -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: CertificateAuthorities) ->\n extensionID_CertificateAuthorities]\n-17cb83b956f2c025579745bdc7fd628d\n+498e4e023f20fb3b315a005fceeaf8af\n $fExtensionCookie :: Extension Cookie\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Cookie\n $fExtensionCookie_$cextensionID\n $fExtensionCookie_$cextensionDecode\n $fExtensionCookie_$cextensionEncode]\n-1bbb5cb090bb3606e16b3d20f6b277ad\n+26ae078ccf0319ecdfd5cab8408f1b74\n $fExtensionCookie1 ::\n Data.ByteString.Internal.Type.ByteString -> GHC.Maybe.Maybe Cookie\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-34e4dc0a6cb021ad773fa111d5626077\n+a2104ee88c5aa52e7a058447c5166402\n $fExtensionCookie_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe Cookie\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -1750,41 +1750,41 @@\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R N:Cookie[0]\n %<'GHC.Types.Many>_N ->_R _R) of wild1 {\n DEFAULT -> GHC.Maybe.Nothing @Cookie\n Data.Serialize.Get.Done a1 ds1 -> GHC.Maybe.Just @Cookie a1 } }]\n-25a2e35edc82b26ee67f02a8298a9d86\n+12367d148bdc1c97cc781be0bbdb4f56\n $fExtensionCookie_$cextensionEncode ::\n Cookie -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Cookie) ->\n case $w$cextensionEncode2 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-5225ea36b20d2beee4b42158987c8e15\n+01e120756bd8ac6242d7a79167e97cf8\n $fExtensionCookie_$cextensionID ::\n Cookie -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Cookie) -> extensionID_Cookie]\n-e5308e12436b3c9ec487e960fcc559c6\n+4fe0aaf29f073b662b1f016622dd1440\n $fExtensionEarlyDataIndication :: Extension EarlyDataIndication\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @EarlyDataIndication\n $fExtensionEarlyDataIndication_$cextensionID\n $fExtensionEarlyDataIndication_$cextensionDecode\n $fExtensionEarlyDataIndication_$cextensionEncode]\n-67b52729a74d95b0a9e267fdfdde92ef\n+49fcb0e24e22c64611231d79568ee363\n $fExtensionEarlyDataIndication1 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n case Data.ByteString.Builder.toLazyByteString\n $fExtensionEarlyDataIndication2\n `cast`\n@@ -1815,26 +1815,26 @@\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS\n ww\n (GHC.ForeignPtr.PlainPtr ww1)\n ww2 } } } }]\n-a02a89c4b2196b261d64810fa19f5988\n+70a877caf9f57263a17249e716f22be1\n $fExtensionEarlyDataIndication2 ::\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Builder.Internal.BuildSignal r #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L><1L>,\n Unfolding: Core: \n Network.TLS.Wire.$wputBytes Data.ByteString.Internal.Type.empty]\n-68c000e7d3543e69db514b6a3b2aead2\n+32359a38d3cf41c3a0fc614519b12e67\n $fExtensionEarlyDataIndication3 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Word.Word32\n -> Data.Serialize.Get.Result EarlyDataIndication\n@@ -1848,32 +1848,32 @@\n (a1['GHC.Types.Many] :: GHC.Word.Word32)[OneShot] ->\n Data.Serialize.Get.Done\n @EarlyDataIndication\n (GHC.Maybe.Just @GHC.Word.Word32 a1)\n `cast`\n (Sym (N:EarlyDataIndication[0]))\n s1]\n-b3e929de8b84bac40c103e3cf68c48d6\n+5d153a58bf82bfc7f4b98093c69bf3ad\n $fExtensionEarlyDataIndication4 ::\n GHC.Maybe.Maybe EarlyDataIndication\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @EarlyDataIndication\n (GHC.Maybe.Nothing @GHC.Word.Word32)\n `cast`\n (Sym (N:EarlyDataIndication[0]))]\n-0e19bd9c51a398f831780105e02707c8\n+7e921d0f8324e707300816323fb93309\n $fExtensionEarlyDataIndication5 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe EarlyDataIndication\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-802df6351986aaac1434bff91846da47\n+c80ab1673cdb91a30064ac6dc0b62952\n $fExtensionEarlyDataIndication_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe EarlyDataIndication\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -1893,15 +1893,15 @@\n Data.Serialize.Get.Complete\n Network.TLS.Wire.runGet1\n (Data.Serialize.Get.failK @EarlyDataIndication)\n $fExtensionEarlyDataIndication3 of wild1 {\n DEFAULT -> GHC.Maybe.Nothing @EarlyDataIndication\n Data.Serialize.Get.Done a1 ds1\n -> GHC.Maybe.Just @EarlyDataIndication a1 } }]\n-fe3d690a27579d5d713ffca91059039f\n+cc003151b1cee1728ec3f97a0945d127\n $fExtensionEarlyDataIndication_$cextensionEncode ::\n EarlyDataIndication -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: EarlyDataIndication) ->\n case ds `cast` (N:EarlyDataIndication[0]) of wild {\n GHC.Maybe.Nothing -> $fExtensionEarlyDataIndication1\n@@ -1936,34 +1936,34 @@\n wild1\n r\n ipv3 of wild3 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS\n ww\n (GHC.ForeignPtr.PlainPtr ww1)\n ww2 } } } } }]\n-2cf77d8fd3b7b8a00e9a0fe31fb187f2\n+c58e8cf1b1d2d95f17c98e28635ea03a\n $fExtensionEarlyDataIndication_$cextensionID ::\n EarlyDataIndication -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: EarlyDataIndication) ->\n extensionID_EarlyData]\n-a639511aee650a11ff590200a366e991\n+d40dfc0b4a27ad4ba2f40abbc90f66ef\n $fExtensionEcPointFormatsSupported ::\n Extension EcPointFormatsSupported\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @EcPointFormatsSupported\n $fExtensionEcPointFormatsSupported_$cextensionID\n $fExtensionEcPointFormatsSupported_$cextensionDecode\n $fExtensionEcPointFormatsSupported_$cextensionEncode]\n-ccd1b2b14456a9ad754c94f7ade1b3d4\n+95f595d1b14d804a0e25e70a90b40072\n $fExtensionEcPointFormatsSupported1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> [GHC.Word.Word8]\n -> Data.Serialize.Get.Result EcPointFormatsSupported\n@@ -1992,21 +1992,21 @@\n c\n $fEnumSafe8EcPointFormat_$ctoEnumSafe8)\n n\n a1))\n `cast`\n (Sym (N:EcPointFormatsSupported[0]))\n s1]\n-1437ff31b88c918364516980e41ff554\n+262687b4630bb81e428168b278bb8a61\n $fExtensionEcPointFormatsSupported2 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe EcPointFormatsSupported\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-eae9cf5a6b3120cc853e69a604da58fb\n+ff283436e2ae5e7f158609aa6172f177\n $fExtensionEcPointFormatsSupported_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe EcPointFormatsSupported\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -2014,122 +2014,122 @@\n case ds of wild {\n DEFAULT\n -> case $fExtensionEcPointFormatsSupported2\n ret_ty (GHC.Maybe.Maybe EcPointFormatsSupported)\n of {}\n MsgTClientHello -> decodeEcPointFormatsSupported eta\n MsgTServerHello -> decodeEcPointFormatsSupported eta }]\n-22b019b34c686ac278b11e6a46cf97d1\n+16b1954166cfe334272e41a9d3516fdd\n $fExtensionEcPointFormatsSupported_$cextensionEncode ::\n EcPointFormatsSupported -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: EcPointFormatsSupported) ->\n case $w$cextensionEncode3 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-306aea695f2f377e4b6d98d6b24f9731\n+9bbe8ce216f00865d4b24c85d3d36ed1\n $fExtensionEcPointFormatsSupported_$cextensionID ::\n EcPointFormatsSupported -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: EcPointFormatsSupported) ->\n extensionID_EcPointFormats]\n-3b97c857e04c80c59845955bfa2347db\n+0b368925fa0fd003bf63bfeab8355b33\n $fExtensionExtendedMasterSecret :: Extension ExtendedMasterSecret\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ExtendedMasterSecret\n $fExtensionExtendedMasterSecret_$cextensionID\n $fExtensionExtendedMasterSecret_$cextensionDecode\n $fExtensionExtendedMasterSecret_$cextensionEncode]\n-6b7e942707218e3380423fe5c2af8988\n+8d5863ed3bb0327e8478675cdf9b6419\n $fExtensionExtendedMasterSecret1 ::\n GHC.Maybe.Maybe ExtendedMasterSecret\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just @ExtendedMasterSecret ExtendedMasterSecret]\n-7237a29698fc14b9fbed3135367c61d6\n+5257950cf3bd493167379362d8422969\n $fExtensionExtendedMasterSecret2 ::\n GHC.Maybe.Maybe ExtendedMasterSecret\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-c830979c213cffceb60f51fa68261b58\n+6afdc351c9fb7fe224b74bf4e166d25e\n $fExtensionExtendedMasterSecret_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe ExtendedMasterSecret\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n CPR: 2(1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: MessageType)\n (ds1['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n case ds of wild {\n DEFAULT -> $fExtensionExtendedMasterSecret2\n MsgTClientHello -> $fExtensionExtendedMasterSecret1\n MsgTServerHello -> $fExtensionExtendedMasterSecret1 }]\n-3ee304c782bb6d80e0b9c8a375173811\n+2abd7725ffe9ae83ec48cd0bdc56732e\n $fExtensionExtendedMasterSecret_$cextensionEncode ::\n ExtendedMasterSecret -> Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!A>, CPR: 1(, 2,),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ExtendedMasterSecret) ->\n case ds of wild { ExtendedMasterSecret ->\n Data.ByteString.Internal.Type.empty }]\n-5eca1d92b61ef4c6b18e268a649ea6dd\n+437b2bee1cef94bbe76d03808edf957a\n $fExtensionExtendedMasterSecret_$cextensionID ::\n ExtendedMasterSecret -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ExtendedMasterSecret) ->\n extensionID_ExtendedMasterSecret]\n-0dff620fcffd5f1e8dd6a32446ca65e3\n+0358b35a259bd14e84f43b92fa3d5d34\n $fExtensionHeartBeat :: Extension HeartBeat\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HeartBeat\n $fExtensionHeartBeat_$cextensionID\n $fExtensionHeartBeat_$cextensionDecode\n $fExtensionHeartBeat_$cextensionEncode]\n-0e4b97a17138cc0297be7dd33ae34b97\n+e3b13d9a2b98aea62fd25768870e417a\n $fExtensionHeartBeat1 :: GHC.Maybe.Maybe HeartBeat\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @HeartBeat\n HeartBeat_PeerNotAllowedToSend `cast` (Sym (N:HeartBeat[0]))]\n-9581e68418d7cfd4c397cf8ab884e5cc\n+18227a796734363e07f5bb0e025cd663\n $fExtensionHeartBeat2 :: GHC.Maybe.Maybe HeartBeat\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @HeartBeat\n HeartBeat_PeerAllowedToSend `cast` (Sym (N:HeartBeat[0]))]\n-1d87c66691f6c57a02cdab5de9cbb575\n+3275bb6ab42a4d2195675cfd2a2c462b\n $fExtensionHeartBeat3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"Failed reading: unknown HeartBeatMode\"#]\n-c516ccb7fc68979e0093b52b66491f76\n+433139850c5ec5deffab6f2698253123\n $fExtensionHeartBeat4 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe HeartBeat\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-54997058ea293df9d000abb80393e65d\n+f4b0fdaab84c35e91e6b25855b7e3a1c\n $fExtensionHeartBeat_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe HeartBeat\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -2137,61 +2137,61 @@\n case ds of wild {\n DEFAULT\n -> case $fExtensionHeartBeat4\n ret_ty (GHC.Maybe.Maybe HeartBeat)\n of {}\n MsgTClientHello -> decodeHeartBeat eta\n MsgTServerHello -> decodeHeartBeat eta }]\n-635685ca34b668a7b31d06ce088f2819\n+fef095738b1ea922b48f1d9bcb128806\n $fExtensionHeartBeat_$cextensionEncode ::\n HeartBeat -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: HeartBeat) ->\n case $w$cextensionEncode4 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-ebd10c482a048b829995f4ad74873306\n+dd1eda3fb612f5695fc82e3a1a6d0c4c\n $fExtensionHeartBeat_$cextensionID ::\n HeartBeat -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: HeartBeat) -> extensionID_Heartbeat]\n-6dac7e8b6011bfd32723580691ac8fab\n+115c266f9c32aec999cc7e2f14992c76\n $fExtensionHeartBeat_ks ::\n Data.Serialize.Get.Success\n Data.ByteString.Internal.Type.ByteString HeartBeat\n [TagSig: , LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: <1!A><1!P(L,L,L)>, Inline: [2],\n Unfolding: Core: StableSystem <5,TrueFalse>\n \\ (s1['GHC.Types.Many] :: Data.Serialize.Get.Input)\n (b1['GHC.Types.Many] :: Data.Serialize.Get.Buffer)\n (m1['GHC.Types.Many] :: Data.Serialize.Get.More)\n (w1['GHC.Types.Many] :: GHC.Types.Int)\n (a['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n case w1 of wild { GHC.Types.I# ww ->\n case a of wild1 { Data.ByteString.Internal.Type.BS ww1 ww2 ww3 ->\n $wks b1 ww1 ww2 ww3 } }]\n-6114708e279b5e4e227811d58c9c28bd\n+cab1c130cf8d330563783d36e9e17854\n $fExtensionHeartBeat_msg8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fExtensionHeartBeat3]\n-d7f00a5d7d344bf48a02a0f65dce6f94\n+8e2f48036be97a22e40334c99e1e3da7\n $fExtensionKeyShare :: Extension KeyShare\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @KeyShare\n $fExtensionKeyShare_$cextensionID\n $fExtensionKeyShare_$cextensionDecode\n $fExtensionKeyShare_$cextensionEncode]\n-f3e1fca0abf5000e9a104e316e20e867\n+1aff0d65eaa94b938a2cfb26425c15cf\n $fExtensionKeyShare1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Word.Word16\n -> Data.Serialize.Get.Result KeyShare\n@@ -2200,32 +2200,32 @@\n Unfolding: Core: StableSystem <5,TrueFalse>\n \\ (s1['GHC.Types.Many] :: Data.Serialize.Get.Input)\n (b1['GHC.Types.Many] :: Data.Serialize.Get.Buffer)[OneShot]\n (m1['GHC.Types.Many] :: Data.Serialize.Get.More)[OneShot]\n (w1['GHC.Types.Many] :: GHC.Types.Int)[OneShot]\n (a1['GHC.Types.Many] :: GHC.Word.Word16)[OneShot] ->\n case a1 of wild { GHC.Word.W16# ww -> $wlvl s1 b1 ww }]\n-2f8b8f57d0b43973cc4d71331dec32d9\n+3fc6e7baa5a74ebfbde4a6e494a1dce0\n $fExtensionKeyShare10 :: KeyShare\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: \n KeyShareHRR Network.TLS.Crypto.Types.P384]\n-054ef37d35f33f87017605943018d2fe\n+2029c0f93542add85a4c5aa0836c6256\n $fExtensionKeyShare11 :: KeyShare\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: \n KeyShareHRR Network.TLS.Crypto.Types.P256]\n-b572b5a6d9533dc3a84897e93387757e\n+d5c5c4ef6597f778ce4176600f65ef06\n $fExtensionKeyShare12 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"Failed reading: decoding KeyShare for HRR\"#]\n-0f8250734dd825b50ce258b4a022adfb\n+9fb2b6cc54f49fd5be6d221c060ae065\n $fExtensionKeyShare13 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> (GHC.Types.Int, GHC.Maybe.Maybe KeyShareEntry)\n -> Data.Serialize.Get.Result KeyShare\n@@ -2249,32 +2249,32 @@\n $fExtensionKeyShare_msg1 of wild2 { (#,#) ww ww1 ->\n Data.Serialize.Get.Fail @KeyShare ww ww1 }\n GHC.Maybe.Just ent\n -> Data.Serialize.Get.Done\n @KeyShare\n (KeyShareServerHello ent)\n s1 } }]\n-026f548e42c94c4a20c2240a2f521277\n+3ea52dbeb207edfb23566a8bf391d738\n $fExtensionKeyShare14 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"Failed reading: decoding KeyShare for ServerHello\"#]\n-711aa9a27cedd371305af9ee8cfaf712\n+407a2f6ed50a9c0b5ac30baab6f6dacf\n $fExtensionKeyShare15 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n (GHC.Types.Int, GHC.Maybe.Maybe KeyShareEntry) r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-b769c4174f41a0fa2c43a26596337b03\n+462d117262ce213305104009af0122fe\n $fExtensionKeyShare16 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Word.Word16\n -> Data.Serialize.Get.Result KeyShare\n@@ -2297,15 +2297,15 @@\n @KeyShare\n s1\n b1\n m1\n w1\n (Data.Serialize.Get.failK @KeyShare)\n $fExtensionKeyShare17 }]\n-7dacbb0aa8defa92021651f120e94251\n+b4d6f9c3625b8326cdf3efd2f33289e1\n $fExtensionKeyShare17 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> [GHC.Maybe.Maybe KeyShareEntry]\n -> Data.Serialize.Get.Result KeyShare\n@@ -2334,69 +2334,69 @@\n @b2\n @(GHC.Maybe.Maybe KeyShareEntry)\n c\n (GHC.Base.id @(GHC.Maybe.Maybe KeyShareEntry)))\n n\n a1)))\n s1]\n-003d15bdddd18cdcbe1c9460401d7365\n+243cc1c69967c3d19bf512508a9e8dc3\n $fExtensionKeyShare18 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe KeyShare\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-64f5ddfa2434c3b24cccf0e35edf4f11\n+9e9e41e54a0f73e6de76b5a4888e599d\n $fExtensionKeyShare2 :: KeyShare\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: \n KeyShareHRR Network.TLS.Crypto.Types.FFDHE8192]\n-579bc373811e890c06d1b0a7c04c0d53\n+8adfc5fd1688bb482b4b1d35a08c33d0\n $fExtensionKeyShare3 :: KeyShare\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: \n KeyShareHRR Network.TLS.Crypto.Types.FFDHE6144]\n-60766a8c3ed0de089705f3686c9156f1\n+ccb48c74da24c6d0f17487f2a7fc3528\n $fExtensionKeyShare4 :: KeyShare\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: \n KeyShareHRR Network.TLS.Crypto.Types.FFDHE4096]\n-0f9ea8dc38885ec88bc63655590dc537\n+26e3a210aaa506708fd854de0f72b98c\n $fExtensionKeyShare5 :: KeyShare\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: \n KeyShareHRR Network.TLS.Crypto.Types.FFDHE3072]\n-a44b044e6ab5f4aa3c70c8635dfe4cba\n+3570d19735ad492766429ad1d8729204\n $fExtensionKeyShare6 :: KeyShare\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: \n KeyShareHRR Network.TLS.Crypto.Types.FFDHE2048]\n-a7fad0601e8c6c49c77e7d0c6239026c\n+6a49ce85e330a08bbf8850d1bbed24ab\n $fExtensionKeyShare7 :: KeyShare\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: \n KeyShareHRR Network.TLS.Crypto.Types.X448]\n-a0aba79238c020bb3da65031fab172da\n+5d6ff2e7e75b45fe6146bb6d0db8ef7b\n $fExtensionKeyShare8 :: KeyShare\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: \n KeyShareHRR Network.TLS.Crypto.Types.X25519]\n-c45529ea8760d39253edf9dc6af962fb\n+a181d36e7758db652570dddc88400564\n $fExtensionKeyShare9 :: KeyShare\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: \n KeyShareHRR Network.TLS.Crypto.Types.P521]\n-220cbd5469cef090d5bef24a28d60799\n+e00c7ee66c90be5fb6dc2134c60ad28a\n $fExtensionKeyShare_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe KeyShare\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -2435,77 +2435,77 @@\n (GHC.Maybe.Nothing @Data.ByteString.Internal.Type.ByteString)\n Data.Serialize.Get.Complete\n Network.TLS.Wire.runGet1\n (Data.Serialize.Get.failK @KeyShare)\n $fExtensionKeyShare1 of wild1 {\n DEFAULT -> GHC.Maybe.Nothing @KeyShare\n Data.Serialize.Get.Done a1 ds1 -> GHC.Maybe.Just @KeyShare a1 } }]\n-7b9094276915415723fe804a1688b646\n+ca221bc496940a0e02b0fd7a9ad7f382\n $fExtensionKeyShare_$cextensionEncode ::\n KeyShare -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: KeyShare) ->\n case $w$cextensionEncode5 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-00f468b4015ad48565ae3ceee4ac6f03\n+97f8e1742ab8ee507c7f3178fab14e36\n $fExtensionKeyShare_$cextensionID ::\n KeyShare -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: KeyShare) -> extensionID_KeyShare]\n-e5e17d9716e4cc31128709e317460d87\n+4b52aa0f54f95592e9096f4fedd4cd32\n $fExtensionKeyShare_msg1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fExtensionKeyShare14]\n-788e547d7565df42fd52c989b6aae1e2\n+d16d1b22032546522a51862091e2bacb\n $fExtensionKeyShare_msg8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fExtensionKeyShare12]\n-4481222acd9ce12c10918165fbf79429\n+f674481082bacd3cf365e6ce63d14ab7\n $fExtensionMaxFragmentLength :: Extension MaxFragmentLength\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @MaxFragmentLength\n $fExtensionMaxFragmentLength_$cextensionID\n $fExtensionMaxFragmentLength_$cextensionDecode\n $fExtensionMaxFragmentLength_$cextensionEncode]\n-8e14b5f7386c63c405fed01aa296cf34\n+50f506270646c43771f1a5bf3db4e533\n $fExtensionMaxFragmentLength1 :: MaxFragmentLength\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[MaxFragmentLength],\n Unfolding: Core: MaxFragmentLength MaxFragment4096]\n-050d317d7aafce1616aa2c11b90689d6\n+06f92beaf0e3dc29da976683501a4c79\n $fExtensionMaxFragmentLength2 :: MaxFragmentLength\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[MaxFragmentLength],\n Unfolding: Core: MaxFragmentLength MaxFragment2048]\n-f5f3f50d1b129ca85e485653f0e603fe\n+88dab65902833cbbad2bcfc4eca19a29\n $fExtensionMaxFragmentLength3 :: MaxFragmentLength\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[MaxFragmentLength],\n Unfolding: Core: MaxFragmentLength MaxFragment1024]\n-d0b12c2430cf4658442becefa0be8c44\n+d1760737a3a879ba81eb54fc92e1ea09\n $fExtensionMaxFragmentLength4 :: MaxFragmentLength\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[MaxFragmentLength],\n Unfolding: Core: MaxFragmentLength MaxFragment512]\n-4f4236af09ee75d07834daed9dbc93f0\n+e66aea08973f72d07f15146b34511aec\n $fExtensionMaxFragmentLength5 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe MaxFragmentLength\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-e5c5adc62cbe246bf243ec480e008765\n+ebc518c5971c378bfb3339151e951e11\n $fExtensionMaxFragmentLength_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe MaxFragmentLength\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -2514,32 +2514,32 @@\n DEFAULT\n -> case $fExtensionMaxFragmentLength5\n ret_ty (GHC.Maybe.Maybe MaxFragmentLength)\n of {}\n MsgTClientHello -> decodeMaxFragmentLength eta\n MsgTServerHello -> decodeMaxFragmentLength eta\n MsgTEncryptedExtensions -> decodeMaxFragmentLength eta }]\n-c8370715d14c033fd95e593b495a022c\n+612a88c41d307777462dfd595f67eca2\n $fExtensionMaxFragmentLength_$cextensionEncode ::\n MaxFragmentLength -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: MaxFragmentLength) ->\n case $w$cextensionEncode6 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-9e9a074ef3fde43902d276a062925ef7\n+b49a05090b6505dd164debb7535d6683\n $fExtensionMaxFragmentLength_$cextensionID ::\n MaxFragmentLength -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: MaxFragmentLength) ->\n extensionID_MaxFragmentLength]\n-84cfdaa8bca0ec3122388c9af6f77d05\n+8e7a7a759ac0f72259c92d645574d439\n $fExtensionMaxFragmentLength_ks ::\n Data.Serialize.Get.Success\n Data.ByteString.Internal.Type.ByteString MaxFragmentLength\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 5,\n Arity: 5, Strictness: <1!A>, CPR: 3, Inline: [2],\n Unfolding: Core: StableSystem <5,TrueFalse>\n \\ (s1['GHC.Types.Many] :: Data.Serialize.Get.Input)\n@@ -2568,25 +2568,25 @@\n 3## -> $fExtensionMaxFragmentLength2\n 4## -> $fExtensionMaxFragmentLength1 } } } })\n (case a of wild2 { Data.ByteString.Internal.Type.BS bx bx1 bx2 ->\n Data.ByteString.Internal.Type.BS\n (GHC.Prim.plusAddr# bx 1#)\n bx1\n (GHC.Prim.-# bx2 1#) }) }]\n-940d101c5a5568979096570ed1c8ce82\n+ae05f2c31def4ce47169471ecebddb7f\n $fExtensionNegotiatedGroups :: Extension NegotiatedGroups\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @NegotiatedGroups\n $fExtensionNegotiatedGroups_$cextensionID\n $fExtensionNegotiatedGroups_$cextensionDecode\n $fExtensionNegotiatedGroups_$cextensionEncode]\n-8c934874187aac6a327f8a6f6ca7e554\n+42158f7543c9124e8e854f0ca498297a\n $fExtensionNegotiatedGroups1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> [GHC.Word.Word16]\n -> Data.Serialize.Get.Result NegotiatedGroups\n@@ -2616,21 +2616,21 @@\n c\n Network.TLS.Struct.$fEnumSafe16Group_$ctoEnumSafe16)\n n\n a1))\n `cast`\n (Sym (N:NegotiatedGroups[0]))\n s1]\n-c3d8e7d890539ee03fea349eb9c081a7\n+0700db1fca2e83dc9b6e6d6713da6070\n $fExtensionNegotiatedGroups2 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe NegotiatedGroups\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-9d662a587fd54acc5b21f87c53b74d39\n+a63940d9815640164ce37d42e1be6fb1\n $fExtensionNegotiatedGroups_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe NegotiatedGroups\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -2638,54 +2638,54 @@\n case ds of wild {\n DEFAULT\n -> case $fExtensionNegotiatedGroups2\n ret_ty (GHC.Maybe.Maybe NegotiatedGroups)\n of {}\n MsgTClientHello -> decodeNegotiatedGroups eta\n MsgTEncryptedExtensions -> decodeNegotiatedGroups eta }]\n-8a769d60eec34d3559202ab09b495df8\n+87a83348b1133a479e80793296c39b76\n $fExtensionNegotiatedGroups_$cextensionEncode ::\n NegotiatedGroups -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: NegotiatedGroups) ->\n case $w$cextensionEncode7 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-04030216c45681123323b0d3c3c16f25\n+67c2bdf52bdf500db528cceb1c2beba0\n $fExtensionNegotiatedGroups_$cextensionID ::\n NegotiatedGroups -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: NegotiatedGroups) ->\n extensionID_NegotiatedGroups]\n-ee202ecd831f76bd147ef90e96e0f5ac\n+cf7a57bf50c278e7e3aff065ac889649\n $fExtensionPostHandshakeAuth :: Extension PostHandshakeAuth\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @PostHandshakeAuth\n $fExtensionPostHandshakeAuth_$cextensionID\n $fExtensionPostHandshakeAuth_$cextensionDecode\n $fExtensionPostHandshakeAuth_$cextensionEncode]\n-7127edc78bdaba156d3613ef144fabe6\n+3aad7173eb4b0f9c34a84e15afd8f2f2\n $fExtensionPostHandshakeAuth1 :: GHC.Maybe.Maybe PostHandshakeAuth\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just @PostHandshakeAuth PostHandshakeAuth]\n-a682013b11a193393566a730fa0e32f1\n+c1c4cae5612eb2158ae81ed47650fbb2\n $fExtensionPostHandshakeAuth2 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe PostHandshakeAuth\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-b6852fcd8befbaa1920c150ba9ac03e4\n+770d66814850076b6ece68279e91aee8\n $fExtensionPostHandshakeAuth_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe PostHandshakeAuth\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n CPR: 2(1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n@@ -2693,41 +2693,41 @@\n (eta['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n case ds of wild {\n DEFAULT\n -> case $fExtensionPostHandshakeAuth2\n ret_ty (GHC.Maybe.Maybe PostHandshakeAuth)\n of {}\n MsgTClientHello -> $fExtensionPostHandshakeAuth1 }]\n-b6796d6bf2e996d382a58bd602b774d1\n+2d62d121eac3ff1db2bcef5d7babb55b\n $fExtensionPostHandshakeAuth_$cextensionEncode ::\n PostHandshakeAuth -> Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1(, 2,),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: PostHandshakeAuth) ->\n Data.ByteString.Internal.Type.empty]\n-398cce7308d00b4eed4693b304951044\n+6bb359feae4c381b684b989331a23275\n $fExtensionPostHandshakeAuth_$cextensionID ::\n PostHandshakeAuth -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: PostHandshakeAuth) ->\n extensionID_PostHandshakeAuth]\n-4e2c4654e220a875daad896c49259b2e\n+1666ac087aa6ace9e42ab15adab9bf4f\n $fExtensionPreSharedKey :: Extension PreSharedKey\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @PreSharedKey\n $fExtensionPreSharedKey_$cextensionID\n $fExtensionPreSharedKey_$cextensionDecode\n $fExtensionPreSharedKey_$cextensionEncode]\n-d458dc435394144a2c258d5a4dab5b6c\n+5f8c91b864259b0d3149d8ff8287e92a\n $fExtensionPreSharedKey1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Word.Word16\n -> Data.Serialize.Get.Result PreSharedKey\n@@ -2741,15 +2741,15 @@\n (a1['GHC.Types.Many] :: GHC.Word.Word16)[OneShot] ->\n Data.Serialize.Get.Done\n @PreSharedKey\n (PreSharedKeyServerHello\n (case a1 of wild { GHC.Word.W16# x# ->\n GHC.Types.I# (GHC.Prim.word2Int# (GHC.Prim.word16ToWord# x#)) }))\n s1]\n-dbb055e207b39c41d7cee8cbb161b7e3\n+08feab47219735892192112daa755570\n $fExtensionPreSharedKey2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Word.Word16\n -> Data.Serialize.Get.Result PreSharedKey\n@@ -2772,15 +2772,15 @@\n @PreSharedKey\n s1\n b1\n m1\n w1\n (Data.Serialize.Get.failK @PreSharedKey)\n $fExtensionPreSharedKey3 }]\n-cbfdfeff2ded6808604e1024c3a5c6d5\n+f63cfe4bc1941e3422551dedf98eab11\n $fExtensionPreSharedKey3 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> [PskIdentity]\n -> Data.Serialize.Get.Result PreSharedKey\n@@ -2843,27 +2843,27 @@\n @PreSharedKey\n s2\n b2\n m2\n w2\n (Data.Serialize.Get.failK @PreSharedKey)\n lvl122 })]\n-c9aed247bcb1d542e2a339101fbfc59e\n+2006b6d740461f2aaa00b744169a6f12\n $fExtensionPreSharedKey4 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n (GHC.Types.Int, Data.ByteString.Internal.Type.ByteString) r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-f4e8d59fffa89bf842435cd9e742c73e\n+65b9967390e8c91d2e6a06e78c5e1a82\n $fExtensionPreSharedKey5 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success (GHC.Types.Int, PskIdentity) r\n@@ -2905,21 +2905,21 @@\n kf\n (\\ (s2['GHC.Types.Many] :: Data.Serialize.Get.Input)\n (b2['GHC.Types.Many] :: Data.Serialize.Get.Buffer)[OneShot]\n (m2['GHC.Types.Many] :: Data.Serialize.Get.More)[OneShot]\n (w2['GHC.Types.Many] :: GHC.Types.Int)[OneShot]\n (a2['GHC.Types.Many] :: GHC.Word.Word32)[OneShot] ->\n ks s2 b2 m2 w2 (lvl122, PskIdentity a1 a2)))]\n-c41d5d9f0d92a177bab7d1729a0cb17e\n+89ac302bb232ba39e199fae584781dd1\n $fExtensionPreSharedKey6 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe PreSharedKey\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-64f3313d767394f23e96ec91b379eb90\n+92fe325ecb54627e66656edefd3e2d0c\n $fExtensionPreSharedKey_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe PreSharedKey\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -2948,42 +2948,42 @@\n Data.Serialize.Get.Complete\n Network.TLS.Wire.runGet1\n (Data.Serialize.Get.failK @PreSharedKey)\n $fExtensionPreSharedKey1 of wild1 {\n DEFAULT -> GHC.Maybe.Nothing @PreSharedKey\n Data.Serialize.Get.Done a1 ds1\n -> GHC.Maybe.Just @PreSharedKey a1 } }]\n-c42bab19a16bd016937b24e9a07d153e\n+407cf1c776d6b8065e815cdb05db46db\n $fExtensionPreSharedKey_$cextensionEncode ::\n PreSharedKey -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: PreSharedKey) ->\n case $w$cextensionEncode8 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-a42509521b432584b5683832222f41e0\n+0b8964a719ec811950592ed03c5feddd\n $fExtensionPreSharedKey_$cextensionID ::\n PreSharedKey -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: PreSharedKey) ->\n extensionID_PreSharedKey]\n-ebb2a7505e9ec4c88c5c2dd629addae8\n+01edf4e1bc5e455e7fa1bd559c8fd06a\n $fExtensionPskKeyExchangeModes :: Extension PskKeyExchangeModes\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @PskKeyExchangeModes\n $fExtensionPskKeyExchangeModes_$cextensionID\n $fExtensionPskKeyExchangeModes_$cextensionDecode\n $fExtensionPskKeyExchangeModes_$cextensionEncode]\n-0c7b486064d8c09fd9cde8cd3463e2aa\n+367227e46f99442d234227fec0a0af63\n $fExtensionPskKeyExchangeModes1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> [GHC.Word.Word8]\n -> Data.Serialize.Get.Result PskKeyExchangeModes\n@@ -3012,21 +3012,21 @@\n c\n $fEnumSafe8PskKexMode_$ctoEnumSafe8)\n n\n a1))\n `cast`\n (Sym (N:PskKeyExchangeModes[0]))\n s1]\n-aed537c011b736ecc5c9b30e25e3461e\n+165d1caeaeebc853b0492dbf4b3f7a88\n $fExtensionPskKeyExchangeModes2 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe PskKeyExchangeModes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-4ce54f1f1c3813dfda34f0514a61da02\n+3af6125584c898bc78b930fa4e1844e2\n $fExtensionPskKeyExchangeModes_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe PskKeyExchangeModes\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -3044,47 +3044,47 @@\n Data.Serialize.Get.Complete\n Network.TLS.Wire.runGet1\n (Data.Serialize.Get.failK @PskKeyExchangeModes)\n $fExtensionPskKeyExchangeModes1 of wild1 {\n DEFAULT -> GHC.Maybe.Nothing @PskKeyExchangeModes\n Data.Serialize.Get.Done a1 ds1\n -> GHC.Maybe.Just @PskKeyExchangeModes a1 } }]\n-72cabd05c9788725837a9c69c3ba18ac\n+843703cc345f38fe857c52a9fd588d07\n $fExtensionPskKeyExchangeModes_$cextensionEncode ::\n PskKeyExchangeModes -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: PskKeyExchangeModes) ->\n case $w$cextensionEncode9 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-3b60fe7d46cd97e6ad318171438b6a6a\n+65ca52c38a084f231c72f5a30926c0f3\n $fExtensionPskKeyExchangeModes_$cextensionID ::\n PskKeyExchangeModes -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: PskKeyExchangeModes) ->\n extensionID_PskKeyExchangeModes]\n-7631a642ee13f2aceb763961f3e10db2\n+ff96009515a3fa918f188dbd0ee74904\n $fExtensionSecureRenegotiation :: Extension SecureRenegotiation\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SecureRenegotiation\n $fExtensionSecureRenegotiation_$cextensionID\n $fExtensionSecureRenegotiation_$cextensionDecode\n $fExtensionSecureRenegotiation_$cextensionEncode]\n-eb1127f32e0d69279a63b88ddad87650\n+39a67f60c8216084a1d8fcf5dfb57576\n $fExtensionSecureRenegotiation1 ::\n Data.Serialize.Get.Get SecureRenegotiation\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-4474a17483da2da784c3d4ae5e5f9b5b\n+7c170290ef7c45c99fadb96bf13d94e8\n $fExtensionSecureRenegotiation_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SecureRenegotiation\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n@@ -3142,43 +3142,43 @@\n (GHC.Maybe.Just\n @Data.ByteString.Internal.Type.ByteString\n (case ds of wild1 { (,) cvd svd -> svd })))\n s1 }) of wild {\n DEFAULT -> GHC.Maybe.Nothing @SecureRenegotiation\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just @SecureRenegotiation a1 }]\n-97675e0c7da7189720b47b419085ac92\n+c8042176c736944a8a2f9f5632b117d9\n $fExtensionSecureRenegotiation_$cextensionEncode ::\n SecureRenegotiation -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(MP(L,L,1L),ML)>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: SecureRenegotiation) ->\n case ds of wild { SecureRenegotiation ww ww1 ->\n case $w$cextensionEncode10 ww ww1 of wild1 { (#,,#) ww2 ww3 ww4 ->\n Data.ByteString.Internal.Type.BS ww2 ww3 ww4 } }]\n-214d4b1a132156c14282dd3a099f6fe8\n+f050d1ba1477dab62ed91465579e69dd\n $fExtensionSecureRenegotiation_$cextensionID ::\n SecureRenegotiation -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: SecureRenegotiation) ->\n extensionID_SecureRenegotiation]\n-88356adabeb54e1c56ded63d5db670bc\n+197d221be8b094361a2bd94825a34f1a\n $fExtensionServerName :: Extension ServerName\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerName\n $fExtensionServerName_$cextensionID\n $fExtensionServerName_$cextensionDecode\n $fExtensionServerName_$cextensionEncode]\n-7ad910e9e169de5ac1736a775896b36b\n+1b0b0b980bcc797b9fd5900b042b0679\n $fExtensionServerName1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Word.Word16\n -> Data.Serialize.Get.Result ServerName\n@@ -3209,32 +3209,32 @@\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R N:ServerName[0]\n %<'GHC.Types.Many>_N ->_R _R) }]\n-b0206357b201dc8a8a8babced6655c73\n+9a6f76a5bad82c208cc2a7cb5dccac0c\n $fExtensionServerName2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success (GHC.Types.Int, ServerNameType) r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-126fdadf78f6556c53d7e890769b0ce3\n+3e3eada90928af244c2103af71e341d9\n $fExtensionServerName3 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe ServerName\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-3f2f4b7931f83481bd5435e2ab404cea\n+ca6e3ac504d46b45e852b028ec46c737\n $fExtensionServerName_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe ServerName\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -3243,41 +3243,41 @@\n DEFAULT\n -> case $fExtensionServerName3\n ret_ty (GHC.Maybe.Maybe ServerName)\n of {}\n MsgTClientHello -> decodeServerName eta\n MsgTServerHello -> decodeServerName eta\n MsgTEncryptedExtensions -> decodeServerName eta }]\n-64d1bebb3725304357730d0a5772acf0\n+ebb1da1eb1d670d5b6dcca492388744b\n $fExtensionServerName_$cextensionEncode ::\n ServerName -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: ServerName) ->\n case $w$cextensionEncode11 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-aee0bf0ee89a8ae72132276a5686dfb5\n+d90319203350ac56ff07fc9aa46cf681\n $fExtensionServerName_$cextensionID ::\n ServerName -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ServerName) -> extensionID_ServerName]\n-1e129a6f8e63e22ef81a9c30f9ec16a8\n+09dd7f7b39c81feb28ef2e9c8c18b4f6\n $fExtensionSessionTicket :: Extension SessionTicket\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SessionTicket\n $fExtensionSessionTicket_$cextensionID\n $fExtensionSessionTicket_$cextensionDecode\n $fExtensionSessionTicket_$cextensionEncode]\n-a9f78314b4466d9a68970f624a091fc4\n+5736a1a577df3ebafc442b1649b0bd81\n $fExtensionSessionTicket1 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n case Data.ByteString.Builder.toLazyByteString\n (\\ @r ->\n GHC.Base.$\n@@ -3306,27 +3306,27 @@\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS\n ww\n (GHC.ForeignPtr.PlainPtr ww1)\n ww2 } } } }]\n-639358594c5240eb0c3a1267428516dc\n+4e0b9e80858c2f93eba9bdb0b6c2ee8a\n $fExtensionSessionTicket2 :: GHC.Maybe.Maybe SessionTicket\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just @SessionTicket SessionTicket]\n-b7f3d8bda5d9777eb48b51619f1dc7d0\n+7a238261f6c4e80b3d887d35db676f31\n $fExtensionSessionTicket3 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SessionTicket\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-9a57eb39cc29f0b44f414a5631e5e447\n+48d24b4902530a90343f3b0bd75ee6a0\n $fExtensionSessionTicket_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SessionTicket\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n CPR: 2(1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n@@ -3335,40 +3335,40 @@\n case ds of wild {\n DEFAULT\n -> case $fExtensionSessionTicket3\n ret_ty (GHC.Maybe.Maybe SessionTicket)\n of {}\n MsgTClientHello -> $fExtensionSessionTicket2\n MsgTServerHello -> $fExtensionSessionTicket2 }]\n-5d137f7f7d235d35f310bf3883aff4f5\n+3a5b628dd5b61956deaa48ffde90bce6\n $fExtensionSessionTicket_$cextensionEncode ::\n SessionTicket -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: SessionTicket) ->\n case ds of wild { SessionTicket -> $fExtensionSessionTicket1 }]\n-fc05b950a10de14d55c3abcc2d0dae87\n+264e3d771ede2984c727c6d7f7845aaa\n $fExtensionSessionTicket_$cextensionID ::\n SessionTicket -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: SessionTicket) ->\n extensionID_SessionTicket]\n-08e34af79dd14bde8dbc54d4f56e94ad\n+bd702faed118ff0f2c35a35cfc81181a\n $fExtensionSignatureAlgorithms :: Extension SignatureAlgorithms\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureAlgorithms\n $fExtensionSignatureAlgorithms_$cextensionID\n $fExtensionSignatureAlgorithms_$cextensionDecode\n $fExtensionSignatureAlgorithms_$cextensionEncode]\n-9b9743e00511e3647afb47458ae6da31\n+5639959a8c8ef2107624a7315fef038f\n $fExtensionSignatureAlgorithms1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Word.Word16\n -> Data.Serialize.Get.Result SignatureAlgorithms\n@@ -3391,15 +3391,15 @@\n @SignatureAlgorithms\n s1\n b1\n m1\n w1\n (Data.Serialize.Get.failK @SignatureAlgorithms)\n $fExtensionSignatureAlgorithms2 }]\n-2cc5c26c7b6730575fdcf315d9345bbc\n+ead087fa3c33424c1f9e6708af9cbb1a\n $fExtensionSignatureAlgorithms2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> [Network.TLS.Struct.HashAndSignatureAlgorithm]\n -> Data.Serialize.Get.Result SignatureAlgorithms\n@@ -3408,20 +3408,20 @@\n Unfolding: Core: StableSystem <5,TrueTrue>\n \\ (s1['GHC.Types.Many] :: Data.Serialize.Get.Input)\n (b1['GHC.Types.Many] :: Data.Serialize.Get.Buffer)[OneShot]\n (m1['GHC.Types.Many] :: Data.Serialize.Get.More)[OneShot]\n (w1['GHC.Types.Many] :: GHC.Types.Int)[OneShot]\n (a1['GHC.Types.Many] :: [Network.TLS.Struct.HashAndSignatureAlgorithm])[OneShot] ->\n $wlvl1 s1 b1 m1 a1]\n-e46eb682559fed04444eb960bc5f25d9\n+00876f919d04dbbcf93e1f2b2f06b679\n $fExtensionSignatureAlgorithms3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"Failed reading: decodeSignatureAlgorithms: broken length\"#]\n-df2024258ea2f3e7a3cfe65b43073dc0\n+b0e0996737014a292ff108e4bcc0d172\n $fExtensionSignatureAlgorithms4 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -3449,37 +3449,37 @@\n kf\n (\\ (s1['GHC.Types.Many] :: Data.Serialize.Get.Input)\n (b1['GHC.Types.Many] :: Data.Serialize.Get.Buffer)[OneShot]\n (m1['GHC.Types.Many] :: Data.Serialize.Get.More)[OneShot]\n (w1['GHC.Types.Many] :: GHC.Types.Int)[OneShot]\n (a1['GHC.Types.Many] :: Network.TLS.Struct.HashAndSignatureAlgorithm)[OneShot] ->\n ks s1 b1 m1 w1 ($fExtensionSignatureAlgorithms5, a1))]\n-809518fca58969d2f58a0e96afb5877a\n+98df5bd91791ab72e91e5de134c155d6\n $fExtensionSignatureAlgorithms5 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 2#]\n-ca95dbf4aabcda943b087646c3f4ff56\n+de3cab81a5bafabc093d472bc5896a53\n $fExtensionSignatureAlgorithms6 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SignatureAlgorithms\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-d52384a96993b8dd0667538148405c7b\n+5a4db6408ebfbee3566b75fc37952b30\n $fExtensionSignatureAlgorithmsCert ::\n Extension SignatureAlgorithmsCert\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureAlgorithmsCert\n $fExtensionSignatureAlgorithmsCert_$cextensionID\n $fExtensionSignatureAlgorithmsCert_$cextensionDecode\n $fExtensionSignatureAlgorithmsCert_$cextensionEncode]\n-622c5401346dce9631dce58394981e30\n+53b7ec61cbc30243a018e51581b25cf5\n $fExtensionSignatureAlgorithmsCert1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Word.Word16\n -> Data.Serialize.Get.Result SignatureAlgorithmsCert\n@@ -3510,21 +3510,21 @@\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R N:SignatureAlgorithmsCert[0]\n %<'GHC.Types.Many>_N ->_R _R) }]\n-e97a11d8cc007ef9649f8029f92aa9a1\n+ce82a579b5fb3b4c7720331e4b842c86\n $fExtensionSignatureAlgorithmsCert2 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SignatureAlgorithmsCert\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-927bc239e0f4bb1707eef43df869c654\n+24e02b714fddef1c71291a4118654132\n $fExtensionSignatureAlgorithmsCert_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SignatureAlgorithmsCert\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -3532,32 +3532,32 @@\n case ds of wild {\n DEFAULT\n -> case $fExtensionSignatureAlgorithmsCert2\n ret_ty (GHC.Maybe.Maybe SignatureAlgorithmsCert)\n of {}\n MsgTClientHello -> decodeSignatureAlgorithmsCert eta\n MsgTCertificateRequest -> decodeSignatureAlgorithmsCert eta }]\n-b51ccbba5b7e109755de5ebceaa090dd\n+bd8b9d9c86e7081ce5798c2f4c40129e\n $fExtensionSignatureAlgorithmsCert_$cextensionEncode ::\n SignatureAlgorithmsCert -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: SignatureAlgorithmsCert) ->\n case $w$cextensionEncode13 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-7492a4fbe324d80ac2e3b1e259d693c7\n+d70272aa95e049edd827d1e0a529ec51\n $fExtensionSignatureAlgorithmsCert_$cextensionID ::\n SignatureAlgorithmsCert -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: SignatureAlgorithmsCert) ->\n extensionID_SignatureAlgorithmsCert]\n-1f7912f45362ccef9fde11463bd2e4f1\n+aee0b5692786ce2378e27f265340b5b2\n $fExtensionSignatureAlgorithms_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SignatureAlgorithms\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -3565,47 +3565,47 @@\n case ds of wild {\n DEFAULT\n -> case $fExtensionSignatureAlgorithms6\n ret_ty (GHC.Maybe.Maybe SignatureAlgorithms)\n of {}\n MsgTClientHello -> decodeSignatureAlgorithms eta\n MsgTCertificateRequest -> decodeSignatureAlgorithms eta }]\n-acd67a153a1c6beceac9b5d437b7ea18\n+2ab2119ab04ed262e7fee5e0d6581dec\n $fExtensionSignatureAlgorithms_$cextensionEncode ::\n SignatureAlgorithms -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: SignatureAlgorithms) ->\n case $w$cextensionEncode12 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-b0ae85aaa093213ef117771a0eb3a901\n+3bcde215239dfffebfc8d947ee0478c0\n $fExtensionSignatureAlgorithms_$cextensionID ::\n SignatureAlgorithms -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: SignatureAlgorithms) ->\n extensionID_SignatureAlgorithms]\n-60eff95009deb05215dbdbbf7b06aca9\n+994de162cc2136eefe29e37cd59adff5\n $fExtensionSignatureAlgorithms_msg8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fExtensionSignatureAlgorithms3]\n-86d0b88818df042ffe6feb220a317d84\n+b98f57bfc689f5b3a08c3779a89faece\n $fExtensionSupportedVersions :: Extension SupportedVersions\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SupportedVersions\n $fExtensionSupportedVersions_$cextensionID\n $fExtensionSupportedVersions_$cextensionDecode\n $fExtensionSupportedVersions_$cextensionEncode]\n-67ecf1631edae77df76f1388fcaddc2b\n+c62fa96d7c8b7a2b10589efefa2181c9\n $fExtensionSupportedVersions1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Maybe.Maybe Network.TLS.Types.Version\n -> Data.Serialize.Get.Result SupportedVersions\n@@ -3628,20 +3628,20 @@\n $fExtensionSupportedVersions_msg8 of wild1 { (#,#) ww ww1 ->\n Data.Serialize.Get.Fail @SupportedVersions ww ww1 }\n GHC.Maybe.Just ver\n -> Data.Serialize.Get.Done\n @SupportedVersions\n (SupportedVersionsServerHello ver)\n s1 }]\n-d03ef61c75b7bc7663fa751c0905e14e\n+63ec5f64ee624071e77328ed950c4e85\n $fExtensionSupportedVersions2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"Failed reading: extensionDecode: SupportedVersionsServerHello\"#]\n-0663e04c4591b828064ed767493f44b9\n+1dcfe0ddc9c39ba7fd18b49eadf2808f\n $fExtensionSupportedVersions3 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> [GHC.Maybe.Maybe Network.TLS.Types.Version]\n -> Data.Serialize.Get.Result SupportedVersions\n@@ -3671,20 +3671,20 @@\n @b2\n @(GHC.Maybe.Maybe Network.TLS.Types.Version)\n c\n (GHC.Base.id @(GHC.Maybe.Maybe Network.TLS.Types.Version)))\n n\n a1)))\n s1]\n-90bda22e8396f49dd2e02c30375b4040\n+17d13a5a0005121954701122dfca8cc5\n $fExtensionSupportedVersions4 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 1#]\n-06b27305174b3a9bc7dea309e65961eb\n+3995dd08b12b7875412a72a2b58b5101\n $fExtensionSupportedVersions5 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -3712,21 +3712,21 @@\n (\\ (s1['GHC.Types.Many] :: Data.Serialize.Get.Input)\n (b1['GHC.Types.Many] :: Data.Serialize.Get.Buffer)[OneShot]\n (m1['GHC.Types.Many] :: Data.Serialize.Get.More)[OneShot]\n (w1['GHC.Types.Many] :: GHC.Types.Int)[OneShot]\n (a1['GHC.Types.Many] :: GHC.Maybe.Maybe\n Network.TLS.Types.Version)[OneShot] ->\n ks s1 b1 m1 w1 ($fExtensionSignatureAlgorithms5, a1))]\n-dfe7c464ffe1de0dc79ad3d992dc1e21\n+89b59ce824500f1ff091e0751e1de4f2\n $fExtensionSupportedVersions6 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SupportedVersions\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-82f86e7ba55389b47427aac9287dee8b\n+1ad2f2aebb5293af4072736ad06bd343\n $fExtensionSupportedVersions_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SupportedVersions\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -3797,32 +3797,32 @@\n Data.Serialize.Get.Complete\n Network.TLS.Wire.runGet1\n (Data.Serialize.Get.failK @SupportedVersions)\n $fExtensionSupportedVersions1 of wild1 {\n DEFAULT -> GHC.Maybe.Nothing @SupportedVersions\n Data.Serialize.Get.Done a1 ds1\n -> GHC.Maybe.Just @SupportedVersions a1 } }]\n-0011a02f515275d5f113b7c5046d8d3b\n+d3c441e530175a48f30d2b481e328f5e\n $fExtensionSupportedVersions_$cextensionEncode ::\n SupportedVersions -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: SupportedVersions) ->\n case $w$cextensionEncode14 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-a9332c8d72533c3aeca86e6b4a439192\n+253804003b39279f954c781299b3576d\n $fExtensionSupportedVersions_$cextensionID ::\n SupportedVersions -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: SupportedVersions) ->\n extensionID_SupportedVersions]\n-8e282ae30083d5bd4fbd8dd9fbf28dd4\n+b08ef1988b1484a7d48ba08d54c5353d\n $fExtensionSupportedVersions_ks ::\n Data.Serialize.Get.Success\n Data.ByteString.Internal.Type.ByteString SupportedVersions\n [LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: <1!P(L)><1!P(L,L,L)>,\n Unfolding: Core: StableSystem <5,TrueFalse>\n \\ (s1['GHC.Types.Many] :: Data.Serialize.Get.Input)\n@@ -3855,190 +3855,190 @@\n bx1\n (GHC.Prim.-# bx2 1#))\n b1\n m1\n (GHC.Types.I# (GHC.Prim.+# x 1#))\n (Data.Serialize.Get.failK @SupportedVersions)\n $fExtensionSupportedVersions3 } } } }]\n-76874c998546ad0b7b0bc26324c4f3d1\n+d0420a78d8b389d20d5992b3d544540d\n $fExtensionSupportedVersions_msg8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fExtensionSupportedVersions2]\n-64af6d9f765dfeb4dbe1e57fce5e1081\n+c52aa18b8f7c3a40470fc84e21a8ba49\n $fShowApplicationLayerProtocolNegotiation ::\n GHC.Show.Show ApplicationLayerProtocolNegotiation\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ApplicationLayerProtocolNegotiation\n $fShowApplicationLayerProtocolNegotiation_$cshowsPrec\n $fShowApplicationLayerProtocolNegotiation_$cshow\n $fShowApplicationLayerProtocolNegotiation_$cshowList]\n-c22deff77c6f1dc6bcc8985b9bdc2c60\n+9d6ab4519faf62f7fff2576891c8e79e\n $fShowApplicationLayerProtocolNegotiation1 ::\n ApplicationLayerProtocolNegotiation -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ApplicationLayerProtocolNegotiation)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec 0# ds eta]\n-1afcf4d25e27c0ccf96354cc04ab838c\n+1ec76c4c5b6d9b2cebcb154dea24fc6e\n $fShowApplicationLayerProtocolNegotiation2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ApplicationLayerProtocolNegotiation \"#]\n-c795de06a644dfb9e0d0cb8b6899b5b8\n+3ac16c63c1ede0c49194e53e7555ead5\n $fShowApplicationLayerProtocolNegotiation_$cshow ::\n ApplicationLayerProtocolNegotiation -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: ApplicationLayerProtocolNegotiation) ->\n GHC.CString.unpackAppendCString#\n $fShowApplicationLayerProtocolNegotiation2\n (GHC.Show.showList__\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteString.Internal.Type.$fShowByteString1\n x `cast` (N:ApplicationLayerProtocolNegotiation[0])\n (GHC.Types.[] @GHC.Types.Char))]\n-c81b30241fe22d4e0c3615eb726f31ab\n+49496da6f3f4c0ed015d803f09ee4833\n $fShowApplicationLayerProtocolNegotiation_$cshowList ::\n [ApplicationLayerProtocolNegotiation] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [ApplicationLayerProtocolNegotiation])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @ApplicationLayerProtocolNegotiation\n $fShowApplicationLayerProtocolNegotiation1\n ls\n s]\n-c41aacb95f0b545c8fd5965f5ff2a895\n+cf013269098219f53e7094a2456d1b14\n $fShowApplicationLayerProtocolNegotiation_$cshowsPrec ::\n GHC.Types.Int\n -> ApplicationLayerProtocolNegotiation -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ApplicationLayerProtocolNegotiation)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec ww ds eta }]\n-d5b7c447f1e021157003e7ab356ac4f6\n+bcdc3425f3a8922c6fe1825756d366f0\n $fShowCertificateAuthorities ::\n GHC.Show.Show CertificateAuthorities\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateAuthorities\n $fShowCertificateAuthorities_$cshowsPrec\n $fShowCertificateAuthorities_$cshow\n $fShowCertificateAuthorities_$cshowList]\n-98513f8a6bd811cf8560b94ab0058fb3\n+8f8b2c4441fcd1f1dc06f086da7e130a\n $fShowCertificateAuthorities1 ::\n CertificateAuthorities -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CertificateAuthorities)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec1 0# ds eta]\n-0353de27156ba2f8ca3a48d1f11df34b\n+540bc375efc2ea8ab9a429f09ec84cb8\n $fShowCertificateAuthorities2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CertificateAuthorities \"#]\n-789006ecf4df2f45d07f0e2f7aeaed73\n+274aa470450dc7e3fdbfdd1494adbd39\n $fShowCertificateAuthorities_$cshow ::\n CertificateAuthorities -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: CertificateAuthorities) ->\n GHC.CString.unpackAppendCString#\n $fShowCertificateAuthorities2\n (GHC.Show.showList__\n @Data.X509.DistinguishedName.DistinguishedName\n Data.X509.DistinguishedName.$fShowDistinguishedName1\n x `cast` (N:CertificateAuthorities[0])\n (GHC.Types.[] @GHC.Types.Char))]\n-36346fb449415141b8de71406e2b796c\n+29c08e0c77db3f65f5d4dfbb1b9063ba\n $fShowCertificateAuthorities_$cshowList ::\n [CertificateAuthorities] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [CertificateAuthorities])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @CertificateAuthorities\n $fShowCertificateAuthorities1\n ls\n s]\n-8bd0b3652d83a02b9cc73d93482564c3\n+ad7074e88ce0093d5c817b9749130da6\n $fShowCertificateAuthorities_$cshowsPrec ::\n GHC.Types.Int -> CertificateAuthorities -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: CertificateAuthorities)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec1 ww ds eta }]\n-6f4f2146ff5407ec0a56081e5badf658\n+13ced1465ac8aa0ab4154c63c59d1155\n $fShowCookie :: GHC.Show.Show Cookie\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Cookie\n $fShowCookie_$cshowsPrec\n $fShowCookie_$cshow\n $fShowCookie_$cshowList]\n-e99e683106fb9df0679437845ee77a57\n+0b9499aee7d4d89dd59ece871edf25a7\n $fShowCookie1 :: Cookie -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Cookie)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec2 0# ds eta]\n-cdf3b81ea5589071ab9e501ec694c931\n+6ad54ec48237e6b5a52afae605b11e66\n $fShowCookie2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Cookie \"#]\n-1668701d978f9c59e48219d5a88bdf1b\n+a7c9d105758b7a91ba0b5296bb1fbef8\n $fShowCookie_$cshow :: Cookie -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Cookie) ->\n $w$cshowsPrec2 0# x (GHC.Types.[] @GHC.Types.Char)]\n-a0206c85d390a22da585b0dc6668e8e6\n+216fd414a2a4aca40e423cdd60ca5e6a\n $fShowCookie_$cshowList :: [Cookie] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [Cookie])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Cookie $fShowCookie1 ls s]\n-ec12b88b480f7ed1a681c3814e5fca9f\n+7f8a1671df37a67215cf42d98007ba1a\n $fShowCookie_$cshowsPrec ::\n GHC.Types.Int -> Cookie -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Cookie) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec2 ww ds }]\n-ffd817831b0c6731d84f9b22c341b11f\n+75a667b67964991941d4a361e446c870\n $fShowEarlyDataIndication :: GHC.Show.Show EarlyDataIndication\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @EarlyDataIndication\n $fShowEarlyDataIndication_$cshowsPrec\n $fShowEarlyDataIndication_$cshow\n $fShowEarlyDataIndication_$cshowList]\n-99e7488a69159538ca1b4cb41986c17c\n+a5f606c5e4754fa659d00e7fd75c56ae\n $fShowEarlyDataIndication1 :: EarlyDataIndication -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: EarlyDataIndication)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n GHC.CString.unpackAppendCString#\n@@ -4053,37 +4053,37 @@\n (GHC.CString.unpackAppendCString#\n GHC.Show.$fShowMaybe1\n (case b1 of wild1 { GHC.Word.W32# x# ->\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word32ToWord# x#))\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta) })) })]\n-ca4aebefabdd9d5f51c4cf9f1153927e\n+c97baa7dd7954c504ffa2e3ec8dc4069\n $fShowEarlyDataIndication2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"EarlyDataIndication \"#]\n-865388a4315a06f387d9e9fcbb797176\n+8c1c59bb253a1c8ad09b2a086dd39f93\n $fShowEarlyDataIndication3 :: [GHC.Types.Char]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n (GHC.Types.[] @GHC.Types.Char)]\n-c0faf2430802e697eccbee451eb3b363\n+8be5cc938ff47de7f66fee3a6c4b7da4\n $fShowEarlyDataIndication4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# GHC.Show.$fShowMaybe3]\n-9dea2604f7628694bb435e6cafa8847c\n+0b7bc3f88d15b189520e66173a3ea31c\n $fShowEarlyDataIndication5 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 11#]\n-c32340a183ebdee8a9ed8189fce54432\n+2599c023bae92059a9557504a062f44b\n $fShowEarlyDataIndication_$cshow ::\n EarlyDataIndication -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: EarlyDataIndication) ->\n GHC.CString.unpackAppendCString#\n $fShowEarlyDataIndication2\n@@ -4096,107 +4096,107 @@\n (GHC.CString.unpackAppendCString#\n GHC.Show.$fShowMaybe1\n (case b1 of wild1 { GHC.Word.W32# x# ->\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word32ToWord# x#))\n $fShowEarlyDataIndication3 })) })]\n-84a4196f7b9eed6c7ee767d76e81222b\n+c1c4d82c83885dc83cb1bd0c2c87d269\n $fShowEarlyDataIndication_$cshowList ::\n [EarlyDataIndication] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [EarlyDataIndication])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @EarlyDataIndication\n $fShowEarlyDataIndication1\n ls\n s]\n-eb22a78a0dab96177f7c342c518ee4c1\n+bdac4dc2a29ac79a074e5d170bb3f393\n $fShowEarlyDataIndication_$cshowsPrec ::\n GHC.Types.Int -> EarlyDataIndication -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: EarlyDataIndication) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec3 ww ds }]\n-54e5292817787bf08c5e8ff0d5ac031f\n+ad7767a56e0c49e2439fb8ffb4ed3d9c\n $fShowEcPointFormat :: GHC.Show.Show EcPointFormat\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @EcPointFormat\n $fShowEcPointFormat_$cshowsPrec\n $fShowEcPointFormat_$cshow\n $fShowEcPointFormat_$cshowList]\n-72bc4b1af1d81837687cad56438d7f9a\n+03fff393a90cea3654c2f3a28e24f79c\n $fShowEcPointFormat1 :: EcPointFormat -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: EcPointFormat)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n EcPointFormat_Uncompressed\n -> GHC.CString.unpackAppendCString# $fShowEcPointFormat4 eta\n EcPointFormat_AnsiX962_compressed_prime\n -> GHC.CString.unpackAppendCString# $fShowEcPointFormat3 eta\n EcPointFormat_AnsiX962_compressed_char2\n -> GHC.CString.unpackAppendCString# $fShowEcPointFormat2 eta }]\n-0b0fec45387a607958db1acda4b3cd44\n+0a29a8b42531e53a661ad0e4a22b4821\n $fShowEcPointFormat2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"EcPointFormat_AnsiX962_compressed_char2\"#]\n-aca2c775a3b54da791d767b3c265f184\n+8b62603c0f2100196f7e258f2541b98d\n $fShowEcPointFormat3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"EcPointFormat_AnsiX962_compressed_prime\"#]\n-3ad0503032151ad37c2a1c7df13b15d3\n+43969311713827a54a1408f5a52b64a4\n $fShowEcPointFormat4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"EcPointFormat_Uncompressed\"#]\n-37c98da949e5fc8b874700a9ea69e615\n+d9d198ff46dfe3c3928d774e00eadb0b\n $fShowEcPointFormat5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowEcPointFormat2]\n-31bbd780542985d5b9078258f9104889\n+fa11efb214e6f2525803a1a0fffb4d75\n $fShowEcPointFormat6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowEcPointFormat3]\n-44b9a6e78df960e46b98ef61383032b3\n+8fa9f3da28008539d56673024600beb6\n $fShowEcPointFormat7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowEcPointFormat4]\n-20ce2c251cca723d35f042a29088fec8\n+18b47610bf8c53ca3b7aeda69a60ca4e\n $fShowEcPointFormat_$cshow :: EcPointFormat -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: EcPointFormat) ->\n case x of wild {\n EcPointFormat_Uncompressed -> $fShowEcPointFormat7\n EcPointFormat_AnsiX962_compressed_prime -> $fShowEcPointFormat6\n EcPointFormat_AnsiX962_compressed_char2 -> $fShowEcPointFormat5 }]\n-161ad0ba6963092d9991a9d69a94c074\n+2d4f250367cd3a9f393eb9bd8ac63930\n $fShowEcPointFormat_$cshowList :: [EcPointFormat] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [EcPointFormat])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @EcPointFormat $fShowEcPointFormat1 ls s]\n-0507e2c2a4c945c9b950f69e663d6c2c\n+04305ccbf1080c336e2052cd7628bd4b\n $fShowEcPointFormat_$cshowsPrec ::\n GHC.Types.Int -> EcPointFormat -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: EcPointFormat)\n@@ -4204,1281 +4204,1281 @@\n case ds1 of wild {\n EcPointFormat_Uncompressed\n -> GHC.CString.unpackAppendCString# $fShowEcPointFormat4 eta\n EcPointFormat_AnsiX962_compressed_prime\n -> GHC.CString.unpackAppendCString# $fShowEcPointFormat3 eta\n EcPointFormat_AnsiX962_compressed_char2\n -> GHC.CString.unpackAppendCString# $fShowEcPointFormat2 eta }]\n-bcf2b6aedd9740f23eafceeb4c2a4a77\n+f9ed11b6d8aac957b7e5431acd469d3c\n $fShowEcPointFormatsSupported ::\n GHC.Show.Show EcPointFormatsSupported\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @EcPointFormatsSupported\n $fShowEcPointFormatsSupported_$cshowsPrec\n $fShowEcPointFormatsSupported_$cshow\n $fShowEcPointFormatsSupported_$cshowList]\n-24acbc25fdce3c061e130b5f14ec8f00\n+577841b959fdf91b39ea0741dc2bd42d\n $fShowEcPointFormatsSupported1 ::\n EcPointFormatsSupported -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: EcPointFormatsSupported)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec4 0# ds eta]\n-61b16090b42f64998c7d06c89019fecf\n+fa7651a0ba22839004a4da58847aee10\n $fShowEcPointFormatsSupported2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"EcPointFormatsSupported \"#]\n-6b376b0206b23542ea659aa4d47b36b2\n+4f334a3a5e236e44a83ecdd34d6289a0\n $fShowEcPointFormatsSupported_$cshow ::\n EcPointFormatsSupported -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: EcPointFormatsSupported) ->\n GHC.CString.unpackAppendCString#\n $fShowEcPointFormatsSupported2\n (GHC.Show.showList__\n @EcPointFormat\n $fShowEcPointFormat1\n x `cast` (N:EcPointFormatsSupported[0])\n (GHC.Types.[] @GHC.Types.Char))]\n-6a369003b4be04f1f2a058fc5a1c2dc5\n+166e2cd1aa79d6c8648e6b67bcd9b3fe\n $fShowEcPointFormatsSupported_$cshowList ::\n [EcPointFormatsSupported] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [EcPointFormatsSupported])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @EcPointFormatsSupported\n $fShowEcPointFormatsSupported1\n ls\n s]\n-03335f908c410565c9465a673c3a99fa\n+469ecc69ae7a4fa433b45cb59db307ce\n $fShowEcPointFormatsSupported_$cshowsPrec ::\n GHC.Types.Int -> EcPointFormatsSupported -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: EcPointFormatsSupported)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec4 ww ds eta }]\n-0d16ef3c1401805dfd3688bc0e763e14\n+3f41a6b6ea47cd3a6a37a77564175a46\n $fShowExtendedMasterSecret :: GHC.Show.Show ExtendedMasterSecret\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ExtendedMasterSecret\n $fShowExtendedMasterSecret_$cshowsPrec\n $fShowExtendedMasterSecret_$cshow\n $fShowExtendedMasterSecret_$cshowList]\n-a06a897164e6b85fcf3ced57cdb0bc94\n+e81962d185f7a139b7de4d21ce67fe70\n $fShowExtendedMasterSecret1 ::\n ExtendedMasterSecret -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!A>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: ExtendedMasterSecret)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild { ExtendedMasterSecret ->\n GHC.CString.unpackAppendCString# $fShowExtendedMasterSecret2 eta }]\n-1bfd903bf9d23c3bedfa96d3f6b3a196\n+d29758472f9b4322c562a1bfce5bd5b9\n $fShowExtendedMasterSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ExtendedMasterSecret\"#]\n-3edbf908ad1ee3fa66c95a87013fc612\n+d443199de6070571342ea24521c123bc\n $fShowExtendedMasterSecret3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowExtendedMasterSecret2]\n-452c496f442a1a57137e089852f1a058\n+b6e54b125a0aca2d974fd09144c96ee5\n $fShowExtendedMasterSecret_$cshow ::\n ExtendedMasterSecret -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (x['GHC.Types.Many] :: ExtendedMasterSecret) ->\n case x of wild { ExtendedMasterSecret ->\n $fShowExtendedMasterSecret3 }]\n-5553e417e0340a61c93da2c2e7f037c8\n+b3a619bdf0ce05acc70deabcf0be8d3f\n $fShowExtendedMasterSecret_$cshowList ::\n [ExtendedMasterSecret] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [ExtendedMasterSecret])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @ExtendedMasterSecret\n $fShowExtendedMasterSecret1\n ls\n s]\n-29eea80bb614981409609191697f021c\n+5245866904470d592f18f9fd02c12c72\n $fShowExtendedMasterSecret_$cshowsPrec ::\n GHC.Types.Int -> ExtendedMasterSecret -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!A>,\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: ExtendedMasterSecret)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild { ExtendedMasterSecret ->\n GHC.CString.unpackAppendCString# $fShowExtendedMasterSecret2 eta }]\n-9e8ea17b25e09d6def1ad56495716375\n+d29ac1b5a5df090c051ec7d54316f5f3\n $fShowHeartBeat :: GHC.Show.Show HeartBeat\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @HeartBeat\n $fShowHeartBeat_$cshowsPrec\n $fShowHeartBeat_$cshow\n $fShowHeartBeat_$cshowList]\n-7c531554417ddd4a6b9564dce0025853\n+70888cf4ed32da4d623a19a8f5c9e863\n $fShowHeartBeat1 :: HeartBeat -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HeartBeat)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec5 0# ds eta]\n-8e154baa656446f9bbf377c7d5047f17\n+744ee6472fdc0d8f95cc95e5ab7c593e\n $fShowHeartBeat2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HeartBeat_PeerNotAllowedToSend\"#]\n-10777699499fa2e2157be49be6d1e944\n+fd6b06b307ceaa652431b94ba0b5c6de\n $fShowHeartBeat3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HeartBeat_PeerAllowedToSend\"#]\n-7cc95848e2c3b3ec727012593e650a4a\n+4ee9bcbcb0f9a864d4eec97ae8bdaa14\n $fShowHeartBeat4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HeartBeat \"#]\n-4a238c89061746684900fe98f3c6fd29\n+7bdcede17966afbdb91e3ee3b337009d\n $fShowHeartBeatMode :: GHC.Show.Show HeartBeatMode\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HeartBeatMode\n $fShowHeartBeatMode_$cshowsPrec\n $fShowHeartBeatMode_$cshow\n $fShowHeartBeatMode_$cshowList]\n-4faa2d7646765fbc0a1f57c6535e3897\n+c012ff74f573463dbb1ff94d6ee37aa3\n $fShowHeartBeatMode1 :: HeartBeatMode -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HeartBeatMode)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n HeartBeat_PeerAllowedToSend\n -> GHC.CString.unpackAppendCString# $fShowHeartBeat3 eta\n HeartBeat_PeerNotAllowedToSend\n -> GHC.CString.unpackAppendCString# $fShowHeartBeat2 eta }]\n-841385f2d7bb181d34fd0d718385f5c9\n+6be81d3406acb44ab66ffc20bdf09c0a\n $fShowHeartBeatMode2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowHeartBeat2]\n-47860fc4434c1a86810d5426ba3230dd\n+8e02d000c7f54a894eeddf31609e65ef\n $fShowHeartBeatMode3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowHeartBeat3]\n-0d4faef5963ae389997ad1e573b97323\n+927a7507e1a522ca59cb1db06a3c7ae8\n $fShowHeartBeatMode_$cshow :: HeartBeatMode -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: HeartBeatMode) ->\n case x of wild {\n HeartBeat_PeerAllowedToSend -> $fShowHeartBeatMode3\n HeartBeat_PeerNotAllowedToSend -> $fShowHeartBeatMode2 }]\n-77741447cbea9718ba5af03d4fee55c6\n+778184d609ff88ab03d082db3f528e15\n $fShowHeartBeatMode_$cshowList :: [HeartBeatMode] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [HeartBeatMode])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @HeartBeatMode $fShowHeartBeatMode1 ls s]\n-071a1d9382302925210af01e7a7b884f\n+59e56b1c618ccaf75f48e4fe508eed35\n $fShowHeartBeatMode_$cshowsPrec ::\n GHC.Types.Int -> HeartBeatMode -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: HeartBeatMode)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n HeartBeat_PeerAllowedToSend\n -> GHC.CString.unpackAppendCString# $fShowHeartBeat3 eta\n HeartBeat_PeerNotAllowedToSend\n -> GHC.CString.unpackAppendCString# $fShowHeartBeat2 eta }]\n-fb69638865070c8fb2c99a1517c1793e\n+90b747eae1806a94a46cbf89a7bf092a\n $fShowHeartBeat_$cshow :: HeartBeat -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: HeartBeat) ->\n $w$cshowsPrec5 0# x (GHC.Types.[] @GHC.Types.Char)]\n-f2c447a02bb4cfd8c289719899074ff2\n+a9bf40f14befab34531ded4d0f573e7c\n $fShowHeartBeat_$cshowList :: [HeartBeat] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [HeartBeat])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @HeartBeat $fShowHeartBeat1 ls s]\n-576295ea3f273ae442cab580216255b3\n+7d2a24cefdc5f3dbe1b71073e48dba48\n $fShowHeartBeat_$cshowsPrec ::\n GHC.Types.Int -> HeartBeat -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: HeartBeat)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec5 ww ds eta }]\n-573fc3e0c6dea662ee027e6a4932269c\n+66d101e54ee84ce2c09dacdef43c92a9\n $fShowKeyShare :: GHC.Show.Show KeyShare\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @KeyShare\n $fShowKeyShare_$cshowsPrec\n $fShowKeyShare_$cshow\n $fShowKeyShare_$cshowList]\n-cc5c2510c1381652d506945a6bf22c76\n+de088e2eebcaea0b3ae0841c05e63a6c\n $fShowKeyShare1 :: KeyShare -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: KeyShare)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec6 0# ds eta]\n-f9e746f9205865a8284a9a62e2cc4afd\n+cedcb2f26baa837d27e1a9232a8f5028\n $fShowKeyShare2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"KeyShareHRR \"#]\n-e29c02f58e89a7481f846d8147907e39\n+3b43bc44342efcebfe18a1562326bd49\n $fShowKeyShare3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"KeyShareServerHello \"#]\n-0395e233f99e37f38caeb4d068647176\n+2cd04b3d85913f61b82ab900beaed2fa\n $fShowKeyShare4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"}\"#]\n-3a731bab71021f820bc005a910e62159\n+a05aee11ee40ae6cc4a65cd0d9379756\n $fShowKeyShare5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \", keyShareEntryKeyExchange = \"#]\n-40d81ee81b0d7c0f26f2eeb1cc8619c3\n+930119fd4719fc8dfbacbf442812a84f\n $fShowKeyShare6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"KeyShareEntry {keyShareEntryGroup = \"#]\n-2e32feb5ee7aee287fef3a79a5445b55\n+09a93e6ed3af8a3a3df1f725ca920bf0\n $fShowKeyShare7 :: KeyShareEntry -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,ML)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: KeyShareEntry)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { KeyShareEntry ww ww1 ->\n $w$cshowsPrec7 0# ww ww1 eta }]\n-029ec7096c7a4cfc83e19dd125172c11\n+91f472e708f5c7310ca3c980be436cd4\n $fShowKeyShare8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"KeyShareClientHello \"#]\n-55b565667be3612e809d1301c089f6a5\n+673b9f88af7c7960c4063c02a032df82\n $fShowKeyShareEntry :: GHC.Show.Show KeyShareEntry\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @KeyShareEntry\n $fShowKeyShareEntry_$cshowsPrec\n $fShowKeyShareEntry_$cshow\n $fShowKeyShareEntry_$cshowList]\n-febbd17016217c0edbc09b064184e020\n+78d94400d7f2e4fcee2669dc10f2fa8f\n $fShowKeyShareEntry1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 0#]\n-e3949a39255540abb26b5ed3e47fa926\n+af0cc08f2b70386b5833afad33b8268c\n $fShowKeyShareEntry_$cshow :: KeyShareEntry -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(L,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: KeyShareEntry) ->\n $fShowKeyShareEntry_$cshowsPrec\n $fShowKeyShareEntry1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-b7a22987de8c1d9493ffef0a147abdf3\n+0413a83c92f2bc1a473a5d6c69eb0d31\n $fShowKeyShareEntry_$cshowList :: [KeyShareEntry] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [KeyShareEntry])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @KeyShareEntry $fShowKeyShare7 ls s]\n-ea606b0dc92707ddb10e542c1a605a6d\n+240a36d5f62fab503adf501d470fd7a8\n $fShowKeyShareEntry_$cshowsPrec ::\n GHC.Types.Int -> KeyShareEntry -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(L,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: KeyShareEntry) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { KeyShareEntry ww1 ww2 ->\n $w$cshowsPrec7 ww ww1 ww2 } }]\n-3dbcec7f91fcd812e70b81affcc1b4eb\n+2c00128f257e52d7b706f82028581ceb\n $fShowKeyShare_$cshow :: KeyShare -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: KeyShare) ->\n $w$cshowsPrec6 0# x (GHC.Types.[] @GHC.Types.Char)]\n-36196e6b2895306ed2f942955a5f69d1\n+9a3f7f27ea37b880a89f3a09cb513472\n $fShowKeyShare_$cshowList :: [KeyShare] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [KeyShare])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @KeyShare $fShowKeyShare1 ls s]\n-b103f105b29048a3adc9187b85e2aab0\n+c5b1bcbfc18803f0e454ec5618259e10\n $fShowKeyShare_$cshowsPrec ::\n GHC.Types.Int -> KeyShare -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><1L>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: KeyShare) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec6 ww ds }]\n-69e0c98c114ad4477af967e986412df8\n+3c88573f60aa406b4dc39713c63879f2\n $fShowMaxFragmentEnum :: GHC.Show.Show MaxFragmentEnum\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @MaxFragmentEnum\n $fShowMaxFragmentEnum_$cshowsPrec\n $fShowMaxFragmentEnum_$cshow\n $fShowMaxFragmentEnum_$cshowList]\n-3173c3cec7bd1162f1b674f540068d8b\n+1122f4dd26e3c2663c24cdb8ca15e1d4\n $fShowMaxFragmentEnum1 :: MaxFragmentEnum -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MaxFragmentEnum)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec8 ds eta]\n-9697044cf0a937fb34394f189524fc4b\n+eb1999daae500139f84ca73d188609d6\n $fShowMaxFragmentEnum2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MaxFragment4096\"#]\n-c4ede382b48f6b8ec1b1ff1eb8a56fd3\n+dd29ec0e233bbaac40a7b96a73f471de\n $fShowMaxFragmentEnum3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MaxFragment2048\"#]\n-e4b0769fcb4543539bd7cc1708d24c90\n+04cac74497a44ab04dfcc6c8d4bae967\n $fShowMaxFragmentEnum4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MaxFragment1024\"#]\n-756910eb81ef068667ca032ee3bcef31\n+80247fbcc36eaab348da38b0f8af6f97\n $fShowMaxFragmentEnum5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MaxFragment512\"#]\n-724ba3c95cc1e453a2ff55e546480f94\n+027d0c6b78fcda8f3bc24c349821e04d\n $fShowMaxFragmentEnum6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowMaxFragmentEnum2]\n-9b851eeaa51bd42521a70b1f13636dd7\n+e43a463dc11ff29dc562080f45754f23\n $fShowMaxFragmentEnum7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowMaxFragmentEnum3]\n-6921a69c9fc8bdb4f8ec876872658228\n+5f5be8c6e9290b7d6a543ca40b92e046\n $fShowMaxFragmentEnum8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowMaxFragmentEnum4]\n-5cc8cc575231a108f8a13f0fb3e79e55\n+34cb45f4de56be278ab68776da73dd06\n $fShowMaxFragmentEnum9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowMaxFragmentEnum5]\n-060e80499bdf88e5e200611188dac8a8\n+d8745c6f8a9fed7e2f663deef3514bf1\n $fShowMaxFragmentEnum_$cshow :: MaxFragmentEnum -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: MaxFragmentEnum) ->\n case x of wild {\n MaxFragment512 -> $fShowMaxFragmentEnum9\n MaxFragment1024 -> $fShowMaxFragmentEnum8\n MaxFragment2048 -> $fShowMaxFragmentEnum7\n MaxFragment4096 -> $fShowMaxFragmentEnum6 }]\n-ce92a1e5822382d96739cd707e3caf53\n+50a854de0e780c32662792a05b8ce40b\n $fShowMaxFragmentEnum_$cshowList ::\n [MaxFragmentEnum] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [MaxFragmentEnum])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @MaxFragmentEnum $fShowMaxFragmentEnum1 ls s]\n-8285d4643e426cb763e064a4fad5a03f\n+3150c45a8dafe03d49fc43a7c1615f72\n $fShowMaxFragmentEnum_$cshowsPrec ::\n GHC.Types.Int -> MaxFragmentEnum -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: MaxFragmentEnum)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec8 ds1 eta]\n-deebc4038667d472b2f14fcdb2ce2f84\n+53b69c169b3cb03fef8f9839eeb24c69\n $fShowMaxFragmentLength :: GHC.Show.Show MaxFragmentLength\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @MaxFragmentLength\n $fShowMaxFragmentLength_$cshowsPrec\n $fShowMaxFragmentLength_$cshow\n $fShowMaxFragmentLength_$cshowList]\n-2001e3e9857fe3199bbf2ba55a4280c2\n+0053fb963e2208503abbe34acb08466b\n $fShowMaxFragmentLength1 :: MaxFragmentLength -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MaxFragmentLength)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec9 0# ds eta]\n-54ec5a59f97e24917a0b6c7243e90df6\n+4f8bf1efd294c0a77c761381105b616e\n $fShowMaxFragmentLength2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MaxFragmentLengthOther \"#]\n-f98d796c7c1c96bbd959d34a8aed7800\n+b6cc4134fc6de6d3ba299dd49b9583f3\n $fShowMaxFragmentLength3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MaxFragmentLength \"#]\n-6cf11825e022ff922d600158c52ab385\n+3b9df121a90bf33577c2b90803a0b573\n $fShowMaxFragmentLength_$cshow ::\n MaxFragmentLength -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: MaxFragmentLength) ->\n $w$cshowsPrec9 0# x (GHC.Types.[] @GHC.Types.Char)]\n-f658f892e387d8d892c82f4b03ec4633\n+636cdd9db51c53b196bc870e89f40690\n $fShowMaxFragmentLength_$cshowList ::\n [MaxFragmentLength] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [MaxFragmentLength])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @MaxFragmentLength\n $fShowMaxFragmentLength1\n ls\n s]\n-9763e4c1117f98797d1913516452854e\n+c92099c166545c725df1675a7b5770a2\n $fShowMaxFragmentLength_$cshowsPrec ::\n GHC.Types.Int -> MaxFragmentLength -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: MaxFragmentLength)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec9 ww ds eta }]\n-66aedc82cc3e2a570acb4118cd0d402c\n+aacbf3ae2fc56b5b8501aa588aa3daf4\n $fShowMessageType :: GHC.Show.Show MessageType\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @MessageType\n $fShowMessageType_$cshowsPrec\n $fShowMessageType_$cshow\n $fShowMessageType_$cshowList]\n-e3d4f7935bd680757377624242cc16dd\n+3ac051e52611c34d501e1747227e8dbc\n $fShowMessageType1 :: MessageType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec10 ds eta]\n-9cb588e9d650d85df913923b6de0f002\n+7959289c086b4732a31bc848909d2a71\n $fShowMessageType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MsgTCertificateRequest\"#]\n-43c6dd94cd19b0e4cae64f43a75722b8\n+49826c68a7ba22abae17ff30ab19ac28\n $fShowMessageType3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MsgTNewSessionTicket\"#]\n-9158f66b2d8df2dd5b625d039126f5ee\n+efb87364970d1c547b1eb6c2eea1ccd6\n $fShowMessageType4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MsgTEncryptedExtensions\"#]\n-7373b318c561396041fe4e4b6358e787\n+b20964fbe447f47c43219d2eb9641bc7\n $fShowMessageType5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MsgTHelloRetryRequest\"#]\n-441d85ee5ddd09bde0152f113fb6eee2\n+8da2db9e688f136b875b4496a08bff92\n $fShowMessageType6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MsgTServerHello\"#]\n-47f342ad6055199611c2975a01befc6a\n+bd6715a697ff3038931be8f6b1903a76\n $fShowMessageType7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MsgTClientHello\"#]\n-010d13a0a43664709d5e59a44e07e05f\n+1842946a96145ef481025857c59b4623\n $fShowMessageType_$cshow :: MessageType -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: MessageType) ->\n $w$cshowsPrec10 x (GHC.Types.[] @GHC.Types.Char)]\n-17114eee60c3a3561cd531c2e864c379\n+33f7b29260c531c1a53123d20156ae39\n $fShowMessageType_$cshowList :: [MessageType] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [MessageType])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @MessageType $fShowMessageType1 ls s]\n-626c39608773d4c9980468910409505e\n+8d083c469c65ebf4ed19cc5ad4b20e2e\n $fShowMessageType_$cshowsPrec ::\n GHC.Types.Int -> MessageType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: MessageType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec10 ds1 eta]\n-d64dd068b2da6237bcc25c72dccef432\n+77ae1aeae13b9a21c2edbcb370bf9d7b\n $fShowNegotiatedGroups :: GHC.Show.Show NegotiatedGroups\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @NegotiatedGroups\n $fShowNegotiatedGroups_$cshowsPrec\n $fShowNegotiatedGroups_$cshow\n $fShowNegotiatedGroups_$cshowList]\n-82888e8c9d7eb9ee9cb9e73d71946ac7\n+577f94d0870960031269ebbef6936f2b\n $fShowNegotiatedGroups1 :: NegotiatedGroups -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: NegotiatedGroups)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec11 0# ds eta]\n-f881be809ac751d1c553b2a858255c77\n+b5189dc7e5f712124a12ae1be5978496\n $fShowNegotiatedGroups2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"NegotiatedGroups \"#]\n-f18e41ee83494f38cf7097d2e654335c\n+4b6a22708cee64f4f52cb155960eb118\n $fShowNegotiatedGroups_$cshow ::\n NegotiatedGroups -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: NegotiatedGroups) ->\n GHC.CString.unpackAppendCString#\n $fShowNegotiatedGroups2\n (GHC.Show.showList__\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.$fShowGroup1\n x `cast` (N:NegotiatedGroups[0])\n (GHC.Types.[] @GHC.Types.Char))]\n-2f3da06e2f549d6fd7ccdf5045ebe260\n+b09e19d5ef1fbe261217efb97c80b614\n $fShowNegotiatedGroups_$cshowList ::\n [NegotiatedGroups] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [NegotiatedGroups])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @NegotiatedGroups $fShowNegotiatedGroups1 ls s]\n-abd1a7536a636e05dec0f03462cf170d\n+3f1d9c330230bbc1904a493233fe8ade\n $fShowNegotiatedGroups_$cshowsPrec ::\n GHC.Types.Int -> NegotiatedGroups -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: NegotiatedGroups)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec11 ww ds eta }]\n-1a3d15a3e81b55186a0b25700e93a012\n+0122eb8d7efa73485b6f9775172b6b3d\n $fShowPostHandshakeAuth :: GHC.Show.Show PostHandshakeAuth\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @PostHandshakeAuth\n $fShowPostHandshakeAuth_$cshowsPrec\n $fShowPostHandshakeAuth_$cshow\n $fShowPostHandshakeAuth_$cshowList]\n-b5a18e9a4247ab892ce94319cc77941d\n+06ae5118a474e3bff0e630e1cd75975f\n $fShowPostHandshakeAuth1 :: PostHandshakeAuth -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!A>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: PostHandshakeAuth)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild { PostHandshakeAuth ->\n GHC.CString.unpackAppendCString# $fShowPostHandshakeAuth2 eta }]\n-b0cf6924b010cc828498e2512c3b08cf\n+daea8c51e44e549a8adf5419414d0973\n $fShowPostHandshakeAuth2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"PostHandshakeAuth\"#]\n-231fa76a432218e5faaf44338e0d72c6\n+1b07cde193afa687f22f06322764cc21\n $fShowPostHandshakeAuth3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowPostHandshakeAuth2]\n-245756aa9f46c4c11c8786f7e0022fa6\n+96a03e969b02df1691f6839237e4828f\n $fShowPostHandshakeAuth_$cshow ::\n PostHandshakeAuth -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (x['GHC.Types.Many] :: PostHandshakeAuth) ->\n case x of wild { PostHandshakeAuth -> $fShowPostHandshakeAuth3 }]\n-e97aa9f1f232bb2f9d388bf4a14e14be\n+36b6d21bd65218641f8f3c6fd2d51ea1\n $fShowPostHandshakeAuth_$cshowList ::\n [PostHandshakeAuth] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [PostHandshakeAuth])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @PostHandshakeAuth\n $fShowPostHandshakeAuth1\n ls\n s]\n-332156e8bf934f35e46120c43adc2af1\n+25b5fee012eb6b09d82a2b99a255944b\n $fShowPostHandshakeAuth_$cshowsPrec ::\n GHC.Types.Int -> PostHandshakeAuth -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!A>,\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: PostHandshakeAuth)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild { PostHandshakeAuth ->\n GHC.CString.unpackAppendCString# $fShowPostHandshakeAuth2 eta }]\n-5960288a3fd889557ed84a22574ae7b1\n+9f4c952bb5d8c72a45b941612bd8c892\n $fShowPreSharedKey :: GHC.Show.Show PreSharedKey\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @PreSharedKey\n $fShowPreSharedKey_$cshowsPrec\n $fShowPreSharedKey_$cshow\n $fShowPreSharedKey_$cshowList]\n-3e3027d938ac2bdd5d3eee3e2080bec4\n+6e93e2312b63670f365ee234682021ac\n $fShowPreSharedKey1 :: PreSharedKey -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: PreSharedKey)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec12 0# ds eta]\n-11df12c4754920a591ca41a3611dc6fc\n+7a6c5b943c4b5db102f248d71b2a34d9\n $fShowPreSharedKey2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"PreSharedKeyServerHello \"#]\n-cfcc8c8923512c5cf9d1c51950b00631\n+2c3f5190a6e188f24b38e4a9ea018d91\n $fShowPreSharedKey3 :: PskIdentity -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(ML,L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: PskIdentity)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { PskIdentity ww ww1 ->\n $w$cshowsPrec13 0# ww ww1 eta }]\n-45b7c562316a69e64c4ab183fc4b4f4c\n+8d7114f3e37abcfc6599a008298ba271\n $fShowPreSharedKey4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"PskIdentity \"#]\n-bd65ff2b80077907fb9dcd62509bdce8\n+208c9b23548f37d671970dca129faa92\n $fShowPreSharedKey5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"PreSharedKeyClientHello \"#]\n-0b9f5fb01a35d6bf55659f155a4e2f3a\n+2d3e9c65552c9cc56faf145b99dd932f\n $fShowPreSharedKey_$cshow :: PreSharedKey -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: PreSharedKey) ->\n $w$cshowsPrec12 0# x (GHC.Types.[] @GHC.Types.Char)]\n-1f798afdef0cdf19bac73afd3b11443e\n+0bc2ada12e73d26a9f57f2451c114278\n $fShowPreSharedKey_$cshowList :: [PreSharedKey] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [PreSharedKey])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @PreSharedKey $fShowPreSharedKey1 ls s]\n-82fdc5065aa0fc899c158fb821c1d334\n+1727a20b71b6d49b55fb4f7e3c072c08\n $fShowPreSharedKey_$cshowsPrec ::\n GHC.Types.Int -> PreSharedKey -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: PreSharedKey)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec12 ww ds eta }]\n-30a25984e118f7fe82f772f15b22a656\n+9e2c023ed94f631206de4899c32f3341\n $fShowPskIdentity :: GHC.Show.Show PskIdentity\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @PskIdentity\n $fShowPskIdentity_$cshowsPrec\n $fShowPskIdentity_$cshow\n $fShowPskIdentity_$cshowList]\n-db53dda31ca98ae2ebd915b5aaebbf20\n+c1759f460f0250702b8f52ed0a77bb20\n $fShowPskIdentity_$cshow :: PskIdentity -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(ML,L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: PskIdentity) ->\n $fShowPskIdentity_$cshowsPrec\n $fShowKeyShareEntry1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-d5690c7cefeb209422dd30fe63599c61\n+4ad9a1b1e8b970aa7b0d90a4686a57f1\n $fShowPskIdentity_$cshowList :: [PskIdentity] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [PskIdentity])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @PskIdentity $fShowPreSharedKey3 ls s]\n-52fe58946ff1a4646373048c4afaeb97\n+4748765e07fedbc5443a8209f4dc0d38\n $fShowPskIdentity_$cshowsPrec ::\n GHC.Types.Int -> PskIdentity -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(ML,L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: PskIdentity) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { PskIdentity ww1 ww2 ->\n $w$cshowsPrec13 ww ww1 ww2 } }]\n-b168c7e68aecf0a98136316719e9873e\n+4635310cefd72a6795f56521930b06a0\n $fShowPskKexMode :: GHC.Show.Show PskKexMode\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @PskKexMode\n $fShowPskKexMode_$cshowsPrec\n $fShowPskKexMode_$cshow\n $fShowPskKexMode_$cshowList]\n-72d7a06132b7efb842c8f0dd4d590e34\n+e6c903c754944f494898e663420b2cc0\n $fShowPskKexMode1 :: PskKexMode -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: PskKexMode)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n PSK_KE -> GHC.CString.unpackAppendCString# $fShowPskKexMode3 eta\n PSK_DHE_KE\n -> GHC.CString.unpackAppendCString# $fShowPskKexMode2 eta }]\n-9868db000b45852df54bb598f848f9dd\n+f6e1c0d86eb13da4bd5136b4c5c501a8\n $fShowPskKexMode2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"PSK_DHE_KE\"#]\n-ff27fee2be06b527b0dcf3e2f54c79f1\n+2e68db258f2211283a1aae17a32e1026\n $fShowPskKexMode3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"PSK_KE\"#]\n-00bcd6838e584037103e2df6127799ab\n+f78ae97a047151203c7f93959d13f24f\n $fShowPskKexMode4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowPskKexMode2]\n-efefd247eaf149179db033d2ecc5841d\n+0cff8d8b7970933da15249b6b5b36bca\n $fShowPskKexMode5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowPskKexMode3]\n-febb713c536ce32499864cb85077a5c9\n+82a4a61ccfac8b5a56f7ad9669c6402e\n $fShowPskKexMode_$cshow :: PskKexMode -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: PskKexMode) ->\n case x of wild {\n PSK_KE -> $fShowPskKexMode5 PSK_DHE_KE -> $fShowPskKexMode4 }]\n-f670c61f8f4df50d00bdf61eb1da0923\n+089390ee48c7a036607c5078753ecbf8\n $fShowPskKexMode_$cshowList :: [PskKexMode] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [PskKexMode])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @PskKexMode $fShowPskKexMode1 ls s]\n-320a98b8fc1206bd7f7ec54b1d87642e\n+5ae899e59a8a3471f59175dcf64ac2d4\n $fShowPskKexMode_$cshowsPrec ::\n GHC.Types.Int -> PskKexMode -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: PskKexMode)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n PSK_KE -> GHC.CString.unpackAppendCString# $fShowPskKexMode3 eta\n PSK_DHE_KE\n -> GHC.CString.unpackAppendCString# $fShowPskKexMode2 eta }]\n-4b7377d67bf2778932429a7cd773de3a\n+fa8e1bafcd1a12ce2f8b69ffd155f1b1\n $fShowPskKeyExchangeModes :: GHC.Show.Show PskKeyExchangeModes\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @PskKeyExchangeModes\n $fShowPskKeyExchangeModes_$cshowsPrec\n $fShowPskKeyExchangeModes_$cshow\n $fShowPskKeyExchangeModes_$cshowList]\n-7b3335f3f1ac3ece7c2a0f92affde9ee\n+43d5ecf2f355e2db8a8c89414245f298\n $fShowPskKeyExchangeModes1 :: PskKeyExchangeModes -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: PskKeyExchangeModes)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec14 0# ds eta]\n-99ffd677eae63a3b1afe6c49e96ffa36\n+24970a9ed94ad324dafda57bb4c03b73\n $fShowPskKeyExchangeModes2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"PskKeyExchangeModes \"#]\n-90881eca85da6390b96946968585f585\n+11d8ac97da341c34605ec611527b2860\n $fShowPskKeyExchangeModes_$cshow ::\n PskKeyExchangeModes -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: PskKeyExchangeModes) ->\n GHC.CString.unpackAppendCString#\n $fShowPskKeyExchangeModes2\n (GHC.Show.showList__\n @PskKexMode\n $fShowPskKexMode1\n x `cast` (N:PskKeyExchangeModes[0])\n (GHC.Types.[] @GHC.Types.Char))]\n-ded21c4511c5340ff517b84a76f98cba\n+049bc3c85851b0b880d94fd77658aba4\n $fShowPskKeyExchangeModes_$cshowList ::\n [PskKeyExchangeModes] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [PskKeyExchangeModes])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @PskKeyExchangeModes\n $fShowPskKeyExchangeModes1\n ls\n s]\n-0a779650c8605464f39737cf8f012890\n+a54514e6bf2d2022d3014b5ea1f838b2\n $fShowPskKeyExchangeModes_$cshowsPrec ::\n GHC.Types.Int -> PskKeyExchangeModes -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: PskKeyExchangeModes)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec14 ww ds eta }]\n-76d3cbf319f1369f3c0276bb1b931014\n+737de78134e1060ec8a8ce3cd03c9c47\n $fShowSecureRenegotiation :: GHC.Show.Show SecureRenegotiation\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SecureRenegotiation\n $fShowSecureRenegotiation_$cshowsPrec\n $fShowSecureRenegotiation_$cshow\n $fShowSecureRenegotiation_$cshowList]\n-6b156de25a1d6e2cabe261d53b8017e4\n+a2f2baca5b7be9cd785997940ecd56df\n $fShowSecureRenegotiation1 :: SecureRenegotiation -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(ML,ML)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: SecureRenegotiation)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { SecureRenegotiation ww ww1 ->\n $w$cshowsPrec15 0# ww ww1 eta }]\n-2b62ff3bad390c56235cd39e13cad944\n+cde5b366a5d56d915dbc50a284809ca2\n $fShowSecureRenegotiation2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SecureRenegotiation \"#]\n-ba48032bfaca73512d8b5e2d80d3d7dc\n+9881c2e0a46fc217f7a87fc6c2be3f3d\n $fShowSecureRenegotiation_$cshow ::\n SecureRenegotiation -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(ML,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: SecureRenegotiation) ->\n $fShowSecureRenegotiation_$cshowsPrec\n $fShowKeyShareEntry1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-fdaada2a1057ee4b5ad93e042b4f21be\n+08da746191ba18694f80e0abeeac003a\n $fShowSecureRenegotiation_$cshowList ::\n [SecureRenegotiation] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [SecureRenegotiation])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @SecureRenegotiation\n $fShowSecureRenegotiation1\n ls\n s]\n-c6751970d1754744345e8d7135374f39\n+dd11f8b3b045885f32e54b08c5ef27c5\n $fShowSecureRenegotiation_$cshowsPrec ::\n GHC.Types.Int -> SecureRenegotiation -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(ML,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: SecureRenegotiation) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { SecureRenegotiation ww1 ww2 ->\n $w$cshowsPrec15 ww ww1 ww2 } }]\n-f575cfd3c8f2cae4daef40fedec9d9ad\n+1b142b369d1761a19db6466f5b3fa283\n $fShowServerName :: GHC.Show.Show ServerName\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerName\n $fShowServerName_$cshowsPrec\n $fShowServerName_$cshow\n $fShowServerName_$cshowList]\n-cadfe74f1aa76b9d2312f64894605443\n+462e2af55c725a898e1240a9b08e319b\n $fShowServerName1 :: ServerName -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerName)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec16 0# ds eta]\n-2b56c4023a2648518377d13d90e815cf\n+716cf10151e36c660f63e981ef0ef6ed\n $fShowServerName2 :: ServerNameType -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerNameType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec17 0# ds eta]\n-96f0b9ce2e4b615a7604fb5bd17492b4\n+e325a19a1fbf8d5a3eb19b45e015341c\n $fShowServerName3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ServerNameOther \"#]\n-e53f1f7a96d6742ea49af44419417b62\n+c7e1197dc7bbf94b5cf3082b3e8ea157\n $fShowServerName4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ServerNameHostName \"#]\n-a7412cc9441e43345638c77e938bde23\n+f395b9c96026126b2d9f91dacaee3b52\n $fShowServerName5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ServerName \"#]\n-9f896ef5afc029590b790743f5e5266b\n+3546d785f2015e0b3895d7e2b768a171\n $fShowServerNameType :: GHC.Show.Show ServerNameType\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerNameType\n $fShowServerNameType_$cshowsPrec\n $fShowServerNameType_$cshow\n $fShowServerNameType_$cshowList]\n-bbfc3b6a975bbbbfd6622077f2680a41\n+3146b61c9556143443ae5be9fcf9bf3e\n $fShowServerNameType_$cshow :: ServerNameType -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: ServerNameType) ->\n $w$cshowsPrec17 0# x (GHC.Types.[] @GHC.Types.Char)]\n-b6f17137163716673a9e3715afb4e903\n+a67b2a15feb0bfadf9b412eea7a2c8b9\n $fShowServerNameType_$cshowList ::\n [ServerNameType] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [ServerNameType])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ServerNameType $fShowServerName2 ls s]\n-54c6b695fde33097beae8df44ee941d7\n+0aef23f5a90aded850e8371af318acd5\n $fShowServerNameType_$cshowsPrec ::\n GHC.Types.Int -> ServerNameType -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ServerNameType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec17 ww ds eta }]\n-0fc86461b5f421bd72831469eea53d55\n+8bb8fb3d7a2de6753a9951ed0a6e2297\n $fShowServerName_$cshow :: ServerName -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: ServerName) ->\n GHC.CString.unpackAppendCString#\n $fShowServerName5\n (GHC.Show.showList__\n @ServerNameType\n $fShowServerName2\n x `cast` (N:ServerName[0])\n (GHC.Types.[] @GHC.Types.Char))]\n-064b55785fb0ebdfc2f0e28e8c4f0a2c\n+6f40beabee79e729dc82891c0b69b5ad\n $fShowServerName_$cshowList :: [ServerName] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [ServerName])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ServerName $fShowServerName1 ls s]\n-94921aeced9053846cad101e7e97aa7a\n+7549afed50c4e8ae21249a991c40bfbd\n $fShowServerName_$cshowsPrec ::\n GHC.Types.Int -> ServerName -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ServerName)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec16 ww ds eta }]\n-d90e71d25ee4c653d87b52b5d55f659e\n+eecfbf9d831563e0bbeb36aa0a43e175\n $fShowSessionTicket :: GHC.Show.Show SessionTicket\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SessionTicket\n $fShowSessionTicket_$cshowsPrec\n $fShowSessionTicket_$cshow\n $fShowSessionTicket_$cshowList]\n-d0f459fdea74c65a7395475ee8a0a99b\n+7686a59522e2ccf3a1c686e80a74a603\n $fShowSessionTicket1 :: SessionTicket -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!A>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: SessionTicket)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild { SessionTicket ->\n GHC.CString.unpackAppendCString# $fShowSessionTicket2 eta }]\n-8d9fcd4efa6dfc28edb5a27f88e2af3a\n+badda86e567419b65496ed7fb471c9b2\n $fShowSessionTicket2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SessionTicket\"#]\n-60a48589956245da332e1b835c950038\n+9d96471def19d50668c9ebc7c1b2e238\n $fShowSessionTicket3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowSessionTicket2]\n-75cd24f2afe3100b931d649f8389e0ca\n+95828bb8d59375ec1783d066a9e39a3c\n $fShowSessionTicket_$cshow :: SessionTicket -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (x['GHC.Types.Many] :: SessionTicket) ->\n case x of wild { SessionTicket -> $fShowSessionTicket3 }]\n-17605d8b1996cc42c238925be295f2d1\n+8e16ea344924433e2523c4b0528555e9\n $fShowSessionTicket_$cshowList :: [SessionTicket] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [SessionTicket])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @SessionTicket $fShowSessionTicket1 ls s]\n-d672f717faaef2c5601b18dd5d051ed8\n+d273836576f7a0956df010cbad93bf48\n $fShowSessionTicket_$cshowsPrec ::\n GHC.Types.Int -> SessionTicket -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!A>,\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: SessionTicket)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild { SessionTicket ->\n GHC.CString.unpackAppendCString# $fShowSessionTicket2 eta }]\n-6cfc6aa0999cd9ca4004442a4d447a16\n+0505bab79be00cc8b3210c18e8e7791e\n $fShowSignatureAlgorithms :: GHC.Show.Show SignatureAlgorithms\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureAlgorithms\n $fShowSignatureAlgorithms_$cshowsPrec\n $fShowSignatureAlgorithms_$cshow\n $fShowSignatureAlgorithms_$cshowList]\n-264a25e6e008e6f4c8325dbc9f3fc415\n+c9c132cb9adbee19ff5d9d12a1e46dc0\n $fShowSignatureAlgorithms1 :: SignatureAlgorithms -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: SignatureAlgorithms)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec18 0# ds eta]\n-2397d066fdd2f4df4575a9b29e40ef06\n+9dbd06ecc30cc0d7df451a373526eaf3\n $fShowSignatureAlgorithms2 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(ML,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm))\n (s1['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { (,) ww ww1 -> $wlvl2 ww ww1 s1 }]\n-bf62544b619867a0ae071dd4c3f4038c\n+19a2c5eb29134d10b50f357e3e23fde5\n $fShowSignatureAlgorithms3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SignatureAlgorithms \"#]\n-49ce2a06fa68ec1b09355e18f0778296\n+fc80af72d299a899fd1d7e9485590470\n $fShowSignatureAlgorithmsCert ::\n GHC.Show.Show SignatureAlgorithmsCert\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureAlgorithmsCert\n $fShowSignatureAlgorithmsCert_$cshowsPrec\n $fShowSignatureAlgorithmsCert_$cshow\n $fShowSignatureAlgorithmsCert_$cshowList]\n-0060f9b52c6f75153a49bee03df86a49\n+67f9f03240a4a02d06dd78e46ae7354d\n $fShowSignatureAlgorithmsCert1 ::\n SignatureAlgorithmsCert -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: SignatureAlgorithmsCert)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec19 0# ds eta]\n-aa511b5164e616e311bb54c279abf8fd\n+f588631b07060c0b9d1c5bd3fa943152\n $fShowSignatureAlgorithmsCert2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SignatureAlgorithmsCert \"#]\n-ae8084688c0095c151b6d5456daaa618\n+143acfd1c4cbbbfc2f7abb1237a4614f\n $fShowSignatureAlgorithmsCert_$cshow ::\n SignatureAlgorithmsCert -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: SignatureAlgorithmsCert) ->\n GHC.CString.unpackAppendCString#\n $fShowSignatureAlgorithmsCert2\n (GHC.Show.showList__\n @(Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n $fShowSignatureAlgorithms2\n x `cast` (N:SignatureAlgorithmsCert[0])\n (GHC.Types.[] @GHC.Types.Char))]\n-da69569b1f9b0bf8b647dd976a11a2cf\n+2b331466e9cdc3814ff6bf8862ed3a30\n $fShowSignatureAlgorithmsCert_$cshowList ::\n [SignatureAlgorithmsCert] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [SignatureAlgorithmsCert])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @SignatureAlgorithmsCert\n $fShowSignatureAlgorithmsCert1\n ls\n s]\n-69eaec657bb8e9b7701df76ecda3c9ea\n+eaf4ad7eb73bc6af4088bd33d88eb9bf\n $fShowSignatureAlgorithmsCert_$cshowsPrec ::\n GHC.Types.Int -> SignatureAlgorithmsCert -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: SignatureAlgorithmsCert)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec19 ww ds eta }]\n-3c4fe977469a2f049770b561cc66710c\n+f5308cfb33b2324c91eb8b88a3c97c74\n $fShowSignatureAlgorithms_$cshow ::\n SignatureAlgorithms -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: SignatureAlgorithms) ->\n GHC.CString.unpackAppendCString#\n $fShowSignatureAlgorithms3\n (GHC.Show.showList__\n @(Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n $fShowSignatureAlgorithms2\n x `cast` (N:SignatureAlgorithms[0])\n (GHC.Types.[] @GHC.Types.Char))]\n-71516f3da9c986daca10d1803bd9be86\n+862aac021df5a4b9395447cd4a6d313a\n $fShowSignatureAlgorithms_$cshowList ::\n [SignatureAlgorithms] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [SignatureAlgorithms])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @SignatureAlgorithms\n $fShowSignatureAlgorithms1\n ls\n s]\n-df87c4e30774dbba053e58698358a0ec\n+114f8dc11205647b6daabceb2cb7e332\n $fShowSignatureAlgorithms_$cshowsPrec ::\n GHC.Types.Int -> SignatureAlgorithms -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: SignatureAlgorithms)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec18 ww ds eta }]\n-d570d52cb3846b22e9f4994c173e13e8\n+d954d6500a71a6879150d5a563913aa1\n $fShowSupportedVersions :: GHC.Show.Show SupportedVersions\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @SupportedVersions\n $fShowSupportedVersions_$cshowsPrec\n $fShowSupportedVersions_$cshow\n $fShowSupportedVersions_$cshowList]\n-58d2e84dc7e1842b892b115cbf0b11ca\n+826f6c48b7ff2249d9f3c9fe47a8248e\n $fShowSupportedVersions1 :: SupportedVersions -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: SupportedVersions)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec20 0# ds eta]\n-7649adab776e6340168cb5b2c7698115\n+062f451a217b785e3042bad4d80eccd1\n $fShowSupportedVersions2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SupportedVersionsServerHello \"#]\n-7b8fdf35d2a7c79dafc58f6afe2f8007\n+0aa825f87fa3fa63f8d4c57f44f7b3f6\n $fShowSupportedVersions3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SupportedVersionsClientHello \"#]\n-7807407db284958600f7d278ea4a54b9\n+feea5144e76c142beb44d811e95025d7\n $fShowSupportedVersions_$cshow ::\n SupportedVersions -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: SupportedVersions) ->\n case x of wild {\n@@ -5492,1783 +5492,1783 @@\n (GHC.Types.[] @GHC.Types.Char))\n SupportedVersionsServerHello b1\n -> GHC.CString.unpackAppendCString#\n $fShowSupportedVersions2\n (Network.TLS.Types.$w$cshowsPrec7\n b1\n (GHC.Types.[] @GHC.Types.Char)) }]\n-aaf29b8342d2866bc2c16d8a99a6c826\n+d7a9db22dc30f168274a07d83394ea77\n $fShowSupportedVersions_$cshowList ::\n [SupportedVersions] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [SupportedVersions])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @SupportedVersions\n $fShowSupportedVersions1\n ls\n s]\n-e9079d8deb46890666ae060a7d2dd028\n+7b579b14f4bde5b039d39dc580728204\n $fShowSupportedVersions_$cshowsPrec ::\n GHC.Types.Int -> SupportedVersions -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: SupportedVersions)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec20 ww ds eta }]\n-b21103d2b1c5bda5197eaf3d34694f11\n+f138a9f7e2f87b88ba677c30db2d26f5\n $tc'ApplicationLayerProtocolNegotiation :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16978447956119455401#Word64\n- 62013855509306214#Word64\n+ 10004398543120351144#Word64\n+ 4343618092836455033#Word64\n $trModule\n $tc'ApplicationLayerProtocolNegotiation2\n 0#\n $tc'ApplicationLayerProtocolNegotiation1]\n-31c3d6af4b2006c178dba3da60471eb2\n+c0a3e89a7aaf02e4bdc115bbb87c457b\n $tc'ApplicationLayerProtocolNegotiation1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-4f2da2d32fcedcdf08330d2c85c86f77\n+f586bc69c2bf3898352129c3ef6f8ba8\n $tc'ApplicationLayerProtocolNegotiation2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'ApplicationLayerProtocolNegotiation3]\n-08c556c544a3106f59a1533f252d4afb\n+48864cbb57907a0d46512c31e0f3a22e\n $tc'ApplicationLayerProtocolNegotiation3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'ApplicationLayerProtocolNegotiation\"#]\n-6315938dd3a550a6cdbe2d984906433a\n+049f7cc2752ac695320dcd6dd0a1c853\n $tc'C:Extension :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4389487222554616197#Word64\n- 445202581920114774#Word64\n+ 13343804501990440560#Word64\n+ 11730325186500324109#Word64\n $trModule\n $tc'C:Extension2\n 1#\n $tc'C:Extension1]\n-a7fb56b4f8c8ad3f71f0a69181a3e9ca\n+52739ab1e5dd557e6b00dbb0c28964f0\n $tc'C:Extension1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-c2f678a44b51041938e0c556f5808ebb\n+17018d2c2481ec41dc4ce8215df14e34\n $tc'C:Extension2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'C:Extension3]\n-09f1a2cccb48aa0f21545780025fc948\n+6f0f04d47df969daa509f3a333cb0060\n $tc'C:Extension3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'C:Extension\"#]\n-c6127914224ff85d1bb08aa230905cda\n+00c2732b741d1ff6569851b8a738da1b\n $tc'CertificateAuthorities :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3388755106785223845#Word64\n- 2449514516889956852#Word64\n+ 4905142991770165607#Word64\n+ 9165367279867777657#Word64\n $trModule\n $tc'CertificateAuthorities2\n 0#\n $tc'CertificateAuthorities1]\n-f16d1d579beaa204a1552dc25f7a35d6\n+ca5bf12e6bc74cde364bcb8db861f2fc\n $tc'CertificateAuthorities1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-d529587532ccd20670f32dc0c712aef4\n+60673e2f3d64fc702061414c67c725f5\n $tc'CertificateAuthorities2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CertificateAuthorities3]\n-e63b2475d2e04e9a179fe5e87e820dff\n+46ae3d3dbca8230a81f77af6ba12e83c\n $tc'CertificateAuthorities3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CertificateAuthorities\"#]\n-1141392ac08b2fc5b111b78fd3bbf396\n+bf142792289b7d01b8e0459c8386f67b\n $tc'Cookie :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5112892026155442892#Word64\n- 16482858474843696830#Word64\n+ 3273668936696523317#Word64\n+ 2925268565758957769#Word64\n $trModule\n $tc'Cookie2\n 0#\n $tc'Cookie1]\n-13e9f4157beaedf39ea44c834b8c5d8d\n+89e4c177ccfd3605e6a200a8710f096c\n $tc'Cookie1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-7513e624bb5e2f53a9542729dd4733db\n+d1cfdc1c54b72838cfd3927977e27ebe\n $tc'Cookie2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Cookie3]\n-50af55265ab80ccc7fc303c4ece3f237\n+20ca715b6b52d3d247cab5e5ef57aa27\n $tc'Cookie3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Cookie\"#]\n-709b88f3a98a5bd634711059b7c75552\n+599ffa5722c60bc2d9fbe76b716167e4\n $tc'EarlyDataIndication :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10458451622800028416#Word64\n- 5201889178954026875#Word64\n+ 11977921780372189360#Word64\n+ 18363691772486288884#Word64\n $trModule\n $tc'EarlyDataIndication2\n 0#\n $tc'EarlyDataIndication1]\n-e1837d1e5063b05893175feb4af44bf7\n+35645cc993e1158d41e03c94cea75f34\n $tc'EarlyDataIndication1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-c9679f9cc9432ce41bd7b70101cf9d38\n+be919ce3db518aa179dbbdb4d94d28b3\n $tc'EarlyDataIndication2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'EarlyDataIndication3]\n-e15f21b4b9291c9c3d9d016084a4e1bf\n+dbbe8d0cd8d2a802bf99acf5f27af52a\n $tc'EarlyDataIndication3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'EarlyDataIndication\"#]\n-856cd8ba87e0accea83a7fcc562b0996\n+6f146d867357c2ac5ad036001275c9e8\n $tc'EcPointFormat_AnsiX962_compressed_char1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-56a937e0b0e24f411e7d2f09726ae782\n+3b95cf9ed5852ddd1b55637b9530a5d0\n $tc'EcPointFormat_AnsiX962_compressed_char2 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 9034949942839048879#Word64\n- 17526331190161001767#Word64\n+ 5666415966936162316#Word64\n+ 5560217786600916452#Word64\n $trModule\n $tc'EcPointFormat_AnsiX962_compressed_char3\n 0#\n $tc'EcPointFormat_AnsiX962_compressed_char1]\n-4829dd6f2e8470117d9d9d1ef72ef2fe\n+5a0d1e42c75fc6782bbec6abc637f6ff\n $tc'EcPointFormat_AnsiX962_compressed_char3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'EcPointFormat_AnsiX962_compressed_char4]\n-fa6d01e6171f8ed79ac30c14eef7da88\n+098c8812608fbee9c1ba60892131e67c\n $tc'EcPointFormat_AnsiX962_compressed_char4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"'EcPointFormat_AnsiX962_compressed_char2\"#]\n-f5824d75e6ab107bad988dd32623d112\n+0696f650d20262c37d1e1b6fd8704ec9\n $tc'EcPointFormat_AnsiX962_compressed_prime :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7062574799081190356#Word64\n- 6078189623838733143#Word64\n+ 8067164234537802541#Word64\n+ 3703563053219183753#Word64\n $trModule\n $tc'EcPointFormat_AnsiX962_compressed_prime1\n 0#\n $tc'EcPointFormat_AnsiX962_compressed_char1]\n-fdfcc4219f4a434cf0d46319b6b6adab\n+ee30b4c42932f6d5066a9c16a081936b\n $tc'EcPointFormat_AnsiX962_compressed_prime1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'EcPointFormat_AnsiX962_compressed_prime2]\n-7f9b680129094ffec3417da1cd9176f8\n+e961289e805b55eff744da9c344b31f0\n $tc'EcPointFormat_AnsiX962_compressed_prime2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"'EcPointFormat_AnsiX962_compressed_prime\"#]\n-0de16d720368969244ed5b06f9982057\n+ccc81d124064cd97601b154377210abd\n $tc'EcPointFormat_Uncompressed :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14494914458775147625#Word64\n- 6842202904181036601#Word64\n+ 18350326252625895170#Word64\n+ 12947122885851538730#Word64\n $trModule\n $tc'EcPointFormat_Uncompressed1\n 0#\n $tc'EcPointFormat_AnsiX962_compressed_char1]\n-8225b062d1698593a3bd43936c3dcdac\n+871db333fba4434ccea8420e4d4f5e30\n $tc'EcPointFormat_Uncompressed1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'EcPointFormat_Uncompressed2]\n-77c13f0cc3faeac531feda571155292c\n+161c903bf324829bd8ea13bc573c8e65\n $tc'EcPointFormat_Uncompressed2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'EcPointFormat_Uncompressed\"#]\n-f2e56eed76622964e0734e711b82041e\n+e02013c7e5e5d185326a7b98e567b671\n $tc'EcPointFormatsSupported :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4842498705968944128#Word64\n- 15965018188070862479#Word64\n+ 18009697240433392568#Word64\n+ 5005851497925561691#Word64\n $trModule\n $tc'EcPointFormatsSupported2\n 0#\n $tc'EcPointFormatsSupported1]\n-c600e061e716e0e27e36b59aa21ab50d\n+b0ca65818e71bfdbd13c65f10b216cf6\n $tc'EcPointFormatsSupported1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-f8cae452b13b326549c37f8e92634368\n+31caf87305eb28fd9d582a450b851857\n $tc'EcPointFormatsSupported2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'EcPointFormatsSupported3]\n-83d65cb17a46806e0dc6d92f2d913b60\n+30b403e5480163311d76ee06dc3521e1\n $tc'EcPointFormatsSupported3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'EcPointFormatsSupported\"#]\n-36ceceb9cbab2337bde319f86ec8e237\n+6d23bcb30f179568295300a39d5d0018\n $tc'ExtendedMasterSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3014502750083794792#Word64\n- 4842818806240921064#Word64\n+ 10588611692184900912#Word64\n+ 2444257099147700290#Word64\n $trModule\n $tc'ExtendedMasterSecret2\n 0#\n $tc'ExtendedMasterSecret1]\n-3e99d323a8cce8a1f1d7e84f016babb2\n+f9b598378360447f2f79b21bbc9c8a71\n $tc'ExtendedMasterSecret1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-0e2c8ceca03016bed7e20c421ac4c658\n+4f8eff0f714bf4a397aca561e48796b9\n $tc'ExtendedMasterSecret2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'ExtendedMasterSecret3]\n-07b6829f282e4f5cfb699f74b8b8c6c8\n+666ae3172dca73e99745d2f938dab0c9\n $tc'ExtendedMasterSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'ExtendedMasterSecret\"#]\n-9f1b576ab7fef2b9d077c816fa19db9c\n+49f9bba863f453e67a7428eaa5d5539a\n $tc'HeartBeat :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 12633937056797247365#Word64\n- 5832413509829225992#Word64\n+ 12872055280853186038#Word64\n+ 3084114188027347093#Word64\n $trModule\n $tc'HeartBeat2\n 0#\n $tc'HeartBeat1]\n-9e732c19a159c6d05f34f0d8fa0e8a5e\n+4078d910a32b721370d2b64362120e39\n $tc'HeartBeat1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-1a734562838da4c1ecb2631899862b52\n+7b4b13f4a69fa3b19d7eba76430f30aa\n $tc'HeartBeat2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'HeartBeat3]\n-8b9fdc0a7c7bb72abd9cabb137daf86f\n+3cd609db0cdc22a69e4bdee52e4afca7\n $tc'HeartBeat3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'HeartBeat\"#]\n-82d8ad1c3cb9e79fb2bf1c8b8696dc53\n+b20a01773b4a8dc27845b7fddc0aad66\n $tc'HeartBeat_PeerAllowedToSend :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 9242678218464460840#Word64\n- 9174371461445953062#Word64\n+ 14570924860709825913#Word64\n+ 7390235157395643679#Word64\n $trModule\n $tc'HeartBeat_PeerAllowedToSend2\n 0#\n $tc'HeartBeat_PeerAllowedToSend1]\n-bec4fdc0dedf5b04418c080f2a363087\n+6ea4b85f50e67b0542c28054ffdafd70\n $tc'HeartBeat_PeerAllowedToSend1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-2d793ed0637b259667d93c5e81b0a953\n+b7dc3a8addee267f1691fae60b0f7de9\n $tc'HeartBeat_PeerAllowedToSend2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'HeartBeat_PeerAllowedToSend3]\n-ca8a6de154ef59e468ce9a128b820bec\n+22f7f427d5de2ba21faea8ac7928ebb0\n $tc'HeartBeat_PeerAllowedToSend3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'HeartBeat_PeerAllowedToSend\"#]\n-2ad4dff3a2a1b008e1dc67ae6fe29b99\n+075e29518551aed5ce2d7ae6b72d733c\n $tc'HeartBeat_PeerNotAllowedToSend :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7908502004240284122#Word64\n- 7016270672944748904#Word64\n+ 12216798781462572110#Word64\n+ 3538518066017135100#Word64\n $trModule\n $tc'HeartBeat_PeerNotAllowedToSend1\n 0#\n $tc'HeartBeat_PeerAllowedToSend1]\n-13f18c45f1445888d2c1130b4aeb95b5\n+416fa7a11e71a578dc78a4a38f824ccc\n $tc'HeartBeat_PeerNotAllowedToSend1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'HeartBeat_PeerNotAllowedToSend2]\n-4555d6129cf4b336a3fe0e3a08bfbc57\n+46e28c9da562543d270f599388bcdbd8\n $tc'HeartBeat_PeerNotAllowedToSend2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'HeartBeat_PeerNotAllowedToSend\"#]\n-05c360ce71f13deddc1179f6e58ecb5d\n+7143317822d97320ddd62400f426c4c3\n $tc'KeyShareClientHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6750206113374309016#Word64\n- 14684610635985176987#Word64\n+ 62163426016274485#Word64\n+ 10668996333264775357#Word64\n $trModule\n $tc'KeyShareClientHello2\n 0#\n $tc'KeyShareClientHello1]\n-e25f20084e6b0d2c517716614efc87aa\n+8ad844dc705ece00af2173a582e16757\n $tc'KeyShareClientHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-9cfb7e417de1a7f7e06a8b9d8e8916de\n+93d81f3d26ee7809d88e83f68fd67523\n $tc'KeyShareClientHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'KeyShareClientHello3]\n-8ff5a29b3bf76f9fd3246a2a3635705a\n+8595f9acc558c7f369b841577327efe4\n $tc'KeyShareClientHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'KeyShareClientHello\"#]\n-2f6dc04e8237526059e05a38343a535c\n+1d6b5e5665da06605f309dbac51313d2\n $tc'KeyShareEntry :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11655322390300738818#Word64\n- 6323263134027313887#Word64\n+ 9390280645123270676#Word64\n+ 639830349031289619#Word64\n $trModule\n $tc'KeyShareEntry2\n 0#\n $tc'KeyShareEntry1]\n-7ca2fe376508fa769eef6fc1a5291944\n+8b517c68e39e62d388462ceaa6847a7a\n $tc'KeyShareEntry1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5b212131d84bc164b37ad0b4ba16a468\n+5142b37d7abe8ef7be14d22a026529e8\n $tc'KeyShareEntry2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'KeyShareEntry3]\n-436a5b7cedd6496531125e5527c51e12\n+0df7d12d06dc2e07ca72f7634c5cffca\n $tc'KeyShareEntry3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'KeyShareEntry\"#]\n-b2246a53de1568072a96054fa168292c\n+db39d0579d36b286cab504d1dcb18420\n $tc'KeyShareHRR :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1485424378717869148#Word64\n- 2920100690215682896#Word64\n+ 237347161495718452#Word64\n+ 776022915118595394#Word64\n $trModule\n $tc'KeyShareHRR2\n 0#\n $tc'KeyShareHRR1]\n-e76af4b3cae027c599d511dfed9a9882\n+2adeb9aecd1ed2d6a58462478d78dee0\n $tc'KeyShareHRR1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-b6b198049999d55dbcb80194d34d6610\n+079a3b21aac65cd01f0138b94222ce26\n $tc'KeyShareHRR2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'KeyShareHRR3]\n-032d1c19aff3ca34a13108544cdcbeef\n+b8ca65c9375a0ea900c5d77da1e5ad02\n $tc'KeyShareHRR3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'KeyShareHRR\"#]\n-8deec03ff446fc53fdefeb980bac0f4d\n+95b43ee98701f3c05a31fa273b0a730d\n $tc'KeyShareServerHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11192177023838840468#Word64\n- 6800554519485393109#Word64\n+ 5017675457727940728#Word64\n+ 5544158863902874129#Word64\n $trModule\n $tc'KeyShareServerHello2\n 0#\n $tc'KeyShareServerHello1]\n-f1bca7df3e64f2d8d230277fe5cde99a\n+35267994632dc5e31f1d54dc721538a0\n $tc'KeyShareServerHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-46c410e5b2abdac15ca234cefd7d8a33\n+6227593152c683ed077f64f59776d5c5\n $tc'KeyShareServerHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'KeyShareServerHello3]\n-6848258829ed41b3a9fe9ace9efce912\n+6250a590903bdaf26179a2b630fd9a39\n $tc'KeyShareServerHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'KeyShareServerHello\"#]\n-3bdac58808b3fb820ea7eb0bd1e43eaa\n+f60768194b1cdadae27386f45ab1b32b\n $tc'MaxFragment1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-9369ad92551a28df0a43f60574b73f7f\n+406d54d8e77cd28fd883670c7fbf01f9\n $tc'MaxFragment1024 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14800090628080273354#Word64\n- 7294667296840152160#Word64\n+ 11559937418759034623#Word64\n+ 3084041038851872884#Word64\n $trModule\n $tc'MaxFragment2\n 0#\n $tc'MaxFragment1]\n-8fb871f6a117fad345e0c9fd0f47be56\n+aa935ad390b714af8055510610c9aca2\n $tc'MaxFragment2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'MaxFragment3]\n-84626a5de87d324381d51c26c7e83f7a\n+5060d1182d0324a1ea45d11b484e0473\n $tc'MaxFragment2048 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16422753003918324709#Word64\n- 10043620292222139689#Word64\n+ 2055949274515783310#Word64\n+ 4277511492234066291#Word64\n $trModule\n $tc'MaxFragment4\n 0#\n $tc'MaxFragment1]\n-9aef1b4ba7424a17df40ef7e4e81ea6f\n+57b0558af67da9d9d3853c6f7251d8d9\n $tc'MaxFragment3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'MaxFragment1024\"#]\n-6187643b9a9e53e412184530e192725b\n+f34ef641873a06b23613f7dec08a47cf\n $tc'MaxFragment4 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'MaxFragment5]\n-ee6b247295755d3cf8ba862455b8ba31\n+b5c8e6e979749e17428a21224151e893\n $tc'MaxFragment4096 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11494560879624009222#Word64\n- 6862271514998612#Word64\n+ 8634317468651539794#Word64\n+ 16911285891103048896#Word64\n $trModule\n $tc'MaxFragment6\n 0#\n $tc'MaxFragment1]\n-04d728659fe79ce863204d68beb1b396\n+93ad8d70512f1db2e9f8417b7118c4c2\n $tc'MaxFragment5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'MaxFragment2048\"#]\n-0adfcd8c96fcbc6ecc629bfbe968e955\n+961b323148c3f689325ff714800af3fd\n $tc'MaxFragment512 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1995577691661392663#Word64\n- 12183358670142922699#Word64\n+ 13691612715102454965#Word64\n+ 9002525849477379338#Word64\n $trModule\n $tc'MaxFragment8\n 0#\n $tc'MaxFragment1]\n-9d70340957a708510ecce7be45cd5b6d\n+96812353b466b25b1a91de78a7ef03a2\n $tc'MaxFragment6 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'MaxFragment7]\n-85e3226a56dd9cb680a3afb5f0fcfcfb\n+fc4b733feca56fa175f09caddb4816ea\n $tc'MaxFragment7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'MaxFragment4096\"#]\n-c2e0704669f94d72b0c7cf0ef1140078\n+a8d3f4f472f6d65f4bf9a13810667302\n $tc'MaxFragment8 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'MaxFragment9]\n-5f98afa4c409c961b387914194bfb7fa\n+96299e933ccc606170aa6885166d2bdd\n $tc'MaxFragment9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'MaxFragment512\"#]\n-3703f6ec07d9a171afccef2e5a3a0f2b\n+8d8a9506108055827c27cebfa1912b46\n $tc'MaxFragmentLength :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8810132399074162308#Word64\n- 18009987815394816363#Word64\n+ 1015667117545985044#Word64\n+ 1082768684803919615#Word64\n $trModule\n $tc'MaxFragmentLength2\n 0#\n $tc'MaxFragmentLength1]\n-07372f623781da6cd01a6a9c9ab2c0b6\n+dbdd6c63e24f74e42f32cedb9cc9840d\n $tc'MaxFragmentLength1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-e53cf250ffec07113d5742d7c1f2b7d5\n+f2cad733fc48285dece5e76788c46135\n $tc'MaxFragmentLength2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'MaxFragmentLength3]\n-4bfc0cecde26f3556c1e27f8239ee81a\n+d41cf63cda375def9c1bf3ca206fdb02\n $tc'MaxFragmentLength3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'MaxFragmentLength\"#]\n-89d653dcfd149a1ac2a567aae84f854a\n+04aa29ee36aef89a9fa43ed159730da3\n $tc'MaxFragmentLengthOther :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11086613123938853635#Word64\n- 16692559615631148982#Word64\n+ 16600580815882964570#Word64\n+ 12274031941830299966#Word64\n $trModule\n $tc'MaxFragmentLengthOther2\n 0#\n $tc'MaxFragmentLengthOther1]\n-f2281e9dbcb60b952768681e0d03f390\n+a55d871f26993ff716abef2a1bafffdc\n $tc'MaxFragmentLengthOther1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-dafb07500799167444a57e998a270c5f\n+e6b98b0007c63d61b9fe4de5b5bf4b87\n $tc'MaxFragmentLengthOther2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'MaxFragmentLengthOther3]\n-8cf9adb46ba16e14c0bc9f68def0a3ea\n+0fc311184a3dda0b076921ece47b2934\n $tc'MaxFragmentLengthOther3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'MaxFragmentLengthOther\"#]\n-5f3f7812cd2d252c31ba3eac0c9009d2\n+3380ae20abca029f8b7f3d61a488ea08\n $tc'MsgTCertificateRequest :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5457633932661088268#Word64\n- 693213572645583010#Word64\n+ 13359096771041439390#Word64\n+ 11608220677350173200#Word64\n $trModule\n $tc'MsgTCertificateRequest2\n 0#\n $tc'MsgTCertificateRequest1]\n-e7b5ec8fd2b4d518fec1ec8e06e8bbed\n+71823a354ea8e06a6c8183eab9c60296\n $tc'MsgTCertificateRequest1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-4095f1a94ce47eae04cb3f5a8628d577\n+b7b786775effa6bbd6c7fee11573bf41\n $tc'MsgTCertificateRequest2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'MsgTCertificateRequest3]\n-b9a5ac14aae2228ac9611019570948db\n+85b8f11f623f73cfb83d1aec20a9e971\n $tc'MsgTCertificateRequest3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'MsgTCertificateRequest\"#]\n-2a039e2b75121a58cf73845d6ab7b633\n+8e73777e7583d9e87418c2f97ac7a26d\n $tc'MsgTClientHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16944405630464457695#Word64\n- 3276555537537569031#Word64\n+ 1192716004745602523#Word64\n+ 16536160883610751448#Word64\n $trModule\n $tc'MsgTClientHello1\n 0#\n $tc'MsgTCertificateRequest1]\n-f3055ab7646e861712788002541b94fa\n+c4054e07a3aaaac877581fc1341ca1cc\n $tc'MsgTClientHello1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'MsgTClientHello2]\n-11d18a56065ba82a92c935d8d7315287\n+dacdad2c27aae61c905255f4f4df5df5\n $tc'MsgTClientHello2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'MsgTClientHello\"#]\n-f321ba200352b7da690b66df5f141dc4\n+3764a2689dcee6a1f40134d8ae8b9a50\n $tc'MsgTEncryptedExtensions :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 9177577083550917972#Word64\n- 12590556418954865736#Word64\n+ 15593714735195112075#Word64\n+ 12142509679647562368#Word64\n $trModule\n $tc'MsgTEncryptedExtensions1\n 0#\n $tc'MsgTCertificateRequest1]\n-604b4818b9d197d4a1e21dd43eef2f95\n+adcdd28f365943921542c66d573f71ee\n $tc'MsgTEncryptedExtensions1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'MsgTEncryptedExtensions2]\n-7742db4ca29f69ad4987a1cfdb183626\n+25ad387830052f5e35d4c3ce7c3aa90e\n $tc'MsgTEncryptedExtensions2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'MsgTEncryptedExtensions\"#]\n-41de8feaac8d06df7e585afcba239d39\n+8095876a55cb0f296314141e3760f573\n $tc'MsgTHelloRetryRequest :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1209965438779407031#Word64\n- 11350530892699339209#Word64\n+ 6893701306308530638#Word64\n+ 8176968701511712030#Word64\n $trModule\n $tc'MsgTHelloRetryRequest1\n 0#\n $tc'MsgTCertificateRequest1]\n-dce38d3b2009cff4f1649577091a6fcd\n+8475d8861d99dafaf4f4407130d812d3\n $tc'MsgTHelloRetryRequest1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'MsgTHelloRetryRequest2]\n-c7b603ac2e47bc07dd4d6546278c83cf\n+3cf967bff8d31fdc7bfba8c5f8a02955\n $tc'MsgTHelloRetryRequest2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'MsgTHelloRetryRequest\"#]\n-ce201979307962f2f9e26f4d219319d4\n+3e7cb75dfe321725026535a16fc9655d\n $tc'MsgTNewSessionTicket :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17965466097635114005#Word64\n- 8044061387231106453#Word64\n+ 81454044746183914#Word64\n+ 1532238108936183933#Word64\n $trModule\n $tc'MsgTNewSessionTicket1\n 0#\n $tc'MsgTCertificateRequest1]\n-86a47c8aae5ca58052def1300e3f241c\n+113eb610595da194cc6281b5f4a04079\n $tc'MsgTNewSessionTicket1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'MsgTNewSessionTicket2]\n-676034d1a2c3a0be202f7a5f47b938c5\n+4e29afa4901ca8edc503c544951906b6\n $tc'MsgTNewSessionTicket2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'MsgTNewSessionTicket\"#]\n-b43466e2f037119e87dfe97f2cf35464\n+210fec9e80fa63f8aa897437e7f607e2\n $tc'MsgTServerHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17574628730176658182#Word64\n- 11329202203855020413#Word64\n+ 16863019207883963481#Word64\n+ 8329593410820088290#Word64\n $trModule\n $tc'MsgTServerHello1\n 0#\n $tc'MsgTCertificateRequest1]\n-734d2abcd2c0c24236842fb56df5804a\n+07075482044f45e41850b0e697bca0c1\n $tc'MsgTServerHello1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'MsgTServerHello2]\n-a353555f99876c590e327a24bc6c20c4\n+3c2ae82a9410e29a711d7aaee4cc87f0\n $tc'MsgTServerHello2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'MsgTServerHello\"#]\n-2b3f87ce7b53a0fd9b83560c826eb2f0\n+b9124e00db67e994e55d6b88f47957a2\n $tc'NegotiatedGroups :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16726789561001755526#Word64\n- 18003553982461500408#Word64\n+ 15156808968555336318#Word64\n+ 6039678278684990762#Word64\n $trModule\n $tc'NegotiatedGroups2\n 0#\n $tc'NegotiatedGroups1]\n-a524b9af2107f77a1f61facc0c201a85\n+6052848a0c086c2089e9e47ed895c8e8\n $tc'NegotiatedGroups1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-23b8df2dbed6d8c15aeb47ef27a5cd33\n+fdf9912acd1af265d34dc9d263ad7bc2\n $tc'NegotiatedGroups2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'NegotiatedGroups3]\n-14607a7ffe27df80ad4b95cbdc4b1084\n+52ebe962eb56c9799fa16c73387a59fd\n $tc'NegotiatedGroups3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'NegotiatedGroups\"#]\n-7ef2d7530c599850850683dafba82514\n+9c13b87362219fa5b79160b71fe01712\n $tc'PSK_DHE_KE :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7569058058104306963#Word64\n- 17474593567876202763#Word64\n+ 17026750967229433538#Word64\n+ 6906907350778375360#Word64\n $trModule\n $tc'PSK_DHE_KE2\n 0#\n $tc'PSK_DHE_KE1]\n-afa69587a8f4de56ec7a276cfd922419\n+7cae2994b8d2de53ba6f9c67ecb0d3b7\n $tc'PSK_DHE_KE1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-e5cf876dd685938b838a6f189e7447b1\n+9b3fc36669b7a0b088e689312960a44a\n $tc'PSK_DHE_KE2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'PSK_DHE_KE3]\n-09475c879e38f2f0f52564d9c2c330df\n+3c8fdc9f47e753c854448252521250a2\n $tc'PSK_DHE_KE3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'PSK_DHE_KE\"#]\n-18760b2bd1f041c4978204652d38513f\n+ecf6adb2eb4eef272452537f41816787\n $tc'PSK_KE :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 12410634775115550745#Word64\n- 879437951095162993#Word64\n+ 13684606305627077401#Word64\n+ 4004525814641582076#Word64\n $trModule\n $tc'PSK_KE1\n 0#\n $tc'PSK_DHE_KE1]\n-4fbdcb5503d7dbe390ed314974887174\n+984cd339e752fd62815716e66c11f814\n $tc'PSK_KE1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'PSK_KE2]\n-2d760a2cf0f6918ac9520284bf35bf07\n+0a20d14868dd41827f9527a9c2afd8b3\n $tc'PSK_KE2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'PSK_KE\"#]\n-5e548b535d89e0a0fb8d71cf1e9fc47f\n+20f227ba8471090cc01aea15caea6375\n $tc'PostHandshakeAuth :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 12355100405320586882#Word64\n- 972932836067403356#Word64\n+ 9469685425276752142#Word64\n+ 14759573003901385086#Word64\n $trModule\n $tc'PostHandshakeAuth2\n 0#\n $tc'PostHandshakeAuth1]\n-35a86e4acd18d487edf91f4bade32fe4\n+d9c9d4f2a361d4894ef5fa46ac1a64aa\n $tc'PostHandshakeAuth1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-bbb4f52c05ee5e136291a902ac7de77e\n+05785e0962716f730f32fd270cb8295b\n $tc'PostHandshakeAuth2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'PostHandshakeAuth3]\n-9ac7c195b3dbb8145334f0b33f15f688\n+523ee96660e1ab38b7ddb33bec87a9d1\n $tc'PostHandshakeAuth3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'PostHandshakeAuth\"#]\n-d5486ca00d374ff202b232661edeb2b0\n+5b7a4b718b9ab15974287a76bed441d8\n $tc'PreSharedKeyClientHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 12620799427112159551#Word64\n- 3275133477037336803#Word64\n+ 11274403711877800256#Word64\n+ 1286541355302556340#Word64\n $trModule\n $tc'PreSharedKeyClientHello2\n 0#\n $tc'PreSharedKeyClientHello1]\n-7f47c0204ce97c10e56603a348a5d3f5\n+924234e19da6bfcb1d1e0e0463e77c7f\n $tc'PreSharedKeyClientHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-6d79619d5cb7ea3eea24f6e066219980\n+28d4f89bf14fd3ea223cc65d4fe78cda\n $tc'PreSharedKeyClientHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'PreSharedKeyClientHello3]\n-1be1e1279b77e9685e1c8f840e61ca2c\n+9492d7a880804febd43977901f25e234\n $tc'PreSharedKeyClientHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'PreSharedKeyClientHello\"#]\n-14f6438029db78c2a30a7fd2639a9e5f\n+e3a6365076bcc5e600499149a39e9665\n $tc'PreSharedKeyServerHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1949288084223422633#Word64\n- 11377696105085298086#Word64\n+ 14862002541131276046#Word64\n+ 17380949438601607167#Word64\n $trModule\n $tc'PreSharedKeyServerHello2\n 0#\n $tc'PreSharedKeyServerHello1]\n-4190d72869ca573857507961bcd2822e\n+059c9d83c456d56f42ae9acccaa84692\n $tc'PreSharedKeyServerHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-6ba0234e995c7c265ad89f2b83883e08\n+951f360051975bdccf58045ca7a0e3d7\n $tc'PreSharedKeyServerHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'PreSharedKeyServerHello3]\n-71cc1864c87cc935364ed0eb579840c5\n+ecceefb78d2555621af553024009c129\n $tc'PreSharedKeyServerHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'PreSharedKeyServerHello\"#]\n-6f60dee4b2ca49de436b6d77b5e9cc81\n+04fb48bc787ad96631a749ef7d197223\n $tc'PskIdentity :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15021507547588341802#Word64\n- 14791630014599960734#Word64\n+ 1276149697303785972#Word64\n+ 12932838408772057801#Word64\n $trModule\n $tc'PskIdentity2\n 0#\n $tc'PskIdentity1]\n-feba289c03630668cc02b82f906dca66\n+44af8dc0c4333c1eac542387b186bc3f\n $tc'PskIdentity1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-a1bc7ac883c67415691d0c513b8f61ee\n+6c4e8a7a8a6fad6d8e6f2e4ab4becaf9\n $tc'PskIdentity2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'PskIdentity3]\n-e7d7c4892151236a396622da350f812c\n+4d721a7ca3ef9d044c3dece7456867ab\n $tc'PskIdentity3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'PskIdentity\"#]\n-36e2c59f50a66ea583398ffe08ced2f2\n+87e877d4182e21f687544eb74d800a26\n $tc'PskKeyExchangeModes :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16704282992189379920#Word64\n- 10136151815630983108#Word64\n+ 13368573977837155421#Word64\n+ 15133308512090049907#Word64\n $trModule\n $tc'PskKeyExchangeModes2\n 0#\n $tc'PskKeyExchangeModes1]\n-191fc31f2c37e8930c281f06a950e986\n+725d8a0fa490f8adbdf489561af022d1\n $tc'PskKeyExchangeModes1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-384946118e204bd3525da0cf7b251402\n+5e19298edca849edff2821cc34b539ab\n $tc'PskKeyExchangeModes2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'PskKeyExchangeModes3]\n-ad78bc56e2a19586e8eae13d8a193d47\n+22ba7db2a16e3c5fd81e31a950a056e6\n $tc'PskKeyExchangeModes3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'PskKeyExchangeModes\"#]\n-10c3f5281dd8d990f08dac7e854f4bdc\n+1a06059444c84e83f1039cbbb4aad12f\n $tc'SecureRenegotiation :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2681055097187562708#Word64\n- 15265770074119059511#Word64\n+ 13243689329785146110#Word64\n+ 5775660973448244429#Word64\n $trModule\n $tc'SecureRenegotiation2\n 0#\n $tc'SecureRenegotiation1]\n-2b2de1b699d8bda4063331cf005edec1\n+321343094419887b62a8b5cdc1412721\n $tc'SecureRenegotiation1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-126b07f7cfeee70d6fc9b8fa8e7082aa\n+200f9cb617c5c15cf806fff7baf52a5e\n $tc'SecureRenegotiation2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'SecureRenegotiation3]\n-5c39a053071bfcdff85e736d18514bac\n+1b10f09a7a65bfe4e5bf67460ebdf411\n $tc'SecureRenegotiation3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SecureRenegotiation\"#]\n-6084d511590f4e9b9763174d9f9af36e\n+14067e3c280a7827b455455568feddb7\n $tc'ServerName :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10069748614342483460#Word64\n- 665031088982512192#Word64\n+ 6291133729472265362#Word64\n+ 2544947259761173297#Word64\n $trModule\n $tc'ServerName2\n 0#\n $tc'ServerName1]\n-d7c3913d2d100947125ff87e7068cdeb\n+0d4ad00855e8e7d99a0d451003e5b329\n $tc'ServerName1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-48f3802b3d48e777eccb6dfe26b8c863\n+bf6a1710d19fbcaae0faecaf42d33bae\n $tc'ServerName2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'ServerName3]\n-164a43395b72ecd79071daf61a37ac95\n+2a71ef3ba18603b0cf5d056dec437989\n $tc'ServerName3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'ServerName\"#]\n-041d9385b90413121c2117105662808e\n+9630c2436ab4276b9189edf4207287ed\n $tc'ServerNameHostName :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4551749343426863967#Word64\n- 8153835255860460856#Word64\n+ 14114198458198105097#Word64\n+ 3817023283230166998#Word64\n $trModule\n $tc'ServerNameHostName2\n 0#\n $tc'ServerNameHostName1]\n-fd1bfb5f8deccde9d994947ae35ae6a6\n+11d1103301a99a49e7707c685a51be96\n $tc'ServerNameHostName1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-2fea72243ec88f520e3046b291640733\n+1e5e9b5cbd96ad4e633ab1aec3d1895e\n $tc'ServerNameHostName2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'ServerNameHostName3]\n-faab3b8ad2bb33027c6a7a06d4234944\n+a3f1788f0109bb04f5fed00f0c25f038\n $tc'ServerNameHostName3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'ServerNameHostName\"#]\n-0b0924572469a36b58d74a6b761351d9\n+9efb875d4457fec44d0390049f86079f\n $tc'ServerNameOther :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 18427449795975831426#Word64\n- 12735336418708173909#Word64\n+ 1972755364935873130#Word64\n+ 2541836923514368222#Word64\n $trModule\n $tc'ServerNameOther2\n 0#\n $tc'ServerNameOther1]\n-fa3787e8fc40fc0fbc8b2ea02a9f0292\n+295f4f231def2cce87c676b21926c4bd\n $tc'ServerNameOther1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-20dafd358186e3720c05a2f50f90f103\n+f4b1168738890bf0099aed743cc0fe1b\n $tc'ServerNameOther2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'ServerNameOther3]\n-08e2779512bad8d3a54b3c05af8fd889\n+3c8b12a72b69d0ff6773e03dc3bb88a3\n $tc'ServerNameOther3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'ServerNameOther\"#]\n-2d332929a5fb3b3c23dc0a585edbcb22\n+94069570543c8ce645ed351aaf76195a\n $tc'SessionTicket :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11592346523287847772#Word64\n- 14132703095844690750#Word64\n+ 15079517667452365539#Word64\n+ 8287484241519564645#Word64\n $trModule\n $tc'SessionTicket2\n 0#\n $tc'SessionTicket1]\n-f8dbd1a524b8ff650bc4de7858973e9e\n+a4379bfd2c08906332f3ce93470f7a7b\n $tc'SessionTicket1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-ce5293ec159bc1158d73d86daf6f00a9\n+fb1bd180884d50f01d15ec54fd1464c7\n $tc'SessionTicket2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'SessionTicket3]\n-620b8024500ae53d44fcba367b833950\n+3381cda378abd802335ccff551cf599a\n $tc'SessionTicket3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SessionTicket\"#]\n-b89ef1d8fc51d5a6f55c413ffb6238b5\n+b4b099488fb82b77d0baebe9e9467a92\n $tc'SignatureAlgorithms :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7664401514099324949#Word64\n- 12850217850157244995#Word64\n+ 2435902285925424476#Word64\n+ 543910451518658872#Word64\n $trModule\n $tc'SignatureAlgorithms2\n 0#\n $tc'SignatureAlgorithms1]\n-ca661f504f6667a780111c298acd46f8\n+bd8dcb877daae50cb9e4257b11094249\n $tc'SignatureAlgorithms1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-79469db66f34e58209c30c05a715e343\n+f4f971b97b43f07b050b23682af85ed6\n $tc'SignatureAlgorithms2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'SignatureAlgorithms3]\n-3d5ae3f3d1490b2a7f2145582b8ed437\n+1bacdb9cedf4789ff7bbccae2e1da1ec\n $tc'SignatureAlgorithms3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SignatureAlgorithms\"#]\n-7644b520740759abf4433fd55efe72fd\n+1e6affc772f330e903d0d38035f7aa35\n $tc'SignatureAlgorithmsCert :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8814483841294227600#Word64\n- 6147691228889848966#Word64\n+ 4843687687167859653#Word64\n+ 12707338203314635424#Word64\n $trModule\n $tc'SignatureAlgorithmsCert2\n 0#\n $tc'SignatureAlgorithmsCert1]\n-62a03b22c274f3dbae1eded8aab53f6a\n+40e5a7b7782ff9478ae5423c9c3aac40\n $tc'SignatureAlgorithmsCert1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-64c5148fcaa9fcd98824abe76e64b93d\n+ec512ac0ce4640ab222d1a85cc50370e\n $tc'SignatureAlgorithmsCert2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'SignatureAlgorithmsCert3]\n-cd9460ffb8135c29c1f41446bc6b6838\n+5db5a61a7b28f3464f0282996675f20f\n $tc'SignatureAlgorithmsCert3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SignatureAlgorithmsCert\"#]\n-3483ac9f09a837c8579a538f932fb8cc\n+53caf9d4a076f953df5dbc7c2aed5963\n $tc'SupportedVersionsClientHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10613572863402200606#Word64\n- 6733870110421336664#Word64\n+ 8693357784156588241#Word64\n+ 2670223717027358795#Word64\n $trModule\n $tc'SupportedVersionsClientHello2\n 0#\n $tc'SupportedVersionsClientHello1]\n-6c29bb33c0ee9420bba13801eecd416b\n+f5bfd08e7059b71155e46489d45447ec\n $tc'SupportedVersionsClientHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-c83b4e76392b189639a218e3b9579eee\n+33ddfb0438cb176ac97b3c12ad28b6e8\n $tc'SupportedVersionsClientHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'SupportedVersionsClientHello3]\n-c9cb96de14386efe6e2ea4ed6a4e8978\n+df9f3463228059980bbd6fac8348dcf9\n $tc'SupportedVersionsClientHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SupportedVersionsClientHello\"#]\n-bfaa1c9d344cd72f37ad65e46efb8d83\n+5ccf3ee52e47082c08889e6533d6c9e6\n $tc'SupportedVersionsServerHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 9286037893606370211#Word64\n- 16711383586554227786#Word64\n+ 2334875292264259368#Word64\n+ 7703080607503989228#Word64\n $trModule\n $tc'SupportedVersionsServerHello2\n 0#\n $tc'SupportedVersionsServerHello1]\n-835844393b60274320f2887794cd914b\n+d48b353a3cf823507c93e81cb6938855\n $tc'SupportedVersionsServerHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-a1a38a25dd099604a82b1299de8a0eb5\n+79719ed29311f8b66dd4e2ca22682f57\n $tc'SupportedVersionsServerHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'SupportedVersionsServerHello3]\n-14ee51cfa8f2ed4cf97c0bc3a2f59db5\n+b646f365d83078bb0ed8918190ea394b\n $tc'SupportedVersionsServerHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SupportedVersionsServerHello\"#]\n-ba765bb7b1ecd602de1cae5ff89706dd\n+0d1f10dea7b7868cdf1018bd15342927\n $tcApplicationLayerProtocolNegotiation :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15365059613947075605#Word64\n- 10868680456437551375#Word64\n+ 1079517354378678389#Word64\n+ 4633323804946767293#Word64\n $trModule\n $tcApplicationLayerProtocolNegotiation1\n 0#\n GHC.Types.krep$*]\n-8637e0725210724ca755de800d11dd73\n+39f63ed42298fd58a51a18ebf5de3822\n $tcApplicationLayerProtocolNegotiation1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tcApplicationLayerProtocolNegotiation2]\n-7b81feb412baf081ffeb4c0b3d348fbb\n+5328f40521fed51d3e1f0324ee4316fc\n $tcApplicationLayerProtocolNegotiation2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ApplicationLayerProtocolNegotiation\"#]\n-b591c1547edc490e1cec7dcb95238266\n+8efaac6e4314f7e3d68d86753035c390\n $tcCertificateAuthorities :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15774116846283691189#Word64\n- 15575856975655406325#Word64\n+ 10949491582244119686#Word64\n+ 16752828223714627499#Word64\n $trModule\n $tcCertificateAuthorities1\n 0#\n GHC.Types.krep$*]\n-a6028f14d5665548aa183a9a524c5c5e\n+1c4945dc8bb1fff173746b1fc66f46d0\n $tcCertificateAuthorities1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tcCertificateAuthorities2]\n-f1b33899c08aa7740f386334409cd39c\n+d80d64b1b7a100e3d99e5b9f4573fd66\n $tcCertificateAuthorities2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CertificateAuthorities\"#]\n-6a01f17c4c3593ac33daa386e718442e\n+b7ed4dff5076e8aae8898236067bf4b9\n $tcCookie :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6479999451455343567#Word64\n- 1680028727496290884#Word64\n+ 4809673710347719572#Word64\n+ 4809775573748758223#Word64\n $trModule\n $tcCookie1\n 0#\n GHC.Types.krep$*]\n-d15e3baa5ec6e285f04ec0a1ac990124\n+febe051fb32bb9b2227611fc8460c460\n $tcCookie1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcCookie2]\n-708c31cc733b3b54252b7890721b21a6\n+2088d56d5d8d47659232d0573f816a06\n $tcCookie2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Cookie\"#]\n-0e7c4547fe5078591f63bea1b97a47d1\n+3723ddee2a8a8b24be2dd8e099ed2910\n $tcEarlyDataIndication :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16196259413240445563#Word64\n- 2180176630420589681#Word64\n+ 11132510652843952409#Word64\n+ 10093289948445145958#Word64\n $trModule\n $tcEarlyDataIndication1\n 0#\n GHC.Types.krep$*]\n-2e0042cb5ca74663e356334bb509ba63\n+06fe03c75c5e1a9fff900d8de49bc69a\n $tcEarlyDataIndication1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tcEarlyDataIndication2]\n-c5b87d2fe234b53879b3b2e06360df84\n+ae539ee70e25d860a71d4cd0f6014825\n $tcEarlyDataIndication2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"EarlyDataIndication\"#]\n-7a7a2dd015ba658535fd9f2621c06707\n+f787b4a6b3ca6b07f47a4e3a8efe3ae4\n $tcEcPointFormat :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17453362234090392482#Word64\n- 17043084631651802543#Word64\n+ 15907371716660436832#Word64\n+ 8716188566197721101#Word64\n $trModule\n $tcEcPointFormat1\n 0#\n GHC.Types.krep$*]\n-79b7939417ef76f90932afb3412da785\n+4bd25407f93df71c6a9fda25bf534f69\n $tcEcPointFormat1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcEcPointFormat2]\n-92b0614a27f7bdbc55b7bce3a6785aae\n+e34a37b6034ee22ec57be7c46d3de47e\n $tcEcPointFormat2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"EcPointFormat\"#]\n-f48bf3f910c81e8d44edd0a74e8e9712\n+c86fd5be5c744539e5c5e15b0f761b38\n $tcEcPointFormatsSupported :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10139508519958729351#Word64\n- 6543408830714437705#Word64\n+ 16694146998992301835#Word64\n+ 18312342735725613344#Word64\n $trModule\n $tcEcPointFormatsSupported1\n 0#\n GHC.Types.krep$*]\n-acea15c1edf7add8dfe6e02cd20d76d8\n+2a5153ab45ee5da81fff7ce536666aeb\n $tcEcPointFormatsSupported1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tcEcPointFormatsSupported2]\n-8ffa3f03fe00350748edb1a259318edc\n+1b990c2238664d1d2cd0022bd45d908c\n $tcEcPointFormatsSupported2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"EcPointFormatsSupported\"#]\n-0b207c9b6f70fd24221fe097295016e0\n+adf962333022dd3a4d25418190d18c3b\n $tcExtendedMasterSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6253806162397310242#Word64\n- 5052384071618138308#Word64\n+ 15173577285341710135#Word64\n+ 12226526153248798349#Word64\n $trModule\n $tcExtendedMasterSecret1\n 0#\n GHC.Types.krep$*]\n-1663c035c4253205362cbabc36fed3f8\n+9623695fc4b171ef83d5d12c75045fd0\n $tcExtendedMasterSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $fShowExtendedMasterSecret2]\n-d7552a43cfd4010cf25e5e9f8e981510\n+16486646cbe33559db4b9032bbed0c20\n $tcExtension :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4050758101561573964#Word64\n- 16291749776436090456#Word64\n+ 12531087344341568992#Word64\n+ 306790580188918084#Word64\n $trModule\n $tcExtension2\n 0#\n $tcExtension1]\n-65dae0ba1b801fec3aa76556a1a867cd\n+d50eab47f1f6254884cf237ab02efd0b\n $tcExtension1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-9d78df036c7914d2102c1474e43bdc12\n+7b72d30c0b7d75ab0bfc7bf0e91b7c7a\n $tcExtension2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcExtension3]\n-3146148d4cda830446f4a24c042bba32\n+33ac8225ca93473e034f55ebd1e8d517\n $tcExtension3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Extension\"#]\n-2b4554eacceb405a4e462c71c9e61837\n+49f978c1a4d0146b55f18255fe8bc5d5\n $tcHeartBeat :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3749715213070248580#Word64\n- 5819326310270900198#Word64\n+ 16428547007376518469#Word64\n+ 16889317185969335395#Word64\n $trModule\n $tcHeartBeat1\n 0#\n GHC.Types.krep$*]\n-dc177939217c2bf924833b63233de1c2\n+97aa34f641f9fd09aa0c5460a7897308\n $tcHeartBeat1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcHeartBeat2]\n-99851d685a5e7bd53e097b26cc8ad374\n+4967afc7e7d45b6cc1c4ff4cf342b156\n $tcHeartBeat2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HeartBeat\"#]\n-ba498120251e349587b1f06c9eae4462\n+4943fe735550fbf16d4a7739f07b1be6\n $tcHeartBeatMode :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 13282187676277509230#Word64\n- 14324937238915422112#Word64\n+ 539669354766986252#Word64\n+ 3637858852824302586#Word64\n $trModule\n $tcHeartBeatMode1\n 0#\n GHC.Types.krep$*]\n-c1378cb839a5f019f92e7e8fafe70598\n+e5af4bec434d9ad8c2903f1444ad64f0\n $tcHeartBeatMode1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcHeartBeatMode2]\n-3038282d7340987c2b76bfe29d0f1456\n+23c78d7a135383f0afdda23dfeeeb516\n $tcHeartBeatMode2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HeartBeatMode\"#]\n-a8ecd4cbf0955277eb325e58bf3b8f5f\n+c603a239fbc7647dc29a331e827f9b63\n $tcKeyShare :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 9026379028911012730#Word64\n- 1272586535892955840#Word64\n+ 14610741537964748805#Word64\n+ 6405097437183785449#Word64\n $trModule\n $tcKeyShare1\n 0#\n GHC.Types.krep$*]\n-cb166554154554f034c17f3ee69f6a76\n+876417a6f87a838bce96926805b7ec9e\n $tcKeyShare1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcKeyShare2]\n-9a9b4dfd2d3cac45ed03aad6239eb2a2\n+b459997bbd65994b2a9fc2463ecea5dd\n $tcKeyShare2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"KeyShare\"#]\n-0cb828854b63f7446fb7481b7a15d3e6\n+f9db755a49a213c323c3423361245658\n $tcKeyShareEntry :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8683931855450326545#Word64\n- 4232479706224339984#Word64\n+ 205780786868993072#Word64\n+ 14628355993155154572#Word64\n $trModule\n $tcKeyShareEntry1\n 0#\n GHC.Types.krep$*]\n-ca94c0e99e23dcddb5142321bbb34e5e\n+edbd435ab807b5289514a59fbc6bc10e\n $tcKeyShareEntry1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcKeyShareEntry2]\n-efd3c08002c5071844b9ff91b6645328\n+c56396b3d60994c82f386a7427465bdd\n $tcKeyShareEntry2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"KeyShareEntry\"#]\n-86d5b36fb868fe4d8ed0deebedf6f1c7\n+ee95eaad9cfcbb63f1deb60f7db22fac\n $tcMaxFragmentEnum :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2013321068038255455#Word64\n- 6199027289358403100#Word64\n+ 11146314215152202261#Word64\n+ 2309803217280802849#Word64\n $trModule\n $tcMaxFragmentEnum1\n 0#\n GHC.Types.krep$*]\n-8489fc2d078435c3c7403cb4dfbffccf\n+8b6ac6cf72743d53546899e0a5345f2a\n $tcMaxFragmentEnum1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcMaxFragmentEnum2]\n-2db0a45bcd57ca1299ed8c85b3aa7afc\n+1d5ea81d97a4317ceaa00447e75da23b\n $tcMaxFragmentEnum2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MaxFragmentEnum\"#]\n-a182da14dd1d31b375698ec14c5cde43\n+528a2765de7c4e29cd5418809cd5f52f\n $tcMaxFragmentLength :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3751702388752148108#Word64\n- 11329978073500275538#Word64\n+ 10489206250173620919#Word64\n+ 16254956814536515899#Word64\n $trModule\n $tcMaxFragmentLength1\n 0#\n GHC.Types.krep$*]\n-68d175c2cfdd43d64753945154482f8c\n+f0196f22b2bf9c5aacc60141b8423295\n $tcMaxFragmentLength1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcMaxFragmentLength2]\n-ab762c005d3d5d81e08e54156bfbc305\n+4c7c510d113578640045e1807ce4c2c8\n $tcMaxFragmentLength2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MaxFragmentLength\"#]\n-446f81287fc899a1b4e9e36e470a36da\n+39905ae575a63137a4ab4bf57cc2269b\n $tcMessageType :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3294450461337357140#Word64\n- 17886025721147817792#Word64\n+ 5615263339869726772#Word64\n+ 15718124984435612833#Word64\n $trModule\n $tcMessageType1\n 0#\n GHC.Types.krep$*]\n-7406809d9930de42450f459c4eca72db\n+7a9a5147051027637dc881a4a4c7d5e6\n $tcMessageType1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcMessageType2]\n-2284629c441e4c8e3a1ed2030fe401b1\n+b7698e06d0b340a867225f78a0ed5bed\n $tcMessageType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MessageType\"#]\n-e05ce3b1e6ab4228eb60269d81629b07\n+097e5e71d242e5189e9ec91ed7363441\n $tcNegotiatedGroups :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 13333747470191766627#Word64\n- 11418823061921976803#Word64\n+ 2918794663375244801#Word64\n+ 14108809224564343756#Word64\n $trModule\n $tcNegotiatedGroups1\n 0#\n GHC.Types.krep$*]\n-3e064b0ef7486966bc9a75ab245825ac\n+54541b5da909957cd16b55f8ca576153\n $tcNegotiatedGroups1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcNegotiatedGroups2]\n-b7a15e2cf376481436979ee5a52859dc\n+0c5ad0af07759316cf092dfbe373a077\n $tcNegotiatedGroups2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"NegotiatedGroups\"#]\n-134289d0e84812495a3f52076fc47057\n+24e0cc1cceab3f1ca0af4de9b11978c7\n $tcPostHandshakeAuth :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5668760843101962819#Word64\n- 7558657266200197524#Word64\n+ 10731867646618580418#Word64\n+ 6163816081194263995#Word64\n $trModule\n $tcPostHandshakeAuth1\n 0#\n GHC.Types.krep$*]\n-0f5914a882d2715bc45e64ef5ea7fd60\n+596e495ffb914e59ea43fe53126621fe\n $tcPostHandshakeAuth1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $fShowPostHandshakeAuth2]\n-d4ea4e8928248e8167068b44a1b2b7ce\n+2f2c6a80dc82a6ecbffca82ab4b8a9dc\n $tcPreSharedKey :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8669015333028556299#Word64\n- 9452772878758845932#Word64\n+ 10026937275521352875#Word64\n+ 17356638411290350049#Word64\n $trModule\n $tcPreSharedKey1\n 0#\n GHC.Types.krep$*]\n-ace1d574000ea5e77cb3ed4b283eee98\n+585e50d7afc1e41868349ed5c6164a70\n $tcPreSharedKey1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcPreSharedKey2]\n-46bd36593110a1247583a63222e5a6d5\n+947db7f6f9134b09d2e2653fa3ddd816\n $tcPreSharedKey2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"PreSharedKey\"#]\n-f3ca29a9a1b227fcca27909447e5c278\n+4f32e1d84fbcfcc93458ed77caab7e81\n $tcPskIdentity :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8940446073517927893#Word64\n- 5511047354722974652#Word64\n+ 1228865382412358884#Word64\n+ 1265444159788606135#Word64\n $trModule\n $tcPskIdentity1\n 0#\n GHC.Types.krep$*]\n-b4ed14b5546e8b9918a3c10188174a00\n+8cdc0a724bd8e31c4ab45a94347f64d3\n $tcPskIdentity1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcPskIdentity2]\n-ea26e3bc997bb2530291eec8dfe10252\n+acccb8538a3e49e387fed053b0205947\n $tcPskIdentity2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"PskIdentity\"#]\n-272b18df7685b1a4d80793a1269eb898\n+efd156e580617e5b562cc2c63a858b62\n $tcPskKexMode :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15612447119240691639#Word64\n- 3836846818238150373#Word64\n+ 3400326377655461755#Word64\n+ 1058971033723579989#Word64\n $trModule\n $tcPskKexMode1\n 0#\n GHC.Types.krep$*]\n-57eb08a44721ce4357ece1438274c24a\n+1545d2e01d8aebedb7912dbbb0944321\n $tcPskKexMode1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcPskKexMode2]\n-9518f3b9764d4b00f92117c5e3e883ca\n+0d244d2edc07dd12506ae1225219af93\n $tcPskKexMode2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"PskKexMode\"#]\n-283f3b1f527ab1d7ff0dfb99c2d2c64d\n+2f9a7abdc74887e3d29af3cd4a7e6b78\n $tcPskKeyExchangeModes :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10403996154350692890#Word64\n- 972062528794448914#Word64\n+ 3097017728216015334#Word64\n+ 16013647125421049697#Word64\n $trModule\n $tcPskKeyExchangeModes1\n 0#\n GHC.Types.krep$*]\n-3d5b2345cfc8dfedda99c49c39d21248\n+662a38dca9c9a0907da0faf1a209baca\n $tcPskKeyExchangeModes1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tcPskKeyExchangeModes2]\n-d52e0f900bdd4235ec412e4be020c7a7\n+75451a6c58552e277b238da7afab197d\n $tcPskKeyExchangeModes2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"PskKeyExchangeModes\"#]\n-478ff9667ddc62ef158586d7fe16fdb4\n+e620ba2c9f9dfcf727d7fd63637460f4\n $tcSecureRenegotiation :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15639949334968344724#Word64\n- 6173241118904652127#Word64\n+ 16454118232574649510#Word64\n+ 10106299538237283272#Word64\n $trModule\n $tcSecureRenegotiation1\n 0#\n GHC.Types.krep$*]\n-54e4f425bcb6d014f6f94172da367dce\n+094ea7cb1e338a6b8c3da27587fa25b6\n $tcSecureRenegotiation1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tcSecureRenegotiation2]\n-fb49dabef13fde1da8e02c84e2b570ab\n+b3e7852ca2572cbafb8f2db059a06aef\n $tcSecureRenegotiation2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SecureRenegotiation\"#]\n-63c76b7eb0eef687e81ce50760403953\n+7a23befb668618380ef7664906725a64\n $tcServerName :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8577950657684682968#Word64\n- 16699167456834186777#Word64\n+ 14915070137688769870#Word64\n+ 9593651914033167193#Word64\n $trModule\n $tcServerName1\n 0#\n GHC.Types.krep$*]\n-e39adafac8a055faa3813673af9e6b75\n+3beaf5530efe5599c9cbffd0a29b9eb4\n $tcServerName1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcServerName2]\n-0c7ca7172aee1f6da0ccc352d89af6e2\n+bbcfe1d604076af5fe70278db956dadc\n $tcServerName2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ServerName\"#]\n-a54da2169da28180688742f02e03db03\n+ebc913e5b46af2cfef4e8ed1d2bae456\n $tcServerNameType :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17152015740075110002#Word64\n- 797756325654392325#Word64\n+ 10828868444882308419#Word64\n+ 14060576246995356831#Word64\n $trModule\n $tcServerNameType1\n 0#\n GHC.Types.krep$*]\n-137ff7d46aa7d252ff440bf5036fff86\n+8ecf92649ba32f38dfd97f2d6e72025d\n $tcServerNameType1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcServerNameType2]\n-7b7b3c52f1cad97808c60abd76a44b21\n+0b0cc611bc3dbcdca051888d473f1d6d\n $tcServerNameType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ServerNameType\"#]\n-857be6ecad30398bc577dffbe5001981\n+1956829ac54fb4c68f53a2c5b6633239\n $tcSessionTicket :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 13941639469049641287#Word64\n- 5808447645006139292#Word64\n+ 11316049231179735485#Word64\n+ 13828511293792164779#Word64\n $trModule\n $tcSessionTicket1\n 0#\n GHC.Types.krep$*]\n-daa63e80acf463912933e940cde7a4bc\n+ba37b11dee1d45e9457acc46e37196c9\n $tcSessionTicket1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $fShowSessionTicket2]\n-b682e13ee6ed641a91dee6cfdc2f8ee7\n+633e4288e62843a07e1f191fc210e819\n $tcSignatureAlgorithms :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2960497188875411413#Word64\n- 18284556810418816828#Word64\n+ 9579599702322471281#Word64\n+ 17287502637774265562#Word64\n $trModule\n $tcSignatureAlgorithms1\n 0#\n GHC.Types.krep$*]\n-fef68fe63cde484d5c583188cac1adb6\n+be4af2d049dbbd50c3c9df72473a22c6\n $tcSignatureAlgorithms1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tcSignatureAlgorithms2]\n-ec7ebe2b2a96d4f2e8b79e0514ffbf38\n+d4886596f96ee5c0aa155a0b14841ce2\n $tcSignatureAlgorithms2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SignatureAlgorithms\"#]\n-0806e53a97ee1f2a3d43563f8eb0673b\n+f61f25d356354c851d1b50b2ebf8de4f\n $tcSignatureAlgorithmsCert :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15523006290384008713#Word64\n- 7037334601912134605#Word64\n+ 17905232756934549835#Word64\n+ 18281807782010460205#Word64\n $trModule\n $tcSignatureAlgorithmsCert1\n 0#\n GHC.Types.krep$*]\n-b5e73a77fb86b66b138e90962338752a\n+efbf3562cd21e6e7b8abfa8ab6edc10d\n $tcSignatureAlgorithmsCert1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tcSignatureAlgorithmsCert2]\n-0b618c9a43534ac52f96edc2a0126b8e\n+32d8393d30af9a2da1d94b14b6d5f25e\n $tcSignatureAlgorithmsCert2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SignatureAlgorithmsCert\"#]\n-7667e8de943d335d84b84487ed2f3cf6\n+5244f8e4c52569a8e8ceb004b3b43767\n $tcSupportedVersions :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10880002568474563799#Word64\n- 9174205890658867884#Word64\n+ 4934020532141852836#Word64\n+ 10245287085249062528#Word64\n $trModule\n $tcSupportedVersions1\n 0#\n GHC.Types.krep$*]\n-d602b2ba9b9fa6cf0aa3519a20391680\n+874c7606a841bf1cd91078b83cf20cea\n $tcSupportedVersions1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcSupportedVersions2]\n-99c4e7c81520ebe4122077c09d85a39c\n+888a9b372e948941c6ff4a5a1afb6f75\n $tcSupportedVersions2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SupportedVersions\"#]\n-07ad4529292a1d950c727154aabbf6cf\n+c02a4692037030ceda4e602ce169d994\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-d00d8ee935dd61f04bd7c937146cddda\n+1eb405d96bd103b5b2ce6f052eda709b\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-777c08a3d6889964e4e0beb511d07679\n+d2e0c2db1d377d3d4ac22b9734c40484\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Extension\"#]\n-ebf2cceb5e376b2bf24e50d165e3792f\n+c78548b112f6e184a2d76f3aaca7bab2\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-c6e2d632db3249f7b0e97f6294d27e5d\n+32679a8780177587d7f8894be066315c\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-7328fcc326e69db241918ad56081c9bf\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+30c83ecc5509f49108aa692795dec8af\n $w$c== ::\n GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n -> GHC.Prim.Int#\n -> GHC.Word.Word32\n -> GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n@@ -7297,15 +7297,15 @@\n ww4\n ww5\n ww6 of lwild2 {\n DEFAULT -> GHC.Types.False\n GHC.Types.EQ -> GHC.Word.eqWord32 ww3 ww7 }\n 1# -> GHC.Word.eqWord32 ww3 ww7 }\n 1# -> GHC.Types.False }]\n-a4b3387be7142c8008760fc9a24125f5\n+723b5abf7dda5ceadc0b064b88bff189\n $w$c==1 ::\n GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n -> GHC.Prim.Int#\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n@@ -7354,15 +7354,15 @@\n ww2\n ww4\n ww5\n ww6 of lwild2 {\n DEFAULT -> GHC.Types.False GHC.Types.EQ -> $j }\n 1# -> $j }\n 1# -> GHC.Types.False }]\n-7c66897bf7060aeb7f16f343ba7c19aa\n+9cb495594f4fe8e90fd2fe4991dfc8f7\n $w$cextensionEncode ::\n ApplicationLayerProtocolNegotiation\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n@@ -7417,15 +7417,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-5accf432224edd75936df49f9098dcaa\n+d552a891833d20a96a1f007101a414c1\n $w$cextensionEncode1 ::\n CertificateAuthorities\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n@@ -7451,15 +7451,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-562245f9d81d2314e2e64594c7bedded\n+347677cd6e6de8964f759a90bf2f9a25\n $w$cextensionEncode10 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , Inline: [2],\n@@ -7511,15 +7511,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww2 ww3 ww4 ->\n (# ww2, GHC.ForeignPtr.PlainPtr ww3, ww4 #) } } } }]\n-cd45d2d52d5cdc0e42cca89926ce835a\n+34d59dcdcc5b63e3b39ec9a9332c108a\n $w$cextensionEncode11 ::\n ServerName\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n@@ -7572,15 +7572,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-6cc73356548c73e139e6ed240691b211\n+ca9d06d2d33624572777296bca8bddff\n $w$cextensionEncode12 ::\n SignatureAlgorithms\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n@@ -7627,15 +7627,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-fd06e658c45ef6b89d6f3bc03502ccf8\n+6a9adac77bd5f5dd929c8d072e774f7d\n $w$cextensionEncode13 ::\n SignatureAlgorithmsCert\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n@@ -7682,15 +7682,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-f5043df9973115ef9893fd059ab2e62d\n+223dc76e76b31e0eb5a2a2a10c7d9a99\n $w$cextensionEncode14 ::\n SupportedVersions\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Inline: [2],\n@@ -7824,15 +7824,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild1\n r\n ipv3 of wild3 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } } }]\n-8a721400bf577ff46fb52e276419fa0d\n+23c2e226f6f2b81a351e2b2b0d35c130\n $w$cextensionEncode2 ::\n Cookie\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n@@ -7858,15 +7858,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-e6f41ed825186b20ea11743ae3c4a0ee\n+010d9fa083adc99f7a31c18c595850c3\n $w$cextensionEncode3 ::\n EcPointFormatsSupported\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n@@ -7896,15 +7896,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-b3b0fb0216dd4b1180651f0cc1d0aeab\n+947cde4b217ab1fc665317a086a09654\n $w$cextensionEncode4 ::\n HeartBeat\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n@@ -8021,15 +8021,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-d3808f856fa3e121f8d899f6157a8f5c\n+6a28ea47bc01a9e34675629bf0ef79b2\n $w$cextensionEncode5 ::\n KeyShare\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Inline: [2],\n@@ -8214,23 +8214,23 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild1\n r\n ipv3 of wild3 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } } }]\n-2f881fd6ae75f5797ee4899cccdaf266\n+1d21b7a73df8bb36919078d441a3d370\n $w$cextensionEncode6 ::\n MaxFragmentLength\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Inline: [2]]\n-eb04b81c5a3f63fa4c5a7b6e63099650\n+fabe90658afb1fe18e3c959ff292b5a9\n $w$cextensionEncode7 ::\n NegotiatedGroups\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n@@ -8260,23 +8260,23 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-431669cb591e57688619a5bf04f468f5\n+40a66264644f260c8d035e3b4e03fa9c\n $w$cextensionEncode8 ::\n PreSharedKey\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Inline: [2]]\n-137ab296087e11d262fb727f0fc3bdd1\n+152af4b3feba24a89d9e4f3e7bfbbd3c\n $w$cextensionEncode9 ::\n PskKeyExchangeModes\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n@@ -8306,15 +8306,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-490d475ce49cc81b4fb40f55b07919f0\n+3087c8a69a90aa5ba305f644227c49ef\n $w$cshowsPrec ::\n GHC.Prim.Int#\n -> ApplicationLayerProtocolNegotiation\n -> GHC.Base.String\n -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n Inline: [2],\n@@ -8338,15 +8338,15 @@\n (GHC.CString.unpackAppendCString#\n $fShowApplicationLayerProtocolNegotiation2\n (GHC.Show.showList__\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteString.Internal.Type.$fShowByteString1\n ds `cast` (N:ApplicationLayerProtocolNegotiation[0])\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-46cd7b72fb10ad2f7cff22c1f4e7c8d8\n+d1fee036159dddd4521fc47531f727fc\n $w$cshowsPrec1 ::\n GHC.Prim.Int#\n -> CertificateAuthorities -> GHC.Base.String -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -8368,15 +8368,15 @@\n (GHC.CString.unpackAppendCString#\n $fShowCertificateAuthorities2\n (GHC.Show.showList__\n @Data.X509.DistinguishedName.DistinguishedName\n Data.X509.DistinguishedName.$fShowDistinguishedName1\n ds `cast` (N:CertificateAuthorities[0])\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-3b8a31e628074043ebe06e702126819e\n+e8b9244ba483cc6fbdb4b9455366dfc8\n $w$cshowsPrec10 ::\n MessageType -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -8390,15 +8390,15 @@\n -> GHC.CString.unpackAppendCString# $fShowMessageType5 eta\n MsgTEncryptedExtensions\n -> GHC.CString.unpackAppendCString# $fShowMessageType4 eta\n MsgTNewSessionTicket\n -> GHC.CString.unpackAppendCString# $fShowMessageType3 eta\n MsgTCertificateRequest\n -> GHC.CString.unpackAppendCString# $fShowMessageType2 eta }]\n-bf707c01c7dbfb90319902d41d09c28f\n+67e1fd0edb2c2197f92dd4eca0494cfa\n $w$cshowsPrec11 ::\n GHC.Prim.Int#\n -> NegotiatedGroups -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -8420,15 +8420,15 @@\n (GHC.CString.unpackAppendCString#\n $fShowNegotiatedGroups2\n (GHC.Show.showList__\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.$fShowGroup1\n ds `cast` (N:NegotiatedGroups[0])\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-1bf57f5009366887a19ccf592309dcfa\n+67524fdf50c864760368f33030ef2c33\n $w$cshowsPrec12 ::\n GHC.Prim.Int# -> PreSharedKey -> GHC.Base.String -> GHC.Base.String\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L>,\n Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -8482,15 +8482,15 @@\n (GHC.CString.unpackAppendCString#\n $fShowPreSharedKey2\n (case b1 of wild1 { GHC.Types.I# ww1 ->\n GHC.Show.$wshowSignedInt\n 11#\n ww1\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta) })) } }]\n-da649c09019f518b463f85718ca2917e\n+70f6077f417db6a8a2ef7307c184b0fb\n $w$cshowsPrec13 ::\n GHC.Prim.Int#\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Word.Word32\n -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n Inline: [2],\n@@ -8550,15 +8550,15 @@\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word32ToWord# x#))\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n x) })))))) }]\n-5dfcea2e984429e2bfbbef72ed7c5bb7\n+9cba045783c9fee3c37cc5e29c5036ef\n $w$cshowsPrec14 ::\n GHC.Prim.Int#\n -> PskKeyExchangeModes -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -8580,15 +8580,15 @@\n (GHC.CString.unpackAppendCString#\n $fShowPskKeyExchangeModes2\n (GHC.Show.showList__\n @PskKexMode\n $fShowPskKexMode1\n ds `cast` (N:PskKeyExchangeModes[0])\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-f1abff6f25c35c528f1b5cb17dbb3bb4\n+b9db8d6a3b8a721c64c07dfe52ad0e57\n $w$cshowsPrec15 ::\n GHC.Prim.Int#\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n Inline: [2],\n@@ -8643,15 +8643,15 @@\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.showSpace1\n (g (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))))) }]\n-301b98e2af7910f75b703d398d63f414\n+5844a5b5e02d5de4d8d4311f3f969d46\n $w$cshowsPrec16 ::\n GHC.Prim.Int# -> ServerName -> GHC.Base.String -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: ServerName)\n@@ -8672,15 +8672,15 @@\n (GHC.CString.unpackAppendCString#\n $fShowServerName5\n (GHC.Show.showList__\n @ServerNameType\n $fShowServerName2\n ds `cast` (N:ServerName[0])\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-c3b823cebd74a4a1f5a5467091d245a5\n+89c87ffd80f3176144ebc947edc5b798\n $w$cshowsPrec17 ::\n GHC.Prim.Int#\n -> ServerNameType -> GHC.Base.String -> GHC.Base.String\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L>,\n Inline: [2],\n Unfolding: Core: \n@@ -8750,15 +8750,15 @@\n case GHC.Prim.>=# ww 11# of lwild {\n DEFAULT -> p eta\n 1#\n -> GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (p (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta)) } }]\n-f75b1fa8673b2492c0a2eff7e2ca6c6e\n+7adfe1f11f13f5021bf4c842e6383d41\n $w$cshowsPrec18 ::\n GHC.Prim.Int#\n -> SignatureAlgorithms -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -8782,15 +8782,15 @@\n $fShowSignatureAlgorithms3\n (GHC.Show.showList__\n @(Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n $fShowSignatureAlgorithms2\n ds `cast` (N:SignatureAlgorithms[0])\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-e8667292ea844bf3a0ea7749c1807e54\n+924f41e07a1cfb41fbfde1b3464f542b\n $w$cshowsPrec19 ::\n GHC.Prim.Int#\n -> SignatureAlgorithmsCert -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -8814,15 +8814,15 @@\n $fShowSignatureAlgorithmsCert2\n (GHC.Show.showList__\n @(Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n $fShowSignatureAlgorithms2\n ds `cast` (N:SignatureAlgorithmsCert[0])\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-544d2bb7b112ea1aad14921bccc3da6b\n+7aecab617118c421b1b37dada086b268\n $w$cshowsPrec2 :: GHC.Prim.Int# -> Cookie -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: Cookie) ->\n let {\n@@ -8859,15 +8859,15 @@\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString\n lvl122\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))) }]\n-40228bddad298747b83ebec77f6e2c70\n+daed790e357f48f3e2261a27f3e061fd\n $w$cshowsPrec20 ::\n GHC.Prim.Int#\n -> SupportedVersions -> GHC.Base.String -> GHC.Base.String\n StrWork([~, !])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: \n@@ -8907,15 +8907,15 @@\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (GHC.CString.unpackAppendCString#\n $fShowSupportedVersions2\n (Network.TLS.Types.$w$cshowsPrec7\n b1\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) } }]\n-942b954a06e9e1f9d53c35a3cc00f2e4\n+1e05bb90ccf67091813c598be471bc60\n $w$cshowsPrec3 ::\n GHC.Prim.Int# -> EarlyDataIndication -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: EarlyDataIndication) ->\n@@ -8935,15 +8935,15 @@\n -> \\ (x['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (GHC.CString.unpackAppendCString#\n $fShowEarlyDataIndication2\n (g (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))) }]\n-a49ad5769efe16fe423d14c59eecd7ee\n+93657781aad87830538d92ee585e8935\n $w$cshowsPrec4 ::\n GHC.Prim.Int#\n -> EcPointFormatsSupported -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -8965,15 +8965,15 @@\n (GHC.CString.unpackAppendCString#\n $fShowEcPointFormatsSupported2\n (GHC.Show.showList__\n @EcPointFormat\n $fShowEcPointFormat1\n ds `cast` (N:EcPointFormatsSupported[0])\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-467ab4f24237a5b482908a4c7eded51c\n+ae8800be930455532e22dc702173beeb\n $w$cshowsPrec5 ::\n GHC.Prim.Int# -> HeartBeat -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: HeartBeat)\n@@ -8998,15 +8998,15 @@\n -> GHC.CString.unpackAppendCString#\n $fShowHeartBeat3\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta)\n HeartBeat_PeerNotAllowedToSend\n -> GHC.CString.unpackAppendCString#\n $fShowHeartBeat2\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta) })) }]\n-e3c7bc26b654c0feaf4451278b29cd50\n+9bfc28507719c074b8200923763ebc3c\n $w$cshowsPrec6 :: GHC.Prim.Int# -> KeyShare -> GHC.Show.ShowS\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: KeyShare) ->\n@@ -9061,15 +9061,15 @@\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (GHC.CString.unpackAppendCString#\n $fShowKeyShare2\n (Network.TLS.Crypto.Types.$w$cshowsPrec\n b1\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))) } }]\n-3cc995d67f676661d15e769d5d44b892\n+a1b65e4c763136e2c6fd63d2fa95e3d0\n $w$cshowsPrec7 ::\n GHC.Prim.Int#\n -> Network.TLS.Crypto.Types.Group\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n Inline: [2],\n@@ -9125,15 +9125,15 @@\n GHC.Show.$fShow(,)13\n (GHC.CString.unpackAppendCString#\n $fShowKeyShare4\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n x)))))))) }]\n-73891ba972c48d1bf542ba71597fd4ef\n+f385fd3e39da98325840c28d1af304a5\n $w$cshowsPrec8 ::\n MaxFragmentEnum -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MaxFragmentEnum)\n@@ -9143,15 +9143,15 @@\n -> GHC.CString.unpackAppendCString# $fShowMaxFragmentEnum5 eta\n MaxFragment1024\n -> GHC.CString.unpackAppendCString# $fShowMaxFragmentEnum4 eta\n MaxFragment2048\n -> GHC.CString.unpackAppendCString# $fShowMaxFragmentEnum3 eta\n MaxFragment4096\n -> GHC.CString.unpackAppendCString# $fShowMaxFragmentEnum2 eta }]\n-94dea1d8707a92e5616eb6e01c3d61d8\n+fa585cd023ae348b35a0972a8c22f087\n $w$cshowsPrec9 ::\n GHC.Prim.Int#\n -> MaxFragmentLength -> GHC.Base.String -> GHC.Base.String\n StrWork([~, !])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: \n@@ -9203,15 +9203,15 @@\n (GHC.CString.unpackAppendCString#\n $fShowMaxFragmentLength2\n (case b1 of wild1 { GHC.Word.W8# x# ->\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# x#))\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta) })) } }]\n-a104920fc208d44b6471db5129cf46e9\n+59a9b0d191933d8e20e6805c5276581e\n $wgetMore ::\n GHC.Prim.Int#\n -> Data.ByteString.Internal.Type.ByteString\n -> [Data.ByteString.Internal.Type.ByteString]\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> Data.Serialize.Get.More\n -> t\n@@ -9228,57 +9228,57 @@\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Serialize.Get.Result r1)\n -> Data.Serialize.Get.Result r1\n StrWork([~, ~, ~, ~, !])\n [TagSig: , LambdaFormInfo: LFReEntrant 8, Arity: 8,\n Strictness: ,\n Inline: [2]]\n-45fb22051736df199d7debd2103f2cce\n+0dbddc90eb36156f048b553e4a376305\n $wgo1 ::\n [Data.ByteString.Internal.Type.ByteString]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, Inline: [2]]\n-91b73b354735aec3bd66ed15eb19f397\n+d38517e70b5ff989221597e6c3b66528\n $wgo2 ::\n [KeyShareEntry]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, Inline: [2]]\n-98707e2750ad19a899a59924eb4e56d2\n+a7668d1b7cf2839c2e03199b4b112f58\n $wgo3 ::\n [ServerNameType]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Inline: [2]]\n-38232f6bf356151e078cabd545a7c5ca\n+6ceaa39027317567a27226439d6e27e6\n $wgo4 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, Inline: [2]]\n-8ca8af8e34761159cea39f106ca2ac80\n+18350044aa10f507a95e53e0634a61b9\n $wgo5 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, Inline: [2]]\n-bfd2544b588577c585f1f7a868701c20\n+666eba374598c8ad069444d251763235\n $wgo6 ::\n [Network.TLS.Types.Version]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, Inline: [2]]\n-d0e9bcd8e94902a06ce0ba51ec5331eb\n+3587e84d21ab1e1ab7f56c02cb0ddb68\n $wks ::\n Data.Serialize.Get.Buffer\n -> GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n -> GHC.Prim.Int#\n -> Data.Serialize.Get.Result HeartBeat\n [TagSig: , LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -9322,15 +9322,15 @@\n -> Data.Serialize.Get.Done\n @HeartBeat\n HeartBeat_PeerNotAllowedToSend `cast` (Sym (N:HeartBeat[0]))\n (Data.ByteString.Internal.Type.BS\n (GHC.Prim.plusAddr# ww 1#)\n ww1\n (GHC.Prim.-# ww2 1#)) } } }]\n-74da33f6fc071a8e88704b6eb4efec02\n+fda5c400d4ab56e56770cbdea8539a6b\n $wlvl ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> GHC.Prim.Word16#\n -> Data.Serialize.Get.Result KeyShare\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , Inline: [2],\n@@ -9354,15 +9354,15 @@\n 30## -> Data.Serialize.Get.Done @KeyShare $fExtensionKeyShare7 s1\n 256## -> Data.Serialize.Get.Done @KeyShare $fExtensionKeyShare6 s1\n 257## -> Data.Serialize.Get.Done @KeyShare $fExtensionKeyShare5 s1\n 258## -> Data.Serialize.Get.Done @KeyShare $fExtensionKeyShare4 s1\n 259## -> Data.Serialize.Get.Done @KeyShare $fExtensionKeyShare3 s1\n 260##\n -> Data.Serialize.Get.Done @KeyShare $fExtensionKeyShare2 s1 }]\n-167ae7c05fd9c9d6999d7369c02ad514\n+56d0f0731eb001356c1100eb1234792f\n $wlvl1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> [Network.TLS.Struct.HashAndSignatureAlgorithm]\n -> Data.Serialize.Get.Result SignatureAlgorithms\n StrWork([!, ~, !])\n@@ -9419,15 +9419,15 @@\n $fExtensionSignatureAlgorithms_msg8 of wild5 { (#,#) ww ww1 ->\n Data.Serialize.Get.Fail @SignatureAlgorithms ww ww1 }\n 0#\n -> Data.Serialize.Get.Done\n @SignatureAlgorithms\n a1 `cast` (Sym (N:SignatureAlgorithms[0]))\n wild } } } } }]\n-320b7f597a488d41c79f6b451391b5ca\n+0fef6c3ace574f7ddb8bb76df1218c9a\n $wlvl2 ::\n Network.TLS.Struct.HashAlgorithm\n -> Network.TLS.Struct.SignatureAlgorithm\n -> GHC.Base.String\n -> GHC.Base.String\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: , Inline: [2],\n@@ -9446,156 +9446,156 @@\n GHC.Show.showList__1\n (GHC.Show.$fShow(,)_$sgo\n (Network.TLS.Struct.$fShowSignatureAlgorithm_$cshowsPrec\n GHC.Show.$fShow(,)2\n ww1)\n (GHC.Types.[] @GHC.Show.ShowS)\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 s1))))]\n-3aa0f41e429eee109b6ee5c0c2659895\n+6072d3c7b21682618a2ce010e32ccf56\n $wputKeyShareEntry ::\n Network.TLS.Crypto.Types.Group\n -> Data.ByteString.Internal.Type.ByteString\n -> forall {r}.\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Builder.Internal.BuildSignal r #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: <1L>, Inline: [2]]\n-96817855b6ce8d53168442c0789a9f1e\n+39e939d86068110a03f696f0fd093ca2\n type ApplicationLayerProtocolNegotiation :: *\n newtype ApplicationLayerProtocolNegotiation\n = ApplicationLayerProtocolNegotiation [Data.ByteString.Internal.Type.ByteString]\n-bc863a37fca85ef48a6c747fe552f095\n+56a0776d3b7736dafde7cb87e0b9c5b4\n type CertificateAuthorities :: *\n newtype CertificateAuthorities\n = CertificateAuthorities [Data.X509.DistinguishedName.DistinguishedName]\n-8dcec4d5fc07e67fc9bb3678483924c1\n+ae480f5123b651cce00c88e6b8abb35f\n type Cookie :: *\n newtype Cookie = Cookie Data.ByteString.Internal.Type.ByteString\n-0c3739858010379119fe43be5ba4586e\n+1d2f297c005533b33052e3876462c3e9\n type EarlyDataIndication :: *\n newtype EarlyDataIndication\n = EarlyDataIndication (GHC.Maybe.Maybe GHC.Word.Word32)\n-811f4bfd5188d7cfe626cdeab73152ce\n+aa5e6dd8f2ddc89783c89123d0a84ad8\n type EcPointFormat :: *\n data EcPointFormat\n = EcPointFormat_Uncompressed\n | EcPointFormat_AnsiX962_compressed_prime\n | EcPointFormat_AnsiX962_compressed_char2\n-d5e680369913adb7e4c8478315e65635\n+a4a75d235afda2e7e805e1dee2652983\n type EcPointFormatsSupported :: *\n newtype EcPointFormatsSupported\n = EcPointFormatsSupported [EcPointFormat]\n-742da8759de988e068cb8e6a47d82692\n+d76380976481fd5e842c91a60f35ad50\n type ExtendedMasterSecret :: *\n data ExtendedMasterSecret = ExtendedMasterSecret\n-2da777ad77906b49974332f27d2a18b6\n+44b22dd6c1c0a2e5081cb8d8f4673fc7\n type Extension :: * -> GHC.Types.Constraint\n class Extension a where\n extensionID :: a -> Network.TLS.Struct.ExtensionID\n extensionDecode :: MessageType\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Maybe.Maybe a\n extensionEncode :: a -> Data.ByteString.Internal.Type.ByteString\n {-# MINIMAL extensionID, extensionDecode, extensionEncode #-}\n-1e990de0519cdf67ef7d939871fb8f1d\n+11c8899c91f04112565cc85b69c7e4ba\n type HeartBeat :: *\n newtype HeartBeat = HeartBeat HeartBeatMode\n-56475e246ac1523e86a485656043a4f8\n+35f7e273354c1f1abc9e745e9c97c079\n type HeartBeatMode :: *\n data HeartBeatMode\n = HeartBeat_PeerAllowedToSend | HeartBeat_PeerNotAllowedToSend\n-7ad8d1bd59ed71c073e17f762a33a415\n+7aea19682d04414fc1ecdde4d0ec7bfd\n type KeyShare :: *\n data KeyShare\n = KeyShareClientHello [KeyShareEntry]\n | KeyShareServerHello KeyShareEntry\n | KeyShareHRR Network.TLS.Crypto.Types.Group\n-83b0e4eb8ec45c65ee74a376942b0ec9\n+e2a27506a9c7163ff3556a25ddcfd685\n type KeyShareEntry :: *\n data KeyShareEntry\n = KeyShareEntry {keyShareEntryGroup :: Network.TLS.Crypto.Types.Group,\n keyShareEntryKeyExchange :: Data.ByteString.Internal.Type.ByteString}\n-ec6a3b2c3e2c3e884f6e276b4508c238\n+44ebdb6a9e0ef2c7fceedba46c6d334f\n type MaxFragmentEnum :: *\n data MaxFragmentEnum\n = MaxFragment512\n | MaxFragment1024\n | MaxFragment2048\n | MaxFragment4096\n-94f651e4c10096d4928fcb579654c338\n+609528ab9ee28ef889e9200d4daeb895\n type MaxFragmentLength :: *\n data MaxFragmentLength\n = MaxFragmentLength MaxFragmentEnum\n | MaxFragmentLengthOther GHC.Word.Word8\n-eb95912e1bdf5448fe5a9e2a617726de\n+04701f61c8e6d4c7daad355e88177e54\n type MessageType :: *\n data MessageType\n = MsgTClientHello\n | MsgTServerHello\n | MsgTHelloRetryRequest\n | MsgTEncryptedExtensions\n | MsgTNewSessionTicket\n | MsgTCertificateRequest\n-c7c1f3034d615b7a4b6708018ed7211d\n+e6160dd9e5b270fd5860ebfefe19cee8\n type NegotiatedGroups :: *\n newtype NegotiatedGroups\n = NegotiatedGroups [Network.TLS.Crypto.Types.Group]\n-f180d603372be388b56d5fc341652cf6\n+09051766d911f3dd9f2c1b649c3bfca5\n type PostHandshakeAuth :: *\n data PostHandshakeAuth = PostHandshakeAuth\n-7cdb4f85dfcd58ab654f0ba4e1c49677\n+512f3c4152f53e5a622e65366e55bde0\n type PreSharedKey :: *\n data PreSharedKey\n = PreSharedKeyClientHello [PskIdentity]\n [Data.ByteString.Internal.Type.ByteString]\n | PreSharedKeyServerHello GHC.Types.Int\n-3c584b99f9a0b66b8272b7f2d0cfdfdb\n+f41ef14265f5199b4bae60db4c72250c\n type PskIdentity :: *\n data PskIdentity\n = PskIdentity Data.ByteString.Internal.Type.ByteString\n GHC.Word.Word32\n-d4849d9b6dbd51877ff1fa911c5aa872\n+47046230e94aab23102686205b7425ed\n type PskKexMode :: *\n data PskKexMode = PSK_KE | PSK_DHE_KE\n-7149f339b8064a64df9d6d5a70e6892c\n+8ec706643840e9f8f66f772e87a584db\n type PskKeyExchangeModes :: *\n newtype PskKeyExchangeModes = PskKeyExchangeModes [PskKexMode]\n-b19a1cf55e4f2a92825368b4f2587e94\n+084efca979b00ac6ebc4599d057bbd1a\n type SecureRenegotiation :: *\n data SecureRenegotiation\n = SecureRenegotiation Data.ByteString.Internal.Type.ByteString\n (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString)\n-ecf026b878f841570450b8a18608c1b6\n+0524bf759688f9958788a81e93a92137\n type ServerName :: *\n newtype ServerName = ServerName [ServerNameType]\n-92b5f7f8f2fdd884eb48a3e806232c47\n+0ad87e56a334ca09bccfafa9394d55ed\n type ServerNameType :: *\n data ServerNameType\n = ServerNameHostName Network.Socket.Info.HostName\n | ServerNameOther (GHC.Word.Word8,\n Data.ByteString.Internal.Type.ByteString)\n-ed31bfdc917e9f3ec70f41725cfe7353\n+9aaa2973983c3fcc0f96f68e53dbb7fe\n type SessionTicket :: *\n data SessionTicket = SessionTicket\n-5a2cb3b48662ee5d3d1de4d92d054a98\n+afc17a09dcad012ebbadbbd5dc44ebc2\n type SignatureAlgorithms :: *\n newtype SignatureAlgorithms\n = SignatureAlgorithms [Network.TLS.Struct.HashAndSignatureAlgorithm]\n-d0fb0a585f21558e0bab89bed6563ab6\n+1f4d026636fdfe631ef23d5da81a8671\n type SignatureAlgorithmsCert :: *\n newtype SignatureAlgorithmsCert\n = SignatureAlgorithmsCert [Network.TLS.Struct.HashAndSignatureAlgorithm]\n-b582e0539988dc5bc97f62c745fc2c6d\n+5fc2172fd2b365be1ee1021e60a2d882\n type SupportedVersions :: *\n data SupportedVersions\n = SupportedVersionsClientHello [Network.TLS.Types.Version]\n | SupportedVersionsServerHello Network.TLS.Types.Version\n-6214a76708188a6716dba5225cc59bbd\n+1ca5c8196e1544defa2018463aeced3e\n decodeApplicationLayerProtocolNegotiation ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe ApplicationLayerProtocolNegotiation\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -9606,15 +9606,15 @@\n Data.Serialize.Get.Complete\n Network.TLS.Wire.runGet1\n (Data.Serialize.Get.failK @ApplicationLayerProtocolNegotiation)\n $fExtensionApplicationLayerProtocolNegotiation2 of wild {\n DEFAULT -> GHC.Maybe.Nothing @ApplicationLayerProtocolNegotiation\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just @ApplicationLayerProtocolNegotiation a1 }]\n-a7943cc589f830beafba5e92c96009dc\n+34ce1fdef3f2330e2e7b4ba6c240ed27\n decodeEcPointFormatsSupported ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe EcPointFormatsSupported\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -9625,15 +9625,15 @@\n Data.Serialize.Get.Complete\n Network.TLS.Wire.runGet1\n (Data.Serialize.Get.failK @EcPointFormatsSupported)\n $fExtensionEcPointFormatsSupported1 of wild {\n DEFAULT -> GHC.Maybe.Nothing @EcPointFormatsSupported\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just @EcPointFormatsSupported a1 }]\n-891ec0578d78bc8d442ca5f6028dd99c\n+bb5457c59ecb90e1c6db24494e50baa3\n decodeHeartBeat ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe HeartBeat\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n case x of wild1 { Data.ByteString.Internal.Type.BS bx bx1 bx2 ->\n@@ -9676,15 +9676,15 @@\n (GHC.Prim.-# bx2 1#))\n (GHC.Maybe.Nothing @Data.ByteString.Internal.Type.ByteString)\n (GHC.Types.[] @GHC.Base.String)\n $fExtensionHeartBeat_msg8 of wild2 { (#,#) ww ww1 ->\n GHC.Maybe.Nothing @HeartBeat }\n 1## -> $fExtensionHeartBeat2\n 2## -> $fExtensionHeartBeat1 } } } } }]\n-a6208e952b5a5cd43f788e01072bcee2\n+00cc7696abb2e0d27b2ca24df3c8f559\n decodeMaxFragmentLength ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe MaxFragmentLength\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -9723,15 +9723,15 @@\n ipv of s' { DEFAULT ->\n case GHC.Prim.word8ToWord# ipv1 of wild {\n DEFAULT -> MaxFragmentLengthOther (GHC.Word.W8# ipv1)\n 1## -> $fExtensionMaxFragmentLength4\n 2## -> $fExtensionMaxFragmentLength3\n 3## -> $fExtensionMaxFragmentLength2\n 4## -> $fExtensionMaxFragmentLength1 } } }) } }]\n-24547dd037a0a0817f674ed2c88c4bb7\n+ee4e533151ea5873562e705fa96322ae\n decodeNegotiatedGroups ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe NegotiatedGroups\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -9742,15 +9742,15 @@\n Data.Serialize.Get.Complete\n Network.TLS.Wire.runGet1\n (Data.Serialize.Get.failK @NegotiatedGroups)\n $fExtensionNegotiatedGroups1 of wild {\n DEFAULT -> GHC.Maybe.Nothing @NegotiatedGroups\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just @NegotiatedGroups a1 }]\n-26d0a0c535d26e7760ec178f963d43f7\n+827bf86cea696c99d0d99d76d1dbb85c\n decodeServerName ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe ServerName\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -9760,15 +9760,15 @@\n (GHC.Maybe.Nothing @Data.ByteString.Internal.Type.ByteString)\n Data.Serialize.Get.Complete\n Network.TLS.Wire.runGet1\n (Data.Serialize.Get.failK @ServerName)\n $fExtensionServerName1 of wild {\n DEFAULT -> GHC.Maybe.Nothing @ServerName\n Data.Serialize.Get.Done a1 ds -> GHC.Maybe.Just @ServerName a1 }]\n-9814d88595ce4d8a4e95d3bb28ec738f\n+ee87303d66c528a0ee39ea2f238cad6b\n decodeSignatureAlgorithms ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SignatureAlgorithms\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -9779,15 +9779,15 @@\n Data.Serialize.Get.Complete\n Network.TLS.Wire.runGet1\n (Data.Serialize.Get.failK @SignatureAlgorithms)\n $fExtensionSignatureAlgorithms1 of wild {\n DEFAULT -> GHC.Maybe.Nothing @SignatureAlgorithms\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just @SignatureAlgorithms a1 }]\n-98a06829f5f1d2141f948f61f2680431\n+a1918f631d3d61f6e600a54a9f1d6f49\n decodeSignatureAlgorithmsCert ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SignatureAlgorithmsCert\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -9798,623 +9798,623 @@\n Data.Serialize.Get.Complete\n Network.TLS.Wire.runGet1\n (Data.Serialize.Get.failK @SignatureAlgorithmsCert)\n $fExtensionSignatureAlgorithmsCert1 of wild {\n DEFAULT -> GHC.Maybe.Nothing @SignatureAlgorithmsCert\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just @SignatureAlgorithmsCert a1 }]\n-84d817f948761cca03179424c29f5416\n+c14ded3da891a96e0c470ac4242afea4\n definedExtensions :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ServerName\n definedExtensions1]\n-32da771b8b3ea9426bd20c743ea25a0a\n+a280ee4a7fef71a9650557da7decf432\n definedExtensions1 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_MaxFragmentLength\n definedExtensions2]\n-fbc08d61e57993e762c48cc972a882f1\n+acb3e1e66342a2eccbae11f258870bbc\n definedExtensions10 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_NegotiatedGroups\n definedExtensions11]\n-f7cdbdba2e37fce108bb52ca7fdbfc3b\n+1bf2e41b2ffc430edf138de908057b82\n definedExtensions11 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_EcPointFormats\n definedExtensions12]\n-bdcd7d3de872c656b00c513b64fb884a\n+6c8c7921fc5d580bd309c1796175ae15\n definedExtensions12 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SRP\n definedExtensions13]\n-61a55b47289d95d8394374e0aa944995\n+35b39b387e683848917ff2a56f26e27e\n definedExtensions13 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SignatureAlgorithms\n definedExtensions14]\n-4ff5b60e28360b1fbe97db2d81d4aba6\n+7aab70ea9bb9abada5465cb2d11357cf\n definedExtensions14 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SRTP\n definedExtensions15]\n-4e7374b4785cdae9550518fe2cd8cdd4\n+5af3571ae03f53ccf647198600c7e744\n definedExtensions15 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_Heartbeat\n definedExtensions16]\n-c0d52f27373b084198f544c5d992248d\n+8858f446218414949a235b6262a62256\n definedExtensions16 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ApplicationLayerProtocolNegotiation\n definedExtensions17]\n-2471c40b092f8661030d5623955a0455\n+5334037381558cae69dae096d132c262\n definedExtensions17 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_StatusRequestv2\n definedExtensions18]\n-4ade64284748b5ccfc6a55443b58fee2\n+2d68a46a753a55ecd34c3f43aa931671\n definedExtensions18 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SignedCertificateTimestamp\n definedExtensions19]\n-e26182cd05321acb211a911cf10e2d65\n+f7dbdbf33ea57a48cd0feb8889adf1c5\n definedExtensions19 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ClientCertificateType\n definedExtensions20]\n-9727d27329fc40535176bfa90d19ffd4\n+976f6f32b57e6dac85a16e810d081955\n definedExtensions2 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ClientCertificateUrl\n definedExtensions3]\n-367eaf272b82702ffdeea59cd0873a2b\n+d7ce32c95c2d395d2ea34ad2b078f93c\n definedExtensions20 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ServerCertificateType\n definedExtensions21]\n-bba1fddb8ab103d44dbaf74c37cbe771\n+2755f440a7958675577c77375c498110\n definedExtensions21 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_Padding\n definedExtensions22]\n-299f001fb40ab0469a9c9ef485356471\n+52e80e0518b2cfd69e99681611019c4a\n definedExtensions22 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_EncryptThenMAC\n definedExtensions23]\n-8cc04c3dce2762317282fdb2a52da1e2\n+e5211ef89221b97f9a540d399962a7bd\n definedExtensions23 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ExtendedMasterSecret\n definedExtensions24]\n-ea85fe1019f56e4ba180953c11222c0d\n+3fbe552a48c3ef0fd737c4032b9ce138\n definedExtensions24 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SessionTicket\n definedExtensions25]\n-04230b2ba036881bf854d48aecfe6f4e\n+fad4ba6a17f261734f923b8ae2da21e4\n definedExtensions25 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_PreSharedKey\n definedExtensions26]\n-25cd1b844b150259ac61779d94a32d36\n+c2177e0cd2573590736fdc43daa317fb\n definedExtensions26 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_EarlyData\n definedExtensions27]\n-6ad2693f81748a72dbc0990107e474a9\n+1622dec09fe6e2142f76d84f0180aa91\n definedExtensions27 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SupportedVersions\n definedExtensions28]\n-80c25c02a707fae9d42b9474fb56bc0c\n+72f7dd419dc782ec97f05583e8ecea14\n definedExtensions28 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_Cookie\n definedExtensions29]\n-33a654c7e41ecb08c5331663f23acd22\n+439a580fb3b1d5745973808a0a9accfa\n definedExtensions29 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_PskKeyExchangeModes\n definedExtensions30]\n-14cb309c0261383687dcb05a84955aa2\n+3ece68e37fada63fd4cab4ac691751fc\n definedExtensions3 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_TrustedCAKeys\n definedExtensions4]\n-bd7ada8e50e15d400223d1536c4a1287\n+be4c34024dc51f7ebfaebc70aa075dd4\n definedExtensions30 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_KeyShare\n definedExtensions31]\n-b372ac0da169b6fb2a1ad57ac8ae887c\n+504b4dc5c6ef9d6a20536392dee95b1b\n definedExtensions31 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SignatureAlgorithmsCert\n definedExtensions32]\n-1d38ba5c0c3b3a3cfb621d9599c762ea\n+118e8944d27d9c9531fa9b30e944a589\n definedExtensions32 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_CertificateAuthorities\n definedExtensions33]\n-578ffcef8919ea723a1de02ddd588f6b\n+901381176814f83bf762ea62ae0af46a\n definedExtensions33 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SecureRenegotiation\n definedExtensions34]\n-cffa4351192659d79241292557297479\n+323fd7982dc8f0cd16c54109005388cc\n definedExtensions34 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_QuicTransportParameters\n (GHC.Types.[] @Network.TLS.Struct.ExtensionID)]\n-617d3f5ff9cde4eaad0f2d6d19e02a2b\n+89c84aa645bc5a5bcb396d47ccf4209c\n definedExtensions4 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_TruncatedHMAC\n definedExtensions5]\n-b8b5a8ceb294bf0ea86dc20daf7b26e8\n+2eb038ea2af485ad257cc6494afc1469\n definedExtensions5 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_StatusRequest\n definedExtensions6]\n-eb5ed5ebe662f4f9da2e31625c5669dc\n+9df58d9ca3f7a5ef08c1c30eb5522454\n definedExtensions6 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_UserMapping\n definedExtensions7]\n-e9b6ca35c452586938ac8a30f7abeab2\n+8a08e057584f3dc68fb73f728a3accd6\n definedExtensions7 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ClientAuthz\n definedExtensions8]\n-d766c3658449755fcf3149560a79236e\n+4e07873d3f04a41b6a0b1437b4c16687\n definedExtensions8 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ServerAuthz\n definedExtensions9]\n-3723e31f434684ad45d850400703433e\n+37e73409bca4a9756026127109747f2b\n definedExtensions9 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_CertType\n definedExtensions10]\n-67ab947b84141352386c61a26cd86f36\n+aad359eea6e5fcd9f4eed13fa8579b39\n extensionID_ApplicationLayerProtocolNegotiation ::\n Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 16#Word16]\n-a9eb490c83ea76152e643c7f7a730afb\n+f06a945653afa2ac21d81e2d28f96d1a\n extensionID_CertType :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 9#Word16]\n-db357884dfa05358002886745e9f952a\n+3249396561073bd4ee111e5c92375e60\n extensionID_CertificateAuthorities ::\n Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 47#Word16]\n-6793ed6b2241908220cd7e73893ea1ed\n+d244cbeecf0426d183909c552c269618\n extensionID_ClientAuthz :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 7#Word16]\n-e80136d5c666c0f6560f876b771ee4d5\n+8ca57eda4fd80d49e7f635bd11aeeaee\n extensionID_ClientCertificateType :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 19#Word16]\n-76bae11811c025f8f96f221c21cf94c9\n+c3f7caf4b719701085cac9edbe657474\n extensionID_ClientCertificateUrl :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 2#Word16]\n-d45d95685cdce339b88c38b9840c7511\n+09661d7f0dbc4bc8b2bd3fe38083d77d\n extensionID_Cookie :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 44#Word16]\n-65606f4ed0421e427f08e0f5bfc884dd\n+05d43298c37d72983233daadf445b205\n extensionID_EarlyData :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 42#Word16]\n-763f154907fa7a0578c20dbf02fbaf18\n+b29a29e4dd1e539136c7f165d5434bd3\n extensionID_EcPointFormats :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 11#Word16]\n-4207d08057e61bc7dbea67474e59da02\n+cbf067676d5b1bf54d256e2eefce4e93\n extensionID_EncryptThenMAC :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 22#Word16]\n-a3808bc8f08278a7c7821b7e96345af1\n+4635c5946b72ed8b1896c1971f75fd40\n extensionID_ExtendedMasterSecret :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 23#Word16]\n-b45f5aca1f403bbbd501c81cf1db7dea\n+9d9d3b75ff8f25a0d883ef6c6be60212\n extensionID_Heartbeat :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 15#Word16]\n-23db5de30f01b0206889c20d0fb10c7b\n+6a049c69151dfe1d3590ecad2369615b\n extensionID_KeyShare :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 51#Word16]\n-6c9e88a8ae620c5b5749b8acb09cf43a\n+6f466a8281ba8f7a3bcb06523399a7c6\n extensionID_MaxFragmentLength :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 1#Word16]\n-d2f7dad08d4407ef5098db339e3f2b5f\n+fccacfa1845f6f31d6f8ca1e41125777\n extensionID_NegotiatedGroups :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 10#Word16]\n-04fa20b49460f371c3bb4eb6c2538bb7\n+14c2199c57a18fb149fceb837a157da5\n extensionID_OidFilters :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 48#Word16]\n-366e5bb980e9d0e65f636c0cec780518\n+79a91f797d5d883335e17c431c10e72b\n extensionID_Padding :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 21#Word16]\n-b7005d162f582dacd2cf3545fdafccb6\n+4dada66da743039636346172b2c3ae93\n extensionID_PostHandshakeAuth :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49#Word16]\n-1d3427e01a18a3f28271b528236a1401\n+3656b24a1ee1c2943831d42f3a51f599\n extensionID_PreSharedKey :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 41#Word16]\n-1eb1c20de672574fd747c51555c667e5\n+4f215ad6ea2130b0b9632a0c5b2a44b6\n extensionID_PskKeyExchangeModes :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 45#Word16]\n-820704cc43afef9213752f6a505dd37f\n+3f9f35e0f177d58bf6249f19d67c13e7\n extensionID_QuicTransportParameters ::\n Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 57#Word16]\n-8db8780c28867133843035287c60c0c3\n+16864e68c1131801c704821d8d538c02\n extensionID_SRP :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 12#Word16]\n-3d0d4824a902596e1a029e3bc6d3055b\n+7baed93fc3b114a8f3e9da942c64b9a4\n extensionID_SRTP :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 14#Word16]\n-85600f242d5b600660837ef80e1a059b\n+553e19f7b81a83a570afe7e2d15a0f91\n extensionID_SecureRenegotiation :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 65281#Word16]\n-8bf74195b879acbced85344fac5e0fb3\n+838b86e56fb68614821113316a108d96\n extensionID_ServerAuthz :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 8#Word16]\n-5a1935f37ec6198dc622089013156627\n+27acea8a33dc0867f4145ddfa6268d4b\n extensionID_ServerCertificateType :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 20#Word16]\n-48704ec50336df606ad0531ea5f7c30f\n+dfa78de508826cc703d5313aaef8c489\n extensionID_ServerName :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 0#Word16]\n-c5286441ca91e2388b9feca2bc50ea66\n+20f2ce7097c4e8d53f4e3a7bb6f092e3\n extensionID_SessionTicket :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 35#Word16]\n-96e3ed297fa3b997422cf3b329052952\n+f4666367d3a5340a85888a773902af87\n extensionID_SignatureAlgorithms :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 13#Word16]\n-abd0d8acb2a240a4bec1bf2d58b24609\n+6b11d00f6144ce3aa697eb71ea42575c\n extensionID_SignatureAlgorithmsCert ::\n Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 50#Word16]\n-63c4db2af154d42a1a71295cbffd19a6\n+3345570100cace86d70bd84282e55f01\n extensionID_SignedCertificateTimestamp ::\n Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 18#Word16]\n-b33b5628ff64fa6491972cd49c44c8e4\n+64cd13de2895a4d187109a39903de525\n extensionID_StatusRequest :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 5#Word16]\n-11e2a989c9fe9ae0e5ae2432ae1faea4\n+dd90bedc56807a81b91217a6ffbdc82f\n extensionID_StatusRequestv2 :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 17#Word16]\n-45db464db9eaadfbca3964319c9abf15\n+e60b52d958d8624dfdb3a0e47a575b8c\n extensionID_SupportedVersions :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 43#Word16]\n-be085fa9487519c4db470a649c1976a5\n+6f50434d03a10a649d10432e6e3a84a6\n extensionID_TruncatedHMAC :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 4#Word16]\n-0ac0be9597773a4b017a5a3686255e39\n+c1113bdf61b50bd2ad5927629d8c7ac7\n extensionID_TrustedCAKeys :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 3#Word16]\n-5f7db95077609f00c077f62db52ec619\n+78b1fe961158aedb54a00ca26213be6a\n extensionID_UserMapping :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 6#Word16]\n-75d2bfca0a4699b7ef2b6092c38f63a6\n+14a307200305bde2e4c81ce97ac9f622\n keyShareEntryGroup ::\n KeyShareEntry -> Network.TLS.Crypto.Types.Group\n RecSel Left KeyShareEntry\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: KeyShareEntry) ->\n case ds of wild { KeyShareEntry ds1 ds2 -> ds1 }]\n-c2f6156e1b06936f1a98edc9a80a97ce\n+28b3e1281de6eacd3f9b6c6e4b62aff6\n keyShareEntryKeyExchange ::\n KeyShareEntry -> Data.ByteString.Internal.Type.ByteString\n RecSel Left KeyShareEntry\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L,L,L))>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: KeyShareEntry) ->\n case ds of wild { KeyShareEntry ds1 ds2 -> ds2 }]\n-0c8ddf09c2b836831715ad1e2dcc6bac\n+1b81471e35d2510a22bca578cf0d6608\n supportedExtensions :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ServerName\n supportedExtensions1]\n-43a229aff63a33f22145861cb255b22b\n+08558e33feed9a2dd07e5a4cabb04ce8\n supportedExtensions1 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_MaxFragmentLength\n supportedExtensions2]\n-96f81c308c6d6b9e88e80b400df33b08\n+cf7caacad831b9d24e2345970ee5c3c7\n supportedExtensions10 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_PreSharedKey\n supportedExtensions11]\n-086846f27805f5454c23ebd23ccecee4\n+3e3643b0d57dc41004abc7d812151e43\n supportedExtensions11 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_EarlyData\n supportedExtensions12]\n-af34163c8a1856a574089d13649058e0\n+81bc972df99b6f4c94d4ff5f0a3e6ac4\n supportedExtensions12 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SupportedVersions\n supportedExtensions13]\n-73c2f1d7b1c13358186223dad0e4ee02\n+9f31fc1be4a53130f85b004d97d57dd6\n supportedExtensions13 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_Cookie\n supportedExtensions14]\n-0fda6e247f513bee399674260fd140b0\n+918f48091bcd6ba962992c6a13e7d221\n supportedExtensions14 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_PskKeyExchangeModes\n supportedExtensions15]\n-ad4b40a104f3452012c965d2051a73fa\n+9a3cfb9f25d26d9c6814514e1213cb3f\n supportedExtensions15 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_CertificateAuthorities\n definedExtensions34]\n-e00f80d9e4396bab55a37f19c2335e9a\n+528b219eec075c5927ff43fbbd70b7cc\n supportedExtensions2 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ApplicationLayerProtocolNegotiation\n supportedExtensions3]\n-dbfc9d9393e0c5da0160a6cb0466998e\n+342350a1dc0c28c23b102f31a3a45abb\n supportedExtensions3 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ExtendedMasterSecret\n supportedExtensions4]\n-090c9a9277cc5c63364cf0204351a322\n+8875a68c79afce931dc0a120971efc6d\n supportedExtensions4 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SecureRenegotiation\n supportedExtensions5]\n-39b2aaa749c3e55698dfd8032f34680d\n+93a326ff242a43ff191af3d1f0abc70d\n supportedExtensions5 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_NegotiatedGroups\n supportedExtensions6]\n-97805436bdce1c952bb8dfe43e3bfd88\n+4f4b006aabf139de7f43e1b157d53158\n supportedExtensions6 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_EcPointFormats\n supportedExtensions7]\n-75d1dac25fb62d9c985852fef4ac6b1e\n+54a2339de12c6531d469ba1ecb2ce2ad\n supportedExtensions7 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SignatureAlgorithms\n supportedExtensions8]\n-eb49f5d111f4f168d410fc57c0b8e50d\n+773c7c50b6b4fdb543d4c4e520e0af15\n supportedExtensions8 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SignatureAlgorithmsCert\n supportedExtensions9]\n-72ffce069f1b81d34426b5ec86058137\n+633ce806aeee49b841c4908d012cb577\n supportedExtensions9 :: [Network.TLS.Struct.ExtensionID]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_KeyShare\n supportedExtensions10]\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra/Cipher.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra/Cipher.hi", "comments": ["Files 99% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got dyn\n+ got \n interface Network.TLS.Extra.Cipher 9066\n- interface hash: 4ba6819984ed91c8cc4d8760fcc44eb6\n- ABI hash: f01762eaac9f5e87f2f423a89fedc7e3\n- export-list hash: 73bb60c07daa39616436e132280af4c8\n- orphan hash: d5f1f272ad9c0f3a75c3b7f4a1af1f00\n- flag hash: c340ed2d0d2b240f884769b683f16b5b\n+ interface hash: c6cdd52a95c30b465a0636577831a95e\n+ ABI hash: 2230e0a872e820874708564dd559cfec\n+ export-list hash: 90e2331da5f195af27154802c7483321\n+ orphan hash: 3183f2c2aadd5ebfac6e150fbf607a7b\n+ flag hash: 02a380ca4134eec4f908cdd72a49085a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 62222776dc91dcfe00d5b45470766dff\n sig of: Nothing\n used TH splices: False\n where\n@@ -76,17 +76,17 @@\n ciphersuite_default_det\n ciphersuite_dhe_dss\n ciphersuite_dhe_rsa\n ciphersuite_medium\n ciphersuite_strong\n ciphersuite_strong_det\n ciphersuite_unencrypted\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n@@ -140,66 +140,66 @@\n import -/ Crypto.Cipher.Types.AEAD 8325294620107b6c34b328caf4988ff2\n import -/ Crypto.Cipher.Types.Base d46e6d4af2abd9d476550478fdffb855\n import -/ Crypto.Cipher.Types.Block 4f55f777b7de367d9c695d6b1a097268\n import -/ Crypto.Error 431e0eed734b8650963530cf5a29541e\n import -/ Crypto.Error.Types b6c99ca3200d52c298886ef66fd8a208\n import -/ Crypto.MAC.Poly1305 14d7c0017111d2e81f5c5463ea0f3336\n import -/ Crypto.System.CPU 7d37603e96b8e5096304af91c8d16b70\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- Bulk c06cdcc893cc9af142f1d24114370c5f\n- Bulk e9ed66fb93c173566f2371136bd62490\n- BulkAEAD 814b72584c139060da44bec5d25fb3cc\n- BulkAeadF a08548fffe136362f2fae1736110cc0c\n- BulkBlock d76d4d341f7cae5ae9de64dc3db7141f\n- BulkBlockF c9ff36967bc7e0a061ae2a8b7816343e\n- BulkDecrypt abbd86c31a6d54c438053a78011d7a6b\n- BulkDirection 637bd5182785327262f508fa27b04019\n- BulkEncrypt 4832d6384e909cab015d880c854ff6be\n- BulkIV 5be0d31108a675d6327beb7316c6922d\n- BulkKey 8cb3b51aa4c7db7f46445843737e3f76\n- BulkStream 15777811674deedc7317db004694f26f\n- BulkStream de511afc6e1033d88405d55c6bf44125\n- BulkStreamF 7cf2b0ed79cf268bf1f54069e1787c48\n- Cipher 78e32f2be299110ac9c77730ca6b7857\n- Cipher 7d0ba1e0b61df89909248d95dde846d8\n- CipherKeyExchange_DHE_DSS a87154a0bdf96a44403406c4f0d16066\n- CipherKeyExchange_DHE_RSA 072d1969ad9c42905957f4d9eff09a7e\n- CipherKeyExchange_ECDHE_ECDSA 166eb4178738052f3f2da755659569c7\n- CipherKeyExchange_ECDHE_RSA c6181fc34384a6d96fe6eacb8d01e517\n- CipherKeyExchange_RSA 46ac3cb8d3c0b7f4ebdd27a524462610\n- CipherKeyExchange_TLS13 7b758cab1e23db1ffc2f47f49cc13b18\n- bulkAuthTagLen f91815c789eadab0d001e129ebe3aa5e\n- bulkBlockSize 700f410e6b6896e8cb1f20876861d6d4\n- bulkExplicitIV 5a985e3939ffefeac62faf9db4eb7bfc\n- bulkF 7fc201f0ba763f401d675448a02e1d31\n- bulkIVSize 93d99059d2fd4c5f8bd1b80897168f6c\n- bulkKeySize 3b13c70fa3c5901fb2cc2bb9e411a38e\n- bulkName 57114fc9e27a7c93c9e62c764407bcb2\n- cipherBulk 8ed4ab12e4b3cbbc2d772320816dcb10\n- cipherHash 77c3a2042a03d90b11e7d795f814a37a\n- cipherID e161730842eba53bbb348342c07212c9\n- cipherKeyExchange 4251e5162a5ac7f2d5c443e3cc36e581\n- cipherMinVer 098fab5ff6ddb02c7b44187b6e850286\n- cipherName 34ffc6f79314685452a430d62948f6c4\n- cipherPRFHash f25cc98e67f294312b1b9b57efb5dc68\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- MD5 dd1420b52e2ed97804e0a97bf0e8914f\n- SHA1 a72bdb332c3db995f2a96ec0cc265ebd\n- SHA256 b14dda8a3c414c25b8098746b5fbe6ab\n- SHA384 6f6375ef426b0e82fff0b019d4bfdd4d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- SSL3 065a3b87708dfabe9ea82187d73f4f2c\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n-0f850f7df79c294df305bdfefff24c37\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ Bulk ad1ce15d6ef25f8bedf88a7e33ca8a79\n+ Bulk 9ae12e40756184dc6cf60109a8d0aa97\n+ BulkAEAD 1c2f5c0cdf67dd721b4d331c000cde2b\n+ BulkAeadF 0e79ed10bad40f754835ca611929cd4b\n+ BulkBlock 8e0fa82623133d6515e4ae9792203214\n+ BulkBlockF 8731116173b1574008da871c7c9306f7\n+ BulkDecrypt c86c0522a27f27b0751d4f0adfc61ff4\n+ BulkDirection f17f583d17cc77236b9aca4df168c940\n+ BulkEncrypt 04073a4320949c8888318d31fae0b128\n+ BulkIV 680b5c46f1f98ec147b3be1e850ecff1\n+ BulkKey a6dc48ee0d37208faec66368a6776632\n+ BulkStream 45e41a3234777f67ad6d358d4747ac00\n+ BulkStream 80688b332ec4ce65ded7a7bf953d004a\n+ BulkStreamF 2e3335fa3873642ae86753c9140227af\n+ Cipher 07015be1016469cf9ca0d9cf56f96d00\n+ Cipher ed8b9fe9813ea2d26495ce9caa5fa1be\n+ CipherKeyExchange_DHE_DSS 72739d185dc321df513e85553787fa49\n+ CipherKeyExchange_DHE_RSA 36a10bd18c6f91b7b81c796827ffbc11\n+ CipherKeyExchange_ECDHE_ECDSA bb9194cbb6b78c7d9f1264dbdff0ee93\n+ CipherKeyExchange_ECDHE_RSA 044d00f2519c950e8189a9ee32038762\n+ CipherKeyExchange_RSA 62a329079cc0b5691d63f3296ed5b9ad\n+ CipherKeyExchange_TLS13 0418469fcb9526af9bc046b9fe97deed\n+ bulkAuthTagLen 9c7f75c22af1a13feddb85d77f7c39df\n+ bulkBlockSize bd24c81a11b00a045dbe15c75ad2722b\n+ bulkExplicitIV e4687f2538251df1db0e46c3853b0ce9\n+ bulkF a3118455c6a18df8b9eb05dd772a162a\n+ bulkIVSize d3b4e234b2fdd3997a842df43a88c3fd\n+ bulkKeySize 154082a5397809065751cb48b4f52927\n+ bulkName 8a07217ffe04495a2a9a6fd2fca6db02\n+ cipherBulk 34dee58cefb018d29a1b2149f6334b01\n+ cipherHash fea66f8c830c3311e91db91963e896de\n+ cipherID 974fb9640955050a64a562b0efb23d30\n+ cipherKeyExchange f327385b04b1a1e7f002688f53745080\n+ cipherMinVer aff1277595da6f1bb11d61b1c8148dec\n+ cipherName ff8ec53b6b1c00a0f3fd20e969ea1114\n+ cipherPRFHash 1ece7601b5bd3ed021e63cd9c7c8c9d7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ MD5 e5f0edef3f6aeb759800f6a4675aafd9\n+ SHA1 c344e59c1c875f4166a7f8dad2ca5971\n+ SHA256 778736f44d95d4958b2df40b69e3d4f3\n+ SHA384 dae7d4527afa827c431a4b6a2fc361b7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ SSL3 f0222bad82b566ca91471bf70121819c\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ TLS13 90fed282e8275887e695e01593740ad0\n+3b7388ab0c7e72766fd3f55bb3ba27ea\n $salloc1 ::\n GHC.Types.Int\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteArray.Bytes.Bytes #)\n [HasNoCafRefs, TagSig: ,\n@@ -211,109 +211,109 @@\n (n['GHC.Types.Many] :: GHC.Types.Int)\n (f['GHC.Types.Many] :: GHC.Ptr.Ptr p -> GHC.Types.IO ())\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case n of wild { GHC.Types.I# ww ->\n case $w$salloc1 @p ww f eta of wild1 { (#,#) ww1 ww2 ->\n (# ww1, Data.ByteArray.Bytes.Bytes ww2 #) } }]\n-e3641dfebac4592a5a9e599a843cba6d\n+d6d874c9eba06d03e250fb1c10e05036\n $tc'SetAead :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17359654482008010385#Word64\n- 9796879617919175831#Word64\n+ 3607436362588800723#Word64\n+ 750183153128040349#Word64\n $trModule\n $tc'SetAead2\n 0#\n $tc'SetAead1]\n-8bef037d10f47723816fc2307a7bc899\n+1fbaf4d806ca79a40ee71af07a2b54b5\n $tc'SetAead1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-42c2949615c97823266354f821e2fb1c\n+1e967f82903e345a8d0e7c10babba549\n $tc'SetAead2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'SetAead3]\n-6a4719eda980a8949859eb45924d03d7\n+46a1497de0059499c4cb4fc95739a58f\n $tc'SetAead3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SetAead\"#]\n-91f8a7294430a361ac3a6381deacc6b4\n+701d2ca1889ee7aba4fb67183b63f508\n $tc'SetOther :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 696450448613045074#Word64\n- 14065536828903237048#Word64\n+ 12074667979562656265#Word64\n+ 10864668429355951119#Word64\n $trModule\n $tc'SetOther2\n 0#\n $tc'SetOther1]\n-d84d1dd6000f847b3ba2933fe5b7b0c1\n+c95f883609f9ba0829bd40427e13ba36\n $tc'SetOther1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-605b19e764997718e48b70bbe98afdef\n+737a8807aab7dfe38670c5a173c57207\n $tc'SetOther2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'SetOther3]\n-b06504bc08ebbafb260e5446bb500550\n+9f91555a521b796ff0fed4f6bb5d499b\n $tc'SetOther3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SetOther\"#]\n-2403ae5a396e498a8202f524ebf1e1da\n+a04507644acf81cf08c24574bdc25736\n $tcCipherSet :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 13846917014004115343#Word64\n- 4894188563820556646#Word64\n+ 13181730666838860503#Word64\n+ 4626379011493045297#Word64\n $trModule\n $tcCipherSet1\n 0#\n GHC.Types.krep$*]\n-e5dc91fa55e2431e7cc1b3cc85d6e4bc\n+569700c089dba13fc6331865eac294c3\n $tcCipherSet1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcCipherSet2]\n-a85c5550c875498ceeaf4d6d8525073b\n+f39171e1b2d998e801753e4a71e490e4\n $tcCipherSet2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CipherSet\"#]\n-4c4a4eab47d53123fafb2e81e2d89242\n+01c16410c53e77811f2e6fc47706e228\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-3a001ec881af2c18ce7e38ecfd711ee9\n+212968e1fa86dab908d5f64aba09b50e\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-03fe43c9ddc73d242f58bf8a5cd3414d\n+9e905640f23785b8da58f72f9d043a56\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Extra.Cipher\"#]\n-d2a32b7faa2d90b85bbd76b4ca6a688f\n+d007d5aed94c01a213322105a416f830\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-33caaea01011c95df56e7130ec427a5c\n+8a697575493a743248dc482297e31632\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-f20e5a0f579606d57edf0b172f8ed1ba\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+40f70a4146870bdce659aaacfc8afa72\n $w$salloc1 ::\n GHC.Prim.Int#\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Prim.MutableByteArray# GHC.Prim.RealWorld #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -362,23 +362,23 @@\n -> case $salloc1\n @p\n (GHC.Types.I# 0#)\n f\n eta of ww1 { (#,#) ipv ipv1 ->\n case ipv1 of wild1 { Data.ByteArray.Bytes.Bytes ww2 ->\n (# ipv, ww2 #) } } }]\n-6c1a326d94e244711481fc33e3d882db\n+8fc4a246dfd96b22fc5683f2da7eaa78\n $wcombineRC4 ::\n Crypto.Cipher.RC4.State\n -> Data.ByteString.Internal.Type.ByteString\n -> (# Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Cipher.BulkStream #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Inline: [2]]\n-f86a832a9a6e102e99772194a20c52e6\n+f84e2ed24da7c96ddb2a9f01bfe09518\n $wg ::\n GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n -> GHC.Prim.Int#\n -> GHC.Maybe.Maybe\n (Crypto.Cipher.Types.Block.IV Crypto.Cipher.AES.AES128)\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -441,15 +441,15 @@\n (Data.ByteArray.Bytes.Bytes\n ww4) of conrep { Data.ByteArray.Bytes.Bytes ipv ->\n Crypto.Cipher.Types.Block.IV\n @Crypto.Cipher.AES.AES128\n @Data.ByteArray.Bytes.Bytes\n Data.ByteArray.Bytes.$fByteArrayBytes\n conrep } })) }]\n-bbc493b2cc5c3d4b0bfc711bae96f34f\n+bf6a53c6176a7f92b517bf2a4d866f9c\n $wg1 ::\n GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n -> GHC.Prim.Int#\n -> GHC.Maybe.Maybe\n (Crypto.Cipher.Types.Block.IV Crypto.Cipher.AES.AES256)\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -512,15 +512,15 @@\n (Data.ByteArray.Bytes.Bytes\n ww4) of conrep { Data.ByteArray.Bytes.Bytes ipv ->\n Crypto.Cipher.Types.Block.IV\n @Crypto.Cipher.AES.AES256\n @Data.ByteArray.Bytes.Bytes\n Data.ByteArray.Bytes.$fByteArrayBytes\n conrep } })) }]\n-74e9344fbe241c98d7889a3e53f610c9\n+3063cd300f85032fa914e63b0ee010a2\n $wsimpleDecrypt ::\n Crypto.Cipher.Types.AEAD.AEAD cipher\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> (# Data.ByteString.Internal.Type.ByteString,\n Crypto.Cipher.Types.Base.AuthTag #)\n@@ -559,15 +559,15 @@\n Crypto.Cipher.Types.AEAD.AEAD @cipher @st wild1 conrep1 } }) } } }\n } in\n (# case ds of wild { (,) output aeadFinal -> output },\n case ds of wild { (,) output aeadFinal ->\n case aeadFinal of wild1 { Crypto.Cipher.Types.AEAD.AEAD st impl st1 ->\n case impl of wild2 { Crypto.Cipher.Types.AEAD.AEADModeImpl ds1 ds2 ds3 ds4 ->\n ds4 st1 taglen } } } #)]\n-558fa539421fd64079acde73a6dea38a\n+ebaaa520e7259218345770a5798d0fee\n $wtripledes_iv ::\n GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n -> GHC.Prim.Int#\n -> Crypto.Cipher.Types.Block.IV Crypto.Cipher.TripleDES.DES_EDE3\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L>,\n Inline: [2],\n@@ -624,214 +624,214 @@\n (Data.ByteArray.Bytes.Bytes\n ww4) of conrep { Data.ByteArray.Bytes.Bytes ipv ->\n Crypto.Cipher.Types.Block.IV\n @Crypto.Cipher.TripleDES.DES_EDE3\n @Data.ByteArray.Bytes.Bytes\n Data.ByteArray.Bytes.$fByteArrayBytes\n conrep } }) }]\n-7f004fd724dcbf50dde1a36bc4ff16f5\n+5613e440fa098c0267015b605cee0c0b\n type CipherSet :: *\n data CipherSet\n = SetAead [Network.TLS.Cipher.Cipher]\n [Network.TLS.Cipher.Cipher]\n [Network.TLS.Cipher.Cipher]\n | SetOther [Network.TLS.Cipher.Cipher]\n-2ff7072b287ca8dc48f77f86c7a59cb9\n+3467b9f0da992b0c91e8537a25981488\n bulk_aes128 :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_AES128_SHA5\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA8\n cipher_AES128_SHA3]\n-18468895ebcb7d4b5ec3f6ce39c7a438\n+e9d4b2cdac4da3a74d3449aecf2f26ef\n bulk_aes128ccm :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_AES128CCM_SHA3\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA7\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM_SHA1]\n-30a8628bf2320e3e9b2bfd46b3d51314\n+c5f31f6d10454a88a638da4403d37c6f\n bulk_aes128ccm8 :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_AES128CCM8_SHA9\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA7\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA3]\n-b262b4e6e8149fc14e333e4957e99745\n+01141f08d494a6523fc80f342b57462f\n bulk_aes128gcm :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_AES128GCM_SHA3\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA7\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES128GCM_SHA1]\n-87a7cc1df789394baccad71d6f965ad3\n+8a0ec4f22e5d1c95d8bd6d7e003381d3\n bulk_aes256 :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_AES256_SHA4\n cipher_AES256CCM8_SHA3\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA8\n cipher_AES256_SHA2]\n-37a83e50024a7f9cf9e78c82894f4979\n+f77c318b237176e3ca028fb688ba0990\n bulk_aes256ccm :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_AES256CCM_SHA3\n cipher_AES256CCM8_SHA3\n cipher_AES128CCM8_SHA7\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES256CCM_SHA1]\n-d62046283dec3cfbc03d737e4aabb6de\n+20e76093bb7119afdc79696996f5e721\n bulk_aes256ccm8 :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_AES256CCM8_SHA4\n cipher_AES256CCM8_SHA3\n cipher_AES128CCM8_SHA7\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA6\n cipher_AES256CCM8_SHA1]\n-5902030346a18ae1ce23974c15f9c25e\n+4534f580cad030699ef71b431859670d\n bulk_aes256gcm :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_AES256GCM_SHA4\n cipher_AES256CCM8_SHA3\n cipher_AES128CCM8_SHA7\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES256GCM_SHA2]\n-76bfeff6f33d0ecf53f6a2607c1f02de\n+2b9fa7529ffc1296089627d7ab3c2fb7\n bulk_chacha20poly1305 :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_DHE_RSA_CHACHA20POLY1305_SHA4\n cipher_AES256CCM8_SHA3\n cipher_DHE_RSA_CHACHA20POLY1305_SHA3\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_DHE_RSA_CHACHA20POLY1305_SHA1]\n-fd74bcef6c2d77ad10fcddfc504ac7e5\n+f13ae536bcfb71e7c4153cbd027ed32a\n bulk_null :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_null_MD3\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_null_MD1]\n-3fe6aa3e4a0829a948c6af019db8d7c8\n+2e3a37374d1b859f83006a8c4d527cd2\n bulk_rc4 :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_DHE_DSS_RC4_SHA4\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_DHE_DSS_RC4_SHA2]\n-d49d91f7f4fadac24447ddacc9a3a910\n+e0f7db92f3bbccccd83ea672c17a2ee1\n cipher_AES128CCM8_SHA1 :: GHC.Maybe.Maybe Network.TLS.Crypto.Hash\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just @Network.TLS.Crypto.Hash Network.TLS.Crypto.SHA256]\n-39773edc29e6debcd3454a56fa025509\n+6fd8edb7048965754ce132205967c553\n cipher_AES128CCM8_SHA10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"AES128CCM8\"#]\n-6e3f6ef51fd774c47f18afbe63729bb0\n+22024afbd52c776ef385d3e7926bdc04\n cipher_AES128CCM8_SHA11 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES128CCM8_SHA12]\n-138299e9c9c6820f4e928c8aea720255\n+baf5ffc7586beaf5426f0bcb081da872\n cipher_AES128CCM8_SHA12 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-AES128CCM8-SHA256\"#]\n-6719485c2f79e24f8921be839a6cb3a9\n+279ab0172359f018acb6df64b4d66b53\n cipher_AES128CCM8_SHA13 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49312#Word16]\n-5dc7e895af088528dd87f05da2691356\n+feaf78afc0497354ca672ed2e439f87c\n cipher_AES128CCM8_SHA2 :: GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.TLS12]\n-e70a4dc0db27ad4dd55bd5fb375f001e\n+975d262d281c28dce95c61894d6fa9d0\n cipher_AES128CCM8_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_AES128CCM8_SHA13\n cipher_AES128CCM8_SHA11\n Network.TLS.Crypto.SHA256\n bulk_aes128ccm8\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-5f37b861f6ba8467a10c37f22d3e6ee2\n+0de9c5a71cf5d96a13b9cb34eeec45d8\n cipher_AES128CCM8_SHA3 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkAeadF],\n Unfolding: Core: \n Network.TLS.Cipher.BulkAeadF cipher_AES128CCM8_SHA4]\n-f4f5817f8f105378d6679ab05cf771b3\n+7bba484f76a970bc6920214d683afe3f\n cipher_AES128CCM8_SHA4 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey -> Network.TLS.Cipher.BulkAEAD\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (key['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n@@ -952,46 +952,46 @@\n -> Crypto.Error.Types.throwCryptoError1\n @(Crypto.Cipher.Types.AEAD.AEAD Crypto.Cipher.AES.AES128)\n r })\n ad\n d\n cipher_AES128CCM8_SHA5 of wild1 { (#,#) ww ww1 ->\n (ww, ww1) } }]\n-8f7cbe3bea20769668ba12b39d36d262\n+98212e1b1e2df73a25ca31b3b6ef2923\n cipher_AES128CCM8_SHA5 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 8#]\n-f296dfa80c85053c6bf68830546bd2c9\n+63dc88c438fb1f49280a13b763cf0408\n cipher_AES128CCM8_SHA6 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 0#]\n-0b670e925a83738dee612f9fe3ccb4db\n+a7aeed186012e00d536c6d609aa650ad\n cipher_AES128CCM8_SHA7 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 4#]\n-7c1d8891fdf591d7ec0baa4915651cc8\n+5b5277a3125eabdba0aec02d9806f7bd\n cipher_AES128CCM8_SHA8 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 16#]\n-60b8239ad1a2852c6efcd387d7ffad35\n+e01673877304242e06c879b5769cc66c\n cipher_AES128CCM8_SHA9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES128CCM8_SHA10]\n-56d94ab783624c31bf32c37cae57197a\n+6a6a7fb640a478fc023f585851316aa3\n cipher_AES128CCM_SHA1 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkAeadF],\n Unfolding: Core: \n Network.TLS.Cipher.BulkAeadF cipher_AES128CCM_SHA2]\n-65b7319f485cb0037ac2fc934d3c4704\n+b7bd02fc781f5d1ea9e731fd6beb258b\n cipher_AES128CCM_SHA2 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey -> Network.TLS.Cipher.BulkAEAD\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (key['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n@@ -1112,57 +1112,57 @@\n -> Crypto.Error.Types.throwCryptoError1\n @(Crypto.Cipher.Types.AEAD.AEAD Crypto.Cipher.AES.AES128)\n r })\n ad\n d\n cipher_AES128CCM8_SHA8 of wild1 { (#,#) ww ww1 ->\n (ww, ww1) } }]\n-86947781740875aef1e02fefb4bfbaba\n+b8b93ab5487c6e4b223069afdf7d8045\n cipher_AES128CCM_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_AES128CCM_SHA7\n cipher_AES128CCM_SHA5\n Network.TLS.Crypto.SHA256\n bulk_aes128ccm\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-fc192f230437cf8b6a25039e053c11e1\n+d0df4820a6fe2192702853096f08184c\n cipher_AES128CCM_SHA3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES128CCM_SHA4]\n-eee262da3d09d4b188d4bfc5a645a7f4\n+17f1d6c3de9f0a3188568d26bd5ddfad\n cipher_AES128CCM_SHA4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"AES128CCM\"#]\n-fb077753eed24e56128da608670af59f\n+b3adc28c4f4c12778b3edf3e1220bf2a\n cipher_AES128CCM_SHA5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES128CCM_SHA6]\n-d98474f8aa448c2683a4235a6ec42b1b\n+8a493459e95b9d660335be7d9f56c9e4\n cipher_AES128CCM_SHA6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-AES128CCM-SHA256\"#]\n-c530de6af06156f0892b55d606546369\n+a8ad22f7cfe7290c4b917eb2ff7146e8\n cipher_AES128CCM_SHA7 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49308#Word16]\n-8519b199b921e887ebaeb7c60f914da4\n+75c0d544b3a86252c2c95c0167cab31a\n cipher_AES128GCM_SHA1 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkAeadF],\n Unfolding: Core: \n Network.TLS.Cipher.BulkAeadF cipher_AES128GCM_SHA2]\n-2c9829b8fb1c3ce24c56a8db13290667\n+e1aaa7682b85c7d8a90f47288eb58e99\n cipher_AES128GCM_SHA2 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey -> Network.TLS.Cipher.BulkAEAD\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (key['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n@@ -1265,108 +1265,108 @@\n @Crypto.Cipher.AES.Primitive.AESGCM\n lvl24\n nt `cast` (Sym (Crypto.Cipher.AES.Primitive.N:AESGCM[0])) })\n ad\n d\n cipher_AES128CCM8_SHA8 of wild1 { (#,#) ww ww1 ->\n (ww, ww1) } }]\n-c217ac264942baaeda7e407129472d62\n+c701116d69c025cae920c5f9845a4106\n cipher_AES128GCM_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_AES128GCM_SHA7\n cipher_AES128GCM_SHA5\n Network.TLS.Crypto.SHA256\n bulk_aes128gcm\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-d1b7ad91528e2f1ed2c29011ce5af36f\n+32923e6db8b171204f0f4a3897eb34ad\n cipher_AES128GCM_SHA3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES128GCM_SHA4]\n-77babeb4c35c40c5140badf510c354d3\n+2a8efe5c378920ace714695920293b96\n cipher_AES128GCM_SHA4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"AES128GCM\"#]\n-de824a5f4159fb29603a1bda793bdfcf\n+542769ec1335beb21200d540c2c37281\n cipher_AES128GCM_SHA5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES128GCM_SHA6]\n-094b6575a0f249a848d1bdc5ce18c44a\n+51ee303ff5e235a3d53008a99d2a8a7b\n cipher_AES128GCM_SHA6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-AES128GCM-SHA256\"#]\n-0678a2857a4f02803589131b99b2ef9d\n+d9369e1bdb2282eed08b57328959b456\n cipher_AES128GCM_SHA7 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 156#Word16]\n-cc939bf04e6b73448208b2da23dab88f\n+16849346665624f5dc2ca20fd72a9073\n cipher_AES128_SHA1 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_AES128_SHA9\n cipher_AES128_SHA7\n Network.TLS.Crypto.SHA1\n bulk_aes128\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128_SHA2\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-97c9ed865b1c74a19891b1c26cb9f51b\n+f844df7dcc2022015af9bf6d02118e66\n cipher_AES128_SHA10 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES128_SHA11]\n-2d70d0e823ad8ef5c5b134bad39ec53f\n+8713bfcb734e8f9fc47aa42d987df7aa\n cipher_AES128_SHA11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-AES128-SHA256\"#]\n-aa333a22415af3ed65b75e88e9fc7fa2\n+9fb6b534b56dc750ef77e89afc2a13d1\n cipher_AES128_SHA12 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 60#Word16]\n-2f76c0af059e959f1e3a6392a1ad3b52\n+19e95742c71a5e955d8505ef47090869\n cipher_AES128_SHA1_d ::\n Crypto.Cipher.Types.Block.IV Crypto.Cipher.AES.AES128\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-8050604462a352e9bb54a8bb3f621b0f\n+7b2dd068c2696fd9704627e205358228\n cipher_AES128_SHA2 :: GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.SSL3]\n-3e28048ac4fa0d41810bb1eec7d96256\n+18325ba32482b4e7e9e41f8f4d611419\n cipher_AES128_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_AES128_SHA12\n cipher_AES128_SHA10\n Network.TLS.Crypto.SHA256\n bulk_aes128\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-e0ac55a10221467dd89a3a3e17b12817\n+596cdf038a11b60046082c19f6d0abc0\n cipher_AES128_SHA3 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkBlockF],\n Unfolding: Core: \n Network.TLS.Cipher.BulkBlockF cipher_AES128_SHA4]\n-9f423fd33aaad324220bf982cd761b74\n+96f80d20551875a03eb4fddf0267d550\n cipher_AES128_SHA4 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey -> Network.TLS.Cipher.BulkBlock\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (key['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n@@ -1465,44 +1465,44 @@\n DEFAULT\n -> Data.ByteString.Internal.Type.BS\n (GHC.Prim.plusAddr# bx x)\n bx1\n (GHC.Prim.-# bx2 x)\n 1# -> Data.ByteString.Internal.Type.empty }\n 1# -> wild1 } }) }]\n-e31faed5abae6a6d1e0d95f90325a424\n+1c7ec60bada0584ba41eb5175e427168\n cipher_AES128_SHA5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES128_SHA6]\n-2294c0884e382dd163b640cca9b8f044\n+b51c18f205ae9954645fc03ceb4bccf7\n cipher_AES128_SHA6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"AES128\"#]\n-52879c22c686a027ba24adc5814754d3\n+1cee5a244bc1e3f958a376bf3196b89f\n cipher_AES128_SHA7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES128_SHA8]\n-733d01525cbe8015275fcfd8abde794f\n+b5e474a31eaf46326832ecb464b47785\n cipher_AES128_SHA8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-AES128-SHA1\"#]\n-ec99acfda706b221290a90586a827317\n+eae5744ddd2530226bf48a9d560bd7e8\n cipher_AES128_SHA9 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 47#Word16]\n-3709119a801771a860240b0d85dadf49\n+9c86b190555b13f80a94343dc6bd20ad\n cipher_AES256CCM8_SHA1 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkAeadF],\n Unfolding: Core: \n Network.TLS.Cipher.BulkAeadF cipher_AES256CCM8_SHA2]\n-fc82e3ce5fe2eb3dba7ff98bd19f3999\n+651a3f869639c105c39260f408e7ca2c\n cipher_AES256CCM8_SHA2 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey -> Network.TLS.Cipher.BulkAEAD\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (key['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n@@ -1623,62 +1623,62 @@\n -> Crypto.Error.Types.throwCryptoError1\n @(Crypto.Cipher.Types.AEAD.AEAD Crypto.Cipher.AES.AES256)\n r })\n ad\n d\n cipher_AES128CCM8_SHA5 of wild1 { (#,#) ww ww1 ->\n (ww, ww1) } }]\n-15c06793100fb851ee6dbfa26e383695\n+232ca5649a15c06b8cd66a2ae6e18dbe\n cipher_AES256CCM8_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_AES256CCM8_SHA8\n cipher_AES256CCM8_SHA6\n Network.TLS.Crypto.SHA256\n bulk_aes256ccm8\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-61f3a32401dc9b9f11dd89edc7f64ca2\n+f75ac22956ed8c33830d6e29eb6367bd\n cipher_AES256CCM8_SHA3 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 32#]\n-5cfbc6323304bbcc7b9f3c1837a2ff56\n+096db4790bc05afea089d7b9994829e0\n cipher_AES256CCM8_SHA4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES256CCM8_SHA5]\n-5f4393262e7f5ba0e83dc74e602d0b4d\n+7658c81d4462401b864b5fba7fd99101\n cipher_AES256CCM8_SHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"AES256CCM8\"#]\n-2112378469478d1707fc8335552885cd\n+01f5a33b140ddfc252cb0f308ce42419\n cipher_AES256CCM8_SHA6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES256CCM8_SHA7]\n-5c24ef9066858b473818d9614c2048ff\n+dd12bd6c9a1e1e8b15cef81e4006c56a\n cipher_AES256CCM8_SHA7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-AES256CCM8-SHA256\"#]\n-33b53c17449270333a7930348579219e\n+9a5c4f6644757636b4fcf67014aa697e\n cipher_AES256CCM8_SHA8 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49313#Word16]\n-885a7405c155b50192bab92c56f638ad\n+71f65ad4aff01cf47043fbd61a5a8362\n cipher_AES256CCM_SHA1 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkAeadF],\n Unfolding: Core: \n Network.TLS.Cipher.BulkAeadF cipher_AES256CCM_SHA2]\n-db6df4fced56919937d4f2484b95e1c2\n+8ccd78afb8740467b5620d9180a21565\n cipher_AES256CCM_SHA2 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey -> Network.TLS.Cipher.BulkAEAD\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (key['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n@@ -1799,63 +1799,63 @@\n -> Crypto.Error.Types.throwCryptoError1\n @(Crypto.Cipher.Types.AEAD.AEAD Crypto.Cipher.AES.AES256)\n r })\n ad\n d\n cipher_AES128CCM8_SHA8 of wild1 { (#,#) ww ww1 ->\n (ww, ww1) } }]\n-85d05c7b6edeff7d1c9783d19ec12275\n+5dab4a37a7d1c9726002135512c6ac88\n cipher_AES256CCM_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_AES256CCM_SHA7\n cipher_AES256CCM_SHA5\n Network.TLS.Crypto.SHA256\n bulk_aes256ccm\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-e3b4930e9076d461d52ef3f5e4d437db\n+a14408873cccf49aa5b1d339319763bf\n cipher_AES256CCM_SHA3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES256CCM_SHA4]\n-aba543c45d58fbb996adb431774bb975\n+dd77be0f42ff2dfd5edfb208d238dfe6\n cipher_AES256CCM_SHA4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"AES256CCM\"#]\n-e50a2e03e0703e08e20292efe1fd10b6\n+388602b9316b28010d484f7858789e67\n cipher_AES256CCM_SHA5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES256CCM_SHA6]\n-918007977b93402721caf6cf4ba5342a\n+b96ef93dfb80deceacca82d13138ae9d\n cipher_AES256CCM_SHA6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-AES256CCM-SHA256\"#]\n-d8e298398a53fe33e5ee6d29c95557e2\n+c86687fcf0eb936b46a9f4b485477794\n cipher_AES256CCM_SHA7 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49309#Word16]\n-757918212fa0f83aa569853295084b51\n+93550f5052208a7af94e96c4756f345b\n cipher_AES256GCM_SHA1 :: GHC.Maybe.Maybe Network.TLS.Crypto.Hash\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just @Network.TLS.Crypto.Hash Network.TLS.Crypto.SHA384]\n-f7e40d3fb38943f65bcd44debba4c787\n+e7762b85cb507721bafdd4c9783eb4cb\n cipher_AES256GCM_SHA2 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkAeadF],\n Unfolding: Core: \n Network.TLS.Cipher.BulkAeadF cipher_AES256GCM_SHA3]\n-db058f9a47b0c73c077563e5de33e363\n+9223312ce14e6939d9c56f099f30419e\n cipher_AES256GCM_SHA3 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey -> Network.TLS.Cipher.BulkAEAD\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (key['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n@@ -1958,97 +1958,97 @@\n @Crypto.Cipher.AES.Primitive.AESGCM\n lvl24\n nt `cast` (Sym (Crypto.Cipher.AES.Primitive.N:AESGCM[0])) })\n ad\n d\n cipher_AES128CCM8_SHA8 of wild1 { (#,#) ww ww1 ->\n (ww, ww1) } }]\n-e2fd291ad676824b7365f4749a682dce\n+c7b6e56ac40114d9bc066a420ccda917\n cipher_AES256GCM_SHA384 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_AES256GCM_SHA8\n cipher_AES256GCM_SHA6\n Network.TLS.Crypto.SHA384\n bulk_aes256gcm\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES256GCM_SHA1]\n-da49b3d0da3908ac99aa02a55b98a31a\n+592a1908933508fbc5c37ef01e87ec39\n cipher_AES256GCM_SHA4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES256GCM_SHA5]\n-efb04475dd5cabd1a2aa6b8e8f96d4d2\n+88fe506c3054bc6bdf68f8d960eadba9\n cipher_AES256GCM_SHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"AES256GCM\"#]\n-d5e0e9ac13431bbd50ebb5dbd3f73b5b\n+836bb794d0410c56b33b673c4ceafee3\n cipher_AES256GCM_SHA6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES256GCM_SHA7]\n-df7e6a1bb2ab21d50542db3c2c10972d\n+1a3fa780362170d75e7ea28fa00a9e63\n cipher_AES256GCM_SHA7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-AES256GCM-SHA384\"#]\n-245bbe80c16f1b91f61855d7d89301c9\n+5a86dbc9157b4bfe194e55f1331e00ce\n cipher_AES256GCM_SHA8 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 157#Word16]\n-6ffc788cce02a461a9f9175f7c50636f\n+53811ad5bbb60acce2abf9b5100ad609\n cipher_AES256_SHA1 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_AES256_SHA8\n cipher_AES256_SHA6\n Network.TLS.Crypto.SHA1\n bulk_aes256\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128_SHA2\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-7b04bbd5351526faa8de1a7c43127a50\n+331e3958c6ce7d9104d6cc7099028c11\n cipher_AES256_SHA10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-AES256-SHA256\"#]\n-e6ee96e963137ea2fe9e91b45663595b\n+2eba7bdf45a2298707f273f4d0554c5a\n cipher_AES256_SHA11 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 61#Word16]\n-4b4aee1310bd65623dac147c7815efb9\n+7a70071e447d2f3d250a294907399d99\n cipher_AES256_SHA1_d ::\n Crypto.Cipher.Types.Block.IV Crypto.Cipher.AES.AES256\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-7c9612b5c647d3c28e18aa9b208c9839\n+60e1b1f840f73d9c8a58753c0d093555\n cipher_AES256_SHA2 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkBlockF],\n Unfolding: Core: \n Network.TLS.Cipher.BulkBlockF cipher_AES256_SHA3]\n-eba364aef0e469525f1f3749fac1990a\n+130c4feb961cb118f747e8b60dbd1c9d\n cipher_AES256_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_AES256_SHA11\n cipher_AES256_SHA9\n Network.TLS.Crypto.SHA256\n bulk_aes256\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-317a2f6d88cb27ca532578c31264e2d1\n+72fc3363b9c06e5a4e45d13ee9e99bef\n cipher_AES256_SHA3 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey -> Network.TLS.Cipher.BulkBlock\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (key['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n@@ -2147,133 +2147,133 @@\n DEFAULT\n -> Data.ByteString.Internal.Type.BS\n (GHC.Prim.plusAddr# bx x)\n bx1\n (GHC.Prim.-# bx2 x)\n 1# -> Data.ByteString.Internal.Type.empty }\n 1# -> wild1 } }) }]\n-99370ec865415067ecb9f7f7b5c8e233\n+03c532de63a3b2f7aebcab2b4746b077\n cipher_AES256_SHA4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES256_SHA5]\n-3f21b76a5164c9061c3b00841325ac4a\n+113d3cb35820437799257bf17592fb77\n cipher_AES256_SHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"AES256\"#]\n-357c602a3968ba18cd7c52aa88b755c6\n+10469912102da587bdc8433f2b3b27a9\n cipher_AES256_SHA6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES256_SHA7]\n-1438db775f20d03ea6e270f53e90e856\n+0f8328c7fff2b6f30f441233f16ba5e7\n cipher_AES256_SHA7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-AES256-SHA1\"#]\n-6f7cf89c20698508335b51594b764b89\n+d72acf859996735495a42a70180bfee2\n cipher_AES256_SHA8 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 53#Word16]\n-93daa2a51a149eb87ce2a81274811efb\n+6fa7baac9388fe6c60159336033ffe8f\n cipher_AES256_SHA9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES256_SHA10]\n-406053e8d5fffabb75eb2807353ea7ff\n+a2026cd8dd1dd382ae77b6513dc4dbb7\n cipher_DHE_DSS_AES128_SHA1 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_DHE_DSS_AES128_SHA4\n cipher_DHE_DSS_AES128_SHA2\n Network.TLS.Crypto.SHA1\n bulk_aes128\n Network.TLS.Cipher.CipherKeyExchange_DHE_DSS\n (GHC.Maybe.Nothing @Network.TLS.Types.Version)\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-97336dcd978e937d12524e740c818864\n+35bd0193f79fad4ef70f3aa297e73a0c\n cipher_DHE_DSS_AES128_SHA2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_DSS_AES128_SHA3]\n-063057d9812e26b4b10e3755d1f49db6\n+d89794d64e22312c65cd7dbecb700b95\n cipher_DHE_DSS_AES128_SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DHE-DSA-AES128-SHA1\"#]\n-f2f7ea1cce555a9e7b42f0e0654e084d\n+1de6822e28806d7fbdb55317b8e39d9b\n cipher_DHE_DSS_AES128_SHA4 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 50#Word16]\n-7183925c4e99f7bf35bacbecaa4d66a7\n+e8c5ff916eaba28e9ae3ee44a5a8483b\n cipher_DHE_DSS_AES256_SHA1 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_DHE_DSS_AES256_SHA4\n cipher_DHE_DSS_AES256_SHA2\n Network.TLS.Crypto.SHA1\n bulk_aes256\n Network.TLS.Cipher.CipherKeyExchange_DHE_DSS\n (GHC.Maybe.Nothing @Network.TLS.Types.Version)\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-d4d7f00438795e67ec9fd3174c8e81f1\n+4175b72f1eaf518829626a1bde842254\n cipher_DHE_DSS_AES256_SHA2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_DSS_AES256_SHA3]\n-805502d0b3b7553169f012f62c7cf080\n+fa827b060233f2fdef37bc19d0a6ccc0\n cipher_DHE_DSS_AES256_SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DHE-DSA-AES256-SHA1\"#]\n-38ad37af241a788e345c1edda765a351\n+f65b2ea7672b0179de66de75000e3142\n cipher_DHE_DSS_AES256_SHA4 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 56#Word16]\n-2d501ded2209dd3fe3af48f1deb79df1\n+d57ee7bedc1caa5045e07fc5a975a0c3\n cipher_DHE_DSS_RC4_SHA1 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_DHE_DSS_RC4_SHA8\n cipher_DHE_DSS_RC4_SHA6\n Network.TLS.Crypto.SHA1\n bulk_rc4\n Network.TLS.Cipher.CipherKeyExchange_DHE_DSS\n (GHC.Maybe.Nothing @Network.TLS.Types.Version)\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-81cc1f7fda477661e5476c18f739ade2\n+87da49e148d9bdfb2c4f92ea4ef7a817\n cipher_DHE_DSS_RC4_SHA1_combineRC4 ::\n Crypto.Cipher.RC4.State\n -> Data.ByteString.Internal.Type.ByteString\n -> (Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Cipher.BulkStream)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ctx['GHC.Types.Many] :: Crypto.Cipher.RC4.State)\n (input['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n case $wcombineRC4 ctx input of wild { (#,#) ww ww1 -> (ww, ww1) }]\n-e3bc2cddb73c92dbc22e47467f4100b6\n+0442cab9f9c534b2e6bf86dd8e8ece4a\n cipher_DHE_DSS_RC4_SHA2 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkStreamF],\n Unfolding: Core: \n Network.TLS.Cipher.BulkStreamF\n cipher_DHE_DSS_RC4_SHA3\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (Network.TLS.Cipher.N:BulkStream[0]))]\n-d74ea0136615701620f59325e1a40a58\n+01b3ec9a276b4ce55dfc688188d6c97e\n cipher_DHE_DSS_RC4_SHA3 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey\n -> Data.ByteString.Internal.Type.ByteString\n -> (Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Cipher.BulkStream)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n@@ -2281,958 +2281,958 @@\n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (bulkKey['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n cipher_DHE_DSS_RC4_SHA1_combineRC4\n (Crypto.Cipher.RC4.initialize\n @Network.TLS.Cipher.BulkKey\n Data.ByteArray.Types.$fByteArrayAccessByteString\n bulkKey)]\n-b01bce02cde29bb3020928738fa0470c\n+0262a6c7482316a69fa6c7820f9afd52\n cipher_DHE_DSS_RC4_SHA4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_DSS_RC4_SHA5]\n-98b9d6072d227ff5d61338833fe91ad3\n+bfc2e5d5d6c8d92f9fc361779002c34f\n cipher_DHE_DSS_RC4_SHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RC4-128\"#]\n-f8715a1a31407fc9e576ebf05995637a\n+fab01a0c88be4077db9ae158e5065db5\n cipher_DHE_DSS_RC4_SHA6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_DSS_RC4_SHA7]\n-c69c4ac87ede253a3d24b37937f99822\n+6ee74c3cfd3f1f3aebdf41ca4775b91d\n cipher_DHE_DSS_RC4_SHA7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DHE-DSA-RC4-SHA1\"#]\n-b7e12f239de0f422a108ac9bdd9c8b06\n+1ca186e0c2e7689fbcc18e064fa37e1b\n cipher_DHE_DSS_RC4_SHA8 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 102#Word16]\n-ad291d392cec04945d99b8c6294876b1\n+1f542a8db16a68f809338952bc0059c8\n cipher_DHE_RSA_AES128CCM8_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_RSA_AES128CCM8_SHA2]\n-d0298d7f3ce00a85e0634c5b6579c0ef\n+0d3bd2ad65e72fa9b923796aa5bc9e69\n cipher_DHE_RSA_AES128CCM8_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DHE-RSA-AES128CCM8-SHA256\"#]\n-026192144371280efa096a80cd1d91a0\n+bd5e44788d73a8fe0c2cfa08aac28ecf\n cipher_DHE_RSA_AES128CCM8_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128CCM8_SHA3\n cipher_DHE_RSA_AES128CCM8_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes128ccm8\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-139c30320d9e77fb6fac24e7c8af5007\n+4add7ed81f706e2d35c8551b0412fe67\n cipher_DHE_RSA_AES128CCM8_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49314#Word16]\n-f5a48a26cf4a7307fdb45539b6e2edcc\n+a765d890b534cf2bb7736a31f9061189\n cipher_DHE_RSA_AES128CCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_RSA_AES128CCM_SHA2]\n-f255e44f0a44842aa076dafa7adc0aef\n+47f119be2cc42c06bb9b6d6f0581f8ad\n cipher_DHE_RSA_AES128CCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DHE-RSA-AES128CCM-SHA256\"#]\n-041966f67d201eee73877fd5c2d4f946\n+315fcdb039e29640d55c32038335cdb7\n cipher_DHE_RSA_AES128CCM_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128CCM_SHA3\n cipher_DHE_RSA_AES128CCM_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes128ccm\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-eb714e6867b4ead1ac51129c6cae534e\n+f54080a0b922cdd0cfe27aae96c20050\n cipher_DHE_RSA_AES128CCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49310#Word16]\n-754ac2b6ae98df28f1e6eac6476e9cdb\n+0abccc2e09fe4c858d16167a99239791\n cipher_DHE_RSA_AES128GCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_RSA_AES128GCM_SHA2]\n-8efb8ee426ee5d4f1f70dcacebbc6041\n+dfaf1b705c60d1d6b8b6df4ccd9d141a\n cipher_DHE_RSA_AES128GCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DHE-RSA-AES128GCM-SHA256\"#]\n-d10285880d887cdf17c44c0a72469b8d\n+279b342002d7698077517bc246ced87d\n cipher_DHE_RSA_AES128GCM_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128GCM_SHA3\n cipher_DHE_RSA_AES128GCM_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes128gcm\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-7adef4679f522314a72744395762448b\n+b740cdd6f9f5be0d244ab6dab5ced5d3\n cipher_DHE_RSA_AES128GCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 158#Word16]\n-c3e9ab5a2b8c60d505061fccae880797\n+ad5a2d127c4f6cf1511fe1eb05dd22c1\n cipher_DHE_RSA_AES128_SHA1 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128_SHA4\n cipher_DHE_RSA_AES128_SHA2\n Network.TLS.Crypto.SHA1\n bulk_aes128\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n (GHC.Maybe.Nothing @Network.TLS.Types.Version)\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-9db6b9e3b1751275c103c45688d5d2f3\n+383312261f6bed5206bcdca9f8102bc8\n cipher_DHE_RSA_AES128_SHA2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_RSA_AES128_SHA3]\n-23cc0a911b524bea12335e39a2c14272\n+031554d65a594241b1e1b8856a3dd276\n cipher_DHE_RSA_AES128_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128_SHA7\n cipher_DHE_RSA_AES128_SHA5\n Network.TLS.Crypto.SHA256\n bulk_aes128\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-4a5f24017eec47426a144a015e693dab\n+23f18c0a8e6619554b8c8d88ab453dc2\n cipher_DHE_RSA_AES128_SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DHE-RSA-AES128-SHA1\"#]\n-2227e624d7915772ca27b1b37a82c4ba\n+fa77a03961605a683d2538dd56119ea3\n cipher_DHE_RSA_AES128_SHA4 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 51#Word16]\n-12062e7312d3e18d551dfd507c953c79\n+5c0901ef7a9e1294b2f780118bfbb369\n cipher_DHE_RSA_AES128_SHA5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_RSA_AES128_SHA6]\n-69b0b5387593bb9cb96b3429c3aeb105\n+68e9006aaac2f412fc421dd5a46bb61d\n cipher_DHE_RSA_AES128_SHA6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DHE-RSA-AES128-SHA256\"#]\n-c77700a409be7fcb66d9f927d7858f46\n+0c0165d757f4e8a533b7060e7befb072\n cipher_DHE_RSA_AES128_SHA7 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 103#Word16]\n-319145cef670001fffbfd8cac8161a6e\n+f2d486f7165da4659d9d107c7af012fa\n cipher_DHE_RSA_AES256CCM8_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_RSA_AES256CCM8_SHA2]\n-94334aad23c0b02b1d97a19cae172469\n+54564a30ccf84560ca8a7df49028ebef\n cipher_DHE_RSA_AES256CCM8_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DHE-RSA-AES256CCM8-SHA256\"#]\n-870166fa721616a4c8f5bb78d58da1e6\n+16217fc93661cc494f7fe0ff81fb6544\n cipher_DHE_RSA_AES256CCM8_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256CCM8_SHA3\n cipher_DHE_RSA_AES256CCM8_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes256ccm8\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-0ec75f5ab905ba9dbaa62636e7298a5a\n+02062eb25d788c0b16d3a7147d52a5a6\n cipher_DHE_RSA_AES256CCM8_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49315#Word16]\n-1acb7d8d445a803d61bb2a5f5f804fec\n+f0b809f8675ff3fb2004445bd950606c\n cipher_DHE_RSA_AES256CCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_RSA_AES256CCM_SHA2]\n-8517e64d2c18748b75ad71c2833d3707\n+591dd1a5a3866fe27e7e5b37c99c8cfe\n cipher_DHE_RSA_AES256CCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DHE-RSA-AES256CCM-SHA256\"#]\n-657143c00e4422b81e6be44d4408b37a\n+6be463ba3e913de6b1d5dccfec050d1d\n cipher_DHE_RSA_AES256CCM_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256CCM_SHA3\n cipher_DHE_RSA_AES256CCM_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes256ccm\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-ca3c06982bc54b0bb489a07787585c4b\n+3316c39960bae51cb34b5f2600b2d444\n cipher_DHE_RSA_AES256CCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49311#Word16]\n-281754a86242f91a295cd692ad40f878\n+b66ade55d452226e7fb230dee39cab07\n cipher_DHE_RSA_AES256GCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_RSA_AES256GCM_SHA2]\n-a6f7d24296203370e729957c356947df\n+d6d99b7a7bddeee353e35eaed42da0ce\n cipher_DHE_RSA_AES256GCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DHE-RSA-AES256GCM-SHA384\"#]\n-d946355ea9f5685d552ea2e2430a9f4f\n+5fa2552ddb65d9b69c1f3ac2314eb039\n cipher_DHE_RSA_AES256GCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 159#Word16]\n-4aa500da353abcfc0f47cf107904712b\n+71ac7c0b6e0ef69f9312825fe21e5dff\n cipher_DHE_RSA_AES256GCM_SHA384 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256GCM_SHA3\n cipher_DHE_RSA_AES256GCM_SHA1\n Network.TLS.Crypto.SHA384\n bulk_aes256gcm\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES256GCM_SHA1]\n-f974ed744a43833edbc709b879b6c274\n+da4fbf2cc3fd4ee742597f9f44915b95\n cipher_DHE_RSA_AES256_SHA1 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256_SHA4\n cipher_DHE_RSA_AES256_SHA2\n Network.TLS.Crypto.SHA1\n bulk_aes256\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n (GHC.Maybe.Nothing @Network.TLS.Types.Version)\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-c452ce95dc683d676ed65c8e9635f50a\n+182f5e0ba53c50dd4ca25a70f96d2ee9\n cipher_DHE_RSA_AES256_SHA2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_RSA_AES256_SHA3]\n-cd6d7edf738c9e64cc70ad73b26d8a22\n+7def7806b10d14e415e6818d5ceb042d\n cipher_DHE_RSA_AES256_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256_SHA7\n cipher_DHE_RSA_AES256_SHA5\n Network.TLS.Crypto.SHA256\n bulk_aes256\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-5ed48b9324a9297b96bcea25d1a2d95f\n+5b07cd4b4d2062b949047977a9696c34\n cipher_DHE_RSA_AES256_SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DHE-RSA-AES256-SHA1\"#]\n-d05c6d7e3ca5acd114216e61e3abc87f\n+981a15e7c69ac49950d3b742bb56c69e\n cipher_DHE_RSA_AES256_SHA4 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 57#Word16]\n-d1f4ba73cba1a476bbae398633ea28a7\n+9ad6c8b13569fa02e3bc0c1153b69012\n cipher_DHE_RSA_AES256_SHA5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_RSA_AES256_SHA6]\n-d417a419f1e10874b5a9acb8a9e80dc2\n+f231176bf409e4c4af92834b07dbb08d\n cipher_DHE_RSA_AES256_SHA6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DHE-RSA-AES256-SHA256\"#]\n-e46f5b0c24a2cd03b5c4e136c70dde12\n+bd4a15c0c789bbebd88ce992b7fa713d\n cipher_DHE_RSA_AES256_SHA7 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 107#Word16]\n-48842c04f481d09b6d69858478aba321\n+dfdf4a144a84b11157b0edaea97de193\n cipher_DHE_RSA_CHACHA20POLY1305_SHA1 ::\n Network.TLS.Cipher.BulkFunctions\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkAeadF],\n Unfolding: Core: \n Network.TLS.Cipher.BulkAeadF cipher_DHE_RSA_CHACHA20POLY1305_SHA2]\n-723ecba669f8f186b7c94a6566dd2bfc\n+dd3de03e279cee8a8cd82311ec25b47e\n cipher_DHE_RSA_CHACHA20POLY1305_SHA2 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey\n -> Network.TLS.Cipher.BulkNonce\n -> Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Cipher.BulkAdditionalData\n -> (Data.ByteString.Internal.Type.ByteString,\n Crypto.Cipher.Types.Base.AuthTag)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>]\n-0c76d61e787cf4cc0ec6e4ec7b8b72e7\n+40b211e19cb45df9850425315ed284cb\n cipher_DHE_RSA_CHACHA20POLY1305_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_CHACHA20POLY1305_SHA8\n cipher_DHE_RSA_CHACHA20POLY1305_SHA6\n Network.TLS.Crypto.SHA256\n bulk_chacha20poly1305\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-ee5efa8b8e71d456069c5d541e0e4091\n+0bf59265e2572160c34adf0ad37aae39\n cipher_DHE_RSA_CHACHA20POLY1305_SHA3 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 12#]\n-51ced301818981f399ce5d3311fb2fcc\n+5540643257334621be7df23bc062aa81\n cipher_DHE_RSA_CHACHA20POLY1305_SHA4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_RSA_CHACHA20POLY1305_SHA5]\n-d103869b4f03584dcbfc3daea236df43\n+81c769738caba389e8f3e6f7cc31f718\n cipher_DHE_RSA_CHACHA20POLY1305_SHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CHACHA20POLY1305\"#]\n-ecf3783303851728fa27847b9316a7c1\n+d8eebe3214375727a1744d82c2abf6f6\n cipher_DHE_RSA_CHACHA20POLY1305_SHA6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_RSA_CHACHA20POLY1305_SHA7]\n-b9a60a954cff12ad90030f11fb20dbdf\n+3ca33461b58e2bb4dd653623e9230150\n cipher_DHE_RSA_CHACHA20POLY1305_SHA7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DHE-RSA-CHACHA20POLY1305-SHA256\"#]\n-94f92359f53541b1b187395367d5aef4\n+151f57faf6986148188907c7aab9c67f\n cipher_DHE_RSA_CHACHA20POLY1305_SHA8 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 52394#Word16]\n-6a7d717383b68fd3df967d1aef0ad628\n+54a3a393963f29b7f75067c2bd0beefa\n cipher_ECDHE_ECDSA_AES128CBC_SHA :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128CBC_SHA4\n cipher_ECDHE_ECDSA_AES128CBC_SHA2\n Network.TLS.Crypto.SHA1\n bulk_aes128\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_ECDHE_ECDSA_AES128CBC_SHA1\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-fa3cb3af7b39747e44403193780f17a6\n+e8a30093a9d13beefbf4258106bddee8\n cipher_ECDHE_ECDSA_AES128CBC_SHA1 ::\n GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.TLS10]\n-63c5351158093c752a408d4ab4d9bb78\n+4a1f9d652b08b9411e90cb17695b25fd\n cipher_ECDHE_ECDSA_AES128CBC_SHA2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES128CBC_SHA3]\n-f8642288d8ea453f68ef3fc538c4b177\n+3849f4e2452cdcc66091a4eb4dd70a58\n cipher_ECDHE_ECDSA_AES128CBC_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128CBC_SHA7\n cipher_ECDHE_ECDSA_AES128CBC_SHA5\n Network.TLS.Crypto.SHA256\n bulk_aes128\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-f92117092bfa55e82228ccdb559350b0\n+ef11ba47aa5cc27d32b3cc657fc42df3\n cipher_ECDHE_ECDSA_AES128CBC_SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-ECDSA-AES128CBC-SHA\"#]\n-ade607efdaf3306803efd60f61022910\n+92d4d77a55f67ea9b2df3dcc2a4a6762\n cipher_ECDHE_ECDSA_AES128CBC_SHA4 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49161#Word16]\n-933f3eccdf2e112908f7645418259ffa\n+1d5052ae6280eab216c81e49485a160a\n cipher_ECDHE_ECDSA_AES128CBC_SHA5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES128CBC_SHA6]\n-a21d33f897d3771ace45dadeafbe8e3e\n+7725d52bb0c41f0b16ad02e51952a482\n cipher_ECDHE_ECDSA_AES128CBC_SHA6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-ECDSA-AES128CBC-SHA256\"#]\n-7a72d6167a91e0c5776de4bc469f62c3\n+f9a7589374bdaa0010f6a40be0d86fb3\n cipher_ECDHE_ECDSA_AES128CBC_SHA7 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49187#Word16]\n-ec2ddc791ce213949f840d6bd108123e\n+b1ce010f24b93c6b658e3458d23c2a7e\n cipher_ECDHE_ECDSA_AES128CCM8_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES128CCM8_SHA2]\n-2b8c9eb721f686cc09a82b7578648521\n+0ef4f73b0cca9c57ae82fef55d808261\n cipher_ECDHE_ECDSA_AES128CCM8_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-ECDSA-AES128CCM8-SHA256\"#]\n-a859fdd09b24f5b7b634ed636d3f8724\n+ecc5f61e9e7037905e636cc611cf81e5\n cipher_ECDHE_ECDSA_AES128CCM8_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128CCM8_SHA3\n cipher_ECDHE_ECDSA_AES128CCM8_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes128ccm8\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-88fb3b840945c2046390a79c04f560e9\n+b16be0ccf737c50f7609f21ff70d3325\n cipher_ECDHE_ECDSA_AES128CCM8_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49326#Word16]\n-dfad0608a00626b71c8a34d9f51bf346\n+7604ece1108cfdf8f97c6735c164fe3b\n cipher_ECDHE_ECDSA_AES128CCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES128CCM_SHA2]\n-643c8eadd57228c52bbc41f48617ae78\n+c208085a91173387db1bce6b9a969cec\n cipher_ECDHE_ECDSA_AES128CCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-ECDSA-AES128CCM-SHA256\"#]\n-c410201af5c09236a328c952374bb2ac\n+b350ed57a87a0c400ae2dd9c3bd12dd6\n cipher_ECDHE_ECDSA_AES128CCM_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128CCM_SHA3\n cipher_ECDHE_ECDSA_AES128CCM_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes128ccm\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-f6da9513005c0a93d23d072817e8e8e5\n+98b68cceda6ef60113a7c1f858fe3e43\n cipher_ECDHE_ECDSA_AES128CCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49324#Word16]\n-885a28e90f9538d47a7536877c0b39cf\n+740c8e3c62ccef43429eaf3152d86070\n cipher_ECDHE_ECDSA_AES128GCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES128GCM_SHA2]\n-eba3d620ec78fba6e0bcf8308cf267c1\n+5d351cb25519c8c3a2e8d698b9f74939\n cipher_ECDHE_ECDSA_AES128GCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-ECDSA-AES128GCM-SHA256\"#]\n-dfe0d14cc7b3cd46126079a68759bd13\n+ff7acce91323ab74cd44978652190390\n cipher_ECDHE_ECDSA_AES128GCM_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128GCM_SHA3\n cipher_ECDHE_ECDSA_AES128GCM_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes128gcm\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-89d7580ea26eaf263d6e45b123d7ac56\n+ba318fe6959773763bdd22622c7e0681\n cipher_ECDHE_ECDSA_AES128GCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49195#Word16]\n-2907603c863116f3776d36b4db0a77ae\n+53db9e87abda0cce2100d22b48562b52\n cipher_ECDHE_ECDSA_AES256CBC_SHA :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CBC_SHA3\n cipher_ECDHE_ECDSA_AES256CBC_SHA1\n Network.TLS.Crypto.SHA1\n bulk_aes256\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_ECDHE_ECDSA_AES128CBC_SHA1\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-d1af8f4e140d18822ac64b66953c3c64\n+6aa1be75dcea111aedf8e1a23bfbea12\n cipher_ECDHE_ECDSA_AES256CBC_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES256CBC_SHA2]\n-d61885f6f7d81d9d4ca0bdbd06c40d51\n+df48f3a7c06a69bb252b48c9d559ba41\n cipher_ECDHE_ECDSA_AES256CBC_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-ECDSA-AES256CBC-SHA\"#]\n-7f311473c74af5caad29352c1de3d4a5\n+578bf9206990726c6418d2d5f4b79e2e\n cipher_ECDHE_ECDSA_AES256CBC_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49162#Word16]\n-29e89068754185920130fee09f3d3677\n+eb4d383e345afc5bbeedb5305d0ccf64\n cipher_ECDHE_ECDSA_AES256CBC_SHA384 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CBC_SHA6\n cipher_ECDHE_ECDSA_AES256CBC_SHA4\n Network.TLS.Crypto.SHA384\n bulk_aes256\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_AES128CCM8_SHA2\n cipher_AES256GCM_SHA1]\n-15b97f53a1ebfea9096d6c9bb2e6e6b8\n+6668833a9490db91ca861ddf8ee8b811\n cipher_ECDHE_ECDSA_AES256CBC_SHA4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES256CBC_SHA5]\n-ac877e8b56ff7e92ee309f633a51c603\n+41ad1b9899d6fa0cb149d90cba863960\n cipher_ECDHE_ECDSA_AES256CBC_SHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-ECDSA-AES256CBC-SHA384\"#]\n-e276133c03411f8c480539fd419fb7bd\n+d83a4ce957b26e1873794079bc443578\n cipher_ECDHE_ECDSA_AES256CBC_SHA6 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49188#Word16]\n-933d7cf17ac0f468b0ea1eda4349dea9\n+e9ef35dd34bad67e3e544ed1c5b0df31\n cipher_ECDHE_ECDSA_AES256CCM8_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES256CCM8_SHA2]\n-a66826323e050e6baa04856c30e681f1\n+f0a7a314200ad8b535a19fea679cd3ab\n cipher_ECDHE_ECDSA_AES256CCM8_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-ECDSA-AES256CCM8-SHA256\"#]\n-3076d06ae71b9f122e7a8f1be372ed5a\n+a0d4fdd12f071585efe767165ace03d8\n cipher_ECDHE_ECDSA_AES256CCM8_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CCM8_SHA3\n cipher_ECDHE_ECDSA_AES256CCM8_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes256ccm8\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-e0e5b3ccdb2b3364d9c71dd5168e2259\n+76236bbf66827f3e461f5b86780f1e6d\n cipher_ECDHE_ECDSA_AES256CCM8_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49327#Word16]\n-8c25ee549ca6ad2069484d53c214c397\n+014879ed9c8876ecd21f199a028a24a1\n cipher_ECDHE_ECDSA_AES256CCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES256CCM_SHA2]\n-3762efe111646bae2bad6267a8945b38\n+0c1e5ba82b3d3bf341af24958f8b33f3\n cipher_ECDHE_ECDSA_AES256CCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-ECDSA-AES256CCM-SHA256\"#]\n-d0d9dc3ab655ca17e029f3e4905d8f10\n+dc6d87b111d932d487dfb65774761ba2\n cipher_ECDHE_ECDSA_AES256CCM_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CCM_SHA3\n cipher_ECDHE_ECDSA_AES256CCM_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes256ccm\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-9adf2f6d51cbed71a619d9b91d85dea0\n+576057bc2c5f16b8d9fd422cb4300946\n cipher_ECDHE_ECDSA_AES256CCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49325#Word16]\n-e7b95e1f5782c8d804577c4fed92dd87\n+b71d0009130de47021dbbf099455cd89\n cipher_ECDHE_ECDSA_AES256GCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES256GCM_SHA2]\n-1bd5448098da800509f965cbf44c34cd\n+a35f86162cf8f2060866982c7da67c20\n cipher_ECDHE_ECDSA_AES256GCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-ECDSA-AES256GCM-SHA384\"#]\n-af9fdf94bcec7e20037ff17187823da6\n+ec51fe02bd9bc1ad8c2ef4b57bb3ccdb\n cipher_ECDHE_ECDSA_AES256GCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49196#Word16]\n-2e9d0884d6b9bf39d6f3ed72a2ab6c0b\n+08cff090195ea7e32ccaac160148003a\n cipher_ECDHE_ECDSA_AES256GCM_SHA384 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256GCM_SHA3\n cipher_ECDHE_ECDSA_AES256GCM_SHA1\n Network.TLS.Crypto.SHA384\n bulk_aes256gcm\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_AES128CCM8_SHA2\n cipher_AES256GCM_SHA1]\n-f9f7f655a343a354d5fa41c431d4dc5b\n+507f00fca894bb2f38df1c5e722a65d4\n cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString#\n cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA2]\n-b0101ac53eca39da3e1372d238275dbd\n+741e4bfb2052967433b104ac9e43bf96\n cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-ECDSA-CHACHA20POLY1305-SHA256\"#]\n-c355ce63c46ba718bf60e1794a97f346\n+d7795b38e944ecc1fd392c666375fbfe\n cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA256 ::\n Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA3\n cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA1\n Network.TLS.Crypto.SHA256\n bulk_chacha20poly1305\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-970a098b7143d29036b673059af58c3f\n+fda460baa302c520c4a3747cab87e7a8\n cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 52393#Word16]\n-48b32eae5197fc4dd0b0ee0928a37fb7\n+a94697662b17ddf89b48c06fffa51ac4\n cipher_ECDHE_RSA_AES128CBC_SHA :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES128CBC_SHA3\n cipher_ECDHE_RSA_AES128CBC_SHA1\n Network.TLS.Crypto.SHA1\n bulk_aes128\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_RSA\n cipher_ECDHE_ECDSA_AES128CBC_SHA1\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-c22b084cab7ad23623dd44dd282e8035\n+08f8b434b1007df183af3610229749ac\n cipher_ECDHE_RSA_AES128CBC_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_RSA_AES128CBC_SHA2]\n-9377d27b32c213eaf1ddaf01c65666f9\n+060323d3907e1c4027d21efa36caf600\n cipher_ECDHE_RSA_AES128CBC_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-RSA-AES128CBC-SHA\"#]\n-0cf8e40af2cb73011224a582f55bd547\n+c0c5f93b54e16bd540445a317e6b4772\n cipher_ECDHE_RSA_AES128CBC_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES128CBC_SHA6\n cipher_ECDHE_RSA_AES128CBC_SHA4\n Network.TLS.Crypto.SHA256\n bulk_aes128\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-b5125e7a738add8d4bf61485db929bd7\n+4912ab5b86edd2011460401cd4a56728\n cipher_ECDHE_RSA_AES128CBC_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49171#Word16]\n-947ce3c96d781922075e7e01825774a7\n+894ebc099c676ae5f025c213fbc50090\n cipher_ECDHE_RSA_AES128CBC_SHA4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_RSA_AES128CBC_SHA5]\n-f43fdb54a730abc023a326ca40d6882b\n+f1e3add88d0274a3e7d4827782a56311\n cipher_ECDHE_RSA_AES128CBC_SHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-RSA-AES128CBC-SHA256\"#]\n-f9f1423322a2e5ec2e6df28d02f81b93\n+3aeecfc4b2a477c3727fbfc35b7bebb0\n cipher_ECDHE_RSA_AES128CBC_SHA6 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49191#Word16]\n-df4b314ba21761419225e6403d5b6197\n+682afe6c535bdf47e8bf140ff839ac17\n cipher_ECDHE_RSA_AES128GCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_RSA_AES128GCM_SHA2]\n-55ea41befdf77ada481ab77abd3c2bc2\n+36b68d1455a9151a3543a16cb97c9fd6\n cipher_ECDHE_RSA_AES128GCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-RSA-AES128GCM-SHA256\"#]\n-63411cbb425d2275f86a58e766d358d9\n+5e32d3d4a77e3ea543a73882a114e460\n cipher_ECDHE_RSA_AES128GCM_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES128GCM_SHA3\n cipher_ECDHE_RSA_AES128GCM_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes128gcm\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-104484685ab58b609360475c53786306\n+e90ad5fccc9cf0df3a9719a776e5fe6b\n cipher_ECDHE_RSA_AES128GCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49199#Word16]\n-4588a20a497d6865ed41c464fa7ed8bb\n+5c908d26294f2b68259604088a63090e\n cipher_ECDHE_RSA_AES256CBC_SHA :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES256CBC_SHA3\n cipher_ECDHE_RSA_AES256CBC_SHA1\n Network.TLS.Crypto.SHA1\n bulk_aes256\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_RSA\n cipher_ECDHE_ECDSA_AES128CBC_SHA1\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-760648c361cf83ef31e411626c8f689f\n+6914f501e18b04af1a2d0d85fe8681bf\n cipher_ECDHE_RSA_AES256CBC_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_RSA_AES256CBC_SHA2]\n-acae04c82c15b70bfee42170354909dd\n+224e6b6d2df961e7ef23df1bc7603728\n cipher_ECDHE_RSA_AES256CBC_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-RSA-AES256CBC-SHA\"#]\n-a36670af910747546458e5d2c5b7a771\n+38278918ffe430f809deb52d4df91b75\n cipher_ECDHE_RSA_AES256CBC_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49172#Word16]\n-58895c73135b7794535e0eb86bc61021\n+cc92fd341afbbbd656f5ee0d814a3d11\n cipher_ECDHE_RSA_AES256CBC_SHA384 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES256CBC_SHA6\n cipher_ECDHE_RSA_AES256CBC_SHA4\n Network.TLS.Crypto.SHA384\n bulk_aes256\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES256GCM_SHA1]\n-2e1069c5a006381ce6801a0938035397\n+7df940a40cb9b0bdbda2ad13c28e3ad1\n cipher_ECDHE_RSA_AES256CBC_SHA4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_RSA_AES256CBC_SHA5]\n-d61c6ff40623803f30baba366585106e\n+2f696b50bdb218fc7cc296955b9bdb9e\n cipher_ECDHE_RSA_AES256CBC_SHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-RSA-AES256CBC-SHA384\"#]\n-e866a49754a8186bfbeb7891878c5e9a\n+13982e6f42e039f6b8287bbd90dd850c\n cipher_ECDHE_RSA_AES256CBC_SHA6 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49192#Word16]\n-8025f757a154100e0a8de5bcbe54b9df\n+8a685da6c520fbf3ac153548b2b09133\n cipher_ECDHE_RSA_AES256GCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_RSA_AES256GCM_SHA2]\n-7974b920ebc82e8ea49bb03c13ad2130\n+6d4361aac359dcbc7b183181f841f479\n cipher_ECDHE_RSA_AES256GCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-RSA-AES256GCM-SHA384\"#]\n-e09b8b264df4471f49a8aeb43038c61b\n+a1180609534d0f465a5c31ce19e0ae11\n cipher_ECDHE_RSA_AES256GCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49200#Word16]\n-a5f0581ca7d008c6c272d35d01dbaa1c\n+16719542a4ab2111e3174b07f6eabdc0\n cipher_ECDHE_RSA_AES256GCM_SHA384 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES256GCM_SHA3\n cipher_ECDHE_RSA_AES256GCM_SHA1\n Network.TLS.Crypto.SHA384\n bulk_aes256gcm\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES256GCM_SHA1]\n-df2197408aadd543eeca15b6b78d4aaa\n+bfe1a59a2cc0b76b4d5bebbc0ea59142\n cipher_ECDHE_RSA_CHACHA20POLY1305_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_RSA_CHACHA20POLY1305_SHA2]\n-cb835a8e6ca4e2d4248adb14922d4098\n+a5e109da795d260bbce705ed7807a28a\n cipher_ECDHE_RSA_CHACHA20POLY1305_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-RSA-CHACHA20POLY1305-SHA256\"#]\n-c77cec01ae28d271d229518232763de5\n+2b1762f960d823bcc3b34de339be25cf\n cipher_ECDHE_RSA_CHACHA20POLY1305_SHA256 ::\n Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_CHACHA20POLY1305_SHA3\n cipher_ECDHE_RSA_CHACHA20POLY1305_SHA1\n Network.TLS.Crypto.SHA256\n bulk_chacha20poly1305\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-ef0118f9b32998d7822840111491117f\n+b06af62f39f1870a63fa4a87a9ed074f\n cipher_ECDHE_RSA_CHACHA20POLY1305_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 52392#Word16]\n-bad8321ed08ad6ebfc5a6e7f4528e535\n+0170e2bfcf2bac9508b960f2b75cde08\n cipher_RC4_128_MD1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_RC4_128_MD2]\n-a50a4e28294f336722d8756b1383fe0d\n+a4e92fa8f0f34921cc4f66902f253925\n cipher_RC4_128_MD2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-rc4-128-md5\"#]\n-6a38dc1624685cdfd3c1245e38edefe6\n+739cc2c612ef2043ff9b0b59cf5785fa\n cipher_RC4_128_MD3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 4#Word16]\n-dd0e578e3891874954f22f73deac0bc4\n+3e35875e12ad80ba5945db8df59121ac\n cipher_RC4_128_MD5 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_RC4_128_MD3\n cipher_RC4_128_MD1\n Network.TLS.Crypto.MD5\n bulk_rc4\n Network.TLS.Cipher.CipherKeyExchange_RSA\n (GHC.Maybe.Nothing @Network.TLS.Types.Version)\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-67fbafb3c0f8c1425b3f240baa67c8b6\n+ebc50b1a7070b4695d1aa1f98585b0fc\n cipher_RC4_128_SHA1 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_RC4_128_SHA4\n cipher_RC4_128_SHA2\n Network.TLS.Crypto.SHA1\n bulk_rc4\n Network.TLS.Cipher.CipherKeyExchange_RSA\n (GHC.Maybe.Nothing @Network.TLS.Types.Version)\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-c3875fba347969c6ca50869b021d799b\n+fe5acdd59390f32c7b6670b751984c75\n cipher_RC4_128_SHA2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_RC4_128_SHA3]\n-b9c99e4ca84fe650494bdbbd51bac4c6\n+5bf82ce7c763977479db4932124bc3b8\n cipher_RC4_128_SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-rc4-128-sha1\"#]\n-d79e5aa742eef931dd4f146d9f493895\n+316a868dd6b56c8354d2df4e4639b1ba\n cipher_RC4_128_SHA4 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 5#Word16]\n-7300ae435df8fc6f4d926bde73f73d88\n+c0c8dba060949519c14bef9cc695dfa2\n cipher_RSA_3DES_EDE_CBC_SHA1 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_RSA_3DES_EDE_CBC_SHA11\n cipher_RSA_3DES_EDE_CBC_SHA9\n Network.TLS.Crypto.SHA1\n cipher_RSA_3DES_EDE_CBC_SHA2\n Network.TLS.Cipher.CipherKeyExchange_RSA\n (GHC.Maybe.Nothing @Network.TLS.Types.Version)\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-f64ca8738fb7ed08e0948a85fe147e6b\n+335afe0e46aa2439e64ec988c2e16253\n cipher_RSA_3DES_EDE_CBC_SHA10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-3DES-EDE-CBC-SHA1\"#]\n-cc54a269089d81d47cf497a99d82babd\n+d74d9ef2d25b6cab8b8f8635bee70b12\n cipher_RSA_3DES_EDE_CBC_SHA11 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 10#Word16]\n-2d2589671bf57496bc1e52e57a7ed818\n+61797331d27f0b62a7d02b8be93176b0\n cipher_RSA_3DES_EDE_CBC_SHA2 :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_RSA_3DES_EDE_CBC_SHA7\n cipher_RSA_3DES_EDE_CBC_SHA6\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA5\n cipher_RSA_3DES_EDE_CBC_SHA3]\n-87c51c3881dc7a916924669445408af6\n+e0cd442b2a48afe8f729b41e83076129\n cipher_RSA_3DES_EDE_CBC_SHA3 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkBlockF],\n Unfolding: Core: \n Network.TLS.Cipher.BulkBlockF cipher_RSA_3DES_EDE_CBC_SHA4]\n-c27b65c1ecf4aae7b40b6a5dc39707f5\n+94381f5ca32140aef7c7dc706b77d6c8\n cipher_RSA_3DES_EDE_CBC_SHA4 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey -> Network.TLS.Cipher.BulkBlock\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (key['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n@@ -3311,1237 +3311,1237 @@\n DEFAULT\n -> Data.ByteString.Internal.Type.BS\n (GHC.Prim.plusAddr# bx x)\n bx1\n (GHC.Prim.-# bx2 x)\n 1# -> Data.ByteString.Internal.Type.empty }\n 1# -> wild1 } }) }]\n-1db85294714974d1b5888b1d51f0c709\n+fa3b5c09aa3083b7ead08163df017d1b\n cipher_RSA_3DES_EDE_CBC_SHA5 ::\n Crypto.Cipher.Types.Block.IV Crypto.Cipher.TripleDES.DES_EDE3\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-3af00de7bb3ae1b8857caf6e212c3c17\n+ae795205f5d5f3f1a9a7873135b36b55\n cipher_RSA_3DES_EDE_CBC_SHA6 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 24#]\n-1e55ada660b31e24682656d37df90b92\n+cd35ce6271d99dba30933b67ab22c54e\n cipher_RSA_3DES_EDE_CBC_SHA7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_RSA_3DES_EDE_CBC_SHA8]\n-74645cebb279fffdfda9df76d5ef3663\n+25ff0a7d7ce6ec117847d5462e421721\n cipher_RSA_3DES_EDE_CBC_SHA8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"3DES-EDE-CBC\"#]\n-d428ffc61ee004560e0275d07338de79\n+ece25c4cb4939644594bdddb84568194\n cipher_RSA_3DES_EDE_CBC_SHA9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_RSA_3DES_EDE_CBC_SHA10]\n-f2715af1259f5528943d70d88e72d318\n+bf169c96131b03124bd0821e1ab576f3\n cipher_TLS13_AES128CCM8_SHA1 ::\n GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.TLS13]\n-0cd83383e4a33b8504b85377d546d6fc\n+4b03fd9801d3de8ac2c4b1ebcf5e4fa5\n cipher_TLS13_AES128CCM8_SHA2 :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_AES128CCM8_SHA9\n cipher_AES128CCM8_SHA8\n cipher_DHE_RSA_CHACHA20POLY1305_SHA3\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA3]\n-eb801b8c4d93d554c7e1539ddc722006\n+dd2ce201d151d772380431a0dd92536a\n cipher_TLS13_AES128CCM8_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_TLS13_AES128CCM8_SHA5\n cipher_TLS13_AES128CCM8_SHA3\n Network.TLS.Crypto.SHA256\n cipher_TLS13_AES128CCM8_SHA2\n Network.TLS.Cipher.CipherKeyExchange_TLS13\n cipher_TLS13_AES128CCM8_SHA1\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-275b6250f8480443735376846d466c94\n+aa619d868f63d55c2659a0fe61756148\n cipher_TLS13_AES128CCM8_SHA3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_TLS13_AES128CCM8_SHA4]\n-90d5424093d858506d12f2de5a10e484\n+6fc8a4c72be7fbe8af2f8019deadb8d4\n cipher_TLS13_AES128CCM8_SHA4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"AES128CCM8-SHA256\"#]\n-58a257751dad44a2c1d06d9b00e8ad43\n+b7f3d1367c12b1d7f773ab14fcf6e7b2\n cipher_TLS13_AES128CCM8_SHA5 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 4869#Word16]\n-852e75155666bfc1db23deddabd05b8c\n+6cf50877ea4458b5a7c72c91fd680d5c\n cipher_TLS13_AES128CCM_SHA1 :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_AES128CCM_SHA3\n cipher_AES128CCM8_SHA8\n cipher_DHE_RSA_CHACHA20POLY1305_SHA3\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM_SHA1]\n-60ef1c69ca4fed901b2e3dac43e0ea74\n+5c9780fb4e4224f7276b57f71fe09e2e\n cipher_TLS13_AES128CCM_SHA2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_TLS13_AES128CCM_SHA3]\n-457fb361d3d4308ed9bf79800ab84941\n+10892fbc90b315895a7a51a0d1322667\n cipher_TLS13_AES128CCM_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_TLS13_AES128CCM_SHA4\n cipher_TLS13_AES128CCM_SHA2\n Network.TLS.Crypto.SHA256\n cipher_TLS13_AES128CCM_SHA1\n Network.TLS.Cipher.CipherKeyExchange_TLS13\n cipher_TLS13_AES128CCM8_SHA1\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-cb780bcf11f1dbefda3efea16674750c\n+38328bcd9c08bbbea934877e9c1605f7\n cipher_TLS13_AES128CCM_SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"AES128CCM-SHA256\"#]\n-062819d4416d68fd1ce64caf90637cef\n+a7729d396ff28a9134c11932ad698ea4\n cipher_TLS13_AES128CCM_SHA4 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 4868#Word16]\n-9e55ea8579c9aa1e07b7870d0a1afc48\n+10dc18e9b970e908fb8e2681a5597702\n cipher_TLS13_AES128GCM_SHA1 :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_AES128GCM_SHA3\n cipher_AES128CCM8_SHA8\n cipher_DHE_RSA_CHACHA20POLY1305_SHA3\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES128GCM_SHA1]\n-b6ced98771a5359bcf89534c71a11ac3\n+3d3b712328fec2f6fccb2a9a02962c19\n cipher_TLS13_AES128GCM_SHA2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_TLS13_AES128GCM_SHA3]\n-d2ffa886f2560546ef1721fdd20cd420\n+cbb89bf6799fad71eac63a8ebab077e8\n cipher_TLS13_AES128GCM_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_TLS13_AES128GCM_SHA4\n cipher_TLS13_AES128GCM_SHA2\n Network.TLS.Crypto.SHA256\n cipher_TLS13_AES128GCM_SHA1\n Network.TLS.Cipher.CipherKeyExchange_TLS13\n cipher_TLS13_AES128CCM8_SHA1\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-f1388cdbde2835a79b45570df9c83be9\n+a4191686253c893874fd44c4b9fb6d9e\n cipher_TLS13_AES128GCM_SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"AES128GCM-SHA256\"#]\n-e72ed776f78f773b1201c287bc589df1\n+77348614767442bc415f2c02c8513600\n cipher_TLS13_AES128GCM_SHA4 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 4865#Word16]\n-07c1c5a5ffaf3d2391a9b765fa573201\n+ccbec3ac82009b4aedae75b0860d34cb\n cipher_TLS13_AES256GCM_SHA1 :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_AES256GCM_SHA4\n cipher_AES256CCM8_SHA3\n cipher_DHE_RSA_CHACHA20POLY1305_SHA3\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES256GCM_SHA2]\n-bca9752a1c602e7800287148da095d96\n+a18487ea1c1b370bbc088f4aeda70774\n cipher_TLS13_AES256GCM_SHA2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_TLS13_AES256GCM_SHA3]\n-1125bbeb826e46b91ea2caec247e0ec8\n+0bcfeefbd9a35171aa1b7d17c28a0a05\n cipher_TLS13_AES256GCM_SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"AES256GCM-SHA384\"#]\n-38a713ec5fc1282cbe7440f832520d9b\n+7d04015f597c0f9255eeccff6607fc6b\n cipher_TLS13_AES256GCM_SHA384 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_TLS13_AES256GCM_SHA4\n cipher_TLS13_AES256GCM_SHA2\n Network.TLS.Crypto.SHA384\n cipher_TLS13_AES256GCM_SHA1\n Network.TLS.Cipher.CipherKeyExchange_TLS13\n cipher_TLS13_AES128CCM8_SHA1\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-b937f545dfc004499e2b2ba86c3e0f9d\n+d083ce225249bed904e9dd05c3becb3e\n cipher_TLS13_AES256GCM_SHA4 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 4866#Word16]\n-f7c1cc5334f8d89e9ecc1456be45c6a7\n+0a5dfec758f6c7e68c5eec611e633dd8\n cipher_TLS13_CHACHA20POLY1305_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_TLS13_CHACHA20POLY1305_SHA2]\n-c5ab16878bcd3a8e36d095d07ce77bd8\n+59385559e0ec73e650b886efaa485af5\n cipher_TLS13_CHACHA20POLY1305_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CHACHA20POLY1305-SHA256\"#]\n-b3c6c09f377f1e4bc06605bb7115a9e8\n+4c6cefe5e9288a442f92486882a7b012\n cipher_TLS13_CHACHA20POLY1305_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_TLS13_CHACHA20POLY1305_SHA3\n cipher_TLS13_CHACHA20POLY1305_SHA1\n Network.TLS.Crypto.SHA256\n bulk_chacha20poly1305\n Network.TLS.Cipher.CipherKeyExchange_TLS13\n cipher_TLS13_AES128CCM8_SHA1\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-6cf8f5eb06f8c71f07ea0d58cde50bbf\n+0495b89d4656bd2d662e48823f02595d\n cipher_TLS13_CHACHA20POLY1305_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 4867#Word16]\n-ff09eb7209192c554f6b6d1def5cef9a\n+4105b868588719f489ce7f58d1a1c471\n cipher_null_MD1 :: Network.TLS.Cipher.BulkFunctions\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkStreamF],\n Unfolding: Core: \n Network.TLS.Cipher.BulkStreamF\n cipher_null_MD2\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (Network.TLS.Cipher.N:BulkStream[0]))]\n-6982085be35c2dd264327cd9d04698b7\n+1df0d090c49aa2b82e383e8abbfa9e93\n cipher_null_MD2 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey\n -> Data.ByteString.Internal.Type.ByteString\n -> (Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Cipher.BulkStream)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (ds1['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey)\n (eta['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n cipher_null_MD5_go eta]\n-7babb7f96f05d1f773b8b706ffba645a\n+05e72e248abd7f86ec2f2d9321671c25\n cipher_null_MD3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_null_MD4]\n-292034111eefb7485ea1892a7c563b18\n+d3ea224f2407654de20ddc6dee9d373c\n cipher_null_MD4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"null\"#]\n-09b4a84f3676bbf31a3c687b4acaf5a0\n+a81f7d1d8d24a566bdef228cfc45db09\n cipher_null_MD5 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_null_MD8\n cipher_null_MD6\n Network.TLS.Crypto.MD5\n bulk_null\n Network.TLS.Cipher.CipherKeyExchange_RSA\n (GHC.Maybe.Nothing @Network.TLS.Types.Version)\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-e80b425febc3dea614f715a72b109fd8\n+cc12767dec3628dd5212cf13bbbd96c0\n cipher_null_MD5_go ::\n Data.ByteString.Internal.Type.ByteString\n -> (Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Cipher.BulkStream)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding(loop-breaker): Core: StableSystem <1,TrueFalse>\n \\ (inp['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n (inp,\n cipher_null_MD5_go\n `cast`\n (Sym (Network.TLS.Cipher.N:BulkStream[0])))]\n-e7561239409590528ecdefbaeba58d76\n+e1c72b07a4288dc603dc3081fd8697db\n cipher_null_MD6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_null_MD7]\n-1cb090dea6a83b7a05a24c1c4a8b8a5c\n+77bf91c94353ec40f673b3367aca33ef\n cipher_null_MD7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-null-MD5\"#]\n-71cdf3f2020994f6eaa636494083e76e\n+0a30c674d4757c14a2f30fc7de6d551a\n cipher_null_MD8 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 1#Word16]\n-3efb0c7d58f53bc44a0fc92261c4d08c\n+d71a034f9e3e1a63098c38a10db876e0\n cipher_null_SHA1 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_null_SHA4\n cipher_null_SHA2\n Network.TLS.Crypto.SHA1\n bulk_null\n Network.TLS.Cipher.CipherKeyExchange_RSA\n (GHC.Maybe.Nothing @Network.TLS.Types.Version)\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-5944149bd1d9385caad1f22153e9db9e\n+1d4d3926a48a899ac79783c3c62dee8b\n cipher_null_SHA2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_null_SHA3]\n-ddb3493eb89acf968b1414b71c2dd4fe\n+e55998f093a8d6a0095e56ce519385ca\n cipher_null_SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-null-SHA1\"#]\n-f325a09b6badf9b2e456310ea17602eb\n+a6f9172b8814a7b68d33238e622a4fa2\n cipher_null_SHA4 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 2#Word16]\n-cbacc957d6e659d2f9a8a299deb66e9a\n+aa0820f7f83fced3d5894ebbb3927647\n ciphersuite_all :: [Network.TLS.Cipher.Cipher]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Base.++\n @Network.TLS.Cipher.Cipher\n ciphersuite_default\n complement_all]\n-43b9dc333ae7818cafbad5fc96426ca8\n+83db30b26b735408306fbe1379dd0f5f\n ciphersuite_all1 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CCM8_SHA256\n ciphersuite_all2]\n-c15dc8b6786e40be0e79cd6c891b451f\n+5a1e423069574b4a1a92ee4aa4c706de\n ciphersuite_all10 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_TLS13_AES128CCM8_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-7b7daa1748af01588d60604bae50d07d\n+78f71ad1845006eedba36e649d8dbcf0\n ciphersuite_all2 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128CCM8_SHA256\n ciphersuite_all3]\n-7ffc64f680df98330affd0e703c4cf93\n+70309413a375ac6c31cd330df037b1bd\n ciphersuite_all3 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256CCM8_SHA256\n ciphersuite_all4]\n-6fe33c3b0f092b797c46cb044db911dc\n+90f304f4130eaeaf2eb1936984612eb7\n ciphersuite_all4 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_DSS_AES256_SHA1\n ciphersuite_all5]\n-b2813740ce6c7e142b468c48286db627\n+443fd3168f550dc08620121f823ca6b1\n ciphersuite_all5 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_DSS_AES128_SHA1\n ciphersuite_all6]\n-40d1a290cbeb38d3f73e2e9cffc3b91e\n+ca8670c961b5fc9d4e92083bec1cee66\n ciphersuite_all6 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES128CCM8_SHA256\n ciphersuite_all7]\n-a9ebf20bf3e8285450e0f198576e4e68\n+ae5ca3e4ae029b0cf3564844710bb82a\n ciphersuite_all7 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES256CCM8_SHA256\n ciphersuite_all8]\n-f24509e65180fe4cf696d5a0835b3a9c\n+c4b84472a07048302d26cc349fd9ae49\n ciphersuite_all8 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_RSA_3DES_EDE_CBC_SHA1\n ciphersuite_all9]\n-b408a5058b09539b8563e2b2df749bcb\n+40c84a2f593189c028ef80decca27a86\n ciphersuite_all9 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_RC4_128_SHA1\n ciphersuite_all10]\n-9c0ba7b4462acfcfe03b2ed7921bb4b2\n+555711073805a62366202e1c74318a8d\n ciphersuite_all_det :: [Network.TLS.Cipher.Cipher]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Base.++\n @Network.TLS.Cipher.Cipher\n ciphersuite_default_det\n complement_all]\n-8e414218de4047136dbd80c32c7d3249\n+d8655b5b90d9deb77fc0649c4c692f4d\n ciphersuite_default :: [Network.TLS.Cipher.Cipher]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: ciphersuite_default_go1 sets_default]\n-8a003c47201b8cbb6367f22c8859e0ad\n+5fed547f2cbbb960b6f82d293ab7b032\n ciphersuite_default1 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_default45 ciphersuite_default2]\n-0353c83115deab4311a1aa9fd39ae0d2\n+8eeda798f850843588bf1108b2c373b5\n ciphersuite_default10 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_TLS13_AES128CCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-80f937750f2ce14fc022b760db1e61b4\n+2580d95b39f6842f292ba661caef160d\n ciphersuite_default11 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_TLS13_CHACHA20POLY1305_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-017b952a8a4bc6b3992fa9d151e60eb6\n+a3f138429d4633026266a2db14b0aca1\n ciphersuite_default12 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_TLS13_AES128GCM_SHA256\n ciphersuite_default13]\n-3be73cc7c5521b311b84aa1c6120d456\n+4c307e97e8bc10c6f28ed2bb2dafb28c\n ciphersuite_default13 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_TLS13_AES256GCM_SHA384\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-66a1773762de4a32d9fa5ab8f0452dcf\n+c08b89074b0ba417e1dd36c0c6b14fbe\n ciphersuite_default14 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetOther],\n Unfolding: Core: SetOther ciphersuite_default15]\n-364280668904d418043cac71c0653e52\n+b398b6ec8f3dc0b2634af41cc9b9cc72\n ciphersuite_default15 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES256_SHA1\n ciphersuite_default16]\n-837cb02aae150443c8cb131a64805ff8\n+cfcf764298e327d3473fec51d4b04fea\n ciphersuite_default16 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES128_SHA1\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-ee89fd1f355c121abbceb2ce6a3ddaee\n+832c44596b06fc6a42133ea4f99941eb\n ciphersuite_default17 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetOther],\n Unfolding: Core: SetOther ciphersuite_default18]\n-057fd40ae1b6d5488b2d7732cdafc378\n+1d17c6ebf8382b8b38f316715dfb954e\n ciphersuite_default18 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES256_SHA256\n ciphersuite_default19]\n-101b6e3ac3502bbe899810fab8a68811\n+dc4e9b0be448026a582dfb69618ce41d\n ciphersuite_default19 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES128_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-f3266da6a9065d4402741f325339f2ee\n+0c32edc3107e93dbf3ac4590ce7d7143\n ciphersuite_default2 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_default39 ciphersuite_default3]\n-0354a2b1245b99b4b656a93911147701\n+ed2de9fdcde1d87c4a2ca8f5bcce85e6\n ciphersuite_default20 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: \n SetAead\n ciphersuite_default23\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)\n ciphersuite_default21]\n-0ea9914ef84944e183ef15359ee5e82c\n+9812ca5bc4265beb9adfbf9d223272c1\n ciphersuite_default21 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES128CCM_SHA256\n ciphersuite_default22]\n-de8d25894f16f754b261602b09607aa0\n+7c461e52c01bd683e55a80201d5addb0\n ciphersuite_default22 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES256CCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-2d79c1802b3b2a366732b2e877e9ac55\n+466096d4896e2648fcf823d2b45029d0\n ciphersuite_default23 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES128GCM_SHA256\n ciphersuite_default24]\n-8cd7836d13a7c7f0c7e372a91bca4803\n+f58774974d716bd68bbbe035e2fbd96f\n ciphersuite_default24 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES256GCM_SHA384\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-44aea7146760882c72d481d8da711b1f\n+ceed8c39c7a6e22b493d1009433d5ead\n ciphersuite_default25 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetOther],\n Unfolding: Core: SetOther ciphersuite_default26]\n-181ea67c5dfd458c8f9bd3ca102263ef\n+2bed9880ffd8828f88c9c37a668e5c36\n ciphersuite_default26 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128CBC_SHA\n ciphersuite_default27]\n-31cb5869571cd54999d89441d0548696\n+57ed654d641f0e5001072961553f3587\n ciphersuite_default27 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CBC_SHA\n ciphersuite_default28]\n-f795c79e56f340199cd13efd39c943f3\n+57754060cc2d24cbbf8c66b0e1e6d683\n ciphersuite_default28 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES128CBC_SHA\n ciphersuite_default29]\n-9c5ade4e179534e8401070e8241b0c57\n+c85c9468c2d76322561f36bfeacb25be\n ciphersuite_default29 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES256CBC_SHA\n ciphersuite_default30]\n-06a52348bb4f61472f8556115d56fa78\n+85d351979b18b8a1ea2a2ec1bec78058\n ciphersuite_default3 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_default32 ciphersuite_default4]\n-21375eda589d63c1fdb5e125f3ceb78c\n+a0f6cbc4ce0e810ade1d3fad6a8fd536\n ciphersuite_default30 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128_SHA1\n ciphersuite_default31]\n-4ae35ef6e8ad7590ec901ccc20bb2d7f\n+739ba6462061e144329ac19316d3c81c\n ciphersuite_default31 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256_SHA1\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-c55f4862885a7a4c3ab26c26bb9a1fe3\n+cc55e7058328247ffe2d5a50409ed38a\n ciphersuite_default32 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetOther],\n Unfolding: Core: SetOther ciphersuite_default33]\n-3ce654a5988a040405f77215459cda99\n+3f5a8196d4968a2c40157f9411f6dfbd\n ciphersuite_default33 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128CBC_SHA256\n ciphersuite_default34]\n-d05c0088481efaf17bc96a7538bea9ef\n+1a2c8918529eee426f801ceab1375f7d\n ciphersuite_default34 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CBC_SHA384\n ciphersuite_default35]\n-46838e4d1c014ff94723be6d3699672a\n+b6efed2cae7a7b93ef4579cc800edfab\n ciphersuite_default35 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES128CBC_SHA256\n ciphersuite_default36]\n-7baaa971391447ee077129fb7e94729d\n+685ea9a95610a6178ef2d4c1a40d3724\n ciphersuite_default36 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES256CBC_SHA384\n ciphersuite_default37]\n-c9c7f10711e01a3a9638d640fe384602\n+7d0855d0d1313533fcb1bc38059e4ee7\n ciphersuite_default37 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128_SHA256\n ciphersuite_default38]\n-740e9fde6aca5a71d1ff2b0f0d946627\n+357ea28f78d25f08e3be883c009640df\n ciphersuite_default38 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-e17511017a0a4a28866880ec8b572c4b\n+fd5eb86c7c8d4c4965a66d581035317a\n ciphersuite_default39 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: \n SetAead\n ciphersuite_default43\n ciphersuite_default42\n ciphersuite_default40]\n-4c8415addd1e96416dc4ad1348ae9bd8\n+9702327b5ac17bfb65d973bb98069c32\n ciphersuite_default4 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_default25 ciphersuite_default5]\n-cfa5a5ff31c911d9096a2df568d70137\n+dd03f4c157137ca20d471557c0883f69\n ciphersuite_default40 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128CCM_SHA256\n ciphersuite_default41]\n-dd5cb5675cb05fd4354a2c502ea6b4ca\n+60b9013f3c4955e20e84916407a76dd3\n ciphersuite_default41 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256CCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-60caca04d5e79c7b50e5c96966021ff8\n+45ee14425724c8184606d3db3fe6adfe\n ciphersuite_default42 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_CHACHA20POLY1305_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-dc8e417c0d00183102d3a5971e06e827\n+517496a5120839ffeac1d35f4a1fea09\n ciphersuite_default43 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128GCM_SHA256\n ciphersuite_default44]\n-65d18e3254f85213f59eda83a8e253af\n+04c5bbdd723368b2d2020c1a98b3166f\n ciphersuite_default44 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256GCM_SHA384\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-a41df8e3c8254c3fa1a1056224c723e2\n+1446d147e5711bb0577c9703cff5eeb4\n ciphersuite_default45 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: \n SetAead\n ciphersuite_default47\n ciphersuite_default46\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-6a878ebcf45c9a0ca3c411c16b2c704c\n+4b39b7bd6afa63746f4d35ed28f161b5\n ciphersuite_default46 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_CHACHA20POLY1305_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-bc702348482ae08d8f67b47151524e9a\n+7e3c11d65b75a807f7e9308168cc38f4\n ciphersuite_default47 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES128GCM_SHA256\n ciphersuite_default48]\n-c79dd24c411316db5749a0a69db12e59\n+67c0585f929a439b5ac3d2e276360696\n ciphersuite_default48 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES256GCM_SHA384\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-c28785c05de2ce865b9b0d35eb3a6b88\n+45375419f7c3c1ffa61487062ba24f9e\n ciphersuite_default49 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: \n SetAead\n ciphersuite_default53\n ciphersuite_default52\n ciphersuite_default50]\n-4ebaf0030728329f5a55aabb57568091\n+20daf76b5c9d150b63213495e92be9e5\n ciphersuite_default5 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_default20 ciphersuite_default6]\n-4ff9a9983e79cc71e81923a809595106\n+c745070e0f8c824bd159fabe0e2ba919\n ciphersuite_default50 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128CCM_SHA256\n ciphersuite_default51]\n-eb2a08e0e7c4bb0fab2a03e9e347e876\n+378b8f8c34df16c8b7992965c81a7c41\n ciphersuite_default51 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-c867ca512c527fc891335a92e38cf6dd\n+267a0e02c7da594a77889d96b5266190\n ciphersuite_default52 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-538ff328f3ae4af89508ce173d7681a7\n+77d261fbc738e5d0dc51b2bd99a87516\n ciphersuite_default53 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128GCM_SHA256\n ciphersuite_default54]\n-d6e0c96dba6554a2bbf1ecc52c2aa151\n+de353553a7cb0efb0cf1b4c71c42a91f\n ciphersuite_default54 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256GCM_SHA384\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-aa7beab200c8487d0b8904d405744b6b\n+9c16faef1637d02a8e1e8027d266753c\n ciphersuite_default6 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_default17 ciphersuite_default7]\n-2ae4cf6949ec8a81e39d0d7abaa5da00\n+c77c9ae1ebdc7ff146bc319dad00614b\n ciphersuite_default7 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_default14 ciphersuite_default8]\n-31596a6dc324d6ba431e142a92ec4daf\n+0d7cbf2e2776e08fb08fa9c5652bf2ff\n ciphersuite_default8 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @CipherSet\n ciphersuite_default9\n (GHC.Types.[] @CipherSet)]\n-fcc092bf867c139856d46e83b1d560f3\n+e7e2b0273069d469eeea5308a5e3541a\n ciphersuite_default9 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: \n SetAead\n ciphersuite_default12\n ciphersuite_default11\n ciphersuite_default10]\n-83b58acef58b55e025e5412dc53f3e2a\n+4084446d2782e6861367c93f8748bc51\n ciphersuite_default_det :: [Network.TLS.Cipher.Cipher]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n ciphersuite_default_det_go1 sets_default]\n-2672286c04196ef3cf13d3ced26dede9\n+b0e581ebdbbefa75fff85f6fddf6cb0f\n ciphersuite_default_det_go1 ::\n [CipherSet] -> [Network.TLS.Cipher.Cipher]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>]\n-fe0621784ffe2135b53d6c70b5fc8b8e\n+88eda6b782bd294bb51f664517e7bd72\n ciphersuite_default_go1 ::\n [CipherSet] -> [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>]\n-65710348d6e2c901226d9c00dc86573d\n+ffedc6c95545b6c03fe4e70c4793270d\n ciphersuite_dhe_dss :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_DSS_AES256_SHA1\n ciphersuite_dhe_dss1]\n-6160a1e015601ed1c28194812e927159\n+dbb13cd05897c0d54d9ac8547c36f596\n ciphersuite_dhe_dss1 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_DSS_AES128_SHA1\n ciphersuite_dhe_dss2]\n-8cda428a53f44e13647116c2ab6d15fe\n+a52379d976b748e176738ef3b5dfc2a9\n ciphersuite_dhe_dss2 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_DSS_RC4_SHA1\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-903f9480d723e6af95f06881320c79d8\n+55959249d203d30bf37a8396f8a8c29b\n ciphersuite_dhe_rsa :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256GCM_SHA384\n ciphersuite_dhe_rsa1]\n-5c74d229a71b110676e56aa99b892851\n+84e61c9f65c13494badb63e82d2c2a10\n ciphersuite_dhe_rsa1 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256CCM_SHA256\n ciphersuite_dhe_rsa2]\n-b2e9d93257936a2de1fb02104c0432b9\n+965b3c5a7b64f215b7b0d519104a7a38\n ciphersuite_dhe_rsa2 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_CHACHA20POLY1305_SHA256\n ciphersuite_dhe_rsa3]\n-a4992391be9a31177868252599315151\n+74de97e1d77509d78cd724e9a7797bc7\n ciphersuite_dhe_rsa3 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128GCM_SHA256\n ciphersuite_dhe_rsa4]\n-6eeb7de2c4793d08d375cbc4c61f298a\n+0bc6903a61f3c1466d74044ae7c7775e\n ciphersuite_dhe_rsa4 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128CCM_SHA256\n ciphersuite_dhe_rsa5]\n-1dab64984918e9e77f2714a4574e888e\n+e67d279ab249efe3eea441114bd0fe95\n ciphersuite_dhe_rsa5 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256_SHA256\n ciphersuite_dhe_rsa6]\n-21658f0ade41b721924dbd18396a1137\n+8540275a78b5ab00bdf564f560746979\n ciphersuite_dhe_rsa6 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128_SHA256\n ciphersuite_dhe_rsa7]\n-a7f615931ea4e4e86fb4aca36047135e\n+9346b05fd7f3669968695fbc608d5091\n ciphersuite_dhe_rsa7 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256_SHA1\n ciphersuite_dhe_rsa8]\n-e70b563f1c935d1a15157468e2e4deba\n+e640373cdbcaa63ab5eb9e82343a4235\n ciphersuite_dhe_rsa8 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128_SHA1\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-419242f56747dea87d3d0b2499ece30f\n+6cd86071dc92a8b8d6aa5e56dc5851ea\n ciphersuite_medium :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_RC4_128_SHA1\n ciphersuite_default16]\n-c399ed4d1dfb28d065ec2cbd1be7607f\n+1c67a86326e57b8428c05c8c9d8bae90\n ciphersuite_strong :: [Network.TLS.Cipher.Cipher]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: ciphersuite_default_go1 sets_strong]\n-68301927394f6e087652c6493e8977c2\n+c19fb601d8d1fde6da4e96dd645673b8\n ciphersuite_strong1 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_strong34 ciphersuite_strong2]\n-baa77df346c81ed74e970bf463347e14\n+a4c22888086594b60fe66f66bb788b90\n ciphersuite_strong10 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_strong16 ciphersuite_strong11]\n-0772da090b04613614300e31534ab444\n+08b34f7e2a8e0c22736fa0e712b76b1f\n ciphersuite_strong11 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_strong15 ciphersuite_strong12]\n-a0b945dcbf3a62cae42140a0dbd7d7e2\n+8bfcdc4a0691bcb85f62104939420091\n ciphersuite_strong12 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @CipherSet\n ciphersuite_strong13\n (GHC.Types.[] @CipherSet)]\n-19f19e9140b5daeda1c106256381b15d\n+308a7e67bd42527f3a094c4f5249a204\n ciphersuite_strong13 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: \n SetAead\n ciphersuite_strong14\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)\n ciphersuite_default10]\n-f77ec06d50d7db8714c20bc1f5367b73\n+52c549b56cdff99905872adb8ec1360b\n ciphersuite_strong14 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_TLS13_AES128GCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-e87f003553f176ea659e4af7f32920b5\n+fa2c982567be09465a8b2103533e8060\n ciphersuite_strong15 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: \n SetAead\n ciphersuite_default13\n ciphersuite_default11\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-8364dc61a24457f8f58ecc7b58903a5f\n+4a22af6d8e722d87277b5ca9c80a374a\n ciphersuite_strong16 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetOther],\n Unfolding: Core: SetOther ciphersuite_strong17]\n-ef24ec3b7caaba1ac27f2c18973362d6\n+037f529f4771c3a06a0718eff516cde4\n ciphersuite_strong17 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES256_SHA1\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-e7e9a152aa274a82284a284f81096a8f\n+73aa34f2914fb7a06feaa65a476f4f99\n ciphersuite_strong18 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetOther],\n Unfolding: Core: SetOther ciphersuite_strong19]\n-82005f5522dd0e2cf967bfc65981d1e9\n+ceacd5454024398f16ea7ab5e4c0f7d6\n ciphersuite_strong19 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES256_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-7fdfc9c8c443fa5c7c558f96f6aa477c\n+337dc4205794f94bf1ed98f532ac370a\n ciphersuite_strong2 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_strong33 ciphersuite_strong3]\n-285ba6ef83635b9428f098e44e2c4eef\n+d3c6042991b231e17b01739df3bb56fb\n ciphersuite_strong20 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: \n SetAead\n ciphersuite_default24\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)\n ciphersuite_default22]\n-e34e9c582c95911c99571a733931afad\n+ad681d86b46a343dca9af1055d451f7b\n ciphersuite_strong21 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetOther],\n Unfolding: Core: SetOther ciphersuite_strong22]\n-0806418fd88aeab6571c9ab229fcee83\n+e200fdb93129113547e490be74b32576\n ciphersuite_strong22 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CBC_SHA\n ciphersuite_strong23]\n-5135f1fa28e77121d50d5750fab86e2d\n+2e07fb0c61071f21b45c45c96263adef\n ciphersuite_strong23 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES256CBC_SHA\n ciphersuite_default31]\n-a3ae89f5feadaf761feeccba802a855f\n+8a9df4e720f36fb578670ad11ee202c8\n ciphersuite_strong24 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetOther],\n Unfolding: Core: SetOther ciphersuite_strong25]\n-fdc6f59b704c3cd979fe034894ddb2f5\n+c9a4f516e4a301a774d5b40df4479692\n ciphersuite_strong25 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CBC_SHA384\n ciphersuite_strong26]\n-f42f7160e7aee7c8e27c9b18fd630023\n+6c4663555170b87120b359629d3c42d4\n ciphersuite_strong26 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES256CBC_SHA384\n ciphersuite_default38]\n-7e5c4df79c679fa3850959efab50f466\n+10756261dc4d5aae7e75a8e7efcb69e6\n ciphersuite_strong27 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: \n SetAead\n ciphersuite_strong29\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)\n ciphersuite_strong28]\n-e908254f3ccc4f9dde906db995f34373\n+8a58618cded9fb41bda65d18e8130384\n ciphersuite_strong28 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128CCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-a87fd8b895013ae8bfa91474af858b3d\n+4c73728d89540eeb4cfc4fa17d19a727\n ciphersuite_strong29 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128GCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-3a55d0e01b2b859fb18b3484b99a976c\n+1402cffd079817887e71d46019de84e8\n ciphersuite_strong3 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_strong31 ciphersuite_strong4]\n-580a45411e67e3b3778cb328e290c447\n+b250a9f06c76a19b86c48c467ba12c41\n ciphersuite_strong30 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: \n SetAead\n ciphersuite_default44\n ciphersuite_default42\n ciphersuite_default41]\n-dd47721babfed09792a11d39b1e0ebe4\n+d95fc9e1265865b95576c6f3894d7fab\n ciphersuite_strong31 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: \n SetAead\n ciphersuite_strong32\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-ab03069938fb0b4d8b5442de8ac08801\n+5385c3bd931d573ec08149d251037963\n ciphersuite_strong32 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES128GCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-a19871b8dafd5a9048b63d9b0de07711\n+354b09255da2a31d04c91a6a5b1b7bfc\n ciphersuite_strong33 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: \n SetAead\n ciphersuite_default48\n ciphersuite_default46\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-77b6f86e3c3be1fc10f9407a89a71f7b\n+f07679c17a23a812cf753d29182079bc\n ciphersuite_strong34 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: \n SetAead\n ciphersuite_strong36\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)\n ciphersuite_strong35]\n-7f1498d17aa0801cf1d99db7cfdf14e8\n+d8dfb55c40386c2b6632626d1aff8a23\n ciphersuite_strong35 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128CCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-596cee42120f2d18acd5e8fea6d4692a\n+5fd8fe9311537bd15a2e90f6736e18f6\n ciphersuite_strong36 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128GCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-8e9546e2224e0274ad69df6730b83219\n+bfa702ec0ef7db515f61caefba0ead58\n ciphersuite_strong37 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: \n SetAead\n ciphersuite_default54\n ciphersuite_default52\n ciphersuite_default51]\n-259515ced12615e325c824c7ff7c66cb\n+b06c9f05be3479d1069578f076fdae74\n ciphersuite_strong4 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_strong30 ciphersuite_strong5]\n-f022711229263f29f996655d02270960\n+4f53ec78c4ddbbca9b879fdafde8230f\n ciphersuite_strong5 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_strong27 ciphersuite_strong6]\n-790a9550aae59c043223a340591cc7dc\n+d21a31025e6973814cd61720fd6b2524\n ciphersuite_strong6 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_strong24 ciphersuite_strong7]\n-6db5bfe8d96d7fbdf523bde979b77233\n+dead7ff1c8ddf01ac7caf9653dee8d38\n ciphersuite_strong7 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_strong21 ciphersuite_strong8]\n-3df2391b10f491605348d236318a2cd8\n+198436ed817367fd4e1a645076f0bed1\n ciphersuite_strong8 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_strong20 ciphersuite_strong9]\n-fa3d0d3ad11e336bbe2488fc47888f52\n+c7e0d36cfa6e50f63e4cb6743b6f729b\n ciphersuite_strong9 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_strong18 ciphersuite_strong10]\n-efb9b5d42ee54bbbe0d42f51afd620e9\n+755a02f6edcc5a680799e7b0d482941e\n ciphersuite_strong_det :: [Network.TLS.Cipher.Cipher]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: ciphersuite_default_det_go1 sets_strong]\n-91b62600939fce4f42294a2fb0c34ea9\n+5df59bbb064a354a90749f227985a77a\n ciphersuite_unencrypted :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_null_MD5\n ciphersuite_unencrypted1]\n-7e9cdae2ff3e522d8420cac009977cd7\n+cdcd30bf5f48db75ae2baf5eadf78029\n ciphersuite_unencrypted1 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_null_SHA1\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-d8d307cef9fdb89b4ab50e43c7c466b5\n+b45660955e5c1262c6508c83d75b8fa4\n complement_all :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128CCM8_SHA256\n ciphersuite_all1]\n-674fe3b24dc2a60ca5dacdf1974b5e4c\n+ec4d97b8c25a8933cca09d2dadca84db\n sets_default :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_default49 ciphersuite_default1]\n-b6db96a9618e4968c9bb59a3abbb1180\n+7f720ea1f1ca6840de2459b6386d2b27\n sets_strong :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_strong37 ciphersuite_strong1]\n-c9887924268512a03fd087f0a41572ee\n+f021d11d9acc0c12580670f64ce04033\n tripledes_iv ::\n Network.TLS.Cipher.BulkIV\n -> Crypto.Cipher.Types.Block.IV Crypto.Cipher.TripleDES.DES_EDE3\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,1L)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (iv['GHC.Types.Many] :: Network.TLS.Cipher.BulkIV) ->\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra/Cipher.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra/Cipher.dyn_hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got \n+ got dyn\n interface Network.TLS.Extra.Cipher 9066\n- interface hash: 4ba6819984ed91c8cc4d8760fcc44eb6\n- ABI hash: f01762eaac9f5e87f2f423a89fedc7e3\n- export-list hash: 73bb60c07daa39616436e132280af4c8\n- orphan hash: d5f1f272ad9c0f3a75c3b7f4a1af1f00\n- flag hash: 02a380ca4134eec4f908cdd72a49085a\n+ interface hash: c6cdd52a95c30b465a0636577831a95e\n+ ABI hash: 2230e0a872e820874708564dd559cfec\n+ export-list hash: 90e2331da5f195af27154802c7483321\n+ orphan hash: 3183f2c2aadd5ebfac6e150fbf607a7b\n+ flag hash: c340ed2d0d2b240f884769b683f16b5b\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 62222776dc91dcfe00d5b45470766dff\n sig of: Nothing\n used TH splices: False\n where\n@@ -76,17 +76,17 @@\n ciphersuite_default_det\n ciphersuite_dhe_dss\n ciphersuite_dhe_rsa\n ciphersuite_medium\n ciphersuite_strong\n ciphersuite_strong_det\n ciphersuite_unencrypted\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n@@ -140,66 +140,66 @@\n import -/ Crypto.Cipher.Types.AEAD 8325294620107b6c34b328caf4988ff2\n import -/ Crypto.Cipher.Types.Base d46e6d4af2abd9d476550478fdffb855\n import -/ Crypto.Cipher.Types.Block 4f55f777b7de367d9c695d6b1a097268\n import -/ Crypto.Error 431e0eed734b8650963530cf5a29541e\n import -/ Crypto.Error.Types b6c99ca3200d52c298886ef66fd8a208\n import -/ Crypto.MAC.Poly1305 14d7c0017111d2e81f5c5463ea0f3336\n import -/ Crypto.System.CPU 7d37603e96b8e5096304af91c8d16b70\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- Bulk c06cdcc893cc9af142f1d24114370c5f\n- Bulk e9ed66fb93c173566f2371136bd62490\n- BulkAEAD 814b72584c139060da44bec5d25fb3cc\n- BulkAeadF a08548fffe136362f2fae1736110cc0c\n- BulkBlock d76d4d341f7cae5ae9de64dc3db7141f\n- BulkBlockF c9ff36967bc7e0a061ae2a8b7816343e\n- BulkDecrypt abbd86c31a6d54c438053a78011d7a6b\n- BulkDirection 637bd5182785327262f508fa27b04019\n- BulkEncrypt 4832d6384e909cab015d880c854ff6be\n- BulkIV 5be0d31108a675d6327beb7316c6922d\n- BulkKey 8cb3b51aa4c7db7f46445843737e3f76\n- BulkStream 15777811674deedc7317db004694f26f\n- BulkStream de511afc6e1033d88405d55c6bf44125\n- BulkStreamF 7cf2b0ed79cf268bf1f54069e1787c48\n- Cipher 78e32f2be299110ac9c77730ca6b7857\n- Cipher 7d0ba1e0b61df89909248d95dde846d8\n- CipherKeyExchange_DHE_DSS a87154a0bdf96a44403406c4f0d16066\n- CipherKeyExchange_DHE_RSA 072d1969ad9c42905957f4d9eff09a7e\n- CipherKeyExchange_ECDHE_ECDSA 166eb4178738052f3f2da755659569c7\n- CipherKeyExchange_ECDHE_RSA c6181fc34384a6d96fe6eacb8d01e517\n- CipherKeyExchange_RSA 46ac3cb8d3c0b7f4ebdd27a524462610\n- CipherKeyExchange_TLS13 7b758cab1e23db1ffc2f47f49cc13b18\n- bulkAuthTagLen f91815c789eadab0d001e129ebe3aa5e\n- bulkBlockSize 700f410e6b6896e8cb1f20876861d6d4\n- bulkExplicitIV 5a985e3939ffefeac62faf9db4eb7bfc\n- bulkF 7fc201f0ba763f401d675448a02e1d31\n- bulkIVSize 93d99059d2fd4c5f8bd1b80897168f6c\n- bulkKeySize 3b13c70fa3c5901fb2cc2bb9e411a38e\n- bulkName 57114fc9e27a7c93c9e62c764407bcb2\n- cipherBulk 8ed4ab12e4b3cbbc2d772320816dcb10\n- cipherHash 77c3a2042a03d90b11e7d795f814a37a\n- cipherID e161730842eba53bbb348342c07212c9\n- cipherKeyExchange 4251e5162a5ac7f2d5c443e3cc36e581\n- cipherMinVer 098fab5ff6ddb02c7b44187b6e850286\n- cipherName 34ffc6f79314685452a430d62948f6c4\n- cipherPRFHash f25cc98e67f294312b1b9b57efb5dc68\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- MD5 dd1420b52e2ed97804e0a97bf0e8914f\n- SHA1 a72bdb332c3db995f2a96ec0cc265ebd\n- SHA256 b14dda8a3c414c25b8098746b5fbe6ab\n- SHA384 6f6375ef426b0e82fff0b019d4bfdd4d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- SSL3 065a3b87708dfabe9ea82187d73f4f2c\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n-0f850f7df79c294df305bdfefff24c37\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ Bulk ad1ce15d6ef25f8bedf88a7e33ca8a79\n+ Bulk 9ae12e40756184dc6cf60109a8d0aa97\n+ BulkAEAD 1c2f5c0cdf67dd721b4d331c000cde2b\n+ BulkAeadF 0e79ed10bad40f754835ca611929cd4b\n+ BulkBlock 8e0fa82623133d6515e4ae9792203214\n+ BulkBlockF 8731116173b1574008da871c7c9306f7\n+ BulkDecrypt c86c0522a27f27b0751d4f0adfc61ff4\n+ BulkDirection f17f583d17cc77236b9aca4df168c940\n+ BulkEncrypt 04073a4320949c8888318d31fae0b128\n+ BulkIV 680b5c46f1f98ec147b3be1e850ecff1\n+ BulkKey a6dc48ee0d37208faec66368a6776632\n+ BulkStream 45e41a3234777f67ad6d358d4747ac00\n+ BulkStream 80688b332ec4ce65ded7a7bf953d004a\n+ BulkStreamF 2e3335fa3873642ae86753c9140227af\n+ Cipher 07015be1016469cf9ca0d9cf56f96d00\n+ Cipher ed8b9fe9813ea2d26495ce9caa5fa1be\n+ CipherKeyExchange_DHE_DSS 72739d185dc321df513e85553787fa49\n+ CipherKeyExchange_DHE_RSA 36a10bd18c6f91b7b81c796827ffbc11\n+ CipherKeyExchange_ECDHE_ECDSA bb9194cbb6b78c7d9f1264dbdff0ee93\n+ CipherKeyExchange_ECDHE_RSA 044d00f2519c950e8189a9ee32038762\n+ CipherKeyExchange_RSA 62a329079cc0b5691d63f3296ed5b9ad\n+ CipherKeyExchange_TLS13 0418469fcb9526af9bc046b9fe97deed\n+ bulkAuthTagLen 9c7f75c22af1a13feddb85d77f7c39df\n+ bulkBlockSize bd24c81a11b00a045dbe15c75ad2722b\n+ bulkExplicitIV e4687f2538251df1db0e46c3853b0ce9\n+ bulkF a3118455c6a18df8b9eb05dd772a162a\n+ bulkIVSize d3b4e234b2fdd3997a842df43a88c3fd\n+ bulkKeySize 154082a5397809065751cb48b4f52927\n+ bulkName 8a07217ffe04495a2a9a6fd2fca6db02\n+ cipherBulk 34dee58cefb018d29a1b2149f6334b01\n+ cipherHash fea66f8c830c3311e91db91963e896de\n+ cipherID 974fb9640955050a64a562b0efb23d30\n+ cipherKeyExchange f327385b04b1a1e7f002688f53745080\n+ cipherMinVer aff1277595da6f1bb11d61b1c8148dec\n+ cipherName ff8ec53b6b1c00a0f3fd20e969ea1114\n+ cipherPRFHash 1ece7601b5bd3ed021e63cd9c7c8c9d7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ MD5 e5f0edef3f6aeb759800f6a4675aafd9\n+ SHA1 c344e59c1c875f4166a7f8dad2ca5971\n+ SHA256 778736f44d95d4958b2df40b69e3d4f3\n+ SHA384 dae7d4527afa827c431a4b6a2fc361b7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ SSL3 f0222bad82b566ca91471bf70121819c\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ TLS13 90fed282e8275887e695e01593740ad0\n+3b7388ab0c7e72766fd3f55bb3ba27ea\n $salloc1 ::\n GHC.Types.Int\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteArray.Bytes.Bytes #)\n [HasNoCafRefs, TagSig: ,\n@@ -211,109 +211,109 @@\n (n['GHC.Types.Many] :: GHC.Types.Int)\n (f['GHC.Types.Many] :: GHC.Ptr.Ptr p -> GHC.Types.IO ())\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case n of wild { GHC.Types.I# ww ->\n case $w$salloc1 @p ww f eta of wild1 { (#,#) ww1 ww2 ->\n (# ww1, Data.ByteArray.Bytes.Bytes ww2 #) } }]\n-e3641dfebac4592a5a9e599a843cba6d\n+d6d874c9eba06d03e250fb1c10e05036\n $tc'SetAead :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17359654482008010385#Word64\n- 9796879617919175831#Word64\n+ 3607436362588800723#Word64\n+ 750183153128040349#Word64\n $trModule\n $tc'SetAead2\n 0#\n $tc'SetAead1]\n-8bef037d10f47723816fc2307a7bc899\n+1fbaf4d806ca79a40ee71af07a2b54b5\n $tc'SetAead1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-42c2949615c97823266354f821e2fb1c\n+1e967f82903e345a8d0e7c10babba549\n $tc'SetAead2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'SetAead3]\n-6a4719eda980a8949859eb45924d03d7\n+46a1497de0059499c4cb4fc95739a58f\n $tc'SetAead3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SetAead\"#]\n-91f8a7294430a361ac3a6381deacc6b4\n+701d2ca1889ee7aba4fb67183b63f508\n $tc'SetOther :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 696450448613045074#Word64\n- 14065536828903237048#Word64\n+ 12074667979562656265#Word64\n+ 10864668429355951119#Word64\n $trModule\n $tc'SetOther2\n 0#\n $tc'SetOther1]\n-d84d1dd6000f847b3ba2933fe5b7b0c1\n+c95f883609f9ba0829bd40427e13ba36\n $tc'SetOther1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-605b19e764997718e48b70bbe98afdef\n+737a8807aab7dfe38670c5a173c57207\n $tc'SetOther2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'SetOther3]\n-b06504bc08ebbafb260e5446bb500550\n+9f91555a521b796ff0fed4f6bb5d499b\n $tc'SetOther3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SetOther\"#]\n-2403ae5a396e498a8202f524ebf1e1da\n+a04507644acf81cf08c24574bdc25736\n $tcCipherSet :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 13846917014004115343#Word64\n- 4894188563820556646#Word64\n+ 13181730666838860503#Word64\n+ 4626379011493045297#Word64\n $trModule\n $tcCipherSet1\n 0#\n GHC.Types.krep$*]\n-e5dc91fa55e2431e7cc1b3cc85d6e4bc\n+569700c089dba13fc6331865eac294c3\n $tcCipherSet1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcCipherSet2]\n-a85c5550c875498ceeaf4d6d8525073b\n+f39171e1b2d998e801753e4a71e490e4\n $tcCipherSet2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CipherSet\"#]\n-4c4a4eab47d53123fafb2e81e2d89242\n+01c16410c53e77811f2e6fc47706e228\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-3a001ec881af2c18ce7e38ecfd711ee9\n+212968e1fa86dab908d5f64aba09b50e\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-03fe43c9ddc73d242f58bf8a5cd3414d\n+9e905640f23785b8da58f72f9d043a56\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Extra.Cipher\"#]\n-d2a32b7faa2d90b85bbd76b4ca6a688f\n+d007d5aed94c01a213322105a416f830\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-33caaea01011c95df56e7130ec427a5c\n+8a697575493a743248dc482297e31632\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-f20e5a0f579606d57edf0b172f8ed1ba\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+40f70a4146870bdce659aaacfc8afa72\n $w$salloc1 ::\n GHC.Prim.Int#\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Prim.MutableByteArray# GHC.Prim.RealWorld #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -362,23 +362,23 @@\n -> case $salloc1\n @p\n (GHC.Types.I# 0#)\n f\n eta of ww1 { (#,#) ipv ipv1 ->\n case ipv1 of wild1 { Data.ByteArray.Bytes.Bytes ww2 ->\n (# ipv, ww2 #) } } }]\n-6c1a326d94e244711481fc33e3d882db\n+8fc4a246dfd96b22fc5683f2da7eaa78\n $wcombineRC4 ::\n Crypto.Cipher.RC4.State\n -> Data.ByteString.Internal.Type.ByteString\n -> (# Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Cipher.BulkStream #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Inline: [2]]\n-f86a832a9a6e102e99772194a20c52e6\n+f84e2ed24da7c96ddb2a9f01bfe09518\n $wg ::\n GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n -> GHC.Prim.Int#\n -> GHC.Maybe.Maybe\n (Crypto.Cipher.Types.Block.IV Crypto.Cipher.AES.AES128)\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -441,15 +441,15 @@\n (Data.ByteArray.Bytes.Bytes\n ww4) of conrep { Data.ByteArray.Bytes.Bytes ipv ->\n Crypto.Cipher.Types.Block.IV\n @Crypto.Cipher.AES.AES128\n @Data.ByteArray.Bytes.Bytes\n Data.ByteArray.Bytes.$fByteArrayBytes\n conrep } })) }]\n-bbc493b2cc5c3d4b0bfc711bae96f34f\n+bf6a53c6176a7f92b517bf2a4d866f9c\n $wg1 ::\n GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n -> GHC.Prim.Int#\n -> GHC.Maybe.Maybe\n (Crypto.Cipher.Types.Block.IV Crypto.Cipher.AES.AES256)\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -512,15 +512,15 @@\n (Data.ByteArray.Bytes.Bytes\n ww4) of conrep { Data.ByteArray.Bytes.Bytes ipv ->\n Crypto.Cipher.Types.Block.IV\n @Crypto.Cipher.AES.AES256\n @Data.ByteArray.Bytes.Bytes\n Data.ByteArray.Bytes.$fByteArrayBytes\n conrep } })) }]\n-74e9344fbe241c98d7889a3e53f610c9\n+3063cd300f85032fa914e63b0ee010a2\n $wsimpleDecrypt ::\n Crypto.Cipher.Types.AEAD.AEAD cipher\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> (# Data.ByteString.Internal.Type.ByteString,\n Crypto.Cipher.Types.Base.AuthTag #)\n@@ -559,15 +559,15 @@\n Crypto.Cipher.Types.AEAD.AEAD @cipher @st wild1 conrep1 } }) } } }\n } in\n (# case ds of wild { (,) output aeadFinal -> output },\n case ds of wild { (,) output aeadFinal ->\n case aeadFinal of wild1 { Crypto.Cipher.Types.AEAD.AEAD st impl st1 ->\n case impl of wild2 { Crypto.Cipher.Types.AEAD.AEADModeImpl ds1 ds2 ds3 ds4 ->\n ds4 st1 taglen } } } #)]\n-558fa539421fd64079acde73a6dea38a\n+ebaaa520e7259218345770a5798d0fee\n $wtripledes_iv ::\n GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n -> GHC.Prim.Int#\n -> Crypto.Cipher.Types.Block.IV Crypto.Cipher.TripleDES.DES_EDE3\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L>,\n Inline: [2],\n@@ -624,214 +624,214 @@\n (Data.ByteArray.Bytes.Bytes\n ww4) of conrep { Data.ByteArray.Bytes.Bytes ipv ->\n Crypto.Cipher.Types.Block.IV\n @Crypto.Cipher.TripleDES.DES_EDE3\n @Data.ByteArray.Bytes.Bytes\n Data.ByteArray.Bytes.$fByteArrayBytes\n conrep } }) }]\n-7f004fd724dcbf50dde1a36bc4ff16f5\n+5613e440fa098c0267015b605cee0c0b\n type CipherSet :: *\n data CipherSet\n = SetAead [Network.TLS.Cipher.Cipher]\n [Network.TLS.Cipher.Cipher]\n [Network.TLS.Cipher.Cipher]\n | SetOther [Network.TLS.Cipher.Cipher]\n-2ff7072b287ca8dc48f77f86c7a59cb9\n+3467b9f0da992b0c91e8537a25981488\n bulk_aes128 :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_AES128_SHA5\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA8\n cipher_AES128_SHA3]\n-18468895ebcb7d4b5ec3f6ce39c7a438\n+e9d4b2cdac4da3a74d3449aecf2f26ef\n bulk_aes128ccm :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_AES128CCM_SHA3\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA7\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM_SHA1]\n-30a8628bf2320e3e9b2bfd46b3d51314\n+c5f31f6d10454a88a638da4403d37c6f\n bulk_aes128ccm8 :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_AES128CCM8_SHA9\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA7\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA3]\n-b262b4e6e8149fc14e333e4957e99745\n+01141f08d494a6523fc80f342b57462f\n bulk_aes128gcm :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_AES128GCM_SHA3\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA7\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES128GCM_SHA1]\n-87a7cc1df789394baccad71d6f965ad3\n+8a0ec4f22e5d1c95d8bd6d7e003381d3\n bulk_aes256 :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_AES256_SHA4\n cipher_AES256CCM8_SHA3\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA8\n cipher_AES256_SHA2]\n-37a83e50024a7f9cf9e78c82894f4979\n+f77c318b237176e3ca028fb688ba0990\n bulk_aes256ccm :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_AES256CCM_SHA3\n cipher_AES256CCM8_SHA3\n cipher_AES128CCM8_SHA7\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES256CCM_SHA1]\n-d62046283dec3cfbc03d737e4aabb6de\n+20e76093bb7119afdc79696996f5e721\n bulk_aes256ccm8 :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_AES256CCM8_SHA4\n cipher_AES256CCM8_SHA3\n cipher_AES128CCM8_SHA7\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA6\n cipher_AES256CCM8_SHA1]\n-5902030346a18ae1ce23974c15f9c25e\n+4534f580cad030699ef71b431859670d\n bulk_aes256gcm :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_AES256GCM_SHA4\n cipher_AES256CCM8_SHA3\n cipher_AES128CCM8_SHA7\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES256GCM_SHA2]\n-76bfeff6f33d0ecf53f6a2607c1f02de\n+2b9fa7529ffc1296089627d7ab3c2fb7\n bulk_chacha20poly1305 :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_DHE_RSA_CHACHA20POLY1305_SHA4\n cipher_AES256CCM8_SHA3\n cipher_DHE_RSA_CHACHA20POLY1305_SHA3\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_DHE_RSA_CHACHA20POLY1305_SHA1]\n-fd74bcef6c2d77ad10fcddfc504ac7e5\n+f13ae536bcfb71e7c4153cbd027ed32a\n bulk_null :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_null_MD3\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_null_MD1]\n-3fe6aa3e4a0829a948c6af019db8d7c8\n+2e3a37374d1b859f83006a8c4d527cd2\n bulk_rc4 :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_DHE_DSS_RC4_SHA4\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_DHE_DSS_RC4_SHA2]\n-d49d91f7f4fadac24447ddacc9a3a910\n+e0f7db92f3bbccccd83ea672c17a2ee1\n cipher_AES128CCM8_SHA1 :: GHC.Maybe.Maybe Network.TLS.Crypto.Hash\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just @Network.TLS.Crypto.Hash Network.TLS.Crypto.SHA256]\n-39773edc29e6debcd3454a56fa025509\n+6fd8edb7048965754ce132205967c553\n cipher_AES128CCM8_SHA10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"AES128CCM8\"#]\n-6e3f6ef51fd774c47f18afbe63729bb0\n+22024afbd52c776ef385d3e7926bdc04\n cipher_AES128CCM8_SHA11 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES128CCM8_SHA12]\n-138299e9c9c6820f4e928c8aea720255\n+baf5ffc7586beaf5426f0bcb081da872\n cipher_AES128CCM8_SHA12 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-AES128CCM8-SHA256\"#]\n-6719485c2f79e24f8921be839a6cb3a9\n+279ab0172359f018acb6df64b4d66b53\n cipher_AES128CCM8_SHA13 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49312#Word16]\n-5dc7e895af088528dd87f05da2691356\n+feaf78afc0497354ca672ed2e439f87c\n cipher_AES128CCM8_SHA2 :: GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.TLS12]\n-e70a4dc0db27ad4dd55bd5fb375f001e\n+975d262d281c28dce95c61894d6fa9d0\n cipher_AES128CCM8_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_AES128CCM8_SHA13\n cipher_AES128CCM8_SHA11\n Network.TLS.Crypto.SHA256\n bulk_aes128ccm8\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-5f37b861f6ba8467a10c37f22d3e6ee2\n+0de9c5a71cf5d96a13b9cb34eeec45d8\n cipher_AES128CCM8_SHA3 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkAeadF],\n Unfolding: Core: \n Network.TLS.Cipher.BulkAeadF cipher_AES128CCM8_SHA4]\n-f4f5817f8f105378d6679ab05cf771b3\n+7bba484f76a970bc6920214d683afe3f\n cipher_AES128CCM8_SHA4 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey -> Network.TLS.Cipher.BulkAEAD\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (key['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n@@ -952,46 +952,46 @@\n -> Crypto.Error.Types.throwCryptoError1\n @(Crypto.Cipher.Types.AEAD.AEAD Crypto.Cipher.AES.AES128)\n r })\n ad\n d\n cipher_AES128CCM8_SHA5 of wild1 { (#,#) ww ww1 ->\n (ww, ww1) } }]\n-8f7cbe3bea20769668ba12b39d36d262\n+98212e1b1e2df73a25ca31b3b6ef2923\n cipher_AES128CCM8_SHA5 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 8#]\n-f296dfa80c85053c6bf68830546bd2c9\n+63dc88c438fb1f49280a13b763cf0408\n cipher_AES128CCM8_SHA6 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 0#]\n-0b670e925a83738dee612f9fe3ccb4db\n+a7aeed186012e00d536c6d609aa650ad\n cipher_AES128CCM8_SHA7 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 4#]\n-7c1d8891fdf591d7ec0baa4915651cc8\n+5b5277a3125eabdba0aec02d9806f7bd\n cipher_AES128CCM8_SHA8 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 16#]\n-60b8239ad1a2852c6efcd387d7ffad35\n+e01673877304242e06c879b5769cc66c\n cipher_AES128CCM8_SHA9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES128CCM8_SHA10]\n-56d94ab783624c31bf32c37cae57197a\n+6a6a7fb640a478fc023f585851316aa3\n cipher_AES128CCM_SHA1 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkAeadF],\n Unfolding: Core: \n Network.TLS.Cipher.BulkAeadF cipher_AES128CCM_SHA2]\n-65b7319f485cb0037ac2fc934d3c4704\n+b7bd02fc781f5d1ea9e731fd6beb258b\n cipher_AES128CCM_SHA2 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey -> Network.TLS.Cipher.BulkAEAD\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (key['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n@@ -1112,57 +1112,57 @@\n -> Crypto.Error.Types.throwCryptoError1\n @(Crypto.Cipher.Types.AEAD.AEAD Crypto.Cipher.AES.AES128)\n r })\n ad\n d\n cipher_AES128CCM8_SHA8 of wild1 { (#,#) ww ww1 ->\n (ww, ww1) } }]\n-86947781740875aef1e02fefb4bfbaba\n+b8b93ab5487c6e4b223069afdf7d8045\n cipher_AES128CCM_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_AES128CCM_SHA7\n cipher_AES128CCM_SHA5\n Network.TLS.Crypto.SHA256\n bulk_aes128ccm\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-fc192f230437cf8b6a25039e053c11e1\n+d0df4820a6fe2192702853096f08184c\n cipher_AES128CCM_SHA3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES128CCM_SHA4]\n-eee262da3d09d4b188d4bfc5a645a7f4\n+17f1d6c3de9f0a3188568d26bd5ddfad\n cipher_AES128CCM_SHA4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"AES128CCM\"#]\n-fb077753eed24e56128da608670af59f\n+b3adc28c4f4c12778b3edf3e1220bf2a\n cipher_AES128CCM_SHA5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES128CCM_SHA6]\n-d98474f8aa448c2683a4235a6ec42b1b\n+8a493459e95b9d660335be7d9f56c9e4\n cipher_AES128CCM_SHA6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-AES128CCM-SHA256\"#]\n-c530de6af06156f0892b55d606546369\n+a8ad22f7cfe7290c4b917eb2ff7146e8\n cipher_AES128CCM_SHA7 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49308#Word16]\n-8519b199b921e887ebaeb7c60f914da4\n+75c0d544b3a86252c2c95c0167cab31a\n cipher_AES128GCM_SHA1 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkAeadF],\n Unfolding: Core: \n Network.TLS.Cipher.BulkAeadF cipher_AES128GCM_SHA2]\n-2c9829b8fb1c3ce24c56a8db13290667\n+e1aaa7682b85c7d8a90f47288eb58e99\n cipher_AES128GCM_SHA2 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey -> Network.TLS.Cipher.BulkAEAD\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (key['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n@@ -1265,108 +1265,108 @@\n @Crypto.Cipher.AES.Primitive.AESGCM\n lvl24\n nt `cast` (Sym (Crypto.Cipher.AES.Primitive.N:AESGCM[0])) })\n ad\n d\n cipher_AES128CCM8_SHA8 of wild1 { (#,#) ww ww1 ->\n (ww, ww1) } }]\n-c217ac264942baaeda7e407129472d62\n+c701116d69c025cae920c5f9845a4106\n cipher_AES128GCM_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_AES128GCM_SHA7\n cipher_AES128GCM_SHA5\n Network.TLS.Crypto.SHA256\n bulk_aes128gcm\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-d1b7ad91528e2f1ed2c29011ce5af36f\n+32923e6db8b171204f0f4a3897eb34ad\n cipher_AES128GCM_SHA3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES128GCM_SHA4]\n-77babeb4c35c40c5140badf510c354d3\n+2a8efe5c378920ace714695920293b96\n cipher_AES128GCM_SHA4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"AES128GCM\"#]\n-de824a5f4159fb29603a1bda793bdfcf\n+542769ec1335beb21200d540c2c37281\n cipher_AES128GCM_SHA5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES128GCM_SHA6]\n-094b6575a0f249a848d1bdc5ce18c44a\n+51ee303ff5e235a3d53008a99d2a8a7b\n cipher_AES128GCM_SHA6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-AES128GCM-SHA256\"#]\n-0678a2857a4f02803589131b99b2ef9d\n+d9369e1bdb2282eed08b57328959b456\n cipher_AES128GCM_SHA7 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 156#Word16]\n-cc939bf04e6b73448208b2da23dab88f\n+16849346665624f5dc2ca20fd72a9073\n cipher_AES128_SHA1 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_AES128_SHA9\n cipher_AES128_SHA7\n Network.TLS.Crypto.SHA1\n bulk_aes128\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128_SHA2\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-97c9ed865b1c74a19891b1c26cb9f51b\n+f844df7dcc2022015af9bf6d02118e66\n cipher_AES128_SHA10 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES128_SHA11]\n-2d70d0e823ad8ef5c5b134bad39ec53f\n+8713bfcb734e8f9fc47aa42d987df7aa\n cipher_AES128_SHA11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-AES128-SHA256\"#]\n-aa333a22415af3ed65b75e88e9fc7fa2\n+9fb6b534b56dc750ef77e89afc2a13d1\n cipher_AES128_SHA12 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 60#Word16]\n-2f76c0af059e959f1e3a6392a1ad3b52\n+19e95742c71a5e955d8505ef47090869\n cipher_AES128_SHA1_d ::\n Crypto.Cipher.Types.Block.IV Crypto.Cipher.AES.AES128\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-8050604462a352e9bb54a8bb3f621b0f\n+7b2dd068c2696fd9704627e205358228\n cipher_AES128_SHA2 :: GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.SSL3]\n-3e28048ac4fa0d41810bb1eec7d96256\n+18325ba32482b4e7e9e41f8f4d611419\n cipher_AES128_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_AES128_SHA12\n cipher_AES128_SHA10\n Network.TLS.Crypto.SHA256\n bulk_aes128\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-e0ac55a10221467dd89a3a3e17b12817\n+596cdf038a11b60046082c19f6d0abc0\n cipher_AES128_SHA3 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkBlockF],\n Unfolding: Core: \n Network.TLS.Cipher.BulkBlockF cipher_AES128_SHA4]\n-9f423fd33aaad324220bf982cd761b74\n+96f80d20551875a03eb4fddf0267d550\n cipher_AES128_SHA4 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey -> Network.TLS.Cipher.BulkBlock\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (key['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n@@ -1465,44 +1465,44 @@\n DEFAULT\n -> Data.ByteString.Internal.Type.BS\n (GHC.Prim.plusAddr# bx x)\n bx1\n (GHC.Prim.-# bx2 x)\n 1# -> Data.ByteString.Internal.Type.empty }\n 1# -> wild1 } }) }]\n-e31faed5abae6a6d1e0d95f90325a424\n+1c7ec60bada0584ba41eb5175e427168\n cipher_AES128_SHA5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES128_SHA6]\n-2294c0884e382dd163b640cca9b8f044\n+b51c18f205ae9954645fc03ceb4bccf7\n cipher_AES128_SHA6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"AES128\"#]\n-52879c22c686a027ba24adc5814754d3\n+1cee5a244bc1e3f958a376bf3196b89f\n cipher_AES128_SHA7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES128_SHA8]\n-733d01525cbe8015275fcfd8abde794f\n+b5e474a31eaf46326832ecb464b47785\n cipher_AES128_SHA8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-AES128-SHA1\"#]\n-ec99acfda706b221290a90586a827317\n+eae5744ddd2530226bf48a9d560bd7e8\n cipher_AES128_SHA9 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 47#Word16]\n-3709119a801771a860240b0d85dadf49\n+9c86b190555b13f80a94343dc6bd20ad\n cipher_AES256CCM8_SHA1 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkAeadF],\n Unfolding: Core: \n Network.TLS.Cipher.BulkAeadF cipher_AES256CCM8_SHA2]\n-fc82e3ce5fe2eb3dba7ff98bd19f3999\n+651a3f869639c105c39260f408e7ca2c\n cipher_AES256CCM8_SHA2 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey -> Network.TLS.Cipher.BulkAEAD\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (key['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n@@ -1623,62 +1623,62 @@\n -> Crypto.Error.Types.throwCryptoError1\n @(Crypto.Cipher.Types.AEAD.AEAD Crypto.Cipher.AES.AES256)\n r })\n ad\n d\n cipher_AES128CCM8_SHA5 of wild1 { (#,#) ww ww1 ->\n (ww, ww1) } }]\n-15c06793100fb851ee6dbfa26e383695\n+232ca5649a15c06b8cd66a2ae6e18dbe\n cipher_AES256CCM8_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_AES256CCM8_SHA8\n cipher_AES256CCM8_SHA6\n Network.TLS.Crypto.SHA256\n bulk_aes256ccm8\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-61f3a32401dc9b9f11dd89edc7f64ca2\n+f75ac22956ed8c33830d6e29eb6367bd\n cipher_AES256CCM8_SHA3 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 32#]\n-5cfbc6323304bbcc7b9f3c1837a2ff56\n+096db4790bc05afea089d7b9994829e0\n cipher_AES256CCM8_SHA4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES256CCM8_SHA5]\n-5f4393262e7f5ba0e83dc74e602d0b4d\n+7658c81d4462401b864b5fba7fd99101\n cipher_AES256CCM8_SHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"AES256CCM8\"#]\n-2112378469478d1707fc8335552885cd\n+01f5a33b140ddfc252cb0f308ce42419\n cipher_AES256CCM8_SHA6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES256CCM8_SHA7]\n-5c24ef9066858b473818d9614c2048ff\n+dd12bd6c9a1e1e8b15cef81e4006c56a\n cipher_AES256CCM8_SHA7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-AES256CCM8-SHA256\"#]\n-33b53c17449270333a7930348579219e\n+9a5c4f6644757636b4fcf67014aa697e\n cipher_AES256CCM8_SHA8 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49313#Word16]\n-885a7405c155b50192bab92c56f638ad\n+71f65ad4aff01cf47043fbd61a5a8362\n cipher_AES256CCM_SHA1 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkAeadF],\n Unfolding: Core: \n Network.TLS.Cipher.BulkAeadF cipher_AES256CCM_SHA2]\n-db6df4fced56919937d4f2484b95e1c2\n+8ccd78afb8740467b5620d9180a21565\n cipher_AES256CCM_SHA2 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey -> Network.TLS.Cipher.BulkAEAD\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (key['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n@@ -1799,63 +1799,63 @@\n -> Crypto.Error.Types.throwCryptoError1\n @(Crypto.Cipher.Types.AEAD.AEAD Crypto.Cipher.AES.AES256)\n r })\n ad\n d\n cipher_AES128CCM8_SHA8 of wild1 { (#,#) ww ww1 ->\n (ww, ww1) } }]\n-85d05c7b6edeff7d1c9783d19ec12275\n+5dab4a37a7d1c9726002135512c6ac88\n cipher_AES256CCM_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_AES256CCM_SHA7\n cipher_AES256CCM_SHA5\n Network.TLS.Crypto.SHA256\n bulk_aes256ccm\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-e3b4930e9076d461d52ef3f5e4d437db\n+a14408873cccf49aa5b1d339319763bf\n cipher_AES256CCM_SHA3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES256CCM_SHA4]\n-aba543c45d58fbb996adb431774bb975\n+dd77be0f42ff2dfd5edfb208d238dfe6\n cipher_AES256CCM_SHA4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"AES256CCM\"#]\n-e50a2e03e0703e08e20292efe1fd10b6\n+388602b9316b28010d484f7858789e67\n cipher_AES256CCM_SHA5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES256CCM_SHA6]\n-918007977b93402721caf6cf4ba5342a\n+b96ef93dfb80deceacca82d13138ae9d\n cipher_AES256CCM_SHA6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-AES256CCM-SHA256\"#]\n-d8e298398a53fe33e5ee6d29c95557e2\n+c86687fcf0eb936b46a9f4b485477794\n cipher_AES256CCM_SHA7 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49309#Word16]\n-757918212fa0f83aa569853295084b51\n+93550f5052208a7af94e96c4756f345b\n cipher_AES256GCM_SHA1 :: GHC.Maybe.Maybe Network.TLS.Crypto.Hash\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just @Network.TLS.Crypto.Hash Network.TLS.Crypto.SHA384]\n-f7e40d3fb38943f65bcd44debba4c787\n+e7762b85cb507721bafdd4c9783eb4cb\n cipher_AES256GCM_SHA2 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkAeadF],\n Unfolding: Core: \n Network.TLS.Cipher.BulkAeadF cipher_AES256GCM_SHA3]\n-db058f9a47b0c73c077563e5de33e363\n+9223312ce14e6939d9c56f099f30419e\n cipher_AES256GCM_SHA3 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey -> Network.TLS.Cipher.BulkAEAD\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (key['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n@@ -1958,97 +1958,97 @@\n @Crypto.Cipher.AES.Primitive.AESGCM\n lvl24\n nt `cast` (Sym (Crypto.Cipher.AES.Primitive.N:AESGCM[0])) })\n ad\n d\n cipher_AES128CCM8_SHA8 of wild1 { (#,#) ww ww1 ->\n (ww, ww1) } }]\n-e2fd291ad676824b7365f4749a682dce\n+c7b6e56ac40114d9bc066a420ccda917\n cipher_AES256GCM_SHA384 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_AES256GCM_SHA8\n cipher_AES256GCM_SHA6\n Network.TLS.Crypto.SHA384\n bulk_aes256gcm\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES256GCM_SHA1]\n-da49b3d0da3908ac99aa02a55b98a31a\n+592a1908933508fbc5c37ef01e87ec39\n cipher_AES256GCM_SHA4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES256GCM_SHA5]\n-efb04475dd5cabd1a2aa6b8e8f96d4d2\n+88fe506c3054bc6bdf68f8d960eadba9\n cipher_AES256GCM_SHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"AES256GCM\"#]\n-d5e0e9ac13431bbd50ebb5dbd3f73b5b\n+836bb794d0410c56b33b673c4ceafee3\n cipher_AES256GCM_SHA6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES256GCM_SHA7]\n-df7e6a1bb2ab21d50542db3c2c10972d\n+1a3fa780362170d75e7ea28fa00a9e63\n cipher_AES256GCM_SHA7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-AES256GCM-SHA384\"#]\n-245bbe80c16f1b91f61855d7d89301c9\n+5a86dbc9157b4bfe194e55f1331e00ce\n cipher_AES256GCM_SHA8 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 157#Word16]\n-6ffc788cce02a461a9f9175f7c50636f\n+53811ad5bbb60acce2abf9b5100ad609\n cipher_AES256_SHA1 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_AES256_SHA8\n cipher_AES256_SHA6\n Network.TLS.Crypto.SHA1\n bulk_aes256\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128_SHA2\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-7b04bbd5351526faa8de1a7c43127a50\n+331e3958c6ce7d9104d6cc7099028c11\n cipher_AES256_SHA10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-AES256-SHA256\"#]\n-e6ee96e963137ea2fe9e91b45663595b\n+2eba7bdf45a2298707f273f4d0554c5a\n cipher_AES256_SHA11 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 61#Word16]\n-4b4aee1310bd65623dac147c7815efb9\n+7a70071e447d2f3d250a294907399d99\n cipher_AES256_SHA1_d ::\n Crypto.Cipher.Types.Block.IV Crypto.Cipher.AES.AES256\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-7c9612b5c647d3c28e18aa9b208c9839\n+60e1b1f840f73d9c8a58753c0d093555\n cipher_AES256_SHA2 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkBlockF],\n Unfolding: Core: \n Network.TLS.Cipher.BulkBlockF cipher_AES256_SHA3]\n-eba364aef0e469525f1f3749fac1990a\n+130c4feb961cb118f747e8b60dbd1c9d\n cipher_AES256_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_AES256_SHA11\n cipher_AES256_SHA9\n Network.TLS.Crypto.SHA256\n bulk_aes256\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-317a2f6d88cb27ca532578c31264e2d1\n+72fc3363b9c06e5a4e45d13ee9e99bef\n cipher_AES256_SHA3 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey -> Network.TLS.Cipher.BulkBlock\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (key['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n@@ -2147,133 +2147,133 @@\n DEFAULT\n -> Data.ByteString.Internal.Type.BS\n (GHC.Prim.plusAddr# bx x)\n bx1\n (GHC.Prim.-# bx2 x)\n 1# -> Data.ByteString.Internal.Type.empty }\n 1# -> wild1 } }) }]\n-99370ec865415067ecb9f7f7b5c8e233\n+03c532de63a3b2f7aebcab2b4746b077\n cipher_AES256_SHA4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES256_SHA5]\n-3f21b76a5164c9061c3b00841325ac4a\n+113d3cb35820437799257bf17592fb77\n cipher_AES256_SHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"AES256\"#]\n-357c602a3968ba18cd7c52aa88b755c6\n+10469912102da587bdc8433f2b3b27a9\n cipher_AES256_SHA6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES256_SHA7]\n-1438db775f20d03ea6e270f53e90e856\n+0f8328c7fff2b6f30f441233f16ba5e7\n cipher_AES256_SHA7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-AES256-SHA1\"#]\n-6f7cf89c20698508335b51594b764b89\n+d72acf859996735495a42a70180bfee2\n cipher_AES256_SHA8 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 53#Word16]\n-93daa2a51a149eb87ce2a81274811efb\n+6fa7baac9388fe6c60159336033ffe8f\n cipher_AES256_SHA9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_AES256_SHA10]\n-406053e8d5fffabb75eb2807353ea7ff\n+a2026cd8dd1dd382ae77b6513dc4dbb7\n cipher_DHE_DSS_AES128_SHA1 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_DHE_DSS_AES128_SHA4\n cipher_DHE_DSS_AES128_SHA2\n Network.TLS.Crypto.SHA1\n bulk_aes128\n Network.TLS.Cipher.CipherKeyExchange_DHE_DSS\n (GHC.Maybe.Nothing @Network.TLS.Types.Version)\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-97336dcd978e937d12524e740c818864\n+35bd0193f79fad4ef70f3aa297e73a0c\n cipher_DHE_DSS_AES128_SHA2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_DSS_AES128_SHA3]\n-063057d9812e26b4b10e3755d1f49db6\n+d89794d64e22312c65cd7dbecb700b95\n cipher_DHE_DSS_AES128_SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DHE-DSA-AES128-SHA1\"#]\n-f2f7ea1cce555a9e7b42f0e0654e084d\n+1de6822e28806d7fbdb55317b8e39d9b\n cipher_DHE_DSS_AES128_SHA4 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 50#Word16]\n-7183925c4e99f7bf35bacbecaa4d66a7\n+e8c5ff916eaba28e9ae3ee44a5a8483b\n cipher_DHE_DSS_AES256_SHA1 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_DHE_DSS_AES256_SHA4\n cipher_DHE_DSS_AES256_SHA2\n Network.TLS.Crypto.SHA1\n bulk_aes256\n Network.TLS.Cipher.CipherKeyExchange_DHE_DSS\n (GHC.Maybe.Nothing @Network.TLS.Types.Version)\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-d4d7f00438795e67ec9fd3174c8e81f1\n+4175b72f1eaf518829626a1bde842254\n cipher_DHE_DSS_AES256_SHA2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_DSS_AES256_SHA3]\n-805502d0b3b7553169f012f62c7cf080\n+fa827b060233f2fdef37bc19d0a6ccc0\n cipher_DHE_DSS_AES256_SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DHE-DSA-AES256-SHA1\"#]\n-38ad37af241a788e345c1edda765a351\n+f65b2ea7672b0179de66de75000e3142\n cipher_DHE_DSS_AES256_SHA4 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 56#Word16]\n-2d501ded2209dd3fe3af48f1deb79df1\n+d57ee7bedc1caa5045e07fc5a975a0c3\n cipher_DHE_DSS_RC4_SHA1 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_DHE_DSS_RC4_SHA8\n cipher_DHE_DSS_RC4_SHA6\n Network.TLS.Crypto.SHA1\n bulk_rc4\n Network.TLS.Cipher.CipherKeyExchange_DHE_DSS\n (GHC.Maybe.Nothing @Network.TLS.Types.Version)\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-81cc1f7fda477661e5476c18f739ade2\n+87da49e148d9bdfb2c4f92ea4ef7a817\n cipher_DHE_DSS_RC4_SHA1_combineRC4 ::\n Crypto.Cipher.RC4.State\n -> Data.ByteString.Internal.Type.ByteString\n -> (Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Cipher.BulkStream)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ctx['GHC.Types.Many] :: Crypto.Cipher.RC4.State)\n (input['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n case $wcombineRC4 ctx input of wild { (#,#) ww ww1 -> (ww, ww1) }]\n-e3bc2cddb73c92dbc22e47467f4100b6\n+0442cab9f9c534b2e6bf86dd8e8ece4a\n cipher_DHE_DSS_RC4_SHA2 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkStreamF],\n Unfolding: Core: \n Network.TLS.Cipher.BulkStreamF\n cipher_DHE_DSS_RC4_SHA3\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (Network.TLS.Cipher.N:BulkStream[0]))]\n-d74ea0136615701620f59325e1a40a58\n+01b3ec9a276b4ce55dfc688188d6c97e\n cipher_DHE_DSS_RC4_SHA3 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey\n -> Data.ByteString.Internal.Type.ByteString\n -> (Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Cipher.BulkStream)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n@@ -2281,958 +2281,958 @@\n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (bulkKey['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n cipher_DHE_DSS_RC4_SHA1_combineRC4\n (Crypto.Cipher.RC4.initialize\n @Network.TLS.Cipher.BulkKey\n Data.ByteArray.Types.$fByteArrayAccessByteString\n bulkKey)]\n-b01bce02cde29bb3020928738fa0470c\n+0262a6c7482316a69fa6c7820f9afd52\n cipher_DHE_DSS_RC4_SHA4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_DSS_RC4_SHA5]\n-98b9d6072d227ff5d61338833fe91ad3\n+bfc2e5d5d6c8d92f9fc361779002c34f\n cipher_DHE_DSS_RC4_SHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RC4-128\"#]\n-f8715a1a31407fc9e576ebf05995637a\n+fab01a0c88be4077db9ae158e5065db5\n cipher_DHE_DSS_RC4_SHA6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_DSS_RC4_SHA7]\n-c69c4ac87ede253a3d24b37937f99822\n+6ee74c3cfd3f1f3aebdf41ca4775b91d\n cipher_DHE_DSS_RC4_SHA7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DHE-DSA-RC4-SHA1\"#]\n-b7e12f239de0f422a108ac9bdd9c8b06\n+1ca186e0c2e7689fbcc18e064fa37e1b\n cipher_DHE_DSS_RC4_SHA8 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 102#Word16]\n-ad291d392cec04945d99b8c6294876b1\n+1f542a8db16a68f809338952bc0059c8\n cipher_DHE_RSA_AES128CCM8_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_RSA_AES128CCM8_SHA2]\n-d0298d7f3ce00a85e0634c5b6579c0ef\n+0d3bd2ad65e72fa9b923796aa5bc9e69\n cipher_DHE_RSA_AES128CCM8_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DHE-RSA-AES128CCM8-SHA256\"#]\n-026192144371280efa096a80cd1d91a0\n+bd5e44788d73a8fe0c2cfa08aac28ecf\n cipher_DHE_RSA_AES128CCM8_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128CCM8_SHA3\n cipher_DHE_RSA_AES128CCM8_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes128ccm8\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-139c30320d9e77fb6fac24e7c8af5007\n+4add7ed81f706e2d35c8551b0412fe67\n cipher_DHE_RSA_AES128CCM8_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49314#Word16]\n-f5a48a26cf4a7307fdb45539b6e2edcc\n+a765d890b534cf2bb7736a31f9061189\n cipher_DHE_RSA_AES128CCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_RSA_AES128CCM_SHA2]\n-f255e44f0a44842aa076dafa7adc0aef\n+47f119be2cc42c06bb9b6d6f0581f8ad\n cipher_DHE_RSA_AES128CCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DHE-RSA-AES128CCM-SHA256\"#]\n-041966f67d201eee73877fd5c2d4f946\n+315fcdb039e29640d55c32038335cdb7\n cipher_DHE_RSA_AES128CCM_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128CCM_SHA3\n cipher_DHE_RSA_AES128CCM_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes128ccm\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-eb714e6867b4ead1ac51129c6cae534e\n+f54080a0b922cdd0cfe27aae96c20050\n cipher_DHE_RSA_AES128CCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49310#Word16]\n-754ac2b6ae98df28f1e6eac6476e9cdb\n+0abccc2e09fe4c858d16167a99239791\n cipher_DHE_RSA_AES128GCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_RSA_AES128GCM_SHA2]\n-8efb8ee426ee5d4f1f70dcacebbc6041\n+dfaf1b705c60d1d6b8b6df4ccd9d141a\n cipher_DHE_RSA_AES128GCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DHE-RSA-AES128GCM-SHA256\"#]\n-d10285880d887cdf17c44c0a72469b8d\n+279b342002d7698077517bc246ced87d\n cipher_DHE_RSA_AES128GCM_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128GCM_SHA3\n cipher_DHE_RSA_AES128GCM_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes128gcm\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-7adef4679f522314a72744395762448b\n+b740cdd6f9f5be0d244ab6dab5ced5d3\n cipher_DHE_RSA_AES128GCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 158#Word16]\n-c3e9ab5a2b8c60d505061fccae880797\n+ad5a2d127c4f6cf1511fe1eb05dd22c1\n cipher_DHE_RSA_AES128_SHA1 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128_SHA4\n cipher_DHE_RSA_AES128_SHA2\n Network.TLS.Crypto.SHA1\n bulk_aes128\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n (GHC.Maybe.Nothing @Network.TLS.Types.Version)\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-9db6b9e3b1751275c103c45688d5d2f3\n+383312261f6bed5206bcdca9f8102bc8\n cipher_DHE_RSA_AES128_SHA2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_RSA_AES128_SHA3]\n-23cc0a911b524bea12335e39a2c14272\n+031554d65a594241b1e1b8856a3dd276\n cipher_DHE_RSA_AES128_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128_SHA7\n cipher_DHE_RSA_AES128_SHA5\n Network.TLS.Crypto.SHA256\n bulk_aes128\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-4a5f24017eec47426a144a015e693dab\n+23f18c0a8e6619554b8c8d88ab453dc2\n cipher_DHE_RSA_AES128_SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DHE-RSA-AES128-SHA1\"#]\n-2227e624d7915772ca27b1b37a82c4ba\n+fa77a03961605a683d2538dd56119ea3\n cipher_DHE_RSA_AES128_SHA4 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 51#Word16]\n-12062e7312d3e18d551dfd507c953c79\n+5c0901ef7a9e1294b2f780118bfbb369\n cipher_DHE_RSA_AES128_SHA5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_RSA_AES128_SHA6]\n-69b0b5387593bb9cb96b3429c3aeb105\n+68e9006aaac2f412fc421dd5a46bb61d\n cipher_DHE_RSA_AES128_SHA6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DHE-RSA-AES128-SHA256\"#]\n-c77700a409be7fcb66d9f927d7858f46\n+0c0165d757f4e8a533b7060e7befb072\n cipher_DHE_RSA_AES128_SHA7 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 103#Word16]\n-319145cef670001fffbfd8cac8161a6e\n+f2d486f7165da4659d9d107c7af012fa\n cipher_DHE_RSA_AES256CCM8_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_RSA_AES256CCM8_SHA2]\n-94334aad23c0b02b1d97a19cae172469\n+54564a30ccf84560ca8a7df49028ebef\n cipher_DHE_RSA_AES256CCM8_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DHE-RSA-AES256CCM8-SHA256\"#]\n-870166fa721616a4c8f5bb78d58da1e6\n+16217fc93661cc494f7fe0ff81fb6544\n cipher_DHE_RSA_AES256CCM8_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256CCM8_SHA3\n cipher_DHE_RSA_AES256CCM8_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes256ccm8\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-0ec75f5ab905ba9dbaa62636e7298a5a\n+02062eb25d788c0b16d3a7147d52a5a6\n cipher_DHE_RSA_AES256CCM8_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49315#Word16]\n-1acb7d8d445a803d61bb2a5f5f804fec\n+f0b809f8675ff3fb2004445bd950606c\n cipher_DHE_RSA_AES256CCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_RSA_AES256CCM_SHA2]\n-8517e64d2c18748b75ad71c2833d3707\n+591dd1a5a3866fe27e7e5b37c99c8cfe\n cipher_DHE_RSA_AES256CCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DHE-RSA-AES256CCM-SHA256\"#]\n-657143c00e4422b81e6be44d4408b37a\n+6be463ba3e913de6b1d5dccfec050d1d\n cipher_DHE_RSA_AES256CCM_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256CCM_SHA3\n cipher_DHE_RSA_AES256CCM_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes256ccm\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-ca3c06982bc54b0bb489a07787585c4b\n+3316c39960bae51cb34b5f2600b2d444\n cipher_DHE_RSA_AES256CCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49311#Word16]\n-281754a86242f91a295cd692ad40f878\n+b66ade55d452226e7fb230dee39cab07\n cipher_DHE_RSA_AES256GCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_RSA_AES256GCM_SHA2]\n-a6f7d24296203370e729957c356947df\n+d6d99b7a7bddeee353e35eaed42da0ce\n cipher_DHE_RSA_AES256GCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DHE-RSA-AES256GCM-SHA384\"#]\n-d946355ea9f5685d552ea2e2430a9f4f\n+5fa2552ddb65d9b69c1f3ac2314eb039\n cipher_DHE_RSA_AES256GCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 159#Word16]\n-4aa500da353abcfc0f47cf107904712b\n+71ac7c0b6e0ef69f9312825fe21e5dff\n cipher_DHE_RSA_AES256GCM_SHA384 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256GCM_SHA3\n cipher_DHE_RSA_AES256GCM_SHA1\n Network.TLS.Crypto.SHA384\n bulk_aes256gcm\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES256GCM_SHA1]\n-f974ed744a43833edbc709b879b6c274\n+da4fbf2cc3fd4ee742597f9f44915b95\n cipher_DHE_RSA_AES256_SHA1 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256_SHA4\n cipher_DHE_RSA_AES256_SHA2\n Network.TLS.Crypto.SHA1\n bulk_aes256\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n (GHC.Maybe.Nothing @Network.TLS.Types.Version)\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-c452ce95dc683d676ed65c8e9635f50a\n+182f5e0ba53c50dd4ca25a70f96d2ee9\n cipher_DHE_RSA_AES256_SHA2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_RSA_AES256_SHA3]\n-cd6d7edf738c9e64cc70ad73b26d8a22\n+7def7806b10d14e415e6818d5ceb042d\n cipher_DHE_RSA_AES256_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256_SHA7\n cipher_DHE_RSA_AES256_SHA5\n Network.TLS.Crypto.SHA256\n bulk_aes256\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-5ed48b9324a9297b96bcea25d1a2d95f\n+5b07cd4b4d2062b949047977a9696c34\n cipher_DHE_RSA_AES256_SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DHE-RSA-AES256-SHA1\"#]\n-d05c6d7e3ca5acd114216e61e3abc87f\n+981a15e7c69ac49950d3b742bb56c69e\n cipher_DHE_RSA_AES256_SHA4 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 57#Word16]\n-d1f4ba73cba1a476bbae398633ea28a7\n+9ad6c8b13569fa02e3bc0c1153b69012\n cipher_DHE_RSA_AES256_SHA5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_RSA_AES256_SHA6]\n-d417a419f1e10874b5a9acb8a9e80dc2\n+f231176bf409e4c4af92834b07dbb08d\n cipher_DHE_RSA_AES256_SHA6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DHE-RSA-AES256-SHA256\"#]\n-e46f5b0c24a2cd03b5c4e136c70dde12\n+bd4a15c0c789bbebd88ce992b7fa713d\n cipher_DHE_RSA_AES256_SHA7 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 107#Word16]\n-48842c04f481d09b6d69858478aba321\n+dfdf4a144a84b11157b0edaea97de193\n cipher_DHE_RSA_CHACHA20POLY1305_SHA1 ::\n Network.TLS.Cipher.BulkFunctions\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkAeadF],\n Unfolding: Core: \n Network.TLS.Cipher.BulkAeadF cipher_DHE_RSA_CHACHA20POLY1305_SHA2]\n-723ecba669f8f186b7c94a6566dd2bfc\n+dd3de03e279cee8a8cd82311ec25b47e\n cipher_DHE_RSA_CHACHA20POLY1305_SHA2 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey\n -> Network.TLS.Cipher.BulkNonce\n -> Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Cipher.BulkAdditionalData\n -> (Data.ByteString.Internal.Type.ByteString,\n Crypto.Cipher.Types.Base.AuthTag)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>]\n-0c76d61e787cf4cc0ec6e4ec7b8b72e7\n+40b211e19cb45df9850425315ed284cb\n cipher_DHE_RSA_CHACHA20POLY1305_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_CHACHA20POLY1305_SHA8\n cipher_DHE_RSA_CHACHA20POLY1305_SHA6\n Network.TLS.Crypto.SHA256\n bulk_chacha20poly1305\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-ee5efa8b8e71d456069c5d541e0e4091\n+0bf59265e2572160c34adf0ad37aae39\n cipher_DHE_RSA_CHACHA20POLY1305_SHA3 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 12#]\n-51ced301818981f399ce5d3311fb2fcc\n+5540643257334621be7df23bc062aa81\n cipher_DHE_RSA_CHACHA20POLY1305_SHA4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_RSA_CHACHA20POLY1305_SHA5]\n-d103869b4f03584dcbfc3daea236df43\n+81c769738caba389e8f3e6f7cc31f718\n cipher_DHE_RSA_CHACHA20POLY1305_SHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CHACHA20POLY1305\"#]\n-ecf3783303851728fa27847b9316a7c1\n+d8eebe3214375727a1744d82c2abf6f6\n cipher_DHE_RSA_CHACHA20POLY1305_SHA6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_DHE_RSA_CHACHA20POLY1305_SHA7]\n-b9a60a954cff12ad90030f11fb20dbdf\n+3ca33461b58e2bb4dd653623e9230150\n cipher_DHE_RSA_CHACHA20POLY1305_SHA7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DHE-RSA-CHACHA20POLY1305-SHA256\"#]\n-94f92359f53541b1b187395367d5aef4\n+151f57faf6986148188907c7aab9c67f\n cipher_DHE_RSA_CHACHA20POLY1305_SHA8 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 52394#Word16]\n-6a7d717383b68fd3df967d1aef0ad628\n+54a3a393963f29b7f75067c2bd0beefa\n cipher_ECDHE_ECDSA_AES128CBC_SHA :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128CBC_SHA4\n cipher_ECDHE_ECDSA_AES128CBC_SHA2\n Network.TLS.Crypto.SHA1\n bulk_aes128\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_ECDHE_ECDSA_AES128CBC_SHA1\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-fa3cb3af7b39747e44403193780f17a6\n+e8a30093a9d13beefbf4258106bddee8\n cipher_ECDHE_ECDSA_AES128CBC_SHA1 ::\n GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.TLS10]\n-63c5351158093c752a408d4ab4d9bb78\n+4a1f9d652b08b9411e90cb17695b25fd\n cipher_ECDHE_ECDSA_AES128CBC_SHA2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES128CBC_SHA3]\n-f8642288d8ea453f68ef3fc538c4b177\n+3849f4e2452cdcc66091a4eb4dd70a58\n cipher_ECDHE_ECDSA_AES128CBC_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128CBC_SHA7\n cipher_ECDHE_ECDSA_AES128CBC_SHA5\n Network.TLS.Crypto.SHA256\n bulk_aes128\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-f92117092bfa55e82228ccdb559350b0\n+ef11ba47aa5cc27d32b3cc657fc42df3\n cipher_ECDHE_ECDSA_AES128CBC_SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-ECDSA-AES128CBC-SHA\"#]\n-ade607efdaf3306803efd60f61022910\n+92d4d77a55f67ea9b2df3dcc2a4a6762\n cipher_ECDHE_ECDSA_AES128CBC_SHA4 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49161#Word16]\n-933f3eccdf2e112908f7645418259ffa\n+1d5052ae6280eab216c81e49485a160a\n cipher_ECDHE_ECDSA_AES128CBC_SHA5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES128CBC_SHA6]\n-a21d33f897d3771ace45dadeafbe8e3e\n+7725d52bb0c41f0b16ad02e51952a482\n cipher_ECDHE_ECDSA_AES128CBC_SHA6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-ECDSA-AES128CBC-SHA256\"#]\n-7a72d6167a91e0c5776de4bc469f62c3\n+f9a7589374bdaa0010f6a40be0d86fb3\n cipher_ECDHE_ECDSA_AES128CBC_SHA7 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49187#Word16]\n-ec2ddc791ce213949f840d6bd108123e\n+b1ce010f24b93c6b658e3458d23c2a7e\n cipher_ECDHE_ECDSA_AES128CCM8_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES128CCM8_SHA2]\n-2b8c9eb721f686cc09a82b7578648521\n+0ef4f73b0cca9c57ae82fef55d808261\n cipher_ECDHE_ECDSA_AES128CCM8_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-ECDSA-AES128CCM8-SHA256\"#]\n-a859fdd09b24f5b7b634ed636d3f8724\n+ecc5f61e9e7037905e636cc611cf81e5\n cipher_ECDHE_ECDSA_AES128CCM8_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128CCM8_SHA3\n cipher_ECDHE_ECDSA_AES128CCM8_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes128ccm8\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-88fb3b840945c2046390a79c04f560e9\n+b16be0ccf737c50f7609f21ff70d3325\n cipher_ECDHE_ECDSA_AES128CCM8_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49326#Word16]\n-dfad0608a00626b71c8a34d9f51bf346\n+7604ece1108cfdf8f97c6735c164fe3b\n cipher_ECDHE_ECDSA_AES128CCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES128CCM_SHA2]\n-643c8eadd57228c52bbc41f48617ae78\n+c208085a91173387db1bce6b9a969cec\n cipher_ECDHE_ECDSA_AES128CCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-ECDSA-AES128CCM-SHA256\"#]\n-c410201af5c09236a328c952374bb2ac\n+b350ed57a87a0c400ae2dd9c3bd12dd6\n cipher_ECDHE_ECDSA_AES128CCM_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128CCM_SHA3\n cipher_ECDHE_ECDSA_AES128CCM_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes128ccm\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-f6da9513005c0a93d23d072817e8e8e5\n+98b68cceda6ef60113a7c1f858fe3e43\n cipher_ECDHE_ECDSA_AES128CCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49324#Word16]\n-885a28e90f9538d47a7536877c0b39cf\n+740c8e3c62ccef43429eaf3152d86070\n cipher_ECDHE_ECDSA_AES128GCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES128GCM_SHA2]\n-eba3d620ec78fba6e0bcf8308cf267c1\n+5d351cb25519c8c3a2e8d698b9f74939\n cipher_ECDHE_ECDSA_AES128GCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-ECDSA-AES128GCM-SHA256\"#]\n-dfe0d14cc7b3cd46126079a68759bd13\n+ff7acce91323ab74cd44978652190390\n cipher_ECDHE_ECDSA_AES128GCM_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128GCM_SHA3\n cipher_ECDHE_ECDSA_AES128GCM_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes128gcm\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-89d7580ea26eaf263d6e45b123d7ac56\n+ba318fe6959773763bdd22622c7e0681\n cipher_ECDHE_ECDSA_AES128GCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49195#Word16]\n-2907603c863116f3776d36b4db0a77ae\n+53db9e87abda0cce2100d22b48562b52\n cipher_ECDHE_ECDSA_AES256CBC_SHA :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CBC_SHA3\n cipher_ECDHE_ECDSA_AES256CBC_SHA1\n Network.TLS.Crypto.SHA1\n bulk_aes256\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_ECDHE_ECDSA_AES128CBC_SHA1\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-d1af8f4e140d18822ac64b66953c3c64\n+6aa1be75dcea111aedf8e1a23bfbea12\n cipher_ECDHE_ECDSA_AES256CBC_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES256CBC_SHA2]\n-d61885f6f7d81d9d4ca0bdbd06c40d51\n+df48f3a7c06a69bb252b48c9d559ba41\n cipher_ECDHE_ECDSA_AES256CBC_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-ECDSA-AES256CBC-SHA\"#]\n-7f311473c74af5caad29352c1de3d4a5\n+578bf9206990726c6418d2d5f4b79e2e\n cipher_ECDHE_ECDSA_AES256CBC_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49162#Word16]\n-29e89068754185920130fee09f3d3677\n+eb4d383e345afc5bbeedb5305d0ccf64\n cipher_ECDHE_ECDSA_AES256CBC_SHA384 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CBC_SHA6\n cipher_ECDHE_ECDSA_AES256CBC_SHA4\n Network.TLS.Crypto.SHA384\n bulk_aes256\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_AES128CCM8_SHA2\n cipher_AES256GCM_SHA1]\n-15b97f53a1ebfea9096d6c9bb2e6e6b8\n+6668833a9490db91ca861ddf8ee8b811\n cipher_ECDHE_ECDSA_AES256CBC_SHA4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES256CBC_SHA5]\n-ac877e8b56ff7e92ee309f633a51c603\n+41ad1b9899d6fa0cb149d90cba863960\n cipher_ECDHE_ECDSA_AES256CBC_SHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-ECDSA-AES256CBC-SHA384\"#]\n-e276133c03411f8c480539fd419fb7bd\n+d83a4ce957b26e1873794079bc443578\n cipher_ECDHE_ECDSA_AES256CBC_SHA6 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49188#Word16]\n-933d7cf17ac0f468b0ea1eda4349dea9\n+e9ef35dd34bad67e3e544ed1c5b0df31\n cipher_ECDHE_ECDSA_AES256CCM8_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES256CCM8_SHA2]\n-a66826323e050e6baa04856c30e681f1\n+f0a7a314200ad8b535a19fea679cd3ab\n cipher_ECDHE_ECDSA_AES256CCM8_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-ECDSA-AES256CCM8-SHA256\"#]\n-3076d06ae71b9f122e7a8f1be372ed5a\n+a0d4fdd12f071585efe767165ace03d8\n cipher_ECDHE_ECDSA_AES256CCM8_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CCM8_SHA3\n cipher_ECDHE_ECDSA_AES256CCM8_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes256ccm8\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-e0e5b3ccdb2b3364d9c71dd5168e2259\n+76236bbf66827f3e461f5b86780f1e6d\n cipher_ECDHE_ECDSA_AES256CCM8_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49327#Word16]\n-8c25ee549ca6ad2069484d53c214c397\n+014879ed9c8876ecd21f199a028a24a1\n cipher_ECDHE_ECDSA_AES256CCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES256CCM_SHA2]\n-3762efe111646bae2bad6267a8945b38\n+0c1e5ba82b3d3bf341af24958f8b33f3\n cipher_ECDHE_ECDSA_AES256CCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-ECDSA-AES256CCM-SHA256\"#]\n-d0d9dc3ab655ca17e029f3e4905d8f10\n+dc6d87b111d932d487dfb65774761ba2\n cipher_ECDHE_ECDSA_AES256CCM_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CCM_SHA3\n cipher_ECDHE_ECDSA_AES256CCM_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes256ccm\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-9adf2f6d51cbed71a619d9b91d85dea0\n+576057bc2c5f16b8d9fd422cb4300946\n cipher_ECDHE_ECDSA_AES256CCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49325#Word16]\n-e7b95e1f5782c8d804577c4fed92dd87\n+b71d0009130de47021dbbf099455cd89\n cipher_ECDHE_ECDSA_AES256GCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES256GCM_SHA2]\n-1bd5448098da800509f965cbf44c34cd\n+a35f86162cf8f2060866982c7da67c20\n cipher_ECDHE_ECDSA_AES256GCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-ECDSA-AES256GCM-SHA384\"#]\n-af9fdf94bcec7e20037ff17187823da6\n+ec51fe02bd9bc1ad8c2ef4b57bb3ccdb\n cipher_ECDHE_ECDSA_AES256GCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49196#Word16]\n-2e9d0884d6b9bf39d6f3ed72a2ab6c0b\n+08cff090195ea7e32ccaac160148003a\n cipher_ECDHE_ECDSA_AES256GCM_SHA384 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256GCM_SHA3\n cipher_ECDHE_ECDSA_AES256GCM_SHA1\n Network.TLS.Crypto.SHA384\n bulk_aes256gcm\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_AES128CCM8_SHA2\n cipher_AES256GCM_SHA1]\n-f9f7f655a343a354d5fa41c431d4dc5b\n+507f00fca894bb2f38df1c5e722a65d4\n cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString#\n cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA2]\n-b0101ac53eca39da3e1372d238275dbd\n+741e4bfb2052967433b104ac9e43bf96\n cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-ECDSA-CHACHA20POLY1305-SHA256\"#]\n-c355ce63c46ba718bf60e1794a97f346\n+d7795b38e944ecc1fd392c666375fbfe\n cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA256 ::\n Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA3\n cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA1\n Network.TLS.Crypto.SHA256\n bulk_chacha20poly1305\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-970a098b7143d29036b673059af58c3f\n+fda460baa302c520c4a3747cab87e7a8\n cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 52393#Word16]\n-48b32eae5197fc4dd0b0ee0928a37fb7\n+a94697662b17ddf89b48c06fffa51ac4\n cipher_ECDHE_RSA_AES128CBC_SHA :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES128CBC_SHA3\n cipher_ECDHE_RSA_AES128CBC_SHA1\n Network.TLS.Crypto.SHA1\n bulk_aes128\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_RSA\n cipher_ECDHE_ECDSA_AES128CBC_SHA1\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-c22b084cab7ad23623dd44dd282e8035\n+08f8b434b1007df183af3610229749ac\n cipher_ECDHE_RSA_AES128CBC_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_RSA_AES128CBC_SHA2]\n-9377d27b32c213eaf1ddaf01c65666f9\n+060323d3907e1c4027d21efa36caf600\n cipher_ECDHE_RSA_AES128CBC_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-RSA-AES128CBC-SHA\"#]\n-0cf8e40af2cb73011224a582f55bd547\n+c0c5f93b54e16bd540445a317e6b4772\n cipher_ECDHE_RSA_AES128CBC_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES128CBC_SHA6\n cipher_ECDHE_RSA_AES128CBC_SHA4\n Network.TLS.Crypto.SHA256\n bulk_aes128\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-b5125e7a738add8d4bf61485db929bd7\n+4912ab5b86edd2011460401cd4a56728\n cipher_ECDHE_RSA_AES128CBC_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49171#Word16]\n-947ce3c96d781922075e7e01825774a7\n+894ebc099c676ae5f025c213fbc50090\n cipher_ECDHE_RSA_AES128CBC_SHA4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_RSA_AES128CBC_SHA5]\n-f43fdb54a730abc023a326ca40d6882b\n+f1e3add88d0274a3e7d4827782a56311\n cipher_ECDHE_RSA_AES128CBC_SHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-RSA-AES128CBC-SHA256\"#]\n-f9f1423322a2e5ec2e6df28d02f81b93\n+3aeecfc4b2a477c3727fbfc35b7bebb0\n cipher_ECDHE_RSA_AES128CBC_SHA6 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49191#Word16]\n-df4b314ba21761419225e6403d5b6197\n+682afe6c535bdf47e8bf140ff839ac17\n cipher_ECDHE_RSA_AES128GCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_RSA_AES128GCM_SHA2]\n-55ea41befdf77ada481ab77abd3c2bc2\n+36b68d1455a9151a3543a16cb97c9fd6\n cipher_ECDHE_RSA_AES128GCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-RSA-AES128GCM-SHA256\"#]\n-63411cbb425d2275f86a58e766d358d9\n+5e32d3d4a77e3ea543a73882a114e460\n cipher_ECDHE_RSA_AES128GCM_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES128GCM_SHA3\n cipher_ECDHE_RSA_AES128GCM_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes128gcm\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-104484685ab58b609360475c53786306\n+e90ad5fccc9cf0df3a9719a776e5fe6b\n cipher_ECDHE_RSA_AES128GCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49199#Word16]\n-4588a20a497d6865ed41c464fa7ed8bb\n+5c908d26294f2b68259604088a63090e\n cipher_ECDHE_RSA_AES256CBC_SHA :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES256CBC_SHA3\n cipher_ECDHE_RSA_AES256CBC_SHA1\n Network.TLS.Crypto.SHA1\n bulk_aes256\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_RSA\n cipher_ECDHE_ECDSA_AES128CBC_SHA1\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-760648c361cf83ef31e411626c8f689f\n+6914f501e18b04af1a2d0d85fe8681bf\n cipher_ECDHE_RSA_AES256CBC_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_RSA_AES256CBC_SHA2]\n-acae04c82c15b70bfee42170354909dd\n+224e6b6d2df961e7ef23df1bc7603728\n cipher_ECDHE_RSA_AES256CBC_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-RSA-AES256CBC-SHA\"#]\n-a36670af910747546458e5d2c5b7a771\n+38278918ffe430f809deb52d4df91b75\n cipher_ECDHE_RSA_AES256CBC_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49172#Word16]\n-58895c73135b7794535e0eb86bc61021\n+cc92fd341afbbbd656f5ee0d814a3d11\n cipher_ECDHE_RSA_AES256CBC_SHA384 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES256CBC_SHA6\n cipher_ECDHE_RSA_AES256CBC_SHA4\n Network.TLS.Crypto.SHA384\n bulk_aes256\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES256GCM_SHA1]\n-2e1069c5a006381ce6801a0938035397\n+7df940a40cb9b0bdbda2ad13c28e3ad1\n cipher_ECDHE_RSA_AES256CBC_SHA4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_RSA_AES256CBC_SHA5]\n-d61c6ff40623803f30baba366585106e\n+2f696b50bdb218fc7cc296955b9bdb9e\n cipher_ECDHE_RSA_AES256CBC_SHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-RSA-AES256CBC-SHA384\"#]\n-e866a49754a8186bfbeb7891878c5e9a\n+13982e6f42e039f6b8287bbd90dd850c\n cipher_ECDHE_RSA_AES256CBC_SHA6 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49192#Word16]\n-8025f757a154100e0a8de5bcbe54b9df\n+8a685da6c520fbf3ac153548b2b09133\n cipher_ECDHE_RSA_AES256GCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_RSA_AES256GCM_SHA2]\n-7974b920ebc82e8ea49bb03c13ad2130\n+6d4361aac359dcbc7b183181f841f479\n cipher_ECDHE_RSA_AES256GCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-RSA-AES256GCM-SHA384\"#]\n-e09b8b264df4471f49a8aeb43038c61b\n+a1180609534d0f465a5c31ce19e0ae11\n cipher_ECDHE_RSA_AES256GCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 49200#Word16]\n-a5f0581ca7d008c6c272d35d01dbaa1c\n+16719542a4ab2111e3174b07f6eabdc0\n cipher_ECDHE_RSA_AES256GCM_SHA384 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES256GCM_SHA3\n cipher_ECDHE_RSA_AES256GCM_SHA1\n Network.TLS.Crypto.SHA384\n bulk_aes256gcm\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES256GCM_SHA1]\n-df2197408aadd543eeca15b6b78d4aaa\n+bfe1a59a2cc0b76b4d5bebbc0ea59142\n cipher_ECDHE_RSA_CHACHA20POLY1305_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_ECDHE_RSA_CHACHA20POLY1305_SHA2]\n-cb835a8e6ca4e2d4248adb14922d4098\n+a5e109da795d260bbce705ed7807a28a\n cipher_ECDHE_RSA_CHACHA20POLY1305_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ECDHE-RSA-CHACHA20POLY1305-SHA256\"#]\n-c77cec01ae28d271d229518232763de5\n+2b1762f960d823bcc3b34de339be25cf\n cipher_ECDHE_RSA_CHACHA20POLY1305_SHA256 ::\n Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_CHACHA20POLY1305_SHA3\n cipher_ECDHE_RSA_CHACHA20POLY1305_SHA1\n Network.TLS.Crypto.SHA256\n bulk_chacha20poly1305\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-ef0118f9b32998d7822840111491117f\n+b06af62f39f1870a63fa4a87a9ed074f\n cipher_ECDHE_RSA_CHACHA20POLY1305_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 52392#Word16]\n-bad8321ed08ad6ebfc5a6e7f4528e535\n+0170e2bfcf2bac9508b960f2b75cde08\n cipher_RC4_128_MD1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_RC4_128_MD2]\n-a50a4e28294f336722d8756b1383fe0d\n+a4e92fa8f0f34921cc4f66902f253925\n cipher_RC4_128_MD2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-rc4-128-md5\"#]\n-6a38dc1624685cdfd3c1245e38edefe6\n+739cc2c612ef2043ff9b0b59cf5785fa\n cipher_RC4_128_MD3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 4#Word16]\n-dd0e578e3891874954f22f73deac0bc4\n+3e35875e12ad80ba5945db8df59121ac\n cipher_RC4_128_MD5 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_RC4_128_MD3\n cipher_RC4_128_MD1\n Network.TLS.Crypto.MD5\n bulk_rc4\n Network.TLS.Cipher.CipherKeyExchange_RSA\n (GHC.Maybe.Nothing @Network.TLS.Types.Version)\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-67fbafb3c0f8c1425b3f240baa67c8b6\n+ebc50b1a7070b4695d1aa1f98585b0fc\n cipher_RC4_128_SHA1 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_RC4_128_SHA4\n cipher_RC4_128_SHA2\n Network.TLS.Crypto.SHA1\n bulk_rc4\n Network.TLS.Cipher.CipherKeyExchange_RSA\n (GHC.Maybe.Nothing @Network.TLS.Types.Version)\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-c3875fba347969c6ca50869b021d799b\n+fe5acdd59390f32c7b6670b751984c75\n cipher_RC4_128_SHA2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_RC4_128_SHA3]\n-b9c99e4ca84fe650494bdbbd51bac4c6\n+5bf82ce7c763977479db4932124bc3b8\n cipher_RC4_128_SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-rc4-128-sha1\"#]\n-d79e5aa742eef931dd4f146d9f493895\n+316a868dd6b56c8354d2df4e4639b1ba\n cipher_RC4_128_SHA4 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 5#Word16]\n-7300ae435df8fc6f4d926bde73f73d88\n+c0c8dba060949519c14bef9cc695dfa2\n cipher_RSA_3DES_EDE_CBC_SHA1 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_RSA_3DES_EDE_CBC_SHA11\n cipher_RSA_3DES_EDE_CBC_SHA9\n Network.TLS.Crypto.SHA1\n cipher_RSA_3DES_EDE_CBC_SHA2\n Network.TLS.Cipher.CipherKeyExchange_RSA\n (GHC.Maybe.Nothing @Network.TLS.Types.Version)\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-f64ca8738fb7ed08e0948a85fe147e6b\n+335afe0e46aa2439e64ec988c2e16253\n cipher_RSA_3DES_EDE_CBC_SHA10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-3DES-EDE-CBC-SHA1\"#]\n-cc54a269089d81d47cf497a99d82babd\n+d74d9ef2d25b6cab8b8f8635bee70b12\n cipher_RSA_3DES_EDE_CBC_SHA11 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 10#Word16]\n-2d2589671bf57496bc1e52e57a7ed818\n+61797331d27f0b62a7d02b8be93176b0\n cipher_RSA_3DES_EDE_CBC_SHA2 :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_RSA_3DES_EDE_CBC_SHA7\n cipher_RSA_3DES_EDE_CBC_SHA6\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA5\n cipher_RSA_3DES_EDE_CBC_SHA3]\n-87c51c3881dc7a916924669445408af6\n+e0cd442b2a48afe8f729b41e83076129\n cipher_RSA_3DES_EDE_CBC_SHA3 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkBlockF],\n Unfolding: Core: \n Network.TLS.Cipher.BulkBlockF cipher_RSA_3DES_EDE_CBC_SHA4]\n-c27b65c1ecf4aae7b40b6a5dc39707f5\n+94381f5ca32140aef7c7dc706b77d6c8\n cipher_RSA_3DES_EDE_CBC_SHA4 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey -> Network.TLS.Cipher.BulkBlock\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (key['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n@@ -3311,1237 +3311,1237 @@\n DEFAULT\n -> Data.ByteString.Internal.Type.BS\n (GHC.Prim.plusAddr# bx x)\n bx1\n (GHC.Prim.-# bx2 x)\n 1# -> Data.ByteString.Internal.Type.empty }\n 1# -> wild1 } }) }]\n-1db85294714974d1b5888b1d51f0c709\n+fa3b5c09aa3083b7ead08163df017d1b\n cipher_RSA_3DES_EDE_CBC_SHA5 ::\n Crypto.Cipher.Types.Block.IV Crypto.Cipher.TripleDES.DES_EDE3\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-3af00de7bb3ae1b8857caf6e212c3c17\n+ae795205f5d5f3f1a9a7873135b36b55\n cipher_RSA_3DES_EDE_CBC_SHA6 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 24#]\n-1e55ada660b31e24682656d37df90b92\n+cd35ce6271d99dba30933b67ab22c54e\n cipher_RSA_3DES_EDE_CBC_SHA7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_RSA_3DES_EDE_CBC_SHA8]\n-74645cebb279fffdfda9df76d5ef3663\n+25ff0a7d7ce6ec117847d5462e421721\n cipher_RSA_3DES_EDE_CBC_SHA8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"3DES-EDE-CBC\"#]\n-d428ffc61ee004560e0275d07338de79\n+ece25c4cb4939644594bdddb84568194\n cipher_RSA_3DES_EDE_CBC_SHA9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_RSA_3DES_EDE_CBC_SHA10]\n-f2715af1259f5528943d70d88e72d318\n+bf169c96131b03124bd0821e1ab576f3\n cipher_TLS13_AES128CCM8_SHA1 ::\n GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.TLS13]\n-0cd83383e4a33b8504b85377d546d6fc\n+4b03fd9801d3de8ac2c4b1ebcf5e4fa5\n cipher_TLS13_AES128CCM8_SHA2 :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_AES128CCM8_SHA9\n cipher_AES128CCM8_SHA8\n cipher_DHE_RSA_CHACHA20POLY1305_SHA3\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA3]\n-eb801b8c4d93d554c7e1539ddc722006\n+dd2ce201d151d772380431a0dd92536a\n cipher_TLS13_AES128CCM8_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_TLS13_AES128CCM8_SHA5\n cipher_TLS13_AES128CCM8_SHA3\n Network.TLS.Crypto.SHA256\n cipher_TLS13_AES128CCM8_SHA2\n Network.TLS.Cipher.CipherKeyExchange_TLS13\n cipher_TLS13_AES128CCM8_SHA1\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-275b6250f8480443735376846d466c94\n+aa619d868f63d55c2659a0fe61756148\n cipher_TLS13_AES128CCM8_SHA3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_TLS13_AES128CCM8_SHA4]\n-90d5424093d858506d12f2de5a10e484\n+6fc8a4c72be7fbe8af2f8019deadb8d4\n cipher_TLS13_AES128CCM8_SHA4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"AES128CCM8-SHA256\"#]\n-58a257751dad44a2c1d06d9b00e8ad43\n+b7f3d1367c12b1d7f773ab14fcf6e7b2\n cipher_TLS13_AES128CCM8_SHA5 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 4869#Word16]\n-852e75155666bfc1db23deddabd05b8c\n+6cf50877ea4458b5a7c72c91fd680d5c\n cipher_TLS13_AES128CCM_SHA1 :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_AES128CCM_SHA3\n cipher_AES128CCM8_SHA8\n cipher_DHE_RSA_CHACHA20POLY1305_SHA3\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM_SHA1]\n-60ef1c69ca4fed901b2e3dac43e0ea74\n+5c9780fb4e4224f7276b57f71fe09e2e\n cipher_TLS13_AES128CCM_SHA2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_TLS13_AES128CCM_SHA3]\n-457fb361d3d4308ed9bf79800ab84941\n+10892fbc90b315895a7a51a0d1322667\n cipher_TLS13_AES128CCM_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_TLS13_AES128CCM_SHA4\n cipher_TLS13_AES128CCM_SHA2\n Network.TLS.Crypto.SHA256\n cipher_TLS13_AES128CCM_SHA1\n Network.TLS.Cipher.CipherKeyExchange_TLS13\n cipher_TLS13_AES128CCM8_SHA1\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-cb780bcf11f1dbefda3efea16674750c\n+38328bcd9c08bbbea934877e9c1605f7\n cipher_TLS13_AES128CCM_SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"AES128CCM-SHA256\"#]\n-062819d4416d68fd1ce64caf90637cef\n+a7729d396ff28a9134c11932ad698ea4\n cipher_TLS13_AES128CCM_SHA4 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 4868#Word16]\n-9e55ea8579c9aa1e07b7870d0a1afc48\n+10dc18e9b970e908fb8e2681a5597702\n cipher_TLS13_AES128GCM_SHA1 :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_AES128GCM_SHA3\n cipher_AES128CCM8_SHA8\n cipher_DHE_RSA_CHACHA20POLY1305_SHA3\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES128GCM_SHA1]\n-b6ced98771a5359bcf89534c71a11ac3\n+3d3b712328fec2f6fccb2a9a02962c19\n cipher_TLS13_AES128GCM_SHA2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_TLS13_AES128GCM_SHA3]\n-d2ffa886f2560546ef1721fdd20cd420\n+cbb89bf6799fad71eac63a8ebab077e8\n cipher_TLS13_AES128GCM_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_TLS13_AES128GCM_SHA4\n cipher_TLS13_AES128GCM_SHA2\n Network.TLS.Crypto.SHA256\n cipher_TLS13_AES128GCM_SHA1\n Network.TLS.Cipher.CipherKeyExchange_TLS13\n cipher_TLS13_AES128CCM8_SHA1\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-f1388cdbde2835a79b45570df9c83be9\n+a4191686253c893874fd44c4b9fb6d9e\n cipher_TLS13_AES128GCM_SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"AES128GCM-SHA256\"#]\n-e72ed776f78f773b1201c287bc589df1\n+77348614767442bc415f2c02c8513600\n cipher_TLS13_AES128GCM_SHA4 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 4865#Word16]\n-07c1c5a5ffaf3d2391a9b765fa573201\n+ccbec3ac82009b4aedae75b0860d34cb\n cipher_TLS13_AES256GCM_SHA1 :: Network.TLS.Cipher.Bulk\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: \n Network.TLS.Cipher.Bulk\n cipher_AES256GCM_SHA4\n cipher_AES256CCM8_SHA3\n cipher_DHE_RSA_CHACHA20POLY1305_SHA3\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES256GCM_SHA2]\n-bca9752a1c602e7800287148da095d96\n+a18487ea1c1b370bbc088f4aeda70774\n cipher_TLS13_AES256GCM_SHA2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_TLS13_AES256GCM_SHA3]\n-1125bbeb826e46b91ea2caec247e0ec8\n+0bcfeefbd9a35171aa1b7d17c28a0a05\n cipher_TLS13_AES256GCM_SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"AES256GCM-SHA384\"#]\n-38a713ec5fc1282cbe7440f832520d9b\n+7d04015f597c0f9255eeccff6607fc6b\n cipher_TLS13_AES256GCM_SHA384 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_TLS13_AES256GCM_SHA4\n cipher_TLS13_AES256GCM_SHA2\n Network.TLS.Crypto.SHA384\n cipher_TLS13_AES256GCM_SHA1\n Network.TLS.Cipher.CipherKeyExchange_TLS13\n cipher_TLS13_AES128CCM8_SHA1\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-b937f545dfc004499e2b2ba86c3e0f9d\n+d083ce225249bed904e9dd05c3becb3e\n cipher_TLS13_AES256GCM_SHA4 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 4866#Word16]\n-f7c1cc5334f8d89e9ecc1456be45c6a7\n+0a5dfec758f6c7e68c5eec611e633dd8\n cipher_TLS13_CHACHA20POLY1305_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_TLS13_CHACHA20POLY1305_SHA2]\n-c5ab16878bcd3a8e36d095d07ce77bd8\n+59385559e0ec73e650b886efaa485af5\n cipher_TLS13_CHACHA20POLY1305_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CHACHA20POLY1305-SHA256\"#]\n-b3c6c09f377f1e4bc06605bb7115a9e8\n+4c6cefe5e9288a442f92486882a7b012\n cipher_TLS13_CHACHA20POLY1305_SHA256 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_TLS13_CHACHA20POLY1305_SHA3\n cipher_TLS13_CHACHA20POLY1305_SHA1\n Network.TLS.Crypto.SHA256\n bulk_chacha20poly1305\n Network.TLS.Cipher.CipherKeyExchange_TLS13\n cipher_TLS13_AES128CCM8_SHA1\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-6cf8f5eb06f8c71f07ea0d58cde50bbf\n+0495b89d4656bd2d662e48823f02595d\n cipher_TLS13_CHACHA20POLY1305_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 4867#Word16]\n-ff09eb7209192c554f6b6d1def5cef9a\n+4105b868588719f489ce7f58d1a1c471\n cipher_null_MD1 :: Network.TLS.Cipher.BulkFunctions\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkStreamF],\n Unfolding: Core: \n Network.TLS.Cipher.BulkStreamF\n cipher_null_MD2\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (Network.TLS.Cipher.N:BulkStream[0]))]\n-6982085be35c2dd264327cd9d04698b7\n+1df0d090c49aa2b82e383e8abbfa9e93\n cipher_null_MD2 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey\n -> Data.ByteString.Internal.Type.ByteString\n -> (Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Cipher.BulkStream)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (ds1['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey)\n (eta['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n cipher_null_MD5_go eta]\n-7babb7f96f05d1f773b8b706ffba645a\n+05e72e248abd7f86ec2f2d9321671c25\n cipher_null_MD3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_null_MD4]\n-292034111eefb7485ea1892a7c563b18\n+d3ea224f2407654de20ddc6dee9d373c\n cipher_null_MD4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"null\"#]\n-09b4a84f3676bbf31a3c687b4acaf5a0\n+a81f7d1d8d24a566bdef228cfc45db09\n cipher_null_MD5 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_null_MD8\n cipher_null_MD6\n Network.TLS.Crypto.MD5\n bulk_null\n Network.TLS.Cipher.CipherKeyExchange_RSA\n (GHC.Maybe.Nothing @Network.TLS.Types.Version)\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-e80b425febc3dea614f715a72b109fd8\n+cc12767dec3628dd5212cf13bbbd96c0\n cipher_null_MD5_go ::\n Data.ByteString.Internal.Type.ByteString\n -> (Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Cipher.BulkStream)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding(loop-breaker): Core: StableSystem <1,TrueFalse>\n \\ (inp['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n (inp,\n cipher_null_MD5_go\n `cast`\n (Sym (Network.TLS.Cipher.N:BulkStream[0])))]\n-e7561239409590528ecdefbaeba58d76\n+e1c72b07a4288dc603dc3081fd8697db\n cipher_null_MD6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_null_MD7]\n-1cb090dea6a83b7a05a24c1c4a8b8a5c\n+77bf91c94353ec40f673b3367aca33ef\n cipher_null_MD7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-null-MD5\"#]\n-71cdf3f2020994f6eaa636494083e76e\n+0a30c674d4757c14a2f30fc7de6d551a\n cipher_null_MD8 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 1#Word16]\n-3efb0c7d58f53bc44a0fc92261c4d08c\n+d71a034f9e3e1a63098c38a10db876e0\n cipher_null_SHA1 :: Network.TLS.Cipher.Cipher\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Cipher],\n Unfolding: Core: \n Network.TLS.Cipher.Cipher\n cipher_null_SHA4\n cipher_null_SHA2\n Network.TLS.Crypto.SHA1\n bulk_null\n Network.TLS.Cipher.CipherKeyExchange_RSA\n (GHC.Maybe.Nothing @Network.TLS.Types.Version)\n (GHC.Maybe.Nothing @Network.TLS.Crypto.Hash)]\n-5944149bd1d9385caad1f22153e9db9e\n+1d4d3926a48a899ac79783c3c62dee8b\n cipher_null_SHA2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# cipher_null_SHA3]\n-ddb3493eb89acf968b1414b71c2dd4fe\n+e55998f093a8d6a0095e56ce519385ca\n cipher_null_SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RSA-null-SHA1\"#]\n-f325a09b6badf9b2e456310ea17602eb\n+a6f9172b8814a7b68d33238e622a4fa2\n cipher_null_SHA4 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: GHC.Word.W16# 2#Word16]\n-cbacc957d6e659d2f9a8a299deb66e9a\n+aa0820f7f83fced3d5894ebbb3927647\n ciphersuite_all :: [Network.TLS.Cipher.Cipher]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Base.++\n @Network.TLS.Cipher.Cipher\n ciphersuite_default\n complement_all]\n-43b9dc333ae7818cafbad5fc96426ca8\n+83db30b26b735408306fbe1379dd0f5f\n ciphersuite_all1 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CCM8_SHA256\n ciphersuite_all2]\n-c15dc8b6786e40be0e79cd6c891b451f\n+5a1e423069574b4a1a92ee4aa4c706de\n ciphersuite_all10 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_TLS13_AES128CCM8_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-7b7daa1748af01588d60604bae50d07d\n+78f71ad1845006eedba36e649d8dbcf0\n ciphersuite_all2 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128CCM8_SHA256\n ciphersuite_all3]\n-7ffc64f680df98330affd0e703c4cf93\n+70309413a375ac6c31cd330df037b1bd\n ciphersuite_all3 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256CCM8_SHA256\n ciphersuite_all4]\n-6fe33c3b0f092b797c46cb044db911dc\n+90f304f4130eaeaf2eb1936984612eb7\n ciphersuite_all4 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_DSS_AES256_SHA1\n ciphersuite_all5]\n-b2813740ce6c7e142b468c48286db627\n+443fd3168f550dc08620121f823ca6b1\n ciphersuite_all5 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_DSS_AES128_SHA1\n ciphersuite_all6]\n-40d1a290cbeb38d3f73e2e9cffc3b91e\n+ca8670c961b5fc9d4e92083bec1cee66\n ciphersuite_all6 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES128CCM8_SHA256\n ciphersuite_all7]\n-a9ebf20bf3e8285450e0f198576e4e68\n+ae5ca3e4ae029b0cf3564844710bb82a\n ciphersuite_all7 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES256CCM8_SHA256\n ciphersuite_all8]\n-f24509e65180fe4cf696d5a0835b3a9c\n+c4b84472a07048302d26cc349fd9ae49\n ciphersuite_all8 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_RSA_3DES_EDE_CBC_SHA1\n ciphersuite_all9]\n-b408a5058b09539b8563e2b2df749bcb\n+40c84a2f593189c028ef80decca27a86\n ciphersuite_all9 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_RC4_128_SHA1\n ciphersuite_all10]\n-9c0ba7b4462acfcfe03b2ed7921bb4b2\n+555711073805a62366202e1c74318a8d\n ciphersuite_all_det :: [Network.TLS.Cipher.Cipher]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Base.++\n @Network.TLS.Cipher.Cipher\n ciphersuite_default_det\n complement_all]\n-8e414218de4047136dbd80c32c7d3249\n+d8655b5b90d9deb77fc0649c4c692f4d\n ciphersuite_default :: [Network.TLS.Cipher.Cipher]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: ciphersuite_default_go1 sets_default]\n-8a003c47201b8cbb6367f22c8859e0ad\n+5fed547f2cbbb960b6f82d293ab7b032\n ciphersuite_default1 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_default45 ciphersuite_default2]\n-0353c83115deab4311a1aa9fd39ae0d2\n+8eeda798f850843588bf1108b2c373b5\n ciphersuite_default10 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_TLS13_AES128CCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-80f937750f2ce14fc022b760db1e61b4\n+2580d95b39f6842f292ba661caef160d\n ciphersuite_default11 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_TLS13_CHACHA20POLY1305_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-017b952a8a4bc6b3992fa9d151e60eb6\n+a3f138429d4633026266a2db14b0aca1\n ciphersuite_default12 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_TLS13_AES128GCM_SHA256\n ciphersuite_default13]\n-3be73cc7c5521b311b84aa1c6120d456\n+4c307e97e8bc10c6f28ed2bb2dafb28c\n ciphersuite_default13 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_TLS13_AES256GCM_SHA384\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-66a1773762de4a32d9fa5ab8f0452dcf\n+c08b89074b0ba417e1dd36c0c6b14fbe\n ciphersuite_default14 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetOther],\n Unfolding: Core: SetOther ciphersuite_default15]\n-364280668904d418043cac71c0653e52\n+b398b6ec8f3dc0b2634af41cc9b9cc72\n ciphersuite_default15 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES256_SHA1\n ciphersuite_default16]\n-837cb02aae150443c8cb131a64805ff8\n+cfcf764298e327d3473fec51d4b04fea\n ciphersuite_default16 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES128_SHA1\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-ee89fd1f355c121abbceb2ce6a3ddaee\n+832c44596b06fc6a42133ea4f99941eb\n ciphersuite_default17 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetOther],\n Unfolding: Core: SetOther ciphersuite_default18]\n-057fd40ae1b6d5488b2d7732cdafc378\n+1d17c6ebf8382b8b38f316715dfb954e\n ciphersuite_default18 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES256_SHA256\n ciphersuite_default19]\n-101b6e3ac3502bbe899810fab8a68811\n+dc4e9b0be448026a582dfb69618ce41d\n ciphersuite_default19 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES128_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-f3266da6a9065d4402741f325339f2ee\n+0c32edc3107e93dbf3ac4590ce7d7143\n ciphersuite_default2 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_default39 ciphersuite_default3]\n-0354a2b1245b99b4b656a93911147701\n+ed2de9fdcde1d87c4a2ca8f5bcce85e6\n ciphersuite_default20 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: \n SetAead\n ciphersuite_default23\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)\n ciphersuite_default21]\n-0ea9914ef84944e183ef15359ee5e82c\n+9812ca5bc4265beb9adfbf9d223272c1\n ciphersuite_default21 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES128CCM_SHA256\n ciphersuite_default22]\n-de8d25894f16f754b261602b09607aa0\n+7c461e52c01bd683e55a80201d5addb0\n ciphersuite_default22 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES256CCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-2d79c1802b3b2a366732b2e877e9ac55\n+466096d4896e2648fcf823d2b45029d0\n ciphersuite_default23 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES128GCM_SHA256\n ciphersuite_default24]\n-8cd7836d13a7c7f0c7e372a91bca4803\n+f58774974d716bd68bbbe035e2fbd96f\n ciphersuite_default24 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES256GCM_SHA384\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-44aea7146760882c72d481d8da711b1f\n+ceed8c39c7a6e22b493d1009433d5ead\n ciphersuite_default25 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetOther],\n Unfolding: Core: SetOther ciphersuite_default26]\n-181ea67c5dfd458c8f9bd3ca102263ef\n+2bed9880ffd8828f88c9c37a668e5c36\n ciphersuite_default26 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128CBC_SHA\n ciphersuite_default27]\n-31cb5869571cd54999d89441d0548696\n+57ed654d641f0e5001072961553f3587\n ciphersuite_default27 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CBC_SHA\n ciphersuite_default28]\n-f795c79e56f340199cd13efd39c943f3\n+57754060cc2d24cbbf8c66b0e1e6d683\n ciphersuite_default28 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES128CBC_SHA\n ciphersuite_default29]\n-9c5ade4e179534e8401070e8241b0c57\n+c85c9468c2d76322561f36bfeacb25be\n ciphersuite_default29 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES256CBC_SHA\n ciphersuite_default30]\n-06a52348bb4f61472f8556115d56fa78\n+85d351979b18b8a1ea2a2ec1bec78058\n ciphersuite_default3 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_default32 ciphersuite_default4]\n-21375eda589d63c1fdb5e125f3ceb78c\n+a0f6cbc4ce0e810ade1d3fad6a8fd536\n ciphersuite_default30 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128_SHA1\n ciphersuite_default31]\n-4ae35ef6e8ad7590ec901ccc20bb2d7f\n+739ba6462061e144329ac19316d3c81c\n ciphersuite_default31 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256_SHA1\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-c55f4862885a7a4c3ab26c26bb9a1fe3\n+cc55e7058328247ffe2d5a50409ed38a\n ciphersuite_default32 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetOther],\n Unfolding: Core: SetOther ciphersuite_default33]\n-3ce654a5988a040405f77215459cda99\n+3f5a8196d4968a2c40157f9411f6dfbd\n ciphersuite_default33 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128CBC_SHA256\n ciphersuite_default34]\n-d05c0088481efaf17bc96a7538bea9ef\n+1a2c8918529eee426f801ceab1375f7d\n ciphersuite_default34 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CBC_SHA384\n ciphersuite_default35]\n-46838e4d1c014ff94723be6d3699672a\n+b6efed2cae7a7b93ef4579cc800edfab\n ciphersuite_default35 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES128CBC_SHA256\n ciphersuite_default36]\n-7baaa971391447ee077129fb7e94729d\n+685ea9a95610a6178ef2d4c1a40d3724\n ciphersuite_default36 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES256CBC_SHA384\n ciphersuite_default37]\n-c9c7f10711e01a3a9638d640fe384602\n+7d0855d0d1313533fcb1bc38059e4ee7\n ciphersuite_default37 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128_SHA256\n ciphersuite_default38]\n-740e9fde6aca5a71d1ff2b0f0d946627\n+357ea28f78d25f08e3be883c009640df\n ciphersuite_default38 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-e17511017a0a4a28866880ec8b572c4b\n+fd5eb86c7c8d4c4965a66d581035317a\n ciphersuite_default39 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: \n SetAead\n ciphersuite_default43\n ciphersuite_default42\n ciphersuite_default40]\n-4c8415addd1e96416dc4ad1348ae9bd8\n+9702327b5ac17bfb65d973bb98069c32\n ciphersuite_default4 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_default25 ciphersuite_default5]\n-cfa5a5ff31c911d9096a2df568d70137\n+dd03f4c157137ca20d471557c0883f69\n ciphersuite_default40 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128CCM_SHA256\n ciphersuite_default41]\n-dd5cb5675cb05fd4354a2c502ea6b4ca\n+60b9013f3c4955e20e84916407a76dd3\n ciphersuite_default41 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256CCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-60caca04d5e79c7b50e5c96966021ff8\n+45ee14425724c8184606d3db3fe6adfe\n ciphersuite_default42 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_CHACHA20POLY1305_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-dc8e417c0d00183102d3a5971e06e827\n+517496a5120839ffeac1d35f4a1fea09\n ciphersuite_default43 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128GCM_SHA256\n ciphersuite_default44]\n-65d18e3254f85213f59eda83a8e253af\n+04c5bbdd723368b2d2020c1a98b3166f\n ciphersuite_default44 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256GCM_SHA384\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-a41df8e3c8254c3fa1a1056224c723e2\n+1446d147e5711bb0577c9703cff5eeb4\n ciphersuite_default45 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: \n SetAead\n ciphersuite_default47\n ciphersuite_default46\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-6a878ebcf45c9a0ca3c411c16b2c704c\n+4b39b7bd6afa63746f4d35ed28f161b5\n ciphersuite_default46 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_CHACHA20POLY1305_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-bc702348482ae08d8f67b47151524e9a\n+7e3c11d65b75a807f7e9308168cc38f4\n ciphersuite_default47 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES128GCM_SHA256\n ciphersuite_default48]\n-c79dd24c411316db5749a0a69db12e59\n+67c0585f929a439b5ac3d2e276360696\n ciphersuite_default48 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES256GCM_SHA384\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-c28785c05de2ce865b9b0d35eb3a6b88\n+45375419f7c3c1ffa61487062ba24f9e\n ciphersuite_default49 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: \n SetAead\n ciphersuite_default53\n ciphersuite_default52\n ciphersuite_default50]\n-4ebaf0030728329f5a55aabb57568091\n+20daf76b5c9d150b63213495e92be9e5\n ciphersuite_default5 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_default20 ciphersuite_default6]\n-4ff9a9983e79cc71e81923a809595106\n+c745070e0f8c824bd159fabe0e2ba919\n ciphersuite_default50 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128CCM_SHA256\n ciphersuite_default51]\n-eb2a08e0e7c4bb0fab2a03e9e347e876\n+378b8f8c34df16c8b7992965c81a7c41\n ciphersuite_default51 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-c867ca512c527fc891335a92e38cf6dd\n+267a0e02c7da594a77889d96b5266190\n ciphersuite_default52 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-538ff328f3ae4af89508ce173d7681a7\n+77d261fbc738e5d0dc51b2bd99a87516\n ciphersuite_default53 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128GCM_SHA256\n ciphersuite_default54]\n-d6e0c96dba6554a2bbf1ecc52c2aa151\n+de353553a7cb0efb0cf1b4c71c42a91f\n ciphersuite_default54 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256GCM_SHA384\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-aa7beab200c8487d0b8904d405744b6b\n+9c16faef1637d02a8e1e8027d266753c\n ciphersuite_default6 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_default17 ciphersuite_default7]\n-2ae4cf6949ec8a81e39d0d7abaa5da00\n+c77c9ae1ebdc7ff146bc319dad00614b\n ciphersuite_default7 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_default14 ciphersuite_default8]\n-31596a6dc324d6ba431e142a92ec4daf\n+0d7cbf2e2776e08fb08fa9c5652bf2ff\n ciphersuite_default8 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @CipherSet\n ciphersuite_default9\n (GHC.Types.[] @CipherSet)]\n-fcc092bf867c139856d46e83b1d560f3\n+e7e2b0273069d469eeea5308a5e3541a\n ciphersuite_default9 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: \n SetAead\n ciphersuite_default12\n ciphersuite_default11\n ciphersuite_default10]\n-83b58acef58b55e025e5412dc53f3e2a\n+4084446d2782e6861367c93f8748bc51\n ciphersuite_default_det :: [Network.TLS.Cipher.Cipher]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n ciphersuite_default_det_go1 sets_default]\n-2672286c04196ef3cf13d3ced26dede9\n+b0e581ebdbbefa75fff85f6fddf6cb0f\n ciphersuite_default_det_go1 ::\n [CipherSet] -> [Network.TLS.Cipher.Cipher]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>]\n-fe0621784ffe2135b53d6c70b5fc8b8e\n+88eda6b782bd294bb51f664517e7bd72\n ciphersuite_default_go1 ::\n [CipherSet] -> [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>]\n-65710348d6e2c901226d9c00dc86573d\n+ffedc6c95545b6c03fe4e70c4793270d\n ciphersuite_dhe_dss :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_DSS_AES256_SHA1\n ciphersuite_dhe_dss1]\n-6160a1e015601ed1c28194812e927159\n+dbb13cd05897c0d54d9ac8547c36f596\n ciphersuite_dhe_dss1 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_DSS_AES128_SHA1\n ciphersuite_dhe_dss2]\n-8cda428a53f44e13647116c2ab6d15fe\n+a52379d976b748e176738ef3b5dfc2a9\n ciphersuite_dhe_dss2 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_DSS_RC4_SHA1\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-903f9480d723e6af95f06881320c79d8\n+55959249d203d30bf37a8396f8a8c29b\n ciphersuite_dhe_rsa :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256GCM_SHA384\n ciphersuite_dhe_rsa1]\n-5c74d229a71b110676e56aa99b892851\n+84e61c9f65c13494badb63e82d2c2a10\n ciphersuite_dhe_rsa1 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256CCM_SHA256\n ciphersuite_dhe_rsa2]\n-b2e9d93257936a2de1fb02104c0432b9\n+965b3c5a7b64f215b7b0d519104a7a38\n ciphersuite_dhe_rsa2 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_CHACHA20POLY1305_SHA256\n ciphersuite_dhe_rsa3]\n-a4992391be9a31177868252599315151\n+74de97e1d77509d78cd724e9a7797bc7\n ciphersuite_dhe_rsa3 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128GCM_SHA256\n ciphersuite_dhe_rsa4]\n-6eeb7de2c4793d08d375cbc4c61f298a\n+0bc6903a61f3c1466d74044ae7c7775e\n ciphersuite_dhe_rsa4 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128CCM_SHA256\n ciphersuite_dhe_rsa5]\n-1dab64984918e9e77f2714a4574e888e\n+e67d279ab249efe3eea441114bd0fe95\n ciphersuite_dhe_rsa5 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256_SHA256\n ciphersuite_dhe_rsa6]\n-21658f0ade41b721924dbd18396a1137\n+8540275a78b5ab00bdf564f560746979\n ciphersuite_dhe_rsa6 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128_SHA256\n ciphersuite_dhe_rsa7]\n-a7f615931ea4e4e86fb4aca36047135e\n+9346b05fd7f3669968695fbc608d5091\n ciphersuite_dhe_rsa7 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256_SHA1\n ciphersuite_dhe_rsa8]\n-e70b563f1c935d1a15157468e2e4deba\n+e640373cdbcaa63ab5eb9e82343a4235\n ciphersuite_dhe_rsa8 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128_SHA1\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-419242f56747dea87d3d0b2499ece30f\n+6cd86071dc92a8b8d6aa5e56dc5851ea\n ciphersuite_medium :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_RC4_128_SHA1\n ciphersuite_default16]\n-c399ed4d1dfb28d065ec2cbd1be7607f\n+1c67a86326e57b8428c05c8c9d8bae90\n ciphersuite_strong :: [Network.TLS.Cipher.Cipher]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: ciphersuite_default_go1 sets_strong]\n-68301927394f6e087652c6493e8977c2\n+c19fb601d8d1fde6da4e96dd645673b8\n ciphersuite_strong1 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_strong34 ciphersuite_strong2]\n-baa77df346c81ed74e970bf463347e14\n+a4c22888086594b60fe66f66bb788b90\n ciphersuite_strong10 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_strong16 ciphersuite_strong11]\n-0772da090b04613614300e31534ab444\n+08b34f7e2a8e0c22736fa0e712b76b1f\n ciphersuite_strong11 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_strong15 ciphersuite_strong12]\n-a0b945dcbf3a62cae42140a0dbd7d7e2\n+8bfcdc4a0691bcb85f62104939420091\n ciphersuite_strong12 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @CipherSet\n ciphersuite_strong13\n (GHC.Types.[] @CipherSet)]\n-19f19e9140b5daeda1c106256381b15d\n+308a7e67bd42527f3a094c4f5249a204\n ciphersuite_strong13 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: \n SetAead\n ciphersuite_strong14\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)\n ciphersuite_default10]\n-f77ec06d50d7db8714c20bc1f5367b73\n+52c549b56cdff99905872adb8ec1360b\n ciphersuite_strong14 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_TLS13_AES128GCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-e87f003553f176ea659e4af7f32920b5\n+fa2c982567be09465a8b2103533e8060\n ciphersuite_strong15 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: \n SetAead\n ciphersuite_default13\n ciphersuite_default11\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-8364dc61a24457f8f58ecc7b58903a5f\n+4a22af6d8e722d87277b5ca9c80a374a\n ciphersuite_strong16 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetOther],\n Unfolding: Core: SetOther ciphersuite_strong17]\n-ef24ec3b7caaba1ac27f2c18973362d6\n+037f529f4771c3a06a0718eff516cde4\n ciphersuite_strong17 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES256_SHA1\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-e7e9a152aa274a82284a284f81096a8f\n+73aa34f2914fb7a06feaa65a476f4f99\n ciphersuite_strong18 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetOther],\n Unfolding: Core: SetOther ciphersuite_strong19]\n-82005f5522dd0e2cf967bfc65981d1e9\n+ceacd5454024398f16ea7ab5e4c0f7d6\n ciphersuite_strong19 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES256_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-7fdfc9c8c443fa5c7c558f96f6aa477c\n+337dc4205794f94bf1ed98f532ac370a\n ciphersuite_strong2 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_strong33 ciphersuite_strong3]\n-285ba6ef83635b9428f098e44e2c4eef\n+d3c6042991b231e17b01739df3bb56fb\n ciphersuite_strong20 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: \n SetAead\n ciphersuite_default24\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)\n ciphersuite_default22]\n-e34e9c582c95911c99571a733931afad\n+ad681d86b46a343dca9af1055d451f7b\n ciphersuite_strong21 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetOther],\n Unfolding: Core: SetOther ciphersuite_strong22]\n-0806418fd88aeab6571c9ab229fcee83\n+e200fdb93129113547e490be74b32576\n ciphersuite_strong22 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CBC_SHA\n ciphersuite_strong23]\n-5135f1fa28e77121d50d5750fab86e2d\n+2e07fb0c61071f21b45c45c96263adef\n ciphersuite_strong23 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES256CBC_SHA\n ciphersuite_default31]\n-a3ae89f5feadaf761feeccba802a855f\n+8a9df4e720f36fb578670ad11ee202c8\n ciphersuite_strong24 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetOther],\n Unfolding: Core: SetOther ciphersuite_strong25]\n-fdc6f59b704c3cd979fe034894ddb2f5\n+c9a4f516e4a301a774d5b40df4479692\n ciphersuite_strong25 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CBC_SHA384\n ciphersuite_strong26]\n-f42f7160e7aee7c8e27c9b18fd630023\n+6c4663555170b87120b359629d3c42d4\n ciphersuite_strong26 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES256CBC_SHA384\n ciphersuite_default38]\n-7e5c4df79c679fa3850959efab50f466\n+10756261dc4d5aae7e75a8e7efcb69e6\n ciphersuite_strong27 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: \n SetAead\n ciphersuite_strong29\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)\n ciphersuite_strong28]\n-e908254f3ccc4f9dde906db995f34373\n+8a58618cded9fb41bda65d18e8130384\n ciphersuite_strong28 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128CCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-a87fd8b895013ae8bfa91474af858b3d\n+4c73728d89540eeb4cfc4fa17d19a727\n ciphersuite_strong29 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128GCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-3a55d0e01b2b859fb18b3484b99a976c\n+1402cffd079817887e71d46019de84e8\n ciphersuite_strong3 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_strong31 ciphersuite_strong4]\n-580a45411e67e3b3778cb328e290c447\n+b250a9f06c76a19b86c48c467ba12c41\n ciphersuite_strong30 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: \n SetAead\n ciphersuite_default44\n ciphersuite_default42\n ciphersuite_default41]\n-dd47721babfed09792a11d39b1e0ebe4\n+d95fc9e1265865b95576c6f3894d7fab\n ciphersuite_strong31 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: \n SetAead\n ciphersuite_strong32\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-ab03069938fb0b4d8b5442de8ac08801\n+5385c3bd931d573ec08149d251037963\n ciphersuite_strong32 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES128GCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-a19871b8dafd5a9048b63d9b0de07711\n+354b09255da2a31d04c91a6a5b1b7bfc\n ciphersuite_strong33 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: \n SetAead\n ciphersuite_default48\n ciphersuite_default46\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-77b6f86e3c3be1fc10f9407a89a71f7b\n+f07679c17a23a812cf753d29182079bc\n ciphersuite_strong34 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: \n SetAead\n ciphersuite_strong36\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)\n ciphersuite_strong35]\n-7f1498d17aa0801cf1d99db7cfdf14e8\n+d8dfb55c40386c2b6632626d1aff8a23\n ciphersuite_strong35 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128CCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-596cee42120f2d18acd5e8fea6d4692a\n+5fd8fe9311537bd15a2e90f6736e18f6\n ciphersuite_strong36 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128GCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-8e9546e2224e0274ad69df6730b83219\n+bfa702ec0ef7db515f61caefba0ead58\n ciphersuite_strong37 :: CipherSet\n [TagSig: , LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: \n SetAead\n ciphersuite_default54\n ciphersuite_default52\n ciphersuite_default51]\n-259515ced12615e325c824c7ff7c66cb\n+b06c9f05be3479d1069578f076fdae74\n ciphersuite_strong4 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_strong30 ciphersuite_strong5]\n-f022711229263f29f996655d02270960\n+4f53ec78c4ddbbca9b879fdafde8230f\n ciphersuite_strong5 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_strong27 ciphersuite_strong6]\n-790a9550aae59c043223a340591cc7dc\n+d21a31025e6973814cd61720fd6b2524\n ciphersuite_strong6 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_strong24 ciphersuite_strong7]\n-6db5bfe8d96d7fbdf523bde979b77233\n+dead7ff1c8ddf01ac7caf9653dee8d38\n ciphersuite_strong7 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_strong21 ciphersuite_strong8]\n-3df2391b10f491605348d236318a2cd8\n+198436ed817367fd4e1a645076f0bed1\n ciphersuite_strong8 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_strong20 ciphersuite_strong9]\n-fa3d0d3ad11e336bbe2488fc47888f52\n+c7e0d36cfa6e50f63e4cb6743b6f729b\n ciphersuite_strong9 :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_strong18 ciphersuite_strong10]\n-efb9b5d42ee54bbbe0d42f51afd620e9\n+755a02f6edcc5a680799e7b0d482941e\n ciphersuite_strong_det :: [Network.TLS.Cipher.Cipher]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: ciphersuite_default_det_go1 sets_strong]\n-91b62600939fce4f42294a2fb0c34ea9\n+5df59bbb064a354a90749f227985a77a\n ciphersuite_unencrypted :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_null_MD5\n ciphersuite_unencrypted1]\n-7e9cdae2ff3e522d8420cac009977cd7\n+cdcd30bf5f48db75ae2baf5eadf78029\n ciphersuite_unencrypted1 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_null_SHA1\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-d8d307cef9fdb89b4ab50e43c7c466b5\n+b45660955e5c1262c6508c83d75b8fa4\n complement_all :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128CCM8_SHA256\n ciphersuite_all1]\n-674fe3b24dc2a60ca5dacdf1974b5e4c\n+ec4d97b8c25a8933cca09d2dadca84db\n sets_default :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_default49 ciphersuite_default1]\n-b6db96a9618e4968c9bb59a3abbb1180\n+7f720ea1f1ca6840de2459b6386d2b27\n sets_strong :: [CipherSet]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @CipherSet ciphersuite_strong37 ciphersuite_strong1]\n-c9887924268512a03fd087f0a41572ee\n+f021d11d9acc0c12580670f64ce04033\n tripledes_iv ::\n Network.TLS.Cipher.BulkIV\n -> Crypto.Cipher.Types.Block.IV Crypto.Cipher.TripleDES.DES_EDE3\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,1L)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (iv['GHC.Types.Many] :: Network.TLS.Cipher.BulkIV) ->\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra/FFDHE.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra/FFDHE.dyn_hi", "comments": ["Files 95% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Extra.FFDHE 9066\n- interface hash: 8063871a689b7937d83a322193e9c65d\n- ABI hash: 837461da3820676d87c0c8891e602761\n- export-list hash: 6bf87a4b6cf9f116bb5d7695511194ce\n+ interface hash: db064aae2ac952e0c464cf44974a5e18\n+ ABI hash: 0768d1e084f6b927d73daae269d34eb7\n+ export-list hash: 461189fd1ce8a5311378794f7252fc57\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: c340ed2d0d2b240f884769b683f16b5b\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: ce89dfdae8794f401ef5513f6b06e39d\n sig of: Nothing\n@@ -19,15 +19,15 @@\n where\n exports:\n ffdhe2048\n ffdhe3072\n ffdhe4096\n ffdhe6144\n ffdhe8192\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext\n family instance modules: Control.Applicative Control.Arrow\n@@ -50,125 +50,125 @@\n Crypto.Hash.SHA256 Crypto.Hash.SHA3 Crypto.Hash.SHA384\n Crypto.Hash.SHA512 Crypto.Hash.SHA512t Crypto.Hash.SHAKE\n Crypto.Hash.Skein256 Crypto.Hash.Skein512 Crypto.Hash.Tiger\n Crypto.Hash.Whirlpool Control.DeepSeq GHC.ForeignSrcLang.Type\n GHC.LanguageExtensions.Type Language.Haskell.TH.Syntax\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Crypto.PubKey.DH 1ac49d20a60784602a16f427886828e2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH c90169e282247f053cf41354d03493a4\n- exports: 9286589d8c0531778e42d572c992f31a\n- DHParams f08f9a19dc9766e6e80c7fd62f9406e4\n-40027b0710fa7fec0ff2493c2112d9a6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH fe2e7eda10f7cc9b5cac193e5ef9b4f6\n+ exports: 3af595ee578e4a1039efee5a4e3b29ca\n+ DHParams bfd906106f45c4af31a437602c6e4511\n+cee424f2a0eac251a55ab052ada83767\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-c63a3ee5b5812b92b8879583dfd3a21d\n+692fe2f978b96eca8048550f78bf741b\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-3ac59420e1e145b7bd247338129e43f4\n+2cdfa1388fa7b44bd9b6ad645be07f90\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Extra.FFDHE\"#]\n-5850e31997cb56335493a8fc24d61ec7\n+254eeea319a72e518376df2c311ff8d9\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-df2dcdc5791bb716e5ed8387db2cc6ce\n+1d0ce69f8db47e3cd2e0e22da0e17070\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-a3015bae0a7150fa6ebc4cbf9b581623\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+1d50ab58d216a934cf35862ed68c5b94\n ffdhe1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 2048#]\n-accf32ac742ebc4e619ab41b4fe9d690\n+ee80b8d66568478adf9c5c03f6a2ede9\n ffdhe10 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 8192#]\n-260d4347b1d90539bebb926c66b193ea\n+50209737956887077d9a0e5c934c3c15\n ffdhe11 :: GHC.Num.Integer.Integer\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Num.Integer.IP\n 1090748135619415929444037382073202164125305063117061359021210911270577744302484095783585256262132857867507012151327745319420949480631077659230943007731372290338916318467056551341312388724237204552630979526938946243971958249567992270660707645223444998212375042421215776901548713954608377879903140801084739259304885738884241557789963639848414142435545413461220375392883746746009571997041033445022502762816331857033727315823681421531580986559568582495054304419334754793864359536511580585755680437972489876200744058648895832633694632513670176667389094435272527511943458451278617893700596377728765952665861962906447628133961178002643746220845591569312550242539556477924846824431386227398784372946565741502410953510925086230339755945668395462836859386976915262545264219099083866412323338929445556193690276085130255735707017517324908584556020047122304601806052013210478673966121765822384984613134062610932880821764360557629800471942620120350089258471142266672486905811824890197561222168259425622075380074970894661940191022351313937794403179128925897399112543950028771599485900567258712506491423242565563135524281249329012935005778031068703683453260896098798641811119050812310043452672866472626886632040451127891259822859833579017734578653167790168028670602474730129723339966367629299069464612922206043242915619930604287973659968151168649532362252217391606094542229202850891990149423286722373933582772946978151293864418092658361871788530836011433246848517279350728403540496593224145424561966649653985963026020941223187837459880455379494869707430746485961836217272806165182791750397289355418934743450060932235238237908010122017218143239665855653767803345566744660974127130587188591627469364051467546830550982678041483517603551345004201416166657317979133177076850863915723452487089990921274837044452675718747451622274394568025709298240157360143554038242669443266557467589294627069491899039816156659993760960331555864960579941903669595533661959937683218286259759942024512967175841717416769943853374953316002333533954475281180536503757029544656828281916590129722443603212328905281386443054134068074845098476931062612287259260077268525729384552957078890543508903050684066466350832645258291471581992414681774952272964607180615323323707230823981670673369901279153005955624089037761236230721391005676907275360233030103877306374767486038871773571307196997482447151534288054433129088702568193019402125710114040359224543481208871491986232520827933323475832217514514887471827867630829567]\n-8654192c47932d8d9b975c60d0935ba9\n+6c411dac6582be3dd7b3088391520e14\n ffdhe2 :: GHC.Num.Integer.Integer\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Num.Integer.IS],\n Unfolding: Core: GHC.Num.Integer.IS 2#]\n-a4b20930eca34cd702e0ab0644e4ca05\n+106924c0d72f6d18593aab5bdb16094c\n ffdhe2048 :: Network.TLS.Crypto.DH.DHParams\n [TagSig: ,\n LambdaFormInfo: LFCon[Crypto.PubKey.DH.Params],\n Unfolding: Core: \n Crypto.PubKey.DH.Params ffdhe3 ffdhe2 ffdhe1]\n-d9c3f1180d84e8a729fa2ccb749ca636\n+f175313431d18e359d17760ef95b93fe\n ffdhe3 :: GHC.Num.Integer.Integer\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Num.Integer.IP\n 32317006071311007300153513477825163362488057133489075174588434139269806834136210002792056362640164685458556357935330816928829023080573472625273554742461245741026202527916572972862706300325263428213145766931414223654220941111348629991657478268034230553086349050635557712219187890332729569696129743856241741236237225197346402691855797767976823014625397933058015226858730761197532436467475855460715043896844940366130497697812854295958659597567051283852132784468522925504568272879113720098931873959143374175837826000278034973198552060607533234122603254684088120031105907484281003994966956119696956248629032338072839127039]\n-8b5ed3d49336c10a106f510810570899\n+188c4d3d79891c0d825c0718795dad0a\n ffdhe3072 :: Network.TLS.Crypto.DH.DHParams\n [TagSig: ,\n LambdaFormInfo: LFCon[Crypto.PubKey.DH.Params],\n Unfolding: Core: \n Crypto.PubKey.DH.Params ffdhe5 ffdhe2 ffdhe4]\n-df37932c64145812b4a401684947e15f\n+71b57f76604f14725ffacc84b7a33221\n ffdhe4 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 3072#]\n-cc08515835292b595546ff6f25ea77a1\n+3535bdef65150d49de36eadeeea40c9f\n ffdhe4096 :: Network.TLS.Crypto.DH.DHParams\n [TagSig: ,\n LambdaFormInfo: LFCon[Crypto.PubKey.DH.Params],\n Unfolding: Core: \n Crypto.PubKey.DH.Params ffdhe7 ffdhe2 ffdhe6]\n-389cd61b81c14ca4c03b08bc17bded56\n+1fc2f3aa0c2a0c621b335fda2e91f437\n ffdhe5 :: GHC.Num.Integer.Integer\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Num.Integer.IP\n 5809605995369958062758586654274580047791722104970656507438869740087793294939022179753100900150316602414836960597893531254315756065700170507943025794723871619068282822579148207659984331724286057133800207014820356957933334364535176201393094406964280368146360322417397201921556656310696298417414318434929392806928868314831784332237038568260988712237196665742900353512788403877776568945491183287529096888884348887176901995757588549340219807606149955056871781046117195453427070254533858964729101754281121787330325506574928503501334937579191349178901801866451262831560570379780282604068262795024384318599710948857446185134652829941527736472860172354516733867877780829051346167153594329592339252295871976889069885964128038593002336846153522149026229984394781638501125312676451837144945451331832522946684620954184360294871798125320434686136230055213248587935623124338652624786221871129902570119964134282018641257113252046271726747647]\n-942f15010d1f6faac9b7b2fe5435c414\n+046f7a6719cb141b18676dc190e5497a\n ffdhe6 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 4096#]\n-d93ff8dd65ade3719e76b3dba760f94e\n+0ca16b0edc3cd37a80c8362b222ff83f\n ffdhe6144 :: Network.TLS.Crypto.DH.DHParams\n [TagSig: ,\n LambdaFormInfo: LFCon[Crypto.PubKey.DH.Params],\n Unfolding: Core: \n Crypto.PubKey.DH.Params ffdhe9 ffdhe2 ffdhe8]\n-ba4099953770f5cde0d61202093eed7b\n+b7958ef4d2caa1ab158817cea657f2a7\n ffdhe7 :: GHC.Num.Integer.Integer\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Num.Integer.IP\n 1044388881413152506673611132423542708364181673367771525125030890756881099188024532056304793061869328458723091803972939229793654985168401497491717574483844225116618212565649899896238061528255690984013755361148305106047581812557457571303413897964307070369153233034916545609049161117676542252417034306148432734874401682098205055813065377495410934435776008569464677021023433005437163880753068613673525551966829473007537177831003494630326494021352410947409155250518131329542947165352164089215019548909074312164647627938366550236314760864116934087960021077839688388383033906117940935023026686459274599124189299486771919466921436930468113859003854695674493896608503326776616230412252016237753188005160515672431703429026925450722225213972891936880551722374424500117253400391608019951133386097176734162660461073160502839490488652900367939577292447038637156268014222959401811270825513710710113193757653852931049810187522670964988718456427706279024201400130351029277257873323362974483425793829163819060563081096261611614988801585554385004830748976181157545121697905898543562330970182151097394600286811868072516047394404389555706298311761588649133904051123770516767707951778179308436153604841663369568605395358405635911568855382987714763476172799]\n-a9c8f3aa5bfbe1eeacfadc148000fd75\n+4c3881d85325ea253acebd4453971972\n ffdhe8 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 6144#]\n-9602f50c36867258a3b4984e5b11b6c5\n+b43723ad82a074c989dc241d0ffdb877\n ffdhe8192 :: Network.TLS.Crypto.DH.DHParams\n [TagSig: ,\n LambdaFormInfo: LFCon[Crypto.PubKey.DH.Params],\n Unfolding: Core: \n Crypto.PubKey.DH.Params ffdhe11 ffdhe2 ffdhe10]\n-54612aa0b0e914e9adf73f4f728f9f12\n+ddc692399bd2949d22973e5c49bb9327\n ffdhe9 :: GHC.Num.Integer.Integer\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Num.Integer.IP\n 33751521821438561184324892992841956031256524096764762523080427484131368183681238652286303439277919364419605375975741556865385545908845926426890806171934808386673338677817446992026011784349026750519375730205067498701350657030856602039247991829540145540001367697563530312238373189195859410680196740818496273776863982316239487439125584973486191474973070378586678136324790578680454630958344992260559731819239256040561423139407134895441043521777796400880951101664061960549417775619248830729218197463598192224062477224088661984618875141239361375810191700348746470517603586330742337739315086785758610522626080327305070861763732997096646270232538049631764978124370714033713690749348727603833565215088374348155839869467418301934486261774031333194202002514049598635757051715292153270068806927857370077400854342621469193035173582620808395011965872285119963665326566931152118419683195410230531880091058340135241442529412915698052541447285219904877547903853970539536057866360165883117245413187530187706879654021604384751733362734886086447963479243086334556742008371133320333144330529868075901065270101499033142677098456216621473599132476055885593228992805674421717912030137492923124370487889214032208165952268509981501451774970889626262931401169981636584425302941104561318586295950568633223864381392065855785614286866466034588630668284169362643876828113430270351563540045399616908093185001539414731258530233312567034617287652871707877648601789117465138822759448972467259851264567429611605233655993068745892528795005477239451835762239158148450946495583269774730192968123453831376884299400027264972551783838651516361577307080496493669697500674115993933560984134638146861375527138211765789496434131148421504162050232089029807657513443213647811723915569891007483031985943458980395910188354328838067537352640645494922975415613895710751245784814785127169311178294820863]\n trusted: none\n require own pkg trusted: False\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra/FFDHE.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra/FFDHE.hi", "comments": ["Files 90% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Extra.FFDHE 9066\n- interface hash: 8063871a689b7937d83a322193e9c65d\n- ABI hash: 837461da3820676d87c0c8891e602761\n- export-list hash: 6bf87a4b6cf9f116bb5d7695511194ce\n+ interface hash: db064aae2ac952e0c464cf44974a5e18\n+ ABI hash: 0768d1e084f6b927d73daae269d34eb7\n+ export-list hash: 461189fd1ce8a5311378794f7252fc57\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 02a380ca4134eec4f908cdd72a49085a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: ce89dfdae8794f401ef5513f6b06e39d\n sig of: Nothing\n@@ -19,15 +19,15 @@\n where\n exports:\n ffdhe2048\n ffdhe3072\n ffdhe4096\n ffdhe6144\n ffdhe8192\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext\n family instance modules: Control.Applicative Control.Arrow\n@@ -50,125 +50,125 @@\n Crypto.Hash.SHA256 Crypto.Hash.SHA3 Crypto.Hash.SHA384\n Crypto.Hash.SHA512 Crypto.Hash.SHA512t Crypto.Hash.SHAKE\n Crypto.Hash.Skein256 Crypto.Hash.Skein512 Crypto.Hash.Tiger\n Crypto.Hash.Whirlpool Control.DeepSeq GHC.ForeignSrcLang.Type\n GHC.LanguageExtensions.Type Language.Haskell.TH.Syntax\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Crypto.PubKey.DH 1ac49d20a60784602a16f427886828e2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH c90169e282247f053cf41354d03493a4\n- exports: 9286589d8c0531778e42d572c992f31a\n- DHParams f08f9a19dc9766e6e80c7fd62f9406e4\n-40027b0710fa7fec0ff2493c2112d9a6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH fe2e7eda10f7cc9b5cac193e5ef9b4f6\n+ exports: 3af595ee578e4a1039efee5a4e3b29ca\n+ DHParams bfd906106f45c4af31a437602c6e4511\n+cee424f2a0eac251a55ab052ada83767\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-c63a3ee5b5812b92b8879583dfd3a21d\n+692fe2f978b96eca8048550f78bf741b\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-3ac59420e1e145b7bd247338129e43f4\n+2cdfa1388fa7b44bd9b6ad645be07f90\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Extra.FFDHE\"#]\n-5850e31997cb56335493a8fc24d61ec7\n+254eeea319a72e518376df2c311ff8d9\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-df2dcdc5791bb716e5ed8387db2cc6ce\n+1d0ce69f8db47e3cd2e0e22da0e17070\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-a3015bae0a7150fa6ebc4cbf9b581623\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+1d50ab58d216a934cf35862ed68c5b94\n ffdhe1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 2048#]\n-accf32ac742ebc4e619ab41b4fe9d690\n+ee80b8d66568478adf9c5c03f6a2ede9\n ffdhe10 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 8192#]\n-260d4347b1d90539bebb926c66b193ea\n+50209737956887077d9a0e5c934c3c15\n ffdhe11 :: GHC.Num.Integer.Integer\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Num.Integer.IP\n 1090748135619415929444037382073202164125305063117061359021210911270577744302484095783585256262132857867507012151327745319420949480631077659230943007731372290338916318467056551341312388724237204552630979526938946243971958249567992270660707645223444998212375042421215776901548713954608377879903140801084739259304885738884241557789963639848414142435545413461220375392883746746009571997041033445022502762816331857033727315823681421531580986559568582495054304419334754793864359536511580585755680437972489876200744058648895832633694632513670176667389094435272527511943458451278617893700596377728765952665861962906447628133961178002643746220845591569312550242539556477924846824431386227398784372946565741502410953510925086230339755945668395462836859386976915262545264219099083866412323338929445556193690276085130255735707017517324908584556020047122304601806052013210478673966121765822384984613134062610932880821764360557629800471942620120350089258471142266672486905811824890197561222168259425622075380074970894661940191022351313937794403179128925897399112543950028771599485900567258712506491423242565563135524281249329012935005778031068703683453260896098798641811119050812310043452672866472626886632040451127891259822859833579017734578653167790168028670602474730129723339966367629299069464612922206043242915619930604287973659968151168649532362252217391606094542229202850891990149423286722373933582772946978151293864418092658361871788530836011433246848517279350728403540496593224145424561966649653985963026020941223187837459880455379494869707430746485961836217272806165182791750397289355418934743450060932235238237908010122017218143239665855653767803345566744660974127130587188591627469364051467546830550982678041483517603551345004201416166657317979133177076850863915723452487089990921274837044452675718747451622274394568025709298240157360143554038242669443266557467589294627069491899039816156659993760960331555864960579941903669595533661959937683218286259759942024512967175841717416769943853374953316002333533954475281180536503757029544656828281916590129722443603212328905281386443054134068074845098476931062612287259260077268525729384552957078890543508903050684066466350832645258291471581992414681774952272964607180615323323707230823981670673369901279153005955624089037761236230721391005676907275360233030103877306374767486038871773571307196997482447151534288054433129088702568193019402125710114040359224543481208871491986232520827933323475832217514514887471827867630829567]\n-8654192c47932d8d9b975c60d0935ba9\n+6c411dac6582be3dd7b3088391520e14\n ffdhe2 :: GHC.Num.Integer.Integer\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Num.Integer.IS],\n Unfolding: Core: GHC.Num.Integer.IS 2#]\n-a4b20930eca34cd702e0ab0644e4ca05\n+106924c0d72f6d18593aab5bdb16094c\n ffdhe2048 :: Network.TLS.Crypto.DH.DHParams\n [TagSig: ,\n LambdaFormInfo: LFCon[Crypto.PubKey.DH.Params],\n Unfolding: Core: \n Crypto.PubKey.DH.Params ffdhe3 ffdhe2 ffdhe1]\n-d9c3f1180d84e8a729fa2ccb749ca636\n+f175313431d18e359d17760ef95b93fe\n ffdhe3 :: GHC.Num.Integer.Integer\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Num.Integer.IP\n 32317006071311007300153513477825163362488057133489075174588434139269806834136210002792056362640164685458556357935330816928829023080573472625273554742461245741026202527916572972862706300325263428213145766931414223654220941111348629991657478268034230553086349050635557712219187890332729569696129743856241741236237225197346402691855797767976823014625397933058015226858730761197532436467475855460715043896844940366130497697812854295958659597567051283852132784468522925504568272879113720098931873959143374175837826000278034973198552060607533234122603254684088120031105907484281003994966956119696956248629032338072839127039]\n-8b5ed3d49336c10a106f510810570899\n+188c4d3d79891c0d825c0718795dad0a\n ffdhe3072 :: Network.TLS.Crypto.DH.DHParams\n [TagSig: ,\n LambdaFormInfo: LFCon[Crypto.PubKey.DH.Params],\n Unfolding: Core: \n Crypto.PubKey.DH.Params ffdhe5 ffdhe2 ffdhe4]\n-df37932c64145812b4a401684947e15f\n+71b57f76604f14725ffacc84b7a33221\n ffdhe4 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 3072#]\n-cc08515835292b595546ff6f25ea77a1\n+3535bdef65150d49de36eadeeea40c9f\n ffdhe4096 :: Network.TLS.Crypto.DH.DHParams\n [TagSig: ,\n LambdaFormInfo: LFCon[Crypto.PubKey.DH.Params],\n Unfolding: Core: \n Crypto.PubKey.DH.Params ffdhe7 ffdhe2 ffdhe6]\n-389cd61b81c14ca4c03b08bc17bded56\n+1fc2f3aa0c2a0c621b335fda2e91f437\n ffdhe5 :: GHC.Num.Integer.Integer\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Num.Integer.IP\n 5809605995369958062758586654274580047791722104970656507438869740087793294939022179753100900150316602414836960597893531254315756065700170507943025794723871619068282822579148207659984331724286057133800207014820356957933334364535176201393094406964280368146360322417397201921556656310696298417414318434929392806928868314831784332237038568260988712237196665742900353512788403877776568945491183287529096888884348887176901995757588549340219807606149955056871781046117195453427070254533858964729101754281121787330325506574928503501334937579191349178901801866451262831560570379780282604068262795024384318599710948857446185134652829941527736472860172354516733867877780829051346167153594329592339252295871976889069885964128038593002336846153522149026229984394781638501125312676451837144945451331832522946684620954184360294871798125320434686136230055213248587935623124338652624786221871129902570119964134282018641257113252046271726747647]\n-942f15010d1f6faac9b7b2fe5435c414\n+046f7a6719cb141b18676dc190e5497a\n ffdhe6 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 4096#]\n-d93ff8dd65ade3719e76b3dba760f94e\n+0ca16b0edc3cd37a80c8362b222ff83f\n ffdhe6144 :: Network.TLS.Crypto.DH.DHParams\n [TagSig: ,\n LambdaFormInfo: LFCon[Crypto.PubKey.DH.Params],\n Unfolding: Core: \n Crypto.PubKey.DH.Params ffdhe9 ffdhe2 ffdhe8]\n-ba4099953770f5cde0d61202093eed7b\n+b7958ef4d2caa1ab158817cea657f2a7\n ffdhe7 :: GHC.Num.Integer.Integer\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Num.Integer.IP\n 1044388881413152506673611132423542708364181673367771525125030890756881099188024532056304793061869328458723091803972939229793654985168401497491717574483844225116618212565649899896238061528255690984013755361148305106047581812557457571303413897964307070369153233034916545609049161117676542252417034306148432734874401682098205055813065377495410934435776008569464677021023433005437163880753068613673525551966829473007537177831003494630326494021352410947409155250518131329542947165352164089215019548909074312164647627938366550236314760864116934087960021077839688388383033906117940935023026686459274599124189299486771919466921436930468113859003854695674493896608503326776616230412252016237753188005160515672431703429026925450722225213972891936880551722374424500117253400391608019951133386097176734162660461073160502839490488652900367939577292447038637156268014222959401811270825513710710113193757653852931049810187522670964988718456427706279024201400130351029277257873323362974483425793829163819060563081096261611614988801585554385004830748976181157545121697905898543562330970182151097394600286811868072516047394404389555706298311761588649133904051123770516767707951778179308436153604841663369568605395358405635911568855382987714763476172799]\n-a9c8f3aa5bfbe1eeacfadc148000fd75\n+4c3881d85325ea253acebd4453971972\n ffdhe8 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 6144#]\n-9602f50c36867258a3b4984e5b11b6c5\n+b43723ad82a074c989dc241d0ffdb877\n ffdhe8192 :: Network.TLS.Crypto.DH.DHParams\n [TagSig: ,\n LambdaFormInfo: LFCon[Crypto.PubKey.DH.Params],\n Unfolding: Core: \n Crypto.PubKey.DH.Params ffdhe11 ffdhe2 ffdhe10]\n-54612aa0b0e914e9adf73f4f728f9f12\n+ddc692399bd2949d22973e5c49bb9327\n ffdhe9 :: GHC.Num.Integer.Integer\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Num.Integer.IP\n 33751521821438561184324892992841956031256524096764762523080427484131368183681238652286303439277919364419605375975741556865385545908845926426890806171934808386673338677817446992026011784349026750519375730205067498701350657030856602039247991829540145540001367697563530312238373189195859410680196740818496273776863982316239487439125584973486191474973070378586678136324790578680454630958344992260559731819239256040561423139407134895441043521777796400880951101664061960549417775619248830729218197463598192224062477224088661984618875141239361375810191700348746470517603586330742337739315086785758610522626080327305070861763732997096646270232538049631764978124370714033713690749348727603833565215088374348155839869467418301934486261774031333194202002514049598635757051715292153270068806927857370077400854342621469193035173582620808395011965872285119963665326566931152118419683195410230531880091058340135241442529412915698052541447285219904877547903853970539536057866360165883117245413187530187706879654021604384751733362734886086447963479243086334556742008371133320333144330529868075901065270101499033142677098456216621473599132476055885593228992805674421717912030137492923124370487889214032208165952268509981501451774970889626262931401169981636584425302941104561318586295950568633223864381392065855785614286866466034588630668284169362643876828113430270351563540045399616908093185001539414731258530233312567034617287652871707877648601789117465138822759448972467259851264567429611605233655993068745892528795005477239451835762239158148450946495583269774730192968123453831376884299400027264972551783838651516361577307080496493669697500674115993933560984134638146861375527138211765789496434131148421504162050232089029807657513443213647811723915569891007483031985943458980395910188354328838067537352640645494922975415613895710751245784814785127169311178294820863]\n trusted: none\n require own pkg trusted: False\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra.hi", "comments": ["Files 94% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got dyn\n+ got \n interface Network.TLS.Extra 9066\n- interface hash: e8cf194b63dfd471a9bd4fc154971f44\n- ABI hash: 5c764b3d14916308661123f0460e493f\n- export-list hash: 5e3a8720453723d290f40abc828f63e0\n+ interface hash: 8ab3bc831b0fb59cb2b52312fb070a84\n+ ABI hash: dd1befa350479fe42c13b99348dfd448\n+ export-list hash: 0408b420644a78c838340eeb7243cfc9\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: c340ed2d0d2b240f884769b683f16b5b\n+ flag hash: 02a380ca4134eec4f908cdd72a49085a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 32701273d27761da375a9f38d28e2adc\n sig of: Nothing\n used TH splices: False\n where\n@@ -81,16 +81,16 @@\n Network.TLS.Extra.Cipher.ciphersuite_strong_det\n Network.TLS.Extra.Cipher.ciphersuite_unencrypted\n Network.TLS.Extra.FFDHE.ffdhe2048\n Network.TLS.Extra.FFDHE.ffdhe3072\n Network.TLS.Extra.FFDHE.ffdhe4096\n Network.TLS.Extra.FFDHE.ffdhe6144\n Network.TLS.Extra.FFDHE.ffdhe8192\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extra.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extra.FFDHE\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extra.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extra.FFDHE\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n Data.Time.Format.Parse Data.Time.Format.Parse.Instances\n@@ -123,107 +123,107 @@\n Control.Monad.Trans.Cont Control.Monad.Trans.Except\n Control.Monad.Trans.Identity Control.Monad.Trans.Maybe\n Control.Monad.Trans.RWS.Lazy Control.Monad.Trans.RWS.Strict\n Control.Monad.Trans.Reader Control.Monad.Trans.State.Lazy\n Control.Monad.Trans.State.Strict Control.Monad.Trans.Writer.Lazy\n Control.Monad.Trans.Writer.Strict\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extra.Cipher f01762eaac9f5e87f2f423a89fedc7e3\n- exports: 73bb60c07daa39616436e132280af4c8\n- cipher_AES128CCM8_SHA256 e70a4dc0db27ad4dd55bd5fb375f001e\n- cipher_AES128CCM_SHA256 86947781740875aef1e02fefb4bfbaba\n- cipher_AES128GCM_SHA256 c217ac264942baaeda7e407129472d62\n- cipher_AES128_SHA1 cc939bf04e6b73448208b2da23dab88f\n- cipher_AES128_SHA256 3e28048ac4fa0d41810bb1eec7d96256\n- cipher_AES256CCM8_SHA256 15c06793100fb851ee6dbfa26e383695\n- cipher_AES256CCM_SHA256 85d05c7b6edeff7d1c9783d19ec12275\n- cipher_AES256GCM_SHA384 e2fd291ad676824b7365f4749a682dce\n- cipher_AES256_SHA1 6ffc788cce02a461a9f9175f7c50636f\n- cipher_AES256_SHA256 eba364aef0e469525f1f3749fac1990a\n- cipher_DHE_DSS_AES128_SHA1 406053e8d5fffabb75eb2807353ea7ff\n- cipher_DHE_DSS_AES256_SHA1 7183925c4e99f7bf35bacbecaa4d66a7\n- cipher_DHE_DSS_RC4_SHA1 2d501ded2209dd3fe3af48f1deb79df1\n- cipher_DHE_RSA_AES128CCM8_SHA256 026192144371280efa096a80cd1d91a0\n- cipher_DHE_RSA_AES128CCM_SHA256 041966f67d201eee73877fd5c2d4f946\n- cipher_DHE_RSA_AES128GCM_SHA256 d10285880d887cdf17c44c0a72469b8d\n- cipher_DHE_RSA_AES128_SHA1 c3e9ab5a2b8c60d505061fccae880797\n- cipher_DHE_RSA_AES128_SHA256 23cc0a911b524bea12335e39a2c14272\n- cipher_DHE_RSA_AES256CCM8_SHA256 870166fa721616a4c8f5bb78d58da1e6\n- cipher_DHE_RSA_AES256CCM_SHA256 657143c00e4422b81e6be44d4408b37a\n- cipher_DHE_RSA_AES256GCM_SHA384 4aa500da353abcfc0f47cf107904712b\n- cipher_DHE_RSA_AES256_SHA1 f974ed744a43833edbc709b879b6c274\n- cipher_DHE_RSA_AES256_SHA256 cd6d7edf738c9e64cc70ad73b26d8a22\n- cipher_DHE_RSA_CHACHA20POLY1305_SHA256 0c76d61e787cf4cc0ec6e4ec7b8b72e7\n- cipher_ECDHE_ECDSA_AES128CBC_SHA 6a7d717383b68fd3df967d1aef0ad628\n- cipher_ECDHE_ECDSA_AES128CBC_SHA256 f8642288d8ea453f68ef3fc538c4b177\n- cipher_ECDHE_ECDSA_AES128CCM8_SHA256 a859fdd09b24f5b7b634ed636d3f8724\n- cipher_ECDHE_ECDSA_AES128CCM_SHA256 c410201af5c09236a328c952374bb2ac\n- cipher_ECDHE_ECDSA_AES128GCM_SHA256 dfe0d14cc7b3cd46126079a68759bd13\n- cipher_ECDHE_ECDSA_AES256CBC_SHA 2907603c863116f3776d36b4db0a77ae\n- cipher_ECDHE_ECDSA_AES256CBC_SHA384 29e89068754185920130fee09f3d3677\n- cipher_ECDHE_ECDSA_AES256CCM8_SHA256 3076d06ae71b9f122e7a8f1be372ed5a\n- cipher_ECDHE_ECDSA_AES256CCM_SHA256 d0d9dc3ab655ca17e029f3e4905d8f10\n- cipher_ECDHE_ECDSA_AES256GCM_SHA384 2e9d0884d6b9bf39d6f3ed72a2ab6c0b\n- cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA256 c355ce63c46ba718bf60e1794a97f346\n- cipher_ECDHE_RSA_AES128CBC_SHA 48b32eae5197fc4dd0b0ee0928a37fb7\n- cipher_ECDHE_RSA_AES128CBC_SHA256 0cf8e40af2cb73011224a582f55bd547\n- cipher_ECDHE_RSA_AES128GCM_SHA256 63411cbb425d2275f86a58e766d358d9\n- cipher_ECDHE_RSA_AES256CBC_SHA 4588a20a497d6865ed41c464fa7ed8bb\n- cipher_ECDHE_RSA_AES256CBC_SHA384 58895c73135b7794535e0eb86bc61021\n- cipher_ECDHE_RSA_AES256GCM_SHA384 a5f0581ca7d008c6c272d35d01dbaa1c\n- cipher_ECDHE_RSA_CHACHA20POLY1305_SHA256 c77cec01ae28d271d229518232763de5\n- cipher_RC4_128_MD5 dd0e578e3891874954f22f73deac0bc4\n- cipher_RC4_128_SHA1 67fbafb3c0f8c1425b3f240baa67c8b6\n- cipher_RSA_3DES_EDE_CBC_SHA1 7300ae435df8fc6f4d926bde73f73d88\n- cipher_TLS13_AES128CCM8_SHA256 eb801b8c4d93d554c7e1539ddc722006\n- cipher_TLS13_AES128CCM_SHA256 457fb361d3d4308ed9bf79800ab84941\n- cipher_TLS13_AES128GCM_SHA256 d2ffa886f2560546ef1721fdd20cd420\n- cipher_TLS13_AES256GCM_SHA384 38a713ec5fc1282cbe7440f832520d9b\n- cipher_TLS13_CHACHA20POLY1305_SHA256 b3c6c09f377f1e4bc06605bb7115a9e8\n- cipher_null_MD5 09b4a84f3676bbf31a3c687b4acaf5a0\n- cipher_null_SHA1 3efb0c7d58f53bc44a0fc92261c4d08c\n- ciphersuite_all cbacc957d6e659d2f9a8a299deb66e9a\n- ciphersuite_all_det 9c0ba7b4462acfcfe03b2ed7921bb4b2\n- ciphersuite_default 8e414218de4047136dbd80c32c7d3249\n- ciphersuite_default_det 83b58acef58b55e025e5412dc53f3e2a\n- ciphersuite_dhe_dss 65710348d6e2c901226d9c00dc86573d\n- ciphersuite_dhe_rsa 903f9480d723e6af95f06881320c79d8\n- ciphersuite_medium 419242f56747dea87d3d0b2499ece30f\n- ciphersuite_strong c399ed4d1dfb28d065ec2cbd1be7607f\n- ciphersuite_strong_det efb9b5d42ee54bbbe0d42f51afd620e9\n- ciphersuite_unencrypted 91b62600939fce4f42294a2fb0c34ea9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extra.FFDHE 837461da3820676d87c0c8891e602761\n- exports: 6bf87a4b6cf9f116bb5d7695511194ce\n- ffdhe2048 a4b20930eca34cd702e0ab0644e4ca05\n- ffdhe3072 8b5ed3d49336c10a106f510810570899\n- ffdhe4096 cc08515835292b595546ff6f25ea77a1\n- ffdhe6144 d93ff8dd65ade3719e76b3dba760f94e\n- ffdhe8192 9602f50c36867258a3b4984e5b11b6c5\n-6bd58411f80052df735b395c7546615b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extra.Cipher 2230e0a872e820874708564dd559cfec\n+ exports: 90e2331da5f195af27154802c7483321\n+ cipher_AES128CCM8_SHA256 975d262d281c28dce95c61894d6fa9d0\n+ cipher_AES128CCM_SHA256 b8b93ab5487c6e4b223069afdf7d8045\n+ cipher_AES128GCM_SHA256 c701116d69c025cae920c5f9845a4106\n+ cipher_AES128_SHA1 16849346665624f5dc2ca20fd72a9073\n+ cipher_AES128_SHA256 18325ba32482b4e7e9e41f8f4d611419\n+ cipher_AES256CCM8_SHA256 232ca5649a15c06b8cd66a2ae6e18dbe\n+ cipher_AES256CCM_SHA256 5dab4a37a7d1c9726002135512c6ac88\n+ cipher_AES256GCM_SHA384 c7b6e56ac40114d9bc066a420ccda917\n+ cipher_AES256_SHA1 53811ad5bbb60acce2abf9b5100ad609\n+ cipher_AES256_SHA256 130c4feb961cb118f747e8b60dbd1c9d\n+ cipher_DHE_DSS_AES128_SHA1 a2026cd8dd1dd382ae77b6513dc4dbb7\n+ cipher_DHE_DSS_AES256_SHA1 e8c5ff916eaba28e9ae3ee44a5a8483b\n+ cipher_DHE_DSS_RC4_SHA1 d57ee7bedc1caa5045e07fc5a975a0c3\n+ cipher_DHE_RSA_AES128CCM8_SHA256 bd5e44788d73a8fe0c2cfa08aac28ecf\n+ cipher_DHE_RSA_AES128CCM_SHA256 315fcdb039e29640d55c32038335cdb7\n+ cipher_DHE_RSA_AES128GCM_SHA256 279b342002d7698077517bc246ced87d\n+ cipher_DHE_RSA_AES128_SHA1 ad5a2d127c4f6cf1511fe1eb05dd22c1\n+ cipher_DHE_RSA_AES128_SHA256 031554d65a594241b1e1b8856a3dd276\n+ cipher_DHE_RSA_AES256CCM8_SHA256 16217fc93661cc494f7fe0ff81fb6544\n+ cipher_DHE_RSA_AES256CCM_SHA256 6be463ba3e913de6b1d5dccfec050d1d\n+ cipher_DHE_RSA_AES256GCM_SHA384 71ac7c0b6e0ef69f9312825fe21e5dff\n+ cipher_DHE_RSA_AES256_SHA1 da4fbf2cc3fd4ee742597f9f44915b95\n+ cipher_DHE_RSA_AES256_SHA256 7def7806b10d14e415e6818d5ceb042d\n+ cipher_DHE_RSA_CHACHA20POLY1305_SHA256 40b211e19cb45df9850425315ed284cb\n+ cipher_ECDHE_ECDSA_AES128CBC_SHA 54a3a393963f29b7f75067c2bd0beefa\n+ cipher_ECDHE_ECDSA_AES128CBC_SHA256 3849f4e2452cdcc66091a4eb4dd70a58\n+ cipher_ECDHE_ECDSA_AES128CCM8_SHA256 ecc5f61e9e7037905e636cc611cf81e5\n+ cipher_ECDHE_ECDSA_AES128CCM_SHA256 b350ed57a87a0c400ae2dd9c3bd12dd6\n+ cipher_ECDHE_ECDSA_AES128GCM_SHA256 ff7acce91323ab74cd44978652190390\n+ cipher_ECDHE_ECDSA_AES256CBC_SHA 53db9e87abda0cce2100d22b48562b52\n+ cipher_ECDHE_ECDSA_AES256CBC_SHA384 eb4d383e345afc5bbeedb5305d0ccf64\n+ cipher_ECDHE_ECDSA_AES256CCM8_SHA256 a0d4fdd12f071585efe767165ace03d8\n+ cipher_ECDHE_ECDSA_AES256CCM_SHA256 dc6d87b111d932d487dfb65774761ba2\n+ cipher_ECDHE_ECDSA_AES256GCM_SHA384 08cff090195ea7e32ccaac160148003a\n+ cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA256 d7795b38e944ecc1fd392c666375fbfe\n+ cipher_ECDHE_RSA_AES128CBC_SHA a94697662b17ddf89b48c06fffa51ac4\n+ cipher_ECDHE_RSA_AES128CBC_SHA256 c0c5f93b54e16bd540445a317e6b4772\n+ cipher_ECDHE_RSA_AES128GCM_SHA256 5e32d3d4a77e3ea543a73882a114e460\n+ cipher_ECDHE_RSA_AES256CBC_SHA 5c908d26294f2b68259604088a63090e\n+ cipher_ECDHE_RSA_AES256CBC_SHA384 cc92fd341afbbbd656f5ee0d814a3d11\n+ cipher_ECDHE_RSA_AES256GCM_SHA384 16719542a4ab2111e3174b07f6eabdc0\n+ cipher_ECDHE_RSA_CHACHA20POLY1305_SHA256 2b1762f960d823bcc3b34de339be25cf\n+ cipher_RC4_128_MD5 3e35875e12ad80ba5945db8df59121ac\n+ cipher_RC4_128_SHA1 ebc50b1a7070b4695d1aa1f98585b0fc\n+ cipher_RSA_3DES_EDE_CBC_SHA1 c0c8dba060949519c14bef9cc695dfa2\n+ cipher_TLS13_AES128CCM8_SHA256 dd2ce201d151d772380431a0dd92536a\n+ cipher_TLS13_AES128CCM_SHA256 10892fbc90b315895a7a51a0d1322667\n+ cipher_TLS13_AES128GCM_SHA256 cbb89bf6799fad71eac63a8ebab077e8\n+ cipher_TLS13_AES256GCM_SHA384 7d04015f597c0f9255eeccff6607fc6b\n+ cipher_TLS13_CHACHA20POLY1305_SHA256 4c6cefe5e9288a442f92486882a7b012\n+ cipher_null_MD5 a81f7d1d8d24a566bdef228cfc45db09\n+ cipher_null_SHA1 d71a034f9e3e1a63098c38a10db876e0\n+ ciphersuite_all aa0820f7f83fced3d5894ebbb3927647\n+ ciphersuite_all_det 555711073805a62366202e1c74318a8d\n+ ciphersuite_default d8655b5b90d9deb77fc0649c4c692f4d\n+ ciphersuite_default_det 4084446d2782e6861367c93f8748bc51\n+ ciphersuite_dhe_dss ffedc6c95545b6c03fe4e70c4793270d\n+ ciphersuite_dhe_rsa 55959249d203d30bf37a8396f8a8c29b\n+ ciphersuite_medium 6cd86071dc92a8b8d6aa5e56dc5851ea\n+ ciphersuite_strong 1c67a86326e57b8428c05c8c9d8bae90\n+ ciphersuite_strong_det 755a02f6edcc5a680799e7b0d482941e\n+ ciphersuite_unencrypted 5df59bbb064a354a90749f227985a77a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extra.FFDHE 0768d1e084f6b927d73daae269d34eb7\n+ exports: 461189fd1ce8a5311378794f7252fc57\n+ ffdhe2048 106924c0d72f6d18593aab5bdb16094c\n+ ffdhe3072 188c4d3d79891c0d825c0718795dad0a\n+ ffdhe4096 3535bdef65150d49de36eadeeea40c9f\n+ ffdhe6144 0ca16b0edc3cd37a80c8362b222ff83f\n+ ffdhe8192 b43723ad82a074c989dc241d0ffdb877\n+1a2866e85ec5208359144e4fe42952d5\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-d99a4cdd8cc5d41a508833aa33175231\n+50efc6673e7f747cf49d5825714bc979\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-8a7ac242d45ec816675a6048d06273e0\n+2bf0948902d743dd5cebc0aeb866fdd8\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Extra\"#]\n-cd9fcad3eed325dde7229b953503c26a\n+70cd7a641220f57a527de40a3b425d3a\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-68d772f3f1a9e62bc77ca33af59c0f0a\n+7df2a3ec42ce0ee007d9d81fc6783330\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n trusted: none\n require own pkg trusted: False\n docs:\n Nothing\n extensible fields:\n \n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra.dyn_hi", "comments": ["Files 91% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got \n+ got dyn\n interface Network.TLS.Extra 9066\n- interface hash: e8cf194b63dfd471a9bd4fc154971f44\n- ABI hash: 5c764b3d14916308661123f0460e493f\n- export-list hash: 5e3a8720453723d290f40abc828f63e0\n+ interface hash: 8ab3bc831b0fb59cb2b52312fb070a84\n+ ABI hash: dd1befa350479fe42c13b99348dfd448\n+ export-list hash: 0408b420644a78c838340eeb7243cfc9\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: 02a380ca4134eec4f908cdd72a49085a\n+ flag hash: c340ed2d0d2b240f884769b683f16b5b\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 32701273d27761da375a9f38d28e2adc\n sig of: Nothing\n used TH splices: False\n where\n@@ -81,16 +81,16 @@\n Network.TLS.Extra.Cipher.ciphersuite_strong_det\n Network.TLS.Extra.Cipher.ciphersuite_unencrypted\n Network.TLS.Extra.FFDHE.ffdhe2048\n Network.TLS.Extra.FFDHE.ffdhe3072\n Network.TLS.Extra.FFDHE.ffdhe4096\n Network.TLS.Extra.FFDHE.ffdhe6144\n Network.TLS.Extra.FFDHE.ffdhe8192\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extra.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extra.FFDHE\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extra.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extra.FFDHE\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n Data.Time.Format.Parse Data.Time.Format.Parse.Instances\n@@ -123,107 +123,107 @@\n Control.Monad.Trans.Cont Control.Monad.Trans.Except\n Control.Monad.Trans.Identity Control.Monad.Trans.Maybe\n Control.Monad.Trans.RWS.Lazy Control.Monad.Trans.RWS.Strict\n Control.Monad.Trans.Reader Control.Monad.Trans.State.Lazy\n Control.Monad.Trans.State.Strict Control.Monad.Trans.Writer.Lazy\n Control.Monad.Trans.Writer.Strict\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extra.Cipher f01762eaac9f5e87f2f423a89fedc7e3\n- exports: 73bb60c07daa39616436e132280af4c8\n- cipher_AES128CCM8_SHA256 e70a4dc0db27ad4dd55bd5fb375f001e\n- cipher_AES128CCM_SHA256 86947781740875aef1e02fefb4bfbaba\n- cipher_AES128GCM_SHA256 c217ac264942baaeda7e407129472d62\n- cipher_AES128_SHA1 cc939bf04e6b73448208b2da23dab88f\n- cipher_AES128_SHA256 3e28048ac4fa0d41810bb1eec7d96256\n- cipher_AES256CCM8_SHA256 15c06793100fb851ee6dbfa26e383695\n- cipher_AES256CCM_SHA256 85d05c7b6edeff7d1c9783d19ec12275\n- cipher_AES256GCM_SHA384 e2fd291ad676824b7365f4749a682dce\n- cipher_AES256_SHA1 6ffc788cce02a461a9f9175f7c50636f\n- cipher_AES256_SHA256 eba364aef0e469525f1f3749fac1990a\n- cipher_DHE_DSS_AES128_SHA1 406053e8d5fffabb75eb2807353ea7ff\n- cipher_DHE_DSS_AES256_SHA1 7183925c4e99f7bf35bacbecaa4d66a7\n- cipher_DHE_DSS_RC4_SHA1 2d501ded2209dd3fe3af48f1deb79df1\n- cipher_DHE_RSA_AES128CCM8_SHA256 026192144371280efa096a80cd1d91a0\n- cipher_DHE_RSA_AES128CCM_SHA256 041966f67d201eee73877fd5c2d4f946\n- cipher_DHE_RSA_AES128GCM_SHA256 d10285880d887cdf17c44c0a72469b8d\n- cipher_DHE_RSA_AES128_SHA1 c3e9ab5a2b8c60d505061fccae880797\n- cipher_DHE_RSA_AES128_SHA256 23cc0a911b524bea12335e39a2c14272\n- cipher_DHE_RSA_AES256CCM8_SHA256 870166fa721616a4c8f5bb78d58da1e6\n- cipher_DHE_RSA_AES256CCM_SHA256 657143c00e4422b81e6be44d4408b37a\n- cipher_DHE_RSA_AES256GCM_SHA384 4aa500da353abcfc0f47cf107904712b\n- cipher_DHE_RSA_AES256_SHA1 f974ed744a43833edbc709b879b6c274\n- cipher_DHE_RSA_AES256_SHA256 cd6d7edf738c9e64cc70ad73b26d8a22\n- cipher_DHE_RSA_CHACHA20POLY1305_SHA256 0c76d61e787cf4cc0ec6e4ec7b8b72e7\n- cipher_ECDHE_ECDSA_AES128CBC_SHA 6a7d717383b68fd3df967d1aef0ad628\n- cipher_ECDHE_ECDSA_AES128CBC_SHA256 f8642288d8ea453f68ef3fc538c4b177\n- cipher_ECDHE_ECDSA_AES128CCM8_SHA256 a859fdd09b24f5b7b634ed636d3f8724\n- cipher_ECDHE_ECDSA_AES128CCM_SHA256 c410201af5c09236a328c952374bb2ac\n- cipher_ECDHE_ECDSA_AES128GCM_SHA256 dfe0d14cc7b3cd46126079a68759bd13\n- cipher_ECDHE_ECDSA_AES256CBC_SHA 2907603c863116f3776d36b4db0a77ae\n- cipher_ECDHE_ECDSA_AES256CBC_SHA384 29e89068754185920130fee09f3d3677\n- cipher_ECDHE_ECDSA_AES256CCM8_SHA256 3076d06ae71b9f122e7a8f1be372ed5a\n- cipher_ECDHE_ECDSA_AES256CCM_SHA256 d0d9dc3ab655ca17e029f3e4905d8f10\n- cipher_ECDHE_ECDSA_AES256GCM_SHA384 2e9d0884d6b9bf39d6f3ed72a2ab6c0b\n- cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA256 c355ce63c46ba718bf60e1794a97f346\n- cipher_ECDHE_RSA_AES128CBC_SHA 48b32eae5197fc4dd0b0ee0928a37fb7\n- cipher_ECDHE_RSA_AES128CBC_SHA256 0cf8e40af2cb73011224a582f55bd547\n- cipher_ECDHE_RSA_AES128GCM_SHA256 63411cbb425d2275f86a58e766d358d9\n- cipher_ECDHE_RSA_AES256CBC_SHA 4588a20a497d6865ed41c464fa7ed8bb\n- cipher_ECDHE_RSA_AES256CBC_SHA384 58895c73135b7794535e0eb86bc61021\n- cipher_ECDHE_RSA_AES256GCM_SHA384 a5f0581ca7d008c6c272d35d01dbaa1c\n- cipher_ECDHE_RSA_CHACHA20POLY1305_SHA256 c77cec01ae28d271d229518232763de5\n- cipher_RC4_128_MD5 dd0e578e3891874954f22f73deac0bc4\n- cipher_RC4_128_SHA1 67fbafb3c0f8c1425b3f240baa67c8b6\n- cipher_RSA_3DES_EDE_CBC_SHA1 7300ae435df8fc6f4d926bde73f73d88\n- cipher_TLS13_AES128CCM8_SHA256 eb801b8c4d93d554c7e1539ddc722006\n- cipher_TLS13_AES128CCM_SHA256 457fb361d3d4308ed9bf79800ab84941\n- cipher_TLS13_AES128GCM_SHA256 d2ffa886f2560546ef1721fdd20cd420\n- cipher_TLS13_AES256GCM_SHA384 38a713ec5fc1282cbe7440f832520d9b\n- cipher_TLS13_CHACHA20POLY1305_SHA256 b3c6c09f377f1e4bc06605bb7115a9e8\n- cipher_null_MD5 09b4a84f3676bbf31a3c687b4acaf5a0\n- cipher_null_SHA1 3efb0c7d58f53bc44a0fc92261c4d08c\n- ciphersuite_all cbacc957d6e659d2f9a8a299deb66e9a\n- ciphersuite_all_det 9c0ba7b4462acfcfe03b2ed7921bb4b2\n- ciphersuite_default 8e414218de4047136dbd80c32c7d3249\n- ciphersuite_default_det 83b58acef58b55e025e5412dc53f3e2a\n- ciphersuite_dhe_dss 65710348d6e2c901226d9c00dc86573d\n- ciphersuite_dhe_rsa 903f9480d723e6af95f06881320c79d8\n- ciphersuite_medium 419242f56747dea87d3d0b2499ece30f\n- ciphersuite_strong c399ed4d1dfb28d065ec2cbd1be7607f\n- ciphersuite_strong_det efb9b5d42ee54bbbe0d42f51afd620e9\n- ciphersuite_unencrypted 91b62600939fce4f42294a2fb0c34ea9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extra.FFDHE 837461da3820676d87c0c8891e602761\n- exports: 6bf87a4b6cf9f116bb5d7695511194ce\n- ffdhe2048 a4b20930eca34cd702e0ab0644e4ca05\n- ffdhe3072 8b5ed3d49336c10a106f510810570899\n- ffdhe4096 cc08515835292b595546ff6f25ea77a1\n- ffdhe6144 d93ff8dd65ade3719e76b3dba760f94e\n- ffdhe8192 9602f50c36867258a3b4984e5b11b6c5\n-6bd58411f80052df735b395c7546615b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extra.Cipher 2230e0a872e820874708564dd559cfec\n+ exports: 90e2331da5f195af27154802c7483321\n+ cipher_AES128CCM8_SHA256 975d262d281c28dce95c61894d6fa9d0\n+ cipher_AES128CCM_SHA256 b8b93ab5487c6e4b223069afdf7d8045\n+ cipher_AES128GCM_SHA256 c701116d69c025cae920c5f9845a4106\n+ cipher_AES128_SHA1 16849346665624f5dc2ca20fd72a9073\n+ cipher_AES128_SHA256 18325ba32482b4e7e9e41f8f4d611419\n+ cipher_AES256CCM8_SHA256 232ca5649a15c06b8cd66a2ae6e18dbe\n+ cipher_AES256CCM_SHA256 5dab4a37a7d1c9726002135512c6ac88\n+ cipher_AES256GCM_SHA384 c7b6e56ac40114d9bc066a420ccda917\n+ cipher_AES256_SHA1 53811ad5bbb60acce2abf9b5100ad609\n+ cipher_AES256_SHA256 130c4feb961cb118f747e8b60dbd1c9d\n+ cipher_DHE_DSS_AES128_SHA1 a2026cd8dd1dd382ae77b6513dc4dbb7\n+ cipher_DHE_DSS_AES256_SHA1 e8c5ff916eaba28e9ae3ee44a5a8483b\n+ cipher_DHE_DSS_RC4_SHA1 d57ee7bedc1caa5045e07fc5a975a0c3\n+ cipher_DHE_RSA_AES128CCM8_SHA256 bd5e44788d73a8fe0c2cfa08aac28ecf\n+ cipher_DHE_RSA_AES128CCM_SHA256 315fcdb039e29640d55c32038335cdb7\n+ cipher_DHE_RSA_AES128GCM_SHA256 279b342002d7698077517bc246ced87d\n+ cipher_DHE_RSA_AES128_SHA1 ad5a2d127c4f6cf1511fe1eb05dd22c1\n+ cipher_DHE_RSA_AES128_SHA256 031554d65a594241b1e1b8856a3dd276\n+ cipher_DHE_RSA_AES256CCM8_SHA256 16217fc93661cc494f7fe0ff81fb6544\n+ cipher_DHE_RSA_AES256CCM_SHA256 6be463ba3e913de6b1d5dccfec050d1d\n+ cipher_DHE_RSA_AES256GCM_SHA384 71ac7c0b6e0ef69f9312825fe21e5dff\n+ cipher_DHE_RSA_AES256_SHA1 da4fbf2cc3fd4ee742597f9f44915b95\n+ cipher_DHE_RSA_AES256_SHA256 7def7806b10d14e415e6818d5ceb042d\n+ cipher_DHE_RSA_CHACHA20POLY1305_SHA256 40b211e19cb45df9850425315ed284cb\n+ cipher_ECDHE_ECDSA_AES128CBC_SHA 54a3a393963f29b7f75067c2bd0beefa\n+ cipher_ECDHE_ECDSA_AES128CBC_SHA256 3849f4e2452cdcc66091a4eb4dd70a58\n+ cipher_ECDHE_ECDSA_AES128CCM8_SHA256 ecc5f61e9e7037905e636cc611cf81e5\n+ cipher_ECDHE_ECDSA_AES128CCM_SHA256 b350ed57a87a0c400ae2dd9c3bd12dd6\n+ cipher_ECDHE_ECDSA_AES128GCM_SHA256 ff7acce91323ab74cd44978652190390\n+ cipher_ECDHE_ECDSA_AES256CBC_SHA 53db9e87abda0cce2100d22b48562b52\n+ cipher_ECDHE_ECDSA_AES256CBC_SHA384 eb4d383e345afc5bbeedb5305d0ccf64\n+ cipher_ECDHE_ECDSA_AES256CCM8_SHA256 a0d4fdd12f071585efe767165ace03d8\n+ cipher_ECDHE_ECDSA_AES256CCM_SHA256 dc6d87b111d932d487dfb65774761ba2\n+ cipher_ECDHE_ECDSA_AES256GCM_SHA384 08cff090195ea7e32ccaac160148003a\n+ cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA256 d7795b38e944ecc1fd392c666375fbfe\n+ cipher_ECDHE_RSA_AES128CBC_SHA a94697662b17ddf89b48c06fffa51ac4\n+ cipher_ECDHE_RSA_AES128CBC_SHA256 c0c5f93b54e16bd540445a317e6b4772\n+ cipher_ECDHE_RSA_AES128GCM_SHA256 5e32d3d4a77e3ea543a73882a114e460\n+ cipher_ECDHE_RSA_AES256CBC_SHA 5c908d26294f2b68259604088a63090e\n+ cipher_ECDHE_RSA_AES256CBC_SHA384 cc92fd341afbbbd656f5ee0d814a3d11\n+ cipher_ECDHE_RSA_AES256GCM_SHA384 16719542a4ab2111e3174b07f6eabdc0\n+ cipher_ECDHE_RSA_CHACHA20POLY1305_SHA256 2b1762f960d823bcc3b34de339be25cf\n+ cipher_RC4_128_MD5 3e35875e12ad80ba5945db8df59121ac\n+ cipher_RC4_128_SHA1 ebc50b1a7070b4695d1aa1f98585b0fc\n+ cipher_RSA_3DES_EDE_CBC_SHA1 c0c8dba060949519c14bef9cc695dfa2\n+ cipher_TLS13_AES128CCM8_SHA256 dd2ce201d151d772380431a0dd92536a\n+ cipher_TLS13_AES128CCM_SHA256 10892fbc90b315895a7a51a0d1322667\n+ cipher_TLS13_AES128GCM_SHA256 cbb89bf6799fad71eac63a8ebab077e8\n+ cipher_TLS13_AES256GCM_SHA384 7d04015f597c0f9255eeccff6607fc6b\n+ cipher_TLS13_CHACHA20POLY1305_SHA256 4c6cefe5e9288a442f92486882a7b012\n+ cipher_null_MD5 a81f7d1d8d24a566bdef228cfc45db09\n+ cipher_null_SHA1 d71a034f9e3e1a63098c38a10db876e0\n+ ciphersuite_all aa0820f7f83fced3d5894ebbb3927647\n+ ciphersuite_all_det 555711073805a62366202e1c74318a8d\n+ ciphersuite_default d8655b5b90d9deb77fc0649c4c692f4d\n+ ciphersuite_default_det 4084446d2782e6861367c93f8748bc51\n+ ciphersuite_dhe_dss ffedc6c95545b6c03fe4e70c4793270d\n+ ciphersuite_dhe_rsa 55959249d203d30bf37a8396f8a8c29b\n+ ciphersuite_medium 6cd86071dc92a8b8d6aa5e56dc5851ea\n+ ciphersuite_strong 1c67a86326e57b8428c05c8c9d8bae90\n+ ciphersuite_strong_det 755a02f6edcc5a680799e7b0d482941e\n+ ciphersuite_unencrypted 5df59bbb064a354a90749f227985a77a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extra.FFDHE 0768d1e084f6b927d73daae269d34eb7\n+ exports: 461189fd1ce8a5311378794f7252fc57\n+ ffdhe2048 106924c0d72f6d18593aab5bdb16094c\n+ ffdhe3072 188c4d3d79891c0d825c0718795dad0a\n+ ffdhe4096 3535bdef65150d49de36eadeeea40c9f\n+ ffdhe6144 0ca16b0edc3cd37a80c8362b222ff83f\n+ ffdhe8192 b43723ad82a074c989dc241d0ffdb877\n+1a2866e85ec5208359144e4fe42952d5\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-d99a4cdd8cc5d41a508833aa33175231\n+50efc6673e7f747cf49d5825714bc979\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-8a7ac242d45ec816675a6048d06273e0\n+2bf0948902d743dd5cebc0aeb866fdd8\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Extra\"#]\n-cd9fcad3eed325dde7229b953503c26a\n+70cd7a641220f57a527de40a3b425d3a\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-68d772f3f1a9e62bc77ca33af59c0f0a\n+7df2a3ec42ce0ee007d9d81fc6783330\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n trusted: none\n require own pkg trusted: False\n docs:\n Nothing\n extensible fields:\n \n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Certificate.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Certificate.dyn_hi", "comments": ["Files 96% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Handshake.Certificate 9066\n- interface hash: 4be2530ea1cea4cbe84695e842bad4e4\n- ABI hash: 0b9eec3979f48ba38a26f23331d6b892\n- export-list hash: 8e785183b4594602dd00cde262e1e0a7\n+ interface hash: 474cd9fce0188680a233e1a772cede99\n+ ABI hash: 56dbd20d9f10bf67c3f7186a76ea3ad5\n+ export-list hash: ae9801a6f52756de7903175fd5ea6443\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: c340ed2d0d2b240f884769b683f16b5b\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 358e45ab54fdbf3726cb61dc046d3558\n sig of: Nothing\n@@ -19,17 +19,17 @@\n where\n exports:\n badCertificate\n certificateRejected\n extractCAname\n rejectOnException\n verifyLeafKeyUsage\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -85,82 +85,82 @@\n import -/ Data.X509 eb43b52335508fb34e2c715616d270b9\n import -/ Data.X509.Cert 5f9b446e807b61a4e8394ef71ae27098\n import -/ Data.X509.CertificateChain ed92da6cd7fadb68848b0fb45592809a\n import -/ Data.X509.DistinguishedName 892f8784653ecd1ddf5481ac9ce8f2d7\n import -/ Data.X509.Ext cced580933a5567a2ade5784cce9c199\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- throwCore 3555ac01caf2f37b4eaf256924f90e89\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- BadCertificate 9a4f3ae2aced9a917468a038a25754e6\n- CertificateExpired b0ce1beaeefd646a9222f0d62be826c8\n- CertificateRequired 63dfc6805a467e89f538e8bbc00dbc1e\n- CertificateRevoked eb85b294359686c84406d14fdd98649c\n- CertificateUnknown 698d0322bfbfa83d1b8b2f671a49a3a8\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- UnknownCa 6272ca3d63547ff1394a928fa02702f8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 01adca481d8ce9e8639a1976887d3d69\n- exports: 25a983354faffbe3c01d945ae4385e25\n- CertificateRejectAbsent ddfd44090d2997fae08bd0efaf1ac356\n- CertificateRejectExpired 8f642e436160ad6720965e5c8c875f3b\n- CertificateRejectOther b575e9172f25c346ee3feba134c74624\n- CertificateRejectReason 5597a0cd3d671e22973b7c5056b3fa6f\n- CertificateRejectRevoked 7187fa90a10dc8ba757cb8f053362eb2\n- CertificateRejectUnknownCA 02a0b5d3428cdc6c15119f8bb3eeeaf8\n- CertificateUsage 06aeb22ae530cf8991a260c6e4efaa96\n- CertificateUsageReject b38e5b5abdcfb2d05dff5539f8eec71c\n-b18839bd415dcdd86252d034a101ead0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ throwCore c760bbd6ca0db20b389aff101725231f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ BadCertificate 19b2733d8d6d587e4ed5f97117fba72e\n+ CertificateExpired 5031d371175efdc4a53d8752e3f21515\n+ CertificateRequired 77ddc49e63438aa9d9e7c6b5d59e3e67\n+ CertificateRevoked 93e9e36d6b20d03e003219304cdb9b8b\n+ CertificateUnknown 0b3b91cd869cb8ddbc0ab7dead9cad6d\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ UnknownCa 270d7f74971e72d87f299a6a9a2bda25\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 06f45c767567a31e010cc819f5e777dd\n+ exports: 3aff74d28f026811aa3db4c19107be92\n+ CertificateRejectAbsent ff8c03055018f6e0303db86d8b605f7d\n+ CertificateRejectExpired 9254af41c43f489d26ae4a405765f492\n+ CertificateRejectOther 2572d84c810b0f73baf8f8e0b18e60d2\n+ CertificateRejectReason c8610fc5f55ac6150f0131c037940a76\n+ CertificateRejectRevoked 4b6ac974f637f80773b79c620f54c1c6\n+ CertificateRejectUnknownCA b8476fb349c553a76776f116d4826d10\n+ CertificateUsage c4c4125fc15b60c119b61c05d62ae51f\n+ CertificateUsageReject 72b56c6ae30731293a989b5ec0a6ae75\n+ae161202a9d46894a2bd59a0b841e7cc\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-02f6b06c5b1a46e30afa45b12ef43baa\n+bf130c0507efbe09560a39aff7ea19b9\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-1e1454bf04418d42de62d5293f4210ea\n+ff41770f6f914a2a3873918215c60c85\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Handshake.Certificate\"#]\n-eed48ebe592f1ee38884d7ebe54f962b\n+78a665d06008ce7fd2b5e0e3bf2aa3b4\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-ee9520b5e82c0dfc4866d874b34134e0\n+43e2fd8a5e3196832c281affc89bcac0\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-a6726fd79d1a769273c6a43379a4528e\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+7f424250e111269889756fd4d2a44d2c\n badCertificate ::\n Control.Monad.IO.Class.MonadIO m => GHC.Base.String -> m a\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n \\ @m :: * -> *\n @a\n ($dMonadIO['GHC.Types.Many] :: Control.Monad.IO.Class.MonadIO m)\n (msg['GHC.Types.Many] :: GHC.Base.String) ->\n Control.Monad.IO.Class.liftIO\n @m\n $dMonadIO\n @a\n (badCertificate1 @a msg) `cast` (Sym (GHC.Types.N:IO[0] _R))]\n-9cd74a069a70d49e484a28790369051d\n+26dbe2a868b254e3372f2ad221ffd0ee\n badCertificate1 ::\n GHC.Base.String\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n-a564c0ebff95e9d7627ea448a9e4d742\n+69ce0f8abe10fb6a0732130630642c85\n certificateRejected ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.X509.CertificateRejectReason -> m a\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))><1L>,\n Unfolding: Core: \n \\ @m :: * -> *\n@@ -196,72 +196,72 @@\n -> Control.Monad.IO.Class.liftIO\n @m\n $dMonadIO\n @a\n (certificateRejected1 @a s)\n `cast`\n (Sym (GHC.Types.N:IO[0] _R)) }]\n-2e105d16c668d9296bd03928dc4d7abe\n+72af08342edaf3f133f15b1478f8a24b\n certificateRejected1 ::\n GHC.Base.String\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n-ea725035d2f83d94692e13fedf35d0d0\n+e5634780a336eed568fb83dcdadea870\n certificateRejected2 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: x, CPR: b]\n-3e4e62941ed3ca38f0284f9a68053aaa\n+82f21efe72e78faf0955c4bfd7d25420\n certificateRejected3 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: x, CPR: b]\n-c60e0c6e75ce754754b85a0f536fb102\n+a67b27996171abd0182c0c0563db2e99\n certificateRejected4 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: x, CPR: b]\n-4cad47578c43a820f8f713ae50b7a169\n+8c0a3f18240442b6fb96fa7d3fdda50e\n certificateRejected5 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: x, CPR: b]\n-ae98d13b27bad1c9b7143e68cc5d24b4\n+15333c8745b70ecb8d6b9d941834fbcc\n extractCAname ::\n Data.X509.SignedCertificate\n -> Data.X509.DistinguishedName.DistinguishedName\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(1!P(A,A,A,A,A,1L,A,A),A,A),A,A)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (cert['GHC.Types.Many] :: Data.X509.SignedCertificate) ->\n case cert of wild { Data.X509.Signed.SignedExact ds1 ds2 ds3 ->\n case ds1 of wild1 { Data.X509.Signed.Signed ds4 ds5 ds6 ->\n case ds4 of wild2 { Data.X509.Cert.Certificate ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ->\n ds12 } } }]\n-c08546795656c21beb3a3cfa8701e45e\n+2c8593d627df16dad4a35dbe34d0ee42\n rejectOnException ::\n GHC.Exception.Type.SomeException\n -> GHC.Types.IO Network.TLS.X509.CertificateUsage\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n CPR: 1(, 2(5)),\n Unfolding: Core: \n rejectOnException1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-7c288d0e9689fdc1bb90e8ac3a96198d\n+144272ca392dab2a5e75372e076fe858\n rejectOnException1 ::\n GHC.Exception.Type.SomeException\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.X509.CertificateUsage #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -270,15 +270,15 @@\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (e['GHC.Types.Many] :: GHC.Exception.Type.SomeException)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s,\n Network.TLS.X509.CertificateUsageReject\n (Network.TLS.X509.CertificateRejectOther\n (GHC.Exception.Type.$fShowSomeException_$cshow e)) #)]\n-fcf32f4269685615e05b6fe3a25600b7\n+cb875dbc736120078e3f89648ce1f588\n verifyLeafKeyUsage ::\n Control.Monad.IO.Class.MonadIO m =>\n [Data.X509.Ext.ExtKeyUsageFlag]\n -> Data.X509.CertificateChain.CertificateChain -> m ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>,\n Unfolding: Core: \n@@ -342,15 +342,15 @@\n @Data.X509.Ext.ExtKeyUsageFlag\n Data.X509.Ext.$fEqExtKeyUsageFlag\n y\n eta of wild7 {\n GHC.Types.False -> go1 ys GHC.Types.True -> $j } }\n } in\n go1 flags } } } } } }]\n-a1e8632544f0d7c5df2e6f7b413efae0\n+2c5d001fbf62e109cfe0774cbb4ca773\n verifyLeafKeyUsage1 ::\n [Data.X509.Ext.ExtKeyUsageFlag]\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n trusted: none\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Certificate.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Certificate.hi", "comments": ["Files 93% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Handshake.Certificate 9066\n- interface hash: 4be2530ea1cea4cbe84695e842bad4e4\n- ABI hash: 0b9eec3979f48ba38a26f23331d6b892\n- export-list hash: 8e785183b4594602dd00cde262e1e0a7\n+ interface hash: 474cd9fce0188680a233e1a772cede99\n+ ABI hash: 56dbd20d9f10bf67c3f7186a76ea3ad5\n+ export-list hash: ae9801a6f52756de7903175fd5ea6443\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 02a380ca4134eec4f908cdd72a49085a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 358e45ab54fdbf3726cb61dc046d3558\n sig of: Nothing\n@@ -19,17 +19,17 @@\n where\n exports:\n badCertificate\n certificateRejected\n extractCAname\n rejectOnException\n verifyLeafKeyUsage\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -85,82 +85,82 @@\n import -/ Data.X509 eb43b52335508fb34e2c715616d270b9\n import -/ Data.X509.Cert 5f9b446e807b61a4e8394ef71ae27098\n import -/ Data.X509.CertificateChain ed92da6cd7fadb68848b0fb45592809a\n import -/ Data.X509.DistinguishedName 892f8784653ecd1ddf5481ac9ce8f2d7\n import -/ Data.X509.Ext cced580933a5567a2ade5784cce9c199\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- throwCore 3555ac01caf2f37b4eaf256924f90e89\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- BadCertificate 9a4f3ae2aced9a917468a038a25754e6\n- CertificateExpired b0ce1beaeefd646a9222f0d62be826c8\n- CertificateRequired 63dfc6805a467e89f538e8bbc00dbc1e\n- CertificateRevoked eb85b294359686c84406d14fdd98649c\n- CertificateUnknown 698d0322bfbfa83d1b8b2f671a49a3a8\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- UnknownCa 6272ca3d63547ff1394a928fa02702f8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 01adca481d8ce9e8639a1976887d3d69\n- exports: 25a983354faffbe3c01d945ae4385e25\n- CertificateRejectAbsent ddfd44090d2997fae08bd0efaf1ac356\n- CertificateRejectExpired 8f642e436160ad6720965e5c8c875f3b\n- CertificateRejectOther b575e9172f25c346ee3feba134c74624\n- CertificateRejectReason 5597a0cd3d671e22973b7c5056b3fa6f\n- CertificateRejectRevoked 7187fa90a10dc8ba757cb8f053362eb2\n- CertificateRejectUnknownCA 02a0b5d3428cdc6c15119f8bb3eeeaf8\n- CertificateUsage 06aeb22ae530cf8991a260c6e4efaa96\n- CertificateUsageReject b38e5b5abdcfb2d05dff5539f8eec71c\n-b18839bd415dcdd86252d034a101ead0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ throwCore c760bbd6ca0db20b389aff101725231f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ BadCertificate 19b2733d8d6d587e4ed5f97117fba72e\n+ CertificateExpired 5031d371175efdc4a53d8752e3f21515\n+ CertificateRequired 77ddc49e63438aa9d9e7c6b5d59e3e67\n+ CertificateRevoked 93e9e36d6b20d03e003219304cdb9b8b\n+ CertificateUnknown 0b3b91cd869cb8ddbc0ab7dead9cad6d\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ UnknownCa 270d7f74971e72d87f299a6a9a2bda25\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 06f45c767567a31e010cc819f5e777dd\n+ exports: 3aff74d28f026811aa3db4c19107be92\n+ CertificateRejectAbsent ff8c03055018f6e0303db86d8b605f7d\n+ CertificateRejectExpired 9254af41c43f489d26ae4a405765f492\n+ CertificateRejectOther 2572d84c810b0f73baf8f8e0b18e60d2\n+ CertificateRejectReason c8610fc5f55ac6150f0131c037940a76\n+ CertificateRejectRevoked 4b6ac974f637f80773b79c620f54c1c6\n+ CertificateRejectUnknownCA b8476fb349c553a76776f116d4826d10\n+ CertificateUsage c4c4125fc15b60c119b61c05d62ae51f\n+ CertificateUsageReject 72b56c6ae30731293a989b5ec0a6ae75\n+ae161202a9d46894a2bd59a0b841e7cc\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-02f6b06c5b1a46e30afa45b12ef43baa\n+bf130c0507efbe09560a39aff7ea19b9\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-1e1454bf04418d42de62d5293f4210ea\n+ff41770f6f914a2a3873918215c60c85\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Handshake.Certificate\"#]\n-eed48ebe592f1ee38884d7ebe54f962b\n+78a665d06008ce7fd2b5e0e3bf2aa3b4\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-ee9520b5e82c0dfc4866d874b34134e0\n+43e2fd8a5e3196832c281affc89bcac0\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-a6726fd79d1a769273c6a43379a4528e\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+7f424250e111269889756fd4d2a44d2c\n badCertificate ::\n Control.Monad.IO.Class.MonadIO m => GHC.Base.String -> m a\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n \\ @m :: * -> *\n @a\n ($dMonadIO['GHC.Types.Many] :: Control.Monad.IO.Class.MonadIO m)\n (msg['GHC.Types.Many] :: GHC.Base.String) ->\n Control.Monad.IO.Class.liftIO\n @m\n $dMonadIO\n @a\n (badCertificate1 @a msg) `cast` (Sym (GHC.Types.N:IO[0] _R))]\n-9cd74a069a70d49e484a28790369051d\n+26dbe2a868b254e3372f2ad221ffd0ee\n badCertificate1 ::\n GHC.Base.String\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n-a564c0ebff95e9d7627ea448a9e4d742\n+69ce0f8abe10fb6a0732130630642c85\n certificateRejected ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.X509.CertificateRejectReason -> m a\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))><1L>,\n Unfolding: Core: \n \\ @m :: * -> *\n@@ -196,72 +196,72 @@\n -> Control.Monad.IO.Class.liftIO\n @m\n $dMonadIO\n @a\n (certificateRejected1 @a s)\n `cast`\n (Sym (GHC.Types.N:IO[0] _R)) }]\n-2e105d16c668d9296bd03928dc4d7abe\n+72af08342edaf3f133f15b1478f8a24b\n certificateRejected1 ::\n GHC.Base.String\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n-ea725035d2f83d94692e13fedf35d0d0\n+e5634780a336eed568fb83dcdadea870\n certificateRejected2 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: x, CPR: b]\n-3e4e62941ed3ca38f0284f9a68053aaa\n+82f21efe72e78faf0955c4bfd7d25420\n certificateRejected3 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: x, CPR: b]\n-c60e0c6e75ce754754b85a0f536fb102\n+a67b27996171abd0182c0c0563db2e99\n certificateRejected4 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: x, CPR: b]\n-4cad47578c43a820f8f713ae50b7a169\n+8c0a3f18240442b6fb96fa7d3fdda50e\n certificateRejected5 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: x, CPR: b]\n-ae98d13b27bad1c9b7143e68cc5d24b4\n+15333c8745b70ecb8d6b9d941834fbcc\n extractCAname ::\n Data.X509.SignedCertificate\n -> Data.X509.DistinguishedName.DistinguishedName\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(1!P(A,A,A,A,A,1L,A,A),A,A),A,A)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (cert['GHC.Types.Many] :: Data.X509.SignedCertificate) ->\n case cert of wild { Data.X509.Signed.SignedExact ds1 ds2 ds3 ->\n case ds1 of wild1 { Data.X509.Signed.Signed ds4 ds5 ds6 ->\n case ds4 of wild2 { Data.X509.Cert.Certificate ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ->\n ds12 } } }]\n-c08546795656c21beb3a3cfa8701e45e\n+2c8593d627df16dad4a35dbe34d0ee42\n rejectOnException ::\n GHC.Exception.Type.SomeException\n -> GHC.Types.IO Network.TLS.X509.CertificateUsage\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n CPR: 1(, 2(5)),\n Unfolding: Core: \n rejectOnException1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-7c288d0e9689fdc1bb90e8ac3a96198d\n+144272ca392dab2a5e75372e076fe858\n rejectOnException1 ::\n GHC.Exception.Type.SomeException\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.X509.CertificateUsage #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -270,15 +270,15 @@\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (e['GHC.Types.Many] :: GHC.Exception.Type.SomeException)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s,\n Network.TLS.X509.CertificateUsageReject\n (Network.TLS.X509.CertificateRejectOther\n (GHC.Exception.Type.$fShowSomeException_$cshow e)) #)]\n-fcf32f4269685615e05b6fe3a25600b7\n+cb875dbc736120078e3f89648ce1f588\n verifyLeafKeyUsage ::\n Control.Monad.IO.Class.MonadIO m =>\n [Data.X509.Ext.ExtKeyUsageFlag]\n -> Data.X509.CertificateChain.CertificateChain -> m ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>,\n Unfolding: Core: \n@@ -342,15 +342,15 @@\n @Data.X509.Ext.ExtKeyUsageFlag\n Data.X509.Ext.$fEqExtKeyUsageFlag\n y\n eta of wild7 {\n GHC.Types.False -> go1 ys GHC.Types.True -> $j } }\n } in\n go1 flags } } } } } }]\n-a1e8632544f0d7c5df2e6f7b413efae0\n+2c5d001fbf62e109cfe0774cbb4ca773\n verifyLeafKeyUsage1 ::\n [Data.X509.Ext.ExtKeyUsageFlag]\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n trusted: none\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Client.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Client.dyn_hi", "comments": ["Files 92% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,59 +1,59 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Handshake.Client 9066\n- interface hash: d33edd8bbb6d102cfa556eb3890db65b\n- ABI hash: 120e4626ecf6afb54c3c202eca2e83ef\n- export-list hash: bab30e541149435d81e4413ffcc9803c\n+ interface hash: f240ff864b2f3ef2d075c01e53b01dac\n+ ABI hash: 960c705b7331a6717cff564aa7f3f841\n+ export-list hash: 202ae059660e2a17a4e3fcfc36f2fd90\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 9250bc2c09f2060fbf8d884bd146c9a4\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 519aad20fa39461cf7bea979b02bb30b\n sig of: Nothing\n used TH splices: False\n where\n exports:\n handshakeClient\n handshakeClientWith\n postHandshakeAuthClientWith\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Credentials\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Certificate\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Control\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Random\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Signature\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Credentials\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Certificate\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Control\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Random\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Signature\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -125,460 +125,460 @@\n import -/ Data.X509.Ext cced580933a5567a2ade5784cce9c199\n import -/ Data.X509.PublicKey 0246a1aa5f3f1b20923aa5dedb34a146\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.Error.Class 2a27a26a457ff48d6ed279bcedd7ff7b\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- Cipher 7d0ba1e0b61df89909248d95dde846d8\n- CipherKeyExchange_DHE_DSS a87154a0bdf96a44403406c4f0d16066\n- CipherKeyExchange_DHE_RSA 072d1969ad9c42905957f4d9eff09a7e\n- CipherKeyExchange_DH_Anon fbb9fd499a1e32bb941758dc1a6eb0c6\n- CipherKeyExchange_DH_DSS e5fac4e029e55e93dd5c3208737b12bf\n- CipherKeyExchange_DH_RSA d808ff02884915a332aeadd798b2b2b3\n- CipherKeyExchange_ECDHE_ECDSA 166eb4178738052f3f2da755659569c7\n- CipherKeyExchange_ECDHE_RSA c6181fc34384a6d96fe6eacb8d01e517\n- CipherKeyExchange_ECDH_ECDSA a9fe346ddc2142f64467b747df7ca45f\n- CipherKeyExchange_ECDH_RSA cbaa6303ea745d5b046a5c091ee96e8f\n- CipherKeyExchange_RSA 46ac3cb8d3c0b7f4ebdd27a524462610\n- CipherKeyExchange_TLS13 7b758cab1e23db1ffc2f47f49cc13b18\n- cipherID e161730842eba53bbb348342c07212c9\n- cipherKeyExchange 4251e5162a5ac7f2d5c443e3cc36e581\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression 6125ad53657f1b714b001895d6599982\n- exports: 28edbe73328311d029ac84271850fbbb\n- compressionID 6e42f3a59bb83cda0764c3e17b5bba0d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- Established 6819050743467f6cfe90160cb5da8905\n- HandshakeSync 1345fca073bc53ab48dc0a8b1bacfdf8\n- ctxEOF b9a1245f8433e34aa97d85dc07302a38\n- ctxEstablished 1926a926ed10cad243ece8fe5fa47f33\n- ctxFragmentSize 09b0e4a626e946a069cc3571f4e4651a\n- ctxHandshakeSync b3f6f3ba0738657adad1b84f7b2572cf\n- ctxQUICMode 5c01a122683e1a90f9d5611ff09980ca\n- ctxSupported 69499ccd1e480ffa138cf4b183c1ce53\n- ctxWithHooks 204e94eebf70fb56a419c45d7c269a9a\n- failOnEitherError b13003c787607f54ca60a7e3d8d8a376\n- restoreHState 206ad9108e64f250cf89a68bf44a922d\n- saveHState a309f524bc5e6e0d77611619752911be\n- throwCore 3555ac01caf2f37b4eaf256924f90e89\n- updateMeasure bcb9a7acfe5cb9bc7e4bb47e681469b9\n- usingHState 99077138f1eebfc0257a58d17ca5ae0d\n- usingState_ fcc88c4b630e5a1af839fc83ac7b9cc3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Credentials 41d2bfdbab111e7cef21d19f1f1c5152\n- exports: b5d89f7d7c9e644bb2a0282ee99be679\n- Credential 9b69837f6cd3bcce4f74562e0a096186\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- Hash 9aad40400a72ea8c04fc0349c9c462d5\n- findFiniteFieldGroup 401bc411012cf505484dc528c3361ab9\n- hashDigestSize 32ca6cc21222f4818fea186e28c3d667\n- isKeyExchangeSignatureKey b13ccf82a6d47065fbf7fff742502a71\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH c90169e282247f053cf41354d03493a4\n- dhGetShared 42a7175961016d151027ce91a0da8916\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES 5ee564461e480e94af18ee169b14f468\n- encodeGroupPublic 108a36076fa725a27af1878490d06ea9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n- KX_DSS adae3952d1dd6dde48f2d94794de1373\n- KX_ECDSA b88a6fd994bd8f6be1aa5f9fb9b52aaa\n- KX_RSA 6240e5e5c47ff3bd6430c4c5575fcab9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT 56fd240dade73c21dbe4eb4576da6cb9\n- exports: ed4ca275381204177a088a365f94059f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension b3be862e7fbe9d8eb08b5c77f35d2e88\n- exports: 3bd4ffeec24bd6c39d8ce294c198b881\n- ApplicationLayerProtocolNegotiation 5b8b3e81a05185236f027e16ba0bd712\n- CertificateAuthorities 81c4d4e2b8bec51e043e13c8d5ae9492\n- EarlyDataIndication 7cf6682522b00ca9fee877b5652b507a\n- EcPointFormat_Uncompressed 8e0578857af389b27d360f3071619bb4\n- EcPointFormatsSupported 1ec9f2c638795e74d82db3c7516888e3\n- ExtendedMasterSecret c596b5fb15ecd0378923bcb1792720f5\n- Extension 2da777ad77906b49974332f27d2a18b6\n- KeyShareClientHello ae1a5b871423c19d54a78e3228dbbfd0\n- KeyShareHRR c888ecf244307640752da5606861f6a0\n- KeyShareServerHello 15825fbd0871dd001ef19ffac1a842c7\n- MessageType eb95912e1bdf5448fe5a9e2a617726de\n- MsgTCertificateRequest 5f5955ee9922530a9c90c8d0ae6352c7\n- MsgTEncryptedExtensions fcafd483bfe12996190238e0af7fdd7c\n- MsgTHelloRetryRequest a48085abee3f00a67980e2316f7ef4d6\n- MsgTServerHello e59c9deb9be11ce38629a09c7233e2a5\n- NegotiatedGroups 00c015fe68b1445236f4d381ed986d31\n- PSK_DHE_KE f7fb2820df176ddcb3e014a8bf155925\n- PostHandshakeAuth b77f2466d39f30a97d80f92ddf35f35a\n- PreSharedKeyClientHello bc5b76c6902f55d494652e91c1738a1c\n- PreSharedKeyServerHello 94acd6b40ee44b8071a52282eb262a5c\n- PskIdentity 1385a702089dfdfc9e5bd79ea254cc7f\n- PskKeyExchangeModes 066a51d23dc3377018899c17a796428e\n- SecureRenegotiation 823248c4ab3e17146260dfa72545b02a\n- ServerName 9e25926922d73b6b6ff6345556dab729\n- ServerNameHostName 578631f304c61fde1425865d06b754a7\n- SignatureAlgorithms e9f17485fb351402bde82d6b9600e4ff\n- SignatureAlgorithms 5a2cb3b48662ee5d3d1de4d92d054a98\n- SupportedVersionsClientHello 4226e38a579693ec28d0a1da14d0c386\n- SupportedVersionsServerHello 324e024fa59ce1e1ca3c2a38f763e348\n- extensionDecode 5297a18ed11d90ab036efa0aafb15b57\n- extensionEncode b2ad2fc376e448ab4981073c3c8e3174\n- extensionID c324286a4e5242e3f06eaa6a04660bc2\n- extensionID_ApplicationLayerProtocolNegotiation 67ab947b84141352386c61a26cd86f36\n- extensionID_CertificateAuthorities db357884dfa05358002886745e9f952a\n- extensionID_Cookie d45d95685cdce339b88c38b9840c7511\n- extensionID_EarlyData 65606f4ed0421e427f08e0f5bfc884dd\n- extensionID_KeyShare 23db5de30f01b0206889c20d0fb10c7b\n- extensionID_PreSharedKey 1d3427e01a18a3f28271b528236a1401\n- extensionID_SecureRenegotiation 85600f242d5b600660837ef80e1a059b\n- extensionID_SignatureAlgorithms 96e3ed297fa3b997422cf3b329052952\n- extensionID_SupportedVersions 45db464db9eaadfbca3964319c9abf15\n- keyShareEntryGroup 75d2bfca0a4699b7ef2b6092c38f63a6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Certificate 0b9eec3979f48ba38a26f23331d6b892\n- exports: 8e785183b4594602dd00cde262e1e0a7\n- certificateRejected a564c0ebff95e9d7627ea448a9e4d742\n- rejectOnException c08546795656c21beb3a3cfa8701e45e\n- verifyLeafKeyUsage fcf32f4269685615e05b6fe3a25600b7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common 7643cd74a5cbdd542ecfaf5dc5f93c59\n- exports: f71083f917bcea0432c4f3abbe08fda7\n- RecvState c1438453a36fbccca4e96d2b3564b935\n- RecvStateDone c509f438ac15102445b9d98f9019579d\n- RecvStateHandshake aff79168b1fd4476d2d52219c7684d95\n- RecvStateNext d1bb9105ae7f030bc300ef7c4901a788\n- checkSupportedGroup c7c038198fa4b271a747b321f4b817ee\n- ensureRecvComplete ac0331389b79f2e41f4d4d3969202082\n- extensionLookup 7150a847b329ff8bea21031643142fe9\n- handshakeTerminate d60d85e395f6f5a34f45d9710d0f4d76\n- isSupportedGroup d40daf55cedb7138d3039f2f9ce65595\n- newSession 8323c654908bc2b810de6f9dc79532e6\n- onRecvStateHandshake 1aafbff0d92356df801b4d5a9ec95782\n- processExtendedMasterSec 1e6c6ad56039e5504446c7fa9b59497a\n- recvChangeCipherAndFinish 745ab126194e7c3ad168276bf252d348\n- runRecvState 646e4f65aa11de584d3b0450dbdd377c\n- sendChangeCipherAndFinish ec28eb78c2b5db04889c8a4375fb1a49\n- storePrivInfo 85906fa3244cfd990fb13c576cf165c1\n- unexpected bcf36fac1acfa648e5dfb8813aaf06b4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common13 d53eb314806b0432bf80bec33df4dd1e\n- exports: fd5d3581b8c076e75dc37d8415a28267\n- CipherChoice c0b64866b3c1aad71e0c577f55e08e25\n- ageToObfuscatedAge 607921b55cea1583fc95cc5d4ce865e5\n- cCipher 5f09872be79b6a19297aca71966874ba\n- cHash 0aa4c1e1e31d3576c1fbf11884c42bfc\n- cZero 5205267b7d3475a35efcfeabb924ed49\n- calculateApplicationSecret 563fa61769bf5242b18760fe2b56ba97\n- calculateEarlySecret e8cac8ef9f183dfd4f3fe0965936bfc7\n- calculateHandshakeSecret ee0bdf3dffe991b637e714eb834a034c\n- calculateResumptionSecret 7ced6aa3290ed60f146d995a3dfdfe74\n- checkCertVerify 581dd252762d80653a762d5b22a80176\n- checkFinished 3860c04b0afa1612a5583ec20c54a10f\n- checkKeyShareKeyLength c98da05fa80bc35076288155fe4b5ae9\n- ensureNullCompression 4d8eabcfa8446b2f0acac493fcc0efe0\n- fromServerKeyShare 1013d88a68a1290fd4fb22634f692f15\n- getAge ffdfbb727e699afc8834357cea91f9b1\n- handshakeTerminate13 2e6492bff17b9a6e2864b471231f75cd\n- initEarlySecret be95e2134b5099d4c915f91c09a630da\n- isAgeValid 7e4fe83f14c9cacddde6c90826632fe4\n- isHashSignatureValid13 637438f98c2845f649639af37b68a312\n- makeCertVerify c0ff52d47fdf56b0efd85bc8a9b96732\n- makeCipherChoice 252a64b193cca2cd88256222654055a5\n- makeClientKeyShare fb5dc24850e7939f637ec31562c58fbc\n- makeFinished da6ee2abd3ead3ee9809e4d41528ef81\n- makePSKBinder 8370d6d279956f280563fe3342ce24c4\n- recvHandshake13 7e0db298b78302a8cf2b0fce79a313a8\n- recvHandshake13hash 2459724b30be9444f42bcbbd066fecb7\n- replacePSKBinder 00df6160c4667e3f4e8015c1c6e1c9c5\n- runRecvHandshake13 9f4fc0442978e8590e211db23d6911dc\n- sendChangeCipherSpec13 b93da88beaa5338400a5a4065979cde3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Control f49b085915ec56bef9c54ee3bc02feac\n- exports: f812b3cc7acf53df77cfcabf16a3ff33\n- ApplicationSecretInfo 8783b4d727d203d3efb47e3ab192e06a\n- ClientState 5f4b005a84c49631a932e67e0afcee66\n- EarlySecretInfo c8cc8ed9a71264ad0bce9bec42bf2aca\n- HandshakeSecretInfo b033a5abaef0b7a3acd94849c54fe9ca\n- RecvServerHello c6deafd5bec62f9299cfe8f73742a110\n- SendClientFinished 0c1ac330b3bc8014142bcdda44d24352\n- SendClientHello 4fb40692fc7d20827e22ecc0839f453c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key 599b35f630b8249866b43a7886bec80c\n- exports: 41c93ec5e121b79a185c7f511539ff2e\n- checkDigitalSignatureKey 1320a62c4d1189a34e73c685b0c47d06\n- encryptRSA bdc240c8e1bc9a2e3ad39714d547a010\n- generateDHE 938c0520a6898b0813cd5aaf00455b8e\n- generateECDHEShared 6459e198f1ae5d3438d526e25aa5a75d\n- generateFFDHEShared a59cf43c4ed7d7f5e53059eddc26afd0\n- getLocalPublicKey f2e48a8310311bb165b3491786dbf152\n- logKey 9a292ba4eeeed951040900571febb02d\n- satisfiesEcPredicate 5c31e0b48c251515bedcaf88e79f0106\n- versionCompatible eeb2615a2cc2859618871f4c5a1d04e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process 1cf323ffdcafa0f831aa2c59f6a4e796\n- exports: 4354ec633a8cc83e722daae631b0bc53\n- processHandshake13 86e30a2f6521d6d4b08cfff5dd8bb8af\n- startHandshake 63f9c96e619f1f898533157c3b1230fa\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Random 333a08ccaf5352d1abac5e027a6318e4\n- exports: de86989c7a62f831be3ba8bbe265a11c\n- clientRandom 85310c45d53047b8c06387207a287472\n- isDowngraded 94a4f74c06f37114fb0a49382b4c4545\n- isHelloRetryRequest b08a324c4d253b34032af20eacbf1be4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Signature 3912d05af97d8ccf71d43a80eeb5961f\n- exports: bf4dd110c9a4e2f69e1de28532d8d7e7\n- certificateCompatible ecbb1ea072796dbb146fa104e915cbe2\n- createCertificateVerify d7c9e94c3e4cdfe190e1d8fcc990154d\n- decryptError a7fff37f04b84b3b0a0cfac96aea47ca\n- digitallySignDHParamsVerify 6440698e53d2bfdf1ca8b7de3dca606f\n- digitallySignECDHParamsVerify db4ffcd476ac53bab94a3add671b1ccc\n- hashSigToCertType 8ad46dbbc4b1bbeeabe10c10a3b4b1e1\n- signatureCompatible 4dcca5b66fdd4f183463fed63c3a8745\n- signatureCompatible13 a1e34296fe1a219a4dc81e6df7932d2b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 12edd63a4b78bc68ef09d0e512fcfd11\n- exports: 508fa12d084baf949e882e274b1297e0\n- HelloRetryRequest 2d99b9d2586a69ab2fada59da3d54d0a\n- PreSharedKey 7df5da7cc11da7be00077629273b72e6\n- RTT0 54eb495e6397613ac45ba2a65dcb5190\n- RTT0Accepted a0a72bf781f7998e3a5be110600f29a4\n- RTT0Rejected 18c9cfbba0bee0d41f695f37c0066eea\n- RTT0Sent a74a78302088be3fabe5407032d41b37\n- getCertReqCBdata 0637269ae90192a101e484339b247af4\n- getCertReqToken 7ddafed97435f21f582c1ea962bb3393\n- getClientCertSent 6ee8f5700e74bc187341635ae46079bf\n- getGroupPrivate 3345c8d14ebb2b379e87fd15d0b02d15\n- getHandshakeMessages ac5219727ca9757838f74c9318334d84\n- getPendingCipher 3003a8529234e6bb914761eee2134b6f\n- getRemotePublicKey db9b87237f0295def1fef9941db1e173\n- getServerDHParams 5360eb5915357f2d9b4ac7a680bf7028\n- getServerECDHParams c3ebb9b226139b46e994c8b241ed6a7b\n- getTLS13EarlySecret 807a984c728d65f63f40bf022386e560\n- getTLS13RTT0Status 80a1cd3e87a22d6d94f571a8c020c3d5\n- hstClientVersion a9cf43c18aa13c9dbe78a8c9b6b5f5bf\n- setCertReqCBdata 5dbd3bf4a05c1f6ac9808703735f4335\n- setCertReqToken 090493cea997b9f3d1df90657b06760f\n- setClientCertSent f9086343783eeda7678b7544b82cae2a\n- setGroupPrivate a14ff41aba57e8bcc2848b0cee6ef85e\n- setMasterSecret 87dd05a8b2cfb261e4cca256a0007d1a\n- setMasterSecretFromPre 55ed016b618af42994e0293541927ed9\n- setNegotiatedGroup af64f091cf0d331e8f25cb7ccd7ca382\n- setPublicKey aefc5159021538bfd2a6ce6c0279c5eb\n- setServerDHParams f5aa15786b2f362fe09c2e21bd5863eb\n- setServerECDHParams c6d1b803707452fbd9f7cee9ab22560a\n- setServerHelloParameters 144f50ac127dba91367004b4a21372aa\n- setTLS13EarlySecret a2e9e2b39670787c2de6bc5ebee59225\n- setTLS13HandshakeMode 0b331b5589fe2db54d92e90d08f6dab8\n- setTLS13RTT0Status 5a64d338f764f55dfead65550368ca6f\n- setTLS13ResumptionSecret 66d1d5200c43a691a0fff036fc9e5b82\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13 c520588dbc2f68ecf5d7fc00671a84a2\n- exports: 5b30ef554521a9d7c2263d30185def3f\n- clearTxState aadfd023eaa0319fff9b76fae227f77a\n- getTxState f18b1059809aedfb3abaf314a2d6509d\n- setHelloParameters13 1b5c9ee6bd75a494d9cd4891e2f1b1c2\n- setRxState 31e6a80dd07d9d91ae9bb335a99ea0eb\n- setTxState 9be6d305a3e2a4f4a608aeb061ecb3af\n- transcriptHash 4007d0fa9edc1eb89af38db36367afec\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks 1ec5f6ef236c5baf291c03632dc4436f\n- hookRecvCertificates df0f25425116ed4471a76a722a165223\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO d1bf63b17d7cf0e3f96a5ad254132d94\n- exports: a20f87a82196e790af02db0ac45b3245\n- loadPacket13 6beac1c1b8b1c52461ae7207dfa63f32\n- runPacketFlight 743b5dc1ff805d84578f2620d6f73e58\n- sendPacket c54cdd91a9bd52408546b6ec22ffb280\n- sendPacket13 21f5bd754daa5a722bbd682c7b42ce12\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement 527f1b1b0b11068d20ae4a6d4957223a\n- exports: 42c39cddc26dfa1861e09b3cb3b9e7ba\n- incrementNbHandshakes 82aa0940643185cfb1bfca3522b420ac\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 1fb2e8ee437de13f0300d196ae75b717\n- exports: 53973edbba1398709f0b4c95c26ec5a9\n- decodeReallyServerKeyXchgAlgorithmData f5b6b632d9deeddd7f4ac8f1b14eb8d1\n- encodeHandshake 26cccc22bc34518e8cbe3f5228ccc329\n- encodePreMasterSecret 3e7763b948b372c492fe28a556c05225\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters fb4c455d70f517e6745955d6cc28c67e\n- exports: 92704bc9024a93dba1620b4806fbfff2\n- ClientParams 23ea3661e900eff7a687e67bf72a4c96\n- GroupUsageInsecure 7204c6dc293ee08bc7f72b1ac3c6334c\n- GroupUsageInvalidPublic e021005f99a1ec76b88cfdcffe3d86ac\n- GroupUsageUnsupported 157974f992d85904660db75dcbb56cfa\n- GroupUsageValid 2250b33f6beedf7fff404ea4d6df8038\n- NoEMS 1cf60625c590dba767cbe6f02127dfd1\n- RequireEMS 7533088da94edf8ca4d62f1a5a6d1168\n- clientEarlyData 586a865ad7c33a8b10887be4a6ea2095\n- clientHooks 1c55a43ea0b154dce3068131b7605cef\n- clientServerIdentification e4b04b4bb351b1ea52068d20f46b2d9a\n- clientShared 0c2993e7f294548b6bf4a81c4046b30c\n- clientSupported 3e9051692229dcad8f39502aeea5b364\n- clientUseServerNameIndication efc4f4471b862e9ad555ce6c499506a3\n- clientWantSessionResume 2f6bd23d99a5de6a64148cdf33f90cc1\n- onCertificateRequest ae064aa078ae3fdf1ee5a45e635e96ca\n- onCustomFFDHEGroup e0d52a75dff935959e3d6665f907cdb6\n- onServerCertificate b1e10ced6c30c0f27bc126c53a9967e4\n- onSuggestALPN 1ac09c60b86056add04a411b34712b02\n- sharedCAStore 6c6c91980d273610b426a274842b2254\n- sharedHelloExtensions 6cc383b7d3718533b03d82c8554fd1e3\n- sharedValidationCache b108195f412e2282e8cd706898fcdcad\n- supportedCiphers a09ec3ef05e0c9f39b7d9c971f55cc7d\n- supportedCompressions 31f18bc2763644091f75fc6bd6782c99\n- supportedExtendedMasterSec 2b905e4fb2455c76b4d8a98879518e99\n- supportedGroups b67ab48bf4057c04f14a63aef5b5de99\n- supportedHashSignatures 996fc8be026283292acacb8eb3c2aaa7\n- supportedSecureRenegotiation 2a02e2787db62b802381c71b76e48d54\n- supportedVersions 9146eb49068f340918c585a63d52bb7e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- CryptApplicationSecret b11818dc7694a117044c994161ac04d7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- TLSSt c409b7b8911813618fa372ce5df75a87\n- genRandom d10410025be5cb80425fcf3cbef75128\n- getClientALPNSuggest 3f54969440cf0f2fd6e76ee61334650b\n- getTLS13Cookie 6d1679ac44e65cb505f69c912a7ebacf\n- getTLS13HRR 812869af0cb7d6de3f2aa137bee15634\n- getTLS13KeyShare 719b6f1c2ff7a7f4bc16fdf64978fcf4\n- getTLS13PreSharedKey af3b62f4e0d698b7e5da44f204c45f59\n- getVerifiedData 9c4be55fb7b0e8b26d35463b38ee5f6b\n- getVersion c37b8b0d2e0c6cea275484d2324ea05a\n- isSessionResuming 5cc0c41c9ea609f13d404fc0092fb344\n- setClientALPNSuggest 44818b4dc23713d9cc9e2e4e8a2f5af2\n- setClientSNI af667b3be0240892c96e1a0efad67506\n- setExtensionALPN f15af1025dd2512c7604e94c1878b1eb\n- setNegotiatedProtocol c84849156a3d1fc2564293f25f8be73d\n- setSession 0944029749d7b088be98930c7ec11ee7\n- setTLS13Cookie 2facbf02ff0863702e94eb3e0101f579\n- setTLS13HRR 40b6c42a7d8af6917bdb6b3f85b69426\n- setTLS13KeyShare b57f96259fa700c41cc1330c6be9e57f\n- setTLS13PreSharedKey aa7c38d32e223d59bf9cd1341f545e75\n- setVersion 70eb81c71104c9a714f9c585af40e101\n- setVersionIfUnset fb4f25169695f1416a706b2254d2d5e7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- Alert d9739e497df4c07c6e4c480f568b7b59\n- AlertLevel_Warning afbb4f9b25b10fdc7bc164bcf1ef052d\n- CKX_DH 933fe12c492743f9437bca2d4d84193e\n- CKX_ECDH 19c3d24c2232cba6ceff96a3934fb8de\n- CKX_RSA 6b826abe3d049bb45d649244a8b67453\n- CertRequest 615b7e58ed529cb4a2b81d4bc1aafd25\n- CertVerify 935fe4ee8ea494082dd1299a6278ad4b\n- CertificateType 9b53eff86c2c212977197d97d218a158\n- Certificates 366784a10d73cd969fc0c4065c9fedd5\n- ChangeCipherSpec ff1066e87168930fbc6baa6c1a83ce3e\n- ClientHello 69ef0b7c827ad322940a13a194f22dac\n- ClientKeyXchg 9580b9c3c5065599d8d6ef1a2abb9b16\n- ClientRandom a9ad7541353b0711c2a922dce9857105\n- DecodeError 8cb79da48ce8c031e75c840c08b2e4b7\n- Error_Misc e51ccdcc3a1c1ce90aa7ae3fb70cb863\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- ExtensionID 86c92da65ac5d6038667415b256eef83\n- ExtensionRaw a7736d9e27f33c57b127bb0819661ba9\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n- Finished 295a71d1083f31bfeed21e7f9855c8a8\n- Handshake 7544b0c9f5d11e7451519a8d74fa56a0\n- Handshake d267c0c42a996ae6d3262dd05c208bc8\n- HandshakeFailure 7cb2c4a8848811ba107def5da8dad779\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- HelloRequest 032d466df7a805e01c426dd858905737\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- InsufficientSecurity d4ec42874543f7d0d8fff3fccde0dcba\n- InternalError 6ee250980f31098eb1606c77e53484d8\n- Packet a387458f6c07eabf11e0e851dbdef19c\n- ProtocolVersion ddd374abdcf6e750e8820c9c14f86103\n- SKX_DHE_DSS a62a30d27871eeaebc74b8fb106c22f3\n- SKX_DHE_RSA 5bd64d5990a48bdfb960f7c0ee74f607\n- SKX_ECDHE_ECDSA 14eead0298dad7f8ddc3ca21da35086f\n- SKX_ECDHE_RSA 069ebeef57557f15f6bd79afbbe0b9cd\n- SKX_Unparsed 17ac048472614b335ef6a9e3be6b978e\n- ServerECDHParams 8727eccf9a374a10634c2e42ed0e8a16\n- ServerHello 3db5ad00ec20cf8e81cc4619fa196678\n- ServerHelloDone e0a951702ca2f58e0dfa6036c40cf8af\n- ServerKeyXchg 3e188b9983377faf4c1c43528a05972d\n- Session f1d6a37b501b89462d32d3532e34a840\n- Session 4a4b5db9c8b15311e4365997df774b4b\n- UnexpectedMessage 23b72dcbf17a8a3928ab846076cee75a\n- UnrecognizedName c985e6de35c1b4b4b1d73f3a5ecc8e35\n- UnsupportedExtension 203c6d48e39c8801342bb20a55c31e1b\n- lastSupportedCertificateType 353d9d1d66f6cc5dba0ca61cc4bc0dd3\n- serverDHParamsToParams 426d3848b4fa88ae6dcb537e9c0154f6\n- serverDHParamsToPublic 2f352dae177694243180c46ff06c82f2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- AppData13 bd468ba3f48e834475ea68a49277df14\n- CertRequest13 4c0d5435ed267aec6f00d39821c40c81\n- CertVerify13 9230ff9817e771fdb28c7bbf006fef25\n- Certificate13 98cca8f54862387f53db5c7574639fce\n- EncryptedExtensions13 b2cb1eb1e4fce5d48160385db1c9d46f\n- EndOfEarlyData13 6a8a97d713c2fb45556ca5c478700ecd\n- Finished13 058c438660153b67a0cdb82a21cfa02e\n- Handshake13 94a9664882f16f634bac78597dc4848f\n- Handshake13 383b952094965a67a6016c895b16ba8b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- BaseSecret 2055eff548d21da6684722c09337b4f0\n- CertReqContext a8845b9f7bf3479cae8e850449b8507a\n- ClientRole c28c6cfb5bfc942c279958ca5bf04662\n- ClientTrafficSecret 72e57566a4bb0cdc8cdc238ddbfc9a46\n- ClientTrafficSecret 06dbd4206a099cf002c2f48fd105adc2\n- MasterSecret bbc67ce16505b940a26b928619665ef5\n- SSL2 3907c6c8a03f5ac3204a3830a993ee5c\n- SSL3 065a3b87708dfabe9ea82187d73f4f2c\n- ServerRole 4efb11c13a0aad72e71f1de4bc6a01c8\n- ServerTrafficSecret e957fdd57b152366d59627eb20dfa762\n- SessionEMS 94dbb2b87194c237be1f7d4c0a5a56ec\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n- pairClient b6621bbe6c3062ec00789c651d77965a\n- sessionCipher 7c8d26e1e77569fcfd4521a5b0c0d9d7\n- sessionFlags 509e966ff8e6e65bd5bf57f3d68ca2a9\n- sessionGroup 9732b2a2291dda061fb9a69d05acc083\n- sessionMaxEarlyDataSize 511a55fd75b078e083cd53763875ee30\n- sessionSecret d6b2a1be628071c8858344991727524d\n- sessionTicketInfo a7f7b3257d76e58c8510461d757612ac\n- sessionVersion 71e2ea8f8b549184d4ab5ceb501366ae\n- triBase d322a59e6c1e2aa9f067f356a4f347b3\n- triClient 731a56de85e612d6d2f8f37c013bc24f\n- triServer d124565dc3de394922cbd2f80969a1b8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 75ea70cfa4e74d3023d77d78c126f151\n- exports: 7da748985df3bf9ae57ae5cd37d53c8d\n- bytesEq 8a554eacf6f53ebf6374ffbf5a9072e4\n- catchException b84679ebd478e4b59393fcb37e6c7604\n- fromJust 8e4458ef13d07f8d63ad6e8e9fa016dc\n- mapChunks_ 81d4cf2181857dd808ab2d08ed263664\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire d22f25050575ece098500d94f8794364\n- exports: c019ec6f78b2df5f4973500ec979ef22\n- encodeWord16 c301b95de757a91bab6a5b92e4684d78\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 01adca481d8ce9e8639a1976887d3d69\n- exports: 25a983354faffbe3c01d945ae4385e25\n- CertificateUsageAccept 1029a1843c5db8efebbfa82cefdddb64\n- CertificateUsageReject b38e5b5abdcfb2d05dff5539f8eec71c\n- getCertificateChainLeaf 5f8a20fd237d7eee8af6f081f93fd131\n- isNullCertificateChain 52cba430c4f235e753831424e387d4f0\n- pubkeyType c765a48d9ae96f8d5077349a23041775\n- wrapCertificateChecks 653af31105bfc92d37035f6502182e9e\n-d3b286b2d37b83393b9b52ce28134260\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ Cipher ed8b9fe9813ea2d26495ce9caa5fa1be\n+ CipherKeyExchange_DHE_DSS 72739d185dc321df513e85553787fa49\n+ CipherKeyExchange_DHE_RSA 36a10bd18c6f91b7b81c796827ffbc11\n+ CipherKeyExchange_DH_Anon 1a2d74b11fb4b64f13d633cb92fb1b83\n+ CipherKeyExchange_DH_DSS 346a241261bb8b941619e6153a88aacb\n+ CipherKeyExchange_DH_RSA 646c104bfed2f9e2ab99adad5dc5ed1d\n+ CipherKeyExchange_ECDHE_ECDSA bb9194cbb6b78c7d9f1264dbdff0ee93\n+ CipherKeyExchange_ECDHE_RSA 044d00f2519c950e8189a9ee32038762\n+ CipherKeyExchange_ECDH_ECDSA fedb3b0c77c537bb2d081ead4b0c9226\n+ CipherKeyExchange_ECDH_RSA a120eb72c880877a7ba86a7672af6345\n+ CipherKeyExchange_RSA 62a329079cc0b5691d63f3296ed5b9ad\n+ CipherKeyExchange_TLS13 0418469fcb9526af9bc046b9fe97deed\n+ cipherID 974fb9640955050a64a562b0efb23d30\n+ cipherKeyExchange f327385b04b1a1e7f002688f53745080\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression a3eb69daa77b381a0104abc9d9ad85c9\n+ exports: 028827811a4ba884d71b97b15793e4df\n+ compressionID 0b48f68c62bb2288f5e90053b07852da\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ Established bb1400359a7b33f9a5c31a27d6e04000\n+ HandshakeSync a1e514ad6756541696b441552c090575\n+ ctxEOF 539d83385873094ed2d7246f3cdaf719\n+ ctxEstablished 318960c6d5720626d2bd37842cfe58ec\n+ ctxFragmentSize b5bd98e44c2a32172483f374ba98e033\n+ ctxHandshakeSync b9134e5be5b63cd8004204d481b92be7\n+ ctxQUICMode 04936fc8773c970a73d4a043708afb31\n+ ctxSupported 82034dec65a494af249436db877d5412\n+ ctxWithHooks 2d7781cdc3df6e9ee911a392e542b445\n+ failOnEitherError f06b778870b2d474c8b6491aeb35e7cd\n+ restoreHState 2dc108538b2579fcb59f9d7bba4a8a65\n+ saveHState f4308328edbb28da3ff5e1ac747a970d\n+ throwCore c760bbd6ca0db20b389aff101725231f\n+ updateMeasure cc94b679d6817694b6165aca5937bddc\n+ usingHState 2bd3ac87211c7dba1b70767fd9b49145\n+ usingState_ 197dbcbdb55bf4ea1b5557197657816f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Credentials b9feff976f4ea87f14562a471ae3df9b\n+ exports: 5071fbdedfcf64ba0e0d8c1b273ed864\n+ Credential 5d646e542d8c3504cc457165458459c0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ Hash 96feab8f71bcdc251f5a0bb10ec94c67\n+ findFiniteFieldGroup fec032345261b2ababc3c2ab2f9dab7b\n+ hashDigestSize 0902414164f426622e6bad28f32360e5\n+ isKeyExchangeSignatureKey ad93f923005b74e5e6f0177963b5cfd9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH fe2e7eda10f7cc9b5cac193e5ef9b4f6\n+ dhGetShared 4e763fa805183bc80198e873c9c9aa3d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES 20aee801eb7ffbabf01c28d77f2ab137\n+ encodeGroupPublic 22d679f5e608d8aaefd537de4c6c44b4\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ Group 60c6830f782d1faee8960853fdb153b1\n+ KX_DSS ba3196fa6a7718ebc086ffec06d6402b\n+ KX_ECDSA e6cd93d233c592be87e66f96f83b60c8\n+ KX_RSA 870349f7d7fc3f008d155cbd3bb0f2d1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT 50bd0ec1dc8d484acea5b9416bd53374\n+ exports: 79c792baf2198e1ee94fe7dc1e3714c6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 59787d059bca205b0d2ea838576fbf22\n+ exports: 13cca38dfe8787b7e91752fc27e9ecd2\n+ ApplicationLayerProtocolNegotiation c7f30a4a6bdc704b0058b207454589e1\n+ CertificateAuthorities c08b98d3ade9b49ecb26bca4e200141e\n+ EarlyDataIndication 4c29855aa877cd768a905ec0772c3fdf\n+ EcPointFormat_Uncompressed ac76feaa6fd97372b4fcfce57f433db4\n+ EcPointFormatsSupported 7f5288678a0fca38c25051b4e5673974\n+ ExtendedMasterSecret 7a0c41bc310fa78747911b0176b0f967\n+ Extension 44b22dd6c1c0a2e5081cb8d8f4673fc7\n+ KeyShareClientHello 545d21b341fead3ed80bfb6adbdfe932\n+ KeyShareHRR c9e9ecf8acc178e7897ebe17158d32f2\n+ KeyShareServerHello d39bd35c8a44079c2a0cc125505ab203\n+ MessageType 04701f61c8e6d4c7daad355e88177e54\n+ MsgTCertificateRequest 607a7d26005fd80617b4f9c274cbf4e5\n+ MsgTEncryptedExtensions b650e39a486a8da82dfe7596dffb8fab\n+ MsgTHelloRetryRequest ce741abf5c4ae0573aac3f73e812d1e8\n+ MsgTServerHello 864ee68ab7af624b1bad0df2744150e8\n+ NegotiatedGroups 45e3a633834e800e1ff2bffd14889131\n+ PSK_DHE_KE c54760ab1abb861d5fdbfa747ff91027\n+ PostHandshakeAuth ec7a2d030de7a22c158e4019c4e88489\n+ PreSharedKeyClientHello 50b802eba3851120007effaf6a130bc2\n+ PreSharedKeyServerHello d8c01e0d0001f600a9565e2719b033fa\n+ PskIdentity 7bdc4996febef99e11968f593d18fce2\n+ PskKeyExchangeModes 91a45543a4151018bc858a33206d2734\n+ SecureRenegotiation 637d7b542c6218a00fa675ce18b125ff\n+ ServerName a5ac5ad72f232ea4b894061b7b663914\n+ ServerNameHostName c86abf7f0ca59e9dd2cac78bd38e0bda\n+ SignatureAlgorithms aba8d5a0295a220141470a5cb4ef3372\n+ SignatureAlgorithms afc17a09dcad012ebbadbbd5dc44ebc2\n+ SupportedVersionsClientHello 295478c4c7ed656a6c2ade592b731ccb\n+ SupportedVersionsServerHello 2bd8292f2bcf962b497fdad8baabecec\n+ extensionDecode db66c27fcbfefc3029cd39e766fd4042\n+ extensionEncode 7a95de9cb781d7938e0af1acda9ed8da\n+ extensionID 2bb249f6befdd812f92791322faf6c59\n+ extensionID_ApplicationLayerProtocolNegotiation aad359eea6e5fcd9f4eed13fa8579b39\n+ extensionID_CertificateAuthorities 3249396561073bd4ee111e5c92375e60\n+ extensionID_Cookie 09661d7f0dbc4bc8b2bd3fe38083d77d\n+ extensionID_EarlyData 05d43298c37d72983233daadf445b205\n+ extensionID_KeyShare 6a049c69151dfe1d3590ecad2369615b\n+ extensionID_PreSharedKey 3656b24a1ee1c2943831d42f3a51f599\n+ extensionID_SecureRenegotiation 553e19f7b81a83a570afe7e2d15a0f91\n+ extensionID_SignatureAlgorithms f4666367d3a5340a85888a773902af87\n+ extensionID_SupportedVersions e60b52d958d8624dfdb3a0e47a575b8c\n+ keyShareEntryGroup 14a307200305bde2e4c81ce97ac9f622\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Certificate 56dbd20d9f10bf67c3f7186a76ea3ad5\n+ exports: ae9801a6f52756de7903175fd5ea6443\n+ certificateRejected 69ce0f8abe10fb6a0732130630642c85\n+ rejectOnException 2c8593d627df16dad4a35dbe34d0ee42\n+ verifyLeafKeyUsage cb875dbc736120078e3f89648ce1f588\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common 0d96f1c776796d771063e1233271c65f\n+ exports: c0d157eab55a42c39b3fce849d085212\n+ RecvState 9a8e510e054acbe9466117a5d2a45335\n+ RecvStateDone 39373a0bf2c5c41953222995484b4581\n+ RecvStateHandshake d6e21b0d9dce15d0e7bfc9f67d41df49\n+ RecvStateNext ca93d559ae732582d942d8776db35b4b\n+ checkSupportedGroup 496975590e4cf66d3b2d9067044d3494\n+ ensureRecvComplete 758afc144854f53e9edbe1bb9ab7ef86\n+ extensionLookup 7ddea7e02bf8b28e1597c989d643781b\n+ handshakeTerminate c20859630c6c64d273396579e2d25931\n+ isSupportedGroup 25ea536e8f2cb35cb744d79d6dbf9e9d\n+ newSession bb2834e0b8f9c7b81bb33c1ef8da7063\n+ onRecvStateHandshake 8fe38ed5c3e64c6cb32d1ccc41bdfb85\n+ processExtendedMasterSec c221ad9a51653735e2811198130f1c2b\n+ recvChangeCipherAndFinish 3e8790c1a7fe9c719997697b96783d76\n+ runRecvState 4be21e6ea15dad58211a0ef4abc8f3d1\n+ sendChangeCipherAndFinish 3e84bfa98be848981db1455749beb5b6\n+ storePrivInfo c9814e80f6adbac52c25e592c39613bf\n+ unexpected f3c7fa9699b423439f2a80a913e260ba\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common13 316e00d47a8588f7535e51f217d08b57\n+ exports: 1bb6d27af984eef4d13c6f8baae635f1\n+ CipherChoice b6677a8fb786eadfa9218910b8c7ace7\n+ ageToObfuscatedAge 54d4336d228078cad954ed55c4de908f\n+ cCipher bf24bc632494fe05537d5a0ada2d5aac\n+ cHash a35b2386c5005716f34bfb350bb369ec\n+ cZero 1887cdcd1b15c853e8182d98709d94b8\n+ calculateApplicationSecret 5047f21a3e4507016984a6889cad764d\n+ calculateEarlySecret db9e73d2bd75892fd0dd926395b951a5\n+ calculateHandshakeSecret ffa8eed63ce906972c3650c10de9dd5d\n+ calculateResumptionSecret 8ece905f683efb32a6c04af818603607\n+ checkCertVerify 867d09acad7ba23dacfcb659e8c32fa9\n+ checkFinished 8b11107960bd3d75506df59f52b09375\n+ checkKeyShareKeyLength c6a21a6e1609b17db6a813ffb0ffed4b\n+ ensureNullCompression 8725e9104748ab762c0ed0d5019a8b52\n+ fromServerKeyShare c330a08d03413f6321efbfa3ca3b7c11\n+ getAge aed4858763c5d837b8c59893cd017820\n+ handshakeTerminate13 6242a9350f69bff97c6b99a35ddc8ea2\n+ initEarlySecret 658c52417aa61b0b7b48a3dec069c8a2\n+ isAgeValid 07671865c011127d99ed08b65bd659c2\n+ isHashSignatureValid13 52c4e0d9f2a339efb3fd04e3ca7a3530\n+ makeCertVerify 4f420afe7ca9094a6b7a92ab6c8ff60e\n+ makeCipherChoice 75cb2ddeba2cee6f0d29fb12ceec2f0a\n+ makeClientKeyShare 8750949bf9327b9c9ca0ba60ea4549a3\n+ makeFinished 2b17549f0156b5e7ce94f2aee770ad2d\n+ makePSKBinder da4b7f2fecced8b289d0987aedc89b2e\n+ recvHandshake13 0955d0f81e541b463cca5edb011c3fd0\n+ recvHandshake13hash 76e018a534ace59bdfa911e66ba9f0ee\n+ replacePSKBinder 1d8218fdbe6c240d3bc40e45ccc3e178\n+ runRecvHandshake13 f7024e6903558da14299194ccfa710c9\n+ sendChangeCipherSpec13 d99790e6b2c958a9522fdf3da53a36b8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Control f8159a44a0a236bf47bb020151b275a9\n+ exports: ae5627b895169e943d3a7131c654141d\n+ ApplicationSecretInfo 4935851392658c82f404e1108c05f7be\n+ ClientState 18c991cc59cfc3bcb9dd260c159f7d73\n+ EarlySecretInfo d5d580c3758e842551f2857d52838b32\n+ HandshakeSecretInfo b520203ec9115bccfcbe366575750601\n+ RecvServerHello 2451ff9224a76414d822fcc84e235059\n+ SendClientFinished a61f212346a6206ddcd351c9122db1a2\n+ SendClientHello 86bac699d8bc27dfda76cecb515b10fa\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key f09dc5476b046fd93e0702f0745ed7c9\n+ exports: ff164e803ff60e590bc65b5815546380\n+ checkDigitalSignatureKey b1a21a9164765e0c0a37fe5ea061c80c\n+ encryptRSA ecfe458419ba4a30b9c2b82061374dd0\n+ generateDHE 0275df0cb3f87a31fafb511b6a1b95ee\n+ generateECDHEShared 52be4b212141fe6bd0dee22168091851\n+ generateFFDHEShared e4b255ac93383b9c0a9b5af012f5549e\n+ getLocalPublicKey e1b734985c7cc7b288f822bde56c4848\n+ logKey c8a17d4341452a89919e1d71a76360ca\n+ satisfiesEcPredicate abe27110e23cbf95841a65ddc30ec3b5\n+ versionCompatible ecec5c00607306b54682595daba5ab04\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process 157338c199ee9acb36b5a3ac13e8f0dd\n+ exports: b4040b2e2e40a4527fa2dea5637abe83\n+ processHandshake13 c37428d513fbc0225ae5443b7a1cd091\n+ startHandshake 2ff0f3f0a60899f7bad9e17946746316\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Random 903caf8f250117e4a3dd67b319337881\n+ exports: a16ae842cda19f732d961473fb69de81\n+ clientRandom bf3c82448cad3d4312a4b53086d2d361\n+ isDowngraded fdf8a4aef758ec6fa1706464b9a8d661\n+ isHelloRetryRequest 7ca2405bec05f22db7d7b9f95d67a7b5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Signature 4534ab8f21f63b926cf476093c5967a0\n+ exports: b639d99e5a425bf3b9ab1cec854c60b6\n+ certificateCompatible 47a7658fd905a3acaab0586f86c9d1f1\n+ createCertificateVerify 3cf0be21010be441f62009056a8e563a\n+ decryptError 5c5060eddd0a42942df8e1faa2c87904\n+ digitallySignDHParamsVerify 12a74f80707c0d9a20a6563dde240297\n+ digitallySignECDHParamsVerify 696521dd3a90a226a0d0171178f825f5\n+ hashSigToCertType a56cd159cc314f55dc9b4922f930399f\n+ signatureCompatible 362837119f00633b6fc16f3b47841dfb\n+ signatureCompatible13 d0c9f07d907e29fe8b5d54927d3db358\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State 77e166791cc4d92356e615c9a6e88976\n+ exports: 5643e0a80ee23ddc117ce297c51d7367\n+ HelloRetryRequest 19886f8f8a4f7f78d3940fc8d87e706a\n+ PreSharedKey 282fb98d835de13e8dabbba084fd046e\n+ RTT0 b40ec8dcc144ad8bd94dae80c73f69d5\n+ RTT0Accepted bc424d4dd73c2d2d0ab91603cb29699c\n+ RTT0Rejected 3e40fea68bb561cffe1ceccfe80f600e\n+ RTT0Sent 93d4b0e01c5ce4fe7be2fc782c6ea9d2\n+ getCertReqCBdata 9b221c20024da264ed9085be71d98a73\n+ getCertReqToken 25072cfef9913163085ac2d636d0d40a\n+ getClientCertSent eef6cd76d82f9ad82e419b48336b67e5\n+ getGroupPrivate a23396d33020b3f850e01fde8cb85586\n+ getHandshakeMessages 37612e76cc8b49b75a8fbe327631ee31\n+ getPendingCipher 620654184786b81c1da003c92b180edc\n+ getRemotePublicKey 3d978c2f5f5aba8dde5ae1698004dbd9\n+ getServerDHParams c702776b76039d8430de0cc9c66bee88\n+ getServerECDHParams 685197cd35cfd001cc7a138b970dfbdd\n+ getTLS13EarlySecret c8a5b7df47ab49ad7b92da848b81bbfe\n+ getTLS13RTT0Status 04486b153c68351cafe320457627402c\n+ hstClientVersion ca6c4149d97f4227cb598d5d37b437d4\n+ setCertReqCBdata 3716bad9aaf2208ad3ea9e37ccddc113\n+ setCertReqToken 5834cccd7f974604c665b6fa91f42350\n+ setClientCertSent 8d57e6c1e9f655289e3d930b514ff51b\n+ setGroupPrivate 2f8f6808d284b8bd7a9097d8883465c7\n+ setMasterSecret ad134cbf8456818b46fd9276e4311d59\n+ setMasterSecretFromPre a4f460f9db94a3dbcac59ee9c3f93591\n+ setNegotiatedGroup 3ed3e3e1707965a28139776906ee87f8\n+ setPublicKey 1e4bc2061e5931f2f651e862b93a0868\n+ setServerDHParams 864c9c108898db40057d3d67de59a994\n+ setServerECDHParams 62395d08b2554bdc6a8641fdc2d9dc89\n+ setServerHelloParameters 6d527b819a59baf6f85ae42bc2356f46\n+ setTLS13EarlySecret 030b7222940768b00735470a33ebeadb\n+ setTLS13HandshakeMode 8ec7a982aad5b518ad2956267482230c\n+ setTLS13RTT0Status 59b8de0fec16997e1e4ce543d1a9099b\n+ setTLS13ResumptionSecret 44bb9ba3cbf52d8354415c529dc44315\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13 a8e7a4e009b7713740e836e45bc5e84f\n+ exports: b39e4ec3f0cfa58b3f153d4489df38bc\n+ clearTxState e4e140b150cb4ee41f587428026be208\n+ getTxState ee182019f6e3e78709a8e86b9ad5955d\n+ setHelloParameters13 780bdb646048dcb8bf9850d945cfc6b1\n+ setRxState 00c4c05e423aa2ccb11332a7cc176fcd\n+ setTxState b35e05948f6a86ea43684fbf881e2b16\n+ transcriptHash 2baa8373a07439bc5756a55d127cf577\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks 35bf6ac9471a03db871ea5f22125a1ac\n+ hookRecvCertificates 8808201b8811bb40a7f00ae826d0d3b9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO 8f29b3d0243694962f466e4d1e7a7902\n+ exports: 03b5e37e740040e91c923e9797bbf37e\n+ loadPacket13 6af03fbaf898a1717ae62d683d76ee01\n+ runPacketFlight 1c3611fc47de2c813016fb954e6dc422\n+ sendPacket 756cd3a29dbde1de55c5390c163c715b\n+ sendPacket13 370a1c02262d243263ca2ea8e69a3ca8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement 69d1defa0d8ff7c6e5c7135bbff74386\n+ exports: c6dde2cde703c813dc8b980514fce0f3\n+ incrementNbHandshakes 97eab86a39f3636ea952292315970f59\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 51b4d07d155d5602f707014c257b3061\n+ exports: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ decodeReallyServerKeyXchgAlgorithmData 85011b9f3bcc087beeab3b555ff9146a\n+ encodeHandshake 4f625daa975989d3963d3c053ba58448\n+ encodePreMasterSecret b5c86c802f5a93c33b998e159a45dbf7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters 86a5c6fc41a0696d0f65da8b5352faf8\n+ exports: 59776901c4dca39cbd2532c96d526353\n+ ClientParams d7cd85ddd8ccaa53a8ad4b815f2b08c4\n+ GroupUsageInsecure f15be19bedd6eb927c9845160e19e268\n+ GroupUsageInvalidPublic 449654abe034ff39f8a347f0eb9dcf60\n+ GroupUsageUnsupported fcd54c9f793037515ab34e85de1456b2\n+ GroupUsageValid 227999f3c7aaab44f1f53aeac35c2305\n+ NoEMS a9520a615204505b7f5e4ac9d84d6427\n+ RequireEMS bca4078215c69e484e5b643802cbd785\n+ clientEarlyData 9e4650ae466106db7cb3e236d47c746e\n+ clientHooks 3544ee61996eea48107ffcfc6251c8d0\n+ clientServerIdentification 6024a7e5191426d16b95eeb653d44a50\n+ clientShared e287aee773a7c9ae62399c05f28c2764\n+ clientSupported 4d09462e773c86fc43541d6ba0572fcc\n+ clientUseServerNameIndication 41e82a36f7aac3a750c5eb095aad6692\n+ clientWantSessionResume 9e44bb29be4d55de7dd700c3c1fd28bf\n+ onCertificateRequest df963095e6db20c899dc04ebc9e429fd\n+ onCustomFFDHEGroup d8e9ae19de30fc8c595de69504fb881d\n+ onServerCertificate fa11bd99f390ae0fd2587cf51bf5e4dd\n+ onSuggestALPN 4e6522357591490c35f7a65aa5e4c4ef\n+ sharedCAStore c07502259c41ee17809e24cbe8ccff8f\n+ sharedHelloExtensions 183ab3f49a88f5fd3fc3226d75a51a98\n+ sharedValidationCache e9cd11f56e6e9eb3c0ae252209a14841\n+ supportedCiphers b55cbc38c4a6c3485ac566f13a0a73b8\n+ supportedCompressions cfd1eee9aea226fe486c5e37a34e4b99\n+ supportedExtendedMasterSec c0670620a43b08e9e6b12520f08e8b58\n+ supportedGroups 6d46332155b456dc636ce4183987cab5\n+ supportedHashSignatures c294e31445efaf57a3faa065f3fd404c\n+ supportedSecureRenegotiation 9fbe8fc95344ee4aabe344d1f4363cbe\n+ supportedVersions 379b645b4285ac9f406ad71a70828b83\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ CryptApplicationSecret 19733e1b735b66fcd797cb054cccaaf7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ TLSSt a1ad6a0f4a41710f04038e7a68abc1b8\n+ genRandom a8c750b339a34c92c90e598061d355a9\n+ getClientALPNSuggest 2d54fe0a400f971ba65c1941c478d098\n+ getTLS13Cookie c559417841cba86e78d758da3855e073\n+ getTLS13HRR a2f4fbd454157e2c855f9c9b12b2ab59\n+ getTLS13KeyShare fcf10595bd96085b7f3c1c09472c494c\n+ getTLS13PreSharedKey 4e4bcdf0fa39569cbf4b31467c467baf\n+ getVerifiedData 38cb852ef6acd92cd155c0c03a94f5f5\n+ getVersion 5f6f7a6bdafa35370ff1d95554ccb8cc\n+ isSessionResuming 02476c03f9b941501c4d35492f16d725\n+ setClientALPNSuggest 00f7f7e29adb214441bc08f8efef4cf8\n+ setClientSNI 4d951554760d687c310ee5bcef79b0ae\n+ setExtensionALPN cd7489ee25839d96543a94891c52e9c0\n+ setNegotiatedProtocol 640c404a4a64a9aae37b1f4cc393efbe\n+ setSession 8507b330cab9cd33f61288f99e01b28c\n+ setTLS13Cookie 32bc34387fec6ec499731fbc817b87af\n+ setTLS13HRR 39c708067d4099f32274ca982b299ebc\n+ setTLS13KeyShare a4413ec3c0027dc884decb7c11e65a80\n+ setTLS13PreSharedKey 61f003d595dc511011c3d0136a84bf80\n+ setVersion b0568207644e4a4452901f97d1011919\n+ setVersionIfUnset dca628f63d7a0c5fe9c0a453aac1878a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ Alert ec3a75a9c5f08cf98a82935594cf5cb6\n+ AlertLevel_Warning b0fcc40d2aa482e4036414736ce5707f\n+ CKX_DH 71e32bdba8c8a942e585b63b6072857d\n+ CKX_ECDH f0a3632102919a10f44b20f5fe903179\n+ CKX_RSA 5f997d82f6ef5dfebf1f09fe8863c462\n+ CertRequest 4c6f44eb563010ea3eec9b030667c8b7\n+ CertVerify 491697ce2c8f72e76f6bbf0794f159d6\n+ CertificateType 917cc8a5ed731f55c86b5e23e862a232\n+ Certificates 09dee005166c6a4aa746ea6d8c109507\n+ ChangeCipherSpec 277294378cc332f91fc0aaf61361a257\n+ ClientHello eb2255e33e787b3091a25cff197386b4\n+ ClientKeyXchg 0556a4666e0c8d343f382d3aa2f1614c\n+ ClientRandom bc48497a479618a72b526d801838cbf4\n+ DecodeError 63097b671339f546c1cb1058455ce988\n+ Error_Misc 944ffefbbd1c8133d99bf3970d28fcb1\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ ExtensionID 8388544db3b120ea2a2313e859b77aba\n+ ExtensionRaw 7ea2e02824bd6b670277e93b3d0e397b\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+ Finished 73d649a0a79c9a6c06c246f1fe3534a4\n+ Handshake 50246f8de3214deea94c5fcebd9e5679\n+ Handshake 75ca830dba530d35df60ad7999651832\n+ HandshakeFailure 97b8c837efdee33147b439ff5abb696f\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ HelloRequest ed2aedd940f5e0d74a80813337b97507\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ InsufficientSecurity 9f38b459a783440a9830e14fc869a65e\n+ InternalError 66114ae31d80de0f7d2c4566b1d90f4a\n+ Packet 1b0f5169ab6144b10f1fe2a07fb14adf\n+ ProtocolVersion 6bf6ee5fdc3f318d2b8c95c2d616a1c1\n+ SKX_DHE_DSS 2faccdeaacdeab47bd4defbf2d81233e\n+ SKX_DHE_RSA 305858aa736d44bd0be0e41039ba3be7\n+ SKX_ECDHE_ECDSA 04048793adf4925a4dd69e2202050b4d\n+ SKX_ECDHE_RSA a387c5623ed722c6e2fdb78e556dc769\n+ SKX_Unparsed 8fbf63ce4e0ae665a98bce0bb233698c\n+ ServerECDHParams 9ab4c2741bc9d69eac25b5ba4d1dd048\n+ ServerHello 23878e62d5f0d3d3ae597b5a33bf2a36\n+ ServerHelloDone db7fc961a44198d1e60da0a3ec545ca8\n+ ServerKeyXchg c95807c90564711724fbb2cc1ed03bd9\n+ Session 4914a31222895b69a9eecac846af98b2\n+ Session 85441753c0587a8dc6b6c04041026d38\n+ UnexpectedMessage a92414688c3b0915a0b280cd34291e83\n+ UnrecognizedName 30e932a403f8697aca6ce54e38c34634\n+ UnsupportedExtension b9acec892589dc24cf954a43b2f1ec26\n+ lastSupportedCertificateType 323c30f6a34fc979c91c791988ee8d16\n+ serverDHParamsToParams be4aef831b62e7abfe9e1efafbdfc23d\n+ serverDHParamsToPublic 403f294472dcaa67ee4cd22618f2317c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ AppData13 d033f627bc6ec9254123e6425b948ec8\n+ CertRequest13 c297fcc611161514db7ea21b7eeaeb9e\n+ CertVerify13 43b429b70aa19fec8fbf723ef4ef27e6\n+ Certificate13 64f2ff279547e627a9bc52be4b4c1424\n+ EncryptedExtensions13 6acd46b7e72cb94ec783fd88f679f2a0\n+ EndOfEarlyData13 6fc91e0ec812d7109dd2fa9060c670d9\n+ Finished13 1d07addc1e29dffae30d1b3d8c3e9150\n+ Handshake13 e6ea34d40eef182fe1246af85b105db7\n+ Handshake13 110bebac5bf30e9a6be2bfb2e0ea1c41\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ BaseSecret 963fd6a307fd3434a86c2454866ba0bd\n+ CertReqContext 802e0b1adc3741a750c27e5c27b93d35\n+ ClientRole 23fa6db6e6af4347c0e98e16da8365bc\n+ ClientTrafficSecret 9f9e8a076f97aaba6e7a9bfd8c81632a\n+ ClientTrafficSecret f2db53f275ff8412f1cc71f71435ed5b\n+ MasterSecret f6b61020464fe96a57a71b42c66cba22\n+ SSL2 1242cf4fae8470e1bc69db976a715995\n+ SSL3 f0222bad82b566ca91471bf70121819c\n+ ServerRole ed59b1fc926493611aa61817dcb29d16\n+ ServerTrafficSecret 051707b2bf1070df0d997c862fb265c2\n+ SessionEMS 97a2346c05c5e840c2125879e1ec4382\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ pairClient b9156fd083e1c528fd9e5ca027be5139\n+ sessionCipher 01e0459a170da008090b86e9940632b5\n+ sessionFlags 30e2e60845f74768433a7edce3d3456a\n+ sessionGroup 8ca0a136486027c8b2523b0d4b2229f6\n+ sessionMaxEarlyDataSize 8a4ef125d03986aa12c3f39beb17c2ae\n+ sessionSecret 5d98a647cffd23eb681dbb861cc828b9\n+ sessionTicketInfo efc4602b17743883f63ab737fb2f6979\n+ sessionVersion a4f3c0a2b1676b2f58b7e6a19194cec5\n+ triBase 80f7a1f74ba93ce99a4b4cc20dfafb6e\n+ triClient 36266a3b393551c0584e42246c48f220\n+ triServer 6ffd4f767d4e18cffd8d081be8a43791\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util b1bcbdb300686cff230a9df35d6f3172\n+ exports: 47837a76fec6aa2757d97043bd6cd24f\n+ bytesEq 1aeee605c04f8739476d3c3d2121ee62\n+ catchException 8342d743fa554b1c96a15559812e5569\n+ fromJust 523ff84a2d0d7c1007043bfc25acf12a\n+ mapChunks_ 8a960140a54b3fe0363dba03557cfe24\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 41d524ce50eba02c10b51a5614aa1299\n+ exports: ca1cde8e79b95b83cfff64487d9a2dca\n+ encodeWord16 f4d3d179b297704c6472750b897f1615\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 06f45c767567a31e010cc819f5e777dd\n+ exports: 3aff74d28f026811aa3db4c19107be92\n+ CertificateUsageAccept 224a102c202e979a1bb9cbaffa865d6a\n+ CertificateUsageReject 72b56c6ae30731293a989b5ec0a6ae75\n+ getCertificateChainLeaf 05659b25dcffceaac0c6d3e803d56a50\n+ isNullCertificateChain 46eaa2975e6f47b4fb18b9daef92796f\n+ pubkeyType 558b010bda3810a73bb073a2e786b4cd\n+ wrapCertificateChecks 15edc69e19c01df20b0a1a11c26fd115\n+4857ad3db2a38ddfc21ffaa0d453d894\n $smaximum1 ::\n GHC.Stack.Types.HasCallStack => Network.TLS.Types.Version\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1S>b, CPR: b]\n-603b6d537f6d0a81812986c7b1ab228a\n+81d16ee332c28cd8bf53f17b59024125\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-0af8597037fcaadfaf3df457c65b22e3\n+676761fba3af6cec0f4220fd48f9d017\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-50f41026235dc6143b09ec027d07badd\n+82f8e7f8aa64f0ad60fe2463b0baa87c\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Handshake.Client\"#]\n-f5fc81bf8e98085d07eddf1787cac32e\n+d790727a2a6561bae254da7904d53735\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-d0418177a148166d1f532dc645242191\n+076d77d8b8318aa3d661558d0400560b\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-a8e575377c48bdf8d5b5c2215fb17902\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+eee2c94c9632185d8d6e4e3dc845af78\n $whandshakeClient ::\n Network.TLS.Parameters.ClientParams\n -> Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> GHC.Prim.State# GHC.Prim.RealWorld\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -614,43 +614,43 @@\n (\\ (v['GHC.Types.Many] :: Network.TLS.Crypto.Types.Group) ->\n Network.TLS.Crypto.Types.$fEqGroup_$c/= v grp)\n ds60 } }) } } } } })\n (GHC.Maybe.Nothing\n @(Network.TLS.Struct.ClientRandom, Network.TLS.Struct.Session,\n Network.TLS.Types.Version))\n eta]\n-95fd52367b7af0ffdc917a96c4f11b10\n+3785daf146e276050e3bfa122529ae99\n $whandshakeClient' ::\n Network.TLS.Parameters.ClientParams\n -> Network.TLS.Context.Internal.Context\n -> [Network.TLS.Crypto.Types.Group]\n -> GHC.Maybe.Maybe\n (Network.TLS.Struct.ClientRandom, Network.TLS.Struct.Session,\n Network.TLS.Types.Version)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> GHC.Prim.State# GHC.Prim.RealWorld\n StrWork([~, !, ~, !])\n [TagSig: , LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: <1P(L,L,L,L,SL,SL,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L)>,\n Inline: [2]]\n-f82a08f568a7a078770c363c6336fd8d\n+5f1de974cf1080a794b136d2eaa7e310\n handshakeClient ::\n Network.TLS.Parameters.ClientParams\n -> Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: \n handshakeClient1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-79de38b9246152320b47d100e936bd6c\n+4045629b3044c1f99d2b145ab1554a49\n handshakeClient1 ::\n Network.TLS.Parameters.ClientParams\n -> Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n@@ -659,15 +659,15 @@\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (cparams['GHC.Types.Many] :: Network.TLS.Parameters.ClientParams)\n (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case $whandshakeClient cparams ctx eta of ww { DEFAULT ->\n (# ww, GHC.Tuple.Prim.() #) }]\n-79d3c2d1677559037fff97de0ee0b727\n+9286a27e5a127589b490407188b17178\n handshakeClientWith ::\n Network.TLS.Parameters.ClientParams\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.Handshake\n -> GHC.Types.IO ()\n [TagSig: , LambdaFormInfo: LFReEntrant 4,\n Arity: 4,\n@@ -676,15 +676,15 @@\n Unfolding: Core: \n handshakeClientWith1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-37aa7a531dd67882943250384e7dfa25\n+e00cb3453417ce9013f1ccd13f9de517\n handshakeClientWith1 ::\n Network.TLS.Parameters.ClientParams\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.Handshake\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 4,\n@@ -701,54 +701,54 @@\n DEFAULT\n -> Network.TLS.Context.Internal.contextGetInformation3\n @()\n handshakeClientWith2\n eta\n Network.TLS.Struct.HelloRequest\n -> handshakeClient1 cparams ctx eta }]\n-201c2f1343e42c40da8b8bb66d32e631\n+b88ccb8483ddc7e13118d68787e57d44\n handshakeClientWith2 :: Network.TLS.Struct.TLSError\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct.Error_Protocol],\n Unfolding: Core: \n Network.TLS.Struct.Error_Protocol handshakeClientWith3]\n-7c1fdd656f838484cf7da07c6717d6f5\n+a8fbe9a01d27082ceebe7933ef4f1183\n handshakeClientWith3 ::\n ([GHC.Types.Char], GHC.Types.Bool,\n Network.TLS.Struct.AlertDescription)\n [TagSig: , LambdaFormInfo: LFCon[(,,)],\n Unfolding: Core: \n (handshakeClientWith4, GHC.Types.True,\n Network.TLS.Struct.HandshakeFailure)]\n-3e329a167d25bd8775e6fed85ad6e769\n+5ab7e13020080585bc5f3160268b0686\n handshakeClientWith4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# handshakeClientWith5]\n-b17a4177c8ba6b890f75559afcfceb36\n+947cd51b366ee95c6b02227a6994206b\n handshakeClientWith5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"unexpected handshake message received in handshakeClientWith\"#]\n-ca97f622575fdece54e2b0530babcf8a\n+d8359523c03f3363bd253c15343f5f50\n postHandshakeAuthClientWith ::\n Network.TLS.Parameters.ClientParams\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1L>,\n Unfolding: Core: \n postHandshakeAuthClientWith1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-15125a0e7eb076947d6b1eb10d3d0e47\n+d08e455ca7c4c5789bf1377428dab128\n postHandshakeAuthClientWith1 ::\n Network.TLS.Parameters.ClientParams\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Client.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Client.hi", "comments": ["Files 92% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,59 +1,59 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Handshake.Client 9066\n- interface hash: d33edd8bbb6d102cfa556eb3890db65b\n- ABI hash: 120e4626ecf6afb54c3c202eca2e83ef\n- export-list hash: bab30e541149435d81e4413ffcc9803c\n+ interface hash: f240ff864b2f3ef2d075c01e53b01dac\n+ ABI hash: 960c705b7331a6717cff564aa7f3f841\n+ export-list hash: 202ae059660e2a17a4e3fcfc36f2fd90\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: f602e6fb36880705be5c8e4701570e9f\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 519aad20fa39461cf7bea979b02bb30b\n sig of: Nothing\n used TH splices: False\n where\n exports:\n handshakeClient\n handshakeClientWith\n postHandshakeAuthClientWith\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Credentials\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Certificate\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Control\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Random\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Signature\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Credentials\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Certificate\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Control\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Random\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Signature\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -125,460 +125,460 @@\n import -/ Data.X509.Ext cced580933a5567a2ade5784cce9c199\n import -/ Data.X509.PublicKey 0246a1aa5f3f1b20923aa5dedb34a146\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.Error.Class 2a27a26a457ff48d6ed279bcedd7ff7b\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- Cipher 7d0ba1e0b61df89909248d95dde846d8\n- CipherKeyExchange_DHE_DSS a87154a0bdf96a44403406c4f0d16066\n- CipherKeyExchange_DHE_RSA 072d1969ad9c42905957f4d9eff09a7e\n- CipherKeyExchange_DH_Anon fbb9fd499a1e32bb941758dc1a6eb0c6\n- CipherKeyExchange_DH_DSS e5fac4e029e55e93dd5c3208737b12bf\n- CipherKeyExchange_DH_RSA d808ff02884915a332aeadd798b2b2b3\n- CipherKeyExchange_ECDHE_ECDSA 166eb4178738052f3f2da755659569c7\n- CipherKeyExchange_ECDHE_RSA c6181fc34384a6d96fe6eacb8d01e517\n- CipherKeyExchange_ECDH_ECDSA a9fe346ddc2142f64467b747df7ca45f\n- CipherKeyExchange_ECDH_RSA cbaa6303ea745d5b046a5c091ee96e8f\n- CipherKeyExchange_RSA 46ac3cb8d3c0b7f4ebdd27a524462610\n- CipherKeyExchange_TLS13 7b758cab1e23db1ffc2f47f49cc13b18\n- cipherID e161730842eba53bbb348342c07212c9\n- cipherKeyExchange 4251e5162a5ac7f2d5c443e3cc36e581\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression 6125ad53657f1b714b001895d6599982\n- exports: 28edbe73328311d029ac84271850fbbb\n- compressionID 6e42f3a59bb83cda0764c3e17b5bba0d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- Established 6819050743467f6cfe90160cb5da8905\n- HandshakeSync 1345fca073bc53ab48dc0a8b1bacfdf8\n- ctxEOF b9a1245f8433e34aa97d85dc07302a38\n- ctxEstablished 1926a926ed10cad243ece8fe5fa47f33\n- ctxFragmentSize 09b0e4a626e946a069cc3571f4e4651a\n- ctxHandshakeSync b3f6f3ba0738657adad1b84f7b2572cf\n- ctxQUICMode 5c01a122683e1a90f9d5611ff09980ca\n- ctxSupported 69499ccd1e480ffa138cf4b183c1ce53\n- ctxWithHooks 204e94eebf70fb56a419c45d7c269a9a\n- failOnEitherError b13003c787607f54ca60a7e3d8d8a376\n- restoreHState 206ad9108e64f250cf89a68bf44a922d\n- saveHState a309f524bc5e6e0d77611619752911be\n- throwCore 3555ac01caf2f37b4eaf256924f90e89\n- updateMeasure bcb9a7acfe5cb9bc7e4bb47e681469b9\n- usingHState 99077138f1eebfc0257a58d17ca5ae0d\n- usingState_ fcc88c4b630e5a1af839fc83ac7b9cc3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Credentials 41d2bfdbab111e7cef21d19f1f1c5152\n- exports: b5d89f7d7c9e644bb2a0282ee99be679\n- Credential 9b69837f6cd3bcce4f74562e0a096186\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- Hash 9aad40400a72ea8c04fc0349c9c462d5\n- findFiniteFieldGroup 401bc411012cf505484dc528c3361ab9\n- hashDigestSize 32ca6cc21222f4818fea186e28c3d667\n- isKeyExchangeSignatureKey b13ccf82a6d47065fbf7fff742502a71\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH c90169e282247f053cf41354d03493a4\n- dhGetShared 42a7175961016d151027ce91a0da8916\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES 5ee564461e480e94af18ee169b14f468\n- encodeGroupPublic 108a36076fa725a27af1878490d06ea9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n- KX_DSS adae3952d1dd6dde48f2d94794de1373\n- KX_ECDSA b88a6fd994bd8f6be1aa5f9fb9b52aaa\n- KX_RSA 6240e5e5c47ff3bd6430c4c5575fcab9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT 56fd240dade73c21dbe4eb4576da6cb9\n- exports: ed4ca275381204177a088a365f94059f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension b3be862e7fbe9d8eb08b5c77f35d2e88\n- exports: 3bd4ffeec24bd6c39d8ce294c198b881\n- ApplicationLayerProtocolNegotiation 5b8b3e81a05185236f027e16ba0bd712\n- CertificateAuthorities 81c4d4e2b8bec51e043e13c8d5ae9492\n- EarlyDataIndication 7cf6682522b00ca9fee877b5652b507a\n- EcPointFormat_Uncompressed 8e0578857af389b27d360f3071619bb4\n- EcPointFormatsSupported 1ec9f2c638795e74d82db3c7516888e3\n- ExtendedMasterSecret c596b5fb15ecd0378923bcb1792720f5\n- Extension 2da777ad77906b49974332f27d2a18b6\n- KeyShareClientHello ae1a5b871423c19d54a78e3228dbbfd0\n- KeyShareHRR c888ecf244307640752da5606861f6a0\n- KeyShareServerHello 15825fbd0871dd001ef19ffac1a842c7\n- MessageType eb95912e1bdf5448fe5a9e2a617726de\n- MsgTCertificateRequest 5f5955ee9922530a9c90c8d0ae6352c7\n- MsgTEncryptedExtensions fcafd483bfe12996190238e0af7fdd7c\n- MsgTHelloRetryRequest a48085abee3f00a67980e2316f7ef4d6\n- MsgTServerHello e59c9deb9be11ce38629a09c7233e2a5\n- NegotiatedGroups 00c015fe68b1445236f4d381ed986d31\n- PSK_DHE_KE f7fb2820df176ddcb3e014a8bf155925\n- PostHandshakeAuth b77f2466d39f30a97d80f92ddf35f35a\n- PreSharedKeyClientHello bc5b76c6902f55d494652e91c1738a1c\n- PreSharedKeyServerHello 94acd6b40ee44b8071a52282eb262a5c\n- PskIdentity 1385a702089dfdfc9e5bd79ea254cc7f\n- PskKeyExchangeModes 066a51d23dc3377018899c17a796428e\n- SecureRenegotiation 823248c4ab3e17146260dfa72545b02a\n- ServerName 9e25926922d73b6b6ff6345556dab729\n- ServerNameHostName 578631f304c61fde1425865d06b754a7\n- SignatureAlgorithms e9f17485fb351402bde82d6b9600e4ff\n- SignatureAlgorithms 5a2cb3b48662ee5d3d1de4d92d054a98\n- SupportedVersionsClientHello 4226e38a579693ec28d0a1da14d0c386\n- SupportedVersionsServerHello 324e024fa59ce1e1ca3c2a38f763e348\n- extensionDecode 5297a18ed11d90ab036efa0aafb15b57\n- extensionEncode b2ad2fc376e448ab4981073c3c8e3174\n- extensionID c324286a4e5242e3f06eaa6a04660bc2\n- extensionID_ApplicationLayerProtocolNegotiation 67ab947b84141352386c61a26cd86f36\n- extensionID_CertificateAuthorities db357884dfa05358002886745e9f952a\n- extensionID_Cookie d45d95685cdce339b88c38b9840c7511\n- extensionID_EarlyData 65606f4ed0421e427f08e0f5bfc884dd\n- extensionID_KeyShare 23db5de30f01b0206889c20d0fb10c7b\n- extensionID_PreSharedKey 1d3427e01a18a3f28271b528236a1401\n- extensionID_SecureRenegotiation 85600f242d5b600660837ef80e1a059b\n- extensionID_SignatureAlgorithms 96e3ed297fa3b997422cf3b329052952\n- extensionID_SupportedVersions 45db464db9eaadfbca3964319c9abf15\n- keyShareEntryGroup 75d2bfca0a4699b7ef2b6092c38f63a6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Certificate 0b9eec3979f48ba38a26f23331d6b892\n- exports: 8e785183b4594602dd00cde262e1e0a7\n- certificateRejected a564c0ebff95e9d7627ea448a9e4d742\n- rejectOnException c08546795656c21beb3a3cfa8701e45e\n- verifyLeafKeyUsage fcf32f4269685615e05b6fe3a25600b7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common 7643cd74a5cbdd542ecfaf5dc5f93c59\n- exports: f71083f917bcea0432c4f3abbe08fda7\n- RecvState c1438453a36fbccca4e96d2b3564b935\n- RecvStateDone c509f438ac15102445b9d98f9019579d\n- RecvStateHandshake aff79168b1fd4476d2d52219c7684d95\n- RecvStateNext d1bb9105ae7f030bc300ef7c4901a788\n- checkSupportedGroup c7c038198fa4b271a747b321f4b817ee\n- ensureRecvComplete ac0331389b79f2e41f4d4d3969202082\n- extensionLookup 7150a847b329ff8bea21031643142fe9\n- handshakeTerminate d60d85e395f6f5a34f45d9710d0f4d76\n- isSupportedGroup d40daf55cedb7138d3039f2f9ce65595\n- newSession 8323c654908bc2b810de6f9dc79532e6\n- onRecvStateHandshake 1aafbff0d92356df801b4d5a9ec95782\n- processExtendedMasterSec 1e6c6ad56039e5504446c7fa9b59497a\n- recvChangeCipherAndFinish 745ab126194e7c3ad168276bf252d348\n- runRecvState 646e4f65aa11de584d3b0450dbdd377c\n- sendChangeCipherAndFinish ec28eb78c2b5db04889c8a4375fb1a49\n- storePrivInfo 85906fa3244cfd990fb13c576cf165c1\n- unexpected bcf36fac1acfa648e5dfb8813aaf06b4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common13 d53eb314806b0432bf80bec33df4dd1e\n- exports: fd5d3581b8c076e75dc37d8415a28267\n- CipherChoice c0b64866b3c1aad71e0c577f55e08e25\n- ageToObfuscatedAge 607921b55cea1583fc95cc5d4ce865e5\n- cCipher 5f09872be79b6a19297aca71966874ba\n- cHash 0aa4c1e1e31d3576c1fbf11884c42bfc\n- cZero 5205267b7d3475a35efcfeabb924ed49\n- calculateApplicationSecret 563fa61769bf5242b18760fe2b56ba97\n- calculateEarlySecret e8cac8ef9f183dfd4f3fe0965936bfc7\n- calculateHandshakeSecret ee0bdf3dffe991b637e714eb834a034c\n- calculateResumptionSecret 7ced6aa3290ed60f146d995a3dfdfe74\n- checkCertVerify 581dd252762d80653a762d5b22a80176\n- checkFinished 3860c04b0afa1612a5583ec20c54a10f\n- checkKeyShareKeyLength c98da05fa80bc35076288155fe4b5ae9\n- ensureNullCompression 4d8eabcfa8446b2f0acac493fcc0efe0\n- fromServerKeyShare 1013d88a68a1290fd4fb22634f692f15\n- getAge ffdfbb727e699afc8834357cea91f9b1\n- handshakeTerminate13 2e6492bff17b9a6e2864b471231f75cd\n- initEarlySecret be95e2134b5099d4c915f91c09a630da\n- isAgeValid 7e4fe83f14c9cacddde6c90826632fe4\n- isHashSignatureValid13 637438f98c2845f649639af37b68a312\n- makeCertVerify c0ff52d47fdf56b0efd85bc8a9b96732\n- makeCipherChoice 252a64b193cca2cd88256222654055a5\n- makeClientKeyShare fb5dc24850e7939f637ec31562c58fbc\n- makeFinished da6ee2abd3ead3ee9809e4d41528ef81\n- makePSKBinder 8370d6d279956f280563fe3342ce24c4\n- recvHandshake13 7e0db298b78302a8cf2b0fce79a313a8\n- recvHandshake13hash 2459724b30be9444f42bcbbd066fecb7\n- replacePSKBinder 00df6160c4667e3f4e8015c1c6e1c9c5\n- runRecvHandshake13 9f4fc0442978e8590e211db23d6911dc\n- sendChangeCipherSpec13 b93da88beaa5338400a5a4065979cde3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Control f49b085915ec56bef9c54ee3bc02feac\n- exports: f812b3cc7acf53df77cfcabf16a3ff33\n- ApplicationSecretInfo 8783b4d727d203d3efb47e3ab192e06a\n- ClientState 5f4b005a84c49631a932e67e0afcee66\n- EarlySecretInfo c8cc8ed9a71264ad0bce9bec42bf2aca\n- HandshakeSecretInfo b033a5abaef0b7a3acd94849c54fe9ca\n- RecvServerHello c6deafd5bec62f9299cfe8f73742a110\n- SendClientFinished 0c1ac330b3bc8014142bcdda44d24352\n- SendClientHello 4fb40692fc7d20827e22ecc0839f453c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key 599b35f630b8249866b43a7886bec80c\n- exports: 41c93ec5e121b79a185c7f511539ff2e\n- checkDigitalSignatureKey 1320a62c4d1189a34e73c685b0c47d06\n- encryptRSA bdc240c8e1bc9a2e3ad39714d547a010\n- generateDHE 938c0520a6898b0813cd5aaf00455b8e\n- generateECDHEShared 6459e198f1ae5d3438d526e25aa5a75d\n- generateFFDHEShared a59cf43c4ed7d7f5e53059eddc26afd0\n- getLocalPublicKey f2e48a8310311bb165b3491786dbf152\n- logKey 9a292ba4eeeed951040900571febb02d\n- satisfiesEcPredicate 5c31e0b48c251515bedcaf88e79f0106\n- versionCompatible eeb2615a2cc2859618871f4c5a1d04e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process 1cf323ffdcafa0f831aa2c59f6a4e796\n- exports: 4354ec633a8cc83e722daae631b0bc53\n- processHandshake13 86e30a2f6521d6d4b08cfff5dd8bb8af\n- startHandshake 63f9c96e619f1f898533157c3b1230fa\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Random 333a08ccaf5352d1abac5e027a6318e4\n- exports: de86989c7a62f831be3ba8bbe265a11c\n- clientRandom 85310c45d53047b8c06387207a287472\n- isDowngraded 94a4f74c06f37114fb0a49382b4c4545\n- isHelloRetryRequest b08a324c4d253b34032af20eacbf1be4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Signature 3912d05af97d8ccf71d43a80eeb5961f\n- exports: bf4dd110c9a4e2f69e1de28532d8d7e7\n- certificateCompatible ecbb1ea072796dbb146fa104e915cbe2\n- createCertificateVerify d7c9e94c3e4cdfe190e1d8fcc990154d\n- decryptError a7fff37f04b84b3b0a0cfac96aea47ca\n- digitallySignDHParamsVerify 6440698e53d2bfdf1ca8b7de3dca606f\n- digitallySignECDHParamsVerify db4ffcd476ac53bab94a3add671b1ccc\n- hashSigToCertType 8ad46dbbc4b1bbeeabe10c10a3b4b1e1\n- signatureCompatible 4dcca5b66fdd4f183463fed63c3a8745\n- signatureCompatible13 a1e34296fe1a219a4dc81e6df7932d2b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 12edd63a4b78bc68ef09d0e512fcfd11\n- exports: 508fa12d084baf949e882e274b1297e0\n- HelloRetryRequest 2d99b9d2586a69ab2fada59da3d54d0a\n- PreSharedKey 7df5da7cc11da7be00077629273b72e6\n- RTT0 54eb495e6397613ac45ba2a65dcb5190\n- RTT0Accepted a0a72bf781f7998e3a5be110600f29a4\n- RTT0Rejected 18c9cfbba0bee0d41f695f37c0066eea\n- RTT0Sent a74a78302088be3fabe5407032d41b37\n- getCertReqCBdata 0637269ae90192a101e484339b247af4\n- getCertReqToken 7ddafed97435f21f582c1ea962bb3393\n- getClientCertSent 6ee8f5700e74bc187341635ae46079bf\n- getGroupPrivate 3345c8d14ebb2b379e87fd15d0b02d15\n- getHandshakeMessages ac5219727ca9757838f74c9318334d84\n- getPendingCipher 3003a8529234e6bb914761eee2134b6f\n- getRemotePublicKey db9b87237f0295def1fef9941db1e173\n- getServerDHParams 5360eb5915357f2d9b4ac7a680bf7028\n- getServerECDHParams c3ebb9b226139b46e994c8b241ed6a7b\n- getTLS13EarlySecret 807a984c728d65f63f40bf022386e560\n- getTLS13RTT0Status 80a1cd3e87a22d6d94f571a8c020c3d5\n- hstClientVersion a9cf43c18aa13c9dbe78a8c9b6b5f5bf\n- setCertReqCBdata 5dbd3bf4a05c1f6ac9808703735f4335\n- setCertReqToken 090493cea997b9f3d1df90657b06760f\n- setClientCertSent f9086343783eeda7678b7544b82cae2a\n- setGroupPrivate a14ff41aba57e8bcc2848b0cee6ef85e\n- setMasterSecret 87dd05a8b2cfb261e4cca256a0007d1a\n- setMasterSecretFromPre 55ed016b618af42994e0293541927ed9\n- setNegotiatedGroup af64f091cf0d331e8f25cb7ccd7ca382\n- setPublicKey aefc5159021538bfd2a6ce6c0279c5eb\n- setServerDHParams f5aa15786b2f362fe09c2e21bd5863eb\n- setServerECDHParams c6d1b803707452fbd9f7cee9ab22560a\n- setServerHelloParameters 144f50ac127dba91367004b4a21372aa\n- setTLS13EarlySecret a2e9e2b39670787c2de6bc5ebee59225\n- setTLS13HandshakeMode 0b331b5589fe2db54d92e90d08f6dab8\n- setTLS13RTT0Status 5a64d338f764f55dfead65550368ca6f\n- setTLS13ResumptionSecret 66d1d5200c43a691a0fff036fc9e5b82\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13 c520588dbc2f68ecf5d7fc00671a84a2\n- exports: 5b30ef554521a9d7c2263d30185def3f\n- clearTxState aadfd023eaa0319fff9b76fae227f77a\n- getTxState f18b1059809aedfb3abaf314a2d6509d\n- setHelloParameters13 1b5c9ee6bd75a494d9cd4891e2f1b1c2\n- setRxState 31e6a80dd07d9d91ae9bb335a99ea0eb\n- setTxState 9be6d305a3e2a4f4a608aeb061ecb3af\n- transcriptHash 4007d0fa9edc1eb89af38db36367afec\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks 1ec5f6ef236c5baf291c03632dc4436f\n- hookRecvCertificates df0f25425116ed4471a76a722a165223\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO d1bf63b17d7cf0e3f96a5ad254132d94\n- exports: a20f87a82196e790af02db0ac45b3245\n- loadPacket13 6beac1c1b8b1c52461ae7207dfa63f32\n- runPacketFlight 743b5dc1ff805d84578f2620d6f73e58\n- sendPacket c54cdd91a9bd52408546b6ec22ffb280\n- sendPacket13 21f5bd754daa5a722bbd682c7b42ce12\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement 527f1b1b0b11068d20ae4a6d4957223a\n- exports: 42c39cddc26dfa1861e09b3cb3b9e7ba\n- incrementNbHandshakes 82aa0940643185cfb1bfca3522b420ac\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 1fb2e8ee437de13f0300d196ae75b717\n- exports: 53973edbba1398709f0b4c95c26ec5a9\n- decodeReallyServerKeyXchgAlgorithmData f5b6b632d9deeddd7f4ac8f1b14eb8d1\n- encodeHandshake 26cccc22bc34518e8cbe3f5228ccc329\n- encodePreMasterSecret 3e7763b948b372c492fe28a556c05225\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters fb4c455d70f517e6745955d6cc28c67e\n- exports: 92704bc9024a93dba1620b4806fbfff2\n- ClientParams 23ea3661e900eff7a687e67bf72a4c96\n- GroupUsageInsecure 7204c6dc293ee08bc7f72b1ac3c6334c\n- GroupUsageInvalidPublic e021005f99a1ec76b88cfdcffe3d86ac\n- GroupUsageUnsupported 157974f992d85904660db75dcbb56cfa\n- GroupUsageValid 2250b33f6beedf7fff404ea4d6df8038\n- NoEMS 1cf60625c590dba767cbe6f02127dfd1\n- RequireEMS 7533088da94edf8ca4d62f1a5a6d1168\n- clientEarlyData 586a865ad7c33a8b10887be4a6ea2095\n- clientHooks 1c55a43ea0b154dce3068131b7605cef\n- clientServerIdentification e4b04b4bb351b1ea52068d20f46b2d9a\n- clientShared 0c2993e7f294548b6bf4a81c4046b30c\n- clientSupported 3e9051692229dcad8f39502aeea5b364\n- clientUseServerNameIndication efc4f4471b862e9ad555ce6c499506a3\n- clientWantSessionResume 2f6bd23d99a5de6a64148cdf33f90cc1\n- onCertificateRequest ae064aa078ae3fdf1ee5a45e635e96ca\n- onCustomFFDHEGroup e0d52a75dff935959e3d6665f907cdb6\n- onServerCertificate b1e10ced6c30c0f27bc126c53a9967e4\n- onSuggestALPN 1ac09c60b86056add04a411b34712b02\n- sharedCAStore 6c6c91980d273610b426a274842b2254\n- sharedHelloExtensions 6cc383b7d3718533b03d82c8554fd1e3\n- sharedValidationCache b108195f412e2282e8cd706898fcdcad\n- supportedCiphers a09ec3ef05e0c9f39b7d9c971f55cc7d\n- supportedCompressions 31f18bc2763644091f75fc6bd6782c99\n- supportedExtendedMasterSec 2b905e4fb2455c76b4d8a98879518e99\n- supportedGroups b67ab48bf4057c04f14a63aef5b5de99\n- supportedHashSignatures 996fc8be026283292acacb8eb3c2aaa7\n- supportedSecureRenegotiation 2a02e2787db62b802381c71b76e48d54\n- supportedVersions 9146eb49068f340918c585a63d52bb7e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- CryptApplicationSecret b11818dc7694a117044c994161ac04d7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- TLSSt c409b7b8911813618fa372ce5df75a87\n- genRandom d10410025be5cb80425fcf3cbef75128\n- getClientALPNSuggest 3f54969440cf0f2fd6e76ee61334650b\n- getTLS13Cookie 6d1679ac44e65cb505f69c912a7ebacf\n- getTLS13HRR 812869af0cb7d6de3f2aa137bee15634\n- getTLS13KeyShare 719b6f1c2ff7a7f4bc16fdf64978fcf4\n- getTLS13PreSharedKey af3b62f4e0d698b7e5da44f204c45f59\n- getVerifiedData 9c4be55fb7b0e8b26d35463b38ee5f6b\n- getVersion c37b8b0d2e0c6cea275484d2324ea05a\n- isSessionResuming 5cc0c41c9ea609f13d404fc0092fb344\n- setClientALPNSuggest 44818b4dc23713d9cc9e2e4e8a2f5af2\n- setClientSNI af667b3be0240892c96e1a0efad67506\n- setExtensionALPN f15af1025dd2512c7604e94c1878b1eb\n- setNegotiatedProtocol c84849156a3d1fc2564293f25f8be73d\n- setSession 0944029749d7b088be98930c7ec11ee7\n- setTLS13Cookie 2facbf02ff0863702e94eb3e0101f579\n- setTLS13HRR 40b6c42a7d8af6917bdb6b3f85b69426\n- setTLS13KeyShare b57f96259fa700c41cc1330c6be9e57f\n- setTLS13PreSharedKey aa7c38d32e223d59bf9cd1341f545e75\n- setVersion 70eb81c71104c9a714f9c585af40e101\n- setVersionIfUnset fb4f25169695f1416a706b2254d2d5e7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- Alert d9739e497df4c07c6e4c480f568b7b59\n- AlertLevel_Warning afbb4f9b25b10fdc7bc164bcf1ef052d\n- CKX_DH 933fe12c492743f9437bca2d4d84193e\n- CKX_ECDH 19c3d24c2232cba6ceff96a3934fb8de\n- CKX_RSA 6b826abe3d049bb45d649244a8b67453\n- CertRequest 615b7e58ed529cb4a2b81d4bc1aafd25\n- CertVerify 935fe4ee8ea494082dd1299a6278ad4b\n- CertificateType 9b53eff86c2c212977197d97d218a158\n- Certificates 366784a10d73cd969fc0c4065c9fedd5\n- ChangeCipherSpec ff1066e87168930fbc6baa6c1a83ce3e\n- ClientHello 69ef0b7c827ad322940a13a194f22dac\n- ClientKeyXchg 9580b9c3c5065599d8d6ef1a2abb9b16\n- ClientRandom a9ad7541353b0711c2a922dce9857105\n- DecodeError 8cb79da48ce8c031e75c840c08b2e4b7\n- Error_Misc e51ccdcc3a1c1ce90aa7ae3fb70cb863\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- ExtensionID 86c92da65ac5d6038667415b256eef83\n- ExtensionRaw a7736d9e27f33c57b127bb0819661ba9\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n- Finished 295a71d1083f31bfeed21e7f9855c8a8\n- Handshake 7544b0c9f5d11e7451519a8d74fa56a0\n- Handshake d267c0c42a996ae6d3262dd05c208bc8\n- HandshakeFailure 7cb2c4a8848811ba107def5da8dad779\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- HelloRequest 032d466df7a805e01c426dd858905737\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- InsufficientSecurity d4ec42874543f7d0d8fff3fccde0dcba\n- InternalError 6ee250980f31098eb1606c77e53484d8\n- Packet a387458f6c07eabf11e0e851dbdef19c\n- ProtocolVersion ddd374abdcf6e750e8820c9c14f86103\n- SKX_DHE_DSS a62a30d27871eeaebc74b8fb106c22f3\n- SKX_DHE_RSA 5bd64d5990a48bdfb960f7c0ee74f607\n- SKX_ECDHE_ECDSA 14eead0298dad7f8ddc3ca21da35086f\n- SKX_ECDHE_RSA 069ebeef57557f15f6bd79afbbe0b9cd\n- SKX_Unparsed 17ac048472614b335ef6a9e3be6b978e\n- ServerECDHParams 8727eccf9a374a10634c2e42ed0e8a16\n- ServerHello 3db5ad00ec20cf8e81cc4619fa196678\n- ServerHelloDone e0a951702ca2f58e0dfa6036c40cf8af\n- ServerKeyXchg 3e188b9983377faf4c1c43528a05972d\n- Session f1d6a37b501b89462d32d3532e34a840\n- Session 4a4b5db9c8b15311e4365997df774b4b\n- UnexpectedMessage 23b72dcbf17a8a3928ab846076cee75a\n- UnrecognizedName c985e6de35c1b4b4b1d73f3a5ecc8e35\n- UnsupportedExtension 203c6d48e39c8801342bb20a55c31e1b\n- lastSupportedCertificateType 353d9d1d66f6cc5dba0ca61cc4bc0dd3\n- serverDHParamsToParams 426d3848b4fa88ae6dcb537e9c0154f6\n- serverDHParamsToPublic 2f352dae177694243180c46ff06c82f2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- AppData13 bd468ba3f48e834475ea68a49277df14\n- CertRequest13 4c0d5435ed267aec6f00d39821c40c81\n- CertVerify13 9230ff9817e771fdb28c7bbf006fef25\n- Certificate13 98cca8f54862387f53db5c7574639fce\n- EncryptedExtensions13 b2cb1eb1e4fce5d48160385db1c9d46f\n- EndOfEarlyData13 6a8a97d713c2fb45556ca5c478700ecd\n- Finished13 058c438660153b67a0cdb82a21cfa02e\n- Handshake13 94a9664882f16f634bac78597dc4848f\n- Handshake13 383b952094965a67a6016c895b16ba8b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- BaseSecret 2055eff548d21da6684722c09337b4f0\n- CertReqContext a8845b9f7bf3479cae8e850449b8507a\n- ClientRole c28c6cfb5bfc942c279958ca5bf04662\n- ClientTrafficSecret 72e57566a4bb0cdc8cdc238ddbfc9a46\n- ClientTrafficSecret 06dbd4206a099cf002c2f48fd105adc2\n- MasterSecret bbc67ce16505b940a26b928619665ef5\n- SSL2 3907c6c8a03f5ac3204a3830a993ee5c\n- SSL3 065a3b87708dfabe9ea82187d73f4f2c\n- ServerRole 4efb11c13a0aad72e71f1de4bc6a01c8\n- ServerTrafficSecret e957fdd57b152366d59627eb20dfa762\n- SessionEMS 94dbb2b87194c237be1f7d4c0a5a56ec\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n- pairClient b6621bbe6c3062ec00789c651d77965a\n- sessionCipher 7c8d26e1e77569fcfd4521a5b0c0d9d7\n- sessionFlags 509e966ff8e6e65bd5bf57f3d68ca2a9\n- sessionGroup 9732b2a2291dda061fb9a69d05acc083\n- sessionMaxEarlyDataSize 511a55fd75b078e083cd53763875ee30\n- sessionSecret d6b2a1be628071c8858344991727524d\n- sessionTicketInfo a7f7b3257d76e58c8510461d757612ac\n- sessionVersion 71e2ea8f8b549184d4ab5ceb501366ae\n- triBase d322a59e6c1e2aa9f067f356a4f347b3\n- triClient 731a56de85e612d6d2f8f37c013bc24f\n- triServer d124565dc3de394922cbd2f80969a1b8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 75ea70cfa4e74d3023d77d78c126f151\n- exports: 7da748985df3bf9ae57ae5cd37d53c8d\n- bytesEq 8a554eacf6f53ebf6374ffbf5a9072e4\n- catchException b84679ebd478e4b59393fcb37e6c7604\n- fromJust 8e4458ef13d07f8d63ad6e8e9fa016dc\n- mapChunks_ 81d4cf2181857dd808ab2d08ed263664\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire d22f25050575ece098500d94f8794364\n- exports: c019ec6f78b2df5f4973500ec979ef22\n- encodeWord16 c301b95de757a91bab6a5b92e4684d78\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 01adca481d8ce9e8639a1976887d3d69\n- exports: 25a983354faffbe3c01d945ae4385e25\n- CertificateUsageAccept 1029a1843c5db8efebbfa82cefdddb64\n- CertificateUsageReject b38e5b5abdcfb2d05dff5539f8eec71c\n- getCertificateChainLeaf 5f8a20fd237d7eee8af6f081f93fd131\n- isNullCertificateChain 52cba430c4f235e753831424e387d4f0\n- pubkeyType c765a48d9ae96f8d5077349a23041775\n- wrapCertificateChecks 653af31105bfc92d37035f6502182e9e\n-d3b286b2d37b83393b9b52ce28134260\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ Cipher ed8b9fe9813ea2d26495ce9caa5fa1be\n+ CipherKeyExchange_DHE_DSS 72739d185dc321df513e85553787fa49\n+ CipherKeyExchange_DHE_RSA 36a10bd18c6f91b7b81c796827ffbc11\n+ CipherKeyExchange_DH_Anon 1a2d74b11fb4b64f13d633cb92fb1b83\n+ CipherKeyExchange_DH_DSS 346a241261bb8b941619e6153a88aacb\n+ CipherKeyExchange_DH_RSA 646c104bfed2f9e2ab99adad5dc5ed1d\n+ CipherKeyExchange_ECDHE_ECDSA bb9194cbb6b78c7d9f1264dbdff0ee93\n+ CipherKeyExchange_ECDHE_RSA 044d00f2519c950e8189a9ee32038762\n+ CipherKeyExchange_ECDH_ECDSA fedb3b0c77c537bb2d081ead4b0c9226\n+ CipherKeyExchange_ECDH_RSA a120eb72c880877a7ba86a7672af6345\n+ CipherKeyExchange_RSA 62a329079cc0b5691d63f3296ed5b9ad\n+ CipherKeyExchange_TLS13 0418469fcb9526af9bc046b9fe97deed\n+ cipherID 974fb9640955050a64a562b0efb23d30\n+ cipherKeyExchange f327385b04b1a1e7f002688f53745080\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression a3eb69daa77b381a0104abc9d9ad85c9\n+ exports: 028827811a4ba884d71b97b15793e4df\n+ compressionID 0b48f68c62bb2288f5e90053b07852da\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ Established bb1400359a7b33f9a5c31a27d6e04000\n+ HandshakeSync a1e514ad6756541696b441552c090575\n+ ctxEOF 539d83385873094ed2d7246f3cdaf719\n+ ctxEstablished 318960c6d5720626d2bd37842cfe58ec\n+ ctxFragmentSize b5bd98e44c2a32172483f374ba98e033\n+ ctxHandshakeSync b9134e5be5b63cd8004204d481b92be7\n+ ctxQUICMode 04936fc8773c970a73d4a043708afb31\n+ ctxSupported 82034dec65a494af249436db877d5412\n+ ctxWithHooks 2d7781cdc3df6e9ee911a392e542b445\n+ failOnEitherError f06b778870b2d474c8b6491aeb35e7cd\n+ restoreHState 2dc108538b2579fcb59f9d7bba4a8a65\n+ saveHState f4308328edbb28da3ff5e1ac747a970d\n+ throwCore c760bbd6ca0db20b389aff101725231f\n+ updateMeasure cc94b679d6817694b6165aca5937bddc\n+ usingHState 2bd3ac87211c7dba1b70767fd9b49145\n+ usingState_ 197dbcbdb55bf4ea1b5557197657816f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Credentials b9feff976f4ea87f14562a471ae3df9b\n+ exports: 5071fbdedfcf64ba0e0d8c1b273ed864\n+ Credential 5d646e542d8c3504cc457165458459c0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ Hash 96feab8f71bcdc251f5a0bb10ec94c67\n+ findFiniteFieldGroup fec032345261b2ababc3c2ab2f9dab7b\n+ hashDigestSize 0902414164f426622e6bad28f32360e5\n+ isKeyExchangeSignatureKey ad93f923005b74e5e6f0177963b5cfd9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH fe2e7eda10f7cc9b5cac193e5ef9b4f6\n+ dhGetShared 4e763fa805183bc80198e873c9c9aa3d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES 20aee801eb7ffbabf01c28d77f2ab137\n+ encodeGroupPublic 22d679f5e608d8aaefd537de4c6c44b4\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ Group 60c6830f782d1faee8960853fdb153b1\n+ KX_DSS ba3196fa6a7718ebc086ffec06d6402b\n+ KX_ECDSA e6cd93d233c592be87e66f96f83b60c8\n+ KX_RSA 870349f7d7fc3f008d155cbd3bb0f2d1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT 50bd0ec1dc8d484acea5b9416bd53374\n+ exports: 79c792baf2198e1ee94fe7dc1e3714c6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 59787d059bca205b0d2ea838576fbf22\n+ exports: 13cca38dfe8787b7e91752fc27e9ecd2\n+ ApplicationLayerProtocolNegotiation c7f30a4a6bdc704b0058b207454589e1\n+ CertificateAuthorities c08b98d3ade9b49ecb26bca4e200141e\n+ EarlyDataIndication 4c29855aa877cd768a905ec0772c3fdf\n+ EcPointFormat_Uncompressed ac76feaa6fd97372b4fcfce57f433db4\n+ EcPointFormatsSupported 7f5288678a0fca38c25051b4e5673974\n+ ExtendedMasterSecret 7a0c41bc310fa78747911b0176b0f967\n+ Extension 44b22dd6c1c0a2e5081cb8d8f4673fc7\n+ KeyShareClientHello 545d21b341fead3ed80bfb6adbdfe932\n+ KeyShareHRR c9e9ecf8acc178e7897ebe17158d32f2\n+ KeyShareServerHello d39bd35c8a44079c2a0cc125505ab203\n+ MessageType 04701f61c8e6d4c7daad355e88177e54\n+ MsgTCertificateRequest 607a7d26005fd80617b4f9c274cbf4e5\n+ MsgTEncryptedExtensions b650e39a486a8da82dfe7596dffb8fab\n+ MsgTHelloRetryRequest ce741abf5c4ae0573aac3f73e812d1e8\n+ MsgTServerHello 864ee68ab7af624b1bad0df2744150e8\n+ NegotiatedGroups 45e3a633834e800e1ff2bffd14889131\n+ PSK_DHE_KE c54760ab1abb861d5fdbfa747ff91027\n+ PostHandshakeAuth ec7a2d030de7a22c158e4019c4e88489\n+ PreSharedKeyClientHello 50b802eba3851120007effaf6a130bc2\n+ PreSharedKeyServerHello d8c01e0d0001f600a9565e2719b033fa\n+ PskIdentity 7bdc4996febef99e11968f593d18fce2\n+ PskKeyExchangeModes 91a45543a4151018bc858a33206d2734\n+ SecureRenegotiation 637d7b542c6218a00fa675ce18b125ff\n+ ServerName a5ac5ad72f232ea4b894061b7b663914\n+ ServerNameHostName c86abf7f0ca59e9dd2cac78bd38e0bda\n+ SignatureAlgorithms aba8d5a0295a220141470a5cb4ef3372\n+ SignatureAlgorithms afc17a09dcad012ebbadbbd5dc44ebc2\n+ SupportedVersionsClientHello 295478c4c7ed656a6c2ade592b731ccb\n+ SupportedVersionsServerHello 2bd8292f2bcf962b497fdad8baabecec\n+ extensionDecode db66c27fcbfefc3029cd39e766fd4042\n+ extensionEncode 7a95de9cb781d7938e0af1acda9ed8da\n+ extensionID 2bb249f6befdd812f92791322faf6c59\n+ extensionID_ApplicationLayerProtocolNegotiation aad359eea6e5fcd9f4eed13fa8579b39\n+ extensionID_CertificateAuthorities 3249396561073bd4ee111e5c92375e60\n+ extensionID_Cookie 09661d7f0dbc4bc8b2bd3fe38083d77d\n+ extensionID_EarlyData 05d43298c37d72983233daadf445b205\n+ extensionID_KeyShare 6a049c69151dfe1d3590ecad2369615b\n+ extensionID_PreSharedKey 3656b24a1ee1c2943831d42f3a51f599\n+ extensionID_SecureRenegotiation 553e19f7b81a83a570afe7e2d15a0f91\n+ extensionID_SignatureAlgorithms f4666367d3a5340a85888a773902af87\n+ extensionID_SupportedVersions e60b52d958d8624dfdb3a0e47a575b8c\n+ keyShareEntryGroup 14a307200305bde2e4c81ce97ac9f622\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Certificate 56dbd20d9f10bf67c3f7186a76ea3ad5\n+ exports: ae9801a6f52756de7903175fd5ea6443\n+ certificateRejected 69ce0f8abe10fb6a0732130630642c85\n+ rejectOnException 2c8593d627df16dad4a35dbe34d0ee42\n+ verifyLeafKeyUsage cb875dbc736120078e3f89648ce1f588\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common 0d96f1c776796d771063e1233271c65f\n+ exports: c0d157eab55a42c39b3fce849d085212\n+ RecvState 9a8e510e054acbe9466117a5d2a45335\n+ RecvStateDone 39373a0bf2c5c41953222995484b4581\n+ RecvStateHandshake d6e21b0d9dce15d0e7bfc9f67d41df49\n+ RecvStateNext ca93d559ae732582d942d8776db35b4b\n+ checkSupportedGroup 496975590e4cf66d3b2d9067044d3494\n+ ensureRecvComplete 758afc144854f53e9edbe1bb9ab7ef86\n+ extensionLookup 7ddea7e02bf8b28e1597c989d643781b\n+ handshakeTerminate c20859630c6c64d273396579e2d25931\n+ isSupportedGroup 25ea536e8f2cb35cb744d79d6dbf9e9d\n+ newSession bb2834e0b8f9c7b81bb33c1ef8da7063\n+ onRecvStateHandshake 8fe38ed5c3e64c6cb32d1ccc41bdfb85\n+ processExtendedMasterSec c221ad9a51653735e2811198130f1c2b\n+ recvChangeCipherAndFinish 3e8790c1a7fe9c719997697b96783d76\n+ runRecvState 4be21e6ea15dad58211a0ef4abc8f3d1\n+ sendChangeCipherAndFinish 3e84bfa98be848981db1455749beb5b6\n+ storePrivInfo c9814e80f6adbac52c25e592c39613bf\n+ unexpected f3c7fa9699b423439f2a80a913e260ba\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common13 316e00d47a8588f7535e51f217d08b57\n+ exports: 1bb6d27af984eef4d13c6f8baae635f1\n+ CipherChoice b6677a8fb786eadfa9218910b8c7ace7\n+ ageToObfuscatedAge 54d4336d228078cad954ed55c4de908f\n+ cCipher bf24bc632494fe05537d5a0ada2d5aac\n+ cHash a35b2386c5005716f34bfb350bb369ec\n+ cZero 1887cdcd1b15c853e8182d98709d94b8\n+ calculateApplicationSecret 5047f21a3e4507016984a6889cad764d\n+ calculateEarlySecret db9e73d2bd75892fd0dd926395b951a5\n+ calculateHandshakeSecret ffa8eed63ce906972c3650c10de9dd5d\n+ calculateResumptionSecret 8ece905f683efb32a6c04af818603607\n+ checkCertVerify 867d09acad7ba23dacfcb659e8c32fa9\n+ checkFinished 8b11107960bd3d75506df59f52b09375\n+ checkKeyShareKeyLength c6a21a6e1609b17db6a813ffb0ffed4b\n+ ensureNullCompression 8725e9104748ab762c0ed0d5019a8b52\n+ fromServerKeyShare c330a08d03413f6321efbfa3ca3b7c11\n+ getAge aed4858763c5d837b8c59893cd017820\n+ handshakeTerminate13 6242a9350f69bff97c6b99a35ddc8ea2\n+ initEarlySecret 658c52417aa61b0b7b48a3dec069c8a2\n+ isAgeValid 07671865c011127d99ed08b65bd659c2\n+ isHashSignatureValid13 52c4e0d9f2a339efb3fd04e3ca7a3530\n+ makeCertVerify 4f420afe7ca9094a6b7a92ab6c8ff60e\n+ makeCipherChoice 75cb2ddeba2cee6f0d29fb12ceec2f0a\n+ makeClientKeyShare 8750949bf9327b9c9ca0ba60ea4549a3\n+ makeFinished 2b17549f0156b5e7ce94f2aee770ad2d\n+ makePSKBinder da4b7f2fecced8b289d0987aedc89b2e\n+ recvHandshake13 0955d0f81e541b463cca5edb011c3fd0\n+ recvHandshake13hash 76e018a534ace59bdfa911e66ba9f0ee\n+ replacePSKBinder 1d8218fdbe6c240d3bc40e45ccc3e178\n+ runRecvHandshake13 f7024e6903558da14299194ccfa710c9\n+ sendChangeCipherSpec13 d99790e6b2c958a9522fdf3da53a36b8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Control f8159a44a0a236bf47bb020151b275a9\n+ exports: ae5627b895169e943d3a7131c654141d\n+ ApplicationSecretInfo 4935851392658c82f404e1108c05f7be\n+ ClientState 18c991cc59cfc3bcb9dd260c159f7d73\n+ EarlySecretInfo d5d580c3758e842551f2857d52838b32\n+ HandshakeSecretInfo b520203ec9115bccfcbe366575750601\n+ RecvServerHello 2451ff9224a76414d822fcc84e235059\n+ SendClientFinished a61f212346a6206ddcd351c9122db1a2\n+ SendClientHello 86bac699d8bc27dfda76cecb515b10fa\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key f09dc5476b046fd93e0702f0745ed7c9\n+ exports: ff164e803ff60e590bc65b5815546380\n+ checkDigitalSignatureKey b1a21a9164765e0c0a37fe5ea061c80c\n+ encryptRSA ecfe458419ba4a30b9c2b82061374dd0\n+ generateDHE 0275df0cb3f87a31fafb511b6a1b95ee\n+ generateECDHEShared 52be4b212141fe6bd0dee22168091851\n+ generateFFDHEShared e4b255ac93383b9c0a9b5af012f5549e\n+ getLocalPublicKey e1b734985c7cc7b288f822bde56c4848\n+ logKey c8a17d4341452a89919e1d71a76360ca\n+ satisfiesEcPredicate abe27110e23cbf95841a65ddc30ec3b5\n+ versionCompatible ecec5c00607306b54682595daba5ab04\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process 157338c199ee9acb36b5a3ac13e8f0dd\n+ exports: b4040b2e2e40a4527fa2dea5637abe83\n+ processHandshake13 c37428d513fbc0225ae5443b7a1cd091\n+ startHandshake 2ff0f3f0a60899f7bad9e17946746316\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Random 903caf8f250117e4a3dd67b319337881\n+ exports: a16ae842cda19f732d961473fb69de81\n+ clientRandom bf3c82448cad3d4312a4b53086d2d361\n+ isDowngraded fdf8a4aef758ec6fa1706464b9a8d661\n+ isHelloRetryRequest 7ca2405bec05f22db7d7b9f95d67a7b5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Signature 4534ab8f21f63b926cf476093c5967a0\n+ exports: b639d99e5a425bf3b9ab1cec854c60b6\n+ certificateCompatible 47a7658fd905a3acaab0586f86c9d1f1\n+ createCertificateVerify 3cf0be21010be441f62009056a8e563a\n+ decryptError 5c5060eddd0a42942df8e1faa2c87904\n+ digitallySignDHParamsVerify 12a74f80707c0d9a20a6563dde240297\n+ digitallySignECDHParamsVerify 696521dd3a90a226a0d0171178f825f5\n+ hashSigToCertType a56cd159cc314f55dc9b4922f930399f\n+ signatureCompatible 362837119f00633b6fc16f3b47841dfb\n+ signatureCompatible13 d0c9f07d907e29fe8b5d54927d3db358\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State 77e166791cc4d92356e615c9a6e88976\n+ exports: 5643e0a80ee23ddc117ce297c51d7367\n+ HelloRetryRequest 19886f8f8a4f7f78d3940fc8d87e706a\n+ PreSharedKey 282fb98d835de13e8dabbba084fd046e\n+ RTT0 b40ec8dcc144ad8bd94dae80c73f69d5\n+ RTT0Accepted bc424d4dd73c2d2d0ab91603cb29699c\n+ RTT0Rejected 3e40fea68bb561cffe1ceccfe80f600e\n+ RTT0Sent 93d4b0e01c5ce4fe7be2fc782c6ea9d2\n+ getCertReqCBdata 9b221c20024da264ed9085be71d98a73\n+ getCertReqToken 25072cfef9913163085ac2d636d0d40a\n+ getClientCertSent eef6cd76d82f9ad82e419b48336b67e5\n+ getGroupPrivate a23396d33020b3f850e01fde8cb85586\n+ getHandshakeMessages 37612e76cc8b49b75a8fbe327631ee31\n+ getPendingCipher 620654184786b81c1da003c92b180edc\n+ getRemotePublicKey 3d978c2f5f5aba8dde5ae1698004dbd9\n+ getServerDHParams c702776b76039d8430de0cc9c66bee88\n+ getServerECDHParams 685197cd35cfd001cc7a138b970dfbdd\n+ getTLS13EarlySecret c8a5b7df47ab49ad7b92da848b81bbfe\n+ getTLS13RTT0Status 04486b153c68351cafe320457627402c\n+ hstClientVersion ca6c4149d97f4227cb598d5d37b437d4\n+ setCertReqCBdata 3716bad9aaf2208ad3ea9e37ccddc113\n+ setCertReqToken 5834cccd7f974604c665b6fa91f42350\n+ setClientCertSent 8d57e6c1e9f655289e3d930b514ff51b\n+ setGroupPrivate 2f8f6808d284b8bd7a9097d8883465c7\n+ setMasterSecret ad134cbf8456818b46fd9276e4311d59\n+ setMasterSecretFromPre a4f460f9db94a3dbcac59ee9c3f93591\n+ setNegotiatedGroup 3ed3e3e1707965a28139776906ee87f8\n+ setPublicKey 1e4bc2061e5931f2f651e862b93a0868\n+ setServerDHParams 864c9c108898db40057d3d67de59a994\n+ setServerECDHParams 62395d08b2554bdc6a8641fdc2d9dc89\n+ setServerHelloParameters 6d527b819a59baf6f85ae42bc2356f46\n+ setTLS13EarlySecret 030b7222940768b00735470a33ebeadb\n+ setTLS13HandshakeMode 8ec7a982aad5b518ad2956267482230c\n+ setTLS13RTT0Status 59b8de0fec16997e1e4ce543d1a9099b\n+ setTLS13ResumptionSecret 44bb9ba3cbf52d8354415c529dc44315\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13 a8e7a4e009b7713740e836e45bc5e84f\n+ exports: b39e4ec3f0cfa58b3f153d4489df38bc\n+ clearTxState e4e140b150cb4ee41f587428026be208\n+ getTxState ee182019f6e3e78709a8e86b9ad5955d\n+ setHelloParameters13 780bdb646048dcb8bf9850d945cfc6b1\n+ setRxState 00c4c05e423aa2ccb11332a7cc176fcd\n+ setTxState b35e05948f6a86ea43684fbf881e2b16\n+ transcriptHash 2baa8373a07439bc5756a55d127cf577\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks 35bf6ac9471a03db871ea5f22125a1ac\n+ hookRecvCertificates 8808201b8811bb40a7f00ae826d0d3b9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO 8f29b3d0243694962f466e4d1e7a7902\n+ exports: 03b5e37e740040e91c923e9797bbf37e\n+ loadPacket13 6af03fbaf898a1717ae62d683d76ee01\n+ runPacketFlight 1c3611fc47de2c813016fb954e6dc422\n+ sendPacket 756cd3a29dbde1de55c5390c163c715b\n+ sendPacket13 370a1c02262d243263ca2ea8e69a3ca8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement 69d1defa0d8ff7c6e5c7135bbff74386\n+ exports: c6dde2cde703c813dc8b980514fce0f3\n+ incrementNbHandshakes 97eab86a39f3636ea952292315970f59\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 51b4d07d155d5602f707014c257b3061\n+ exports: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ decodeReallyServerKeyXchgAlgorithmData 85011b9f3bcc087beeab3b555ff9146a\n+ encodeHandshake 4f625daa975989d3963d3c053ba58448\n+ encodePreMasterSecret b5c86c802f5a93c33b998e159a45dbf7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters 86a5c6fc41a0696d0f65da8b5352faf8\n+ exports: 59776901c4dca39cbd2532c96d526353\n+ ClientParams d7cd85ddd8ccaa53a8ad4b815f2b08c4\n+ GroupUsageInsecure f15be19bedd6eb927c9845160e19e268\n+ GroupUsageInvalidPublic 449654abe034ff39f8a347f0eb9dcf60\n+ GroupUsageUnsupported fcd54c9f793037515ab34e85de1456b2\n+ GroupUsageValid 227999f3c7aaab44f1f53aeac35c2305\n+ NoEMS a9520a615204505b7f5e4ac9d84d6427\n+ RequireEMS bca4078215c69e484e5b643802cbd785\n+ clientEarlyData 9e4650ae466106db7cb3e236d47c746e\n+ clientHooks 3544ee61996eea48107ffcfc6251c8d0\n+ clientServerIdentification 6024a7e5191426d16b95eeb653d44a50\n+ clientShared e287aee773a7c9ae62399c05f28c2764\n+ clientSupported 4d09462e773c86fc43541d6ba0572fcc\n+ clientUseServerNameIndication 41e82a36f7aac3a750c5eb095aad6692\n+ clientWantSessionResume 9e44bb29be4d55de7dd700c3c1fd28bf\n+ onCertificateRequest df963095e6db20c899dc04ebc9e429fd\n+ onCustomFFDHEGroup d8e9ae19de30fc8c595de69504fb881d\n+ onServerCertificate fa11bd99f390ae0fd2587cf51bf5e4dd\n+ onSuggestALPN 4e6522357591490c35f7a65aa5e4c4ef\n+ sharedCAStore c07502259c41ee17809e24cbe8ccff8f\n+ sharedHelloExtensions 183ab3f49a88f5fd3fc3226d75a51a98\n+ sharedValidationCache e9cd11f56e6e9eb3c0ae252209a14841\n+ supportedCiphers b55cbc38c4a6c3485ac566f13a0a73b8\n+ supportedCompressions cfd1eee9aea226fe486c5e37a34e4b99\n+ supportedExtendedMasterSec c0670620a43b08e9e6b12520f08e8b58\n+ supportedGroups 6d46332155b456dc636ce4183987cab5\n+ supportedHashSignatures c294e31445efaf57a3faa065f3fd404c\n+ supportedSecureRenegotiation 9fbe8fc95344ee4aabe344d1f4363cbe\n+ supportedVersions 379b645b4285ac9f406ad71a70828b83\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ CryptApplicationSecret 19733e1b735b66fcd797cb054cccaaf7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ TLSSt a1ad6a0f4a41710f04038e7a68abc1b8\n+ genRandom a8c750b339a34c92c90e598061d355a9\n+ getClientALPNSuggest 2d54fe0a400f971ba65c1941c478d098\n+ getTLS13Cookie c559417841cba86e78d758da3855e073\n+ getTLS13HRR a2f4fbd454157e2c855f9c9b12b2ab59\n+ getTLS13KeyShare fcf10595bd96085b7f3c1c09472c494c\n+ getTLS13PreSharedKey 4e4bcdf0fa39569cbf4b31467c467baf\n+ getVerifiedData 38cb852ef6acd92cd155c0c03a94f5f5\n+ getVersion 5f6f7a6bdafa35370ff1d95554ccb8cc\n+ isSessionResuming 02476c03f9b941501c4d35492f16d725\n+ setClientALPNSuggest 00f7f7e29adb214441bc08f8efef4cf8\n+ setClientSNI 4d951554760d687c310ee5bcef79b0ae\n+ setExtensionALPN cd7489ee25839d96543a94891c52e9c0\n+ setNegotiatedProtocol 640c404a4a64a9aae37b1f4cc393efbe\n+ setSession 8507b330cab9cd33f61288f99e01b28c\n+ setTLS13Cookie 32bc34387fec6ec499731fbc817b87af\n+ setTLS13HRR 39c708067d4099f32274ca982b299ebc\n+ setTLS13KeyShare a4413ec3c0027dc884decb7c11e65a80\n+ setTLS13PreSharedKey 61f003d595dc511011c3d0136a84bf80\n+ setVersion b0568207644e4a4452901f97d1011919\n+ setVersionIfUnset dca628f63d7a0c5fe9c0a453aac1878a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ Alert ec3a75a9c5f08cf98a82935594cf5cb6\n+ AlertLevel_Warning b0fcc40d2aa482e4036414736ce5707f\n+ CKX_DH 71e32bdba8c8a942e585b63b6072857d\n+ CKX_ECDH f0a3632102919a10f44b20f5fe903179\n+ CKX_RSA 5f997d82f6ef5dfebf1f09fe8863c462\n+ CertRequest 4c6f44eb563010ea3eec9b030667c8b7\n+ CertVerify 491697ce2c8f72e76f6bbf0794f159d6\n+ CertificateType 917cc8a5ed731f55c86b5e23e862a232\n+ Certificates 09dee005166c6a4aa746ea6d8c109507\n+ ChangeCipherSpec 277294378cc332f91fc0aaf61361a257\n+ ClientHello eb2255e33e787b3091a25cff197386b4\n+ ClientKeyXchg 0556a4666e0c8d343f382d3aa2f1614c\n+ ClientRandom bc48497a479618a72b526d801838cbf4\n+ DecodeError 63097b671339f546c1cb1058455ce988\n+ Error_Misc 944ffefbbd1c8133d99bf3970d28fcb1\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ ExtensionID 8388544db3b120ea2a2313e859b77aba\n+ ExtensionRaw 7ea2e02824bd6b670277e93b3d0e397b\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+ Finished 73d649a0a79c9a6c06c246f1fe3534a4\n+ Handshake 50246f8de3214deea94c5fcebd9e5679\n+ Handshake 75ca830dba530d35df60ad7999651832\n+ HandshakeFailure 97b8c837efdee33147b439ff5abb696f\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ HelloRequest ed2aedd940f5e0d74a80813337b97507\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ InsufficientSecurity 9f38b459a783440a9830e14fc869a65e\n+ InternalError 66114ae31d80de0f7d2c4566b1d90f4a\n+ Packet 1b0f5169ab6144b10f1fe2a07fb14adf\n+ ProtocolVersion 6bf6ee5fdc3f318d2b8c95c2d616a1c1\n+ SKX_DHE_DSS 2faccdeaacdeab47bd4defbf2d81233e\n+ SKX_DHE_RSA 305858aa736d44bd0be0e41039ba3be7\n+ SKX_ECDHE_ECDSA 04048793adf4925a4dd69e2202050b4d\n+ SKX_ECDHE_RSA a387c5623ed722c6e2fdb78e556dc769\n+ SKX_Unparsed 8fbf63ce4e0ae665a98bce0bb233698c\n+ ServerECDHParams 9ab4c2741bc9d69eac25b5ba4d1dd048\n+ ServerHello 23878e62d5f0d3d3ae597b5a33bf2a36\n+ ServerHelloDone db7fc961a44198d1e60da0a3ec545ca8\n+ ServerKeyXchg c95807c90564711724fbb2cc1ed03bd9\n+ Session 4914a31222895b69a9eecac846af98b2\n+ Session 85441753c0587a8dc6b6c04041026d38\n+ UnexpectedMessage a92414688c3b0915a0b280cd34291e83\n+ UnrecognizedName 30e932a403f8697aca6ce54e38c34634\n+ UnsupportedExtension b9acec892589dc24cf954a43b2f1ec26\n+ lastSupportedCertificateType 323c30f6a34fc979c91c791988ee8d16\n+ serverDHParamsToParams be4aef831b62e7abfe9e1efafbdfc23d\n+ serverDHParamsToPublic 403f294472dcaa67ee4cd22618f2317c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ AppData13 d033f627bc6ec9254123e6425b948ec8\n+ CertRequest13 c297fcc611161514db7ea21b7eeaeb9e\n+ CertVerify13 43b429b70aa19fec8fbf723ef4ef27e6\n+ Certificate13 64f2ff279547e627a9bc52be4b4c1424\n+ EncryptedExtensions13 6acd46b7e72cb94ec783fd88f679f2a0\n+ EndOfEarlyData13 6fc91e0ec812d7109dd2fa9060c670d9\n+ Finished13 1d07addc1e29dffae30d1b3d8c3e9150\n+ Handshake13 e6ea34d40eef182fe1246af85b105db7\n+ Handshake13 110bebac5bf30e9a6be2bfb2e0ea1c41\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ BaseSecret 963fd6a307fd3434a86c2454866ba0bd\n+ CertReqContext 802e0b1adc3741a750c27e5c27b93d35\n+ ClientRole 23fa6db6e6af4347c0e98e16da8365bc\n+ ClientTrafficSecret 9f9e8a076f97aaba6e7a9bfd8c81632a\n+ ClientTrafficSecret f2db53f275ff8412f1cc71f71435ed5b\n+ MasterSecret f6b61020464fe96a57a71b42c66cba22\n+ SSL2 1242cf4fae8470e1bc69db976a715995\n+ SSL3 f0222bad82b566ca91471bf70121819c\n+ ServerRole ed59b1fc926493611aa61817dcb29d16\n+ ServerTrafficSecret 051707b2bf1070df0d997c862fb265c2\n+ SessionEMS 97a2346c05c5e840c2125879e1ec4382\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ pairClient b9156fd083e1c528fd9e5ca027be5139\n+ sessionCipher 01e0459a170da008090b86e9940632b5\n+ sessionFlags 30e2e60845f74768433a7edce3d3456a\n+ sessionGroup 8ca0a136486027c8b2523b0d4b2229f6\n+ sessionMaxEarlyDataSize 8a4ef125d03986aa12c3f39beb17c2ae\n+ sessionSecret 5d98a647cffd23eb681dbb861cc828b9\n+ sessionTicketInfo efc4602b17743883f63ab737fb2f6979\n+ sessionVersion a4f3c0a2b1676b2f58b7e6a19194cec5\n+ triBase 80f7a1f74ba93ce99a4b4cc20dfafb6e\n+ triClient 36266a3b393551c0584e42246c48f220\n+ triServer 6ffd4f767d4e18cffd8d081be8a43791\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util b1bcbdb300686cff230a9df35d6f3172\n+ exports: 47837a76fec6aa2757d97043bd6cd24f\n+ bytesEq 1aeee605c04f8739476d3c3d2121ee62\n+ catchException 8342d743fa554b1c96a15559812e5569\n+ fromJust 523ff84a2d0d7c1007043bfc25acf12a\n+ mapChunks_ 8a960140a54b3fe0363dba03557cfe24\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 41d524ce50eba02c10b51a5614aa1299\n+ exports: ca1cde8e79b95b83cfff64487d9a2dca\n+ encodeWord16 f4d3d179b297704c6472750b897f1615\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 06f45c767567a31e010cc819f5e777dd\n+ exports: 3aff74d28f026811aa3db4c19107be92\n+ CertificateUsageAccept 224a102c202e979a1bb9cbaffa865d6a\n+ CertificateUsageReject 72b56c6ae30731293a989b5ec0a6ae75\n+ getCertificateChainLeaf 05659b25dcffceaac0c6d3e803d56a50\n+ isNullCertificateChain 46eaa2975e6f47b4fb18b9daef92796f\n+ pubkeyType 558b010bda3810a73bb073a2e786b4cd\n+ wrapCertificateChecks 15edc69e19c01df20b0a1a11c26fd115\n+4857ad3db2a38ddfc21ffaa0d453d894\n $smaximum1 ::\n GHC.Stack.Types.HasCallStack => Network.TLS.Types.Version\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1S>b, CPR: b]\n-603b6d537f6d0a81812986c7b1ab228a\n+81d16ee332c28cd8bf53f17b59024125\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-0af8597037fcaadfaf3df457c65b22e3\n+676761fba3af6cec0f4220fd48f9d017\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-50f41026235dc6143b09ec027d07badd\n+82f8e7f8aa64f0ad60fe2463b0baa87c\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Handshake.Client\"#]\n-f5fc81bf8e98085d07eddf1787cac32e\n+d790727a2a6561bae254da7904d53735\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-d0418177a148166d1f532dc645242191\n+076d77d8b8318aa3d661558d0400560b\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-a8e575377c48bdf8d5b5c2215fb17902\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+eee2c94c9632185d8d6e4e3dc845af78\n $whandshakeClient ::\n Network.TLS.Parameters.ClientParams\n -> Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> GHC.Prim.State# GHC.Prim.RealWorld\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -614,43 +614,43 @@\n (\\ (v['GHC.Types.Many] :: Network.TLS.Crypto.Types.Group) ->\n Network.TLS.Crypto.Types.$fEqGroup_$c/= v grp)\n ds60 } }) } } } } })\n (GHC.Maybe.Nothing\n @(Network.TLS.Struct.ClientRandom, Network.TLS.Struct.Session,\n Network.TLS.Types.Version))\n eta]\n-95fd52367b7af0ffdc917a96c4f11b10\n+3785daf146e276050e3bfa122529ae99\n $whandshakeClient' ::\n Network.TLS.Parameters.ClientParams\n -> Network.TLS.Context.Internal.Context\n -> [Network.TLS.Crypto.Types.Group]\n -> GHC.Maybe.Maybe\n (Network.TLS.Struct.ClientRandom, Network.TLS.Struct.Session,\n Network.TLS.Types.Version)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> GHC.Prim.State# GHC.Prim.RealWorld\n StrWork([~, !, ~, !])\n [TagSig: , LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: <1P(L,L,L,L,SL,SL,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L)>,\n Inline: [2]]\n-f82a08f568a7a078770c363c6336fd8d\n+5f1de974cf1080a794b136d2eaa7e310\n handshakeClient ::\n Network.TLS.Parameters.ClientParams\n -> Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: \n handshakeClient1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-79de38b9246152320b47d100e936bd6c\n+4045629b3044c1f99d2b145ab1554a49\n handshakeClient1 ::\n Network.TLS.Parameters.ClientParams\n -> Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n@@ -659,15 +659,15 @@\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (cparams['GHC.Types.Many] :: Network.TLS.Parameters.ClientParams)\n (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case $whandshakeClient cparams ctx eta of ww { DEFAULT ->\n (# ww, GHC.Tuple.Prim.() #) }]\n-79d3c2d1677559037fff97de0ee0b727\n+9286a27e5a127589b490407188b17178\n handshakeClientWith ::\n Network.TLS.Parameters.ClientParams\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.Handshake\n -> GHC.Types.IO ()\n [TagSig: , LambdaFormInfo: LFReEntrant 4,\n Arity: 4,\n@@ -676,15 +676,15 @@\n Unfolding: Core: \n handshakeClientWith1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-37aa7a531dd67882943250384e7dfa25\n+e00cb3453417ce9013f1ccd13f9de517\n handshakeClientWith1 ::\n Network.TLS.Parameters.ClientParams\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.Handshake\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 4,\n@@ -701,54 +701,54 @@\n DEFAULT\n -> Network.TLS.Context.Internal.contextGetInformation3\n @()\n handshakeClientWith2\n eta\n Network.TLS.Struct.HelloRequest\n -> handshakeClient1 cparams ctx eta }]\n-201c2f1343e42c40da8b8bb66d32e631\n+b88ccb8483ddc7e13118d68787e57d44\n handshakeClientWith2 :: Network.TLS.Struct.TLSError\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct.Error_Protocol],\n Unfolding: Core: \n Network.TLS.Struct.Error_Protocol handshakeClientWith3]\n-7c1fdd656f838484cf7da07c6717d6f5\n+a8fbe9a01d27082ceebe7933ef4f1183\n handshakeClientWith3 ::\n ([GHC.Types.Char], GHC.Types.Bool,\n Network.TLS.Struct.AlertDescription)\n [TagSig: , LambdaFormInfo: LFCon[(,,)],\n Unfolding: Core: \n (handshakeClientWith4, GHC.Types.True,\n Network.TLS.Struct.HandshakeFailure)]\n-3e329a167d25bd8775e6fed85ad6e769\n+5ab7e13020080585bc5f3160268b0686\n handshakeClientWith4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# handshakeClientWith5]\n-b17a4177c8ba6b890f75559afcfceb36\n+947cd51b366ee95c6b02227a6994206b\n handshakeClientWith5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"unexpected handshake message received in handshakeClientWith\"#]\n-ca97f622575fdece54e2b0530babcf8a\n+d8359523c03f3363bd253c15343f5f50\n postHandshakeAuthClientWith ::\n Network.TLS.Parameters.ClientParams\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1L>,\n Unfolding: Core: \n postHandshakeAuthClientWith1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-15125a0e7eb076947d6b1eb10d3d0e47\n+d08e455ca7c4c5789bf1377428dab128\n postHandshakeAuthClientWith1 ::\n Network.TLS.Parameters.ClientParams\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Common.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Common.dyn_hi", "comments": ["Files 97% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Handshake.Common 9066\n- interface hash: 18d3e7433404a4f9d34a7a3052108461\n- ABI hash: 7643cd74a5cbdd542ecfaf5dc5f93c59\n- export-list hash: f71083f917bcea0432c4f3abbe08fda7\n+ interface hash: 20dc801d1c121e79ba1e74aae866f77d\n+ ABI hash: 0d96f1c776796d771063e1233271c65f\n+ export-list hash: c0d157eab55a42c39b3fce849d085212\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: db2f0cdadc34cc6c1413e1b81cc6c3e3\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 4d5652f684cdcf001e9d609a264a00ff\n sig of: Nothing\n@@ -34,34 +34,34 @@\n recvChangeCipherAndFinish\n recvPacketHandshake\n runRecvState\n sendChangeCipherAndFinish\n storePrivInfo\n unexpected\n RecvState{RecvStateDone RecvStateHandshake RecvStateNext}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -134,294 +134,294 @@\n import -/ Data.X509.CertificateChain ed92da6cd7fadb68848b0fb45592809a\n import -/ Data.X509.PrivateKey 5c5435a6ffe8f8775104ea871c409579\n import -/ Data.X509.PublicKey 0246a1aa5f3f1b20923aa5dedb34a146\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- cipherID e161730842eba53bbb348342c07212c9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression 6125ad53657f1b714b001895d6599982\n- exports: 28edbe73328311d029ac84271850fbbb\n- compressionID 6e42f3a59bb83cda0764c3e17b5bba0d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- EarlyDataNotAllowed 027a7039cf88e6e81090414c65d5d943\n- Established 6819050743467f6cfe90160cb5da8905\n- NotEstablished ebc9dd954ec03b8448fe0a8ec3a26e82\n- contextFlush c9fd019c00ace9e237b221e590c4b05a\n- ctxEstablished 1926a926ed10cad243ece8fe5fa47f33\n- ctxFinished 38272a496eb401a7deb2aa327f0401a1\n- ctxHandshake 636fab6378a264c2bbde1d7017831bdb\n- ctxShared efd3d37257804143bcec413494bf64a2\n- ctxSupported 69499ccd1e480ffa138cf4b183c1ce53\n- ctxTxState 2e3263daa181297040dcf97d1281925c\n- getStateRNG e28f7a76fdc088875b3dfeb28b254c40\n- setEstablished f109903428b9428e0e7374751b226365\n- throwCore 3555ac01caf2f37b4eaf256924f90e89\n- tls13orLater 0cf70f0e4138288bb675fab6ee7b8077\n- updateMeasure bcb9a7acfe5cb9bc7e4bb47e681469b9\n- usingHState 99077138f1eebfc0257a58d17ca5ae0d\n- usingState_ fcc88c4b630e5a1af839fc83ac7b9cc3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension b3be862e7fbe9d8eb08b5c77f35d2e88\n- exports: 3bd4ffeec24bd6c39d8ce294c198b881\n- ExtendedMasterSecret c596b5fb15ecd0378923bcb1792720f5\n- MessageType eb95912e1bdf5448fe5a9e2a617726de\n- extensionDecode 5297a18ed11d90ab036efa0aafb15b57\n- extensionID_ExtendedMasterSecret a3808bc8f08278a7c7821b7e96345af1\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key 599b35f630b8249866b43a7886bec80c\n- exports: 41c93ec5e121b79a185c7f511539ff2e\n- isDigitalSignaturePair b1ca4cb0f8a3a99e9148c6d37b96337d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process 1cf323ffdcafa0f831aa2c59f6a4e796\n- exports: 4354ec633a8cc83e722daae631b0bc53\n- processHandshake 912433a2c89f3f11fc948237ba681147\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 12edd63a4b78bc68ef09d0e512fcfd11\n- exports: 508fa12d084baf949e882e274b1297e0\n- getExtendedMasterSec 3ced7881e80c980a7065944bb119da42\n- getHandshakeDigest d729c4e67af3b41e168fe86daf3be13e\n- hstClientRandom 106145e3a0eaa254b8cf232836a28f09\n- hstClientVersion a9cf43c18aa13c9dbe78a8c9b6b5f5bf\n- hstExtendedMasterSec 8b097a60f8ad632965d2a174105ce34c\n- hstMasterSecret 70d3e75ba88d2c79800c5080ff3c7c33\n- hstNegotiatedGroup 4982f01ef96c2640a8b3550b30dcd927\n- hstServerRandom 1b02b36b1aac541daeefc8bdca1839b0\n- newEmptyHandshake 47e16317cb02bb47ccfc496ab27bfec0\n- setExtendedMasterSec 69179b91ab70eba3d22a33248e124216\n- setPublicPrivateKeys 2008f6c37e8802230fef8418641299a9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO d1bf63b17d7cf0e3f96a5ad254132d94\n- exports: a20f87a82196e790af02db0ac45b3245\n- isRecvComplete 00087d5a5f6e8fc7faa2f5dd490570fc\n- recvPacket 879f9f6c2aad94c8d540efd9202d544b\n- sendPacket c54cdd91a9bd52408546b6ec22ffb280\n- sendPacket13 21f5bd754daa5a722bbd682c7b42ce12\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement 527f1b1b0b11068d20ae4a6d4957223a\n- exports: 42c39cddc26dfa1861e09b3cb3b9e7ba\n- resetBytesCounters dd621b654a044321970a439823aaa336\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters fb4c455d70f517e6745955d6cc28c67e\n- exports: 92704bc9024a93dba1620b4806fbfff2\n- NoEMS 1cf60625c590dba767cbe6f02127dfd1\n- RequireEMS 7533088da94edf8ca4d62f1a5a6d1168\n- sharedSessionManager 499ecb04a6fe18852445b0d945b32fa7\n- supportedExtendedMasterSec 2b905e4fb2455c76b4d8a98879518e99\n- supportedGroups b67ab48bf4057c04f14a63aef5b5de99\n- supportedSession 2eb923e762f0b4b526d7951ee5661f1e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- exports: 077f6ab08492cba2ad154df6fe6cfe5b\n- stCipher 62614a82c536626610f28aa5b12a41ab\n- stCompression 47431980821d0aafc87b483b1f636837\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session ff97feb12a540b0e7f64a83207433df0\n- exports: 516995b565d482e215ef188489d7886e\n- sessionEstablish cac11f044466ec17988e970a0a7d4b71\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- getClientSNI 310a12b1e9b9c16eb97048bcac6cb623\n- getNegotiatedProtocol 30b998a631ce730cc8cdaaa2978fd485\n- getSession e076fbebe3a5f6c0fb89104e8d4abab3\n- getVersion c37b8b0d2e0c6cea275484d2324ea05a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- Alert d9739e497df4c07c6e4c480f568b7b59\n- AlertDescription 665b5324587c4cc4f702827bbb303f08\n- AlertLevel 0dbbb4129d829df24b9720276052c2be\n- AlertLevel_Fatal cadabcc56ceb42890a87daac800d89ce\n- AlertLevel_Warning afbb4f9b25b10fdc7bc164bcf1ef052d\n- AppData 29d65df4de70272a849e105903b6f81c\n- ChangeCipherSpec ff1066e87168930fbc6baa6c1a83ce3e\n- DecodeError 8cb79da48ce8c031e75c840c08b2e4b7\n- Error_Misc e51ccdcc3a1c1ce90aa7ae3fb70cb863\n- Error_Packet_Parsing 1878b8c2323b215030f0f62faf37e5e5\n- Error_Packet_unexpected a3157130cbbddd5e19ddcf4d711b9e8a\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- ExtensionID 86c92da65ac5d6038667415b256eef83\n- ExtensionRaw a7736d9e27f33c57b127bb0819661ba9\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n- Finished 295a71d1083f31bfeed21e7f9855c8a8\n- Handshake 7544b0c9f5d11e7451519a8d74fa56a0\n- Handshake d267c0c42a996ae6d3262dd05c208bc8\n- HandshakeFailed cb76e3a8992b92baf19cf64704dd106c\n- HandshakeFailure 7cb2c4a8848811ba107def5da8dad779\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- InternalError 6ee250980f31098eb1606c77e53484d8\n- Packet a387458f6c07eabf11e0e851dbdef19c\n- ProtocolVersion ddd374abdcf6e750e8820c9c14f86103\n- Session f1d6a37b501b89462d32d3532e34a840\n- Session 4a4b5db9c8b15311e4365997df774b4b\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- Uncontextualized 6c748b59c2ffe636da10e24bfefa8d7c\n- UnexpectedMessage 23b72dcbf17a8a3928ab846076cee75a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- Alert13 03864938e3802fa1697b6d198cc1f28f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- Role d61208892371ae6337c21a5713e9d4cb\n- SessionData 6356735600b75104165d4525ac4d4480\n- SessionData 164464b7166aac758f67f253e9ae7827\n- SessionEMS 94dbb2b87194c237be1f7d4c0a5a56ec\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n- sessionALPN 1ce6667a49e36764cf9a88e6913f3289\n- sessionCipher 7c8d26e1e77569fcfd4521a5b0c0d9d7\n- sessionClientSNI aab389a8d7c0b2938cfe8aa5f1232e00\n- sessionCompression 433c3f7a818a8aea050bd20034accbdc\n- sessionFlags 509e966ff8e6e65bd5bf57f3d68ca2a9\n- sessionGroup 9732b2a2291dda061fb9a69d05acc083\n- sessionMaxEarlyDataSize 511a55fd75b078e083cd53763875ee30\n- sessionSecret d6b2a1be628071c8858344991727524d\n- sessionTicketInfo a7f7b3257d76e58c8510461d757612ac\n- sessionVersion 71e2ea8f8b549184d4ab5ceb501366ae\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 75ea70cfa4e74d3023d77d78c126f151\n- exports: 7da748985df3bf9ae57ae5cd37d53c8d\n- catchException b84679ebd478e4b59393fcb37e6c7604\n- fromJust 8e4458ef13d07f8d63ad6e8e9fa016dc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 01adca481d8ce9e8639a1976887d3d69\n- exports: 25a983354faffbe3c01d945ae4385e25\n-cb53bbbd62c46461ad442cc8a65b367f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ cipherID 974fb9640955050a64a562b0efb23d30\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression a3eb69daa77b381a0104abc9d9ad85c9\n+ exports: 028827811a4ba884d71b97b15793e4df\n+ compressionID 0b48f68c62bb2288f5e90053b07852da\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ EarlyDataNotAllowed 2ca035be75815987d23a75e1eb6b398e\n+ Established bb1400359a7b33f9a5c31a27d6e04000\n+ NotEstablished 749f232753e3dcc00e9fa86df3f430bd\n+ contextFlush 52a5cdf6f00a200d5b5a3b1e1cc3b057\n+ ctxEstablished 318960c6d5720626d2bd37842cfe58ec\n+ ctxFinished 93f3373b4f7f3bd8fb76c8c5838fe81d\n+ ctxHandshake 643d187ae36970eac2762d9e84a4a844\n+ ctxShared 9af1d43fddb7463f914a462489d01269\n+ ctxSupported 82034dec65a494af249436db877d5412\n+ ctxTxState 350e3b5e72f5320081e39e9d90f78278\n+ getStateRNG ac3ac2d4c45e7dc4e2f96ef0bd4336cd\n+ setEstablished 2ae4c281d6e0cf8c9a926c258ac12ae1\n+ throwCore c760bbd6ca0db20b389aff101725231f\n+ tls13orLater 61eb85814a1aea18e34ebf84a121cc9c\n+ updateMeasure cc94b679d6817694b6165aca5937bddc\n+ usingHState 2bd3ac87211c7dba1b70767fd9b49145\n+ usingState_ 197dbcbdb55bf4ea1b5557197657816f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ Group 60c6830f782d1faee8960853fdb153b1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 59787d059bca205b0d2ea838576fbf22\n+ exports: 13cca38dfe8787b7e91752fc27e9ecd2\n+ ExtendedMasterSecret 7a0c41bc310fa78747911b0176b0f967\n+ MessageType 04701f61c8e6d4c7daad355e88177e54\n+ extensionDecode db66c27fcbfefc3029cd39e766fd4042\n+ extensionID_ExtendedMasterSecret 4635c5946b72ed8b1896c1971f75fd40\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key f09dc5476b046fd93e0702f0745ed7c9\n+ exports: ff164e803ff60e590bc65b5815546380\n+ isDigitalSignaturePair 47540ed2eb4cb819c3bfa62b8207e380\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process 157338c199ee9acb36b5a3ac13e8f0dd\n+ exports: b4040b2e2e40a4527fa2dea5637abe83\n+ processHandshake 001da2bd2ae17d2c086face2b9f8e528\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State 77e166791cc4d92356e615c9a6e88976\n+ exports: 5643e0a80ee23ddc117ce297c51d7367\n+ getExtendedMasterSec 5fecdbc525169e5b67ef4a81ac3e9e34\n+ getHandshakeDigest b810a5066577ab92b7b384dab262ac72\n+ hstClientRandom 016aef05a5cf64679c4dda5100d44526\n+ hstClientVersion ca6c4149d97f4227cb598d5d37b437d4\n+ hstExtendedMasterSec d45f8ef101299c01e121bb1908b62682\n+ hstMasterSecret 1b8e70c9d6e2c4776e35ded39472a482\n+ hstNegotiatedGroup e65a4715c0d1487ac68f203c3cb9e126\n+ hstServerRandom 6cc0348df02ef18b112706a5c7d91b0d\n+ newEmptyHandshake 5b2c5d57bac8c9f7a6aaae582860976d\n+ setExtendedMasterSec 9bda1a0adac5fdb1d18971524b22499e\n+ setPublicPrivateKeys 274411f43a0ee4a33f63f733fc95b815\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO 8f29b3d0243694962f466e4d1e7a7902\n+ exports: 03b5e37e740040e91c923e9797bbf37e\n+ isRecvComplete 9a0174953c2cc896aab2dd3b446c31ea\n+ recvPacket 6420527fd15981cf812b20e8786af6aa\n+ sendPacket 756cd3a29dbde1de55c5390c163c715b\n+ sendPacket13 370a1c02262d243263ca2ea8e69a3ca8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement 69d1defa0d8ff7c6e5c7135bbff74386\n+ exports: c6dde2cde703c813dc8b980514fce0f3\n+ resetBytesCounters 414ec9e952a7f936f7c29ddadc2323e9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters 86a5c6fc41a0696d0f65da8b5352faf8\n+ exports: 59776901c4dca39cbd2532c96d526353\n+ NoEMS a9520a615204505b7f5e4ac9d84d6427\n+ RequireEMS bca4078215c69e484e5b643802cbd785\n+ sharedSessionManager 6f6b2d24ab158db7856ef711832471e1\n+ supportedExtendedMasterSec c0670620a43b08e9e6b12520f08e8b58\n+ supportedGroups 6d46332155b456dc636ce4183987cab5\n+ supportedSession 791823912dc1ad97ca405d54ef1b0f2a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ exports: 62adf480d5711c122abb7413486a80e9\n+ stCipher d13e662a83123f03e103f074665af4f3\n+ stCompression f0c69ab3d13fffb547edf24e052cd439\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session 7deac5670474a024c333cab7dc67dc46\n+ exports: 3d6aeef1b3e417b048ebe4f94f09b841\n+ sessionEstablish 8d73b187d35d15af78ff7f88004e471e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ getClientSNI d9e166a0f6ff56a1b0df74e5f41d68de\n+ getNegotiatedProtocol 6bd32f0e161195eb0faf1c849747f821\n+ getSession 5f01c91014951002c4376d318fc67392\n+ getVersion 5f6f7a6bdafa35370ff1d95554ccb8cc\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ Alert ec3a75a9c5f08cf98a82935594cf5cb6\n+ AlertDescription 0bdd84fa7626565461edea07a1cc5cd7\n+ AlertLevel 5b77381e4e0156b24dd869f8ab896dd9\n+ AlertLevel_Fatal 0b23c1dce3bc2783d623e79a1de15d2c\n+ AlertLevel_Warning b0fcc40d2aa482e4036414736ce5707f\n+ AppData 269ffb65b97217f3305e752beb954561\n+ ChangeCipherSpec 277294378cc332f91fc0aaf61361a257\n+ DecodeError 63097b671339f546c1cb1058455ce988\n+ Error_Misc 944ffefbbd1c8133d99bf3970d28fcb1\n+ Error_Packet_Parsing d1936221d2bfa965aff248405fade82b\n+ Error_Packet_unexpected 8490b6e0597fab5f65e756b256e6b94a\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ ExtensionID 8388544db3b120ea2a2313e859b77aba\n+ ExtensionRaw 7ea2e02824bd6b670277e93b3d0e397b\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+ Finished 73d649a0a79c9a6c06c246f1fe3534a4\n+ Handshake 50246f8de3214deea94c5fcebd9e5679\n+ Handshake 75ca830dba530d35df60ad7999651832\n+ HandshakeFailed cdebea6c106f79c4c8f3d136becb8de7\n+ HandshakeFailure 97b8c837efdee33147b439ff5abb696f\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ InternalError 66114ae31d80de0f7d2c4566b1d90f4a\n+ Packet 1b0f5169ab6144b10f1fe2a07fb14adf\n+ ProtocolVersion 6bf6ee5fdc3f318d2b8c95c2d616a1c1\n+ Session 4914a31222895b69a9eecac846af98b2\n+ Session 85441753c0587a8dc6b6c04041026d38\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ Uncontextualized 5e994821a91cd08cc7c33aa5e7a4052e\n+ UnexpectedMessage a92414688c3b0915a0b280cd34291e83\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ Alert13 c276e61e3f6a8976e9513427cb89f2c5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ Role 81e1d001506a1dc27659fb9dc65a68a7\n+ SessionData 8d1ca1efacf49f6a9ad58c23b8f519ab\n+ SessionData 62e81278e13bde6aa4e09b304b5893a2\n+ SessionEMS 97a2346c05c5e840c2125879e1ec4382\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ sessionALPN b6f812de126da52be03c6323b290c321\n+ sessionCipher 01e0459a170da008090b86e9940632b5\n+ sessionClientSNI 7b3f17b2e998fc82191b3809add4dc29\n+ sessionCompression 55cd6c80272673bd50c1da73458fc5a0\n+ sessionFlags 30e2e60845f74768433a7edce3d3456a\n+ sessionGroup 8ca0a136486027c8b2523b0d4b2229f6\n+ sessionMaxEarlyDataSize 8a4ef125d03986aa12c3f39beb17c2ae\n+ sessionSecret 5d98a647cffd23eb681dbb861cc828b9\n+ sessionTicketInfo efc4602b17743883f63ab737fb2f6979\n+ sessionVersion a4f3c0a2b1676b2f58b7e6a19194cec5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util b1bcbdb300686cff230a9df35d6f3172\n+ exports: 47837a76fec6aa2757d97043bd6cd24f\n+ catchException 8342d743fa554b1c96a15559812e5569\n+ fromJust 523ff84a2d0d7c1007043bfc25acf12a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 06f45c767567a31e010cc819f5e777dd\n+ exports: 3aff74d28f026811aa3db4c19107be92\n+58149e87f87a53ce4d6f13091ff4944c\n $tc'RecvStateDone :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14021787004321467344#Word64\n- 11709356841877065601#Word64\n+ 16489052983312288924#Word64\n+ 9850458915863268006#Word64\n $trModule\n $tc'RecvStateDone2\n 1#\n $tc'RecvStateDone1]\n-011e84eddc7ac54ca8a2ddb785e2eb96\n+84432181ae74ab03fc7fdebc3f96e796\n $tc'RecvStateDone1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-fac38734738891920053acbe0f832aa8\n+0f1ce79c7c1ebb651b0c35494a00775f\n $tc'RecvStateDone2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RecvStateDone3]\n-95ec6456b2f7fdc99c5a117175111044\n+bd98071620b741b7d763a4cfbe5b8852\n $tc'RecvStateDone3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RecvStateDone\"#]\n-4359c6c7e9a5ebfbeec97624ad8e74ae\n+1f499cc774d691fbdc414e5bbfedfa25\n $tc'RecvStateHandshake :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10037147369425076756#Word64\n- 2895203505690861911#Word64\n+ 9502380425940515219#Word64\n+ 17816735612066600388#Word64\n $trModule\n $tc'RecvStateHandshake2\n 1#\n $tc'RecvStateHandshake1]\n-3cc31076e2094110468a75828c8073e1\n+f1257e6741be13b28580107d01527705\n $tc'RecvStateHandshake1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-a0082911fb20b3d646fdb61b6c2bc30a\n+33a6a005c1c649b6a1f014b251c756cd\n $tc'RecvStateHandshake2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'RecvStateHandshake3]\n-c08e18342f10de2170a3a0c1db462c08\n+9d975def75f6e7dfa436a01c37b347f8\n $tc'RecvStateHandshake3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RecvStateHandshake\"#]\n-0634fa10ed4bfe0104aa7fb2599532be\n+2ae0f08be0c0ee827a8b186774e6fa6d\n $tc'RecvStateNext :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6332509372014514490#Word64\n- 15694627760758279367#Word64\n+ 9182641026226604655#Word64\n+ 15059635963405111157#Word64\n $trModule\n $tc'RecvStateNext2\n 1#\n $tc'RecvStateNext1]\n-4eb0945327d46ded3f2a6eb4746cf216\n+c46474ba33361c1e1bbbd8603182828f\n $tc'RecvStateNext1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-d05d3b6ae9404b1ea732a2d1caf60200\n+e0afccb35283a125534f8a616e38e731\n $tc'RecvStateNext2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RecvStateNext3]\n-c9cd67d1061b3cbb2377e6e025b1a470\n+123fb007b3de54425a698f5859864ce4\n $tc'RecvStateNext3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RecvStateNext\"#]\n-6e56aea40c08c04c498f8fead01d8f46\n+e1f7b1e5fb9d690aa602321d31052191\n $tcRecvState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11248267512988788543#Word64\n- 17603645043326547698#Word64\n+ 6638673048337069690#Word64\n+ 11325883132295460719#Word64\n $trModule\n $tcRecvState2\n 0#\n $tcRecvState1]\n-12ab61043471033f1086b7464db40e66\n+5d18b6eaa938a68a9698a9795354cffd\n $tcRecvState1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-53d4de499b7f06fb9eb17052fbfbfaf8\n+c5a9cbd1144fab774b9ef967d1f99e91\n $tcRecvState2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcRecvState3]\n-d10dbe41cc2c7875f3f7f87a435077cb\n+4ab0b26205c1302bac846170abe2489a\n $tcRecvState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RecvState\"#]\n-29a4cf14fba1f3ba2753df074ba85f79\n+bcfd9ff5eefe13895ab01a51b1c1b78a\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-b5384dfc9f11b7a3a297281ed32eb479\n+6093184e361c496e75b6901a968b36fb\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-86df2a36cc28388f083a2799c8bbe20b\n+eba898dc48961b8b203df23d9099ece2\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Handshake.Common\"#]\n-7baa570290d210372cf2b55d8c78e3e0\n+13a571c8fd410407378efc7cf49097c5\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-657e75acb7536efdc92088f420758d0b\n+9f58dc73858e056bc1c7bbbad1f23c4b\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-06cae7de6d883aa255d43f656e9a664d\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+0e0fb2feda8d0a1ad503c20d7237aa97\n $whandshakeTerminate ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> GHC.Prim.State# GHC.Prim.RealWorld\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,A,A,MP(A,1P(A,A,1C(1,C(1,C(1,P(L,A)))),A),A,A,A),SL,ML,A,ML,A,A,A,ML,A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Inline: [2]]\n-7982e7cf47f8306b336d7ac9f814ba05\n+8990dfa78ce104dc4e8fab5720ce8fbc\n $wnewSession ::\n GHC.Types.Bool\n -> GHC.MVar.MVar Network.TLS.State.TLSState\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Struct.Session #)\n StrWork([!])\n@@ -470,47 +470,47 @@\n Network.TLS.Struct.Session #)\n of {}\n Data.Either.Right r\n -> (# ipv,\n (GHC.Maybe.Just @Network.TLS.Types.SessionID r)\n `cast`\n (Sym (Network.TLS.Struct.N:Session[0])) #) } } } }]\n-aeb1300a01dd8f02312fe2557dc74c25\n+4c8622e5ac72c261938b3339242da13a\n $wrunRecvState ::\n Network.TLS.Context.Internal.Context\n -> RecvState GHC.Types.IO\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> GHC.Prim.State# GHC.Prim.RealWorld\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>,\n Inline: [2]]\n-c1438453a36fbccca4e96d2b3564b935\n+9a8e510e054acbe9466117a5d2a45335\n type role RecvState nominal\n type RecvState :: (* -> *) -> *\n data RecvState m\n = RecvStateNext (Network.TLS.Struct.Packet -> m (RecvState m))\n | RecvStateHandshake (Network.TLS.Struct.Handshake\n -> m (RecvState m))\n | RecvStateDone\n-c7c038198fa4b271a747b321f4b817ee\n+496975590e4cf66d3b2d9067044d3494\n checkSupportedGroup ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group -> GHC.Types.IO ()\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: <1!P(A,A,1!P(A,A,A,A,A,A,A,A,A,A,1L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1(, 1),\n Unfolding: Core: \n checkSupportedGroup1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-b968f31ae3871eb91e28ab4b7789e5c5\n+4ff9c20614e7a06d6a3d638d050d25c8\n checkSupportedGroup1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n@@ -526,22 +526,22 @@\n case GHC.List.elem\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.$fEqGroup\n grp\n ds47 of wild2 {\n GHC.Types.False -> checkSupportedGroup2 eta grp\n GHC.Types.True -> (# eta, GHC.Tuple.Prim.() #) } } }]\n-2cbf705d4ab02132972a492b732447cc\n+89d754ab2f764146a838be03be2ad836\n checkSupportedGroup2 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> Network.TLS.Crypto.Types.Group\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n-ac0331389b79f2e41f4d4d3969202082\n+758afc144854f53e9edbe1bb9ab7ef86\n ensureRecvComplete ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context -> m ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ @m :: * -> *\n@@ -570,21 +570,21 @@\n @GHC.Types.Bool\n (Network.TLS.IO.isRecvComplete1 eta)\n `cast`\n (Sym (GHC.Types.N:IO[0] _R)))\n (\\ (complete['GHC.Types.Many] :: GHC.Types.Bool) ->\n case complete of wild1 {\n GHC.Types.False -> lvl53 GHC.Types.True -> lvl54 }) }]\n-6a66401ec1db492a7517f722633d8b52\n+16596a91622f87ef7bd658ffcf559025\n ensureRecvComplete1 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: x, CPR: b]\n-4b13802c32b10f7bb8d456e404ca4bfc\n+ad014e804c530193f839b28c25fc4432\n errorToAlert ::\n Network.TLS.Struct.TLSError\n -> (Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>, CPR: 1,\n Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n@@ -611,15 +611,15 @@\n Network.TLS.Struct.DecodeError)\n GHC.Types.True\n -> (Network.TLS.Struct.AlertLevel_Fatal,\n Network.TLS.Struct.IllegalParameter) }\n GHC.Types.True\n -> (Network.TLS.Struct.AlertLevel_Fatal,\n Network.TLS.Struct.ProtocolVersion) } }]\n-ef80edbb9abe5a2a7de1c4830001df96\n+9e8105dabd13028bef18bd8ccccfe801\n errorToAlertMessage ::\n Network.TLS.Struct.TLSError -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.TLSError) ->\n case ds of wild {\n DEFAULT\n@@ -627,21 +627,21 @@\n Network.TLS.Struct.$fExceptionTLSException1\n wild\n (GHC.Types.[] @GHC.Types.Char)\n Network.TLS.Struct.Error_Protocol ds1\n -> case ds1 of wild1 { (,,) msg ds2 ds3 -> msg }\n Network.TLS.Struct.Error_Packet_unexpected msg ds1 -> msg\n Network.TLS.Struct.Error_Packet_Parsing msg -> msg }]\n-8dfc57672a712f8509c26281aa554a05\n+6a1ea88ad3aef03375a2c155bc4002fa\n errorToAlert_tailsGo :: [GHC.Types.Char] -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ]\n-85ff186dbd6fc6f3d1ff99c333b8da32\n+fcd71c9303e7e5d0b1c075778de44a5a\n errorToAlert_tailsGo1 :: [GHC.Types.Char] -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ]\n-7150a847b329ff8bea21031643142fe9\n+7ddea7e02bf8b28e1597c989d643781b\n extensionLookup ::\n Network.TLS.Struct.ExtensionID\n -> [Network.TLS.Struct.ExtensionRaw]\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n@@ -664,29 +664,29 @@\n DEFAULT -> go1 ys\n 1#\n -> GHC.Maybe.Just\n @Data.ByteString.Internal.Type.ByteString\n ds1 } } } } }\n } in\n go1 eta]\n-722eb6924f07911cdae8f7faaa081033\n+b6c85d4217c8d76a15a1234072177c84\n getSessionData ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO (GHC.Maybe.Maybe Network.TLS.Types.SessionData)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,A,A,A,1L,A,A,A,A,A,A,ML,A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n getSessionData1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-00997e35e1221680b2b2d9e8db16f65d\n+adbdea1f7a7ca10ca2a538752726869a\n getSessionData1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Network.TLS.Types.SessionData #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,A,A,A,1L,A,A,A,A,A,A,ML,A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n@@ -893,58 +893,58 @@\n r2\n getSessionData3\n (case ems of wild11 {\n GHC.Types.False\n -> GHC.Types.[] @Network.TLS.Types.SessionFlag\n GHC.Types.True\n -> getSessionData2 })) #) } } } } } } } } } } } } } } } } } } } }]\n-cc347ab1c5b1b72dcf17ac66b3cf5017\n+ad019342c069260e412cb2c3edb4a252\n getSessionData2 :: [Network.TLS.Types.SessionFlag]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Types.SessionFlag\n Network.TLS.Types.SessionEMS\n (GHC.Types.[] @Network.TLS.Types.SessionFlag)]\n-bec252cb9a39612308d6618fb6264902\n+0a33019d9c70055f8c7b7a70467fdb99\n getSessionData3 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 0#]\n-a632b667142f13ffa2bf2be8292f599c\n+c168ff250cdbb99681b41b611d0052d1\n getSessionData4 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-3ed3b98327834f5e5093a8e85991c2b2\n+1b46d72fe30ed7ea1622637dbb66afef\n getSessionData5 ::\n Network.TLS.Handshake.State.HandshakeState\n -> (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Handshake.State.HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: Network.TLS.Handshake.State.HandshakeState) ->\n (case s1 of wild { Network.TLS.Handshake.State.HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds4 },\n s1)]\n-5a076f6e990f4fea1044de1c83b00361\n+a3b6528a976d38443dd6483e4f4d294a\n handleException ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO () -> GHC.Types.IO ()\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: ,\n CPR: 1,\n Unfolding: Core: \n handleException1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-309fb8f1da66da4a16fc5f8fcd40aa15\n+a7bdc2231117f1ec5d8fe920cacb49bc\n handleException1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO ()\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n@@ -1067,22 +1067,22 @@\n ipv2 of ds31 { (#,#) ipv4 ipv5 ->\n case ds25 of wild4 { Network.TLS.Record.Layer.RecordLayer ds32 ds33 ds34 ds35 ds36 ->\n (ds34 ipv5) `cast` (GHC.Types.N:IO[0] <()>_R) ipv4 } } } })\n handleException3\n s2# of ds30 { (#,#) ipv2 ipv3 ->\n handleException2 tlserror ipv2 } } } }\n Data.Either.Right y -> (# ipv, y #) } }]\n-6476f9f8662c9b8a7532f997f4010b9e\n+e42f2280d69246553be27df2dd5ff834\n handleException2 ::\n Network.TLS.Struct.TLSError\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n-189a98f74d7fb9e72ef25600fc43cd6e\n+19842245a08607c62455fc4322abb817\n handleException3 ::\n GHC.Exception.Type.SomeException\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(SP(SL,L,L,L,L),L)>, CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -1104,50 +1104,50 @@\n @'GHC.Types.Lifted\n @GHC.Types.LiftedRep\n @GHC.Exception.Type.SomeException\n @()\n wild\n eta1\n GHC.Types.True -> (# eta1, GHC.Tuple.Prim.() #) } }]\n-2339de14deecd9db032c3e0dcb92bdfd\n+a7be12488434ad71103b27c5b606ae19\n handshakeFailed :: Network.TLS.Struct.TLSError -> GHC.Types.IO ()\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b,\n Unfolding: Core: \n handleException2\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-d60d85e395f6f5a34f45d9710d0f4d76\n+c20859630c6c64d273396579e2d25931\n handshakeTerminate ::\n Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1P(A,A,A,MP(A,1P(A,A,1C(1,C(1,C(1,P(L,A)))),A),A,A,A),SL,ML,A,ML,A,A,A,ML,A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1(, 1),\n Unfolding: Core: \n handshakeTerminate1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-aa42224f77678bba482041dc067f6d3d\n+beb9c61920910956b51e34b626aa14c5\n handshakeTerminate1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1P(A,A,A,MP(A,1P(A,A,1C(1,C(1,C(1,P(L,A)))),A),A,A,A),SL,ML,A,ML,A,A,A,ML,A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1(, 1), Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case $whandshakeTerminate ctx s of ww { DEFAULT ->\n (# ww, GHC.Tuple.Prim.() #) }]\n-d40daf55cedb7138d3039f2f9ce65595\n+25ea536e8f2cb35cb744d79d6dbf9e9d\n isSupportedGroup ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,1!P(A,A,A,A,A,A,A,A,A,A,1L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n@@ -1155,29 +1155,29 @@\n case ctx of wild { Network.TLS.Context.Internal.Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n case ds2 of wild1 { Network.TLS.Parameters.Supported ds37 ds38 ds39 ds40 ds41 ds42 ds43 ds44 ds45 ds46 ds47 ->\n GHC.List.elem\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.$fEqGroup\n grp\n ds47 } }]\n-8323c654908bc2b810de6f9dc79532e6\n+bb2834e0b8f9c7b81bb33c1ef8da7063\n newSession ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO Network.TLS.Struct.Session\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(A,A,1!P(A,A,A,A,A,A,A,1L,A,A,A),A,ML,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n newSession1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-9a5c88337c3e839f7eec9433c7e931bf\n+b901b9ba4f70bad90f156b9134ad203c\n newSession1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Struct.Session #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n@@ -1186,15 +1186,15 @@\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ctx of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww2 of wild1 { Network.TLS.Parameters.Supported ww30 ww31 ww32 ww33 ww34 ww35 ww36 ww37 ww38 ww39 ww40 ->\n $wnewSession @bytes ww37 ww4 eta } }]\n-27d0d79de63b2d303946d9034e880eeb\n+88292609ce5a53bc4dba4c45d7f681e0\n newSession2 ::\n Network.TLS.State.TLSState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString,\n Network.TLS.State.TLSState)\n@@ -1212,20 +1212,20 @@\n ww1)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString,\n Network.TLS.State.TLSState)>_R)) }]\n-f7681c6fa6026566f1284c5ec1f6f7ed\n+62e9c0654cdb177ab763caa57fb91988\n newSession3 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 32#]\n-1aafbff0d92356df801b4d5a9ec95782\n+8fe38ed5c3e64c6cb32d1ccc41bdfb85\n onRecvStateHandshake ::\n Network.TLS.Context.Internal.Context\n -> RecvState GHC.Types.IO\n -> [Network.TLS.Struct.Handshake]\n -> GHC.Types.IO (RecvState GHC.Types.IO)\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1L>,\n@@ -1233,24 +1233,24 @@\n onRecvStateHandshake1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R <[Network.TLS.Struct.Handshake]>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-663f3b0c7772b93b1db0b0f6891b550b\n+c69c24a99248d17fec3b9dc88af8d27a\n onRecvStateHandshake1 ::\n Network.TLS.Context.Internal.Context\n -> RecvState GHC.Types.IO\n -> [Network.TLS.Struct.Handshake]\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, RecvState GHC.Types.IO #)\n [TagSig: , LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1L>]\n-1e6c6ad56039e5504446c7fa9b59497a\n+c221ad9a51653735e2811198130f1c2b\n processExtendedMasterSec ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> Network.TLS.Extension.MessageType\n -> [Network.TLS.Struct.ExtensionRaw]\n -> m GHC.Types.Bool\n@@ -1368,19 +1368,19 @@\n case GHC.Prim.word16ToWord# x of wild5 {\n DEFAULT -> go1 ys 23## -> $w$j } } } }\n } in\n go1 exts\n Network.TLS.Parameters.NoEMS -> lvl54 } } }\n 1# -> processExtendedMasterSec1 @m }\n 1# -> lvl54 } }]\n-5e12cf01a6d0ce49522c0df5f2cddc82\n+54ba2aeb11d4974a89ffcadec5a4ddde\n processExtendedMasterSec1 :: m GHC.Types.Bool\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-348a87582e8d0bedc44b7a47cfcdb8d6\n+fd5c84c34758b8a77c1c1ca486c060bc\n processExtendedMasterSec2 ::\n Network.TLS.Handshake.State.HandshakeState\n -> ((), Network.TLS.Handshake.State.HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1,\n Strictness: ,\n CPR: 1(1,),\n@@ -1413,113 +1413,113 @@\n GHC.Types.True\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-a77ed9fd6ac79eeca38caf98c7ce8f7a\n+b175ff1263f307f3b604d1a01a7ab173\n processExtendedMasterSec3 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: x, CPR: b]\n-745ab126194e7c3ad168276bf252d348\n+3e8790c1a7fe9c719997697b96783d76\n recvChangeCipherAndFinish ::\n Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: \n recvChangeCipherAndFinish1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-4fce040096476e624e64b201059dff72\n+7099eba96233ee1521325b10c96cd131\n recvChangeCipherAndFinish1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n recvChangeCipherAndFinish8 ctx recvChangeCipherAndFinish2 eta]\n-73b1e7f0f200472bab91f411ab7f68db\n+f7d35bdabccb76fdb0e71640312b0dc1\n recvChangeCipherAndFinish2 :: RecvState GHC.Types.IO\n [TagSig: , LambdaFormInfo: LFCon[RecvStateNext],\n Unfolding: Core: \n RecvStateNext\n @GHC.Types.IO\n recvChangeCipherAndFinish3\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-37d09a49d812c03f3a21e20c6ccdb077\n+1cd88714a515d4d66ec089e3ae33439f\n recvChangeCipherAndFinish3 ::\n Network.TLS.Struct.Packet\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, RecvState GHC.Types.IO #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L>, CPR: 1(, 2),\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.Packet)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ds of wild {\n DEFAULT -> recvChangeCipherAndFinish7 eta wild\n Network.TLS.Struct.ChangeCipherSpec\n -> (# eta, recvChangeCipherAndFinish4 #) }]\n-af0d810aa5d3210aa63c8637c2523202\n+8a282d49e86944823c04398f36e092d1\n recvChangeCipherAndFinish4 :: RecvState GHC.Types.IO\n [TagSig: , LambdaFormInfo: LFCon[RecvStateHandshake],\n Unfolding: Core: \n RecvStateHandshake\n @GHC.Types.IO\n recvChangeCipherAndFinish5\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-c7357577203568f4786a8f13a0bff465\n+a0bdccce1b502084bc05f132edfd3457\n recvChangeCipherAndFinish5 ::\n Network.TLS.Struct.Handshake\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, RecvState GHC.Types.IO #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L>, CPR: 1(, 3),\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.Handshake)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ds of wild {\n DEFAULT -> recvChangeCipherAndFinish6 eta wild\n Network.TLS.Struct.Finished ds1\n -> (# eta, RecvStateDone @GHC.Types.IO #) }]\n-60737917fa9baf869986ebe20117e11f\n+7ad0ac323066e868cb728d6d1daf0965\n recvChangeCipherAndFinish6 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> Network.TLS.Struct.Handshake\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, RecvState GHC.Types.IO #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n-c2aa47498d32f6279a403935d52aee8b\n+79df9d332d35f2ec52a768b5b0808bf3\n recvChangeCipherAndFinish7 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> Network.TLS.Struct.Packet\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, RecvState GHC.Types.IO #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n-bd59b522af9d73346d40961d7553217e\n+d34111471c6962102d0bbd5fd46b3f98\n recvChangeCipherAndFinish8 ::\n Network.TLS.Context.Internal.Context\n -> RecvState GHC.Types.IO\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n@@ -1528,64 +1528,64 @@\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (ds1['GHC.Types.Many] :: RecvState GHC.Types.IO)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case $wrunRecvState ds ds1 eta of ww { DEFAULT ->\n (# ww, GHC.Tuple.Prim.() #) }]\n-21a08d3dc57bd3cca328e2a86d5546bb\n+0f81d4d03e6f3b22ea4d5a1fa4bfa280\n recvPacketHandshake ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO [Network.TLS.Struct.Handshake]\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1,\n Unfolding: Core: \n recvPacketHandshake1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <[Network.TLS.Struct.Handshake]>_R))]\n-d142986a2a7a5b2859829f4e76f92427\n+adee9c8508d0d3e463b316b7cc68dbb1\n recvPacketHandshake1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n [Network.TLS.Struct.Handshake] #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n CPR: 1]\n-646e4f65aa11de584d3b0450dbdd377c\n+4be21e6ea15dad58211a0ef4abc8f3d1\n runRecvState ::\n Network.TLS.Context.Internal.Context\n -> RecvState GHC.Types.IO -> GHC.Types.IO ()\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: <1L>,\n CPR: 1(, 1),\n Unfolding: Core: \n recvChangeCipherAndFinish8\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-ec28eb78c2b5db04889c8a4375fb1a49\n+3e84bfa98be848981db1455749beb5b6\n sendChangeCipherAndFinish ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Role -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n Unfolding: Core: \n sendChangeCipherAndFinish1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-312d7b266c900cd793039dd66770ebbf\n+3703b218eb67c73fcb74c9689bec254c\n sendChangeCipherAndFinish1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Role\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n@@ -1671,24 +1671,24 @@\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @(GHC.Maybe.Maybe Network.TLS.Struct.FinishedData)\n var#\n (GHC.Maybe.Just @Network.TLS.Struct.FinishedData ipv7)\n ipv8 of s2# { DEFAULT ->\n ds30 `cast` (GHC.Types.N:IO[0] <()>_R) s2# } } } } } } } } } } }]\n-85906fa3244cfd990fb13c576cf165c1\n+c9814e80f6adbac52c25e592c39613bf\n storePrivInfo ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> Data.X509.CertificateChain.CertificateChain\n -> Data.X509.PrivateKey.PrivKey\n -> m Data.X509.PublicKey.PubKey\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: ]\n-bcf36fac1acfa648e5dfb8813aaf06b4\n+f3c7fa9699b423439f2a80a913e260ba\n unexpected ::\n Control.Monad.IO.Class.MonadIO m =>\n GHC.Base.String -> GHC.Maybe.Maybe GHC.Base.String -> m a\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n \\ @m :: * -> *\n@@ -1699,15 +1699,15 @@\n Control.Monad.IO.Class.liftIO\n @m\n $dMonadIO\n @a\n (unexpected1 @a msg expected)\n `cast`\n (Sym (GHC.Types.N:IO[0] _R))]\n-783cc687811bdc3d4744c602854f08c7\n+2366e3aaabbde842d0fafb46526c7a84\n unexpected1 ::\n GHC.Base.String\n -> GHC.Maybe.Maybe GHC.Base.String\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: x, CPR: b]\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Common.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Common.hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Handshake.Common 9066\n- interface hash: 18d3e7433404a4f9d34a7a3052108461\n- ABI hash: 7643cd74a5cbdd542ecfaf5dc5f93c59\n- export-list hash: f71083f917bcea0432c4f3abbe08fda7\n+ interface hash: 20dc801d1c121e79ba1e74aae866f77d\n+ ABI hash: 0d96f1c776796d771063e1233271c65f\n+ export-list hash: c0d157eab55a42c39b3fce849d085212\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: b7d50aa41cc20e13768238540c2f2fc1\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 4d5652f684cdcf001e9d609a264a00ff\n sig of: Nothing\n@@ -34,34 +34,34 @@\n recvChangeCipherAndFinish\n recvPacketHandshake\n runRecvState\n sendChangeCipherAndFinish\n storePrivInfo\n unexpected\n RecvState{RecvStateDone RecvStateHandshake RecvStateNext}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -134,294 +134,294 @@\n import -/ Data.X509.CertificateChain ed92da6cd7fadb68848b0fb45592809a\n import -/ Data.X509.PrivateKey 5c5435a6ffe8f8775104ea871c409579\n import -/ Data.X509.PublicKey 0246a1aa5f3f1b20923aa5dedb34a146\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- cipherID e161730842eba53bbb348342c07212c9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression 6125ad53657f1b714b001895d6599982\n- exports: 28edbe73328311d029ac84271850fbbb\n- compressionID 6e42f3a59bb83cda0764c3e17b5bba0d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- EarlyDataNotAllowed 027a7039cf88e6e81090414c65d5d943\n- Established 6819050743467f6cfe90160cb5da8905\n- NotEstablished ebc9dd954ec03b8448fe0a8ec3a26e82\n- contextFlush c9fd019c00ace9e237b221e590c4b05a\n- ctxEstablished 1926a926ed10cad243ece8fe5fa47f33\n- ctxFinished 38272a496eb401a7deb2aa327f0401a1\n- ctxHandshake 636fab6378a264c2bbde1d7017831bdb\n- ctxShared efd3d37257804143bcec413494bf64a2\n- ctxSupported 69499ccd1e480ffa138cf4b183c1ce53\n- ctxTxState 2e3263daa181297040dcf97d1281925c\n- getStateRNG e28f7a76fdc088875b3dfeb28b254c40\n- setEstablished f109903428b9428e0e7374751b226365\n- throwCore 3555ac01caf2f37b4eaf256924f90e89\n- tls13orLater 0cf70f0e4138288bb675fab6ee7b8077\n- updateMeasure bcb9a7acfe5cb9bc7e4bb47e681469b9\n- usingHState 99077138f1eebfc0257a58d17ca5ae0d\n- usingState_ fcc88c4b630e5a1af839fc83ac7b9cc3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension b3be862e7fbe9d8eb08b5c77f35d2e88\n- exports: 3bd4ffeec24bd6c39d8ce294c198b881\n- ExtendedMasterSecret c596b5fb15ecd0378923bcb1792720f5\n- MessageType eb95912e1bdf5448fe5a9e2a617726de\n- extensionDecode 5297a18ed11d90ab036efa0aafb15b57\n- extensionID_ExtendedMasterSecret a3808bc8f08278a7c7821b7e96345af1\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key 599b35f630b8249866b43a7886bec80c\n- exports: 41c93ec5e121b79a185c7f511539ff2e\n- isDigitalSignaturePair b1ca4cb0f8a3a99e9148c6d37b96337d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process 1cf323ffdcafa0f831aa2c59f6a4e796\n- exports: 4354ec633a8cc83e722daae631b0bc53\n- processHandshake 912433a2c89f3f11fc948237ba681147\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 12edd63a4b78bc68ef09d0e512fcfd11\n- exports: 508fa12d084baf949e882e274b1297e0\n- getExtendedMasterSec 3ced7881e80c980a7065944bb119da42\n- getHandshakeDigest d729c4e67af3b41e168fe86daf3be13e\n- hstClientRandom 106145e3a0eaa254b8cf232836a28f09\n- hstClientVersion a9cf43c18aa13c9dbe78a8c9b6b5f5bf\n- hstExtendedMasterSec 8b097a60f8ad632965d2a174105ce34c\n- hstMasterSecret 70d3e75ba88d2c79800c5080ff3c7c33\n- hstNegotiatedGroup 4982f01ef96c2640a8b3550b30dcd927\n- hstServerRandom 1b02b36b1aac541daeefc8bdca1839b0\n- newEmptyHandshake 47e16317cb02bb47ccfc496ab27bfec0\n- setExtendedMasterSec 69179b91ab70eba3d22a33248e124216\n- setPublicPrivateKeys 2008f6c37e8802230fef8418641299a9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO d1bf63b17d7cf0e3f96a5ad254132d94\n- exports: a20f87a82196e790af02db0ac45b3245\n- isRecvComplete 00087d5a5f6e8fc7faa2f5dd490570fc\n- recvPacket 879f9f6c2aad94c8d540efd9202d544b\n- sendPacket c54cdd91a9bd52408546b6ec22ffb280\n- sendPacket13 21f5bd754daa5a722bbd682c7b42ce12\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement 527f1b1b0b11068d20ae4a6d4957223a\n- exports: 42c39cddc26dfa1861e09b3cb3b9e7ba\n- resetBytesCounters dd621b654a044321970a439823aaa336\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters fb4c455d70f517e6745955d6cc28c67e\n- exports: 92704bc9024a93dba1620b4806fbfff2\n- NoEMS 1cf60625c590dba767cbe6f02127dfd1\n- RequireEMS 7533088da94edf8ca4d62f1a5a6d1168\n- sharedSessionManager 499ecb04a6fe18852445b0d945b32fa7\n- supportedExtendedMasterSec 2b905e4fb2455c76b4d8a98879518e99\n- supportedGroups b67ab48bf4057c04f14a63aef5b5de99\n- supportedSession 2eb923e762f0b4b526d7951ee5661f1e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- exports: 077f6ab08492cba2ad154df6fe6cfe5b\n- stCipher 62614a82c536626610f28aa5b12a41ab\n- stCompression 47431980821d0aafc87b483b1f636837\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session ff97feb12a540b0e7f64a83207433df0\n- exports: 516995b565d482e215ef188489d7886e\n- sessionEstablish cac11f044466ec17988e970a0a7d4b71\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- getClientSNI 310a12b1e9b9c16eb97048bcac6cb623\n- getNegotiatedProtocol 30b998a631ce730cc8cdaaa2978fd485\n- getSession e076fbebe3a5f6c0fb89104e8d4abab3\n- getVersion c37b8b0d2e0c6cea275484d2324ea05a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- Alert d9739e497df4c07c6e4c480f568b7b59\n- AlertDescription 665b5324587c4cc4f702827bbb303f08\n- AlertLevel 0dbbb4129d829df24b9720276052c2be\n- AlertLevel_Fatal cadabcc56ceb42890a87daac800d89ce\n- AlertLevel_Warning afbb4f9b25b10fdc7bc164bcf1ef052d\n- AppData 29d65df4de70272a849e105903b6f81c\n- ChangeCipherSpec ff1066e87168930fbc6baa6c1a83ce3e\n- DecodeError 8cb79da48ce8c031e75c840c08b2e4b7\n- Error_Misc e51ccdcc3a1c1ce90aa7ae3fb70cb863\n- Error_Packet_Parsing 1878b8c2323b215030f0f62faf37e5e5\n- Error_Packet_unexpected a3157130cbbddd5e19ddcf4d711b9e8a\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- ExtensionID 86c92da65ac5d6038667415b256eef83\n- ExtensionRaw a7736d9e27f33c57b127bb0819661ba9\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n- Finished 295a71d1083f31bfeed21e7f9855c8a8\n- Handshake 7544b0c9f5d11e7451519a8d74fa56a0\n- Handshake d267c0c42a996ae6d3262dd05c208bc8\n- HandshakeFailed cb76e3a8992b92baf19cf64704dd106c\n- HandshakeFailure 7cb2c4a8848811ba107def5da8dad779\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- InternalError 6ee250980f31098eb1606c77e53484d8\n- Packet a387458f6c07eabf11e0e851dbdef19c\n- ProtocolVersion ddd374abdcf6e750e8820c9c14f86103\n- Session f1d6a37b501b89462d32d3532e34a840\n- Session 4a4b5db9c8b15311e4365997df774b4b\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- Uncontextualized 6c748b59c2ffe636da10e24bfefa8d7c\n- UnexpectedMessage 23b72dcbf17a8a3928ab846076cee75a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- Alert13 03864938e3802fa1697b6d198cc1f28f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- Role d61208892371ae6337c21a5713e9d4cb\n- SessionData 6356735600b75104165d4525ac4d4480\n- SessionData 164464b7166aac758f67f253e9ae7827\n- SessionEMS 94dbb2b87194c237be1f7d4c0a5a56ec\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n- sessionALPN 1ce6667a49e36764cf9a88e6913f3289\n- sessionCipher 7c8d26e1e77569fcfd4521a5b0c0d9d7\n- sessionClientSNI aab389a8d7c0b2938cfe8aa5f1232e00\n- sessionCompression 433c3f7a818a8aea050bd20034accbdc\n- sessionFlags 509e966ff8e6e65bd5bf57f3d68ca2a9\n- sessionGroup 9732b2a2291dda061fb9a69d05acc083\n- sessionMaxEarlyDataSize 511a55fd75b078e083cd53763875ee30\n- sessionSecret d6b2a1be628071c8858344991727524d\n- sessionTicketInfo a7f7b3257d76e58c8510461d757612ac\n- sessionVersion 71e2ea8f8b549184d4ab5ceb501366ae\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 75ea70cfa4e74d3023d77d78c126f151\n- exports: 7da748985df3bf9ae57ae5cd37d53c8d\n- catchException b84679ebd478e4b59393fcb37e6c7604\n- fromJust 8e4458ef13d07f8d63ad6e8e9fa016dc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 01adca481d8ce9e8639a1976887d3d69\n- exports: 25a983354faffbe3c01d945ae4385e25\n-cb53bbbd62c46461ad442cc8a65b367f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ cipherID 974fb9640955050a64a562b0efb23d30\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression a3eb69daa77b381a0104abc9d9ad85c9\n+ exports: 028827811a4ba884d71b97b15793e4df\n+ compressionID 0b48f68c62bb2288f5e90053b07852da\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ EarlyDataNotAllowed 2ca035be75815987d23a75e1eb6b398e\n+ Established bb1400359a7b33f9a5c31a27d6e04000\n+ NotEstablished 749f232753e3dcc00e9fa86df3f430bd\n+ contextFlush 52a5cdf6f00a200d5b5a3b1e1cc3b057\n+ ctxEstablished 318960c6d5720626d2bd37842cfe58ec\n+ ctxFinished 93f3373b4f7f3bd8fb76c8c5838fe81d\n+ ctxHandshake 643d187ae36970eac2762d9e84a4a844\n+ ctxShared 9af1d43fddb7463f914a462489d01269\n+ ctxSupported 82034dec65a494af249436db877d5412\n+ ctxTxState 350e3b5e72f5320081e39e9d90f78278\n+ getStateRNG ac3ac2d4c45e7dc4e2f96ef0bd4336cd\n+ setEstablished 2ae4c281d6e0cf8c9a926c258ac12ae1\n+ throwCore c760bbd6ca0db20b389aff101725231f\n+ tls13orLater 61eb85814a1aea18e34ebf84a121cc9c\n+ updateMeasure cc94b679d6817694b6165aca5937bddc\n+ usingHState 2bd3ac87211c7dba1b70767fd9b49145\n+ usingState_ 197dbcbdb55bf4ea1b5557197657816f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ Group 60c6830f782d1faee8960853fdb153b1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 59787d059bca205b0d2ea838576fbf22\n+ exports: 13cca38dfe8787b7e91752fc27e9ecd2\n+ ExtendedMasterSecret 7a0c41bc310fa78747911b0176b0f967\n+ MessageType 04701f61c8e6d4c7daad355e88177e54\n+ extensionDecode db66c27fcbfefc3029cd39e766fd4042\n+ extensionID_ExtendedMasterSecret 4635c5946b72ed8b1896c1971f75fd40\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key f09dc5476b046fd93e0702f0745ed7c9\n+ exports: ff164e803ff60e590bc65b5815546380\n+ isDigitalSignaturePair 47540ed2eb4cb819c3bfa62b8207e380\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process 157338c199ee9acb36b5a3ac13e8f0dd\n+ exports: b4040b2e2e40a4527fa2dea5637abe83\n+ processHandshake 001da2bd2ae17d2c086face2b9f8e528\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State 77e166791cc4d92356e615c9a6e88976\n+ exports: 5643e0a80ee23ddc117ce297c51d7367\n+ getExtendedMasterSec 5fecdbc525169e5b67ef4a81ac3e9e34\n+ getHandshakeDigest b810a5066577ab92b7b384dab262ac72\n+ hstClientRandom 016aef05a5cf64679c4dda5100d44526\n+ hstClientVersion ca6c4149d97f4227cb598d5d37b437d4\n+ hstExtendedMasterSec d45f8ef101299c01e121bb1908b62682\n+ hstMasterSecret 1b8e70c9d6e2c4776e35ded39472a482\n+ hstNegotiatedGroup e65a4715c0d1487ac68f203c3cb9e126\n+ hstServerRandom 6cc0348df02ef18b112706a5c7d91b0d\n+ newEmptyHandshake 5b2c5d57bac8c9f7a6aaae582860976d\n+ setExtendedMasterSec 9bda1a0adac5fdb1d18971524b22499e\n+ setPublicPrivateKeys 274411f43a0ee4a33f63f733fc95b815\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO 8f29b3d0243694962f466e4d1e7a7902\n+ exports: 03b5e37e740040e91c923e9797bbf37e\n+ isRecvComplete 9a0174953c2cc896aab2dd3b446c31ea\n+ recvPacket 6420527fd15981cf812b20e8786af6aa\n+ sendPacket 756cd3a29dbde1de55c5390c163c715b\n+ sendPacket13 370a1c02262d243263ca2ea8e69a3ca8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement 69d1defa0d8ff7c6e5c7135bbff74386\n+ exports: c6dde2cde703c813dc8b980514fce0f3\n+ resetBytesCounters 414ec9e952a7f936f7c29ddadc2323e9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters 86a5c6fc41a0696d0f65da8b5352faf8\n+ exports: 59776901c4dca39cbd2532c96d526353\n+ NoEMS a9520a615204505b7f5e4ac9d84d6427\n+ RequireEMS bca4078215c69e484e5b643802cbd785\n+ sharedSessionManager 6f6b2d24ab158db7856ef711832471e1\n+ supportedExtendedMasterSec c0670620a43b08e9e6b12520f08e8b58\n+ supportedGroups 6d46332155b456dc636ce4183987cab5\n+ supportedSession 791823912dc1ad97ca405d54ef1b0f2a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ exports: 62adf480d5711c122abb7413486a80e9\n+ stCipher d13e662a83123f03e103f074665af4f3\n+ stCompression f0c69ab3d13fffb547edf24e052cd439\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session 7deac5670474a024c333cab7dc67dc46\n+ exports: 3d6aeef1b3e417b048ebe4f94f09b841\n+ sessionEstablish 8d73b187d35d15af78ff7f88004e471e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ getClientSNI d9e166a0f6ff56a1b0df74e5f41d68de\n+ getNegotiatedProtocol 6bd32f0e161195eb0faf1c849747f821\n+ getSession 5f01c91014951002c4376d318fc67392\n+ getVersion 5f6f7a6bdafa35370ff1d95554ccb8cc\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ Alert ec3a75a9c5f08cf98a82935594cf5cb6\n+ AlertDescription 0bdd84fa7626565461edea07a1cc5cd7\n+ AlertLevel 5b77381e4e0156b24dd869f8ab896dd9\n+ AlertLevel_Fatal 0b23c1dce3bc2783d623e79a1de15d2c\n+ AlertLevel_Warning b0fcc40d2aa482e4036414736ce5707f\n+ AppData 269ffb65b97217f3305e752beb954561\n+ ChangeCipherSpec 277294378cc332f91fc0aaf61361a257\n+ DecodeError 63097b671339f546c1cb1058455ce988\n+ Error_Misc 944ffefbbd1c8133d99bf3970d28fcb1\n+ Error_Packet_Parsing d1936221d2bfa965aff248405fade82b\n+ Error_Packet_unexpected 8490b6e0597fab5f65e756b256e6b94a\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ ExtensionID 8388544db3b120ea2a2313e859b77aba\n+ ExtensionRaw 7ea2e02824bd6b670277e93b3d0e397b\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+ Finished 73d649a0a79c9a6c06c246f1fe3534a4\n+ Handshake 50246f8de3214deea94c5fcebd9e5679\n+ Handshake 75ca830dba530d35df60ad7999651832\n+ HandshakeFailed cdebea6c106f79c4c8f3d136becb8de7\n+ HandshakeFailure 97b8c837efdee33147b439ff5abb696f\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ InternalError 66114ae31d80de0f7d2c4566b1d90f4a\n+ Packet 1b0f5169ab6144b10f1fe2a07fb14adf\n+ ProtocolVersion 6bf6ee5fdc3f318d2b8c95c2d616a1c1\n+ Session 4914a31222895b69a9eecac846af98b2\n+ Session 85441753c0587a8dc6b6c04041026d38\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ Uncontextualized 5e994821a91cd08cc7c33aa5e7a4052e\n+ UnexpectedMessage a92414688c3b0915a0b280cd34291e83\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ Alert13 c276e61e3f6a8976e9513427cb89f2c5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ Role 81e1d001506a1dc27659fb9dc65a68a7\n+ SessionData 8d1ca1efacf49f6a9ad58c23b8f519ab\n+ SessionData 62e81278e13bde6aa4e09b304b5893a2\n+ SessionEMS 97a2346c05c5e840c2125879e1ec4382\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ sessionALPN b6f812de126da52be03c6323b290c321\n+ sessionCipher 01e0459a170da008090b86e9940632b5\n+ sessionClientSNI 7b3f17b2e998fc82191b3809add4dc29\n+ sessionCompression 55cd6c80272673bd50c1da73458fc5a0\n+ sessionFlags 30e2e60845f74768433a7edce3d3456a\n+ sessionGroup 8ca0a136486027c8b2523b0d4b2229f6\n+ sessionMaxEarlyDataSize 8a4ef125d03986aa12c3f39beb17c2ae\n+ sessionSecret 5d98a647cffd23eb681dbb861cc828b9\n+ sessionTicketInfo efc4602b17743883f63ab737fb2f6979\n+ sessionVersion a4f3c0a2b1676b2f58b7e6a19194cec5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util b1bcbdb300686cff230a9df35d6f3172\n+ exports: 47837a76fec6aa2757d97043bd6cd24f\n+ catchException 8342d743fa554b1c96a15559812e5569\n+ fromJust 523ff84a2d0d7c1007043bfc25acf12a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 06f45c767567a31e010cc819f5e777dd\n+ exports: 3aff74d28f026811aa3db4c19107be92\n+58149e87f87a53ce4d6f13091ff4944c\n $tc'RecvStateDone :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14021787004321467344#Word64\n- 11709356841877065601#Word64\n+ 16489052983312288924#Word64\n+ 9850458915863268006#Word64\n $trModule\n $tc'RecvStateDone2\n 1#\n $tc'RecvStateDone1]\n-011e84eddc7ac54ca8a2ddb785e2eb96\n+84432181ae74ab03fc7fdebc3f96e796\n $tc'RecvStateDone1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-fac38734738891920053acbe0f832aa8\n+0f1ce79c7c1ebb651b0c35494a00775f\n $tc'RecvStateDone2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RecvStateDone3]\n-95ec6456b2f7fdc99c5a117175111044\n+bd98071620b741b7d763a4cfbe5b8852\n $tc'RecvStateDone3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RecvStateDone\"#]\n-4359c6c7e9a5ebfbeec97624ad8e74ae\n+1f499cc774d691fbdc414e5bbfedfa25\n $tc'RecvStateHandshake :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10037147369425076756#Word64\n- 2895203505690861911#Word64\n+ 9502380425940515219#Word64\n+ 17816735612066600388#Word64\n $trModule\n $tc'RecvStateHandshake2\n 1#\n $tc'RecvStateHandshake1]\n-3cc31076e2094110468a75828c8073e1\n+f1257e6741be13b28580107d01527705\n $tc'RecvStateHandshake1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-a0082911fb20b3d646fdb61b6c2bc30a\n+33a6a005c1c649b6a1f014b251c756cd\n $tc'RecvStateHandshake2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'RecvStateHandshake3]\n-c08e18342f10de2170a3a0c1db462c08\n+9d975def75f6e7dfa436a01c37b347f8\n $tc'RecvStateHandshake3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RecvStateHandshake\"#]\n-0634fa10ed4bfe0104aa7fb2599532be\n+2ae0f08be0c0ee827a8b186774e6fa6d\n $tc'RecvStateNext :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6332509372014514490#Word64\n- 15694627760758279367#Word64\n+ 9182641026226604655#Word64\n+ 15059635963405111157#Word64\n $trModule\n $tc'RecvStateNext2\n 1#\n $tc'RecvStateNext1]\n-4eb0945327d46ded3f2a6eb4746cf216\n+c46474ba33361c1e1bbbd8603182828f\n $tc'RecvStateNext1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-d05d3b6ae9404b1ea732a2d1caf60200\n+e0afccb35283a125534f8a616e38e731\n $tc'RecvStateNext2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RecvStateNext3]\n-c9cd67d1061b3cbb2377e6e025b1a470\n+123fb007b3de54425a698f5859864ce4\n $tc'RecvStateNext3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RecvStateNext\"#]\n-6e56aea40c08c04c498f8fead01d8f46\n+e1f7b1e5fb9d690aa602321d31052191\n $tcRecvState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11248267512988788543#Word64\n- 17603645043326547698#Word64\n+ 6638673048337069690#Word64\n+ 11325883132295460719#Word64\n $trModule\n $tcRecvState2\n 0#\n $tcRecvState1]\n-12ab61043471033f1086b7464db40e66\n+5d18b6eaa938a68a9698a9795354cffd\n $tcRecvState1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-53d4de499b7f06fb9eb17052fbfbfaf8\n+c5a9cbd1144fab774b9ef967d1f99e91\n $tcRecvState2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcRecvState3]\n-d10dbe41cc2c7875f3f7f87a435077cb\n+4ab0b26205c1302bac846170abe2489a\n $tcRecvState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RecvState\"#]\n-29a4cf14fba1f3ba2753df074ba85f79\n+bcfd9ff5eefe13895ab01a51b1c1b78a\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-b5384dfc9f11b7a3a297281ed32eb479\n+6093184e361c496e75b6901a968b36fb\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-86df2a36cc28388f083a2799c8bbe20b\n+eba898dc48961b8b203df23d9099ece2\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Handshake.Common\"#]\n-7baa570290d210372cf2b55d8c78e3e0\n+13a571c8fd410407378efc7cf49097c5\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-657e75acb7536efdc92088f420758d0b\n+9f58dc73858e056bc1c7bbbad1f23c4b\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-06cae7de6d883aa255d43f656e9a664d\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+0e0fb2feda8d0a1ad503c20d7237aa97\n $whandshakeTerminate ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> GHC.Prim.State# GHC.Prim.RealWorld\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,A,A,MP(A,1P(A,A,1C(1,C(1,C(1,P(L,A)))),A),A,A,A),SL,ML,A,ML,A,A,A,ML,A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Inline: [2]]\n-7982e7cf47f8306b336d7ac9f814ba05\n+8990dfa78ce104dc4e8fab5720ce8fbc\n $wnewSession ::\n GHC.Types.Bool\n -> GHC.MVar.MVar Network.TLS.State.TLSState\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Struct.Session #)\n StrWork([!])\n@@ -470,47 +470,47 @@\n Network.TLS.Struct.Session #)\n of {}\n Data.Either.Right r\n -> (# ipv,\n (GHC.Maybe.Just @Network.TLS.Types.SessionID r)\n `cast`\n (Sym (Network.TLS.Struct.N:Session[0])) #) } } } }]\n-aeb1300a01dd8f02312fe2557dc74c25\n+4c8622e5ac72c261938b3339242da13a\n $wrunRecvState ::\n Network.TLS.Context.Internal.Context\n -> RecvState GHC.Types.IO\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> GHC.Prim.State# GHC.Prim.RealWorld\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>,\n Inline: [2]]\n-c1438453a36fbccca4e96d2b3564b935\n+9a8e510e054acbe9466117a5d2a45335\n type role RecvState nominal\n type RecvState :: (* -> *) -> *\n data RecvState m\n = RecvStateNext (Network.TLS.Struct.Packet -> m (RecvState m))\n | RecvStateHandshake (Network.TLS.Struct.Handshake\n -> m (RecvState m))\n | RecvStateDone\n-c7c038198fa4b271a747b321f4b817ee\n+496975590e4cf66d3b2d9067044d3494\n checkSupportedGroup ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group -> GHC.Types.IO ()\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: <1!P(A,A,1!P(A,A,A,A,A,A,A,A,A,A,1L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1(, 1),\n Unfolding: Core: \n checkSupportedGroup1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-b968f31ae3871eb91e28ab4b7789e5c5\n+4ff9c20614e7a06d6a3d638d050d25c8\n checkSupportedGroup1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n@@ -526,22 +526,22 @@\n case GHC.List.elem\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.$fEqGroup\n grp\n ds47 of wild2 {\n GHC.Types.False -> checkSupportedGroup2 eta grp\n GHC.Types.True -> (# eta, GHC.Tuple.Prim.() #) } } }]\n-2cbf705d4ab02132972a492b732447cc\n+89d754ab2f764146a838be03be2ad836\n checkSupportedGroup2 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> Network.TLS.Crypto.Types.Group\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n-ac0331389b79f2e41f4d4d3969202082\n+758afc144854f53e9edbe1bb9ab7ef86\n ensureRecvComplete ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context -> m ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ @m :: * -> *\n@@ -570,21 +570,21 @@\n @GHC.Types.Bool\n (Network.TLS.IO.isRecvComplete1 eta)\n `cast`\n (Sym (GHC.Types.N:IO[0] _R)))\n (\\ (complete['GHC.Types.Many] :: GHC.Types.Bool) ->\n case complete of wild1 {\n GHC.Types.False -> lvl53 GHC.Types.True -> lvl54 }) }]\n-6a66401ec1db492a7517f722633d8b52\n+16596a91622f87ef7bd658ffcf559025\n ensureRecvComplete1 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: x, CPR: b]\n-4b13802c32b10f7bb8d456e404ca4bfc\n+ad014e804c530193f839b28c25fc4432\n errorToAlert ::\n Network.TLS.Struct.TLSError\n -> (Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>, CPR: 1,\n Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n@@ -611,15 +611,15 @@\n Network.TLS.Struct.DecodeError)\n GHC.Types.True\n -> (Network.TLS.Struct.AlertLevel_Fatal,\n Network.TLS.Struct.IllegalParameter) }\n GHC.Types.True\n -> (Network.TLS.Struct.AlertLevel_Fatal,\n Network.TLS.Struct.ProtocolVersion) } }]\n-ef80edbb9abe5a2a7de1c4830001df96\n+9e8105dabd13028bef18bd8ccccfe801\n errorToAlertMessage ::\n Network.TLS.Struct.TLSError -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.TLSError) ->\n case ds of wild {\n DEFAULT\n@@ -627,21 +627,21 @@\n Network.TLS.Struct.$fExceptionTLSException1\n wild\n (GHC.Types.[] @GHC.Types.Char)\n Network.TLS.Struct.Error_Protocol ds1\n -> case ds1 of wild1 { (,,) msg ds2 ds3 -> msg }\n Network.TLS.Struct.Error_Packet_unexpected msg ds1 -> msg\n Network.TLS.Struct.Error_Packet_Parsing msg -> msg }]\n-8dfc57672a712f8509c26281aa554a05\n+6a1ea88ad3aef03375a2c155bc4002fa\n errorToAlert_tailsGo :: [GHC.Types.Char] -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ]\n-85ff186dbd6fc6f3d1ff99c333b8da32\n+fcd71c9303e7e5d0b1c075778de44a5a\n errorToAlert_tailsGo1 :: [GHC.Types.Char] -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ]\n-7150a847b329ff8bea21031643142fe9\n+7ddea7e02bf8b28e1597c989d643781b\n extensionLookup ::\n Network.TLS.Struct.ExtensionID\n -> [Network.TLS.Struct.ExtensionRaw]\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n@@ -664,29 +664,29 @@\n DEFAULT -> go1 ys\n 1#\n -> GHC.Maybe.Just\n @Data.ByteString.Internal.Type.ByteString\n ds1 } } } } }\n } in\n go1 eta]\n-722eb6924f07911cdae8f7faaa081033\n+b6c85d4217c8d76a15a1234072177c84\n getSessionData ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO (GHC.Maybe.Maybe Network.TLS.Types.SessionData)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,A,A,A,1L,A,A,A,A,A,A,ML,A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n getSessionData1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-00997e35e1221680b2b2d9e8db16f65d\n+adbdea1f7a7ca10ca2a538752726869a\n getSessionData1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Network.TLS.Types.SessionData #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,A,A,A,1L,A,A,A,A,A,A,ML,A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n@@ -893,58 +893,58 @@\n r2\n getSessionData3\n (case ems of wild11 {\n GHC.Types.False\n -> GHC.Types.[] @Network.TLS.Types.SessionFlag\n GHC.Types.True\n -> getSessionData2 })) #) } } } } } } } } } } } } } } } } } } } }]\n-cc347ab1c5b1b72dcf17ac66b3cf5017\n+ad019342c069260e412cb2c3edb4a252\n getSessionData2 :: [Network.TLS.Types.SessionFlag]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Types.SessionFlag\n Network.TLS.Types.SessionEMS\n (GHC.Types.[] @Network.TLS.Types.SessionFlag)]\n-bec252cb9a39612308d6618fb6264902\n+0a33019d9c70055f8c7b7a70467fdb99\n getSessionData3 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 0#]\n-a632b667142f13ffa2bf2be8292f599c\n+c168ff250cdbb99681b41b611d0052d1\n getSessionData4 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-3ed3b98327834f5e5093a8e85991c2b2\n+1b46d72fe30ed7ea1622637dbb66afef\n getSessionData5 ::\n Network.TLS.Handshake.State.HandshakeState\n -> (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Handshake.State.HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: Network.TLS.Handshake.State.HandshakeState) ->\n (case s1 of wild { Network.TLS.Handshake.State.HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds4 },\n s1)]\n-5a076f6e990f4fea1044de1c83b00361\n+a3b6528a976d38443dd6483e4f4d294a\n handleException ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO () -> GHC.Types.IO ()\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: ,\n CPR: 1,\n Unfolding: Core: \n handleException1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-309fb8f1da66da4a16fc5f8fcd40aa15\n+a7bdc2231117f1ec5d8fe920cacb49bc\n handleException1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO ()\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n@@ -1067,22 +1067,22 @@\n ipv2 of ds31 { (#,#) ipv4 ipv5 ->\n case ds25 of wild4 { Network.TLS.Record.Layer.RecordLayer ds32 ds33 ds34 ds35 ds36 ->\n (ds34 ipv5) `cast` (GHC.Types.N:IO[0] <()>_R) ipv4 } } } })\n handleException3\n s2# of ds30 { (#,#) ipv2 ipv3 ->\n handleException2 tlserror ipv2 } } } }\n Data.Either.Right y -> (# ipv, y #) } }]\n-6476f9f8662c9b8a7532f997f4010b9e\n+e42f2280d69246553be27df2dd5ff834\n handleException2 ::\n Network.TLS.Struct.TLSError\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n-189a98f74d7fb9e72ef25600fc43cd6e\n+19842245a08607c62455fc4322abb817\n handleException3 ::\n GHC.Exception.Type.SomeException\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(SP(SL,L,L,L,L),L)>, CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -1104,50 +1104,50 @@\n @'GHC.Types.Lifted\n @GHC.Types.LiftedRep\n @GHC.Exception.Type.SomeException\n @()\n wild\n eta1\n GHC.Types.True -> (# eta1, GHC.Tuple.Prim.() #) } }]\n-2339de14deecd9db032c3e0dcb92bdfd\n+a7be12488434ad71103b27c5b606ae19\n handshakeFailed :: Network.TLS.Struct.TLSError -> GHC.Types.IO ()\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b,\n Unfolding: Core: \n handleException2\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-d60d85e395f6f5a34f45d9710d0f4d76\n+c20859630c6c64d273396579e2d25931\n handshakeTerminate ::\n Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1P(A,A,A,MP(A,1P(A,A,1C(1,C(1,C(1,P(L,A)))),A),A,A,A),SL,ML,A,ML,A,A,A,ML,A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1(, 1),\n Unfolding: Core: \n handshakeTerminate1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-aa42224f77678bba482041dc067f6d3d\n+beb9c61920910956b51e34b626aa14c5\n handshakeTerminate1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1P(A,A,A,MP(A,1P(A,A,1C(1,C(1,C(1,P(L,A)))),A),A,A,A),SL,ML,A,ML,A,A,A,ML,A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1(, 1), Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case $whandshakeTerminate ctx s of ww { DEFAULT ->\n (# ww, GHC.Tuple.Prim.() #) }]\n-d40daf55cedb7138d3039f2f9ce65595\n+25ea536e8f2cb35cb744d79d6dbf9e9d\n isSupportedGroup ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,1!P(A,A,A,A,A,A,A,A,A,A,1L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n@@ -1155,29 +1155,29 @@\n case ctx of wild { Network.TLS.Context.Internal.Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n case ds2 of wild1 { Network.TLS.Parameters.Supported ds37 ds38 ds39 ds40 ds41 ds42 ds43 ds44 ds45 ds46 ds47 ->\n GHC.List.elem\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.$fEqGroup\n grp\n ds47 } }]\n-8323c654908bc2b810de6f9dc79532e6\n+bb2834e0b8f9c7b81bb33c1ef8da7063\n newSession ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO Network.TLS.Struct.Session\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(A,A,1!P(A,A,A,A,A,A,A,1L,A,A,A),A,ML,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n newSession1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-9a5c88337c3e839f7eec9433c7e931bf\n+b901b9ba4f70bad90f156b9134ad203c\n newSession1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Struct.Session #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n@@ -1186,15 +1186,15 @@\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ctx of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww2 of wild1 { Network.TLS.Parameters.Supported ww30 ww31 ww32 ww33 ww34 ww35 ww36 ww37 ww38 ww39 ww40 ->\n $wnewSession @bytes ww37 ww4 eta } }]\n-27d0d79de63b2d303946d9034e880eeb\n+88292609ce5a53bc4dba4c45d7f681e0\n newSession2 ::\n Network.TLS.State.TLSState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString,\n Network.TLS.State.TLSState)\n@@ -1212,20 +1212,20 @@\n ww1)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString,\n Network.TLS.State.TLSState)>_R)) }]\n-f7681c6fa6026566f1284c5ec1f6f7ed\n+62e9c0654cdb177ab763caa57fb91988\n newSession3 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 32#]\n-1aafbff0d92356df801b4d5a9ec95782\n+8fe38ed5c3e64c6cb32d1ccc41bdfb85\n onRecvStateHandshake ::\n Network.TLS.Context.Internal.Context\n -> RecvState GHC.Types.IO\n -> [Network.TLS.Struct.Handshake]\n -> GHC.Types.IO (RecvState GHC.Types.IO)\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1L>,\n@@ -1233,24 +1233,24 @@\n onRecvStateHandshake1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R <[Network.TLS.Struct.Handshake]>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-663f3b0c7772b93b1db0b0f6891b550b\n+c69c24a99248d17fec3b9dc88af8d27a\n onRecvStateHandshake1 ::\n Network.TLS.Context.Internal.Context\n -> RecvState GHC.Types.IO\n -> [Network.TLS.Struct.Handshake]\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, RecvState GHC.Types.IO #)\n [TagSig: , LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1L>]\n-1e6c6ad56039e5504446c7fa9b59497a\n+c221ad9a51653735e2811198130f1c2b\n processExtendedMasterSec ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> Network.TLS.Extension.MessageType\n -> [Network.TLS.Struct.ExtensionRaw]\n -> m GHC.Types.Bool\n@@ -1368,19 +1368,19 @@\n case GHC.Prim.word16ToWord# x of wild5 {\n DEFAULT -> go1 ys 23## -> $w$j } } } }\n } in\n go1 exts\n Network.TLS.Parameters.NoEMS -> lvl54 } } }\n 1# -> processExtendedMasterSec1 @m }\n 1# -> lvl54 } }]\n-5e12cf01a6d0ce49522c0df5f2cddc82\n+54ba2aeb11d4974a89ffcadec5a4ddde\n processExtendedMasterSec1 :: m GHC.Types.Bool\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-348a87582e8d0bedc44b7a47cfcdb8d6\n+fd5c84c34758b8a77c1c1ca486c060bc\n processExtendedMasterSec2 ::\n Network.TLS.Handshake.State.HandshakeState\n -> ((), Network.TLS.Handshake.State.HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1,\n Strictness: ,\n CPR: 1(1,),\n@@ -1413,113 +1413,113 @@\n GHC.Types.True\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-a77ed9fd6ac79eeca38caf98c7ce8f7a\n+b175ff1263f307f3b604d1a01a7ab173\n processExtendedMasterSec3 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: x, CPR: b]\n-745ab126194e7c3ad168276bf252d348\n+3e8790c1a7fe9c719997697b96783d76\n recvChangeCipherAndFinish ::\n Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: \n recvChangeCipherAndFinish1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-4fce040096476e624e64b201059dff72\n+7099eba96233ee1521325b10c96cd131\n recvChangeCipherAndFinish1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n recvChangeCipherAndFinish8 ctx recvChangeCipherAndFinish2 eta]\n-73b1e7f0f200472bab91f411ab7f68db\n+f7d35bdabccb76fdb0e71640312b0dc1\n recvChangeCipherAndFinish2 :: RecvState GHC.Types.IO\n [TagSig: , LambdaFormInfo: LFCon[RecvStateNext],\n Unfolding: Core: \n RecvStateNext\n @GHC.Types.IO\n recvChangeCipherAndFinish3\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-37d09a49d812c03f3a21e20c6ccdb077\n+1cd88714a515d4d66ec089e3ae33439f\n recvChangeCipherAndFinish3 ::\n Network.TLS.Struct.Packet\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, RecvState GHC.Types.IO #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L>, CPR: 1(, 2),\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.Packet)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ds of wild {\n DEFAULT -> recvChangeCipherAndFinish7 eta wild\n Network.TLS.Struct.ChangeCipherSpec\n -> (# eta, recvChangeCipherAndFinish4 #) }]\n-af0d810aa5d3210aa63c8637c2523202\n+8a282d49e86944823c04398f36e092d1\n recvChangeCipherAndFinish4 :: RecvState GHC.Types.IO\n [TagSig: , LambdaFormInfo: LFCon[RecvStateHandshake],\n Unfolding: Core: \n RecvStateHandshake\n @GHC.Types.IO\n recvChangeCipherAndFinish5\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-c7357577203568f4786a8f13a0bff465\n+a0bdccce1b502084bc05f132edfd3457\n recvChangeCipherAndFinish5 ::\n Network.TLS.Struct.Handshake\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, RecvState GHC.Types.IO #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L>, CPR: 1(, 3),\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.Handshake)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ds of wild {\n DEFAULT -> recvChangeCipherAndFinish6 eta wild\n Network.TLS.Struct.Finished ds1\n -> (# eta, RecvStateDone @GHC.Types.IO #) }]\n-60737917fa9baf869986ebe20117e11f\n+7ad0ac323066e868cb728d6d1daf0965\n recvChangeCipherAndFinish6 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> Network.TLS.Struct.Handshake\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, RecvState GHC.Types.IO #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n-c2aa47498d32f6279a403935d52aee8b\n+79df9d332d35f2ec52a768b5b0808bf3\n recvChangeCipherAndFinish7 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> Network.TLS.Struct.Packet\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, RecvState GHC.Types.IO #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n-bd59b522af9d73346d40961d7553217e\n+d34111471c6962102d0bbd5fd46b3f98\n recvChangeCipherAndFinish8 ::\n Network.TLS.Context.Internal.Context\n -> RecvState GHC.Types.IO\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n@@ -1528,64 +1528,64 @@\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (ds1['GHC.Types.Many] :: RecvState GHC.Types.IO)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case $wrunRecvState ds ds1 eta of ww { DEFAULT ->\n (# ww, GHC.Tuple.Prim.() #) }]\n-21a08d3dc57bd3cca328e2a86d5546bb\n+0f81d4d03e6f3b22ea4d5a1fa4bfa280\n recvPacketHandshake ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO [Network.TLS.Struct.Handshake]\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1,\n Unfolding: Core: \n recvPacketHandshake1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <[Network.TLS.Struct.Handshake]>_R))]\n-d142986a2a7a5b2859829f4e76f92427\n+adee9c8508d0d3e463b316b7cc68dbb1\n recvPacketHandshake1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n [Network.TLS.Struct.Handshake] #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n CPR: 1]\n-646e4f65aa11de584d3b0450dbdd377c\n+4be21e6ea15dad58211a0ef4abc8f3d1\n runRecvState ::\n Network.TLS.Context.Internal.Context\n -> RecvState GHC.Types.IO -> GHC.Types.IO ()\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: <1L>,\n CPR: 1(, 1),\n Unfolding: Core: \n recvChangeCipherAndFinish8\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-ec28eb78c2b5db04889c8a4375fb1a49\n+3e84bfa98be848981db1455749beb5b6\n sendChangeCipherAndFinish ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Role -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n Unfolding: Core: \n sendChangeCipherAndFinish1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-312d7b266c900cd793039dd66770ebbf\n+3703b218eb67c73fcb74c9689bec254c\n sendChangeCipherAndFinish1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Role\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n@@ -1671,24 +1671,24 @@\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @(GHC.Maybe.Maybe Network.TLS.Struct.FinishedData)\n var#\n (GHC.Maybe.Just @Network.TLS.Struct.FinishedData ipv7)\n ipv8 of s2# { DEFAULT ->\n ds30 `cast` (GHC.Types.N:IO[0] <()>_R) s2# } } } } } } } } } } }]\n-85906fa3244cfd990fb13c576cf165c1\n+c9814e80f6adbac52c25e592c39613bf\n storePrivInfo ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> Data.X509.CertificateChain.CertificateChain\n -> Data.X509.PrivateKey.PrivKey\n -> m Data.X509.PublicKey.PubKey\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: ]\n-bcf36fac1acfa648e5dfb8813aaf06b4\n+f3c7fa9699b423439f2a80a913e260ba\n unexpected ::\n Control.Monad.IO.Class.MonadIO m =>\n GHC.Base.String -> GHC.Maybe.Maybe GHC.Base.String -> m a\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n \\ @m :: * -> *\n@@ -1699,15 +1699,15 @@\n Control.Monad.IO.Class.liftIO\n @m\n $dMonadIO\n @a\n (unexpected1 @a msg expected)\n `cast`\n (Sym (GHC.Types.N:IO[0] _R))]\n-783cc687811bdc3d4744c602854f08c7\n+2366e3aaabbde842d0fafb46526c7a84\n unexpected1 ::\n GHC.Base.String\n -> GHC.Maybe.Maybe GHC.Base.String\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: x, CPR: b]\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Common13.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Common13.hi", "comments": ["Files 99% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got dyn\n+ got \n interface Network.TLS.Handshake.Common13 9066\n- interface hash: c5e6c8e117ce2dbb1d2b1126da84c04b\n- ABI hash: d53eb314806b0432bf80bec33df4dd1e\n- export-list hash: fd5d3581b8c076e75dc37d8415a28267\n- orphan hash: 7f3f3d0d824f4112b02726693bf74b1f\n- flag hash: ff0d2eb767cf6d1bced57291b147f720\n+ interface hash: bbde7d93fe22d1d4449d28f2e5a1c74f\n+ ABI hash: 316e00d47a8588f7535e51f217d08b57\n+ export-list hash: 1bb6d27af984eef4d13c6f8baae635f1\n+ orphan hash: 989852e28bb17b1a59668f919014aaea\n+ flag hash: 81c3e4b452ada417841afc3503d0e6e7\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: f3c2ddaef44770d6f741e77769a5a7e1\n sig of: Nothing\n used TH splices: False\n where\n@@ -49,37 +49,37 @@\n recvHandshake13hash\n replacePSKBinder\n runRecvHandshake13\n safeNonNegative32\n sendChangeCipherSpec13\n CipherChoice{CipherChoice cCipher cHash cVersion cZero}\n RecvHandshake13M\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Certificate\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Signature\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.KeySchedule\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.MAC\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Certificate\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Signature\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.KeySchedule\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.MAC\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl mtl-2.3.1\n unix-time-0.4.15-BYKDf29JpBC9DRWevlAUum\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n@@ -150,220 +150,220 @@\n import -/ Data.X509.PublicKey 0246a1aa5f3f1b20923aa5dedb34a146\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Data.ByteArray 0d9c26a70133b641df876721c9f001e7\n import -/ Data.ByteArray.Methods 1378a12238989ca635594f2f706dfd6c\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- Cipher 7d0ba1e0b61df89909248d95dde846d8\n- cipherHash 77c3a2042a03d90b11e7d795f814a37a\n- cipherID e161730842eba53bbb348342c07212c9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression 6125ad53657f1b714b001895d6599982\n- exports: 28edbe73328311d029ac84271850fbbb\n- compressionID 6e42f3a59bb83cda0764c3e17b5bba0d\n- nullCompression f0eee6b76ac93a1ba2110dc63b6b41b5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- Established 6819050743467f6cfe90160cb5da8905\n- ctxFinished 38272a496eb401a7deb2aa327f0401a1\n- ctxHandshake 636fab6378a264c2bbde1d7017831bdb\n- ctxPeerFinished 26a8480fe9056eaf1d90902be79afc17\n- ctxSupported 69499ccd1e480ffa138cf4b183c1ce53\n- getStateRNG e28f7a76fdc088875b3dfeb28b254c40\n- setEstablished f109903428b9428e0e7374751b226365\n- throwCore 3555ac01caf2f37b4eaf256924f90e89\n- usingHState 99077138f1eebfc0257a58d17ca5ae0d\n- usingState_ fcc88c4b630e5a1af839fc83ac7b9cc3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- Hash 9aad40400a72ea8c04fc0349c9c462d5\n- hash a2066785604c51057365e25a62995282\n- hashDigestSize 32ca6cc21222f4818fea186e28c3d667\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES 5ee564461e480e94af18ee169b14f468\n- exports: 7d431c0d6a23a506933da41f094f0e05\n- GroupPrivate a923007e29cbb261464966b641bf50d3\n- decodeGroupPublic 556554bef1246a99baf3743dc557134c\n- encodeGroupPublic 108a36076fa725a27af1878490d06ea9\n- groupGetShared 5ee86fabcf8f2be5d1378e3717668afa\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- FFDHE2048 2bdb7f1d2d2188aedbe7f55048e8d0fd\n- FFDHE3072 adc3178a6e94927bcb3718f63ea77aeb\n- FFDHE4096 65dbeec65d8fb1d597562c19acf63d6c\n- FFDHE6144 96f2254d73d94cfa8c1c38985d742590\n- FFDHE8192 19c5e3cf7f611d88c558b2ee3ba8bae3\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n- P256 b9111f0603e0b250490516a6a4b03c8e\n- P384 164b2ed7ec1961c0f204df3793e76f83\n- P521 9196d439915e93161bec8fc293d5960d\n- X25519 ec0636ad3f1f59432452bbff77ace63d\n- X448 038faeb3dfbaeccc507a7b1ae08a2c1f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension b3be862e7fbe9d8eb08b5c77f35d2e88\n- exports: 3bd4ffeec24bd6c39d8ce294c198b881\n- CertificateAuthorities 81c4d4e2b8bec51e043e13c8d5ae9492\n- KeyShareEntry 3bee148c492abb229b0715d00e3b9c29\n- KeyShareEntry 83b0e4eb8ec45c65ee74a376942b0ec9\n- SignatureAlgorithms e9f17485fb351402bde82d6b9600e4ff\n- extensionEncode b2ad2fc376e448ab4981073c3c8e3174\n- extensionID_CertificateAuthorities db357884dfa05358002886745e9f952a\n- extensionID_SignatureAlgorithms 96e3ed297fa3b997422cf3b329052952\n- keyShareEntryGroup 75d2bfca0a4699b7ef2b6092c38f63a6\n- keyShareEntryKeyExchange c2f6156e1b06936f1a98edc9a80a97ce\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Certificate 0b9eec3979f48ba38a26f23331d6b892\n- exports: 8e785183b4594602dd00cde262e1e0a7\n- extractCAname ae98d13b27bad1c9b7143e68cc5d24b4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common 7643cd74a5cbdd542ecfaf5dc5f93c59\n- exports: f71083f917bcea0432c4f3abbe08fda7\n- unexpected bcf36fac1acfa648e5dfb8813aaf06b4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key 599b35f630b8249866b43a7886bec80c\n- exports: 41c93ec5e121b79a185c7f511539ff2e\n- generateECDHE 96d9129dd77baf446c20149e7058da7d\n- generateECDHEShared 6459e198f1ae5d3438d526e25aa5a75d\n- logKey 9a292ba4eeeed951040900571febb02d\n- signPrivate e03f97ff8425a4be72dce4a07d6d88a3\n- verifyPublic ca1d1620b165ae8fbf343cd0e7949c2f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process 1cf323ffdcafa0f831aa2c59f6a4e796\n- exports: 4354ec633a8cc83e722daae631b0bc53\n- processHandshake13 86e30a2f6521d6d4b08cfff5dd8bb8af\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Signature 3912d05af97d8ccf71d43a80eeb5961f\n- exports: bf4dd110c9a4e2f69e1de28532d8d7e7\n- checkSupportedHashSignature f4b1a696622ce193100b84e565145ab7\n- decryptError a7fff37f04b84b3b0a0cfac96aea47ca\n- signatureCompatible13 a1e34296fe1a219a4dc81e6df7932d2b\n- signatureParams a8f5e3c46191df1e9b59cf5e01d45e30\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 12edd63a4b78bc68ef09d0e512fcfd11\n- exports: 508fa12d084baf949e882e274b1297e0\n- getCCS13Sent 4437e69be31770f7fd31e274098e4fc4\n- getHandshakeMessages ac5219727ca9757838f74c9318334d84\n- getHandshakeMessagesRev 633b22d9e473c06fa052915a05602d32\n- getNegotiatedGroup 9237045023b71fa540397a4667772317\n- hstClientRandom 106145e3a0eaa254b8cf232836a28f09\n- hstClientVersion a9cf43c18aa13c9dbe78a8c9b6b5f5bf\n- hstHandshakeDigest fa3e59eb2f9d98cfdd86d09b05ec55e9\n- hstMasterSecret 70d3e75ba88d2c79800c5080ff3c7c33\n- hstNegotiatedGroup 4982f01ef96c2640a8b3550b30dcd927\n- hstServerRandom 1b02b36b1aac541daeefc8bdca1839b0\n- hstTLS13HandshakeMode e9824423bd77e60154245a6d30f09770\n- hstTLS13RTT0Status 23a414913d105fa3b2dcee2a1f0e1190\n- hstTLS13ResumptionSecret b59bb76a077eebd56f4e64682fda389b\n- newEmptyHandshake 47e16317cb02bb47ccfc496ab27bfec0\n- setCCS13Sent 416e378350b767c2873fd0c82114acc2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13 c520588dbc2f68ecf5d7fc00671a84a2\n- exports: 5b30ef554521a9d7c2263d30185def3f\n- transcriptHash 4007d0fa9edc1eb89af38db36367afec\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO d1bf63b17d7cf0e3f96a5ad254132d94\n- exports: a20f87a82196e790af02db0ac45b3245\n- PacketFlightM 92845cb0d078d325a89f541fe5aee3b3\n- loadPacket13 6beac1c1b8b1c52461ae7207dfa63f32\n- recvPacket13 fc876b765f2c727e4dee9364e69e1194\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.KeySchedule a394553b703603e4d49df3092fc2a7e1\n- exports: ad0cc994bf45a9ca9e7c7ed822d523dc\n- deriveSecret cae271cd468aa1d9fb898b14e25794a0\n- hkdfExpandLabel a9fd576ee1f941baef463f9d4d6592ab\n- hkdfExtract 8130da172ecbfffb5828467d8d79f9ea\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.MAC 3161deeccf1aed55ca1ea6f12ca4b799\n- exports: c126f9a382bdf12dd4063be0605dd07d\n- hmac f75210170e47e5bde704281c99ad664a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters fb4c455d70f517e6745955d6cc28c67e\n- exports: 92704bc9024a93dba1620b4806fbfff2\n- ServerParams 743615627a11cd6cc23f2858fad08bcf\n- serverCACertificates 53c8e787642739e721cf7fe7c3508079\n- supportedHashSignatures 996fc8be026283292acacb8eb3c2aaa7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- getClientSNI 310a12b1e9b9c16eb97048bcac6cb623\n- getNegotiatedProtocol 30b998a631ce730cc8cdaaa2978fd485\n- getVersion c37b8b0d2e0c6cea275484d2324ea05a\n- isClientContext 10552ec46ece3bcc418484d84f12c08b\n- setExporterMasterSecret 91a731301dbceccd18d1193adce2ea95\n- setTLS13KeyShare b57f96259fa700c41cc1330c6be9e57f\n- setTLS13PreSharedKey aa7c38d32e223d59bf9cd1341f545e75\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- DecodeError 8cb79da48ce8c031e75c840c08b2e4b7\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- ExtensionRaw a7736d9e27f33c57b127bb0819661ba9\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- HashIntrinsic 65c86075072370979447f23781cb23a2\n- HashSHA256 76a0c170cd1566e2c49e4c9ca9b0e798\n- HashSHA384 87a45a190c38d29d2e7b843d2c91488e\n- HashSHA512 794a380792327369fe01de581b8202a7\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- Signature f7e7221c83b5f136f7080dfeddb4b2c4\n- SignatureECDSA 529efd00a9368f38babbe9fbca8d5a8c\n- SignatureEd25519 1d0455484059993b33ae35392a4c478b\n- SignatureEd448 46c590521556e97669344c9538fed206\n- SignatureRSApssRSAeSHA256 76109a197b5f4d75e4695e7e002e0130\n- SignatureRSApssRSAeSHA384 eaf3e06873ecffc1c45ee93974a33f7f\n- SignatureRSApssRSAeSHA512 0f8f1169ef0efdb885e421005db83ad2\n- SignatureRSApsspssSHA256 3f1e4b31c386101e667e80ead308970e\n- SignatureRSApsspssSHA384 5a298a8612d1a25cb94748965af9919d\n- SignatureRSApsspssSHA512 ddc6662ae3f00ae3ff672e246f616300\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- CertRequest13 4c0d5435ed267aec6f00d39821c40c81\n- CertVerify13 9230ff9817e771fdb28c7bbf006fef25\n- ChangeCipherSpec13 233b8742b1df4dbc984a72553ee9e918\n- Finished13 058c438660153b67a0cdb82a21cfa02e\n- Handshake13 94a9664882f16f634bac78597dc4848f\n- Handshake13 383b952094965a67a6016c895b16ba8b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- ApplicationSecret 296e932a255e33869628b31b2c16eee0\n- BaseSecret 2055eff548d21da6684722c09337b4f0\n- BaseSecret 0a3e02395770e2e06d1e2880cb628abd\n- CertReqContext a8845b9f7bf3479cae8e850449b8507a\n- ClientRole c28c6cfb5bfc942c279958ca5bf04662\n- ClientTrafficSecret 72e57566a4bb0cdc8cdc238ddbfc9a46\n- ClientTrafficSecret 06dbd4206a099cf002c2f48fd105adc2\n- CompressionID 165fc9dd52412257daadb586d522aa36\n- EarlySecret af00a6e4bbbcc1592df158f17af2c47c\n- HandshakeSecret dced7c6fa192182d3e759a15118782a9\n- Millisecond 294f0ef4b6e22c777431206039886071\n- ResumptionSecret b93e9c4c7d7c958a696fe73eb3f697a0\n- Second c7e9db2fbe65b53b3839df67d8780390\n- SecretPair af73c7d055f11f499d7247ede814fcb5\n- SecretPair e981d86108d0b826afd3493c4b1db77b\n- SecretTriple bceb550a02f7ce7d5365e3a4affcb735\n- SecretTriple c8729c0abe2d6d27cca96d611e4ad903\n- ServerTrafficSecret e957fdd57b152366d59627eb20dfa762\n- ServerTrafficSecret 86fac3edd6b52e3cff5b17f8f9df055b\n- SessionData 6356735600b75104165d4525ac4d4480\n- SessionData 164464b7166aac758f67f253e9ae7827\n- TLS13TicketInfo 116c31cca5db952637189cc5dc1384bf\n- TLS13TicketInfo 6869ac56d491335c504e4d1a561f45e7\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n- ageAdd 4f70ea8c049d2a4e8a220c1537909cba\n- estimatedRTT 4e3301e5f5b2356746a1c506d3cea015\n- lifetime f8ddc40b9f18306ebde0545872dbb2aa\n- sessionALPN 1ce6667a49e36764cf9a88e6913f3289\n- sessionCipher 7c8d26e1e77569fcfd4521a5b0c0d9d7\n- sessionClientSNI aab389a8d7c0b2938cfe8aa5f1232e00\n- sessionCompression 433c3f7a818a8aea050bd20034accbdc\n- sessionFlags 509e966ff8e6e65bd5bf57f3d68ca2a9\n- sessionGroup 9732b2a2291dda061fb9a69d05acc083\n- sessionMaxEarlyDataSize 511a55fd75b078e083cd53763875ee30\n- sessionSecret d6b2a1be628071c8858344991727524d\n- sessionTicketInfo a7f7b3257d76e58c8510461d757612ac\n- sessionVersion 71e2ea8f8b549184d4ab5ceb501366ae\n- txrxTime 1f83cc30d181fcf8153ec014506b15b4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire d22f25050575ece098500d94f8794364\n- exports: c019ec6f78b2df5f4973500ec979ef22\n- putBytes d4e8803239c10a6bc7a3b3c48618c80f\n- putOpaque16 b61d9bc6ef173c35e89fe801a19e66b9\n- putOpaque8 7b8c1c2433a348edd4a464ad47d9e0f5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ Cipher ed8b9fe9813ea2d26495ce9caa5fa1be\n+ cipherHash fea66f8c830c3311e91db91963e896de\n+ cipherID 974fb9640955050a64a562b0efb23d30\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression a3eb69daa77b381a0104abc9d9ad85c9\n+ exports: 028827811a4ba884d71b97b15793e4df\n+ compressionID 0b48f68c62bb2288f5e90053b07852da\n+ nullCompression bf58af3b8b486d38bce14430b9579b86\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ Established bb1400359a7b33f9a5c31a27d6e04000\n+ ctxFinished 93f3373b4f7f3bd8fb76c8c5838fe81d\n+ ctxHandshake 643d187ae36970eac2762d9e84a4a844\n+ ctxPeerFinished 1172d4084c10a0b4b80238cdbcae6dbb\n+ ctxSupported 82034dec65a494af249436db877d5412\n+ getStateRNG ac3ac2d4c45e7dc4e2f96ef0bd4336cd\n+ setEstablished 2ae4c281d6e0cf8c9a926c258ac12ae1\n+ throwCore c760bbd6ca0db20b389aff101725231f\n+ usingHState 2bd3ac87211c7dba1b70767fd9b49145\n+ usingState_ 197dbcbdb55bf4ea1b5557197657816f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ Hash 96feab8f71bcdc251f5a0bb10ec94c67\n+ hash b86b3a4718ead4b04e59631b0ebd243b\n+ hashDigestSize 0902414164f426622e6bad28f32360e5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES 20aee801eb7ffbabf01c28d77f2ab137\n+ exports: 688dfd1274d2e1d7f31e0af3b17f393c\n+ GroupPrivate 9778649aa0e7c80c0088d8f49342dadc\n+ decodeGroupPublic b3868b3525ab1739db85bd0ab7a7eaea\n+ encodeGroupPublic 22d679f5e608d8aaefd537de4c6c44b4\n+ groupGetShared 57a2ca927d7160233f3f1aa5d05bf2d9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ FFDHE2048 af9c492a4516b4edd5d1836fd360739f\n+ FFDHE3072 ce8dc4868f8997e4a00be8b7de0a8e0d\n+ FFDHE4096 fc3a16b789b8e595c884e142a78e5c2a\n+ FFDHE6144 5136100dbcafe05e9e5abb071666a9eb\n+ FFDHE8192 cc741d732419a3a64b131f23c05aae28\n+ Group 60c6830f782d1faee8960853fdb153b1\n+ P256 06f55874d8dce3dc9c56b29eac878719\n+ P384 6f965486320f4fb83c6ad268dfdb8ea8\n+ P521 1f3b8f0907876768d2330e6257613fe1\n+ X25519 efd0a1faa33b3e59f4ee380d36ab1704\n+ X448 9d9705c7a613279da674669ddb2bbdbd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 59787d059bca205b0d2ea838576fbf22\n+ exports: 13cca38dfe8787b7e91752fc27e9ecd2\n+ CertificateAuthorities c08b98d3ade9b49ecb26bca4e200141e\n+ KeyShareEntry 80a11699e709ef434c538aa3ecc02d64\n+ KeyShareEntry e2a27506a9c7163ff3556a25ddcfd685\n+ SignatureAlgorithms aba8d5a0295a220141470a5cb4ef3372\n+ extensionEncode 7a95de9cb781d7938e0af1acda9ed8da\n+ extensionID_CertificateAuthorities 3249396561073bd4ee111e5c92375e60\n+ extensionID_SignatureAlgorithms f4666367d3a5340a85888a773902af87\n+ keyShareEntryGroup 14a307200305bde2e4c81ce97ac9f622\n+ keyShareEntryKeyExchange 28b3e1281de6eacd3f9b6c6e4b62aff6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Certificate 56dbd20d9f10bf67c3f7186a76ea3ad5\n+ exports: ae9801a6f52756de7903175fd5ea6443\n+ extractCAname 15333c8745b70ecb8d6b9d941834fbcc\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common 0d96f1c776796d771063e1233271c65f\n+ exports: c0d157eab55a42c39b3fce849d085212\n+ unexpected f3c7fa9699b423439f2a80a913e260ba\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key f09dc5476b046fd93e0702f0745ed7c9\n+ exports: ff164e803ff60e590bc65b5815546380\n+ generateECDHE 9d0bbc2a88b4fc0069b0b4fc1946d505\n+ generateECDHEShared 52be4b212141fe6bd0dee22168091851\n+ logKey c8a17d4341452a89919e1d71a76360ca\n+ signPrivate f1cb4931100e6d35b88632fab9c39616\n+ verifyPublic d9303b58a6daca2cd20cedce8842864a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process 157338c199ee9acb36b5a3ac13e8f0dd\n+ exports: b4040b2e2e40a4527fa2dea5637abe83\n+ processHandshake13 c37428d513fbc0225ae5443b7a1cd091\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Signature 4534ab8f21f63b926cf476093c5967a0\n+ exports: b639d99e5a425bf3b9ab1cec854c60b6\n+ checkSupportedHashSignature 1714ba0e08707e5a595399556dd5eab3\n+ decryptError 5c5060eddd0a42942df8e1faa2c87904\n+ signatureCompatible13 d0c9f07d907e29fe8b5d54927d3db358\n+ signatureParams ffff24c276f4d15913037e1d5e452e98\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State 77e166791cc4d92356e615c9a6e88976\n+ exports: 5643e0a80ee23ddc117ce297c51d7367\n+ getCCS13Sent b0f7a0beccdbf9cf406a1af808868f9f\n+ getHandshakeMessages 37612e76cc8b49b75a8fbe327631ee31\n+ getHandshakeMessagesRev d32e5c8c89d548559c977d9eef0a0fff\n+ getNegotiatedGroup 6e612cb2608c39f668f690c0ea7ae17b\n+ hstClientRandom 016aef05a5cf64679c4dda5100d44526\n+ hstClientVersion ca6c4149d97f4227cb598d5d37b437d4\n+ hstHandshakeDigest 5d35550e430ced2897683ab90ca389d8\n+ hstMasterSecret 1b8e70c9d6e2c4776e35ded39472a482\n+ hstNegotiatedGroup e65a4715c0d1487ac68f203c3cb9e126\n+ hstServerRandom 6cc0348df02ef18b112706a5c7d91b0d\n+ hstTLS13HandshakeMode 223adedb4a4192ed269e0c9260e4118c\n+ hstTLS13RTT0Status 5bc6f30f507a02a10277864ede0d0fcf\n+ hstTLS13ResumptionSecret aedb70de8462a8457f7e1c196e850848\n+ newEmptyHandshake 5b2c5d57bac8c9f7a6aaae582860976d\n+ setCCS13Sent b0b3bd8d7ac537893545aa902467e155\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13 a8e7a4e009b7713740e836e45bc5e84f\n+ exports: b39e4ec3f0cfa58b3f153d4489df38bc\n+ transcriptHash 2baa8373a07439bc5756a55d127cf577\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO 8f29b3d0243694962f466e4d1e7a7902\n+ exports: 03b5e37e740040e91c923e9797bbf37e\n+ PacketFlightM 21e28ab5f6dd1dd87802ae66b29a93f5\n+ loadPacket13 6af03fbaf898a1717ae62d683d76ee01\n+ recvPacket13 94d555702cc705f3c3b071ef796e3f5f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.KeySchedule ab2c02ad7f96d4128ae52ef0379344c5\n+ exports: 4a63353139162d21c2175d5bef384c29\n+ deriveSecret 75982416613445907163af551b7f4503\n+ hkdfExpandLabel faecdccd3e03f7b0d8d6d0d385ae9e6f\n+ hkdfExtract 07e67c9361fe73f9cef35e2b34c8959b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.MAC 2cb855a12ce2956782222dcc12648691\n+ exports: 475a57ebbb87c71eae55a0e441c54da9\n+ hmac dd3053529ff6ea2f6eb697001fe52b94\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters 86a5c6fc41a0696d0f65da8b5352faf8\n+ exports: 59776901c4dca39cbd2532c96d526353\n+ ServerParams cc0f08cd9396a4647f19f9d0a1d84ce8\n+ serverCACertificates 671d2d9076bbf519742a7da845b85f27\n+ supportedHashSignatures c294e31445efaf57a3faa065f3fd404c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ getClientSNI d9e166a0f6ff56a1b0df74e5f41d68de\n+ getNegotiatedProtocol 6bd32f0e161195eb0faf1c849747f821\n+ getVersion 5f6f7a6bdafa35370ff1d95554ccb8cc\n+ isClientContext 7b9d8194d1c3519b3d87650870580ab9\n+ setExporterMasterSecret e1403f22e1dd770ed75801b31e6106fc\n+ setTLS13KeyShare a4413ec3c0027dc884decb7c11e65a80\n+ setTLS13PreSharedKey 61f003d595dc511011c3d0136a84bf80\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ DecodeError 63097b671339f546c1cb1058455ce988\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ ExtensionRaw 7ea2e02824bd6b670277e93b3d0e397b\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ HashIntrinsic 456acea058eca7a9903f6000db40cec9\n+ HashSHA256 303ec4d5c8f04e825ac8d02daacbe636\n+ HashSHA384 a77364c9cb2436ebe0e24c7cd4568d80\n+ HashSHA512 47bab2111316a2f1e68c671560ce2d38\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ Signature 0eef496f242d5e319d6cfcaf295c3794\n+ SignatureECDSA aaf74f696837cbb90b5621e243192659\n+ SignatureEd25519 6ae12ec9926ab6c8cb6cc6959362fc65\n+ SignatureEd448 562af2f6eee6366637cd02e9d25a0abe\n+ SignatureRSApssRSAeSHA256 2856933ad29b495317cae1f65c304e92\n+ SignatureRSApssRSAeSHA384 3f7eb30de6f080d869b2520f7dbedd09\n+ SignatureRSApssRSAeSHA512 6e6904aed072964901d374a216aa1faa\n+ SignatureRSApsspssSHA256 d112107b1d56e0de934947ea672f7bf5\n+ SignatureRSApsspssSHA384 b692b362fedabe24644dcbcc1bab0002\n+ SignatureRSApsspssSHA512 b2ba57a9299d11963c34d4362e9bbf79\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ CertRequest13 c297fcc611161514db7ea21b7eeaeb9e\n+ CertVerify13 43b429b70aa19fec8fbf723ef4ef27e6\n+ ChangeCipherSpec13 8b7ff06b1dfc1d70212ec90fe8e2bfba\n+ Finished13 1d07addc1e29dffae30d1b3d8c3e9150\n+ Handshake13 e6ea34d40eef182fe1246af85b105db7\n+ Handshake13 110bebac5bf30e9a6be2bfb2e0ea1c41\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ ApplicationSecret 043900f1060a32bb9e4da6f1f5e1391a\n+ BaseSecret 963fd6a307fd3434a86c2454866ba0bd\n+ BaseSecret 44e4441d84a72686cd6116b5ff92df12\n+ CertReqContext 802e0b1adc3741a750c27e5c27b93d35\n+ ClientRole 23fa6db6e6af4347c0e98e16da8365bc\n+ ClientTrafficSecret 9f9e8a076f97aaba6e7a9bfd8c81632a\n+ ClientTrafficSecret f2db53f275ff8412f1cc71f71435ed5b\n+ CompressionID a45106b7c251e24b3c104cd7ec753331\n+ EarlySecret 4fb1e8a38472d16107ccd2e72ee2527c\n+ HandshakeSecret 834f9cef829d52f15872eb604076b5cc\n+ Millisecond 52ea9a298d2b5212818a43cb1a56a4b3\n+ ResumptionSecret 11be6a5d8d9b6cda38d86eb35454f4f9\n+ Second 50e8f0f8f4c0929bc7f37df4df21da19\n+ SecretPair 6df2beaf7b1afc517663c6933db45ccf\n+ SecretPair d434c17a21d49080af4a5d0596bcb6eb\n+ SecretTriple b3c72d8751f41db0df4a28fa2d273b53\n+ SecretTriple 777389bd57f3a2a56c4de12b28f46fb0\n+ ServerTrafficSecret 051707b2bf1070df0d997c862fb265c2\n+ ServerTrafficSecret 8e82801cd2f82530a54bb77bf29bb1dc\n+ SessionData 8d1ca1efacf49f6a9ad58c23b8f519ab\n+ SessionData 62e81278e13bde6aa4e09b304b5893a2\n+ TLS13TicketInfo 2f79da51df50e73ea3621bddb237593b\n+ TLS13TicketInfo 02d052cae519cb40265907c289d3ee9e\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ ageAdd 0a5b1322a5b59ce8cbca05c396abec6b\n+ estimatedRTT be712239b9493f6ac7aeaf0028eca8bb\n+ lifetime 6503467b5e32a9b5fb416c000038b74f\n+ sessionALPN b6f812de126da52be03c6323b290c321\n+ sessionCipher 01e0459a170da008090b86e9940632b5\n+ sessionClientSNI 7b3f17b2e998fc82191b3809add4dc29\n+ sessionCompression 55cd6c80272673bd50c1da73458fc5a0\n+ sessionFlags 30e2e60845f74768433a7edce3d3456a\n+ sessionGroup 8ca0a136486027c8b2523b0d4b2229f6\n+ sessionMaxEarlyDataSize 8a4ef125d03986aa12c3f39beb17c2ae\n+ sessionSecret 5d98a647cffd23eb681dbb861cc828b9\n+ sessionTicketInfo efc4602b17743883f63ab737fb2f6979\n+ sessionVersion a4f3c0a2b1676b2f58b7e6a19194cec5\n+ txrxTime df90bda57fef49a379ab6c27cf358981\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 41d524ce50eba02c10b51a5614aa1299\n+ exports: ca1cde8e79b95b83cfff64487d9a2dca\n+ putBytes 0a8c64be33fe25acf2ac1c2d334aeb9e\n+ putOpaque16 6082b60c8c690a67c3f8378b547e4485\n+ putOpaque8 7f7764ec5bc1ccb0c684ed3043a6d1b8\n import -/ Control.Monad.Trans.State.Strict 29c1fe6de83c54f9690c1f1b22fcbe30\n import -/ Data.UnixTime 9f3b7f0abae8d96b54e6989a18502115\n import -/ Data.UnixTime.Sys a438b0b4a776bbfa73f45397d3e249df\n import -/ Data.UnixTime.Types ccfa3a25157fe18e88893faccc91b77e\n-bd41940e3df27ec6880c29d8b9a72315\n+f4390050975a40cf21fa30c378cb77a1\n $fApplicativeRecvHandshake13M ::\n GHC.Base.Monad m => GHC.Base.Applicative (RecvHandshake13M m)\n DFunId\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1,\n Strictness: ,\n Inline: CONLIKE,\n@@ -424,15 +424,15 @@\n Sym (N:RecvHandshake13M[0]) _N _N\n %<'GHC.Types.Many>_N ->_R Sym (N:RecvHandshake13M[0]) _N _N\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <[Network.TLS.Struct13.Handshake13]>_N\n _R\n _N)\n ; Sym (N:RecvHandshake13M[0]) _N _N)]\n-f4ed8fbae9433a0d378d0d16846aacba\n+533ae41fd49e152cfce3be53f2053577\n $fApplicativeRecvHandshake13M1 ::\n GHC.Base.Monad m =>\n Control.Monad.Trans.State.Strict.StateT\n [Network.TLS.Struct13.Handshake13] m a\n -> Control.Monad.Trans.State.Strict.StateT\n [Network.TLS.Struct13.Handshake13] m b\n -> [Network.TLS.Struct13.Handshake13]\n@@ -457,15 +457,15 @@\n @a\n @b\n @a\n (GHC.Base.const @a @b)\n eta\n eta1\n eta2]\n-92558f7b828eccb6b2289080866332fd\n+5ce81f43abcac02bec3f46c9ccd6811d\n $fApplicativeRecvHandshake13M2 ::\n GHC.Base.Monad m =>\n Control.Monad.Trans.State.Strict.StateT\n [Network.TLS.Struct13.Handshake13] m a\n -> Control.Monad.Trans.State.Strict.StateT\n [Network.TLS.Struct13.Handshake13] m b\n -> [Network.TLS.Struct13.Handshake13]\n@@ -496,15 +496,15 @@\n [Network.TLS.Struct13.Handshake13])) ->\n case ds of wild { (,) a1 s' ->\n eta1\n `cast`\n (Control.Monad.Trans.State.Strict.N:StateT[0]\n <[Network.TLS.Struct13.Handshake13]>_N _R _N)\n s' })]\n-179661f77113ad18b4e4aa770fc98620\n+25a492f9af91c3fb0f01d7679d57cbaa\n $fApplicativeRecvHandshake13M3 ::\n GHC.Base.Monad m =>\n (a -> b -> c)\n -> Control.Monad.Trans.State.Strict.StateT\n [Network.TLS.Struct13.Handshake13] m a\n -> Control.Monad.Trans.State.Strict.StateT\n [Network.TLS.Struct13.Handshake13] m b\n@@ -532,15 +532,15 @@\n @a\n @b\n @c\n eta\n eta1\n eta2\n eta3]\n-5ac047409ee5d95a42790f7d16b17ee5\n+62e86bd9a98e9416ab712e0f4891f786\n $fApplicativeRecvHandshake13M4 ::\n GHC.Base.Monad m =>\n Control.Monad.Trans.State.Strict.StateT\n [Network.TLS.Struct13.Handshake13] m (a -> b)\n -> Control.Monad.Trans.State.Strict.StateT\n [Network.TLS.Struct13.Handshake13] m a\n -> [Network.TLS.Struct13.Handshake13]\n@@ -584,25 +584,25 @@\n [Network.TLS.Struct13.Handshake13])) ->\n case ds3 of wild1 { (,) x s'' ->\n GHC.Base.return\n @m\n $dMonad\n @(b, [Network.TLS.Struct13.Handshake13])\n (f x, s'') }) })]\n-84f6357b391cf85e43bcfc026f4df87b\n+8089782a4322c8d74b6183617dd51217\n $fApplicativeRecvHandshake13M_$cp1Applicative ::\n GHC.Base.Monad m => GHC.Base.Functor (RecvHandshake13M m)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: ,\n Unfolding: Core: \n \\ @m :: * -> * ($dMonad['GHC.Types.Many] :: GHC.Base.Monad m) ->\n $fFunctorRecvHandshake13M\n @m\n (GHC.Base.$p1Applicative @m (GHC.Base.$p1Monad @m $dMonad))]\n-23aed786acca2e312357654b8540842a\n+4ec4e431e0819a7b4d79fa13205a37db\n $fFunctorRecvHandshake13M ::\n GHC.Base.Functor m => GHC.Base.Functor (RecvHandshake13M m)\n DFunId\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , Inline: CONLIKE,\n Unfolding: DFun: @m :: * -> *\n (v['GHC.Types.Many] :: GHC.Base.Functor m).\n@@ -625,15 +625,15 @@\n _R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecvHandshake13M[0]) _N _N\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <[Network.TLS.Struct13.Handshake13]>_N\n _R\n _N)\n ; Sym (N:RecvHandshake13M[0]) _N _N)]\n-5676afc06e194a21789dba1b38c1911a\n+bcd2c01548b63c4b8c971c9e0ae63c57\n $fMonadIORecvHandshake13M ::\n Control.Monad.IO.Class.MonadIO m =>\n Control.Monad.IO.Class.MonadIO (RecvHandshake13M m)\n DFunId\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1,\n Strictness: ,\n@@ -646,28 +646,28 @@\n @m\n @[Network.TLS.Struct13.Handshake13]\n v)\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecvHandshake13M[0]) _N _N)]\n-4b75829b1b0c569e6fce52b5c3761aed\n+2a3848810bd1c621b02ed763d197c049\n $fMonadIORecvHandshake13M_$cp1MonadIO ::\n Control.Monad.IO.Class.MonadIO m =>\n GHC.Base.Monad (RecvHandshake13M m)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1,\n Strictness: ,\n Unfolding: Core: \n \\ @m :: * -> *\n ($dMonadIO['GHC.Types.Many] :: Control.Monad.IO.Class.MonadIO m) ->\n $fMonadRecvHandshake13M\n @m\n (Control.Monad.IO.Class.$p1MonadIO @m $dMonadIO)]\n-ff44565ff35bccf709bd5750de9b1fde\n+dff670ff09af49254e521821ee8adc82\n $fMonadRecvHandshake13M ::\n GHC.Base.Monad m => GHC.Base.Monad (RecvHandshake13M m)\n DFunId\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1,\n Strictness: ,\n Inline: CONLIKE,\n@@ -710,15 +710,15 @@\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <[Network.TLS.Struct13.Handshake13]>_N\n _R\n _N)\n ; Sym (N:RecvHandshake13M[0]) _N _N)]\n-a21960b1b3bc837c8f182c7c1ea314a3\n+929adf902a666d0225b70e5d287238e1\n $salloc1 ::\n GHC.Types.Int\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [HasNoCafRefs, TagSig: ,\n@@ -734,134 +734,134 @@\n case n of wild { GHC.Types.I# ww ->\n case $w$salloc1 @p ww f eta of wild1 { (#,,,#) ww1 ww2 ww3 ww4 ->\n (# ww1,\n Data.ByteString.Internal.Type.BS\n ww2\n (GHC.ForeignPtr.PlainPtr ww3)\n ww4 #) } }]\n-09da136c14700f0252da2aaef9f0b7bd\n+91d3b131c58442f203acde4131e35881\n $tc'CipherChoice :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 799913319343500053#Word64\n- 4978272122123877471#Word64\n+ 5558563504535810655#Word64\n+ 2693732667440048160#Word64\n $trModule\n $tc'CipherChoice2\n 0#\n $tc'CipherChoice1]\n-3ad0c4dde61ba8100989ba072c26e922\n+4e0daa6a34817f001e3fa9433e5aaf1f\n $tc'CipherChoice1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-8f37a8015b9aeeac0f18f43b67efb3ef\n+6b0a5756fe1f0bd1ba639dc698c59d48\n $tc'CipherChoice2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'CipherChoice3]\n-1634afc5af4e43f995b20a989e3262f7\n+0d39f5f6d7627bd9cf53f29859aab8c2\n $tc'CipherChoice3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CipherChoice\"#]\n-b75a2657a6c093aa81f626acb86919c7\n+d8a9a15da1444017d562e28022935eec\n $tc'RecvHandshake13M :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7366476785585561239#Word64\n- 9635582135000096514#Word64\n+ 3473244881367571312#Word64\n+ 10964110285373203775#Word64\n $trModule\n $tc'RecvHandshake13M2\n 2#\n $tc'RecvHandshake13M1]\n-9c527ced2acc175678c2a6929014846a\n+5a492f7fcfd96e14d7f2710c4f29c6d4\n $tc'RecvHandshake13M1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-122a50ae8a03d90851bbb620b9715895\n+5137ec6c9f69f91d623395f892a4c142\n $tc'RecvHandshake13M2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RecvHandshake13M3]\n-815c24377130bf6b10b7359c61c9f8d0\n+a822632dbdbafbeef42a91f7bda9360c\n $tc'RecvHandshake13M3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RecvHandshake13M\"#]\n-e20227dee971d92e3c91ccbff739cf39\n+aa967847e9d9dad3bc7dae665e8bcc54\n $tcCipherChoice :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2722942228720698634#Word64\n- 3339501261294273289#Word64\n+ 5642386428105946230#Word64\n+ 17298239492116942329#Word64\n $trModule\n $tcCipherChoice1\n 0#\n GHC.Types.krep$*]\n-79ce36e02ce2789dad5a4078821df0ec\n+f46107659bb39925388c99340d80cc92\n $tcCipherChoice1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcCipherChoice2]\n-f3c3d349f636f609ac4817d67298b0cf\n+78e7d25360b7f4c73b7f707fcb2d4679\n $tcCipherChoice2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CipherChoice\"#]\n-90fc1d0062702302801715f0e398d4b8\n+a8db622bc2c26412bb4a0e0559f0b583\n $tcRecvHandshake13M :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16697648344301628818#Word64\n- 17247630622145023688#Word64\n+ 604703556574118072#Word64\n+ 9866779787351313948#Word64\n $trModule\n $tcRecvHandshake13M2\n 0#\n $tcRecvHandshake13M1]\n-ff687863fe71b8ccf0dd649ed6d06e09\n+1613ee922c3b6f1b8f62eed91bc45709\n $tcRecvHandshake13M1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-b4b6b594601a629da43761df1d105b2d\n+6b86c2177db23698a122aa5673207bd6\n $tcRecvHandshake13M2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcRecvHandshake13M3]\n-5d4c6415a14d5d482171bc13d0fb11bf\n+35a45d9876b401258b675cb99efda565\n $tcRecvHandshake13M3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RecvHandshake13M\"#]\n-4ff999d341e7f6b57aa5c3d2bf537b16\n+cc81d62f3ed079e701876f7c0df31fa6\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-9ce981cd820ca0a3c12f9fdad47c6e85\n+dbdde976f811f410d0a24543514b0d9c\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-66a0a1ac9bb31bb7983b7a9f630e9385\n+c98c897bc3a6f3415e22dd0626108184\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Handshake.Common13\"#]\n-459761c9828027e99b11b1b73f3a0a21\n+3cfef4170284ea83273252ace9f31d50\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-406c4cd847221590c3949a91b5e5a9fe\n+8044d290da53b802ce8e1d34990727be\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-0fab083cdb0d25e21f183ceb1f0b66c7\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+5c9e676307177f921adc6f25c31c5bff\n $w$salloc1 ::\n GHC.Prim.Int#\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr#,\n GHC.Prim.MutableByteArray# GHC.Prim.RealWorld, GHC.Prim.Int# #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -915,15 +915,15 @@\n @p\n (GHC.Types.I# 0#)\n f\n eta of ww1 { (#,#) ipv ipv1 ->\n case ipv1 of wild1 { Data.ByteString.Internal.Type.BS ww2 ww3 ww4 ->\n case ww3 of wild2 { GHC.ForeignPtr.PlainPtr ww5 ->\n (# ipv, ww2, ww5, ww4 #) } } } }]\n-92dcc2ecb50e173423609218a1613cf0\n+90b9b914d5e4eb55560655c22bdef587\n $wcalculateApplicationSecret ::\n GHC.Prim.MVar# GHC.Prim.RealWorld Network.TLS.State.TLSState\n -> GHC.MVar.MVar\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n -> (GHC.Base.String -> GHC.Types.IO ())\n -> CipherChoice\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.HandshakeSecret\n@@ -1097,15 +1097,15 @@\n `cast`\n (Sym (Network.TLS.Types.N:ClientTrafficSecret[0]\n _P)),\n sts0\n `cast`\n (Sym (Network.TLS.Types.N:ServerTrafficSecret[0]\n _P)) #) } } } } }]\n-9ecd6633fd7b241ef642f10bd4722b00\n+52d16390efb17f099b7f97045cd52f8c\n $wcalculateEarlySecret ::\n Network.TLS.Context.Internal.Context\n -> CipherChoice\n -> Data.Either.Either\n Data.ByteString.Internal.Type.ByteString\n (Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret)\n -> GHC.Types.Bool\n@@ -1225,15 +1225,15 @@\n @GHC.Types.IO\n Control.Monad.IO.Class.$fMonadIOIO\n ctx)\n `cast`\n (GHC.Types.N:IO[0] _R)\n eta of ds1 { (#,#) ipv ipv1 ->\n $j ipv ipv1 } }]\n-97b0e82ec5fc916139dbb009c8eb32f3\n+f55d2adba5ee8edbfd89b02afe5554fa\n $wcalculateHandshakeSecret ::\n Network.TLS.Context.Internal.Context\n -> CipherChoice\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -1338,15 +1338,15 @@\n `cast`\n (Sym (Network.TLS.Types.N:ClientTrafficSecret[0]\n _P)),\n shts\n `cast`\n (Sym (Network.TLS.Types.N:ServerTrafficSecret[0]\n _P)) #) } } } } }]\n-da8935a8565098969d47074d6eef7074\n+d0034a1d838d9239c89eaa2143cbcff7\n $wcheckKeyShareKeyLength ::\n Network.TLS.Crypto.Types.Group -> GHC.Prim.Int# -> GHC.Types.Bool\n StrWork([!])\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><1L>, Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: Network.TLS.Crypto.Types.Group)\n@@ -1378,15 +1378,15 @@\n DEFAULT -> GHC.Types.False 512# -> GHC.Types.True }\n Network.TLS.Crypto.Types.FFDHE6144\n -> case ww1 of wild1 {\n DEFAULT -> GHC.Types.False 768# -> GHC.Types.True }\n Network.TLS.Crypto.Types.FFDHE8192\n -> case ww1 of wild1 {\n DEFAULT -> GHC.Types.False 1024# -> GHC.Types.True } }]\n-940567b6b54d4dc5c6fa5465f7804c0c\n+9912b4cae1fed703c71f5e3e67de2599\n $wcreateTLS13TicketInfo ::\n Network.TLS.Types.Second\n -> Data.Either.Either\n Network.TLS.Context.Internal.Context Network.TLS.Types.Second\n -> GHC.Maybe.Maybe Network.TLS.Types.Millisecond\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, Network.TLS.Types.Second,\n@@ -1476,15 +1476,15 @@\n ww39\n s' } }\n 1# -> GHC.Word.W32# ww37 }\n } in\n $wgo 0#Word32 bx bx1 GHC.Prim.realWorld# },\n ipv1, mrtt #) } } } }\n Data.Either.Right ad -> (# ipv, life, ad, ipv1, mrtt #) } }]\n-fa9c445251dac7629b863a95e3395642\n+162533a83b0cafa6b65c427b099b2260\n $wderivePSK ::\n Network.TLS.Crypto.Hash\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L>,\n@@ -1561,15 +1561,15 @@\n ds\n `cast`\n (Network.TLS.Types.N:BaseSecret[0]\n _P)\n derivePSK1\n nonce\n Network.TLS.Crypto.hashDigestSize1 }]\n-4f496d91b4c764ecf327021ac7a44c9c\n+8b3b3c65e6d738fdef33c2778714108a\n $wensureNullCompression ::\n Control.Monad.IO.Class.MonadIO m => GHC.Prim.Word8# -> m ()\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(MP(1P(A,1C(1,L),A,A,A,A),A,A,A),MC(1,L))>,\n Inline: [2],\n Unfolding: Core: \n@@ -1587,15 +1587,15 @@\n -> GHC.Base.pure\n @m\n (GHC.Base.$p1Monad\n @m\n (Control.Monad.IO.Class.$p1MonadIO @m $dMonadIO))\n @()\n GHC.Tuple.Prim.() }]\n-f64a502009fb9e606fa9b8cde8e4c6f6\n+5228e76a8f67d43f0c07e05fc7e5420c\n $wfromServerKeyShare ::\n Network.TLS.Crypto.Types.Group\n -> Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Crypto.IES.GroupPrivate\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n@@ -1670,15 +1670,15 @@\n s of wild3 { (#,,,#) ww2 ww3 ww4 ww5 ->\n GHC.Magic.lazy\n @Data.ByteString.Internal.Type.ByteString\n (Data.ByteString.Internal.Type.BS\n ww3\n (GHC.ForeignPtr.PlainPtr ww4)\n ww5) } }) #) } }]\n-6a3fe074e77735b00b65938db4e2fc07\n+fe030f4461045705d5ed8b18865e5e95\n $wgetSessionData13 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Cipher.Cipher\n -> Network.TLS.Types.TLS13TicketInfo\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -1857,15 +1857,15 @@\n (GHC.Types.N:IO[0]\n _R)\n ipv4 of ds4 { (#,#) ipv6 ipv7 ->\n (# ipv6, r,\n case usedCipher of wild5 { Network.TLS.Cipher.Cipher ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds5 },\n 0#Word8, r2, psk, ipv7, tinfo, r1, maxSize #) } } } } } } } } }]\n-a2edfd7a8ad7cbbb2865fbcb31eecc52\n+8732a9ef0957b3975fe8dd56027b80c8\n $whandshakeTerminate13 ::\n GHC.Prim.MVar# GHC.Prim.RealWorld Network.TLS.State.TLSState\n -> GHC.IORef.IORef Network.TLS.Context.Internal.Established\n -> GHC.Prim.MVar#\n GHC.Prim.RealWorld\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -2138,15 +2138,15 @@\n GHC.Prim.writeMutVar#\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @Network.TLS.Context.Internal.Established\n var#\n Network.TLS.Context.Internal.Established\n ipv7 } } } } } } } }]\n-7e49a60bde7f4259884e0aa5c3aae265\n+e1314c28740be9e12b0509794d785d47\n $wisHashSignatureValid13 ::\n Network.TLS.Struct.HashAlgorithm\n -> Network.TLS.Struct.SignatureAlgorithm -> GHC.Types.Bool\n StrWork([!, !])\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><1L>, Inline: [2],\n Unfolding: Core: \n@@ -2169,15 +2169,15 @@\n Network.TLS.Struct.SignatureRSApssRSAeSHA384 -> GHC.Types.True\n Network.TLS.Struct.SignatureRSApssRSAeSHA512 -> GHC.Types.True\n Network.TLS.Struct.SignatureEd25519 -> GHC.Types.True\n Network.TLS.Struct.SignatureEd448 -> GHC.Types.True\n Network.TLS.Struct.SignatureRSApsspssSHA256 -> GHC.Types.True\n Network.TLS.Struct.SignatureRSApsspssSHA384 -> GHC.Types.True\n Network.TLS.Struct.SignatureRSApsspssSHA512 -> GHC.Types.True } }]\n-fafd7c5fadba9d4d380c7a562d38a4e4\n+0f80a64043e1dca67d29ac8c0a4c5580\n $wmakeCertRequest ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.CertReqContext\n -> (# Network.TLS.Types.CertReqContext,\n [Network.TLS.Struct.ExtensionRaw] #)\n [TagSig: ,\n@@ -2214,15 +2214,15 @@\n Network.TLS.Extension.extensionID_CertificateAuthorities\n (case Network.TLS.Extension.$w$cextensionEncode1\n wild1\n `cast`\n (Sym (Network.TLS.Extension.N:CertificateAuthorities[0])) of wild2 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }))\n (GHC.Types.[] @Network.TLS.Struct.ExtensionRaw) } }) #)]\n-7b708a8885328008baf973eb0480c3b4\n+4aa9ccb5283e57550844c996e84fdd1b\n $wmakeCipherChoice ::\n Network.TLS.Types.Version\n -> Network.TLS.Cipher.Cipher\n -> (# Network.TLS.Types.Version, Network.TLS.Cipher.Cipher,\n Network.TLS.Crypto.Hash, GHC.Prim.Addr#,\n GHC.Prim.MutableByteArray# GHC.Prim.RealWorld, GHC.Prim.Int# #)\n StrWork([~, !])\n@@ -2297,15 +2297,15 @@\n Network.TLS.Crypto.MD5 -> $j 16#\n Network.TLS.Crypto.SHA1 -> $j 20#\n Network.TLS.Crypto.SHA224 -> $j 28#\n Network.TLS.Crypto.SHA256 -> $j 32#\n Network.TLS.Crypto.SHA384 -> $j 48#\n Network.TLS.Crypto.SHA512 -> $j 64#\n Network.TLS.Crypto.SHA1_MD5 -> $j 36# }) }]\n-b2b2f3123472095e765cd1c457b3fce8\n+c24abe61c3bb1f865d39144522823bd5\n $wmakeServerKeyShare ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString,\n@@ -2401,15 +2401,15 @@\n GHC.Magic.lazy\n @Data.ByteString.Internal.Type.ByteString\n (Data.ByteString.Internal.Type.BS\n ww34\n (GHC.ForeignPtr.PlainPtr ww35)\n ww36) } }),\n ww, Network.TLS.Crypto.IES.encodeGroupPublic spub #) } } } } } }]\n-5713acbfc81253534a5b2cf4ca8e60ad\n+b2e3bbf3d2d1415c3c56492de9fd1bfb\n $wmakeTarget ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Inline: [2],\n@@ -2536,15 +2536,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-3663937f6a3f6400da9c2f4a90b84956\n+750f9f6f471a808245b521369272fde6\n $wreplacePSKBinder ::\n GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n -> GHC.Prim.Int#\n -> Data.ByteString.Internal.Type.ByteString\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n@@ -2636,73 +2636,73 @@\n ww8 } } } }\n } in\n case GHC.Prim.<=# x 0# of lwild {\n DEFAULT\n -> case GHC.Prim.>=# x ww2 of lwild1 {\n DEFAULT -> $j ww ww1 x 1# -> $j ww ww1 ww2 }\n 1# -> $j __NULL GHC.ForeignPtr.FinalPtr 0# } }]\n-c0b64866b3c1aad71e0c577f55e08e25\n+b6677a8fb786eadfa9218910b8c7ace7\n type CipherChoice :: *\n data CipherChoice\n = CipherChoice {cVersion :: Network.TLS.Types.Version,\n cCipher :: Network.TLS.Cipher.Cipher,\n cHash :: Network.TLS.Crypto.Hash,\n cZero :: !Data.ByteString.Internal.Type.ByteString}\n-e43a97afe592f84fb58f888d413947f2\n+b1b084fccc31fec13e8b62af7ff06273\n type role RecvHandshake13M representational nominal\n type RecvHandshake13M :: (* -> *) -> * -> *\n newtype RecvHandshake13M m a\n = RecvHandshake13M (Control.Monad.Trans.State.Strict.StateT\n [Network.TLS.Struct13.Handshake13] m a)\n-607921b55cea1583fc95cc5d4ce865e5\n+54d4336d228078cad954ed55c4de908f\n ageToObfuscatedAge ::\n Network.TLS.Types.Second\n -> Network.TLS.Types.TLS13TicketInfo -> Network.TLS.Types.Second\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(L)><1!P(A,1!P(L),A,A)>, CPR: 1,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (age['GHC.Types.Many] :: Network.TLS.Types.Second)\n (tinfo['GHC.Types.Many] :: Network.TLS.Types.TLS13TicketInfo) ->\n case age of wild { GHC.Word.W32# x# ->\n case tinfo of wild1 { Network.TLS.Types.TLS13TicketInfo ds1 ds2 ds3 ds4 ->\n case ds2 of wild2 { GHC.Word.W32# y# ->\n GHC.Word.W32# (GHC.Prim.plusWord32# x# y#) } } }]\n-5f09872be79b6a19297aca71966874ba\n+bf24bc632494fe05537d5a0ada2d5aac\n cCipher :: CipherChoice -> Network.TLS.Cipher.Cipher\n RecSel Left CipherChoice\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CipherChoice) ->\n case ds of wild { CipherChoice ds1 ds2 ds3 ds4 -> ds2 }]\n-0aa4c1e1e31d3576c1fbf11884c42bfc\n+a35b2386c5005716f34bfb350bb369ec\n cHash :: CipherChoice -> Network.TLS.Crypto.Hash\n RecSel Left CipherChoice\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CipherChoice) ->\n case ds of wild { CipherChoice ds1 ds2 ds3 ds4 -> ds3 }]\n-5d8ae4bfb4dd3e235b7567a8c706a005\n+2b883f2874c2f79a15bdce2dc7da947e\n cVersion :: CipherChoice -> Network.TLS.Types.Version\n RecSel Left CipherChoice\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CipherChoice) ->\n case ds of wild { CipherChoice ds1 ds2 ds3 ds4 -> ds1 }]\n-5205267b7d3475a35efcfeabb924ed49\n+1887cdcd1b15c853e8182d98709d94b8\n cZero :: CipherChoice -> Data.ByteString.Internal.Type.ByteString\n RecSel Left CipherChoice\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1!P(L,L,L))>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CipherChoice) ->\n case ds of wild { CipherChoice ds1 ds2 ds3 ds4 -> ds4 }]\n-563fa61769bf5242b18760fe2b56ba97\n+5047f21a3e4507016984a6889cad764d\n calculateApplicationSecret ::\n Network.TLS.Context.Internal.Context\n -> CipherChoice\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.HandshakeSecret\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO\n (Network.TLS.Types.SecretTriple\n@@ -2718,15 +2718,15 @@\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-d73def0e6e1cab4f438063b6dda04749\n+61693c93334754934007eef8088cb1cb\n calculateApplicationSecret1 ::\n Network.TLS.Context.Internal.Context\n -> CipherChoice\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.HandshakeSecret\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -2757,45 +2757,45 @@\n eta of wild2 { (#,,,#) ww31 ww32 ww33 ww34 ->\n (# ww31,\n Network.TLS.Types.SecretTriple\n @Network.TLS.Types.ApplicationSecret\n ww32\n ww33\n ww34 #) } } }]\n-657bfb80a7978dc0bf139a597090e50c\n+22c69f7e85afa384ecf27e49adfb8311\n calculateApplicationSecret2 ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n calculateApplicationSecret_addr#\n GHC.ForeignPtr.FinalPtr\n 12#]\n-3106b37ab6534c49c79504f062884f7c\n+353da6b85f313fc1af7d22023044c47c\n calculateApplicationSecret3 ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n calculateApplicationSecret_addr#1\n GHC.ForeignPtr.FinalPtr\n 12#]\n-2d320852f56b599bc7b7042eb172aec1\n+21bb3749d06e69699b91e37b2be8f671\n calculateApplicationSecret4 ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n calculateApplicationSecret_addr#2\n GHC.ForeignPtr.FinalPtr\n 10#]\n-404662af353d6aff9291a454c5297b0f\n+5a8174eeba0e8fc4f7e741b04e734c51\n calculateApplicationSecret5 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n case GHC.List.$wlenAcc\n @GHC.Types.Char\n (GHC.Types.[] @GHC.Types.Char)\n@@ -2803,41 +2803,41 @@\n case Data.ByteString.Internal.Type.$wunsafePackLenChars\n ww\n (GHC.Types.[] @GHC.Types.Char) of wild { (#,,#) ww1 ww2 ww3 ->\n Data.ByteString.Internal.Type.BS\n ww1\n (GHC.ForeignPtr.PlainPtr ww2)\n ww3 } }]\n-9d2e2271865c5c067190043f1699bcc8\n+4eed8126d23a50d5d97f1379a367dca8\n calculateApplicationSecret6 ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n calculateApplicationSecret_addr#3\n GHC.ForeignPtr.FinalPtr\n 7#]\n-486e6ea5bac4bc3d7e77f8e7a4134edf\n+70daf826da3678dfe0928f8050313ad2\n calculateApplicationSecret_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"c ap traffic\"#]\n-332804e72944e536e5d9c795144d3508\n+145bb84486a56d1ac786853d75ed8a8b\n calculateApplicationSecret_addr#1 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"s ap traffic\"#]\n-cc167c8b0ad76fd33f3c6b2091ab6fc6\n+7a0df9b3999363b4b5cd65f57a50bdc4\n calculateApplicationSecret_addr#2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"exp master\"#]\n-a8fbed1e7ceab336c6090ad5f3241564\n+fa64086762226a41b2ddfd721845c9f1\n calculateApplicationSecret_addr#3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"derived\"#]\n-e8cac8ef9f183dfd4f3fe0965936bfc7\n+db9e73d2bd75892fd0dd926395b951a5\n calculateEarlySecret ::\n Network.TLS.Context.Internal.Context\n -> CipherChoice\n -> Data.Either.Either\n Data.ByteString.Internal.Type.ByteString\n (Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret)\n -> GHC.Types.Bool\n@@ -2856,15 +2856,15 @@\n Data.ByteString.Internal.Type.ByteString\n (Network.TLS.Types.BaseSecret\n Network.TLS.Types.EarlySecret)>_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-2101c74a2991a75e63589c5e78357290\n+cc37ae6db0afa3c3ab515f4e595c5295\n calculateEarlySecret1 ::\n Network.TLS.Context.Internal.Context\n -> CipherChoice\n -> Data.Either.Either\n Data.ByteString.Internal.Type.ByteString\n (Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret)\n -> GHC.Types.Bool\n@@ -2892,28 +2892,28 @@\n initialized\n eta of wild { (#,,#) ww ww1 ww2 ->\n (# ww,\n Network.TLS.Types.SecretPair\n @Network.TLS.Types.EarlySecret\n ww1\n ww2 #) }]\n-a368d40556dbd847044d39fd4ebec7a3\n+5e72ca207fb3fee7ef68bae77ff8d617\n calculateEarlySecret2 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n calculateEarlySecret_addr#\n GHC.ForeignPtr.FinalPtr\n 11#]\n-846d74e746ad88c17386e64f9843c917\n+d4b0c00f81144a69c28dde17d2d03ae4\n calculateEarlySecret_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"c e traffic\"#]\n-ee0bdf3dffe991b637e714eb834a034c\n+ffa8eed63ce906972c3650c10de9dd5d\n calculateHandshakeSecret ::\n Network.TLS.Context.Internal.Context\n -> CipherChoice\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO\n (Network.TLS.Types.SecretTriple Network.TLS.Types.HandshakeSecret)\n@@ -2928,15 +2928,15 @@\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-8870f41959aa92895dcecd65f2d9497d\n+2c8148693bb5d814b27e9b27107662a5\n calculateHandshakeSecret1 ::\n Network.TLS.Context.Internal.Context\n -> CipherChoice\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -2961,43 +2961,43 @@\n eta of wild { (#,,,#) ww ww1 ww2 ww3 ->\n (# ww,\n Network.TLS.Types.SecretTriple\n @Network.TLS.Types.HandshakeSecret\n ww1\n ww2\n ww3 #) }]\n-9c9c15fa648ae92e3d2319d726930aea\n+50942636298247f6057d005605263107\n calculateHandshakeSecret2 ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n calculateHandshakeSecret_addr#\n GHC.ForeignPtr.FinalPtr\n 12#]\n-719e85e23d53d2f8cd05b26307c4b6f1\n+32ec41557297b5e1ad7bdeb95deb659e\n calculateHandshakeSecret3 ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n calculateHandshakeSecret_addr#1\n GHC.ForeignPtr.FinalPtr\n 12#]\n-9fda3b2a3c6f880617293dd64ce08a45\n+f3bc90a19d375bf64899548357efdc17\n calculateHandshakeSecret_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"c hs traffic\"#]\n-2a091dc5012fb09093b703bbd41641c8\n+bcc5538a6da1fd1ed8218628f48528bf\n calculateHandshakeSecret_addr#1 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"s hs traffic\"#]\n-7ced6aa3290ed60f146d995a3dfdfe74\n+8ece905f683efb32a6c04af818603607\n calculateResumptionSecret ::\n Network.TLS.Context.Internal.Context\n -> CipherChoice\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.ApplicationSecret\n -> GHC.Types.IO\n (Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret)\n [TagSig: , LambdaFormInfo: LFReEntrant 4,\n@@ -3010,15 +3010,15 @@\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-4c39ad3bfd04fe28b547e8d778a88045\n+95a2a25890216224d5b1c76a753c9010\n calculateResumptionSecret1 ::\n Network.TLS.Context.Internal.Context\n -> CipherChoice\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.ApplicationSecret\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret #)\n@@ -3049,40 +3049,40 @@\n (Network.TLS.Types.N:BaseSecret[0]\n _P)\n calculateResumptionSecret2\n ipv1)\n `cast`\n (Sym (Network.TLS.Types.N:BaseSecret[0]\n _P)) } #) }]\n-69cd9a427784e230241c3a7880550eea\n+829b3dab2ee572214574161a15a54a91\n calculateResumptionSecret2 ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n calculateResumptionSecret_addr#\n GHC.ForeignPtr.FinalPtr\n 10#]\n-c54ec112a1be3d18a22869f00bde45bc\n+b07b0060e80304e09b5146c6a66230df\n calculateResumptionSecret_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"res master\"#]\n-581dd252762d80653a762d5b22a80176\n+867d09acad7ba23dacfcb659e8c32fa9\n checkCertVerify ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Network.TLS.Struct.Signature\n -> Data.ByteString.Internal.Type.ByteString\n -> m GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1P(MP(A,A,A,1C(1,L)),MC(1,L))><1L>]\n-3860c04b0afa1612a5583ec20c54a10f\n+8b11107960bd3d75506df59f52b09375\n checkFinished ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Hash\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n@@ -3164,53 +3164,53 @@\n @(GHC.Maybe.Maybe Network.TLS.Struct.FinishedData)\n var#\n (GHC.Maybe.Just @Network.TLS.Struct.FinishedData eta4)\n eta5 of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } })\n `cast`\n (Sym (GHC.Types.N:IO[0] <()>_R)))) }]\n-c0166d47a1792ece0943aa83e99dcbbb\n+07596fc03525e175e1c005834bf5c992\n checkFinished1 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: x, CPR: b]\n-4205a86bb0487d8955c3ec8d44678d73\n+ddc44816680aae6a4f7dc8a6ef9071c1\n checkFinished2 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: x, CPR: b]\n-8184d71ffcf4bb85662c9fd241725823\n+364f92c8bdc686776297f0a6fda450a2\n checkFinished3 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n checkFinished_addr#\n GHC.ForeignPtr.FinalPtr\n 8#]\n-b6abf3d91088e16ba97c60269efa8d16\n+b538fc81031cd43d24fd3b9fd37428f5\n checkFinished_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"finished\"#]\n-e5f9990e848c7987f3569839cb54f4ef\n+5bc01ecf1e7fc98ba3afde87c28542b9\n checkFreshness ::\n Network.TLS.Types.TLS13TicketInfo\n -> Network.TLS.Types.Second -> GHC.Types.IO GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: , CPR: 1,\n Unfolding: Core: \n checkFreshness1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-762dc29cba467b2f62f7361321b7ffbe\n+5be780c6f344d586a9f5fc01d3714d8b\n checkFreshness1 ::\n Network.TLS.Types.TLS13TicketInfo\n -> Network.TLS.Types.Second\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: , CPR: 1,\n@@ -3275,19 +3275,19 @@\n (GHC.Prim.ltWord64# (GHC.Prim.subWord64# y x1) y1)\n 1#\n -> GHC.Prim.tagToEnum#\n @GHC.Types.Bool\n (GHC.Prim.ltWord64#\n (GHC.Prim.subWord64# x1 y)\n y1) } } } } } } } } } } } #) }]\n-45a7b5233c387cb4526da8a369d22711\n+2f0f14967a7ccf5a5c14818410994ff9\n checkFreshness2 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-961ff352ea4448d4a022a528f28f9207\n+9fa96cdceb78d91d5e970f8a3909eb54\n checkFreshness3 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Types.Millisecond #)\n [TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n@@ -3361,34 +3361,34 @@\n 1483228800000#Int64))\n (GHC.Prim.int64ToWord64#\n (GHC.Prim.intToInt64#\n (GHC.Prim.int32ToInt#\n (GHC.Prim.subInt32#\n (GHC.Prim.quotInt32# (GHC.Prim.plusInt32# bx1 c0#) 1000#Int32)\n c0#))))) } #) } } }]\n-c98da05fa80bc35076288155fe4b5ae9\n+c6a21a6e1609b17db6a813ffb0ffed4b\n checkKeyShareKeyLength ::\n Network.TLS.Extension.KeyShareEntry -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(1L,1!P(A,A,1L))>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ks['GHC.Types.Many] :: Network.TLS.Extension.KeyShareEntry) ->\n case ks of wild { Network.TLS.Extension.KeyShareEntry ww ww1 ->\n case ww1 of wild1 { Data.ByteString.Internal.Type.BS ww2 ww3 ww4 ->\n $wcheckKeyShareKeyLength ww ww4 } }]\n-1de70ccef9ffaba060358d5b2a8102e7\n+6ae0c8bc843999f51c176fcaad9af505\n clientContextString :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n makeCertVerify_addr#1\n GHC.ForeignPtr.FinalPtr\n 33#]\n-b7024997f01962721d72f7a1e0ef4419\n+62a068f5fa33873a500429aa426ce786\n createTLS13TicketInfo ::\n Network.TLS.Types.Second\n -> Data.Either.Either\n Network.TLS.Context.Internal.Context Network.TLS.Types.Second\n -> GHC.Maybe.Maybe Network.TLS.Types.Millisecond\n -> GHC.Types.IO Network.TLS.Types.TLS13TicketInfo\n [TagSig: , LambdaFormInfo: LFReEntrant 4,\n@@ -3400,15 +3400,15 @@\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-087b86faf9322bd0991c76446cf8d6e5\n+b96376052029fee1a084c328c07cfa60\n createTLS13TicketInfo1 ::\n Network.TLS.Types.Second\n -> Data.Either.Either\n Network.TLS.Context.Internal.Context Network.TLS.Types.Second\n -> GHC.Maybe.Maybe Network.TLS.Types.Millisecond\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -3425,15 +3425,15 @@\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case $wcreateTLS13TicketInfo\n life\n ecw\n mrtt\n s of wild { (#,,,,#) ww ww1 ww2 ww3 ww4 ->\n (# ww, Network.TLS.Types.TLS13TicketInfo ww1 ww2 ww3 ww4 #) }]\n-5e4db9ada9a1e1f56fc9f95ccf46b54c\n+1a37c0844130b2e25a79d14b070010f4\n createTLS13TicketInfo2 ::\n Network.TLS.State.TLSState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString,\n Network.TLS.State.TLSState)\n@@ -3451,81 +3451,81 @@\n ww1)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString,\n Network.TLS.State.TLSState)>_R)) }]\n-376a613d3cfe916b6a89676c5dfa341c\n+c9eb4a2cc08e32b720690cf8ff8712d9\n createTLS13TicketInfo3 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 4#]\n-41dcb1e77857d5cf1aed9851225f3677\n+1a7a5bf76d225c4f2b7320fbf6da64ae\n derivePSK ::\n CipherChoice\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,1L,A)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (choice['GHC.Types.Many] :: CipherChoice)\n (ds['GHC.Types.Many] :: Network.TLS.Types.BaseSecret\n Network.TLS.Types.ResumptionSecret)\n (nonce['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n case choice of wild { CipherChoice ww ww1 ww2 ww3 ->\n $wderivePSK ww2 ds nonce }]\n-4017e5cfdb23f2eadb13d2dedde53b4b\n+c52d2786ac4f0a5b407970040cd7f069\n derivePSK1 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n derivePSK_addr#\n GHC.ForeignPtr.FinalPtr\n 10#]\n-cbcd6a059d830be61b0895a31351cafd\n+ac61045912723b912aa796ba4f899f01\n derivePSK_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"resumption\"#]\n-4d8eabcfa8446b2f0acac493fcc0efe0\n+8725e9104748ab762c0ed0d5019a8b52\n ensureNullCompression ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Types.CompressionID -> m ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(MP(1P(A,1C(1,L),A,A,A,A),A,A,A),MC(1,L))><1!P(L)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @m :: * -> *\n ($dMonadIO['GHC.Types.Many] :: Control.Monad.IO.Class.MonadIO m)\n (eta['GHC.Types.Many] :: Network.TLS.Types.CompressionID) ->\n case eta of wild { GHC.Word.W8# ww ->\n $wensureNullCompression @m $dMonadIO ww }]\n-426beda510d97a8e56da080dfee7fb71\n+8335f3c83b8b846a7b195f09afe66519\n ensureNullCompression1 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: x, CPR: b]\n-1013d88a68a1290fd4fb22634f692f15\n+c330a08d03413f6321efbfa3ca3b7c11\n fromServerKeyShare ::\n Network.TLS.Extension.KeyShareEntry\n -> Network.TLS.Crypto.IES.GroupPrivate\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: <1!P(1L,L)>, CPR: 1,\n Unfolding: Core: \n fromServerKeyShare1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-c942268d47c7ab94f179ea1745cd8e22\n+fe44d00525299857e34d9914f7cdb621\n fromServerKeyShare1 ::\n Network.TLS.Extension.KeyShareEntry\n -> Network.TLS.Crypto.IES.GroupPrivate\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n@@ -3533,59 +3533,59 @@\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Extension.KeyShareEntry)\n (cpri['GHC.Types.Many] :: Network.TLS.Crypto.IES.GroupPrivate)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ds of wild { Network.TLS.Extension.KeyShareEntry ww ww1 ->\n $wfromServerKeyShare ww ww1 cpri eta }]\n-b8e4ae7486372f14c0369bb3c5ff781c\n+9067cc6cb3b70b8812b1d69f56b527c3\n fromServerKeyShare2 :: Network.TLS.Struct.TLSError\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct.Error_Protocol],\n Unfolding: Core: \n Network.TLS.Struct.Error_Protocol fromServerKeyShare3]\n-3cd2e7c60560464e78ddbe5c80efb728\n+38ef963d54b03c2ec24d65aa15077159\n fromServerKeyShare3 ::\n ([GHC.Types.Char], GHC.Types.Bool,\n Network.TLS.Struct.AlertDescription)\n [TagSig: , LambdaFormInfo: LFCon[(,,)],\n Unfolding: Core: \n (fromServerKeyShare4, GHC.Types.True,\n Network.TLS.Struct.IllegalParameter)]\n-8785252d84f4e81ba86863ba7414881b\n+5d5c924ecb1a08fa48b240d87edf69fa\n fromServerKeyShare4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# fromServerKeyShare5]\n-10462db4a3994c70204e1cdc2b2098d5\n+36dad747b0e65597aeb7e98866c5c959\n fromServerKeyShare5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"cannot generate a shared secret on (EC)DH\"#]\n-3ad735b0888c6e6951454b507331e180\n+304242393b84310f4459d76e97038233\n fromServerKeyShare6 ::\n Crypto.Error.Types.CryptoError\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n-ffdfbb727e699afc8834357cea91f9b1\n+aed4858763c5d837b8c59893cd017820\n getAge ::\n Network.TLS.Types.TLS13TicketInfo\n -> GHC.Types.IO Network.TLS.Types.Second\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 1(, 1),\n Unfolding: Core: \n getAge1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-419531736adf1c40b297a92955bf0ab0\n+b03a7701a403dc1549a73cbcc600c35b\n getAge1 ::\n Network.TLS.Types.TLS13TicketInfo\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Types.Second #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 1(, 1),\n@@ -3597,31 +3597,31 @@\n case ipv1 of wild { GHC.Word.W64# x# ->\n case tinfo of wild1 { Network.TLS.Types.TLS13TicketInfo ds2 ds3 ds4 ds5 ->\n case ds4 of wild2 { GHC.Word.W64# y# ->\n (# ipv,\n GHC.Word.W32#\n (GHC.Prim.wordToWord32#\n (GHC.Prim.word64ToWord# (GHC.Prim.subWord64# x# y#))) #) } } } }]\n-de3b7fe8f00be70a6d00757f3c20ef27\n+d805de1676ccf2527facfd4a6c0dc6ab\n getCurrentTimeFromBase ::\n GHC.Types.IO Network.TLS.Types.Millisecond\n [TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n checkFreshness3\n `cast`\n (Sym (GHC.Types.N:IO[0] _R))]\n-c8d56ca9e09be04148938e3f600bea4a\n+0fa438bf22d7206e7d7b1262f3c50a93\n getHandshake13 ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> RecvHandshake13M m Network.TLS.Struct13.Handshake13\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ]\n-d192dd5d01ed105734ee4b6161e96feb\n+160bbed26ca626b5963c5e76d13d7c02\n getSessionData1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Cipher.Cipher\n -> Network.TLS.Types.TLS13TicketInfo\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -3653,15 +3653,15 @@\n ww4\n ww5\n ww6\n (GHC.Maybe.Just @Network.TLS.Types.TLS13TicketInfo ww7)\n ww8\n ww9\n (GHC.Types.[] @Network.TLS.Types.SessionFlag) #) }]\n-76247efcde57d90d5a46bdd9785db60c\n+34f611ef27eb6d8b64fcd7f65c8ee686\n getSessionData13 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Cipher.Cipher\n -> Network.TLS.Types.TLS13TicketInfo\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO Network.TLS.Types.SessionData\n@@ -3675,15 +3675,15 @@\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-09a9908a9ddaaa5006a0ac36b89e2f66\n+f065e24d5a6931ba45d6bce67d4cdd72\n handshakeTerminate1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(A,A,A,A,1!P(L),A,A,ML,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n@@ -3697,27 +3697,27 @@\n case $whandshakeTerminate13\n @bytes\n ww30\n ww7\n ww31\n s of ww32 { DEFAULT ->\n (# ww32, GHC.Tuple.Prim.() #) } } } }]\n-2e6492bff17b9a6e2864b471231f75cd\n+6242a9350f69bff97c6b99a35ddc8ea2\n handshakeTerminate13 ::\n Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(A,A,A,A,1!P(L),A,A,ML,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1(, 1),\n Unfolding: Core: \n handshakeTerminate1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-dbeacb0a12b7115a36514283e944166e\n+b9ad1e093bafdf8f2bf5f2f9c5b53cd6\n handshakeTerminate2 ::\n Network.TLS.State.TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (),\n Network.TLS.State.TLSState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1,\n Strictness: ,\n@@ -3746,15 +3746,15 @@\n stClientContext1\n (GHC.Maybe.Nothing @Network.TLS.Extension.KeyShare)\n (GHC.Maybe.Nothing @Network.TLS.Extension.PreSharedKey)\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-1fb4a6f71f4584a0f0139f12c26b86a2\n+a29dd38734f834cfa6719ced841498a3\n handshakeTerminate3 ::\n GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n@@ -3799,15 +3799,15 @@\n ds23\n ds24\n ds25\n (GHC.Maybe.Nothing\n @(Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret))\n ds27\n GHC.Types.False }) #) }]\n-be95e2134b5099d4c915f91c09a630da\n+658c52417aa61b0b7b48a3dec069c8a2\n initEarlySecret ::\n CipherChoice\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,1L,L)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -3819,15 +3819,15 @@\n ds2\n ds3\n (case mpsk of wild1 {\n GHC.Maybe.Nothing -> ds3 GHC.Maybe.Just psk -> psk }))\n `cast`\n (Sym (Network.TLS.Types.N:BaseSecret[0]\n _P)) }]\n-7e4fe83f14c9cacddde6c90826632fe4\n+07671865c011127d99ed08b65bd659c2\n isAgeValid ::\n Network.TLS.Types.Second\n -> Network.TLS.Types.TLS13TicketInfo -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(1!P(L),A,A,A)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (age['GHC.Types.Many] :: Network.TLS.Types.Second)\n@@ -3836,24 +3836,24 @@\n case ds1 of wild1 { GHC.Word.W32# x# ->\n case age of wild2 { GHC.Word.W32# x ->\n GHC.Prim.tagToEnum#\n @GHC.Types.Bool\n (GHC.Prim.leWord32#\n x\n (GHC.Prim.timesWord32# x# 1000#Word32)) } } }]\n-637438f98c2845f649639af37b68a312\n+52c4e0d9f2a339efb3fd04e3ca7a3530\n isHashSignatureValid13 ::\n Network.TLS.Struct.HashAndSignatureAlgorithm -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(1L,1L)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)) ->\n case ds of wild { (,) ww ww1 -> $wisHashSignatureValid13 ww ww1 }]\n-eddcf0168c4bd5258c2902a92f6cd7dd\n+73db73b8cf1cbc9e3bcea6faabbc7769\n makeCertRequest ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.CertReqContext\n -> Network.TLS.Struct13.Handshake13\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n@@ -3863,15 +3863,15 @@\n (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (certReqCtx['GHC.Types.Many] :: Network.TLS.Types.CertReqContext) ->\n case $wmakeCertRequest\n sparams\n ctx\n certReqCtx of wild { (#,#) ww ww1 ->\n Network.TLS.Struct13.CertRequest13 ww ww1 }]\n-c0ff52d47fdf56b0efd85bc8a9b96732\n+4f420afe7ca9094a6b7a92ab6c8ff60e\n makeCertVerify ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Data.ByteString.Internal.Type.ByteString\n -> m Network.TLS.Struct13.Handshake13\n@@ -4004,15 +4004,15 @@\n Network.TLS.Types.ClientRole -> clientContextString\n Network.TLS.Types.ServerRole -> serverContextString })\n eta3 of wild4 { (#,,#) ww35 ww36 ww37 ->\n Data.ByteString.Internal.Type.BS ww35 ww36 ww37 })\n ipv } } } })\n `cast`\n (Sym (GHC.Types.N:IO[0] _R)))) }]\n-47d1a6180cfc7400ade8cd73ebe94395\n+7911e8ff89c925f7a6dfa3cb5cbff744\n makeCertVerify1 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Magic.runRW#\n @GHC.Types.LiftedRep\n @Data.ByteString.Internal.Type.ByteString\n (\\ (s['GHC.Types.Many] :: GHC.Prim.State#\n@@ -4052,23 +4052,23 @@\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr# #))\n (GHC.Magic.runRW#\n @('GHC.Types.TupleRep '[GHC.Types.ZeroBitRep, 'GHC.Types.AddrRep])\n @(# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr# #))\n (\\ (ds1['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s', ipv2 #)) of ds1 { (#,#) ipv6 ipv7 ->\n Data.ByteString.Internal.Type.BS ipv7 ipv3 64# } } } })]\n-086ddb18cbc5abd6c8619b1bd3e820a9\n+4691b9839c74df0211a16893accc7873\n makeCertVerify_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"TLS 1.3, server CertificateVerify\"#]\n-87cb55a8ec803aa6432f6ab421afa430\n+7fb86dcc18e0e4b47ee7cd83a0283d18\n makeCertVerify_addr#1 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"TLS 1.3, client CertificateVerify\"#]\n-252a64b193cca2cd88256222654055a5\n+75cb2ddeba2cee6f0d29fb12ceec2f0a\n makeCipherChoice ::\n Network.TLS.Types.Version\n -> Network.TLS.Cipher.Cipher -> CipherChoice\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,L,SL,L,L,L,L)>, CPR: 1(, , , 1(, 4,)),\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -4081,15 +4081,15 @@\n ww\n ww1\n ww2\n (Data.ByteString.Internal.Type.BS\n ww3\n (GHC.ForeignPtr.PlainPtr ww4)\n ww5) }]\n-fb5dc24850e7939f637ec31562c58fbc\n+8750949bf9327b9c9ca0ba60ea4549a3\n makeClientKeyShare ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group\n -> GHC.Types.IO\n (Network.TLS.Crypto.IES.GroupPrivate,\n Network.TLS.Extension.KeyShareEntry)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n@@ -4100,15 +4100,15 @@\n makeClientKeyShare1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <(Network.TLS.Crypto.IES.GroupPrivate,\n Network.TLS.Extension.KeyShareEntry)>_R))]\n-1e7a2d1c01f76df1455d165841c93c63\n+eaeaa98e98717862d7182444c2384608\n makeClientKeyShare1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Network.TLS.Crypto.IES.GroupPrivate,\n Network.TLS.Extension.KeyShareEntry) #)\n@@ -4129,15 +4129,15 @@\n s of ds1 { (#,#) ipv ipv1 ->\n case ipv1 of wild2 { (,) cpri cpub ->\n (# ipv,\n (cpri,\n Network.TLS.Extension.KeyShareEntry\n grp\n (Network.TLS.Crypto.IES.encodeGroupPublic cpub)) #) } } } }]\n-da6ee2abd3ead3ee9809e4d41528ef81\n+2b17549f0156b5e7ce94f2aee770ad2d\n makeFinished ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Hash\n -> Data.ByteString.Internal.Type.ByteString\n -> m Network.TLS.Struct13.Handshake13\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -4187,15 +4187,15 @@\n `cast`\n (Sym (GHC.Types.N:IO[0] <()>_R)))\n (GHC.Base.pure\n @m\n ww\n @Network.TLS.Struct13.Handshake13\n (Network.TLS.Struct13.Finished13 finished))) }]\n-8370d6d279956f280563fe3342ce24c4\n+da4b7f2fecced8b289d0987aedc89b2e\n makePSKBinder ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret\n -> Network.TLS.Crypto.Hash\n -> GHC.Types.Int\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString\n@@ -4211,15 +4211,15 @@\n Network.TLS.Types.EarlySecret>_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-11b3c72b14bca3f688183b9631018526\n+b80580c75db825e84dd40a1a286eecd7\n makePSKBinder1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret\n -> Network.TLS.Crypto.Hash\n -> GHC.Types.Int\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -4316,36 +4316,36 @@\n -> Data.ByteString.Internal.Type.BS bx bx1 x\n 1# -> wild1 }\n 1# -> Data.ByteString.Internal.Type.empty } } })\n ipv1)\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString)) of wild1 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 } })) #) }]\n-b0a1456833f94041b2a0eeb1c70a36a1\n+d8ab9ad8f0f648abcc8c1088011c17f7\n makePSKBinder2 :: [Data.ByteString.Internal.Type.ByteString]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-81512ce631c6d2c79ad7c4e44b3cbcd4\n+3c0bd29286fc45a8bdeb67a7870cbaf0\n makePSKBinder3 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-02fee5181cbaebbb2ca1eca867f6bcb1\n+9bceacea8672a9e901d998450260ebf4\n makePSKBinder4 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n makePSKBinder_addr#\n GHC.ForeignPtr.FinalPtr\n 10#]\n-45d129139fba8a0eb5fcf4ff276d0926\n+cf9d7d3a8f1b6a7588d77fe63c36ff4a\n makePSKBinder_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"res binder\"#]\n-d1d14c0589c62df940ec266ed280692b\n+a63b3170bf7aa1e9d910c51d4dffecd1\n makeServerKeyShare ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Extension.KeyShareEntry\n -> GHC.Types.IO\n (Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Extension.KeyShareEntry)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n@@ -4356,15 +4356,15 @@\n makeServerKeyShare1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <(Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Extension.KeyShareEntry)>_R))]\n-36840f22788812c1cfa1ea4329084961\n+fced61cf6817f96fe979b3472a340add\n makeServerKeyShare1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Extension.KeyShareEntry\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Extension.KeyShareEntry) #)\n@@ -4380,33 +4380,33 @@\n case ds of wild { Network.TLS.Extension.KeyShareEntry ww ww1 ->\n case $wmakeServerKeyShare\n ctx\n ww\n ww1\n eta of wild1 { (#,,,#) ww2 ww3 ww4 ww5 ->\n (# ww2, (ww3, Network.TLS.Extension.KeyShareEntry ww4 ww5) #) } }]\n-30700e823d284a5ef793141d183ed9aa\n+b405e59892ec6d712908ec00f76999ae\n makeServerKeyShare2 ::\n Network.TLS.Crypto.Types.Group\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Extension.KeyShareEntry) #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n-865c442d5b5808b7ceecc9bd8b2097a7\n+1acef58170eaf5c055b2cea4b83bb943\n makeServerKeyShare3 ::\n Crypto.Error.Types.CryptoError\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Extension.KeyShareEntry) #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n-a1be66b489e401a01bf4551610635c17\n+a153ca77e5f0a4bea3e19850c3a453f5\n makeVerifyData ::\n Network.TLS.Crypto.Hash\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n@@ -4460,15 +4460,15 @@\n Network.TLS.Crypto.SHA1_MD5\n -> Network.TLS.KeySchedule.hkdfExpandLabel\n Network.TLS.Crypto.SHA1_MD5\n baseKey\n checkFinished3\n calculateApplicationSecret5\n Network.TLS.Crypto.hashDigestSize1 })]\n-7e0db298b78302a8cf2b0fce79a313a8\n+0955d0f81e541b463cca5edb011c3fd0\n recvHandshake13 ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> (Network.TLS.Struct13.Handshake13 -> RecvHandshake13M m a)\n -> RecvHandshake13M m a\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n@@ -4528,15 +4528,15 @@\n _N)\n s1)\n lvl50)\n `cast`\n (Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <[Network.TLS.Struct13.Handshake13]>_N _R _N)\n ; Sym (N:RecvHandshake13M[0]) _N _N)]\n-2459724b30be9444f42bcbbd066fecb7\n+76e018a534ace59bdfa911e66ba9f0ee\n recvHandshake13hash ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> (Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Struct13.Handshake13 -> RecvHandshake13M m a)\n -> RecvHandshake13M m a\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n@@ -4630,15 +4630,15 @@\n _N)\n s1)\n lvl50)\n `cast`\n (Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <[Network.TLS.Struct13.Handshake13]>_N _R _N)\n ; Sym (N:RecvHandshake13M[0]) _N _N)]\n-00df6160c4667e3f4e8015c1c6e1c9c5\n+1d8218fdbe6c240d3bc40e45ccc3e178\n replacePSKBinder ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L,L,L)><1L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -4647,27 +4647,27 @@\n case pskz of wild { Data.ByteString.Internal.Type.BS ww ww1 ww2 ->\n case $wreplacePSKBinder\n ww\n ww1\n ww2\n binder of wild1 { (#,,#) ww3 ww4 ww5 ->\n Data.ByteString.Internal.Type.BS ww3 ww4 ww5 } }]\n-ec27672af623c1f7574e000ee3a4e385\n+3b615698f036cb4e08c441009e02bf52\n replacePSKBinder1 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS __NULL GHC.ForeignPtr.FinalPtr 0#]\n-d717a1478745c6b4bb890680d184b66b\n+31293a9fcd7eb7dd06b8eb3cc3fb11eb\n runRecvHandshake1 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: x, CPR: b]\n-9f4fc0442978e8590e211db23d6911dc\n+f7024e6903558da14299194ccfa710c9\n runRecvHandshake13 ::\n Control.Monad.IO.Class.MonadIO m => RecvHandshake13M m a -> m a\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ @m :: * -> *\n @a\n@@ -4700,25 +4700,25 @@\n [Network.TLS.Struct13.Handshake13])) ->\n case ds of wild1 { (,) result new ->\n ww2\n @()\n @a\n (case new of wild2 { [] -> lvl51 : ds1 ds2 -> lvl50 })\n (ww3 @a result) }) }]\n-e5921b8c499bb7d3ad4a459718b08524\n+5971923a63cc1ac04cc21fbc5ce96fa3\n safeNonNegative1 :: GHC.Num.Integer.Integer\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Num.Integer.IS],\n Unfolding: Core: GHC.Num.Integer.IS 4294967295#]\n-9801e4f334acd52c26105e3029d28894\n+84ff4ab23087a28331b2581d5ee9b202\n safeNonNegative2 :: GHC.Num.Integer.Integer\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Num.Integer.IS],\n Unfolding: Core: GHC.Num.Integer.IS 0#]\n-191961a7b2b2b71e99979dc9c1cd317b\n+35c8111325ae64cf5a41926e45213164\n safeNonNegative32 ::\n (GHC.Num.Num a, GHC.Classes.Ord a, GHC.Bits.FiniteBits a) => a -> a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: ,\n Unfolding: Core: \n \\ @a\n ($dNum['GHC.Types.Many] :: GHC.Num.Num a)\n@@ -4740,15 +4740,15 @@\n -> GHC.Classes.min\n @a\n $dOrd\n x\n (GHC.Num.fromInteger @a $dNum safeNonNegative1)\n 1# -> x } }\n GHC.Types.True -> GHC.Num.fromInteger @a $dNum safeNonNegative2 }]\n-fdd2e194d8b08abee0ead8f3d67bee88\n+8a904e0485343f7c5ad60f25d2c8563a\n sendChangeCipherSpec1 ::\n Network.TLS.Handshake.State.HandshakeState\n -> Data.Functor.Identity.Identity\n (GHC.Types.Bool, Network.TLS.Handshake.State.HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1,\n Strictness: <1P(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,SL)>,\n@@ -4793,15 +4793,15 @@\n <(GHC.Types.Bool, Network.TLS.Handshake.State.HandshakeState)>_R))\n GHC.Types.True\n -> (GHC.Types.True, wild)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(GHC.Types.Bool,\n Network.TLS.Handshake.State.HandshakeState)>_R)) } }]\n-b93da88beaa5338400a5a4065979cde3\n+d99790e6b2c958a9522fdf3da53a36b8\n sendChangeCipherSpec13 ::\n GHC.Base.Monoid b =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.IO.PacketFlightM b ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n@@ -4873,15 +4873,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n <(Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Network.TLS.IO.Builder b))>_R\n _R\n <()>_N)\n ; Sym (Network.TLS.IO.N:PacketFlightM[0] _R) <()>_N)]\n-83a1288ac561d61c226b25484589306a\n+84ae6ff4c74986138cdf8e648f4d1150\n serverContextString :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n makeCertVerify_addr#\n GHC.ForeignPtr.FinalPtr\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Common13.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Common13.dyn_hi", "comments": ["Files 99% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got \n+ got dyn\n interface Network.TLS.Handshake.Common13 9066\n- interface hash: c5e6c8e117ce2dbb1d2b1126da84c04b\n- ABI hash: d53eb314806b0432bf80bec33df4dd1e\n- export-list hash: fd5d3581b8c076e75dc37d8415a28267\n- orphan hash: 7f3f3d0d824f4112b02726693bf74b1f\n- flag hash: 81c3e4b452ada417841afc3503d0e6e7\n+ interface hash: bbde7d93fe22d1d4449d28f2e5a1c74f\n+ ABI hash: 316e00d47a8588f7535e51f217d08b57\n+ export-list hash: 1bb6d27af984eef4d13c6f8baae635f1\n+ orphan hash: 989852e28bb17b1a59668f919014aaea\n+ flag hash: ff0d2eb767cf6d1bced57291b147f720\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: f3c2ddaef44770d6f741e77769a5a7e1\n sig of: Nothing\n used TH splices: False\n where\n@@ -49,37 +49,37 @@\n recvHandshake13hash\n replacePSKBinder\n runRecvHandshake13\n safeNonNegative32\n sendChangeCipherSpec13\n CipherChoice{CipherChoice cCipher cHash cVersion cZero}\n RecvHandshake13M\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Certificate\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Signature\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.KeySchedule\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.MAC\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Certificate\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Signature\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.KeySchedule\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.MAC\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl mtl-2.3.1\n unix-time-0.4.15-BYKDf29JpBC9DRWevlAUum\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n@@ -150,220 +150,220 @@\n import -/ Data.X509.PublicKey 0246a1aa5f3f1b20923aa5dedb34a146\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Data.ByteArray 0d9c26a70133b641df876721c9f001e7\n import -/ Data.ByteArray.Methods 1378a12238989ca635594f2f706dfd6c\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- Cipher 7d0ba1e0b61df89909248d95dde846d8\n- cipherHash 77c3a2042a03d90b11e7d795f814a37a\n- cipherID e161730842eba53bbb348342c07212c9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression 6125ad53657f1b714b001895d6599982\n- exports: 28edbe73328311d029ac84271850fbbb\n- compressionID 6e42f3a59bb83cda0764c3e17b5bba0d\n- nullCompression f0eee6b76ac93a1ba2110dc63b6b41b5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- Established 6819050743467f6cfe90160cb5da8905\n- ctxFinished 38272a496eb401a7deb2aa327f0401a1\n- ctxHandshake 636fab6378a264c2bbde1d7017831bdb\n- ctxPeerFinished 26a8480fe9056eaf1d90902be79afc17\n- ctxSupported 69499ccd1e480ffa138cf4b183c1ce53\n- getStateRNG e28f7a76fdc088875b3dfeb28b254c40\n- setEstablished f109903428b9428e0e7374751b226365\n- throwCore 3555ac01caf2f37b4eaf256924f90e89\n- usingHState 99077138f1eebfc0257a58d17ca5ae0d\n- usingState_ fcc88c4b630e5a1af839fc83ac7b9cc3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- Hash 9aad40400a72ea8c04fc0349c9c462d5\n- hash a2066785604c51057365e25a62995282\n- hashDigestSize 32ca6cc21222f4818fea186e28c3d667\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES 5ee564461e480e94af18ee169b14f468\n- exports: 7d431c0d6a23a506933da41f094f0e05\n- GroupPrivate a923007e29cbb261464966b641bf50d3\n- decodeGroupPublic 556554bef1246a99baf3743dc557134c\n- encodeGroupPublic 108a36076fa725a27af1878490d06ea9\n- groupGetShared 5ee86fabcf8f2be5d1378e3717668afa\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- FFDHE2048 2bdb7f1d2d2188aedbe7f55048e8d0fd\n- FFDHE3072 adc3178a6e94927bcb3718f63ea77aeb\n- FFDHE4096 65dbeec65d8fb1d597562c19acf63d6c\n- FFDHE6144 96f2254d73d94cfa8c1c38985d742590\n- FFDHE8192 19c5e3cf7f611d88c558b2ee3ba8bae3\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n- P256 b9111f0603e0b250490516a6a4b03c8e\n- P384 164b2ed7ec1961c0f204df3793e76f83\n- P521 9196d439915e93161bec8fc293d5960d\n- X25519 ec0636ad3f1f59432452bbff77ace63d\n- X448 038faeb3dfbaeccc507a7b1ae08a2c1f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension b3be862e7fbe9d8eb08b5c77f35d2e88\n- exports: 3bd4ffeec24bd6c39d8ce294c198b881\n- CertificateAuthorities 81c4d4e2b8bec51e043e13c8d5ae9492\n- KeyShareEntry 3bee148c492abb229b0715d00e3b9c29\n- KeyShareEntry 83b0e4eb8ec45c65ee74a376942b0ec9\n- SignatureAlgorithms e9f17485fb351402bde82d6b9600e4ff\n- extensionEncode b2ad2fc376e448ab4981073c3c8e3174\n- extensionID_CertificateAuthorities db357884dfa05358002886745e9f952a\n- extensionID_SignatureAlgorithms 96e3ed297fa3b997422cf3b329052952\n- keyShareEntryGroup 75d2bfca0a4699b7ef2b6092c38f63a6\n- keyShareEntryKeyExchange c2f6156e1b06936f1a98edc9a80a97ce\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Certificate 0b9eec3979f48ba38a26f23331d6b892\n- exports: 8e785183b4594602dd00cde262e1e0a7\n- extractCAname ae98d13b27bad1c9b7143e68cc5d24b4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common 7643cd74a5cbdd542ecfaf5dc5f93c59\n- exports: f71083f917bcea0432c4f3abbe08fda7\n- unexpected bcf36fac1acfa648e5dfb8813aaf06b4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key 599b35f630b8249866b43a7886bec80c\n- exports: 41c93ec5e121b79a185c7f511539ff2e\n- generateECDHE 96d9129dd77baf446c20149e7058da7d\n- generateECDHEShared 6459e198f1ae5d3438d526e25aa5a75d\n- logKey 9a292ba4eeeed951040900571febb02d\n- signPrivate e03f97ff8425a4be72dce4a07d6d88a3\n- verifyPublic ca1d1620b165ae8fbf343cd0e7949c2f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process 1cf323ffdcafa0f831aa2c59f6a4e796\n- exports: 4354ec633a8cc83e722daae631b0bc53\n- processHandshake13 86e30a2f6521d6d4b08cfff5dd8bb8af\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Signature 3912d05af97d8ccf71d43a80eeb5961f\n- exports: bf4dd110c9a4e2f69e1de28532d8d7e7\n- checkSupportedHashSignature f4b1a696622ce193100b84e565145ab7\n- decryptError a7fff37f04b84b3b0a0cfac96aea47ca\n- signatureCompatible13 a1e34296fe1a219a4dc81e6df7932d2b\n- signatureParams a8f5e3c46191df1e9b59cf5e01d45e30\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 12edd63a4b78bc68ef09d0e512fcfd11\n- exports: 508fa12d084baf949e882e274b1297e0\n- getCCS13Sent 4437e69be31770f7fd31e274098e4fc4\n- getHandshakeMessages ac5219727ca9757838f74c9318334d84\n- getHandshakeMessagesRev 633b22d9e473c06fa052915a05602d32\n- getNegotiatedGroup 9237045023b71fa540397a4667772317\n- hstClientRandom 106145e3a0eaa254b8cf232836a28f09\n- hstClientVersion a9cf43c18aa13c9dbe78a8c9b6b5f5bf\n- hstHandshakeDigest fa3e59eb2f9d98cfdd86d09b05ec55e9\n- hstMasterSecret 70d3e75ba88d2c79800c5080ff3c7c33\n- hstNegotiatedGroup 4982f01ef96c2640a8b3550b30dcd927\n- hstServerRandom 1b02b36b1aac541daeefc8bdca1839b0\n- hstTLS13HandshakeMode e9824423bd77e60154245a6d30f09770\n- hstTLS13RTT0Status 23a414913d105fa3b2dcee2a1f0e1190\n- hstTLS13ResumptionSecret b59bb76a077eebd56f4e64682fda389b\n- newEmptyHandshake 47e16317cb02bb47ccfc496ab27bfec0\n- setCCS13Sent 416e378350b767c2873fd0c82114acc2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13 c520588dbc2f68ecf5d7fc00671a84a2\n- exports: 5b30ef554521a9d7c2263d30185def3f\n- transcriptHash 4007d0fa9edc1eb89af38db36367afec\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO d1bf63b17d7cf0e3f96a5ad254132d94\n- exports: a20f87a82196e790af02db0ac45b3245\n- PacketFlightM 92845cb0d078d325a89f541fe5aee3b3\n- loadPacket13 6beac1c1b8b1c52461ae7207dfa63f32\n- recvPacket13 fc876b765f2c727e4dee9364e69e1194\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.KeySchedule a394553b703603e4d49df3092fc2a7e1\n- exports: ad0cc994bf45a9ca9e7c7ed822d523dc\n- deriveSecret cae271cd468aa1d9fb898b14e25794a0\n- hkdfExpandLabel a9fd576ee1f941baef463f9d4d6592ab\n- hkdfExtract 8130da172ecbfffb5828467d8d79f9ea\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.MAC 3161deeccf1aed55ca1ea6f12ca4b799\n- exports: c126f9a382bdf12dd4063be0605dd07d\n- hmac f75210170e47e5bde704281c99ad664a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters fb4c455d70f517e6745955d6cc28c67e\n- exports: 92704bc9024a93dba1620b4806fbfff2\n- ServerParams 743615627a11cd6cc23f2858fad08bcf\n- serverCACertificates 53c8e787642739e721cf7fe7c3508079\n- supportedHashSignatures 996fc8be026283292acacb8eb3c2aaa7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- getClientSNI 310a12b1e9b9c16eb97048bcac6cb623\n- getNegotiatedProtocol 30b998a631ce730cc8cdaaa2978fd485\n- getVersion c37b8b0d2e0c6cea275484d2324ea05a\n- isClientContext 10552ec46ece3bcc418484d84f12c08b\n- setExporterMasterSecret 91a731301dbceccd18d1193adce2ea95\n- setTLS13KeyShare b57f96259fa700c41cc1330c6be9e57f\n- setTLS13PreSharedKey aa7c38d32e223d59bf9cd1341f545e75\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- DecodeError 8cb79da48ce8c031e75c840c08b2e4b7\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- ExtensionRaw a7736d9e27f33c57b127bb0819661ba9\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- HashIntrinsic 65c86075072370979447f23781cb23a2\n- HashSHA256 76a0c170cd1566e2c49e4c9ca9b0e798\n- HashSHA384 87a45a190c38d29d2e7b843d2c91488e\n- HashSHA512 794a380792327369fe01de581b8202a7\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- Signature f7e7221c83b5f136f7080dfeddb4b2c4\n- SignatureECDSA 529efd00a9368f38babbe9fbca8d5a8c\n- SignatureEd25519 1d0455484059993b33ae35392a4c478b\n- SignatureEd448 46c590521556e97669344c9538fed206\n- SignatureRSApssRSAeSHA256 76109a197b5f4d75e4695e7e002e0130\n- SignatureRSApssRSAeSHA384 eaf3e06873ecffc1c45ee93974a33f7f\n- SignatureRSApssRSAeSHA512 0f8f1169ef0efdb885e421005db83ad2\n- SignatureRSApsspssSHA256 3f1e4b31c386101e667e80ead308970e\n- SignatureRSApsspssSHA384 5a298a8612d1a25cb94748965af9919d\n- SignatureRSApsspssSHA512 ddc6662ae3f00ae3ff672e246f616300\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- CertRequest13 4c0d5435ed267aec6f00d39821c40c81\n- CertVerify13 9230ff9817e771fdb28c7bbf006fef25\n- ChangeCipherSpec13 233b8742b1df4dbc984a72553ee9e918\n- Finished13 058c438660153b67a0cdb82a21cfa02e\n- Handshake13 94a9664882f16f634bac78597dc4848f\n- Handshake13 383b952094965a67a6016c895b16ba8b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- ApplicationSecret 296e932a255e33869628b31b2c16eee0\n- BaseSecret 2055eff548d21da6684722c09337b4f0\n- BaseSecret 0a3e02395770e2e06d1e2880cb628abd\n- CertReqContext a8845b9f7bf3479cae8e850449b8507a\n- ClientRole c28c6cfb5bfc942c279958ca5bf04662\n- ClientTrafficSecret 72e57566a4bb0cdc8cdc238ddbfc9a46\n- ClientTrafficSecret 06dbd4206a099cf002c2f48fd105adc2\n- CompressionID 165fc9dd52412257daadb586d522aa36\n- EarlySecret af00a6e4bbbcc1592df158f17af2c47c\n- HandshakeSecret dced7c6fa192182d3e759a15118782a9\n- Millisecond 294f0ef4b6e22c777431206039886071\n- ResumptionSecret b93e9c4c7d7c958a696fe73eb3f697a0\n- Second c7e9db2fbe65b53b3839df67d8780390\n- SecretPair af73c7d055f11f499d7247ede814fcb5\n- SecretPair e981d86108d0b826afd3493c4b1db77b\n- SecretTriple bceb550a02f7ce7d5365e3a4affcb735\n- SecretTriple c8729c0abe2d6d27cca96d611e4ad903\n- ServerTrafficSecret e957fdd57b152366d59627eb20dfa762\n- ServerTrafficSecret 86fac3edd6b52e3cff5b17f8f9df055b\n- SessionData 6356735600b75104165d4525ac4d4480\n- SessionData 164464b7166aac758f67f253e9ae7827\n- TLS13TicketInfo 116c31cca5db952637189cc5dc1384bf\n- TLS13TicketInfo 6869ac56d491335c504e4d1a561f45e7\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n- ageAdd 4f70ea8c049d2a4e8a220c1537909cba\n- estimatedRTT 4e3301e5f5b2356746a1c506d3cea015\n- lifetime f8ddc40b9f18306ebde0545872dbb2aa\n- sessionALPN 1ce6667a49e36764cf9a88e6913f3289\n- sessionCipher 7c8d26e1e77569fcfd4521a5b0c0d9d7\n- sessionClientSNI aab389a8d7c0b2938cfe8aa5f1232e00\n- sessionCompression 433c3f7a818a8aea050bd20034accbdc\n- sessionFlags 509e966ff8e6e65bd5bf57f3d68ca2a9\n- sessionGroup 9732b2a2291dda061fb9a69d05acc083\n- sessionMaxEarlyDataSize 511a55fd75b078e083cd53763875ee30\n- sessionSecret d6b2a1be628071c8858344991727524d\n- sessionTicketInfo a7f7b3257d76e58c8510461d757612ac\n- sessionVersion 71e2ea8f8b549184d4ab5ceb501366ae\n- txrxTime 1f83cc30d181fcf8153ec014506b15b4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire d22f25050575ece098500d94f8794364\n- exports: c019ec6f78b2df5f4973500ec979ef22\n- putBytes d4e8803239c10a6bc7a3b3c48618c80f\n- putOpaque16 b61d9bc6ef173c35e89fe801a19e66b9\n- putOpaque8 7b8c1c2433a348edd4a464ad47d9e0f5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ Cipher ed8b9fe9813ea2d26495ce9caa5fa1be\n+ cipherHash fea66f8c830c3311e91db91963e896de\n+ cipherID 974fb9640955050a64a562b0efb23d30\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression a3eb69daa77b381a0104abc9d9ad85c9\n+ exports: 028827811a4ba884d71b97b15793e4df\n+ compressionID 0b48f68c62bb2288f5e90053b07852da\n+ nullCompression bf58af3b8b486d38bce14430b9579b86\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ Established bb1400359a7b33f9a5c31a27d6e04000\n+ ctxFinished 93f3373b4f7f3bd8fb76c8c5838fe81d\n+ ctxHandshake 643d187ae36970eac2762d9e84a4a844\n+ ctxPeerFinished 1172d4084c10a0b4b80238cdbcae6dbb\n+ ctxSupported 82034dec65a494af249436db877d5412\n+ getStateRNG ac3ac2d4c45e7dc4e2f96ef0bd4336cd\n+ setEstablished 2ae4c281d6e0cf8c9a926c258ac12ae1\n+ throwCore c760bbd6ca0db20b389aff101725231f\n+ usingHState 2bd3ac87211c7dba1b70767fd9b49145\n+ usingState_ 197dbcbdb55bf4ea1b5557197657816f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ Hash 96feab8f71bcdc251f5a0bb10ec94c67\n+ hash b86b3a4718ead4b04e59631b0ebd243b\n+ hashDigestSize 0902414164f426622e6bad28f32360e5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES 20aee801eb7ffbabf01c28d77f2ab137\n+ exports: 688dfd1274d2e1d7f31e0af3b17f393c\n+ GroupPrivate 9778649aa0e7c80c0088d8f49342dadc\n+ decodeGroupPublic b3868b3525ab1739db85bd0ab7a7eaea\n+ encodeGroupPublic 22d679f5e608d8aaefd537de4c6c44b4\n+ groupGetShared 57a2ca927d7160233f3f1aa5d05bf2d9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ FFDHE2048 af9c492a4516b4edd5d1836fd360739f\n+ FFDHE3072 ce8dc4868f8997e4a00be8b7de0a8e0d\n+ FFDHE4096 fc3a16b789b8e595c884e142a78e5c2a\n+ FFDHE6144 5136100dbcafe05e9e5abb071666a9eb\n+ FFDHE8192 cc741d732419a3a64b131f23c05aae28\n+ Group 60c6830f782d1faee8960853fdb153b1\n+ P256 06f55874d8dce3dc9c56b29eac878719\n+ P384 6f965486320f4fb83c6ad268dfdb8ea8\n+ P521 1f3b8f0907876768d2330e6257613fe1\n+ X25519 efd0a1faa33b3e59f4ee380d36ab1704\n+ X448 9d9705c7a613279da674669ddb2bbdbd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 59787d059bca205b0d2ea838576fbf22\n+ exports: 13cca38dfe8787b7e91752fc27e9ecd2\n+ CertificateAuthorities c08b98d3ade9b49ecb26bca4e200141e\n+ KeyShareEntry 80a11699e709ef434c538aa3ecc02d64\n+ KeyShareEntry e2a27506a9c7163ff3556a25ddcfd685\n+ SignatureAlgorithms aba8d5a0295a220141470a5cb4ef3372\n+ extensionEncode 7a95de9cb781d7938e0af1acda9ed8da\n+ extensionID_CertificateAuthorities 3249396561073bd4ee111e5c92375e60\n+ extensionID_SignatureAlgorithms f4666367d3a5340a85888a773902af87\n+ keyShareEntryGroup 14a307200305bde2e4c81ce97ac9f622\n+ keyShareEntryKeyExchange 28b3e1281de6eacd3f9b6c6e4b62aff6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Certificate 56dbd20d9f10bf67c3f7186a76ea3ad5\n+ exports: ae9801a6f52756de7903175fd5ea6443\n+ extractCAname 15333c8745b70ecb8d6b9d941834fbcc\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common 0d96f1c776796d771063e1233271c65f\n+ exports: c0d157eab55a42c39b3fce849d085212\n+ unexpected f3c7fa9699b423439f2a80a913e260ba\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key f09dc5476b046fd93e0702f0745ed7c9\n+ exports: ff164e803ff60e590bc65b5815546380\n+ generateECDHE 9d0bbc2a88b4fc0069b0b4fc1946d505\n+ generateECDHEShared 52be4b212141fe6bd0dee22168091851\n+ logKey c8a17d4341452a89919e1d71a76360ca\n+ signPrivate f1cb4931100e6d35b88632fab9c39616\n+ verifyPublic d9303b58a6daca2cd20cedce8842864a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process 157338c199ee9acb36b5a3ac13e8f0dd\n+ exports: b4040b2e2e40a4527fa2dea5637abe83\n+ processHandshake13 c37428d513fbc0225ae5443b7a1cd091\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Signature 4534ab8f21f63b926cf476093c5967a0\n+ exports: b639d99e5a425bf3b9ab1cec854c60b6\n+ checkSupportedHashSignature 1714ba0e08707e5a595399556dd5eab3\n+ decryptError 5c5060eddd0a42942df8e1faa2c87904\n+ signatureCompatible13 d0c9f07d907e29fe8b5d54927d3db358\n+ signatureParams ffff24c276f4d15913037e1d5e452e98\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State 77e166791cc4d92356e615c9a6e88976\n+ exports: 5643e0a80ee23ddc117ce297c51d7367\n+ getCCS13Sent b0f7a0beccdbf9cf406a1af808868f9f\n+ getHandshakeMessages 37612e76cc8b49b75a8fbe327631ee31\n+ getHandshakeMessagesRev d32e5c8c89d548559c977d9eef0a0fff\n+ getNegotiatedGroup 6e612cb2608c39f668f690c0ea7ae17b\n+ hstClientRandom 016aef05a5cf64679c4dda5100d44526\n+ hstClientVersion ca6c4149d97f4227cb598d5d37b437d4\n+ hstHandshakeDigest 5d35550e430ced2897683ab90ca389d8\n+ hstMasterSecret 1b8e70c9d6e2c4776e35ded39472a482\n+ hstNegotiatedGroup e65a4715c0d1487ac68f203c3cb9e126\n+ hstServerRandom 6cc0348df02ef18b112706a5c7d91b0d\n+ hstTLS13HandshakeMode 223adedb4a4192ed269e0c9260e4118c\n+ hstTLS13RTT0Status 5bc6f30f507a02a10277864ede0d0fcf\n+ hstTLS13ResumptionSecret aedb70de8462a8457f7e1c196e850848\n+ newEmptyHandshake 5b2c5d57bac8c9f7a6aaae582860976d\n+ setCCS13Sent b0b3bd8d7ac537893545aa902467e155\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13 a8e7a4e009b7713740e836e45bc5e84f\n+ exports: b39e4ec3f0cfa58b3f153d4489df38bc\n+ transcriptHash 2baa8373a07439bc5756a55d127cf577\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO 8f29b3d0243694962f466e4d1e7a7902\n+ exports: 03b5e37e740040e91c923e9797bbf37e\n+ PacketFlightM 21e28ab5f6dd1dd87802ae66b29a93f5\n+ loadPacket13 6af03fbaf898a1717ae62d683d76ee01\n+ recvPacket13 94d555702cc705f3c3b071ef796e3f5f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.KeySchedule ab2c02ad7f96d4128ae52ef0379344c5\n+ exports: 4a63353139162d21c2175d5bef384c29\n+ deriveSecret 75982416613445907163af551b7f4503\n+ hkdfExpandLabel faecdccd3e03f7b0d8d6d0d385ae9e6f\n+ hkdfExtract 07e67c9361fe73f9cef35e2b34c8959b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.MAC 2cb855a12ce2956782222dcc12648691\n+ exports: 475a57ebbb87c71eae55a0e441c54da9\n+ hmac dd3053529ff6ea2f6eb697001fe52b94\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters 86a5c6fc41a0696d0f65da8b5352faf8\n+ exports: 59776901c4dca39cbd2532c96d526353\n+ ServerParams cc0f08cd9396a4647f19f9d0a1d84ce8\n+ serverCACertificates 671d2d9076bbf519742a7da845b85f27\n+ supportedHashSignatures c294e31445efaf57a3faa065f3fd404c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ getClientSNI d9e166a0f6ff56a1b0df74e5f41d68de\n+ getNegotiatedProtocol 6bd32f0e161195eb0faf1c849747f821\n+ getVersion 5f6f7a6bdafa35370ff1d95554ccb8cc\n+ isClientContext 7b9d8194d1c3519b3d87650870580ab9\n+ setExporterMasterSecret e1403f22e1dd770ed75801b31e6106fc\n+ setTLS13KeyShare a4413ec3c0027dc884decb7c11e65a80\n+ setTLS13PreSharedKey 61f003d595dc511011c3d0136a84bf80\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ DecodeError 63097b671339f546c1cb1058455ce988\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ ExtensionRaw 7ea2e02824bd6b670277e93b3d0e397b\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ HashIntrinsic 456acea058eca7a9903f6000db40cec9\n+ HashSHA256 303ec4d5c8f04e825ac8d02daacbe636\n+ HashSHA384 a77364c9cb2436ebe0e24c7cd4568d80\n+ HashSHA512 47bab2111316a2f1e68c671560ce2d38\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ Signature 0eef496f242d5e319d6cfcaf295c3794\n+ SignatureECDSA aaf74f696837cbb90b5621e243192659\n+ SignatureEd25519 6ae12ec9926ab6c8cb6cc6959362fc65\n+ SignatureEd448 562af2f6eee6366637cd02e9d25a0abe\n+ SignatureRSApssRSAeSHA256 2856933ad29b495317cae1f65c304e92\n+ SignatureRSApssRSAeSHA384 3f7eb30de6f080d869b2520f7dbedd09\n+ SignatureRSApssRSAeSHA512 6e6904aed072964901d374a216aa1faa\n+ SignatureRSApsspssSHA256 d112107b1d56e0de934947ea672f7bf5\n+ SignatureRSApsspssSHA384 b692b362fedabe24644dcbcc1bab0002\n+ SignatureRSApsspssSHA512 b2ba57a9299d11963c34d4362e9bbf79\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ CertRequest13 c297fcc611161514db7ea21b7eeaeb9e\n+ CertVerify13 43b429b70aa19fec8fbf723ef4ef27e6\n+ ChangeCipherSpec13 8b7ff06b1dfc1d70212ec90fe8e2bfba\n+ Finished13 1d07addc1e29dffae30d1b3d8c3e9150\n+ Handshake13 e6ea34d40eef182fe1246af85b105db7\n+ Handshake13 110bebac5bf30e9a6be2bfb2e0ea1c41\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ ApplicationSecret 043900f1060a32bb9e4da6f1f5e1391a\n+ BaseSecret 963fd6a307fd3434a86c2454866ba0bd\n+ BaseSecret 44e4441d84a72686cd6116b5ff92df12\n+ CertReqContext 802e0b1adc3741a750c27e5c27b93d35\n+ ClientRole 23fa6db6e6af4347c0e98e16da8365bc\n+ ClientTrafficSecret 9f9e8a076f97aaba6e7a9bfd8c81632a\n+ ClientTrafficSecret f2db53f275ff8412f1cc71f71435ed5b\n+ CompressionID a45106b7c251e24b3c104cd7ec753331\n+ EarlySecret 4fb1e8a38472d16107ccd2e72ee2527c\n+ HandshakeSecret 834f9cef829d52f15872eb604076b5cc\n+ Millisecond 52ea9a298d2b5212818a43cb1a56a4b3\n+ ResumptionSecret 11be6a5d8d9b6cda38d86eb35454f4f9\n+ Second 50e8f0f8f4c0929bc7f37df4df21da19\n+ SecretPair 6df2beaf7b1afc517663c6933db45ccf\n+ SecretPair d434c17a21d49080af4a5d0596bcb6eb\n+ SecretTriple b3c72d8751f41db0df4a28fa2d273b53\n+ SecretTriple 777389bd57f3a2a56c4de12b28f46fb0\n+ ServerTrafficSecret 051707b2bf1070df0d997c862fb265c2\n+ ServerTrafficSecret 8e82801cd2f82530a54bb77bf29bb1dc\n+ SessionData 8d1ca1efacf49f6a9ad58c23b8f519ab\n+ SessionData 62e81278e13bde6aa4e09b304b5893a2\n+ TLS13TicketInfo 2f79da51df50e73ea3621bddb237593b\n+ TLS13TicketInfo 02d052cae519cb40265907c289d3ee9e\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ ageAdd 0a5b1322a5b59ce8cbca05c396abec6b\n+ estimatedRTT be712239b9493f6ac7aeaf0028eca8bb\n+ lifetime 6503467b5e32a9b5fb416c000038b74f\n+ sessionALPN b6f812de126da52be03c6323b290c321\n+ sessionCipher 01e0459a170da008090b86e9940632b5\n+ sessionClientSNI 7b3f17b2e998fc82191b3809add4dc29\n+ sessionCompression 55cd6c80272673bd50c1da73458fc5a0\n+ sessionFlags 30e2e60845f74768433a7edce3d3456a\n+ sessionGroup 8ca0a136486027c8b2523b0d4b2229f6\n+ sessionMaxEarlyDataSize 8a4ef125d03986aa12c3f39beb17c2ae\n+ sessionSecret 5d98a647cffd23eb681dbb861cc828b9\n+ sessionTicketInfo efc4602b17743883f63ab737fb2f6979\n+ sessionVersion a4f3c0a2b1676b2f58b7e6a19194cec5\n+ txrxTime df90bda57fef49a379ab6c27cf358981\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 41d524ce50eba02c10b51a5614aa1299\n+ exports: ca1cde8e79b95b83cfff64487d9a2dca\n+ putBytes 0a8c64be33fe25acf2ac1c2d334aeb9e\n+ putOpaque16 6082b60c8c690a67c3f8378b547e4485\n+ putOpaque8 7f7764ec5bc1ccb0c684ed3043a6d1b8\n import -/ Control.Monad.Trans.State.Strict 29c1fe6de83c54f9690c1f1b22fcbe30\n import -/ Data.UnixTime 9f3b7f0abae8d96b54e6989a18502115\n import -/ Data.UnixTime.Sys a438b0b4a776bbfa73f45397d3e249df\n import -/ Data.UnixTime.Types ccfa3a25157fe18e88893faccc91b77e\n-bd41940e3df27ec6880c29d8b9a72315\n+f4390050975a40cf21fa30c378cb77a1\n $fApplicativeRecvHandshake13M ::\n GHC.Base.Monad m => GHC.Base.Applicative (RecvHandshake13M m)\n DFunId\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1,\n Strictness: ,\n Inline: CONLIKE,\n@@ -424,15 +424,15 @@\n Sym (N:RecvHandshake13M[0]) _N _N\n %<'GHC.Types.Many>_N ->_R Sym (N:RecvHandshake13M[0]) _N _N\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <[Network.TLS.Struct13.Handshake13]>_N\n _R\n _N)\n ; Sym (N:RecvHandshake13M[0]) _N _N)]\n-f4ed8fbae9433a0d378d0d16846aacba\n+533ae41fd49e152cfce3be53f2053577\n $fApplicativeRecvHandshake13M1 ::\n GHC.Base.Monad m =>\n Control.Monad.Trans.State.Strict.StateT\n [Network.TLS.Struct13.Handshake13] m a\n -> Control.Monad.Trans.State.Strict.StateT\n [Network.TLS.Struct13.Handshake13] m b\n -> [Network.TLS.Struct13.Handshake13]\n@@ -457,15 +457,15 @@\n @a\n @b\n @a\n (GHC.Base.const @a @b)\n eta\n eta1\n eta2]\n-92558f7b828eccb6b2289080866332fd\n+5ce81f43abcac02bec3f46c9ccd6811d\n $fApplicativeRecvHandshake13M2 ::\n GHC.Base.Monad m =>\n Control.Monad.Trans.State.Strict.StateT\n [Network.TLS.Struct13.Handshake13] m a\n -> Control.Monad.Trans.State.Strict.StateT\n [Network.TLS.Struct13.Handshake13] m b\n -> [Network.TLS.Struct13.Handshake13]\n@@ -496,15 +496,15 @@\n [Network.TLS.Struct13.Handshake13])) ->\n case ds of wild { (,) a1 s' ->\n eta1\n `cast`\n (Control.Monad.Trans.State.Strict.N:StateT[0]\n <[Network.TLS.Struct13.Handshake13]>_N _R _N)\n s' })]\n-179661f77113ad18b4e4aa770fc98620\n+25a492f9af91c3fb0f01d7679d57cbaa\n $fApplicativeRecvHandshake13M3 ::\n GHC.Base.Monad m =>\n (a -> b -> c)\n -> Control.Monad.Trans.State.Strict.StateT\n [Network.TLS.Struct13.Handshake13] m a\n -> Control.Monad.Trans.State.Strict.StateT\n [Network.TLS.Struct13.Handshake13] m b\n@@ -532,15 +532,15 @@\n @a\n @b\n @c\n eta\n eta1\n eta2\n eta3]\n-5ac047409ee5d95a42790f7d16b17ee5\n+62e86bd9a98e9416ab712e0f4891f786\n $fApplicativeRecvHandshake13M4 ::\n GHC.Base.Monad m =>\n Control.Monad.Trans.State.Strict.StateT\n [Network.TLS.Struct13.Handshake13] m (a -> b)\n -> Control.Monad.Trans.State.Strict.StateT\n [Network.TLS.Struct13.Handshake13] m a\n -> [Network.TLS.Struct13.Handshake13]\n@@ -584,25 +584,25 @@\n [Network.TLS.Struct13.Handshake13])) ->\n case ds3 of wild1 { (,) x s'' ->\n GHC.Base.return\n @m\n $dMonad\n @(b, [Network.TLS.Struct13.Handshake13])\n (f x, s'') }) })]\n-84f6357b391cf85e43bcfc026f4df87b\n+8089782a4322c8d74b6183617dd51217\n $fApplicativeRecvHandshake13M_$cp1Applicative ::\n GHC.Base.Monad m => GHC.Base.Functor (RecvHandshake13M m)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: ,\n Unfolding: Core: \n \\ @m :: * -> * ($dMonad['GHC.Types.Many] :: GHC.Base.Monad m) ->\n $fFunctorRecvHandshake13M\n @m\n (GHC.Base.$p1Applicative @m (GHC.Base.$p1Monad @m $dMonad))]\n-23aed786acca2e312357654b8540842a\n+4ec4e431e0819a7b4d79fa13205a37db\n $fFunctorRecvHandshake13M ::\n GHC.Base.Functor m => GHC.Base.Functor (RecvHandshake13M m)\n DFunId\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , Inline: CONLIKE,\n Unfolding: DFun: @m :: * -> *\n (v['GHC.Types.Many] :: GHC.Base.Functor m).\n@@ -625,15 +625,15 @@\n _R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecvHandshake13M[0]) _N _N\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <[Network.TLS.Struct13.Handshake13]>_N\n _R\n _N)\n ; Sym (N:RecvHandshake13M[0]) _N _N)]\n-5676afc06e194a21789dba1b38c1911a\n+bcd2c01548b63c4b8c971c9e0ae63c57\n $fMonadIORecvHandshake13M ::\n Control.Monad.IO.Class.MonadIO m =>\n Control.Monad.IO.Class.MonadIO (RecvHandshake13M m)\n DFunId\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1,\n Strictness: ,\n@@ -646,28 +646,28 @@\n @m\n @[Network.TLS.Struct13.Handshake13]\n v)\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecvHandshake13M[0]) _N _N)]\n-4b75829b1b0c569e6fce52b5c3761aed\n+2a3848810bd1c621b02ed763d197c049\n $fMonadIORecvHandshake13M_$cp1MonadIO ::\n Control.Monad.IO.Class.MonadIO m =>\n GHC.Base.Monad (RecvHandshake13M m)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1,\n Strictness: ,\n Unfolding: Core: \n \\ @m :: * -> *\n ($dMonadIO['GHC.Types.Many] :: Control.Monad.IO.Class.MonadIO m) ->\n $fMonadRecvHandshake13M\n @m\n (Control.Monad.IO.Class.$p1MonadIO @m $dMonadIO)]\n-ff44565ff35bccf709bd5750de9b1fde\n+dff670ff09af49254e521821ee8adc82\n $fMonadRecvHandshake13M ::\n GHC.Base.Monad m => GHC.Base.Monad (RecvHandshake13M m)\n DFunId\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1,\n Strictness: ,\n Inline: CONLIKE,\n@@ -710,15 +710,15 @@\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <[Network.TLS.Struct13.Handshake13]>_N\n _R\n _N)\n ; Sym (N:RecvHandshake13M[0]) _N _N)]\n-a21960b1b3bc837c8f182c7c1ea314a3\n+929adf902a666d0225b70e5d287238e1\n $salloc1 ::\n GHC.Types.Int\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [HasNoCafRefs, TagSig: ,\n@@ -734,134 +734,134 @@\n case n of wild { GHC.Types.I# ww ->\n case $w$salloc1 @p ww f eta of wild1 { (#,,,#) ww1 ww2 ww3 ww4 ->\n (# ww1,\n Data.ByteString.Internal.Type.BS\n ww2\n (GHC.ForeignPtr.PlainPtr ww3)\n ww4 #) } }]\n-09da136c14700f0252da2aaef9f0b7bd\n+91d3b131c58442f203acde4131e35881\n $tc'CipherChoice :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 799913319343500053#Word64\n- 4978272122123877471#Word64\n+ 5558563504535810655#Word64\n+ 2693732667440048160#Word64\n $trModule\n $tc'CipherChoice2\n 0#\n $tc'CipherChoice1]\n-3ad0c4dde61ba8100989ba072c26e922\n+4e0daa6a34817f001e3fa9433e5aaf1f\n $tc'CipherChoice1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-8f37a8015b9aeeac0f18f43b67efb3ef\n+6b0a5756fe1f0bd1ba639dc698c59d48\n $tc'CipherChoice2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'CipherChoice3]\n-1634afc5af4e43f995b20a989e3262f7\n+0d39f5f6d7627bd9cf53f29859aab8c2\n $tc'CipherChoice3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CipherChoice\"#]\n-b75a2657a6c093aa81f626acb86919c7\n+d8a9a15da1444017d562e28022935eec\n $tc'RecvHandshake13M :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7366476785585561239#Word64\n- 9635582135000096514#Word64\n+ 3473244881367571312#Word64\n+ 10964110285373203775#Word64\n $trModule\n $tc'RecvHandshake13M2\n 2#\n $tc'RecvHandshake13M1]\n-9c527ced2acc175678c2a6929014846a\n+5a492f7fcfd96e14d7f2710c4f29c6d4\n $tc'RecvHandshake13M1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-122a50ae8a03d90851bbb620b9715895\n+5137ec6c9f69f91d623395f892a4c142\n $tc'RecvHandshake13M2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RecvHandshake13M3]\n-815c24377130bf6b10b7359c61c9f8d0\n+a822632dbdbafbeef42a91f7bda9360c\n $tc'RecvHandshake13M3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RecvHandshake13M\"#]\n-e20227dee971d92e3c91ccbff739cf39\n+aa967847e9d9dad3bc7dae665e8bcc54\n $tcCipherChoice :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2722942228720698634#Word64\n- 3339501261294273289#Word64\n+ 5642386428105946230#Word64\n+ 17298239492116942329#Word64\n $trModule\n $tcCipherChoice1\n 0#\n GHC.Types.krep$*]\n-79ce36e02ce2789dad5a4078821df0ec\n+f46107659bb39925388c99340d80cc92\n $tcCipherChoice1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcCipherChoice2]\n-f3c3d349f636f609ac4817d67298b0cf\n+78e7d25360b7f4c73b7f707fcb2d4679\n $tcCipherChoice2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CipherChoice\"#]\n-90fc1d0062702302801715f0e398d4b8\n+a8db622bc2c26412bb4a0e0559f0b583\n $tcRecvHandshake13M :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16697648344301628818#Word64\n- 17247630622145023688#Word64\n+ 604703556574118072#Word64\n+ 9866779787351313948#Word64\n $trModule\n $tcRecvHandshake13M2\n 0#\n $tcRecvHandshake13M1]\n-ff687863fe71b8ccf0dd649ed6d06e09\n+1613ee922c3b6f1b8f62eed91bc45709\n $tcRecvHandshake13M1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-b4b6b594601a629da43761df1d105b2d\n+6b86c2177db23698a122aa5673207bd6\n $tcRecvHandshake13M2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcRecvHandshake13M3]\n-5d4c6415a14d5d482171bc13d0fb11bf\n+35a45d9876b401258b675cb99efda565\n $tcRecvHandshake13M3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RecvHandshake13M\"#]\n-4ff999d341e7f6b57aa5c3d2bf537b16\n+cc81d62f3ed079e701876f7c0df31fa6\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-9ce981cd820ca0a3c12f9fdad47c6e85\n+dbdde976f811f410d0a24543514b0d9c\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-66a0a1ac9bb31bb7983b7a9f630e9385\n+c98c897bc3a6f3415e22dd0626108184\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Handshake.Common13\"#]\n-459761c9828027e99b11b1b73f3a0a21\n+3cfef4170284ea83273252ace9f31d50\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-406c4cd847221590c3949a91b5e5a9fe\n+8044d290da53b802ce8e1d34990727be\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-0fab083cdb0d25e21f183ceb1f0b66c7\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+5c9e676307177f921adc6f25c31c5bff\n $w$salloc1 ::\n GHC.Prim.Int#\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr#,\n GHC.Prim.MutableByteArray# GHC.Prim.RealWorld, GHC.Prim.Int# #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -915,15 +915,15 @@\n @p\n (GHC.Types.I# 0#)\n f\n eta of ww1 { (#,#) ipv ipv1 ->\n case ipv1 of wild1 { Data.ByteString.Internal.Type.BS ww2 ww3 ww4 ->\n case ww3 of wild2 { GHC.ForeignPtr.PlainPtr ww5 ->\n (# ipv, ww2, ww5, ww4 #) } } } }]\n-92dcc2ecb50e173423609218a1613cf0\n+90b9b914d5e4eb55560655c22bdef587\n $wcalculateApplicationSecret ::\n GHC.Prim.MVar# GHC.Prim.RealWorld Network.TLS.State.TLSState\n -> GHC.MVar.MVar\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n -> (GHC.Base.String -> GHC.Types.IO ())\n -> CipherChoice\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.HandshakeSecret\n@@ -1097,15 +1097,15 @@\n `cast`\n (Sym (Network.TLS.Types.N:ClientTrafficSecret[0]\n _P)),\n sts0\n `cast`\n (Sym (Network.TLS.Types.N:ServerTrafficSecret[0]\n _P)) #) } } } } }]\n-9ecd6633fd7b241ef642f10bd4722b00\n+52d16390efb17f099b7f97045cd52f8c\n $wcalculateEarlySecret ::\n Network.TLS.Context.Internal.Context\n -> CipherChoice\n -> Data.Either.Either\n Data.ByteString.Internal.Type.ByteString\n (Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret)\n -> GHC.Types.Bool\n@@ -1225,15 +1225,15 @@\n @GHC.Types.IO\n Control.Monad.IO.Class.$fMonadIOIO\n ctx)\n `cast`\n (GHC.Types.N:IO[0] _R)\n eta of ds1 { (#,#) ipv ipv1 ->\n $j ipv ipv1 } }]\n-97b0e82ec5fc916139dbb009c8eb32f3\n+f55d2adba5ee8edbfd89b02afe5554fa\n $wcalculateHandshakeSecret ::\n Network.TLS.Context.Internal.Context\n -> CipherChoice\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -1338,15 +1338,15 @@\n `cast`\n (Sym (Network.TLS.Types.N:ClientTrafficSecret[0]\n _P)),\n shts\n `cast`\n (Sym (Network.TLS.Types.N:ServerTrafficSecret[0]\n _P)) #) } } } } }]\n-da8935a8565098969d47074d6eef7074\n+d0034a1d838d9239c89eaa2143cbcff7\n $wcheckKeyShareKeyLength ::\n Network.TLS.Crypto.Types.Group -> GHC.Prim.Int# -> GHC.Types.Bool\n StrWork([!])\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><1L>, Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: Network.TLS.Crypto.Types.Group)\n@@ -1378,15 +1378,15 @@\n DEFAULT -> GHC.Types.False 512# -> GHC.Types.True }\n Network.TLS.Crypto.Types.FFDHE6144\n -> case ww1 of wild1 {\n DEFAULT -> GHC.Types.False 768# -> GHC.Types.True }\n Network.TLS.Crypto.Types.FFDHE8192\n -> case ww1 of wild1 {\n DEFAULT -> GHC.Types.False 1024# -> GHC.Types.True } }]\n-940567b6b54d4dc5c6fa5465f7804c0c\n+9912b4cae1fed703c71f5e3e67de2599\n $wcreateTLS13TicketInfo ::\n Network.TLS.Types.Second\n -> Data.Either.Either\n Network.TLS.Context.Internal.Context Network.TLS.Types.Second\n -> GHC.Maybe.Maybe Network.TLS.Types.Millisecond\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, Network.TLS.Types.Second,\n@@ -1476,15 +1476,15 @@\n ww39\n s' } }\n 1# -> GHC.Word.W32# ww37 }\n } in\n $wgo 0#Word32 bx bx1 GHC.Prim.realWorld# },\n ipv1, mrtt #) } } } }\n Data.Either.Right ad -> (# ipv, life, ad, ipv1, mrtt #) } }]\n-fa9c445251dac7629b863a95e3395642\n+162533a83b0cafa6b65c427b099b2260\n $wderivePSK ::\n Network.TLS.Crypto.Hash\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L>,\n@@ -1561,15 +1561,15 @@\n ds\n `cast`\n (Network.TLS.Types.N:BaseSecret[0]\n _P)\n derivePSK1\n nonce\n Network.TLS.Crypto.hashDigestSize1 }]\n-4f496d91b4c764ecf327021ac7a44c9c\n+8b3b3c65e6d738fdef33c2778714108a\n $wensureNullCompression ::\n Control.Monad.IO.Class.MonadIO m => GHC.Prim.Word8# -> m ()\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(MP(1P(A,1C(1,L),A,A,A,A),A,A,A),MC(1,L))>,\n Inline: [2],\n Unfolding: Core: \n@@ -1587,15 +1587,15 @@\n -> GHC.Base.pure\n @m\n (GHC.Base.$p1Monad\n @m\n (Control.Monad.IO.Class.$p1MonadIO @m $dMonadIO))\n @()\n GHC.Tuple.Prim.() }]\n-f64a502009fb9e606fa9b8cde8e4c6f6\n+5228e76a8f67d43f0c07e05fc7e5420c\n $wfromServerKeyShare ::\n Network.TLS.Crypto.Types.Group\n -> Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Crypto.IES.GroupPrivate\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n@@ -1670,15 +1670,15 @@\n s of wild3 { (#,,,#) ww2 ww3 ww4 ww5 ->\n GHC.Magic.lazy\n @Data.ByteString.Internal.Type.ByteString\n (Data.ByteString.Internal.Type.BS\n ww3\n (GHC.ForeignPtr.PlainPtr ww4)\n ww5) } }) #) } }]\n-6a3fe074e77735b00b65938db4e2fc07\n+fe030f4461045705d5ed8b18865e5e95\n $wgetSessionData13 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Cipher.Cipher\n -> Network.TLS.Types.TLS13TicketInfo\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -1857,15 +1857,15 @@\n (GHC.Types.N:IO[0]\n _R)\n ipv4 of ds4 { (#,#) ipv6 ipv7 ->\n (# ipv6, r,\n case usedCipher of wild5 { Network.TLS.Cipher.Cipher ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds5 },\n 0#Word8, r2, psk, ipv7, tinfo, r1, maxSize #) } } } } } } } } }]\n-a2edfd7a8ad7cbbb2865fbcb31eecc52\n+8732a9ef0957b3975fe8dd56027b80c8\n $whandshakeTerminate13 ::\n GHC.Prim.MVar# GHC.Prim.RealWorld Network.TLS.State.TLSState\n -> GHC.IORef.IORef Network.TLS.Context.Internal.Established\n -> GHC.Prim.MVar#\n GHC.Prim.RealWorld\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -2138,15 +2138,15 @@\n GHC.Prim.writeMutVar#\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @Network.TLS.Context.Internal.Established\n var#\n Network.TLS.Context.Internal.Established\n ipv7 } } } } } } } }]\n-7e49a60bde7f4259884e0aa5c3aae265\n+e1314c28740be9e12b0509794d785d47\n $wisHashSignatureValid13 ::\n Network.TLS.Struct.HashAlgorithm\n -> Network.TLS.Struct.SignatureAlgorithm -> GHC.Types.Bool\n StrWork([!, !])\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><1L>, Inline: [2],\n Unfolding: Core: \n@@ -2169,15 +2169,15 @@\n Network.TLS.Struct.SignatureRSApssRSAeSHA384 -> GHC.Types.True\n Network.TLS.Struct.SignatureRSApssRSAeSHA512 -> GHC.Types.True\n Network.TLS.Struct.SignatureEd25519 -> GHC.Types.True\n Network.TLS.Struct.SignatureEd448 -> GHC.Types.True\n Network.TLS.Struct.SignatureRSApsspssSHA256 -> GHC.Types.True\n Network.TLS.Struct.SignatureRSApsspssSHA384 -> GHC.Types.True\n Network.TLS.Struct.SignatureRSApsspssSHA512 -> GHC.Types.True } }]\n-fafd7c5fadba9d4d380c7a562d38a4e4\n+0f80a64043e1dca67d29ac8c0a4c5580\n $wmakeCertRequest ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.CertReqContext\n -> (# Network.TLS.Types.CertReqContext,\n [Network.TLS.Struct.ExtensionRaw] #)\n [TagSig: ,\n@@ -2214,15 +2214,15 @@\n Network.TLS.Extension.extensionID_CertificateAuthorities\n (case Network.TLS.Extension.$w$cextensionEncode1\n wild1\n `cast`\n (Sym (Network.TLS.Extension.N:CertificateAuthorities[0])) of wild2 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }))\n (GHC.Types.[] @Network.TLS.Struct.ExtensionRaw) } }) #)]\n-7b708a8885328008baf973eb0480c3b4\n+4aa9ccb5283e57550844c996e84fdd1b\n $wmakeCipherChoice ::\n Network.TLS.Types.Version\n -> Network.TLS.Cipher.Cipher\n -> (# Network.TLS.Types.Version, Network.TLS.Cipher.Cipher,\n Network.TLS.Crypto.Hash, GHC.Prim.Addr#,\n GHC.Prim.MutableByteArray# GHC.Prim.RealWorld, GHC.Prim.Int# #)\n StrWork([~, !])\n@@ -2297,15 +2297,15 @@\n Network.TLS.Crypto.MD5 -> $j 16#\n Network.TLS.Crypto.SHA1 -> $j 20#\n Network.TLS.Crypto.SHA224 -> $j 28#\n Network.TLS.Crypto.SHA256 -> $j 32#\n Network.TLS.Crypto.SHA384 -> $j 48#\n Network.TLS.Crypto.SHA512 -> $j 64#\n Network.TLS.Crypto.SHA1_MD5 -> $j 36# }) }]\n-b2b2f3123472095e765cd1c457b3fce8\n+c24abe61c3bb1f865d39144522823bd5\n $wmakeServerKeyShare ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString,\n@@ -2401,15 +2401,15 @@\n GHC.Magic.lazy\n @Data.ByteString.Internal.Type.ByteString\n (Data.ByteString.Internal.Type.BS\n ww34\n (GHC.ForeignPtr.PlainPtr ww35)\n ww36) } }),\n ww, Network.TLS.Crypto.IES.encodeGroupPublic spub #) } } } } } }]\n-5713acbfc81253534a5b2cf4ca8e60ad\n+b2e3bbf3d2d1415c3c56492de9fd1bfb\n $wmakeTarget ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Inline: [2],\n@@ -2536,15 +2536,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-3663937f6a3f6400da9c2f4a90b84956\n+750f9f6f471a808245b521369272fde6\n $wreplacePSKBinder ::\n GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n -> GHC.Prim.Int#\n -> Data.ByteString.Internal.Type.ByteString\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n@@ -2636,73 +2636,73 @@\n ww8 } } } }\n } in\n case GHC.Prim.<=# x 0# of lwild {\n DEFAULT\n -> case GHC.Prim.>=# x ww2 of lwild1 {\n DEFAULT -> $j ww ww1 x 1# -> $j ww ww1 ww2 }\n 1# -> $j __NULL GHC.ForeignPtr.FinalPtr 0# } }]\n-c0b64866b3c1aad71e0c577f55e08e25\n+b6677a8fb786eadfa9218910b8c7ace7\n type CipherChoice :: *\n data CipherChoice\n = CipherChoice {cVersion :: Network.TLS.Types.Version,\n cCipher :: Network.TLS.Cipher.Cipher,\n cHash :: Network.TLS.Crypto.Hash,\n cZero :: !Data.ByteString.Internal.Type.ByteString}\n-e43a97afe592f84fb58f888d413947f2\n+b1b084fccc31fec13e8b62af7ff06273\n type role RecvHandshake13M representational nominal\n type RecvHandshake13M :: (* -> *) -> * -> *\n newtype RecvHandshake13M m a\n = RecvHandshake13M (Control.Monad.Trans.State.Strict.StateT\n [Network.TLS.Struct13.Handshake13] m a)\n-607921b55cea1583fc95cc5d4ce865e5\n+54d4336d228078cad954ed55c4de908f\n ageToObfuscatedAge ::\n Network.TLS.Types.Second\n -> Network.TLS.Types.TLS13TicketInfo -> Network.TLS.Types.Second\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(L)><1!P(A,1!P(L),A,A)>, CPR: 1,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (age['GHC.Types.Many] :: Network.TLS.Types.Second)\n (tinfo['GHC.Types.Many] :: Network.TLS.Types.TLS13TicketInfo) ->\n case age of wild { GHC.Word.W32# x# ->\n case tinfo of wild1 { Network.TLS.Types.TLS13TicketInfo ds1 ds2 ds3 ds4 ->\n case ds2 of wild2 { GHC.Word.W32# y# ->\n GHC.Word.W32# (GHC.Prim.plusWord32# x# y#) } } }]\n-5f09872be79b6a19297aca71966874ba\n+bf24bc632494fe05537d5a0ada2d5aac\n cCipher :: CipherChoice -> Network.TLS.Cipher.Cipher\n RecSel Left CipherChoice\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CipherChoice) ->\n case ds of wild { CipherChoice ds1 ds2 ds3 ds4 -> ds2 }]\n-0aa4c1e1e31d3576c1fbf11884c42bfc\n+a35b2386c5005716f34bfb350bb369ec\n cHash :: CipherChoice -> Network.TLS.Crypto.Hash\n RecSel Left CipherChoice\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CipherChoice) ->\n case ds of wild { CipherChoice ds1 ds2 ds3 ds4 -> ds3 }]\n-5d8ae4bfb4dd3e235b7567a8c706a005\n+2b883f2874c2f79a15bdce2dc7da947e\n cVersion :: CipherChoice -> Network.TLS.Types.Version\n RecSel Left CipherChoice\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CipherChoice) ->\n case ds of wild { CipherChoice ds1 ds2 ds3 ds4 -> ds1 }]\n-5205267b7d3475a35efcfeabb924ed49\n+1887cdcd1b15c853e8182d98709d94b8\n cZero :: CipherChoice -> Data.ByteString.Internal.Type.ByteString\n RecSel Left CipherChoice\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1!P(L,L,L))>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CipherChoice) ->\n case ds of wild { CipherChoice ds1 ds2 ds3 ds4 -> ds4 }]\n-563fa61769bf5242b18760fe2b56ba97\n+5047f21a3e4507016984a6889cad764d\n calculateApplicationSecret ::\n Network.TLS.Context.Internal.Context\n -> CipherChoice\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.HandshakeSecret\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO\n (Network.TLS.Types.SecretTriple\n@@ -2718,15 +2718,15 @@\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-d73def0e6e1cab4f438063b6dda04749\n+61693c93334754934007eef8088cb1cb\n calculateApplicationSecret1 ::\n Network.TLS.Context.Internal.Context\n -> CipherChoice\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.HandshakeSecret\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -2757,45 +2757,45 @@\n eta of wild2 { (#,,,#) ww31 ww32 ww33 ww34 ->\n (# ww31,\n Network.TLS.Types.SecretTriple\n @Network.TLS.Types.ApplicationSecret\n ww32\n ww33\n ww34 #) } } }]\n-657bfb80a7978dc0bf139a597090e50c\n+22c69f7e85afa384ecf27e49adfb8311\n calculateApplicationSecret2 ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n calculateApplicationSecret_addr#\n GHC.ForeignPtr.FinalPtr\n 12#]\n-3106b37ab6534c49c79504f062884f7c\n+353da6b85f313fc1af7d22023044c47c\n calculateApplicationSecret3 ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n calculateApplicationSecret_addr#1\n GHC.ForeignPtr.FinalPtr\n 12#]\n-2d320852f56b599bc7b7042eb172aec1\n+21bb3749d06e69699b91e37b2be8f671\n calculateApplicationSecret4 ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n calculateApplicationSecret_addr#2\n GHC.ForeignPtr.FinalPtr\n 10#]\n-404662af353d6aff9291a454c5297b0f\n+5a8174eeba0e8fc4f7e741b04e734c51\n calculateApplicationSecret5 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n case GHC.List.$wlenAcc\n @GHC.Types.Char\n (GHC.Types.[] @GHC.Types.Char)\n@@ -2803,41 +2803,41 @@\n case Data.ByteString.Internal.Type.$wunsafePackLenChars\n ww\n (GHC.Types.[] @GHC.Types.Char) of wild { (#,,#) ww1 ww2 ww3 ->\n Data.ByteString.Internal.Type.BS\n ww1\n (GHC.ForeignPtr.PlainPtr ww2)\n ww3 } }]\n-9d2e2271865c5c067190043f1699bcc8\n+4eed8126d23a50d5d97f1379a367dca8\n calculateApplicationSecret6 ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n calculateApplicationSecret_addr#3\n GHC.ForeignPtr.FinalPtr\n 7#]\n-486e6ea5bac4bc3d7e77f8e7a4134edf\n+70daf826da3678dfe0928f8050313ad2\n calculateApplicationSecret_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"c ap traffic\"#]\n-332804e72944e536e5d9c795144d3508\n+145bb84486a56d1ac786853d75ed8a8b\n calculateApplicationSecret_addr#1 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"s ap traffic\"#]\n-cc167c8b0ad76fd33f3c6b2091ab6fc6\n+7a0df9b3999363b4b5cd65f57a50bdc4\n calculateApplicationSecret_addr#2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"exp master\"#]\n-a8fbed1e7ceab336c6090ad5f3241564\n+fa64086762226a41b2ddfd721845c9f1\n calculateApplicationSecret_addr#3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"derived\"#]\n-e8cac8ef9f183dfd4f3fe0965936bfc7\n+db9e73d2bd75892fd0dd926395b951a5\n calculateEarlySecret ::\n Network.TLS.Context.Internal.Context\n -> CipherChoice\n -> Data.Either.Either\n Data.ByteString.Internal.Type.ByteString\n (Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret)\n -> GHC.Types.Bool\n@@ -2856,15 +2856,15 @@\n Data.ByteString.Internal.Type.ByteString\n (Network.TLS.Types.BaseSecret\n Network.TLS.Types.EarlySecret)>_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-2101c74a2991a75e63589c5e78357290\n+cc37ae6db0afa3c3ab515f4e595c5295\n calculateEarlySecret1 ::\n Network.TLS.Context.Internal.Context\n -> CipherChoice\n -> Data.Either.Either\n Data.ByteString.Internal.Type.ByteString\n (Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret)\n -> GHC.Types.Bool\n@@ -2892,28 +2892,28 @@\n initialized\n eta of wild { (#,,#) ww ww1 ww2 ->\n (# ww,\n Network.TLS.Types.SecretPair\n @Network.TLS.Types.EarlySecret\n ww1\n ww2 #) }]\n-a368d40556dbd847044d39fd4ebec7a3\n+5e72ca207fb3fee7ef68bae77ff8d617\n calculateEarlySecret2 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n calculateEarlySecret_addr#\n GHC.ForeignPtr.FinalPtr\n 11#]\n-846d74e746ad88c17386e64f9843c917\n+d4b0c00f81144a69c28dde17d2d03ae4\n calculateEarlySecret_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"c e traffic\"#]\n-ee0bdf3dffe991b637e714eb834a034c\n+ffa8eed63ce906972c3650c10de9dd5d\n calculateHandshakeSecret ::\n Network.TLS.Context.Internal.Context\n -> CipherChoice\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO\n (Network.TLS.Types.SecretTriple Network.TLS.Types.HandshakeSecret)\n@@ -2928,15 +2928,15 @@\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-8870f41959aa92895dcecd65f2d9497d\n+2c8148693bb5d814b27e9b27107662a5\n calculateHandshakeSecret1 ::\n Network.TLS.Context.Internal.Context\n -> CipherChoice\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -2961,43 +2961,43 @@\n eta of wild { (#,,,#) ww ww1 ww2 ww3 ->\n (# ww,\n Network.TLS.Types.SecretTriple\n @Network.TLS.Types.HandshakeSecret\n ww1\n ww2\n ww3 #) }]\n-9c9c15fa648ae92e3d2319d726930aea\n+50942636298247f6057d005605263107\n calculateHandshakeSecret2 ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n calculateHandshakeSecret_addr#\n GHC.ForeignPtr.FinalPtr\n 12#]\n-719e85e23d53d2f8cd05b26307c4b6f1\n+32ec41557297b5e1ad7bdeb95deb659e\n calculateHandshakeSecret3 ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n calculateHandshakeSecret_addr#1\n GHC.ForeignPtr.FinalPtr\n 12#]\n-9fda3b2a3c6f880617293dd64ce08a45\n+f3bc90a19d375bf64899548357efdc17\n calculateHandshakeSecret_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"c hs traffic\"#]\n-2a091dc5012fb09093b703bbd41641c8\n+bcc5538a6da1fd1ed8218628f48528bf\n calculateHandshakeSecret_addr#1 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"s hs traffic\"#]\n-7ced6aa3290ed60f146d995a3dfdfe74\n+8ece905f683efb32a6c04af818603607\n calculateResumptionSecret ::\n Network.TLS.Context.Internal.Context\n -> CipherChoice\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.ApplicationSecret\n -> GHC.Types.IO\n (Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret)\n [TagSig: , LambdaFormInfo: LFReEntrant 4,\n@@ -3010,15 +3010,15 @@\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-4c39ad3bfd04fe28b547e8d778a88045\n+95a2a25890216224d5b1c76a753c9010\n calculateResumptionSecret1 ::\n Network.TLS.Context.Internal.Context\n -> CipherChoice\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.ApplicationSecret\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret #)\n@@ -3049,40 +3049,40 @@\n (Network.TLS.Types.N:BaseSecret[0]\n _P)\n calculateResumptionSecret2\n ipv1)\n `cast`\n (Sym (Network.TLS.Types.N:BaseSecret[0]\n _P)) } #) }]\n-69cd9a427784e230241c3a7880550eea\n+829b3dab2ee572214574161a15a54a91\n calculateResumptionSecret2 ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n calculateResumptionSecret_addr#\n GHC.ForeignPtr.FinalPtr\n 10#]\n-c54ec112a1be3d18a22869f00bde45bc\n+b07b0060e80304e09b5146c6a66230df\n calculateResumptionSecret_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"res master\"#]\n-581dd252762d80653a762d5b22a80176\n+867d09acad7ba23dacfcb659e8c32fa9\n checkCertVerify ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Network.TLS.Struct.Signature\n -> Data.ByteString.Internal.Type.ByteString\n -> m GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1P(MP(A,A,A,1C(1,L)),MC(1,L))><1L>]\n-3860c04b0afa1612a5583ec20c54a10f\n+8b11107960bd3d75506df59f52b09375\n checkFinished ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Hash\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n@@ -3164,53 +3164,53 @@\n @(GHC.Maybe.Maybe Network.TLS.Struct.FinishedData)\n var#\n (GHC.Maybe.Just @Network.TLS.Struct.FinishedData eta4)\n eta5 of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } })\n `cast`\n (Sym (GHC.Types.N:IO[0] <()>_R)))) }]\n-c0166d47a1792ece0943aa83e99dcbbb\n+07596fc03525e175e1c005834bf5c992\n checkFinished1 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: x, CPR: b]\n-4205a86bb0487d8955c3ec8d44678d73\n+ddc44816680aae6a4f7dc8a6ef9071c1\n checkFinished2 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: x, CPR: b]\n-8184d71ffcf4bb85662c9fd241725823\n+364f92c8bdc686776297f0a6fda450a2\n checkFinished3 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n checkFinished_addr#\n GHC.ForeignPtr.FinalPtr\n 8#]\n-b6abf3d91088e16ba97c60269efa8d16\n+b538fc81031cd43d24fd3b9fd37428f5\n checkFinished_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"finished\"#]\n-e5f9990e848c7987f3569839cb54f4ef\n+5bc01ecf1e7fc98ba3afde87c28542b9\n checkFreshness ::\n Network.TLS.Types.TLS13TicketInfo\n -> Network.TLS.Types.Second -> GHC.Types.IO GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: , CPR: 1,\n Unfolding: Core: \n checkFreshness1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-762dc29cba467b2f62f7361321b7ffbe\n+5be780c6f344d586a9f5fc01d3714d8b\n checkFreshness1 ::\n Network.TLS.Types.TLS13TicketInfo\n -> Network.TLS.Types.Second\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: , CPR: 1,\n@@ -3275,19 +3275,19 @@\n (GHC.Prim.ltWord64# (GHC.Prim.subWord64# y x1) y1)\n 1#\n -> GHC.Prim.tagToEnum#\n @GHC.Types.Bool\n (GHC.Prim.ltWord64#\n (GHC.Prim.subWord64# x1 y)\n y1) } } } } } } } } } } } #) }]\n-45a7b5233c387cb4526da8a369d22711\n+2f0f14967a7ccf5a5c14818410994ff9\n checkFreshness2 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-961ff352ea4448d4a022a528f28f9207\n+9fa96cdceb78d91d5e970f8a3909eb54\n checkFreshness3 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Types.Millisecond #)\n [TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n@@ -3361,34 +3361,34 @@\n 1483228800000#Int64))\n (GHC.Prim.int64ToWord64#\n (GHC.Prim.intToInt64#\n (GHC.Prim.int32ToInt#\n (GHC.Prim.subInt32#\n (GHC.Prim.quotInt32# (GHC.Prim.plusInt32# bx1 c0#) 1000#Int32)\n c0#))))) } #) } } }]\n-c98da05fa80bc35076288155fe4b5ae9\n+c6a21a6e1609b17db6a813ffb0ffed4b\n checkKeyShareKeyLength ::\n Network.TLS.Extension.KeyShareEntry -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(1L,1!P(A,A,1L))>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ks['GHC.Types.Many] :: Network.TLS.Extension.KeyShareEntry) ->\n case ks of wild { Network.TLS.Extension.KeyShareEntry ww ww1 ->\n case ww1 of wild1 { Data.ByteString.Internal.Type.BS ww2 ww3 ww4 ->\n $wcheckKeyShareKeyLength ww ww4 } }]\n-1de70ccef9ffaba060358d5b2a8102e7\n+6ae0c8bc843999f51c176fcaad9af505\n clientContextString :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n makeCertVerify_addr#1\n GHC.ForeignPtr.FinalPtr\n 33#]\n-b7024997f01962721d72f7a1e0ef4419\n+62a068f5fa33873a500429aa426ce786\n createTLS13TicketInfo ::\n Network.TLS.Types.Second\n -> Data.Either.Either\n Network.TLS.Context.Internal.Context Network.TLS.Types.Second\n -> GHC.Maybe.Maybe Network.TLS.Types.Millisecond\n -> GHC.Types.IO Network.TLS.Types.TLS13TicketInfo\n [TagSig: , LambdaFormInfo: LFReEntrant 4,\n@@ -3400,15 +3400,15 @@\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-087b86faf9322bd0991c76446cf8d6e5\n+b96376052029fee1a084c328c07cfa60\n createTLS13TicketInfo1 ::\n Network.TLS.Types.Second\n -> Data.Either.Either\n Network.TLS.Context.Internal.Context Network.TLS.Types.Second\n -> GHC.Maybe.Maybe Network.TLS.Types.Millisecond\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -3425,15 +3425,15 @@\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case $wcreateTLS13TicketInfo\n life\n ecw\n mrtt\n s of wild { (#,,,,#) ww ww1 ww2 ww3 ww4 ->\n (# ww, Network.TLS.Types.TLS13TicketInfo ww1 ww2 ww3 ww4 #) }]\n-5e4db9ada9a1e1f56fc9f95ccf46b54c\n+1a37c0844130b2e25a79d14b070010f4\n createTLS13TicketInfo2 ::\n Network.TLS.State.TLSState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString,\n Network.TLS.State.TLSState)\n@@ -3451,81 +3451,81 @@\n ww1)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString,\n Network.TLS.State.TLSState)>_R)) }]\n-376a613d3cfe916b6a89676c5dfa341c\n+c9eb4a2cc08e32b720690cf8ff8712d9\n createTLS13TicketInfo3 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 4#]\n-41dcb1e77857d5cf1aed9851225f3677\n+1a7a5bf76d225c4f2b7320fbf6da64ae\n derivePSK ::\n CipherChoice\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,1L,A)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (choice['GHC.Types.Many] :: CipherChoice)\n (ds['GHC.Types.Many] :: Network.TLS.Types.BaseSecret\n Network.TLS.Types.ResumptionSecret)\n (nonce['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n case choice of wild { CipherChoice ww ww1 ww2 ww3 ->\n $wderivePSK ww2 ds nonce }]\n-4017e5cfdb23f2eadb13d2dedde53b4b\n+c52d2786ac4f0a5b407970040cd7f069\n derivePSK1 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n derivePSK_addr#\n GHC.ForeignPtr.FinalPtr\n 10#]\n-cbcd6a059d830be61b0895a31351cafd\n+ac61045912723b912aa796ba4f899f01\n derivePSK_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"resumption\"#]\n-4d8eabcfa8446b2f0acac493fcc0efe0\n+8725e9104748ab762c0ed0d5019a8b52\n ensureNullCompression ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Types.CompressionID -> m ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(MP(1P(A,1C(1,L),A,A,A,A),A,A,A),MC(1,L))><1!P(L)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @m :: * -> *\n ($dMonadIO['GHC.Types.Many] :: Control.Monad.IO.Class.MonadIO m)\n (eta['GHC.Types.Many] :: Network.TLS.Types.CompressionID) ->\n case eta of wild { GHC.Word.W8# ww ->\n $wensureNullCompression @m $dMonadIO ww }]\n-426beda510d97a8e56da080dfee7fb71\n+8335f3c83b8b846a7b195f09afe66519\n ensureNullCompression1 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: x, CPR: b]\n-1013d88a68a1290fd4fb22634f692f15\n+c330a08d03413f6321efbfa3ca3b7c11\n fromServerKeyShare ::\n Network.TLS.Extension.KeyShareEntry\n -> Network.TLS.Crypto.IES.GroupPrivate\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: <1!P(1L,L)>, CPR: 1,\n Unfolding: Core: \n fromServerKeyShare1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-c942268d47c7ab94f179ea1745cd8e22\n+fe44d00525299857e34d9914f7cdb621\n fromServerKeyShare1 ::\n Network.TLS.Extension.KeyShareEntry\n -> Network.TLS.Crypto.IES.GroupPrivate\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n@@ -3533,59 +3533,59 @@\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Extension.KeyShareEntry)\n (cpri['GHC.Types.Many] :: Network.TLS.Crypto.IES.GroupPrivate)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ds of wild { Network.TLS.Extension.KeyShareEntry ww ww1 ->\n $wfromServerKeyShare ww ww1 cpri eta }]\n-b8e4ae7486372f14c0369bb3c5ff781c\n+9067cc6cb3b70b8812b1d69f56b527c3\n fromServerKeyShare2 :: Network.TLS.Struct.TLSError\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct.Error_Protocol],\n Unfolding: Core: \n Network.TLS.Struct.Error_Protocol fromServerKeyShare3]\n-3cd2e7c60560464e78ddbe5c80efb728\n+38ef963d54b03c2ec24d65aa15077159\n fromServerKeyShare3 ::\n ([GHC.Types.Char], GHC.Types.Bool,\n Network.TLS.Struct.AlertDescription)\n [TagSig: , LambdaFormInfo: LFCon[(,,)],\n Unfolding: Core: \n (fromServerKeyShare4, GHC.Types.True,\n Network.TLS.Struct.IllegalParameter)]\n-8785252d84f4e81ba86863ba7414881b\n+5d5c924ecb1a08fa48b240d87edf69fa\n fromServerKeyShare4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# fromServerKeyShare5]\n-10462db4a3994c70204e1cdc2b2098d5\n+36dad747b0e65597aeb7e98866c5c959\n fromServerKeyShare5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"cannot generate a shared secret on (EC)DH\"#]\n-3ad735b0888c6e6951454b507331e180\n+304242393b84310f4459d76e97038233\n fromServerKeyShare6 ::\n Crypto.Error.Types.CryptoError\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n-ffdfbb727e699afc8834357cea91f9b1\n+aed4858763c5d837b8c59893cd017820\n getAge ::\n Network.TLS.Types.TLS13TicketInfo\n -> GHC.Types.IO Network.TLS.Types.Second\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 1(, 1),\n Unfolding: Core: \n getAge1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-419531736adf1c40b297a92955bf0ab0\n+b03a7701a403dc1549a73cbcc600c35b\n getAge1 ::\n Network.TLS.Types.TLS13TicketInfo\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Types.Second #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 1(, 1),\n@@ -3597,31 +3597,31 @@\n case ipv1 of wild { GHC.Word.W64# x# ->\n case tinfo of wild1 { Network.TLS.Types.TLS13TicketInfo ds2 ds3 ds4 ds5 ->\n case ds4 of wild2 { GHC.Word.W64# y# ->\n (# ipv,\n GHC.Word.W32#\n (GHC.Prim.wordToWord32#\n (GHC.Prim.word64ToWord# (GHC.Prim.subWord64# x# y#))) #) } } } }]\n-de3b7fe8f00be70a6d00757f3c20ef27\n+d805de1676ccf2527facfd4a6c0dc6ab\n getCurrentTimeFromBase ::\n GHC.Types.IO Network.TLS.Types.Millisecond\n [TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n checkFreshness3\n `cast`\n (Sym (GHC.Types.N:IO[0] _R))]\n-c8d56ca9e09be04148938e3f600bea4a\n+0fa438bf22d7206e7d7b1262f3c50a93\n getHandshake13 ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> RecvHandshake13M m Network.TLS.Struct13.Handshake13\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ]\n-d192dd5d01ed105734ee4b6161e96feb\n+160bbed26ca626b5963c5e76d13d7c02\n getSessionData1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Cipher.Cipher\n -> Network.TLS.Types.TLS13TicketInfo\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -3653,15 +3653,15 @@\n ww4\n ww5\n ww6\n (GHC.Maybe.Just @Network.TLS.Types.TLS13TicketInfo ww7)\n ww8\n ww9\n (GHC.Types.[] @Network.TLS.Types.SessionFlag) #) }]\n-76247efcde57d90d5a46bdd9785db60c\n+34f611ef27eb6d8b64fcd7f65c8ee686\n getSessionData13 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Cipher.Cipher\n -> Network.TLS.Types.TLS13TicketInfo\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO Network.TLS.Types.SessionData\n@@ -3675,15 +3675,15 @@\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-09a9908a9ddaaa5006a0ac36b89e2f66\n+f065e24d5a6931ba45d6bce67d4cdd72\n handshakeTerminate1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(A,A,A,A,1!P(L),A,A,ML,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n@@ -3697,27 +3697,27 @@\n case $whandshakeTerminate13\n @bytes\n ww30\n ww7\n ww31\n s of ww32 { DEFAULT ->\n (# ww32, GHC.Tuple.Prim.() #) } } } }]\n-2e6492bff17b9a6e2864b471231f75cd\n+6242a9350f69bff97c6b99a35ddc8ea2\n handshakeTerminate13 ::\n Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(A,A,A,A,1!P(L),A,A,ML,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1(, 1),\n Unfolding: Core: \n handshakeTerminate1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-dbeacb0a12b7115a36514283e944166e\n+b9ad1e093bafdf8f2bf5f2f9c5b53cd6\n handshakeTerminate2 ::\n Network.TLS.State.TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (),\n Network.TLS.State.TLSState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1,\n Strictness: ,\n@@ -3746,15 +3746,15 @@\n stClientContext1\n (GHC.Maybe.Nothing @Network.TLS.Extension.KeyShare)\n (GHC.Maybe.Nothing @Network.TLS.Extension.PreSharedKey)\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-1fb4a6f71f4584a0f0139f12c26b86a2\n+a29dd38734f834cfa6719ced841498a3\n handshakeTerminate3 ::\n GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n@@ -3799,15 +3799,15 @@\n ds23\n ds24\n ds25\n (GHC.Maybe.Nothing\n @(Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret))\n ds27\n GHC.Types.False }) #) }]\n-be95e2134b5099d4c915f91c09a630da\n+658c52417aa61b0b7b48a3dec069c8a2\n initEarlySecret ::\n CipherChoice\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,1L,L)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -3819,15 +3819,15 @@\n ds2\n ds3\n (case mpsk of wild1 {\n GHC.Maybe.Nothing -> ds3 GHC.Maybe.Just psk -> psk }))\n `cast`\n (Sym (Network.TLS.Types.N:BaseSecret[0]\n _P)) }]\n-7e4fe83f14c9cacddde6c90826632fe4\n+07671865c011127d99ed08b65bd659c2\n isAgeValid ::\n Network.TLS.Types.Second\n -> Network.TLS.Types.TLS13TicketInfo -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(1!P(L),A,A,A)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (age['GHC.Types.Many] :: Network.TLS.Types.Second)\n@@ -3836,24 +3836,24 @@\n case ds1 of wild1 { GHC.Word.W32# x# ->\n case age of wild2 { GHC.Word.W32# x ->\n GHC.Prim.tagToEnum#\n @GHC.Types.Bool\n (GHC.Prim.leWord32#\n x\n (GHC.Prim.timesWord32# x# 1000#Word32)) } } }]\n-637438f98c2845f649639af37b68a312\n+52c4e0d9f2a339efb3fd04e3ca7a3530\n isHashSignatureValid13 ::\n Network.TLS.Struct.HashAndSignatureAlgorithm -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(1L,1L)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)) ->\n case ds of wild { (,) ww ww1 -> $wisHashSignatureValid13 ww ww1 }]\n-eddcf0168c4bd5258c2902a92f6cd7dd\n+73db73b8cf1cbc9e3bcea6faabbc7769\n makeCertRequest ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.CertReqContext\n -> Network.TLS.Struct13.Handshake13\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n@@ -3863,15 +3863,15 @@\n (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (certReqCtx['GHC.Types.Many] :: Network.TLS.Types.CertReqContext) ->\n case $wmakeCertRequest\n sparams\n ctx\n certReqCtx of wild { (#,#) ww ww1 ->\n Network.TLS.Struct13.CertRequest13 ww ww1 }]\n-c0ff52d47fdf56b0efd85bc8a9b96732\n+4f420afe7ca9094a6b7a92ab6c8ff60e\n makeCertVerify ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Data.ByteString.Internal.Type.ByteString\n -> m Network.TLS.Struct13.Handshake13\n@@ -4004,15 +4004,15 @@\n Network.TLS.Types.ClientRole -> clientContextString\n Network.TLS.Types.ServerRole -> serverContextString })\n eta3 of wild4 { (#,,#) ww35 ww36 ww37 ->\n Data.ByteString.Internal.Type.BS ww35 ww36 ww37 })\n ipv } } } })\n `cast`\n (Sym (GHC.Types.N:IO[0] _R)))) }]\n-47d1a6180cfc7400ade8cd73ebe94395\n+7911e8ff89c925f7a6dfa3cb5cbff744\n makeCertVerify1 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Magic.runRW#\n @GHC.Types.LiftedRep\n @Data.ByteString.Internal.Type.ByteString\n (\\ (s['GHC.Types.Many] :: GHC.Prim.State#\n@@ -4052,23 +4052,23 @@\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr# #))\n (GHC.Magic.runRW#\n @('GHC.Types.TupleRep '[GHC.Types.ZeroBitRep, 'GHC.Types.AddrRep])\n @(# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr# #))\n (\\ (ds1['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s', ipv2 #)) of ds1 { (#,#) ipv6 ipv7 ->\n Data.ByteString.Internal.Type.BS ipv7 ipv3 64# } } } })]\n-086ddb18cbc5abd6c8619b1bd3e820a9\n+4691b9839c74df0211a16893accc7873\n makeCertVerify_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"TLS 1.3, server CertificateVerify\"#]\n-87cb55a8ec803aa6432f6ab421afa430\n+7fb86dcc18e0e4b47ee7cd83a0283d18\n makeCertVerify_addr#1 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"TLS 1.3, client CertificateVerify\"#]\n-252a64b193cca2cd88256222654055a5\n+75cb2ddeba2cee6f0d29fb12ceec2f0a\n makeCipherChoice ::\n Network.TLS.Types.Version\n -> Network.TLS.Cipher.Cipher -> CipherChoice\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,L,SL,L,L,L,L)>, CPR: 1(, , , 1(, 4,)),\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -4081,15 +4081,15 @@\n ww\n ww1\n ww2\n (Data.ByteString.Internal.Type.BS\n ww3\n (GHC.ForeignPtr.PlainPtr ww4)\n ww5) }]\n-fb5dc24850e7939f637ec31562c58fbc\n+8750949bf9327b9c9ca0ba60ea4549a3\n makeClientKeyShare ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group\n -> GHC.Types.IO\n (Network.TLS.Crypto.IES.GroupPrivate,\n Network.TLS.Extension.KeyShareEntry)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n@@ -4100,15 +4100,15 @@\n makeClientKeyShare1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <(Network.TLS.Crypto.IES.GroupPrivate,\n Network.TLS.Extension.KeyShareEntry)>_R))]\n-1e7a2d1c01f76df1455d165841c93c63\n+eaeaa98e98717862d7182444c2384608\n makeClientKeyShare1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Network.TLS.Crypto.IES.GroupPrivate,\n Network.TLS.Extension.KeyShareEntry) #)\n@@ -4129,15 +4129,15 @@\n s of ds1 { (#,#) ipv ipv1 ->\n case ipv1 of wild2 { (,) cpri cpub ->\n (# ipv,\n (cpri,\n Network.TLS.Extension.KeyShareEntry\n grp\n (Network.TLS.Crypto.IES.encodeGroupPublic cpub)) #) } } } }]\n-da6ee2abd3ead3ee9809e4d41528ef81\n+2b17549f0156b5e7ce94f2aee770ad2d\n makeFinished ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Hash\n -> Data.ByteString.Internal.Type.ByteString\n -> m Network.TLS.Struct13.Handshake13\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -4187,15 +4187,15 @@\n `cast`\n (Sym (GHC.Types.N:IO[0] <()>_R)))\n (GHC.Base.pure\n @m\n ww\n @Network.TLS.Struct13.Handshake13\n (Network.TLS.Struct13.Finished13 finished))) }]\n-8370d6d279956f280563fe3342ce24c4\n+da4b7f2fecced8b289d0987aedc89b2e\n makePSKBinder ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret\n -> Network.TLS.Crypto.Hash\n -> GHC.Types.Int\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString\n@@ -4211,15 +4211,15 @@\n Network.TLS.Types.EarlySecret>_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-11b3c72b14bca3f688183b9631018526\n+b80580c75db825e84dd40a1a286eecd7\n makePSKBinder1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret\n -> Network.TLS.Crypto.Hash\n -> GHC.Types.Int\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -4316,36 +4316,36 @@\n -> Data.ByteString.Internal.Type.BS bx bx1 x\n 1# -> wild1 }\n 1# -> Data.ByteString.Internal.Type.empty } } })\n ipv1)\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString)) of wild1 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 } })) #) }]\n-b0a1456833f94041b2a0eeb1c70a36a1\n+d8ab9ad8f0f648abcc8c1088011c17f7\n makePSKBinder2 :: [Data.ByteString.Internal.Type.ByteString]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-81512ce631c6d2c79ad7c4e44b3cbcd4\n+3c0bd29286fc45a8bdeb67a7870cbaf0\n makePSKBinder3 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-02fee5181cbaebbb2ca1eca867f6bcb1\n+9bceacea8672a9e901d998450260ebf4\n makePSKBinder4 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n makePSKBinder_addr#\n GHC.ForeignPtr.FinalPtr\n 10#]\n-45d129139fba8a0eb5fcf4ff276d0926\n+cf9d7d3a8f1b6a7588d77fe63c36ff4a\n makePSKBinder_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"res binder\"#]\n-d1d14c0589c62df940ec266ed280692b\n+a63b3170bf7aa1e9d910c51d4dffecd1\n makeServerKeyShare ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Extension.KeyShareEntry\n -> GHC.Types.IO\n (Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Extension.KeyShareEntry)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n@@ -4356,15 +4356,15 @@\n makeServerKeyShare1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <(Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Extension.KeyShareEntry)>_R))]\n-36840f22788812c1cfa1ea4329084961\n+fced61cf6817f96fe979b3472a340add\n makeServerKeyShare1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Extension.KeyShareEntry\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Extension.KeyShareEntry) #)\n@@ -4380,33 +4380,33 @@\n case ds of wild { Network.TLS.Extension.KeyShareEntry ww ww1 ->\n case $wmakeServerKeyShare\n ctx\n ww\n ww1\n eta of wild1 { (#,,,#) ww2 ww3 ww4 ww5 ->\n (# ww2, (ww3, Network.TLS.Extension.KeyShareEntry ww4 ww5) #) } }]\n-30700e823d284a5ef793141d183ed9aa\n+b405e59892ec6d712908ec00f76999ae\n makeServerKeyShare2 ::\n Network.TLS.Crypto.Types.Group\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Extension.KeyShareEntry) #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n-865c442d5b5808b7ceecc9bd8b2097a7\n+1acef58170eaf5c055b2cea4b83bb943\n makeServerKeyShare3 ::\n Crypto.Error.Types.CryptoError\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Extension.KeyShareEntry) #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n-a1be66b489e401a01bf4551610635c17\n+a153ca77e5f0a4bea3e19850c3a453f5\n makeVerifyData ::\n Network.TLS.Crypto.Hash\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n@@ -4460,15 +4460,15 @@\n Network.TLS.Crypto.SHA1_MD5\n -> Network.TLS.KeySchedule.hkdfExpandLabel\n Network.TLS.Crypto.SHA1_MD5\n baseKey\n checkFinished3\n calculateApplicationSecret5\n Network.TLS.Crypto.hashDigestSize1 })]\n-7e0db298b78302a8cf2b0fce79a313a8\n+0955d0f81e541b463cca5edb011c3fd0\n recvHandshake13 ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> (Network.TLS.Struct13.Handshake13 -> RecvHandshake13M m a)\n -> RecvHandshake13M m a\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n@@ -4528,15 +4528,15 @@\n _N)\n s1)\n lvl50)\n `cast`\n (Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <[Network.TLS.Struct13.Handshake13]>_N _R _N)\n ; Sym (N:RecvHandshake13M[0]) _N _N)]\n-2459724b30be9444f42bcbbd066fecb7\n+76e018a534ace59bdfa911e66ba9f0ee\n recvHandshake13hash ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> (Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Struct13.Handshake13 -> RecvHandshake13M m a)\n -> RecvHandshake13M m a\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n@@ -4630,15 +4630,15 @@\n _N)\n s1)\n lvl50)\n `cast`\n (Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <[Network.TLS.Struct13.Handshake13]>_N _R _N)\n ; Sym (N:RecvHandshake13M[0]) _N _N)]\n-00df6160c4667e3f4e8015c1c6e1c9c5\n+1d8218fdbe6c240d3bc40e45ccc3e178\n replacePSKBinder ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L,L,L)><1L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -4647,27 +4647,27 @@\n case pskz of wild { Data.ByteString.Internal.Type.BS ww ww1 ww2 ->\n case $wreplacePSKBinder\n ww\n ww1\n ww2\n binder of wild1 { (#,,#) ww3 ww4 ww5 ->\n Data.ByteString.Internal.Type.BS ww3 ww4 ww5 } }]\n-ec27672af623c1f7574e000ee3a4e385\n+3b615698f036cb4e08c441009e02bf52\n replacePSKBinder1 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS __NULL GHC.ForeignPtr.FinalPtr 0#]\n-d717a1478745c6b4bb890680d184b66b\n+31293a9fcd7eb7dd06b8eb3cc3fb11eb\n runRecvHandshake1 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: x, CPR: b]\n-9f4fc0442978e8590e211db23d6911dc\n+f7024e6903558da14299194ccfa710c9\n runRecvHandshake13 ::\n Control.Monad.IO.Class.MonadIO m => RecvHandshake13M m a -> m a\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ @m :: * -> *\n @a\n@@ -4700,25 +4700,25 @@\n [Network.TLS.Struct13.Handshake13])) ->\n case ds of wild1 { (,) result new ->\n ww2\n @()\n @a\n (case new of wild2 { [] -> lvl51 : ds1 ds2 -> lvl50 })\n (ww3 @a result) }) }]\n-e5921b8c499bb7d3ad4a459718b08524\n+5971923a63cc1ac04cc21fbc5ce96fa3\n safeNonNegative1 :: GHC.Num.Integer.Integer\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Num.Integer.IS],\n Unfolding: Core: GHC.Num.Integer.IS 4294967295#]\n-9801e4f334acd52c26105e3029d28894\n+84ff4ab23087a28331b2581d5ee9b202\n safeNonNegative2 :: GHC.Num.Integer.Integer\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Num.Integer.IS],\n Unfolding: Core: GHC.Num.Integer.IS 0#]\n-191961a7b2b2b71e99979dc9c1cd317b\n+35c8111325ae64cf5a41926e45213164\n safeNonNegative32 ::\n (GHC.Num.Num a, GHC.Classes.Ord a, GHC.Bits.FiniteBits a) => a -> a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: ,\n Unfolding: Core: \n \\ @a\n ($dNum['GHC.Types.Many] :: GHC.Num.Num a)\n@@ -4740,15 +4740,15 @@\n -> GHC.Classes.min\n @a\n $dOrd\n x\n (GHC.Num.fromInteger @a $dNum safeNonNegative1)\n 1# -> x } }\n GHC.Types.True -> GHC.Num.fromInteger @a $dNum safeNonNegative2 }]\n-fdd2e194d8b08abee0ead8f3d67bee88\n+8a904e0485343f7c5ad60f25d2c8563a\n sendChangeCipherSpec1 ::\n Network.TLS.Handshake.State.HandshakeState\n -> Data.Functor.Identity.Identity\n (GHC.Types.Bool, Network.TLS.Handshake.State.HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1,\n Strictness: <1P(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,SL)>,\n@@ -4793,15 +4793,15 @@\n <(GHC.Types.Bool, Network.TLS.Handshake.State.HandshakeState)>_R))\n GHC.Types.True\n -> (GHC.Types.True, wild)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(GHC.Types.Bool,\n Network.TLS.Handshake.State.HandshakeState)>_R)) } }]\n-b93da88beaa5338400a5a4065979cde3\n+d99790e6b2c958a9522fdf3da53a36b8\n sendChangeCipherSpec13 ::\n GHC.Base.Monoid b =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.IO.PacketFlightM b ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n@@ -4873,15 +4873,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n <(Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Network.TLS.IO.Builder b))>_R\n _R\n <()>_N)\n ; Sym (Network.TLS.IO.N:PacketFlightM[0] _R) <()>_N)]\n-83a1288ac561d61c226b25484589306a\n+84ae6ff4c74986138cdf8e648f4d1150\n serverContextString :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n makeCertVerify_addr#\n GHC.ForeignPtr.FinalPtr\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Control.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Control.dyn_hi", "comments": ["Files 96% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Handshake.Control 9066\n- interface hash: 2a81348193c14c2601a8b3d2d9cfec19\n- ABI hash: f49b085915ec56bef9c54ee3bc02feac\n- export-list hash: f812b3cc7acf53df77cfcabf16a3ff33\n+ interface hash: f01f57d972cdc9218c7ad4ba324a7061\n+ ABI hash: f8159a44a0a236bf47bb020151b275a9\n+ export-list hash: ae5627b895169e943d3a7131c654141d\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: c340ed2d0d2b240f884769b683f16b5b\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 484b5e067a252208d269e894ed232e29\n sig of: Nothing\n@@ -20,18 +20,18 @@\n exports:\n ApplicationSecretInfo{ApplicationSecretInfo}\n ClientState{RecvServerHello SendClientFinished SendClientHello}\n EarlySecretInfo{EarlySecretInfo}\n HandshakeSecretInfo{HandshakeSecretInfo}\n NegotiatedProtocol\n ServerState{SendServerFinished SendServerHello}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n Data.Time.Format.Parse Data.Time.Format.Parse.Instances\n@@ -68,532 +68,532 @@\n Control.Monad.Trans.State.Strict Control.Monad.Trans.Writer.Lazy\n Control.Monad.Trans.Writer.Strict\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- Cipher 7d0ba1e0b61df89909248d95dde846d8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- ApplicationSecret 296e932a255e33869628b31b2c16eee0\n- ClientTrafficSecret 06dbd4206a099cf002c2f48fd105adc2\n- EarlySecret af00a6e4bbbcc1592df158f17af2c47c\n- HandshakeSecret dced7c6fa192182d3e759a15118782a9\n- TrafficSecrets 52f7d09d57eb0254870c2e962e7ca73d\n-ba004c308ffeaa33d3f26aa043ec6525\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ Cipher ed8b9fe9813ea2d26495ce9caa5fa1be\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ ApplicationSecret 043900f1060a32bb9e4da6f1f5e1391a\n+ ClientTrafficSecret f2db53f275ff8412f1cc71f71435ed5b\n+ EarlySecret 4fb1e8a38472d16107ccd2e72ee2527c\n+ HandshakeSecret 834f9cef829d52f15872eb604076b5cc\n+ TrafficSecrets ff077151db3dc1c7029ad6c68fda7a5a\n+bd1b430fe02c7f186f727fa3dac0a3e7\n $fShowApplicationSecretInfo :: GHC.Show.Show ApplicationSecretInfo\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ApplicationSecretInfo\n $fShowApplicationSecretInfo_$cshowsPrec\n $fShowApplicationSecretInfo_$cshow\n $fShowApplicationSecretInfo_$cshowList]\n-44e08751e57358aeeec0c6344bea1815\n+2685d9a0ae4dd494376bd77460abfde9\n $fShowApplicationSecretInfo1 ::\n ApplicationSecretInfo -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ApplicationSecretInfo)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec 0# ds eta]\n-cde78a0606765d6d66c93a0bb19b5adf\n+0810b69b45e34d759634f3173ef9c94f\n $fShowApplicationSecretInfo2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ApplicationSecretInfo \"#]\n-b260aa2637a933c3bf744df83d9f9ad1\n+7220814807a1de5eb57b2a05ce4b4795\n $fShowApplicationSecretInfo_$cshow ::\n ApplicationSecretInfo -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: ApplicationSecretInfo) ->\n $w$cshowsPrec 0# x (GHC.Types.[] @GHC.Types.Char)]\n-681b0e7bb2ab001768041abf64976cc2\n+8abfab2133ce00ffaad56c8a704e8e35\n $fShowApplicationSecretInfo_$cshowList ::\n [ApplicationSecretInfo] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [ApplicationSecretInfo])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @ApplicationSecretInfo\n $fShowApplicationSecretInfo1\n ls\n s]\n-9ff09a95fe4a56f9d182f38cf14d4268\n+7bb7a53e05314d434ab902c14a551cce\n $fShowApplicationSecretInfo_$cshowsPrec ::\n GHC.Types.Int -> ApplicationSecretInfo -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ApplicationSecretInfo)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec ww ds eta }]\n-8c32921acd3f9b72ce27646586d1faa4\n+5a5f4d507e89941b7a542544f58e2fcc\n $fShowEarlySecretInfo :: GHC.Show.Show EarlySecretInfo\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @EarlySecretInfo\n $fShowEarlySecretInfo_$cshowsPrec\n $fShowEarlySecretInfo_$cshow\n $fShowEarlySecretInfo_$cshowList]\n-5c849fee15317a53103b93748893398c\n+276b6c0f632bf2362ee6b2a7e04b3b78\n $fShowEarlySecretInfo1 :: EarlySecretInfo -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(LP(A,SL,A,A,A,A,A),ML)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: EarlySecretInfo)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { EarlySecretInfo ww ww1 ->\n $w$cshowsPrec1 0# ww ww1 eta }]\n-1f42f9ef900ecfc26c32995720d9d40c\n+57a0365747740f751de532b33081f54c\n $fShowEarlySecretInfo2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"EarlySecretInfo \"#]\n-2d6553b426d35c2e7695ab7928312956\n+9e23d2b03c7d459ed823ed3e934e708e\n $fShowEarlySecretInfo3 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 0#]\n-d5da35b4ce5264af534e1824a30f3e14\n+d62c630e52c4c8d747c253874adcdfb1\n $fShowEarlySecretInfo_$cshow :: EarlySecretInfo -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(LP(A,SL,A,A,A,A,A),ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: EarlySecretInfo) ->\n $fShowEarlySecretInfo_$cshowsPrec\n $fShowEarlySecretInfo3\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-5c8b2828bc6a09b82d379c05739131c6\n+35f8c34335600514481b51cb731d5dad\n $fShowEarlySecretInfo_$cshowList ::\n [EarlySecretInfo] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [EarlySecretInfo])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @EarlySecretInfo $fShowEarlySecretInfo1 ls s]\n-ccbf95d172bf7a3165fe19eb983bffb8\n+fc7747cc37be0696763cb8570c24a03d\n $fShowEarlySecretInfo_$cshowsPrec ::\n GHC.Types.Int -> EarlySecretInfo -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(LP(A,SL,A,A,A,A,A),ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: EarlySecretInfo) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { EarlySecretInfo ww1 ww2 ->\n $w$cshowsPrec1 ww ww1 ww2 } }]\n-837db6d69cdb35111bacb22d0aad9aeb\n+210fe6478b81d0d322ce8d9215a69d99\n $fShowHandshakeSecretInfo :: GHC.Show.Show HandshakeSecretInfo\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeSecretInfo\n $fShowHandshakeSecretInfo_$cshowsPrec\n $fShowHandshakeSecretInfo_$cshow\n $fShowHandshakeSecretInfo_$cshowList]\n-0c724eaa5e62808b509f965edccb64c5\n+dbde46b8e3385be9c780b750f2ade49b\n $fShowHandshakeSecretInfo1 :: HandshakeSecretInfo -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(MP(A,1L,A,A,A,A,A),MP(ML,ML))>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeSecretInfo)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild { HandshakeSecretInfo ww ww1 ->\n $w$cshowsPrec2 0# ww ww1 eta }]\n-bf68efae176db735c5fe894ae0b07b20\n+341c260da6bddb4cd4c5ccef6205ca46\n $fShowHandshakeSecretInfo2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HandshakeSecretInfo \"#]\n-9ca6f539fee103c6a1e278781c767899\n+763ba2b0fb723aff8a0453dc67947e0b\n $fShowHandshakeSecretInfo_$cshow ::\n HandshakeSecretInfo -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(MP(A,1L,A,A,A,A,A),MP(ML,ML))>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: HandshakeSecretInfo) ->\n $fShowHandshakeSecretInfo_$cshowsPrec\n $fShowEarlySecretInfo3\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-7bbbbcd7a4ced38d7d427f2e56b99ce4\n+3f3d13b55544c76fb90fac980c0bc7bf\n $fShowHandshakeSecretInfo_$cshowList ::\n [HandshakeSecretInfo] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [HandshakeSecretInfo])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @HandshakeSecretInfo\n $fShowHandshakeSecretInfo1\n ls\n s]\n-2ca571e76e5599199c6ade0a17b268a6\n+2c1f9f38aadaa53eff9d46f4c84bd5de\n $fShowHandshakeSecretInfo_$cshowsPrec ::\n GHC.Types.Int -> HandshakeSecretInfo -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1!P(MP(A,1L,A,A,A,A,A),MP(ML,ML))>,\n Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: HandshakeSecretInfo)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { HandshakeSecretInfo ww1 ww2 ->\n $w$cshowsPrec2 ww ww1 ww2 eta } }]\n-5aec0877ffc5f6e22971344905019b97\n+d4b473e3a4fad0d6457a920a1a6a33ee\n $tc'ApplicationSecretInfo :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14577526849989052280#Word64\n- 16161873402931152073#Word64\n+ 7231978850075435608#Word64\n+ 14452504974854753073#Word64\n $trModule\n $tc'ApplicationSecretInfo2\n 0#\n $tc'ApplicationSecretInfo1]\n-7d456c86ac7be8bfeededb9f14d7395b\n+95571cd5e7d06c4c205c838235cea805\n $tc'ApplicationSecretInfo1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-68c276d61650b4a624bdd06f0f4fc5d9\n+da4494f47e5a851772065841dc6b3f24\n $tc'ApplicationSecretInfo2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'ApplicationSecretInfo3]\n-a608e8cc901b111858a67926f240cefd\n+760b8c79e6ebdb2c1a3e89d3c7713bcb\n $tc'ApplicationSecretInfo3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'ApplicationSecretInfo\"#]\n-2d649749fbf491749f3a757c1cc9081c\n+98623e9d967a4556587dd2710b66b5ae\n $tc'EarlySecretInfo :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8498056333430461515#Word64\n- 10072693193438954666#Word64\n+ 14437296714974478260#Word64\n+ 9274960528408301998#Word64\n $trModule\n $tc'EarlySecretInfo2\n 0#\n $tc'EarlySecretInfo1]\n-e2650b36f6675e278722f61205bf366e\n+7cb5ba19442ebde6aea3b124564f6d49\n $tc'EarlySecretInfo1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-30f7fb2866f45a86ff0926460a38abad\n+2b4b8cc5153bdad94d5d37b4943dad46\n $tc'EarlySecretInfo2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'EarlySecretInfo3]\n-bcfc15ec933d0209f85c6fa5cd0c90ca\n+f87ce2a92395d80f888c6b74fd91f311\n $tc'EarlySecretInfo3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'EarlySecretInfo\"#]\n-eda1fc26008f64b391c75735ac0bcbe9\n+08d3d6c4f95144e5509177dd55a4a03c\n $tc'HandshakeSecretInfo :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3909643801086088666#Word64\n- 1537698079424911617#Word64\n+ 13099664478720753189#Word64\n+ 5883207467536286924#Word64\n $trModule\n $tc'HandshakeSecretInfo2\n 0#\n $tc'HandshakeSecretInfo1]\n-662ef6feb2f82722f35e8a1175cdc3b9\n+df9389312666fc90b18833d299189932\n $tc'HandshakeSecretInfo1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-fc58d8a8ed54024fe809d6873bd292e1\n+14de6821ad81a9332115699506a98da7\n $tc'HandshakeSecretInfo2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'HandshakeSecretInfo3]\n-7d66b97a81390fbf8db6d342c5302cc8\n+67626d9fb65464fef36bea7fcd83a788\n $tc'HandshakeSecretInfo3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'HandshakeSecretInfo\"#]\n-7f6c4b229c25cc524c4815c135dabaeb\n+f64256b58996ea8be38e2204bdad88fc\n $tc'RecvServerHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3912947258144327901#Word64\n- 11475196998493040880#Word64\n+ 11107670977061998814#Word64\n+ 14413191519640541193#Word64\n $trModule\n $tc'RecvServerHello2\n 0#\n $tc'RecvServerHello1]\n-b2a58755a88e83210cbb54983b4effba\n+f28a4e016954128a8d66909fae6b3ee2\n $tc'RecvServerHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-d3e0a14e9c491652b61c37264f41eec7\n+1fcfd0b78d1962fd339634792dab9252\n $tc'RecvServerHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RecvServerHello3]\n-d2a29752c4497359f920d23ced81aeca\n+ec7c2287a59db7e71a751da175b158d8\n $tc'RecvServerHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RecvServerHello\"#]\n-f4bad14b099cbe9098966219f893562a\n+8a231541842fa3c0b3ca39b45a773968\n $tc'SendClientFinished :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15225851250891920340#Word64\n- 11125758332024703500#Word64\n+ 9454539348434612515#Word64\n+ 5926848411630952513#Word64\n $trModule\n $tc'SendClientFinished2\n 0#\n $tc'SendClientFinished1]\n-f21e7011d560f6a278031891e81ef511\n+fda345f11994369a462cd35b8f7c6abe\n $tc'SendClientFinished1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-f92c72fb788fea3c75412837c6d0d1cd\n+7fdc786326d575323b5d28bb44fe7ea3\n $tc'SendClientFinished2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'SendClientFinished3]\n-e0cac52e4307c76cafcd4b359bbf76e1\n+cc114c84401569b46cac4c8498d00bfe\n $tc'SendClientFinished3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SendClientFinished\"#]\n-bfbb13d45e1f75a2964c5c52e7f69b28\n+2b5fb19cc1e538be9d5d192b434c06d3\n $tc'SendClientHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4277331864240346161#Word64\n- 15396161321772641153#Word64\n+ 9764877067647054815#Word64\n+ 5792956210571276820#Word64\n $trModule\n $tc'SendClientHello2\n 0#\n $tc'SendClientHello1]\n-33b53847c9e14066523de4e22f72b2fe\n+5ec98eebce6119ffbf153dde4d941671\n $tc'SendClientHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-42e5ca20b81a46c0b5cfb2372b3ae2a2\n+36107e58e17d138010ede1fa4b63dff4\n $tc'SendClientHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'SendClientHello3]\n-14eb27b6350781406d545a1dc73b2450\n+1bb148da5552beb94c2f86753e1bca58\n $tc'SendClientHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SendClientHello\"#]\n-8c6e65fe270c0f3554a4ec1c4ffa80e4\n+05b4867fbf57859d4fe2649aad181672\n $tc'SendServerFinished :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4704611973143933884#Word64\n- 6280258124829370452#Word64\n+ 5005800709835288153#Word64\n+ 5084262513399711659#Word64\n $trModule\n $tc'SendServerFinished2\n 0#\n $tc'SendServerFinished1]\n-da86716cc276405eef2db06fb5817e91\n+6c19ea2b7c692e7951044c37c5bda23b\n $tc'SendServerFinished1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-14ebafed9793ce9d00f5390b4b895f54\n+224fb604753d54f7d4666fe50f68573c\n $tc'SendServerFinished2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'SendServerFinished3]\n-e000730304f2616319a0e802e254e86a\n+e28f394bc35851ddb099480fab039c9b\n $tc'SendServerFinished3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SendServerFinished\"#]\n-6c605262eb8718d3c2fd562909359c63\n+a8ce3f27d7bba39b4429dbbf814a7eac\n $tc'SendServerHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3135809652382762689#Word64\n- 4907355285727269883#Word64\n+ 6095215970451860058#Word64\n+ 18281144755194205408#Word64\n $trModule\n $tc'SendServerHello2\n 0#\n $tc'SendServerHello1]\n-c2dc8dfd881a584a47752c7537f7a08d\n+21e5a07e2b5baf1c01a20748b8d44b81\n $tc'SendServerHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-315187acc8767be4b7716686eab69919\n+e10c5d0cf6a38b631717f9e656766d3c\n $tc'SendServerHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'SendServerHello3]\n-60b42c19fb100298b447b9b02946b860\n+a2e2d8c210a071d25d6fb6cdf3636bb0\n $tc'SendServerHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SendServerHello\"#]\n-2ac0a29dd195d1a0453a5d3f06154678\n+ca977883361f3431a95f8622dd77935e\n $tcApplicationSecretInfo :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 396803081533868992#Word64\n- 1367695247273299802#Word64\n+ 5863402151823571929#Word64\n+ 16993753343046786956#Word64\n $trModule\n $tcApplicationSecretInfo1\n 0#\n GHC.Types.krep$*]\n-dd66cbf23d1ed4a7c4af8b9132229964\n+65e513acd593a389c190a4759cf63efc\n $tcApplicationSecretInfo1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tcApplicationSecretInfo2]\n-8773538ca05f35f3cc50f1d924a93b4f\n+0ccebfa717609a2a35cace738899417f\n $tcApplicationSecretInfo2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ApplicationSecretInfo\"#]\n-09eb6539c68c91f89654faf0c5c06370\n+2fcd873230cddf05bdf0a9b1d987d480\n $tcClientState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8473470386586451441#Word64\n- 12936380871409090206#Word64\n+ 15924534870147364434#Word64\n+ 11826779942718510727#Word64\n $trModule\n $tcClientState1\n 0#\n GHC.Types.krep$*]\n-a69d7a7b8bce6fe36a41dbae67a5b665\n+e5af2c995b982d6b28ba6c74b871a1e8\n $tcClientState1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcClientState2]\n-4951609bee3370be45a4696a557c3a6b\n+12dc1539195740cd1ff8ccf702d36496\n $tcClientState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ClientState\"#]\n-582db7ac1e9c9f74615f380348298eac\n+996b4bbf44af1109768acf1ec73b21c1\n $tcEarlySecretInfo :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8058085259231389207#Word64\n- 4728746875912250059#Word64\n+ 9809208355387284820#Word64\n+ 6354691854978081213#Word64\n $trModule\n $tcEarlySecretInfo1\n 0#\n GHC.Types.krep$*]\n-fd0b6c36e8756d7acf6b653b2bd9c1d0\n+d2cf6dca921af8ec1e96236a453a69fa\n $tcEarlySecretInfo1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcEarlySecretInfo2]\n-9f9ef91aea29c887c5923e9ec3a27ad7\n+2e1e39f6ea83c9731aa27804b4c48e80\n $tcEarlySecretInfo2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"EarlySecretInfo\"#]\n-4e853cb767e3045f6e726610ca0a8419\n+c644e4d6530001fc2beae48f9a6bc733\n $tcHandshakeSecretInfo :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4359801272756291877#Word64\n- 18179419848771678015#Word64\n+ 9548437861556135809#Word64\n+ 12944478236811391945#Word64\n $trModule\n $tcHandshakeSecretInfo1\n 0#\n GHC.Types.krep$*]\n-0174efd2e49bf0f68abdd772aa7fe323\n+e79ba3626809c291b119308223858b8d\n $tcHandshakeSecretInfo1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tcHandshakeSecretInfo2]\n-053e063d8a436d4959d093c27a1d55e4\n+6b87b11ae4ec6b185f6ce1105634a2c7\n $tcHandshakeSecretInfo2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HandshakeSecretInfo\"#]\n-37aff834e526c4448886575381f9ac97\n+913b1836edd51adb099e95adb838440a\n $tcServerState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17950322344066836550#Word64\n- 2291367079647300085#Word64\n+ 14040604430985295779#Word64\n+ 9944961061358159007#Word64\n $trModule\n $tcServerState1\n 0#\n GHC.Types.krep$*]\n-fa800529615403746ba9c29a1cd8e8d2\n+d59be949f17de6f67012477177d60386\n $tcServerState1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcServerState2]\n-a8999c71a6b556e79c876f640cac1c2b\n+c6d1bcd730209f49d2b33bf1eda2c32c\n $tcServerState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ServerState\"#]\n-400b51353c9c57f164bf3480a87a15d2\n+5c0931f1c51625060ac6dd82eae8a007\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-79ece4c1bec2fa23781dc755b28c2309\n+52c0389e1d5529fb312462f46dfdf678\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-de81b96ceaf4cb611d38a3660a53dc67\n+2d5300e8a0735580698baaebaa90d7b3\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Handshake.Control\"#]\n-df13a2e75f7329db5e414cf9e7dcd422\n+13551cdfd32cbdfdace15ac6b0d574cb\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-4a3403c81217b8cfd85802c923ae759a\n+108b41bb045e72bfd52c47708f69298e\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-eb5ee21de8580cdd1d5d65e1e9d905b9\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+3645f6cd59f8f51df2a3b998071a18ef\n $w$cshowsPrec ::\n GHC.Prim.Int#\n -> ApplicationSecretInfo -> GHC.Base.String -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -628,15 +628,15 @@\n case GHC.Prim.>=# ww 11# of lwild {\n DEFAULT -> p eta\n 1#\n -> GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (p (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta)) }]\n-29e222fccc03ce2252a8bc4358a7fbd8\n+7692c6b082a2ced25fad030daddde7ff\n $w$cshowsPrec1 ::\n GHC.Prim.Int#\n -> Network.TLS.Cipher.Cipher\n -> Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.EarlySecret\n -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -674,15 +674,15 @@\n GHC.Base.++\n @GHC.Types.Char\n ds2\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.showSpace1\n (g (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))) })) }]\n-82cc26aab4bd3fa4c0e79040b0e7e00f\n+0e253344d5ae8b64e0020389d604a916\n $w$cshowsPrec2 ::\n GHC.Prim.Int#\n -> Network.TLS.Cipher.Cipher\n -> Network.TLS.Types.TrafficSecrets\n Network.TLS.Types.HandshakeSecret\n -> GHC.Base.String\n -> GHC.Base.String\n@@ -728,42 +728,42 @@\n case GHC.Prim.>=# ww 11# of lwild {\n DEFAULT -> p eta\n 1#\n -> GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (p (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta)) }]\n-88f642f3e55bc27fbcd824b3b8882e90\n+73ce30ef9f624e2d48d00033228c7a03\n type ApplicationSecretInfo :: *\n newtype ApplicationSecretInfo\n = ApplicationSecretInfo (Network.TLS.Types.TrafficSecrets\n Network.TLS.Types.ApplicationSecret)\n-5f4b005a84c49631a932e67e0afcee66\n+18c991cc59cfc3bcb9dd260c159f7d73\n type ClientState :: *\n data ClientState\n = SendClientHello (GHC.Maybe.Maybe EarlySecretInfo)\n | RecvServerHello HandshakeSecretInfo\n | SendClientFinished [Network.TLS.Struct.ExtensionRaw]\n ApplicationSecretInfo\n-ba30faa9e3c1dda1708bc627a210bf41\n+a6941357118e6ac14b650c74f79185fe\n type EarlySecretInfo :: *\n data EarlySecretInfo\n = EarlySecretInfo Network.TLS.Cipher.Cipher\n (Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.EarlySecret)\n-adc2d188f3f1d010b3a621dc4a398b30\n+1957f31f4cb98ad66d1c600068f07581\n type HandshakeSecretInfo :: *\n data HandshakeSecretInfo\n = HandshakeSecretInfo Network.TLS.Cipher.Cipher\n (Network.TLS.Types.TrafficSecrets\n Network.TLS.Types.HandshakeSecret)\n-1667fdd6ecb008b0d5871f38130bf243\n+6a9ec5c24d0e71f19e4e13a0a07f8ecc\n type NegotiatedProtocol :: *\n type NegotiatedProtocol = Data.ByteString.Internal.Type.ByteString\n-6f707ad095938f79ec58aa73e18eae12\n+ea0d040ccba2f752a2a27cf3b78249fa\n type ServerState :: *\n data ServerState\n = SendServerHello [Network.TLS.Struct.ExtensionRaw]\n (GHC.Maybe.Maybe EarlySecretInfo)\n HandshakeSecretInfo\n | SendServerFinished ApplicationSecretInfo\n instance GHC.Show.Show [ApplicationSecretInfo]\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Control.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Control.hi", "comments": ["Files 96% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Handshake.Control 9066\n- interface hash: 2a81348193c14c2601a8b3d2d9cfec19\n- ABI hash: f49b085915ec56bef9c54ee3bc02feac\n- export-list hash: f812b3cc7acf53df77cfcabf16a3ff33\n+ interface hash: f01f57d972cdc9218c7ad4ba324a7061\n+ ABI hash: f8159a44a0a236bf47bb020151b275a9\n+ export-list hash: ae5627b895169e943d3a7131c654141d\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 02a380ca4134eec4f908cdd72a49085a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 484b5e067a252208d269e894ed232e29\n sig of: Nothing\n@@ -20,18 +20,18 @@\n exports:\n ApplicationSecretInfo{ApplicationSecretInfo}\n ClientState{RecvServerHello SendClientFinished SendClientHello}\n EarlySecretInfo{EarlySecretInfo}\n HandshakeSecretInfo{HandshakeSecretInfo}\n NegotiatedProtocol\n ServerState{SendServerFinished SendServerHello}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n Data.Time.Format.Parse Data.Time.Format.Parse.Instances\n@@ -68,532 +68,532 @@\n Control.Monad.Trans.State.Strict Control.Monad.Trans.Writer.Lazy\n Control.Monad.Trans.Writer.Strict\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- Cipher 7d0ba1e0b61df89909248d95dde846d8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- ApplicationSecret 296e932a255e33869628b31b2c16eee0\n- ClientTrafficSecret 06dbd4206a099cf002c2f48fd105adc2\n- EarlySecret af00a6e4bbbcc1592df158f17af2c47c\n- HandshakeSecret dced7c6fa192182d3e759a15118782a9\n- TrafficSecrets 52f7d09d57eb0254870c2e962e7ca73d\n-ba004c308ffeaa33d3f26aa043ec6525\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ Cipher ed8b9fe9813ea2d26495ce9caa5fa1be\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ ApplicationSecret 043900f1060a32bb9e4da6f1f5e1391a\n+ ClientTrafficSecret f2db53f275ff8412f1cc71f71435ed5b\n+ EarlySecret 4fb1e8a38472d16107ccd2e72ee2527c\n+ HandshakeSecret 834f9cef829d52f15872eb604076b5cc\n+ TrafficSecrets ff077151db3dc1c7029ad6c68fda7a5a\n+bd1b430fe02c7f186f727fa3dac0a3e7\n $fShowApplicationSecretInfo :: GHC.Show.Show ApplicationSecretInfo\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ApplicationSecretInfo\n $fShowApplicationSecretInfo_$cshowsPrec\n $fShowApplicationSecretInfo_$cshow\n $fShowApplicationSecretInfo_$cshowList]\n-44e08751e57358aeeec0c6344bea1815\n+2685d9a0ae4dd494376bd77460abfde9\n $fShowApplicationSecretInfo1 ::\n ApplicationSecretInfo -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ApplicationSecretInfo)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec 0# ds eta]\n-cde78a0606765d6d66c93a0bb19b5adf\n+0810b69b45e34d759634f3173ef9c94f\n $fShowApplicationSecretInfo2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ApplicationSecretInfo \"#]\n-b260aa2637a933c3bf744df83d9f9ad1\n+7220814807a1de5eb57b2a05ce4b4795\n $fShowApplicationSecretInfo_$cshow ::\n ApplicationSecretInfo -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: ApplicationSecretInfo) ->\n $w$cshowsPrec 0# x (GHC.Types.[] @GHC.Types.Char)]\n-681b0e7bb2ab001768041abf64976cc2\n+8abfab2133ce00ffaad56c8a704e8e35\n $fShowApplicationSecretInfo_$cshowList ::\n [ApplicationSecretInfo] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [ApplicationSecretInfo])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @ApplicationSecretInfo\n $fShowApplicationSecretInfo1\n ls\n s]\n-9ff09a95fe4a56f9d182f38cf14d4268\n+7bb7a53e05314d434ab902c14a551cce\n $fShowApplicationSecretInfo_$cshowsPrec ::\n GHC.Types.Int -> ApplicationSecretInfo -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ApplicationSecretInfo)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec ww ds eta }]\n-8c32921acd3f9b72ce27646586d1faa4\n+5a5f4d507e89941b7a542544f58e2fcc\n $fShowEarlySecretInfo :: GHC.Show.Show EarlySecretInfo\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @EarlySecretInfo\n $fShowEarlySecretInfo_$cshowsPrec\n $fShowEarlySecretInfo_$cshow\n $fShowEarlySecretInfo_$cshowList]\n-5c849fee15317a53103b93748893398c\n+276b6c0f632bf2362ee6b2a7e04b3b78\n $fShowEarlySecretInfo1 :: EarlySecretInfo -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(LP(A,SL,A,A,A,A,A),ML)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: EarlySecretInfo)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { EarlySecretInfo ww ww1 ->\n $w$cshowsPrec1 0# ww ww1 eta }]\n-1f42f9ef900ecfc26c32995720d9d40c\n+57a0365747740f751de532b33081f54c\n $fShowEarlySecretInfo2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"EarlySecretInfo \"#]\n-2d6553b426d35c2e7695ab7928312956\n+9e23d2b03c7d459ed823ed3e934e708e\n $fShowEarlySecretInfo3 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 0#]\n-d5da35b4ce5264af534e1824a30f3e14\n+d62c630e52c4c8d747c253874adcdfb1\n $fShowEarlySecretInfo_$cshow :: EarlySecretInfo -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(LP(A,SL,A,A,A,A,A),ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: EarlySecretInfo) ->\n $fShowEarlySecretInfo_$cshowsPrec\n $fShowEarlySecretInfo3\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-5c8b2828bc6a09b82d379c05739131c6\n+35f8c34335600514481b51cb731d5dad\n $fShowEarlySecretInfo_$cshowList ::\n [EarlySecretInfo] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [EarlySecretInfo])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @EarlySecretInfo $fShowEarlySecretInfo1 ls s]\n-ccbf95d172bf7a3165fe19eb983bffb8\n+fc7747cc37be0696763cb8570c24a03d\n $fShowEarlySecretInfo_$cshowsPrec ::\n GHC.Types.Int -> EarlySecretInfo -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(LP(A,SL,A,A,A,A,A),ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: EarlySecretInfo) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { EarlySecretInfo ww1 ww2 ->\n $w$cshowsPrec1 ww ww1 ww2 } }]\n-837db6d69cdb35111bacb22d0aad9aeb\n+210fe6478b81d0d322ce8d9215a69d99\n $fShowHandshakeSecretInfo :: GHC.Show.Show HandshakeSecretInfo\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeSecretInfo\n $fShowHandshakeSecretInfo_$cshowsPrec\n $fShowHandshakeSecretInfo_$cshow\n $fShowHandshakeSecretInfo_$cshowList]\n-0c724eaa5e62808b509f965edccb64c5\n+dbde46b8e3385be9c780b750f2ade49b\n $fShowHandshakeSecretInfo1 :: HandshakeSecretInfo -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(MP(A,1L,A,A,A,A,A),MP(ML,ML))>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeSecretInfo)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild { HandshakeSecretInfo ww ww1 ->\n $w$cshowsPrec2 0# ww ww1 eta }]\n-bf68efae176db735c5fe894ae0b07b20\n+341c260da6bddb4cd4c5ccef6205ca46\n $fShowHandshakeSecretInfo2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HandshakeSecretInfo \"#]\n-9ca6f539fee103c6a1e278781c767899\n+763ba2b0fb723aff8a0453dc67947e0b\n $fShowHandshakeSecretInfo_$cshow ::\n HandshakeSecretInfo -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(MP(A,1L,A,A,A,A,A),MP(ML,ML))>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: HandshakeSecretInfo) ->\n $fShowHandshakeSecretInfo_$cshowsPrec\n $fShowEarlySecretInfo3\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-7bbbbcd7a4ced38d7d427f2e56b99ce4\n+3f3d13b55544c76fb90fac980c0bc7bf\n $fShowHandshakeSecretInfo_$cshowList ::\n [HandshakeSecretInfo] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [HandshakeSecretInfo])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @HandshakeSecretInfo\n $fShowHandshakeSecretInfo1\n ls\n s]\n-2ca571e76e5599199c6ade0a17b268a6\n+2c1f9f38aadaa53eff9d46f4c84bd5de\n $fShowHandshakeSecretInfo_$cshowsPrec ::\n GHC.Types.Int -> HandshakeSecretInfo -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1!P(MP(A,1L,A,A,A,A,A),MP(ML,ML))>,\n Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: HandshakeSecretInfo)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { HandshakeSecretInfo ww1 ww2 ->\n $w$cshowsPrec2 ww ww1 ww2 eta } }]\n-5aec0877ffc5f6e22971344905019b97\n+d4b473e3a4fad0d6457a920a1a6a33ee\n $tc'ApplicationSecretInfo :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14577526849989052280#Word64\n- 16161873402931152073#Word64\n+ 7231978850075435608#Word64\n+ 14452504974854753073#Word64\n $trModule\n $tc'ApplicationSecretInfo2\n 0#\n $tc'ApplicationSecretInfo1]\n-7d456c86ac7be8bfeededb9f14d7395b\n+95571cd5e7d06c4c205c838235cea805\n $tc'ApplicationSecretInfo1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-68c276d61650b4a624bdd06f0f4fc5d9\n+da4494f47e5a851772065841dc6b3f24\n $tc'ApplicationSecretInfo2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'ApplicationSecretInfo3]\n-a608e8cc901b111858a67926f240cefd\n+760b8c79e6ebdb2c1a3e89d3c7713bcb\n $tc'ApplicationSecretInfo3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'ApplicationSecretInfo\"#]\n-2d649749fbf491749f3a757c1cc9081c\n+98623e9d967a4556587dd2710b66b5ae\n $tc'EarlySecretInfo :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8498056333430461515#Word64\n- 10072693193438954666#Word64\n+ 14437296714974478260#Word64\n+ 9274960528408301998#Word64\n $trModule\n $tc'EarlySecretInfo2\n 0#\n $tc'EarlySecretInfo1]\n-e2650b36f6675e278722f61205bf366e\n+7cb5ba19442ebde6aea3b124564f6d49\n $tc'EarlySecretInfo1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-30f7fb2866f45a86ff0926460a38abad\n+2b4b8cc5153bdad94d5d37b4943dad46\n $tc'EarlySecretInfo2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'EarlySecretInfo3]\n-bcfc15ec933d0209f85c6fa5cd0c90ca\n+f87ce2a92395d80f888c6b74fd91f311\n $tc'EarlySecretInfo3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'EarlySecretInfo\"#]\n-eda1fc26008f64b391c75735ac0bcbe9\n+08d3d6c4f95144e5509177dd55a4a03c\n $tc'HandshakeSecretInfo :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3909643801086088666#Word64\n- 1537698079424911617#Word64\n+ 13099664478720753189#Word64\n+ 5883207467536286924#Word64\n $trModule\n $tc'HandshakeSecretInfo2\n 0#\n $tc'HandshakeSecretInfo1]\n-662ef6feb2f82722f35e8a1175cdc3b9\n+df9389312666fc90b18833d299189932\n $tc'HandshakeSecretInfo1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-fc58d8a8ed54024fe809d6873bd292e1\n+14de6821ad81a9332115699506a98da7\n $tc'HandshakeSecretInfo2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'HandshakeSecretInfo3]\n-7d66b97a81390fbf8db6d342c5302cc8\n+67626d9fb65464fef36bea7fcd83a788\n $tc'HandshakeSecretInfo3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'HandshakeSecretInfo\"#]\n-7f6c4b229c25cc524c4815c135dabaeb\n+f64256b58996ea8be38e2204bdad88fc\n $tc'RecvServerHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3912947258144327901#Word64\n- 11475196998493040880#Word64\n+ 11107670977061998814#Word64\n+ 14413191519640541193#Word64\n $trModule\n $tc'RecvServerHello2\n 0#\n $tc'RecvServerHello1]\n-b2a58755a88e83210cbb54983b4effba\n+f28a4e016954128a8d66909fae6b3ee2\n $tc'RecvServerHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-d3e0a14e9c491652b61c37264f41eec7\n+1fcfd0b78d1962fd339634792dab9252\n $tc'RecvServerHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RecvServerHello3]\n-d2a29752c4497359f920d23ced81aeca\n+ec7c2287a59db7e71a751da175b158d8\n $tc'RecvServerHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RecvServerHello\"#]\n-f4bad14b099cbe9098966219f893562a\n+8a231541842fa3c0b3ca39b45a773968\n $tc'SendClientFinished :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15225851250891920340#Word64\n- 11125758332024703500#Word64\n+ 9454539348434612515#Word64\n+ 5926848411630952513#Word64\n $trModule\n $tc'SendClientFinished2\n 0#\n $tc'SendClientFinished1]\n-f21e7011d560f6a278031891e81ef511\n+fda345f11994369a462cd35b8f7c6abe\n $tc'SendClientFinished1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-f92c72fb788fea3c75412837c6d0d1cd\n+7fdc786326d575323b5d28bb44fe7ea3\n $tc'SendClientFinished2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'SendClientFinished3]\n-e0cac52e4307c76cafcd4b359bbf76e1\n+cc114c84401569b46cac4c8498d00bfe\n $tc'SendClientFinished3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SendClientFinished\"#]\n-bfbb13d45e1f75a2964c5c52e7f69b28\n+2b5fb19cc1e538be9d5d192b434c06d3\n $tc'SendClientHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4277331864240346161#Word64\n- 15396161321772641153#Word64\n+ 9764877067647054815#Word64\n+ 5792956210571276820#Word64\n $trModule\n $tc'SendClientHello2\n 0#\n $tc'SendClientHello1]\n-33b53847c9e14066523de4e22f72b2fe\n+5ec98eebce6119ffbf153dde4d941671\n $tc'SendClientHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-42e5ca20b81a46c0b5cfb2372b3ae2a2\n+36107e58e17d138010ede1fa4b63dff4\n $tc'SendClientHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'SendClientHello3]\n-14eb27b6350781406d545a1dc73b2450\n+1bb148da5552beb94c2f86753e1bca58\n $tc'SendClientHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SendClientHello\"#]\n-8c6e65fe270c0f3554a4ec1c4ffa80e4\n+05b4867fbf57859d4fe2649aad181672\n $tc'SendServerFinished :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4704611973143933884#Word64\n- 6280258124829370452#Word64\n+ 5005800709835288153#Word64\n+ 5084262513399711659#Word64\n $trModule\n $tc'SendServerFinished2\n 0#\n $tc'SendServerFinished1]\n-da86716cc276405eef2db06fb5817e91\n+6c19ea2b7c692e7951044c37c5bda23b\n $tc'SendServerFinished1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-14ebafed9793ce9d00f5390b4b895f54\n+224fb604753d54f7d4666fe50f68573c\n $tc'SendServerFinished2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'SendServerFinished3]\n-e000730304f2616319a0e802e254e86a\n+e28f394bc35851ddb099480fab039c9b\n $tc'SendServerFinished3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SendServerFinished\"#]\n-6c605262eb8718d3c2fd562909359c63\n+a8ce3f27d7bba39b4429dbbf814a7eac\n $tc'SendServerHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3135809652382762689#Word64\n- 4907355285727269883#Word64\n+ 6095215970451860058#Word64\n+ 18281144755194205408#Word64\n $trModule\n $tc'SendServerHello2\n 0#\n $tc'SendServerHello1]\n-c2dc8dfd881a584a47752c7537f7a08d\n+21e5a07e2b5baf1c01a20748b8d44b81\n $tc'SendServerHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-315187acc8767be4b7716686eab69919\n+e10c5d0cf6a38b631717f9e656766d3c\n $tc'SendServerHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'SendServerHello3]\n-60b42c19fb100298b447b9b02946b860\n+a2e2d8c210a071d25d6fb6cdf3636bb0\n $tc'SendServerHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'SendServerHello\"#]\n-2ac0a29dd195d1a0453a5d3f06154678\n+ca977883361f3431a95f8622dd77935e\n $tcApplicationSecretInfo :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 396803081533868992#Word64\n- 1367695247273299802#Word64\n+ 5863402151823571929#Word64\n+ 16993753343046786956#Word64\n $trModule\n $tcApplicationSecretInfo1\n 0#\n GHC.Types.krep$*]\n-dd66cbf23d1ed4a7c4af8b9132229964\n+65e513acd593a389c190a4759cf63efc\n $tcApplicationSecretInfo1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tcApplicationSecretInfo2]\n-8773538ca05f35f3cc50f1d924a93b4f\n+0ccebfa717609a2a35cace738899417f\n $tcApplicationSecretInfo2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ApplicationSecretInfo\"#]\n-09eb6539c68c91f89654faf0c5c06370\n+2fcd873230cddf05bdf0a9b1d987d480\n $tcClientState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8473470386586451441#Word64\n- 12936380871409090206#Word64\n+ 15924534870147364434#Word64\n+ 11826779942718510727#Word64\n $trModule\n $tcClientState1\n 0#\n GHC.Types.krep$*]\n-a69d7a7b8bce6fe36a41dbae67a5b665\n+e5af2c995b982d6b28ba6c74b871a1e8\n $tcClientState1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcClientState2]\n-4951609bee3370be45a4696a557c3a6b\n+12dc1539195740cd1ff8ccf702d36496\n $tcClientState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ClientState\"#]\n-582db7ac1e9c9f74615f380348298eac\n+996b4bbf44af1109768acf1ec73b21c1\n $tcEarlySecretInfo :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8058085259231389207#Word64\n- 4728746875912250059#Word64\n+ 9809208355387284820#Word64\n+ 6354691854978081213#Word64\n $trModule\n $tcEarlySecretInfo1\n 0#\n GHC.Types.krep$*]\n-fd0b6c36e8756d7acf6b653b2bd9c1d0\n+d2cf6dca921af8ec1e96236a453a69fa\n $tcEarlySecretInfo1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcEarlySecretInfo2]\n-9f9ef91aea29c887c5923e9ec3a27ad7\n+2e1e39f6ea83c9731aa27804b4c48e80\n $tcEarlySecretInfo2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"EarlySecretInfo\"#]\n-4e853cb767e3045f6e726610ca0a8419\n+c644e4d6530001fc2beae48f9a6bc733\n $tcHandshakeSecretInfo :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4359801272756291877#Word64\n- 18179419848771678015#Word64\n+ 9548437861556135809#Word64\n+ 12944478236811391945#Word64\n $trModule\n $tcHandshakeSecretInfo1\n 0#\n GHC.Types.krep$*]\n-0174efd2e49bf0f68abdd772aa7fe323\n+e79ba3626809c291b119308223858b8d\n $tcHandshakeSecretInfo1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tcHandshakeSecretInfo2]\n-053e063d8a436d4959d093c27a1d55e4\n+6b87b11ae4ec6b185f6ce1105634a2c7\n $tcHandshakeSecretInfo2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HandshakeSecretInfo\"#]\n-37aff834e526c4448886575381f9ac97\n+913b1836edd51adb099e95adb838440a\n $tcServerState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17950322344066836550#Word64\n- 2291367079647300085#Word64\n+ 14040604430985295779#Word64\n+ 9944961061358159007#Word64\n $trModule\n $tcServerState1\n 0#\n GHC.Types.krep$*]\n-fa800529615403746ba9c29a1cd8e8d2\n+d59be949f17de6f67012477177d60386\n $tcServerState1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcServerState2]\n-a8999c71a6b556e79c876f640cac1c2b\n+c6d1bcd730209f49d2b33bf1eda2c32c\n $tcServerState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ServerState\"#]\n-400b51353c9c57f164bf3480a87a15d2\n+5c0931f1c51625060ac6dd82eae8a007\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-79ece4c1bec2fa23781dc755b28c2309\n+52c0389e1d5529fb312462f46dfdf678\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-de81b96ceaf4cb611d38a3660a53dc67\n+2d5300e8a0735580698baaebaa90d7b3\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Handshake.Control\"#]\n-df13a2e75f7329db5e414cf9e7dcd422\n+13551cdfd32cbdfdace15ac6b0d574cb\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-4a3403c81217b8cfd85802c923ae759a\n+108b41bb045e72bfd52c47708f69298e\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-eb5ee21de8580cdd1d5d65e1e9d905b9\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+3645f6cd59f8f51df2a3b998071a18ef\n $w$cshowsPrec ::\n GHC.Prim.Int#\n -> ApplicationSecretInfo -> GHC.Base.String -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -628,15 +628,15 @@\n case GHC.Prim.>=# ww 11# of lwild {\n DEFAULT -> p eta\n 1#\n -> GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (p (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta)) }]\n-29e222fccc03ce2252a8bc4358a7fbd8\n+7692c6b082a2ced25fad030daddde7ff\n $w$cshowsPrec1 ::\n GHC.Prim.Int#\n -> Network.TLS.Cipher.Cipher\n -> Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.EarlySecret\n -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -674,15 +674,15 @@\n GHC.Base.++\n @GHC.Types.Char\n ds2\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.showSpace1\n (g (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))) })) }]\n-82cc26aab4bd3fa4c0e79040b0e7e00f\n+0e253344d5ae8b64e0020389d604a916\n $w$cshowsPrec2 ::\n GHC.Prim.Int#\n -> Network.TLS.Cipher.Cipher\n -> Network.TLS.Types.TrafficSecrets\n Network.TLS.Types.HandshakeSecret\n -> GHC.Base.String\n -> GHC.Base.String\n@@ -728,42 +728,42 @@\n case GHC.Prim.>=# ww 11# of lwild {\n DEFAULT -> p eta\n 1#\n -> GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (p (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta)) }]\n-88f642f3e55bc27fbcd824b3b8882e90\n+73ce30ef9f624e2d48d00033228c7a03\n type ApplicationSecretInfo :: *\n newtype ApplicationSecretInfo\n = ApplicationSecretInfo (Network.TLS.Types.TrafficSecrets\n Network.TLS.Types.ApplicationSecret)\n-5f4b005a84c49631a932e67e0afcee66\n+18c991cc59cfc3bcb9dd260c159f7d73\n type ClientState :: *\n data ClientState\n = SendClientHello (GHC.Maybe.Maybe EarlySecretInfo)\n | RecvServerHello HandshakeSecretInfo\n | SendClientFinished [Network.TLS.Struct.ExtensionRaw]\n ApplicationSecretInfo\n-ba30faa9e3c1dda1708bc627a210bf41\n+a6941357118e6ac14b650c74f79185fe\n type EarlySecretInfo :: *\n data EarlySecretInfo\n = EarlySecretInfo Network.TLS.Cipher.Cipher\n (Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.EarlySecret)\n-adc2d188f3f1d010b3a621dc4a398b30\n+1957f31f4cb98ad66d1c600068f07581\n type HandshakeSecretInfo :: *\n data HandshakeSecretInfo\n = HandshakeSecretInfo Network.TLS.Cipher.Cipher\n (Network.TLS.Types.TrafficSecrets\n Network.TLS.Types.HandshakeSecret)\n-1667fdd6ecb008b0d5871f38130bf243\n+6a9ec5c24d0e71f19e4e13a0a07f8ecc\n type NegotiatedProtocol :: *\n type NegotiatedProtocol = Data.ByteString.Internal.Type.ByteString\n-6f707ad095938f79ec58aa73e18eae12\n+ea0d040ccba2f752a2a27cf3b78249fa\n type ServerState :: *\n data ServerState\n = SendServerHello [Network.TLS.Struct.ExtensionRaw]\n (GHC.Maybe.Maybe EarlySecretInfo)\n HandshakeSecretInfo\n | SendServerFinished ApplicationSecretInfo\n instance GHC.Show.Show [ApplicationSecretInfo]\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Key.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Key.hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got dyn\n+ got \n interface Network.TLS.Handshake.Key 9066\n- interface hash: 0f28d39e2cbd8731e2daaca2cb6fcd06\n- ABI hash: 599b35f630b8249866b43a7886bec80c\n- export-list hash: 41c93ec5e121b79a185c7f511539ff2e\n+ interface hash: b1371cb10e3d974a8fa0c836391f45d3\n+ ABI hash: f09dc5476b046fd93e0702f0745ed7c9\n+ export-list hash: ff164e803ff60e590bc65b5815546380\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: 3896b09bf9e9d76282f0ebbfa1a15010\n+ flag hash: 8484986e1a78986da5beb5f6feca030c\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 63df73f5ad8615992d4ef27c227cf9cf\n sig of: Nothing\n used TH splices: False\n where\n@@ -29,22 +29,22 @@\n getLocalPublicKey\n isDigitalSignaturePair\n logKey\n satisfiesEcPredicate\n signPrivate\n verifyPublic\n versionCompatible\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -103,375 +103,375 @@\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Data.X509.PrivateKey 5c5435a6ffe8f8775104ea871c409579\n import -/ Data.X509.PublicKey 0246a1aa5f3f1b20923aa5dedb34a146\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- ctxKeyLogger bf680fb86789ec672dfc10b9c4352189\n- getHState 25a649de556f8bbfb966cd6398de242b\n- throwCore 3555ac01caf2f37b4eaf256924f90e89\n- usingHState 99077138f1eebfc0257a58d17ca5ae0d\n- usingState_ fcc88c4b630e5a1af839fc83ac7b9cc3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- KxError 5eab5383acbd1a7e394c8b0275c0ec62\n- SignatureParams ea283eb1e9e5c2b4bcbee712d70733de\n- findEllipticCurveGroup b674ccb4331b762aa809df33f742e227\n- kxDecrypt 7e63306e3012ab543da2d929ba2de301\n- kxEncrypt d03804c60324b8247d741b0eb6009ba1\n- kxSign fa272990414305feee31ebb2d9df00e6\n- kxSupportedPrivKeyEC 49b9b33e290325465e7f0d761dc72b1b\n- kxVerify d083ccf74a900a5709a5f6dfe9c3e1b0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH c90169e282247f053cf41354d03493a4\n- DHKey 85fec8604cd095d86693899cae7fb051\n- DHParams f08f9a19dc9766e6e80c7fd62f9406e4\n- DHPrivate 57c7dc202e17496546c0c548bdc088ac\n- DHPublic 6819dc915a421095dc600964bbe39c39\n- dhGenerateKeyPair 54cc77cc1707f727269df621132ab0be\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES 5ee564461e480e94af18ee169b14f468\n- GroupKey 14badeaa7f398635f399feecc68a8297\n- GroupPrivate a923007e29cbb261464966b641bf50d3\n- GroupPublic a63427a3977fad6d8cd24ea2daa8e501\n- dhGroupGenerateKeyPair 6c2700030c9f61ac3d46061b75961511\n- dhGroupGetPubShared 6572945fc73246cdf7dfa0900aa35001\n- groupGenerateKeyPair 13d0747e474d4fc2d66c74a783a6e731\n- groupGetPubShared 890c1041bf8ba784f586a42df4da3d0e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 12edd63a4b78bc68ef09d0e512fcfd11\n- exports: 508fa12d084baf949e882e274b1297e0\n- getLocalPublicPrivateKeys 0f75e2bb95633e8504d3d51320965e91\n- getRemotePublicKey db9b87237f0295def1fef9941db1e173\n- hstClientRandom 106145e3a0eaa254b8cf232836a28f09\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n- showBytesHex 91eb4025082242d22c949761a7a1c506\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- getVersion c37b8b0d2e0c6cea275484d2324ea05a\n- withRNG 69965cfb997ccd29eaf3359d6e005b97\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- HandshakeFailure 7cb2c4a8848811ba107def5da8dad779\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- unClientRandom 777a95fd94cf23dcbec2f318b5bcbe32\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- ApplicationSecret 296e932a255e33869628b31b2c16eee0\n- ClientTrafficSecret 72e57566a4bb0cdc8cdc238ddbfc9a46\n- ClientTrafficSecret 06dbd4206a099cf002c2f48fd105adc2\n- EarlySecret af00a6e4bbbcc1592df158f17af2c47c\n- HandshakeSecret dced7c6fa192182d3e759a15118782a9\n- MasterSecret bbc67ce16505b940a26b928619665ef5\n- MasterSecret eec6bfb6e1ec7b1e0d52bf02a67cb64b\n- Role d61208892371ae6337c21a5713e9d4cb\n- ServerTrafficSecret e957fdd57b152366d59627eb20dfa762\n- ServerTrafficSecret 86fac3edd6b52e3cff5b17f8f9df055b\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 01adca481d8ce9e8639a1976887d3d69\n- exports: 25a983354faffbe3c01d945ae4385e25\n- pubkeyType c765a48d9ae96f8d5077349a23041775\n-44966732b8a1ac74e8df26b35c8b8c5a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ ctxKeyLogger ceb4446f7001c54e94fd00810b1d8231\n+ getHState f67e956880541aa6da968ddb252cdb89\n+ throwCore c760bbd6ca0db20b389aff101725231f\n+ usingHState 2bd3ac87211c7dba1b70767fd9b49145\n+ usingState_ 197dbcbdb55bf4ea1b5557197657816f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ KxError 0fe6b7035060ae485f76e06981076aba\n+ SignatureParams 7e271e141a34fb62319dd8343b93f9a2\n+ findEllipticCurveGroup 6a54e32dc7727cf7630efb4dc111e485\n+ kxDecrypt 2c9b9e6f09ec69ae11f11f3cee0fcdb2\n+ kxEncrypt e8b611bf779e320efc40bcb91eb2e23a\n+ kxSign dd071633f9eff80e5c59db60b40502b6\n+ kxSupportedPrivKeyEC 03fe99541f3f8da98a6ea24e2f66c0c6\n+ kxVerify ac19e66ce667ce3a381eaa7640270448\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH fe2e7eda10f7cc9b5cac193e5ef9b4f6\n+ DHKey 854e283ab88489a0d8c199348e5fc952\n+ DHParams bfd906106f45c4af31a437602c6e4511\n+ DHPrivate 3302ef13af23c4e93a5df78ebc07f564\n+ DHPublic 180900e59b3091653a9e1c5f45bde661\n+ dhGenerateKeyPair 0cb1ef32e7bf276dc9cca83369ea22a5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES 20aee801eb7ffbabf01c28d77f2ab137\n+ GroupKey 37097a64c64944e5bdecb4ef6df06c28\n+ GroupPrivate 9778649aa0e7c80c0088d8f49342dadc\n+ GroupPublic 25724c1038ff2cca372c182ffc495c4a\n+ dhGroupGenerateKeyPair 8e85ebc9b47c4e50117b974e97d40242\n+ dhGroupGetPubShared ae0bd9a23160092a7d0dd8e2f8bb11b3\n+ groupGenerateKeyPair 74f9222738063213280104fc62c5d4c8\n+ groupGetPubShared 26f88381c73bafee60512c0196032840\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ Group 60c6830f782d1faee8960853fdb153b1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State 77e166791cc4d92356e615c9a6e88976\n+ exports: 5643e0a80ee23ddc117ce297c51d7367\n+ getLocalPublicPrivateKeys fcffce5ad4a1433ab3a107b6db1c1a1e\n+ getRemotePublicKey 3d978c2f5f5aba8dde5ae1698004dbd9\n+ hstClientRandom 016aef05a5cf64679c4dda5100d44526\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+ showBytesHex ac58c79d71b39d9842ebb00beb03f952\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ getVersion 5f6f7a6bdafa35370ff1d95554ccb8cc\n+ withRNG cfb6e05785b48b3a48e519c50677a59e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ HandshakeFailure 97b8c837efdee33147b439ff5abb696f\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ unClientRandom 1ff2fac11f5de03e9dd4a18a33a1fd96\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ ApplicationSecret 043900f1060a32bb9e4da6f1f5e1391a\n+ ClientTrafficSecret 9f9e8a076f97aaba6e7a9bfd8c81632a\n+ ClientTrafficSecret f2db53f275ff8412f1cc71f71435ed5b\n+ EarlySecret 4fb1e8a38472d16107ccd2e72ee2527c\n+ HandshakeSecret 834f9cef829d52f15872eb604076b5cc\n+ MasterSecret f6b61020464fe96a57a71b42c66cba22\n+ MasterSecret 6a7865a5c5c2367ad96544747905cb90\n+ Role 81e1d001506a1dc27659fb9dc65a68a7\n+ ServerTrafficSecret 051707b2bf1070df0d997c862fb265c2\n+ ServerTrafficSecret 8e82801cd2f82530a54bb77bf29bb1dc\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 06f45c767567a31e010cc819f5e777dd\n+ exports: 3aff74d28f026811aa3db4c19107be92\n+ pubkeyType 558b010bda3810a73bb073a2e786b4cd\n+c8e2bfe8b1ee537c512c235bb9e82239\n $fLogLabelClientTrafficSecret ::\n LogLabel\n (Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.ApplicationSecret)\n DFunId\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fLogLabelClientTrafficSecret_$clabelAndKey\n `cast`\n (Sym (N:LogLabel[0]\n _N))]\n-e480605427074be41ce56d7106d7e46d\n+92c592312aa746706ffca7322dd0e16d\n $fLogLabelClientTrafficSecret0 ::\n LogLabel\n (Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.HandshakeSecret)\n DFunId\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fLogLabelClientTrafficSecret0_$clabelAndKey\n `cast`\n (Sym (N:LogLabel[0]\n _N))]\n-ed2b5b7ae6714209a0323d8ed30adf8b\n+c6dceeafb6cc1764807a1a2772c30f5e\n $fLogLabelClientTrafficSecret0_$clabelAndKey ::\n Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.HandshakeSecret\n -> (GHC.Base.String, Data.ByteString.Internal.Type.ByteString)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.HandshakeSecret) ->\n ($fLogLabelClientTrafficSecret4,\n ds\n `cast`\n (Network.TLS.Types.N:ClientTrafficSecret[0]\n _P))]\n-9460a557133f0b0a6cd94edb685f6f28\n+635041dc701fd5546d232ef7e98f921a\n $fLogLabelClientTrafficSecret1 ::\n LogLabel\n (Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.EarlySecret)\n DFunId\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fLogLabelClientTrafficSecret1_$clabelAndKey\n `cast`\n (Sym (N:LogLabel[0]\n _N))]\n-8124b17be36a30504020f061322fdd42\n+36f8d232d28ef9f729a659d3af29d5bd\n $fLogLabelClientTrafficSecret1_$clabelAndKey ::\n Network.TLS.Types.ClientTrafficSecret Network.TLS.Types.EarlySecret\n -> (GHC.Base.String, Data.ByteString.Internal.Type.ByteString)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.EarlySecret) ->\n ($fLogLabelClientTrafficSecret6,\n ds\n `cast`\n (Network.TLS.Types.N:ClientTrafficSecret[0]\n _P))]\n-015145ca20c4b25a647f0545ba097c38\n+e082f0202a44100582933fb360d7608f\n $fLogLabelClientTrafficSecret2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fLogLabelClientTrafficSecret3]\n-0be79bd46b5754046f8319463f37fa01\n+0dc62981d52ad6ddf75add379db917de\n $fLogLabelClientTrafficSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CLIENT_TRAFFIC_SECRET_0\"#]\n-c74a472732f0660cc3616f2623baffee\n+80e1fdc25bc1cf752c3a690f587b4b9a\n $fLogLabelClientTrafficSecret4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fLogLabelClientTrafficSecret5]\n-89dce9ac5ff8be198b35c52cffd56b1d\n+7106765b28ef82782295d7a3d189a2dc\n $fLogLabelClientTrafficSecret5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CLIENT_HANDSHAKE_TRAFFIC_SECRET\"#]\n-4ac79cc0c13eb317b9c72022fca5ce74\n+fe354c1cbbda2facd3796b662a62d41d\n $fLogLabelClientTrafficSecret6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fLogLabelClientTrafficSecret7]\n-cccf57a9c67b36f90e29a144f95b7e1c\n+d81cdf8e260772fc63f052eeed1a544a\n $fLogLabelClientTrafficSecret7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CLIENT_EARLY_TRAFFIC_SECRET\"#]\n-0f56e58d817c44e8b262814e9e911559\n+d833b7cff8dd8dd28c093c8d49f6a757\n $fLogLabelClientTrafficSecret_$clabelAndKey ::\n Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.ApplicationSecret\n -> (GHC.Base.String, Data.ByteString.Internal.Type.ByteString)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.ApplicationSecret) ->\n ($fLogLabelClientTrafficSecret2,\n ds\n `cast`\n (Network.TLS.Types.N:ClientTrafficSecret[0]\n _P))]\n-9a99f02c3c27fd0287d5d68ec2bf75ee\n+eed9a3c8f593b47c0fb0e7146dc39af5\n $fLogLabelMasterSecret :: LogLabel Network.TLS.Types.MasterSecret\n DFunId\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fLogLabelMasterSecret_$clabelAndKey\n `cast`\n (Sym (N:LogLabel[0] _N))]\n-3d783e96304534980698f7f389bd72eb\n+5832beaa79d13c7f8454c8943ba803f2\n $fLogLabelMasterSecret1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fLogLabelMasterSecret2]\n-1dec6248a0fe9ca199c146c6a9452bee\n+9d39a2e1ad125660623119c18a77e8b2\n $fLogLabelMasterSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CLIENT_RANDOM\"#]\n-72f1c74f1794d0e6d44aa621e00e459a\n+4fe4e8ebd7b0107bff7b89b975c0e9ad\n $fLogLabelMasterSecret_$clabelAndKey ::\n Network.TLS.Types.MasterSecret\n -> (GHC.Base.String, Data.ByteString.Internal.Type.ByteString)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.MasterSecret) ->\n ($fLogLabelMasterSecret1,\n ds `cast` (Network.TLS.Types.N:MasterSecret[0]))]\n-3147d2293a3968836b8c5c9b6dc67eef\n+75b995e48516db44ce5669221772fa7c\n $fLogLabelServerTrafficSecret ::\n LogLabel\n (Network.TLS.Types.ServerTrafficSecret\n Network.TLS.Types.ApplicationSecret)\n DFunId\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fLogLabelServerTrafficSecret_$clabelAndKey\n `cast`\n (Sym (N:LogLabel[0]\n _N))]\n-6af53f9ab2faffb7ee510eb9ed44ed8b\n+4879baf9071198ad716b69d3cf49ebae\n $fLogLabelServerTrafficSecret0 ::\n LogLabel\n (Network.TLS.Types.ServerTrafficSecret\n Network.TLS.Types.HandshakeSecret)\n DFunId\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fLogLabelServerTrafficSecret0_$clabelAndKey\n `cast`\n (Sym (N:LogLabel[0]\n _N))]\n-57fc40f727665caf2049f7ed8b4ca98e\n+d75923cb9ab03f5eb41da3ee047c0121\n $fLogLabelServerTrafficSecret0_$clabelAndKey ::\n Network.TLS.Types.ServerTrafficSecret\n Network.TLS.Types.HandshakeSecret\n -> (GHC.Base.String, Data.ByteString.Internal.Type.ByteString)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.ServerTrafficSecret\n Network.TLS.Types.HandshakeSecret) ->\n ($fLogLabelServerTrafficSecret3,\n ds\n `cast`\n (Network.TLS.Types.N:ServerTrafficSecret[0]\n _P))]\n-ea4bbeecea037a802eef2d0005e5aaa7\n+4c5987bac0367247beeeb8d2e7f72700\n $fLogLabelServerTrafficSecret1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fLogLabelServerTrafficSecret2]\n-7826371c7e434f7265d12f1c25ba780e\n+775091606338f128749cc9261012615b\n $fLogLabelServerTrafficSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SERVER_TRAFFIC_SECRET_0\"#]\n-6d1ac8b722f53548e06abcea9f54e1a3\n+41237d2a7a26b3ac848dc850996034be\n $fLogLabelServerTrafficSecret3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fLogLabelServerTrafficSecret4]\n-3b654ab7670dfc64d452b245e75fc6ef\n+0c40c9ae497582cc17c3bf54303fc1e2\n $fLogLabelServerTrafficSecret4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SERVER_HANDSHAKE_TRAFFIC_SECRET\"#]\n-6e772e4c99f11d98cfdcecfea0c42ea4\n+6669acb5598d3cba4bd988686b199a3c\n $fLogLabelServerTrafficSecret_$clabelAndKey ::\n Network.TLS.Types.ServerTrafficSecret\n Network.TLS.Types.ApplicationSecret\n -> (GHC.Base.String, Data.ByteString.Internal.Type.ByteString)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.ServerTrafficSecret\n Network.TLS.Types.ApplicationSecret) ->\n ($fLogLabelServerTrafficSecret1,\n ds\n `cast`\n (Network.TLS.Types.N:ServerTrafficSecret[0]\n _P))]\n-2614ea0dbaed05de82212fc8fe367c9b\n+f6a247fe34e99ab1e7a4445df1bed032\n $tc'C:LogLabel :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 112955957978335258#Word64\n- 7732319413588142488#Word64\n+ 16540685975288151097#Word64\n+ 8046157459102812493#Word64\n $trModule\n $tc'C:LogLabel2\n 1#\n $tc'C:LogLabel1]\n-9366f920d9b3ce4ce8252e6fd5c5fb35\n+9c32b9238794b5c5a6e810545d18f455\n $tc'C:LogLabel1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-6899da3b3cd681f0b38a87aa549c4393\n+66f45e89f204ccd278738a3eeee1f0ba\n $tc'C:LogLabel2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'C:LogLabel3]\n-b1294c0cb21e4e6472c711981537b38c\n+27b2aa5a1c80d1a319cc1223a72bac01\n $tc'C:LogLabel3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'C:LogLabel\"#]\n-aa1c345d33c8c292a29683edf6a741de\n+d0810253551021b742e6e36b110d1e1c\n $tcLogLabel :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11935550096915752963#Word64\n- 3898266047148124785#Word64\n+ 15702496438481994773#Word64\n+ 10471628897889191653#Word64\n $trModule\n $tcLogLabel2\n 0#\n $tcLogLabel1]\n-8de7d9246b37ef0fbad0194abcb59b57\n+39b3d2a9dbaacfeb0096a6dce0463b98\n $tcLogLabel1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-de078fbe7daf8415a4063f9a26ce5d14\n+fb09a4b9b820fe1d25f7a82d258a590a\n $tcLogLabel2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcLogLabel3]\n-ccae8ce37c773025bcf91c2463e9b193\n+4484ace84e2206beeee1bd39caa51d43\n $tcLogLabel3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"LogLabel\"#]\n-626868499875ffd33ebe7e98f19627b8\n+bd69c92cd83e122a6980983e2bb6442d\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-43376f407f7994791a913b62ca25b215\n+fa1c394acd023fe7bd1cb626bb51a9f3\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-b22b6e4d5d78b9e0662a7bd8c1a1a1d0\n+66939263f521398787cd34cefeb29455\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Handshake.Key\"#]\n-ddbc6f19e85100259e922e6826b8512c\n+4e4fb96d716058ffa3955c9e36f954ec\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-07e3911593788573c9c80e020df927ce\n+527f5ed84ba18948de07e5924d883c6e\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-7f15d741de6ecc2c5e3d2e5960a7ca04\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+12ad3a546f0c79f26a675874ecc82ca0\n $wgenerateDHE ::\n GHC.Prim.MVar# GHC.Prim.RealWorld Network.TLS.State.TLSState\n -> Network.TLS.Crypto.DH.DHParams\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Network.TLS.Crypto.DH.DHPrivate,\n Network.TLS.Crypto.DH.DHPublic) #)\n@@ -558,15 +558,15 @@\n ; Sym (Network.TLS.State.N:TLSSt[0]) <(Network.TLS.Crypto.DH.DHPrivate,\n Network.TLS.Crypto.DH.DHPublic)>_N)\n s of ds1 { (#,#) ipv ipv1 ->\n Network.TLS.Context.Internal.decideRecordVersion2\n @(Network.TLS.Crypto.DH.DHPrivate, Network.TLS.Crypto.DH.DHPublic)\n ipv1\n ipv }]\n-04a78dcd148701b3089afe3ef3de4e6a\n+19bd87fbcda9fdbb78f3e0e195782f4d\n $wgenerateECDHE ::\n GHC.Prim.MVar# GHC.Prim.RealWorld Network.TLS.State.TLSState\n -> Network.TLS.Crypto.Types.Group\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Network.TLS.Crypto.IES.GroupPrivate,\n Network.TLS.Crypto.IES.GroupPublic) #)\n@@ -656,15 +656,15 @@\n Network.TLS.Crypto.IES.GroupPublic)>_N)\n s of ds1 { (#,#) ipv ipv1 ->\n Network.TLS.Context.Internal.decideRecordVersion2\n @(Network.TLS.Crypto.IES.GroupPrivate,\n Network.TLS.Crypto.IES.GroupPublic)\n ipv1\n ipv }]\n-048bf5c1be5f43e7080dc47af3c89a25\n+5a27d15e7eadcda803df0da01b7d9e85\n $wgenerateECDHEShared ::\n GHC.Prim.MVar# GHC.Prim.RealWorld Network.TLS.State.TLSState\n -> Network.TLS.Crypto.IES.GroupPublic\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe\n (Network.TLS.Crypto.IES.GroupPublic,\n@@ -764,15 +764,15 @@\n s of ds1 { (#,#) ipv ipv1 ->\n Network.TLS.Context.Internal.decideRecordVersion2\n @(GHC.Maybe.Maybe\n (Network.TLS.Crypto.IES.GroupPublic,\n Network.TLS.Crypto.IES.GroupKey))\n ipv1\n ipv }]\n-51f8051f26cb363d818ec72920281c9a\n+d0bf594fc0370913732459c6d7d46b06\n $wgenerateFFDHE ::\n GHC.Prim.MVar# GHC.Prim.RealWorld Network.TLS.State.TLSState\n -> Network.TLS.Crypto.Types.Group\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Network.TLS.Crypto.DH.DHParams, Network.TLS.Crypto.DH.DHPrivate,\n Network.TLS.Crypto.DH.DHPublic) #)\n@@ -861,15 +861,15 @@\n Network.TLS.Crypto.DH.DHPublic)>_N)\n s of ds1 { (#,#) ipv ipv1 ->\n Network.TLS.Context.Internal.decideRecordVersion2\n @(Network.TLS.Crypto.DH.DHParams, Network.TLS.Crypto.DH.DHPrivate,\n Network.TLS.Crypto.DH.DHPublic)\n ipv1\n ipv }]\n-249b223fee16c905faca3f24583b5f36\n+8e3b5f2ae6a37405cbd234813ecc0a16\n $wgenerateFFDHEShared ::\n GHC.Prim.MVar# GHC.Prim.RealWorld Network.TLS.State.TLSState\n -> Network.TLS.Crypto.Types.Group\n -> Network.TLS.Crypto.DH.DHPublic\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe\n@@ -966,15 +966,15 @@\n Network.TLS.Crypto.DH.DHKey)>_N)\n s of ds1 { (#,#) ipv ipv1 ->\n Network.TLS.Context.Internal.decideRecordVersion2\n @(GHC.Maybe.Maybe\n (Network.TLS.Crypto.DH.DHPublic, Network.TLS.Crypto.DH.DHKey))\n ipv1\n ipv }]\n-c4b910193642077aead4565092a87496\n+48796c9129b6c7857f77c0417dfe91cd\n $wisDigitalSignaturePair ::\n Data.X509.PublicKey.PubKey\n -> Data.X509.PrivateKey.PrivKey -> GHC.Types.Bool\n StrWork([!])\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: \n@@ -999,15 +999,15 @@\n -> case ww1 of wild1 {\n DEFAULT -> GHC.Types.False\n Data.X509.PrivateKey.PrivKeyEd25519 ds1 -> GHC.Types.True }\n Data.X509.PublicKey.PubKeyEd448 ds\n -> case ww1 of wild1 {\n DEFAULT -> GHC.Types.False\n Data.X509.PrivateKey.PrivKeyEd448 ds1 -> GHC.Types.True } }]\n-32b5d1e68e327595440d442193cfe41b\n+e55b3a877b17279a58e402a4c9305af2\n $wlogKey ::\n LogLabel a =>\n GHC.Prim.MVar#\n GHC.Prim.RealWorld\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n -> (GHC.Base.String -> GHC.Types.IO ())\n -> a\n@@ -1066,15 +1066,15 @@\n -> GHC.List.init1\n @GHC.Types.Char\n x1\n xs3 } })) } })) }))\n `cast`\n (GHC.Types.N:IO[0] <()>_R)\n ipv } }]\n-9750a3fdd4091b0550a1f7cdd6d11d5e\n+94c23a926e7453b43cc357572be01af7\n $wsignPrivate ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.SignatureParams\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n@@ -1191,27 +1191,27 @@\n _N)\n ; Sym (Network.TLS.State.N:TLSSt[0]) _N)\n ipv of ds2 { (#,#) ipv2 ipv3 ->\n Network.TLS.Context.Internal.decideRecordVersion2\n @Data.ByteString.Internal.Type.ByteString\n ipv3\n ipv2 } } } } }]\n-3d63011e35092c956bce520f0a4f54f3\n+02518cad4be586cd90f5aeb8316d092a\n type LogLabel :: * -> GHC.Types.Constraint\n class LogLabel a where\n labelAndKey :: a\n -> (GHC.Base.String, Data.ByteString.Internal.Type.ByteString)\n {-# MINIMAL labelAndKey #-}\n-1320a62c4d1189a34e73c685b0c47d06\n+b1a21a9164765e0c0a37fe5ea061c80c\n checkDigitalSignatureKey ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Types.Version -> Data.X509.PublicKey.PubKey -> m ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ]\n-4bb26a747ee69f5b9d05aebbc3dfefed\n+a9adc7e9a5024f229e3d80a2d6937c2a\n decryptRSA ::\n Network.TLS.Context.Internal.Context\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Crypto.KxError\n Data.ByteString.Internal.Type.ByteString)\n@@ -1224,15 +1224,15 @@\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-b46ae7d19586a4356a44de7a53f7ca9d\n+5976c942b999a23ed063ecd60b31e6e3\n decryptRSA1 ::\n Network.TLS.Context.Internal.Context\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n Network.TLS.Crypto.KxError\n@@ -1379,15 +1379,15 @@\n ipv of ds2 { (#,#) ipv2 ipv3 ->\n Network.TLS.Context.Internal.decideRecordVersion2\n @(Data.Either.Either\n Network.TLS.Crypto.KxError\n Data.ByteString.Internal.Type.ByteString)\n ipv3\n ipv2 } } } } }]\n-1cf91117e21cbc42fef9f6e428bbbc59\n+d2e607e510cfbeb7cbde699bedbbeb89\n decryptRSA2 ::\n Crypto.Random.Types.MonadRandom\n (Crypto.Random.Types.MonadPseudoRandom Network.TLS.RNG.StateRNG)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n Crypto.Random.Types.$fMonadRandomMonadPseudoRandom\n @Network.TLS.RNG.StateRNG\n@@ -1396,15 +1396,15 @@\n (forall (byteArray :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (Network.TLS.RNG.N:StateRNG[0])\n %<'GHC.Types.Many>_N ->_R ((,)\n _R (Sym (Network.TLS.RNG.N:StateRNG[0])))_R\n ; Sym (Crypto.Random.Types.N:DRG[0] _N))]\n-bdc240c8e1bc9a2e3ad39714d547a010\n+ecfe458419ba4a30b9c2b82061374dd0\n encryptRSA ::\n Network.TLS.Context.Internal.Context\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: ,\n@@ -1412,15 +1412,15 @@\n Unfolding: Core: \n encryptRSA1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-cbc5b81b68d7143f4f9a998bdd2a74ee\n+242908f61a3cf4b3d6c3c32230853128\n encryptRSA1 ::\n Network.TLS.Context.Internal.Context\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n@@ -1530,21 +1530,21 @@\n _N)\n ; Sym (Network.TLS.State.N:TLSSt[0]) _N)\n ipv of ds2 { (#,#) ipv2 ipv3 ->\n Network.TLS.Context.Internal.decideRecordVersion2\n @Data.ByteString.Internal.Type.ByteString\n ipv3\n ipv2 } } } }]\n-55a0de676ca82bfd4691fb5fdb2f3a7b\n+3d830796d0eee4279cf957bbd8e4b0c9\n encryptRSA2 ::\n Network.TLS.Crypto.KxError\n -> Network.TLS.State.TLSSt Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1S>b, CPR: b]\n-938c0520a6898b0813cd5aaf00455b8e\n+0275df0cb3f87a31fafb511b6a1b95ee\n generateDHE ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.DH.DHParams\n -> GHC.Types.IO\n (Network.TLS.Crypto.DH.DHPrivate, Network.TLS.Crypto.DH.DHPublic)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n@@ -1554,15 +1554,15 @@\n generateDHE1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <(Network.TLS.Crypto.DH.DHPrivate,\n Network.TLS.Crypto.DH.DHPublic)>_R))]\n-ece635cb04e5457163e9cbc7458ba71f\n+df6c8403212799c569c8a969ee265533\n generateDHE1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.DH.DHParams\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Network.TLS.Crypto.DH.DHPrivate,\n Network.TLS.Crypto.DH.DHPublic) #)\n@@ -1573,15 +1573,15 @@\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (dhp['GHC.Types.Many] :: Network.TLS.Crypto.DH.DHParams)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case ctx of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww4 of wild1 { GHC.MVar.MVar ww30 ->\n $wgenerateDHE @bytes ww30 dhp s } }]\n-96d9129dd77baf446c20149e7058da7d\n+9d0bbc2a88b4fc0069b0b4fc1946d505\n generateECDHE ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group\n -> GHC.Types.IO\n (Network.TLS.Crypto.IES.GroupPrivate,\n Network.TLS.Crypto.IES.GroupPublic)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n@@ -1592,15 +1592,15 @@\n generateECDHE1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <(Network.TLS.Crypto.IES.GroupPrivate,\n Network.TLS.Crypto.IES.GroupPublic)>_R))]\n-baf5e8074a2fb145f62ee328746700e8\n+0fe280aed46427dcb4197fba8784e4cb\n generateECDHE1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Network.TLS.Crypto.IES.GroupPrivate,\n Network.TLS.Crypto.IES.GroupPublic) #)\n@@ -1611,15 +1611,15 @@\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (grp['GHC.Types.Many] :: Network.TLS.Crypto.Types.Group)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case ctx of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww4 of wild1 { GHC.MVar.MVar ww30 ->\n $wgenerateECDHE @bytes ww30 grp s } }]\n-6459e198f1ae5d3438d526e25aa5a75d\n+52be4b212141fe6bd0dee22168091851\n generateECDHEShared ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.IES.GroupPublic\n -> GHC.Types.IO\n (GHC.Maybe.Maybe\n (Network.TLS.Crypto.IES.GroupPublic,\n Network.TLS.Crypto.IES.GroupKey))\n@@ -1632,15 +1632,15 @@\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-49c5b903e7228b4d37bc8db402e0b1a7\n+f016df09f84deed95a0f7342f90dafcc\n generateECDHEShared1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.IES.GroupPublic\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe\n (Network.TLS.Crypto.IES.GroupPublic,\n@@ -1652,15 +1652,15 @@\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (pub['GHC.Types.Many] :: Network.TLS.Crypto.IES.GroupPublic)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case ctx of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww4 of wild1 { GHC.MVar.MVar ww30 ->\n $wgenerateECDHEShared @bytes ww30 pub s } }]\n-27c0be348f42a5f3b739556443fb778d\n+ca1747d1005dd970073791e3d8e842c6\n generateFFDHE ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group\n -> GHC.Types.IO\n (Network.TLS.Crypto.DH.DHParams, Network.TLS.Crypto.DH.DHPrivate,\n Network.TLS.Crypto.DH.DHPublic)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n@@ -1672,15 +1672,15 @@\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <(Network.TLS.Crypto.DH.DHParams,\n Network.TLS.Crypto.DH.DHPrivate,\n Network.TLS.Crypto.DH.DHPublic)>_R))]\n-c8308cc96e423e980ee5e27b77e2ee31\n+3712e6648a274fe1c58d2f5e97b236bd\n generateFFDHE1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Network.TLS.Crypto.DH.DHParams, Network.TLS.Crypto.DH.DHPrivate,\n Network.TLS.Crypto.DH.DHPublic) #)\n@@ -1691,27 +1691,27 @@\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (grp['GHC.Types.Many] :: Network.TLS.Crypto.Types.Group)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case ctx of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww4 of wild1 { GHC.MVar.MVar ww30 ->\n $wgenerateFFDHE @bytes ww30 grp s } }]\n-e5449cd99d9db8eb73fba44e744e74fa\n+b0276b7512352b58a13fae8e5546999c\n generateFFDHE2 ::\n Network.TLS.Crypto.Types.Group\n -> Crypto.Random.Types.MonadPseudoRandom\n Network.TLS.RNG.StateRNG\n (Crypto.PubKey.DH.Params, Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: \n Network.TLS.Crypto.IES.dhGroupGenerateKeyPair\n @(Crypto.Random.Types.MonadPseudoRandom Network.TLS.RNG.StateRNG)\n decryptRSA2]\n-a59cf43c4ed7d7f5e53059eddc26afd0\n+e4b255ac93383b9c0a9b5af012f5549e\n generateFFDHEShared ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group\n -> Network.TLS.Crypto.DH.DHPublic\n -> GHC.Types.IO\n (GHC.Maybe.Maybe\n (Network.TLS.Crypto.DH.DHPublic, Network.TLS.Crypto.DH.DHKey))\n@@ -1725,15 +1725,15 @@\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-b8a4286a468ce5f1c1fcc79d3867f7c1\n+3d6b196ecb1cd04fc6fc1401de977975\n generateFFDHEShared1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group\n -> Network.TLS.Crypto.DH.DHPublic\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe\n@@ -1746,15 +1746,15 @@\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (grp['GHC.Types.Many] :: Network.TLS.Crypto.Types.Group)\n (pub['GHC.Types.Many] :: Network.TLS.Crypto.DH.DHPublic)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case ctx of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww4 of wild1 { GHC.MVar.MVar ww30 ->\n $wgenerateFFDHEShared @bytes ww30 grp pub s } }]\n-f2e48a8310311bb165b3491786dbf152\n+e1b734985c7cc7b288f822bde56c4848\n getLocalPublicKey ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> m Data.X509.PublicKey.PubKey\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n@@ -1773,15 +1773,15 @@\n <(Data.X509.PublicKey.PubKey,\n Network.TLS.Handshake.State.HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (Network.TLS.Handshake.State.N:HandshakeM[0]) _N)]\n-2c039573436698144d3d96c9185fa7fd\n+f9a7b941c002eeba35e7836de5a6230d\n getLocalPublicKey1 ::\n Network.TLS.Handshake.State.HandshakeState\n -> (Data.X509.PublicKey.PubKey,\n Network.TLS.Handshake.State.HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n@@ -1791,40 +1791,40 @@\n case ds29 of wild2 {\n GHC.Maybe.Nothing\n -> case Network.TLS.Handshake.State.getLocalPublicPrivateKeys2\n ret_ty Data.X509.PublicKey.PubKey\n of {}\n GHC.Maybe.Just x -> case x of wild4 { (,) x1 ds37 -> x1 } } } },\n s1)]\n-b1ca4cb0f8a3a99e9148c6d37b96337d\n+47540ed2eb4cb819c3bfa62b8207e380\n isDigitalSignaturePair ::\n (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (keyPair['GHC.Types.Many] :: (Data.X509.PublicKey.PubKey,\n Data.X509.PrivateKey.PrivKey)) ->\n case keyPair of wild { (,) ww ww1 ->\n $wisDigitalSignaturePair ww ww1 }]\n-9a292ba4eeeed951040900571febb02d\n+c8a17d4341452a89919e1d71a76360ca\n logKey ::\n LogLabel a =>\n Network.TLS.Context.Internal.Context -> a -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,MC(1,C(1,L)),A,A,A,A,A)>,\n Unfolding: Core: \n logKey1\n `cast`\n (forall (a :: <*>_N).\n <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R <(a |> <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-4b8b85272c8893adb762bf06b46c7be9\n+8f0c4ee0cbca2ae8c4c4c6777c213950\n logKey1 ::\n LogLabel a =>\n Network.TLS.Context.Internal.Context\n -> a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -1836,27 +1836,27 @@\n (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (logkey['GHC.Types.Many] :: a)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ctx of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww13 of wild1 { GHC.MVar.MVar ww30 ->\n $wlogKey @a $dLogLabel @bytes ww30 ww24 logkey eta } }]\n-c3cfa7c8275a52afa1eebbaa40d56393\n+9e03af2e02326d8a1f97a24a25f7b089\n logKey2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-c240c63a98d8f90d097c6e86912495fe\n+4f16cfbb57b6ce141ac2f1262b5d8e55\n logKey3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-0a6446cc107735afccf93466f04ff44e\n+f3ef5f9af2d5e2304bcaa51932f481e7\n logKey4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \" \"#]\n-5c31e0b48c251515bedcaf88e79f0106\n+abe27110e23cbf95841a65ddc30ec3b5\n satisfiesEcPredicate ::\n (Network.TLS.Crypto.Types.Group -> GHC.Types.Bool)\n -> Data.X509.PublicKey.PubKey -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (p['GHC.Types.Many] :: Network.TLS.Crypto.Types.Group\n@@ -1872,15 +1872,15 @@\n DEFAULT -> GHC.Types.False\n Crypto.PubKey.ECC.Types.SEC_p256r1\n -> p Network.TLS.Crypto.Types.P256\n Crypto.PubKey.ECC.Types.SEC_p384r1\n -> p Network.TLS.Crypto.Types.P384\n Crypto.PubKey.ECC.Types.SEC_p521r1\n -> p Network.TLS.Crypto.Types.P521 } } }]\n-e03f97ff8425a4be72dce4a07d6d88a3\n+f1cb4931100e6d35b88632fab9c39616\n signPrivate ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Role\n -> Network.TLS.Crypto.SignatureParams\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 5,\n@@ -1892,15 +1892,15 @@\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-aca72d05a96513cfd0eb2fb4212faa07\n+f930e3058692045ab7e0efe9cfde7348\n signPrivate1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Role\n -> Network.TLS.Crypto.SignatureParams\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -1912,21 +1912,21 @@\n Unfolding: Core: StableSystem <5,TrueTrue>\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (ds['GHC.Types.Many] :: Network.TLS.Types.Role)\n (params['GHC.Types.Many] :: Network.TLS.Crypto.SignatureParams)\n (content['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n $wsignPrivate ctx params content s]\n-e193e99ad6c4b8ca3846cc9a5c5aff38\n+8c66f2a6e6a095bd077dc5bd9f30188a\n signPrivate2 ::\n Network.TLS.Crypto.KxError\n -> Network.TLS.State.TLSSt Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1S>b, CPR: b]\n-ca1d1620b165ae8fbf343cd0e7949c2f\n+d9303b58a6daca2cd20cedce8842864a\n verifyPublic ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.SignatureParams\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 5,\n@@ -1938,15 +1938,15 @@\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-578758a44817ef059728201f8a999c01\n+051b0127cb06ab962ac179be9981665f\n verifyPublic1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.SignatureParams\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n@@ -1977,15 +1977,15 @@\n _R\n _N)\n ; Sym (Network.TLS.Handshake.State.N:HandshakeM[0]) _N))\n `cast`\n (GHC.Types.N:IO[0] _R)\n s of ds1 { (#,#) ipv ipv1 ->\n (# ipv, Network.TLS.Crypto.kxVerify ipv1 params econtent sign #) }]\n-eeb2615a2cc2859618871f4c5a1d04e0\n+ecec5c00607306b54682595daba5ab04\n versionCompatible ::\n Data.X509.PublicKey.PubKey\n -> Network.TLS.Types.Version -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Data.X509.PublicKey.PubKey)\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Key.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Key.dyn_hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got \n+ got dyn\n interface Network.TLS.Handshake.Key 9066\n- interface hash: 0f28d39e2cbd8731e2daaca2cb6fcd06\n- ABI hash: 599b35f630b8249866b43a7886bec80c\n- export-list hash: 41c93ec5e121b79a185c7f511539ff2e\n+ interface hash: b1371cb10e3d974a8fa0c836391f45d3\n+ ABI hash: f09dc5476b046fd93e0702f0745ed7c9\n+ export-list hash: ff164e803ff60e590bc65b5815546380\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: 8484986e1a78986da5beb5f6feca030c\n+ flag hash: 3896b09bf9e9d76282f0ebbfa1a15010\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 63df73f5ad8615992d4ef27c227cf9cf\n sig of: Nothing\n used TH splices: False\n where\n@@ -29,22 +29,22 @@\n getLocalPublicKey\n isDigitalSignaturePair\n logKey\n satisfiesEcPredicate\n signPrivate\n verifyPublic\n versionCompatible\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -103,375 +103,375 @@\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Data.X509.PrivateKey 5c5435a6ffe8f8775104ea871c409579\n import -/ Data.X509.PublicKey 0246a1aa5f3f1b20923aa5dedb34a146\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- ctxKeyLogger bf680fb86789ec672dfc10b9c4352189\n- getHState 25a649de556f8bbfb966cd6398de242b\n- throwCore 3555ac01caf2f37b4eaf256924f90e89\n- usingHState 99077138f1eebfc0257a58d17ca5ae0d\n- usingState_ fcc88c4b630e5a1af839fc83ac7b9cc3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- KxError 5eab5383acbd1a7e394c8b0275c0ec62\n- SignatureParams ea283eb1e9e5c2b4bcbee712d70733de\n- findEllipticCurveGroup b674ccb4331b762aa809df33f742e227\n- kxDecrypt 7e63306e3012ab543da2d929ba2de301\n- kxEncrypt d03804c60324b8247d741b0eb6009ba1\n- kxSign fa272990414305feee31ebb2d9df00e6\n- kxSupportedPrivKeyEC 49b9b33e290325465e7f0d761dc72b1b\n- kxVerify d083ccf74a900a5709a5f6dfe9c3e1b0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH c90169e282247f053cf41354d03493a4\n- DHKey 85fec8604cd095d86693899cae7fb051\n- DHParams f08f9a19dc9766e6e80c7fd62f9406e4\n- DHPrivate 57c7dc202e17496546c0c548bdc088ac\n- DHPublic 6819dc915a421095dc600964bbe39c39\n- dhGenerateKeyPair 54cc77cc1707f727269df621132ab0be\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES 5ee564461e480e94af18ee169b14f468\n- GroupKey 14badeaa7f398635f399feecc68a8297\n- GroupPrivate a923007e29cbb261464966b641bf50d3\n- GroupPublic a63427a3977fad6d8cd24ea2daa8e501\n- dhGroupGenerateKeyPair 6c2700030c9f61ac3d46061b75961511\n- dhGroupGetPubShared 6572945fc73246cdf7dfa0900aa35001\n- groupGenerateKeyPair 13d0747e474d4fc2d66c74a783a6e731\n- groupGetPubShared 890c1041bf8ba784f586a42df4da3d0e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 12edd63a4b78bc68ef09d0e512fcfd11\n- exports: 508fa12d084baf949e882e274b1297e0\n- getLocalPublicPrivateKeys 0f75e2bb95633e8504d3d51320965e91\n- getRemotePublicKey db9b87237f0295def1fef9941db1e173\n- hstClientRandom 106145e3a0eaa254b8cf232836a28f09\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n- showBytesHex 91eb4025082242d22c949761a7a1c506\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- getVersion c37b8b0d2e0c6cea275484d2324ea05a\n- withRNG 69965cfb997ccd29eaf3359d6e005b97\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- HandshakeFailure 7cb2c4a8848811ba107def5da8dad779\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- unClientRandom 777a95fd94cf23dcbec2f318b5bcbe32\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- ApplicationSecret 296e932a255e33869628b31b2c16eee0\n- ClientTrafficSecret 72e57566a4bb0cdc8cdc238ddbfc9a46\n- ClientTrafficSecret 06dbd4206a099cf002c2f48fd105adc2\n- EarlySecret af00a6e4bbbcc1592df158f17af2c47c\n- HandshakeSecret dced7c6fa192182d3e759a15118782a9\n- MasterSecret bbc67ce16505b940a26b928619665ef5\n- MasterSecret eec6bfb6e1ec7b1e0d52bf02a67cb64b\n- Role d61208892371ae6337c21a5713e9d4cb\n- ServerTrafficSecret e957fdd57b152366d59627eb20dfa762\n- ServerTrafficSecret 86fac3edd6b52e3cff5b17f8f9df055b\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 01adca481d8ce9e8639a1976887d3d69\n- exports: 25a983354faffbe3c01d945ae4385e25\n- pubkeyType c765a48d9ae96f8d5077349a23041775\n-44966732b8a1ac74e8df26b35c8b8c5a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ ctxKeyLogger ceb4446f7001c54e94fd00810b1d8231\n+ getHState f67e956880541aa6da968ddb252cdb89\n+ throwCore c760bbd6ca0db20b389aff101725231f\n+ usingHState 2bd3ac87211c7dba1b70767fd9b49145\n+ usingState_ 197dbcbdb55bf4ea1b5557197657816f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ KxError 0fe6b7035060ae485f76e06981076aba\n+ SignatureParams 7e271e141a34fb62319dd8343b93f9a2\n+ findEllipticCurveGroup 6a54e32dc7727cf7630efb4dc111e485\n+ kxDecrypt 2c9b9e6f09ec69ae11f11f3cee0fcdb2\n+ kxEncrypt e8b611bf779e320efc40bcb91eb2e23a\n+ kxSign dd071633f9eff80e5c59db60b40502b6\n+ kxSupportedPrivKeyEC 03fe99541f3f8da98a6ea24e2f66c0c6\n+ kxVerify ac19e66ce667ce3a381eaa7640270448\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH fe2e7eda10f7cc9b5cac193e5ef9b4f6\n+ DHKey 854e283ab88489a0d8c199348e5fc952\n+ DHParams bfd906106f45c4af31a437602c6e4511\n+ DHPrivate 3302ef13af23c4e93a5df78ebc07f564\n+ DHPublic 180900e59b3091653a9e1c5f45bde661\n+ dhGenerateKeyPair 0cb1ef32e7bf276dc9cca83369ea22a5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES 20aee801eb7ffbabf01c28d77f2ab137\n+ GroupKey 37097a64c64944e5bdecb4ef6df06c28\n+ GroupPrivate 9778649aa0e7c80c0088d8f49342dadc\n+ GroupPublic 25724c1038ff2cca372c182ffc495c4a\n+ dhGroupGenerateKeyPair 8e85ebc9b47c4e50117b974e97d40242\n+ dhGroupGetPubShared ae0bd9a23160092a7d0dd8e2f8bb11b3\n+ groupGenerateKeyPair 74f9222738063213280104fc62c5d4c8\n+ groupGetPubShared 26f88381c73bafee60512c0196032840\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ Group 60c6830f782d1faee8960853fdb153b1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State 77e166791cc4d92356e615c9a6e88976\n+ exports: 5643e0a80ee23ddc117ce297c51d7367\n+ getLocalPublicPrivateKeys fcffce5ad4a1433ab3a107b6db1c1a1e\n+ getRemotePublicKey 3d978c2f5f5aba8dde5ae1698004dbd9\n+ hstClientRandom 016aef05a5cf64679c4dda5100d44526\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+ showBytesHex ac58c79d71b39d9842ebb00beb03f952\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ getVersion 5f6f7a6bdafa35370ff1d95554ccb8cc\n+ withRNG cfb6e05785b48b3a48e519c50677a59e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ HandshakeFailure 97b8c837efdee33147b439ff5abb696f\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ unClientRandom 1ff2fac11f5de03e9dd4a18a33a1fd96\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ ApplicationSecret 043900f1060a32bb9e4da6f1f5e1391a\n+ ClientTrafficSecret 9f9e8a076f97aaba6e7a9bfd8c81632a\n+ ClientTrafficSecret f2db53f275ff8412f1cc71f71435ed5b\n+ EarlySecret 4fb1e8a38472d16107ccd2e72ee2527c\n+ HandshakeSecret 834f9cef829d52f15872eb604076b5cc\n+ MasterSecret f6b61020464fe96a57a71b42c66cba22\n+ MasterSecret 6a7865a5c5c2367ad96544747905cb90\n+ Role 81e1d001506a1dc27659fb9dc65a68a7\n+ ServerTrafficSecret 051707b2bf1070df0d997c862fb265c2\n+ ServerTrafficSecret 8e82801cd2f82530a54bb77bf29bb1dc\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 06f45c767567a31e010cc819f5e777dd\n+ exports: 3aff74d28f026811aa3db4c19107be92\n+ pubkeyType 558b010bda3810a73bb073a2e786b4cd\n+c8e2bfe8b1ee537c512c235bb9e82239\n $fLogLabelClientTrafficSecret ::\n LogLabel\n (Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.ApplicationSecret)\n DFunId\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fLogLabelClientTrafficSecret_$clabelAndKey\n `cast`\n (Sym (N:LogLabel[0]\n _N))]\n-e480605427074be41ce56d7106d7e46d\n+92c592312aa746706ffca7322dd0e16d\n $fLogLabelClientTrafficSecret0 ::\n LogLabel\n (Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.HandshakeSecret)\n DFunId\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fLogLabelClientTrafficSecret0_$clabelAndKey\n `cast`\n (Sym (N:LogLabel[0]\n _N))]\n-ed2b5b7ae6714209a0323d8ed30adf8b\n+c6dceeafb6cc1764807a1a2772c30f5e\n $fLogLabelClientTrafficSecret0_$clabelAndKey ::\n Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.HandshakeSecret\n -> (GHC.Base.String, Data.ByteString.Internal.Type.ByteString)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.HandshakeSecret) ->\n ($fLogLabelClientTrafficSecret4,\n ds\n `cast`\n (Network.TLS.Types.N:ClientTrafficSecret[0]\n _P))]\n-9460a557133f0b0a6cd94edb685f6f28\n+635041dc701fd5546d232ef7e98f921a\n $fLogLabelClientTrafficSecret1 ::\n LogLabel\n (Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.EarlySecret)\n DFunId\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fLogLabelClientTrafficSecret1_$clabelAndKey\n `cast`\n (Sym (N:LogLabel[0]\n _N))]\n-8124b17be36a30504020f061322fdd42\n+36f8d232d28ef9f729a659d3af29d5bd\n $fLogLabelClientTrafficSecret1_$clabelAndKey ::\n Network.TLS.Types.ClientTrafficSecret Network.TLS.Types.EarlySecret\n -> (GHC.Base.String, Data.ByteString.Internal.Type.ByteString)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.EarlySecret) ->\n ($fLogLabelClientTrafficSecret6,\n ds\n `cast`\n (Network.TLS.Types.N:ClientTrafficSecret[0]\n _P))]\n-015145ca20c4b25a647f0545ba097c38\n+e082f0202a44100582933fb360d7608f\n $fLogLabelClientTrafficSecret2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fLogLabelClientTrafficSecret3]\n-0be79bd46b5754046f8319463f37fa01\n+0dc62981d52ad6ddf75add379db917de\n $fLogLabelClientTrafficSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CLIENT_TRAFFIC_SECRET_0\"#]\n-c74a472732f0660cc3616f2623baffee\n+80e1fdc25bc1cf752c3a690f587b4b9a\n $fLogLabelClientTrafficSecret4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fLogLabelClientTrafficSecret5]\n-89dce9ac5ff8be198b35c52cffd56b1d\n+7106765b28ef82782295d7a3d189a2dc\n $fLogLabelClientTrafficSecret5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CLIENT_HANDSHAKE_TRAFFIC_SECRET\"#]\n-4ac79cc0c13eb317b9c72022fca5ce74\n+fe354c1cbbda2facd3796b662a62d41d\n $fLogLabelClientTrafficSecret6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fLogLabelClientTrafficSecret7]\n-cccf57a9c67b36f90e29a144f95b7e1c\n+d81cdf8e260772fc63f052eeed1a544a\n $fLogLabelClientTrafficSecret7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CLIENT_EARLY_TRAFFIC_SECRET\"#]\n-0f56e58d817c44e8b262814e9e911559\n+d833b7cff8dd8dd28c093c8d49f6a757\n $fLogLabelClientTrafficSecret_$clabelAndKey ::\n Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.ApplicationSecret\n -> (GHC.Base.String, Data.ByteString.Internal.Type.ByteString)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.ApplicationSecret) ->\n ($fLogLabelClientTrafficSecret2,\n ds\n `cast`\n (Network.TLS.Types.N:ClientTrafficSecret[0]\n _P))]\n-9a99f02c3c27fd0287d5d68ec2bf75ee\n+eed9a3c8f593b47c0fb0e7146dc39af5\n $fLogLabelMasterSecret :: LogLabel Network.TLS.Types.MasterSecret\n DFunId\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fLogLabelMasterSecret_$clabelAndKey\n `cast`\n (Sym (N:LogLabel[0] _N))]\n-3d783e96304534980698f7f389bd72eb\n+5832beaa79d13c7f8454c8943ba803f2\n $fLogLabelMasterSecret1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fLogLabelMasterSecret2]\n-1dec6248a0fe9ca199c146c6a9452bee\n+9d39a2e1ad125660623119c18a77e8b2\n $fLogLabelMasterSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CLIENT_RANDOM\"#]\n-72f1c74f1794d0e6d44aa621e00e459a\n+4fe4e8ebd7b0107bff7b89b975c0e9ad\n $fLogLabelMasterSecret_$clabelAndKey ::\n Network.TLS.Types.MasterSecret\n -> (GHC.Base.String, Data.ByteString.Internal.Type.ByteString)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.MasterSecret) ->\n ($fLogLabelMasterSecret1,\n ds `cast` (Network.TLS.Types.N:MasterSecret[0]))]\n-3147d2293a3968836b8c5c9b6dc67eef\n+75b995e48516db44ce5669221772fa7c\n $fLogLabelServerTrafficSecret ::\n LogLabel\n (Network.TLS.Types.ServerTrafficSecret\n Network.TLS.Types.ApplicationSecret)\n DFunId\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fLogLabelServerTrafficSecret_$clabelAndKey\n `cast`\n (Sym (N:LogLabel[0]\n _N))]\n-6af53f9ab2faffb7ee510eb9ed44ed8b\n+4879baf9071198ad716b69d3cf49ebae\n $fLogLabelServerTrafficSecret0 ::\n LogLabel\n (Network.TLS.Types.ServerTrafficSecret\n Network.TLS.Types.HandshakeSecret)\n DFunId\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fLogLabelServerTrafficSecret0_$clabelAndKey\n `cast`\n (Sym (N:LogLabel[0]\n _N))]\n-57fc40f727665caf2049f7ed8b4ca98e\n+d75923cb9ab03f5eb41da3ee047c0121\n $fLogLabelServerTrafficSecret0_$clabelAndKey ::\n Network.TLS.Types.ServerTrafficSecret\n Network.TLS.Types.HandshakeSecret\n -> (GHC.Base.String, Data.ByteString.Internal.Type.ByteString)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.ServerTrafficSecret\n Network.TLS.Types.HandshakeSecret) ->\n ($fLogLabelServerTrafficSecret3,\n ds\n `cast`\n (Network.TLS.Types.N:ServerTrafficSecret[0]\n _P))]\n-ea4bbeecea037a802eef2d0005e5aaa7\n+4c5987bac0367247beeeb8d2e7f72700\n $fLogLabelServerTrafficSecret1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fLogLabelServerTrafficSecret2]\n-7826371c7e434f7265d12f1c25ba780e\n+775091606338f128749cc9261012615b\n $fLogLabelServerTrafficSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SERVER_TRAFFIC_SECRET_0\"#]\n-6d1ac8b722f53548e06abcea9f54e1a3\n+41237d2a7a26b3ac848dc850996034be\n $fLogLabelServerTrafficSecret3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fLogLabelServerTrafficSecret4]\n-3b654ab7670dfc64d452b245e75fc6ef\n+0c40c9ae497582cc17c3bf54303fc1e2\n $fLogLabelServerTrafficSecret4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SERVER_HANDSHAKE_TRAFFIC_SECRET\"#]\n-6e772e4c99f11d98cfdcecfea0c42ea4\n+6669acb5598d3cba4bd988686b199a3c\n $fLogLabelServerTrafficSecret_$clabelAndKey ::\n Network.TLS.Types.ServerTrafficSecret\n Network.TLS.Types.ApplicationSecret\n -> (GHC.Base.String, Data.ByteString.Internal.Type.ByteString)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.ServerTrafficSecret\n Network.TLS.Types.ApplicationSecret) ->\n ($fLogLabelServerTrafficSecret1,\n ds\n `cast`\n (Network.TLS.Types.N:ServerTrafficSecret[0]\n _P))]\n-2614ea0dbaed05de82212fc8fe367c9b\n+f6a247fe34e99ab1e7a4445df1bed032\n $tc'C:LogLabel :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 112955957978335258#Word64\n- 7732319413588142488#Word64\n+ 16540685975288151097#Word64\n+ 8046157459102812493#Word64\n $trModule\n $tc'C:LogLabel2\n 1#\n $tc'C:LogLabel1]\n-9366f920d9b3ce4ce8252e6fd5c5fb35\n+9c32b9238794b5c5a6e810545d18f455\n $tc'C:LogLabel1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-6899da3b3cd681f0b38a87aa549c4393\n+66f45e89f204ccd278738a3eeee1f0ba\n $tc'C:LogLabel2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'C:LogLabel3]\n-b1294c0cb21e4e6472c711981537b38c\n+27b2aa5a1c80d1a319cc1223a72bac01\n $tc'C:LogLabel3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'C:LogLabel\"#]\n-aa1c345d33c8c292a29683edf6a741de\n+d0810253551021b742e6e36b110d1e1c\n $tcLogLabel :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11935550096915752963#Word64\n- 3898266047148124785#Word64\n+ 15702496438481994773#Word64\n+ 10471628897889191653#Word64\n $trModule\n $tcLogLabel2\n 0#\n $tcLogLabel1]\n-8de7d9246b37ef0fbad0194abcb59b57\n+39b3d2a9dbaacfeb0096a6dce0463b98\n $tcLogLabel1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-de078fbe7daf8415a4063f9a26ce5d14\n+fb09a4b9b820fe1d25f7a82d258a590a\n $tcLogLabel2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcLogLabel3]\n-ccae8ce37c773025bcf91c2463e9b193\n+4484ace84e2206beeee1bd39caa51d43\n $tcLogLabel3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"LogLabel\"#]\n-626868499875ffd33ebe7e98f19627b8\n+bd69c92cd83e122a6980983e2bb6442d\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-43376f407f7994791a913b62ca25b215\n+fa1c394acd023fe7bd1cb626bb51a9f3\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-b22b6e4d5d78b9e0662a7bd8c1a1a1d0\n+66939263f521398787cd34cefeb29455\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Handshake.Key\"#]\n-ddbc6f19e85100259e922e6826b8512c\n+4e4fb96d716058ffa3955c9e36f954ec\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-07e3911593788573c9c80e020df927ce\n+527f5ed84ba18948de07e5924d883c6e\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-7f15d741de6ecc2c5e3d2e5960a7ca04\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+12ad3a546f0c79f26a675874ecc82ca0\n $wgenerateDHE ::\n GHC.Prim.MVar# GHC.Prim.RealWorld Network.TLS.State.TLSState\n -> Network.TLS.Crypto.DH.DHParams\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Network.TLS.Crypto.DH.DHPrivate,\n Network.TLS.Crypto.DH.DHPublic) #)\n@@ -558,15 +558,15 @@\n ; Sym (Network.TLS.State.N:TLSSt[0]) <(Network.TLS.Crypto.DH.DHPrivate,\n Network.TLS.Crypto.DH.DHPublic)>_N)\n s of ds1 { (#,#) ipv ipv1 ->\n Network.TLS.Context.Internal.decideRecordVersion2\n @(Network.TLS.Crypto.DH.DHPrivate, Network.TLS.Crypto.DH.DHPublic)\n ipv1\n ipv }]\n-04a78dcd148701b3089afe3ef3de4e6a\n+19bd87fbcda9fdbb78f3e0e195782f4d\n $wgenerateECDHE ::\n GHC.Prim.MVar# GHC.Prim.RealWorld Network.TLS.State.TLSState\n -> Network.TLS.Crypto.Types.Group\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Network.TLS.Crypto.IES.GroupPrivate,\n Network.TLS.Crypto.IES.GroupPublic) #)\n@@ -656,15 +656,15 @@\n Network.TLS.Crypto.IES.GroupPublic)>_N)\n s of ds1 { (#,#) ipv ipv1 ->\n Network.TLS.Context.Internal.decideRecordVersion2\n @(Network.TLS.Crypto.IES.GroupPrivate,\n Network.TLS.Crypto.IES.GroupPublic)\n ipv1\n ipv }]\n-048bf5c1be5f43e7080dc47af3c89a25\n+5a27d15e7eadcda803df0da01b7d9e85\n $wgenerateECDHEShared ::\n GHC.Prim.MVar# GHC.Prim.RealWorld Network.TLS.State.TLSState\n -> Network.TLS.Crypto.IES.GroupPublic\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe\n (Network.TLS.Crypto.IES.GroupPublic,\n@@ -764,15 +764,15 @@\n s of ds1 { (#,#) ipv ipv1 ->\n Network.TLS.Context.Internal.decideRecordVersion2\n @(GHC.Maybe.Maybe\n (Network.TLS.Crypto.IES.GroupPublic,\n Network.TLS.Crypto.IES.GroupKey))\n ipv1\n ipv }]\n-51f8051f26cb363d818ec72920281c9a\n+d0bf594fc0370913732459c6d7d46b06\n $wgenerateFFDHE ::\n GHC.Prim.MVar# GHC.Prim.RealWorld Network.TLS.State.TLSState\n -> Network.TLS.Crypto.Types.Group\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Network.TLS.Crypto.DH.DHParams, Network.TLS.Crypto.DH.DHPrivate,\n Network.TLS.Crypto.DH.DHPublic) #)\n@@ -861,15 +861,15 @@\n Network.TLS.Crypto.DH.DHPublic)>_N)\n s of ds1 { (#,#) ipv ipv1 ->\n Network.TLS.Context.Internal.decideRecordVersion2\n @(Network.TLS.Crypto.DH.DHParams, Network.TLS.Crypto.DH.DHPrivate,\n Network.TLS.Crypto.DH.DHPublic)\n ipv1\n ipv }]\n-249b223fee16c905faca3f24583b5f36\n+8e3b5f2ae6a37405cbd234813ecc0a16\n $wgenerateFFDHEShared ::\n GHC.Prim.MVar# GHC.Prim.RealWorld Network.TLS.State.TLSState\n -> Network.TLS.Crypto.Types.Group\n -> Network.TLS.Crypto.DH.DHPublic\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe\n@@ -966,15 +966,15 @@\n Network.TLS.Crypto.DH.DHKey)>_N)\n s of ds1 { (#,#) ipv ipv1 ->\n Network.TLS.Context.Internal.decideRecordVersion2\n @(GHC.Maybe.Maybe\n (Network.TLS.Crypto.DH.DHPublic, Network.TLS.Crypto.DH.DHKey))\n ipv1\n ipv }]\n-c4b910193642077aead4565092a87496\n+48796c9129b6c7857f77c0417dfe91cd\n $wisDigitalSignaturePair ::\n Data.X509.PublicKey.PubKey\n -> Data.X509.PrivateKey.PrivKey -> GHC.Types.Bool\n StrWork([!])\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: \n@@ -999,15 +999,15 @@\n -> case ww1 of wild1 {\n DEFAULT -> GHC.Types.False\n Data.X509.PrivateKey.PrivKeyEd25519 ds1 -> GHC.Types.True }\n Data.X509.PublicKey.PubKeyEd448 ds\n -> case ww1 of wild1 {\n DEFAULT -> GHC.Types.False\n Data.X509.PrivateKey.PrivKeyEd448 ds1 -> GHC.Types.True } }]\n-32b5d1e68e327595440d442193cfe41b\n+e55b3a877b17279a58e402a4c9305af2\n $wlogKey ::\n LogLabel a =>\n GHC.Prim.MVar#\n GHC.Prim.RealWorld\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n -> (GHC.Base.String -> GHC.Types.IO ())\n -> a\n@@ -1066,15 +1066,15 @@\n -> GHC.List.init1\n @GHC.Types.Char\n x1\n xs3 } })) } })) }))\n `cast`\n (GHC.Types.N:IO[0] <()>_R)\n ipv } }]\n-9750a3fdd4091b0550a1f7cdd6d11d5e\n+94c23a926e7453b43cc357572be01af7\n $wsignPrivate ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.SignatureParams\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n@@ -1191,27 +1191,27 @@\n _N)\n ; Sym (Network.TLS.State.N:TLSSt[0]) _N)\n ipv of ds2 { (#,#) ipv2 ipv3 ->\n Network.TLS.Context.Internal.decideRecordVersion2\n @Data.ByteString.Internal.Type.ByteString\n ipv3\n ipv2 } } } } }]\n-3d63011e35092c956bce520f0a4f54f3\n+02518cad4be586cd90f5aeb8316d092a\n type LogLabel :: * -> GHC.Types.Constraint\n class LogLabel a where\n labelAndKey :: a\n -> (GHC.Base.String, Data.ByteString.Internal.Type.ByteString)\n {-# MINIMAL labelAndKey #-}\n-1320a62c4d1189a34e73c685b0c47d06\n+b1a21a9164765e0c0a37fe5ea061c80c\n checkDigitalSignatureKey ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Types.Version -> Data.X509.PublicKey.PubKey -> m ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ]\n-4bb26a747ee69f5b9d05aebbc3dfefed\n+a9adc7e9a5024f229e3d80a2d6937c2a\n decryptRSA ::\n Network.TLS.Context.Internal.Context\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Crypto.KxError\n Data.ByteString.Internal.Type.ByteString)\n@@ -1224,15 +1224,15 @@\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-b46ae7d19586a4356a44de7a53f7ca9d\n+5976c942b999a23ed063ecd60b31e6e3\n decryptRSA1 ::\n Network.TLS.Context.Internal.Context\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n Network.TLS.Crypto.KxError\n@@ -1379,15 +1379,15 @@\n ipv of ds2 { (#,#) ipv2 ipv3 ->\n Network.TLS.Context.Internal.decideRecordVersion2\n @(Data.Either.Either\n Network.TLS.Crypto.KxError\n Data.ByteString.Internal.Type.ByteString)\n ipv3\n ipv2 } } } } }]\n-1cf91117e21cbc42fef9f6e428bbbc59\n+d2e607e510cfbeb7cbde699bedbbeb89\n decryptRSA2 ::\n Crypto.Random.Types.MonadRandom\n (Crypto.Random.Types.MonadPseudoRandom Network.TLS.RNG.StateRNG)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n Crypto.Random.Types.$fMonadRandomMonadPseudoRandom\n @Network.TLS.RNG.StateRNG\n@@ -1396,15 +1396,15 @@\n (forall (byteArray :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (Network.TLS.RNG.N:StateRNG[0])\n %<'GHC.Types.Many>_N ->_R ((,)\n _R (Sym (Network.TLS.RNG.N:StateRNG[0])))_R\n ; Sym (Crypto.Random.Types.N:DRG[0] _N))]\n-bdc240c8e1bc9a2e3ad39714d547a010\n+ecfe458419ba4a30b9c2b82061374dd0\n encryptRSA ::\n Network.TLS.Context.Internal.Context\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: ,\n@@ -1412,15 +1412,15 @@\n Unfolding: Core: \n encryptRSA1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-cbc5b81b68d7143f4f9a998bdd2a74ee\n+242908f61a3cf4b3d6c3c32230853128\n encryptRSA1 ::\n Network.TLS.Context.Internal.Context\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n@@ -1530,21 +1530,21 @@\n _N)\n ; Sym (Network.TLS.State.N:TLSSt[0]) _N)\n ipv of ds2 { (#,#) ipv2 ipv3 ->\n Network.TLS.Context.Internal.decideRecordVersion2\n @Data.ByteString.Internal.Type.ByteString\n ipv3\n ipv2 } } } }]\n-55a0de676ca82bfd4691fb5fdb2f3a7b\n+3d830796d0eee4279cf957bbd8e4b0c9\n encryptRSA2 ::\n Network.TLS.Crypto.KxError\n -> Network.TLS.State.TLSSt Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1S>b, CPR: b]\n-938c0520a6898b0813cd5aaf00455b8e\n+0275df0cb3f87a31fafb511b6a1b95ee\n generateDHE ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.DH.DHParams\n -> GHC.Types.IO\n (Network.TLS.Crypto.DH.DHPrivate, Network.TLS.Crypto.DH.DHPublic)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n@@ -1554,15 +1554,15 @@\n generateDHE1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <(Network.TLS.Crypto.DH.DHPrivate,\n Network.TLS.Crypto.DH.DHPublic)>_R))]\n-ece635cb04e5457163e9cbc7458ba71f\n+df6c8403212799c569c8a969ee265533\n generateDHE1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.DH.DHParams\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Network.TLS.Crypto.DH.DHPrivate,\n Network.TLS.Crypto.DH.DHPublic) #)\n@@ -1573,15 +1573,15 @@\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (dhp['GHC.Types.Many] :: Network.TLS.Crypto.DH.DHParams)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case ctx of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww4 of wild1 { GHC.MVar.MVar ww30 ->\n $wgenerateDHE @bytes ww30 dhp s } }]\n-96d9129dd77baf446c20149e7058da7d\n+9d0bbc2a88b4fc0069b0b4fc1946d505\n generateECDHE ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group\n -> GHC.Types.IO\n (Network.TLS.Crypto.IES.GroupPrivate,\n Network.TLS.Crypto.IES.GroupPublic)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n@@ -1592,15 +1592,15 @@\n generateECDHE1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <(Network.TLS.Crypto.IES.GroupPrivate,\n Network.TLS.Crypto.IES.GroupPublic)>_R))]\n-baf5e8074a2fb145f62ee328746700e8\n+0fe280aed46427dcb4197fba8784e4cb\n generateECDHE1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Network.TLS.Crypto.IES.GroupPrivate,\n Network.TLS.Crypto.IES.GroupPublic) #)\n@@ -1611,15 +1611,15 @@\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (grp['GHC.Types.Many] :: Network.TLS.Crypto.Types.Group)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case ctx of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww4 of wild1 { GHC.MVar.MVar ww30 ->\n $wgenerateECDHE @bytes ww30 grp s } }]\n-6459e198f1ae5d3438d526e25aa5a75d\n+52be4b212141fe6bd0dee22168091851\n generateECDHEShared ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.IES.GroupPublic\n -> GHC.Types.IO\n (GHC.Maybe.Maybe\n (Network.TLS.Crypto.IES.GroupPublic,\n Network.TLS.Crypto.IES.GroupKey))\n@@ -1632,15 +1632,15 @@\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-49c5b903e7228b4d37bc8db402e0b1a7\n+f016df09f84deed95a0f7342f90dafcc\n generateECDHEShared1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.IES.GroupPublic\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe\n (Network.TLS.Crypto.IES.GroupPublic,\n@@ -1652,15 +1652,15 @@\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (pub['GHC.Types.Many] :: Network.TLS.Crypto.IES.GroupPublic)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case ctx of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww4 of wild1 { GHC.MVar.MVar ww30 ->\n $wgenerateECDHEShared @bytes ww30 pub s } }]\n-27c0be348f42a5f3b739556443fb778d\n+ca1747d1005dd970073791e3d8e842c6\n generateFFDHE ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group\n -> GHC.Types.IO\n (Network.TLS.Crypto.DH.DHParams, Network.TLS.Crypto.DH.DHPrivate,\n Network.TLS.Crypto.DH.DHPublic)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n@@ -1672,15 +1672,15 @@\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <(Network.TLS.Crypto.DH.DHParams,\n Network.TLS.Crypto.DH.DHPrivate,\n Network.TLS.Crypto.DH.DHPublic)>_R))]\n-c8308cc96e423e980ee5e27b77e2ee31\n+3712e6648a274fe1c58d2f5e97b236bd\n generateFFDHE1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Network.TLS.Crypto.DH.DHParams, Network.TLS.Crypto.DH.DHPrivate,\n Network.TLS.Crypto.DH.DHPublic) #)\n@@ -1691,27 +1691,27 @@\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (grp['GHC.Types.Many] :: Network.TLS.Crypto.Types.Group)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case ctx of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww4 of wild1 { GHC.MVar.MVar ww30 ->\n $wgenerateFFDHE @bytes ww30 grp s } }]\n-e5449cd99d9db8eb73fba44e744e74fa\n+b0276b7512352b58a13fae8e5546999c\n generateFFDHE2 ::\n Network.TLS.Crypto.Types.Group\n -> Crypto.Random.Types.MonadPseudoRandom\n Network.TLS.RNG.StateRNG\n (Crypto.PubKey.DH.Params, Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: \n Network.TLS.Crypto.IES.dhGroupGenerateKeyPair\n @(Crypto.Random.Types.MonadPseudoRandom Network.TLS.RNG.StateRNG)\n decryptRSA2]\n-a59cf43c4ed7d7f5e53059eddc26afd0\n+e4b255ac93383b9c0a9b5af012f5549e\n generateFFDHEShared ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group\n -> Network.TLS.Crypto.DH.DHPublic\n -> GHC.Types.IO\n (GHC.Maybe.Maybe\n (Network.TLS.Crypto.DH.DHPublic, Network.TLS.Crypto.DH.DHKey))\n@@ -1725,15 +1725,15 @@\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-b8a4286a468ce5f1c1fcc79d3867f7c1\n+3d6b196ecb1cd04fc6fc1401de977975\n generateFFDHEShared1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group\n -> Network.TLS.Crypto.DH.DHPublic\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe\n@@ -1746,15 +1746,15 @@\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (grp['GHC.Types.Many] :: Network.TLS.Crypto.Types.Group)\n (pub['GHC.Types.Many] :: Network.TLS.Crypto.DH.DHPublic)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case ctx of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww4 of wild1 { GHC.MVar.MVar ww30 ->\n $wgenerateFFDHEShared @bytes ww30 grp pub s } }]\n-f2e48a8310311bb165b3491786dbf152\n+e1b734985c7cc7b288f822bde56c4848\n getLocalPublicKey ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> m Data.X509.PublicKey.PubKey\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n@@ -1773,15 +1773,15 @@\n <(Data.X509.PublicKey.PubKey,\n Network.TLS.Handshake.State.HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (Network.TLS.Handshake.State.N:HandshakeM[0]) _N)]\n-2c039573436698144d3d96c9185fa7fd\n+f9a7b941c002eeba35e7836de5a6230d\n getLocalPublicKey1 ::\n Network.TLS.Handshake.State.HandshakeState\n -> (Data.X509.PublicKey.PubKey,\n Network.TLS.Handshake.State.HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n@@ -1791,40 +1791,40 @@\n case ds29 of wild2 {\n GHC.Maybe.Nothing\n -> case Network.TLS.Handshake.State.getLocalPublicPrivateKeys2\n ret_ty Data.X509.PublicKey.PubKey\n of {}\n GHC.Maybe.Just x -> case x of wild4 { (,) x1 ds37 -> x1 } } } },\n s1)]\n-b1ca4cb0f8a3a99e9148c6d37b96337d\n+47540ed2eb4cb819c3bfa62b8207e380\n isDigitalSignaturePair ::\n (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (keyPair['GHC.Types.Many] :: (Data.X509.PublicKey.PubKey,\n Data.X509.PrivateKey.PrivKey)) ->\n case keyPair of wild { (,) ww ww1 ->\n $wisDigitalSignaturePair ww ww1 }]\n-9a292ba4eeeed951040900571febb02d\n+c8a17d4341452a89919e1d71a76360ca\n logKey ::\n LogLabel a =>\n Network.TLS.Context.Internal.Context -> a -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,MC(1,C(1,L)),A,A,A,A,A)>,\n Unfolding: Core: \n logKey1\n `cast`\n (forall (a :: <*>_N).\n <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R <(a |> <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-4b8b85272c8893adb762bf06b46c7be9\n+8f0c4ee0cbca2ae8c4c4c6777c213950\n logKey1 ::\n LogLabel a =>\n Network.TLS.Context.Internal.Context\n -> a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -1836,27 +1836,27 @@\n (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (logkey['GHC.Types.Many] :: a)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ctx of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww13 of wild1 { GHC.MVar.MVar ww30 ->\n $wlogKey @a $dLogLabel @bytes ww30 ww24 logkey eta } }]\n-c3cfa7c8275a52afa1eebbaa40d56393\n+9e03af2e02326d8a1f97a24a25f7b089\n logKey2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-c240c63a98d8f90d097c6e86912495fe\n+4f16cfbb57b6ce141ac2f1262b5d8e55\n logKey3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-0a6446cc107735afccf93466f04ff44e\n+f3ef5f9af2d5e2304bcaa51932f481e7\n logKey4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \" \"#]\n-5c31e0b48c251515bedcaf88e79f0106\n+abe27110e23cbf95841a65ddc30ec3b5\n satisfiesEcPredicate ::\n (Network.TLS.Crypto.Types.Group -> GHC.Types.Bool)\n -> Data.X509.PublicKey.PubKey -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (p['GHC.Types.Many] :: Network.TLS.Crypto.Types.Group\n@@ -1872,15 +1872,15 @@\n DEFAULT -> GHC.Types.False\n Crypto.PubKey.ECC.Types.SEC_p256r1\n -> p Network.TLS.Crypto.Types.P256\n Crypto.PubKey.ECC.Types.SEC_p384r1\n -> p Network.TLS.Crypto.Types.P384\n Crypto.PubKey.ECC.Types.SEC_p521r1\n -> p Network.TLS.Crypto.Types.P521 } } }]\n-e03f97ff8425a4be72dce4a07d6d88a3\n+f1cb4931100e6d35b88632fab9c39616\n signPrivate ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Role\n -> Network.TLS.Crypto.SignatureParams\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 5,\n@@ -1892,15 +1892,15 @@\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-aca72d05a96513cfd0eb2fb4212faa07\n+f930e3058692045ab7e0efe9cfde7348\n signPrivate1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Role\n -> Network.TLS.Crypto.SignatureParams\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -1912,21 +1912,21 @@\n Unfolding: Core: StableSystem <5,TrueTrue>\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (ds['GHC.Types.Many] :: Network.TLS.Types.Role)\n (params['GHC.Types.Many] :: Network.TLS.Crypto.SignatureParams)\n (content['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n $wsignPrivate ctx params content s]\n-e193e99ad6c4b8ca3846cc9a5c5aff38\n+8c66f2a6e6a095bd077dc5bd9f30188a\n signPrivate2 ::\n Network.TLS.Crypto.KxError\n -> Network.TLS.State.TLSSt Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1S>b, CPR: b]\n-ca1d1620b165ae8fbf343cd0e7949c2f\n+d9303b58a6daca2cd20cedce8842864a\n verifyPublic ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.SignatureParams\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 5,\n@@ -1938,15 +1938,15 @@\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-578758a44817ef059728201f8a999c01\n+051b0127cb06ab962ac179be9981665f\n verifyPublic1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.SignatureParams\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n@@ -1977,15 +1977,15 @@\n _R\n _N)\n ; Sym (Network.TLS.Handshake.State.N:HandshakeM[0]) _N))\n `cast`\n (GHC.Types.N:IO[0] _R)\n s of ds1 { (#,#) ipv ipv1 ->\n (# ipv, Network.TLS.Crypto.kxVerify ipv1 params econtent sign #) }]\n-eeb2615a2cc2859618871f4c5a1d04e0\n+ecec5c00607306b54682595daba5ab04\n versionCompatible ::\n Data.X509.PublicKey.PubKey\n -> Network.TLS.Types.Version -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Data.X509.PublicKey.PubKey)\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Process.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Process.hi", "comments": ["Files 85% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,48 +1,48 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got dyn\n+ got \n interface Network.TLS.Handshake.Process 9066\n- interface hash: 0ea20db24c2a291893a521a083c3e6e0\n- ABI hash: 1cf323ffdcafa0f831aa2c59f6a4e796\n- export-list hash: 4354ec633a8cc83e722daae631b0bc53\n+ interface hash: 176a21ce9bb24b249f60afb97883a365\n+ ABI hash: 157338c199ee9acb36b5a3ac13e8f0dd\n+ export-list hash: b4040b2e2e40a4527fa2dea5637abe83\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: c340ed2d0d2b240f884769b683f16b5b\n+ flag hash: 02a380ca4134eec4f908cdd72a49085a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 9cde0460fa2bff7571640d055f41f3b4\n sig of: Nothing\n used TH splices: False\n where\n exports:\n processHandshake\n processHandshake13\n startHandshake\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Random\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Signature\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Sending\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Random\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Signature\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Sending\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -102,141 +102,141 @@\n import -/ Data.X509.Cert 5f9b446e807b61a4e8394ef71ae27098\n import -/ Data.X509.CertificateChain ed92da6cd7fadb68848b0fb45592809a\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.Error.Class 2a27a26a457ff48d6ed279bcedd7ff7b\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- ctxHandshake 636fab6378a264c2bbde1d7017831bdb\n- ctxPeerFinished 26a8480fe9056eaf1d90902be79afc17\n- ctxSupported 69499ccd1e480ffa138cf4b183c1ce53\n- throwCore 3555ac01caf2f37b4eaf256924f90e89\n- usingHState 99077138f1eebfc0257a58d17ca5ae0d\n- usingState_ fcc88c4b630e5a1af839fc83ac7b9cc3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH c90169e282247f053cf41354d03493a4\n- dhGetShared 42a7175961016d151027ce91a0da8916\n- dhUnwrapPublic a2bf608725439b0df56f89a342e08986\n- dhValid 656ce3cfb64db033de03330ea844c95a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES 5ee564461e480e94af18ee169b14f468\n- decodeGroupPublic 556554bef1246a99baf3743dc557134c\n- groupGetShared 5ee86fabcf8f2be5d1378e3717668afa\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT 56fd240dade73c21dbe4eb4576da6cb9\n- exports: ed4ca275381204177a088a365f94059f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension b3be862e7fbe9d8eb08b5c77f35d2e88\n- exports: 3bd4ffeec24bd6c39d8ce294c198b881\n- SecureRenegotiation 823248c4ab3e17146260dfa72545b02a\n- extensionEncode b2ad2fc376e448ab4981073c3c8e3174\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key 599b35f630b8249866b43a7886bec80c\n- exports: 41c93ec5e121b79a185c7f511539ff2e\n- decryptRSA 4bb26a747ee69f5b9d05aebbc3dfefed\n- logKey 9a292ba4eeeed951040900571febb02d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Random 333a08ccaf5352d1abac5e027a6318e4\n- exports: de86989c7a62f831be3ba8bbe265a11c\n- isHelloRetryRequest b08a324c4d253b34032af20eacbf1be4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Signature 3912d05af97d8ccf71d43a80eeb5961f\n- exports: bf4dd110c9a4e2f69e1de28532d8d7e7\n- decryptError a7fff37f04b84b3b0a0cfac96aea47ca\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 12edd63a4b78bc68ef09d0e512fcfd11\n- exports: 508fa12d084baf949e882e274b1297e0\n- getDHPrivate 91d3d64e0740e5c88287e8d46e7595f1\n- getGroupPrivate 3345c8d14ebb2b379e87fd15d0b02d15\n- getHandshakeDigest d729c4e67af3b41e168fe86daf3be13e\n- getServerDHParams 5360eb5915357f2d9b4ac7a680bf7028\n- getServerECDHParams c3ebb9b226139b46e994c8b241ed6a7b\n- hstClientVersion a9cf43c18aa13c9dbe78a8c9b6b5f5bf\n- newEmptyHandshake 47e16317cb02bb47ccfc496ab27bfec0\n- setMasterSecretFromPre 55ed016b618af42994e0293541927ed9\n- setPublicKey aefc5159021538bfd2a6ce6c0279c5eb\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13 c520588dbc2f68ecf5d7fc00671a84a2\n- exports: 5b30ef554521a9d7c2263d30185def3f\n- wrapAsMessageHash13 59796d0a7be3196589cd9ee0579eb5d3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 1fb2e8ee437de13f0300d196ae75b717\n- exports: 53973edbba1398709f0b4c95c26ec5a9\n- decodePreMasterSecret 9bc93ee5096e2986611c7a562a7a3828\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters fb4c455d70f517e6745955d6cc28c67e\n- exports: 92704bc9024a93dba1620b4806fbfff2\n- supportedSecureRenegotiation 2a02e2787db62b802381c71b76e48d54\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Sending f9377d5ece1d8e8ea7a9e18b55dc112f\n- exports: fad6a2ccd1b5d8a2d74e790eff5544d6\n- updateHandshake bc6f059049fcc99c3f3dfc79dd94f81a\n- updateHandshake13 ef1a92f01e4d2ae298e27d6a5cd5e637\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- genRandom d10410025be5cb80425fcf3cbef75128\n- getTLS13HRR 812869af0cb7d6de3f2aa137bee15634\n- getVerifiedData 9c4be55fb7b0e8b26d35463b38ee5f6b\n- getVersion c37b8b0d2e0c6cea275484d2324ea05a\n- isClientContext 10552ec46ece3bcc418484d84f12c08b\n- setSecureRenegotiation 2b42a3de49c728d092f56fc9d84dda07\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- CKX_DH 933fe12c492743f9437bca2d4d84193e\n- CKX_ECDH 19c3d24c2232cba6ceff96a3934fb8de\n- CKX_RSA 6b826abe3d049bb45d649244a8b67453\n- Certificates 366784a10d73cd969fc0c4065c9fedd5\n- ClientHello 69ef0b7c827ad322940a13a194f22dac\n- ClientKeyXchg 9580b9c3c5065599d8d6ef1a2abb9b16\n- ClientKeyXchgAlgorithmData b98811955a69cae54c3de82c2faee5aa\n- ClientRandom a9ad7541353b0711c2a922dce9857105\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- ExtensionRaw a7736d9e27f33c57b127bb0819661ba9\n- Finished 295a71d1083f31bfeed21e7f9855c8a8\n- FinishedData 4dd13a84c8436d3bfffec845a2364ffe\n- Handshake d267c0c42a996ae6d3262dd05c208bc8\n- HandshakeFailure 7cb2c4a8848811ba107def5da8dad779\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- ServerECDHParams 8727eccf9a374a10634c2e42ed0e8a16\n- ServerHello 3db5ad00ec20cf8e81cc4619fa196678\n- serverDHParamsToParams 426d3848b4fa88ae6dcb537e9c0154f6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- Handshake13 383b952094965a67a6016c895b16ba8b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- ClientRole c28c6cfb5bfc942c279958ca5bf04662\n- MasterSecret bbc67ce16505b940a26b928619665ef5\n- Role d61208892371ae6337c21a5713e9d4cb\n- ServerRole 4efb11c13a0aad72e71f1de4bc6a01c8\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n- invertRole 074cd0df4548e710ce4a5b4fba50b34e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 75ea70cfa4e74d3023d77d78c126f151\n- exports: 7da748985df3bf9ae57ae5cd37d53c8d\n- bytesEq 8a554eacf6f53ebf6374ffbf5a9072e4\n-5bb2e63c59e1f989c6b70bc21bfedd35\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ ctxHandshake 643d187ae36970eac2762d9e84a4a844\n+ ctxPeerFinished 1172d4084c10a0b4b80238cdbcae6dbb\n+ ctxSupported 82034dec65a494af249436db877d5412\n+ throwCore c760bbd6ca0db20b389aff101725231f\n+ usingHState 2bd3ac87211c7dba1b70767fd9b49145\n+ usingState_ 197dbcbdb55bf4ea1b5557197657816f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH fe2e7eda10f7cc9b5cac193e5ef9b4f6\n+ dhGetShared 4e763fa805183bc80198e873c9c9aa3d\n+ dhUnwrapPublic cfe2e45fc69b30a1edc9da89e14b115d\n+ dhValid 86337941d839649cb580499f4c5849c8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES 20aee801eb7ffbabf01c28d77f2ab137\n+ decodeGroupPublic b3868b3525ab1739db85bd0ab7a7eaea\n+ groupGetShared 57a2ca927d7160233f3f1aa5d05bf2d9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT 50bd0ec1dc8d484acea5b9416bd53374\n+ exports: 79c792baf2198e1ee94fe7dc1e3714c6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 59787d059bca205b0d2ea838576fbf22\n+ exports: 13cca38dfe8787b7e91752fc27e9ecd2\n+ SecureRenegotiation 637d7b542c6218a00fa675ce18b125ff\n+ extensionEncode 7a95de9cb781d7938e0af1acda9ed8da\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key f09dc5476b046fd93e0702f0745ed7c9\n+ exports: ff164e803ff60e590bc65b5815546380\n+ decryptRSA a9adc7e9a5024f229e3d80a2d6937c2a\n+ logKey c8a17d4341452a89919e1d71a76360ca\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Random 903caf8f250117e4a3dd67b319337881\n+ exports: a16ae842cda19f732d961473fb69de81\n+ isHelloRetryRequest 7ca2405bec05f22db7d7b9f95d67a7b5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Signature 4534ab8f21f63b926cf476093c5967a0\n+ exports: b639d99e5a425bf3b9ab1cec854c60b6\n+ decryptError 5c5060eddd0a42942df8e1faa2c87904\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State 77e166791cc4d92356e615c9a6e88976\n+ exports: 5643e0a80ee23ddc117ce297c51d7367\n+ getDHPrivate f557c018a8d19920d263b64ce9779385\n+ getGroupPrivate a23396d33020b3f850e01fde8cb85586\n+ getHandshakeDigest b810a5066577ab92b7b384dab262ac72\n+ getServerDHParams c702776b76039d8430de0cc9c66bee88\n+ getServerECDHParams 685197cd35cfd001cc7a138b970dfbdd\n+ hstClientVersion ca6c4149d97f4227cb598d5d37b437d4\n+ newEmptyHandshake 5b2c5d57bac8c9f7a6aaae582860976d\n+ setMasterSecretFromPre a4f460f9db94a3dbcac59ee9c3f93591\n+ setPublicKey 1e4bc2061e5931f2f651e862b93a0868\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13 a8e7a4e009b7713740e836e45bc5e84f\n+ exports: b39e4ec3f0cfa58b3f153d4489df38bc\n+ wrapAsMessageHash13 a0f83feb0c2cd95a710141e1225872e5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 51b4d07d155d5602f707014c257b3061\n+ exports: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ decodePreMasterSecret 9d471d418e20ebccfae4153acb7c847a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters 86a5c6fc41a0696d0f65da8b5352faf8\n+ exports: 59776901c4dca39cbd2532c96d526353\n+ supportedSecureRenegotiation 9fbe8fc95344ee4aabe344d1f4363cbe\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Sending 6d1e9a4d1f5da4db296b2c614f64408a\n+ exports: 74ac58e4cb90228fabfc4914222133b4\n+ updateHandshake bb10e60b09c7545b385bdccc65ba9633\n+ updateHandshake13 085f534e50be233802ec45fbdd66bf73\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ genRandom a8c750b339a34c92c90e598061d355a9\n+ getTLS13HRR a2f4fbd454157e2c855f9c9b12b2ab59\n+ getVerifiedData 38cb852ef6acd92cd155c0c03a94f5f5\n+ getVersion 5f6f7a6bdafa35370ff1d95554ccb8cc\n+ isClientContext 7b9d8194d1c3519b3d87650870580ab9\n+ setSecureRenegotiation b851180073f4fc7db6b0d963148495c8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ CKX_DH 71e32bdba8c8a942e585b63b6072857d\n+ CKX_ECDH f0a3632102919a10f44b20f5fe903179\n+ CKX_RSA 5f997d82f6ef5dfebf1f09fe8863c462\n+ Certificates 09dee005166c6a4aa746ea6d8c109507\n+ ClientHello eb2255e33e787b3091a25cff197386b4\n+ ClientKeyXchg 0556a4666e0c8d343f382d3aa2f1614c\n+ ClientKeyXchgAlgorithmData 96e26c1ed5a8480bafd0f1e62b5889c0\n+ ClientRandom bc48497a479618a72b526d801838cbf4\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ ExtensionRaw 7ea2e02824bd6b670277e93b3d0e397b\n+ Finished 73d649a0a79c9a6c06c246f1fe3534a4\n+ FinishedData dbcf286c751f249fabe9406417ff3479\n+ Handshake 75ca830dba530d35df60ad7999651832\n+ HandshakeFailure 97b8c837efdee33147b439ff5abb696f\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ ServerECDHParams 9ab4c2741bc9d69eac25b5ba4d1dd048\n+ ServerHello 23878e62d5f0d3d3ae597b5a33bf2a36\n+ serverDHParamsToParams be4aef831b62e7abfe9e1efafbdfc23d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ Handshake13 110bebac5bf30e9a6be2bfb2e0ea1c41\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ ClientRole 23fa6db6e6af4347c0e98e16da8365bc\n+ MasterSecret f6b61020464fe96a57a71b42c66cba22\n+ Role 81e1d001506a1dc27659fb9dc65a68a7\n+ ServerRole ed59b1fc926493611aa61817dcb29d16\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ invertRole 2b539e71e1b1fb7f6c1c67cbaf75cae5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util b1bcbdb300686cff230a9df35d6f3172\n+ exports: 47837a76fec6aa2757d97043bd6cd24f\n+ bytesEq 1aeee605c04f8739476d3c3d2121ee62\n+e0ec4f6be890eb5a01ea6e0f7df0d5af\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-dfb497f4488bcbef233e918906d44d63\n+ef5934dc5428f5929a017b59273f47f5\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-3ec3e0f001ba7b631851ba7b0f646c24\n+3726a87b5a9ebc1e50ace4a20309e4a6\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Handshake.Process\"#]\n-1f762cdd98005c9974897d0a89ac9ebf\n+58c833ae8687cc91888746e8c3b0154c\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-1ec84e77964059f7638684980a391161\n+43c3bbd69b4cb2017b34b4835f94da7d\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-2b36ceb08d07c79b82d738de785667b0\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+853f6e1529dd78c4b53535d5c4e047a7\n $wstartHandshake ::\n GHC.Prim.MVar#\n GHC.Prim.RealWorld\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n -> Network.TLS.Types.Version\n -> Network.TLS.Struct.ClientRandom\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -365,49 +365,49 @@\n @(Network.TLS.Types.BaseSecret\n Network.TLS.Types.ResumptionSecret))\n GHC.Types.False } }))\n ipv2 of s2# { DEFAULT ->\n (# s2#, ipv3 #) } })\n ipv of ds2 { (#,#) ipv2 ipv3 ->\n ipv2 } } }]\n-912433a2c89f3f11fc948237ba681147\n+001da2bd2ae17d2c086face2b9f8e528\n processHandshake ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.Handshake -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(A,A,LP(A,A,A,A,SL,A,A,A,A,A,A),A,SL,A,A,A,A,A,A,A,A,L,A,A,A,A,A,A,A,A,A,A,LC(S,C(1,L)),A,A,A,A,ML)>,\n Unfolding: Core: \n processHandshake1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-e201c97178d126115f8ea83e316c9dfb\n+ed5f5cf8dc982b2488fb3328069d2b5b\n processHandshake1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.Handshake\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(A,A,LP(A,A,A,A,SL,A,A,A,A,A,A),A,SL,A,A,A,A,A,A,A,A,L,A,A,A,A,A,A,A,A,A,A,LC(S,C(1,L)),A,A,A,A,ML)>]\n-86e30a2f6521d6d4b08cfff5dd8bb8af\n+c37428d513fbc0225ae5443b7a1cd091\n processHandshake13 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13 -> GHC.Types.IO ()\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: \n processHandshake2\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-15932c3df45d1bee1ed67781dfffe548\n+0668faa28645de6e2f00a1977b6ddf80\n processHandshake2 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n@@ -418,15 +418,15 @@\n (x['GHC.Types.Many] :: Network.TLS.Struct13.Handshake13)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case Network.TLS.Sending.encodePacket4\n ctx\n x\n s of ds { (#,#) ipv ipv1 ->\n (# ipv, GHC.Tuple.Prim.() #) }]\n-63f9c96e619f1f898533157c3b1230fa\n+2ff0f3f0a60899f7bad9e17946746316\n startHandshake ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> Network.TLS.Struct.ClientRandom\n -> GHC.Types.IO ()\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -435,15 +435,15 @@\n Unfolding: Core: \n startHandshake1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-fa33f57432ac9078cdf57a3bae2678ce\n+f3634f23178d11b067f1ac399b538e07\n startHandshake1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> Network.TLS.Struct.ClientRandom\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Process.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Process.dyn_hi", "comments": ["Files 84% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,48 +1,48 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got \n+ got dyn\n interface Network.TLS.Handshake.Process 9066\n- interface hash: 0ea20db24c2a291893a521a083c3e6e0\n- ABI hash: 1cf323ffdcafa0f831aa2c59f6a4e796\n- export-list hash: 4354ec633a8cc83e722daae631b0bc53\n+ interface hash: 176a21ce9bb24b249f60afb97883a365\n+ ABI hash: 157338c199ee9acb36b5a3ac13e8f0dd\n+ export-list hash: b4040b2e2e40a4527fa2dea5637abe83\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: 02a380ca4134eec4f908cdd72a49085a\n+ flag hash: c340ed2d0d2b240f884769b683f16b5b\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 9cde0460fa2bff7571640d055f41f3b4\n sig of: Nothing\n used TH splices: False\n where\n exports:\n processHandshake\n processHandshake13\n startHandshake\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Random\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Signature\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Sending\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Random\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Signature\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Sending\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -102,141 +102,141 @@\n import -/ Data.X509.Cert 5f9b446e807b61a4e8394ef71ae27098\n import -/ Data.X509.CertificateChain ed92da6cd7fadb68848b0fb45592809a\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.Error.Class 2a27a26a457ff48d6ed279bcedd7ff7b\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- ctxHandshake 636fab6378a264c2bbde1d7017831bdb\n- ctxPeerFinished 26a8480fe9056eaf1d90902be79afc17\n- ctxSupported 69499ccd1e480ffa138cf4b183c1ce53\n- throwCore 3555ac01caf2f37b4eaf256924f90e89\n- usingHState 99077138f1eebfc0257a58d17ca5ae0d\n- usingState_ fcc88c4b630e5a1af839fc83ac7b9cc3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH c90169e282247f053cf41354d03493a4\n- dhGetShared 42a7175961016d151027ce91a0da8916\n- dhUnwrapPublic a2bf608725439b0df56f89a342e08986\n- dhValid 656ce3cfb64db033de03330ea844c95a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES 5ee564461e480e94af18ee169b14f468\n- decodeGroupPublic 556554bef1246a99baf3743dc557134c\n- groupGetShared 5ee86fabcf8f2be5d1378e3717668afa\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT 56fd240dade73c21dbe4eb4576da6cb9\n- exports: ed4ca275381204177a088a365f94059f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension b3be862e7fbe9d8eb08b5c77f35d2e88\n- exports: 3bd4ffeec24bd6c39d8ce294c198b881\n- SecureRenegotiation 823248c4ab3e17146260dfa72545b02a\n- extensionEncode b2ad2fc376e448ab4981073c3c8e3174\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key 599b35f630b8249866b43a7886bec80c\n- exports: 41c93ec5e121b79a185c7f511539ff2e\n- decryptRSA 4bb26a747ee69f5b9d05aebbc3dfefed\n- logKey 9a292ba4eeeed951040900571febb02d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Random 333a08ccaf5352d1abac5e027a6318e4\n- exports: de86989c7a62f831be3ba8bbe265a11c\n- isHelloRetryRequest b08a324c4d253b34032af20eacbf1be4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Signature 3912d05af97d8ccf71d43a80eeb5961f\n- exports: bf4dd110c9a4e2f69e1de28532d8d7e7\n- decryptError a7fff37f04b84b3b0a0cfac96aea47ca\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 12edd63a4b78bc68ef09d0e512fcfd11\n- exports: 508fa12d084baf949e882e274b1297e0\n- getDHPrivate 91d3d64e0740e5c88287e8d46e7595f1\n- getGroupPrivate 3345c8d14ebb2b379e87fd15d0b02d15\n- getHandshakeDigest d729c4e67af3b41e168fe86daf3be13e\n- getServerDHParams 5360eb5915357f2d9b4ac7a680bf7028\n- getServerECDHParams c3ebb9b226139b46e994c8b241ed6a7b\n- hstClientVersion a9cf43c18aa13c9dbe78a8c9b6b5f5bf\n- newEmptyHandshake 47e16317cb02bb47ccfc496ab27bfec0\n- setMasterSecretFromPre 55ed016b618af42994e0293541927ed9\n- setPublicKey aefc5159021538bfd2a6ce6c0279c5eb\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13 c520588dbc2f68ecf5d7fc00671a84a2\n- exports: 5b30ef554521a9d7c2263d30185def3f\n- wrapAsMessageHash13 59796d0a7be3196589cd9ee0579eb5d3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 1fb2e8ee437de13f0300d196ae75b717\n- exports: 53973edbba1398709f0b4c95c26ec5a9\n- decodePreMasterSecret 9bc93ee5096e2986611c7a562a7a3828\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters fb4c455d70f517e6745955d6cc28c67e\n- exports: 92704bc9024a93dba1620b4806fbfff2\n- supportedSecureRenegotiation 2a02e2787db62b802381c71b76e48d54\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Sending f9377d5ece1d8e8ea7a9e18b55dc112f\n- exports: fad6a2ccd1b5d8a2d74e790eff5544d6\n- updateHandshake bc6f059049fcc99c3f3dfc79dd94f81a\n- updateHandshake13 ef1a92f01e4d2ae298e27d6a5cd5e637\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- genRandom d10410025be5cb80425fcf3cbef75128\n- getTLS13HRR 812869af0cb7d6de3f2aa137bee15634\n- getVerifiedData 9c4be55fb7b0e8b26d35463b38ee5f6b\n- getVersion c37b8b0d2e0c6cea275484d2324ea05a\n- isClientContext 10552ec46ece3bcc418484d84f12c08b\n- setSecureRenegotiation 2b42a3de49c728d092f56fc9d84dda07\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- CKX_DH 933fe12c492743f9437bca2d4d84193e\n- CKX_ECDH 19c3d24c2232cba6ceff96a3934fb8de\n- CKX_RSA 6b826abe3d049bb45d649244a8b67453\n- Certificates 366784a10d73cd969fc0c4065c9fedd5\n- ClientHello 69ef0b7c827ad322940a13a194f22dac\n- ClientKeyXchg 9580b9c3c5065599d8d6ef1a2abb9b16\n- ClientKeyXchgAlgorithmData b98811955a69cae54c3de82c2faee5aa\n- ClientRandom a9ad7541353b0711c2a922dce9857105\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- ExtensionRaw a7736d9e27f33c57b127bb0819661ba9\n- Finished 295a71d1083f31bfeed21e7f9855c8a8\n- FinishedData 4dd13a84c8436d3bfffec845a2364ffe\n- Handshake d267c0c42a996ae6d3262dd05c208bc8\n- HandshakeFailure 7cb2c4a8848811ba107def5da8dad779\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- ServerECDHParams 8727eccf9a374a10634c2e42ed0e8a16\n- ServerHello 3db5ad00ec20cf8e81cc4619fa196678\n- serverDHParamsToParams 426d3848b4fa88ae6dcb537e9c0154f6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- Handshake13 383b952094965a67a6016c895b16ba8b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- ClientRole c28c6cfb5bfc942c279958ca5bf04662\n- MasterSecret bbc67ce16505b940a26b928619665ef5\n- Role d61208892371ae6337c21a5713e9d4cb\n- ServerRole 4efb11c13a0aad72e71f1de4bc6a01c8\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n- invertRole 074cd0df4548e710ce4a5b4fba50b34e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 75ea70cfa4e74d3023d77d78c126f151\n- exports: 7da748985df3bf9ae57ae5cd37d53c8d\n- bytesEq 8a554eacf6f53ebf6374ffbf5a9072e4\n-5bb2e63c59e1f989c6b70bc21bfedd35\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ ctxHandshake 643d187ae36970eac2762d9e84a4a844\n+ ctxPeerFinished 1172d4084c10a0b4b80238cdbcae6dbb\n+ ctxSupported 82034dec65a494af249436db877d5412\n+ throwCore c760bbd6ca0db20b389aff101725231f\n+ usingHState 2bd3ac87211c7dba1b70767fd9b49145\n+ usingState_ 197dbcbdb55bf4ea1b5557197657816f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH fe2e7eda10f7cc9b5cac193e5ef9b4f6\n+ dhGetShared 4e763fa805183bc80198e873c9c9aa3d\n+ dhUnwrapPublic cfe2e45fc69b30a1edc9da89e14b115d\n+ dhValid 86337941d839649cb580499f4c5849c8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES 20aee801eb7ffbabf01c28d77f2ab137\n+ decodeGroupPublic b3868b3525ab1739db85bd0ab7a7eaea\n+ groupGetShared 57a2ca927d7160233f3f1aa5d05bf2d9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT 50bd0ec1dc8d484acea5b9416bd53374\n+ exports: 79c792baf2198e1ee94fe7dc1e3714c6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 59787d059bca205b0d2ea838576fbf22\n+ exports: 13cca38dfe8787b7e91752fc27e9ecd2\n+ SecureRenegotiation 637d7b542c6218a00fa675ce18b125ff\n+ extensionEncode 7a95de9cb781d7938e0af1acda9ed8da\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key f09dc5476b046fd93e0702f0745ed7c9\n+ exports: ff164e803ff60e590bc65b5815546380\n+ decryptRSA a9adc7e9a5024f229e3d80a2d6937c2a\n+ logKey c8a17d4341452a89919e1d71a76360ca\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Random 903caf8f250117e4a3dd67b319337881\n+ exports: a16ae842cda19f732d961473fb69de81\n+ isHelloRetryRequest 7ca2405bec05f22db7d7b9f95d67a7b5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Signature 4534ab8f21f63b926cf476093c5967a0\n+ exports: b639d99e5a425bf3b9ab1cec854c60b6\n+ decryptError 5c5060eddd0a42942df8e1faa2c87904\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State 77e166791cc4d92356e615c9a6e88976\n+ exports: 5643e0a80ee23ddc117ce297c51d7367\n+ getDHPrivate f557c018a8d19920d263b64ce9779385\n+ getGroupPrivate a23396d33020b3f850e01fde8cb85586\n+ getHandshakeDigest b810a5066577ab92b7b384dab262ac72\n+ getServerDHParams c702776b76039d8430de0cc9c66bee88\n+ getServerECDHParams 685197cd35cfd001cc7a138b970dfbdd\n+ hstClientVersion ca6c4149d97f4227cb598d5d37b437d4\n+ newEmptyHandshake 5b2c5d57bac8c9f7a6aaae582860976d\n+ setMasterSecretFromPre a4f460f9db94a3dbcac59ee9c3f93591\n+ setPublicKey 1e4bc2061e5931f2f651e862b93a0868\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13 a8e7a4e009b7713740e836e45bc5e84f\n+ exports: b39e4ec3f0cfa58b3f153d4489df38bc\n+ wrapAsMessageHash13 a0f83feb0c2cd95a710141e1225872e5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 51b4d07d155d5602f707014c257b3061\n+ exports: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ decodePreMasterSecret 9d471d418e20ebccfae4153acb7c847a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters 86a5c6fc41a0696d0f65da8b5352faf8\n+ exports: 59776901c4dca39cbd2532c96d526353\n+ supportedSecureRenegotiation 9fbe8fc95344ee4aabe344d1f4363cbe\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Sending 6d1e9a4d1f5da4db296b2c614f64408a\n+ exports: 74ac58e4cb90228fabfc4914222133b4\n+ updateHandshake bb10e60b09c7545b385bdccc65ba9633\n+ updateHandshake13 085f534e50be233802ec45fbdd66bf73\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ genRandom a8c750b339a34c92c90e598061d355a9\n+ getTLS13HRR a2f4fbd454157e2c855f9c9b12b2ab59\n+ getVerifiedData 38cb852ef6acd92cd155c0c03a94f5f5\n+ getVersion 5f6f7a6bdafa35370ff1d95554ccb8cc\n+ isClientContext 7b9d8194d1c3519b3d87650870580ab9\n+ setSecureRenegotiation b851180073f4fc7db6b0d963148495c8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ CKX_DH 71e32bdba8c8a942e585b63b6072857d\n+ CKX_ECDH f0a3632102919a10f44b20f5fe903179\n+ CKX_RSA 5f997d82f6ef5dfebf1f09fe8863c462\n+ Certificates 09dee005166c6a4aa746ea6d8c109507\n+ ClientHello eb2255e33e787b3091a25cff197386b4\n+ ClientKeyXchg 0556a4666e0c8d343f382d3aa2f1614c\n+ ClientKeyXchgAlgorithmData 96e26c1ed5a8480bafd0f1e62b5889c0\n+ ClientRandom bc48497a479618a72b526d801838cbf4\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ ExtensionRaw 7ea2e02824bd6b670277e93b3d0e397b\n+ Finished 73d649a0a79c9a6c06c246f1fe3534a4\n+ FinishedData dbcf286c751f249fabe9406417ff3479\n+ Handshake 75ca830dba530d35df60ad7999651832\n+ HandshakeFailure 97b8c837efdee33147b439ff5abb696f\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ ServerECDHParams 9ab4c2741bc9d69eac25b5ba4d1dd048\n+ ServerHello 23878e62d5f0d3d3ae597b5a33bf2a36\n+ serverDHParamsToParams be4aef831b62e7abfe9e1efafbdfc23d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ Handshake13 110bebac5bf30e9a6be2bfb2e0ea1c41\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ ClientRole 23fa6db6e6af4347c0e98e16da8365bc\n+ MasterSecret f6b61020464fe96a57a71b42c66cba22\n+ Role 81e1d001506a1dc27659fb9dc65a68a7\n+ ServerRole ed59b1fc926493611aa61817dcb29d16\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ invertRole 2b539e71e1b1fb7f6c1c67cbaf75cae5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util b1bcbdb300686cff230a9df35d6f3172\n+ exports: 47837a76fec6aa2757d97043bd6cd24f\n+ bytesEq 1aeee605c04f8739476d3c3d2121ee62\n+e0ec4f6be890eb5a01ea6e0f7df0d5af\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-dfb497f4488bcbef233e918906d44d63\n+ef5934dc5428f5929a017b59273f47f5\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-3ec3e0f001ba7b631851ba7b0f646c24\n+3726a87b5a9ebc1e50ace4a20309e4a6\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Handshake.Process\"#]\n-1f762cdd98005c9974897d0a89ac9ebf\n+58c833ae8687cc91888746e8c3b0154c\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-1ec84e77964059f7638684980a391161\n+43c3bbd69b4cb2017b34b4835f94da7d\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-2b36ceb08d07c79b82d738de785667b0\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+853f6e1529dd78c4b53535d5c4e047a7\n $wstartHandshake ::\n GHC.Prim.MVar#\n GHC.Prim.RealWorld\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n -> Network.TLS.Types.Version\n -> Network.TLS.Struct.ClientRandom\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -365,49 +365,49 @@\n @(Network.TLS.Types.BaseSecret\n Network.TLS.Types.ResumptionSecret))\n GHC.Types.False } }))\n ipv2 of s2# { DEFAULT ->\n (# s2#, ipv3 #) } })\n ipv of ds2 { (#,#) ipv2 ipv3 ->\n ipv2 } } }]\n-912433a2c89f3f11fc948237ba681147\n+001da2bd2ae17d2c086face2b9f8e528\n processHandshake ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.Handshake -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(A,A,LP(A,A,A,A,SL,A,A,A,A,A,A),A,SL,A,A,A,A,A,A,A,A,L,A,A,A,A,A,A,A,A,A,A,LC(S,C(1,L)),A,A,A,A,ML)>,\n Unfolding: Core: \n processHandshake1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-e201c97178d126115f8ea83e316c9dfb\n+ed5f5cf8dc982b2488fb3328069d2b5b\n processHandshake1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.Handshake\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(A,A,LP(A,A,A,A,SL,A,A,A,A,A,A),A,SL,A,A,A,A,A,A,A,A,L,A,A,A,A,A,A,A,A,A,A,LC(S,C(1,L)),A,A,A,A,ML)>]\n-86e30a2f6521d6d4b08cfff5dd8bb8af\n+c37428d513fbc0225ae5443b7a1cd091\n processHandshake13 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13 -> GHC.Types.IO ()\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: \n processHandshake2\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-15932c3df45d1bee1ed67781dfffe548\n+0668faa28645de6e2f00a1977b6ddf80\n processHandshake2 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n@@ -418,15 +418,15 @@\n (x['GHC.Types.Many] :: Network.TLS.Struct13.Handshake13)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case Network.TLS.Sending.encodePacket4\n ctx\n x\n s of ds { (#,#) ipv ipv1 ->\n (# ipv, GHC.Tuple.Prim.() #) }]\n-63f9c96e619f1f898533157c3b1230fa\n+2ff0f3f0a60899f7bad9e17946746316\n startHandshake ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> Network.TLS.Struct.ClientRandom\n -> GHC.Types.IO ()\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -435,15 +435,15 @@\n Unfolding: Core: \n startHandshake1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-fa33f57432ac9078cdf57a3bae2678ce\n+f3634f23178d11b067f1ac399b538e07\n startHandshake1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> Network.TLS.Struct.ClientRandom\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Random.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Random.dyn_hi", "comments": ["Files 93% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Handshake.Random 9066\n- interface hash: 4c5fa621d50e10ed6dab76efe18d3680\n- ABI hash: 333a08ccaf5352d1abac5e027a6318e4\n- export-list hash: de86989c7a62f831be3ba8bbe265a11c\n+ interface hash: 128976053c13455447512269ce475bfe\n+ ABI hash: 903caf8f250117e4a3dd67b319337881\n+ export-list hash: a16ae842cda19f732d961473fb69de81\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: c340ed2d0d2b240f884769b683f16b5b\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 5b1453e9dde0e20e683a4584b5fc15cd\n sig of: Nothing\n@@ -19,16 +19,16 @@\n where\n exports:\n clientRandom\n hrrRandom\n isDowngraded\n isHelloRetryRequest\n serverRandom\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n Control.Monad.STM Data.Text Data.Text.Lazy Data.Text.Show\n@@ -76,78 +76,78 @@\n import -/ Data.Functor 543c30b6d23ff983f428ef0903f0b76f\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- getStateRNG e28f7a76fdc088875b3dfeb28b254c40\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- ClientRandom 4daa741927cc2ea7c1fc4d2b7d5718f0\n- ClientRandom a9ad7541353b0711c2a922dce9857105\n- ServerRandom 740e084056edcaa2dd457dfe82608f50\n- ServerRandom 3103dc296a469280dd023a55363d12b7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- TLS11 4ea555fb1ebeebacd9d7181d116cb272\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-46c59e0c762d9a503f97037a40e9e333\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ getStateRNG ac3ac2d4c45e7dc4e2f96ef0bd4336cd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ ClientRandom 33b27a20e4e64fa003d4b904deec3ed8\n+ ClientRandom bc48497a479618a72b526d801838cbf4\n+ ServerRandom 6096f11d015f187861bf54aebbfb3a36\n+ ServerRandom 4bbc70b8230a1ba4f2271c654d8a7db3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ TLS11 c6fe64bc22a4695f523db80fd4e6a91d\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+8c86fd7b53357b91ba20a71edc98ef64\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-730aa0d5df8eb42a76c2fa3dd5922b3c\n+8d84c5d32b7e9cbb61c61dc05f8e0651\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-bef8f2b766fbc6cd6142ea698eade7c9\n+9f3d96ef6ead79ee06d73dfd6a168b87\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Handshake.Random\"#]\n-b0b38c1afc4d917054cf3f68ac1c5f2c\n+5ad3c03f972eddb015fe61638c5e583e\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-e16400cffce30543b0b846c734e613f3\n+41ada4ba1a577346f04cd6c1731286c4\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-43aef150b762695176d7b246917d61de\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+2c382541fc6cc025b8100dd91eeea050\n $wserverRandom ::\n GHC.Prim.MVar# GHC.Prim.RealWorld Network.TLS.State.TLSState\n -> Network.TLS.Types.Version\n -> [Network.TLS.Types.Version]\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Struct.ServerRandom #)\n StrWork([~, ~, !])\n [TagSig: , LambdaFormInfo: LFReEntrant 4,\n Arity: 4, Strictness: , Inline: [2]]\n-85310c45d53047b8c06387207a287472\n+bf3c82448cad3d4312a4b53086d2d361\n clientRandom ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO Network.TLS.Struct.ClientRandom\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n clientRandom1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-45e5d3d40ea3c67c03e7a87e4fe6ed5e\n+c10faa3d1f83cd360b875aecac339f4c\n clientRandom1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Struct.ClientRandom #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n@@ -185,15 +185,15 @@\n ipv\n ret_ty (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Struct.ClientRandom #)\n of {}\n Data.Either.Right r\n -> (# ipv,\n r `cast` (Sym (Network.TLS.Struct.N:ClientRandom[0])) #) } } } }]\n-a82342ddc7ea77d029887f34646fdbee\n+31a1f0c6b172b93885938808a5769928\n clientRandom2 ::\n Network.TLS.State.TLSState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString,\n Network.TLS.State.TLSState)\n@@ -211,353 +211,353 @@\n ww1)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString,\n Network.TLS.State.TLSState)>_R)) }]\n-7c49801610ac8a9393ebff962f45ec02\n+7d71be640aed21e7b1553adc1217e4b3\n clientRandom3 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 32#]\n-9454c2dd2a318bd4a50ebf580a91fef6\n+8d1af9da0e8d57ea9d022e237a7047e0\n hrrRandom :: Network.TLS.Struct.ServerRandom\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n hrrRandom1 `cast` (Sym (Network.TLS.Struct.N:ServerRandom[0]))]\n-10854e3a6eae9a7f52995d4df34f79a1\n+04a9a78b684ef0e54b7c749f547ec1b9\n hrrRandom1 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n case GHC.List.$wlenAcc\n @GHC.Word.Word8\n hrrRandom_ws\n 0# of ww1 { DEFAULT ->\n case Data.ByteString.Internal.Type.$wunsafePackLenBytes\n ww1\n hrrRandom_ws of wild1 { (#,,#) ww2 ww3 ww4 ->\n Data.ByteString.Internal.Type.BS\n ww2\n (GHC.ForeignPtr.PlainPtr ww3)\n ww4 } }]\n-7a59bc7269dad3ee9c2b3507da66750f\n+b94d338b2544500c1cb9082ed34c9dc8\n hrrRandom10 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom54 hrrRandom11]\n-0592797fc43a5b5ef4cccf76abb9d07b\n+5a312a98052835112211ca8fd5cceb12\n hrrRandom11 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom42 hrrRandom12]\n-c747a6c86f57afd771cc1df5ef1162ef\n+e005448d426972ed4e7870bdb5eac7ae\n hrrRandom12 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom53 hrrRandom13]\n-0a5fca6ca1d61474bdcaa83911ff97a8\n+075171e88f3a8372d8e5a7bac39f561a\n hrrRandom13 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom52 hrrRandom14]\n-db1ee38a4d1dc18a0f4531fa9942dffc\n+f0356d15e7fd7582d494e302cb6b2b63\n hrrRandom14 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom51 hrrRandom15]\n-4fb53b44a225c59675a32ab63b70c4d1\n+6032c92d5ad96384913da7799a90db18\n hrrRandom15 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom50 hrrRandom16]\n-9c8929553065911eb4b8d4fc1225d0c8\n+b07aa598cfc8b57062be740f06a51c10\n hrrRandom16 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom49 hrrRandom17]\n-80329fa8d6c69a7f30757dc74bcea77d\n+f2d5b6600738f2f8b3bcad4e13bcea14\n hrrRandom17 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom48 hrrRandom18]\n-2e8630af560191f63264e121301fd515\n+b7a05c52fc22e77971cc19baf8e96d9c\n hrrRandom18 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom47 hrrRandom19]\n-5dfb8536c78df1d475dc86e7ec0a0536\n+1b6cf487382c2191cf3cbad21f4da26b\n hrrRandom19 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom46 hrrRandom20]\n-b2e5c6616fefe1448ea0a8ee40466b13\n+32d5ff537f9538c2554d7391cf6b9161\n hrrRandom2 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom61 hrrRandom3]\n-677cb7a7d577523736fdf85c1c42ad3a\n+780098d5219ce7dd109eb9baedbdc916\n hrrRandom20 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom45 hrrRandom21]\n-1f4858bf187b1a95fc2f037830a83b8d\n+f30558c7c706fefddaee941a54293fc0\n hrrRandom21 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom44 hrrRandom22]\n-c9409ca6ae8b02a1af4560a4e1bdc982\n+dc0ba20e0152b4f75faa6ea95946615c\n hrrRandom22 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom43 hrrRandom23]\n-2f47c05709101277b55632a2a15b33df\n+132e56a39b9586553affd6ee34483792\n hrrRandom23 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom42 hrrRandom24]\n-22822b608dff349816dc831cb680fbf8\n+4e3af4dae88aa85728f1e777fc3d376f\n hrrRandom24 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom41 hrrRandom25]\n-b18fc1561eb502c6e834c84379a6ea0f\n+9eb1f3f9defb931115531f57ab516132\n hrrRandom25 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom40 hrrRandom26]\n-30ef522c977597bb0d59d14167864031\n+9b52aea1f1f40de045dd064e9347191b\n hrrRandom26 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom39 hrrRandom27]\n-f931364fb2fab48d78a518bc9361043b\n+f6ccdd5cae7b8b107e4047e89bddc504\n hrrRandom27 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom38 hrrRandom28]\n-6056b2e5a715ab865c30560b465fd53c\n+fa809393a6910a116df6a69a9b64cdad\n hrrRandom28 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom37 hrrRandom29]\n-65bf5002cbe690951225b36bf73b66f7\n+395c01a31418b665b4afdd5c4dbf54f6\n hrrRandom29 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom36 hrrRandom30]\n-39ea588f99bc0a8d9f43b24a59e2ad7a\n+1d1e497e154412a1c85426fbe26a6def\n hrrRandom3 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom60 hrrRandom4]\n-2fdeaa18ad74f40fa188eb225d0efa68\n+6d5af48ba84195680dd120a572a7e975\n hrrRandom30 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom35 hrrRandom31]\n-fd97c325c06c79fd4e2efcd49320b6a6\n+dba222731bf3618f00511dd6f5aebfc8\n hrrRandom31 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom34 hrrRandom32]\n-9f787b73595de0f28c58e0092e52b7e9\n+d86f68a23287673c32d2546144923ad5\n hrrRandom32 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @GHC.Word.Word8\n hrrRandom33\n (GHC.Types.[] @GHC.Word.Word8)]\n-f41b4a88c1f5b684855dd497a8357751\n+fde40e8ba52bbdf03f21208ee8d10263\n hrrRandom33 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 156#Word8]\n-53e25b1798d599643f36962721d62a73\n+202b9a3772c4863af244de886a44de4e\n hrrRandom34 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 51#Word8]\n-1200649d501d76a8efaaea757a57aaca\n+f8e3e229ecce82e783c6996c777659b8\n hrrRandom35 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 168#Word8]\n-8e96ce5fe31509c3f46b7f792646d7ab\n+7bd8f67886dba2ae12bbe40c8012e8e6\n hrrRandom36 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 200#Word8]\n-833af10447e79ac0ef0a5447a73e4b6b\n+a2be0bc6626edf3e3af8910a6c71730e\n hrrRandom37 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 226#Word8]\n-b942b66d58335a453fe45d10c17032c2\n+87b077bc842dddbae21eed7c4968cb54\n hrrRandom38 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 9#Word8]\n-9b848cfe541f93ac1d78b50cb321b768\n+7743f676d447547afd6c9a7477398bab\n hrrRandom39 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 158#Word8]\n-d2612d8c0d7f7641bccb459e36d90aee\n+740a3dfddc3b0259b4111e8a22fc450b\n hrrRandom4 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom59 hrrRandom5]\n-fe22e0b16bdb0031385f50ac3f8a6309\n+c199525d4f38bf8a1878ef4c6b64a38a\n hrrRandom40 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 7#Word8]\n-d5b87607b8c50213e2e8ad57403c3ace\n+f0fbe57faf18dddd601f48d81988d9a0\n hrrRandom41 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 94#Word8]\n-152ee84803b8fb39d066833b29a8ea10\n+051cabf799fdf2b78edc16b25904472e\n hrrRandom42 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 140#Word8]\n-d1d26643c72b700923e2ef19b9cf7850\n+34fee54664ddfe81f24e8bbb85410b09\n hrrRandom43 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 187#Word8]\n-f4c3eaad88614dba910118211d09cdaf\n+b1dc6d0c2c9dc522e3e9addd442e915b\n hrrRandom44 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 122#Word8]\n-96da010f459294d63aa9ea52233f3241\n+c04280ad5739270eb94ee27cfe8391f4\n hrrRandom45 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 22#Word8]\n-d1829253ee29a752407efb47ead6cf33\n+46f244b1e181e98a0d801e32f5ff79fb\n hrrRandom46 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 17#Word8]\n-976e84c87cf5ea8154c24ceaa5c24d34\n+9998d486d8faa8ebcec7cab9d37bf5d2\n hrrRandom47 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 162#Word8]\n-ca12f56d80b072aee9a90b22729a55d2\n+8bf2203d70f85f88aab1d71aaabc0bdd\n hrrRandom48 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 194#Word8]\n-d207ef93f4e054fc450389c74dbbd49c\n+a539d99dc941c77bd7435bbaadcae603\n hrrRandom49 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 145#Word8]\n-fce10e5f8d6c9449e3e0bcf1a3fd5dff\n+7322edc8dcdea4f28ac1f5f252517c7a\n hrrRandom5 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom58 hrrRandom6]\n-1078f35a8ab7655992856ce0d6907423\n+7375c1ac4020787d3639a958f47c9b0a\n hrrRandom50 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 184#Word8]\n-d5dd267206d55278e5aa0542ed39988d\n+adbab352dfa0c656e933fd768a4b5d41\n hrrRandom51 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 101#Word8]\n-e07f4b87f46ab16e000511261acf1e6b\n+ba79288f8c4de173a839ba384b1f1d60\n hrrRandom52 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 30#Word8]\n-252591c3eeb3c0695e411a26ad38c5d6\n+fa27d6068d245db443b7f706dd3e3c1d\n hrrRandom53 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 2#Word8]\n-56552cae53b7379030a468c850636616\n+7a8c65c84455e02faf5838cc309b79d9\n hrrRandom54 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 29#Word8]\n-652823cd6f90cbb1d8c934785be84b2b\n+080116dd9be15a1549e9891c23926f19\n hrrRandom55 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 190#Word8]\n-7bf14a5efa0b29c7ba0d91fd17d811d8\n+acc04c24fef36393d563cafd4a589a3e\n hrrRandom56 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 97#Word8]\n-e82e07c521b17aff6d3770d4aebbcf7f\n+569c5746b3da07b3daaa323cea3c0567\n hrrRandom57 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 154#Word8]\n-838541981186b18c0eff01cbcf1b3159\n+93d66ff0506e3d3b63129a5cafbf1ae2\n hrrRandom58 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 229#Word8]\n-3e3e11d26362ae250a84e677ecc86bd9\n+f9a1b6bab9d140146a6d0f2721994d11\n hrrRandom59 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 116#Word8]\n-e33af91d77b801c93c2473624dc25167\n+3035f4a9f0d31aa4abb031ac5d27a507\n hrrRandom6 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom57 hrrRandom7]\n-f8a158c4adce36a2ea973b60cbc89c0c\n+df6b6207535a17876431bd3603e6e4c5\n hrrRandom60 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 173#Word8]\n-008a814b4ab28fd960662042061e75e9\n+8c2eae4687dd2d8a6dca2425967ed6b4\n hrrRandom61 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 33#Word8]\n-3f6534af3584eb4518c00b05d834b3c8\n+292f6efeebbbb07900aa39e91a175e09\n hrrRandom62 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 207#Word8]\n-66d5e965d83cafe6b8f94a70700b66e1\n+f728a2698d9f2ae97d7aa4c5be547b61\n hrrRandom7 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom56 hrrRandom8]\n-f297d615cbabc0ea995d42a2c2791e1c\n+526225f6add3a8bc657f1e361f89fb38\n hrrRandom8 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom46 hrrRandom9]\n-1bfa5cf5693423a0cc7809d3dda7321c\n+606fc7c364faab08ab2fcb957d2b498a\n hrrRandom9 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom55 hrrRandom10]\n-0da4c2234ce683943c963b576b015bdf\n+322622f86231cdbfaf53cc28612c6ce2\n hrrRandom_ws :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom62 hrrRandom2]\n-94a4f74c06f37114fb0a49382b4c4545\n+fdf8a4aef758ec6fa1706464b9a8d661\n isDowngraded ::\n Network.TLS.Types.Version\n -> [Network.TLS.Types.Version]\n -> Network.TLS.Struct.ServerRandom\n -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n@@ -642,151 +642,151 @@\n s' of s'1 { DEFAULT ->\n GHC.Types.True } } } }\n 1#\n -> case suffix11 of wild4 { Data.ByteString.Internal.Type.BS ww7 ww8 ww9 ->\n Data.ByteString.$wisSuffixOf ww7 ww8 ww9 ww3 ww4 ww5 } }\n 0# -> GHC.Types.True } } } }\n 1# -> fail GHC.Prim.(##) } }]\n-6a5671436758f91893c95ecf0576b7d0\n+37060e86d812ac6533a3c9da5f6d5af6\n isDowngraded1 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 isDowngraded14 isDowngraded2]\n-dfadd3588023d6f09a38fd47712ae983\n+b3e0a7f31de564ce7e2f177c4c4179d3\n isDowngraded10 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 82#Word8]\n-03a94d36023b9a251acce6fa67f4fc13\n+7b619e859495791f35b3bc78952f33c4\n isDowngraded11 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 71#Word8]\n-401e1227e0041de252d5efabc66c5bab\n+4ef680ec074cfa7faf5c42f29a1e1773\n isDowngraded12 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 78#Word8]\n-5ce340e4d1b10aa3b055e3fdddb2b2a8\n+d38b031207079cf304108127d033a362\n isDowngraded13 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 87#Word8]\n-5ecf424c70a87563b1b06baa628b6a63\n+e2983ff244dfdca1941b0b30dfc0810c\n isDowngraded14 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 79#Word8]\n-0bbb714debd24c18e46b2f70daca0cbb\n+487845e725ce4edbd6152d9790805ddd\n isDowngraded15 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 isDowngraded14 isDowngraded16]\n-3f9f7eff2241c2eef7f42ac5e9b09532\n+779311932ca0edcc77b6e5a8e7022b36\n isDowngraded16 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 isDowngraded13 isDowngraded17]\n-3ba389354870870beaf60d62d1a8f728\n+0cdf443928adf582cd756dbcd9efff8a\n isDowngraded17 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 isDowngraded12 isDowngraded18]\n-136ac09f1a405a684000fce239dd98d2\n+d0089698a225af53a35a2d80092b8df4\n isDowngraded18 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 isDowngraded11 isDowngraded19]\n-76dc899c5bd9a935194f6c2d53c23b58\n+6f0bec553da04660da65bd2935880d88\n isDowngraded19 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 isDowngraded10 isDowngraded20]\n-2e236ac0a1865be30545e080f7f23fdf\n+681505778db595a8a5d8c740096f915b\n isDowngraded2 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 isDowngraded13 isDowngraded3]\n-572d673c36c3531dda779d6a8cd6f9d5\n+33f85f1e5ede6b425bdf80e4ddf4cbd1\n isDowngraded20 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 isDowngraded9 isDowngraded21]\n-7b6a1e721f1af534cd13fceb402d47a0\n+51c5e15e0b5c009ae5815439e03f8d15\n isDowngraded21 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @GHC.Word.Word8\n isDowngraded22\n (GHC.Types.[] @GHC.Word.Word8)]\n-f96fceb01a4237bd6b843543eb49a09c\n+a4cd7f4caef10bdc243b36b0e3f3c6ac\n isDowngraded22 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 0#Word8]\n-e685bc4cb3afa145da5fcf472de66c32\n+8ab8487a7f1b86924389f0f5da954f1c\n isDowngraded3 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 isDowngraded12 isDowngraded4]\n-ad3724c52d5f97b1c79a22d861a31aac\n+4e5123a0e859e80d950e122e127eba85\n isDowngraded4 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 isDowngraded11 isDowngraded5]\n-b5404642cfbdf02efe38b65ba59ddb98\n+36e7653a5039b9a685bc7029c868ff81\n isDowngraded5 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 isDowngraded10 isDowngraded6]\n-d6706e64ada7803cfd205baff03d9e2d\n+d4651a659199c27a1dfd3ce8a32f938b\n isDowngraded6 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 isDowngraded9 isDowngraded7]\n-c60a77637e6bdf01c98cda3c7d66d19b\n+de709cf3bb2c8bc55f147cf9073c3d5d\n isDowngraded7 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @GHC.Word.Word8\n isDowngraded8\n (GHC.Types.[] @GHC.Word.Word8)]\n-6cb5a3ee452d614484668f5f54d4fcbc\n+b75dfd92784921bdd9ca0a5fd937a88f\n isDowngraded8 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 1#Word8]\n-2ae067e55c627f61e36c1b20dda6b3bb\n+48ec211e08a52a2139632fee5e29c2c3\n isDowngraded9 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 68#Word8]\n-349d869dfea21c0bd4aa4fcb75f85c5a\n+4cbbfd1a52cfb92ef5348e63855a66f9\n isDowngraded_ws :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 isDowngraded9 isDowngraded1]\n-7721e098a3bb5f348702009c3fa6d50d\n+19ed4f8cd4d03bdfc9b249a610bf098b\n isDowngraded_ws1 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 isDowngraded9 isDowngraded15]\n-b08a324c4d253b34032af20eacbf1be4\n+7ca2405bec05f22db7d7b9f95d67a7b5\n isHelloRetryRequest ::\n Network.TLS.Struct.ServerRandom -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (v['GHC.Types.Many] :: Network.TLS.Struct.ServerRandom) ->\n Data.ByteString.Internal.Type.eq\n v `cast` (Network.TLS.Struct.N:ServerRandom[0])\n hrrRandom1]\n-86300a1f32ca7dc1491b548c7f1158e3\n+3c27bbd3a3fc5e97b9f9706d23866299\n serverRandom ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> [Network.TLS.Types.Version]\n -> GHC.Types.IO Network.TLS.Struct.ServerRandom\n [TagSig: , LambdaFormInfo: LFReEntrant 4,\n Arity: 4,\n@@ -796,15 +796,15 @@\n serverRandom1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R <[Network.TLS.Types.Version]>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-3ead447a9e82006dbb9c55be190fbb86\n+0aea0be1429e69fc03eca508f001f8c7\n serverRandom1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> [Network.TLS.Types.Version]\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Struct.ServerRandom #)\n@@ -817,30 +817,30 @@\n (chosenVer['GHC.Types.Many] :: Network.TLS.Types.Version)\n (suppVers['GHC.Types.Many] :: [Network.TLS.Types.Version])\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ctx of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww4 of wild1 { GHC.MVar.MVar ww30 ->\n $wserverRandom @bytes ww30 chosenVer suppVers eta } }]\n-623557082e127bdeb5f00e2375c3954f\n+aa4ea960fac96623fc47329f8752972e\n suffix11 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n case GHC.List.$wlenAcc\n @GHC.Word.Word8\n isDowngraded_ws1\n 0# of ww1 { DEFAULT ->\n case Data.ByteString.Internal.Type.$wunsafePackLenBytes\n ww1\n isDowngraded_ws1 of wild1 { (#,,#) ww2 ww3 ww4 ->\n Data.ByteString.Internal.Type.BS\n ww2\n (GHC.ForeignPtr.PlainPtr ww3)\n ww4 } }]\n-9aaf6d2993425734fd632ea8c58ddef1\n+207c69556fe47936d1578cac8844d386\n suffix12 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n case GHC.List.$wlenAcc\n @GHC.Word.Word8\n isDowngraded_ws\n 0# of ww1 { DEFAULT ->\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Random.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Random.hi", "comments": ["Files 84% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Handshake.Random 9066\n- interface hash: 4c5fa621d50e10ed6dab76efe18d3680\n- ABI hash: 333a08ccaf5352d1abac5e027a6318e4\n- export-list hash: de86989c7a62f831be3ba8bbe265a11c\n+ interface hash: 128976053c13455447512269ce475bfe\n+ ABI hash: 903caf8f250117e4a3dd67b319337881\n+ export-list hash: a16ae842cda19f732d961473fb69de81\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 02a380ca4134eec4f908cdd72a49085a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 5b1453e9dde0e20e683a4584b5fc15cd\n sig of: Nothing\n@@ -19,16 +19,16 @@\n where\n exports:\n clientRandom\n hrrRandom\n isDowngraded\n isHelloRetryRequest\n serverRandom\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n Control.Monad.STM Data.Text Data.Text.Lazy Data.Text.Show\n@@ -76,78 +76,78 @@\n import -/ Data.Functor 543c30b6d23ff983f428ef0903f0b76f\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- getStateRNG e28f7a76fdc088875b3dfeb28b254c40\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- ClientRandom 4daa741927cc2ea7c1fc4d2b7d5718f0\n- ClientRandom a9ad7541353b0711c2a922dce9857105\n- ServerRandom 740e084056edcaa2dd457dfe82608f50\n- ServerRandom 3103dc296a469280dd023a55363d12b7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- TLS11 4ea555fb1ebeebacd9d7181d116cb272\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-46c59e0c762d9a503f97037a40e9e333\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ getStateRNG ac3ac2d4c45e7dc4e2f96ef0bd4336cd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ ClientRandom 33b27a20e4e64fa003d4b904deec3ed8\n+ ClientRandom bc48497a479618a72b526d801838cbf4\n+ ServerRandom 6096f11d015f187861bf54aebbfb3a36\n+ ServerRandom 4bbc70b8230a1ba4f2271c654d8a7db3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ TLS11 c6fe64bc22a4695f523db80fd4e6a91d\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+8c86fd7b53357b91ba20a71edc98ef64\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-730aa0d5df8eb42a76c2fa3dd5922b3c\n+8d84c5d32b7e9cbb61c61dc05f8e0651\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-bef8f2b766fbc6cd6142ea698eade7c9\n+9f3d96ef6ead79ee06d73dfd6a168b87\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Handshake.Random\"#]\n-b0b38c1afc4d917054cf3f68ac1c5f2c\n+5ad3c03f972eddb015fe61638c5e583e\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-e16400cffce30543b0b846c734e613f3\n+41ada4ba1a577346f04cd6c1731286c4\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-43aef150b762695176d7b246917d61de\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+2c382541fc6cc025b8100dd91eeea050\n $wserverRandom ::\n GHC.Prim.MVar# GHC.Prim.RealWorld Network.TLS.State.TLSState\n -> Network.TLS.Types.Version\n -> [Network.TLS.Types.Version]\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Struct.ServerRandom #)\n StrWork([~, ~, !])\n [TagSig: , LambdaFormInfo: LFReEntrant 4,\n Arity: 4, Strictness: , Inline: [2]]\n-85310c45d53047b8c06387207a287472\n+bf3c82448cad3d4312a4b53086d2d361\n clientRandom ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO Network.TLS.Struct.ClientRandom\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n clientRandom1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-45e5d3d40ea3c67c03e7a87e4fe6ed5e\n+c10faa3d1f83cd360b875aecac339f4c\n clientRandom1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Struct.ClientRandom #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n@@ -185,15 +185,15 @@\n ipv\n ret_ty (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Struct.ClientRandom #)\n of {}\n Data.Either.Right r\n -> (# ipv,\n r `cast` (Sym (Network.TLS.Struct.N:ClientRandom[0])) #) } } } }]\n-a82342ddc7ea77d029887f34646fdbee\n+31a1f0c6b172b93885938808a5769928\n clientRandom2 ::\n Network.TLS.State.TLSState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString,\n Network.TLS.State.TLSState)\n@@ -211,353 +211,353 @@\n ww1)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString,\n Network.TLS.State.TLSState)>_R)) }]\n-7c49801610ac8a9393ebff962f45ec02\n+7d71be640aed21e7b1553adc1217e4b3\n clientRandom3 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 32#]\n-9454c2dd2a318bd4a50ebf580a91fef6\n+8d1af9da0e8d57ea9d022e237a7047e0\n hrrRandom :: Network.TLS.Struct.ServerRandom\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n hrrRandom1 `cast` (Sym (Network.TLS.Struct.N:ServerRandom[0]))]\n-10854e3a6eae9a7f52995d4df34f79a1\n+04a9a78b684ef0e54b7c749f547ec1b9\n hrrRandom1 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n case GHC.List.$wlenAcc\n @GHC.Word.Word8\n hrrRandom_ws\n 0# of ww1 { DEFAULT ->\n case Data.ByteString.Internal.Type.$wunsafePackLenBytes\n ww1\n hrrRandom_ws of wild1 { (#,,#) ww2 ww3 ww4 ->\n Data.ByteString.Internal.Type.BS\n ww2\n (GHC.ForeignPtr.PlainPtr ww3)\n ww4 } }]\n-7a59bc7269dad3ee9c2b3507da66750f\n+b94d338b2544500c1cb9082ed34c9dc8\n hrrRandom10 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom54 hrrRandom11]\n-0592797fc43a5b5ef4cccf76abb9d07b\n+5a312a98052835112211ca8fd5cceb12\n hrrRandom11 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom42 hrrRandom12]\n-c747a6c86f57afd771cc1df5ef1162ef\n+e005448d426972ed4e7870bdb5eac7ae\n hrrRandom12 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom53 hrrRandom13]\n-0a5fca6ca1d61474bdcaa83911ff97a8\n+075171e88f3a8372d8e5a7bac39f561a\n hrrRandom13 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom52 hrrRandom14]\n-db1ee38a4d1dc18a0f4531fa9942dffc\n+f0356d15e7fd7582d494e302cb6b2b63\n hrrRandom14 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom51 hrrRandom15]\n-4fb53b44a225c59675a32ab63b70c4d1\n+6032c92d5ad96384913da7799a90db18\n hrrRandom15 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom50 hrrRandom16]\n-9c8929553065911eb4b8d4fc1225d0c8\n+b07aa598cfc8b57062be740f06a51c10\n hrrRandom16 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom49 hrrRandom17]\n-80329fa8d6c69a7f30757dc74bcea77d\n+f2d5b6600738f2f8b3bcad4e13bcea14\n hrrRandom17 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom48 hrrRandom18]\n-2e8630af560191f63264e121301fd515\n+b7a05c52fc22e77971cc19baf8e96d9c\n hrrRandom18 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom47 hrrRandom19]\n-5dfb8536c78df1d475dc86e7ec0a0536\n+1b6cf487382c2191cf3cbad21f4da26b\n hrrRandom19 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom46 hrrRandom20]\n-b2e5c6616fefe1448ea0a8ee40466b13\n+32d5ff537f9538c2554d7391cf6b9161\n hrrRandom2 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom61 hrrRandom3]\n-677cb7a7d577523736fdf85c1c42ad3a\n+780098d5219ce7dd109eb9baedbdc916\n hrrRandom20 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom45 hrrRandom21]\n-1f4858bf187b1a95fc2f037830a83b8d\n+f30558c7c706fefddaee941a54293fc0\n hrrRandom21 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom44 hrrRandom22]\n-c9409ca6ae8b02a1af4560a4e1bdc982\n+dc0ba20e0152b4f75faa6ea95946615c\n hrrRandom22 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom43 hrrRandom23]\n-2f47c05709101277b55632a2a15b33df\n+132e56a39b9586553affd6ee34483792\n hrrRandom23 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom42 hrrRandom24]\n-22822b608dff349816dc831cb680fbf8\n+4e3af4dae88aa85728f1e777fc3d376f\n hrrRandom24 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom41 hrrRandom25]\n-b18fc1561eb502c6e834c84379a6ea0f\n+9eb1f3f9defb931115531f57ab516132\n hrrRandom25 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom40 hrrRandom26]\n-30ef522c977597bb0d59d14167864031\n+9b52aea1f1f40de045dd064e9347191b\n hrrRandom26 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom39 hrrRandom27]\n-f931364fb2fab48d78a518bc9361043b\n+f6ccdd5cae7b8b107e4047e89bddc504\n hrrRandom27 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom38 hrrRandom28]\n-6056b2e5a715ab865c30560b465fd53c\n+fa809393a6910a116df6a69a9b64cdad\n hrrRandom28 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom37 hrrRandom29]\n-65bf5002cbe690951225b36bf73b66f7\n+395c01a31418b665b4afdd5c4dbf54f6\n hrrRandom29 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom36 hrrRandom30]\n-39ea588f99bc0a8d9f43b24a59e2ad7a\n+1d1e497e154412a1c85426fbe26a6def\n hrrRandom3 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom60 hrrRandom4]\n-2fdeaa18ad74f40fa188eb225d0efa68\n+6d5af48ba84195680dd120a572a7e975\n hrrRandom30 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom35 hrrRandom31]\n-fd97c325c06c79fd4e2efcd49320b6a6\n+dba222731bf3618f00511dd6f5aebfc8\n hrrRandom31 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom34 hrrRandom32]\n-9f787b73595de0f28c58e0092e52b7e9\n+d86f68a23287673c32d2546144923ad5\n hrrRandom32 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @GHC.Word.Word8\n hrrRandom33\n (GHC.Types.[] @GHC.Word.Word8)]\n-f41b4a88c1f5b684855dd497a8357751\n+fde40e8ba52bbdf03f21208ee8d10263\n hrrRandom33 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 156#Word8]\n-53e25b1798d599643f36962721d62a73\n+202b9a3772c4863af244de886a44de4e\n hrrRandom34 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 51#Word8]\n-1200649d501d76a8efaaea757a57aaca\n+f8e3e229ecce82e783c6996c777659b8\n hrrRandom35 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 168#Word8]\n-8e96ce5fe31509c3f46b7f792646d7ab\n+7bd8f67886dba2ae12bbe40c8012e8e6\n hrrRandom36 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 200#Word8]\n-833af10447e79ac0ef0a5447a73e4b6b\n+a2be0bc6626edf3e3af8910a6c71730e\n hrrRandom37 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 226#Word8]\n-b942b66d58335a453fe45d10c17032c2\n+87b077bc842dddbae21eed7c4968cb54\n hrrRandom38 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 9#Word8]\n-9b848cfe541f93ac1d78b50cb321b768\n+7743f676d447547afd6c9a7477398bab\n hrrRandom39 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 158#Word8]\n-d2612d8c0d7f7641bccb459e36d90aee\n+740a3dfddc3b0259b4111e8a22fc450b\n hrrRandom4 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom59 hrrRandom5]\n-fe22e0b16bdb0031385f50ac3f8a6309\n+c199525d4f38bf8a1878ef4c6b64a38a\n hrrRandom40 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 7#Word8]\n-d5b87607b8c50213e2e8ad57403c3ace\n+f0fbe57faf18dddd601f48d81988d9a0\n hrrRandom41 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 94#Word8]\n-152ee84803b8fb39d066833b29a8ea10\n+051cabf799fdf2b78edc16b25904472e\n hrrRandom42 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 140#Word8]\n-d1d26643c72b700923e2ef19b9cf7850\n+34fee54664ddfe81f24e8bbb85410b09\n hrrRandom43 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 187#Word8]\n-f4c3eaad88614dba910118211d09cdaf\n+b1dc6d0c2c9dc522e3e9addd442e915b\n hrrRandom44 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 122#Word8]\n-96da010f459294d63aa9ea52233f3241\n+c04280ad5739270eb94ee27cfe8391f4\n hrrRandom45 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 22#Word8]\n-d1829253ee29a752407efb47ead6cf33\n+46f244b1e181e98a0d801e32f5ff79fb\n hrrRandom46 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 17#Word8]\n-976e84c87cf5ea8154c24ceaa5c24d34\n+9998d486d8faa8ebcec7cab9d37bf5d2\n hrrRandom47 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 162#Word8]\n-ca12f56d80b072aee9a90b22729a55d2\n+8bf2203d70f85f88aab1d71aaabc0bdd\n hrrRandom48 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 194#Word8]\n-d207ef93f4e054fc450389c74dbbd49c\n+a539d99dc941c77bd7435bbaadcae603\n hrrRandom49 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 145#Word8]\n-fce10e5f8d6c9449e3e0bcf1a3fd5dff\n+7322edc8dcdea4f28ac1f5f252517c7a\n hrrRandom5 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom58 hrrRandom6]\n-1078f35a8ab7655992856ce0d6907423\n+7375c1ac4020787d3639a958f47c9b0a\n hrrRandom50 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 184#Word8]\n-d5dd267206d55278e5aa0542ed39988d\n+adbab352dfa0c656e933fd768a4b5d41\n hrrRandom51 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 101#Word8]\n-e07f4b87f46ab16e000511261acf1e6b\n+ba79288f8c4de173a839ba384b1f1d60\n hrrRandom52 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 30#Word8]\n-252591c3eeb3c0695e411a26ad38c5d6\n+fa27d6068d245db443b7f706dd3e3c1d\n hrrRandom53 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 2#Word8]\n-56552cae53b7379030a468c850636616\n+7a8c65c84455e02faf5838cc309b79d9\n hrrRandom54 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 29#Word8]\n-652823cd6f90cbb1d8c934785be84b2b\n+080116dd9be15a1549e9891c23926f19\n hrrRandom55 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 190#Word8]\n-7bf14a5efa0b29c7ba0d91fd17d811d8\n+acc04c24fef36393d563cafd4a589a3e\n hrrRandom56 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 97#Word8]\n-e82e07c521b17aff6d3770d4aebbcf7f\n+569c5746b3da07b3daaa323cea3c0567\n hrrRandom57 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 154#Word8]\n-838541981186b18c0eff01cbcf1b3159\n+93d66ff0506e3d3b63129a5cafbf1ae2\n hrrRandom58 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 229#Word8]\n-3e3e11d26362ae250a84e677ecc86bd9\n+f9a1b6bab9d140146a6d0f2721994d11\n hrrRandom59 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 116#Word8]\n-e33af91d77b801c93c2473624dc25167\n+3035f4a9f0d31aa4abb031ac5d27a507\n hrrRandom6 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom57 hrrRandom7]\n-f8a158c4adce36a2ea973b60cbc89c0c\n+df6b6207535a17876431bd3603e6e4c5\n hrrRandom60 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 173#Word8]\n-008a814b4ab28fd960662042061e75e9\n+8c2eae4687dd2d8a6dca2425967ed6b4\n hrrRandom61 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 33#Word8]\n-3f6534af3584eb4518c00b05d834b3c8\n+292f6efeebbbb07900aa39e91a175e09\n hrrRandom62 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 207#Word8]\n-66d5e965d83cafe6b8f94a70700b66e1\n+f728a2698d9f2ae97d7aa4c5be547b61\n hrrRandom7 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom56 hrrRandom8]\n-f297d615cbabc0ea995d42a2c2791e1c\n+526225f6add3a8bc657f1e361f89fb38\n hrrRandom8 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom46 hrrRandom9]\n-1bfa5cf5693423a0cc7809d3dda7321c\n+606fc7c364faab08ab2fcb957d2b498a\n hrrRandom9 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom55 hrrRandom10]\n-0da4c2234ce683943c963b576b015bdf\n+322622f86231cdbfaf53cc28612c6ce2\n hrrRandom_ws :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 hrrRandom62 hrrRandom2]\n-94a4f74c06f37114fb0a49382b4c4545\n+fdf8a4aef758ec6fa1706464b9a8d661\n isDowngraded ::\n Network.TLS.Types.Version\n -> [Network.TLS.Types.Version]\n -> Network.TLS.Struct.ServerRandom\n -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n@@ -642,151 +642,151 @@\n s' of s'1 { DEFAULT ->\n GHC.Types.True } } } }\n 1#\n -> case suffix11 of wild4 { Data.ByteString.Internal.Type.BS ww7 ww8 ww9 ->\n Data.ByteString.$wisSuffixOf ww7 ww8 ww9 ww3 ww4 ww5 } }\n 0# -> GHC.Types.True } } } }\n 1# -> fail GHC.Prim.(##) } }]\n-6a5671436758f91893c95ecf0576b7d0\n+37060e86d812ac6533a3c9da5f6d5af6\n isDowngraded1 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 isDowngraded14 isDowngraded2]\n-dfadd3588023d6f09a38fd47712ae983\n+b3e0a7f31de564ce7e2f177c4c4179d3\n isDowngraded10 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 82#Word8]\n-03a94d36023b9a251acce6fa67f4fc13\n+7b619e859495791f35b3bc78952f33c4\n isDowngraded11 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 71#Word8]\n-401e1227e0041de252d5efabc66c5bab\n+4ef680ec074cfa7faf5c42f29a1e1773\n isDowngraded12 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 78#Word8]\n-5ce340e4d1b10aa3b055e3fdddb2b2a8\n+d38b031207079cf304108127d033a362\n isDowngraded13 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 87#Word8]\n-5ecf424c70a87563b1b06baa628b6a63\n+e2983ff244dfdca1941b0b30dfc0810c\n isDowngraded14 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 79#Word8]\n-0bbb714debd24c18e46b2f70daca0cbb\n+487845e725ce4edbd6152d9790805ddd\n isDowngraded15 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 isDowngraded14 isDowngraded16]\n-3f9f7eff2241c2eef7f42ac5e9b09532\n+779311932ca0edcc77b6e5a8e7022b36\n isDowngraded16 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 isDowngraded13 isDowngraded17]\n-3ba389354870870beaf60d62d1a8f728\n+0cdf443928adf582cd756dbcd9efff8a\n isDowngraded17 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 isDowngraded12 isDowngraded18]\n-136ac09f1a405a684000fce239dd98d2\n+d0089698a225af53a35a2d80092b8df4\n isDowngraded18 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 isDowngraded11 isDowngraded19]\n-76dc899c5bd9a935194f6c2d53c23b58\n+6f0bec553da04660da65bd2935880d88\n isDowngraded19 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 isDowngraded10 isDowngraded20]\n-2e236ac0a1865be30545e080f7f23fdf\n+681505778db595a8a5d8c740096f915b\n isDowngraded2 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 isDowngraded13 isDowngraded3]\n-572d673c36c3531dda779d6a8cd6f9d5\n+33f85f1e5ede6b425bdf80e4ddf4cbd1\n isDowngraded20 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 isDowngraded9 isDowngraded21]\n-7b6a1e721f1af534cd13fceb402d47a0\n+51c5e15e0b5c009ae5815439e03f8d15\n isDowngraded21 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @GHC.Word.Word8\n isDowngraded22\n (GHC.Types.[] @GHC.Word.Word8)]\n-f96fceb01a4237bd6b843543eb49a09c\n+a4cd7f4caef10bdc243b36b0e3f3c6ac\n isDowngraded22 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 0#Word8]\n-e685bc4cb3afa145da5fcf472de66c32\n+8ab8487a7f1b86924389f0f5da954f1c\n isDowngraded3 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 isDowngraded12 isDowngraded4]\n-ad3724c52d5f97b1c79a22d861a31aac\n+4e5123a0e859e80d950e122e127eba85\n isDowngraded4 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 isDowngraded11 isDowngraded5]\n-b5404642cfbdf02efe38b65ba59ddb98\n+36e7653a5039b9a685bc7029c868ff81\n isDowngraded5 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 isDowngraded10 isDowngraded6]\n-d6706e64ada7803cfd205baff03d9e2d\n+d4651a659199c27a1dfd3ce8a32f938b\n isDowngraded6 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 isDowngraded9 isDowngraded7]\n-c60a77637e6bdf01c98cda3c7d66d19b\n+de709cf3bb2c8bc55f147cf9073c3d5d\n isDowngraded7 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @GHC.Word.Word8\n isDowngraded8\n (GHC.Types.[] @GHC.Word.Word8)]\n-6cb5a3ee452d614484668f5f54d4fcbc\n+b75dfd92784921bdd9ca0a5fd937a88f\n isDowngraded8 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 1#Word8]\n-2ae067e55c627f61e36c1b20dda6b3bb\n+48ec211e08a52a2139632fee5e29c2c3\n isDowngraded9 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: GHC.Word.W8# 68#Word8]\n-349d869dfea21c0bd4aa4fcb75f85c5a\n+4cbbfd1a52cfb92ef5348e63855a66f9\n isDowngraded_ws :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 isDowngraded9 isDowngraded1]\n-7721e098a3bb5f348702009c3fa6d50d\n+19ed4f8cd4d03bdfc9b249a610bf098b\n isDowngraded_ws1 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.: @GHC.Word.Word8 isDowngraded9 isDowngraded15]\n-b08a324c4d253b34032af20eacbf1be4\n+7ca2405bec05f22db7d7b9f95d67a7b5\n isHelloRetryRequest ::\n Network.TLS.Struct.ServerRandom -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (v['GHC.Types.Many] :: Network.TLS.Struct.ServerRandom) ->\n Data.ByteString.Internal.Type.eq\n v `cast` (Network.TLS.Struct.N:ServerRandom[0])\n hrrRandom1]\n-86300a1f32ca7dc1491b548c7f1158e3\n+3c27bbd3a3fc5e97b9f9706d23866299\n serverRandom ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> [Network.TLS.Types.Version]\n -> GHC.Types.IO Network.TLS.Struct.ServerRandom\n [TagSig: , LambdaFormInfo: LFReEntrant 4,\n Arity: 4,\n@@ -796,15 +796,15 @@\n serverRandom1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R <[Network.TLS.Types.Version]>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-3ead447a9e82006dbb9c55be190fbb86\n+0aea0be1429e69fc03eca508f001f8c7\n serverRandom1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> [Network.TLS.Types.Version]\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Struct.ServerRandom #)\n@@ -817,30 +817,30 @@\n (chosenVer['GHC.Types.Many] :: Network.TLS.Types.Version)\n (suppVers['GHC.Types.Many] :: [Network.TLS.Types.Version])\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ctx of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww4 of wild1 { GHC.MVar.MVar ww30 ->\n $wserverRandom @bytes ww30 chosenVer suppVers eta } }]\n-623557082e127bdeb5f00e2375c3954f\n+aa4ea960fac96623fc47329f8752972e\n suffix11 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n case GHC.List.$wlenAcc\n @GHC.Word.Word8\n isDowngraded_ws1\n 0# of ww1 { DEFAULT ->\n case Data.ByteString.Internal.Type.$wunsafePackLenBytes\n ww1\n isDowngraded_ws1 of wild1 { (#,,#) ww2 ww3 ww4 ->\n Data.ByteString.Internal.Type.BS\n ww2\n (GHC.ForeignPtr.PlainPtr ww3)\n ww4 } }]\n-9aaf6d2993425734fd632ea8c58ddef1\n+207c69556fe47936d1578cac8844d386\n suffix12 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n case GHC.List.$wlenAcc\n @GHC.Word.Word8\n isDowngraded_ws\n 0# of ww1 { DEFAULT ->\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Server.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Server.dyn_hi", "comments": ["Files 92% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,58 +1,58 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Handshake.Server 9066\n- interface hash: 1dab6509f961bc96c8dc0816a1245de4\n- ABI hash: 9ebfd02c6e4ea653e863ae1f7c021112\n- export-list hash: 573819e08572bd3e18c8510211df12e2\n+ interface hash: 01b4732994baf30695c97a42d5f9aee7\n+ ABI hash: c18785ee031d7f392239f3867a787d99\n+ export-list hash: 7e947df7b15f76e3dceec028906d2183\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 61d75b9fc2b8834aca4920dd117577d1\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: f55f60523ff175a5e44b54baaad8280b\n sig of: Nothing\n used TH splices: False\n where\n exports:\n handshakeServer\n handshakeServerWith\n postHandshakeAuthServerWith\n requestCertificateServer\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Credentials\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Certificate\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Control\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Random\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Signature\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Credentials\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Certificate\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Control\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Random\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Signature\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -121,468 +121,468 @@\n import -/ Data.X509.Cert 5f9b446e807b61a4e8394ef71ae27098\n import -/ Data.X509.CertificateChain ed92da6cd7fadb68848b0fb45592809a\n import -/ Data.X509.Ext cced580933a5567a2ade5784cce9c199\n import -/ Data.X509.PublicKey 0246a1aa5f3f1b20923aa5dedb34a146\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- Cipher 7d0ba1e0b61df89909248d95dde846d8\n- CipherKeyExchange_DHE_DSS a87154a0bdf96a44403406c4f0d16066\n- CipherKeyExchange_DHE_RSA 072d1969ad9c42905957f4d9eff09a7e\n- CipherKeyExchange_DH_Anon fbb9fd499a1e32bb941758dc1a6eb0c6\n- CipherKeyExchange_DH_DSS e5fac4e029e55e93dd5c3208737b12bf\n- CipherKeyExchange_DH_RSA d808ff02884915a332aeadd798b2b2b3\n- CipherKeyExchange_ECDHE_ECDSA 166eb4178738052f3f2da755659569c7\n- CipherKeyExchange_ECDHE_RSA c6181fc34384a6d96fe6eacb8d01e517\n- CipherKeyExchange_ECDH_ECDSA a9fe346ddc2142f64467b747df7ca45f\n- CipherKeyExchange_ECDH_RSA cbaa6303ea745d5b046a5c091ee96e8f\n- CipherKeyExchange_RSA 46ac3cb8d3c0b7f4ebdd27a524462610\n- CipherKeyExchange_TLS13 7b758cab1e23db1ffc2f47f49cc13b18\n- cipherAllowedForVersion fa7a57ce89e005e6ed97d49ba07875bd\n- cipherHash 77c3a2042a03d90b11e7d795f814a37a\n- cipherID e161730842eba53bbb348342c07212c9\n- cipherKeyExchange 4251e5162a5ac7f2d5c443e3cc36e581\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression 6125ad53657f1b714b001895d6599982\n- exports: 28edbe73328311d029ac84271850fbbb\n- Compression e59c75ce7f9781b3b39c83afede8edf9\n- compressionID 6e42f3a59bb83cda0764c3e17b5bba0d\n- compressionIntersectID 9213fd2e9227f897a1ea03a61c758c6b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- EarlyDataAllowed 1d87f85a2d774359f0b9d834b0625589\n- EarlyDataNotAllowed 027a7039cf88e6e81090414c65d5d943\n- Established 6819050743467f6cfe90160cb5da8905\n- HandshakeSync 1345fca073bc53ab48dc0a8b1bacfdf8\n- NotEstablished ebc9dd954ec03b8448fe0a8ec3a26e82\n- PendingAction 134a0589e6a75ee917c1c7b1df238c04\n- PendingActionHash c3badc8a2906fce9366bddd6fc89109a\n- addCertRequest13 e63a90e4706900c7e6435e0a55bb7ae6\n- contextFlush c9fd019c00ace9e237b221e590c4b05a\n- ctxEOF b9a1245f8433e34aa97d85dc07302a38\n- ctxEstablished 1926a926ed10cad243ece8fe5fa47f33\n- ctxHandshakeSync b3f6f3ba0738657adad1b84f7b2572cf\n- ctxQUICMode 5c01a122683e1a90f9d5611ff09980ca\n- ctxShared efd3d37257804143bcec413494bf64a2\n- ctxSupported 69499ccd1e480ffa138cf4b183c1ce53\n- ctxWithHooks 204e94eebf70fb56a419c45d7c269a9a\n- failOnEitherError b13003c787607f54ca60a7e3d8d8a376\n- getCertRequest13 a3eff0c97ab7042c75033e6f7aa3a0ce\n- getStateRNG e28f7a76fdc088875b3dfeb28b254c40\n- restoreHState 206ad9108e64f250cf89a68bf44a922d\n- saveHState a309f524bc5e6e0d77611619752911be\n- setEstablished f109903428b9428e0e7374751b226365\n- throwCore 3555ac01caf2f37b4eaf256924f90e89\n- tls13orLater 0cf70f0e4138288bb675fab6ee7b8077\n- updateMeasure bcb9a7acfe5cb9bc7e4bb47e681469b9\n- usingHState 99077138f1eebfc0257a58d17ca5ae0d\n- usingState_ fcc88c4b630e5a1af839fc83ac7b9cc3\n- withMeasure 4a8ab8d129e419c2c7ec6860b728b0e6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Credentials 41d2bfdbab111e7cef21d19f1f1c5152\n- exports: b5d89f7d7c9e644bb2a0282ee99be679\n- Credential 9b69837f6cd3bcce4f74562e0a096186\n- Credentials 96df560d12fc3814a2becd68aa678ed1\n- Credentials daa69e6b1a95c9f28e31ce4d6fe3cedb\n- credentialMatchesHashSignatures 0a2348dfa7fbbfe7f8d7c376a609d41b\n- credentialPublicPrivateKeys 7d9f844db0fdafddcc5fd4b60a696680\n- credentialsFindForDecrypting 7f84d52fe2501a241f57f73933e5b560\n- credentialsFindForSigning 0ceee4901a739a6ecde276f14c53980f\n- credentialsListSigningAlgorithms 014e3df153e7dfc3106cf2a60a58afc8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- Hash 9aad40400a72ea8c04fc0349c9c462d5\n- findFiniteFieldGroup 401bc411012cf505484dc528c3361ab9\n- hashDigestSize 32ca6cc21222f4818fea186e28c3d667\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n- KX_DSS adae3952d1dd6dde48f2d94794de1373\n- KX_ECDSA b88a6fd994bd8f6be1aa5f9fb9b52aaa\n- KX_RSA 6240e5e5c47ff3bd6430c4c5575fcab9\n- availableECGroups b05548cf2e23c2066764073c465256e8\n- availableFFGroups ed659573889becb85c3e810d17b37786\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension b3be862e7fbe9d8eb08b5c77f35d2e88\n- exports: 3bd4ffeec24bd6c39d8ce294c198b881\n- ApplicationLayerProtocolNegotiation 5b8b3e81a05185236f027e16ba0bd712\n- EarlyDataIndication 7cf6682522b00ca9fee877b5652b507a\n- EcPointFormatsSupported 1ec9f2c638795e74d82db3c7516888e3\n- ExtendedMasterSecret c596b5fb15ecd0378923bcb1792720f5\n- KeyShareClientHello ae1a5b871423c19d54a78e3228dbbfd0\n- KeyShareEntry 83b0e4eb8ec45c65ee74a376942b0ec9\n- KeyShareHRR c888ecf244307640752da5606861f6a0\n- KeyShareServerHello 15825fbd0871dd001ef19ffac1a842c7\n- MsgTClientHello bb5b095483d5fa7412eacbafc2d3110b\n- NegotiatedGroups 00c015fe68b1445236f4d381ed986d31\n- PSK_DHE_KE f7fb2820df176ddcb3e014a8bf155925\n- PostHandshakeAuth b77f2466d39f30a97d80f92ddf35f35a\n- PreSharedKeyClientHello bc5b76c6902f55d494652e91c1738a1c\n- PreSharedKeyServerHello 94acd6b40ee44b8071a52282eb262a5c\n- PskIdentity 1385a702089dfdfc9e5bd79ea254cc7f\n- PskKeyExchangeModes 066a51d23dc3377018899c17a796428e\n- SecureRenegotiation 823248c4ab3e17146260dfa72545b02a\n- ServerName 9e25926922d73b6b6ff6345556dab729\n- ServerNameHostName 578631f304c61fde1425865d06b754a7\n- ServerNameOther 6e6326fcb90f0ab4afef4aa2fd04a31a\n- SignatureAlgorithms e9f17485fb351402bde82d6b9600e4ff\n- SignatureAlgorithmsCert b2294118d145a72023a4ace7631730cd\n- SupportedVersionsClientHello 4226e38a579693ec28d0a1da14d0c386\n- SupportedVersionsServerHello 324e024fa59ce1e1ca3c2a38f763e348\n- extensionDecode 5297a18ed11d90ab036efa0aafb15b57\n- extensionEncode b2ad2fc376e448ab4981073c3c8e3174\n- extensionID_ApplicationLayerProtocolNegotiation 67ab947b84141352386c61a26cd86f36\n- extensionID_EarlyData 65606f4ed0421e427f08e0f5bfc884dd\n- extensionID_EcPointFormats 763f154907fa7a0578c20dbf02fbaf18\n- extensionID_ExtendedMasterSecret a3808bc8f08278a7c7821b7e96345af1\n- extensionID_KeyShare 23db5de30f01b0206889c20d0fb10c7b\n- extensionID_NegotiatedGroups d2f7dad08d4407ef5098db339e3f2b5f\n- extensionID_PostHandshakeAuth b7005d162f582dacd2cf3545fdafccb6\n- extensionID_PreSharedKey 1d3427e01a18a3f28271b528236a1401\n- extensionID_PskKeyExchangeModes 1eb1c20de672574fd747c51555c667e5\n- extensionID_SecureRenegotiation 85600f242d5b600660837ef80e1a059b\n- extensionID_ServerName 48704ec50336df606ad0531ea5f7c30f\n- extensionID_SignatureAlgorithms 96e3ed297fa3b997422cf3b329052952\n- extensionID_SignatureAlgorithmsCert abd0d8acb2a240a4bec1bf2d58b24609\n- extensionID_SupportedVersions 45db464db9eaadfbca3964319c9abf15\n- keyShareEntryGroup 75d2bfca0a4699b7ef2b6092c38f63a6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Certificate 0b9eec3979f48ba38a26f23331d6b892\n- exports: 8e785183b4594602dd00cde262e1e0a7\n- certificateRejected a564c0ebff95e9d7627ea448a9e4d742\n- extractCAname ae98d13b27bad1c9b7143e68cc5d24b4\n- rejectOnException c08546795656c21beb3a3cfa8701e45e\n- verifyLeafKeyUsage fcf32f4269685615e05b6fe3a25600b7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common 7643cd74a5cbdd542ecfaf5dc5f93c59\n- exports: f71083f917bcea0432c4f3abbe08fda7\n- RecvStateDone c509f438ac15102445b9d98f9019579d\n- RecvStateHandshake aff79168b1fd4476d2d52219c7684d95\n- RecvStateNext d1bb9105ae7f030bc300ef7c4901a788\n- ensureRecvComplete ac0331389b79f2e41f4d4d3969202082\n- extensionLookup 7150a847b329ff8bea21031643142fe9\n- handshakeTerminate d60d85e395f6f5a34f45d9710d0f4d76\n- newSession 8323c654908bc2b810de6f9dc79532e6\n- processExtendedMasterSec 1e6c6ad56039e5504446c7fa9b59497a\n- recvChangeCipherAndFinish 745ab126194e7c3ad168276bf252d348\n- recvPacketHandshake 21a08d3dc57bd3cca328e2a86d5546bb\n- runRecvState 646e4f65aa11de584d3b0450dbdd377c\n- sendChangeCipherAndFinish ec28eb78c2b5db04889c8a4375fb1a49\n- storePrivInfo 85906fa3244cfd990fb13c576cf165c1\n- unexpected bcf36fac1acfa648e5dfb8813aaf06b4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common13 d53eb314806b0432bf80bec33df4dd1e\n- exports: fd5d3581b8c076e75dc37d8415a28267\n- RecvHandshake13M e43a97afe592f84fb58f888d413947f2\n- calculateApplicationSecret 563fa61769bf5242b18760fe2b56ba97\n- calculateEarlySecret e8cac8ef9f183dfd4f3fe0965936bfc7\n- calculateHandshakeSecret ee0bdf3dffe991b637e714eb834a034c\n- calculateResumptionSecret 7ced6aa3290ed60f146d995a3dfdfe74\n- checkCertVerify 581dd252762d80653a762d5b22a80176\n- checkFinished 3860c04b0afa1612a5583ec20c54a10f\n- checkFreshness e5f9990e848c7987f3569839cb54f4ef\n- checkKeyShareKeyLength c98da05fa80bc35076288155fe4b5ae9\n- createTLS13TicketInfo b7024997f01962721d72f7a1e0ef4419\n- derivePSK 41dcb1e77857d5cf1aed9851225f3677\n- ensureNullCompression 4d8eabcfa8446b2f0acac493fcc0efe0\n- getCurrentTimeFromBase de3b7fe8f00be70a6d00757f3c20ef27\n- getSessionData13 76247efcde57d90d5a46bdd9785db60c\n- handshakeTerminate13 2e6492bff17b9a6e2864b471231f75cd\n- isHashSignatureValid13 637438f98c2845f649639af37b68a312\n- makeCertRequest eddcf0168c4bd5258c2902a92f6cd7dd\n- makeCertVerify c0ff52d47fdf56b0efd85bc8a9b96732\n- makeCipherChoice 252a64b193cca2cd88256222654055a5\n- makeFinished da6ee2abd3ead3ee9809e4d41528ef81\n- makePSKBinder 8370d6d279956f280563fe3342ce24c4\n- makeServerKeyShare d1d14c0589c62df940ec266ed280692b\n- recvHandshake13 7e0db298b78302a8cf2b0fce79a313a8\n- recvHandshake13hash 2459724b30be9444f42bcbbd066fecb7\n- runRecvHandshake13 9f4fc0442978e8590e211db23d6911dc\n- safeNonNegative32 191961a7b2b2b71e99979dc9c1cd317b\n- sendChangeCipherSpec13 b93da88beaa5338400a5a4065979cde3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Control f49b085915ec56bef9c54ee3bc02feac\n- exports: f812b3cc7acf53df77cfcabf16a3ff33\n- ApplicationSecretInfo 8783b4d727d203d3efb47e3ab192e06a\n- EarlySecretInfo c8cc8ed9a71264ad0bce9bec42bf2aca\n- HandshakeSecretInfo b033a5abaef0b7a3acd94849c54fe9ca\n- SendServerFinished 55a8910c51514d5d6988b06768ecb703\n- SendServerHello a0fc0aa3d26c69b846bc70bf225e63d6\n- ServerState 6f707ad095938f79ec58aa73e18eae12\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key 599b35f630b8249866b43a7886bec80c\n- exports: 41c93ec5e121b79a185c7f511539ff2e\n- checkDigitalSignatureKey 1320a62c4d1189a34e73c685b0c47d06\n- generateDHE 938c0520a6898b0813cd5aaf00455b8e\n- generateECDHE 96d9129dd77baf446c20149e7058da7d\n- generateFFDHE 27c0be348f42a5f3b739556443fb778d\n- getLocalPublicKey f2e48a8310311bb165b3491786dbf152\n- isDigitalSignaturePair b1ca4cb0f8a3a99e9148c6d37b96337d\n- logKey 9a292ba4eeeed951040900571febb02d\n- satisfiesEcPredicate 5c31e0b48c251515bedcaf88e79f0106\n- versionCompatible eeb2615a2cc2859618871f4c5a1d04e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process 1cf323ffdcafa0f831aa2c59f6a4e796\n- exports: 4354ec633a8cc83e722daae631b0bc53\n- processHandshake 912433a2c89f3f11fc948237ba681147\n- processHandshake13 86e30a2f6521d6d4b08cfff5dd8bb8af\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Random 333a08ccaf5352d1abac5e027a6318e4\n- exports: de86989c7a62f831be3ba8bbe265a11c\n- hrrRandom 9454c2dd2a318bd4a50ebf580a91fef6\n- serverRandom 86300a1f32ca7dc1491b548c7f1158e3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Signature 3912d05af97d8ccf71d43a80eeb5961f\n- exports: bf4dd110c9a4e2f69e1de28532d8d7e7\n- checkCertificateVerify 2b54f940cce9d06f7112e5877ab8914b\n- decryptError a7fff37f04b84b3b0a0cfac96aea47ca\n- digitallySignDHParams 08e65c2daa25b4362caa1f56c7e02dbf\n- digitallySignECDHParams a6c49747855a7c35a48f1760f7061fbe\n- hashSigToCertType 8ad46dbbc4b1bbeeabe10c10a3b4b1e1\n- signatureCompatible 4dcca5b66fdd4f183463fed63c3a8745\n- signatureCompatible13 a1e34296fe1a219a4dc81e6df7932d2b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 12edd63a4b78bc68ef09d0e512fcfd11\n- exports: 508fa12d084baf949e882e274b1297e0\n- HelloRetryRequest 2d99b9d2586a69ab2fada59da3d54d0a\n- PreSharedKey 7df5da7cc11da7be00077629273b72e6\n- RTT0 54eb495e6397613ac45ba2a65dcb5190\n- RTT0Accepted a0a72bf781f7998e3a5be110600f29a4\n- RTT0Rejected 18c9cfbba0bee0d41f695f37c0066eea\n- getClientCertChain 615f84737a235dc1b931dad6cf0e5ccc\n- getExtendedMasterSec 3ced7881e80c980a7065944bb119da42\n- getHandshakeMessages ac5219727ca9757838f74c9318334d84\n- getNegotiatedGroup 9237045023b71fa540397a4667772317\n- getRemotePublicKey db9b87237f0295def1fef9941db1e173\n- setCertReqSent 4685773e6db27d1daeb239d825d7a9c9\n- setClientCertChain 06e429dcfb1a3c1c485d3ffdf224d7ca\n- setDHPrivate d0c86ace073c066627aefbe876b61580\n- setGroupPrivate a14ff41aba57e8bcc2848b0cee6ef85e\n- setMasterSecret 87dd05a8b2cfb261e4cca256a0007d1a\n- setNegotiatedGroup af64f091cf0d331e8f25cb7ccd7ca382\n- setPublicKey aefc5159021538bfd2a6ce6c0279c5eb\n- setServerDHParams f5aa15786b2f362fe09c2e21bd5863eb\n- setServerECDHParams c6d1b803707452fbd9f7cee9ab22560a\n- setServerHelloParameters 144f50ac127dba91367004b4a21372aa\n- setTLS13HandshakeMode 0b331b5589fe2db54d92e90d08f6dab8\n- setTLS13RTT0Status 5a64d338f764f55dfead65550368ca6f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13 c520588dbc2f68ecf5d7fc00671a84a2\n- exports: 5b30ef554521a9d7c2263d30185def3f\n- getRxState b12684c48f9b93e0a62afea15da67a67\n- setHelloParameters13 1b5c9ee6bd75a494d9cd4891e2f1b1c2\n- setPendingActions 84011197d9b2264c39ec13e467ee5ef1\n- setRxState 31e6a80dd07d9d91ae9bb335a99ea0eb\n- setTxState 9be6d305a3e2a4f4a608aeb061ecb3af\n- transcriptHash 4007d0fa9edc1eb89af38db36367afec\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks 1ec5f6ef236c5baf291c03632dc4436f\n- hookRecvCertificates df0f25425116ed4471a76a722a165223\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO d1bf63b17d7cf0e3f96a5ad254132d94\n- exports: a20f87a82196e790af02db0ac45b3245\n- loadPacket13 6beac1c1b8b1c52461ae7207dfa63f32\n- runPacketFlight 743b5dc1ff805d84578f2620d6f73e58\n- sendPacket c54cdd91a9bd52408546b6ec22ffb280\n- sendPacket13 21f5bd754daa5a722bbd682c7b42ce12\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement 527f1b1b0b11068d20ae4a6d4957223a\n- exports: 42c39cddc26dfa1861e09b3cb3b9e7ba\n- incrementNbHandshakes 82aa0940643185cfb1bfca3522b420ac\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters fb4c455d70f517e6745955d6cc28c67e\n- exports: 92704bc9024a93dba1620b4806fbfff2\n- ServerParams 743615627a11cd6cc23f2858fad08bcf\n- debugVersionForced 2b9c49b4110b3c31a7cdd12dc6156fd0\n- onALPNClientSuggest 7137d17f6bcd7323867d75cd55720760\n- onCipherChoosing 7915ae9c51622d3d2a4c2b096f033d7a\n- onClientCertificate 1c9f14eb18203ed2209bdd4e4728d556\n- onEncryptedExtensionsCreating 7454d859d2b04ca76cf2044ad7df9254\n- onNewHandshake 8f896b3b4e6f27b42de946620572627b\n- onServerNameIndication d93e6803d1068b5f796cc82902517ef1\n- onUnverifiedClientCert 7f06a3e9d0e309b5ce3ab3412a522f9c\n- serverCACertificates 53c8e787642739e721cf7fe7c3508079\n- serverDHEParams 129a77a2a0718e9e5971de9b9fd19363\n- serverDebug 5b06c07ff5b6fa1f5ed507fa467ed96c\n- serverEarlyDataSize 6510f2797dd8d1df1345fe8cd9ce88d1\n- serverHooks 0b2464547ece8cc73d6dfffa870de4ee\n- serverShared 4cee58668a3cabeea073d07c3d914c58\n- serverSupported b8f4a5ea477b8e3110519cd1374eb610\n- serverTicketLifetime ed05fb57887f69d8d00692078a56349f\n- serverWantClientCert 3e7a4f94a805462ec3ec5107d46783c5\n- sharedCredentials f07dda6d8915d98e0264716ff0f66f1c\n- sharedHelloExtensions 6cc383b7d3718533b03d82c8554fd1e3\n- sharedSessionManager 499ecb04a6fe18852445b0d945b32fa7\n- supportedCiphers a09ec3ef05e0c9f39b7d9c971f55cc7d\n- supportedClientInitiatedRenegotiation ea5426b9d00c389d4b210642f34a50f4\n- supportedCompressions 31f18bc2763644091f75fc6bd6782c99\n- supportedFallbackScsv 02a8068d22c01f5abf694c7b105ba36e\n- supportedGroups b67ab48bf4057c04f14a63aef5b5de99\n- supportedHashSignatures 996fc8be026283292acacb8eb3c2aaa7\n- supportedVersions 9146eb49068f340918c585a63d52bb7e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- CryptApplicationSecret b11818dc7694a117044c994161ac04d7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session ff97feb12a540b0e7f64a83207433df0\n- exports: 516995b565d482e215ef188489d7886e\n- sessionEstablish cac11f044466ec17988e970a0a7d4b71\n- sessionResume 4c929e0c408a76c661dd9a732a188e08\n- sessionResumeOnlyOnce 063f0ba0a146d610805be9ab7c822620\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- getClientSNI 310a12b1e9b9c16eb97048bcac6cb623\n- getClientSupportsPHA 8f46042770c96bae2f9a867b74bae52c\n- getNegotiatedProtocol 30b998a631ce730cc8cdaaa2978fd485\n- getSecureRenegotiation 98df59913ebec9ace9376284da114608\n- getTLS13HRR 812869af0cb7d6de3f2aa137bee15634\n- getVerifiedData 9c4be55fb7b0e8b26d35463b38ee5f6b\n- getVersion c37b8b0d2e0c6cea275484d2324ea05a\n- getVersionWithDefault 393311e4ef8be67ed5eaace3039a3f89\n- isSessionResuming 5cc0c41c9ea609f13d404fc0092fb344\n- setClientCertificateChain c27efaeb9e7d9cc018709e82eb212731\n- setClientEcPointFormatSuggest 939d09b60dd4d6b9ccbfa5b646badefa\n- setClientSNI af667b3be0240892c96e1a0efad67506\n- setClientSupportsPHA 294146b3156c9ea9f5399c7faeb3b235\n- setExtensionALPN f15af1025dd2512c7604e94c1878b1eb\n- setNegotiatedProtocol c84849156a3d1fc2564293f25f8be73d\n- setSession 0944029749d7b088be98930c7ec11ee7\n- setTLS13HRR 40b6c42a7d8af6917bdb6b3f85b69426\n- setVersion 70eb81c71104c9a714f9c585af40e101\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- CertRequest 615b7e58ed529cb4a2b81d4bc1aafd25\n- CertVerify 935fe4ee8ea494082dd1299a6278ad4b\n- CertificateType_DSS_Sign 67807fbc7c7de155a6b17078c081ac5a\n- CertificateType_ECDSA_Sign 2fd94a2ca75f66ede90e6d16af830332\n- CertificateType_RSA_Sign 4427448a8f68783cc3959ce6cb294973\n- Certificates 366784a10d73cd969fc0c4065c9fedd5\n- ChangeCipherSpec ff1066e87168930fbc6baa6c1a83ce3e\n- ClientHello 69ef0b7c827ad322940a13a194f22dac\n- ClientKeyXchg 9580b9c3c5065599d8d6ef1a2abb9b16\n- DecodeError 8cb79da48ce8c031e75c840c08b2e4b7\n- Error_HandshakePolicy cad531a2f5ab81f28b13ac1fae9ea675\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- ExtensionRaw a7736d9e27f33c57b127bb0819661ba9\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n- Finished 295a71d1083f31bfeed21e7f9855c8a8\n- Handshake 7544b0c9f5d11e7451519a8d74fa56a0\n- Handshake d267c0c42a996ae6d3262dd05c208bc8\n- HandshakeFailure 7cb2c4a8848811ba107def5da8dad779\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- HashSHA1 f963dd877d94aa8ff9b419d14a3c8039\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- InappropriateFallback a9427b591d580a4197cdee1778630fee\n- InternalError 6ee250980f31098eb1606c77e53484d8\n- MissingExtension 72d3bad5e5d4217c321616875e68517a\n- NoApplicationProtocol 94177928b2803a826b69c9b32b0b9e3d\n- NoRenegotiation 10ac6c7362c14ae83997efd2f01e5bd8\n- ProtocolVersion ddd374abdcf6e750e8820c9c14f86103\n- SKX_DHE_DSS a62a30d27871eeaebc74b8fb106c22f3\n- SKX_DHE_RSA 5bd64d5990a48bdfb960f7c0ee74f607\n- SKX_DH_Anon 6489b021a6dfbc006e230fea1903a1fa\n- SKX_ECDHE_ECDSA 14eead0298dad7f8ddc3ca21da35086f\n- SKX_ECDHE_RSA 069ebeef57557f15f6bd79afbbe0b9cd\n- ServerECDHParams 8727eccf9a374a10634c2e42ed0e8a16\n- ServerHello 3db5ad00ec20cf8e81cc4619fa196678\n- ServerHelloDone e0a951702ca2f58e0dfa6036c40cf8af\n- ServerKeyXchg 3e188b9983377faf4c1c43528a05972d\n- Session f1d6a37b501b89462d32d3532e34a840\n- Session 4a4b5db9c8b15311e4365997df774b4b\n- SignatureDSS 47fff4b1c549c656ebc07c730199e458\n- SignatureECDSA 529efd00a9368f38babbe9fbca8d5a8c\n- SignatureRSA d2fa3d6b3e18abb11008e981c9fbf569\n- UnexpectedMessage 23b72dcbf17a8a3928ab846076cee75a\n- serverDHParamsFrom a5924d914a9dd41383890e3dc97c86c0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- CertVerify13 9230ff9817e771fdb28c7bbf006fef25\n- Certificate13 98cca8f54862387f53db5c7574639fce\n- EncryptedExtensions13 b2cb1eb1e4fce5d48160385db1c9d46f\n- EndOfEarlyData13 6a8a97d713c2fb45556ca5c478700ecd\n- Finished13 058c438660153b67a0cdb82a21cfa02e\n- Handshake13 94a9664882f16f634bac78597dc4848f\n- Handshake13 383b952094965a67a6016c895b16ba8b\n- NewSessionTicket13 808cbbf26e92339407b38bb13efb70e2\n- ServerHello13 0d31a9c6728368ac25f39996d547d111\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- CertReqContext a8845b9f7bf3479cae8e850449b8507a\n- CipherID 4388b87a2473143f24c22acde48604ce\n- ClientRole c28c6cfb5bfc942c279958ca5bf04662\n- ClientTrafficSecret 72e57566a4bb0cdc8cdc238ddbfc9a46\n- CompressionID 165fc9dd52412257daadb586d522aa36\n- MasterSecret bbc67ce16505b940a26b928619665ef5\n- SSL2 3907c6c8a03f5ac3204a3830a993ee5c\n- SSL3 065a3b87708dfabe9ea82187d73f4f2c\n- ServerRole 4efb11c13a0aad72e71f1de4bc6a01c8\n- ServerTrafficSecret e957fdd57b152366d59627eb20dfa762\n- SessionData 164464b7166aac758f67f253e9ae7827\n- SessionEMS 94dbb2b87194c237be1f7d4c0a5a56ec\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n- ageAdd 4f70ea8c049d2a4e8a220c1537909cba\n- pairBase 495d78f9e190b431668df509955d79f7\n- pairClient b6621bbe6c3062ec00789c651d77965a\n- sessionALPN 1ce6667a49e36764cf9a88e6913f3289\n- sessionCipher 7c8d26e1e77569fcfd4521a5b0c0d9d7\n- sessionClientSNI aab389a8d7c0b2938cfe8aa5f1232e00\n- sessionCompression 433c3f7a818a8aea050bd20034accbdc\n- sessionFlags 509e966ff8e6e65bd5bf57f3d68ca2a9\n- sessionSecret d6b2a1be628071c8858344991727524d\n- sessionTicketInfo a7f7b3257d76e58c8510461d757612ac\n- sessionVersion 71e2ea8f8b549184d4ab5ceb501366ae\n- triBase d322a59e6c1e2aa9f067f356a4f347b3\n- triClient 731a56de85e612d6d2f8f37c013bc24f\n- triServer d124565dc3de394922cbd2f80969a1b8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 75ea70cfa4e74d3023d77d78c126f151\n- exports: 7da748985df3bf9ae57ae5cd37d53c8d\n- bytesEq 8a554eacf6f53ebf6374ffbf5a9072e4\n- catchException b84679ebd478e4b59393fcb37e6c7604\n- fromJust 8e4458ef13d07f8d63ad6e8e9fa016dc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 01adca481d8ce9e8639a1976887d3d69\n- exports: 25a983354faffbe3c01d945ae4385e25\n- CertificateUsageAccept 1029a1843c5db8efebbfa82cefdddb64\n- CertificateUsageReject b38e5b5abdcfb2d05dff5539f8eec71c\n- isNullCertificateChain 52cba430c4f235e753831424e387d4f0\n- pubkeyType c765a48d9ae96f8d5077349a23041775\n-50f380231b23c252e0b73c36fdfeaba9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ Cipher ed8b9fe9813ea2d26495ce9caa5fa1be\n+ CipherKeyExchange_DHE_DSS 72739d185dc321df513e85553787fa49\n+ CipherKeyExchange_DHE_RSA 36a10bd18c6f91b7b81c796827ffbc11\n+ CipherKeyExchange_DH_Anon 1a2d74b11fb4b64f13d633cb92fb1b83\n+ CipherKeyExchange_DH_DSS 346a241261bb8b941619e6153a88aacb\n+ CipherKeyExchange_DH_RSA 646c104bfed2f9e2ab99adad5dc5ed1d\n+ CipherKeyExchange_ECDHE_ECDSA bb9194cbb6b78c7d9f1264dbdff0ee93\n+ CipherKeyExchange_ECDHE_RSA 044d00f2519c950e8189a9ee32038762\n+ CipherKeyExchange_ECDH_ECDSA fedb3b0c77c537bb2d081ead4b0c9226\n+ CipherKeyExchange_ECDH_RSA a120eb72c880877a7ba86a7672af6345\n+ CipherKeyExchange_RSA 62a329079cc0b5691d63f3296ed5b9ad\n+ CipherKeyExchange_TLS13 0418469fcb9526af9bc046b9fe97deed\n+ cipherAllowedForVersion 38cdbbd5896f5a1c03cab63d93228476\n+ cipherHash fea66f8c830c3311e91db91963e896de\n+ cipherID 974fb9640955050a64a562b0efb23d30\n+ cipherKeyExchange f327385b04b1a1e7f002688f53745080\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression a3eb69daa77b381a0104abc9d9ad85c9\n+ exports: 028827811a4ba884d71b97b15793e4df\n+ Compression 1e85bf3c92df2101ab1ae8f4e341a751\n+ compressionID 0b48f68c62bb2288f5e90053b07852da\n+ compressionIntersectID fde5eead78fb5ed40c11bd0aaf78df09\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ EarlyDataAllowed 8662cb2b99f21bab26ea6c9edc674514\n+ EarlyDataNotAllowed 2ca035be75815987d23a75e1eb6b398e\n+ Established bb1400359a7b33f9a5c31a27d6e04000\n+ HandshakeSync a1e514ad6756541696b441552c090575\n+ NotEstablished 749f232753e3dcc00e9fa86df3f430bd\n+ PendingAction 004c28d31dad8b98697628c0a9836e74\n+ PendingActionHash 211d30341c4c1ab02745abba2450c11a\n+ addCertRequest13 0dde3d1e23574f371f648998dbc61fb7\n+ contextFlush 52a5cdf6f00a200d5b5a3b1e1cc3b057\n+ ctxEOF 539d83385873094ed2d7246f3cdaf719\n+ ctxEstablished 318960c6d5720626d2bd37842cfe58ec\n+ ctxHandshakeSync b9134e5be5b63cd8004204d481b92be7\n+ ctxQUICMode 04936fc8773c970a73d4a043708afb31\n+ ctxShared 9af1d43fddb7463f914a462489d01269\n+ ctxSupported 82034dec65a494af249436db877d5412\n+ ctxWithHooks 2d7781cdc3df6e9ee911a392e542b445\n+ failOnEitherError f06b778870b2d474c8b6491aeb35e7cd\n+ getCertRequest13 be7b847ad3bcd3b5792ce16193dbbc2d\n+ getStateRNG ac3ac2d4c45e7dc4e2f96ef0bd4336cd\n+ restoreHState 2dc108538b2579fcb59f9d7bba4a8a65\n+ saveHState f4308328edbb28da3ff5e1ac747a970d\n+ setEstablished 2ae4c281d6e0cf8c9a926c258ac12ae1\n+ throwCore c760bbd6ca0db20b389aff101725231f\n+ tls13orLater 61eb85814a1aea18e34ebf84a121cc9c\n+ updateMeasure cc94b679d6817694b6165aca5937bddc\n+ usingHState 2bd3ac87211c7dba1b70767fd9b49145\n+ usingState_ 197dbcbdb55bf4ea1b5557197657816f\n+ withMeasure 3b76243829f3afa753d85ee90b05fabc\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Credentials b9feff976f4ea87f14562a471ae3df9b\n+ exports: 5071fbdedfcf64ba0e0d8c1b273ed864\n+ Credential 5d646e542d8c3504cc457165458459c0\n+ Credentials 3c6b86ab49f341ae963884807e7e49ca\n+ Credentials 6f78eee6c7db078a62e4fbf2dccef6bf\n+ credentialMatchesHashSignatures 4db52e0598d35d235ca504d1739b0822\n+ credentialPublicPrivateKeys 562d41cdd9dd70a4ed90cf6682d04ff5\n+ credentialsFindForDecrypting 1b7fe6f01265383e7fae05312e5c637e\n+ credentialsFindForSigning 7fa0b64a69aba1c6a8386c63a85583bf\n+ credentialsListSigningAlgorithms cadac583235706eeb6d67d4dc9a6a109\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ Hash 96feab8f71bcdc251f5a0bb10ec94c67\n+ findFiniteFieldGroup fec032345261b2ababc3c2ab2f9dab7b\n+ hashDigestSize 0902414164f426622e6bad28f32360e5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ Group 60c6830f782d1faee8960853fdb153b1\n+ KX_DSS ba3196fa6a7718ebc086ffec06d6402b\n+ KX_ECDSA e6cd93d233c592be87e66f96f83b60c8\n+ KX_RSA 870349f7d7fc3f008d155cbd3bb0f2d1\n+ availableECGroups 6df4c3b8673165112a3d7eead09e67a1\n+ availableFFGroups 4612ba01edc3f29ea4dff325ebad3de6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 59787d059bca205b0d2ea838576fbf22\n+ exports: 13cca38dfe8787b7e91752fc27e9ecd2\n+ ApplicationLayerProtocolNegotiation c7f30a4a6bdc704b0058b207454589e1\n+ EarlyDataIndication 4c29855aa877cd768a905ec0772c3fdf\n+ EcPointFormatsSupported 7f5288678a0fca38c25051b4e5673974\n+ ExtendedMasterSecret 7a0c41bc310fa78747911b0176b0f967\n+ KeyShareClientHello 545d21b341fead3ed80bfb6adbdfe932\n+ KeyShareEntry e2a27506a9c7163ff3556a25ddcfd685\n+ KeyShareHRR c9e9ecf8acc178e7897ebe17158d32f2\n+ KeyShareServerHello d39bd35c8a44079c2a0cc125505ab203\n+ MsgTClientHello 23fb916072c5551415b8051da491958c\n+ NegotiatedGroups 45e3a633834e800e1ff2bffd14889131\n+ PSK_DHE_KE c54760ab1abb861d5fdbfa747ff91027\n+ PostHandshakeAuth ec7a2d030de7a22c158e4019c4e88489\n+ PreSharedKeyClientHello 50b802eba3851120007effaf6a130bc2\n+ PreSharedKeyServerHello d8c01e0d0001f600a9565e2719b033fa\n+ PskIdentity 7bdc4996febef99e11968f593d18fce2\n+ PskKeyExchangeModes 91a45543a4151018bc858a33206d2734\n+ SecureRenegotiation 637d7b542c6218a00fa675ce18b125ff\n+ ServerName a5ac5ad72f232ea4b894061b7b663914\n+ ServerNameHostName c86abf7f0ca59e9dd2cac78bd38e0bda\n+ ServerNameOther 5a9f72ebe7019b0f16f8b6142621908e\n+ SignatureAlgorithms aba8d5a0295a220141470a5cb4ef3372\n+ SignatureAlgorithmsCert 4bf7cbd01f3e15dde58b83bfcf89be74\n+ SupportedVersionsClientHello 295478c4c7ed656a6c2ade592b731ccb\n+ SupportedVersionsServerHello 2bd8292f2bcf962b497fdad8baabecec\n+ extensionDecode db66c27fcbfefc3029cd39e766fd4042\n+ extensionEncode 7a95de9cb781d7938e0af1acda9ed8da\n+ extensionID_ApplicationLayerProtocolNegotiation aad359eea6e5fcd9f4eed13fa8579b39\n+ extensionID_EarlyData 05d43298c37d72983233daadf445b205\n+ extensionID_EcPointFormats b29a29e4dd1e539136c7f165d5434bd3\n+ extensionID_ExtendedMasterSecret 4635c5946b72ed8b1896c1971f75fd40\n+ extensionID_KeyShare 6a049c69151dfe1d3590ecad2369615b\n+ extensionID_NegotiatedGroups fccacfa1845f6f31d6f8ca1e41125777\n+ extensionID_PostHandshakeAuth 4dada66da743039636346172b2c3ae93\n+ extensionID_PreSharedKey 3656b24a1ee1c2943831d42f3a51f599\n+ extensionID_PskKeyExchangeModes 4f215ad6ea2130b0b9632a0c5b2a44b6\n+ extensionID_SecureRenegotiation 553e19f7b81a83a570afe7e2d15a0f91\n+ extensionID_ServerName dfa78de508826cc703d5313aaef8c489\n+ extensionID_SignatureAlgorithms f4666367d3a5340a85888a773902af87\n+ extensionID_SignatureAlgorithmsCert 6b11d00f6144ce3aa697eb71ea42575c\n+ extensionID_SupportedVersions e60b52d958d8624dfdb3a0e47a575b8c\n+ keyShareEntryGroup 14a307200305bde2e4c81ce97ac9f622\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Certificate 56dbd20d9f10bf67c3f7186a76ea3ad5\n+ exports: ae9801a6f52756de7903175fd5ea6443\n+ certificateRejected 69ce0f8abe10fb6a0732130630642c85\n+ extractCAname 15333c8745b70ecb8d6b9d941834fbcc\n+ rejectOnException 2c8593d627df16dad4a35dbe34d0ee42\n+ verifyLeafKeyUsage cb875dbc736120078e3f89648ce1f588\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common 0d96f1c776796d771063e1233271c65f\n+ exports: c0d157eab55a42c39b3fce849d085212\n+ RecvStateDone 39373a0bf2c5c41953222995484b4581\n+ RecvStateHandshake d6e21b0d9dce15d0e7bfc9f67d41df49\n+ RecvStateNext ca93d559ae732582d942d8776db35b4b\n+ ensureRecvComplete 758afc144854f53e9edbe1bb9ab7ef86\n+ extensionLookup 7ddea7e02bf8b28e1597c989d643781b\n+ handshakeTerminate c20859630c6c64d273396579e2d25931\n+ newSession bb2834e0b8f9c7b81bb33c1ef8da7063\n+ processExtendedMasterSec c221ad9a51653735e2811198130f1c2b\n+ recvChangeCipherAndFinish 3e8790c1a7fe9c719997697b96783d76\n+ recvPacketHandshake 0f81d4d03e6f3b22ea4d5a1fa4bfa280\n+ runRecvState 4be21e6ea15dad58211a0ef4abc8f3d1\n+ sendChangeCipherAndFinish 3e84bfa98be848981db1455749beb5b6\n+ storePrivInfo c9814e80f6adbac52c25e592c39613bf\n+ unexpected f3c7fa9699b423439f2a80a913e260ba\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common13 316e00d47a8588f7535e51f217d08b57\n+ exports: 1bb6d27af984eef4d13c6f8baae635f1\n+ RecvHandshake13M b1b084fccc31fec13e8b62af7ff06273\n+ calculateApplicationSecret 5047f21a3e4507016984a6889cad764d\n+ calculateEarlySecret db9e73d2bd75892fd0dd926395b951a5\n+ calculateHandshakeSecret ffa8eed63ce906972c3650c10de9dd5d\n+ calculateResumptionSecret 8ece905f683efb32a6c04af818603607\n+ checkCertVerify 867d09acad7ba23dacfcb659e8c32fa9\n+ checkFinished 8b11107960bd3d75506df59f52b09375\n+ checkFreshness 5bc01ecf1e7fc98ba3afde87c28542b9\n+ checkKeyShareKeyLength c6a21a6e1609b17db6a813ffb0ffed4b\n+ createTLS13TicketInfo 62a068f5fa33873a500429aa426ce786\n+ derivePSK 1a7a5bf76d225c4f2b7320fbf6da64ae\n+ ensureNullCompression 8725e9104748ab762c0ed0d5019a8b52\n+ getCurrentTimeFromBase d805de1676ccf2527facfd4a6c0dc6ab\n+ getSessionData13 34f611ef27eb6d8b64fcd7f65c8ee686\n+ handshakeTerminate13 6242a9350f69bff97c6b99a35ddc8ea2\n+ isHashSignatureValid13 52c4e0d9f2a339efb3fd04e3ca7a3530\n+ makeCertRequest 73db73b8cf1cbc9e3bcea6faabbc7769\n+ makeCertVerify 4f420afe7ca9094a6b7a92ab6c8ff60e\n+ makeCipherChoice 75cb2ddeba2cee6f0d29fb12ceec2f0a\n+ makeFinished 2b17549f0156b5e7ce94f2aee770ad2d\n+ makePSKBinder da4b7f2fecced8b289d0987aedc89b2e\n+ makeServerKeyShare a63b3170bf7aa1e9d910c51d4dffecd1\n+ recvHandshake13 0955d0f81e541b463cca5edb011c3fd0\n+ recvHandshake13hash 76e018a534ace59bdfa911e66ba9f0ee\n+ runRecvHandshake13 f7024e6903558da14299194ccfa710c9\n+ safeNonNegative32 35c8111325ae64cf5a41926e45213164\n+ sendChangeCipherSpec13 d99790e6b2c958a9522fdf3da53a36b8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Control f8159a44a0a236bf47bb020151b275a9\n+ exports: ae5627b895169e943d3a7131c654141d\n+ ApplicationSecretInfo 4935851392658c82f404e1108c05f7be\n+ EarlySecretInfo d5d580c3758e842551f2857d52838b32\n+ HandshakeSecretInfo b520203ec9115bccfcbe366575750601\n+ SendServerFinished e7841fdba4b476bc4b5abdd8c7ba1df3\n+ SendServerHello 311592205ee6ba8f5a622b0d8f4e02a1\n+ ServerState ea0d040ccba2f752a2a27cf3b78249fa\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key f09dc5476b046fd93e0702f0745ed7c9\n+ exports: ff164e803ff60e590bc65b5815546380\n+ checkDigitalSignatureKey b1a21a9164765e0c0a37fe5ea061c80c\n+ generateDHE 0275df0cb3f87a31fafb511b6a1b95ee\n+ generateECDHE 9d0bbc2a88b4fc0069b0b4fc1946d505\n+ generateFFDHE ca1747d1005dd970073791e3d8e842c6\n+ getLocalPublicKey e1b734985c7cc7b288f822bde56c4848\n+ isDigitalSignaturePair 47540ed2eb4cb819c3bfa62b8207e380\n+ logKey c8a17d4341452a89919e1d71a76360ca\n+ satisfiesEcPredicate abe27110e23cbf95841a65ddc30ec3b5\n+ versionCompatible ecec5c00607306b54682595daba5ab04\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process 157338c199ee9acb36b5a3ac13e8f0dd\n+ exports: b4040b2e2e40a4527fa2dea5637abe83\n+ processHandshake 001da2bd2ae17d2c086face2b9f8e528\n+ processHandshake13 c37428d513fbc0225ae5443b7a1cd091\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Random 903caf8f250117e4a3dd67b319337881\n+ exports: a16ae842cda19f732d961473fb69de81\n+ hrrRandom 8d1af9da0e8d57ea9d022e237a7047e0\n+ serverRandom 3c27bbd3a3fc5e97b9f9706d23866299\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Signature 4534ab8f21f63b926cf476093c5967a0\n+ exports: b639d99e5a425bf3b9ab1cec854c60b6\n+ checkCertificateVerify a589db6e16853ee3c890ad1bfb90acfa\n+ decryptError 5c5060eddd0a42942df8e1faa2c87904\n+ digitallySignDHParams f5d0802ca42130334cec786551573f78\n+ digitallySignECDHParams 38191be0bf9f11baf20e900a6b3dbf1d\n+ hashSigToCertType a56cd159cc314f55dc9b4922f930399f\n+ signatureCompatible 362837119f00633b6fc16f3b47841dfb\n+ signatureCompatible13 d0c9f07d907e29fe8b5d54927d3db358\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State 77e166791cc4d92356e615c9a6e88976\n+ exports: 5643e0a80ee23ddc117ce297c51d7367\n+ HelloRetryRequest 19886f8f8a4f7f78d3940fc8d87e706a\n+ PreSharedKey 282fb98d835de13e8dabbba084fd046e\n+ RTT0 b40ec8dcc144ad8bd94dae80c73f69d5\n+ RTT0Accepted bc424d4dd73c2d2d0ab91603cb29699c\n+ RTT0Rejected 3e40fea68bb561cffe1ceccfe80f600e\n+ getClientCertChain b2b5121a8644b0bc4f1f9258f79c445a\n+ getExtendedMasterSec 5fecdbc525169e5b67ef4a81ac3e9e34\n+ getHandshakeMessages 37612e76cc8b49b75a8fbe327631ee31\n+ getNegotiatedGroup 6e612cb2608c39f668f690c0ea7ae17b\n+ getRemotePublicKey 3d978c2f5f5aba8dde5ae1698004dbd9\n+ setCertReqSent 528d336ce6edb319c44ce9c8d041e492\n+ setClientCertChain 27c8e52dc199320ea8f4cb2385b91a19\n+ setDHPrivate 0ba60fa53653396de1ccbd18bf9a118f\n+ setGroupPrivate 2f8f6808d284b8bd7a9097d8883465c7\n+ setMasterSecret ad134cbf8456818b46fd9276e4311d59\n+ setNegotiatedGroup 3ed3e3e1707965a28139776906ee87f8\n+ setPublicKey 1e4bc2061e5931f2f651e862b93a0868\n+ setServerDHParams 864c9c108898db40057d3d67de59a994\n+ setServerECDHParams 62395d08b2554bdc6a8641fdc2d9dc89\n+ setServerHelloParameters 6d527b819a59baf6f85ae42bc2356f46\n+ setTLS13HandshakeMode 8ec7a982aad5b518ad2956267482230c\n+ setTLS13RTT0Status 59b8de0fec16997e1e4ce543d1a9099b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13 a8e7a4e009b7713740e836e45bc5e84f\n+ exports: b39e4ec3f0cfa58b3f153d4489df38bc\n+ getRxState 048f7f8cf5a14e4b4a935b049a201d58\n+ setHelloParameters13 780bdb646048dcb8bf9850d945cfc6b1\n+ setPendingActions 7eab20ff80ce7d444332c9a98b681ad2\n+ setRxState 00c4c05e423aa2ccb11332a7cc176fcd\n+ setTxState b35e05948f6a86ea43684fbf881e2b16\n+ transcriptHash 2baa8373a07439bc5756a55d127cf577\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks 35bf6ac9471a03db871ea5f22125a1ac\n+ hookRecvCertificates 8808201b8811bb40a7f00ae826d0d3b9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO 8f29b3d0243694962f466e4d1e7a7902\n+ exports: 03b5e37e740040e91c923e9797bbf37e\n+ loadPacket13 6af03fbaf898a1717ae62d683d76ee01\n+ runPacketFlight 1c3611fc47de2c813016fb954e6dc422\n+ sendPacket 756cd3a29dbde1de55c5390c163c715b\n+ sendPacket13 370a1c02262d243263ca2ea8e69a3ca8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement 69d1defa0d8ff7c6e5c7135bbff74386\n+ exports: c6dde2cde703c813dc8b980514fce0f3\n+ incrementNbHandshakes 97eab86a39f3636ea952292315970f59\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters 86a5c6fc41a0696d0f65da8b5352faf8\n+ exports: 59776901c4dca39cbd2532c96d526353\n+ ServerParams cc0f08cd9396a4647f19f9d0a1d84ce8\n+ debugVersionForced fb056fe7d277cd9d7f23352550b1f8f6\n+ onALPNClientSuggest a3344f879e128a5a58773f2b9788eea3\n+ onCipherChoosing 83531375eccc77b445e9283246164e2e\n+ onClientCertificate 6f4697fd270b8ed47e04da9e722253a0\n+ onEncryptedExtensionsCreating e5232d4c20e711eea191defb569c50a2\n+ onNewHandshake 4266a19216cf6df6e8e3b6f2a5ed9ffb\n+ onServerNameIndication e1557839825fc58c483bcd2b2e00176a\n+ onUnverifiedClientCert 5671812e411570882c94f639f3d11861\n+ serverCACertificates 671d2d9076bbf519742a7da845b85f27\n+ serverDHEParams 3c6e9e974125a38d2fc9c30c59b355f9\n+ serverDebug 6d1808944494fadb74c65b921d575cec\n+ serverEarlyDataSize f3ec5ca56aac81cb18bd910b557371d2\n+ serverHooks 136bad7217575027675a533fdb19134b\n+ serverShared 0e3df2f70e6883560b3e7fb9b9d7839f\n+ serverSupported c6eeb4f909d9bb1ff5fb7c836390790e\n+ serverTicketLifetime 6267c8ea791118c32b8bb70116e956fe\n+ serverWantClientCert b82f5a2e59c05d39266e16a066f5203d\n+ sharedCredentials c929a27ce31829e246814aa4941fafd8\n+ sharedHelloExtensions 183ab3f49a88f5fd3fc3226d75a51a98\n+ sharedSessionManager 6f6b2d24ab158db7856ef711832471e1\n+ supportedCiphers b55cbc38c4a6c3485ac566f13a0a73b8\n+ supportedClientInitiatedRenegotiation 2d0e06272738787b6a049979e63adc3e\n+ supportedCompressions cfd1eee9aea226fe486c5e37a34e4b99\n+ supportedFallbackScsv a8a110eeebe049647562e33ddd903b15\n+ supportedGroups 6d46332155b456dc636ce4183987cab5\n+ supportedHashSignatures c294e31445efaf57a3faa065f3fd404c\n+ supportedVersions 379b645b4285ac9f406ad71a70828b83\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ CryptApplicationSecret 19733e1b735b66fcd797cb054cccaaf7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session 7deac5670474a024c333cab7dc67dc46\n+ exports: 3d6aeef1b3e417b048ebe4f94f09b841\n+ sessionEstablish 8d73b187d35d15af78ff7f88004e471e\n+ sessionResume 481bc993e07d5c9af7a07d2ee8484698\n+ sessionResumeOnlyOnce 6d99f9dc1c1e378e2fa22e3a178eec34\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ getClientSNI d9e166a0f6ff56a1b0df74e5f41d68de\n+ getClientSupportsPHA d6f3a71e127b52a2c1e3b60000c86073\n+ getNegotiatedProtocol 6bd32f0e161195eb0faf1c849747f821\n+ getSecureRenegotiation 3dac71ea034720125b8b22f37cdb27bb\n+ getTLS13HRR a2f4fbd454157e2c855f9c9b12b2ab59\n+ getVerifiedData 38cb852ef6acd92cd155c0c03a94f5f5\n+ getVersion 5f6f7a6bdafa35370ff1d95554ccb8cc\n+ getVersionWithDefault 0638aba878228f80b287eb07aafe921d\n+ isSessionResuming 02476c03f9b941501c4d35492f16d725\n+ setClientCertificateChain 9b1325eafbb8011c8336f23945499010\n+ setClientEcPointFormatSuggest a556f16c147230f738646ee61ad536a7\n+ setClientSNI 4d951554760d687c310ee5bcef79b0ae\n+ setClientSupportsPHA 8c9c01e7d828f2c95958bae056fb5358\n+ setExtensionALPN cd7489ee25839d96543a94891c52e9c0\n+ setNegotiatedProtocol 640c404a4a64a9aae37b1f4cc393efbe\n+ setSession 8507b330cab9cd33f61288f99e01b28c\n+ setTLS13HRR 39c708067d4099f32274ca982b299ebc\n+ setVersion b0568207644e4a4452901f97d1011919\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ CertRequest 4c6f44eb563010ea3eec9b030667c8b7\n+ CertVerify 491697ce2c8f72e76f6bbf0794f159d6\n+ CertificateType_DSS_Sign 94acbacb26508f5dbde92329c38b6963\n+ CertificateType_ECDSA_Sign 2bb1cf2c35162493ceb205baa442b3eb\n+ CertificateType_RSA_Sign 67bd118358d0ba869712be13653ba5c5\n+ Certificates 09dee005166c6a4aa746ea6d8c109507\n+ ChangeCipherSpec 277294378cc332f91fc0aaf61361a257\n+ ClientHello eb2255e33e787b3091a25cff197386b4\n+ ClientKeyXchg 0556a4666e0c8d343f382d3aa2f1614c\n+ DecodeError 63097b671339f546c1cb1058455ce988\n+ Error_HandshakePolicy 3067ec7cf493c86a0dbbeb57c141a2f8\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ ExtensionRaw 7ea2e02824bd6b670277e93b3d0e397b\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+ Finished 73d649a0a79c9a6c06c246f1fe3534a4\n+ Handshake 50246f8de3214deea94c5fcebd9e5679\n+ Handshake 75ca830dba530d35df60ad7999651832\n+ HandshakeFailure 97b8c837efdee33147b439ff5abb696f\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ HashSHA1 18d3bacde60df993323e9ba968c994f4\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ InappropriateFallback ab8e76a69dc8a86891090b65723679dc\n+ InternalError 66114ae31d80de0f7d2c4566b1d90f4a\n+ MissingExtension a3293d0dd0b9f64f8c2da2a18b9b8952\n+ NoApplicationProtocol 80a6536c8cf01b4aebc373496afca1c6\n+ NoRenegotiation 6fa6ecc6a41575e952ae92526c531519\n+ ProtocolVersion 6bf6ee5fdc3f318d2b8c95c2d616a1c1\n+ SKX_DHE_DSS 2faccdeaacdeab47bd4defbf2d81233e\n+ SKX_DHE_RSA 305858aa736d44bd0be0e41039ba3be7\n+ SKX_DH_Anon 39073d7db37b852e30affe4385649034\n+ SKX_ECDHE_ECDSA 04048793adf4925a4dd69e2202050b4d\n+ SKX_ECDHE_RSA a387c5623ed722c6e2fdb78e556dc769\n+ ServerECDHParams 9ab4c2741bc9d69eac25b5ba4d1dd048\n+ ServerHello 23878e62d5f0d3d3ae597b5a33bf2a36\n+ ServerHelloDone db7fc961a44198d1e60da0a3ec545ca8\n+ ServerKeyXchg c95807c90564711724fbb2cc1ed03bd9\n+ Session 4914a31222895b69a9eecac846af98b2\n+ Session 85441753c0587a8dc6b6c04041026d38\n+ SignatureDSS 90ec3946f51c9da01f5e2b0d09f077c1\n+ SignatureECDSA aaf74f696837cbb90b5621e243192659\n+ SignatureRSA f0732b325794a93e9ccba763734f3edc\n+ UnexpectedMessage a92414688c3b0915a0b280cd34291e83\n+ serverDHParamsFrom d8e5d27e9160adf5e3f652b17a9c73dd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ CertVerify13 43b429b70aa19fec8fbf723ef4ef27e6\n+ Certificate13 64f2ff279547e627a9bc52be4b4c1424\n+ EncryptedExtensions13 6acd46b7e72cb94ec783fd88f679f2a0\n+ EndOfEarlyData13 6fc91e0ec812d7109dd2fa9060c670d9\n+ Finished13 1d07addc1e29dffae30d1b3d8c3e9150\n+ Handshake13 e6ea34d40eef182fe1246af85b105db7\n+ Handshake13 110bebac5bf30e9a6be2bfb2e0ea1c41\n+ NewSessionTicket13 e11a4b0eb055ec898955bb05ec2ed74f\n+ ServerHello13 967d823a4c9ae1e25eee05fad8c0ef16\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ CertReqContext 802e0b1adc3741a750c27e5c27b93d35\n+ CipherID 88b6d4139763c32f28422d5ccab66187\n+ ClientRole 23fa6db6e6af4347c0e98e16da8365bc\n+ ClientTrafficSecret 9f9e8a076f97aaba6e7a9bfd8c81632a\n+ CompressionID a45106b7c251e24b3c104cd7ec753331\n+ MasterSecret f6b61020464fe96a57a71b42c66cba22\n+ SSL2 1242cf4fae8470e1bc69db976a715995\n+ SSL3 f0222bad82b566ca91471bf70121819c\n+ ServerRole ed59b1fc926493611aa61817dcb29d16\n+ ServerTrafficSecret 051707b2bf1070df0d997c862fb265c2\n+ SessionData 62e81278e13bde6aa4e09b304b5893a2\n+ SessionEMS 97a2346c05c5e840c2125879e1ec4382\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ ageAdd 0a5b1322a5b59ce8cbca05c396abec6b\n+ pairBase 484bbfe5ddb0f8b35ff2eaaa6d3cbfc7\n+ pairClient b9156fd083e1c528fd9e5ca027be5139\n+ sessionALPN b6f812de126da52be03c6323b290c321\n+ sessionCipher 01e0459a170da008090b86e9940632b5\n+ sessionClientSNI 7b3f17b2e998fc82191b3809add4dc29\n+ sessionCompression 55cd6c80272673bd50c1da73458fc5a0\n+ sessionFlags 30e2e60845f74768433a7edce3d3456a\n+ sessionSecret 5d98a647cffd23eb681dbb861cc828b9\n+ sessionTicketInfo efc4602b17743883f63ab737fb2f6979\n+ sessionVersion a4f3c0a2b1676b2f58b7e6a19194cec5\n+ triBase 80f7a1f74ba93ce99a4b4cc20dfafb6e\n+ triClient 36266a3b393551c0584e42246c48f220\n+ triServer 6ffd4f767d4e18cffd8d081be8a43791\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util b1bcbdb300686cff230a9df35d6f3172\n+ exports: 47837a76fec6aa2757d97043bd6cd24f\n+ bytesEq 1aeee605c04f8739476d3c3d2121ee62\n+ catchException 8342d743fa554b1c96a15559812e5569\n+ fromJust 523ff84a2d0d7c1007043bfc25acf12a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 06f45c767567a31e010cc819f5e777dd\n+ exports: 3aff74d28f026811aa3db4c19107be92\n+ CertificateUsageAccept 224a102c202e979a1bb9cbaffa865d6a\n+ CertificateUsageReject 72b56c6ae30731293a989b5ec0a6ae75\n+ isNullCertificateChain 46eaa2975e6f47b4fb18b9daef92796f\n+ pubkeyType 558b010bda3810a73bb073a2e786b4cd\n+787ce0035ff92499103a536c9f46cdbd\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-1c0544d17ad2596ba0bcf5155382f822\n+8c0c3e82493056593602b5783e48d8bf\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-b86faee6b2b991e0a8d028ce07f09922\n+4aa19a89cf18eabdef2daafe459bab01\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Handshake.Server\"#]\n-bd3a5a8cb4fd21a03a1a86d7a79606b6\n+904099997fefab34a263ea28bcae5d22\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-98119f57e27133b550b8cb06880a06d9\n+b7a79a4201eb65bb6605f87325a71a9a\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-386b011dcfea23967368e92ebb6ce58d\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+f538d2c9621b9975bc7e9673a1995df0\n $wpostHandshakeAuthServerWith ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> GHC.Prim.State# GHC.Prim.RealWorld\n StrWork([~, ~, !])\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1L>,\n Inline: [2]]\n-c0348f732ac0fdbf86ce6a9dd7645760\n+479a73ff43d8de002960904f073f70e4\n handshakeServer ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n Unfolding: Core: \n handshakeServer1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-b7d54624f305060487930abee532dc31\n+7da6a26a00660bf4ccd81ee9ef1a471f\n handshakeServer1 ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n@@ -595,53 +595,53 @@\n s of ds1 { (#,#) ipv ipv1 ->\n case ipv1 of wild {\n [] -> handshakeServer4 ipv\n : ch ds\n -> case ds of wild1 {\n [] -> handshakeServer3 sparams ctx ch ipv\n : ipv2 ipv3 -> handshakeServer2 ipv ch wild1 } } }]\n-3ec4f0ea33eaadca90682faf260a4482\n+984c02a5a1e36691a524c8bcff04bea1\n handshakeServer2 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> Network.TLS.Struct.Handshake\n -> [Network.TLS.Struct.Handshake]\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: x, CPR: b]\n-226b1a79e6bf8530b72dd31a2d6bbf3e\n+1ca24d195c601f5fe40542f1eb55d69e\n handshakeServer3 ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.Handshake\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1L>]\n-70c17f3d8623e7ecfe1f682538ca9656\n+1af26163e0c06ab3331f15a24e8ee00d\n handshakeServer4 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: x, CPR: b]\n-6091560caa078a8ff586010528e689b4\n+7078cb3543df2831b78a9d49dbd14393\n handshakeServerWith ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.Handshake\n -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1L>,\n Unfolding: Core: \n handshakeServer3\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-38227bcc053ee84f1459826473803e09\n+df98ded45db64a6c0754a4a35fddd480\n postHandshakeAuthServerWith ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Types.IO ()\n [TagSig: , LambdaFormInfo: LFReEntrant 4,\n Arity: 4,\n@@ -650,15 +650,15 @@\n Unfolding: Core: \n postHandshakeAuthServerWith1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-7f0672f25f8eb7c0d7a74f8a2544ab51\n+66afcbe35dee39c184a73123724f053a\n postHandshakeAuthServerWith1 ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 4,\n@@ -673,29 +673,29 @@\n GHC.Prim.RealWorld)[OneShot] ->\n case $wpostHandshakeAuthServerWith\n sparams\n ctx\n h\n eta of ww { DEFAULT ->\n (# ww, GHC.Tuple.Prim.() #) }]\n-1d25eb8825e8894f2ce831b2a31ac0b8\n+3d0467572faad6368be237f30e1cc213\n requestCertificateServer ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context\n -> GHC.Types.IO GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: , CPR: 1,\n Unfolding: Core: \n requestCertificateServer1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-e2742114cd82aa39d059b6065ee06445\n+768f42f5e676551ea30c0c0d8a5031a4\n requestCertificateServer1 ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: , CPR: 1]\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Server.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Server.hi", "comments": ["Files 92% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,58 +1,58 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Handshake.Server 9066\n- interface hash: 1dab6509f961bc96c8dc0816a1245de4\n- ABI hash: 9ebfd02c6e4ea653e863ae1f7c021112\n- export-list hash: 573819e08572bd3e18c8510211df12e2\n+ interface hash: 01b4732994baf30695c97a42d5f9aee7\n+ ABI hash: c18785ee031d7f392239f3867a787d99\n+ export-list hash: 7e947df7b15f76e3dceec028906d2183\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 9f9b36bf35c27cc55e016f44c63a9bfa\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: f55f60523ff175a5e44b54baaad8280b\n sig of: Nothing\n used TH splices: False\n where\n exports:\n handshakeServer\n handshakeServerWith\n postHandshakeAuthServerWith\n requestCertificateServer\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Credentials\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Certificate\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Control\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Random\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Signature\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Credentials\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Certificate\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Control\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Random\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Signature\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -121,468 +121,468 @@\n import -/ Data.X509.Cert 5f9b446e807b61a4e8394ef71ae27098\n import -/ Data.X509.CertificateChain ed92da6cd7fadb68848b0fb45592809a\n import -/ Data.X509.Ext cced580933a5567a2ade5784cce9c199\n import -/ Data.X509.PublicKey 0246a1aa5f3f1b20923aa5dedb34a146\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- Cipher 7d0ba1e0b61df89909248d95dde846d8\n- CipherKeyExchange_DHE_DSS a87154a0bdf96a44403406c4f0d16066\n- CipherKeyExchange_DHE_RSA 072d1969ad9c42905957f4d9eff09a7e\n- CipherKeyExchange_DH_Anon fbb9fd499a1e32bb941758dc1a6eb0c6\n- CipherKeyExchange_DH_DSS e5fac4e029e55e93dd5c3208737b12bf\n- CipherKeyExchange_DH_RSA d808ff02884915a332aeadd798b2b2b3\n- CipherKeyExchange_ECDHE_ECDSA 166eb4178738052f3f2da755659569c7\n- CipherKeyExchange_ECDHE_RSA c6181fc34384a6d96fe6eacb8d01e517\n- CipherKeyExchange_ECDH_ECDSA a9fe346ddc2142f64467b747df7ca45f\n- CipherKeyExchange_ECDH_RSA cbaa6303ea745d5b046a5c091ee96e8f\n- CipherKeyExchange_RSA 46ac3cb8d3c0b7f4ebdd27a524462610\n- CipherKeyExchange_TLS13 7b758cab1e23db1ffc2f47f49cc13b18\n- cipherAllowedForVersion fa7a57ce89e005e6ed97d49ba07875bd\n- cipherHash 77c3a2042a03d90b11e7d795f814a37a\n- cipherID e161730842eba53bbb348342c07212c9\n- cipherKeyExchange 4251e5162a5ac7f2d5c443e3cc36e581\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression 6125ad53657f1b714b001895d6599982\n- exports: 28edbe73328311d029ac84271850fbbb\n- Compression e59c75ce7f9781b3b39c83afede8edf9\n- compressionID 6e42f3a59bb83cda0764c3e17b5bba0d\n- compressionIntersectID 9213fd2e9227f897a1ea03a61c758c6b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- EarlyDataAllowed 1d87f85a2d774359f0b9d834b0625589\n- EarlyDataNotAllowed 027a7039cf88e6e81090414c65d5d943\n- Established 6819050743467f6cfe90160cb5da8905\n- HandshakeSync 1345fca073bc53ab48dc0a8b1bacfdf8\n- NotEstablished ebc9dd954ec03b8448fe0a8ec3a26e82\n- PendingAction 134a0589e6a75ee917c1c7b1df238c04\n- PendingActionHash c3badc8a2906fce9366bddd6fc89109a\n- addCertRequest13 e63a90e4706900c7e6435e0a55bb7ae6\n- contextFlush c9fd019c00ace9e237b221e590c4b05a\n- ctxEOF b9a1245f8433e34aa97d85dc07302a38\n- ctxEstablished 1926a926ed10cad243ece8fe5fa47f33\n- ctxHandshakeSync b3f6f3ba0738657adad1b84f7b2572cf\n- ctxQUICMode 5c01a122683e1a90f9d5611ff09980ca\n- ctxShared efd3d37257804143bcec413494bf64a2\n- ctxSupported 69499ccd1e480ffa138cf4b183c1ce53\n- ctxWithHooks 204e94eebf70fb56a419c45d7c269a9a\n- failOnEitherError b13003c787607f54ca60a7e3d8d8a376\n- getCertRequest13 a3eff0c97ab7042c75033e6f7aa3a0ce\n- getStateRNG e28f7a76fdc088875b3dfeb28b254c40\n- restoreHState 206ad9108e64f250cf89a68bf44a922d\n- saveHState a309f524bc5e6e0d77611619752911be\n- setEstablished f109903428b9428e0e7374751b226365\n- throwCore 3555ac01caf2f37b4eaf256924f90e89\n- tls13orLater 0cf70f0e4138288bb675fab6ee7b8077\n- updateMeasure bcb9a7acfe5cb9bc7e4bb47e681469b9\n- usingHState 99077138f1eebfc0257a58d17ca5ae0d\n- usingState_ fcc88c4b630e5a1af839fc83ac7b9cc3\n- withMeasure 4a8ab8d129e419c2c7ec6860b728b0e6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Credentials 41d2bfdbab111e7cef21d19f1f1c5152\n- exports: b5d89f7d7c9e644bb2a0282ee99be679\n- Credential 9b69837f6cd3bcce4f74562e0a096186\n- Credentials 96df560d12fc3814a2becd68aa678ed1\n- Credentials daa69e6b1a95c9f28e31ce4d6fe3cedb\n- credentialMatchesHashSignatures 0a2348dfa7fbbfe7f8d7c376a609d41b\n- credentialPublicPrivateKeys 7d9f844db0fdafddcc5fd4b60a696680\n- credentialsFindForDecrypting 7f84d52fe2501a241f57f73933e5b560\n- credentialsFindForSigning 0ceee4901a739a6ecde276f14c53980f\n- credentialsListSigningAlgorithms 014e3df153e7dfc3106cf2a60a58afc8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- Hash 9aad40400a72ea8c04fc0349c9c462d5\n- findFiniteFieldGroup 401bc411012cf505484dc528c3361ab9\n- hashDigestSize 32ca6cc21222f4818fea186e28c3d667\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n- KX_DSS adae3952d1dd6dde48f2d94794de1373\n- KX_ECDSA b88a6fd994bd8f6be1aa5f9fb9b52aaa\n- KX_RSA 6240e5e5c47ff3bd6430c4c5575fcab9\n- availableECGroups b05548cf2e23c2066764073c465256e8\n- availableFFGroups ed659573889becb85c3e810d17b37786\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension b3be862e7fbe9d8eb08b5c77f35d2e88\n- exports: 3bd4ffeec24bd6c39d8ce294c198b881\n- ApplicationLayerProtocolNegotiation 5b8b3e81a05185236f027e16ba0bd712\n- EarlyDataIndication 7cf6682522b00ca9fee877b5652b507a\n- EcPointFormatsSupported 1ec9f2c638795e74d82db3c7516888e3\n- ExtendedMasterSecret c596b5fb15ecd0378923bcb1792720f5\n- KeyShareClientHello ae1a5b871423c19d54a78e3228dbbfd0\n- KeyShareEntry 83b0e4eb8ec45c65ee74a376942b0ec9\n- KeyShareHRR c888ecf244307640752da5606861f6a0\n- KeyShareServerHello 15825fbd0871dd001ef19ffac1a842c7\n- MsgTClientHello bb5b095483d5fa7412eacbafc2d3110b\n- NegotiatedGroups 00c015fe68b1445236f4d381ed986d31\n- PSK_DHE_KE f7fb2820df176ddcb3e014a8bf155925\n- PostHandshakeAuth b77f2466d39f30a97d80f92ddf35f35a\n- PreSharedKeyClientHello bc5b76c6902f55d494652e91c1738a1c\n- PreSharedKeyServerHello 94acd6b40ee44b8071a52282eb262a5c\n- PskIdentity 1385a702089dfdfc9e5bd79ea254cc7f\n- PskKeyExchangeModes 066a51d23dc3377018899c17a796428e\n- SecureRenegotiation 823248c4ab3e17146260dfa72545b02a\n- ServerName 9e25926922d73b6b6ff6345556dab729\n- ServerNameHostName 578631f304c61fde1425865d06b754a7\n- ServerNameOther 6e6326fcb90f0ab4afef4aa2fd04a31a\n- SignatureAlgorithms e9f17485fb351402bde82d6b9600e4ff\n- SignatureAlgorithmsCert b2294118d145a72023a4ace7631730cd\n- SupportedVersionsClientHello 4226e38a579693ec28d0a1da14d0c386\n- SupportedVersionsServerHello 324e024fa59ce1e1ca3c2a38f763e348\n- extensionDecode 5297a18ed11d90ab036efa0aafb15b57\n- extensionEncode b2ad2fc376e448ab4981073c3c8e3174\n- extensionID_ApplicationLayerProtocolNegotiation 67ab947b84141352386c61a26cd86f36\n- extensionID_EarlyData 65606f4ed0421e427f08e0f5bfc884dd\n- extensionID_EcPointFormats 763f154907fa7a0578c20dbf02fbaf18\n- extensionID_ExtendedMasterSecret a3808bc8f08278a7c7821b7e96345af1\n- extensionID_KeyShare 23db5de30f01b0206889c20d0fb10c7b\n- extensionID_NegotiatedGroups d2f7dad08d4407ef5098db339e3f2b5f\n- extensionID_PostHandshakeAuth b7005d162f582dacd2cf3545fdafccb6\n- extensionID_PreSharedKey 1d3427e01a18a3f28271b528236a1401\n- extensionID_PskKeyExchangeModes 1eb1c20de672574fd747c51555c667e5\n- extensionID_SecureRenegotiation 85600f242d5b600660837ef80e1a059b\n- extensionID_ServerName 48704ec50336df606ad0531ea5f7c30f\n- extensionID_SignatureAlgorithms 96e3ed297fa3b997422cf3b329052952\n- extensionID_SignatureAlgorithmsCert abd0d8acb2a240a4bec1bf2d58b24609\n- extensionID_SupportedVersions 45db464db9eaadfbca3964319c9abf15\n- keyShareEntryGroup 75d2bfca0a4699b7ef2b6092c38f63a6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Certificate 0b9eec3979f48ba38a26f23331d6b892\n- exports: 8e785183b4594602dd00cde262e1e0a7\n- certificateRejected a564c0ebff95e9d7627ea448a9e4d742\n- extractCAname ae98d13b27bad1c9b7143e68cc5d24b4\n- rejectOnException c08546795656c21beb3a3cfa8701e45e\n- verifyLeafKeyUsage fcf32f4269685615e05b6fe3a25600b7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common 7643cd74a5cbdd542ecfaf5dc5f93c59\n- exports: f71083f917bcea0432c4f3abbe08fda7\n- RecvStateDone c509f438ac15102445b9d98f9019579d\n- RecvStateHandshake aff79168b1fd4476d2d52219c7684d95\n- RecvStateNext d1bb9105ae7f030bc300ef7c4901a788\n- ensureRecvComplete ac0331389b79f2e41f4d4d3969202082\n- extensionLookup 7150a847b329ff8bea21031643142fe9\n- handshakeTerminate d60d85e395f6f5a34f45d9710d0f4d76\n- newSession 8323c654908bc2b810de6f9dc79532e6\n- processExtendedMasterSec 1e6c6ad56039e5504446c7fa9b59497a\n- recvChangeCipherAndFinish 745ab126194e7c3ad168276bf252d348\n- recvPacketHandshake 21a08d3dc57bd3cca328e2a86d5546bb\n- runRecvState 646e4f65aa11de584d3b0450dbdd377c\n- sendChangeCipherAndFinish ec28eb78c2b5db04889c8a4375fb1a49\n- storePrivInfo 85906fa3244cfd990fb13c576cf165c1\n- unexpected bcf36fac1acfa648e5dfb8813aaf06b4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common13 d53eb314806b0432bf80bec33df4dd1e\n- exports: fd5d3581b8c076e75dc37d8415a28267\n- RecvHandshake13M e43a97afe592f84fb58f888d413947f2\n- calculateApplicationSecret 563fa61769bf5242b18760fe2b56ba97\n- calculateEarlySecret e8cac8ef9f183dfd4f3fe0965936bfc7\n- calculateHandshakeSecret ee0bdf3dffe991b637e714eb834a034c\n- calculateResumptionSecret 7ced6aa3290ed60f146d995a3dfdfe74\n- checkCertVerify 581dd252762d80653a762d5b22a80176\n- checkFinished 3860c04b0afa1612a5583ec20c54a10f\n- checkFreshness e5f9990e848c7987f3569839cb54f4ef\n- checkKeyShareKeyLength c98da05fa80bc35076288155fe4b5ae9\n- createTLS13TicketInfo b7024997f01962721d72f7a1e0ef4419\n- derivePSK 41dcb1e77857d5cf1aed9851225f3677\n- ensureNullCompression 4d8eabcfa8446b2f0acac493fcc0efe0\n- getCurrentTimeFromBase de3b7fe8f00be70a6d00757f3c20ef27\n- getSessionData13 76247efcde57d90d5a46bdd9785db60c\n- handshakeTerminate13 2e6492bff17b9a6e2864b471231f75cd\n- isHashSignatureValid13 637438f98c2845f649639af37b68a312\n- makeCertRequest eddcf0168c4bd5258c2902a92f6cd7dd\n- makeCertVerify c0ff52d47fdf56b0efd85bc8a9b96732\n- makeCipherChoice 252a64b193cca2cd88256222654055a5\n- makeFinished da6ee2abd3ead3ee9809e4d41528ef81\n- makePSKBinder 8370d6d279956f280563fe3342ce24c4\n- makeServerKeyShare d1d14c0589c62df940ec266ed280692b\n- recvHandshake13 7e0db298b78302a8cf2b0fce79a313a8\n- recvHandshake13hash 2459724b30be9444f42bcbbd066fecb7\n- runRecvHandshake13 9f4fc0442978e8590e211db23d6911dc\n- safeNonNegative32 191961a7b2b2b71e99979dc9c1cd317b\n- sendChangeCipherSpec13 b93da88beaa5338400a5a4065979cde3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Control f49b085915ec56bef9c54ee3bc02feac\n- exports: f812b3cc7acf53df77cfcabf16a3ff33\n- ApplicationSecretInfo 8783b4d727d203d3efb47e3ab192e06a\n- EarlySecretInfo c8cc8ed9a71264ad0bce9bec42bf2aca\n- HandshakeSecretInfo b033a5abaef0b7a3acd94849c54fe9ca\n- SendServerFinished 55a8910c51514d5d6988b06768ecb703\n- SendServerHello a0fc0aa3d26c69b846bc70bf225e63d6\n- ServerState 6f707ad095938f79ec58aa73e18eae12\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key 599b35f630b8249866b43a7886bec80c\n- exports: 41c93ec5e121b79a185c7f511539ff2e\n- checkDigitalSignatureKey 1320a62c4d1189a34e73c685b0c47d06\n- generateDHE 938c0520a6898b0813cd5aaf00455b8e\n- generateECDHE 96d9129dd77baf446c20149e7058da7d\n- generateFFDHE 27c0be348f42a5f3b739556443fb778d\n- getLocalPublicKey f2e48a8310311bb165b3491786dbf152\n- isDigitalSignaturePair b1ca4cb0f8a3a99e9148c6d37b96337d\n- logKey 9a292ba4eeeed951040900571febb02d\n- satisfiesEcPredicate 5c31e0b48c251515bedcaf88e79f0106\n- versionCompatible eeb2615a2cc2859618871f4c5a1d04e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process 1cf323ffdcafa0f831aa2c59f6a4e796\n- exports: 4354ec633a8cc83e722daae631b0bc53\n- processHandshake 912433a2c89f3f11fc948237ba681147\n- processHandshake13 86e30a2f6521d6d4b08cfff5dd8bb8af\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Random 333a08ccaf5352d1abac5e027a6318e4\n- exports: de86989c7a62f831be3ba8bbe265a11c\n- hrrRandom 9454c2dd2a318bd4a50ebf580a91fef6\n- serverRandom 86300a1f32ca7dc1491b548c7f1158e3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Signature 3912d05af97d8ccf71d43a80eeb5961f\n- exports: bf4dd110c9a4e2f69e1de28532d8d7e7\n- checkCertificateVerify 2b54f940cce9d06f7112e5877ab8914b\n- decryptError a7fff37f04b84b3b0a0cfac96aea47ca\n- digitallySignDHParams 08e65c2daa25b4362caa1f56c7e02dbf\n- digitallySignECDHParams a6c49747855a7c35a48f1760f7061fbe\n- hashSigToCertType 8ad46dbbc4b1bbeeabe10c10a3b4b1e1\n- signatureCompatible 4dcca5b66fdd4f183463fed63c3a8745\n- signatureCompatible13 a1e34296fe1a219a4dc81e6df7932d2b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 12edd63a4b78bc68ef09d0e512fcfd11\n- exports: 508fa12d084baf949e882e274b1297e0\n- HelloRetryRequest 2d99b9d2586a69ab2fada59da3d54d0a\n- PreSharedKey 7df5da7cc11da7be00077629273b72e6\n- RTT0 54eb495e6397613ac45ba2a65dcb5190\n- RTT0Accepted a0a72bf781f7998e3a5be110600f29a4\n- RTT0Rejected 18c9cfbba0bee0d41f695f37c0066eea\n- getClientCertChain 615f84737a235dc1b931dad6cf0e5ccc\n- getExtendedMasterSec 3ced7881e80c980a7065944bb119da42\n- getHandshakeMessages ac5219727ca9757838f74c9318334d84\n- getNegotiatedGroup 9237045023b71fa540397a4667772317\n- getRemotePublicKey db9b87237f0295def1fef9941db1e173\n- setCertReqSent 4685773e6db27d1daeb239d825d7a9c9\n- setClientCertChain 06e429dcfb1a3c1c485d3ffdf224d7ca\n- setDHPrivate d0c86ace073c066627aefbe876b61580\n- setGroupPrivate a14ff41aba57e8bcc2848b0cee6ef85e\n- setMasterSecret 87dd05a8b2cfb261e4cca256a0007d1a\n- setNegotiatedGroup af64f091cf0d331e8f25cb7ccd7ca382\n- setPublicKey aefc5159021538bfd2a6ce6c0279c5eb\n- setServerDHParams f5aa15786b2f362fe09c2e21bd5863eb\n- setServerECDHParams c6d1b803707452fbd9f7cee9ab22560a\n- setServerHelloParameters 144f50ac127dba91367004b4a21372aa\n- setTLS13HandshakeMode 0b331b5589fe2db54d92e90d08f6dab8\n- setTLS13RTT0Status 5a64d338f764f55dfead65550368ca6f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13 c520588dbc2f68ecf5d7fc00671a84a2\n- exports: 5b30ef554521a9d7c2263d30185def3f\n- getRxState b12684c48f9b93e0a62afea15da67a67\n- setHelloParameters13 1b5c9ee6bd75a494d9cd4891e2f1b1c2\n- setPendingActions 84011197d9b2264c39ec13e467ee5ef1\n- setRxState 31e6a80dd07d9d91ae9bb335a99ea0eb\n- setTxState 9be6d305a3e2a4f4a608aeb061ecb3af\n- transcriptHash 4007d0fa9edc1eb89af38db36367afec\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks 1ec5f6ef236c5baf291c03632dc4436f\n- hookRecvCertificates df0f25425116ed4471a76a722a165223\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO d1bf63b17d7cf0e3f96a5ad254132d94\n- exports: a20f87a82196e790af02db0ac45b3245\n- loadPacket13 6beac1c1b8b1c52461ae7207dfa63f32\n- runPacketFlight 743b5dc1ff805d84578f2620d6f73e58\n- sendPacket c54cdd91a9bd52408546b6ec22ffb280\n- sendPacket13 21f5bd754daa5a722bbd682c7b42ce12\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement 527f1b1b0b11068d20ae4a6d4957223a\n- exports: 42c39cddc26dfa1861e09b3cb3b9e7ba\n- incrementNbHandshakes 82aa0940643185cfb1bfca3522b420ac\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters fb4c455d70f517e6745955d6cc28c67e\n- exports: 92704bc9024a93dba1620b4806fbfff2\n- ServerParams 743615627a11cd6cc23f2858fad08bcf\n- debugVersionForced 2b9c49b4110b3c31a7cdd12dc6156fd0\n- onALPNClientSuggest 7137d17f6bcd7323867d75cd55720760\n- onCipherChoosing 7915ae9c51622d3d2a4c2b096f033d7a\n- onClientCertificate 1c9f14eb18203ed2209bdd4e4728d556\n- onEncryptedExtensionsCreating 7454d859d2b04ca76cf2044ad7df9254\n- onNewHandshake 8f896b3b4e6f27b42de946620572627b\n- onServerNameIndication d93e6803d1068b5f796cc82902517ef1\n- onUnverifiedClientCert 7f06a3e9d0e309b5ce3ab3412a522f9c\n- serverCACertificates 53c8e787642739e721cf7fe7c3508079\n- serverDHEParams 129a77a2a0718e9e5971de9b9fd19363\n- serverDebug 5b06c07ff5b6fa1f5ed507fa467ed96c\n- serverEarlyDataSize 6510f2797dd8d1df1345fe8cd9ce88d1\n- serverHooks 0b2464547ece8cc73d6dfffa870de4ee\n- serverShared 4cee58668a3cabeea073d07c3d914c58\n- serverSupported b8f4a5ea477b8e3110519cd1374eb610\n- serverTicketLifetime ed05fb57887f69d8d00692078a56349f\n- serverWantClientCert 3e7a4f94a805462ec3ec5107d46783c5\n- sharedCredentials f07dda6d8915d98e0264716ff0f66f1c\n- sharedHelloExtensions 6cc383b7d3718533b03d82c8554fd1e3\n- sharedSessionManager 499ecb04a6fe18852445b0d945b32fa7\n- supportedCiphers a09ec3ef05e0c9f39b7d9c971f55cc7d\n- supportedClientInitiatedRenegotiation ea5426b9d00c389d4b210642f34a50f4\n- supportedCompressions 31f18bc2763644091f75fc6bd6782c99\n- supportedFallbackScsv 02a8068d22c01f5abf694c7b105ba36e\n- supportedGroups b67ab48bf4057c04f14a63aef5b5de99\n- supportedHashSignatures 996fc8be026283292acacb8eb3c2aaa7\n- supportedVersions 9146eb49068f340918c585a63d52bb7e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- CryptApplicationSecret b11818dc7694a117044c994161ac04d7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session ff97feb12a540b0e7f64a83207433df0\n- exports: 516995b565d482e215ef188489d7886e\n- sessionEstablish cac11f044466ec17988e970a0a7d4b71\n- sessionResume 4c929e0c408a76c661dd9a732a188e08\n- sessionResumeOnlyOnce 063f0ba0a146d610805be9ab7c822620\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- getClientSNI 310a12b1e9b9c16eb97048bcac6cb623\n- getClientSupportsPHA 8f46042770c96bae2f9a867b74bae52c\n- getNegotiatedProtocol 30b998a631ce730cc8cdaaa2978fd485\n- getSecureRenegotiation 98df59913ebec9ace9376284da114608\n- getTLS13HRR 812869af0cb7d6de3f2aa137bee15634\n- getVerifiedData 9c4be55fb7b0e8b26d35463b38ee5f6b\n- getVersion c37b8b0d2e0c6cea275484d2324ea05a\n- getVersionWithDefault 393311e4ef8be67ed5eaace3039a3f89\n- isSessionResuming 5cc0c41c9ea609f13d404fc0092fb344\n- setClientCertificateChain c27efaeb9e7d9cc018709e82eb212731\n- setClientEcPointFormatSuggest 939d09b60dd4d6b9ccbfa5b646badefa\n- setClientSNI af667b3be0240892c96e1a0efad67506\n- setClientSupportsPHA 294146b3156c9ea9f5399c7faeb3b235\n- setExtensionALPN f15af1025dd2512c7604e94c1878b1eb\n- setNegotiatedProtocol c84849156a3d1fc2564293f25f8be73d\n- setSession 0944029749d7b088be98930c7ec11ee7\n- setTLS13HRR 40b6c42a7d8af6917bdb6b3f85b69426\n- setVersion 70eb81c71104c9a714f9c585af40e101\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- CertRequest 615b7e58ed529cb4a2b81d4bc1aafd25\n- CertVerify 935fe4ee8ea494082dd1299a6278ad4b\n- CertificateType_DSS_Sign 67807fbc7c7de155a6b17078c081ac5a\n- CertificateType_ECDSA_Sign 2fd94a2ca75f66ede90e6d16af830332\n- CertificateType_RSA_Sign 4427448a8f68783cc3959ce6cb294973\n- Certificates 366784a10d73cd969fc0c4065c9fedd5\n- ChangeCipherSpec ff1066e87168930fbc6baa6c1a83ce3e\n- ClientHello 69ef0b7c827ad322940a13a194f22dac\n- ClientKeyXchg 9580b9c3c5065599d8d6ef1a2abb9b16\n- DecodeError 8cb79da48ce8c031e75c840c08b2e4b7\n- Error_HandshakePolicy cad531a2f5ab81f28b13ac1fae9ea675\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- ExtensionRaw a7736d9e27f33c57b127bb0819661ba9\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n- Finished 295a71d1083f31bfeed21e7f9855c8a8\n- Handshake 7544b0c9f5d11e7451519a8d74fa56a0\n- Handshake d267c0c42a996ae6d3262dd05c208bc8\n- HandshakeFailure 7cb2c4a8848811ba107def5da8dad779\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- HashSHA1 f963dd877d94aa8ff9b419d14a3c8039\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- InappropriateFallback a9427b591d580a4197cdee1778630fee\n- InternalError 6ee250980f31098eb1606c77e53484d8\n- MissingExtension 72d3bad5e5d4217c321616875e68517a\n- NoApplicationProtocol 94177928b2803a826b69c9b32b0b9e3d\n- NoRenegotiation 10ac6c7362c14ae83997efd2f01e5bd8\n- ProtocolVersion ddd374abdcf6e750e8820c9c14f86103\n- SKX_DHE_DSS a62a30d27871eeaebc74b8fb106c22f3\n- SKX_DHE_RSA 5bd64d5990a48bdfb960f7c0ee74f607\n- SKX_DH_Anon 6489b021a6dfbc006e230fea1903a1fa\n- SKX_ECDHE_ECDSA 14eead0298dad7f8ddc3ca21da35086f\n- SKX_ECDHE_RSA 069ebeef57557f15f6bd79afbbe0b9cd\n- ServerECDHParams 8727eccf9a374a10634c2e42ed0e8a16\n- ServerHello 3db5ad00ec20cf8e81cc4619fa196678\n- ServerHelloDone e0a951702ca2f58e0dfa6036c40cf8af\n- ServerKeyXchg 3e188b9983377faf4c1c43528a05972d\n- Session f1d6a37b501b89462d32d3532e34a840\n- Session 4a4b5db9c8b15311e4365997df774b4b\n- SignatureDSS 47fff4b1c549c656ebc07c730199e458\n- SignatureECDSA 529efd00a9368f38babbe9fbca8d5a8c\n- SignatureRSA d2fa3d6b3e18abb11008e981c9fbf569\n- UnexpectedMessage 23b72dcbf17a8a3928ab846076cee75a\n- serverDHParamsFrom a5924d914a9dd41383890e3dc97c86c0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- CertVerify13 9230ff9817e771fdb28c7bbf006fef25\n- Certificate13 98cca8f54862387f53db5c7574639fce\n- EncryptedExtensions13 b2cb1eb1e4fce5d48160385db1c9d46f\n- EndOfEarlyData13 6a8a97d713c2fb45556ca5c478700ecd\n- Finished13 058c438660153b67a0cdb82a21cfa02e\n- Handshake13 94a9664882f16f634bac78597dc4848f\n- Handshake13 383b952094965a67a6016c895b16ba8b\n- NewSessionTicket13 808cbbf26e92339407b38bb13efb70e2\n- ServerHello13 0d31a9c6728368ac25f39996d547d111\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- CertReqContext a8845b9f7bf3479cae8e850449b8507a\n- CipherID 4388b87a2473143f24c22acde48604ce\n- ClientRole c28c6cfb5bfc942c279958ca5bf04662\n- ClientTrafficSecret 72e57566a4bb0cdc8cdc238ddbfc9a46\n- CompressionID 165fc9dd52412257daadb586d522aa36\n- MasterSecret bbc67ce16505b940a26b928619665ef5\n- SSL2 3907c6c8a03f5ac3204a3830a993ee5c\n- SSL3 065a3b87708dfabe9ea82187d73f4f2c\n- ServerRole 4efb11c13a0aad72e71f1de4bc6a01c8\n- ServerTrafficSecret e957fdd57b152366d59627eb20dfa762\n- SessionData 164464b7166aac758f67f253e9ae7827\n- SessionEMS 94dbb2b87194c237be1f7d4c0a5a56ec\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n- ageAdd 4f70ea8c049d2a4e8a220c1537909cba\n- pairBase 495d78f9e190b431668df509955d79f7\n- pairClient b6621bbe6c3062ec00789c651d77965a\n- sessionALPN 1ce6667a49e36764cf9a88e6913f3289\n- sessionCipher 7c8d26e1e77569fcfd4521a5b0c0d9d7\n- sessionClientSNI aab389a8d7c0b2938cfe8aa5f1232e00\n- sessionCompression 433c3f7a818a8aea050bd20034accbdc\n- sessionFlags 509e966ff8e6e65bd5bf57f3d68ca2a9\n- sessionSecret d6b2a1be628071c8858344991727524d\n- sessionTicketInfo a7f7b3257d76e58c8510461d757612ac\n- sessionVersion 71e2ea8f8b549184d4ab5ceb501366ae\n- triBase d322a59e6c1e2aa9f067f356a4f347b3\n- triClient 731a56de85e612d6d2f8f37c013bc24f\n- triServer d124565dc3de394922cbd2f80969a1b8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 75ea70cfa4e74d3023d77d78c126f151\n- exports: 7da748985df3bf9ae57ae5cd37d53c8d\n- bytesEq 8a554eacf6f53ebf6374ffbf5a9072e4\n- catchException b84679ebd478e4b59393fcb37e6c7604\n- fromJust 8e4458ef13d07f8d63ad6e8e9fa016dc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 01adca481d8ce9e8639a1976887d3d69\n- exports: 25a983354faffbe3c01d945ae4385e25\n- CertificateUsageAccept 1029a1843c5db8efebbfa82cefdddb64\n- CertificateUsageReject b38e5b5abdcfb2d05dff5539f8eec71c\n- isNullCertificateChain 52cba430c4f235e753831424e387d4f0\n- pubkeyType c765a48d9ae96f8d5077349a23041775\n-50f380231b23c252e0b73c36fdfeaba9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ Cipher ed8b9fe9813ea2d26495ce9caa5fa1be\n+ CipherKeyExchange_DHE_DSS 72739d185dc321df513e85553787fa49\n+ CipherKeyExchange_DHE_RSA 36a10bd18c6f91b7b81c796827ffbc11\n+ CipherKeyExchange_DH_Anon 1a2d74b11fb4b64f13d633cb92fb1b83\n+ CipherKeyExchange_DH_DSS 346a241261bb8b941619e6153a88aacb\n+ CipherKeyExchange_DH_RSA 646c104bfed2f9e2ab99adad5dc5ed1d\n+ CipherKeyExchange_ECDHE_ECDSA bb9194cbb6b78c7d9f1264dbdff0ee93\n+ CipherKeyExchange_ECDHE_RSA 044d00f2519c950e8189a9ee32038762\n+ CipherKeyExchange_ECDH_ECDSA fedb3b0c77c537bb2d081ead4b0c9226\n+ CipherKeyExchange_ECDH_RSA a120eb72c880877a7ba86a7672af6345\n+ CipherKeyExchange_RSA 62a329079cc0b5691d63f3296ed5b9ad\n+ CipherKeyExchange_TLS13 0418469fcb9526af9bc046b9fe97deed\n+ cipherAllowedForVersion 38cdbbd5896f5a1c03cab63d93228476\n+ cipherHash fea66f8c830c3311e91db91963e896de\n+ cipherID 974fb9640955050a64a562b0efb23d30\n+ cipherKeyExchange f327385b04b1a1e7f002688f53745080\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression a3eb69daa77b381a0104abc9d9ad85c9\n+ exports: 028827811a4ba884d71b97b15793e4df\n+ Compression 1e85bf3c92df2101ab1ae8f4e341a751\n+ compressionID 0b48f68c62bb2288f5e90053b07852da\n+ compressionIntersectID fde5eead78fb5ed40c11bd0aaf78df09\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ EarlyDataAllowed 8662cb2b99f21bab26ea6c9edc674514\n+ EarlyDataNotAllowed 2ca035be75815987d23a75e1eb6b398e\n+ Established bb1400359a7b33f9a5c31a27d6e04000\n+ HandshakeSync a1e514ad6756541696b441552c090575\n+ NotEstablished 749f232753e3dcc00e9fa86df3f430bd\n+ PendingAction 004c28d31dad8b98697628c0a9836e74\n+ PendingActionHash 211d30341c4c1ab02745abba2450c11a\n+ addCertRequest13 0dde3d1e23574f371f648998dbc61fb7\n+ contextFlush 52a5cdf6f00a200d5b5a3b1e1cc3b057\n+ ctxEOF 539d83385873094ed2d7246f3cdaf719\n+ ctxEstablished 318960c6d5720626d2bd37842cfe58ec\n+ ctxHandshakeSync b9134e5be5b63cd8004204d481b92be7\n+ ctxQUICMode 04936fc8773c970a73d4a043708afb31\n+ ctxShared 9af1d43fddb7463f914a462489d01269\n+ ctxSupported 82034dec65a494af249436db877d5412\n+ ctxWithHooks 2d7781cdc3df6e9ee911a392e542b445\n+ failOnEitherError f06b778870b2d474c8b6491aeb35e7cd\n+ getCertRequest13 be7b847ad3bcd3b5792ce16193dbbc2d\n+ getStateRNG ac3ac2d4c45e7dc4e2f96ef0bd4336cd\n+ restoreHState 2dc108538b2579fcb59f9d7bba4a8a65\n+ saveHState f4308328edbb28da3ff5e1ac747a970d\n+ setEstablished 2ae4c281d6e0cf8c9a926c258ac12ae1\n+ throwCore c760bbd6ca0db20b389aff101725231f\n+ tls13orLater 61eb85814a1aea18e34ebf84a121cc9c\n+ updateMeasure cc94b679d6817694b6165aca5937bddc\n+ usingHState 2bd3ac87211c7dba1b70767fd9b49145\n+ usingState_ 197dbcbdb55bf4ea1b5557197657816f\n+ withMeasure 3b76243829f3afa753d85ee90b05fabc\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Credentials b9feff976f4ea87f14562a471ae3df9b\n+ exports: 5071fbdedfcf64ba0e0d8c1b273ed864\n+ Credential 5d646e542d8c3504cc457165458459c0\n+ Credentials 3c6b86ab49f341ae963884807e7e49ca\n+ Credentials 6f78eee6c7db078a62e4fbf2dccef6bf\n+ credentialMatchesHashSignatures 4db52e0598d35d235ca504d1739b0822\n+ credentialPublicPrivateKeys 562d41cdd9dd70a4ed90cf6682d04ff5\n+ credentialsFindForDecrypting 1b7fe6f01265383e7fae05312e5c637e\n+ credentialsFindForSigning 7fa0b64a69aba1c6a8386c63a85583bf\n+ credentialsListSigningAlgorithms cadac583235706eeb6d67d4dc9a6a109\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ Hash 96feab8f71bcdc251f5a0bb10ec94c67\n+ findFiniteFieldGroup fec032345261b2ababc3c2ab2f9dab7b\n+ hashDigestSize 0902414164f426622e6bad28f32360e5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ Group 60c6830f782d1faee8960853fdb153b1\n+ KX_DSS ba3196fa6a7718ebc086ffec06d6402b\n+ KX_ECDSA e6cd93d233c592be87e66f96f83b60c8\n+ KX_RSA 870349f7d7fc3f008d155cbd3bb0f2d1\n+ availableECGroups 6df4c3b8673165112a3d7eead09e67a1\n+ availableFFGroups 4612ba01edc3f29ea4dff325ebad3de6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 59787d059bca205b0d2ea838576fbf22\n+ exports: 13cca38dfe8787b7e91752fc27e9ecd2\n+ ApplicationLayerProtocolNegotiation c7f30a4a6bdc704b0058b207454589e1\n+ EarlyDataIndication 4c29855aa877cd768a905ec0772c3fdf\n+ EcPointFormatsSupported 7f5288678a0fca38c25051b4e5673974\n+ ExtendedMasterSecret 7a0c41bc310fa78747911b0176b0f967\n+ KeyShareClientHello 545d21b341fead3ed80bfb6adbdfe932\n+ KeyShareEntry e2a27506a9c7163ff3556a25ddcfd685\n+ KeyShareHRR c9e9ecf8acc178e7897ebe17158d32f2\n+ KeyShareServerHello d39bd35c8a44079c2a0cc125505ab203\n+ MsgTClientHello 23fb916072c5551415b8051da491958c\n+ NegotiatedGroups 45e3a633834e800e1ff2bffd14889131\n+ PSK_DHE_KE c54760ab1abb861d5fdbfa747ff91027\n+ PostHandshakeAuth ec7a2d030de7a22c158e4019c4e88489\n+ PreSharedKeyClientHello 50b802eba3851120007effaf6a130bc2\n+ PreSharedKeyServerHello d8c01e0d0001f600a9565e2719b033fa\n+ PskIdentity 7bdc4996febef99e11968f593d18fce2\n+ PskKeyExchangeModes 91a45543a4151018bc858a33206d2734\n+ SecureRenegotiation 637d7b542c6218a00fa675ce18b125ff\n+ ServerName a5ac5ad72f232ea4b894061b7b663914\n+ ServerNameHostName c86abf7f0ca59e9dd2cac78bd38e0bda\n+ ServerNameOther 5a9f72ebe7019b0f16f8b6142621908e\n+ SignatureAlgorithms aba8d5a0295a220141470a5cb4ef3372\n+ SignatureAlgorithmsCert 4bf7cbd01f3e15dde58b83bfcf89be74\n+ SupportedVersionsClientHello 295478c4c7ed656a6c2ade592b731ccb\n+ SupportedVersionsServerHello 2bd8292f2bcf962b497fdad8baabecec\n+ extensionDecode db66c27fcbfefc3029cd39e766fd4042\n+ extensionEncode 7a95de9cb781d7938e0af1acda9ed8da\n+ extensionID_ApplicationLayerProtocolNegotiation aad359eea6e5fcd9f4eed13fa8579b39\n+ extensionID_EarlyData 05d43298c37d72983233daadf445b205\n+ extensionID_EcPointFormats b29a29e4dd1e539136c7f165d5434bd3\n+ extensionID_ExtendedMasterSecret 4635c5946b72ed8b1896c1971f75fd40\n+ extensionID_KeyShare 6a049c69151dfe1d3590ecad2369615b\n+ extensionID_NegotiatedGroups fccacfa1845f6f31d6f8ca1e41125777\n+ extensionID_PostHandshakeAuth 4dada66da743039636346172b2c3ae93\n+ extensionID_PreSharedKey 3656b24a1ee1c2943831d42f3a51f599\n+ extensionID_PskKeyExchangeModes 4f215ad6ea2130b0b9632a0c5b2a44b6\n+ extensionID_SecureRenegotiation 553e19f7b81a83a570afe7e2d15a0f91\n+ extensionID_ServerName dfa78de508826cc703d5313aaef8c489\n+ extensionID_SignatureAlgorithms f4666367d3a5340a85888a773902af87\n+ extensionID_SignatureAlgorithmsCert 6b11d00f6144ce3aa697eb71ea42575c\n+ extensionID_SupportedVersions e60b52d958d8624dfdb3a0e47a575b8c\n+ keyShareEntryGroup 14a307200305bde2e4c81ce97ac9f622\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Certificate 56dbd20d9f10bf67c3f7186a76ea3ad5\n+ exports: ae9801a6f52756de7903175fd5ea6443\n+ certificateRejected 69ce0f8abe10fb6a0732130630642c85\n+ extractCAname 15333c8745b70ecb8d6b9d941834fbcc\n+ rejectOnException 2c8593d627df16dad4a35dbe34d0ee42\n+ verifyLeafKeyUsage cb875dbc736120078e3f89648ce1f588\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common 0d96f1c776796d771063e1233271c65f\n+ exports: c0d157eab55a42c39b3fce849d085212\n+ RecvStateDone 39373a0bf2c5c41953222995484b4581\n+ RecvStateHandshake d6e21b0d9dce15d0e7bfc9f67d41df49\n+ RecvStateNext ca93d559ae732582d942d8776db35b4b\n+ ensureRecvComplete 758afc144854f53e9edbe1bb9ab7ef86\n+ extensionLookup 7ddea7e02bf8b28e1597c989d643781b\n+ handshakeTerminate c20859630c6c64d273396579e2d25931\n+ newSession bb2834e0b8f9c7b81bb33c1ef8da7063\n+ processExtendedMasterSec c221ad9a51653735e2811198130f1c2b\n+ recvChangeCipherAndFinish 3e8790c1a7fe9c719997697b96783d76\n+ recvPacketHandshake 0f81d4d03e6f3b22ea4d5a1fa4bfa280\n+ runRecvState 4be21e6ea15dad58211a0ef4abc8f3d1\n+ sendChangeCipherAndFinish 3e84bfa98be848981db1455749beb5b6\n+ storePrivInfo c9814e80f6adbac52c25e592c39613bf\n+ unexpected f3c7fa9699b423439f2a80a913e260ba\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common13 316e00d47a8588f7535e51f217d08b57\n+ exports: 1bb6d27af984eef4d13c6f8baae635f1\n+ RecvHandshake13M b1b084fccc31fec13e8b62af7ff06273\n+ calculateApplicationSecret 5047f21a3e4507016984a6889cad764d\n+ calculateEarlySecret db9e73d2bd75892fd0dd926395b951a5\n+ calculateHandshakeSecret ffa8eed63ce906972c3650c10de9dd5d\n+ calculateResumptionSecret 8ece905f683efb32a6c04af818603607\n+ checkCertVerify 867d09acad7ba23dacfcb659e8c32fa9\n+ checkFinished 8b11107960bd3d75506df59f52b09375\n+ checkFreshness 5bc01ecf1e7fc98ba3afde87c28542b9\n+ checkKeyShareKeyLength c6a21a6e1609b17db6a813ffb0ffed4b\n+ createTLS13TicketInfo 62a068f5fa33873a500429aa426ce786\n+ derivePSK 1a7a5bf76d225c4f2b7320fbf6da64ae\n+ ensureNullCompression 8725e9104748ab762c0ed0d5019a8b52\n+ getCurrentTimeFromBase d805de1676ccf2527facfd4a6c0dc6ab\n+ getSessionData13 34f611ef27eb6d8b64fcd7f65c8ee686\n+ handshakeTerminate13 6242a9350f69bff97c6b99a35ddc8ea2\n+ isHashSignatureValid13 52c4e0d9f2a339efb3fd04e3ca7a3530\n+ makeCertRequest 73db73b8cf1cbc9e3bcea6faabbc7769\n+ makeCertVerify 4f420afe7ca9094a6b7a92ab6c8ff60e\n+ makeCipherChoice 75cb2ddeba2cee6f0d29fb12ceec2f0a\n+ makeFinished 2b17549f0156b5e7ce94f2aee770ad2d\n+ makePSKBinder da4b7f2fecced8b289d0987aedc89b2e\n+ makeServerKeyShare a63b3170bf7aa1e9d910c51d4dffecd1\n+ recvHandshake13 0955d0f81e541b463cca5edb011c3fd0\n+ recvHandshake13hash 76e018a534ace59bdfa911e66ba9f0ee\n+ runRecvHandshake13 f7024e6903558da14299194ccfa710c9\n+ safeNonNegative32 35c8111325ae64cf5a41926e45213164\n+ sendChangeCipherSpec13 d99790e6b2c958a9522fdf3da53a36b8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Control f8159a44a0a236bf47bb020151b275a9\n+ exports: ae5627b895169e943d3a7131c654141d\n+ ApplicationSecretInfo 4935851392658c82f404e1108c05f7be\n+ EarlySecretInfo d5d580c3758e842551f2857d52838b32\n+ HandshakeSecretInfo b520203ec9115bccfcbe366575750601\n+ SendServerFinished e7841fdba4b476bc4b5abdd8c7ba1df3\n+ SendServerHello 311592205ee6ba8f5a622b0d8f4e02a1\n+ ServerState ea0d040ccba2f752a2a27cf3b78249fa\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key f09dc5476b046fd93e0702f0745ed7c9\n+ exports: ff164e803ff60e590bc65b5815546380\n+ checkDigitalSignatureKey b1a21a9164765e0c0a37fe5ea061c80c\n+ generateDHE 0275df0cb3f87a31fafb511b6a1b95ee\n+ generateECDHE 9d0bbc2a88b4fc0069b0b4fc1946d505\n+ generateFFDHE ca1747d1005dd970073791e3d8e842c6\n+ getLocalPublicKey e1b734985c7cc7b288f822bde56c4848\n+ isDigitalSignaturePair 47540ed2eb4cb819c3bfa62b8207e380\n+ logKey c8a17d4341452a89919e1d71a76360ca\n+ satisfiesEcPredicate abe27110e23cbf95841a65ddc30ec3b5\n+ versionCompatible ecec5c00607306b54682595daba5ab04\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process 157338c199ee9acb36b5a3ac13e8f0dd\n+ exports: b4040b2e2e40a4527fa2dea5637abe83\n+ processHandshake 001da2bd2ae17d2c086face2b9f8e528\n+ processHandshake13 c37428d513fbc0225ae5443b7a1cd091\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Random 903caf8f250117e4a3dd67b319337881\n+ exports: a16ae842cda19f732d961473fb69de81\n+ hrrRandom 8d1af9da0e8d57ea9d022e237a7047e0\n+ serverRandom 3c27bbd3a3fc5e97b9f9706d23866299\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Signature 4534ab8f21f63b926cf476093c5967a0\n+ exports: b639d99e5a425bf3b9ab1cec854c60b6\n+ checkCertificateVerify a589db6e16853ee3c890ad1bfb90acfa\n+ decryptError 5c5060eddd0a42942df8e1faa2c87904\n+ digitallySignDHParams f5d0802ca42130334cec786551573f78\n+ digitallySignECDHParams 38191be0bf9f11baf20e900a6b3dbf1d\n+ hashSigToCertType a56cd159cc314f55dc9b4922f930399f\n+ signatureCompatible 362837119f00633b6fc16f3b47841dfb\n+ signatureCompatible13 d0c9f07d907e29fe8b5d54927d3db358\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State 77e166791cc4d92356e615c9a6e88976\n+ exports: 5643e0a80ee23ddc117ce297c51d7367\n+ HelloRetryRequest 19886f8f8a4f7f78d3940fc8d87e706a\n+ PreSharedKey 282fb98d835de13e8dabbba084fd046e\n+ RTT0 b40ec8dcc144ad8bd94dae80c73f69d5\n+ RTT0Accepted bc424d4dd73c2d2d0ab91603cb29699c\n+ RTT0Rejected 3e40fea68bb561cffe1ceccfe80f600e\n+ getClientCertChain b2b5121a8644b0bc4f1f9258f79c445a\n+ getExtendedMasterSec 5fecdbc525169e5b67ef4a81ac3e9e34\n+ getHandshakeMessages 37612e76cc8b49b75a8fbe327631ee31\n+ getNegotiatedGroup 6e612cb2608c39f668f690c0ea7ae17b\n+ getRemotePublicKey 3d978c2f5f5aba8dde5ae1698004dbd9\n+ setCertReqSent 528d336ce6edb319c44ce9c8d041e492\n+ setClientCertChain 27c8e52dc199320ea8f4cb2385b91a19\n+ setDHPrivate 0ba60fa53653396de1ccbd18bf9a118f\n+ setGroupPrivate 2f8f6808d284b8bd7a9097d8883465c7\n+ setMasterSecret ad134cbf8456818b46fd9276e4311d59\n+ setNegotiatedGroup 3ed3e3e1707965a28139776906ee87f8\n+ setPublicKey 1e4bc2061e5931f2f651e862b93a0868\n+ setServerDHParams 864c9c108898db40057d3d67de59a994\n+ setServerECDHParams 62395d08b2554bdc6a8641fdc2d9dc89\n+ setServerHelloParameters 6d527b819a59baf6f85ae42bc2356f46\n+ setTLS13HandshakeMode 8ec7a982aad5b518ad2956267482230c\n+ setTLS13RTT0Status 59b8de0fec16997e1e4ce543d1a9099b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13 a8e7a4e009b7713740e836e45bc5e84f\n+ exports: b39e4ec3f0cfa58b3f153d4489df38bc\n+ getRxState 048f7f8cf5a14e4b4a935b049a201d58\n+ setHelloParameters13 780bdb646048dcb8bf9850d945cfc6b1\n+ setPendingActions 7eab20ff80ce7d444332c9a98b681ad2\n+ setRxState 00c4c05e423aa2ccb11332a7cc176fcd\n+ setTxState b35e05948f6a86ea43684fbf881e2b16\n+ transcriptHash 2baa8373a07439bc5756a55d127cf577\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks 35bf6ac9471a03db871ea5f22125a1ac\n+ hookRecvCertificates 8808201b8811bb40a7f00ae826d0d3b9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO 8f29b3d0243694962f466e4d1e7a7902\n+ exports: 03b5e37e740040e91c923e9797bbf37e\n+ loadPacket13 6af03fbaf898a1717ae62d683d76ee01\n+ runPacketFlight 1c3611fc47de2c813016fb954e6dc422\n+ sendPacket 756cd3a29dbde1de55c5390c163c715b\n+ sendPacket13 370a1c02262d243263ca2ea8e69a3ca8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement 69d1defa0d8ff7c6e5c7135bbff74386\n+ exports: c6dde2cde703c813dc8b980514fce0f3\n+ incrementNbHandshakes 97eab86a39f3636ea952292315970f59\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters 86a5c6fc41a0696d0f65da8b5352faf8\n+ exports: 59776901c4dca39cbd2532c96d526353\n+ ServerParams cc0f08cd9396a4647f19f9d0a1d84ce8\n+ debugVersionForced fb056fe7d277cd9d7f23352550b1f8f6\n+ onALPNClientSuggest a3344f879e128a5a58773f2b9788eea3\n+ onCipherChoosing 83531375eccc77b445e9283246164e2e\n+ onClientCertificate 6f4697fd270b8ed47e04da9e722253a0\n+ onEncryptedExtensionsCreating e5232d4c20e711eea191defb569c50a2\n+ onNewHandshake 4266a19216cf6df6e8e3b6f2a5ed9ffb\n+ onServerNameIndication e1557839825fc58c483bcd2b2e00176a\n+ onUnverifiedClientCert 5671812e411570882c94f639f3d11861\n+ serverCACertificates 671d2d9076bbf519742a7da845b85f27\n+ serverDHEParams 3c6e9e974125a38d2fc9c30c59b355f9\n+ serverDebug 6d1808944494fadb74c65b921d575cec\n+ serverEarlyDataSize f3ec5ca56aac81cb18bd910b557371d2\n+ serverHooks 136bad7217575027675a533fdb19134b\n+ serverShared 0e3df2f70e6883560b3e7fb9b9d7839f\n+ serverSupported c6eeb4f909d9bb1ff5fb7c836390790e\n+ serverTicketLifetime 6267c8ea791118c32b8bb70116e956fe\n+ serverWantClientCert b82f5a2e59c05d39266e16a066f5203d\n+ sharedCredentials c929a27ce31829e246814aa4941fafd8\n+ sharedHelloExtensions 183ab3f49a88f5fd3fc3226d75a51a98\n+ sharedSessionManager 6f6b2d24ab158db7856ef711832471e1\n+ supportedCiphers b55cbc38c4a6c3485ac566f13a0a73b8\n+ supportedClientInitiatedRenegotiation 2d0e06272738787b6a049979e63adc3e\n+ supportedCompressions cfd1eee9aea226fe486c5e37a34e4b99\n+ supportedFallbackScsv a8a110eeebe049647562e33ddd903b15\n+ supportedGroups 6d46332155b456dc636ce4183987cab5\n+ supportedHashSignatures c294e31445efaf57a3faa065f3fd404c\n+ supportedVersions 379b645b4285ac9f406ad71a70828b83\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ CryptApplicationSecret 19733e1b735b66fcd797cb054cccaaf7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session 7deac5670474a024c333cab7dc67dc46\n+ exports: 3d6aeef1b3e417b048ebe4f94f09b841\n+ sessionEstablish 8d73b187d35d15af78ff7f88004e471e\n+ sessionResume 481bc993e07d5c9af7a07d2ee8484698\n+ sessionResumeOnlyOnce 6d99f9dc1c1e378e2fa22e3a178eec34\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ getClientSNI d9e166a0f6ff56a1b0df74e5f41d68de\n+ getClientSupportsPHA d6f3a71e127b52a2c1e3b60000c86073\n+ getNegotiatedProtocol 6bd32f0e161195eb0faf1c849747f821\n+ getSecureRenegotiation 3dac71ea034720125b8b22f37cdb27bb\n+ getTLS13HRR a2f4fbd454157e2c855f9c9b12b2ab59\n+ getVerifiedData 38cb852ef6acd92cd155c0c03a94f5f5\n+ getVersion 5f6f7a6bdafa35370ff1d95554ccb8cc\n+ getVersionWithDefault 0638aba878228f80b287eb07aafe921d\n+ isSessionResuming 02476c03f9b941501c4d35492f16d725\n+ setClientCertificateChain 9b1325eafbb8011c8336f23945499010\n+ setClientEcPointFormatSuggest a556f16c147230f738646ee61ad536a7\n+ setClientSNI 4d951554760d687c310ee5bcef79b0ae\n+ setClientSupportsPHA 8c9c01e7d828f2c95958bae056fb5358\n+ setExtensionALPN cd7489ee25839d96543a94891c52e9c0\n+ setNegotiatedProtocol 640c404a4a64a9aae37b1f4cc393efbe\n+ setSession 8507b330cab9cd33f61288f99e01b28c\n+ setTLS13HRR 39c708067d4099f32274ca982b299ebc\n+ setVersion b0568207644e4a4452901f97d1011919\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ CertRequest 4c6f44eb563010ea3eec9b030667c8b7\n+ CertVerify 491697ce2c8f72e76f6bbf0794f159d6\n+ CertificateType_DSS_Sign 94acbacb26508f5dbde92329c38b6963\n+ CertificateType_ECDSA_Sign 2bb1cf2c35162493ceb205baa442b3eb\n+ CertificateType_RSA_Sign 67bd118358d0ba869712be13653ba5c5\n+ Certificates 09dee005166c6a4aa746ea6d8c109507\n+ ChangeCipherSpec 277294378cc332f91fc0aaf61361a257\n+ ClientHello eb2255e33e787b3091a25cff197386b4\n+ ClientKeyXchg 0556a4666e0c8d343f382d3aa2f1614c\n+ DecodeError 63097b671339f546c1cb1058455ce988\n+ Error_HandshakePolicy 3067ec7cf493c86a0dbbeb57c141a2f8\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ ExtensionRaw 7ea2e02824bd6b670277e93b3d0e397b\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+ Finished 73d649a0a79c9a6c06c246f1fe3534a4\n+ Handshake 50246f8de3214deea94c5fcebd9e5679\n+ Handshake 75ca830dba530d35df60ad7999651832\n+ HandshakeFailure 97b8c837efdee33147b439ff5abb696f\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ HashSHA1 18d3bacde60df993323e9ba968c994f4\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ InappropriateFallback ab8e76a69dc8a86891090b65723679dc\n+ InternalError 66114ae31d80de0f7d2c4566b1d90f4a\n+ MissingExtension a3293d0dd0b9f64f8c2da2a18b9b8952\n+ NoApplicationProtocol 80a6536c8cf01b4aebc373496afca1c6\n+ NoRenegotiation 6fa6ecc6a41575e952ae92526c531519\n+ ProtocolVersion 6bf6ee5fdc3f318d2b8c95c2d616a1c1\n+ SKX_DHE_DSS 2faccdeaacdeab47bd4defbf2d81233e\n+ SKX_DHE_RSA 305858aa736d44bd0be0e41039ba3be7\n+ SKX_DH_Anon 39073d7db37b852e30affe4385649034\n+ SKX_ECDHE_ECDSA 04048793adf4925a4dd69e2202050b4d\n+ SKX_ECDHE_RSA a387c5623ed722c6e2fdb78e556dc769\n+ ServerECDHParams 9ab4c2741bc9d69eac25b5ba4d1dd048\n+ ServerHello 23878e62d5f0d3d3ae597b5a33bf2a36\n+ ServerHelloDone db7fc961a44198d1e60da0a3ec545ca8\n+ ServerKeyXchg c95807c90564711724fbb2cc1ed03bd9\n+ Session 4914a31222895b69a9eecac846af98b2\n+ Session 85441753c0587a8dc6b6c04041026d38\n+ SignatureDSS 90ec3946f51c9da01f5e2b0d09f077c1\n+ SignatureECDSA aaf74f696837cbb90b5621e243192659\n+ SignatureRSA f0732b325794a93e9ccba763734f3edc\n+ UnexpectedMessage a92414688c3b0915a0b280cd34291e83\n+ serverDHParamsFrom d8e5d27e9160adf5e3f652b17a9c73dd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ CertVerify13 43b429b70aa19fec8fbf723ef4ef27e6\n+ Certificate13 64f2ff279547e627a9bc52be4b4c1424\n+ EncryptedExtensions13 6acd46b7e72cb94ec783fd88f679f2a0\n+ EndOfEarlyData13 6fc91e0ec812d7109dd2fa9060c670d9\n+ Finished13 1d07addc1e29dffae30d1b3d8c3e9150\n+ Handshake13 e6ea34d40eef182fe1246af85b105db7\n+ Handshake13 110bebac5bf30e9a6be2bfb2e0ea1c41\n+ NewSessionTicket13 e11a4b0eb055ec898955bb05ec2ed74f\n+ ServerHello13 967d823a4c9ae1e25eee05fad8c0ef16\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ CertReqContext 802e0b1adc3741a750c27e5c27b93d35\n+ CipherID 88b6d4139763c32f28422d5ccab66187\n+ ClientRole 23fa6db6e6af4347c0e98e16da8365bc\n+ ClientTrafficSecret 9f9e8a076f97aaba6e7a9bfd8c81632a\n+ CompressionID a45106b7c251e24b3c104cd7ec753331\n+ MasterSecret f6b61020464fe96a57a71b42c66cba22\n+ SSL2 1242cf4fae8470e1bc69db976a715995\n+ SSL3 f0222bad82b566ca91471bf70121819c\n+ ServerRole ed59b1fc926493611aa61817dcb29d16\n+ ServerTrafficSecret 051707b2bf1070df0d997c862fb265c2\n+ SessionData 62e81278e13bde6aa4e09b304b5893a2\n+ SessionEMS 97a2346c05c5e840c2125879e1ec4382\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ ageAdd 0a5b1322a5b59ce8cbca05c396abec6b\n+ pairBase 484bbfe5ddb0f8b35ff2eaaa6d3cbfc7\n+ pairClient b9156fd083e1c528fd9e5ca027be5139\n+ sessionALPN b6f812de126da52be03c6323b290c321\n+ sessionCipher 01e0459a170da008090b86e9940632b5\n+ sessionClientSNI 7b3f17b2e998fc82191b3809add4dc29\n+ sessionCompression 55cd6c80272673bd50c1da73458fc5a0\n+ sessionFlags 30e2e60845f74768433a7edce3d3456a\n+ sessionSecret 5d98a647cffd23eb681dbb861cc828b9\n+ sessionTicketInfo efc4602b17743883f63ab737fb2f6979\n+ sessionVersion a4f3c0a2b1676b2f58b7e6a19194cec5\n+ triBase 80f7a1f74ba93ce99a4b4cc20dfafb6e\n+ triClient 36266a3b393551c0584e42246c48f220\n+ triServer 6ffd4f767d4e18cffd8d081be8a43791\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util b1bcbdb300686cff230a9df35d6f3172\n+ exports: 47837a76fec6aa2757d97043bd6cd24f\n+ bytesEq 1aeee605c04f8739476d3c3d2121ee62\n+ catchException 8342d743fa554b1c96a15559812e5569\n+ fromJust 523ff84a2d0d7c1007043bfc25acf12a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 06f45c767567a31e010cc819f5e777dd\n+ exports: 3aff74d28f026811aa3db4c19107be92\n+ CertificateUsageAccept 224a102c202e979a1bb9cbaffa865d6a\n+ CertificateUsageReject 72b56c6ae30731293a989b5ec0a6ae75\n+ isNullCertificateChain 46eaa2975e6f47b4fb18b9daef92796f\n+ pubkeyType 558b010bda3810a73bb073a2e786b4cd\n+787ce0035ff92499103a536c9f46cdbd\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-1c0544d17ad2596ba0bcf5155382f822\n+8c0c3e82493056593602b5783e48d8bf\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-b86faee6b2b991e0a8d028ce07f09922\n+4aa19a89cf18eabdef2daafe459bab01\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Handshake.Server\"#]\n-bd3a5a8cb4fd21a03a1a86d7a79606b6\n+904099997fefab34a263ea28bcae5d22\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-98119f57e27133b550b8cb06880a06d9\n+b7a79a4201eb65bb6605f87325a71a9a\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-386b011dcfea23967368e92ebb6ce58d\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+f538d2c9621b9975bc7e9673a1995df0\n $wpostHandshakeAuthServerWith ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> GHC.Prim.State# GHC.Prim.RealWorld\n StrWork([~, ~, !])\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1L>,\n Inline: [2]]\n-c0348f732ac0fdbf86ce6a9dd7645760\n+479a73ff43d8de002960904f073f70e4\n handshakeServer ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n Unfolding: Core: \n handshakeServer1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-b7d54624f305060487930abee532dc31\n+7da6a26a00660bf4ccd81ee9ef1a471f\n handshakeServer1 ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n@@ -595,53 +595,53 @@\n s of ds1 { (#,#) ipv ipv1 ->\n case ipv1 of wild {\n [] -> handshakeServer4 ipv\n : ch ds\n -> case ds of wild1 {\n [] -> handshakeServer3 sparams ctx ch ipv\n : ipv2 ipv3 -> handshakeServer2 ipv ch wild1 } } }]\n-3ec4f0ea33eaadca90682faf260a4482\n+984c02a5a1e36691a524c8bcff04bea1\n handshakeServer2 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> Network.TLS.Struct.Handshake\n -> [Network.TLS.Struct.Handshake]\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: x, CPR: b]\n-226b1a79e6bf8530b72dd31a2d6bbf3e\n+1ca24d195c601f5fe40542f1eb55d69e\n handshakeServer3 ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.Handshake\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1L>]\n-70c17f3d8623e7ecfe1f682538ca9656\n+1af26163e0c06ab3331f15a24e8ee00d\n handshakeServer4 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: x, CPR: b]\n-6091560caa078a8ff586010528e689b4\n+7078cb3543df2831b78a9d49dbd14393\n handshakeServerWith ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.Handshake\n -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1L>,\n Unfolding: Core: \n handshakeServer3\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-38227bcc053ee84f1459826473803e09\n+df98ded45db64a6c0754a4a35fddd480\n postHandshakeAuthServerWith ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Types.IO ()\n [TagSig: , LambdaFormInfo: LFReEntrant 4,\n Arity: 4,\n@@ -650,15 +650,15 @@\n Unfolding: Core: \n postHandshakeAuthServerWith1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-7f0672f25f8eb7c0d7a74f8a2544ab51\n+66afcbe35dee39c184a73123724f053a\n postHandshakeAuthServerWith1 ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 4,\n@@ -673,29 +673,29 @@\n GHC.Prim.RealWorld)[OneShot] ->\n case $wpostHandshakeAuthServerWith\n sparams\n ctx\n h\n eta of ww { DEFAULT ->\n (# ww, GHC.Tuple.Prim.() #) }]\n-1d25eb8825e8894f2ce831b2a31ac0b8\n+3d0467572faad6368be237f30e1cc213\n requestCertificateServer ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context\n -> GHC.Types.IO GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: , CPR: 1,\n Unfolding: Core: \n requestCertificateServer1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-e2742114cd82aa39d059b6065ee06445\n+768f42f5e676551ea30c0c0d8a5031a4\n requestCertificateServer1 ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: , CPR: 1]\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Signature.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Signature.hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got dyn\n+ got \n interface Network.TLS.Handshake.Signature 9066\n- interface hash: 57067d2dba9d4b1b87933362bc92406d\n- ABI hash: 3912d05af97d8ccf71d43a80eeb5961f\n- export-list hash: bf4dd110c9a4e2f69e1de28532d8d7e7\n+ interface hash: bc01476150c3d167d0028b0871af47b5\n+ ABI hash: 4534ab8f21f63b926cf476093c5967a0\n+ export-list hash: b639d99e5a425bf3b9ab1cec854c60b6\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: 61d75b9fc2b8834aca4920dd117577d1\n+ flag hash: 9f9b36bf35c27cc55e016f44c63a9bfa\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: ff176e93e99bcb967d6b0a318f0c4d25\n sig of: Nothing\n used TH splices: False\n where\n@@ -27,25 +27,25 @@\n digitallySignDHParamsVerify\n digitallySignECDHParams\n digitallySignECDHParamsVerify\n hashSigToCertType\n signatureCompatible\n signatureCompatible13\n signatureParams\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n Control.Monad.STM Data.Text Data.Text.Lazy Data.Text.Show\n@@ -100,138 +100,138 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Data.X509.PublicKey 0246a1aa5f3f1b20923aa5dedb34a146\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- ctxSupported 69499ccd1e480ffa138cf4b183c1ce53\n- throwCore 3555ac01caf2f37b4eaf256924f90e89\n- usingHState 99077138f1eebfc0257a58d17ca5ae0d\n- usingState_ fcc88c4b630e5a1af839fc83ac7b9cc3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- DSSParams d1c812c62cd35da8129d18daded0698b\n- ECDSAParams 068004a856ce224113a6ed9048d8ad20\n- Ed25519Params 068af6e9588c7266ae9b79fddcca53db\n- Ed448Params ffed8e3b433b2321de4a017083958b05\n- RSAParams b96a7d4fc118cda8d0469ca0e7463d8b\n- RSApkcs1 71e373b7dfbdfc184fd94715129ad2f0\n- RSApss 3977b0c033ccca8717110e786be28343\n- SHA1 a72bdb332c3db995f2a96ec0cc265ebd\n- SHA1_MD5 198f801a939390f76a1368cf04689fd8\n- SHA256 b14dda8a3c414c25b8098746b5fbe6ab\n- SHA384 6f6375ef426b0e82fff0b019d4bfdd4d\n- SHA512 839c87cd618125126b7173b57817a132\n- SignatureParams ea283eb1e9e5c2b4bcbee712d70733de\n- findEllipticCurveGroup b674ccb4331b762aa809df33f742e227\n- hashFinal 616245e0ec76559b9f9377bcff62fe7b\n- hashInit 7b9badaa15a730cbe70e8661c8729b9e\n- hashUpdate f2625ce894d5651d58c67af1be4e2615\n- kxCanUseRSApkcs1 1ae2023e86248b8a7613aa6a8254a510\n- kxCanUseRSApss 310a3fbcad34ae62939d6a660d2e1b84\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- P256 b9111f0603e0b250490516a6a4b03c8e\n- P384 164b2ed7ec1961c0f204df3793e76f83\n- P521 9196d439915e93161bec8fc293d5960d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key 599b35f630b8249866b43a7886bec80c\n- exports: 41c93ec5e121b79a185c7f511539ff2e\n- signPrivate e03f97ff8425a4be72dce4a07d6d88a3\n- verifyPublic ca1d1620b165ae8fbf343cd0e7949c2f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 12edd63a4b78bc68ef09d0e512fcfd11\n- exports: 508fa12d084baf949e882e274b1297e0\n- hstClientRandom 106145e3a0eaa254b8cf232836a28f09\n- hstMasterSecret 70d3e75ba88d2c79800c5080ff3c7c33\n- hstServerRandom 1b02b36b1aac541daeefc8bdca1839b0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 1fb2e8ee437de13f0300d196ae75b717\n- exports: 53973edbba1398709f0b4c95c26ec5a9\n- encodeSignedDHParams b0c04ce035e595f125b6d98b7007feca\n- encodeSignedECDHParams 6c396c803f820da8ae5a19a5c8f3d546\n- generateCertificateVerify_SSL 8ef07e6820c9ee32f35d2e60e10b4ed8\n- generateCertificateVerify_SSL_DSS 1e8e1cf3cd07439c6ed8a5728b7155ec\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters fb4c455d70f517e6745955d6cc28c67e\n- exports: 92704bc9024a93dba1620b4806fbfff2\n- supportedHashSignatures 996fc8be026283292acacb8eb3c2aaa7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- getVersion c37b8b0d2e0c6cea275484d2324ea05a\n- isClientContext 10552ec46ece3bcc418484d84f12c08b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- CertificateType 9b53eff86c2c212977197d97d218a158\n- CertificateType_DSS_Sign 67807fbc7c7de155a6b17078c081ac5a\n- CertificateType_ECDSA_Sign 2fd94a2ca75f66ede90e6d16af830332\n- CertificateType_Ed25519_Sign 692fbd17c20f5e408cf14a3d9076d729\n- CertificateType_Ed448_Sign 1116d9455e3832c2171cc45f31c9b98f\n- CertificateType_RSA_Sign 4427448a8f68783cc3959ce6cb294973\n- ClientRandom a9ad7541353b0711c2a922dce9857105\n- DecryptError 5513d17bad8ea0dbed90e105f35995de\n- DigitallySigned 6bcad3ce1111da3114df665d5a3c0ea2\n- DigitallySigned 495fe59de6f9569e0cb1eb37c11c345c\n- Error_Misc e51ccdcc3a1c1ce90aa7ae3fb70cb863\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- HashIntrinsic 65c86075072370979447f23781cb23a2\n- HashSHA1 f963dd877d94aa8ff9b419d14a3c8039\n- HashSHA256 76a0c170cd1566e2c49e4c9ca9b0e798\n- HashSHA384 87a45a190c38d29d2e7b843d2c91488e\n- HashSHA512 794a380792327369fe01de581b8202a7\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- ServerDHParams dd66efa8750959f51b34b8f774698eed\n- ServerECDHParams e892bc902a8ab78ad7ae0740dc1511b4\n- ServerRandom 3103dc296a469280dd023a55363d12b7\n- SignatureDSS 47fff4b1c549c656ebc07c730199e458\n- SignatureECDSA 529efd00a9368f38babbe9fbca8d5a8c\n- SignatureEd25519 1d0455484059993b33ae35392a4c478b\n- SignatureEd448 46c590521556e97669344c9538fed206\n- SignatureRSA d2fa3d6b3e18abb11008e981c9fbf569\n- SignatureRSApssRSAeSHA256 76109a197b5f4d75e4695e7e002e0130\n- SignatureRSApssRSAeSHA384 eaf3e06873ecffc1c45ee93974a33f7f\n- SignatureRSApssRSAeSHA512 0f8f1169ef0efdb885e421005db83ad2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- SSL3 065a3b87708dfabe9ea82187d73f4f2c\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS11 4ea555fb1ebeebacd9d7181d116cb272\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 75ea70cfa4e74d3023d77d78c126f151\n- exports: 7da748985df3bf9ae57ae5cd37d53c8d\n- fromJust 8e4458ef13d07f8d63ad6e8e9fa016dc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 01adca481d8ce9e8639a1976887d3d69\n- exports: 25a983354faffbe3c01d945ae4385e25\n- pubkeyType c765a48d9ae96f8d5077349a23041775\n-a25358056eda2e88d12c7772e133569c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ ctxSupported 82034dec65a494af249436db877d5412\n+ throwCore c760bbd6ca0db20b389aff101725231f\n+ usingHState 2bd3ac87211c7dba1b70767fd9b49145\n+ usingState_ 197dbcbdb55bf4ea1b5557197657816f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ DSSParams 573f48c519f0be69ed03b43726796651\n+ ECDSAParams cb7c87990a6b991aab400a7336561668\n+ Ed25519Params c62d881e3a76a45bd5483ec800c03c8c\n+ Ed448Params ac6f36234d9425c89188db6ef4acef7f\n+ RSAParams daf74ae72aed2ab9f2d26b324243908e\n+ RSApkcs1 3694cd8231d71085ddd0bc657603467c\n+ RSApss 8db048ca0bc6859f0e586a4fb5cec545\n+ SHA1 c344e59c1c875f4166a7f8dad2ca5971\n+ SHA1_MD5 0c356d15b067addb3c9969faef314e46\n+ SHA256 778736f44d95d4958b2df40b69e3d4f3\n+ SHA384 dae7d4527afa827c431a4b6a2fc361b7\n+ SHA512 42ca444e9785dc3b4d3ee443374a019f\n+ SignatureParams 7e271e141a34fb62319dd8343b93f9a2\n+ findEllipticCurveGroup 6a54e32dc7727cf7630efb4dc111e485\n+ hashFinal bfddb1a61c020cec0fdd142bda29a721\n+ hashInit d4e472340826b8adde1277ae9b777990\n+ hashUpdate 3497e8262abe473f667c9d5b6c807900\n+ kxCanUseRSApkcs1 93d3e890a8bf9922031b3b3804f0bd4b\n+ kxCanUseRSApss 3585f033dac8058c792621f4839743a8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ P256 06f55874d8dce3dc9c56b29eac878719\n+ P384 6f965486320f4fb83c6ad268dfdb8ea8\n+ P521 1f3b8f0907876768d2330e6257613fe1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key f09dc5476b046fd93e0702f0745ed7c9\n+ exports: ff164e803ff60e590bc65b5815546380\n+ signPrivate f1cb4931100e6d35b88632fab9c39616\n+ verifyPublic d9303b58a6daca2cd20cedce8842864a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State 77e166791cc4d92356e615c9a6e88976\n+ exports: 5643e0a80ee23ddc117ce297c51d7367\n+ hstClientRandom 016aef05a5cf64679c4dda5100d44526\n+ hstMasterSecret 1b8e70c9d6e2c4776e35ded39472a482\n+ hstServerRandom 6cc0348df02ef18b112706a5c7d91b0d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 51b4d07d155d5602f707014c257b3061\n+ exports: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ encodeSignedDHParams 4c741a56843d5629f05559c62b7a5183\n+ encodeSignedECDHParams d26929eeccd71c059654bc82dccc7f82\n+ generateCertificateVerify_SSL 3279ca3e13841d630b17f0f8baad0624\n+ generateCertificateVerify_SSL_DSS c713f3cb894d222f508c264e3c299dce\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters 86a5c6fc41a0696d0f65da8b5352faf8\n+ exports: 59776901c4dca39cbd2532c96d526353\n+ supportedHashSignatures c294e31445efaf57a3faa065f3fd404c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ getVersion 5f6f7a6bdafa35370ff1d95554ccb8cc\n+ isClientContext 7b9d8194d1c3519b3d87650870580ab9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ CertificateType 917cc8a5ed731f55c86b5e23e862a232\n+ CertificateType_DSS_Sign 94acbacb26508f5dbde92329c38b6963\n+ CertificateType_ECDSA_Sign 2bb1cf2c35162493ceb205baa442b3eb\n+ CertificateType_Ed25519_Sign c6ce8a5efdd4f6ddb4ed9d1727512ccc\n+ CertificateType_Ed448_Sign 320ece5d3cb816482d240b5b4ecba293\n+ CertificateType_RSA_Sign 67bd118358d0ba869712be13653ba5c5\n+ ClientRandom bc48497a479618a72b526d801838cbf4\n+ DecryptError 5891aa161057ecef6f0c3c89c0545261\n+ DigitallySigned 892bea7464d4f7f4342aa70ff4f9ff65\n+ DigitallySigned 4e36de5166feb1c1c6b127a54b25a7e8\n+ Error_Misc 944ffefbbd1c8133d99bf3970d28fcb1\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ HashIntrinsic 456acea058eca7a9903f6000db40cec9\n+ HashSHA1 18d3bacde60df993323e9ba968c994f4\n+ HashSHA256 303ec4d5c8f04e825ac8d02daacbe636\n+ HashSHA384 a77364c9cb2436ebe0e24c7cd4568d80\n+ HashSHA512 47bab2111316a2f1e68c671560ce2d38\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ ServerDHParams e1106207c80ea5acc13419c8ca081e94\n+ ServerECDHParams 8fd9df5d3075973260dbb91f4b38dad7\n+ ServerRandom 4bbc70b8230a1ba4f2271c654d8a7db3\n+ SignatureDSS 90ec3946f51c9da01f5e2b0d09f077c1\n+ SignatureECDSA aaf74f696837cbb90b5621e243192659\n+ SignatureEd25519 6ae12ec9926ab6c8cb6cc6959362fc65\n+ SignatureEd448 562af2f6eee6366637cd02e9d25a0abe\n+ SignatureRSA f0732b325794a93e9ccba763734f3edc\n+ SignatureRSApssRSAeSHA256 2856933ad29b495317cae1f65c304e92\n+ SignatureRSApssRSAeSHA384 3f7eb30de6f080d869b2520f7dbedd09\n+ SignatureRSApssRSAeSHA512 6e6904aed072964901d374a216aa1faa\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ SSL3 f0222bad82b566ca91471bf70121819c\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS11 c6fe64bc22a4695f523db80fd4e6a91d\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util b1bcbdb300686cff230a9df35d6f3172\n+ exports: 47837a76fec6aa2757d97043bd6cd24f\n+ fromJust 523ff84a2d0d7c1007043bfc25acf12a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 06f45c767567a31e010cc819f5e777dd\n+ exports: 3aff74d28f026811aa3db4c19107be92\n+ pubkeyType 558b010bda3810a73bb073a2e786b4cd\n+65f6550ff7d7398681116484b47b7616\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-62e19d083848b115911cb8ee03ee88ab\n+991e8afd689cce973d89e0d0f0605261\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-1bb70ffbd89dbb19ec1818722dbaea2d\n+38f19ddcbe0d02c117d42d8009f125ca\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Handshake.Signature\"#]\n-af3e6a71d966dc535669f926815780c0\n+387380814d3b066f1615cac105a85378\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-4804dc09f5e915dc82cc6c2ca4c5f674\n+f46694482166486555166f1ba6b835c5\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-3e4afe9687f62cb7b3c4945c79fafb92\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+bd03a91914daeeb3e29739ffdf4822ae\n $wcheckCertificateVerify ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> Data.X509.PublicKey.PubKey\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Network.TLS.Struct.Signature\n@@ -319,15 +319,15 @@\n -> case ww of wild1 {\n GHC.Maybe.Nothing -> (# eta, GHC.Types.False #)\n GHC.Maybe.Just hs\n -> case hs of wild2 { (,) ww2 ww3 ->\n case $wsignatureCompatible pubKey ww2 ww3 of wild3 {\n GHC.Types.False -> (# eta, GHC.Types.False #)\n GHC.Types.True -> doVerify } } } }]\n-6d2a2d6f4dcc4df35aa61aee349294a6\n+82511a5fa9e8e2054a244c2e307ba458\n $wcreateCertificateVerify ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -394,15 +394,15 @@\n Data.Either.Right r\n -> case Network.TLS.Handshake.Key.$wsignPrivate\n wild1\n sigParam\n toSign\n ipv2 of ds { (#,#) ipv4 ipv5 ->\n (# ipv4, hashSigAlg, ipv5 #) } } } } } } }]\n-645744973a4df0346a985930ed6cef1a\n+928f09fa48e64bffe051944041d7e0f2\n $wdigitallySignParams ::\n Network.TLS.Context.Internal.Context\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -482,15 +482,15 @@\n Network.TLS.Crypto.SHA1_MD5\n -> $j\n wild\n (Network.TLS.Crypto.hashFinal\n (Network.TLS.Crypto.hashUpdate\n Network.TLS.Crypto.hashInit1\n signatureData)) } }]\n-ea06660b8b74cddb10258bb1fac70b9f\n+314871d225693f1f6ce34862dbedca9f\n $whashSigToCertType ::\n Network.TLS.Struct.HashAlgorithm\n -> Network.TLS.Struct.SignatureAlgorithm\n -> GHC.Maybe.Maybe Network.TLS.Struct.CertificateType\n StrWork([~, !])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>, Inline: [2],\n@@ -508,15 +508,15 @@\n Network.TLS.Struct.SignatureRSApssRSAeSHA384 -> hashSigToCertType5\n Network.TLS.Struct.SignatureRSApssRSAeSHA512 -> hashSigToCertType5\n Network.TLS.Struct.SignatureEd25519 -> hashSigToCertType4\n Network.TLS.Struct.SignatureEd448 -> hashSigToCertType3 } }\n Network.TLS.Struct.SignatureRSA -> hashSigToCertType5\n Network.TLS.Struct.SignatureDSS -> hashSigToCertType2\n Network.TLS.Struct.SignatureECDSA -> hashSigToCertType1 }]\n-70b638d8cf03c2e5c739f66b134411d2\n+244ec3405933d290a345cabda2a98c4f\n $wsignatureCompatible ::\n Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.HashAlgorithm\n -> Network.TLS.Struct.SignatureAlgorithm\n -> GHC.Types.Bool\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L>,\n@@ -592,15 +592,15 @@\n -> case ww1 of wild1 {\n DEFAULT -> GHC.Types.False\n Network.TLS.Struct.SignatureEd25519 -> GHC.Types.True }\n Data.X509.PublicKey.PubKeyEd448 ds1\n -> case ww1 of wild1 {\n DEFAULT -> GHC.Types.False\n Network.TLS.Struct.SignatureEd448 -> GHC.Types.True } }]\n-9fa2d6133892fe94a814d6dddfec67f6\n+3680ef3d8298655dc350f54dba0d5f56\n $wsignatureCompatible13 ::\n Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.HashAlgorithm\n -> Network.TLS.Struct.SignatureAlgorithm\n -> GHC.Types.Bool\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L>,\n@@ -634,34 +634,34 @@\n Network.TLS.Struct.HashSHA512\n -> case Data.X509.EC.ecPubKeyCurveName ecPub of wild3 {\n GHC.Maybe.Nothing -> GHC.Types.False\n GHC.Maybe.Just ds1\n -> case ds1 of wild4 {\n DEFAULT -> GHC.Types.False\n Crypto.PubKey.ECC.Types.SEC_p521r1 -> GHC.Types.True } } } } }]\n-c0b31de83953a964fe0f8bb3e2e9f589\n+e03cabf7616b39316b699bf96715c95f\n $wsignatureVerify ::\n Network.TLS.Context.Internal.Context\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Network.TLS.Struct.Signature\n -> Data.X509.PublicKey.PubKey\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n StrWork([!])\n [TagSig: , LambdaFormInfo: LFReEntrant 6,\n Arity: 6,\n Strictness: <1P(A,A,MP(A,A,A,1L,A,A,A,A,A,A,A),A,1L,A,A,A,A,A,A,A,A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Inline: [2]]\n-94be40710fc9b21e5c0c3d2a1cc644e5\n+b82959b2bb26c6da5ef79a56bd113ea2\n type CertVerifyData :: *\n type CertVerifyData =\n (Network.TLS.Crypto.SignatureParams,\n Data.ByteString.Internal.Type.ByteString)\n-ecbb1ea072796dbb146fa104e915cbe2\n+47a7658fd905a3acaab0586f86c9d1f1\n certificateCompatible ::\n Data.X509.PublicKey.PubKey\n -> [Network.TLS.Struct.CertificateType] -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Data.X509.PublicKey.PubKey)\n (cTypes['GHC.Types.Many] :: [Network.TLS.Struct.CertificateType]) ->\n@@ -683,15 +683,15 @@\n -> GHC.List.elem\n @Network.TLS.Struct.CertificateType\n Network.TLS.Struct.$fEqCertificateType\n Network.TLS.Struct.CertificateType_ECDSA_Sign\n cTypes\n Data.X509.PublicKey.PubKeyEd25519 ds1 -> GHC.Types.True\n Data.X509.PublicKey.PubKeyEd448 ds1 -> GHC.Types.True }]\n-2b54f940cce9d06f7112e5877ab8914b\n+a589db6e16853ee3c890ad1bfb90acfa\n checkCertificateVerify ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> Data.X509.PublicKey.PubKey\n -> Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Struct.DigitallySigned\n -> GHC.Types.IO GHC.Types.Bool\n@@ -704,15 +704,15 @@\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-026d01b9e8de61caed8a11ca4909f327\n+7733dd44ae5dfb853837ce2f72fa9e3a\n checkCertificateVerify1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> Data.X509.PublicKey.PubKey\n -> Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Struct.DigitallySigned\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -726,32 +726,32 @@\n (pubKey['GHC.Types.Many] :: Data.X509.PublicKey.PubKey)\n (msgs['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (digSig['GHC.Types.Many] :: Network.TLS.Struct.DigitallySigned)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case digSig of wild { Network.TLS.Struct.DigitallySigned ww ww1 ->\n $wcheckCertificateVerify ctx usedVersion pubKey msgs ww ww1 eta }]\n-7bb0a54cce5f5fdb8c8a2e21495a0fff\n+e03b3a7eecb7ed99d74cc83308b19c70\n checkCertificateVerify2 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> Network.TLS.Struct.HashAndSignatureAlgorithm\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n-ad5c91c52a2c10de11cc329f9412e2ba\n+93148109208bb46f056981b2efb8bf4f\n checkCertificateVerify3 ::\n GHC.Classes.Eq Network.TLS.Struct.HashAndSignatureAlgorithm\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Classes.$fEq(,)\n @Network.TLS.Struct.HashAlgorithm\n @Network.TLS.Struct.SignatureAlgorithm\n Network.TLS.Struct.$fEqHashAlgorithm\n Network.TLS.Struct.$fEqSignatureAlgorithm]\n-bbbc8d3b03d60b94b453eb253b5f8c72\n+c4486ddf1e43adc8bc3db1156c7d3b4b\n checkCertificateVerify4 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -885,53 +885,53 @@\n Network.TLS.Crypto.hashInit16\n msgs)\n masterSecret)\n Network.TLS.Packet.generateCertificateVerify_SSL_DSS1))\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString)))) of wild2 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }) #) } } } }]\n-9c755de6dec4c0ace7e672d37ce7cbbf\n+862c99dcbed592db588126b894d18247\n checkCertificateVerify5 :: Network.TLS.Crypto.SignatureParams\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Crypto.RSAParams],\n Unfolding: Core: \n Network.TLS.Crypto.RSAParams\n Network.TLS.Crypto.SHA1_MD5\n Network.TLS.Crypto.RSApkcs1]\n-51e4b6f822a7fd061f6c3d67152a7a50\n+5dfe86e6f75e4822493a9653f79a97a1\n checkCertificateVerify6 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, CertVerifyData #)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: x, CPR: b]\n-a5c34da0a89f28c684edcb0d315ad599\n+936bd63cdb5bdbfed48ae4fddfbda502\n checkCertificateVerify7 ::\n Network.TLS.Handshake.State.HandshakeState\n -> (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Handshake.State.HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: Network.TLS.Handshake.State.HandshakeState) ->\n (case s1 of wild { Network.TLS.Handshake.State.HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds4 },\n s1)]\n-07e7ad2319f38aec476d72d6c94c38bc\n+bcefea2ea7965a3f043b610494e835ee\n checkCertificateVerify8 ::\n Data.X509.PublicKey.PubKey\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Network.TLS.Crypto.HashContext,\n Network.TLS.Crypto.SignatureParams,\n Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Crypto.HashCtx\n -> Data.ByteString.Internal.Type.ByteString) #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n-f4b1a696622ce193100b84e565145ab7\n+1714ba0e08707e5a595399556dd5eab3\n checkSupportedHashSignature ::\n Network.TLS.Context.Internal.Context\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> GHC.Types.IO ()\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: <1L>,\n@@ -939,15 +939,15 @@\n Unfolding: Core: \n checkSupportedHashSignature1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-58c916898a352445fbdb7967a8a408be\n+414eb7f1c1c259d5576b9a6cdcbdb698\n checkSupportedHashSignature1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n@@ -967,15 +967,15 @@\n case GHC.List.elem\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n checkCertificateVerify3\n hs\n ds34 of wild3 {\n GHC.Types.False -> checkCertificateVerify2 eta hs\n GHC.Types.True -> (# eta, GHC.Tuple.Prim.() #) } } } }]\n-d7c9e94c3e4cdfe190e1d8fcc990154d\n+3cf0be21010be441f62009056a8e563a\n createCertificateVerify ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO Network.TLS.Struct.DigitallySigned\n@@ -990,15 +990,15 @@\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-3375460f28ff138a377102551744e933\n+43102b4b6c4f28a26d0ef32f1e03506b\n createCertificateVerify1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -1020,37 +1020,37 @@\n ctx\n usedVersion\n pubKey\n hashSigAlg\n msgs\n s of wild { (#,,#) ww ww1 ww2 ->\n (# ww, Network.TLS.Struct.DigitallySigned ww1 ww2 #) }]\n-a7fff37f04b84b3b0a0cfac96aea47ca\n+5c5060eddd0a42942df8e1faa2c87904\n decryptError ::\n Control.Monad.IO.Class.MonadIO m => GHC.Base.String -> m a\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n \\ @m :: * -> *\n @a\n ($dMonadIO['GHC.Types.Many] :: Control.Monad.IO.Class.MonadIO m)\n (msg['GHC.Types.Many] :: GHC.Base.String) ->\n Control.Monad.IO.Class.liftIO\n @m\n $dMonadIO\n @a\n (decryptError1 @a msg) `cast` (Sym (GHC.Types.N:IO[0] _R))]\n-77cf7946019d741d07539ed80243ac00\n+dbf7f64b58a1bdb54450e7206a401c63\n decryptError1 ::\n GHC.Base.String\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n-08e65c2daa25b4362caa1f56c7e02dbf\n+f5d0802ca42130334cec786551573f78\n digitallySignDHParams ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ServerDHParams\n -> Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> GHC.Types.IO Network.TLS.Struct.DigitallySigned\n [TagSig: , LambdaFormInfo: LFReEntrant 5,\n@@ -1063,15 +1063,15 @@\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-429d3e8bbb9e0e0c8bf4a09f3037906c\n+23233366fec4a11e1c89a922a43af0d1\n digitallySignDHParams1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ServerDHParams\n -> Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -1114,15 +1114,15 @@\n case ipv1 of wild { (,) cran sran ->\n digitallySignDHParams2\n ctx\n (Network.TLS.Packet.encodeSignedDHParams serverParams cran sran)\n pubKey\n mhash\n ipv } }]\n-34ccf53e136b24a4497a21a6a7d81a35\n+c19b57783371e4000027537d5ae4ff51\n digitallySignDHParams2 ::\n Network.TLS.Context.Internal.Context\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -1142,15 +1142,15 @@\n case $wdigitallySignParams\n ctx\n signatureData\n pubKey\n hashSigAlg\n eta of wild { (#,,#) ww ww1 ww2 ->\n (# ww, Network.TLS.Struct.DigitallySigned ww1 ww2 #) }]\n-0d356be511c1c69d23eefd34b11dcd09\n+069dc99fa500de44ede1125b584bf24d\n digitallySignDHParams3 ::\n Network.TLS.Handshake.State.HandshakeState\n -> ((Network.TLS.Struct.ClientRandom,\n Network.TLS.Struct.ServerRandom),\n Network.TLS.Handshake.State.HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1(1,),\n@@ -1159,19 +1159,19 @@\n ((case s1 of wild { Network.TLS.Handshake.State.HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds2 },\n case s1 of wild { Network.TLS.Handshake.State.HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n case ds3 of wild1 {\n GHC.Maybe.Nothing -> digitallySignDHParams4\n GHC.Maybe.Just x -> x } }),\n s1)]\n-34ff084b25ecd42eb9daef260de3bb33\n+52efe346b3f5246e644d485d22e69ad4\n digitallySignDHParams4 :: Network.TLS.Struct.ServerRandom\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-6440698e53d2bfdf1ca8b7de3dca606f\n+12a74f80707c0d9a20a6563dde240297\n digitallySignDHParamsVerify ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ServerDHParams\n -> Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.DigitallySigned\n -> GHC.Types.IO GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 5,\n@@ -1183,15 +1183,15 @@\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-0de8cb65c35ed6b43d3367fd32b912ba\n+beb6f2c2f6cbb73af153d2fd3dd8962b\n digitallySignDHParamsVerify1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ServerDHParams\n -> Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.DigitallySigned\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n@@ -1235,15 +1235,15 @@\n $wsignatureVerify\n ctx\n ww\n ww1\n pubKey\n (Network.TLS.Packet.encodeSignedDHParams dhparams cran sran)\n ipv } } }]\n-a6c49747855a7c35a48f1760f7061fbe\n+38191be0bf9f11baf20e900a6b3dbf1d\n digitallySignECDHParams ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ServerECDHParams\n -> Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> GHC.Types.IO Network.TLS.Struct.DigitallySigned\n [TagSig: , LambdaFormInfo: LFReEntrant 5,\n@@ -1256,15 +1256,15 @@\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-6874574f895d5b06da88526e7d1fb330\n+113acc38716ce2634126d44add73f5a3\n digitallySignECDHParams1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ServerECDHParams\n -> Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -1307,15 +1307,15 @@\n case ipv1 of wild { (,) cran sran ->\n digitallySignDHParams2\n ctx\n (Network.TLS.Packet.encodeSignedECDHParams serverParams cran sran)\n pubKey\n mhash\n ipv } }]\n-db4ffcd476ac53bab94a3add671b1ccc\n+696521dd3a90a226a0d0171178f825f5\n digitallySignECDHParamsVerify ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ServerECDHParams\n -> Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.DigitallySigned\n -> GHC.Types.IO GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 5,\n@@ -1327,15 +1327,15 @@\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-22bc1c21ff4bde2c5deffec0d14221a2\n+2888cf66b524c210c4d27bcae674cbb5\n digitallySignECDHParamsVerify1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ServerECDHParams\n -> Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.DigitallySigned\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n@@ -1379,93 +1379,93 @@\n $wsignatureVerify\n ctx\n ww\n ww1\n pubKey\n (Network.TLS.Packet.encodeSignedECDHParams dhparams cran sran)\n ipv } } }]\n-8ad46dbbc4b1bbeeabe10c10a3b4b1e1\n+a56cd159cc314f55dc9b4922f930399f\n hashSigToCertType ::\n Network.TLS.Struct.HashAndSignatureAlgorithm\n -> GHC.Maybe.Maybe Network.TLS.Struct.CertificateType\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(ML,1L)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)) ->\n case ds of wild { (,) ww ww1 -> $whashSigToCertType ww ww1 }]\n-b1ec9b1915512c7d520da76b4ffe1794\n+66793adf4a8549306480dd6767892cfc\n hashSigToCertType1 ::\n GHC.Maybe.Maybe Network.TLS.Struct.CertificateType\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Network.TLS.Struct.CertificateType\n Network.TLS.Struct.CertificateType_ECDSA_Sign]\n-b2cd6e2497326306235f0ab160182ef6\n+948592bc17fa89a0123905c613653f1f\n hashSigToCertType2 ::\n GHC.Maybe.Maybe Network.TLS.Struct.CertificateType\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Network.TLS.Struct.CertificateType\n Network.TLS.Struct.CertificateType_DSS_Sign]\n-89e37d1d974471de9642f40ca8463af5\n+3cb4bd91816c2baa5f53d8a385809a35\n hashSigToCertType3 ::\n GHC.Maybe.Maybe Network.TLS.Struct.CertificateType\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Network.TLS.Struct.CertificateType\n Network.TLS.Struct.CertificateType_Ed448_Sign]\n-26615c041f348a380bd2b17e9903b450\n+675ea768e2cd7fb68508fb303c4b8701\n hashSigToCertType4 ::\n GHC.Maybe.Maybe Network.TLS.Struct.CertificateType\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Network.TLS.Struct.CertificateType\n Network.TLS.Struct.CertificateType_Ed25519_Sign]\n-d44e55f35c16ca0d5fb136bf7a352877\n+815ad728a928089ec7de980684030645\n hashSigToCertType5 ::\n GHC.Maybe.Maybe Network.TLS.Struct.CertificateType\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Network.TLS.Struct.CertificateType\n Network.TLS.Struct.CertificateType_RSA_Sign]\n-4dcca5b66fdd4f183463fed63c3a8745\n+362837119f00633b6fc16f3b47841dfb\n signatureCompatible ::\n Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.HashAndSignatureAlgorithm -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1!P(ML,L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Data.X509.PublicKey.PubKey)\n (ds1['GHC.Types.Many] :: (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)) ->\n case ds1 of wild { (,) ww ww1 -> $wsignatureCompatible ds ww ww1 }]\n-a1e34296fe1a219a4dc81e6df7932d2b\n+d0c9f07d907e29fe8b5d54927d3db358\n signatureCompatible13 ::\n Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.HashAndSignatureAlgorithm -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1!P(ML,L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Data.X509.PublicKey.PubKey)\n (ds1['GHC.Types.Many] :: (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)) ->\n case ds1 of wild { (,) ww ww1 ->\n $wsignatureCompatible13 ds ww ww1 }]\n-a8f5e3c46191df1e9b59cf5e01d45e30\n+ffff24c276f4d15913037e1d5e452e98\n signatureParams ::\n Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Network.TLS.Crypto.SignatureParams\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>]\n trusted: none\n require own pkg trusted: False\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Signature.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Signature.dyn_hi", "comments": ["Files 97% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got \n+ got dyn\n interface Network.TLS.Handshake.Signature 9066\n- interface hash: 57067d2dba9d4b1b87933362bc92406d\n- ABI hash: 3912d05af97d8ccf71d43a80eeb5961f\n- export-list hash: bf4dd110c9a4e2f69e1de28532d8d7e7\n+ interface hash: bc01476150c3d167d0028b0871af47b5\n+ ABI hash: 4534ab8f21f63b926cf476093c5967a0\n+ export-list hash: b639d99e5a425bf3b9ab1cec854c60b6\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: 9f9b36bf35c27cc55e016f44c63a9bfa\n+ flag hash: 61d75b9fc2b8834aca4920dd117577d1\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: ff176e93e99bcb967d6b0a318f0c4d25\n sig of: Nothing\n used TH splices: False\n where\n@@ -27,25 +27,25 @@\n digitallySignDHParamsVerify\n digitallySignECDHParams\n digitallySignECDHParamsVerify\n hashSigToCertType\n signatureCompatible\n signatureCompatible13\n signatureParams\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n Control.Monad.STM Data.Text Data.Text.Lazy Data.Text.Show\n@@ -100,138 +100,138 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Data.X509.PublicKey 0246a1aa5f3f1b20923aa5dedb34a146\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- ctxSupported 69499ccd1e480ffa138cf4b183c1ce53\n- throwCore 3555ac01caf2f37b4eaf256924f90e89\n- usingHState 99077138f1eebfc0257a58d17ca5ae0d\n- usingState_ fcc88c4b630e5a1af839fc83ac7b9cc3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- DSSParams d1c812c62cd35da8129d18daded0698b\n- ECDSAParams 068004a856ce224113a6ed9048d8ad20\n- Ed25519Params 068af6e9588c7266ae9b79fddcca53db\n- Ed448Params ffed8e3b433b2321de4a017083958b05\n- RSAParams b96a7d4fc118cda8d0469ca0e7463d8b\n- RSApkcs1 71e373b7dfbdfc184fd94715129ad2f0\n- RSApss 3977b0c033ccca8717110e786be28343\n- SHA1 a72bdb332c3db995f2a96ec0cc265ebd\n- SHA1_MD5 198f801a939390f76a1368cf04689fd8\n- SHA256 b14dda8a3c414c25b8098746b5fbe6ab\n- SHA384 6f6375ef426b0e82fff0b019d4bfdd4d\n- SHA512 839c87cd618125126b7173b57817a132\n- SignatureParams ea283eb1e9e5c2b4bcbee712d70733de\n- findEllipticCurveGroup b674ccb4331b762aa809df33f742e227\n- hashFinal 616245e0ec76559b9f9377bcff62fe7b\n- hashInit 7b9badaa15a730cbe70e8661c8729b9e\n- hashUpdate f2625ce894d5651d58c67af1be4e2615\n- kxCanUseRSApkcs1 1ae2023e86248b8a7613aa6a8254a510\n- kxCanUseRSApss 310a3fbcad34ae62939d6a660d2e1b84\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- P256 b9111f0603e0b250490516a6a4b03c8e\n- P384 164b2ed7ec1961c0f204df3793e76f83\n- P521 9196d439915e93161bec8fc293d5960d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key 599b35f630b8249866b43a7886bec80c\n- exports: 41c93ec5e121b79a185c7f511539ff2e\n- signPrivate e03f97ff8425a4be72dce4a07d6d88a3\n- verifyPublic ca1d1620b165ae8fbf343cd0e7949c2f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 12edd63a4b78bc68ef09d0e512fcfd11\n- exports: 508fa12d084baf949e882e274b1297e0\n- hstClientRandom 106145e3a0eaa254b8cf232836a28f09\n- hstMasterSecret 70d3e75ba88d2c79800c5080ff3c7c33\n- hstServerRandom 1b02b36b1aac541daeefc8bdca1839b0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 1fb2e8ee437de13f0300d196ae75b717\n- exports: 53973edbba1398709f0b4c95c26ec5a9\n- encodeSignedDHParams b0c04ce035e595f125b6d98b7007feca\n- encodeSignedECDHParams 6c396c803f820da8ae5a19a5c8f3d546\n- generateCertificateVerify_SSL 8ef07e6820c9ee32f35d2e60e10b4ed8\n- generateCertificateVerify_SSL_DSS 1e8e1cf3cd07439c6ed8a5728b7155ec\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters fb4c455d70f517e6745955d6cc28c67e\n- exports: 92704bc9024a93dba1620b4806fbfff2\n- supportedHashSignatures 996fc8be026283292acacb8eb3c2aaa7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- getVersion c37b8b0d2e0c6cea275484d2324ea05a\n- isClientContext 10552ec46ece3bcc418484d84f12c08b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- CertificateType 9b53eff86c2c212977197d97d218a158\n- CertificateType_DSS_Sign 67807fbc7c7de155a6b17078c081ac5a\n- CertificateType_ECDSA_Sign 2fd94a2ca75f66ede90e6d16af830332\n- CertificateType_Ed25519_Sign 692fbd17c20f5e408cf14a3d9076d729\n- CertificateType_Ed448_Sign 1116d9455e3832c2171cc45f31c9b98f\n- CertificateType_RSA_Sign 4427448a8f68783cc3959ce6cb294973\n- ClientRandom a9ad7541353b0711c2a922dce9857105\n- DecryptError 5513d17bad8ea0dbed90e105f35995de\n- DigitallySigned 6bcad3ce1111da3114df665d5a3c0ea2\n- DigitallySigned 495fe59de6f9569e0cb1eb37c11c345c\n- Error_Misc e51ccdcc3a1c1ce90aa7ae3fb70cb863\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- HashIntrinsic 65c86075072370979447f23781cb23a2\n- HashSHA1 f963dd877d94aa8ff9b419d14a3c8039\n- HashSHA256 76a0c170cd1566e2c49e4c9ca9b0e798\n- HashSHA384 87a45a190c38d29d2e7b843d2c91488e\n- HashSHA512 794a380792327369fe01de581b8202a7\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- ServerDHParams dd66efa8750959f51b34b8f774698eed\n- ServerECDHParams e892bc902a8ab78ad7ae0740dc1511b4\n- ServerRandom 3103dc296a469280dd023a55363d12b7\n- SignatureDSS 47fff4b1c549c656ebc07c730199e458\n- SignatureECDSA 529efd00a9368f38babbe9fbca8d5a8c\n- SignatureEd25519 1d0455484059993b33ae35392a4c478b\n- SignatureEd448 46c590521556e97669344c9538fed206\n- SignatureRSA d2fa3d6b3e18abb11008e981c9fbf569\n- SignatureRSApssRSAeSHA256 76109a197b5f4d75e4695e7e002e0130\n- SignatureRSApssRSAeSHA384 eaf3e06873ecffc1c45ee93974a33f7f\n- SignatureRSApssRSAeSHA512 0f8f1169ef0efdb885e421005db83ad2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- SSL3 065a3b87708dfabe9ea82187d73f4f2c\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS11 4ea555fb1ebeebacd9d7181d116cb272\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 75ea70cfa4e74d3023d77d78c126f151\n- exports: 7da748985df3bf9ae57ae5cd37d53c8d\n- fromJust 8e4458ef13d07f8d63ad6e8e9fa016dc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 01adca481d8ce9e8639a1976887d3d69\n- exports: 25a983354faffbe3c01d945ae4385e25\n- pubkeyType c765a48d9ae96f8d5077349a23041775\n-a25358056eda2e88d12c7772e133569c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ ctxSupported 82034dec65a494af249436db877d5412\n+ throwCore c760bbd6ca0db20b389aff101725231f\n+ usingHState 2bd3ac87211c7dba1b70767fd9b49145\n+ usingState_ 197dbcbdb55bf4ea1b5557197657816f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ DSSParams 573f48c519f0be69ed03b43726796651\n+ ECDSAParams cb7c87990a6b991aab400a7336561668\n+ Ed25519Params c62d881e3a76a45bd5483ec800c03c8c\n+ Ed448Params ac6f36234d9425c89188db6ef4acef7f\n+ RSAParams daf74ae72aed2ab9f2d26b324243908e\n+ RSApkcs1 3694cd8231d71085ddd0bc657603467c\n+ RSApss 8db048ca0bc6859f0e586a4fb5cec545\n+ SHA1 c344e59c1c875f4166a7f8dad2ca5971\n+ SHA1_MD5 0c356d15b067addb3c9969faef314e46\n+ SHA256 778736f44d95d4958b2df40b69e3d4f3\n+ SHA384 dae7d4527afa827c431a4b6a2fc361b7\n+ SHA512 42ca444e9785dc3b4d3ee443374a019f\n+ SignatureParams 7e271e141a34fb62319dd8343b93f9a2\n+ findEllipticCurveGroup 6a54e32dc7727cf7630efb4dc111e485\n+ hashFinal bfddb1a61c020cec0fdd142bda29a721\n+ hashInit d4e472340826b8adde1277ae9b777990\n+ hashUpdate 3497e8262abe473f667c9d5b6c807900\n+ kxCanUseRSApkcs1 93d3e890a8bf9922031b3b3804f0bd4b\n+ kxCanUseRSApss 3585f033dac8058c792621f4839743a8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ P256 06f55874d8dce3dc9c56b29eac878719\n+ P384 6f965486320f4fb83c6ad268dfdb8ea8\n+ P521 1f3b8f0907876768d2330e6257613fe1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key f09dc5476b046fd93e0702f0745ed7c9\n+ exports: ff164e803ff60e590bc65b5815546380\n+ signPrivate f1cb4931100e6d35b88632fab9c39616\n+ verifyPublic d9303b58a6daca2cd20cedce8842864a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State 77e166791cc4d92356e615c9a6e88976\n+ exports: 5643e0a80ee23ddc117ce297c51d7367\n+ hstClientRandom 016aef05a5cf64679c4dda5100d44526\n+ hstMasterSecret 1b8e70c9d6e2c4776e35ded39472a482\n+ hstServerRandom 6cc0348df02ef18b112706a5c7d91b0d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 51b4d07d155d5602f707014c257b3061\n+ exports: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ encodeSignedDHParams 4c741a56843d5629f05559c62b7a5183\n+ encodeSignedECDHParams d26929eeccd71c059654bc82dccc7f82\n+ generateCertificateVerify_SSL 3279ca3e13841d630b17f0f8baad0624\n+ generateCertificateVerify_SSL_DSS c713f3cb894d222f508c264e3c299dce\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters 86a5c6fc41a0696d0f65da8b5352faf8\n+ exports: 59776901c4dca39cbd2532c96d526353\n+ supportedHashSignatures c294e31445efaf57a3faa065f3fd404c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ getVersion 5f6f7a6bdafa35370ff1d95554ccb8cc\n+ isClientContext 7b9d8194d1c3519b3d87650870580ab9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ CertificateType 917cc8a5ed731f55c86b5e23e862a232\n+ CertificateType_DSS_Sign 94acbacb26508f5dbde92329c38b6963\n+ CertificateType_ECDSA_Sign 2bb1cf2c35162493ceb205baa442b3eb\n+ CertificateType_Ed25519_Sign c6ce8a5efdd4f6ddb4ed9d1727512ccc\n+ CertificateType_Ed448_Sign 320ece5d3cb816482d240b5b4ecba293\n+ CertificateType_RSA_Sign 67bd118358d0ba869712be13653ba5c5\n+ ClientRandom bc48497a479618a72b526d801838cbf4\n+ DecryptError 5891aa161057ecef6f0c3c89c0545261\n+ DigitallySigned 892bea7464d4f7f4342aa70ff4f9ff65\n+ DigitallySigned 4e36de5166feb1c1c6b127a54b25a7e8\n+ Error_Misc 944ffefbbd1c8133d99bf3970d28fcb1\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ HashIntrinsic 456acea058eca7a9903f6000db40cec9\n+ HashSHA1 18d3bacde60df993323e9ba968c994f4\n+ HashSHA256 303ec4d5c8f04e825ac8d02daacbe636\n+ HashSHA384 a77364c9cb2436ebe0e24c7cd4568d80\n+ HashSHA512 47bab2111316a2f1e68c671560ce2d38\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ ServerDHParams e1106207c80ea5acc13419c8ca081e94\n+ ServerECDHParams 8fd9df5d3075973260dbb91f4b38dad7\n+ ServerRandom 4bbc70b8230a1ba4f2271c654d8a7db3\n+ SignatureDSS 90ec3946f51c9da01f5e2b0d09f077c1\n+ SignatureECDSA aaf74f696837cbb90b5621e243192659\n+ SignatureEd25519 6ae12ec9926ab6c8cb6cc6959362fc65\n+ SignatureEd448 562af2f6eee6366637cd02e9d25a0abe\n+ SignatureRSA f0732b325794a93e9ccba763734f3edc\n+ SignatureRSApssRSAeSHA256 2856933ad29b495317cae1f65c304e92\n+ SignatureRSApssRSAeSHA384 3f7eb30de6f080d869b2520f7dbedd09\n+ SignatureRSApssRSAeSHA512 6e6904aed072964901d374a216aa1faa\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ SSL3 f0222bad82b566ca91471bf70121819c\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS11 c6fe64bc22a4695f523db80fd4e6a91d\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util b1bcbdb300686cff230a9df35d6f3172\n+ exports: 47837a76fec6aa2757d97043bd6cd24f\n+ fromJust 523ff84a2d0d7c1007043bfc25acf12a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 06f45c767567a31e010cc819f5e777dd\n+ exports: 3aff74d28f026811aa3db4c19107be92\n+ pubkeyType 558b010bda3810a73bb073a2e786b4cd\n+65f6550ff7d7398681116484b47b7616\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-62e19d083848b115911cb8ee03ee88ab\n+991e8afd689cce973d89e0d0f0605261\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-1bb70ffbd89dbb19ec1818722dbaea2d\n+38f19ddcbe0d02c117d42d8009f125ca\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Handshake.Signature\"#]\n-af3e6a71d966dc535669f926815780c0\n+387380814d3b066f1615cac105a85378\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-4804dc09f5e915dc82cc6c2ca4c5f674\n+f46694482166486555166f1ba6b835c5\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-3e4afe9687f62cb7b3c4945c79fafb92\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+bd03a91914daeeb3e29739ffdf4822ae\n $wcheckCertificateVerify ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> Data.X509.PublicKey.PubKey\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Network.TLS.Struct.Signature\n@@ -319,15 +319,15 @@\n -> case ww of wild1 {\n GHC.Maybe.Nothing -> (# eta, GHC.Types.False #)\n GHC.Maybe.Just hs\n -> case hs of wild2 { (,) ww2 ww3 ->\n case $wsignatureCompatible pubKey ww2 ww3 of wild3 {\n GHC.Types.False -> (# eta, GHC.Types.False #)\n GHC.Types.True -> doVerify } } } }]\n-6d2a2d6f4dcc4df35aa61aee349294a6\n+82511a5fa9e8e2054a244c2e307ba458\n $wcreateCertificateVerify ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -394,15 +394,15 @@\n Data.Either.Right r\n -> case Network.TLS.Handshake.Key.$wsignPrivate\n wild1\n sigParam\n toSign\n ipv2 of ds { (#,#) ipv4 ipv5 ->\n (# ipv4, hashSigAlg, ipv5 #) } } } } } } }]\n-645744973a4df0346a985930ed6cef1a\n+928f09fa48e64bffe051944041d7e0f2\n $wdigitallySignParams ::\n Network.TLS.Context.Internal.Context\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -482,15 +482,15 @@\n Network.TLS.Crypto.SHA1_MD5\n -> $j\n wild\n (Network.TLS.Crypto.hashFinal\n (Network.TLS.Crypto.hashUpdate\n Network.TLS.Crypto.hashInit1\n signatureData)) } }]\n-ea06660b8b74cddb10258bb1fac70b9f\n+314871d225693f1f6ce34862dbedca9f\n $whashSigToCertType ::\n Network.TLS.Struct.HashAlgorithm\n -> Network.TLS.Struct.SignatureAlgorithm\n -> GHC.Maybe.Maybe Network.TLS.Struct.CertificateType\n StrWork([~, !])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>, Inline: [2],\n@@ -508,15 +508,15 @@\n Network.TLS.Struct.SignatureRSApssRSAeSHA384 -> hashSigToCertType5\n Network.TLS.Struct.SignatureRSApssRSAeSHA512 -> hashSigToCertType5\n Network.TLS.Struct.SignatureEd25519 -> hashSigToCertType4\n Network.TLS.Struct.SignatureEd448 -> hashSigToCertType3 } }\n Network.TLS.Struct.SignatureRSA -> hashSigToCertType5\n Network.TLS.Struct.SignatureDSS -> hashSigToCertType2\n Network.TLS.Struct.SignatureECDSA -> hashSigToCertType1 }]\n-70b638d8cf03c2e5c739f66b134411d2\n+244ec3405933d290a345cabda2a98c4f\n $wsignatureCompatible ::\n Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.HashAlgorithm\n -> Network.TLS.Struct.SignatureAlgorithm\n -> GHC.Types.Bool\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L>,\n@@ -592,15 +592,15 @@\n -> case ww1 of wild1 {\n DEFAULT -> GHC.Types.False\n Network.TLS.Struct.SignatureEd25519 -> GHC.Types.True }\n Data.X509.PublicKey.PubKeyEd448 ds1\n -> case ww1 of wild1 {\n DEFAULT -> GHC.Types.False\n Network.TLS.Struct.SignatureEd448 -> GHC.Types.True } }]\n-9fa2d6133892fe94a814d6dddfec67f6\n+3680ef3d8298655dc350f54dba0d5f56\n $wsignatureCompatible13 ::\n Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.HashAlgorithm\n -> Network.TLS.Struct.SignatureAlgorithm\n -> GHC.Types.Bool\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L>,\n@@ -634,34 +634,34 @@\n Network.TLS.Struct.HashSHA512\n -> case Data.X509.EC.ecPubKeyCurveName ecPub of wild3 {\n GHC.Maybe.Nothing -> GHC.Types.False\n GHC.Maybe.Just ds1\n -> case ds1 of wild4 {\n DEFAULT -> GHC.Types.False\n Crypto.PubKey.ECC.Types.SEC_p521r1 -> GHC.Types.True } } } } }]\n-c0b31de83953a964fe0f8bb3e2e9f589\n+e03cabf7616b39316b699bf96715c95f\n $wsignatureVerify ::\n Network.TLS.Context.Internal.Context\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Network.TLS.Struct.Signature\n -> Data.X509.PublicKey.PubKey\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n StrWork([!])\n [TagSig: , LambdaFormInfo: LFReEntrant 6,\n Arity: 6,\n Strictness: <1P(A,A,MP(A,A,A,1L,A,A,A,A,A,A,A),A,1L,A,A,A,A,A,A,A,A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Inline: [2]]\n-94be40710fc9b21e5c0c3d2a1cc644e5\n+b82959b2bb26c6da5ef79a56bd113ea2\n type CertVerifyData :: *\n type CertVerifyData =\n (Network.TLS.Crypto.SignatureParams,\n Data.ByteString.Internal.Type.ByteString)\n-ecbb1ea072796dbb146fa104e915cbe2\n+47a7658fd905a3acaab0586f86c9d1f1\n certificateCompatible ::\n Data.X509.PublicKey.PubKey\n -> [Network.TLS.Struct.CertificateType] -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Data.X509.PublicKey.PubKey)\n (cTypes['GHC.Types.Many] :: [Network.TLS.Struct.CertificateType]) ->\n@@ -683,15 +683,15 @@\n -> GHC.List.elem\n @Network.TLS.Struct.CertificateType\n Network.TLS.Struct.$fEqCertificateType\n Network.TLS.Struct.CertificateType_ECDSA_Sign\n cTypes\n Data.X509.PublicKey.PubKeyEd25519 ds1 -> GHC.Types.True\n Data.X509.PublicKey.PubKeyEd448 ds1 -> GHC.Types.True }]\n-2b54f940cce9d06f7112e5877ab8914b\n+a589db6e16853ee3c890ad1bfb90acfa\n checkCertificateVerify ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> Data.X509.PublicKey.PubKey\n -> Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Struct.DigitallySigned\n -> GHC.Types.IO GHC.Types.Bool\n@@ -704,15 +704,15 @@\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-026d01b9e8de61caed8a11ca4909f327\n+7733dd44ae5dfb853837ce2f72fa9e3a\n checkCertificateVerify1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> Data.X509.PublicKey.PubKey\n -> Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Struct.DigitallySigned\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -726,32 +726,32 @@\n (pubKey['GHC.Types.Many] :: Data.X509.PublicKey.PubKey)\n (msgs['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (digSig['GHC.Types.Many] :: Network.TLS.Struct.DigitallySigned)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case digSig of wild { Network.TLS.Struct.DigitallySigned ww ww1 ->\n $wcheckCertificateVerify ctx usedVersion pubKey msgs ww ww1 eta }]\n-7bb0a54cce5f5fdb8c8a2e21495a0fff\n+e03b3a7eecb7ed99d74cc83308b19c70\n checkCertificateVerify2 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> Network.TLS.Struct.HashAndSignatureAlgorithm\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n-ad5c91c52a2c10de11cc329f9412e2ba\n+93148109208bb46f056981b2efb8bf4f\n checkCertificateVerify3 ::\n GHC.Classes.Eq Network.TLS.Struct.HashAndSignatureAlgorithm\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Classes.$fEq(,)\n @Network.TLS.Struct.HashAlgorithm\n @Network.TLS.Struct.SignatureAlgorithm\n Network.TLS.Struct.$fEqHashAlgorithm\n Network.TLS.Struct.$fEqSignatureAlgorithm]\n-bbbc8d3b03d60b94b453eb253b5f8c72\n+c4486ddf1e43adc8bc3db1156c7d3b4b\n checkCertificateVerify4 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -885,53 +885,53 @@\n Network.TLS.Crypto.hashInit16\n msgs)\n masterSecret)\n Network.TLS.Packet.generateCertificateVerify_SSL_DSS1))\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString)))) of wild2 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }) #) } } } }]\n-9c755de6dec4c0ace7e672d37ce7cbbf\n+862c99dcbed592db588126b894d18247\n checkCertificateVerify5 :: Network.TLS.Crypto.SignatureParams\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Crypto.RSAParams],\n Unfolding: Core: \n Network.TLS.Crypto.RSAParams\n Network.TLS.Crypto.SHA1_MD5\n Network.TLS.Crypto.RSApkcs1]\n-51e4b6f822a7fd061f6c3d67152a7a50\n+5dfe86e6f75e4822493a9653f79a97a1\n checkCertificateVerify6 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, CertVerifyData #)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: x, CPR: b]\n-a5c34da0a89f28c684edcb0d315ad599\n+936bd63cdb5bdbfed48ae4fddfbda502\n checkCertificateVerify7 ::\n Network.TLS.Handshake.State.HandshakeState\n -> (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Handshake.State.HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: Network.TLS.Handshake.State.HandshakeState) ->\n (case s1 of wild { Network.TLS.Handshake.State.HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds4 },\n s1)]\n-07e7ad2319f38aec476d72d6c94c38bc\n+bcefea2ea7965a3f043b610494e835ee\n checkCertificateVerify8 ::\n Data.X509.PublicKey.PubKey\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Network.TLS.Crypto.HashContext,\n Network.TLS.Crypto.SignatureParams,\n Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Crypto.HashCtx\n -> Data.ByteString.Internal.Type.ByteString) #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n-f4b1a696622ce193100b84e565145ab7\n+1714ba0e08707e5a595399556dd5eab3\n checkSupportedHashSignature ::\n Network.TLS.Context.Internal.Context\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> GHC.Types.IO ()\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: <1L>,\n@@ -939,15 +939,15 @@\n Unfolding: Core: \n checkSupportedHashSignature1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-58c916898a352445fbdb7967a8a408be\n+414eb7f1c1c259d5576b9a6cdcbdb698\n checkSupportedHashSignature1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n@@ -967,15 +967,15 @@\n case GHC.List.elem\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n checkCertificateVerify3\n hs\n ds34 of wild3 {\n GHC.Types.False -> checkCertificateVerify2 eta hs\n GHC.Types.True -> (# eta, GHC.Tuple.Prim.() #) } } } }]\n-d7c9e94c3e4cdfe190e1d8fcc990154d\n+3cf0be21010be441f62009056a8e563a\n createCertificateVerify ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO Network.TLS.Struct.DigitallySigned\n@@ -990,15 +990,15 @@\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-3375460f28ff138a377102551744e933\n+43102b4b6c4f28a26d0ef32f1e03506b\n createCertificateVerify1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -1020,37 +1020,37 @@\n ctx\n usedVersion\n pubKey\n hashSigAlg\n msgs\n s of wild { (#,,#) ww ww1 ww2 ->\n (# ww, Network.TLS.Struct.DigitallySigned ww1 ww2 #) }]\n-a7fff37f04b84b3b0a0cfac96aea47ca\n+5c5060eddd0a42942df8e1faa2c87904\n decryptError ::\n Control.Monad.IO.Class.MonadIO m => GHC.Base.String -> m a\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n \\ @m :: * -> *\n @a\n ($dMonadIO['GHC.Types.Many] :: Control.Monad.IO.Class.MonadIO m)\n (msg['GHC.Types.Many] :: GHC.Base.String) ->\n Control.Monad.IO.Class.liftIO\n @m\n $dMonadIO\n @a\n (decryptError1 @a msg) `cast` (Sym (GHC.Types.N:IO[0] _R))]\n-77cf7946019d741d07539ed80243ac00\n+dbf7f64b58a1bdb54450e7206a401c63\n decryptError1 ::\n GHC.Base.String\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n-08e65c2daa25b4362caa1f56c7e02dbf\n+f5d0802ca42130334cec786551573f78\n digitallySignDHParams ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ServerDHParams\n -> Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> GHC.Types.IO Network.TLS.Struct.DigitallySigned\n [TagSig: , LambdaFormInfo: LFReEntrant 5,\n@@ -1063,15 +1063,15 @@\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-429d3e8bbb9e0e0c8bf4a09f3037906c\n+23233366fec4a11e1c89a922a43af0d1\n digitallySignDHParams1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ServerDHParams\n -> Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -1114,15 +1114,15 @@\n case ipv1 of wild { (,) cran sran ->\n digitallySignDHParams2\n ctx\n (Network.TLS.Packet.encodeSignedDHParams serverParams cran sran)\n pubKey\n mhash\n ipv } }]\n-34ccf53e136b24a4497a21a6a7d81a35\n+c19b57783371e4000027537d5ae4ff51\n digitallySignDHParams2 ::\n Network.TLS.Context.Internal.Context\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -1142,15 +1142,15 @@\n case $wdigitallySignParams\n ctx\n signatureData\n pubKey\n hashSigAlg\n eta of wild { (#,,#) ww ww1 ww2 ->\n (# ww, Network.TLS.Struct.DigitallySigned ww1 ww2 #) }]\n-0d356be511c1c69d23eefd34b11dcd09\n+069dc99fa500de44ede1125b584bf24d\n digitallySignDHParams3 ::\n Network.TLS.Handshake.State.HandshakeState\n -> ((Network.TLS.Struct.ClientRandom,\n Network.TLS.Struct.ServerRandom),\n Network.TLS.Handshake.State.HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1(1,),\n@@ -1159,19 +1159,19 @@\n ((case s1 of wild { Network.TLS.Handshake.State.HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds2 },\n case s1 of wild { Network.TLS.Handshake.State.HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n case ds3 of wild1 {\n GHC.Maybe.Nothing -> digitallySignDHParams4\n GHC.Maybe.Just x -> x } }),\n s1)]\n-34ff084b25ecd42eb9daef260de3bb33\n+52efe346b3f5246e644d485d22e69ad4\n digitallySignDHParams4 :: Network.TLS.Struct.ServerRandom\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-6440698e53d2bfdf1ca8b7de3dca606f\n+12a74f80707c0d9a20a6563dde240297\n digitallySignDHParamsVerify ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ServerDHParams\n -> Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.DigitallySigned\n -> GHC.Types.IO GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 5,\n@@ -1183,15 +1183,15 @@\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-0de8cb65c35ed6b43d3367fd32b912ba\n+beb6f2c2f6cbb73af153d2fd3dd8962b\n digitallySignDHParamsVerify1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ServerDHParams\n -> Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.DigitallySigned\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n@@ -1235,15 +1235,15 @@\n $wsignatureVerify\n ctx\n ww\n ww1\n pubKey\n (Network.TLS.Packet.encodeSignedDHParams dhparams cran sran)\n ipv } } }]\n-a6c49747855a7c35a48f1760f7061fbe\n+38191be0bf9f11baf20e900a6b3dbf1d\n digitallySignECDHParams ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ServerECDHParams\n -> Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> GHC.Types.IO Network.TLS.Struct.DigitallySigned\n [TagSig: , LambdaFormInfo: LFReEntrant 5,\n@@ -1256,15 +1256,15 @@\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-6874574f895d5b06da88526e7d1fb330\n+113acc38716ce2634126d44add73f5a3\n digitallySignECDHParams1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ServerECDHParams\n -> Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -1307,15 +1307,15 @@\n case ipv1 of wild { (,) cran sran ->\n digitallySignDHParams2\n ctx\n (Network.TLS.Packet.encodeSignedECDHParams serverParams cran sran)\n pubKey\n mhash\n ipv } }]\n-db4ffcd476ac53bab94a3add671b1ccc\n+696521dd3a90a226a0d0171178f825f5\n digitallySignECDHParamsVerify ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ServerECDHParams\n -> Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.DigitallySigned\n -> GHC.Types.IO GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 5,\n@@ -1327,15 +1327,15 @@\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-22bc1c21ff4bde2c5deffec0d14221a2\n+2888cf66b524c210c4d27bcae674cbb5\n digitallySignECDHParamsVerify1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ServerECDHParams\n -> Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.DigitallySigned\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n@@ -1379,93 +1379,93 @@\n $wsignatureVerify\n ctx\n ww\n ww1\n pubKey\n (Network.TLS.Packet.encodeSignedECDHParams dhparams cran sran)\n ipv } } }]\n-8ad46dbbc4b1bbeeabe10c10a3b4b1e1\n+a56cd159cc314f55dc9b4922f930399f\n hashSigToCertType ::\n Network.TLS.Struct.HashAndSignatureAlgorithm\n -> GHC.Maybe.Maybe Network.TLS.Struct.CertificateType\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(ML,1L)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)) ->\n case ds of wild { (,) ww ww1 -> $whashSigToCertType ww ww1 }]\n-b1ec9b1915512c7d520da76b4ffe1794\n+66793adf4a8549306480dd6767892cfc\n hashSigToCertType1 ::\n GHC.Maybe.Maybe Network.TLS.Struct.CertificateType\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Network.TLS.Struct.CertificateType\n Network.TLS.Struct.CertificateType_ECDSA_Sign]\n-b2cd6e2497326306235f0ab160182ef6\n+948592bc17fa89a0123905c613653f1f\n hashSigToCertType2 ::\n GHC.Maybe.Maybe Network.TLS.Struct.CertificateType\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Network.TLS.Struct.CertificateType\n Network.TLS.Struct.CertificateType_DSS_Sign]\n-89e37d1d974471de9642f40ca8463af5\n+3cb4bd91816c2baa5f53d8a385809a35\n hashSigToCertType3 ::\n GHC.Maybe.Maybe Network.TLS.Struct.CertificateType\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Network.TLS.Struct.CertificateType\n Network.TLS.Struct.CertificateType_Ed448_Sign]\n-26615c041f348a380bd2b17e9903b450\n+675ea768e2cd7fb68508fb303c4b8701\n hashSigToCertType4 ::\n GHC.Maybe.Maybe Network.TLS.Struct.CertificateType\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Network.TLS.Struct.CertificateType\n Network.TLS.Struct.CertificateType_Ed25519_Sign]\n-d44e55f35c16ca0d5fb136bf7a352877\n+815ad728a928089ec7de980684030645\n hashSigToCertType5 ::\n GHC.Maybe.Maybe Network.TLS.Struct.CertificateType\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: \n GHC.Maybe.Just\n @Network.TLS.Struct.CertificateType\n Network.TLS.Struct.CertificateType_RSA_Sign]\n-4dcca5b66fdd4f183463fed63c3a8745\n+362837119f00633b6fc16f3b47841dfb\n signatureCompatible ::\n Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.HashAndSignatureAlgorithm -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1!P(ML,L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Data.X509.PublicKey.PubKey)\n (ds1['GHC.Types.Many] :: (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)) ->\n case ds1 of wild { (,) ww ww1 -> $wsignatureCompatible ds ww ww1 }]\n-a1e34296fe1a219a4dc81e6df7932d2b\n+d0c9f07d907e29fe8b5d54927d3db358\n signatureCompatible13 ::\n Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.HashAndSignatureAlgorithm -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1!P(ML,L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Data.X509.PublicKey.PubKey)\n (ds1['GHC.Types.Many] :: (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)) ->\n case ds1 of wild { (,) ww ww1 ->\n $wsignatureCompatible13 ds ww ww1 }]\n-a8f5e3c46191df1e9b59cf5e01d45e30\n+ffff24c276f4d15913037e1d5e452e98\n signatureParams ::\n Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Network.TLS.Crypto.SignatureParams\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>]\n trusted: none\n require own pkg trusted: False\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/State.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/State.dyn_hi", "comments": ["Files 99% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,18 +1,18 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Handshake.State 9066\n- interface hash: ad23b3060c5cf4685fa336a776bd7db2\n- ABI hash: 12edd63a4b78bc68ef09d0e512fcfd11\n- export-list hash: 508fa12d084baf949e882e274b1297e0\n- orphan hash: e2fcea0d05ca26257065fb0eb449eb56\n+ interface hash: 5cb2973436fbf0a917a91a843afab695\n+ ABI hash: 77e166791cc4d92356e615c9a6e88976\n+ export-list hash: 5643e0a80ee23ddc117ce297c51d7367\n+ orphan hash: 455dba362eb029541cca21f969722f33\n flag hash: c75ca05e077ef9034f21ee69f3f9fa8d\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 4de90e11d22ef6aa56987faa775b4c69\n sig of: Nothing\n used TH splices: False\n@@ -70,23 +70,23 @@\n updateHandshakeDigest\n CertReqCBdata\n HandshakeDigest{HandshakeDigestContext HandshakeMessages}\n HandshakeM\n HandshakeMode13{FullHandshake HelloRetryRequest PreSharedKey RTT0}\n HandshakeState{HandshakeState hstCCS13Sent hstCertReqCBdata hstCertReqSent hstCertReqSigAlgsCert hstCertReqToken hstClientCertChain hstClientCertSent hstClientRandom hstClientVersion hstDHPrivate hstExtendedMasterSec hstGroupPrivate hstHandshakeDigest hstHandshakeMessages hstKeyState hstMasterSecret hstNegotiatedGroup hstPendingCipher hstPendingCompression hstPendingRxState hstPendingTxState hstServerDHParams hstServerECDHParams hstServerRandom hstTLS13EarlySecret hstTLS13HandshakeMode hstTLS13RTT0Status hstTLS13ResumptionSecret}\n RTT0Status{RTT0Accepted RTT0None RTT0Rejected RTT0Sent}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n@@ -147,96 +147,96 @@\n import -/ Data.X509.PrivateKey 5c5435a6ffe8f8775104ea871c409579\n import -/ Data.X509.PublicKey 0246a1aa5f3f1b20923aa5dedb34a146\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Data.ByteArray 0d9c26a70133b641df876721c9f001e7\n import -/ Data.ByteArray.Types 92053bf4509eb7496efc1d5bff60b69b\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- BulkDecrypt abbd86c31a6d54c438053a78011d7a6b\n- BulkEncrypt 4832d6384e909cab015d880c854ff6be\n- Cipher 7d0ba1e0b61df89909248d95dde846d8\n- bulkF 7fc201f0ba763f401d675448a02e1d31\n- bulkIVSize 93d99059d2fd4c5f8bd1b80897168f6c\n- bulkInit 34a4e9b09bb9b7b6e4195882dcf746e0\n- bulkKeySize 3b13c70fa3c5901fb2cc2bb9e411a38e\n- cipherBulk 8ed4ab12e4b3cbbc2d772320816dcb10\n- cipherHash 77c3a2042a03d90b11e7d795f814a37a\n- cipherKeyBlockSize 22a66a2a54b6958c65b5c4a02a4aed87\n- cipherMinVer 098fab5ff6ddb02c7b44187b6e850286\n- hasMAC 09d20c5ba41218cd2ef8bf708a160c85\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression 6125ad53657f1b714b001895d6599982\n- exports: 28edbe73328311d029ac84271850fbbb\n- Compression e59c75ce7f9781b3b39c83afede8edf9\n- nullCompression f0eee6b76ac93a1ba2110dc63b6b41b5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- Hash 9aad40400a72ea8c04fc0349c9c462d5\n- HashCtx a10331e20628c2b816cc605c7a740232\n- SHA1_MD5 198f801a939390f76a1368cf04689fd8\n- SHA256 b14dda8a3c414c25b8098746b5fbe6ab\n- hashDigestSize 32ca6cc21222f4818fea186e28c3d667\n- hashFinal 616245e0ec76559b9f9377bcff62fe7b\n- hashInit 7b9badaa15a730cbe70e8661c8729b9e\n- hashUpdate f2625ce894d5651d58c67af1be4e2615\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH c90169e282247f053cf41354d03493a4\n- DHPrivate 57c7dc202e17496546c0c548bdc088ac\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES 5ee564461e480e94af18ee169b14f468\n- GroupPrivate a923007e29cbb261464966b641bf50d3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 1fb2e8ee437de13f0300d196ae75b717\n- exports: 53973edbba1398709f0b4c95c26ec5a9\n- generateClientFinished 5515f9011f3acce7d1cb531ba9d7988b\n- generateExtendedMasterSec 3b0894950e059331847d4210b91c265b\n- generateKeyBlock 337a9c1a7ca266cb4a6b6b54c62b1c51\n- generateMasterSecret 6622e929cdf62c7b0112957641fc6e92\n- generateServerFinished e4e6a5bcf0b36b82622dabcd7343649e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- exports: 077f6ab08492cba2ad154df6fe6cfe5b\n- CryptMasterSecret d658fc05a2fd18f7680eb62d9b7c2f64\n- CryptState 1d1a391966d70175af3c05a2f0dff5a4\n- MacState 235286252dafa06cf8508e4fa43273a3\n- RecordState 23ef601d0a33609d1ccadcb4623fc397\n- RecordState 6c1d52e51dfc620f09a0a41ebe8a7c2f\n- cstIV 1b77e354c3a7693a804c8ad8ada1efd8\n- cstKey 1f79eb494bb978ef4ac111e5678d2b07\n- cstMacSecret 74cb23814fc124b2d547a1374fcd7d69\n- msSequence 5c95048cc300dd72dc87a09689e1227d\n- stCipher 62614a82c536626610f28aa5b12a41ab\n- stCompression 47431980821d0aafc87b483b1f636837\n- stCryptLevel 0beefcd291ec8bbfc27fd488148cb1c2\n- stCryptState 3b7cfa5212fc1024ec732ff55efdcef9\n- stMacState 0ae9dec4c15f2937edbddf366d72b4b9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- CertificateType 9b53eff86c2c212977197d97d218a158\n- ClientRandom a9ad7541353b0711c2a922dce9857105\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- ServerDHParams dd66efa8750959f51b34b8f774698eed\n- ServerECDHParams e892bc902a8ab78ad7ae0740dc1511b4\n- ServerRandom 3103dc296a469280dd023a55363d12b7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- BaseSecret 0a3e02395770e2e06d1e2880cb628abd\n- ClientRole c28c6cfb5bfc942c279958ca5bf04662\n- EarlySecret af00a6e4bbbcc1592df158f17af2c47c\n- ResumptionSecret b93e9c4c7d7c958a696fe73eb3f697a0\n- Role d61208892371ae6337c21a5713e9d4cb\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 75ea70cfa4e74d3023d77d78c126f151\n- exports: 7da748985df3bf9ae57ae5cd37d53c8d\n- fromJust 8e4458ef13d07f8d63ad6e8e9fa016dc\n- partition6 77edf4f50c904f2a10570206b18f65da\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ BulkDecrypt c86c0522a27f27b0751d4f0adfc61ff4\n+ BulkEncrypt 04073a4320949c8888318d31fae0b128\n+ Cipher ed8b9fe9813ea2d26495ce9caa5fa1be\n+ bulkF a3118455c6a18df8b9eb05dd772a162a\n+ bulkIVSize d3b4e234b2fdd3997a842df43a88c3fd\n+ bulkInit 583abcb44df4a34feb55fb0e74710a99\n+ bulkKeySize 154082a5397809065751cb48b4f52927\n+ cipherBulk 34dee58cefb018d29a1b2149f6334b01\n+ cipherHash fea66f8c830c3311e91db91963e896de\n+ cipherKeyBlockSize 76e551e0b7e158166a20758ffe1646cd\n+ cipherMinVer aff1277595da6f1bb11d61b1c8148dec\n+ hasMAC d3d29c4d7afed959307628ae593806c1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression a3eb69daa77b381a0104abc9d9ad85c9\n+ exports: 028827811a4ba884d71b97b15793e4df\n+ Compression 1e85bf3c92df2101ab1ae8f4e341a751\n+ nullCompression bf58af3b8b486d38bce14430b9579b86\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ Hash 96feab8f71bcdc251f5a0bb10ec94c67\n+ HashCtx 271598dafe9f8f4522a62a57e87fa3cd\n+ SHA1_MD5 0c356d15b067addb3c9969faef314e46\n+ SHA256 778736f44d95d4958b2df40b69e3d4f3\n+ hashDigestSize 0902414164f426622e6bad28f32360e5\n+ hashFinal bfddb1a61c020cec0fdd142bda29a721\n+ hashInit d4e472340826b8adde1277ae9b777990\n+ hashUpdate 3497e8262abe473f667c9d5b6c807900\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH fe2e7eda10f7cc9b5cac193e5ef9b4f6\n+ DHPrivate 3302ef13af23c4e93a5df78ebc07f564\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES 20aee801eb7ffbabf01c28d77f2ab137\n+ GroupPrivate 9778649aa0e7c80c0088d8f49342dadc\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ Group 60c6830f782d1faee8960853fdb153b1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 51b4d07d155d5602f707014c257b3061\n+ exports: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ generateClientFinished 98be09b460656d5bbcbea0a2ef643c5d\n+ generateExtendedMasterSec ff36b467fd55b2d499297332b172041a\n+ generateKeyBlock 6c9d7d6cb9aaf99b7b8aabd9c66b1db0\n+ generateMasterSecret cdf547b69e0d7cebad0015b9109a15c4\n+ generateServerFinished 532790bdff0d974682ff9d8b456682b0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ exports: 62adf480d5711c122abb7413486a80e9\n+ CryptMasterSecret 9e4d03ab0d4ea46bff4a58a01ac3f2d1\n+ CryptState d899ee813e0debd38c9e90e726ca5525\n+ MacState 918d6010747a53cbcfe42faec6587f6d\n+ RecordState 63082802498172d2508a33c4171175d1\n+ RecordState a2f6e85e325c7075adc03083df777645\n+ cstIV 8fc4d960315417c04c8ac2a27c5260c4\n+ cstKey 988606e86c4d3288652ac48bb80d3768\n+ cstMacSecret ee86e973e6cf30e75a66b90fde950219\n+ msSequence ec28dfd5a03cfca3dd8e1e0c5c861baa\n+ stCipher d13e662a83123f03e103f074665af4f3\n+ stCompression f0c69ab3d13fffb547edf24e052cd439\n+ stCryptLevel 898b7bec73f04d9d6ddda2c585721f4c\n+ stCryptState f21444cba19cd21cc6ad4207fa3189e4\n+ stMacState 51002a807b13c5dd57507a4bf4accede\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ CertificateType 917cc8a5ed731f55c86b5e23e862a232\n+ ClientRandom bc48497a479618a72b526d801838cbf4\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ ServerDHParams e1106207c80ea5acc13419c8ca081e94\n+ ServerECDHParams 8fd9df5d3075973260dbb91f4b38dad7\n+ ServerRandom 4bbc70b8230a1ba4f2271c654d8a7db3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ BaseSecret 44e4441d84a72686cd6116b5ff92df12\n+ ClientRole 23fa6db6e6af4347c0e98e16da8365bc\n+ EarlySecret 4fb1e8a38472d16107ccd2e72ee2527c\n+ ResumptionSecret 11be6a5d8d9b6cda38d86eb35454f4f9\n+ Role 81e1d001506a1dc27659fb9dc65a68a7\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util b1bcbdb300686cff230a9df35d6f3172\n+ exports: 47837a76fec6aa2757d97043bd6cd24f\n+ fromJust 523ff84a2d0d7c1007043bfc25acf12a\n+ partition6 fdeca00078a7010d4773a0873a580946\n import -/ Control.Monad.Trans.State.Strict 29c1fe6de83c54f9690c1f1b22fcbe30\n-f9259cdabe5aa70942f41e3d3c242a58\n+428a1d525c499c0a8e156181da72c5c7\n $fApplicativeHandshakeM :: GHC.Base.Applicative HandshakeM\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Base.C:Applicative], Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeM\n $fFunctorHandshakeM\n@@ -276,15 +276,15 @@\n Sym (N:HandshakeM[0]) _N\n %<'GHC.Types.Many>_N ->_R Sym (N:HandshakeM[0]) _N\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-979607e65d09b9b9bc989a147fc800dd\n+3f7bee0a623eed82008059a07182eea9\n $fApplicativeHandshakeM1 ::\n Control.Monad.Trans.State.Strict.StateT\n HandshakeState Data.Functor.Identity.Identity a\n -> Control.Monad.Trans.State.Strict.StateT\n HandshakeState Data.Functor.Identity.Identity b\n -> HandshakeState\n -> Data.Functor.Identity.Identity (a, HandshakeState)\n@@ -314,15 +314,15 @@\n `cast`\n (Data.Functor.Identity.N:Identity[0]\n <(b, HandshakeState)>_R) of wild1 { (,) x s'' ->\n (a1, s'')\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(a, HandshakeState)>_R)) } }]\n-26b135bddea5d1c862f00e2959b7399e\n+43006d42704c7daf2a8898124859ece6\n $fApplicativeHandshakeM2 ::\n (a -> b -> c)\n -> Control.Monad.Trans.State.Strict.StateT\n HandshakeState Data.Functor.Identity.Identity a\n -> Control.Monad.Trans.State.Strict.StateT\n HandshakeState Data.Functor.Identity.Identity b\n -> HandshakeState\n@@ -335,15 +335,15 @@\n @Data.Functor.Identity.Identity\n @HandshakeState\n Data.Functor.Identity.$fFunctorIdentity\n Data.Functor.Identity.$fMonadIdentity\n @a\n @b\n @c]\n-a13d5b8d176bf9ab2b0cc053462ae6bc\n+07090008af0cb78ac92940e6db8c4250\n $fApplicativeHandshakeM_$s$fApplicativeStateT_$c*> ::\n Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity a\n -> Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity b\n -> Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity b\n@@ -375,15 +375,15 @@\n (forall (s :: <*>_N) (a :: <*>_N) (b :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N _R _N))]\n-ff02d799c8366d842ed448774664b0e1\n+a8132714df23232dde5ae3b41a886479\n $fApplicativeHandshakeM_$s$fApplicativeStateT_$c<*> ::\n Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity (a -> b)\n -> Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity a\n -> Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity b\n@@ -422,15 +422,15 @@\n (forall (s :: <*>_N) (a :: <*>_N) (b :: <*>_N).\n b)>_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N _R _N))]\n-9aba296897691b190c7ec41767618d32\n+687f2e9ee7b0b1d0b9054e4bd5386ee6\n $fApplicativeHandshakeM_$s$fApplicativeStateT_$cpure ::\n a\n -> Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity a\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 1, Inline: (sat-args=1),\n Unfolding: Core: StableUser <1,FalseTrue>\n@@ -442,73 +442,73 @@\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(a, s)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N))]\n-d49ba92e7c8cb6c5ea786130875d41ff\n+0172a5684696dc98d13ab2be2d2d2bd2\n $fEqHandshakeMode13 :: GHC.Classes.Eq HandshakeMode13\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeMode13 $fEqHandshakeMode13_$c== $fEqHandshakeMode13_$c/=]\n-9fb02914e91067592b1509540bbdaa01\n+a2fc4ffd06b1b1159ae61bc667ceffea\n $fEqHandshakeMode13_$c/= ::\n HandshakeMode13 -> HandshakeMode13 -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: HandshakeMode13)\n (y['GHC.Types.Many] :: HandshakeMode13) ->\n case GHC.Prim.dataToTag# @HandshakeMode13 x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @HandshakeMode13 y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-9669fb5e7d4f1fa45348dc2226b3d27c\n+1f59b85dea0bc2bfd2472f3ad074b27e\n $fEqHandshakeMode13_$c== ::\n HandshakeMode13 -> HandshakeMode13 -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: HandshakeMode13)\n (b['GHC.Types.Many] :: HandshakeMode13) ->\n case GHC.Prim.dataToTag# @HandshakeMode13 a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @HandshakeMode13 b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-2eee8c0d6a502c0b7e578594b695048d\n+d7336f5591190b80c2099d266d3a4dc7\n $fEqRTT0Status :: GHC.Classes.Eq RTT0Status\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @RTT0Status $fEqRTT0Status_$c== $fEqRTT0Status_$c/=]\n-c1939b0e2b716f7b02cb12b6cd336f7a\n+3323f03e7bf2bb96ed7cd83cd1c5406c\n $fEqRTT0Status_$c/= :: RTT0Status -> RTT0Status -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: RTT0Status)\n (y['GHC.Types.Many] :: RTT0Status) ->\n case GHC.Prim.dataToTag# @RTT0Status x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @RTT0Status y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-4f2225a2819d8df15c02d2a985c640e0\n+23030c449150d8c86934f7d90352a636\n $fEqRTT0Status_$c== :: RTT0Status -> RTT0Status -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: RTT0Status)\n (b['GHC.Types.Many] :: RTT0Status) ->\n case GHC.Prim.dataToTag# @RTT0Status a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @RTT0Status b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-1b0f8e2e8f65ebae1a4abb0cfc017005\n+4d264a239cfcd30e6535213a24cccf48\n $fFunctorHandshakeM :: GHC.Base.Functor HandshakeM\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Base.C:Functor], Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeM\n ($fFunctorHandshakeM_$s$fFunctorStateT_$cfmap @HandshakeState)\n@@ -527,15 +527,15 @@\n <(a,\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-8955ea42f76969e37c2949f6759ec0f0\n+a0d3f80f3150b245886e49b34ac67dd3\n $fFunctorHandshakeM1 ::\n a\n -> Control.Monad.Trans.State.Strict.StateT\n HandshakeState Data.Functor.Identity.Identity b\n -> HandshakeState\n -> (a, HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 3,\n@@ -552,15 +552,15 @@\n (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N _R _N)\n eta2)\n `cast`\n (Data.Functor.Identity.N:Identity[0]\n <(b, HandshakeState)>_R) of wild { (,) a1 s' ->\n (eta, s') }]\n-b49470f193d9747de78a7c572d869a00\n+2df663c1e44ca6e211d0d00fcd3d9348\n $fFunctorHandshakeM_$s$fFunctorStateT_$cfmap ::\n (a -> b)\n -> Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity a\n -> Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity b\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 3,\n@@ -588,15 +588,15 @@\n `cast`\n (forall (s :: <*>_N) (a :: <*>_N) (b :: <*>_N).\n b>_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N _R _N))]\n-1ec0da1d04c2124020f6a7dbbd4ced27\n+5840246d1a97bdddd28274f65bed3f65\n $fMonadHandshakeM :: GHC.Base.Monad HandshakeM\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Base.C:Monad], Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeM\n $fApplicativeHandshakeM\n@@ -626,24 +626,24 @@\n <(a,\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-6d7818daf51a769f11f1d1b6c3b33689\n+36c24569c0467bbd064c01097fab3395\n $fMonadHandshakeM1 :: a -> HandshakeState -> (a, HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ @a\n (eta['GHC.Types.Many] :: a)\n (eta1['GHC.Types.Many] :: HandshakeState) ->\n (eta, eta1)]\n-5aa314d07496c14c386355e57d6292ca\n+3719599726cc8225466d7ebc73ed2db2\n $fMonadHandshakeM_$s$fMonadStateT1 ::\n Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity a\n -> Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity b\n -> s\n -> Data.Functor.Identity.Identity (b, s)\n@@ -667,15 +667,15 @@\n (Data.Functor.Identity.N:Identity[0]\n <(a, s)>_R) of wild { (,) a1 s' ->\n eta1\n `cast`\n (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N _R _N)\n s' }]\n-ef98dbd752228e30f189b9f62c8a1161\n+06349620fcc50e8fcf05f7840e498f0f\n $fMonadHandshakeM_$s$fMonadStateT_$c>>= ::\n Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity a\n -> (a\n -> Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity b)\n -> Control.Monad.Trans.State.Strict.StateT\n@@ -710,15 +710,15 @@\n _R\n %<'GHC.Types.Many>_N ->_R Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity b>_R\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N _R _N))]\n-582ec12fe2e53eaf35b008d11e443449\n+c3f7c746dcbc3c2d95b8e4cc17d782a7\n $fMonadStateHandshakeStateHandshakeM ::\n Control.Monad.State.Class.MonadState HandshakeState HandshakeM\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Control.Monad.State.Class.C:MonadState],\n Inline: CONLIKE,\n Unfolding: DFun:.\n@@ -756,841 +756,841 @@\n <(a,\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-93a32999b9818e6cc6943ad785450385\n+7a06f49138fba0bccb71ac4e83ffb2c6\n $fMonadStateHandshakeStateHandshakeM1 ::\n (HandshakeState -> (a, HandshakeState))\n -> HandshakeState -> (a, HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1C(1,L)>,\n Unfolding: Core: \n \\ @a\n (f['GHC.Types.Many] :: HandshakeState -> (a, HandshakeState))\n (eta['GHC.Types.Many] :: HandshakeState) ->\n f eta]\n-589023043e82459a01a59b74693630b5\n+d33b90e7c0fb8bf0902b2fb1bdf7e609\n $fMonadStateHandshakeStateHandshakeM2 ::\n HandshakeState -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 1(1,),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (x['GHC.Types.Many] :: HandshakeState)\n (eta['GHC.Types.Many] :: HandshakeState) ->\n (GHC.Tuple.Prim.(), x)]\n-b60c25bcaa64c96072349545aff0ac97\n+16a75376ae84b3f8a9e9e089910b4a53\n $fMonadStateHandshakeStateHandshakeM3 ::\n HandshakeState -> (HandshakeState, HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (eta['GHC.Types.Many] :: HandshakeState) -> (eta, eta)]\n-eccb38aff956ef0f4093b5a2e027ba15\n+77219e74178f678aa1ae0031374d4344\n $fShowHandshakeDigest :: GHC.Show.Show HandshakeDigest\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeDigest\n $fShowHandshakeDigest_$cshowsPrec\n $fShowHandshakeDigest_$cshow\n $fShowHandshakeDigest_$cshowList]\n-fa8d393ea7e951906ab22db0663e6df2\n+63ea728153eb63a38292b473aa246383\n $fShowHandshakeDigest1 :: HandshakeDigest -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeDigest)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec 0# ds eta]\n-0e8026a1b3c9cbabda4dcda4406aede6\n+03734cf106fdb0bcbcf928f247aea3ff\n $fShowHandshakeDigest2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HandshakeDigestContext hash-context\"#]\n-80f8263215c09c2b76fa813fb8c6479a\n+fd8f1b5397750c3fc16e82f1275144b5\n $fShowHandshakeDigest3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HandshakeMessages \"#]\n-c082db89742fcebad7b9bd2f9b592d91\n+45715b273dea14179c661531cb6d3705\n $fShowHandshakeDigest4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowHandshakeDigest2]\n-e786de1808f550c8c1f2b060065fbdec\n+be8140979638aeff3895b4fe6dea5bac\n $fShowHandshakeDigest_$cshow :: HandshakeDigest -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: HandshakeDigest) ->\n case x of wild {\n HandshakeMessages b1\n -> GHC.CString.unpackAppendCString#\n $fShowHandshakeDigest3\n (GHC.Show.showList__\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteString.Internal.Type.$fShowByteString1\n b1\n (GHC.Types.[] @GHC.Types.Char))\n HandshakeDigestContext b1 -> $fShowHandshakeDigest4 }]\n-b86a170179f6b0587cd3b9da79e3738a\n+5bea18af9692c2d5f5b388fced2371fe\n $fShowHandshakeDigest_$cshowList ::\n [HandshakeDigest] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [HandshakeDigest])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @HandshakeDigest $fShowHandshakeDigest1 ls s]\n-859c64a489d7b6bcfb80f7aa1de22df8\n+f0b954babe47c0591b89e63411743a89\n $fShowHandshakeDigest_$cshowsPrec ::\n GHC.Types.Int -> HandshakeDigest -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: HandshakeDigest)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec ww ds eta }]\n-e5e24c30426ac75c25e424f97b1d2539\n+91ab1b89f54ff699f8cbb0b26db22f49\n $fShowHandshakeKeyState :: GHC.Show.Show HandshakeKeyState\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeKeyState\n $fShowHandshakeKeyState_$cshowsPrec\n $fShowHandshakeKeyState_$cshow\n $fShowHandshakeKeyState_$cshowList]\n-590eedc6925dc961cf49c9307fe9f473\n+a0845f2a66ab29aaadadd776b48e2428\n $fShowHandshakeKeyState1 :: HandshakeKeyState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(1L,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeKeyState)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { HandshakeKeyState ww ww1 ->\n $w$cshowsPrec1 0# ww ww1 eta }]\n-e526c8d6fc6eeb5fd3eeb3fed0bb5901\n+a1f3627647f114b03185990bc07c797e\n $fShowHandshakeKeyState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"}\"#]\n-18cab7bfc366238eff8bcf8ea790ad5d\n+465e1e52b6a0292eadccbd07cf8b550c\n $fShowHandshakeKeyState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Nothing}\"#]\n-8febd3c9b445c628485a55e4a4545af7\n+30a4d6419982dfc06bf847734edc0315\n $fShowHandshakeKeyState4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \", hksLocalPublicPrivateKeys = \"#]\n-d75dde93a49795746b0bbe480d22bba9\n+2c6a95eee814cb4466802dbcd07dd83f\n $fShowHandshakeKeyState5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"HandshakeKeyState {hksRemotePublicKey = \"#]\n-0a9f5daea913df84798805716273c838\n+c5de9380fddc0b85e4e0003f0e41b3dd\n $fShowHandshakeKeyState6 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 0#]\n-cf6a9b5a7a535ac7b7a5de29484f05fe\n+9b06500dfe6a3fa71b84fad3471a3801\n $fShowHandshakeKeyState_$cshow ::\n HandshakeKeyState -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(1L,1L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: HandshakeKeyState) ->\n $fShowHandshakeKeyState_$cshowsPrec\n $fShowHandshakeKeyState6\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-ed0ef9b622d7640f7d02f889525af6d2\n+165a78b312c6c3972035219b2765032d\n $fShowHandshakeKeyState_$cshowList ::\n [HandshakeKeyState] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [HandshakeKeyState])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @HandshakeKeyState\n $fShowHandshakeKeyState1\n ls\n s]\n-b17422f4bc5e1aed303219a52f06bc1a\n+94264ab96c2251a4b2269d4ceac18bff\n $fShowHandshakeKeyState_$cshowsPrec ::\n GHC.Types.Int -> HandshakeKeyState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(1L,1L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: HandshakeKeyState) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { HandshakeKeyState ww1 ww2 ->\n $w$cshowsPrec1 ww ww1 ww2 } }]\n-8b555522785f7fbd9f4c98a3abcf21e6\n+0f0009000a9ad8b2652296b5e6e127ee\n $fShowHandshakeMode1 :: HandshakeMode13 -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeMode13)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec2 ds eta]\n-19e8678ac727632875de3f5c7a142467\n+95a99f99b9b893239b331c2aba96a6cc\n $fShowHandshakeMode13 :: GHC.Show.Show HandshakeMode13\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeMode13\n $fShowHandshakeMode13_$cshowsPrec\n $fShowHandshakeMode13_$cshow\n $fShowHandshakeMode13_$cshowList]\n-2a5a083f7707ec05663923c5ad1d7999\n+d42e9164906371bce03a7fc69898dff6\n $fShowHandshakeMode13_$cshow :: HandshakeMode13 -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: HandshakeMode13) ->\n case x of wild {\n FullHandshake -> $fShowHandshakeMode9\n HelloRetryRequest -> $fShowHandshakeMode8\n PreSharedKey -> $fShowHandshakeMode7\n RTT0 -> $fShowHandshakeMode6 }]\n-d57f684c0ac27e1b1c1b51a40dee5250\n+6c21f39b262d08afb5bc3744f2729e9b\n $fShowHandshakeMode13_$cshowList ::\n [HandshakeMode13] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [HandshakeMode13])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @HandshakeMode13 $fShowHandshakeMode1 ls s]\n-e74a4edb644d17a2cf2d5990dfbcebe9\n+ca3e3e16100a1818058a0feffa968d9f\n $fShowHandshakeMode13_$cshowsPrec ::\n GHC.Types.Int -> HandshakeMode13 -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: HandshakeMode13)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec2 ds1 eta]\n-2cee213fd5ba277ce0d80521723a403c\n+980548e2f0c532d6036965002c539e25\n $fShowHandshakeMode2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RTT0\"#]\n-ed4d4ed258f2069cae1d68e4c6132a00\n+1767680d259c796199dca4363eb29ada\n $fShowHandshakeMode3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"PreSharedKey\"#]\n-ab02bf9fe4f25dbca7fcacfe701f269b\n+0f2fb3c4479e25ca0bd0119a0741ccbd\n $fShowHandshakeMode4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HelloRetryRequest\"#]\n-9695d9bd918c4338955e38f0886c535d\n+01385f6ab653d096c507433ab7535c2f\n $fShowHandshakeMode5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"FullHandshake\"#]\n-1acc6735b89a9b5c22c338ddeb4d5e4c\n+b0196eb6f8f8caf07b5d713a86973ea6\n $fShowHandshakeMode6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowHandshakeMode2]\n-4b64adf2d116abebc15a83e7ea1bef37\n+78c7d24df69600e7e94a51d51bce3c8e\n $fShowHandshakeMode7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowHandshakeMode3]\n-d4f0bc699c8122bef4d217c0819a5ef2\n+1a866d7a47238c1cd298bc7a1b0ee231\n $fShowHandshakeMode8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowHandshakeMode4]\n-d7b58512e6a489c1bd3a785a464133fa\n+ecb832660ea9ec72611663be5dd0eafd\n $fShowHandshakeMode9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowHandshakeMode5]\n-b15ee052785de2d9c254c33715cfca22\n+d91fcae0996066427beeab3bb0e12f5b\n $fShowHandshakeState :: GHC.Show.Show HandshakeState\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeState\n $fShowHandshakeState_$cshowsPrec\n $fShowHandshakeState_$cshow\n $fShowHandshakeState_$cshowList]\n-b73b8e33980431807a865ac85e36a55f\n+d4f9388033d01dcda5fdbb8cb81e87bc\n $fShowHandshakeState1 :: HandshakeState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,ML,ML,L,1P(ML,ML),ML,L,L,L,L,L,L,L,L,L,L,L,ML,ML,ML,LP(SP(SC(S,L),A,A),L),L,ML,L,L,ML,ML,L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec3 0# ds eta]\n-f924597ae3e78a94df2bd9ec1a7d0469\n+d307ed732ccd94e36705511287bb1709\n $fShowHandshakeState_$cshow :: HandshakeState -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1P(L,ML,ML,L,1P(ML,ML),ML,L,L,L,L,L,L,L,L,L,L,L,ML,ML,ML,LP(SP(SC(S,L),A,A),L),L,ML,L,L,ML,ML,L)>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: HandshakeState) ->\n $w$cshowsPrec3 0# x (GHC.Types.[] @GHC.Types.Char)]\n-c0b91caa96dd2e3e5cb2f4837394ea56\n+4bb32fad62b069d27f0bdd459ae3ad1c\n $fShowHandshakeState_$cshowList ::\n [HandshakeState] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [HandshakeState])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @HandshakeState $fShowHandshakeState1 ls s]\n-2bca075c4fe212a99a022e54bc176f97\n+b9e6f6437da16080efdb091f921eb127\n $fShowHandshakeState_$cshowsPrec ::\n GHC.Types.Int -> HandshakeState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1P(L,ML,ML,L,1P(ML,ML),ML,L,L,L,L,L,L,L,L,L,L,L,ML,ML,ML,LP(SP(SC(S,L),A,A),L),L,ML,L,L,ML,ML,L)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: HandshakeState) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec3 ww ds }]\n-b62989df0821f5561895fe24a594d549\n+7a80d2d12cdf90d5f37d00575d1c59a9\n $fShowRTT0Status :: GHC.Show.Show RTT0Status\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @RTT0Status\n $fShowRTT0Status_$cshowsPrec\n $fShowRTT0Status_$cshow\n $fShowRTT0Status_$cshowList]\n-e9a0f463d53b22159a2a817ed162c9f0\n+0c36008979f6dc1b41f92c66f39f31c9\n $fShowRTT0Status1 :: RTT0Status -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: RTT0Status)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec4 ds eta]\n-51ed6488ceb0829292ea0c5f3c435ae1\n+303570851d06bc7edd380ac9e5cf1cf7\n $fShowRTT0Status2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RTT0Rejected\"#]\n-c6b325b175062f125344ac6e152e3e34\n+6e5f3b4735a9e35c66a637df88adf59c\n $fShowRTT0Status3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RTT0Accepted\"#]\n-26a0bc89f8aa1bb44958b145ad17a22d\n+d798956a408056aa04f8e3e3af3216cf\n $fShowRTT0Status4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RTT0Sent\"#]\n-b118c1802fc5a742c3b373ef7296e8c6\n+f10c1a319aa889d5cb0d74144b48ec2a\n $fShowRTT0Status5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RTT0None\"#]\n-a883f4bb82909e7e1c5a41c3666cde43\n+cdadac0637f0039064c02473fddf63fb\n $fShowRTT0Status6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowRTT0Status2]\n-b8a262c1ee29d5074559d32e315f5171\n+ad70637f74a881b7765a1232a775326b\n $fShowRTT0Status7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowRTT0Status3]\n-54ef603285abb03a9f777f098afeb8e4\n+4ca9a41c5e9782b5f605fdcc56b678da\n $fShowRTT0Status8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowRTT0Status4]\n-d092c5384bf050a5f3b5d4ef82ec3647\n+d175d5ffc3f8691037ae8e6d1f1d63b4\n $fShowRTT0Status9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowRTT0Status5]\n-c72cadcae9992f352e6c4740833a8614\n+118e42c49d1c8dbaf1609cfd7597b0f6\n $fShowRTT0Status_$cshow :: RTT0Status -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: RTT0Status) ->\n case x of wild {\n RTT0None -> $fShowRTT0Status9\n RTT0Sent -> $fShowRTT0Status8\n RTT0Accepted -> $fShowRTT0Status7\n RTT0Rejected -> $fShowRTT0Status6 }]\n-b6cc221598778918c4b827f05135b57d\n+70402d79d6955f7be592192f83fd3083\n $fShowRTT0Status_$cshowList :: [RTT0Status] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [RTT0Status])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @RTT0Status $fShowRTT0Status1 ls s]\n-37a7ed088f39542a1e93000c4e0f616c\n+82eeb2d70f176ef26b2d285f46d4f2bd\n $fShowRTT0Status_$cshowsPrec ::\n GHC.Types.Int -> RTT0Status -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: RTT0Status)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec4 ds1 eta]\n-61adcf9da2ea6907b0dd0015e1026902\n+b806f4a1fea79829504920ffcc5dbca4\n $tc'FullHandshake :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1450186576757731849#Word64\n- 2993010563226227508#Word64\n+ 1900958678067963733#Word64\n+ 447867154758710614#Word64\n $trModule\n $tc'FullHandshake2\n 0#\n $tc'FullHandshake1]\n-5ccf9e9dfb22372e0a21004e330d4c8e\n+09083349cfd04a5a7da0c85dbdbd6163\n $tc'FullHandshake1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-5fb0239127fa1d80296a3e1666282be1\n+accc59c97d0cb1d59b6fb4b94844db69\n $tc'FullHandshake2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'FullHandshake3]\n-b6b8427c34c7e44ab1d92819ae98280c\n+752a06dfb28a3505b32e2c464cbf6c81\n $tc'FullHandshake3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'FullHandshake\"#]\n-fe353a074d7896876c5d443a12fb2e6e\n+2706e5f822e003f2d06e658ecc3324b0\n $tc'HandshakeDigestContext :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14116473905457290947#Word64\n- 1067784453791139436#Word64\n+ 3510951386659849145#Word64\n+ 17992224688691369702#Word64\n $trModule\n $tc'HandshakeDigestContext2\n 0#\n $tc'HandshakeDigestContext1]\n-8897f5f8e9ca68859085d29a7cd84a9a\n+7607df458cc4dac795f875984acbb9cf\n $tc'HandshakeDigestContext1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-d77d5d49e090b846b5fc28612dc8ef07\n+8fd453e8f1e50cf185c4ab26e3bacaa5\n $tc'HandshakeDigestContext2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'HandshakeDigestContext3]\n-c9bab94ac662460e5dd060b876a86f71\n+1293e6927b18ade7f20897ee2c601c00\n $tc'HandshakeDigestContext3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'HandshakeDigestContext\"#]\n-017a50af8659265f8c86528b96b917a2\n+7460c077826aea323467ae7fa7e8cde6\n $tc'HandshakeKeyState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 885433044116135908#Word64\n- 6408024511586896594#Word64\n+ 17429408660765932057#Word64\n+ 10718695310293665297#Word64\n $trModule\n $tc'HandshakeKeyState2\n 0#\n $tc'HandshakeKeyState1]\n-7a517c1cafd12672afe940e4541e00bb\n+12fe0f918ebf9eaa2a9a54ce80399f29\n $tc'HandshakeKeyState1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-87389db987adcf1f715e1c810ae979fc\n+472ae623da4efbabd0a00232f50fac27\n $tc'HandshakeKeyState2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'HandshakeKeyState3]\n-8c315538088d79b41c1f250d786b9d4e\n+ee1910b15132ac9d18ca1f02fdb07a55\n $tc'HandshakeKeyState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'HandshakeKeyState\"#]\n-7bc0128c1960375b13ed3de5e59b8c05\n+44595c764ee892830d8f36e40c49936a\n $tc'HandshakeM :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17924048291086924383#Word64\n- 9408353591899483210#Word64\n+ 7855822309199028803#Word64\n+ 3626954076236744372#Word64\n $trModule\n $tc'HandshakeM2\n 1#\n $tc'HandshakeM1]\n-7af7a66148ac459b15e5803892886a2a\n+e9f6dbdd8eb93f20baf7a22715a4f675\n $tc'HandshakeM1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ef5f63804464b3c23d165c4a3957b6b9\n+a5873caa523414ec516ec1977b62a099\n $tc'HandshakeM2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'HandshakeM3]\n-ec8fd1b5a7c93bfe16a62a4a0aa2a224\n+8d001155c3c729656286834df1b39a9d\n $tc'HandshakeM3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'HandshakeM\"#]\n-d2977b73b3780033ff85244cf4e595f4\n+e8b6997de0276ee9bc539cd74b6467bd\n $tc'HandshakeMessages :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2931564868680024800#Word64\n- 16744831943067609679#Word64\n+ 1286882243540428095#Word64\n+ 4698809337403087362#Word64\n $trModule\n $tc'HandshakeMessages2\n 0#\n $tc'HandshakeMessages1]\n-31ba7f7413b0749f834cf74b1874d72a\n+2f078ad66d1b50b973d962a2fc940b9d\n $tc'HandshakeMessages1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-9dd1b8d50c868f1ae5d255a83bd995e1\n+5709fc87827db323ba4d1afc11b77a16\n $tc'HandshakeMessages2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'HandshakeMessages3]\n-2a894e6101bef8b211e46cf88770cf71\n+083dbace5a5f70f9263defe0007ed992\n $tc'HandshakeMessages3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'HandshakeMessages\"#]\n-8110fc31652902bc9960b875617e7931\n+612093054e7f5b8a8cb7c13e453800a7\n $tc'HandshakeState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2396638149476019793#Word64\n- 8071485965502614128#Word64\n+ 2498496638073164145#Word64\n+ 5396936038099155826#Word64\n $trModule\n $tc'HandshakeState2\n 0#\n $tc'HandshakeState1]\n-1bf1f72c00b96f422639886023f94ae5\n+e717cfed85d335f900bf941aef716958\n $tc'HandshakeState1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-4be34036a104ecd19f0883350e0f0849\n+05e6971b1da376bff1da8f543d975a62\n $tc'HandshakeState2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'HandshakeState3]\n-e6e8e57e34ca9b0b02414300c14a5753\n+0011cb3eaf5e85d07e2c7f494a73cf15\n $tc'HandshakeState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'HandshakeState\"#]\n-c082bb284498886363db8e78f11de7cc\n+9364e7028bb2f50750f100481734c984\n $tc'HelloRetryRequest :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2004012344491688173#Word64\n- 11955078289793041208#Word64\n+ 12125601520277142157#Word64\n+ 10290639459917520253#Word64\n $trModule\n $tc'HelloRetryRequest1\n 0#\n $tc'FullHandshake1]\n-31475e8d95e6d147d6c8bf6efe73483c\n+dac2f4efdf26e0b1b6fb5de5fa5d765a\n $tc'HelloRetryRequest1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'HelloRetryRequest2]\n-066e713c89185c6fe75ea82dd45e21c6\n+a3b0fabe175ce75d8bf837bab8534ae8\n $tc'HelloRetryRequest2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'HelloRetryRequest\"#]\n-8631056f65764277177ab177a1dd3287\n+d5927b0c5e43a3b4d42a2851b1968b5b\n $tc'PreSharedKey :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17654235605178921593#Word64\n- 5826619993639502002#Word64\n+ 16515000450868899698#Word64\n+ 10329116767674642302#Word64\n $trModule\n $tc'PreSharedKey1\n 0#\n $tc'FullHandshake1]\n-745fc31016ce937e3337f00e8a80972b\n+e1729f453f68b96216e711e53c4c643a\n $tc'PreSharedKey1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'PreSharedKey2]\n-d3b4d80ad5b8c85c405d99d7c08075d1\n+2699b31ae469ca4b6f5899fb719bc6e6\n $tc'PreSharedKey2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'PreSharedKey\"#]\n-1267f6acd1d102f53faf6cf45fc68f31\n+26c83dc9bf05a16a06f258cff9bb2627\n $tc'RTT0 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1911775059551787305#Word64\n- 7803767965079754666#Word64\n+ 15097803163259932385#Word64\n+ 8153012909149613381#Word64\n $trModule\n $tc'RTT1\n 0#\n $tc'FullHandshake1]\n-dc52f33b3a39c1c704bbf61748b628e9\n+6798b44728afbacc521454a528378d36\n $tc'RTT0Accepted :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5704682790509779927#Word64\n- 2298734015446507271#Word64\n+ 9955393030489088695#Word64\n+ 2378483771721746881#Word64\n $trModule\n $tc'RTT0Accepted2\n 0#\n $tc'RTT0Accepted1]\n-aec546e622cd995d3e6b6018df804316\n+3673722ad352b7c2cad2f7c7e4dc699c\n $tc'RTT0Accepted1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-0f593ac2d6e32ac5d047243c06f9be88\n+9d007b23ba10a08eca169503fb2371c1\n $tc'RTT0Accepted2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RTT0Accepted3]\n-d0ab349e3ad58bd8f7c9f1c0ec9912fe\n+b51d7956275071c19ab4b104d3ad0a31\n $tc'RTT0Accepted3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RTT0Accepted\"#]\n-140411a1d84d3ada34997a701e2b57fa\n+1125e6af474f795f6a594855351a1d58\n $tc'RTT0None :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 849875485456889300#Word64\n- 304684171187573460#Word64\n+ 3015000728358652347#Word64\n+ 4667329045822461995#Word64\n $trModule\n $tc'RTT0None1\n 0#\n $tc'RTT0Accepted1]\n-20661c192efd4305ad2203d0e9822e02\n+c9e816c503ba584a60db6c90595a5463\n $tc'RTT0None1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RTT0None2]\n-da1e879b6d2217754b17730f8f4f0c65\n+abfd041d6ea26ae511e98e6af0916922\n $tc'RTT0None2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RTT0None\"#]\n-60e3b5d631bfc00a78434bd50c1da663\n+67d3c273e15cdeef0104fdcd31aee083\n $tc'RTT0Rejected :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 9782218783225804219#Word64\n- 14230590869102931540#Word64\n+ 14829571267952773394#Word64\n+ 247964517488217581#Word64\n $trModule\n $tc'RTT0Rejected1\n 0#\n $tc'RTT0Accepted1]\n-c29d1d1e0685aa3a2f5ad230dd9d21c3\n+93959b3600afbc4fefaeea3a65edab5c\n $tc'RTT0Rejected1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RTT0Rejected2]\n-1e2bcf48096999fefea736f0e818bae2\n+ce5e919deec6b528eb51c3149d0725a2\n $tc'RTT0Rejected2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RTT0Rejected\"#]\n-6c222f498464be01ff1966080d187431\n+6873ae3ed3d0166a3c5daf520215acaf\n $tc'RTT0Sent :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 12625170999318085737#Word64\n- 17785805184443535606#Word64\n+ 2518896579373265327#Word64\n+ 16098397354365400022#Word64\n $trModule\n $tc'RTT0Sent1\n 0#\n $tc'RTT0Accepted1]\n-fb9550c834562886c96cded24afcaa77\n+b871703365c6cdb56b96b213fa7ec109\n $tc'RTT0Sent1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RTT0Sent2]\n-cc2e56d01449150aaca645da56bce6e8\n+fc4740fcfbf6ed21dc02a580ecedd3b8\n $tc'RTT0Sent2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RTT0Sent\"#]\n-f446701e0d0ed3de5ff3ae7ca95be7d6\n+3b7e89a6c20060da7913f3cbab7a0ab3\n $tc'RTT1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RTT2]\n-d2a7999a3edf76089807c266e6cb2b04\n+0e43af9a124bc95979a4ebd3d0213905\n $tc'RTT2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RTT0\"#]\n-a504ebc0171c1e678e691381fd79de08\n+8e26b4ad8480ccb380f2dae31b860a85\n $tcHandshakeDigest :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2192236536937891745#Word64\n- 1301548895787580505#Word64\n+ 7404308035662976021#Word64\n+ 15500887512212593648#Word64\n $trModule\n $tcHandshakeDigest1\n 0#\n GHC.Types.krep$*]\n-5c69ca657d66f9d4a31576ae14c92fd5\n+2aaab37b2dc489aad31a61dc0df83346\n $tcHandshakeDigest1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcHandshakeDigest2]\n-7a9ab3e4e5322a4204973eff8f1b2a5a\n+55e9f516f687158bb4df785027069fa8\n $tcHandshakeDigest2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HandshakeDigest\"#]\n-0d8a907a678be2001b6311831c53f74b\n+8a1386ab92938be3e91c7bb515a77848\n $tcHandshakeKeyState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 143479289506687792#Word64\n- 17114851725403687947#Word64\n+ 1036536508082291819#Word64\n+ 7935749500617762600#Word64\n $trModule\n $tcHandshakeKeyState1\n 0#\n GHC.Types.krep$*]\n-6299727a8b5590c3a3f63775b97c1ce0\n+80cf5c2144c1f4e6a27de7f620024198\n $tcHandshakeKeyState1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcHandshakeKeyState2]\n-29d0565c68ee19ab89090ed352085d64\n+ca8250f29bfb0579e844135730f6782e\n $tcHandshakeKeyState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HandshakeKeyState\"#]\n-6443d94056192c8547133850fd269e8a\n+79a5aba8ef319562efcf81c26fd9141b\n $tcHandshakeM :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11090372955350159459#Word64\n- 5653892425490289202#Word64\n+ 4642306839629227206#Word64\n+ 9249261887501916788#Word64\n $trModule\n $tcHandshakeM1\n 0#\n GHC.Types.krep$*Arr*]\n-a3790fe276de64495f076391582eb396\n+8f7a98f5049a4bac5e43240b9f6a1f54\n $tcHandshakeM1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcHandshakeM2]\n-90668035c01bb6a1efe0176eace3b75d\n+0b0cebae9b0c987f9fb3f1648a2b2963\n $tcHandshakeM2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HandshakeM\"#]\n-5168e024f6684c56873962e242e6032f\n+91085c91cd723bd0ddb4ed46d0b7b789\n $tcHandshakeMode1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcHandshakeMode2]\n-40d9260503daed09f863f994b1f240cf\n+4be1232ee8596c851b27c3566bc45734\n $tcHandshakeMode13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17781714155778895464#Word64\n- 11311424808980395830#Word64\n+ 10227303273630592537#Word64\n+ 1422694997085042797#Word64\n $trModule\n $tcHandshakeMode1\n 0#\n GHC.Types.krep$*]\n-c65c67ee431d62b54e8613c9fe14c5f5\n+f26bc4a0135b55793f86e69112192ba2\n $tcHandshakeMode2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HandshakeMode13\"#]\n-173d0e934c7622b967a02ca6bfe3664e\n+61f7dc6af73aa0fea27272dd0c57dfef\n $tcHandshakeState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 12002914998546357339#Word64\n- 9186487552294183152#Word64\n+ 6913752048962202321#Word64\n+ 10456100417617878531#Word64\n $trModule\n $tcHandshakeState1\n 0#\n GHC.Types.krep$*]\n-a4eea3941e024ecf5118a781143775ec\n+33d6b1e0c3b70964159569baa37879cc\n $tcHandshakeState1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcHandshakeState2]\n-fab3d7a9e9040a853b39c79ec87f8685\n+c5a2c88714f418273721e653b7f1bb6a\n $tcHandshakeState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HandshakeState\"#]\n-9ba54d341db15c933188d7337b32b05e\n+3574f9f2723949cf2de345e02cf8fa57\n $tcRTT0Status :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17926301401296762432#Word64\n- 4154692294940685789#Word64\n+ 9315650472757910656#Word64\n+ 8952174851546761087#Word64\n $trModule\n $tcRTT0Status1\n 0#\n GHC.Types.krep$*]\n-a880541959ff0415ee953cd7eee8622b\n+0100799370d8a31afc784487b66b3018\n $tcRTT0Status1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcRTT0Status2]\n-9df6e6a019dac87c3ddc9e2de1e997c3\n+42fbb48ef9c6771b88f77f922a77be3c\n $tcRTT0Status2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RTT0Status\"#]\n-64fc4e03ee6cceb4c0795cd58cb55d1d\n+0f3c581351ef1db84fb9853dcad96f21\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-f86a39f8c8da83e2ead64c44b11fb7cc\n+708bff7843a6e60f41b089260696b545\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-810b696d3d94e32492b58d55095c2184\n+834ff399e122a9dcef26e7009b664b45\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Handshake.State\"#]\n-1546fc6c77f0e411065cca7144b89bb0\n+f1eb6cb1353a046f47562bd1d16ab476\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-a135ef7dcab2f51575a1dfc13ecfa5ce\n+238351ca429094ed6db22ca4b437888d\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-f25f799f73b06478a5417f629251c7c4\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+41d38e4b9989b4d577cba783b86e1307\n $w$cshowsPrec ::\n GHC.Prim.Int#\n -> HandshakeDigest -> GHC.Base.String -> GHC.Base.String\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L>,\n Inline: [2],\n Unfolding: Core: \n@@ -1626,15 +1626,15 @@\n 1#\n -> GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (GHC.CString.unpackAppendCString#\n $fShowHandshakeDigest2\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta)) } }]\n-56d15094038d76bfb0bb93f346721c27\n+d3b1093f62a84ebae5ee67536c23ce14\n $w$cshowsPrec1 ::\n GHC.Prim.Int#\n -> GHC.Maybe.Maybe Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe\n (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n -> GHC.Show.ShowS\n StrWork([~, !, !])\n@@ -1698,15 +1698,15 @@\n DEFAULT -> p\n 1#\n -> \\ (x['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (p (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)) } } }]\n-c76cda70db59caaca71d1b745b53131e\n+3072d27a3fbb16d98c189ebf1b196630\n $w$cshowsPrec2 ::\n HandshakeMode13 -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeMode13)\n@@ -1716,47 +1716,47 @@\n -> GHC.CString.unpackAppendCString# $fShowHandshakeMode5 eta\n HelloRetryRequest\n -> GHC.CString.unpackAppendCString# $fShowHandshakeMode4 eta\n PreSharedKey\n -> GHC.CString.unpackAppendCString# $fShowHandshakeMode3 eta\n RTT0\n -> GHC.CString.unpackAppendCString# $fShowHandshakeMode2 eta }]\n-43d359acdf3295b3aac9263c8312fe92\n+8a6d541f3d0c4ca4832439734e4fb0bf\n $w$cshowsPrec3 :: GHC.Prim.Int# -> HandshakeState -> GHC.Show.ShowS\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,ML,ML,L,1P(ML,ML),ML,L,L,L,L,L,L,L,L,L,L,L,ML,ML,ML,LP(SP(SC(S,L),A,A),L),L,ML,L,L,ML,ML,L)>,\n Inline: [2]]\n-85c431039bfe030c70202f866f52ff8c\n+c98d6d7353706e28503f0398f6bb6be4\n $w$cshowsPrec4 :: RTT0Status -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: RTT0Status)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild {\n RTT0None -> GHC.CString.unpackAppendCString# $fShowRTT0Status5 eta\n RTT0Sent -> GHC.CString.unpackAppendCString# $fShowRTT0Status4 eta\n RTT0Accepted\n -> GHC.CString.unpackAppendCString# $fShowRTT0Status3 eta\n RTT0Rejected\n -> GHC.CString.unpackAppendCString# $fShowRTT0Status2 eta }]\n-5bd7100095cdd3bab471fe6752693a38\n+bf956e865902581cfeda47c2285bc741\n $wfoldHandshakeDigest ::\n Network.TLS.Crypto.Hash\n -> (Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString)\n -> HandshakeState\n -> (# HandshakeState #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: ,\n Inline: [2]]\n-f5045ef16e71acfc91b3219752544012\n+231b85ecbeeb839a7a4ce41cc358f3cc\n $wgetHandshakeDigest ::\n Network.TLS.Types.Version\n -> Network.TLS.Types.Role\n -> HandshakeState\n -> (# Data.ByteString.Internal.Type.ByteString, HandshakeState #)\n [TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n@@ -1783,26 +1783,26 @@\n ver\n (case ds19 of wild2 {\n GHC.Maybe.Nothing -> getHandshakeDigest3 GHC.Maybe.Just x -> x })\n (case ds3 of wild2 {\n GHC.Maybe.Nothing -> getHandshakeDigest2 GHC.Maybe.Just x -> x })\n hashCtx } } },\n eta #)]\n-427c33af23b29abc56ea38fcd183bcf5\n+65a7cb1ac370631c0dc23da74ff66606\n $wsetMasterSecret ::\n Network.TLS.Types.Version\n -> Network.TLS.Types.Role\n -> Data.ByteString.Internal.Type.ByteString\n -> HandshakeState\n -> (# HandshakeState #)\n [TagSig: , LambdaFormInfo: LFReEntrant 4,\n Arity: 4,\n Strictness: ,\n Inline: [2]]\n-2fa83e7fb55324877136772ad2d9e8ed\n+16b4d87f9ce6d3e9078e925363f07469\n $wsetMasterSecretFromPre ::\n Data.ByteArray.Types.ByteArrayAccess preMaster =>\n Network.TLS.Types.Version\n -> Network.TLS.Types.Role\n -> preMaster\n -> HandshakeState\n -> (# Data.ByteString.Internal.Type.ByteString, HandshakeState #)\n@@ -1851,56 +1851,56 @@\n (case ds9 of wild2 {\n HandshakeMessages ds28 -> setMasterSecretFromPre2\n HandshakeDigestContext hashCtx\n -> Network.TLS.Crypto.hashFinal hashCtx })\n } in\n case $wsetMasterSecret ver role a1 wild of wild2 { Solo# ww ->\n (# a1, ww #) } } }]\n-a12782da7f5fba35bc42e0151054b815\n+02c8a4a4e9cb47896d5c74a4b919aa0e\n $wsetServerHelloParameters ::\n Network.TLS.Types.Version\n -> Network.TLS.Struct.ServerRandom\n -> Network.TLS.Cipher.Cipher\n -> Network.TLS.Compression.Compression\n -> HandshakeState\n -> (# HandshakeState #)\n [TagSig: , LambdaFormInfo: LFReEntrant 5,\n Arity: 5,\n Strictness: ,\n Inline: [2]]\n-76216119b6cca731fcbeab72304a0d4b\n+5c652565bf0fae75dd31f961f085df76\n type CertReqCBdata :: *\n type CertReqCBdata =\n ([Network.TLS.Struct.CertificateType],\n GHC.Maybe.Maybe [Network.TLS.Struct.HashAndSignatureAlgorithm],\n [Data.X509.DistinguishedName.DistinguishedName])\n-5204494dc2fd5537eb50656d5fb30363\n+96afe6dff0c439541357d2892741a317\n type HandshakeDigest :: *\n data HandshakeDigest\n = HandshakeMessages [Data.ByteString.Internal.Type.ByteString]\n | HandshakeDigestContext Network.TLS.Crypto.HashCtx\n-25192fc9cb7874259616d365a5f4b9fb\n+ff08232f05e0586902954de00cf6105c\n type HandshakeKeyState :: *\n data HandshakeKeyState\n = HandshakeKeyState {hksRemotePublicKey :: !(GHC.Maybe.Maybe\n Data.X509.PublicKey.PubKey),\n hksLocalPublicPrivateKeys :: !(GHC.Maybe.Maybe\n (Data.X509.PublicKey.PubKey,\n Data.X509.PrivateKey.PrivKey))}\n-ace9fa9d067f1e763649d75cb82b64ad\n+72385c108e0632d84ca5dd2e43f1bd6f\n type role HandshakeM nominal\n type HandshakeM :: * -> *\n newtype HandshakeM a\n = HandshakeM {runHandshakeM :: Control.Monad.Trans.State.Strict.State\n HandshakeState a}\n-7cc9713b3eea4f2524f202a88c67761d\n+db062994240269491d996413550704fa\n type HandshakeMode13 :: *\n data HandshakeMode13\n = FullHandshake | HelloRetryRequest | PreSharedKey | RTT0\n-4fbd5100af0ac3ead949b6ba83038a0d\n+06321550119ad09c71bb56c69b660ad0\n type HandshakeState :: *\n data HandshakeState\n = HandshakeState {hstClientVersion :: !Network.TLS.Types.Version,\n hstClientRandom :: !Network.TLS.Struct.ClientRandom,\n hstServerRandom :: !(GHC.Maybe.Maybe\n Network.TLS.Struct.ServerRandom),\n hstMasterSecret :: !(GHC.Maybe.Maybe\n@@ -1938,18 +1938,18 @@\n hstTLS13EarlySecret :: GHC.Maybe.Maybe\n (Network.TLS.Types.BaseSecret\n Network.TLS.Types.EarlySecret),\n hstTLS13ResumptionSecret :: GHC.Maybe.Maybe\n (Network.TLS.Types.BaseSecret\n Network.TLS.Types.ResumptionSecret),\n hstCCS13Sent :: !GHC.Types.Bool}\n-9293dbaa6ad1ce37aae722e5ec058439\n+c310e7df96e7e69711a40c5622bc1af8\n type RTT0Status :: *\n data RTT0Status = RTT0None | RTT0Sent | RTT0Accepted | RTT0Rejected\n-4e4537003fa2b68c9bcdb2eb69513686\n+495c1ae1e8d6a929cdf36790eb7ab604\n addHandshakeMessage ::\n Data.ByteString.Internal.Type.ByteString -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 1(1,),\n Unfolding: Core: \n addHandshakeMessage1\n `cast`\n@@ -1959,15 +1959,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-5a85334323156a4a3fb3a15a8617a33b\n+5d4259aa8ede3318afeb00e0d3565204\n addHandshakeMessage1 ::\n Data.ByteString.Internal.Type.ByteString\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 1(1,),\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (content['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n@@ -1999,15 +1999,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-e3e11342f045111832f162491b86f00f\n+03802b99d584c81469113deadd3e941b\n foldHandshakeDigest ::\n Network.TLS.Crypto.Hash\n -> (Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString)\n -> HandshakeM ()\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n@@ -2023,15 +2023,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-b1a2da98a8ef91ed5ee221160d6cf1cb\n+1e82b4e1967ddaa3dd31461155cf21f5\n foldHandshakeDigest1 ::\n Network.TLS.Crypto.Hash\n -> (Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString)\n -> HandshakeState\n -> ((), HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -2040,39 +2040,39 @@\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (hashAlg['GHC.Types.Many] :: Network.TLS.Crypto.Hash)\n (f['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString)\n (eta['GHC.Types.Many] :: HandshakeState) ->\n case $wfoldHandshakeDigest hashAlg f eta of wild { Solo# ww ->\n (GHC.Tuple.Prim.(), ww) }]\n-4437e69be31770f7fd31e274098e4fc4\n+b0f7a0beccdbf9cf406a1af808868f9f\n getCCS13Sent :: HandshakeM GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n getCCS13Sent1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(GHC.Types.Bool, HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-c50283b07dc3cd536ac5354d1da2ce26\n+103483c41b3bcaf19827aadae943a703\n getCCS13Sent1 :: HandshakeState -> (GHC.Types.Bool, HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds27 },\n s1)]\n-0637269ae90192a101e484339b247af4\n+9b221c20024da264ed9085be71d98a73\n getCertReqCBdata :: HandshakeM (GHC.Maybe.Maybe CertReqCBdata)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n getCertReqCBdata1\n `cast`\n (_R\n@@ -2080,50 +2080,50 @@\n <(GHC.Maybe.Maybe CertReqCBdata,\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-5bcd094bf0db35b2bfcf2fb15b44e243\n+52293e4a7c196844bdec0a1619727863\n getCertReqCBdata1 ::\n HandshakeState -> (GHC.Maybe.Maybe CertReqCBdata, HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds12 },\n s1)]\n-9d79615158b5a2046e3bd0da5d4cadc3\n+00539ffb2fa6569c216a229e802ea23b\n getCertReqSent :: HandshakeM GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n getCertReqSent1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(GHC.Types.Bool, HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-85e8948ef89b139d14d7c4559c51fe3a\n+00f9ab1ae629cef68459e650cc544c7e\n getCertReqSent1 ::\n HandshakeState -> (GHC.Types.Bool, HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds15 },\n s1)]\n-0a2f8a83b57d1ef66239d5833eaffc71\n+fc5c2f71f61b6c4d76187e22afe99380\n getCertReqSigAlgsCert ::\n HandshakeM\n (GHC.Maybe.Maybe [Network.TLS.Struct.HashAndSignatureAlgorithm])\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n getCertReqSigAlgsCert1\n@@ -2135,27 +2135,27 @@\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-7aa766acbc7bd42bf52cea7b7ebd0c1e\n+a2a854c4d66534bd83a942d1d5f584d8\n getCertReqSigAlgsCert1 ::\n HandshakeState\n -> (GHC.Maybe.Maybe [Network.TLS.Struct.HashAndSignatureAlgorithm],\n HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds13 },\n s1)]\n-7ddafed97435f21f582c1ea962bb3393\n+25072cfef9913163085ac2d636d0d40a\n getCertReqToken ::\n HandshakeM\n (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n getCertReqToken1\n@@ -2167,27 +2167,27 @@\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-7c51334d03463e6581fff01c32bb5026\n+b8d245fadd50862f68a61c41a0508b95\n getCertReqToken1 ::\n HandshakeState\n -> (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString,\n HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds11 },\n s1)]\n-615f84737a235dc1b931dad6cf0e5ccc\n+b2b5121a8644b0bc4f1f9258f79c445a\n getClientCertChain ::\n HandshakeM\n (GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n getClientCertChain1\n@@ -2199,52 +2199,52 @@\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-b971a355c6595cc7f1ec3f98d1cadcf3\n+af88bc466e19e8ca957b000ae5cff951\n getClientCertChain1 ::\n HandshakeState\n -> (GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain,\n HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds16 },\n s1)]\n-6ee8f5700e74bc187341635ae46079bf\n+eef6cd76d82f9ad82e419b48336b67e5\n getClientCertSent :: HandshakeM GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n getClientCertSent1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(GHC.Types.Bool, HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-a65f9899af0582f0ce335ca18da64cae\n+e36a280bdf9da3d6548a11472641186d\n getClientCertSent1 ::\n HandshakeState -> (GHC.Types.Bool, HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds14 },\n s1)]\n-91d3d64e0740e5c88287e8d46e7595f1\n+f557c018a8d19920d263b64ce9779385\n getDHPrivate :: HandshakeM Network.TLS.Crypto.DH.DHPrivate\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: \n getDHPrivate1\n `cast`\n (_R\n@@ -2252,55 +2252,55 @@\n <(Network.TLS.Crypto.DH.DHPrivate,\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-c844eeb5d4363eb48dd94ae1f1000ba9\n+fc6aec89feb82e18db766001610e4069\n getDHPrivate1 ::\n HandshakeState -> (Network.TLS.Crypto.DH.DHPrivate, HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n case ds6 of wild1 {\n GHC.Maybe.Nothing -> getDHPrivate2 GHC.Maybe.Just x -> x } },\n s1)]\n-fdefdaf72a2b0f87a7c8ff21410b5754\n+012db343ff20fefba31cc74c86d64992\n getDHPrivate2 :: Network.TLS.Crypto.DH.DHPrivate\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-3ced7881e80c980a7065944bb119da42\n+5fecdbc525169e5b67ef4a81ac3e9e34\n getExtendedMasterSec :: HandshakeM GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n getExtendedMasterSec1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(GHC.Types.Bool, HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-920aea4ea04b164588c73ab686341a27\n+f5a337e98bc11cdccd17afd398cbf878\n getExtendedMasterSec1 ::\n HandshakeState -> (GHC.Types.Bool, HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds21 },\n s1)]\n-3345c8d14ebb2b379e87fd15d0b02d15\n+a23396d33020b3f850e01fde8cb85586\n getGroupPrivate :: HandshakeM Network.TLS.Crypto.IES.GroupPrivate\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: \n getGroupPrivate1\n `cast`\n (_R\n@@ -2308,31 +2308,31 @@\n <(Network.TLS.Crypto.IES.GroupPrivate,\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-47afe8ff7992a63b560b27e811c85413\n+b82970aa6bbcbbe9b50331f01b340b7b\n getGroupPrivate1 ::\n HandshakeState\n -> (Network.TLS.Crypto.IES.GroupPrivate, HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n case ds8 of wild1 {\n GHC.Maybe.Nothing -> getGroupPrivate2 GHC.Maybe.Just x -> x } },\n s1)]\n-44970782f28b14587d1553787a263a22\n+96828ec6b00540c2c2d204f807c7964b\n getGroupPrivate2 :: Network.TLS.Crypto.IES.GroupPrivate\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-d729c4e67af3b41e168fe86daf3be13e\n+b810a5066577ab92b7b384dab262ac72\n getHandshakeDigest ::\n Network.TLS.Types.Version\n -> Network.TLS.Types.Role\n -> HandshakeM Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , CPR: 1,\n Unfolding: Core: \n@@ -2345,41 +2345,41 @@\n <(Data.ByteString.Internal.Type.ByteString,\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-bda6584c055e13d139c8c3fd759c2117\n+d900784dc0b6c21ab25304ffd5dc67eb\n getHandshakeDigest1 ::\n Network.TLS.Types.Version\n -> Network.TLS.Types.Role\n -> HandshakeState\n -> (Data.ByteString.Internal.Type.ByteString, HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ver['GHC.Types.Many] :: Network.TLS.Types.Version)\n (role['GHC.Types.Many] :: Network.TLS.Types.Role)\n (eta['GHC.Types.Many] :: HandshakeState) ->\n case $wgetHandshakeDigest ver role eta of wild { (#,#) ww ww1 ->\n (ww, ww1) }]\n-9ff5bc8cad43c3e4f44e8ddfeec4e047\n+792a578853a844fdd92e8747fd0a573a\n getHandshakeDigest2 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-864f942c7343713b981e7395b8f0899a\n+4ced8e5d09e4502cd72da9856e5f5aec\n getHandshakeDigest3 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-73e5fa087217ec0ffac0cdb3d8c877a9\n+cd9eeefc306aec2d79cf2d0514d8c11d\n getHandshakeDigest4 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-ac5219727ca9757838f74c9318334d84\n+37612e76cc8b49b75a8fbe327631ee31\n getHandshakeMessages ::\n HandshakeM [Data.ByteString.Internal.Type.ByteString]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n getHandshakeMessages1\n `cast`\n@@ -2388,29 +2388,29 @@\n <([Data.ByteString.Internal.Type.ByteString],\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <[Data.ByteString.Internal.Type.ByteString]>_N)\n ; Sym (N:HandshakeM[0]) <[Data.ByteString.Internal.Type.ByteString]>_N)]\n-dd529677779f8fe75cbd6e45fe063e81\n+6c25eaefe39208100f7de351e135bedd\n getHandshakeMessages1 ::\n HandshakeState\n -> ([Data.ByteString.Internal.Type.ByteString], HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n GHC.List.reverse1\n @Data.ByteString.Internal.Type.ByteString\n ds10\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString) },\n s1)]\n-633b22d9e473c06fa052915a05602d32\n+d32e5c8c89d548559c977d9eef0a0fff\n getHandshakeMessagesRev ::\n HandshakeM [Data.ByteString.Internal.Type.ByteString]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n getHandshakeMessagesRev1\n `cast`\n@@ -2419,26 +2419,26 @@\n <([Data.ByteString.Internal.Type.ByteString],\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <[Data.ByteString.Internal.Type.ByteString]>_N)\n ; Sym (N:HandshakeM[0]) <[Data.ByteString.Internal.Type.ByteString]>_N)]\n-0df35b27ab0b362b7844d3f440a5d5b4\n+9dd07b79089468afc0dbb7194009184f\n getHandshakeMessagesRev1 ::\n HandshakeState\n -> ([Data.ByteString.Internal.Type.ByteString], HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds10 },\n s1)]\n-0f75e2bb95633e8504d3d51320965e91\n+fcffce5ad4a1433ab3a107b6db1c1a1e\n getLocalPublicPrivateKeys ::\n HandshakeM\n (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: \n getLocalPublicPrivateKeys1\n@@ -2450,35 +2450,35 @@\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <(Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)>_N)\n ; Sym (N:HandshakeM[0]) <(Data.X509.PublicKey.PubKey,\n Data.X509.PrivateKey.PrivKey)>_N)]\n-b43044001ef7463e8430aa30a0e6d2b5\n+0e60c1e7ba2f9d1ddce5bda9fc1c8069\n getLocalPublicPrivateKeys1 ::\n HandshakeState\n -> ((Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey),\n HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n case ds4 of wild1 { HandshakeKeyState ds28 ds29 ->\n case ds29 of wild2 {\n GHC.Maybe.Nothing -> getLocalPublicPrivateKeys2\n GHC.Maybe.Just x -> x } } },\n s1)]\n-2ee0def50f0270055bab8d956a76a24d\n+03c0ba8d2a59751cf1c73ab3a41da4b4\n getLocalPublicPrivateKeys2 ::\n (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-9237045023b71fa540397a4667772317\n+6e612cb2608c39f668f690c0ea7ae17b\n getNegotiatedGroup ::\n HandshakeM (GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n getNegotiatedGroup1\n `cast`\n@@ -2488,88 +2488,88 @@\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-2d25b00374fb13d8ed24e71767ed0942\n+045b61892605b9e589cb79bdb0f731f2\n getNegotiatedGroup1 ::\n HandshakeState\n -> (GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group, HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds22 },\n s1)]\n-3003a8529234e6bb914761eee2134b6f\n+620654184786b81c1da003c92b180edc\n getPendingCipher :: HandshakeM Network.TLS.Cipher.Cipher\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: \n getPendingCipher1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(Network.TLS.Cipher.Cipher, HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-a7f9fbf0c358491199672eeed1045fb4\n+fd46420e7aff29bead74d63a5236773f\n getPendingCipher1 ::\n HandshakeState -> (Network.TLS.Cipher.Cipher, HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n case ds19 of wild1 {\n GHC.Maybe.Nothing -> getPendingCipher2 GHC.Maybe.Just x -> x } },\n s1)]\n-300d826a2b544fd1f1907632b23dcb8b\n+0602a7ccc3f6400103770c3dd6496ce0\n getPendingCipher2 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-db9b87237f0295def1fef9941db1e173\n+3d978c2f5f5aba8dde5ae1698004dbd9\n getRemotePublicKey :: HandshakeM Data.X509.PublicKey.PubKey\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: \n getRemotePublicKey1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.X509.PublicKey.PubKey, HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-06ec54d302cc7bcc715afda2c0e8d9bb\n+fdb4e8d1d65890d4ea6cb476be2e20e2\n getRemotePublicKey1 ::\n HandshakeState -> (Data.X509.PublicKey.PubKey, HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n case ds4 of wild1 { HandshakeKeyState ds28 ds29 ->\n case ds28 of wild2 {\n GHC.Maybe.Nothing -> getRemotePublicKey2\n GHC.Maybe.Just x -> x } } },\n s1)]\n-c41255086900d861b2d60f22f36979cb\n+a1cc130018feb43fee5102e8db03170a\n getRemotePublicKey2 :: Data.X509.PublicKey.PubKey\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-5360eb5915357f2d9b4ac7a680bf7028\n+c702776b76039d8430de0cc9c66bee88\n getServerDHParams :: HandshakeM Network.TLS.Struct.ServerDHParams\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: \n getServerDHParams1\n `cast`\n (_R\n@@ -2577,31 +2577,31 @@\n <(Network.TLS.Struct.ServerDHParams,\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-52a670a13c742757c33c44df2dae6db2\n+518a369774df54886cdf1ca4e77c034f\n getServerDHParams1 ::\n HandshakeState\n -> (Network.TLS.Struct.ServerDHParams, HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n case ds5 of wild1 {\n GHC.Maybe.Nothing -> getServerDHParams2 GHC.Maybe.Just x -> x } },\n s1)]\n-4564d8a3eb42f62c6a93346b650b55be\n+f42beb87e5d900b4f7266d410d80f689\n getServerDHParams2 :: Network.TLS.Struct.ServerDHParams\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-c3ebb9b226139b46e994c8b241ed6a7b\n+685197cd35cfd001cc7a138b970dfbdd\n getServerECDHParams ::\n HandshakeM Network.TLS.Struct.ServerECDHParams\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: \n getServerECDHParams1\n `cast`\n@@ -2610,32 +2610,32 @@\n <(Network.TLS.Struct.ServerECDHParams,\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-86c26060f8820b00ea42c8cb93425dd4\n+3d2d075c93688bd8734162e3ac7372ec\n getServerECDHParams1 ::\n HandshakeState\n -> (Network.TLS.Struct.ServerECDHParams, HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n case ds7 of wild1 {\n GHC.Maybe.Nothing -> getServerECDHParams2\n GHC.Maybe.Just x -> x } },\n s1)]\n-5c1ca1ac341c38d091c82d7769ead46f\n+3757af7e5452d187ffbf1ff3810e3577\n getServerECDHParams2 :: Network.TLS.Struct.ServerECDHParams\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-807a984c728d65f63f40bf022386e560\n+c8a5b7df47ab49ad7b92da848b81bbfe\n getTLS13EarlySecret ::\n HandshakeM\n (GHC.Maybe.Maybe\n (Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret))\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n@@ -2651,78 +2651,78 @@\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-12980f29b1710b1df0e603e0ed1b4b28\n+794d064e789d9ef1187cc308f849ea55\n getTLS13EarlySecret1 ::\n HandshakeState\n -> (GHC.Maybe.Maybe\n (Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret),\n HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds25 },\n s1)]\n-473dcf776d5fd7d47d701dce66ed0a84\n+9b55339ea043d180dd8c6fcdaa8eb291\n getTLS13HandshakeMode :: HandshakeM HandshakeMode13\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n getTLS13HandshakeMode1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(HandshakeMode13, HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-cd7acb19c1ded2d3d5d5ec33379b67ed\n+c7b5f02d4fe4d375326b85d858a2f78e\n getTLS13HandshakeMode1 ::\n HandshakeState -> (HandshakeMode13, HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds23 },\n s1)]\n-80a1cd3e87a22d6d94f571a8c020c3d5\n+04486b153c68351cafe320457627402c\n getTLS13RTT0Status :: HandshakeM RTT0Status\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n getTLS13RTT0Status1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(RTT0Status, HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-6274be42e8b4642ea23d85f9bc12e17d\n+229f7aade29084a6ab582c598c0ae594\n getTLS13RTT0Status1 ::\n HandshakeState -> (RTT0Status, HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds24 },\n s1)]\n-a64ecab90a6ac5f6ecfe121b0aaafe91\n+1bb47c59846cebcc962b9ec4ba68c687\n getTLS13ResumptionSecret ::\n HandshakeM\n (GHC.Maybe.Maybe\n (Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret))\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n@@ -2739,332 +2739,332 @@\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-3692e785aff1f49334a89fb0bf621150\n+bb32ea60090a1ce0a8d5dddbf2b90f6f\n getTLS13ResumptionSecret1 ::\n HandshakeState\n -> (GHC.Maybe.Maybe\n (Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret),\n HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds26 },\n s1)]\n-7f8bd29ee83aaf953175d59fedbb58ad\n+c087de3f0598ce5c5cb6743f10d540fe\n hksLocalPublicPrivateKeys ::\n HandshakeKeyState\n -> GHC.Maybe.Maybe\n (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n RecSel Left HandshakeKeyState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeKeyState) ->\n case ds of wild { HandshakeKeyState ds1 ds2 -> ds2 }]\n-b242efc43591bd7c1c9cf05982e9dd99\n+cae164052d1ddd85dbb9ab2ff6c9c2dd\n hksRemotePublicKey ::\n HandshakeKeyState -> GHC.Maybe.Maybe Data.X509.PublicKey.PubKey\n RecSel Left HandshakeKeyState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeKeyState) ->\n case ds of wild { HandshakeKeyState ds1 ds2 -> ds1 }]\n-fc3b9b38ee38a068aea97bfa95aa3c17\n+5e8f83cfbbd8bd9496d9ab98202eba61\n hstCCS13Sent :: HandshakeState -> GHC.Types.Bool\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds28 }]\n-fc15852501c360f4b604078bd3873cf6\n+006c5f776a7fbd36faafd1fec2baf0c5\n hstCertReqCBdata :: HandshakeState -> GHC.Maybe.Maybe CertReqCBdata\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds13 }]\n-8730659518c61cb4d5c3d7ba172da1bf\n+c599bd713a2bc4c1900bbc16d4f63028\n hstCertReqSent :: HandshakeState -> GHC.Types.Bool\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds16 }]\n-7c682933282082dd0b37b0f9ddd7d8f6\n+6ce6cd8fa6aaa7fa1766ff91d384feff\n hstCertReqSigAlgsCert ::\n HandshakeState\n -> GHC.Maybe.Maybe [Network.TLS.Struct.HashAndSignatureAlgorithm]\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds14 }]\n-8b93681b0b148c916e892475976806f8\n+e2debbde3a2f11f97f987c0ed976b431\n hstCertReqToken ::\n HandshakeState\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds12 }]\n-0f2a2ca0d8f595ae52c977ddc771c03d\n+82e777b532df6d59f9aac48e3cb11f0f\n hstClientCertChain ::\n HandshakeState\n -> GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds17 }]\n-c138f69efb2697f7054cefe267129562\n+1c5ba2b8b027a09b88a48410ba858efc\n hstClientCertSent :: HandshakeState -> GHC.Types.Bool\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds15 }]\n-106145e3a0eaa254b8cf232836a28f09\n+016aef05a5cf64679c4dda5100d44526\n hstClientRandom ::\n HandshakeState -> Network.TLS.Struct.ClientRandom\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L,L,L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds2 }]\n-a9cf43c18aa13c9dbe78a8c9b6b5f5bf\n+ca6c4149d97f4227cb598d5d37b437d4\n hstClientVersion :: HandshakeState -> Network.TLS.Types.Version\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds1 }]\n-e161009dded037f64e9bfb7772cce3ad\n+e7fd6707e87cf5ca369b0dd70e2ac38c\n hstDHPrivate ::\n HandshakeState -> GHC.Maybe.Maybe Network.TLS.Crypto.DH.DHPrivate\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds7 }]\n-8b097a60f8ad632965d2a174105ce34c\n+d45f8ef101299c01e121bb1908b62682\n hstExtendedMasterSec :: HandshakeState -> GHC.Types.Bool\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds22 }]\n-9e6b59e4624dd44a58e8358d1c8101aa\n+873a592d17981d5cc42ffe361db6ede2\n hstGroupPrivate ::\n HandshakeState\n -> GHC.Maybe.Maybe Network.TLS.Crypto.IES.GroupPrivate\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds9 }]\n-fa3e59eb2f9d98cfdd86d09b05ec55e9\n+5d35550e430ced2897683ab90ca389d8\n hstHandshakeDigest :: HandshakeState -> HandshakeDigest\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds10 }]\n-574ee0d14cb8b7bba4ef20c990b0c480\n+fbb8247eef88ffcda204f92cb9f9e6a9\n hstHandshakeMessages ::\n HandshakeState -> [Data.ByteString.Internal.Type.ByteString]\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds11 }]\n-0cf7475278f0eaa254ff0fb32be9f0cc\n+3f3aae94f89271e15cf14de4efadc68c\n hstKeyState :: HandshakeState -> HandshakeKeyState\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1!P(L,L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds5 }]\n-70d3e75ba88d2c79800c5080ff3c7c33\n+1b8e70c9d6e2c4776e35ded39472a482\n hstMasterSecret ::\n HandshakeState\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds4 }]\n-4982f01ef96c2640a8b3550b30dcd927\n+e65a4715c0d1487ac68f203c3cb9e126\n hstNegotiatedGroup ::\n HandshakeState -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds23 }]\n-b35a9ec78cf00f36e9aad147b2ed037c\n+b4cbc07f2be526c0c455e7fe6f9a9843\n hstPendingCipher ::\n HandshakeState -> GHC.Maybe.Maybe Network.TLS.Cipher.Cipher\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds20 }]\n-9a368594712757515f705eb9f972e3d6\n+6876b4e9de68345e3099b03db8e7808d\n hstPendingCompression ::\n HandshakeState -> Network.TLS.Compression.Compression\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds21 }]\n-0c4ae294e52338030e58be750bd5ebd0\n+4dbe38426facdda2ebed128e62b71f58\n hstPendingRxState ::\n HandshakeState\n -> GHC.Maybe.Maybe Network.TLS.Record.State.RecordState\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds19 }]\n-d71b6c18053a4ef8173586564c3dde09\n+2a9dedf6da208a716da66a136c55a1b2\n hstPendingTxState ::\n HandshakeState\n -> GHC.Maybe.Maybe Network.TLS.Record.State.RecordState\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds18 }]\n-aa607a14ef5196a115fed4f62bfca1be\n+e94367852c0315ced42d86dadeac0975\n hstServerDHParams ::\n HandshakeState -> GHC.Maybe.Maybe Network.TLS.Struct.ServerDHParams\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds6 }]\n-45d65a7843a74d9db6575e9d430d53da\n+9f8a65037d01af1a460c4831a2321639\n hstServerECDHParams ::\n HandshakeState\n -> GHC.Maybe.Maybe Network.TLS.Struct.ServerECDHParams\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds8 }]\n-1b02b36b1aac541daeefc8bdca1839b0\n+6cc0348df02ef18b112706a5c7d91b0d\n hstServerRandom ::\n HandshakeState -> GHC.Maybe.Maybe Network.TLS.Struct.ServerRandom\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds3 }]\n-378fe378b233041652cafa0d1eecc91f\n+395eba01cdd6331841ebdabd376c89ac\n hstTLS13EarlySecret ::\n HandshakeState\n -> GHC.Maybe.Maybe\n (Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret)\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds26 }]\n-e9824423bd77e60154245a6d30f09770\n+223adedb4a4192ed269e0c9260e4118c\n hstTLS13HandshakeMode :: HandshakeState -> HandshakeMode13\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds24 }]\n-23a414913d105fa3b2dcee2a1f0e1190\n+5bc6f30f507a02a10277864ede0d0fcf\n hstTLS13RTT0Status :: HandshakeState -> RTT0Status\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds25 }]\n-b59bb76a077eebd56f4e64682fda389b\n+aedb70de8462a8457f7e1c196e850848\n hstTLS13ResumptionSecret ::\n HandshakeState\n -> GHC.Maybe.Maybe\n (Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret)\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds27 }]\n-47e16317cb02bb47ccfc496ab27bfec0\n+5b2c5d57bac8c9f7a6aaae582860976d\n newEmptyHandshake ::\n Network.TLS.Types.Version\n -> Network.TLS.Struct.ClientRandom -> HandshakeState\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ver['GHC.Types.Many] :: Network.TLS.Types.Version)\n@@ -3100,44 +3100,44 @@\n FullHandshake\n RTT0None\n (GHC.Maybe.Nothing\n @(Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret))\n (GHC.Maybe.Nothing\n @(Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret))\n GHC.Types.False } }]\n-e2c610b5ee89e525b2d5dc0829b3c476\n+7cb95f08517fc80257c31813a045d39d\n newEmptyHandshake1 :: HandshakeDigest\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[HandshakeMessages],\n Unfolding: Core: \n HandshakeMessages\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString)]\n-e7561d436e909ce55e4bd3bb84dfc365\n+70ecbe240f27a2dfb862e6415b94f577\n newEmptyHandshake2 :: HandshakeKeyState\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[HandshakeKeyState],\n Unfolding: Core: \n HandshakeKeyState\n (GHC.Maybe.Nothing @Data.X509.PublicKey.PubKey)\n (GHC.Maybe.Nothing\n @(Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey))]\n-f2a8fc132478fcf85c255e5af023dbec\n+3a32cf4578cf313e6c8fccbaf9990995\n runHandshake ::\n HandshakeState -> HandshakeM a -> (a, HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1C(1,L)>,\n Unfolding: Core: \n runHandshake1\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Data.Functor.Identity.N:Identity[0]\n <(a, HandshakeState)>_R)]\n-36fc30387f643a6fb3f3afa9a26a0bbe\n+6bac57197f6397abe6b7406ce49aed65\n runHandshake1 ::\n HandshakeState\n -> HandshakeM a\n -> Data.Functor.Identity.Identity (a, HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1C(1,L)>,\n Unfolding: Core: \n@@ -3145,33 +3145,33 @@\n (hst['GHC.Types.Many] :: HandshakeState)\n (f['GHC.Types.Many] :: HandshakeM a)[OneShot] ->\n f `cast`\n (N:HandshakeM[0] _N\n ; Control.Monad.Trans.State.Strict.N:StateT[0]\n _N _R _N)\n hst]\n-3b647322b6c899f7554dd19aa256235f\n+e2ecc098217ea5a9f2a2e936b13f5bb2\n runHandshakeM ::\n HandshakeM a\n -> Control.Monad.Trans.State.Strict.State HandshakeState a\n RecSel Left HandshakeM\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n runHandshakeM1\n `cast`\n (forall (a :: <*>_N).\n _R %<'GHC.Types.Many>_N ->_R N:HandshakeM[0] _N)]\n-aa0135e4aecee234f663a753c960e275\n+5845970af06278c813dd5082687a7248\n runHandshakeM1 :: HandshakeM a -> HandshakeM a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ @a (ds['GHC.Types.Many] :: HandshakeM a) -> ds]\n-416e378350b767c2873fd0c82114acc2\n+b0b3bd8d7ac537893545aa902467e155\n setCCS13Sent :: GHC.Types.Bool -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n setCCS13Sent1\n@@ -3182,15 +3182,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-e2ef6c5bce8b8cff9452cd4512e19597\n+69dd146b156d2f1ace83e3afcdd2e4b4\n setCCS13Sent1 ::\n GHC.Types.Bool -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -3224,15 +3224,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n conrep } })]\n-5dbd3bf4a05c1f6ac9808703735f4335\n+3716bad9aaf2208ad3ea9e37ccddc113\n setCertReqCBdata :: GHC.Maybe.Maybe CertReqCBdata -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n setCertReqCBdata1\n@@ -3243,15 +3243,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-f082363e9b5177f73e3e25034966887f\n+d4ad851d5b41f54dffdcf19bce819ae2\n setCertReqCBdata1 ::\n GHC.Maybe.Maybe CertReqCBdata\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -3286,15 +3286,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 } })]\n-4685773e6db27d1daeb239d825d7a9c9\n+528d336ce6edb319c44ce9c8d041e492\n setCertReqSent :: GHC.Types.Bool -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n setCertReqSent1\n@@ -3305,15 +3305,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-810002b1c78a1c9e4f0918b3ff5bb671\n+a625f7bd00c1bd5373f1c2e4738a656d\n setCertReqSent1 ::\n GHC.Types.Bool -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -3347,15 +3347,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 } })]\n-06d289993223686e895019c28ea48335\n+cd915f8d894fd25dd6192dac8b767324\n setCertReqSigAlgsCert ::\n GHC.Maybe.Maybe [Network.TLS.Struct.HashAndSignatureAlgorithm]\n -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -3368,15 +3368,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-4775af4599ef6ada5e67cbdd867ce81b\n+113a3e452a295fdea29925de146f4ffa\n setCertReqSigAlgsCert1 ::\n GHC.Maybe.Maybe [Network.TLS.Struct.HashAndSignatureAlgorithm]\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -3412,15 +3412,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 } })]\n-090493cea997b9f3d1df90657b06760f\n+5834cccd7f974604c665b6fa91f42350\n setCertReqToken ::\n GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -3433,15 +3433,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-a3e84bbe3b5b29fd6a3debdddbe2ebcc\n+bffe7c59900af280c42c6c645686523e\n setCertReqToken1 ::\n GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -3477,15 +3477,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 } })]\n-06e429dcfb1a3c1c485d3ffdf224d7ca\n+27c8e52dc199320ea8f4cb2385b91a19\n setClientCertChain ::\n Data.X509.CertificateChain.CertificateChain -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n@@ -3497,15 +3497,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-9aae646a970abf552cc439ce35415d56\n+6ebe09195f5730929c547b8e4a6de169\n setClientCertChain1 ::\n Data.X509.CertificateChain.CertificateChain\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -3539,15 +3539,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-f9086343783eeda7678b7544b82cae2a\n+8d57e6c1e9f655289e3d930b514ff51b\n setClientCertSent :: GHC.Types.Bool -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n setClientCertSent1\n@@ -3558,15 +3558,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-8be67d6d1fd4a8cf2aee14b6634c65c3\n+5b59558ed67c2821ba70ae1490bde60d\n setClientCertSent1 ::\n GHC.Types.Bool -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -3600,15 +3600,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 } })]\n-d0c86ace073c066627aefbe876b61580\n+0ba60fa53653396de1ccbd18bf9a118f\n setDHPrivate :: Network.TLS.Crypto.DH.DHPrivate -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n setDHPrivate1\n@@ -3619,15 +3619,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-d96568e62816668d901935d1de388489\n+0ed67dd3c945977485acb7578f89a7e3\n setDHPrivate1 ::\n Network.TLS.Crypto.DH.DHPrivate\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -3661,15 +3661,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-69179b91ab70eba3d22a33248e124216\n+9bda1a0adac5fdb1d18971524b22499e\n setExtendedMasterSec :: GHC.Types.Bool -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n setExtendedMasterSec1\n@@ -3680,15 +3680,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-c5fee570b3e054cac6a5d3815058cf6d\n+5c574544c23cdae7f0493a1c900197b4\n setExtendedMasterSec1 ::\n GHC.Types.Bool -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: StableSystem <2,TrueTrue>\n@@ -3721,15 +3721,15 @@\n b\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-a14ff41aba57e8bcc2848b0cee6ef85e\n+2f8f6808d284b8bd7a9097d8883465c7\n setGroupPrivate ::\n Network.TLS.Crypto.IES.GroupPrivate -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n@@ -3741,15 +3741,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-d641efba1a157a264a4c132b98e4c099\n+909a624198c72d7c8d57d3555bff41b7\n setGroupPrivate1 ::\n Network.TLS.Crypto.IES.GroupPrivate\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -3783,15 +3783,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-87dd05a8b2cfb261e4cca256a0007d1a\n+ad134cbf8456818b46fd9276e4311d59\n setMasterSecret ::\n Network.TLS.Types.Version\n -> Network.TLS.Types.Role\n -> Data.ByteString.Internal.Type.ByteString\n -> HandshakeM ()\n [TagSig: , LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: ,\n@@ -3807,15 +3807,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-cbaa9fd8951b62f518cf0a93de9a618e\n+55319d1707c3c84544b8da54cc79f39e\n setMasterSecret1 ::\n Network.TLS.Types.Version\n -> Network.TLS.Types.Role\n -> Data.ByteString.Internal.Type.ByteString\n -> HandshakeState\n -> ((), HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -3828,15 +3828,15 @@\n (eta['GHC.Types.Many] :: HandshakeState) ->\n case $wsetMasterSecret\n ver\n role\n masterSecret\n eta of wild { Solo# ww ->\n (GHC.Tuple.Prim.(), ww) }]\n-55ed016b618af42994e0293541927ed9\n+a4f460f9db94a3dbcac59ee9c3f93591\n setMasterSecretFromPre ::\n Data.ByteArray.Types.ByteArrayAccess preMaster =>\n Network.TLS.Types.Version\n -> Network.TLS.Types.Role\n -> preMaster\n -> HandshakeM Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 5, Arity: 5,\n@@ -3851,15 +3851,15 @@\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R <(preMaster |> <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-f05c17d5b9150ba6c4f31acd499a1265\n+8c525454b91c5ca3313b3afb68eb8fb5\n setMasterSecretFromPre1 ::\n Data.ByteArray.Types.ByteArrayAccess preMaster =>\n Network.TLS.Types.Version\n -> Network.TLS.Types.Role\n -> preMaster\n -> HandshakeState\n -> Data.Functor.Identity.Identity\n@@ -3882,23 +3882,23 @@\n role\n premasterSecret\n eta of wild { (#,#) ww ww1 ->\n (ww, ww1)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.ByteString.Internal.Type.ByteString, HandshakeState)>_R)) }]\n-8756c6d4990afa6279cf9519b437a245\n+0e7b12bec95e481f7887b3afdba0cdc9\n setMasterSecretFromPre2 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-542f90106bf4c5543b165c249a867521\n+fc713cdb0fc3cdaf4a74513e2ec6ec9d\n setMasterSecretFromPre3 :: Network.TLS.Struct.ServerRandom\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-af64f091cf0d331e8f25cb7ccd7ca382\n+3ed3e3e1707965a28139776906ee87f8\n setNegotiatedGroup ::\n Network.TLS.Crypto.Types.Group -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n@@ -3910,15 +3910,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-0853c7777afac41734d4b585915bf8c5\n+12db6eff093d724ab709591a6bfc7d23\n setNegotiatedGroup1 ::\n Network.TLS.Crypto.Types.Group\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -3952,15 +3952,15 @@\n hstExtendedMasterSec1\n (GHC.Maybe.Just @Network.TLS.Crypto.Types.Group g)\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-aefc5159021538bfd2a6ce6c0279c5eb\n+1e4bc2061e5931f2f651e862b93a0868\n setPublicKey :: Data.X509.PublicKey.PubKey -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n setPublicKey1\n@@ -3971,15 +3971,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-5d973623d06376bb7d9c5db96198a165\n+f63b73968d3cde5cea869e5cd8541c2f\n setPublicKey1 ::\n Data.X509.PublicKey.PubKey\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -4016,15 +4016,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 } })]\n-2008f6c37e8802230fef8418641299a9\n+274411f43a0ee4a33f63f733fc95b815\n setPublicPrivateKeys ::\n (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -4037,15 +4037,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-f22c7c63ce6280ca5c5f687c35662709\n+9574f4fc16d57904154a2edfff64d73c\n setPublicPrivateKeys1 ::\n (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -4085,15 +4085,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 } })]\n-f5aa15786b2f362fe09c2e21bd5863eb\n+864c9c108898db40057d3d67de59a994\n setServerDHParams ::\n Network.TLS.Struct.ServerDHParams -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n@@ -4105,15 +4105,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-b920ef8066d4af084a1e336fbb8aa172\n+61e4f7de1e21d630bb33d4415610e6e8\n setServerDHParams1 ::\n Network.TLS.Struct.ServerDHParams\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -4147,15 +4147,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-c6d1b803707452fbd9f7cee9ab22560a\n+62395d08b2554bdc6a8641fdc2d9dc89\n setServerECDHParams ::\n Network.TLS.Struct.ServerECDHParams -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n@@ -4167,15 +4167,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-dfabb7f48613e5fd7a4926f7185151db\n+ca25acd28301ce97c5a0275458439745\n setServerECDHParams1 ::\n Network.TLS.Struct.ServerECDHParams\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -4209,15 +4209,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-144f50ac127dba91367004b4a21372aa\n+6d527b819a59baf6f85ae42bc2356f46\n setServerHelloParameters ::\n Network.TLS.Types.Version\n -> Network.TLS.Struct.ServerRandom\n -> Network.TLS.Cipher.Cipher\n -> Network.TLS.Compression.Compression\n -> HandshakeM ()\n [TagSig: , LambdaFormInfo: LFReEntrant 5, Arity: 5,\n@@ -4235,15 +4235,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-615c2a8207ee7abb04d84fec0544ab7b\n+10f58764f6efb2e3daa881fa05ad2175\n setServerHelloParameters1 ::\n Network.TLS.Types.Version\n -> Network.TLS.Struct.ServerRandom\n -> Network.TLS.Cipher.Cipher\n -> Network.TLS.Compression.Compression\n -> HandshakeState\n -> ((), HandshakeState)\n@@ -4259,15 +4259,15 @@\n case $wsetServerHelloParameters\n ver\n sran\n cipher\n compression\n eta of wild { Solo# ww ->\n (GHC.Tuple.Prim.(), ww) }]\n-a2e9e2b39670787c2de6bc5ebee59225\n+030b7222940768b00735470a33ebeadb\n setTLS13EarlySecret ::\n Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret\n -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -4280,15 +4280,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-4ce5de2e7ef7052a24a887217552abc0\n+b9f9b9ec96461fa2e84a6aa7ae2bf509\n setTLS13EarlySecret1 ::\n Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -4325,15 +4325,15 @@\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n (GHC.Maybe.Just\n @(Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret)\n secret)\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-0b331b5589fe2db54d92e90d08f6dab8\n+8ec7a982aad5b518ad2956267482230c\n setTLS13HandshakeMode :: HandshakeMode13 -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n setTLS13HandshakeMode1\n@@ -4344,15 +4344,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-662d5b0e740fe85240a9990659e7ec2c\n+086712c30090e39467850d22e13150a6\n setTLS13HandshakeMode1 ::\n HandshakeMode13 -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: StableSystem <2,TrueTrue>\n@@ -4385,15 +4385,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n s\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-5a64d338f764f55dfead65550368ca6f\n+59b8de0fec16997e1e4ce543d1a9099b\n setTLS13RTT0Status :: RTT0Status -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n setTLS13RTT0Status1\n@@ -4404,15 +4404,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-2d8cd4e64a076d7dbe596dd7e0a40d09\n+0677f6cfe4ff2d64c03efb845bd8c4a4\n setTLS13RTT0Status1 ::\n RTT0Status -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -4446,15 +4446,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n conrep\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 } })]\n-66d1d5200c43a691a0fff036fc9e5b82\n+44bb9ba3cbf52d8354415c529dc44315\n setTLS13ResumptionSecret ::\n Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret\n -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -4468,15 +4468,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-2c983d1d6b2dc138cdfdf25f2bd7f76b\n+ecc8b40f5f89d5f0c61bc70abc3e898b\n setTLS13ResumptionSecret1 ::\n Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -4513,15 +4513,15 @@\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n (GHC.Maybe.Just\n @(Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret)\n secret)\n hstCCS13Sent1 })]\n-73fadb4ff41a7dcaa78c2448aa5ab038\n+d25f9858cc445a50d9b3c9d29e787114\n updateHandshakeDigest ::\n Data.ByteString.Internal.Type.ByteString -> HandshakeM ()\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n updateHandshakeDigest1\n@@ -4532,15 +4532,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-9339493988a4ba9fac56ab19274f7490\n+9265432ca7ed31603caf0b24e17ce01f\n updateHandshakeDigest1 ::\n Data.ByteString.Internal.Type.ByteString\n -> HandshakeState -> ((), HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: StableSystem <2,TrueFalse>\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/State.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/State.hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,18 +1,18 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Handshake.State 9066\n- interface hash: ad23b3060c5cf4685fa336a776bd7db2\n- ABI hash: 12edd63a4b78bc68ef09d0e512fcfd11\n- export-list hash: 508fa12d084baf949e882e274b1297e0\n- orphan hash: e2fcea0d05ca26257065fb0eb449eb56\n+ interface hash: 5cb2973436fbf0a917a91a843afab695\n+ ABI hash: 77e166791cc4d92356e615c9a6e88976\n+ export-list hash: 5643e0a80ee23ddc117ce297c51d7367\n+ orphan hash: 455dba362eb029541cca21f969722f33\n flag hash: 04b7eb378690ebc64bbe7da49c15b834\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 4de90e11d22ef6aa56987faa775b4c69\n sig of: Nothing\n used TH splices: False\n@@ -70,23 +70,23 @@\n updateHandshakeDigest\n CertReqCBdata\n HandshakeDigest{HandshakeDigestContext HandshakeMessages}\n HandshakeM\n HandshakeMode13{FullHandshake HelloRetryRequest PreSharedKey RTT0}\n HandshakeState{HandshakeState hstCCS13Sent hstCertReqCBdata hstCertReqSent hstCertReqSigAlgsCert hstCertReqToken hstClientCertChain hstClientCertSent hstClientRandom hstClientVersion hstDHPrivate hstExtendedMasterSec hstGroupPrivate hstHandshakeDigest hstHandshakeMessages hstKeyState hstMasterSecret hstNegotiatedGroup hstPendingCipher hstPendingCompression hstPendingRxState hstPendingTxState hstServerDHParams hstServerECDHParams hstServerRandom hstTLS13EarlySecret hstTLS13HandshakeMode hstTLS13RTT0Status hstTLS13ResumptionSecret}\n RTT0Status{RTT0Accepted RTT0None RTT0Rejected RTT0Sent}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n@@ -147,96 +147,96 @@\n import -/ Data.X509.PrivateKey 5c5435a6ffe8f8775104ea871c409579\n import -/ Data.X509.PublicKey 0246a1aa5f3f1b20923aa5dedb34a146\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Data.ByteArray 0d9c26a70133b641df876721c9f001e7\n import -/ Data.ByteArray.Types 92053bf4509eb7496efc1d5bff60b69b\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- BulkDecrypt abbd86c31a6d54c438053a78011d7a6b\n- BulkEncrypt 4832d6384e909cab015d880c854ff6be\n- Cipher 7d0ba1e0b61df89909248d95dde846d8\n- bulkF 7fc201f0ba763f401d675448a02e1d31\n- bulkIVSize 93d99059d2fd4c5f8bd1b80897168f6c\n- bulkInit 34a4e9b09bb9b7b6e4195882dcf746e0\n- bulkKeySize 3b13c70fa3c5901fb2cc2bb9e411a38e\n- cipherBulk 8ed4ab12e4b3cbbc2d772320816dcb10\n- cipherHash 77c3a2042a03d90b11e7d795f814a37a\n- cipherKeyBlockSize 22a66a2a54b6958c65b5c4a02a4aed87\n- cipherMinVer 098fab5ff6ddb02c7b44187b6e850286\n- hasMAC 09d20c5ba41218cd2ef8bf708a160c85\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression 6125ad53657f1b714b001895d6599982\n- exports: 28edbe73328311d029ac84271850fbbb\n- Compression e59c75ce7f9781b3b39c83afede8edf9\n- nullCompression f0eee6b76ac93a1ba2110dc63b6b41b5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- Hash 9aad40400a72ea8c04fc0349c9c462d5\n- HashCtx a10331e20628c2b816cc605c7a740232\n- SHA1_MD5 198f801a939390f76a1368cf04689fd8\n- SHA256 b14dda8a3c414c25b8098746b5fbe6ab\n- hashDigestSize 32ca6cc21222f4818fea186e28c3d667\n- hashFinal 616245e0ec76559b9f9377bcff62fe7b\n- hashInit 7b9badaa15a730cbe70e8661c8729b9e\n- hashUpdate f2625ce894d5651d58c67af1be4e2615\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH c90169e282247f053cf41354d03493a4\n- DHPrivate 57c7dc202e17496546c0c548bdc088ac\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES 5ee564461e480e94af18ee169b14f468\n- GroupPrivate a923007e29cbb261464966b641bf50d3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 1fb2e8ee437de13f0300d196ae75b717\n- exports: 53973edbba1398709f0b4c95c26ec5a9\n- generateClientFinished 5515f9011f3acce7d1cb531ba9d7988b\n- generateExtendedMasterSec 3b0894950e059331847d4210b91c265b\n- generateKeyBlock 337a9c1a7ca266cb4a6b6b54c62b1c51\n- generateMasterSecret 6622e929cdf62c7b0112957641fc6e92\n- generateServerFinished e4e6a5bcf0b36b82622dabcd7343649e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- exports: 077f6ab08492cba2ad154df6fe6cfe5b\n- CryptMasterSecret d658fc05a2fd18f7680eb62d9b7c2f64\n- CryptState 1d1a391966d70175af3c05a2f0dff5a4\n- MacState 235286252dafa06cf8508e4fa43273a3\n- RecordState 23ef601d0a33609d1ccadcb4623fc397\n- RecordState 6c1d52e51dfc620f09a0a41ebe8a7c2f\n- cstIV 1b77e354c3a7693a804c8ad8ada1efd8\n- cstKey 1f79eb494bb978ef4ac111e5678d2b07\n- cstMacSecret 74cb23814fc124b2d547a1374fcd7d69\n- msSequence 5c95048cc300dd72dc87a09689e1227d\n- stCipher 62614a82c536626610f28aa5b12a41ab\n- stCompression 47431980821d0aafc87b483b1f636837\n- stCryptLevel 0beefcd291ec8bbfc27fd488148cb1c2\n- stCryptState 3b7cfa5212fc1024ec732ff55efdcef9\n- stMacState 0ae9dec4c15f2937edbddf366d72b4b9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- CertificateType 9b53eff86c2c212977197d97d218a158\n- ClientRandom a9ad7541353b0711c2a922dce9857105\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- ServerDHParams dd66efa8750959f51b34b8f774698eed\n- ServerECDHParams e892bc902a8ab78ad7ae0740dc1511b4\n- ServerRandom 3103dc296a469280dd023a55363d12b7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- BaseSecret 0a3e02395770e2e06d1e2880cb628abd\n- ClientRole c28c6cfb5bfc942c279958ca5bf04662\n- EarlySecret af00a6e4bbbcc1592df158f17af2c47c\n- ResumptionSecret b93e9c4c7d7c958a696fe73eb3f697a0\n- Role d61208892371ae6337c21a5713e9d4cb\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 75ea70cfa4e74d3023d77d78c126f151\n- exports: 7da748985df3bf9ae57ae5cd37d53c8d\n- fromJust 8e4458ef13d07f8d63ad6e8e9fa016dc\n- partition6 77edf4f50c904f2a10570206b18f65da\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ BulkDecrypt c86c0522a27f27b0751d4f0adfc61ff4\n+ BulkEncrypt 04073a4320949c8888318d31fae0b128\n+ Cipher ed8b9fe9813ea2d26495ce9caa5fa1be\n+ bulkF a3118455c6a18df8b9eb05dd772a162a\n+ bulkIVSize d3b4e234b2fdd3997a842df43a88c3fd\n+ bulkInit 583abcb44df4a34feb55fb0e74710a99\n+ bulkKeySize 154082a5397809065751cb48b4f52927\n+ cipherBulk 34dee58cefb018d29a1b2149f6334b01\n+ cipherHash fea66f8c830c3311e91db91963e896de\n+ cipherKeyBlockSize 76e551e0b7e158166a20758ffe1646cd\n+ cipherMinVer aff1277595da6f1bb11d61b1c8148dec\n+ hasMAC d3d29c4d7afed959307628ae593806c1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression a3eb69daa77b381a0104abc9d9ad85c9\n+ exports: 028827811a4ba884d71b97b15793e4df\n+ Compression 1e85bf3c92df2101ab1ae8f4e341a751\n+ nullCompression bf58af3b8b486d38bce14430b9579b86\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ Hash 96feab8f71bcdc251f5a0bb10ec94c67\n+ HashCtx 271598dafe9f8f4522a62a57e87fa3cd\n+ SHA1_MD5 0c356d15b067addb3c9969faef314e46\n+ SHA256 778736f44d95d4958b2df40b69e3d4f3\n+ hashDigestSize 0902414164f426622e6bad28f32360e5\n+ hashFinal bfddb1a61c020cec0fdd142bda29a721\n+ hashInit d4e472340826b8adde1277ae9b777990\n+ hashUpdate 3497e8262abe473f667c9d5b6c807900\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH fe2e7eda10f7cc9b5cac193e5ef9b4f6\n+ DHPrivate 3302ef13af23c4e93a5df78ebc07f564\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES 20aee801eb7ffbabf01c28d77f2ab137\n+ GroupPrivate 9778649aa0e7c80c0088d8f49342dadc\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ Group 60c6830f782d1faee8960853fdb153b1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 51b4d07d155d5602f707014c257b3061\n+ exports: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ generateClientFinished 98be09b460656d5bbcbea0a2ef643c5d\n+ generateExtendedMasterSec ff36b467fd55b2d499297332b172041a\n+ generateKeyBlock 6c9d7d6cb9aaf99b7b8aabd9c66b1db0\n+ generateMasterSecret cdf547b69e0d7cebad0015b9109a15c4\n+ generateServerFinished 532790bdff0d974682ff9d8b456682b0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ exports: 62adf480d5711c122abb7413486a80e9\n+ CryptMasterSecret 9e4d03ab0d4ea46bff4a58a01ac3f2d1\n+ CryptState d899ee813e0debd38c9e90e726ca5525\n+ MacState 918d6010747a53cbcfe42faec6587f6d\n+ RecordState 63082802498172d2508a33c4171175d1\n+ RecordState a2f6e85e325c7075adc03083df777645\n+ cstIV 8fc4d960315417c04c8ac2a27c5260c4\n+ cstKey 988606e86c4d3288652ac48bb80d3768\n+ cstMacSecret ee86e973e6cf30e75a66b90fde950219\n+ msSequence ec28dfd5a03cfca3dd8e1e0c5c861baa\n+ stCipher d13e662a83123f03e103f074665af4f3\n+ stCompression f0c69ab3d13fffb547edf24e052cd439\n+ stCryptLevel 898b7bec73f04d9d6ddda2c585721f4c\n+ stCryptState f21444cba19cd21cc6ad4207fa3189e4\n+ stMacState 51002a807b13c5dd57507a4bf4accede\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ CertificateType 917cc8a5ed731f55c86b5e23e862a232\n+ ClientRandom bc48497a479618a72b526d801838cbf4\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ ServerDHParams e1106207c80ea5acc13419c8ca081e94\n+ ServerECDHParams 8fd9df5d3075973260dbb91f4b38dad7\n+ ServerRandom 4bbc70b8230a1ba4f2271c654d8a7db3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ BaseSecret 44e4441d84a72686cd6116b5ff92df12\n+ ClientRole 23fa6db6e6af4347c0e98e16da8365bc\n+ EarlySecret 4fb1e8a38472d16107ccd2e72ee2527c\n+ ResumptionSecret 11be6a5d8d9b6cda38d86eb35454f4f9\n+ Role 81e1d001506a1dc27659fb9dc65a68a7\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util b1bcbdb300686cff230a9df35d6f3172\n+ exports: 47837a76fec6aa2757d97043bd6cd24f\n+ fromJust 523ff84a2d0d7c1007043bfc25acf12a\n+ partition6 fdeca00078a7010d4773a0873a580946\n import -/ Control.Monad.Trans.State.Strict 29c1fe6de83c54f9690c1f1b22fcbe30\n-f9259cdabe5aa70942f41e3d3c242a58\n+428a1d525c499c0a8e156181da72c5c7\n $fApplicativeHandshakeM :: GHC.Base.Applicative HandshakeM\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Base.C:Applicative], Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeM\n $fFunctorHandshakeM\n@@ -276,15 +276,15 @@\n Sym (N:HandshakeM[0]) _N\n %<'GHC.Types.Many>_N ->_R Sym (N:HandshakeM[0]) _N\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-979607e65d09b9b9bc989a147fc800dd\n+3f7bee0a623eed82008059a07182eea9\n $fApplicativeHandshakeM1 ::\n Control.Monad.Trans.State.Strict.StateT\n HandshakeState Data.Functor.Identity.Identity a\n -> Control.Monad.Trans.State.Strict.StateT\n HandshakeState Data.Functor.Identity.Identity b\n -> HandshakeState\n -> Data.Functor.Identity.Identity (a, HandshakeState)\n@@ -314,15 +314,15 @@\n `cast`\n (Data.Functor.Identity.N:Identity[0]\n <(b, HandshakeState)>_R) of wild1 { (,) x s'' ->\n (a1, s'')\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(a, HandshakeState)>_R)) } }]\n-26b135bddea5d1c862f00e2959b7399e\n+43006d42704c7daf2a8898124859ece6\n $fApplicativeHandshakeM2 ::\n (a -> b -> c)\n -> Control.Monad.Trans.State.Strict.StateT\n HandshakeState Data.Functor.Identity.Identity a\n -> Control.Monad.Trans.State.Strict.StateT\n HandshakeState Data.Functor.Identity.Identity b\n -> HandshakeState\n@@ -335,15 +335,15 @@\n @Data.Functor.Identity.Identity\n @HandshakeState\n Data.Functor.Identity.$fFunctorIdentity\n Data.Functor.Identity.$fMonadIdentity\n @a\n @b\n @c]\n-a13d5b8d176bf9ab2b0cc053462ae6bc\n+07090008af0cb78ac92940e6db8c4250\n $fApplicativeHandshakeM_$s$fApplicativeStateT_$c*> ::\n Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity a\n -> Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity b\n -> Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity b\n@@ -375,15 +375,15 @@\n (forall (s :: <*>_N) (a :: <*>_N) (b :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N _R _N))]\n-ff02d799c8366d842ed448774664b0e1\n+a8132714df23232dde5ae3b41a886479\n $fApplicativeHandshakeM_$s$fApplicativeStateT_$c<*> ::\n Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity (a -> b)\n -> Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity a\n -> Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity b\n@@ -422,15 +422,15 @@\n (forall (s :: <*>_N) (a :: <*>_N) (b :: <*>_N).\n b)>_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N _R _N))]\n-9aba296897691b190c7ec41767618d32\n+687f2e9ee7b0b1d0b9054e4bd5386ee6\n $fApplicativeHandshakeM_$s$fApplicativeStateT_$cpure ::\n a\n -> Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity a\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 1, Inline: (sat-args=1),\n Unfolding: Core: StableUser <1,FalseTrue>\n@@ -442,73 +442,73 @@\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(a, s)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N))]\n-d49ba92e7c8cb6c5ea786130875d41ff\n+0172a5684696dc98d13ab2be2d2d2bd2\n $fEqHandshakeMode13 :: GHC.Classes.Eq HandshakeMode13\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeMode13 $fEqHandshakeMode13_$c== $fEqHandshakeMode13_$c/=]\n-9fb02914e91067592b1509540bbdaa01\n+a2fc4ffd06b1b1159ae61bc667ceffea\n $fEqHandshakeMode13_$c/= ::\n HandshakeMode13 -> HandshakeMode13 -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: HandshakeMode13)\n (y['GHC.Types.Many] :: HandshakeMode13) ->\n case GHC.Prim.dataToTag# @HandshakeMode13 x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @HandshakeMode13 y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-9669fb5e7d4f1fa45348dc2226b3d27c\n+1f59b85dea0bc2bfd2472f3ad074b27e\n $fEqHandshakeMode13_$c== ::\n HandshakeMode13 -> HandshakeMode13 -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: HandshakeMode13)\n (b['GHC.Types.Many] :: HandshakeMode13) ->\n case GHC.Prim.dataToTag# @HandshakeMode13 a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @HandshakeMode13 b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-2eee8c0d6a502c0b7e578594b695048d\n+d7336f5591190b80c2099d266d3a4dc7\n $fEqRTT0Status :: GHC.Classes.Eq RTT0Status\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @RTT0Status $fEqRTT0Status_$c== $fEqRTT0Status_$c/=]\n-c1939b0e2b716f7b02cb12b6cd336f7a\n+3323f03e7bf2bb96ed7cd83cd1c5406c\n $fEqRTT0Status_$c/= :: RTT0Status -> RTT0Status -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: RTT0Status)\n (y['GHC.Types.Many] :: RTT0Status) ->\n case GHC.Prim.dataToTag# @RTT0Status x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @RTT0Status y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-4f2225a2819d8df15c02d2a985c640e0\n+23030c449150d8c86934f7d90352a636\n $fEqRTT0Status_$c== :: RTT0Status -> RTT0Status -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: RTT0Status)\n (b['GHC.Types.Many] :: RTT0Status) ->\n case GHC.Prim.dataToTag# @RTT0Status a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @RTT0Status b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-1b0f8e2e8f65ebae1a4abb0cfc017005\n+4d264a239cfcd30e6535213a24cccf48\n $fFunctorHandshakeM :: GHC.Base.Functor HandshakeM\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Base.C:Functor], Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeM\n ($fFunctorHandshakeM_$s$fFunctorStateT_$cfmap @HandshakeState)\n@@ -527,15 +527,15 @@\n <(a,\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-8955ea42f76969e37c2949f6759ec0f0\n+a0d3f80f3150b245886e49b34ac67dd3\n $fFunctorHandshakeM1 ::\n a\n -> Control.Monad.Trans.State.Strict.StateT\n HandshakeState Data.Functor.Identity.Identity b\n -> HandshakeState\n -> (a, HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 3,\n@@ -552,15 +552,15 @@\n (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N _R _N)\n eta2)\n `cast`\n (Data.Functor.Identity.N:Identity[0]\n <(b, HandshakeState)>_R) of wild { (,) a1 s' ->\n (eta, s') }]\n-b49470f193d9747de78a7c572d869a00\n+2df663c1e44ca6e211d0d00fcd3d9348\n $fFunctorHandshakeM_$s$fFunctorStateT_$cfmap ::\n (a -> b)\n -> Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity a\n -> Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity b\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 3,\n@@ -588,15 +588,15 @@\n `cast`\n (forall (s :: <*>_N) (a :: <*>_N) (b :: <*>_N).\n b>_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N _R _N))]\n-1ec0da1d04c2124020f6a7dbbd4ced27\n+5840246d1a97bdddd28274f65bed3f65\n $fMonadHandshakeM :: GHC.Base.Monad HandshakeM\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Base.C:Monad], Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeM\n $fApplicativeHandshakeM\n@@ -626,24 +626,24 @@\n <(a,\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-6d7818daf51a769f11f1d1b6c3b33689\n+36c24569c0467bbd064c01097fab3395\n $fMonadHandshakeM1 :: a -> HandshakeState -> (a, HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ @a\n (eta['GHC.Types.Many] :: a)\n (eta1['GHC.Types.Many] :: HandshakeState) ->\n (eta, eta1)]\n-5aa314d07496c14c386355e57d6292ca\n+3719599726cc8225466d7ebc73ed2db2\n $fMonadHandshakeM_$s$fMonadStateT1 ::\n Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity a\n -> Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity b\n -> s\n -> Data.Functor.Identity.Identity (b, s)\n@@ -667,15 +667,15 @@\n (Data.Functor.Identity.N:Identity[0]\n <(a, s)>_R) of wild { (,) a1 s' ->\n eta1\n `cast`\n (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N _R _N)\n s' }]\n-ef98dbd752228e30f189b9f62c8a1161\n+06349620fcc50e8fcf05f7840e498f0f\n $fMonadHandshakeM_$s$fMonadStateT_$c>>= ::\n Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity a\n -> (a\n -> Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity b)\n -> Control.Monad.Trans.State.Strict.StateT\n@@ -710,15 +710,15 @@\n _R\n %<'GHC.Types.Many>_N ->_R Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity b>_R\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N _R _N))]\n-582ec12fe2e53eaf35b008d11e443449\n+c3f7c746dcbc3c2d95b8e4cc17d782a7\n $fMonadStateHandshakeStateHandshakeM ::\n Control.Monad.State.Class.MonadState HandshakeState HandshakeM\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Control.Monad.State.Class.C:MonadState],\n Inline: CONLIKE,\n Unfolding: DFun:.\n@@ -756,841 +756,841 @@\n <(a,\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-93a32999b9818e6cc6943ad785450385\n+7a06f49138fba0bccb71ac4e83ffb2c6\n $fMonadStateHandshakeStateHandshakeM1 ::\n (HandshakeState -> (a, HandshakeState))\n -> HandshakeState -> (a, HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1C(1,L)>,\n Unfolding: Core: \n \\ @a\n (f['GHC.Types.Many] :: HandshakeState -> (a, HandshakeState))\n (eta['GHC.Types.Many] :: HandshakeState) ->\n f eta]\n-589023043e82459a01a59b74693630b5\n+d33b90e7c0fb8bf0902b2fb1bdf7e609\n $fMonadStateHandshakeStateHandshakeM2 ::\n HandshakeState -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 1(1,),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (x['GHC.Types.Many] :: HandshakeState)\n (eta['GHC.Types.Many] :: HandshakeState) ->\n (GHC.Tuple.Prim.(), x)]\n-b60c25bcaa64c96072349545aff0ac97\n+16a75376ae84b3f8a9e9e089910b4a53\n $fMonadStateHandshakeStateHandshakeM3 ::\n HandshakeState -> (HandshakeState, HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (eta['GHC.Types.Many] :: HandshakeState) -> (eta, eta)]\n-eccb38aff956ef0f4093b5a2e027ba15\n+77219e74178f678aa1ae0031374d4344\n $fShowHandshakeDigest :: GHC.Show.Show HandshakeDigest\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeDigest\n $fShowHandshakeDigest_$cshowsPrec\n $fShowHandshakeDigest_$cshow\n $fShowHandshakeDigest_$cshowList]\n-fa8d393ea7e951906ab22db0663e6df2\n+63ea728153eb63a38292b473aa246383\n $fShowHandshakeDigest1 :: HandshakeDigest -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeDigest)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec 0# ds eta]\n-0e8026a1b3c9cbabda4dcda4406aede6\n+03734cf106fdb0bcbcf928f247aea3ff\n $fShowHandshakeDigest2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HandshakeDigestContext hash-context\"#]\n-80f8263215c09c2b76fa813fb8c6479a\n+fd8f1b5397750c3fc16e82f1275144b5\n $fShowHandshakeDigest3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HandshakeMessages \"#]\n-c082db89742fcebad7b9bd2f9b592d91\n+45715b273dea14179c661531cb6d3705\n $fShowHandshakeDigest4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowHandshakeDigest2]\n-e786de1808f550c8c1f2b060065fbdec\n+be8140979638aeff3895b4fe6dea5bac\n $fShowHandshakeDigest_$cshow :: HandshakeDigest -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: HandshakeDigest) ->\n case x of wild {\n HandshakeMessages b1\n -> GHC.CString.unpackAppendCString#\n $fShowHandshakeDigest3\n (GHC.Show.showList__\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteString.Internal.Type.$fShowByteString1\n b1\n (GHC.Types.[] @GHC.Types.Char))\n HandshakeDigestContext b1 -> $fShowHandshakeDigest4 }]\n-b86a170179f6b0587cd3b9da79e3738a\n+5bea18af9692c2d5f5b388fced2371fe\n $fShowHandshakeDigest_$cshowList ::\n [HandshakeDigest] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [HandshakeDigest])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @HandshakeDigest $fShowHandshakeDigest1 ls s]\n-859c64a489d7b6bcfb80f7aa1de22df8\n+f0b954babe47c0591b89e63411743a89\n $fShowHandshakeDigest_$cshowsPrec ::\n GHC.Types.Int -> HandshakeDigest -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: HandshakeDigest)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec ww ds eta }]\n-e5e24c30426ac75c25e424f97b1d2539\n+91ab1b89f54ff699f8cbb0b26db22f49\n $fShowHandshakeKeyState :: GHC.Show.Show HandshakeKeyState\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeKeyState\n $fShowHandshakeKeyState_$cshowsPrec\n $fShowHandshakeKeyState_$cshow\n $fShowHandshakeKeyState_$cshowList]\n-590eedc6925dc961cf49c9307fe9f473\n+a0845f2a66ab29aaadadd776b48e2428\n $fShowHandshakeKeyState1 :: HandshakeKeyState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(1L,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeKeyState)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { HandshakeKeyState ww ww1 ->\n $w$cshowsPrec1 0# ww ww1 eta }]\n-e526c8d6fc6eeb5fd3eeb3fed0bb5901\n+a1f3627647f114b03185990bc07c797e\n $fShowHandshakeKeyState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"}\"#]\n-18cab7bfc366238eff8bcf8ea790ad5d\n+465e1e52b6a0292eadccbd07cf8b550c\n $fShowHandshakeKeyState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Nothing}\"#]\n-8febd3c9b445c628485a55e4a4545af7\n+30a4d6419982dfc06bf847734edc0315\n $fShowHandshakeKeyState4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \", hksLocalPublicPrivateKeys = \"#]\n-d75dde93a49795746b0bbe480d22bba9\n+2c6a95eee814cb4466802dbcd07dd83f\n $fShowHandshakeKeyState5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"HandshakeKeyState {hksRemotePublicKey = \"#]\n-0a9f5daea913df84798805716273c838\n+c5de9380fddc0b85e4e0003f0e41b3dd\n $fShowHandshakeKeyState6 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 0#]\n-cf6a9b5a7a535ac7b7a5de29484f05fe\n+9b06500dfe6a3fa71b84fad3471a3801\n $fShowHandshakeKeyState_$cshow ::\n HandshakeKeyState -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(1L,1L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: HandshakeKeyState) ->\n $fShowHandshakeKeyState_$cshowsPrec\n $fShowHandshakeKeyState6\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-ed0ef9b622d7640f7d02f889525af6d2\n+165a78b312c6c3972035219b2765032d\n $fShowHandshakeKeyState_$cshowList ::\n [HandshakeKeyState] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [HandshakeKeyState])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @HandshakeKeyState\n $fShowHandshakeKeyState1\n ls\n s]\n-b17422f4bc5e1aed303219a52f06bc1a\n+94264ab96c2251a4b2269d4ceac18bff\n $fShowHandshakeKeyState_$cshowsPrec ::\n GHC.Types.Int -> HandshakeKeyState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(1L,1L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: HandshakeKeyState) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { HandshakeKeyState ww1 ww2 ->\n $w$cshowsPrec1 ww ww1 ww2 } }]\n-8b555522785f7fbd9f4c98a3abcf21e6\n+0f0009000a9ad8b2652296b5e6e127ee\n $fShowHandshakeMode1 :: HandshakeMode13 -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeMode13)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec2 ds eta]\n-19e8678ac727632875de3f5c7a142467\n+95a99f99b9b893239b331c2aba96a6cc\n $fShowHandshakeMode13 :: GHC.Show.Show HandshakeMode13\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeMode13\n $fShowHandshakeMode13_$cshowsPrec\n $fShowHandshakeMode13_$cshow\n $fShowHandshakeMode13_$cshowList]\n-2a5a083f7707ec05663923c5ad1d7999\n+d42e9164906371bce03a7fc69898dff6\n $fShowHandshakeMode13_$cshow :: HandshakeMode13 -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: HandshakeMode13) ->\n case x of wild {\n FullHandshake -> $fShowHandshakeMode9\n HelloRetryRequest -> $fShowHandshakeMode8\n PreSharedKey -> $fShowHandshakeMode7\n RTT0 -> $fShowHandshakeMode6 }]\n-d57f684c0ac27e1b1c1b51a40dee5250\n+6c21f39b262d08afb5bc3744f2729e9b\n $fShowHandshakeMode13_$cshowList ::\n [HandshakeMode13] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [HandshakeMode13])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @HandshakeMode13 $fShowHandshakeMode1 ls s]\n-e74a4edb644d17a2cf2d5990dfbcebe9\n+ca3e3e16100a1818058a0feffa968d9f\n $fShowHandshakeMode13_$cshowsPrec ::\n GHC.Types.Int -> HandshakeMode13 -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: HandshakeMode13)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec2 ds1 eta]\n-2cee213fd5ba277ce0d80521723a403c\n+980548e2f0c532d6036965002c539e25\n $fShowHandshakeMode2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RTT0\"#]\n-ed4d4ed258f2069cae1d68e4c6132a00\n+1767680d259c796199dca4363eb29ada\n $fShowHandshakeMode3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"PreSharedKey\"#]\n-ab02bf9fe4f25dbca7fcacfe701f269b\n+0f2fb3c4479e25ca0bd0119a0741ccbd\n $fShowHandshakeMode4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HelloRetryRequest\"#]\n-9695d9bd918c4338955e38f0886c535d\n+01385f6ab653d096c507433ab7535c2f\n $fShowHandshakeMode5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"FullHandshake\"#]\n-1acc6735b89a9b5c22c338ddeb4d5e4c\n+b0196eb6f8f8caf07b5d713a86973ea6\n $fShowHandshakeMode6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowHandshakeMode2]\n-4b64adf2d116abebc15a83e7ea1bef37\n+78c7d24df69600e7e94a51d51bce3c8e\n $fShowHandshakeMode7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowHandshakeMode3]\n-d4f0bc699c8122bef4d217c0819a5ef2\n+1a866d7a47238c1cd298bc7a1b0ee231\n $fShowHandshakeMode8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowHandshakeMode4]\n-d7b58512e6a489c1bd3a785a464133fa\n+ecb832660ea9ec72611663be5dd0eafd\n $fShowHandshakeMode9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowHandshakeMode5]\n-b15ee052785de2d9c254c33715cfca22\n+d91fcae0996066427beeab3bb0e12f5b\n $fShowHandshakeState :: GHC.Show.Show HandshakeState\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeState\n $fShowHandshakeState_$cshowsPrec\n $fShowHandshakeState_$cshow\n $fShowHandshakeState_$cshowList]\n-b73b8e33980431807a865ac85e36a55f\n+d4f9388033d01dcda5fdbb8cb81e87bc\n $fShowHandshakeState1 :: HandshakeState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,ML,ML,L,1P(ML,ML),ML,L,L,L,L,L,L,L,L,L,L,L,ML,ML,ML,LP(SP(SC(S,L),A,A),L),L,ML,L,L,ML,ML,L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec3 0# ds eta]\n-f924597ae3e78a94df2bd9ec1a7d0469\n+d307ed732ccd94e36705511287bb1709\n $fShowHandshakeState_$cshow :: HandshakeState -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1P(L,ML,ML,L,1P(ML,ML),ML,L,L,L,L,L,L,L,L,L,L,L,ML,ML,ML,LP(SP(SC(S,L),A,A),L),L,ML,L,L,ML,ML,L)>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: HandshakeState) ->\n $w$cshowsPrec3 0# x (GHC.Types.[] @GHC.Types.Char)]\n-c0b91caa96dd2e3e5cb2f4837394ea56\n+4bb32fad62b069d27f0bdd459ae3ad1c\n $fShowHandshakeState_$cshowList ::\n [HandshakeState] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [HandshakeState])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @HandshakeState $fShowHandshakeState1 ls s]\n-2bca075c4fe212a99a022e54bc176f97\n+b9e6f6437da16080efdb091f921eb127\n $fShowHandshakeState_$cshowsPrec ::\n GHC.Types.Int -> HandshakeState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1P(L,ML,ML,L,1P(ML,ML),ML,L,L,L,L,L,L,L,L,L,L,L,ML,ML,ML,LP(SP(SC(S,L),A,A),L),L,ML,L,L,ML,ML,L)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: HandshakeState) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec3 ww ds }]\n-b62989df0821f5561895fe24a594d549\n+7a80d2d12cdf90d5f37d00575d1c59a9\n $fShowRTT0Status :: GHC.Show.Show RTT0Status\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @RTT0Status\n $fShowRTT0Status_$cshowsPrec\n $fShowRTT0Status_$cshow\n $fShowRTT0Status_$cshowList]\n-e9a0f463d53b22159a2a817ed162c9f0\n+0c36008979f6dc1b41f92c66f39f31c9\n $fShowRTT0Status1 :: RTT0Status -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: RTT0Status)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec4 ds eta]\n-51ed6488ceb0829292ea0c5f3c435ae1\n+303570851d06bc7edd380ac9e5cf1cf7\n $fShowRTT0Status2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RTT0Rejected\"#]\n-c6b325b175062f125344ac6e152e3e34\n+6e5f3b4735a9e35c66a637df88adf59c\n $fShowRTT0Status3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RTT0Accepted\"#]\n-26a0bc89f8aa1bb44958b145ad17a22d\n+d798956a408056aa04f8e3e3af3216cf\n $fShowRTT0Status4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RTT0Sent\"#]\n-b118c1802fc5a742c3b373ef7296e8c6\n+f10c1a319aa889d5cb0d74144b48ec2a\n $fShowRTT0Status5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RTT0None\"#]\n-a883f4bb82909e7e1c5a41c3666cde43\n+cdadac0637f0039064c02473fddf63fb\n $fShowRTT0Status6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowRTT0Status2]\n-b8a262c1ee29d5074559d32e315f5171\n+ad70637f74a881b7765a1232a775326b\n $fShowRTT0Status7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowRTT0Status3]\n-54ef603285abb03a9f777f098afeb8e4\n+4ca9a41c5e9782b5f605fdcc56b678da\n $fShowRTT0Status8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowRTT0Status4]\n-d092c5384bf050a5f3b5d4ef82ec3647\n+d175d5ffc3f8691037ae8e6d1f1d63b4\n $fShowRTT0Status9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowRTT0Status5]\n-c72cadcae9992f352e6c4740833a8614\n+118e42c49d1c8dbaf1609cfd7597b0f6\n $fShowRTT0Status_$cshow :: RTT0Status -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: RTT0Status) ->\n case x of wild {\n RTT0None -> $fShowRTT0Status9\n RTT0Sent -> $fShowRTT0Status8\n RTT0Accepted -> $fShowRTT0Status7\n RTT0Rejected -> $fShowRTT0Status6 }]\n-b6cc221598778918c4b827f05135b57d\n+70402d79d6955f7be592192f83fd3083\n $fShowRTT0Status_$cshowList :: [RTT0Status] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [RTT0Status])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @RTT0Status $fShowRTT0Status1 ls s]\n-37a7ed088f39542a1e93000c4e0f616c\n+82eeb2d70f176ef26b2d285f46d4f2bd\n $fShowRTT0Status_$cshowsPrec ::\n GHC.Types.Int -> RTT0Status -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: RTT0Status)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec4 ds1 eta]\n-61adcf9da2ea6907b0dd0015e1026902\n+b806f4a1fea79829504920ffcc5dbca4\n $tc'FullHandshake :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1450186576757731849#Word64\n- 2993010563226227508#Word64\n+ 1900958678067963733#Word64\n+ 447867154758710614#Word64\n $trModule\n $tc'FullHandshake2\n 0#\n $tc'FullHandshake1]\n-5ccf9e9dfb22372e0a21004e330d4c8e\n+09083349cfd04a5a7da0c85dbdbd6163\n $tc'FullHandshake1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-5fb0239127fa1d80296a3e1666282be1\n+accc59c97d0cb1d59b6fb4b94844db69\n $tc'FullHandshake2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'FullHandshake3]\n-b6b8427c34c7e44ab1d92819ae98280c\n+752a06dfb28a3505b32e2c464cbf6c81\n $tc'FullHandshake3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'FullHandshake\"#]\n-fe353a074d7896876c5d443a12fb2e6e\n+2706e5f822e003f2d06e658ecc3324b0\n $tc'HandshakeDigestContext :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14116473905457290947#Word64\n- 1067784453791139436#Word64\n+ 3510951386659849145#Word64\n+ 17992224688691369702#Word64\n $trModule\n $tc'HandshakeDigestContext2\n 0#\n $tc'HandshakeDigestContext1]\n-8897f5f8e9ca68859085d29a7cd84a9a\n+7607df458cc4dac795f875984acbb9cf\n $tc'HandshakeDigestContext1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-d77d5d49e090b846b5fc28612dc8ef07\n+8fd453e8f1e50cf185c4ab26e3bacaa5\n $tc'HandshakeDigestContext2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'HandshakeDigestContext3]\n-c9bab94ac662460e5dd060b876a86f71\n+1293e6927b18ade7f20897ee2c601c00\n $tc'HandshakeDigestContext3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'HandshakeDigestContext\"#]\n-017a50af8659265f8c86528b96b917a2\n+7460c077826aea323467ae7fa7e8cde6\n $tc'HandshakeKeyState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 885433044116135908#Word64\n- 6408024511586896594#Word64\n+ 17429408660765932057#Word64\n+ 10718695310293665297#Word64\n $trModule\n $tc'HandshakeKeyState2\n 0#\n $tc'HandshakeKeyState1]\n-7a517c1cafd12672afe940e4541e00bb\n+12fe0f918ebf9eaa2a9a54ce80399f29\n $tc'HandshakeKeyState1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-87389db987adcf1f715e1c810ae979fc\n+472ae623da4efbabd0a00232f50fac27\n $tc'HandshakeKeyState2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'HandshakeKeyState3]\n-8c315538088d79b41c1f250d786b9d4e\n+ee1910b15132ac9d18ca1f02fdb07a55\n $tc'HandshakeKeyState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'HandshakeKeyState\"#]\n-7bc0128c1960375b13ed3de5e59b8c05\n+44595c764ee892830d8f36e40c49936a\n $tc'HandshakeM :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17924048291086924383#Word64\n- 9408353591899483210#Word64\n+ 7855822309199028803#Word64\n+ 3626954076236744372#Word64\n $trModule\n $tc'HandshakeM2\n 1#\n $tc'HandshakeM1]\n-7af7a66148ac459b15e5803892886a2a\n+e9f6dbdd8eb93f20baf7a22715a4f675\n $tc'HandshakeM1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ef5f63804464b3c23d165c4a3957b6b9\n+a5873caa523414ec516ec1977b62a099\n $tc'HandshakeM2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'HandshakeM3]\n-ec8fd1b5a7c93bfe16a62a4a0aa2a224\n+8d001155c3c729656286834df1b39a9d\n $tc'HandshakeM3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'HandshakeM\"#]\n-d2977b73b3780033ff85244cf4e595f4\n+e8b6997de0276ee9bc539cd74b6467bd\n $tc'HandshakeMessages :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2931564868680024800#Word64\n- 16744831943067609679#Word64\n+ 1286882243540428095#Word64\n+ 4698809337403087362#Word64\n $trModule\n $tc'HandshakeMessages2\n 0#\n $tc'HandshakeMessages1]\n-31ba7f7413b0749f834cf74b1874d72a\n+2f078ad66d1b50b973d962a2fc940b9d\n $tc'HandshakeMessages1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-9dd1b8d50c868f1ae5d255a83bd995e1\n+5709fc87827db323ba4d1afc11b77a16\n $tc'HandshakeMessages2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'HandshakeMessages3]\n-2a894e6101bef8b211e46cf88770cf71\n+083dbace5a5f70f9263defe0007ed992\n $tc'HandshakeMessages3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'HandshakeMessages\"#]\n-8110fc31652902bc9960b875617e7931\n+612093054e7f5b8a8cb7c13e453800a7\n $tc'HandshakeState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2396638149476019793#Word64\n- 8071485965502614128#Word64\n+ 2498496638073164145#Word64\n+ 5396936038099155826#Word64\n $trModule\n $tc'HandshakeState2\n 0#\n $tc'HandshakeState1]\n-1bf1f72c00b96f422639886023f94ae5\n+e717cfed85d335f900bf941aef716958\n $tc'HandshakeState1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-4be34036a104ecd19f0883350e0f0849\n+05e6971b1da376bff1da8f543d975a62\n $tc'HandshakeState2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'HandshakeState3]\n-e6e8e57e34ca9b0b02414300c14a5753\n+0011cb3eaf5e85d07e2c7f494a73cf15\n $tc'HandshakeState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'HandshakeState\"#]\n-c082bb284498886363db8e78f11de7cc\n+9364e7028bb2f50750f100481734c984\n $tc'HelloRetryRequest :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2004012344491688173#Word64\n- 11955078289793041208#Word64\n+ 12125601520277142157#Word64\n+ 10290639459917520253#Word64\n $trModule\n $tc'HelloRetryRequest1\n 0#\n $tc'FullHandshake1]\n-31475e8d95e6d147d6c8bf6efe73483c\n+dac2f4efdf26e0b1b6fb5de5fa5d765a\n $tc'HelloRetryRequest1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'HelloRetryRequest2]\n-066e713c89185c6fe75ea82dd45e21c6\n+a3b0fabe175ce75d8bf837bab8534ae8\n $tc'HelloRetryRequest2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'HelloRetryRequest\"#]\n-8631056f65764277177ab177a1dd3287\n+d5927b0c5e43a3b4d42a2851b1968b5b\n $tc'PreSharedKey :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17654235605178921593#Word64\n- 5826619993639502002#Word64\n+ 16515000450868899698#Word64\n+ 10329116767674642302#Word64\n $trModule\n $tc'PreSharedKey1\n 0#\n $tc'FullHandshake1]\n-745fc31016ce937e3337f00e8a80972b\n+e1729f453f68b96216e711e53c4c643a\n $tc'PreSharedKey1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'PreSharedKey2]\n-d3b4d80ad5b8c85c405d99d7c08075d1\n+2699b31ae469ca4b6f5899fb719bc6e6\n $tc'PreSharedKey2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'PreSharedKey\"#]\n-1267f6acd1d102f53faf6cf45fc68f31\n+26c83dc9bf05a16a06f258cff9bb2627\n $tc'RTT0 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1911775059551787305#Word64\n- 7803767965079754666#Word64\n+ 15097803163259932385#Word64\n+ 8153012909149613381#Word64\n $trModule\n $tc'RTT1\n 0#\n $tc'FullHandshake1]\n-dc52f33b3a39c1c704bbf61748b628e9\n+6798b44728afbacc521454a528378d36\n $tc'RTT0Accepted :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5704682790509779927#Word64\n- 2298734015446507271#Word64\n+ 9955393030489088695#Word64\n+ 2378483771721746881#Word64\n $trModule\n $tc'RTT0Accepted2\n 0#\n $tc'RTT0Accepted1]\n-aec546e622cd995d3e6b6018df804316\n+3673722ad352b7c2cad2f7c7e4dc699c\n $tc'RTT0Accepted1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-0f593ac2d6e32ac5d047243c06f9be88\n+9d007b23ba10a08eca169503fb2371c1\n $tc'RTT0Accepted2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RTT0Accepted3]\n-d0ab349e3ad58bd8f7c9f1c0ec9912fe\n+b51d7956275071c19ab4b104d3ad0a31\n $tc'RTT0Accepted3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RTT0Accepted\"#]\n-140411a1d84d3ada34997a701e2b57fa\n+1125e6af474f795f6a594855351a1d58\n $tc'RTT0None :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 849875485456889300#Word64\n- 304684171187573460#Word64\n+ 3015000728358652347#Word64\n+ 4667329045822461995#Word64\n $trModule\n $tc'RTT0None1\n 0#\n $tc'RTT0Accepted1]\n-20661c192efd4305ad2203d0e9822e02\n+c9e816c503ba584a60db6c90595a5463\n $tc'RTT0None1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RTT0None2]\n-da1e879b6d2217754b17730f8f4f0c65\n+abfd041d6ea26ae511e98e6af0916922\n $tc'RTT0None2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RTT0None\"#]\n-60e3b5d631bfc00a78434bd50c1da663\n+67d3c273e15cdeef0104fdcd31aee083\n $tc'RTT0Rejected :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 9782218783225804219#Word64\n- 14230590869102931540#Word64\n+ 14829571267952773394#Word64\n+ 247964517488217581#Word64\n $trModule\n $tc'RTT0Rejected1\n 0#\n $tc'RTT0Accepted1]\n-c29d1d1e0685aa3a2f5ad230dd9d21c3\n+93959b3600afbc4fefaeea3a65edab5c\n $tc'RTT0Rejected1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RTT0Rejected2]\n-1e2bcf48096999fefea736f0e818bae2\n+ce5e919deec6b528eb51c3149d0725a2\n $tc'RTT0Rejected2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RTT0Rejected\"#]\n-6c222f498464be01ff1966080d187431\n+6873ae3ed3d0166a3c5daf520215acaf\n $tc'RTT0Sent :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 12625170999318085737#Word64\n- 17785805184443535606#Word64\n+ 2518896579373265327#Word64\n+ 16098397354365400022#Word64\n $trModule\n $tc'RTT0Sent1\n 0#\n $tc'RTT0Accepted1]\n-fb9550c834562886c96cded24afcaa77\n+b871703365c6cdb56b96b213fa7ec109\n $tc'RTT0Sent1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RTT0Sent2]\n-cc2e56d01449150aaca645da56bce6e8\n+fc4740fcfbf6ed21dc02a580ecedd3b8\n $tc'RTT0Sent2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RTT0Sent\"#]\n-f446701e0d0ed3de5ff3ae7ca95be7d6\n+3b7e89a6c20060da7913f3cbab7a0ab3\n $tc'RTT1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RTT2]\n-d2a7999a3edf76089807c266e6cb2b04\n+0e43af9a124bc95979a4ebd3d0213905\n $tc'RTT2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RTT0\"#]\n-a504ebc0171c1e678e691381fd79de08\n+8e26b4ad8480ccb380f2dae31b860a85\n $tcHandshakeDigest :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2192236536937891745#Word64\n- 1301548895787580505#Word64\n+ 7404308035662976021#Word64\n+ 15500887512212593648#Word64\n $trModule\n $tcHandshakeDigest1\n 0#\n GHC.Types.krep$*]\n-5c69ca657d66f9d4a31576ae14c92fd5\n+2aaab37b2dc489aad31a61dc0df83346\n $tcHandshakeDigest1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcHandshakeDigest2]\n-7a9ab3e4e5322a4204973eff8f1b2a5a\n+55e9f516f687158bb4df785027069fa8\n $tcHandshakeDigest2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HandshakeDigest\"#]\n-0d8a907a678be2001b6311831c53f74b\n+8a1386ab92938be3e91c7bb515a77848\n $tcHandshakeKeyState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 143479289506687792#Word64\n- 17114851725403687947#Word64\n+ 1036536508082291819#Word64\n+ 7935749500617762600#Word64\n $trModule\n $tcHandshakeKeyState1\n 0#\n GHC.Types.krep$*]\n-6299727a8b5590c3a3f63775b97c1ce0\n+80cf5c2144c1f4e6a27de7f620024198\n $tcHandshakeKeyState1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcHandshakeKeyState2]\n-29d0565c68ee19ab89090ed352085d64\n+ca8250f29bfb0579e844135730f6782e\n $tcHandshakeKeyState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HandshakeKeyState\"#]\n-6443d94056192c8547133850fd269e8a\n+79a5aba8ef319562efcf81c26fd9141b\n $tcHandshakeM :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11090372955350159459#Word64\n- 5653892425490289202#Word64\n+ 4642306839629227206#Word64\n+ 9249261887501916788#Word64\n $trModule\n $tcHandshakeM1\n 0#\n GHC.Types.krep$*Arr*]\n-a3790fe276de64495f076391582eb396\n+8f7a98f5049a4bac5e43240b9f6a1f54\n $tcHandshakeM1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcHandshakeM2]\n-90668035c01bb6a1efe0176eace3b75d\n+0b0cebae9b0c987f9fb3f1648a2b2963\n $tcHandshakeM2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HandshakeM\"#]\n-5168e024f6684c56873962e242e6032f\n+91085c91cd723bd0ddb4ed46d0b7b789\n $tcHandshakeMode1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcHandshakeMode2]\n-40d9260503daed09f863f994b1f240cf\n+4be1232ee8596c851b27c3566bc45734\n $tcHandshakeMode13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17781714155778895464#Word64\n- 11311424808980395830#Word64\n+ 10227303273630592537#Word64\n+ 1422694997085042797#Word64\n $trModule\n $tcHandshakeMode1\n 0#\n GHC.Types.krep$*]\n-c65c67ee431d62b54e8613c9fe14c5f5\n+f26bc4a0135b55793f86e69112192ba2\n $tcHandshakeMode2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HandshakeMode13\"#]\n-173d0e934c7622b967a02ca6bfe3664e\n+61f7dc6af73aa0fea27272dd0c57dfef\n $tcHandshakeState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 12002914998546357339#Word64\n- 9186487552294183152#Word64\n+ 6913752048962202321#Word64\n+ 10456100417617878531#Word64\n $trModule\n $tcHandshakeState1\n 0#\n GHC.Types.krep$*]\n-a4eea3941e024ecf5118a781143775ec\n+33d6b1e0c3b70964159569baa37879cc\n $tcHandshakeState1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcHandshakeState2]\n-fab3d7a9e9040a853b39c79ec87f8685\n+c5a2c88714f418273721e653b7f1bb6a\n $tcHandshakeState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HandshakeState\"#]\n-9ba54d341db15c933188d7337b32b05e\n+3574f9f2723949cf2de345e02cf8fa57\n $tcRTT0Status :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17926301401296762432#Word64\n- 4154692294940685789#Word64\n+ 9315650472757910656#Word64\n+ 8952174851546761087#Word64\n $trModule\n $tcRTT0Status1\n 0#\n GHC.Types.krep$*]\n-a880541959ff0415ee953cd7eee8622b\n+0100799370d8a31afc784487b66b3018\n $tcRTT0Status1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcRTT0Status2]\n-9df6e6a019dac87c3ddc9e2de1e997c3\n+42fbb48ef9c6771b88f77f922a77be3c\n $tcRTT0Status2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RTT0Status\"#]\n-64fc4e03ee6cceb4c0795cd58cb55d1d\n+0f3c581351ef1db84fb9853dcad96f21\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-f86a39f8c8da83e2ead64c44b11fb7cc\n+708bff7843a6e60f41b089260696b545\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-810b696d3d94e32492b58d55095c2184\n+834ff399e122a9dcef26e7009b664b45\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Handshake.State\"#]\n-1546fc6c77f0e411065cca7144b89bb0\n+f1eb6cb1353a046f47562bd1d16ab476\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-a135ef7dcab2f51575a1dfc13ecfa5ce\n+238351ca429094ed6db22ca4b437888d\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-f25f799f73b06478a5417f629251c7c4\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+41d38e4b9989b4d577cba783b86e1307\n $w$cshowsPrec ::\n GHC.Prim.Int#\n -> HandshakeDigest -> GHC.Base.String -> GHC.Base.String\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L>,\n Inline: [2],\n Unfolding: Core: \n@@ -1626,15 +1626,15 @@\n 1#\n -> GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (GHC.CString.unpackAppendCString#\n $fShowHandshakeDigest2\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta)) } }]\n-56d15094038d76bfb0bb93f346721c27\n+d3b1093f62a84ebae5ee67536c23ce14\n $w$cshowsPrec1 ::\n GHC.Prim.Int#\n -> GHC.Maybe.Maybe Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe\n (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n -> GHC.Show.ShowS\n StrWork([~, !, !])\n@@ -1698,15 +1698,15 @@\n DEFAULT -> p\n 1#\n -> \\ (x['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (p (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)) } } }]\n-c76cda70db59caaca71d1b745b53131e\n+3072d27a3fbb16d98c189ebf1b196630\n $w$cshowsPrec2 ::\n HandshakeMode13 -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeMode13)\n@@ -1716,47 +1716,47 @@\n -> GHC.CString.unpackAppendCString# $fShowHandshakeMode5 eta\n HelloRetryRequest\n -> GHC.CString.unpackAppendCString# $fShowHandshakeMode4 eta\n PreSharedKey\n -> GHC.CString.unpackAppendCString# $fShowHandshakeMode3 eta\n RTT0\n -> GHC.CString.unpackAppendCString# $fShowHandshakeMode2 eta }]\n-43d359acdf3295b3aac9263c8312fe92\n+8a6d541f3d0c4ca4832439734e4fb0bf\n $w$cshowsPrec3 :: GHC.Prim.Int# -> HandshakeState -> GHC.Show.ShowS\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,ML,ML,L,1P(ML,ML),ML,L,L,L,L,L,L,L,L,L,L,L,ML,ML,ML,LP(SP(SC(S,L),A,A),L),L,ML,L,L,ML,ML,L)>,\n Inline: [2]]\n-85c431039bfe030c70202f866f52ff8c\n+c98d6d7353706e28503f0398f6bb6be4\n $w$cshowsPrec4 :: RTT0Status -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: RTT0Status)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild {\n RTT0None -> GHC.CString.unpackAppendCString# $fShowRTT0Status5 eta\n RTT0Sent -> GHC.CString.unpackAppendCString# $fShowRTT0Status4 eta\n RTT0Accepted\n -> GHC.CString.unpackAppendCString# $fShowRTT0Status3 eta\n RTT0Rejected\n -> GHC.CString.unpackAppendCString# $fShowRTT0Status2 eta }]\n-5bd7100095cdd3bab471fe6752693a38\n+bf956e865902581cfeda47c2285bc741\n $wfoldHandshakeDigest ::\n Network.TLS.Crypto.Hash\n -> (Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString)\n -> HandshakeState\n -> (# HandshakeState #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: ,\n Inline: [2]]\n-f5045ef16e71acfc91b3219752544012\n+231b85ecbeeb839a7a4ce41cc358f3cc\n $wgetHandshakeDigest ::\n Network.TLS.Types.Version\n -> Network.TLS.Types.Role\n -> HandshakeState\n -> (# Data.ByteString.Internal.Type.ByteString, HandshakeState #)\n [TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n@@ -1783,26 +1783,26 @@\n ver\n (case ds19 of wild2 {\n GHC.Maybe.Nothing -> getHandshakeDigest3 GHC.Maybe.Just x -> x })\n (case ds3 of wild2 {\n GHC.Maybe.Nothing -> getHandshakeDigest2 GHC.Maybe.Just x -> x })\n hashCtx } } },\n eta #)]\n-427c33af23b29abc56ea38fcd183bcf5\n+65a7cb1ac370631c0dc23da74ff66606\n $wsetMasterSecret ::\n Network.TLS.Types.Version\n -> Network.TLS.Types.Role\n -> Data.ByteString.Internal.Type.ByteString\n -> HandshakeState\n -> (# HandshakeState #)\n [TagSig: , LambdaFormInfo: LFReEntrant 4,\n Arity: 4,\n Strictness: ,\n Inline: [2]]\n-2fa83e7fb55324877136772ad2d9e8ed\n+16b4d87f9ce6d3e9078e925363f07469\n $wsetMasterSecretFromPre ::\n Data.ByteArray.Types.ByteArrayAccess preMaster =>\n Network.TLS.Types.Version\n -> Network.TLS.Types.Role\n -> preMaster\n -> HandshakeState\n -> (# Data.ByteString.Internal.Type.ByteString, HandshakeState #)\n@@ -1851,56 +1851,56 @@\n (case ds9 of wild2 {\n HandshakeMessages ds28 -> setMasterSecretFromPre2\n HandshakeDigestContext hashCtx\n -> Network.TLS.Crypto.hashFinal hashCtx })\n } in\n case $wsetMasterSecret ver role a1 wild of wild2 { Solo# ww ->\n (# a1, ww #) } } }]\n-a12782da7f5fba35bc42e0151054b815\n+02c8a4a4e9cb47896d5c74a4b919aa0e\n $wsetServerHelloParameters ::\n Network.TLS.Types.Version\n -> Network.TLS.Struct.ServerRandom\n -> Network.TLS.Cipher.Cipher\n -> Network.TLS.Compression.Compression\n -> HandshakeState\n -> (# HandshakeState #)\n [TagSig: , LambdaFormInfo: LFReEntrant 5,\n Arity: 5,\n Strictness: ,\n Inline: [2]]\n-76216119b6cca731fcbeab72304a0d4b\n+5c652565bf0fae75dd31f961f085df76\n type CertReqCBdata :: *\n type CertReqCBdata =\n ([Network.TLS.Struct.CertificateType],\n GHC.Maybe.Maybe [Network.TLS.Struct.HashAndSignatureAlgorithm],\n [Data.X509.DistinguishedName.DistinguishedName])\n-5204494dc2fd5537eb50656d5fb30363\n+96afe6dff0c439541357d2892741a317\n type HandshakeDigest :: *\n data HandshakeDigest\n = HandshakeMessages [Data.ByteString.Internal.Type.ByteString]\n | HandshakeDigestContext Network.TLS.Crypto.HashCtx\n-25192fc9cb7874259616d365a5f4b9fb\n+ff08232f05e0586902954de00cf6105c\n type HandshakeKeyState :: *\n data HandshakeKeyState\n = HandshakeKeyState {hksRemotePublicKey :: !(GHC.Maybe.Maybe\n Data.X509.PublicKey.PubKey),\n hksLocalPublicPrivateKeys :: !(GHC.Maybe.Maybe\n (Data.X509.PublicKey.PubKey,\n Data.X509.PrivateKey.PrivKey))}\n-ace9fa9d067f1e763649d75cb82b64ad\n+72385c108e0632d84ca5dd2e43f1bd6f\n type role HandshakeM nominal\n type HandshakeM :: * -> *\n newtype HandshakeM a\n = HandshakeM {runHandshakeM :: Control.Monad.Trans.State.Strict.State\n HandshakeState a}\n-7cc9713b3eea4f2524f202a88c67761d\n+db062994240269491d996413550704fa\n type HandshakeMode13 :: *\n data HandshakeMode13\n = FullHandshake | HelloRetryRequest | PreSharedKey | RTT0\n-4fbd5100af0ac3ead949b6ba83038a0d\n+06321550119ad09c71bb56c69b660ad0\n type HandshakeState :: *\n data HandshakeState\n = HandshakeState {hstClientVersion :: !Network.TLS.Types.Version,\n hstClientRandom :: !Network.TLS.Struct.ClientRandom,\n hstServerRandom :: !(GHC.Maybe.Maybe\n Network.TLS.Struct.ServerRandom),\n hstMasterSecret :: !(GHC.Maybe.Maybe\n@@ -1938,18 +1938,18 @@\n hstTLS13EarlySecret :: GHC.Maybe.Maybe\n (Network.TLS.Types.BaseSecret\n Network.TLS.Types.EarlySecret),\n hstTLS13ResumptionSecret :: GHC.Maybe.Maybe\n (Network.TLS.Types.BaseSecret\n Network.TLS.Types.ResumptionSecret),\n hstCCS13Sent :: !GHC.Types.Bool}\n-9293dbaa6ad1ce37aae722e5ec058439\n+c310e7df96e7e69711a40c5622bc1af8\n type RTT0Status :: *\n data RTT0Status = RTT0None | RTT0Sent | RTT0Accepted | RTT0Rejected\n-4e4537003fa2b68c9bcdb2eb69513686\n+495c1ae1e8d6a929cdf36790eb7ab604\n addHandshakeMessage ::\n Data.ByteString.Internal.Type.ByteString -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 1(1,),\n Unfolding: Core: \n addHandshakeMessage1\n `cast`\n@@ -1959,15 +1959,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-5a85334323156a4a3fb3a15a8617a33b\n+5d4259aa8ede3318afeb00e0d3565204\n addHandshakeMessage1 ::\n Data.ByteString.Internal.Type.ByteString\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 1(1,),\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (content['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n@@ -1999,15 +1999,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-e3e11342f045111832f162491b86f00f\n+03802b99d584c81469113deadd3e941b\n foldHandshakeDigest ::\n Network.TLS.Crypto.Hash\n -> (Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString)\n -> HandshakeM ()\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n@@ -2023,15 +2023,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-b1a2da98a8ef91ed5ee221160d6cf1cb\n+1e82b4e1967ddaa3dd31461155cf21f5\n foldHandshakeDigest1 ::\n Network.TLS.Crypto.Hash\n -> (Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString)\n -> HandshakeState\n -> ((), HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -2040,39 +2040,39 @@\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (hashAlg['GHC.Types.Many] :: Network.TLS.Crypto.Hash)\n (f['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString)\n (eta['GHC.Types.Many] :: HandshakeState) ->\n case $wfoldHandshakeDigest hashAlg f eta of wild { Solo# ww ->\n (GHC.Tuple.Prim.(), ww) }]\n-4437e69be31770f7fd31e274098e4fc4\n+b0f7a0beccdbf9cf406a1af808868f9f\n getCCS13Sent :: HandshakeM GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n getCCS13Sent1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(GHC.Types.Bool, HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-c50283b07dc3cd536ac5354d1da2ce26\n+103483c41b3bcaf19827aadae943a703\n getCCS13Sent1 :: HandshakeState -> (GHC.Types.Bool, HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds27 },\n s1)]\n-0637269ae90192a101e484339b247af4\n+9b221c20024da264ed9085be71d98a73\n getCertReqCBdata :: HandshakeM (GHC.Maybe.Maybe CertReqCBdata)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n getCertReqCBdata1\n `cast`\n (_R\n@@ -2080,50 +2080,50 @@\n <(GHC.Maybe.Maybe CertReqCBdata,\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-5bcd094bf0db35b2bfcf2fb15b44e243\n+52293e4a7c196844bdec0a1619727863\n getCertReqCBdata1 ::\n HandshakeState -> (GHC.Maybe.Maybe CertReqCBdata, HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds12 },\n s1)]\n-9d79615158b5a2046e3bd0da5d4cadc3\n+00539ffb2fa6569c216a229e802ea23b\n getCertReqSent :: HandshakeM GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n getCertReqSent1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(GHC.Types.Bool, HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-85e8948ef89b139d14d7c4559c51fe3a\n+00f9ab1ae629cef68459e650cc544c7e\n getCertReqSent1 ::\n HandshakeState -> (GHC.Types.Bool, HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds15 },\n s1)]\n-0a2f8a83b57d1ef66239d5833eaffc71\n+fc5c2f71f61b6c4d76187e22afe99380\n getCertReqSigAlgsCert ::\n HandshakeM\n (GHC.Maybe.Maybe [Network.TLS.Struct.HashAndSignatureAlgorithm])\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n getCertReqSigAlgsCert1\n@@ -2135,27 +2135,27 @@\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-7aa766acbc7bd42bf52cea7b7ebd0c1e\n+a2a854c4d66534bd83a942d1d5f584d8\n getCertReqSigAlgsCert1 ::\n HandshakeState\n -> (GHC.Maybe.Maybe [Network.TLS.Struct.HashAndSignatureAlgorithm],\n HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds13 },\n s1)]\n-7ddafed97435f21f582c1ea962bb3393\n+25072cfef9913163085ac2d636d0d40a\n getCertReqToken ::\n HandshakeM\n (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n getCertReqToken1\n@@ -2167,27 +2167,27 @@\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-7c51334d03463e6581fff01c32bb5026\n+b8d245fadd50862f68a61c41a0508b95\n getCertReqToken1 ::\n HandshakeState\n -> (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString,\n HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds11 },\n s1)]\n-615f84737a235dc1b931dad6cf0e5ccc\n+b2b5121a8644b0bc4f1f9258f79c445a\n getClientCertChain ::\n HandshakeM\n (GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n getClientCertChain1\n@@ -2199,52 +2199,52 @@\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-b971a355c6595cc7f1ec3f98d1cadcf3\n+af88bc466e19e8ca957b000ae5cff951\n getClientCertChain1 ::\n HandshakeState\n -> (GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain,\n HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds16 },\n s1)]\n-6ee8f5700e74bc187341635ae46079bf\n+eef6cd76d82f9ad82e419b48336b67e5\n getClientCertSent :: HandshakeM GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n getClientCertSent1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(GHC.Types.Bool, HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-a65f9899af0582f0ce335ca18da64cae\n+e36a280bdf9da3d6548a11472641186d\n getClientCertSent1 ::\n HandshakeState -> (GHC.Types.Bool, HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds14 },\n s1)]\n-91d3d64e0740e5c88287e8d46e7595f1\n+f557c018a8d19920d263b64ce9779385\n getDHPrivate :: HandshakeM Network.TLS.Crypto.DH.DHPrivate\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: \n getDHPrivate1\n `cast`\n (_R\n@@ -2252,55 +2252,55 @@\n <(Network.TLS.Crypto.DH.DHPrivate,\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-c844eeb5d4363eb48dd94ae1f1000ba9\n+fc6aec89feb82e18db766001610e4069\n getDHPrivate1 ::\n HandshakeState -> (Network.TLS.Crypto.DH.DHPrivate, HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n case ds6 of wild1 {\n GHC.Maybe.Nothing -> getDHPrivate2 GHC.Maybe.Just x -> x } },\n s1)]\n-fdefdaf72a2b0f87a7c8ff21410b5754\n+012db343ff20fefba31cc74c86d64992\n getDHPrivate2 :: Network.TLS.Crypto.DH.DHPrivate\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-3ced7881e80c980a7065944bb119da42\n+5fecdbc525169e5b67ef4a81ac3e9e34\n getExtendedMasterSec :: HandshakeM GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n getExtendedMasterSec1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(GHC.Types.Bool, HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-920aea4ea04b164588c73ab686341a27\n+f5a337e98bc11cdccd17afd398cbf878\n getExtendedMasterSec1 ::\n HandshakeState -> (GHC.Types.Bool, HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds21 },\n s1)]\n-3345c8d14ebb2b379e87fd15d0b02d15\n+a23396d33020b3f850e01fde8cb85586\n getGroupPrivate :: HandshakeM Network.TLS.Crypto.IES.GroupPrivate\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: \n getGroupPrivate1\n `cast`\n (_R\n@@ -2308,31 +2308,31 @@\n <(Network.TLS.Crypto.IES.GroupPrivate,\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-47afe8ff7992a63b560b27e811c85413\n+b82970aa6bbcbbe9b50331f01b340b7b\n getGroupPrivate1 ::\n HandshakeState\n -> (Network.TLS.Crypto.IES.GroupPrivate, HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n case ds8 of wild1 {\n GHC.Maybe.Nothing -> getGroupPrivate2 GHC.Maybe.Just x -> x } },\n s1)]\n-44970782f28b14587d1553787a263a22\n+96828ec6b00540c2c2d204f807c7964b\n getGroupPrivate2 :: Network.TLS.Crypto.IES.GroupPrivate\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-d729c4e67af3b41e168fe86daf3be13e\n+b810a5066577ab92b7b384dab262ac72\n getHandshakeDigest ::\n Network.TLS.Types.Version\n -> Network.TLS.Types.Role\n -> HandshakeM Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , CPR: 1,\n Unfolding: Core: \n@@ -2345,41 +2345,41 @@\n <(Data.ByteString.Internal.Type.ByteString,\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-bda6584c055e13d139c8c3fd759c2117\n+d900784dc0b6c21ab25304ffd5dc67eb\n getHandshakeDigest1 ::\n Network.TLS.Types.Version\n -> Network.TLS.Types.Role\n -> HandshakeState\n -> (Data.ByteString.Internal.Type.ByteString, HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ver['GHC.Types.Many] :: Network.TLS.Types.Version)\n (role['GHC.Types.Many] :: Network.TLS.Types.Role)\n (eta['GHC.Types.Many] :: HandshakeState) ->\n case $wgetHandshakeDigest ver role eta of wild { (#,#) ww ww1 ->\n (ww, ww1) }]\n-9ff5bc8cad43c3e4f44e8ddfeec4e047\n+792a578853a844fdd92e8747fd0a573a\n getHandshakeDigest2 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-864f942c7343713b981e7395b8f0899a\n+4ced8e5d09e4502cd72da9856e5f5aec\n getHandshakeDigest3 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-73e5fa087217ec0ffac0cdb3d8c877a9\n+cd9eeefc306aec2d79cf2d0514d8c11d\n getHandshakeDigest4 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-ac5219727ca9757838f74c9318334d84\n+37612e76cc8b49b75a8fbe327631ee31\n getHandshakeMessages ::\n HandshakeM [Data.ByteString.Internal.Type.ByteString]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n getHandshakeMessages1\n `cast`\n@@ -2388,29 +2388,29 @@\n <([Data.ByteString.Internal.Type.ByteString],\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <[Data.ByteString.Internal.Type.ByteString]>_N)\n ; Sym (N:HandshakeM[0]) <[Data.ByteString.Internal.Type.ByteString]>_N)]\n-dd529677779f8fe75cbd6e45fe063e81\n+6c25eaefe39208100f7de351e135bedd\n getHandshakeMessages1 ::\n HandshakeState\n -> ([Data.ByteString.Internal.Type.ByteString], HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n GHC.List.reverse1\n @Data.ByteString.Internal.Type.ByteString\n ds10\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString) },\n s1)]\n-633b22d9e473c06fa052915a05602d32\n+d32e5c8c89d548559c977d9eef0a0fff\n getHandshakeMessagesRev ::\n HandshakeM [Data.ByteString.Internal.Type.ByteString]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n getHandshakeMessagesRev1\n `cast`\n@@ -2419,26 +2419,26 @@\n <([Data.ByteString.Internal.Type.ByteString],\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <[Data.ByteString.Internal.Type.ByteString]>_N)\n ; Sym (N:HandshakeM[0]) <[Data.ByteString.Internal.Type.ByteString]>_N)]\n-0df35b27ab0b362b7844d3f440a5d5b4\n+9dd07b79089468afc0dbb7194009184f\n getHandshakeMessagesRev1 ::\n HandshakeState\n -> ([Data.ByteString.Internal.Type.ByteString], HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds10 },\n s1)]\n-0f75e2bb95633e8504d3d51320965e91\n+fcffce5ad4a1433ab3a107b6db1c1a1e\n getLocalPublicPrivateKeys ::\n HandshakeM\n (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: \n getLocalPublicPrivateKeys1\n@@ -2450,35 +2450,35 @@\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <(Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)>_N)\n ; Sym (N:HandshakeM[0]) <(Data.X509.PublicKey.PubKey,\n Data.X509.PrivateKey.PrivKey)>_N)]\n-b43044001ef7463e8430aa30a0e6d2b5\n+0e60c1e7ba2f9d1ddce5bda9fc1c8069\n getLocalPublicPrivateKeys1 ::\n HandshakeState\n -> ((Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey),\n HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n case ds4 of wild1 { HandshakeKeyState ds28 ds29 ->\n case ds29 of wild2 {\n GHC.Maybe.Nothing -> getLocalPublicPrivateKeys2\n GHC.Maybe.Just x -> x } } },\n s1)]\n-2ee0def50f0270055bab8d956a76a24d\n+03c0ba8d2a59751cf1c73ab3a41da4b4\n getLocalPublicPrivateKeys2 ::\n (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-9237045023b71fa540397a4667772317\n+6e612cb2608c39f668f690c0ea7ae17b\n getNegotiatedGroup ::\n HandshakeM (GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n getNegotiatedGroup1\n `cast`\n@@ -2488,88 +2488,88 @@\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-2d25b00374fb13d8ed24e71767ed0942\n+045b61892605b9e589cb79bdb0f731f2\n getNegotiatedGroup1 ::\n HandshakeState\n -> (GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group, HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds22 },\n s1)]\n-3003a8529234e6bb914761eee2134b6f\n+620654184786b81c1da003c92b180edc\n getPendingCipher :: HandshakeM Network.TLS.Cipher.Cipher\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: \n getPendingCipher1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(Network.TLS.Cipher.Cipher, HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-a7f9fbf0c358491199672eeed1045fb4\n+fd46420e7aff29bead74d63a5236773f\n getPendingCipher1 ::\n HandshakeState -> (Network.TLS.Cipher.Cipher, HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n case ds19 of wild1 {\n GHC.Maybe.Nothing -> getPendingCipher2 GHC.Maybe.Just x -> x } },\n s1)]\n-300d826a2b544fd1f1907632b23dcb8b\n+0602a7ccc3f6400103770c3dd6496ce0\n getPendingCipher2 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-db9b87237f0295def1fef9941db1e173\n+3d978c2f5f5aba8dde5ae1698004dbd9\n getRemotePublicKey :: HandshakeM Data.X509.PublicKey.PubKey\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: \n getRemotePublicKey1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.X509.PublicKey.PubKey, HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-06ec54d302cc7bcc715afda2c0e8d9bb\n+fdb4e8d1d65890d4ea6cb476be2e20e2\n getRemotePublicKey1 ::\n HandshakeState -> (Data.X509.PublicKey.PubKey, HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n case ds4 of wild1 { HandshakeKeyState ds28 ds29 ->\n case ds28 of wild2 {\n GHC.Maybe.Nothing -> getRemotePublicKey2\n GHC.Maybe.Just x -> x } } },\n s1)]\n-c41255086900d861b2d60f22f36979cb\n+a1cc130018feb43fee5102e8db03170a\n getRemotePublicKey2 :: Data.X509.PublicKey.PubKey\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-5360eb5915357f2d9b4ac7a680bf7028\n+c702776b76039d8430de0cc9c66bee88\n getServerDHParams :: HandshakeM Network.TLS.Struct.ServerDHParams\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: \n getServerDHParams1\n `cast`\n (_R\n@@ -2577,31 +2577,31 @@\n <(Network.TLS.Struct.ServerDHParams,\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-52a670a13c742757c33c44df2dae6db2\n+518a369774df54886cdf1ca4e77c034f\n getServerDHParams1 ::\n HandshakeState\n -> (Network.TLS.Struct.ServerDHParams, HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n case ds5 of wild1 {\n GHC.Maybe.Nothing -> getServerDHParams2 GHC.Maybe.Just x -> x } },\n s1)]\n-4564d8a3eb42f62c6a93346b650b55be\n+f42beb87e5d900b4f7266d410d80f689\n getServerDHParams2 :: Network.TLS.Struct.ServerDHParams\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-c3ebb9b226139b46e994c8b241ed6a7b\n+685197cd35cfd001cc7a138b970dfbdd\n getServerECDHParams ::\n HandshakeM Network.TLS.Struct.ServerECDHParams\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: \n getServerECDHParams1\n `cast`\n@@ -2610,32 +2610,32 @@\n <(Network.TLS.Struct.ServerECDHParams,\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-86c26060f8820b00ea42c8cb93425dd4\n+3d2d075c93688bd8734162e3ac7372ec\n getServerECDHParams1 ::\n HandshakeState\n -> (Network.TLS.Struct.ServerECDHParams, HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n case ds7 of wild1 {\n GHC.Maybe.Nothing -> getServerECDHParams2\n GHC.Maybe.Just x -> x } },\n s1)]\n-5c1ca1ac341c38d091c82d7769ead46f\n+3757af7e5452d187ffbf1ff3810e3577\n getServerECDHParams2 :: Network.TLS.Struct.ServerECDHParams\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-807a984c728d65f63f40bf022386e560\n+c8a5b7df47ab49ad7b92da848b81bbfe\n getTLS13EarlySecret ::\n HandshakeM\n (GHC.Maybe.Maybe\n (Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret))\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n@@ -2651,78 +2651,78 @@\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-12980f29b1710b1df0e603e0ed1b4b28\n+794d064e789d9ef1187cc308f849ea55\n getTLS13EarlySecret1 ::\n HandshakeState\n -> (GHC.Maybe.Maybe\n (Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret),\n HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds25 },\n s1)]\n-473dcf776d5fd7d47d701dce66ed0a84\n+9b55339ea043d180dd8c6fcdaa8eb291\n getTLS13HandshakeMode :: HandshakeM HandshakeMode13\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n getTLS13HandshakeMode1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(HandshakeMode13, HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-cd7acb19c1ded2d3d5d5ec33379b67ed\n+c7b5f02d4fe4d375326b85d858a2f78e\n getTLS13HandshakeMode1 ::\n HandshakeState -> (HandshakeMode13, HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds23 },\n s1)]\n-80a1cd3e87a22d6d94f571a8c020c3d5\n+04486b153c68351cafe320457627402c\n getTLS13RTT0Status :: HandshakeM RTT0Status\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n getTLS13RTT0Status1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(RTT0Status, HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-6274be42e8b4642ea23d85f9bc12e17d\n+229f7aade29084a6ab582c598c0ae594\n getTLS13RTT0Status1 ::\n HandshakeState -> (RTT0Status, HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds24 },\n s1)]\n-a64ecab90a6ac5f6ecfe121b0aaafe91\n+1bb47c59846cebcc962b9ec4ba68c687\n getTLS13ResumptionSecret ::\n HandshakeM\n (GHC.Maybe.Maybe\n (Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret))\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: \n@@ -2739,332 +2739,332 @@\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-3692e785aff1f49334a89fb0bf621150\n+bb32ea60090a1ce0a8d5dddbf2b90f6f\n getTLS13ResumptionSecret1 ::\n HandshakeState\n -> (GHC.Maybe.Maybe\n (Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret),\n HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n (case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds26 },\n s1)]\n-7f8bd29ee83aaf953175d59fedbb58ad\n+c087de3f0598ce5c5cb6743f10d540fe\n hksLocalPublicPrivateKeys ::\n HandshakeKeyState\n -> GHC.Maybe.Maybe\n (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n RecSel Left HandshakeKeyState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeKeyState) ->\n case ds of wild { HandshakeKeyState ds1 ds2 -> ds2 }]\n-b242efc43591bd7c1c9cf05982e9dd99\n+cae164052d1ddd85dbb9ab2ff6c9c2dd\n hksRemotePublicKey ::\n HandshakeKeyState -> GHC.Maybe.Maybe Data.X509.PublicKey.PubKey\n RecSel Left HandshakeKeyState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeKeyState) ->\n case ds of wild { HandshakeKeyState ds1 ds2 -> ds1 }]\n-fc3b9b38ee38a068aea97bfa95aa3c17\n+5e8f83cfbbd8bd9496d9ab98202eba61\n hstCCS13Sent :: HandshakeState -> GHC.Types.Bool\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds28 }]\n-fc15852501c360f4b604078bd3873cf6\n+006c5f776a7fbd36faafd1fec2baf0c5\n hstCertReqCBdata :: HandshakeState -> GHC.Maybe.Maybe CertReqCBdata\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds13 }]\n-8730659518c61cb4d5c3d7ba172da1bf\n+c599bd713a2bc4c1900bbc16d4f63028\n hstCertReqSent :: HandshakeState -> GHC.Types.Bool\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds16 }]\n-7c682933282082dd0b37b0f9ddd7d8f6\n+6ce6cd8fa6aaa7fa1766ff91d384feff\n hstCertReqSigAlgsCert ::\n HandshakeState\n -> GHC.Maybe.Maybe [Network.TLS.Struct.HashAndSignatureAlgorithm]\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds14 }]\n-8b93681b0b148c916e892475976806f8\n+e2debbde3a2f11f97f987c0ed976b431\n hstCertReqToken ::\n HandshakeState\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds12 }]\n-0f2a2ca0d8f595ae52c977ddc771c03d\n+82e777b532df6d59f9aac48e3cb11f0f\n hstClientCertChain ::\n HandshakeState\n -> GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds17 }]\n-c138f69efb2697f7054cefe267129562\n+1c5ba2b8b027a09b88a48410ba858efc\n hstClientCertSent :: HandshakeState -> GHC.Types.Bool\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds15 }]\n-106145e3a0eaa254b8cf232836a28f09\n+016aef05a5cf64679c4dda5100d44526\n hstClientRandom ::\n HandshakeState -> Network.TLS.Struct.ClientRandom\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L,L,L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds2 }]\n-a9cf43c18aa13c9dbe78a8c9b6b5f5bf\n+ca6c4149d97f4227cb598d5d37b437d4\n hstClientVersion :: HandshakeState -> Network.TLS.Types.Version\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds1 }]\n-e161009dded037f64e9bfb7772cce3ad\n+e7fd6707e87cf5ca369b0dd70e2ac38c\n hstDHPrivate ::\n HandshakeState -> GHC.Maybe.Maybe Network.TLS.Crypto.DH.DHPrivate\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds7 }]\n-8b097a60f8ad632965d2a174105ce34c\n+d45f8ef101299c01e121bb1908b62682\n hstExtendedMasterSec :: HandshakeState -> GHC.Types.Bool\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds22 }]\n-9e6b59e4624dd44a58e8358d1c8101aa\n+873a592d17981d5cc42ffe361db6ede2\n hstGroupPrivate ::\n HandshakeState\n -> GHC.Maybe.Maybe Network.TLS.Crypto.IES.GroupPrivate\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds9 }]\n-fa3e59eb2f9d98cfdd86d09b05ec55e9\n+5d35550e430ced2897683ab90ca389d8\n hstHandshakeDigest :: HandshakeState -> HandshakeDigest\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds10 }]\n-574ee0d14cb8b7bba4ef20c990b0c480\n+fbb8247eef88ffcda204f92cb9f9e6a9\n hstHandshakeMessages ::\n HandshakeState -> [Data.ByteString.Internal.Type.ByteString]\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds11 }]\n-0cf7475278f0eaa254ff0fb32be9f0cc\n+3f3aae94f89271e15cf14de4efadc68c\n hstKeyState :: HandshakeState -> HandshakeKeyState\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1!P(L,L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds5 }]\n-70d3e75ba88d2c79800c5080ff3c7c33\n+1b8e70c9d6e2c4776e35ded39472a482\n hstMasterSecret ::\n HandshakeState\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds4 }]\n-4982f01ef96c2640a8b3550b30dcd927\n+e65a4715c0d1487ac68f203c3cb9e126\n hstNegotiatedGroup ::\n HandshakeState -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds23 }]\n-b35a9ec78cf00f36e9aad147b2ed037c\n+b4cbc07f2be526c0c455e7fe6f9a9843\n hstPendingCipher ::\n HandshakeState -> GHC.Maybe.Maybe Network.TLS.Cipher.Cipher\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds20 }]\n-9a368594712757515f705eb9f972e3d6\n+6876b4e9de68345e3099b03db8e7808d\n hstPendingCompression ::\n HandshakeState -> Network.TLS.Compression.Compression\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds21 }]\n-0c4ae294e52338030e58be750bd5ebd0\n+4dbe38426facdda2ebed128e62b71f58\n hstPendingRxState ::\n HandshakeState\n -> GHC.Maybe.Maybe Network.TLS.Record.State.RecordState\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds19 }]\n-d71b6c18053a4ef8173586564c3dde09\n+2a9dedf6da208a716da66a136c55a1b2\n hstPendingTxState ::\n HandshakeState\n -> GHC.Maybe.Maybe Network.TLS.Record.State.RecordState\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds18 }]\n-aa607a14ef5196a115fed4f62bfca1be\n+e94367852c0315ced42d86dadeac0975\n hstServerDHParams ::\n HandshakeState -> GHC.Maybe.Maybe Network.TLS.Struct.ServerDHParams\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds6 }]\n-45d65a7843a74d9db6575e9d430d53da\n+9f8a65037d01af1a460c4831a2321639\n hstServerECDHParams ::\n HandshakeState\n -> GHC.Maybe.Maybe Network.TLS.Struct.ServerECDHParams\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds8 }]\n-1b02b36b1aac541daeefc8bdca1839b0\n+6cc0348df02ef18b112706a5c7d91b0d\n hstServerRandom ::\n HandshakeState -> GHC.Maybe.Maybe Network.TLS.Struct.ServerRandom\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds3 }]\n-378fe378b233041652cafa0d1eecc91f\n+395eba01cdd6331841ebdabd376c89ac\n hstTLS13EarlySecret ::\n HandshakeState\n -> GHC.Maybe.Maybe\n (Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret)\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds26 }]\n-e9824423bd77e60154245a6d30f09770\n+223adedb4a4192ed269e0c9260e4118c\n hstTLS13HandshakeMode :: HandshakeState -> HandshakeMode13\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds24 }]\n-23a414913d105fa3b2dcee2a1f0e1190\n+5bc6f30f507a02a10277864ede0d0fcf\n hstTLS13RTT0Status :: HandshakeState -> RTT0Status\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds25 }]\n-b59bb76a077eebd56f4e64682fda389b\n+aedb70de8462a8457f7e1c196e850848\n hstTLS13ResumptionSecret ::\n HandshakeState\n -> GHC.Maybe.Maybe\n (Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret)\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds27 }]\n-47e16317cb02bb47ccfc496ab27bfec0\n+5b2c5d57bac8c9f7a6aaae582860976d\n newEmptyHandshake ::\n Network.TLS.Types.Version\n -> Network.TLS.Struct.ClientRandom -> HandshakeState\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: \n \\ (ver['GHC.Types.Many] :: Network.TLS.Types.Version)\n@@ -3100,44 +3100,44 @@\n FullHandshake\n RTT0None\n (GHC.Maybe.Nothing\n @(Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret))\n (GHC.Maybe.Nothing\n @(Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret))\n GHC.Types.False } }]\n-e2c610b5ee89e525b2d5dc0829b3c476\n+7cb95f08517fc80257c31813a045d39d\n newEmptyHandshake1 :: HandshakeDigest\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[HandshakeMessages],\n Unfolding: Core: \n HandshakeMessages\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString)]\n-e7561d436e909ce55e4bd3bb84dfc365\n+70ecbe240f27a2dfb862e6415b94f577\n newEmptyHandshake2 :: HandshakeKeyState\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[HandshakeKeyState],\n Unfolding: Core: \n HandshakeKeyState\n (GHC.Maybe.Nothing @Data.X509.PublicKey.PubKey)\n (GHC.Maybe.Nothing\n @(Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey))]\n-f2a8fc132478fcf85c255e5af023dbec\n+3a32cf4578cf313e6c8fccbaf9990995\n runHandshake ::\n HandshakeState -> HandshakeM a -> (a, HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1C(1,L)>,\n Unfolding: Core: \n runHandshake1\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Data.Functor.Identity.N:Identity[0]\n <(a, HandshakeState)>_R)]\n-36fc30387f643a6fb3f3afa9a26a0bbe\n+6bac57197f6397abe6b7406ce49aed65\n runHandshake1 ::\n HandshakeState\n -> HandshakeM a\n -> Data.Functor.Identity.Identity (a, HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1C(1,L)>,\n Unfolding: Core: \n@@ -3145,33 +3145,33 @@\n (hst['GHC.Types.Many] :: HandshakeState)\n (f['GHC.Types.Many] :: HandshakeM a)[OneShot] ->\n f `cast`\n (N:HandshakeM[0] _N\n ; Control.Monad.Trans.State.Strict.N:StateT[0]\n _N _R _N)\n hst]\n-3b647322b6c899f7554dd19aa256235f\n+e2ecc098217ea5a9f2a2e936b13f5bb2\n runHandshakeM ::\n HandshakeM a\n -> Control.Monad.Trans.State.Strict.State HandshakeState a\n RecSel Left HandshakeM\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n runHandshakeM1\n `cast`\n (forall (a :: <*>_N).\n _R %<'GHC.Types.Many>_N ->_R N:HandshakeM[0] _N)]\n-aa0135e4aecee234f663a753c960e275\n+5845970af06278c813dd5082687a7248\n runHandshakeM1 :: HandshakeM a -> HandshakeM a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ @a (ds['GHC.Types.Many] :: HandshakeM a) -> ds]\n-416e378350b767c2873fd0c82114acc2\n+b0b3bd8d7ac537893545aa902467e155\n setCCS13Sent :: GHC.Types.Bool -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n setCCS13Sent1\n@@ -3182,15 +3182,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-e2ef6c5bce8b8cff9452cd4512e19597\n+69dd146b156d2f1ace83e3afcdd2e4b4\n setCCS13Sent1 ::\n GHC.Types.Bool -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -3224,15 +3224,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n conrep } })]\n-5dbd3bf4a05c1f6ac9808703735f4335\n+3716bad9aaf2208ad3ea9e37ccddc113\n setCertReqCBdata :: GHC.Maybe.Maybe CertReqCBdata -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n setCertReqCBdata1\n@@ -3243,15 +3243,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-f082363e9b5177f73e3e25034966887f\n+d4ad851d5b41f54dffdcf19bce819ae2\n setCertReqCBdata1 ::\n GHC.Maybe.Maybe CertReqCBdata\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -3286,15 +3286,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 } })]\n-4685773e6db27d1daeb239d825d7a9c9\n+528d336ce6edb319c44ce9c8d041e492\n setCertReqSent :: GHC.Types.Bool -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n setCertReqSent1\n@@ -3305,15 +3305,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-810002b1c78a1c9e4f0918b3ff5bb671\n+a625f7bd00c1bd5373f1c2e4738a656d\n setCertReqSent1 ::\n GHC.Types.Bool -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -3347,15 +3347,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 } })]\n-06d289993223686e895019c28ea48335\n+cd915f8d894fd25dd6192dac8b767324\n setCertReqSigAlgsCert ::\n GHC.Maybe.Maybe [Network.TLS.Struct.HashAndSignatureAlgorithm]\n -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -3368,15 +3368,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-4775af4599ef6ada5e67cbdd867ce81b\n+113a3e452a295fdea29925de146f4ffa\n setCertReqSigAlgsCert1 ::\n GHC.Maybe.Maybe [Network.TLS.Struct.HashAndSignatureAlgorithm]\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -3412,15 +3412,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 } })]\n-090493cea997b9f3d1df90657b06760f\n+5834cccd7f974604c665b6fa91f42350\n setCertReqToken ::\n GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -3433,15 +3433,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-a3e84bbe3b5b29fd6a3debdddbe2ebcc\n+bffe7c59900af280c42c6c645686523e\n setCertReqToken1 ::\n GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -3477,15 +3477,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 } })]\n-06e429dcfb1a3c1c485d3ffdf224d7ca\n+27c8e52dc199320ea8f4cb2385b91a19\n setClientCertChain ::\n Data.X509.CertificateChain.CertificateChain -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n@@ -3497,15 +3497,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-9aae646a970abf552cc439ce35415d56\n+6ebe09195f5730929c547b8e4a6de169\n setClientCertChain1 ::\n Data.X509.CertificateChain.CertificateChain\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -3539,15 +3539,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-f9086343783eeda7678b7544b82cae2a\n+8d57e6c1e9f655289e3d930b514ff51b\n setClientCertSent :: GHC.Types.Bool -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n setClientCertSent1\n@@ -3558,15 +3558,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-8be67d6d1fd4a8cf2aee14b6634c65c3\n+5b59558ed67c2821ba70ae1490bde60d\n setClientCertSent1 ::\n GHC.Types.Bool -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -3600,15 +3600,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 } })]\n-d0c86ace073c066627aefbe876b61580\n+0ba60fa53653396de1ccbd18bf9a118f\n setDHPrivate :: Network.TLS.Crypto.DH.DHPrivate -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n setDHPrivate1\n@@ -3619,15 +3619,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-d96568e62816668d901935d1de388489\n+0ed67dd3c945977485acb7578f89a7e3\n setDHPrivate1 ::\n Network.TLS.Crypto.DH.DHPrivate\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -3661,15 +3661,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-69179b91ab70eba3d22a33248e124216\n+9bda1a0adac5fdb1d18971524b22499e\n setExtendedMasterSec :: GHC.Types.Bool -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n setExtendedMasterSec1\n@@ -3680,15 +3680,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-c5fee570b3e054cac6a5d3815058cf6d\n+5c574544c23cdae7f0493a1c900197b4\n setExtendedMasterSec1 ::\n GHC.Types.Bool -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: StableSystem <2,TrueTrue>\n@@ -3721,15 +3721,15 @@\n b\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-a14ff41aba57e8bcc2848b0cee6ef85e\n+2f8f6808d284b8bd7a9097d8883465c7\n setGroupPrivate ::\n Network.TLS.Crypto.IES.GroupPrivate -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n@@ -3741,15 +3741,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-d641efba1a157a264a4c132b98e4c099\n+909a624198c72d7c8d57d3555bff41b7\n setGroupPrivate1 ::\n Network.TLS.Crypto.IES.GroupPrivate\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -3783,15 +3783,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-87dd05a8b2cfb261e4cca256a0007d1a\n+ad134cbf8456818b46fd9276e4311d59\n setMasterSecret ::\n Network.TLS.Types.Version\n -> Network.TLS.Types.Role\n -> Data.ByteString.Internal.Type.ByteString\n -> HandshakeM ()\n [TagSig: , LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: ,\n@@ -3807,15 +3807,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-cbaa9fd8951b62f518cf0a93de9a618e\n+55319d1707c3c84544b8da54cc79f39e\n setMasterSecret1 ::\n Network.TLS.Types.Version\n -> Network.TLS.Types.Role\n -> Data.ByteString.Internal.Type.ByteString\n -> HandshakeState\n -> ((), HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -3828,15 +3828,15 @@\n (eta['GHC.Types.Many] :: HandshakeState) ->\n case $wsetMasterSecret\n ver\n role\n masterSecret\n eta of wild { Solo# ww ->\n (GHC.Tuple.Prim.(), ww) }]\n-55ed016b618af42994e0293541927ed9\n+a4f460f9db94a3dbcac59ee9c3f93591\n setMasterSecretFromPre ::\n Data.ByteArray.Types.ByteArrayAccess preMaster =>\n Network.TLS.Types.Version\n -> Network.TLS.Types.Role\n -> preMaster\n -> HandshakeM Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 5, Arity: 5,\n@@ -3851,15 +3851,15 @@\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R <(preMaster |> <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n _N)\n ; Sym (N:HandshakeM[0]) _N)]\n-f05c17d5b9150ba6c4f31acd499a1265\n+8c525454b91c5ca3313b3afb68eb8fb5\n setMasterSecretFromPre1 ::\n Data.ByteArray.Types.ByteArrayAccess preMaster =>\n Network.TLS.Types.Version\n -> Network.TLS.Types.Role\n -> preMaster\n -> HandshakeState\n -> Data.Functor.Identity.Identity\n@@ -3882,23 +3882,23 @@\n role\n premasterSecret\n eta of wild { (#,#) ww ww1 ->\n (ww, ww1)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.ByteString.Internal.Type.ByteString, HandshakeState)>_R)) }]\n-8756c6d4990afa6279cf9519b437a245\n+0e7b12bec95e481f7887b3afdba0cdc9\n setMasterSecretFromPre2 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-542f90106bf4c5543b165c249a867521\n+fc713cdb0fc3cdaf4a74513e2ec6ec9d\n setMasterSecretFromPre3 :: Network.TLS.Struct.ServerRandom\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-af64f091cf0d331e8f25cb7ccd7ca382\n+3ed3e3e1707965a28139776906ee87f8\n setNegotiatedGroup ::\n Network.TLS.Crypto.Types.Group -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n@@ -3910,15 +3910,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-0853c7777afac41734d4b585915bf8c5\n+12db6eff093d724ab709591a6bfc7d23\n setNegotiatedGroup1 ::\n Network.TLS.Crypto.Types.Group\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -3952,15 +3952,15 @@\n hstExtendedMasterSec1\n (GHC.Maybe.Just @Network.TLS.Crypto.Types.Group g)\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-aefc5159021538bfd2a6ce6c0279c5eb\n+1e4bc2061e5931f2f651e862b93a0868\n setPublicKey :: Data.X509.PublicKey.PubKey -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n setPublicKey1\n@@ -3971,15 +3971,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-5d973623d06376bb7d9c5db96198a165\n+f63b73968d3cde5cea869e5cd8541c2f\n setPublicKey1 ::\n Data.X509.PublicKey.PubKey\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -4016,15 +4016,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 } })]\n-2008f6c37e8802230fef8418641299a9\n+274411f43a0ee4a33f63f733fc95b815\n setPublicPrivateKeys ::\n (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -4037,15 +4037,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-f22c7c63ce6280ca5c5f687c35662709\n+9574f4fc16d57904154a2edfff64d73c\n setPublicPrivateKeys1 ::\n (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -4085,15 +4085,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 } })]\n-f5aa15786b2f362fe09c2e21bd5863eb\n+864c9c108898db40057d3d67de59a994\n setServerDHParams ::\n Network.TLS.Struct.ServerDHParams -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n@@ -4105,15 +4105,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-b920ef8066d4af084a1e336fbb8aa172\n+61e4f7de1e21d630bb33d4415610e6e8\n setServerDHParams1 ::\n Network.TLS.Struct.ServerDHParams\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -4147,15 +4147,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-c6d1b803707452fbd9f7cee9ab22560a\n+62395d08b2554bdc6a8641fdc2d9dc89\n setServerECDHParams ::\n Network.TLS.Struct.ServerECDHParams -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n@@ -4167,15 +4167,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-dfabb7f48613e5fd7a4926f7185151db\n+ca25acd28301ce97c5a0275458439745\n setServerECDHParams1 ::\n Network.TLS.Struct.ServerECDHParams\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -4209,15 +4209,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-144f50ac127dba91367004b4a21372aa\n+6d527b819a59baf6f85ae42bc2356f46\n setServerHelloParameters ::\n Network.TLS.Types.Version\n -> Network.TLS.Struct.ServerRandom\n -> Network.TLS.Cipher.Cipher\n -> Network.TLS.Compression.Compression\n -> HandshakeM ()\n [TagSig: , LambdaFormInfo: LFReEntrant 5, Arity: 5,\n@@ -4235,15 +4235,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-615c2a8207ee7abb04d84fec0544ab7b\n+10f58764f6efb2e3daa881fa05ad2175\n setServerHelloParameters1 ::\n Network.TLS.Types.Version\n -> Network.TLS.Struct.ServerRandom\n -> Network.TLS.Cipher.Cipher\n -> Network.TLS.Compression.Compression\n -> HandshakeState\n -> ((), HandshakeState)\n@@ -4259,15 +4259,15 @@\n case $wsetServerHelloParameters\n ver\n sran\n cipher\n compression\n eta of wild { Solo# ww ->\n (GHC.Tuple.Prim.(), ww) }]\n-a2e9e2b39670787c2de6bc5ebee59225\n+030b7222940768b00735470a33ebeadb\n setTLS13EarlySecret ::\n Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret\n -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -4280,15 +4280,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-4ce5de2e7ef7052a24a887217552abc0\n+b9f9b9ec96461fa2e84a6aa7ae2bf509\n setTLS13EarlySecret1 ::\n Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -4325,15 +4325,15 @@\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n (GHC.Maybe.Just\n @(Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret)\n secret)\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-0b331b5589fe2db54d92e90d08f6dab8\n+8ec7a982aad5b518ad2956267482230c\n setTLS13HandshakeMode :: HandshakeMode13 -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n setTLS13HandshakeMode1\n@@ -4344,15 +4344,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-662d5b0e740fe85240a9990659e7ec2c\n+086712c30090e39467850d22e13150a6\n setTLS13HandshakeMode1 ::\n HandshakeMode13 -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: StableSystem <2,TrueTrue>\n@@ -4385,15 +4385,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n s\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-5a64d338f764f55dfead65550368ca6f\n+59b8de0fec16997e1e4ce543d1a9099b\n setTLS13RTT0Status :: RTT0Status -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n setTLS13RTT0Status1\n@@ -4404,15 +4404,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-2d8cd4e64a076d7dbe596dd7e0a40d09\n+0677f6cfe4ff2d64c03efb845bd8c4a4\n setTLS13RTT0Status1 ::\n RTT0Status -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -4446,15 +4446,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n conrep\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 } })]\n-66d1d5200c43a691a0fff036fc9e5b82\n+44bb9ba3cbf52d8354415c529dc44315\n setTLS13ResumptionSecret ::\n Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret\n -> HandshakeM ()\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -4468,15 +4468,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-2c983d1d6b2dc138cdfdf25f2bd7f76b\n+ecc8b40f5f89d5f0c61bc70abc3e898b\n setTLS13ResumptionSecret1 ::\n Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n@@ -4513,15 +4513,15 @@\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n (GHC.Maybe.Just\n @(Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret)\n secret)\n hstCCS13Sent1 })]\n-73fadb4ff41a7dcaa78c2448aa5ab038\n+d25f9858cc445a50d9b3c9d29e787114\n updateHandshakeDigest ::\n Data.ByteString.Internal.Type.ByteString -> HandshakeM ()\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n updateHandshakeDigest1\n@@ -4532,15 +4532,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-9339493988a4ba9fac56ab19274f7490\n+9265432ca7ed31603caf0b24e17ce01f\n updateHandshakeDigest1 ::\n Data.ByteString.Internal.Type.ByteString\n -> HandshakeState -> ((), HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: StableSystem <2,TrueFalse>\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/State13.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/State13.dyn_hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Handshake.State13 9066\n- interface hash: 5dea704c8e129fe9a263e91fcfb1da86\n- ABI hash: c520588dbc2f68ecf5d7fc00671a84a2\n- export-list hash: 5b30ef554521a9d7c2263d30185def3f\n+ interface hash: 8a06fd85594555822c14cd630ad182bb\n+ ABI hash: a8e7a4e009b7713740e836e45bc5e84f\n+ export-list hash: b39e4ec3f0cfa58b3f153d4489df38bc\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 61d75b9fc2b8834aca4920dd117577d1\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 7394381b3cafc81580103783e25ae5df\n sig of: Nothing\n@@ -28,25 +28,25 @@\n setRxState\n setTxState\n transcriptHash\n wrapAsMessageHash13\n Network.TLS.Context.Internal.PendingAction{Network.TLS.Context.Internal.PendingAction Network.TLS.Context.Internal.PendingActionHash}\n TrafficSecret\n Network.TLS.Record.State.CryptLevel{Network.TLS.Record.State.CryptApplicationSecret Network.TLS.Record.State.CryptEarlySecret Network.TLS.Record.State.CryptHandshakeSecret}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.KeySchedule\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.KeySchedule\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -107,112 +107,112 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State 57d2a96e925b69d55157644364a30e46\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- BulkDecrypt abbd86c31a6d54c438053a78011d7a6b\n- BulkDirection 637bd5182785327262f508fa27b04019\n- BulkEncrypt 4832d6384e909cab015d880c854ff6be\n- Cipher 7d0ba1e0b61df89909248d95dde846d8\n- bulkExplicitIV 5a985e3939ffefeac62faf9db4eb7bfc\n- bulkIVSize 93d99059d2fd4c5f8bd1b80897168f6c\n- bulkInit 34a4e9b09bb9b7b6e4195882dcf746e0\n- bulkKeySize 3b13c70fa3c5901fb2cc2bb9e411a38e\n- cipherBulk 8ed4ab12e4b3cbbc2d772320816dcb10\n- cipherHash 77c3a2042a03d90b11e7d795f814a37a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression 6125ad53657f1b714b001895d6599982\n- exports: 28edbe73328311d029ac84271850fbbb\n- nullCompression f0eee6b76ac93a1ba2110dc63b6b41b5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- PendingAction 134a0589e6a75ee917c1c7b1df238c04\n- PendingAction 80c5fc33108b524e8e70baded9e08fcf\n- PendingActionHash c3badc8a2906fce9366bddd6fc89109a\n- ctxPendingActions 2269789b28887090890c3ddc0103367b\n- ctxRxState ace666b3a9c32a081f1f9442361e6c84\n- ctxTxState 2e3263daa181297040dcf97d1281925c\n- getHState 25a649de556f8bbfb966cd6398de242b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- Hash 9aad40400a72ea8c04fc0349c9c462d5\n- hashFinal 616245e0ec76559b9f9377bcff62fe7b\n- hashInit 7b9badaa15a730cbe70e8661c8729b9e\n- hashUpdate f2625ce894d5651d58c67af1be4e2615\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 12edd63a4b78bc68ef09d0e512fcfd11\n- exports: 508fa12d084baf949e882e274b1297e0\n- HandshakeDigestContext 61e61f056896c08678d5621f61101d39\n- HandshakeM ace9fa9d067f1e763649d75cb82b64ad\n- HandshakeMessages 8c0c4ea2071c43464406a2a81e9a0241\n- foldHandshakeDigest e3e11342f045111832f162491b86f00f\n- getPendingCipher 3003a8529234e6bb914761eee2134b6f\n- hstHandshakeDigest fa3e59eb2f9d98cfdd86d09b05ec55e9\n- hstPendingCipher b35a9ec78cf00f36e9aad147b2ed037c\n- hstPendingCompression 9a368594712757515f705eb9f972e3d6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.KeySchedule a394553b703603e4d49df3092fc2a7e1\n- exports: ad0cc994bf45a9ca9e7c7ed822d523dc\n- hkdfExpandLabel a9fd576ee1f941baef463f9d4d6592ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- exports: 077f6ab08492cba2ad154df6fe6cfe5b\n- CryptApplicationSecret b11818dc7694a117044c994161ac04d7\n- CryptEarlySecret e9c69c2c8893cc6a673f905d4a7577d6\n- CryptHandshakeSecret 8b79b3f56ba041a9311e775205123a93\n- CryptLevel 0476e6e1ed6179cfa2781f42b6b75804\n- CryptState 1d1a391966d70175af3c05a2f0dff5a4\n- HasCryptLevel b8e80ed06af6af4a3d5159706e92d76e\n- MacState 235286252dafa06cf8508e4fa43273a3\n- RecordState 23ef601d0a33609d1ccadcb4623fc397\n- RecordState 6c1d52e51dfc620f09a0a41ebe8a7c2f\n- cstIV 1b77e354c3a7693a804c8ad8ada1efd8\n- cstKey 1f79eb494bb978ef4ac111e5678d2b07\n- cstMacSecret 74cb23814fc124b2d547a1374fcd7d69\n- getCryptLevel 561a3ac295995abc7a7fcc4469643a3f\n- msSequence 5c95048cc300dd72dc87a09689e1227d\n- stCipher 62614a82c536626610f28aa5b12a41ab\n- stCompression 47431980821d0aafc87b483b1f636837\n- stCryptLevel 0beefcd291ec8bbfc27fd488148cb1c2\n- stCryptState 3b7cfa5212fc1024ec732ff55efdcef9\n- stMacState 0ae9dec4c15f2937edbddf366d72b4b9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- AnyTrafficSecret 296585eeacf4ddea6cf216db4ef23392\n- AnyTrafficSecret a12c18fb8a56c64b24bfbc1f6fb51fc3\n- ClientTrafficSecret 72e57566a4bb0cdc8cdc238ddbfc9a46\n- ClientTrafficSecret 06dbd4206a099cf002c2f48fd105adc2\n- ServerTrafficSecret e957fdd57b152366d59627eb20dfa762\n- ServerTrafficSecret 86fac3edd6b52e3cff5b17f8f9df055b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 75ea70cfa4e74d3023d77d78c126f151\n- exports: 7da748985df3bf9ae57ae5cd37d53c8d\n- fromJust 8e4458ef13d07f8d63ad6e8e9fa016dc\n-cce52b99073cce336502439e457303c8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ BulkDecrypt c86c0522a27f27b0751d4f0adfc61ff4\n+ BulkDirection f17f583d17cc77236b9aca4df168c940\n+ BulkEncrypt 04073a4320949c8888318d31fae0b128\n+ Cipher ed8b9fe9813ea2d26495ce9caa5fa1be\n+ bulkExplicitIV e4687f2538251df1db0e46c3853b0ce9\n+ bulkIVSize d3b4e234b2fdd3997a842df43a88c3fd\n+ bulkInit 583abcb44df4a34feb55fb0e74710a99\n+ bulkKeySize 154082a5397809065751cb48b4f52927\n+ cipherBulk 34dee58cefb018d29a1b2149f6334b01\n+ cipherHash fea66f8c830c3311e91db91963e896de\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression a3eb69daa77b381a0104abc9d9ad85c9\n+ exports: 028827811a4ba884d71b97b15793e4df\n+ nullCompression bf58af3b8b486d38bce14430b9579b86\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ PendingAction 004c28d31dad8b98697628c0a9836e74\n+ PendingAction 37b9209e654ec5a8f5968c206baa9fca\n+ PendingActionHash 211d30341c4c1ab02745abba2450c11a\n+ ctxPendingActions 34739ac5da5c44571199c85a9b380d0a\n+ ctxRxState c693a6b19329fb3bd4335ad4cd960793\n+ ctxTxState 350e3b5e72f5320081e39e9d90f78278\n+ getHState f67e956880541aa6da968ddb252cdb89\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ Hash 96feab8f71bcdc251f5a0bb10ec94c67\n+ hashFinal bfddb1a61c020cec0fdd142bda29a721\n+ hashInit d4e472340826b8adde1277ae9b777990\n+ hashUpdate 3497e8262abe473f667c9d5b6c807900\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State 77e166791cc4d92356e615c9a6e88976\n+ exports: 5643e0a80ee23ddc117ce297c51d7367\n+ HandshakeDigestContext 8de4922ebd09b9e700ad89e9694f98f7\n+ HandshakeM 72385c108e0632d84ca5dd2e43f1bd6f\n+ HandshakeMessages c0d84026135122e77dd3489a24156ae2\n+ foldHandshakeDigest 03802b99d584c81469113deadd3e941b\n+ getPendingCipher 620654184786b81c1da003c92b180edc\n+ hstHandshakeDigest 5d35550e430ced2897683ab90ca389d8\n+ hstPendingCipher b4cbc07f2be526c0c455e7fe6f9a9843\n+ hstPendingCompression 6876b4e9de68345e3099b03db8e7808d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.KeySchedule ab2c02ad7f96d4128ae52ef0379344c5\n+ exports: 4a63353139162d21c2175d5bef384c29\n+ hkdfExpandLabel faecdccd3e03f7b0d8d6d0d385ae9e6f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ exports: 62adf480d5711c122abb7413486a80e9\n+ CryptApplicationSecret 19733e1b735b66fcd797cb054cccaaf7\n+ CryptEarlySecret 26f4f551dd5b15ca81167a8f36f55162\n+ CryptHandshakeSecret bd9ab4f52be218a6476584c928d2b4f1\n+ CryptLevel 892b696c43c89cbfb24ff5a84c32071c\n+ CryptState d899ee813e0debd38c9e90e726ca5525\n+ HasCryptLevel f82178a190015fb38d5e5f2397a252ce\n+ MacState 918d6010747a53cbcfe42faec6587f6d\n+ RecordState 63082802498172d2508a33c4171175d1\n+ RecordState a2f6e85e325c7075adc03083df777645\n+ cstIV 8fc4d960315417c04c8ac2a27c5260c4\n+ cstKey 988606e86c4d3288652ac48bb80d3768\n+ cstMacSecret ee86e973e6cf30e75a66b90fde950219\n+ getCryptLevel a0f81b58b59d648b82eaa649b1892808\n+ msSequence ec28dfd5a03cfca3dd8e1e0c5c861baa\n+ stCipher d13e662a83123f03e103f074665af4f3\n+ stCompression f0c69ab3d13fffb547edf24e052cd439\n+ stCryptLevel 898b7bec73f04d9d6ddda2c585721f4c\n+ stCryptState f21444cba19cd21cc6ad4207fa3189e4\n+ stMacState 51002a807b13c5dd57507a4bf4accede\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ AnyTrafficSecret f272e03456c7237b4f3d66e848e05d2e\n+ AnyTrafficSecret 13e52c3973d6df7d50736c0bea46efd2\n+ ClientTrafficSecret 9f9e8a076f97aaba6e7a9bfd8c81632a\n+ ClientTrafficSecret f2db53f275ff8412f1cc71f71435ed5b\n+ ServerTrafficSecret 051707b2bf1070df0d997c862fb265c2\n+ ServerTrafficSecret 8e82801cd2f82530a54bb77bf29bb1dc\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util b1bcbdb300686cff230a9df35d6f3172\n+ exports: 47837a76fec6aa2757d97043bd6cd24f\n+ fromJust 523ff84a2d0d7c1007043bfc25acf12a\n+f6e7238abce2d5cd00a49df91a8d50c0\n $fTrafficSecretAnyTrafficSecret ::\n Network.TLS.Record.State.HasCryptLevel a =>\n TrafficSecret (Network.TLS.Types.AnyTrafficSecret a)\n DFunId\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=0),\n Unfolding: Core: StableUser <1,FalseTrue>\n $fTrafficSecretAnyTrafficSecret_$cfromTrafficSecret\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R Sym (N:TrafficSecret[0]\n _N))]\n-0abe50affc6bc688640d21abb77ca791\n+d0314c86a80ecb10f162e86c140da527\n $fTrafficSecretAnyTrafficSecret_$cfromTrafficSecret ::\n Network.TLS.Record.State.HasCryptLevel a =>\n Network.TLS.Types.AnyTrafficSecret a\n -> (Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 1,\n@@ -223,29 +223,29 @@\n (prx['GHC.Types.Many] :: Network.TLS.Types.AnyTrafficSecret a) ->\n ($dHasCryptLevel\n `cast`\n (Network.TLS.Record.State.N:HasCryptLevel[0] _N)\n @Network.TLS.Types.AnyTrafficSecret\n prx,\n prx `cast` (Network.TLS.Types.N:AnyTrafficSecret[0] _P))]\n-80c1cd8312d8a17d31d4921620752774\n+211e51b6346636db66754ef3cb1d3481\n $fTrafficSecretClientTrafficSecret ::\n Network.TLS.Record.State.HasCryptLevel a =>\n TrafficSecret (Network.TLS.Types.ClientTrafficSecret a)\n DFunId\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=0),\n Unfolding: Core: StableUser <1,FalseTrue>\n $fTrafficSecretClientTrafficSecret_$cfromTrafficSecret\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R Sym (N:TrafficSecret[0]\n _N))]\n-16fa4d66c97feeec84395507b69e6390\n+553a012876b04ecabc24524cc2c7fefe\n $fTrafficSecretClientTrafficSecret_$cfromTrafficSecret ::\n Network.TLS.Record.State.HasCryptLevel a =>\n Network.TLS.Types.ClientTrafficSecret a\n -> (Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 1,\n@@ -257,29 +257,29 @@\n a) ->\n ($dHasCryptLevel\n `cast`\n (Network.TLS.Record.State.N:HasCryptLevel[0] _N)\n @Network.TLS.Types.ClientTrafficSecret\n prx,\n prx `cast` (Network.TLS.Types.N:ClientTrafficSecret[0] _P))]\n-4d9d79c4401d068bbcd104326f4c24b4\n+d58caf5a12e4b8d10f3d7ad9e2a101dd\n $fTrafficSecretServerTrafficSecret ::\n Network.TLS.Record.State.HasCryptLevel a =>\n TrafficSecret (Network.TLS.Types.ServerTrafficSecret a)\n DFunId\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=0),\n Unfolding: Core: StableUser <1,FalseTrue>\n $fTrafficSecretServerTrafficSecret_$cfromTrafficSecret\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R Sym (N:TrafficSecret[0]\n _N))]\n-a84b4d30a69957f46e38725a17916b92\n+492959282be6c3da9bad0587f1053ad5\n $fTrafficSecretServerTrafficSecret_$cfromTrafficSecret ::\n Network.TLS.Record.State.HasCryptLevel a =>\n Network.TLS.Types.ServerTrafficSecret a\n -> (Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 1,\n@@ -291,88 +291,88 @@\n a) ->\n ($dHasCryptLevel\n `cast`\n (Network.TLS.Record.State.N:HasCryptLevel[0] _N)\n @Network.TLS.Types.ServerTrafficSecret\n prx,\n prx `cast` (Network.TLS.Types.N:ServerTrafficSecret[0] _P))]\n-698c86745c2f10803b9f4043c8529bb2\n+50a10cc5d53ba521cfd783911b8843ef\n $tc'C:TrafficSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7973084420500325486#Word64\n- 9431751538108566523#Word64\n+ 12810195051354446162#Word64\n+ 12432729413940021714#Word64\n $trModule\n $tc'C:TrafficSecret2\n 1#\n $tc'C:TrafficSecret1]\n-170c3a1909888d1c01e5e6ddf35a3c7f\n+7e18ecac9b1751817b866262a1e1a05c\n $tc'C:TrafficSecret1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-e03a7ba448c5b02dc827ae60bad65663\n+c828c5499ee1c3b7df317871af6532bd\n $tc'C:TrafficSecret2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'C:TrafficSecret3]\n-0ee7a16ad26e298197ccfd1ec861617b\n+97111d8b09ea6da154ed2ecf3773aa2c\n $tc'C:TrafficSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'C:TrafficSecret\"#]\n-780a4cbf4f0caf72582dec78c856491a\n+2328d7aa55d01636c6bc99064f43dac4\n $tcTrafficSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8102890291027937335#Word64\n- 3921700640080179195#Word64\n+ 2217831806611110602#Word64\n+ 671782703406631801#Word64\n $trModule\n $tcTrafficSecret2\n 0#\n $tcTrafficSecret1]\n-32db501b99679654df47b0c373ab0d43\n+4b52ab601100b3d0edf4326c838c2f43\n $tcTrafficSecret1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-0a840db4e5ed1adc25a95b066b55fd48\n+ed4099372aad02a860cdb0f759085cd0\n $tcTrafficSecret2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcTrafficSecret3]\n-fd3c8459e3dc75e5aff7a8b5e30f714f\n+8f20415e52dc666e770158f924ab8492\n $tcTrafficSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"TrafficSecret\"#]\n-164ec9a66f61183032007053604862e8\n+b79425d3e2459a9d3a18b5bcbeb4fac7\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-326652e4e89e39655bfe3f35bf324de2\n+a9f594bd5c137067617369f386fc82aa\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-e8526dd9a4e72a8c54e8fc96deb18140\n+ff652cbb59637450fb2f91ea68c289b5\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Handshake.State13\"#]\n-f5123da0e19d88712f1d88c464ff489a\n+e5cf3ce9e06fadd5f4252442402e6ec3\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-42306946adeb679a3a7066a82ce0fb15\n+1fac7602be0b7019735ddca34f697cb2\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-81b67da6593482d23e62cd457e04775d\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+ab3a7d7ae6041d622d3bf47795bbcab4\n $wsetHelloParameters13 ::\n Network.TLS.Cipher.Cipher\n -> Network.TLS.Handshake.State.HandshakeState\n -> (# Data.Either.Either Network.TLS.Struct.TLSError (),\n Network.TLS.Handshake.State.HandshakeState #)\n StrWork([~, !])\n [TagSig: ,\n@@ -478,41 +478,41 @@\n case ds of wild4 { GHC.Word.W16# x ->\n case ds35 of wild5 { GHC.Word.W16# y ->\n case GHC.Prim.eqWord#\n (GHC.Prim.word16ToWord# x)\n (GHC.Prim.word16ToWord# y) of lwild {\n DEFAULT -> (# setHelloParameters2, wild #)\n 1# -> (# setHelloParameters8, wild #) } } } } } } }]\n-6459afcb2ab415adfc8335553f7dd3eb\n+16345b4a3cd8213222a380ce24baf406\n type TrafficSecret :: * -> GHC.Types.Constraint\n class TrafficSecret ty where\n fromTrafficSecret :: ty\n -> (Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)\n {-# MINIMAL fromTrafficSecret #-}\n-ead3958b4b1ba38210bdc18600d89a81\n+7e5d5de69f44842b8bd78fd411647ee8\n clearRxState ::\n Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n clearRxState1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-6a0f20b767d0d15093f5b9f59e64433d\n+0f3e1e0b9e66b72ca594d19baff64643\n clearRxState1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n clearRxState2 Network.TLS.Context.Internal.ctxRxState]\n-3364df7e863d138497f5f7d5591cbe92\n+618b83ffd6538c6219a66c0938373701\n clearRxState2 ::\n (Network.TLS.Context.Internal.Context\n -> GHC.MVar.MVar Network.TLS.Record.State.RecordState)\n -> Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -683,34 +683,34 @@\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @Network.TLS.Record.State.RecordState\n mvar#\n ipv5\n ipv4 of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } } } } }]\n-aadfd023eaa0319fff9b76fae227f77a\n+e4e140b150cb4ee41f587428026be208\n clearTxState ::\n Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n clearTxState1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-9e62e31bdc266298b88bd48f9de800fa\n+7ad3e39471748f1e436533c14d3b60d4\n clearTxState1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n clearRxState2 Network.TLS.Context.Internal.ctxTxState]\n-b12684c48f9b93e0a62afea15da67a67\n+048f7f8cf5a14e4b4a935b049a201d58\n getRxState ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO\n (Network.TLS.Crypto.Hash, Network.TLS.Cipher.Cipher,\n Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n@@ -722,15 +722,15 @@\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <(Network.TLS.Crypto.Hash,\n Network.TLS.Cipher.Cipher,\n Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)>_R))]\n-d3ee4d5441ffe8e599a4c136e841d36e\n+83d697c8e63ffbc8aefcd2180f0eb6f5\n getRxState1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Network.TLS.Crypto.Hash, Network.TLS.Cipher.Cipher,\n Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString) #)\n@@ -763,19 +763,19 @@\n -> case getRxState2 ret_ty Network.TLS.Cipher.Cipher of {}\n GHC.Maybe.Just usedCipher -> usedCipher } },\n case ipv1 of wild2 { Network.TLS.Record.State.RecordState ds2 ds3 ds4 ds5 bx ->\n ds4 },\n case ipv1 of wild2 { Network.TLS.Record.State.RecordState ds2 ds3 ds4 ds5 bx ->\n case ds5 of wild3 { Network.TLS.Record.State.CryptState ds6 ds7 ds8 ->\n ds8 } }) #) } } }]\n-6ef422376cd1531e90bbe4e1d0b2b8a6\n+126f6d34f8d6f7355fec75b9d6842bdc\n getRxState2 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-f18b1059809aedfb3abaf314a2d6509d\n+ee182019f6e3e78709a8e86b9ad5955d\n getTxState ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO\n (Network.TLS.Crypto.Hash, Network.TLS.Cipher.Cipher,\n Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n@@ -787,15 +787,15 @@\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <(Network.TLS.Crypto.Hash,\n Network.TLS.Cipher.Cipher,\n Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)>_R))]\n-d6cb5b9e4e5cac156143fc8555ffbd06\n+2bed1fa5e3886d67b94e4157e2fc2c0b\n getTxState1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Network.TLS.Crypto.Hash, Network.TLS.Cipher.Cipher,\n Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString) #)\n@@ -828,15 +828,15 @@\n -> case getRxState2 ret_ty Network.TLS.Cipher.Cipher of {}\n GHC.Maybe.Just usedCipher -> usedCipher } },\n case ipv1 of wild2 { Network.TLS.Record.State.RecordState ds2 ds3 ds4 ds5 bx ->\n ds4 },\n case ipv1 of wild2 { Network.TLS.Record.State.RecordState ds2 ds3 ds4 ds5 bx ->\n case ds5 of wild3 { Network.TLS.Record.State.CryptState ds6 ds7 ds8 ->\n ds8 } }) #) } } }]\n-f365b770ac0a27702459afa27e0b263b\n+61312327176e3326be59bb2a98273c78\n popPendingAction ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO\n (GHC.Maybe.Maybe Network.TLS.Context.Internal.PendingAction)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A)>,\n@@ -844,15 +844,15 @@\n Unfolding: Core: \n popPendingAction1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-fef8f4fc489905aca720a7b3d43936aa\n+a943865f16dbccb01039cdd3dfa2686a\n popPendingAction1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Network.TLS.Context.Internal.PendingAction #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -884,15 +884,15 @@\n var#\n bss\n ipv of s2# { DEFAULT ->\n (# s2#,\n GHC.Maybe.Just\n @Network.TLS.Context.Internal.PendingAction\n bs #) } } } } }]\n-798e64c15e3fb42e5ef53e7157215ea9\n+3d1123456d0bc79373e4c4978d1f7a5d\n setHelloParameters1 ::\n Network.TLS.Cipher.Cipher\n -> Network.TLS.Handshake.State.HandshakeState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either Network.TLS.Struct.TLSError (),\n Network.TLS.Handshake.State.HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -903,15 +903,15 @@\n (eta['GHC.Types.Many] :: Network.TLS.Handshake.State.HandshakeState) ->\n case $wsetHelloParameters13 cipher eta of wild { (#,#) ww ww1 ->\n (ww, ww1)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either Network.TLS.Struct.TLSError (),\n Network.TLS.Handshake.State.HandshakeState)>_R)) }]\n-1b5c9ee6bd75a494d9cd4891e2f1b1c2\n+780bdb646048dcb8bf9850d945cfc6b1\n setHelloParameters13 ::\n Network.TLS.Cipher.Cipher\n -> Network.TLS.Handshake.State.HandshakeM\n (Data.Either.Either Network.TLS.Struct.TLSError ())\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,SL,L,L,L,L,L,L,L,L)>,\n CPR: 1,\n@@ -923,83 +923,83 @@\n _N\n _R\n _N)\n ; Sym (Network.TLS.Handshake.State.N:HandshakeM[0]) _N)]\n-a9ef4dd5b1326c858c329a9e8f4f2903\n+a47433ffb29746d0990fb987d88846ef\n setHelloParameters13_go1 ::\n [Data.ByteString.Internal.Type.ByteString]\n -> Network.TLS.Crypto.HashCtx -> Network.TLS.Crypto.HashCtx\n StrWork([!, !])\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1L>]\n-aaa6d2956d45221de300921e09f95054\n+9d6b0b96f9eb8ad0afd8bb194ba810f1\n setHelloParameters2 ::\n Data.Either.Either Network.TLS.Struct.TLSError ()\n [TagSig: , LambdaFormInfo: LFCon[Data.Either.Left],\n Unfolding: Core: \n Data.Either.Left\n @Network.TLS.Struct.TLSError\n @()\n setHelloParameters3]\n-478ac2eb85a31185137d40118219d08b\n+9c72401678d2b2e9cb567f6750732877\n setHelloParameters3 :: Network.TLS.Struct.TLSError\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct.Error_Protocol],\n Unfolding: Core: \n Network.TLS.Struct.Error_Protocol setHelloParameters4]\n-6e0c02aa99950a8bd8dc7702031bfc48\n+c83258a1e2759398290dbeab3c1f41be\n setHelloParameters4 ::\n ([GHC.Types.Char], GHC.Types.Bool,\n Network.TLS.Struct.AlertDescription)\n [TagSig: , LambdaFormInfo: LFCon[(,,)],\n Unfolding: Core: \n (setHelloParameters5, GHC.Types.True,\n Network.TLS.Struct.IllegalParameter)]\n-0de2fb3572c3afff1f429c7e7b2826da\n+2a5695ca5b88dcd2e6db11645c83c0ef\n setHelloParameters5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# setHelloParameters6]\n-fcdeb60837f67a41beb9284f31fe0e85\n+ef5754a80c270cc39bfb6f99c1998925\n setHelloParameters6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"TLS 1.3 cipher changed after hello retry\"#]\n-72e6b1b45736ed6b4025cb7df8bce0fc\n+a0e918e1b234478de94cf3f24ace63e0\n setHelloParameters7 :: Network.TLS.Handshake.State.HandshakeDigest\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-a405c4838deadb99ebb8cc64a197b503\n+9170ca80628506af4ea3df3872bf906a\n setHelloParameters8 ::\n Data.Either.Either Network.TLS.Struct.TLSError ()\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.Either.Right],\n Unfolding: Core: \n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @()\n GHC.Tuple.Prim.()]\n-84011197d9b2264c39ec13e467ee5ef1\n+7eab20ff80ce7d444332c9a98b681ad2\n setPendingActions ::\n Network.TLS.Context.Internal.Context\n -> [Network.TLS.Context.Internal.PendingAction] -> GHC.Types.IO ()\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A)>,\n CPR: 1(, 1),\n Unfolding: Core: \n setPendingActions1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R <[Network.TLS.Context.Internal.PendingAction]>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-181e564a92c62076377ce36034c3e45b\n+036840fa4e89db675abea9fab27cd15a\n setPendingActions1 ::\n Network.TLS.Context.Internal.Context\n -> [Network.TLS.Context.Internal.PendingAction]\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -1018,15 +1018,15 @@\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @[Network.TLS.Context.Internal.PendingAction]\n var#\n v\n eta of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } }]\n-31e6a80dd07d9d91ae9bb335a99ea0eb\n+00c4c05e423aa2ccb11332a7cc176fcd\n setRxState ::\n TrafficSecret ty =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Hash\n -> Network.TLS.Cipher.Cipher\n -> ty\n -> GHC.Types.IO ()\n@@ -1038,15 +1038,15 @@\n (forall (ty :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-0343c9c0ba52a18aeba97b2223490084\n+4af862786350e846735d5c1add8b35da\n setRxState1 ::\n TrafficSecret ty =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Hash\n -> Network.TLS.Cipher.Cipher\n -> ty\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -1056,29 +1056,29 @@\n Unfolding: Core: \n \\ @ty ($dTrafficSecret['GHC.Types.Many] :: TrafficSecret ty) ->\n setRxState2\n @ty\n $dTrafficSecret\n Network.TLS.Context.Internal.ctxRxState\n Network.TLS.Cipher.BulkDecrypt]\n-8ae9f5452d54d50f046a5fcae818ee35\n+3c753111fd0b93be3b80ff996369e3d6\n setRxState2 ::\n TrafficSecret ty =>\n (Network.TLS.Context.Internal.Context\n -> GHC.MVar.MVar Network.TLS.Record.State.RecordState)\n -> Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Hash\n -> Network.TLS.Cipher.Cipher\n -> ty\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 8, Arity: 8,\n Strictness: <1C(1,L)>]\n-9be6d305a3e2a4f4a608aeb061ecb3af\n+b35e05948f6a86ea43684fbf881e2b16\n setTxState ::\n TrafficSecret ty =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Hash\n -> Network.TLS.Cipher.Cipher\n -> ty\n -> GHC.Types.IO ()\n@@ -1090,15 +1090,15 @@\n (forall (ty :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-e2e80528781878253016010387258fd2\n+ab6f7aa2042de2b2315ac2b5adc8c811\n setTxState1 ::\n TrafficSecret ty =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Hash\n -> Network.TLS.Cipher.Cipher\n -> ty\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -1108,15 +1108,15 @@\n Unfolding: Core: \n \\ @ty ($dTrafficSecret['GHC.Types.Many] :: TrafficSecret ty) ->\n setRxState2\n @ty\n $dTrafficSecret\n Network.TLS.Context.Internal.ctxTxState\n Network.TLS.Cipher.BulkEncrypt]\n-4007d0fa9edc1eb89af38db36367afec\n+2baa8373a07439bc5756a55d127cf577\n transcriptHash ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> m Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n@@ -1157,33 +1157,33 @@\n case ds10 of wild2 {\n Network.TLS.Handshake.State.HandshakeMessages ds\n -> transcriptHash1 @m\n Network.TLS.Handshake.State.HandshakeDigestContext hashCtx\n -> ww3\n @Data.ByteString.Internal.Type.ByteString\n (Network.TLS.Crypto.hashFinal hashCtx) } }) }]\n-2d80333e3513026943c61f7de23271e2\n+e44dafdd3d2ffa86ef9aeb0cbc87a1ce\n transcriptHash1 :: m Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-83b618438f238945f16c5dc25fd1e502\n+8d43dbd0e486396d28c863f8578d53d9\n transcriptHash2 ::\n GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState\n -> Network.TLS.Handshake.State.HandshakeState\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: GHC.Maybe.Maybe\n Network.TLS.Handshake.State.HandshakeState) ->\n case ds of wild {\n GHC.Maybe.Nothing -> transcriptHash3 GHC.Maybe.Just x -> x }]\n-f34d7746938bc74d1206113cfeb6635d\n+9341bfddfcf0395e2c99f6858015e626\n transcriptHash3 :: Network.TLS.Handshake.State.HandshakeState\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-48a6d979c9ec14054c4c4c89092c4cb6\n+fb5cdcb3c6c5ff0b4e19d2b4389f3293\n wrapAsMessageHash1 ::\n Network.TLS.Handshake.State.HandshakeState\n -> Data.Functor.Identity.Identity\n ((), Network.TLS.Handshake.State.HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n CPR: 1(1,),\n@@ -1201,33 +1201,33 @@\n ds31 } } })\n wrapAsMessageHash13_foldFunc\n s1 of wild { Solo# ww ->\n (GHC.Tuple.Prim.(), ww)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <((), Network.TLS.Handshake.State.HandshakeState)>_R)) }]\n-59796d0a7be3196589cd9ee0579eb5d3\n+a0f83feb0c2cd95a710141e1225872e5\n wrapAsMessageHash13 :: Network.TLS.Handshake.State.HandshakeM ()\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n wrapAsMessageHash1\n `cast`\n (Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (Network.TLS.Handshake.State.N:HandshakeM[0]) <()>_N)]\n-8bde76f95c5099926ca6999ca89a0a79\n+1e53ae56c5365c8db724dc155a67b676\n wrapAsMessageHash13_cs :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCStringUtf8# wrapAsMessageHash3]\n-b97db10bb00ae07f242bce19e2a8b304\n+7e669474e01ee1dc1791e6aa1ebf5e73\n wrapAsMessageHash13_foldFunc ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (dig['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -1247,30 +1247,30 @@\n 1# })\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n dig\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString)))) of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-ced3dbaadb37e758e205d3003a02504a\n+ff90a8f8688fd869297b7a04112c010a\n wrapAsMessageHash2 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n case GHC.List.$wlenAcc\n @GHC.Types.Char\n wrapAsMessageHash13_cs\n 0# of ww { DEFAULT ->\n case Data.ByteString.Internal.Type.$wunsafePackLenChars\n ww\n wrapAsMessageHash13_cs of wild { (#,,#) ww1 ww2 ww3 ->\n Data.ByteString.Internal.Type.BS\n ww1\n (GHC.ForeignPtr.PlainPtr ww2)\n ww3 } }]\n-d316208cd197d0f60e2d1ca12db90d70\n+655d86aedae64a0cf0d229809e5cc0a6\n wrapAsMessageHash3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"\\\\195\\\\190\\\\192\\\\128\\\\192\\\\128\"#]\n instance TrafficSecret [Network.TLS.Types.AnyTrafficSecret]\n = $fTrafficSecretAnyTrafficSecret\n instance TrafficSecret [Network.TLS.Types.ClientTrafficSecret]\n = $fTrafficSecretClientTrafficSecret\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/State13.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/State13.hi", "comments": ["Files 97% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Handshake.State13 9066\n- interface hash: 5dea704c8e129fe9a263e91fcfb1da86\n- ABI hash: c520588dbc2f68ecf5d7fc00671a84a2\n- export-list hash: 5b30ef554521a9d7c2263d30185def3f\n+ interface hash: 8a06fd85594555822c14cd630ad182bb\n+ ABI hash: a8e7a4e009b7713740e836e45bc5e84f\n+ export-list hash: b39e4ec3f0cfa58b3f153d4489df38bc\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 9f9b36bf35c27cc55e016f44c63a9bfa\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 7394381b3cafc81580103783e25ae5df\n sig of: Nothing\n@@ -28,25 +28,25 @@\n setRxState\n setTxState\n transcriptHash\n wrapAsMessageHash13\n Network.TLS.Context.Internal.PendingAction{Network.TLS.Context.Internal.PendingAction Network.TLS.Context.Internal.PendingActionHash}\n TrafficSecret\n Network.TLS.Record.State.CryptLevel{Network.TLS.Record.State.CryptApplicationSecret Network.TLS.Record.State.CryptEarlySecret Network.TLS.Record.State.CryptHandshakeSecret}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.KeySchedule\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.KeySchedule\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -107,112 +107,112 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State 57d2a96e925b69d55157644364a30e46\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- BulkDecrypt abbd86c31a6d54c438053a78011d7a6b\n- BulkDirection 637bd5182785327262f508fa27b04019\n- BulkEncrypt 4832d6384e909cab015d880c854ff6be\n- Cipher 7d0ba1e0b61df89909248d95dde846d8\n- bulkExplicitIV 5a985e3939ffefeac62faf9db4eb7bfc\n- bulkIVSize 93d99059d2fd4c5f8bd1b80897168f6c\n- bulkInit 34a4e9b09bb9b7b6e4195882dcf746e0\n- bulkKeySize 3b13c70fa3c5901fb2cc2bb9e411a38e\n- cipherBulk 8ed4ab12e4b3cbbc2d772320816dcb10\n- cipherHash 77c3a2042a03d90b11e7d795f814a37a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression 6125ad53657f1b714b001895d6599982\n- exports: 28edbe73328311d029ac84271850fbbb\n- nullCompression f0eee6b76ac93a1ba2110dc63b6b41b5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- PendingAction 134a0589e6a75ee917c1c7b1df238c04\n- PendingAction 80c5fc33108b524e8e70baded9e08fcf\n- PendingActionHash c3badc8a2906fce9366bddd6fc89109a\n- ctxPendingActions 2269789b28887090890c3ddc0103367b\n- ctxRxState ace666b3a9c32a081f1f9442361e6c84\n- ctxTxState 2e3263daa181297040dcf97d1281925c\n- getHState 25a649de556f8bbfb966cd6398de242b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- Hash 9aad40400a72ea8c04fc0349c9c462d5\n- hashFinal 616245e0ec76559b9f9377bcff62fe7b\n- hashInit 7b9badaa15a730cbe70e8661c8729b9e\n- hashUpdate f2625ce894d5651d58c67af1be4e2615\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 12edd63a4b78bc68ef09d0e512fcfd11\n- exports: 508fa12d084baf949e882e274b1297e0\n- HandshakeDigestContext 61e61f056896c08678d5621f61101d39\n- HandshakeM ace9fa9d067f1e763649d75cb82b64ad\n- HandshakeMessages 8c0c4ea2071c43464406a2a81e9a0241\n- foldHandshakeDigest e3e11342f045111832f162491b86f00f\n- getPendingCipher 3003a8529234e6bb914761eee2134b6f\n- hstHandshakeDigest fa3e59eb2f9d98cfdd86d09b05ec55e9\n- hstPendingCipher b35a9ec78cf00f36e9aad147b2ed037c\n- hstPendingCompression 9a368594712757515f705eb9f972e3d6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.KeySchedule a394553b703603e4d49df3092fc2a7e1\n- exports: ad0cc994bf45a9ca9e7c7ed822d523dc\n- hkdfExpandLabel a9fd576ee1f941baef463f9d4d6592ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- exports: 077f6ab08492cba2ad154df6fe6cfe5b\n- CryptApplicationSecret b11818dc7694a117044c994161ac04d7\n- CryptEarlySecret e9c69c2c8893cc6a673f905d4a7577d6\n- CryptHandshakeSecret 8b79b3f56ba041a9311e775205123a93\n- CryptLevel 0476e6e1ed6179cfa2781f42b6b75804\n- CryptState 1d1a391966d70175af3c05a2f0dff5a4\n- HasCryptLevel b8e80ed06af6af4a3d5159706e92d76e\n- MacState 235286252dafa06cf8508e4fa43273a3\n- RecordState 23ef601d0a33609d1ccadcb4623fc397\n- RecordState 6c1d52e51dfc620f09a0a41ebe8a7c2f\n- cstIV 1b77e354c3a7693a804c8ad8ada1efd8\n- cstKey 1f79eb494bb978ef4ac111e5678d2b07\n- cstMacSecret 74cb23814fc124b2d547a1374fcd7d69\n- getCryptLevel 561a3ac295995abc7a7fcc4469643a3f\n- msSequence 5c95048cc300dd72dc87a09689e1227d\n- stCipher 62614a82c536626610f28aa5b12a41ab\n- stCompression 47431980821d0aafc87b483b1f636837\n- stCryptLevel 0beefcd291ec8bbfc27fd488148cb1c2\n- stCryptState 3b7cfa5212fc1024ec732ff55efdcef9\n- stMacState 0ae9dec4c15f2937edbddf366d72b4b9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- AnyTrafficSecret 296585eeacf4ddea6cf216db4ef23392\n- AnyTrafficSecret a12c18fb8a56c64b24bfbc1f6fb51fc3\n- ClientTrafficSecret 72e57566a4bb0cdc8cdc238ddbfc9a46\n- ClientTrafficSecret 06dbd4206a099cf002c2f48fd105adc2\n- ServerTrafficSecret e957fdd57b152366d59627eb20dfa762\n- ServerTrafficSecret 86fac3edd6b52e3cff5b17f8f9df055b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 75ea70cfa4e74d3023d77d78c126f151\n- exports: 7da748985df3bf9ae57ae5cd37d53c8d\n- fromJust 8e4458ef13d07f8d63ad6e8e9fa016dc\n-cce52b99073cce336502439e457303c8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ BulkDecrypt c86c0522a27f27b0751d4f0adfc61ff4\n+ BulkDirection f17f583d17cc77236b9aca4df168c940\n+ BulkEncrypt 04073a4320949c8888318d31fae0b128\n+ Cipher ed8b9fe9813ea2d26495ce9caa5fa1be\n+ bulkExplicitIV e4687f2538251df1db0e46c3853b0ce9\n+ bulkIVSize d3b4e234b2fdd3997a842df43a88c3fd\n+ bulkInit 583abcb44df4a34feb55fb0e74710a99\n+ bulkKeySize 154082a5397809065751cb48b4f52927\n+ cipherBulk 34dee58cefb018d29a1b2149f6334b01\n+ cipherHash fea66f8c830c3311e91db91963e896de\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression a3eb69daa77b381a0104abc9d9ad85c9\n+ exports: 028827811a4ba884d71b97b15793e4df\n+ nullCompression bf58af3b8b486d38bce14430b9579b86\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ PendingAction 004c28d31dad8b98697628c0a9836e74\n+ PendingAction 37b9209e654ec5a8f5968c206baa9fca\n+ PendingActionHash 211d30341c4c1ab02745abba2450c11a\n+ ctxPendingActions 34739ac5da5c44571199c85a9b380d0a\n+ ctxRxState c693a6b19329fb3bd4335ad4cd960793\n+ ctxTxState 350e3b5e72f5320081e39e9d90f78278\n+ getHState f67e956880541aa6da968ddb252cdb89\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ Hash 96feab8f71bcdc251f5a0bb10ec94c67\n+ hashFinal bfddb1a61c020cec0fdd142bda29a721\n+ hashInit d4e472340826b8adde1277ae9b777990\n+ hashUpdate 3497e8262abe473f667c9d5b6c807900\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State 77e166791cc4d92356e615c9a6e88976\n+ exports: 5643e0a80ee23ddc117ce297c51d7367\n+ HandshakeDigestContext 8de4922ebd09b9e700ad89e9694f98f7\n+ HandshakeM 72385c108e0632d84ca5dd2e43f1bd6f\n+ HandshakeMessages c0d84026135122e77dd3489a24156ae2\n+ foldHandshakeDigest 03802b99d584c81469113deadd3e941b\n+ getPendingCipher 620654184786b81c1da003c92b180edc\n+ hstHandshakeDigest 5d35550e430ced2897683ab90ca389d8\n+ hstPendingCipher b4cbc07f2be526c0c455e7fe6f9a9843\n+ hstPendingCompression 6876b4e9de68345e3099b03db8e7808d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.KeySchedule ab2c02ad7f96d4128ae52ef0379344c5\n+ exports: 4a63353139162d21c2175d5bef384c29\n+ hkdfExpandLabel faecdccd3e03f7b0d8d6d0d385ae9e6f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ exports: 62adf480d5711c122abb7413486a80e9\n+ CryptApplicationSecret 19733e1b735b66fcd797cb054cccaaf7\n+ CryptEarlySecret 26f4f551dd5b15ca81167a8f36f55162\n+ CryptHandshakeSecret bd9ab4f52be218a6476584c928d2b4f1\n+ CryptLevel 892b696c43c89cbfb24ff5a84c32071c\n+ CryptState d899ee813e0debd38c9e90e726ca5525\n+ HasCryptLevel f82178a190015fb38d5e5f2397a252ce\n+ MacState 918d6010747a53cbcfe42faec6587f6d\n+ RecordState 63082802498172d2508a33c4171175d1\n+ RecordState a2f6e85e325c7075adc03083df777645\n+ cstIV 8fc4d960315417c04c8ac2a27c5260c4\n+ cstKey 988606e86c4d3288652ac48bb80d3768\n+ cstMacSecret ee86e973e6cf30e75a66b90fde950219\n+ getCryptLevel a0f81b58b59d648b82eaa649b1892808\n+ msSequence ec28dfd5a03cfca3dd8e1e0c5c861baa\n+ stCipher d13e662a83123f03e103f074665af4f3\n+ stCompression f0c69ab3d13fffb547edf24e052cd439\n+ stCryptLevel 898b7bec73f04d9d6ddda2c585721f4c\n+ stCryptState f21444cba19cd21cc6ad4207fa3189e4\n+ stMacState 51002a807b13c5dd57507a4bf4accede\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ AnyTrafficSecret f272e03456c7237b4f3d66e848e05d2e\n+ AnyTrafficSecret 13e52c3973d6df7d50736c0bea46efd2\n+ ClientTrafficSecret 9f9e8a076f97aaba6e7a9bfd8c81632a\n+ ClientTrafficSecret f2db53f275ff8412f1cc71f71435ed5b\n+ ServerTrafficSecret 051707b2bf1070df0d997c862fb265c2\n+ ServerTrafficSecret 8e82801cd2f82530a54bb77bf29bb1dc\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util b1bcbdb300686cff230a9df35d6f3172\n+ exports: 47837a76fec6aa2757d97043bd6cd24f\n+ fromJust 523ff84a2d0d7c1007043bfc25acf12a\n+f6e7238abce2d5cd00a49df91a8d50c0\n $fTrafficSecretAnyTrafficSecret ::\n Network.TLS.Record.State.HasCryptLevel a =>\n TrafficSecret (Network.TLS.Types.AnyTrafficSecret a)\n DFunId\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=0),\n Unfolding: Core: StableUser <1,FalseTrue>\n $fTrafficSecretAnyTrafficSecret_$cfromTrafficSecret\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R Sym (N:TrafficSecret[0]\n _N))]\n-0abe50affc6bc688640d21abb77ca791\n+d0314c86a80ecb10f162e86c140da527\n $fTrafficSecretAnyTrafficSecret_$cfromTrafficSecret ::\n Network.TLS.Record.State.HasCryptLevel a =>\n Network.TLS.Types.AnyTrafficSecret a\n -> (Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 1,\n@@ -223,29 +223,29 @@\n (prx['GHC.Types.Many] :: Network.TLS.Types.AnyTrafficSecret a) ->\n ($dHasCryptLevel\n `cast`\n (Network.TLS.Record.State.N:HasCryptLevel[0] _N)\n @Network.TLS.Types.AnyTrafficSecret\n prx,\n prx `cast` (Network.TLS.Types.N:AnyTrafficSecret[0] _P))]\n-80c1cd8312d8a17d31d4921620752774\n+211e51b6346636db66754ef3cb1d3481\n $fTrafficSecretClientTrafficSecret ::\n Network.TLS.Record.State.HasCryptLevel a =>\n TrafficSecret (Network.TLS.Types.ClientTrafficSecret a)\n DFunId\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=0),\n Unfolding: Core: StableUser <1,FalseTrue>\n $fTrafficSecretClientTrafficSecret_$cfromTrafficSecret\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R Sym (N:TrafficSecret[0]\n _N))]\n-16fa4d66c97feeec84395507b69e6390\n+553a012876b04ecabc24524cc2c7fefe\n $fTrafficSecretClientTrafficSecret_$cfromTrafficSecret ::\n Network.TLS.Record.State.HasCryptLevel a =>\n Network.TLS.Types.ClientTrafficSecret a\n -> (Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 1,\n@@ -257,29 +257,29 @@\n a) ->\n ($dHasCryptLevel\n `cast`\n (Network.TLS.Record.State.N:HasCryptLevel[0] _N)\n @Network.TLS.Types.ClientTrafficSecret\n prx,\n prx `cast` (Network.TLS.Types.N:ClientTrafficSecret[0] _P))]\n-4d9d79c4401d068bbcd104326f4c24b4\n+d58caf5a12e4b8d10f3d7ad9e2a101dd\n $fTrafficSecretServerTrafficSecret ::\n Network.TLS.Record.State.HasCryptLevel a =>\n TrafficSecret (Network.TLS.Types.ServerTrafficSecret a)\n DFunId\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=0),\n Unfolding: Core: StableUser <1,FalseTrue>\n $fTrafficSecretServerTrafficSecret_$cfromTrafficSecret\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R Sym (N:TrafficSecret[0]\n _N))]\n-a84b4d30a69957f46e38725a17916b92\n+492959282be6c3da9bad0587f1053ad5\n $fTrafficSecretServerTrafficSecret_$cfromTrafficSecret ::\n Network.TLS.Record.State.HasCryptLevel a =>\n Network.TLS.Types.ServerTrafficSecret a\n -> (Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 1,\n@@ -291,88 +291,88 @@\n a) ->\n ($dHasCryptLevel\n `cast`\n (Network.TLS.Record.State.N:HasCryptLevel[0] _N)\n @Network.TLS.Types.ServerTrafficSecret\n prx,\n prx `cast` (Network.TLS.Types.N:ServerTrafficSecret[0] _P))]\n-698c86745c2f10803b9f4043c8529bb2\n+50a10cc5d53ba521cfd783911b8843ef\n $tc'C:TrafficSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7973084420500325486#Word64\n- 9431751538108566523#Word64\n+ 12810195051354446162#Word64\n+ 12432729413940021714#Word64\n $trModule\n $tc'C:TrafficSecret2\n 1#\n $tc'C:TrafficSecret1]\n-170c3a1909888d1c01e5e6ddf35a3c7f\n+7e18ecac9b1751817b866262a1e1a05c\n $tc'C:TrafficSecret1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-e03a7ba448c5b02dc827ae60bad65663\n+c828c5499ee1c3b7df317871af6532bd\n $tc'C:TrafficSecret2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'C:TrafficSecret3]\n-0ee7a16ad26e298197ccfd1ec861617b\n+97111d8b09ea6da154ed2ecf3773aa2c\n $tc'C:TrafficSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'C:TrafficSecret\"#]\n-780a4cbf4f0caf72582dec78c856491a\n+2328d7aa55d01636c6bc99064f43dac4\n $tcTrafficSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8102890291027937335#Word64\n- 3921700640080179195#Word64\n+ 2217831806611110602#Word64\n+ 671782703406631801#Word64\n $trModule\n $tcTrafficSecret2\n 0#\n $tcTrafficSecret1]\n-32db501b99679654df47b0c373ab0d43\n+4b52ab601100b3d0edf4326c838c2f43\n $tcTrafficSecret1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-0a840db4e5ed1adc25a95b066b55fd48\n+ed4099372aad02a860cdb0f759085cd0\n $tcTrafficSecret2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcTrafficSecret3]\n-fd3c8459e3dc75e5aff7a8b5e30f714f\n+8f20415e52dc666e770158f924ab8492\n $tcTrafficSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"TrafficSecret\"#]\n-164ec9a66f61183032007053604862e8\n+b79425d3e2459a9d3a18b5bcbeb4fac7\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-326652e4e89e39655bfe3f35bf324de2\n+a9f594bd5c137067617369f386fc82aa\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-e8526dd9a4e72a8c54e8fc96deb18140\n+ff652cbb59637450fb2f91ea68c289b5\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Handshake.State13\"#]\n-f5123da0e19d88712f1d88c464ff489a\n+e5cf3ce9e06fadd5f4252442402e6ec3\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-42306946adeb679a3a7066a82ce0fb15\n+1fac7602be0b7019735ddca34f697cb2\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-81b67da6593482d23e62cd457e04775d\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+ab3a7d7ae6041d622d3bf47795bbcab4\n $wsetHelloParameters13 ::\n Network.TLS.Cipher.Cipher\n -> Network.TLS.Handshake.State.HandshakeState\n -> (# Data.Either.Either Network.TLS.Struct.TLSError (),\n Network.TLS.Handshake.State.HandshakeState #)\n StrWork([~, !])\n [TagSig: ,\n@@ -478,41 +478,41 @@\n case ds of wild4 { GHC.Word.W16# x ->\n case ds35 of wild5 { GHC.Word.W16# y ->\n case GHC.Prim.eqWord#\n (GHC.Prim.word16ToWord# x)\n (GHC.Prim.word16ToWord# y) of lwild {\n DEFAULT -> (# setHelloParameters2, wild #)\n 1# -> (# setHelloParameters8, wild #) } } } } } } }]\n-6459afcb2ab415adfc8335553f7dd3eb\n+16345b4a3cd8213222a380ce24baf406\n type TrafficSecret :: * -> GHC.Types.Constraint\n class TrafficSecret ty where\n fromTrafficSecret :: ty\n -> (Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)\n {-# MINIMAL fromTrafficSecret #-}\n-ead3958b4b1ba38210bdc18600d89a81\n+7e5d5de69f44842b8bd78fd411647ee8\n clearRxState ::\n Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n clearRxState1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-6a0f20b767d0d15093f5b9f59e64433d\n+0f3e1e0b9e66b72ca594d19baff64643\n clearRxState1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n clearRxState2 Network.TLS.Context.Internal.ctxRxState]\n-3364df7e863d138497f5f7d5591cbe92\n+618b83ffd6538c6219a66c0938373701\n clearRxState2 ::\n (Network.TLS.Context.Internal.Context\n -> GHC.MVar.MVar Network.TLS.Record.State.RecordState)\n -> Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -683,34 +683,34 @@\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @Network.TLS.Record.State.RecordState\n mvar#\n ipv5\n ipv4 of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } } } } }]\n-aadfd023eaa0319fff9b76fae227f77a\n+e4e140b150cb4ee41f587428026be208\n clearTxState ::\n Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n clearTxState1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-9e62e31bdc266298b88bd48f9de800fa\n+7ad3e39471748f1e436533c14d3b60d4\n clearTxState1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n clearRxState2 Network.TLS.Context.Internal.ctxTxState]\n-b12684c48f9b93e0a62afea15da67a67\n+048f7f8cf5a14e4b4a935b049a201d58\n getRxState ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO\n (Network.TLS.Crypto.Hash, Network.TLS.Cipher.Cipher,\n Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n@@ -722,15 +722,15 @@\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <(Network.TLS.Crypto.Hash,\n Network.TLS.Cipher.Cipher,\n Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)>_R))]\n-d3ee4d5441ffe8e599a4c136e841d36e\n+83d697c8e63ffbc8aefcd2180f0eb6f5\n getRxState1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Network.TLS.Crypto.Hash, Network.TLS.Cipher.Cipher,\n Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString) #)\n@@ -763,19 +763,19 @@\n -> case getRxState2 ret_ty Network.TLS.Cipher.Cipher of {}\n GHC.Maybe.Just usedCipher -> usedCipher } },\n case ipv1 of wild2 { Network.TLS.Record.State.RecordState ds2 ds3 ds4 ds5 bx ->\n ds4 },\n case ipv1 of wild2 { Network.TLS.Record.State.RecordState ds2 ds3 ds4 ds5 bx ->\n case ds5 of wild3 { Network.TLS.Record.State.CryptState ds6 ds7 ds8 ->\n ds8 } }) #) } } }]\n-6ef422376cd1531e90bbe4e1d0b2b8a6\n+126f6d34f8d6f7355fec75b9d6842bdc\n getRxState2 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-f18b1059809aedfb3abaf314a2d6509d\n+ee182019f6e3e78709a8e86b9ad5955d\n getTxState ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO\n (Network.TLS.Crypto.Hash, Network.TLS.Cipher.Cipher,\n Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n@@ -787,15 +787,15 @@\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <(Network.TLS.Crypto.Hash,\n Network.TLS.Cipher.Cipher,\n Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)>_R))]\n-d6cb5b9e4e5cac156143fc8555ffbd06\n+2bed1fa5e3886d67b94e4157e2fc2c0b\n getTxState1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Network.TLS.Crypto.Hash, Network.TLS.Cipher.Cipher,\n Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString) #)\n@@ -828,15 +828,15 @@\n -> case getRxState2 ret_ty Network.TLS.Cipher.Cipher of {}\n GHC.Maybe.Just usedCipher -> usedCipher } },\n case ipv1 of wild2 { Network.TLS.Record.State.RecordState ds2 ds3 ds4 ds5 bx ->\n ds4 },\n case ipv1 of wild2 { Network.TLS.Record.State.RecordState ds2 ds3 ds4 ds5 bx ->\n case ds5 of wild3 { Network.TLS.Record.State.CryptState ds6 ds7 ds8 ->\n ds8 } }) #) } } }]\n-f365b770ac0a27702459afa27e0b263b\n+61312327176e3326be59bb2a98273c78\n popPendingAction ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO\n (GHC.Maybe.Maybe Network.TLS.Context.Internal.PendingAction)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A)>,\n@@ -844,15 +844,15 @@\n Unfolding: Core: \n popPendingAction1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-fef8f4fc489905aca720a7b3d43936aa\n+a943865f16dbccb01039cdd3dfa2686a\n popPendingAction1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Network.TLS.Context.Internal.PendingAction #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -884,15 +884,15 @@\n var#\n bss\n ipv of s2# { DEFAULT ->\n (# s2#,\n GHC.Maybe.Just\n @Network.TLS.Context.Internal.PendingAction\n bs #) } } } } }]\n-798e64c15e3fb42e5ef53e7157215ea9\n+3d1123456d0bc79373e4c4978d1f7a5d\n setHelloParameters1 ::\n Network.TLS.Cipher.Cipher\n -> Network.TLS.Handshake.State.HandshakeState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either Network.TLS.Struct.TLSError (),\n Network.TLS.Handshake.State.HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -903,15 +903,15 @@\n (eta['GHC.Types.Many] :: Network.TLS.Handshake.State.HandshakeState) ->\n case $wsetHelloParameters13 cipher eta of wild { (#,#) ww ww1 ->\n (ww, ww1)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either Network.TLS.Struct.TLSError (),\n Network.TLS.Handshake.State.HandshakeState)>_R)) }]\n-1b5c9ee6bd75a494d9cd4891e2f1b1c2\n+780bdb646048dcb8bf9850d945cfc6b1\n setHelloParameters13 ::\n Network.TLS.Cipher.Cipher\n -> Network.TLS.Handshake.State.HandshakeM\n (Data.Either.Either Network.TLS.Struct.TLSError ())\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,SL,L,L,L,L,L,L,L,L)>,\n CPR: 1,\n@@ -923,83 +923,83 @@\n _N\n _R\n _N)\n ; Sym (Network.TLS.Handshake.State.N:HandshakeM[0]) _N)]\n-a9ef4dd5b1326c858c329a9e8f4f2903\n+a47433ffb29746d0990fb987d88846ef\n setHelloParameters13_go1 ::\n [Data.ByteString.Internal.Type.ByteString]\n -> Network.TLS.Crypto.HashCtx -> Network.TLS.Crypto.HashCtx\n StrWork([!, !])\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1L>]\n-aaa6d2956d45221de300921e09f95054\n+9d6b0b96f9eb8ad0afd8bb194ba810f1\n setHelloParameters2 ::\n Data.Either.Either Network.TLS.Struct.TLSError ()\n [TagSig: , LambdaFormInfo: LFCon[Data.Either.Left],\n Unfolding: Core: \n Data.Either.Left\n @Network.TLS.Struct.TLSError\n @()\n setHelloParameters3]\n-478ac2eb85a31185137d40118219d08b\n+9c72401678d2b2e9cb567f6750732877\n setHelloParameters3 :: Network.TLS.Struct.TLSError\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct.Error_Protocol],\n Unfolding: Core: \n Network.TLS.Struct.Error_Protocol setHelloParameters4]\n-6e0c02aa99950a8bd8dc7702031bfc48\n+c83258a1e2759398290dbeab3c1f41be\n setHelloParameters4 ::\n ([GHC.Types.Char], GHC.Types.Bool,\n Network.TLS.Struct.AlertDescription)\n [TagSig: , LambdaFormInfo: LFCon[(,,)],\n Unfolding: Core: \n (setHelloParameters5, GHC.Types.True,\n Network.TLS.Struct.IllegalParameter)]\n-0de2fb3572c3afff1f429c7e7b2826da\n+2a5695ca5b88dcd2e6db11645c83c0ef\n setHelloParameters5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# setHelloParameters6]\n-fcdeb60837f67a41beb9284f31fe0e85\n+ef5754a80c270cc39bfb6f99c1998925\n setHelloParameters6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"TLS 1.3 cipher changed after hello retry\"#]\n-72e6b1b45736ed6b4025cb7df8bce0fc\n+a0e918e1b234478de94cf3f24ace63e0\n setHelloParameters7 :: Network.TLS.Handshake.State.HandshakeDigest\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-a405c4838deadb99ebb8cc64a197b503\n+9170ca80628506af4ea3df3872bf906a\n setHelloParameters8 ::\n Data.Either.Either Network.TLS.Struct.TLSError ()\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.Either.Right],\n Unfolding: Core: \n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @()\n GHC.Tuple.Prim.()]\n-84011197d9b2264c39ec13e467ee5ef1\n+7eab20ff80ce7d444332c9a98b681ad2\n setPendingActions ::\n Network.TLS.Context.Internal.Context\n -> [Network.TLS.Context.Internal.PendingAction] -> GHC.Types.IO ()\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A)>,\n CPR: 1(, 1),\n Unfolding: Core: \n setPendingActions1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R <[Network.TLS.Context.Internal.PendingAction]>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-181e564a92c62076377ce36034c3e45b\n+036840fa4e89db675abea9fab27cd15a\n setPendingActions1 ::\n Network.TLS.Context.Internal.Context\n -> [Network.TLS.Context.Internal.PendingAction]\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -1018,15 +1018,15 @@\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @[Network.TLS.Context.Internal.PendingAction]\n var#\n v\n eta of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } }]\n-31e6a80dd07d9d91ae9bb335a99ea0eb\n+00c4c05e423aa2ccb11332a7cc176fcd\n setRxState ::\n TrafficSecret ty =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Hash\n -> Network.TLS.Cipher.Cipher\n -> ty\n -> GHC.Types.IO ()\n@@ -1038,15 +1038,15 @@\n (forall (ty :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-0343c9c0ba52a18aeba97b2223490084\n+4af862786350e846735d5c1add8b35da\n setRxState1 ::\n TrafficSecret ty =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Hash\n -> Network.TLS.Cipher.Cipher\n -> ty\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -1056,29 +1056,29 @@\n Unfolding: Core: \n \\ @ty ($dTrafficSecret['GHC.Types.Many] :: TrafficSecret ty) ->\n setRxState2\n @ty\n $dTrafficSecret\n Network.TLS.Context.Internal.ctxRxState\n Network.TLS.Cipher.BulkDecrypt]\n-8ae9f5452d54d50f046a5fcae818ee35\n+3c753111fd0b93be3b80ff996369e3d6\n setRxState2 ::\n TrafficSecret ty =>\n (Network.TLS.Context.Internal.Context\n -> GHC.MVar.MVar Network.TLS.Record.State.RecordState)\n -> Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Hash\n -> Network.TLS.Cipher.Cipher\n -> ty\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 8, Arity: 8,\n Strictness: <1C(1,L)>]\n-9be6d305a3e2a4f4a608aeb061ecb3af\n+b35e05948f6a86ea43684fbf881e2b16\n setTxState ::\n TrafficSecret ty =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Hash\n -> Network.TLS.Cipher.Cipher\n -> ty\n -> GHC.Types.IO ()\n@@ -1090,15 +1090,15 @@\n (forall (ty :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-e2e80528781878253016010387258fd2\n+ab6f7aa2042de2b2315ac2b5adc8c811\n setTxState1 ::\n TrafficSecret ty =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Hash\n -> Network.TLS.Cipher.Cipher\n -> ty\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -1108,15 +1108,15 @@\n Unfolding: Core: \n \\ @ty ($dTrafficSecret['GHC.Types.Many] :: TrafficSecret ty) ->\n setRxState2\n @ty\n $dTrafficSecret\n Network.TLS.Context.Internal.ctxTxState\n Network.TLS.Cipher.BulkEncrypt]\n-4007d0fa9edc1eb89af38db36367afec\n+2baa8373a07439bc5756a55d127cf577\n transcriptHash ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> m Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n@@ -1157,33 +1157,33 @@\n case ds10 of wild2 {\n Network.TLS.Handshake.State.HandshakeMessages ds\n -> transcriptHash1 @m\n Network.TLS.Handshake.State.HandshakeDigestContext hashCtx\n -> ww3\n @Data.ByteString.Internal.Type.ByteString\n (Network.TLS.Crypto.hashFinal hashCtx) } }) }]\n-2d80333e3513026943c61f7de23271e2\n+e44dafdd3d2ffa86ef9aeb0cbc87a1ce\n transcriptHash1 :: m Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-83b618438f238945f16c5dc25fd1e502\n+8d43dbd0e486396d28c863f8578d53d9\n transcriptHash2 ::\n GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState\n -> Network.TLS.Handshake.State.HandshakeState\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: GHC.Maybe.Maybe\n Network.TLS.Handshake.State.HandshakeState) ->\n case ds of wild {\n GHC.Maybe.Nothing -> transcriptHash3 GHC.Maybe.Just x -> x }]\n-f34d7746938bc74d1206113cfeb6635d\n+9341bfddfcf0395e2c99f6858015e626\n transcriptHash3 :: Network.TLS.Handshake.State.HandshakeState\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-48a6d979c9ec14054c4c4c89092c4cb6\n+fb5cdcb3c6c5ff0b4e19d2b4389f3293\n wrapAsMessageHash1 ::\n Network.TLS.Handshake.State.HandshakeState\n -> Data.Functor.Identity.Identity\n ((), Network.TLS.Handshake.State.HandshakeState)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n CPR: 1(1,),\n@@ -1201,33 +1201,33 @@\n ds31 } } })\n wrapAsMessageHash13_foldFunc\n s1 of wild { Solo# ww ->\n (GHC.Tuple.Prim.(), ww)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <((), Network.TLS.Handshake.State.HandshakeState)>_R)) }]\n-59796d0a7be3196589cd9ee0579eb5d3\n+a0f83feb0c2cd95a710141e1225872e5\n wrapAsMessageHash13 :: Network.TLS.Handshake.State.HandshakeM ()\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n CPR: 1(1,),\n Unfolding: Core: \n wrapAsMessageHash1\n `cast`\n (Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n _N\n _R\n <()>_N)\n ; Sym (Network.TLS.Handshake.State.N:HandshakeM[0]) <()>_N)]\n-8bde76f95c5099926ca6999ca89a0a79\n+1e53ae56c5365c8db724dc155a67b676\n wrapAsMessageHash13_cs :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCStringUtf8# wrapAsMessageHash3]\n-b97db10bb00ae07f242bce19e2a8b304\n+7e669474e01ee1dc1791e6aa1ebf5e73\n wrapAsMessageHash13_foldFunc ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (dig['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -1247,30 +1247,30 @@\n 1# })\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n dig\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString)))) of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-ced3dbaadb37e758e205d3003a02504a\n+ff90a8f8688fd869297b7a04112c010a\n wrapAsMessageHash2 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n case GHC.List.$wlenAcc\n @GHC.Types.Char\n wrapAsMessageHash13_cs\n 0# of ww { DEFAULT ->\n case Data.ByteString.Internal.Type.$wunsafePackLenChars\n ww\n wrapAsMessageHash13_cs of wild { (#,,#) ww1 ww2 ww3 ->\n Data.ByteString.Internal.Type.BS\n ww1\n (GHC.ForeignPtr.PlainPtr ww2)\n ww3 } }]\n-d316208cd197d0f60e2d1ca12db90d70\n+655d86aedae64a0cf0d229809e5cc0a6\n wrapAsMessageHash3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"\\\\195\\\\190\\\\192\\\\128\\\\192\\\\128\"#]\n instance TrafficSecret [Network.TLS.Types.AnyTrafficSecret]\n = $fTrafficSecretAnyTrafficSecret\n instance TrafficSecret [Network.TLS.Types.ClientTrafficSecret]\n = $fTrafficSecretClientTrafficSecret\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake.hi", "comments": ["Files 94% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,38 +1,38 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got dyn\n+ got \n interface Network.TLS.Handshake 9066\n- interface hash: a9ef0fb106c0c77dcb2ecda800912f7e\n- ABI hash: 5a4d9d41d34e4f9d3eeb84e1b8c53dba\n- export-list hash: 2ae22f5f9075b51a6010eeb9559e3260\n+ interface hash: 2ed0a48a1883bbd39e71df7334369d7b\n+ ABI hash: a10f119d12a08e74d141235f16fa3397\n+ export-list hash: 2ff73c23bf7be88d960f516ef3c8a895\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: c340ed2d0d2b240f884769b683f16b5b\n+ flag hash: 02a380ca4134eec4f908cdd72a49085a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 04cdda36233efde613c730e403fc9a22\n sig of: Nothing\n used TH splices: False\n where\n exports:\n handshake\n handshakeWith\n Network.TLS.Handshake.Client.handshakeClient\n Network.TLS.Handshake.Client.handshakeClientWith\n Network.TLS.Handshake.Server.handshakeServer\n Network.TLS.Handshake.Server.handshakeServerWith\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Client\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Server\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Client\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Server\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n Control.Monad.STM Data.Text Data.Text.Lazy Data.Text.Show\n@@ -76,59 +76,59 @@\n Control.Monad.Trans.State.Lazy Control.Monad.Trans.State.Strict\n Control.Monad.Trans.Writer.CPS Control.Monad.Trans.Writer.Lazy\n Control.Monad.Trans.Writer.Strict Data.UnixTime.Types\n import -/ Control.Monad.IO.Class 6bd3ec8db347a0ef4823360f0b523b22\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- ctxDoHandshake 7187462efad2b2fe4f7c758da302e580\n- ctxDoHandshakeWith cb91dbed96ee40f53c6e9bd835a49158\n- withRWLock eb309c4982a907af6996563b37d0f09b\n- withWriteLock f2bd22690c9b18a7c0460f1897901df0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Client 120e4626ecf6afb54c3c202eca2e83ef\n- exports: bab30e541149435d81e4413ffcc9803c\n- handshakeClient f82a08f568a7a078770c363c6336fd8d\n- handshakeClientWith 79d3c2d1677559037fff97de0ee0b727\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common 7643cd74a5cbdd542ecfaf5dc5f93c59\n- exports: f71083f917bcea0432c4f3abbe08fda7\n- handleException 5a076f6e990f4fea1044de1c83b00361\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Server 9ebfd02c6e4ea653e863ae1f7c021112\n- exports: 573819e08572bd3e18c8510211df12e2\n- handshakeServer c0348f732ac0fdbf86ce6a9dd7645760\n- handshakeServerWith 6091560caa078a8ff586010528e689b4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- Handshake d267c0c42a996ae6d3262dd05c208bc8\n-3ce9198d82cdcfc920ecf5d9b7e8fdff\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ ctxDoHandshake 1901fe789986beddefda372264253d4d\n+ ctxDoHandshakeWith 0a7382f435a7a0c51c7da46cfb889f09\n+ withRWLock 7c803b3757aadc00701e5553cf7414bf\n+ withWriteLock 1bb6df02fd840d3b12ad18c6a008bd73\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Client 960c705b7331a6717cff564aa7f3f841\n+ exports: 202ae059660e2a17a4e3fcfc36f2fd90\n+ handshakeClient 5f1de974cf1080a794b136d2eaa7e310\n+ handshakeClientWith 9286a27e5a127589b490407188b17178\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common 0d96f1c776796d771063e1233271c65f\n+ exports: c0d157eab55a42c39b3fce849d085212\n+ handleException a3b6528a976d38443dd6483e4f4d294a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Server c18785ee031d7f392239f3867a787d99\n+ exports: 7e947df7b15f76e3dceec028906d2183\n+ handshakeServer 479a73ff43d8de002960904f073f70e4\n+ handshakeServerWith 7078cb3543df2831b78a9d49dbd14393\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ Handshake 75ca830dba530d35df60ad7999651832\n+3b3481af5ff5f82197d1bd3d5b12c005\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-f0d52809eba4d14e48d99358a80d8b58\n+3287c6fe276bbc4400471e837141f721\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-bee6522c87ecf52ed73ece425eaa7827\n+500bed8a4022645d09404e2f1b6f72cb\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Handshake\"#]\n-5f705e15a2efc1ca6a63e5c3179fa594\n+b1e2c5c4c02927275f8bf9ae69ddd64f\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-a79c8dd9c3c473606010a2c6146bbe37\n+9b48fd35ea5f0f75dd035ade520614f2\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-8c10cc76bbaec812224f9b6847c7e6d3\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+ebb45b208dfe06c27fed236448722940\n handshake ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context -> m ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n \\ @m :: * -> *\n@@ -158,15 +158,15 @@\n (Sym (GHC.Types.N:IO[0] <()>_R))\n eta1 })\n `cast`\n (Sym (GHC.Types.N:IO[0] <()>_R))\n eta } })\n `cast`\n (Sym (GHC.Types.N:IO[0] <()>_R))]\n-151f1891580a16d28a87ff0640b78b5f\n+59e908393d6e062e53d3b92a96df033d\n handshakeWith ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.Handshake -> m ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/PostHandshake.dyn_hi", "comments": ["Files 89% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,38 +1,38 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got \n-interface Network.TLS.Handshake 9066\n- interface hash: a9ef0fb106c0c77dcb2ecda800912f7e\n- ABI hash: 5a4d9d41d34e4f9d3eeb84e1b8c53dba\n- export-list hash: 2ae22f5f9075b51a6010eeb9559e3260\n+ got dyn\n+interface Network.TLS.PostHandshake 9066\n+ interface hash: e511016028c61471e55e77bee3d917f2\n+ ABI hash: b0c73529ba37e8745c4147e03dc5f267\n+ export-list hash: 7fbf00408e7afac0352848b8a3a9104d\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: 02a380ca4134eec4f908cdd72a49085a\n+ flag hash: c340ed2d0d2b240f884769b683f16b5b\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n- src_hash: 04cdda36233efde613c730e403fc9a22\n+ src_hash: 49f11c0d6eb7cb18e6891fc7938bfd1a\n sig of: Nothing\n used TH splices: False\n where\n exports:\n- handshake\n- handshakeWith\n- Network.TLS.Handshake.Client.handshakeClient\n- Network.TLS.Handshake.Client.handshakeClientWith\n- Network.TLS.Handshake.Server.handshakeServer\n- Network.TLS.Handshake.Server.handshakeServerWith\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Client\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Server\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n+ Network.TLS.Handshake.Client.postHandshakeAuthClientWith\n+ Network.TLS.Handshake.Server.postHandshakeAuthServerWith\n+ Network.TLS.Handshake.Server.requestCertificateServer\n+ postHandshakeAuthWith\n+ requestCertificate\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Client\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Server\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n Control.Monad.STM Data.Text Data.Text.Lazy Data.Text.Show\n@@ -76,125 +76,160 @@\n Control.Monad.Trans.State.Lazy Control.Monad.Trans.State.Strict\n Control.Monad.Trans.Writer.CPS Control.Monad.Trans.Writer.Lazy\n Control.Monad.Trans.Writer.Strict Data.UnixTime.Types\n import -/ Control.Monad.IO.Class 6bd3ec8db347a0ef4823360f0b523b22\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- ctxDoHandshake 7187462efad2b2fe4f7c758da302e580\n- ctxDoHandshakeWith cb91dbed96ee40f53c6e9bd835a49158\n- withRWLock eb309c4982a907af6996563b37d0f09b\n- withWriteLock f2bd22690c9b18a7c0460f1897901df0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Client 120e4626ecf6afb54c3c202eca2e83ef\n- exports: bab30e541149435d81e4413ffcc9803c\n- handshakeClient f82a08f568a7a078770c363c6336fd8d\n- handshakeClientWith 79d3c2d1677559037fff97de0ee0b727\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common 7643cd74a5cbdd542ecfaf5dc5f93c59\n- exports: f71083f917bcea0432c4f3abbe08fda7\n- handleException 5a076f6e990f4fea1044de1c83b00361\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Server 9ebfd02c6e4ea653e863ae1f7c021112\n- exports: 573819e08572bd3e18c8510211df12e2\n- handshakeServer c0348f732ac0fdbf86ce6a9dd7645760\n- handshakeServerWith 6091560caa078a8ff586010528e689b4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- Handshake d267c0c42a996ae6d3262dd05c208bc8\n-3ce9198d82cdcfc920ecf5d9b7e8fdff\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ ctxDoPostHandshakeAuthWith 8c2e727c78ddeb1158ce892e09dfb12d\n+ ctxDoRequestCertificate 3b5859660abd83c4bfc9ab66e83623f8\n+ withWriteLock 1bb6df02fd840d3b12ad18c6a008bd73\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Client 960c705b7331a6717cff564aa7f3f841\n+ exports: 202ae059660e2a17a4e3fcfc36f2fd90\n+ postHandshakeAuthClientWith d8359523c03f3363bd253c15343f5f50\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common 0d96f1c776796d771063e1233271c65f\n+ exports: c0d157eab55a42c39b3fce849d085212\n+ handleException a3b6528a976d38443dd6483e4f4d294a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Server c18785ee031d7f392239f3867a787d99\n+ exports: 7e947df7b15f76e3dceec028906d2183\n+ postHandshakeAuthServerWith df98ded45db64a6c0754a4a35fddd480\n+ requestCertificateServer 3d0467572faad6368be237f30e1cc213\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO 8f29b3d0243694962f466e4d1e7a7902\n+ exports: 03b5e37e740040e91c923e9797bbf37e\n+ checkValid 341daf7866d10a1be651738c432227b9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ Handshake13 110bebac5bf30e9a6be2bfb2e0ea1c41\n+f71703cf7a2d8dfdb57226e78ad711f0\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-f0d52809eba4d14e48d99358a80d8b58\n+0f5ac5f332ab12333fa5b33a2fa2654c\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-bee6522c87ecf52ed73ece425eaa7827\n+e755350795beb18768eceeab8f96ae59\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"Network.TLS.Handshake\"#]\n-5f705e15a2efc1ca6a63e5c3179fa594\n+ Unfolding: Core: \"Network.TLS.PostHandshake\"#]\n+2a03b99e0403badfc1eaaa46c3b94080\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-a79c8dd9c3c473606010a2c6146bbe37\n+76b4fecb6642408bfea07dd47f14070b\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-8c10cc76bbaec812224f9b6847c7e6d3\n- handshake ::\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+7121d040f6738834a21ed6bcc6485308\n+ postHandshakeAuthWith ::\n Control.Monad.IO.Class.MonadIO m =>\n- Network.TLS.Context.Internal.Context -> m ()\n- [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n- Strictness: <1P(A,1C(1,L))>,\n+ Network.TLS.Context.Internal.Context\n+ -> Network.TLS.Struct13.Handshake13 -> m ()\n+ [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n+ Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n \\ @m :: * -> *\n ($dMonadIO['GHC.Types.Many] :: Control.Monad.IO.Class.MonadIO m)\n- (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context) ->\n+ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n+ (hs['GHC.Types.Many] :: Network.TLS.Struct13.Handshake13) ->\n Control.Monad.IO.Class.liftIO\n @m\n $dMonadIO\n @()\n (\\ (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ctx of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n- case ww20 of wild1 { GHC.MVar.MVar ww30 ->\n+ case ww19 of wild1 { GHC.MVar.MVar ww30 ->\n Network.TLS.Context.Internal.$wwithReadLock\n @()\n @bytes\n ww30\n- (\\ (eta1['GHC.Types.Many] :: GHC.Prim.State#\n- GHC.Prim.RealWorld)[OneShot] ->\n- case ww19 of wild2 { GHC.MVar.MVar ww37 ->\n- Network.TLS.Context.Internal.$wwithReadLock\n- @()\n- @bytes\n- ww37\n- (Network.TLS.Handshake.Common.handleException1 wild (ww14 wild))\n- `cast`\n- (Sym (GHC.Types.N:IO[0] <()>_R))\n- eta1 })\n+ (Network.TLS.Handshake.Common.handleException1 wild (ww17 wild hs))\n `cast`\n (Sym (GHC.Types.N:IO[0] <()>_R))\n eta } })\n `cast`\n (Sym (GHC.Types.N:IO[0] <()>_R))]\n-151f1891580a16d28a87ff0640b78b5f\n- handshakeWith ::\n+654c876e5ce658c747946af53798e376\n+ requestCertificate ::\n Control.Monad.IO.Class.MonadIO m =>\n- Network.TLS.Context.Internal.Context\n- -> Network.TLS.Struct.Handshake -> m ()\n- [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n- Strictness: <1P(A,1C(1,L))>,\n+ Network.TLS.Context.Internal.Context -> m GHC.Types.Bool\n+ [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n+ Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n \\ @m :: * -> *\n ($dMonadIO['GHC.Types.Many] :: Control.Monad.IO.Class.MonadIO m)\n- (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n- (hs['GHC.Types.Many] :: Network.TLS.Struct.Handshake) ->\n+ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context) ->\n Control.Monad.IO.Class.liftIO\n @m\n $dMonadIO\n- @()\n+ @GHC.Types.Bool\n (\\ (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ctx of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww19 of wild1 { GHC.MVar.MVar ww30 ->\n Network.TLS.Context.Internal.$wwithReadLock\n- @()\n+ @GHC.Types.Bool\n @bytes\n ww30\n- (Network.TLS.Handshake.Common.handleException1 wild (ww15 wild hs))\n+ (\\ (s['GHC.Types.Many] :: GHC.Prim.State#\n+ GHC.Prim.RealWorld)[OneShot] ->\n+ case ww7\n+ `cast`\n+ (GHC.IORef.N:IORef[0] _N) of wild2 { GHC.STRef.STRef var# ->\n+ case GHC.Prim.readMutVar#\n+ @'GHC.Types.Lifted\n+ @GHC.Prim.RealWorld\n+ @Network.TLS.Context.Internal.Established\n+ var#\n+ s of ds29 { (#,#) ipv ipv1 ->\n+ case ipv1 of lwild {\n+ DEFAULT\n+ -> case ww6\n+ `cast`\n+ (GHC.IORef.N:IORef[0] _N) of wild3 { GHC.STRef.STRef var#1 ->\n+ case GHC.Prim.readMutVar#\n+ @'GHC.Types.Lifted\n+ @GHC.Prim.RealWorld\n+ @GHC.Types.Bool\n+ var#1\n+ ipv of ds30 { (#,#) ipv2 ipv3 ->\n+ case ipv3 of wild4 {\n+ GHC.Types.False\n+ -> (ww16 wild) `cast` (GHC.Types.N:IO[0] _R) ipv2\n+ GHC.Types.True\n+ -> case GHC.Prim.raiseIO#\n+ @'GHC.Types.Lifted\n+ @GHC.Types.LiftedRep\n+ @GHC.Exception.Type.SomeException\n+ @()\n+ Network.TLS.IO.checkValid3\n+ ipv2\n+ ret_ty (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n+ of {} } } }\n+ Network.TLS.Context.Internal.NotEstablished\n+ -> case GHC.Prim.raiseIO#\n+ @'GHC.Types.Lifted\n+ @GHC.Types.LiftedRep\n+ @GHC.Exception.Type.SomeException\n+ @()\n+ Network.TLS.IO.checkValid2\n+ ipv\n+ ret_ty (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n+ of {} } } })\n `cast`\n- (Sym (GHC.Types.N:IO[0] <()>_R))\n+ (Sym (GHC.Types.N:IO[0] _R))\n eta } })\n `cast`\n- (Sym (GHC.Types.N:IO[0] <()>_R))]\n+ (Sym (GHC.Types.N:IO[0] _R))]\n trusted: none\n require own pkg trusted: False\n docs:\n Nothing\n extensible fields:\n \n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Hooks.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Hooks.dyn_hi", "comments": ["Files 94% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,33 +1,33 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Hooks 9066\n- interface hash: f0362c6e1b4baa1ea9516dc52618e0fb\n- ABI hash: 1ec5f6ef236c5baf291c03632dc4436f\n- export-list hash: 83645716f8a52c21b0bb97916bc257e8\n+ interface hash: 9c8ec6373283bb4c53a4a9b81c3fa2f9\n+ ABI hash: 35bf6ac9471a03db871ea5f22125a1ac\n+ export-list hash: feda3b1d2e59453d84f775eca811c793\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: c340ed2d0d2b240f884769b683f16b5b\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 268e3c8fb4bfb1f8d831429999c86124\n sig of: Nothing\n used TH splices: False\n where\n exports:\n defaultHooks\n Hooks{Hooks hookLogging hookRecvCertificates hookRecvHandshake hookRecvHandshake13}\n Logging{Logging loggingIORecv loggingIOSent loggingPacketRecv loggingPacketSent}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n data-default-class-0.1.2.2-3kQ3c1XRgoF7FRZl6AkjT7\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n@@ -68,176 +68,176 @@\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Data.X509.CertificateChain ed92da6cd7fadb68848b0fb45592809a\n import -/ Data.Default.Class 0a7312d77ec55161a4a2b9d819a6b7ca\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- Handshake d267c0c42a996ae6d3262dd05c208bc8\n- Header a81682112b9b60b9103316cfe0a6d094\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- Handshake13 383b952094965a67a6016c895b16ba8b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 01adca481d8ce9e8639a1976887d3d69\n- exports: 25a983354faffbe3c01d945ae4385e25\n-0f3f33782a0bfcc5993675dea0b4ea7b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ Handshake 75ca830dba530d35df60ad7999651832\n+ Header c35eabc3652333ce541d30003c2e2bfe\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ Handshake13 110bebac5bf30e9a6be2bfb2e0ea1c41\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 06f45c767567a31e010cc819f5e777dd\n+ exports: 3aff74d28f026811aa3db4c19107be92\n+454a9e1e7d8df404cffffb83e9451791\n $fDefaultHooks :: Data.Default.Class.Default Hooks\n DFunId\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n defaultHooks\n `cast`\n (Sym (Data.Default.Class.N:Default[0] _N))]\n-d92a447e0fe35831a66354c204560018\n+96877451c8cb63de49e452e25594a9e6\n $fDefaultLogging :: Data.Default.Class.Default Logging\n DFunId\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n defaultHooks_$cdef\n `cast`\n (Sym (Data.Default.Class.N:Default[0] _N))]\n-12d3d39d67e7f106acce9d1316ef12fb\n+0408ca23077ca3119de29631dbf75d03\n $tc'Hooks :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7593490853079177756#Word64\n- 12182686104856214000#Word64\n+ 6352312531467353316#Word64\n+ 16991874633714770854#Word64\n $trModule\n $tc'Hooks2\n 0#\n $tc'Hooks1]\n-7e357ac9000a616ca4d75916836466f8\n+1cc6790ef0e089235d401d14305d264a\n $tc'Hooks1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ccc2448cd2ae10a1449482666cffb3f7\n+e43c351bbc29666b9bf1080a42bf5157\n $tc'Hooks2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Hooks3]\n-50731da9dcbae65f3aafbb3dd172cc9a\n+09d08c2af8ed1ae062b9d6a22ea74619\n $tc'Hooks3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Hooks\"#]\n-0d0be65ceb5123236eac8fd2432ee50c\n+0ced145287641e403c662a6ebe71653e\n $tc'Logging :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 56440192027808754#Word64\n- 10301305246445802187#Word64\n+ 11387804787837905546#Word64\n+ 3894189384208954913#Word64\n $trModule\n $tc'Logging2\n 0#\n $tc'Logging1]\n-97288b0355d9e740621a4a15ef0423d2\n+6ee474cdcae834c6bad1a5722a320d6f\n $tc'Logging1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-d270aa33ca215a001fefecd022680d87\n+37954a10dd31ff6ac5c7ae4dc6af9289\n $tc'Logging2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Logging3]\n-d96f74d867a1feb66d51001e164f0edb\n+5481079135811b64b498c758d1b8aac0\n $tc'Logging3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Logging\"#]\n-8782b52d0296c932060facfc116bde71\n+7ab6744fe4b602939a816f3ab1309c76\n $tcHooks :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 659063812353293702#Word64\n- 12821179514448462465#Word64\n+ 17347993471538694781#Word64\n+ 3693998969217943644#Word64\n $trModule\n $tcHooks1\n 0#\n GHC.Types.krep$*]\n-9dbfd46aa4fc45f2690d72347cdb0cab\n+56ee6a198e2ab484c7f79099f6f4465d\n $tcHooks1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcHooks2]\n-cc2276636b1acc27256707ed4426f93a\n+996d88c20772c8ffcf6d95148f5b6d08\n $tcHooks2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Hooks\"#]\n-4f069aa26c1bd455b22773851193e62e\n+b8b636dc4a4f646a2c5758be14567ae9\n $tcLogging :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8404395393521476664#Word64\n- 4256348970351981327#Word64\n+ 7420415261093880218#Word64\n+ 13348099270352546918#Word64\n $trModule\n $tcLogging1\n 0#\n GHC.Types.krep$*]\n-abb00129ef61bfcb3de40bbc1a7e2a97\n+faae3a15c80e4e6bbe7ddef741dbd921\n $tcLogging1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcLogging2]\n-3953a086097c62a260f8da88c1b7dcf2\n+23a7eb0d3ba972011cb55529f739bb85\n $tcLogging2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Logging\"#]\n-f5e476516931daffa2efe9581903d451\n+47fcd53c3d73c5adc4859e56c5459c9e\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-b07dd753bc6c07a6719f5678787a1f71\n+3556179e2ff715792c358010c9fcf9f5\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-99dd604114b9bec7466d44337e64f8ab\n+c2cdd1a52f868d45cdaef2f51190c0cc\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Hooks\"#]\n-c44b35f4970688baa08809f3ade943e5\n+17a766cc784ece40bc42b58665308dd7\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-75bb4357c89b7fb683106c7c09a5cb2a\n+fe254aa39c8055df27229211c32a5efa\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-2a72563543ce1aa140c4876765cb9372\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+ee9f4850d7149636b63461ec7338d926\n type Hooks :: *\n data Hooks\n = Hooks {hookRecvHandshake :: Network.TLS.Struct.Handshake\n -> GHC.Types.IO Network.TLS.Struct.Handshake,\n hookRecvHandshake13 :: Network.TLS.Struct13.Handshake13\n -> GHC.Types.IO Network.TLS.Struct13.Handshake13,\n hookRecvCertificates :: Data.X509.CertificateChain.CertificateChain\n -> GHC.Types.IO (),\n hookLogging :: Logging}\n-ee50bce0164e33515ba8374c1e91a59a\n+f3b6146bd14158b5f0c33f1e8672885f\n type Logging :: *\n data Logging\n = Logging {loggingPacketSent :: GHC.Base.String -> GHC.Types.IO (),\n loggingPacketRecv :: GHC.Base.String -> GHC.Types.IO (),\n loggingIOSent :: Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO (),\n loggingIORecv :: Network.TLS.Struct.Header\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Types.IO ()}\n-22969f8257678533a017775f90bbbf18\n+689767f2466e68c9b55ea9d43a6c6df3\n defaultHooks :: Hooks\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[Hooks],\n Unfolding: Core: \n Hooks\n (GHC.Base.$fApplicativeIO5 @Network.TLS.Struct.Handshake)\n `cast`\n (_R\n@@ -249,65 +249,65 @@\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))\n defaultHooks4\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))\n defaultHooks_$cdef]\n-4eaae916b2e86d7a2bf905033af75be2\n+5605e9bb5778e6a76581e014641c6367\n defaultHooks1 ::\n Network.TLS.Struct.Header\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.Header)\n (ds1['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-f89eb2df1b086758d6fde4cd60aa15c2\n+bf92155badabf67a6855a52f2716f74f\n defaultHooks2 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-5d0ede23f741f02b6eaef92564e7d8f1\n+92a94136e28937b7ed6ad2f60ee0cd13\n defaultHooks3 ::\n GHC.Base.String\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Base.String)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-8e50226f2cb2826b81db0bd828be057a\n+54e1dd29b4efc8c7c50c556f519fb1a9\n defaultHooks4 ::\n Data.X509.CertificateChain.CertificateChain\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (x['GHC.Types.Many] :: Data.X509.CertificateChain.CertificateChain)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-9b1781148714f85201fe78eede84e2b8\n+287a5107d0e848f2e975bff925ec6d01\n defaultHooks_$cdef :: Logging\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[Logging],\n Unfolding: Core: \n Logging\n defaultHooks3\n `cast`\n (_R\n@@ -321,85 +321,85 @@\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))\n defaultHooks1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-c909f40299dfae11300b04582bbc0bcb\n+3a84455da4b53400556120841976f9e4\n hookLogging :: Hooks -> Logging\n RecSel Left Hooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Hooks) ->\n case ds of wild { Hooks ds1 ds2 ds3 ds4 -> ds4 }]\n-df0f25425116ed4471a76a722a165223\n+8808201b8811bb40a7f00ae826d0d3b9\n hookRecvCertificates ::\n Hooks\n -> Data.X509.CertificateChain.CertificateChain -> GHC.Types.IO ()\n RecSel Left Hooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Hooks) ->\n case ds of wild { Hooks ds1 ds2 ds3 ds4 -> ds3 }]\n-ddee3ae34aa3193f4e22b3770c737dd0\n+34af7c5cebe5f54331f1a4fd10460d45\n hookRecvHandshake ::\n Hooks\n -> Network.TLS.Struct.Handshake\n -> GHC.Types.IO Network.TLS.Struct.Handshake\n RecSel Left Hooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Hooks) ->\n case ds of wild { Hooks ds1 ds2 ds3 ds4 -> ds1 }]\n-4b3bfcbe525fdb51e5d47f1b9497daae\n+46a5e5758ff6d3bfc292b2fb3be76fc2\n hookRecvHandshake13 ::\n Hooks\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Types.IO Network.TLS.Struct13.Handshake13\n RecSel Left Hooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Hooks) ->\n case ds of wild { Hooks ds1 ds2 ds3 ds4 -> ds2 }]\n-7ae31f9a0c4f61deb284da53a56cebbb\n+e8b1dbc29deaf098d771929aa1991af1\n loggingIORecv ::\n Logging\n -> Network.TLS.Struct.Header\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO ()\n RecSel Left Logging\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Logging) ->\n case ds of wild { Logging ds1 ds2 ds3 ds4 -> ds4 }]\n-d8ce749798f23d14d38c0ac8135792f6\n+aa5e64b3dc9bcd6175a45e7e451915a0\n loggingIOSent ::\n Logging\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Types.IO ()\n RecSel Left Logging\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Logging) ->\n case ds of wild { Logging ds1 ds2 ds3 ds4 -> ds3 }]\n-a0b95e00d162236a24a44f5b35e3ce89\n+fc2e999fa04a222bad153941ff0e50d5\n loggingPacketRecv :: Logging -> GHC.Base.String -> GHC.Types.IO ()\n RecSel Left Logging\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Logging) ->\n case ds of wild { Logging ds1 ds2 ds3 ds4 -> ds2 }]\n-9a3169625d1885ffb08ff9d5a0ee9d6c\n+883dc11c562b63da4541a09609dde771\n loggingPacketSent :: Logging -> GHC.Base.String -> GHC.Types.IO ()\n RecSel Left Logging\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Logging) ->\n case ds of wild { Logging ds1 ds2 ds3 ds4 -> ds1 }]\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Hooks.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Hooks.hi", "comments": ["Files 91% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,33 +1,33 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Hooks 9066\n- interface hash: f0362c6e1b4baa1ea9516dc52618e0fb\n- ABI hash: 1ec5f6ef236c5baf291c03632dc4436f\n- export-list hash: 83645716f8a52c21b0bb97916bc257e8\n+ interface hash: 9c8ec6373283bb4c53a4a9b81c3fa2f9\n+ ABI hash: 35bf6ac9471a03db871ea5f22125a1ac\n+ export-list hash: feda3b1d2e59453d84f775eca811c793\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 02a380ca4134eec4f908cdd72a49085a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 268e3c8fb4bfb1f8d831429999c86124\n sig of: Nothing\n used TH splices: False\n where\n exports:\n defaultHooks\n Hooks{Hooks hookLogging hookRecvCertificates hookRecvHandshake hookRecvHandshake13}\n Logging{Logging loggingIORecv loggingIOSent loggingPacketRecv loggingPacketSent}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n data-default-class-0.1.2.2-3kQ3c1XRgoF7FRZl6AkjT7\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n@@ -68,176 +68,176 @@\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Data.X509.CertificateChain ed92da6cd7fadb68848b0fb45592809a\n import -/ Data.Default.Class 0a7312d77ec55161a4a2b9d819a6b7ca\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- Handshake d267c0c42a996ae6d3262dd05c208bc8\n- Header a81682112b9b60b9103316cfe0a6d094\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- Handshake13 383b952094965a67a6016c895b16ba8b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 01adca481d8ce9e8639a1976887d3d69\n- exports: 25a983354faffbe3c01d945ae4385e25\n-0f3f33782a0bfcc5993675dea0b4ea7b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ Handshake 75ca830dba530d35df60ad7999651832\n+ Header c35eabc3652333ce541d30003c2e2bfe\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ Handshake13 110bebac5bf30e9a6be2bfb2e0ea1c41\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 06f45c767567a31e010cc819f5e777dd\n+ exports: 3aff74d28f026811aa3db4c19107be92\n+454a9e1e7d8df404cffffb83e9451791\n $fDefaultHooks :: Data.Default.Class.Default Hooks\n DFunId\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n defaultHooks\n `cast`\n (Sym (Data.Default.Class.N:Default[0] _N))]\n-d92a447e0fe35831a66354c204560018\n+96877451c8cb63de49e452e25594a9e6\n $fDefaultLogging :: Data.Default.Class.Default Logging\n DFunId\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n defaultHooks_$cdef\n `cast`\n (Sym (Data.Default.Class.N:Default[0] _N))]\n-12d3d39d67e7f106acce9d1316ef12fb\n+0408ca23077ca3119de29631dbf75d03\n $tc'Hooks :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7593490853079177756#Word64\n- 12182686104856214000#Word64\n+ 6352312531467353316#Word64\n+ 16991874633714770854#Word64\n $trModule\n $tc'Hooks2\n 0#\n $tc'Hooks1]\n-7e357ac9000a616ca4d75916836466f8\n+1cc6790ef0e089235d401d14305d264a\n $tc'Hooks1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ccc2448cd2ae10a1449482666cffb3f7\n+e43c351bbc29666b9bf1080a42bf5157\n $tc'Hooks2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Hooks3]\n-50731da9dcbae65f3aafbb3dd172cc9a\n+09d08c2af8ed1ae062b9d6a22ea74619\n $tc'Hooks3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Hooks\"#]\n-0d0be65ceb5123236eac8fd2432ee50c\n+0ced145287641e403c662a6ebe71653e\n $tc'Logging :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 56440192027808754#Word64\n- 10301305246445802187#Word64\n+ 11387804787837905546#Word64\n+ 3894189384208954913#Word64\n $trModule\n $tc'Logging2\n 0#\n $tc'Logging1]\n-97288b0355d9e740621a4a15ef0423d2\n+6ee474cdcae834c6bad1a5722a320d6f\n $tc'Logging1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-d270aa33ca215a001fefecd022680d87\n+37954a10dd31ff6ac5c7ae4dc6af9289\n $tc'Logging2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Logging3]\n-d96f74d867a1feb66d51001e164f0edb\n+5481079135811b64b498c758d1b8aac0\n $tc'Logging3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Logging\"#]\n-8782b52d0296c932060facfc116bde71\n+7ab6744fe4b602939a816f3ab1309c76\n $tcHooks :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 659063812353293702#Word64\n- 12821179514448462465#Word64\n+ 17347993471538694781#Word64\n+ 3693998969217943644#Word64\n $trModule\n $tcHooks1\n 0#\n GHC.Types.krep$*]\n-9dbfd46aa4fc45f2690d72347cdb0cab\n+56ee6a198e2ab484c7f79099f6f4465d\n $tcHooks1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcHooks2]\n-cc2276636b1acc27256707ed4426f93a\n+996d88c20772c8ffcf6d95148f5b6d08\n $tcHooks2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Hooks\"#]\n-4f069aa26c1bd455b22773851193e62e\n+b8b636dc4a4f646a2c5758be14567ae9\n $tcLogging :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8404395393521476664#Word64\n- 4256348970351981327#Word64\n+ 7420415261093880218#Word64\n+ 13348099270352546918#Word64\n $trModule\n $tcLogging1\n 0#\n GHC.Types.krep$*]\n-abb00129ef61bfcb3de40bbc1a7e2a97\n+faae3a15c80e4e6bbe7ddef741dbd921\n $tcLogging1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcLogging2]\n-3953a086097c62a260f8da88c1b7dcf2\n+23a7eb0d3ba972011cb55529f739bb85\n $tcLogging2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Logging\"#]\n-f5e476516931daffa2efe9581903d451\n+47fcd53c3d73c5adc4859e56c5459c9e\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-b07dd753bc6c07a6719f5678787a1f71\n+3556179e2ff715792c358010c9fcf9f5\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-99dd604114b9bec7466d44337e64f8ab\n+c2cdd1a52f868d45cdaef2f51190c0cc\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Hooks\"#]\n-c44b35f4970688baa08809f3ade943e5\n+17a766cc784ece40bc42b58665308dd7\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-75bb4357c89b7fb683106c7c09a5cb2a\n+fe254aa39c8055df27229211c32a5efa\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-2a72563543ce1aa140c4876765cb9372\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+ee9f4850d7149636b63461ec7338d926\n type Hooks :: *\n data Hooks\n = Hooks {hookRecvHandshake :: Network.TLS.Struct.Handshake\n -> GHC.Types.IO Network.TLS.Struct.Handshake,\n hookRecvHandshake13 :: Network.TLS.Struct13.Handshake13\n -> GHC.Types.IO Network.TLS.Struct13.Handshake13,\n hookRecvCertificates :: Data.X509.CertificateChain.CertificateChain\n -> GHC.Types.IO (),\n hookLogging :: Logging}\n-ee50bce0164e33515ba8374c1e91a59a\n+f3b6146bd14158b5f0c33f1e8672885f\n type Logging :: *\n data Logging\n = Logging {loggingPacketSent :: GHC.Base.String -> GHC.Types.IO (),\n loggingPacketRecv :: GHC.Base.String -> GHC.Types.IO (),\n loggingIOSent :: Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO (),\n loggingIORecv :: Network.TLS.Struct.Header\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Types.IO ()}\n-22969f8257678533a017775f90bbbf18\n+689767f2466e68c9b55ea9d43a6c6df3\n defaultHooks :: Hooks\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[Hooks],\n Unfolding: Core: \n Hooks\n (GHC.Base.$fApplicativeIO5 @Network.TLS.Struct.Handshake)\n `cast`\n (_R\n@@ -249,65 +249,65 @@\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))\n defaultHooks4\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))\n defaultHooks_$cdef]\n-4eaae916b2e86d7a2bf905033af75be2\n+5605e9bb5778e6a76581e014641c6367\n defaultHooks1 ::\n Network.TLS.Struct.Header\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.Header)\n (ds1['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-f89eb2df1b086758d6fde4cd60aa15c2\n+bf92155badabf67a6855a52f2716f74f\n defaultHooks2 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-5d0ede23f741f02b6eaef92564e7d8f1\n+92a94136e28937b7ed6ad2f60ee0cd13\n defaultHooks3 ::\n GHC.Base.String\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Base.String)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-8e50226f2cb2826b81db0bd828be057a\n+54e1dd29b4efc8c7c50c556f519fb1a9\n defaultHooks4 ::\n Data.X509.CertificateChain.CertificateChain\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (x['GHC.Types.Many] :: Data.X509.CertificateChain.CertificateChain)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-9b1781148714f85201fe78eede84e2b8\n+287a5107d0e848f2e975bff925ec6d01\n defaultHooks_$cdef :: Logging\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[Logging],\n Unfolding: Core: \n Logging\n defaultHooks3\n `cast`\n (_R\n@@ -321,85 +321,85 @@\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))\n defaultHooks1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-c909f40299dfae11300b04582bbc0bcb\n+3a84455da4b53400556120841976f9e4\n hookLogging :: Hooks -> Logging\n RecSel Left Hooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Hooks) ->\n case ds of wild { Hooks ds1 ds2 ds3 ds4 -> ds4 }]\n-df0f25425116ed4471a76a722a165223\n+8808201b8811bb40a7f00ae826d0d3b9\n hookRecvCertificates ::\n Hooks\n -> Data.X509.CertificateChain.CertificateChain -> GHC.Types.IO ()\n RecSel Left Hooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Hooks) ->\n case ds of wild { Hooks ds1 ds2 ds3 ds4 -> ds3 }]\n-ddee3ae34aa3193f4e22b3770c737dd0\n+34af7c5cebe5f54331f1a4fd10460d45\n hookRecvHandshake ::\n Hooks\n -> Network.TLS.Struct.Handshake\n -> GHC.Types.IO Network.TLS.Struct.Handshake\n RecSel Left Hooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Hooks) ->\n case ds of wild { Hooks ds1 ds2 ds3 ds4 -> ds1 }]\n-4b3bfcbe525fdb51e5d47f1b9497daae\n+46a5e5758ff6d3bfc292b2fb3be76fc2\n hookRecvHandshake13 ::\n Hooks\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Types.IO Network.TLS.Struct13.Handshake13\n RecSel Left Hooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Hooks) ->\n case ds of wild { Hooks ds1 ds2 ds3 ds4 -> ds2 }]\n-7ae31f9a0c4f61deb284da53a56cebbb\n+e8b1dbc29deaf098d771929aa1991af1\n loggingIORecv ::\n Logging\n -> Network.TLS.Struct.Header\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO ()\n RecSel Left Logging\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Logging) ->\n case ds of wild { Logging ds1 ds2 ds3 ds4 -> ds4 }]\n-d8ce749798f23d14d38c0ac8135792f6\n+aa5e64b3dc9bcd6175a45e7e451915a0\n loggingIOSent ::\n Logging\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Types.IO ()\n RecSel Left Logging\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Logging) ->\n case ds of wild { Logging ds1 ds2 ds3 ds4 -> ds3 }]\n-a0b95e00d162236a24a44f5b35e3ce89\n+fc2e999fa04a222bad153941ff0e50d5\n loggingPacketRecv :: Logging -> GHC.Base.String -> GHC.Types.IO ()\n RecSel Left Logging\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Logging) ->\n case ds of wild { Logging ds1 ds2 ds3 ds4 -> ds2 }]\n-9a3169625d1885ffb08ff9d5a0ee9d6c\n+883dc11c562b63da4541a09609dde771\n loggingPacketSent :: Logging -> GHC.Base.String -> GHC.Types.IO ()\n RecSel Left Logging\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Logging) ->\n case ds of wild { Logging ds1 ds2 ds3 ds4 -> ds1 }]\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/IO.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/IO.dyn_hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,18 +1,18 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.IO 9066\n- interface hash: d2d82c7f4892d56c0a69deb6a4fd3718\n- ABI hash: d1bf63b17d7cf0e3f96a5ad254132d94\n- export-list hash: a20f87a82196e790af02db0ac45b3245\n- orphan hash: 00e55f753bcea21863fa7282c5e996e5\n+ interface hash: e2898024a8e22196cd410eb61e29a297\n+ ABI hash: 8f29b3d0243694962f466e4d1e7a7902\n+ export-list hash: 03b5e37e740040e91c923e9797bbf37e\n+ orphan hash: d8dd805ea70abd5e9a3ec23369e9a12f\n flag hash: ca195f79256600a647ac69477624883c\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 74f06b877dd6d3c47c0437028d3a76e7\n sig of: Nothing\n used TH splices: False\n@@ -23,24 +23,24 @@\n loadPacket13\n recvPacket\n recvPacket13\n runPacketFlight\n sendPacket\n sendPacket13\n PacketFlightM\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Receiving\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Sending\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Receiving\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Sending\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -106,81 +106,81 @@\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.Reader 47af8f7182ecc83c361c96115c8785b6\n import -/ Control.Monad.Reader.Class 5f70c954aaabfef1181dc909f9db98d9\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context 0aa001abb9201471064342c40f749026\n- Context f1259160fe9bc8b2e394042e2c99f720\n- EarlyDataNotAllowed 027a7039cf88e6e81090414c65d5d943\n- NotEstablished ebc9dd954ec03b8448fe0a8ec3a26e82\n- ctxDisableSSLv2ClientHello cb17f99438718edd685063c54f8a2f87\n- ctxEOF b9a1245f8433e34aa97d85dc07302a38\n- ctxEstablished 1926a926ed10cad243ece8fe5fa47f33\n- ctxHasSSLv2ClientHello d682fd09f28f4299097c6454e2b2af5d\n- ctxNeedEmptyPacket 12f3ec46759fc2ca1397de6c5ea11e90\n- ctxRecordLayer f75da767fd907cf06d89dd4c198acac2\n- ctxWithHooks 204e94eebf70fb56a419c45d7c269a9a\n- setEstablished f109903428b9428e0e7374751b226365\n- throwCore 3555ac01caf2f37b4eaf256924f90e89\n- usingState_ fcc88c4b630e5a1af839fc83ac7b9cc3\n- withLog 9e015f67724402f671d7ad81f9aa2bfb\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks 1ec5f6ef236c5baf291c03632dc4436f\n- exports: 83645716f8a52c21b0bb97916bc257e8\n- hookRecvHandshake ddee3ae34aa3193f4e22b3770c737dd0\n- hookRecvHandshake13 4b3bfcbe525fdb51e5d47f1b9497daae\n- loggingPacketRecv a0b95e00d162236a24a44f5b35e3ce89\n- loggingPacketSent 9a3169625d1885ffb08ff9d5a0ee9d6c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Receiving b5784825ece3e31faf36e8d01a16de70\n- exports: ce292175a61b8e6e4732338412cbe5f5\n- processPacket be3aa1eb75bfa7e1f2af356245548d81\n- processPacket13 b17a4ff73d958f3c56617e6c2d062203\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record 8f3c0188fbd722b608368394fbfc5150\n- exports: 81e80aeb255fcf0a9f196f4750410389\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer db38337ab98a3577c51cf616cca43d2b\n- exports: 2a57a570b1c3ceb4c31a4f06ca00bc4a\n- RecordLayer 24ef9b6a7165ec163b6c93d674432055\n- recordRecv 2c34597a6f321646b29954c7e999c0db\n- recordRecv13 e07f3e53b78576468f490c5d69bdf1a5\n- recordSendBytes c336c225b630b68c6c12494f573214c6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types a3f9dfe19e8ca18272c794e877cb15cd\n- Record 6cd0585b3374925a4b625040b8e54913\n- Record f10da5b788d6897b7f042ce13a0629e5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Sending f9377d5ece1d8e8ea7a9e18b55dc112f\n- exports: fad6a2ccd1b5d8a2d74e790eff5544d6\n- encodePacket cf17f10a63aed668831982a1262a0dc8\n- encodePacket13 bd941248385de59f3f0a53691599c8fa\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- getTLS13HRR 812869af0cb7d6de3f2aa137bee15634\n- stHandshakeRecordCont 1566726b50de0c7cad6a3bbb4b0a6677\n- stHandshakeRecordCont13 968b5582273e311456c247a4b99ac275\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- AppData 29d65df4de70272a849e105903b6f81c\n- BadRecordMac a27217d878ab0ec092154c5ac6355ed4\n- ConnectionNotEstablished f1cdca900b138392fe8be5dfea01f350\n- Error_EOF a2ade9fe8e6c98351bbdc71bd99c7b54\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- Handshake 7544b0c9f5d11e7451519a8d74fa56a0\n- Packet a387458f6c07eabf11e0e851dbdef19c\n- PostHandshake 64f60f12b06c7d23cbaca74ae868251c\n- ProtocolType_ChangeCipherSpec 3046a83489b9264377dada0c65eeef94\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- Handshake13 94a9664882f16f634bac78597dc4848f\n- Packet13 7d456d29b5c1baf9231bce1cd54a5614\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context f05961a2d83b4de4b55af3631506721a\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ EarlyDataNotAllowed 2ca035be75815987d23a75e1eb6b398e\n+ NotEstablished 749f232753e3dcc00e9fa86df3f430bd\n+ ctxDisableSSLv2ClientHello 15988f0f541e16025af157795e6b710b\n+ ctxEOF 539d83385873094ed2d7246f3cdaf719\n+ ctxEstablished 318960c6d5720626d2bd37842cfe58ec\n+ ctxHasSSLv2ClientHello 29208fd2e537a6ba1a67bb7c69c02469\n+ ctxNeedEmptyPacket 3dd9298c8644a69afb2e6c83902295be\n+ ctxRecordLayer b01b79cb281e576d2af45295bc37301f\n+ ctxWithHooks 2d7781cdc3df6e9ee911a392e542b445\n+ setEstablished 2ae4c281d6e0cf8c9a926c258ac12ae1\n+ throwCore c760bbd6ca0db20b389aff101725231f\n+ usingState_ 197dbcbdb55bf4ea1b5557197657816f\n+ withLog afdcd086ed945c77524a8dc578f2735d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks 35bf6ac9471a03db871ea5f22125a1ac\n+ exports: feda3b1d2e59453d84f775eca811c793\n+ hookRecvHandshake 34af7c5cebe5f54331f1a4fd10460d45\n+ hookRecvHandshake13 46a5e5758ff6d3bfc292b2fb3be76fc2\n+ loggingPacketRecv fc2e999fa04a222bad153941ff0e50d5\n+ loggingPacketSent 883dc11c562b63da4541a09609dde771\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Receiving a151cd1bb9b0dd430181e5c395438966\n+ exports: a213491f92e28b658225d6e8dcd172cf\n+ processPacket 37fceb1fb1e1911a69ecb1570fbaed48\n+ processPacket13 7fcdbe83a5e43521252c75ae3396ebca\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record 07a4dce1a440ca2bc2459ab36a6ee64f\n+ exports: 8d2cb168b76029b0a7a2eca0e900296e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer d6eb1c80b17459296427e1195827031a\n+ exports: c7441697a119aee24784af5748ffd5db\n+ RecordLayer f27b582cbe34c4e282e90892fd735977\n+ recordRecv 14ea01e552ec119e5b87843ccfc84a53\n+ recordRecv13 4bb5966b1ce0ccc8d97a8f1ed09dc1e3\n+ recordSendBytes 4d25ba2f9a6871f1e806b1dced811d04\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types 42f1b7cf6f3a4146cf6f73d56a650b1e\n+ Record 0487476a1eba61f0e634ac5fc96fd994\n+ Record 934bcd4db8d678c163a004042c06345a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Sending 6d1e9a4d1f5da4db296b2c614f64408a\n+ exports: 74ac58e4cb90228fabfc4914222133b4\n+ encodePacket bc767d8008fbe82d9cf5ac6fdf24dc92\n+ encodePacket13 d2ace58c704f371186c40fd884889035\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ getTLS13HRR a2f4fbd454157e2c855f9c9b12b2ab59\n+ stHandshakeRecordCont d3b15bce8a3044996b8696252c99dae3\n+ stHandshakeRecordCont13 e52a5647e08012408407c21e52441e4e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ AppData 269ffb65b97217f3305e752beb954561\n+ BadRecordMac 568eab8ce0f1fb1cd7cceb384e2820d9\n+ ConnectionNotEstablished 27e028214f3158686f1d6c08b3afaf82\n+ Error_EOF 4a9ee30f206bf651ffbba336a27997f5\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ Handshake 50246f8de3214deea94c5fcebd9e5679\n+ Packet 1b0f5169ab6144b10f1fe2a07fb14adf\n+ PostHandshake 93af3be0f7ae6885464d74929e82a618\n+ ProtocolType_ChangeCipherSpec 5132cb474f2458c34784188fd9d6334f\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ Handshake13 e6ea34d40eef182fe1246af85b105db7\n+ Packet13 abcf46e5d50d58fc712048e65d6648ce\n import -/ Control.Monad.Trans.Reader f0f89c719914f6308eba0116ac42816b\n-71ae27833d3913841e3f835a4f46a208\n+4906d42a2075602cc6d36c4d88e4c71b\n $fApplicativePacketFlightM ::\n GHC.Base.Applicative (PacketFlightM b)\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Base.C:Applicative], Inline: CONLIKE,\n Unfolding: DFun: @b.\n @(PacketFlightM b)\n@@ -227,15 +227,15 @@\n @(Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b)))\n `cast`\n (forall (a :: <*>_N) (b1 :: <*>_N).\n Sym (N:PacketFlightM[0] _R) _N\n %<'GHC.Types.Many>_N ->_R Sym (N:PacketFlightM[0] _R) _N\n %<'GHC.Types.Many>_N ->_R Sym (N:PacketFlightM[0] _R) _N)]\n-4e13cb0c8930a8935d2c8a9e1c0b5e15\n+84635079b9335b98eff0c4155b5ac36f\n $fApplicativePacketFlightM1 ::\n a\n -> (Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b))\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [HasNoCafRefs, TagSig: ,\n@@ -246,15 +246,15 @@\n @a\n (eta['GHC.Types.Many] :: a)\n (eta1['GHC.Types.Many] :: (Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b)))\n (eta2['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n (# eta2, eta #)]\n-0adbf8d1911c34ba7f9abbbbf6db20e2\n+d7757cf54d1a59bd101db4a1d47e6694\n $fApplicativePacketFlightM_$s$fApplicativeReaderT_$c*> ::\n Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1C(1,C(1,P(L,A)))>,\n Inline: (sat-args=2),\n@@ -287,15 +287,15 @@\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n _R _R _N))]\n-a1ed8cca6332518bd6b956184384319b\n+3d0cfaeb57fcafb6c7965ee1c4b44cf1\n $fApplicativePacketFlightM_$s$fApplicativeReaderT_$c<* ::\n Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1C(1,C(1,L))>, CPR: 1,\n@@ -330,15 +330,15 @@\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n _R _R _N))]\n-54a1a4439b6bb2f7f0110fcd8856fb35\n+ffe6ee500b649738533e9115194b1214\n $fApplicativePacketFlightM_$s$fApplicativeReaderT_$c<*> ::\n Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO (a -> b)\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1C(1,C(1,P(L,MC(1,L))))>, CPR: 1,\n@@ -373,15 +373,15 @@\n b)>_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n _R _R _N))]\n-95df4bda14bb27b32d2911f63d35b575\n+503cc30973fa01a98cd41fa1a4f6cc2d\n $fApplicativePacketFlightM_$s$fApplicativeReaderT_$cliftA2 ::\n (a -> b -> c)\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO c\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 5, Arity: 5,\n@@ -421,15 +421,15 @@\n r GHC.Types.IO a>_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n _R _R _N))]\n-599f4ad9f9bc93e4ba9769412d603d56\n+1335f7b1893ef45b9a3005067a789b3c\n $fFunctorPacketFlightM :: GHC.Base.Functor (PacketFlightM b)\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Base.C:Functor], Inline: CONLIKE,\n Unfolding: DFun: @b.\n @(PacketFlightM b)\n ($fFunctorPacketFlightM_$s$fFunctorReaderT_$cfmap\n@@ -444,15 +444,15 @@\n @(Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b)))\n `cast`\n (forall (a :: <*>_N) (b1 :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R Sym (N:PacketFlightM[0] _R) _N\n %<'GHC.Types.Many>_N ->_R Sym (N:PacketFlightM[0] _R) _N)]\n-3338b7036d7f1bacbcefac7e6fe11a17\n+1bae0dbca7f0b3fb4131248fb7afa2a3\n $fFunctorPacketFlightM_$s$fFunctorReaderT_$c<$ ::\n a\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1C(1,C(1,P(L,A)))>, CPR: 1,\n@@ -479,15 +479,15 @@\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n _R _R _N))]\n-f5985f8b803a2364764d112863441614\n+865bd199f2265b3bf4e37e1e6d29b33f\n $fFunctorPacketFlightM_$s$fFunctorReaderT_$cfmap ::\n (a -> b)\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1C(1,C(1,L))>, CPR: 1,\n@@ -515,15 +515,15 @@\n b>_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n _R _R _N))]\n-aef46f14f1b3f143885e804cd63b4877\n+9e1105826b358e55b1c3df53c4e2019a\n $fMonadFailPacketFlightM ::\n Control.Monad.Fail.MonadFail (PacketFlightM b)\n DFunId\n [TagSig: ,\n LambdaFormInfo: LFCon[Control.Monad.Fail.C:MonadFail],\n Inline: CONLIKE,\n Unfolding: DFun: @b.\n@@ -532,15 +532,15 @@\n ($fMonadFailPacketFlightM_$s$fMonadFailReaderT_$cfail\n @(Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b)))\n `cast`\n (forall (a :: <*>_N).\n <[GHC.Types.Char]>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:PacketFlightM[0] _R) _N)]\n-28ab43496271e89980b5bcbbb6667afe\n+2a8b88975af4e6297e2456ac1b8e93c2\n $fMonadFailPacketFlightM_$s$fMonadFailReaderT_$cfail ::\n GHC.Base.String\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: x, CPR: b, Inline: (sat-args=1),\n Unfolding: Core: StableUser <1,FalseTrue>\n (\\ @r\n@@ -556,15 +556,15 @@\n %<'GHC.Types.Many>_N ->_R <(r |> <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <(a |> <*>_N)>_R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n <(r |> <*>_N)>_R\n _R\n <(a |> <*>_N)>_N))]\n-0ce852d06ea08563c72304864cfc7de5\n+0f02dd0634ac7df71dce1d1f742f5084\n $fMonadIOPacketFlightM ::\n Control.Monad.IO.Class.MonadIO (PacketFlightM b)\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Control.Monad.IO.Class.C:MonadIO],\n Inline: CONLIKE,\n Unfolding: DFun: @b.\n@@ -576,30 +576,30 @@\n _R\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n <(Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b))>_R\n _R\n _N)\n ; Sym (N:PacketFlightM[0] _R) _N)]\n-9059db0179903ae924995f9c5d75a306\n+bdddfa68c65b1c19508bbfcb3913d76b\n $fMonadIOPacketFlightM1 ::\n GHC.Types.IO a\n -> (Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b))\n -> GHC.Types.IO a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ @b\n @a\n (eta['GHC.Types.Many] :: GHC.Types.IO a)\n (ds['GHC.Types.Many] :: (Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b))) ->\n eta]\n-3c657b935646d29160b2148c8c5281d3\n+6e083b10824a2d8aad7bcffe5be3059d\n $fMonadPacketFlightM :: GHC.Base.Monad (PacketFlightM b)\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Base.C:Monad], Inline: CONLIKE,\n Unfolding: DFun: @b.\n @(PacketFlightM b)\n ($fApplicativePacketFlightM @b)\n@@ -636,15 +636,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n <(Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b))>_R\n _R\n _N)\n ; Sym (N:PacketFlightM[0] _R) _N)]\n-822a64cb699655ee2960df50c4684621\n+ca0d86268f55feca9a9c8127b926197d\n $fMonadPacketFlightM1 ::\n Control.Monad.Trans.Reader.ReaderT\n (Network.TLS.Record.Layer.RecordLayer b1,\n GHC.IORef.IORef (Builder b1))\n GHC.Types.IO\n a\n -> Control.Monad.Trans.Reader.ReaderT\n@@ -693,15 +693,15 @@\n GHC.IORef.IORef (Builder b))>_R\n _R\n _N)\n eta2)\n `cast`\n (GHC.Types.N:IO[0] _R)\n ipv }]\n-9683d667b0164e1effc02b9e5adf6c2d\n+615a635fcf02670b0d3aff24af7138e6\n $fMonadPacketFlightM_$s$fMonadReaderT_$c>>= ::\n Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a\n -> (a -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b)\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1C(1,C(1,L))>,\n Inline: (sat-args=2),\n@@ -736,84 +736,84 @@\n _R\n %<'GHC.Types.Many>_N ->_R Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b>_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n _R _R _N))]\n-56d52c268db83d369a07921b9a4f9158\n+43bae680e4fd5b1df4447db05e69b75c\n $tc'PacketFlightM :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 484043761453824117#Word64\n- 6784967385514267047#Word64\n+ 12967596899006012070#Word64\n+ 11896592730138197166#Word64\n $trModule\n $tc'PacketFlightM2\n 2#\n $tc'PacketFlightM1]\n-3aab392d04c30b919d065e553ff4409f\n+97677c9191343d9d8670d80d4f88e163\n $tc'PacketFlightM1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-50226e62f42bd0bb0678036d992ad588\n+d1042971b14a90e7cc1234826155230b\n $tc'PacketFlightM2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'PacketFlightM3]\n-252df15b2c45aa08badd2c4596ce4723\n+cdaf472f8e6bddadb3d33e46c63a1381\n $tc'PacketFlightM3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'PacketFlightM\"#]\n-85367c58188f63ffa97eebb1bc413c19\n+c422635435a6ac14190ee2ab1d3c0c15\n $tcPacketFlightM :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2616964527002247887#Word64\n- 11492400537918923146#Word64\n+ 8122237682522474697#Word64\n+ 279424740408232335#Word64\n $trModule\n $tcPacketFlightM1\n 0#\n GHC.Types.krep$*->*->*]\n-3c22d8577cb19d13bf176e568b127991\n+75428ec8b23c0c4a52589b4db68cebdd\n $tcPacketFlightM1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcPacketFlightM2]\n-4282f000e5ffc2191908c63d8fae6c77\n+5e0b9a9c70d5bfc87cbaec376afb361d\n $tcPacketFlightM2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"PacketFlightM\"#]\n-55ccc07d84c343eef56ab53daa654578\n+576ab2f0af09496119727fd94e456475\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-7c11a07e4039da865a4b01d5c997fa26\n+f6c9ece5b38f8f9a45bd8d98afe3684e\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-5f1e91addb3ee57f12c88772fc348090\n+bc0568fb098a97ca294b4905c4b6c711\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.IO\"#]\n-b7dc4599cb72ac76d419ad13d5f69405\n+fa987e71f19453a6f4fea8e03410c0a3\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-9175c770b73cf175cbdbb2c1a912b239\n+d6e239261a41be146352c6866f034898\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-387735906fe5c0cbf16b16845a4f1785\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+0f66b39316ec8e9a7b1e1467fafee58a\n $wrecvPacket13 ::\n GHC.MVar.MVar Network.TLS.State.TLSState\n -> GHC.IORef.IORef Network.TLS.Context.Internal.Established\n -> GHC.IORef.IORef Network.TLS.Hooks.Hooks\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n@@ -822,47 +822,47 @@\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct13.Packet13 #)\n StrWork([~, ~, ~, !])\n [TagSig: , LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: , Inline: [2]]\n-bc22e63014c3a18f8f4a80fb47bc5e8e\n+96c15edb85682c1e53cb80e7854e4f3b\n $wrunPacketFlight ::\n GHC.Base.Monoid bytes =>\n Network.TLS.Record.Layer.RecordLayer bytes\n -> (forall b. GHC.Base.Monoid b => PacketFlightM b a)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: , Inline: [2]]\n-8db135e7cd92c3c0adefa531963054d9\n+3ac6d5de3a4a364936b39c7c1bb034a5\n type Builder :: * -> *\n type Builder b = [b] -> [b]\n-92845cb0d078d325a89f541fe5aee3b3\n+21e28ab5f6dd1dd87802ae66b29a93f5\n type role PacketFlightM representational nominal\n type PacketFlightM :: * -> * -> *\n newtype PacketFlightM b a\n = PacketFlightM (Control.Monad.Trans.Reader.ReaderT\n (Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b))\n GHC.Types.IO\n a)\n-6b61801f83f2dd1b5196630c95b9bb6d\n+341daf7866d10a1be651738c432227b9\n checkValid ::\n Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,ML,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1(, 1),\n Unfolding: Core: \n checkValid1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-cba2f1ba294614493c369dc0852e2723\n+01ddba85f048fc9cc777ab1f2a632b2b\n checkValid1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,ML,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1(, 1),\n@@ -904,46 +904,46 @@\n -> GHC.Prim.raiseIO#\n @'GHC.Types.Lifted\n @GHC.Types.LiftedRep\n @GHC.Exception.Type.SomeException\n @()\n checkValid2\n ipv } } } }]\n-3abcbb7bb463edf388fd0dcea83978d2\n+6e217839a34d7f5772d63d45750de00b\n checkValid2 :: GHC.Exception.Type.SomeException\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n Network.TLS.Struct.$fExceptionTLSException_$ctoException\n Network.TLS.Struct.ConnectionNotEstablished]\n-0a09158f03b691b2733e948537d2deaa\n+ee8252e64228186cff889029a6238349\n checkValid3 :: GHC.Exception.Type.SomeException\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n Network.TLS.Struct.$fExceptionTLSException_$ctoException\n checkValid4]\n-2fb9e3ba0b71372abc71bb7c9a7f4111\n+aa89e3ad8b83aca343efd3d47224d7a9\n checkValid4 :: Network.TLS.Struct.TLSException\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct.PostHandshake],\n Unfolding: Core: \n Network.TLS.Struct.PostHandshake Network.TLS.Struct.Error_EOF]\n-00087d5a5f6e8fc7faa2f5dd490570fc\n+9a0174953c2cc896aab2dd3b446c31ea\n isRecvComplete ::\n Network.TLS.Context.Internal.Context -> GHC.Types.IO GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n isRecvComplete1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-7a084204e1de8efd5bc7b44226fadfbc\n+02d4baa87d9d5bb98eacb7b8ec0eabcf\n isRecvComplete1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n@@ -970,15 +970,15 @@\n _N)\n ; Sym (Network.TLS.State.N:TLSSt[0]) _N)\n s of ds1 { (#,#) ipv ipv1 ->\n Network.TLS.Context.Internal.decideRecordVersion2\n @GHC.Types.Bool\n ipv1\n ipv } } }]\n-a708c2e73e13409ad6836b2fc3992acb\n+3e25b92aa706ff25f650894a966aa87d\n isRecvComplete2 ::\n Network.TLS.State.TLSState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool,\n Network.TLS.State.TLSState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1,\n@@ -1016,15 +1016,15 @@\n @GHC.Types.Bool\n GHC.Types.False,\n wild)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool,\n Network.TLS.State.TLSState)>_R)) } }]\n-90211b514fe93c1e73b3d2ffb15b97e3\n+35dacf3c7e8d4237e5ba822a94d84a04\n loadPacket1 ::\n GHC.Base.Monoid b =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Packet13\n -> (Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b))\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -1063,15 +1063,15 @@\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @([b] -> [b])\n var#\n (\\ (x['GHC.Types.Many] :: [b]) -> ipv3 (GHC.Types.: @b ipv1 x))\n ipv2 of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } } } }]\n-6beac1c1b8b1c52461ae7207dfa63f32\n+6af03fbaf898a1717ae62d683d76ee01\n loadPacket13 ::\n GHC.Base.Monoid b =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Packet13 -> PacketFlightM b ()\n [TagSig: , LambdaFormInfo: LFReEntrant 5,\n Arity: 5,\n Strictness: <1P(A,A,A,A,A,A,A,A,A,A,L,A,A,L,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A)><1!P(MP(A,1L,A,A,A),ML)>,\n@@ -1088,15 +1088,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n <(Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b))>_R\n _R\n <()>_N)\n ; Sym (N:PacketFlightM[0] _R) <()>_N)]\n-72f771f75a5f94efedfa37add49e4df7\n+13299b95bacf26dfc2162ed8201d9c5e\n loadPacket2 ::\n GHC.Base.Monoid bytes =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Layer.RecordLayer bytes\n -> Network.TLS.Struct13.Packet13\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, bytes #)\n@@ -1139,15 +1139,15 @@\n case ipv5 of wild5 {\n Data.Either.Left x\n -> Network.TLS.Context.Internal.contextGetInformation3\n @bytes\n x\n ipv4\n Data.Either.Right y -> (# ipv4, y #) } } } } } } } }]\n-879f9f6c2aad94c8d540efd9202d544b\n+6420527fd15981cf812b20e8786af6aa\n recvPacket ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct.Packet)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,A,A,A,SL,A,A,A,A,SL,A,A,L,L,A,A,A,A,L,A,A,A,A,A,A,LP(A,A,A,LC(L,C(1,C(1,P(L,1L)))),A),A,A,A,A)>,\n@@ -1156,25 +1156,25 @@\n recvPacket1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-466c9124af6b55239b2e5895094eeed3\n+b2c42972367f000d7ae52f64a52054f3\n recvPacket1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct.Packet #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,A,A,A,SL,A,A,A,A,SL,A,A,L,L,A,A,A,A,L,A,A,A,A,A,A,LP(A,A,A,LC(L,C(1,C(1,P(L,1L)))),A),A,A,A,A)>,\n CPR: 1]\n-fc876b765f2c727e4dee9364e69e1194\n+94d555702cc705f3c3b071ef796e3f5f\n recvPacket13 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct13.Packet13)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,L,A,A,ML,A,A,A,A,A,A,A,A,A,A,ML,A,A,A,A,A,A,1!P(A,A,A,A,SC(S,P(L,1L))),A,A,A,A)>,\n@@ -1183,15 +1183,15 @@\n recvPacket2\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-1cdaa76584d5fee5ac45ac81d89a2998\n+ee1bc1e87c18a5c3b3d452d169a7c908\n recvPacket2 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct13.Packet13 #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -1200,15 +1200,15 @@\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ctx of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww25 of wild1 { Network.TLS.Record.Layer.RecordLayer ww30 ww31 ww32 ww33 ww34 ->\n $wrecvPacket13 @bytes ww4 ww7 ww18 ww34 eta } }]\n-743b5dc1ff805d84578f2620d6f73e58\n+1c3611fc47de2c813016fb954e6dc422\n runPacketFlight ::\n Network.TLS.Context.Internal.Context\n -> (forall b. GHC.Base.Monoid b => PacketFlightM b a)\n -> GHC.Types.IO a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,L,A,A,A,A)>,\n Unfolding: Core: \n@@ -1217,15 +1217,15 @@\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R \n PacketFlightM b (a |> <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <(a |> <*>_N)>_R))]\n-b9276472ae248c659992e80bbd2db3e6\n+317b5807c5040dea10eab4a126b72cc7\n runPacketFlight1 ::\n Network.TLS.Context.Internal.Context\n -> (forall b. GHC.Base.Monoid b => PacketFlightM b a)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,L,A,A,A,A)>,\n@@ -1236,27 +1236,27 @@\n (ds1['GHC.Types.Many] :: forall b.\n GHC.Base.Monoid b =>\n PacketFlightM b a)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ds of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n $wrunPacketFlight @a @bytes ww ww25 ds1 eta }]\n-c54cdd91a9bd52408546b6ec22ffb280\n+756cd3a29dbde1de55c5390c163c715b\n sendPacket ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.Packet -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(LP(A,A,A,L),A,LP(L,A,A,A,A,A,A,A,A,L,A),A,L,A,A,A,L,A,L,L,A,L,A,A,A,A,SL,A,A,A,A,A,A,LP(L,A,LC(S,C(1,L)),A,A),A,A,A,A)><1L>,\n Unfolding: Core: \n sendPacket1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-0790fe711803208c5eaf4a6d269002e3\n+eb2bf0b08aa46d344093c39768bf3453\n sendPacket1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.Packet\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(LP(A,A,A,L),A,LP(L,A,A,A,A,A,A,A,A,L,A),A,L,A,A,A,L,A,L,L,A,L,A,A,A,A,SL,A,A,A,A,A,A,LP(L,A,LC(S,C(1,L)),A,A),A,A,A,A)><1L>,\n@@ -1326,33 +1326,33 @@\n $dMonoid\n wild\n ds24\n wild1\n eta of ds29 { (#,#) ipv ipv1 ->\n case ds24 of wild3 { Network.TLS.Record.Layer.RecordLayer ds30 ds31 ds32 ds33 ds34 ->\n (ds32 ipv1) `cast` (GHC.Types.N:IO[0] <()>_R) ipv } } } } } }]\n-21f5bd754daa5a722bbd682c7b42ce12\n+370a1c02262d243263ca2ea8e69a3ca8\n sendPacket13 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Packet13 -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(MP(A,A,A,1C(1,L)),A,A,A,A,A,A,A,A,A,L,A,A,L,A,A,A,A,1L,A,A,A,A,A,A,LP(A,ML,MC(1,C(1,L)),A,A),A,A,A,A)>,\n Unfolding: Core: \n sendPacket4\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-c59b386da77becb0bed8464c74b3c7d1\n+59e358d393ef8f59216575eb4ff1f068\n sendPacket2 :: Network.TLS.Struct.Packet\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct.AppData],\n Unfolding: Core: \n Network.TLS.Struct.AppData Data.ByteString.Internal.Type.empty]\n-de5ee804e141262b0128bb205d50d1a7\n+411a3daf7df2d9b6ad1771ae3be6902f\n sendPacket3 ::\n GHC.Base.Monoid bytes =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Layer.RecordLayer bytes\n -> Network.TLS.Struct.Packet\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, bytes #)\n@@ -1395,15 +1395,15 @@\n case ipv5 of wild5 {\n Data.Either.Left x\n -> Network.TLS.Context.Internal.contextGetInformation3\n @bytes\n x\n ipv4\n Data.Either.Right y -> (# ipv4, y #) } } } } } } } }]\n-953d4424668457b19079f79e1f1e5a73\n+3aba163ae6443af1bfbbe458e0271f26\n sendPacket4 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Packet13\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(MP(A,A,A,1C(1,L)),A,A,A,A,A,A,A,A,A,L,A,A,L,A,A,A,A,1L,A,A,A,A,A,A,LP(A,ML,MC(1,C(1,L)),A,A),A,A,A,A)>,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/IO.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/IO.hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,18 +1,18 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.IO 9066\n- interface hash: d2d82c7f4892d56c0a69deb6a4fd3718\n- ABI hash: d1bf63b17d7cf0e3f96a5ad254132d94\n- export-list hash: a20f87a82196e790af02db0ac45b3245\n- orphan hash: 00e55f753bcea21863fa7282c5e996e5\n+ interface hash: e2898024a8e22196cd410eb61e29a297\n+ ABI hash: 8f29b3d0243694962f466e4d1e7a7902\n+ export-list hash: 03b5e37e740040e91c923e9797bbf37e\n+ orphan hash: d8dd805ea70abd5e9a3ec23369e9a12f\n flag hash: 44c835b06340a9a7c374818ca99246b7\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 74f06b877dd6d3c47c0437028d3a76e7\n sig of: Nothing\n used TH splices: False\n@@ -23,24 +23,24 @@\n loadPacket13\n recvPacket\n recvPacket13\n runPacketFlight\n sendPacket\n sendPacket13\n PacketFlightM\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Receiving\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Sending\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Receiving\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Sending\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -106,81 +106,81 @@\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.Reader 47af8f7182ecc83c361c96115c8785b6\n import -/ Control.Monad.Reader.Class 5f70c954aaabfef1181dc909f9db98d9\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context 0aa001abb9201471064342c40f749026\n- Context f1259160fe9bc8b2e394042e2c99f720\n- EarlyDataNotAllowed 027a7039cf88e6e81090414c65d5d943\n- NotEstablished ebc9dd954ec03b8448fe0a8ec3a26e82\n- ctxDisableSSLv2ClientHello cb17f99438718edd685063c54f8a2f87\n- ctxEOF b9a1245f8433e34aa97d85dc07302a38\n- ctxEstablished 1926a926ed10cad243ece8fe5fa47f33\n- ctxHasSSLv2ClientHello d682fd09f28f4299097c6454e2b2af5d\n- ctxNeedEmptyPacket 12f3ec46759fc2ca1397de6c5ea11e90\n- ctxRecordLayer f75da767fd907cf06d89dd4c198acac2\n- ctxWithHooks 204e94eebf70fb56a419c45d7c269a9a\n- setEstablished f109903428b9428e0e7374751b226365\n- throwCore 3555ac01caf2f37b4eaf256924f90e89\n- usingState_ fcc88c4b630e5a1af839fc83ac7b9cc3\n- withLog 9e015f67724402f671d7ad81f9aa2bfb\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks 1ec5f6ef236c5baf291c03632dc4436f\n- exports: 83645716f8a52c21b0bb97916bc257e8\n- hookRecvHandshake ddee3ae34aa3193f4e22b3770c737dd0\n- hookRecvHandshake13 4b3bfcbe525fdb51e5d47f1b9497daae\n- loggingPacketRecv a0b95e00d162236a24a44f5b35e3ce89\n- loggingPacketSent 9a3169625d1885ffb08ff9d5a0ee9d6c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Receiving b5784825ece3e31faf36e8d01a16de70\n- exports: ce292175a61b8e6e4732338412cbe5f5\n- processPacket be3aa1eb75bfa7e1f2af356245548d81\n- processPacket13 b17a4ff73d958f3c56617e6c2d062203\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record 8f3c0188fbd722b608368394fbfc5150\n- exports: 81e80aeb255fcf0a9f196f4750410389\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer db38337ab98a3577c51cf616cca43d2b\n- exports: 2a57a570b1c3ceb4c31a4f06ca00bc4a\n- RecordLayer 24ef9b6a7165ec163b6c93d674432055\n- recordRecv 2c34597a6f321646b29954c7e999c0db\n- recordRecv13 e07f3e53b78576468f490c5d69bdf1a5\n- recordSendBytes c336c225b630b68c6c12494f573214c6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types a3f9dfe19e8ca18272c794e877cb15cd\n- Record 6cd0585b3374925a4b625040b8e54913\n- Record f10da5b788d6897b7f042ce13a0629e5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Sending f9377d5ece1d8e8ea7a9e18b55dc112f\n- exports: fad6a2ccd1b5d8a2d74e790eff5544d6\n- encodePacket cf17f10a63aed668831982a1262a0dc8\n- encodePacket13 bd941248385de59f3f0a53691599c8fa\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- getTLS13HRR 812869af0cb7d6de3f2aa137bee15634\n- stHandshakeRecordCont 1566726b50de0c7cad6a3bbb4b0a6677\n- stHandshakeRecordCont13 968b5582273e311456c247a4b99ac275\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- AppData 29d65df4de70272a849e105903b6f81c\n- BadRecordMac a27217d878ab0ec092154c5ac6355ed4\n- ConnectionNotEstablished f1cdca900b138392fe8be5dfea01f350\n- Error_EOF a2ade9fe8e6c98351bbdc71bd99c7b54\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- Handshake 7544b0c9f5d11e7451519a8d74fa56a0\n- Packet a387458f6c07eabf11e0e851dbdef19c\n- PostHandshake 64f60f12b06c7d23cbaca74ae868251c\n- ProtocolType_ChangeCipherSpec 3046a83489b9264377dada0c65eeef94\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- Handshake13 94a9664882f16f634bac78597dc4848f\n- Packet13 7d456d29b5c1baf9231bce1cd54a5614\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context f05961a2d83b4de4b55af3631506721a\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ EarlyDataNotAllowed 2ca035be75815987d23a75e1eb6b398e\n+ NotEstablished 749f232753e3dcc00e9fa86df3f430bd\n+ ctxDisableSSLv2ClientHello 15988f0f541e16025af157795e6b710b\n+ ctxEOF 539d83385873094ed2d7246f3cdaf719\n+ ctxEstablished 318960c6d5720626d2bd37842cfe58ec\n+ ctxHasSSLv2ClientHello 29208fd2e537a6ba1a67bb7c69c02469\n+ ctxNeedEmptyPacket 3dd9298c8644a69afb2e6c83902295be\n+ ctxRecordLayer b01b79cb281e576d2af45295bc37301f\n+ ctxWithHooks 2d7781cdc3df6e9ee911a392e542b445\n+ setEstablished 2ae4c281d6e0cf8c9a926c258ac12ae1\n+ throwCore c760bbd6ca0db20b389aff101725231f\n+ usingState_ 197dbcbdb55bf4ea1b5557197657816f\n+ withLog afdcd086ed945c77524a8dc578f2735d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks 35bf6ac9471a03db871ea5f22125a1ac\n+ exports: feda3b1d2e59453d84f775eca811c793\n+ hookRecvHandshake 34af7c5cebe5f54331f1a4fd10460d45\n+ hookRecvHandshake13 46a5e5758ff6d3bfc292b2fb3be76fc2\n+ loggingPacketRecv fc2e999fa04a222bad153941ff0e50d5\n+ loggingPacketSent 883dc11c562b63da4541a09609dde771\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Receiving a151cd1bb9b0dd430181e5c395438966\n+ exports: a213491f92e28b658225d6e8dcd172cf\n+ processPacket 37fceb1fb1e1911a69ecb1570fbaed48\n+ processPacket13 7fcdbe83a5e43521252c75ae3396ebca\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record 07a4dce1a440ca2bc2459ab36a6ee64f\n+ exports: 8d2cb168b76029b0a7a2eca0e900296e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer d6eb1c80b17459296427e1195827031a\n+ exports: c7441697a119aee24784af5748ffd5db\n+ RecordLayer f27b582cbe34c4e282e90892fd735977\n+ recordRecv 14ea01e552ec119e5b87843ccfc84a53\n+ recordRecv13 4bb5966b1ce0ccc8d97a8f1ed09dc1e3\n+ recordSendBytes 4d25ba2f9a6871f1e806b1dced811d04\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types 42f1b7cf6f3a4146cf6f73d56a650b1e\n+ Record 0487476a1eba61f0e634ac5fc96fd994\n+ Record 934bcd4db8d678c163a004042c06345a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Sending 6d1e9a4d1f5da4db296b2c614f64408a\n+ exports: 74ac58e4cb90228fabfc4914222133b4\n+ encodePacket bc767d8008fbe82d9cf5ac6fdf24dc92\n+ encodePacket13 d2ace58c704f371186c40fd884889035\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ getTLS13HRR a2f4fbd454157e2c855f9c9b12b2ab59\n+ stHandshakeRecordCont d3b15bce8a3044996b8696252c99dae3\n+ stHandshakeRecordCont13 e52a5647e08012408407c21e52441e4e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ AppData 269ffb65b97217f3305e752beb954561\n+ BadRecordMac 568eab8ce0f1fb1cd7cceb384e2820d9\n+ ConnectionNotEstablished 27e028214f3158686f1d6c08b3afaf82\n+ Error_EOF 4a9ee30f206bf651ffbba336a27997f5\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ Handshake 50246f8de3214deea94c5fcebd9e5679\n+ Packet 1b0f5169ab6144b10f1fe2a07fb14adf\n+ PostHandshake 93af3be0f7ae6885464d74929e82a618\n+ ProtocolType_ChangeCipherSpec 5132cb474f2458c34784188fd9d6334f\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ Handshake13 e6ea34d40eef182fe1246af85b105db7\n+ Packet13 abcf46e5d50d58fc712048e65d6648ce\n import -/ Control.Monad.Trans.Reader f0f89c719914f6308eba0116ac42816b\n-71ae27833d3913841e3f835a4f46a208\n+4906d42a2075602cc6d36c4d88e4c71b\n $fApplicativePacketFlightM ::\n GHC.Base.Applicative (PacketFlightM b)\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Base.C:Applicative], Inline: CONLIKE,\n Unfolding: DFun: @b.\n @(PacketFlightM b)\n@@ -227,15 +227,15 @@\n @(Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b)))\n `cast`\n (forall (a :: <*>_N) (b1 :: <*>_N).\n Sym (N:PacketFlightM[0] _R) _N\n %<'GHC.Types.Many>_N ->_R Sym (N:PacketFlightM[0] _R) _N\n %<'GHC.Types.Many>_N ->_R Sym (N:PacketFlightM[0] _R) _N)]\n-4e13cb0c8930a8935d2c8a9e1c0b5e15\n+84635079b9335b98eff0c4155b5ac36f\n $fApplicativePacketFlightM1 ::\n a\n -> (Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b))\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [HasNoCafRefs, TagSig: ,\n@@ -246,15 +246,15 @@\n @a\n (eta['GHC.Types.Many] :: a)\n (eta1['GHC.Types.Many] :: (Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b)))\n (eta2['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n (# eta2, eta #)]\n-0adbf8d1911c34ba7f9abbbbf6db20e2\n+d7757cf54d1a59bd101db4a1d47e6694\n $fApplicativePacketFlightM_$s$fApplicativeReaderT_$c*> ::\n Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1C(1,C(1,P(L,A)))>,\n Inline: (sat-args=2),\n@@ -287,15 +287,15 @@\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n _R _R _N))]\n-a1ed8cca6332518bd6b956184384319b\n+3d0cfaeb57fcafb6c7965ee1c4b44cf1\n $fApplicativePacketFlightM_$s$fApplicativeReaderT_$c<* ::\n Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1C(1,C(1,L))>, CPR: 1,\n@@ -330,15 +330,15 @@\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n _R _R _N))]\n-54a1a4439b6bb2f7f0110fcd8856fb35\n+ffe6ee500b649738533e9115194b1214\n $fApplicativePacketFlightM_$s$fApplicativeReaderT_$c<*> ::\n Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO (a -> b)\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1C(1,C(1,P(L,MC(1,L))))>, CPR: 1,\n@@ -373,15 +373,15 @@\n b)>_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n _R _R _N))]\n-95df4bda14bb27b32d2911f63d35b575\n+503cc30973fa01a98cd41fa1a4f6cc2d\n $fApplicativePacketFlightM_$s$fApplicativeReaderT_$cliftA2 ::\n (a -> b -> c)\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO c\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 5, Arity: 5,\n@@ -421,15 +421,15 @@\n r GHC.Types.IO a>_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n _R _R _N))]\n-599f4ad9f9bc93e4ba9769412d603d56\n+1335f7b1893ef45b9a3005067a789b3c\n $fFunctorPacketFlightM :: GHC.Base.Functor (PacketFlightM b)\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Base.C:Functor], Inline: CONLIKE,\n Unfolding: DFun: @b.\n @(PacketFlightM b)\n ($fFunctorPacketFlightM_$s$fFunctorReaderT_$cfmap\n@@ -444,15 +444,15 @@\n @(Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b)))\n `cast`\n (forall (a :: <*>_N) (b1 :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R Sym (N:PacketFlightM[0] _R) _N\n %<'GHC.Types.Many>_N ->_R Sym (N:PacketFlightM[0] _R) _N)]\n-3338b7036d7f1bacbcefac7e6fe11a17\n+1bae0dbca7f0b3fb4131248fb7afa2a3\n $fFunctorPacketFlightM_$s$fFunctorReaderT_$c<$ ::\n a\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1C(1,C(1,P(L,A)))>, CPR: 1,\n@@ -479,15 +479,15 @@\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n _R _R _N))]\n-f5985f8b803a2364764d112863441614\n+865bd199f2265b3bf4e37e1e6d29b33f\n $fFunctorPacketFlightM_$s$fFunctorReaderT_$cfmap ::\n (a -> b)\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1C(1,C(1,L))>, CPR: 1,\n@@ -515,15 +515,15 @@\n b>_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n _R _R _N))]\n-aef46f14f1b3f143885e804cd63b4877\n+9e1105826b358e55b1c3df53c4e2019a\n $fMonadFailPacketFlightM ::\n Control.Monad.Fail.MonadFail (PacketFlightM b)\n DFunId\n [TagSig: ,\n LambdaFormInfo: LFCon[Control.Monad.Fail.C:MonadFail],\n Inline: CONLIKE,\n Unfolding: DFun: @b.\n@@ -532,15 +532,15 @@\n ($fMonadFailPacketFlightM_$s$fMonadFailReaderT_$cfail\n @(Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b)))\n `cast`\n (forall (a :: <*>_N).\n <[GHC.Types.Char]>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:PacketFlightM[0] _R) _N)]\n-28ab43496271e89980b5bcbbb6667afe\n+2a8b88975af4e6297e2456ac1b8e93c2\n $fMonadFailPacketFlightM_$s$fMonadFailReaderT_$cfail ::\n GHC.Base.String\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: x, CPR: b, Inline: (sat-args=1),\n Unfolding: Core: StableUser <1,FalseTrue>\n (\\ @r\n@@ -556,15 +556,15 @@\n %<'GHC.Types.Many>_N ->_R <(r |> <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <(a |> <*>_N)>_R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n <(r |> <*>_N)>_R\n _R\n <(a |> <*>_N)>_N))]\n-0ce852d06ea08563c72304864cfc7de5\n+0f02dd0634ac7df71dce1d1f742f5084\n $fMonadIOPacketFlightM ::\n Control.Monad.IO.Class.MonadIO (PacketFlightM b)\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Control.Monad.IO.Class.C:MonadIO],\n Inline: CONLIKE,\n Unfolding: DFun: @b.\n@@ -576,30 +576,30 @@\n _R\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n <(Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b))>_R\n _R\n _N)\n ; Sym (N:PacketFlightM[0] _R) _N)]\n-9059db0179903ae924995f9c5d75a306\n+bdddfa68c65b1c19508bbfcb3913d76b\n $fMonadIOPacketFlightM1 ::\n GHC.Types.IO a\n -> (Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b))\n -> GHC.Types.IO a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ @b\n @a\n (eta['GHC.Types.Many] :: GHC.Types.IO a)\n (ds['GHC.Types.Many] :: (Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b))) ->\n eta]\n-3c657b935646d29160b2148c8c5281d3\n+6e083b10824a2d8aad7bcffe5be3059d\n $fMonadPacketFlightM :: GHC.Base.Monad (PacketFlightM b)\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Base.C:Monad], Inline: CONLIKE,\n Unfolding: DFun: @b.\n @(PacketFlightM b)\n ($fApplicativePacketFlightM @b)\n@@ -636,15 +636,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n <(Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b))>_R\n _R\n _N)\n ; Sym (N:PacketFlightM[0] _R) _N)]\n-822a64cb699655ee2960df50c4684621\n+ca0d86268f55feca9a9c8127b926197d\n $fMonadPacketFlightM1 ::\n Control.Monad.Trans.Reader.ReaderT\n (Network.TLS.Record.Layer.RecordLayer b1,\n GHC.IORef.IORef (Builder b1))\n GHC.Types.IO\n a\n -> Control.Monad.Trans.Reader.ReaderT\n@@ -693,15 +693,15 @@\n GHC.IORef.IORef (Builder b))>_R\n _R\n _N)\n eta2)\n `cast`\n (GHC.Types.N:IO[0] _R)\n ipv }]\n-9683d667b0164e1effc02b9e5adf6c2d\n+615a635fcf02670b0d3aff24af7138e6\n $fMonadPacketFlightM_$s$fMonadReaderT_$c>>= ::\n Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a\n -> (a -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b)\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1C(1,C(1,L))>,\n Inline: (sat-args=2),\n@@ -736,84 +736,84 @@\n _R\n %<'GHC.Types.Many>_N ->_R Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b>_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n _R _R _N))]\n-56d52c268db83d369a07921b9a4f9158\n+43bae680e4fd5b1df4447db05e69b75c\n $tc'PacketFlightM :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 484043761453824117#Word64\n- 6784967385514267047#Word64\n+ 12967596899006012070#Word64\n+ 11896592730138197166#Word64\n $trModule\n $tc'PacketFlightM2\n 2#\n $tc'PacketFlightM1]\n-3aab392d04c30b919d065e553ff4409f\n+97677c9191343d9d8670d80d4f88e163\n $tc'PacketFlightM1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-50226e62f42bd0bb0678036d992ad588\n+d1042971b14a90e7cc1234826155230b\n $tc'PacketFlightM2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'PacketFlightM3]\n-252df15b2c45aa08badd2c4596ce4723\n+cdaf472f8e6bddadb3d33e46c63a1381\n $tc'PacketFlightM3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'PacketFlightM\"#]\n-85367c58188f63ffa97eebb1bc413c19\n+c422635435a6ac14190ee2ab1d3c0c15\n $tcPacketFlightM :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2616964527002247887#Word64\n- 11492400537918923146#Word64\n+ 8122237682522474697#Word64\n+ 279424740408232335#Word64\n $trModule\n $tcPacketFlightM1\n 0#\n GHC.Types.krep$*->*->*]\n-3c22d8577cb19d13bf176e568b127991\n+75428ec8b23c0c4a52589b4db68cebdd\n $tcPacketFlightM1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcPacketFlightM2]\n-4282f000e5ffc2191908c63d8fae6c77\n+5e0b9a9c70d5bfc87cbaec376afb361d\n $tcPacketFlightM2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"PacketFlightM\"#]\n-55ccc07d84c343eef56ab53daa654578\n+576ab2f0af09496119727fd94e456475\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-7c11a07e4039da865a4b01d5c997fa26\n+f6c9ece5b38f8f9a45bd8d98afe3684e\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-5f1e91addb3ee57f12c88772fc348090\n+bc0568fb098a97ca294b4905c4b6c711\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.IO\"#]\n-b7dc4599cb72ac76d419ad13d5f69405\n+fa987e71f19453a6f4fea8e03410c0a3\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-9175c770b73cf175cbdbb2c1a912b239\n+d6e239261a41be146352c6866f034898\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-387735906fe5c0cbf16b16845a4f1785\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+0f66b39316ec8e9a7b1e1467fafee58a\n $wrecvPacket13 ::\n GHC.MVar.MVar Network.TLS.State.TLSState\n -> GHC.IORef.IORef Network.TLS.Context.Internal.Established\n -> GHC.IORef.IORef Network.TLS.Hooks.Hooks\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n@@ -822,47 +822,47 @@\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct13.Packet13 #)\n StrWork([~, ~, ~, !])\n [TagSig: , LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: , Inline: [2]]\n-bc22e63014c3a18f8f4a80fb47bc5e8e\n+96c15edb85682c1e53cb80e7854e4f3b\n $wrunPacketFlight ::\n GHC.Base.Monoid bytes =>\n Network.TLS.Record.Layer.RecordLayer bytes\n -> (forall b. GHC.Base.Monoid b => PacketFlightM b a)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: , Inline: [2]]\n-8db135e7cd92c3c0adefa531963054d9\n+3ac6d5de3a4a364936b39c7c1bb034a5\n type Builder :: * -> *\n type Builder b = [b] -> [b]\n-92845cb0d078d325a89f541fe5aee3b3\n+21e28ab5f6dd1dd87802ae66b29a93f5\n type role PacketFlightM representational nominal\n type PacketFlightM :: * -> * -> *\n newtype PacketFlightM b a\n = PacketFlightM (Control.Monad.Trans.Reader.ReaderT\n (Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b))\n GHC.Types.IO\n a)\n-6b61801f83f2dd1b5196630c95b9bb6d\n+341daf7866d10a1be651738c432227b9\n checkValid ::\n Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,ML,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1(, 1),\n Unfolding: Core: \n checkValid1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-cba2f1ba294614493c369dc0852e2723\n+01ddba85f048fc9cc777ab1f2a632b2b\n checkValid1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,A,A,ML,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1(, 1),\n@@ -904,46 +904,46 @@\n -> GHC.Prim.raiseIO#\n @'GHC.Types.Lifted\n @GHC.Types.LiftedRep\n @GHC.Exception.Type.SomeException\n @()\n checkValid2\n ipv } } } }]\n-3abcbb7bb463edf388fd0dcea83978d2\n+6e217839a34d7f5772d63d45750de00b\n checkValid2 :: GHC.Exception.Type.SomeException\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n Network.TLS.Struct.$fExceptionTLSException_$ctoException\n Network.TLS.Struct.ConnectionNotEstablished]\n-0a09158f03b691b2733e948537d2deaa\n+ee8252e64228186cff889029a6238349\n checkValid3 :: GHC.Exception.Type.SomeException\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n Network.TLS.Struct.$fExceptionTLSException_$ctoException\n checkValid4]\n-2fb9e3ba0b71372abc71bb7c9a7f4111\n+aa89e3ad8b83aca343efd3d47224d7a9\n checkValid4 :: Network.TLS.Struct.TLSException\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct.PostHandshake],\n Unfolding: Core: \n Network.TLS.Struct.PostHandshake Network.TLS.Struct.Error_EOF]\n-00087d5a5f6e8fc7faa2f5dd490570fc\n+9a0174953c2cc896aab2dd3b446c31ea\n isRecvComplete ::\n Network.TLS.Context.Internal.Context -> GHC.Types.IO GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: \n isRecvComplete1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-7a084204e1de8efd5bc7b44226fadfbc\n+02d4baa87d9d5bb98eacb7b8ec0eabcf\n isRecvComplete1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n@@ -970,15 +970,15 @@\n _N)\n ; Sym (Network.TLS.State.N:TLSSt[0]) _N)\n s of ds1 { (#,#) ipv ipv1 ->\n Network.TLS.Context.Internal.decideRecordVersion2\n @GHC.Types.Bool\n ipv1\n ipv } } }]\n-a708c2e73e13409ad6836b2fc3992acb\n+3e25b92aa706ff25f650894a966aa87d\n isRecvComplete2 ::\n Network.TLS.State.TLSState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool,\n Network.TLS.State.TLSState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1,\n@@ -1016,15 +1016,15 @@\n @GHC.Types.Bool\n GHC.Types.False,\n wild)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool,\n Network.TLS.State.TLSState)>_R)) } }]\n-90211b514fe93c1e73b3d2ffb15b97e3\n+35dacf3c7e8d4237e5ba822a94d84a04\n loadPacket1 ::\n GHC.Base.Monoid b =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Packet13\n -> (Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b))\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -1063,15 +1063,15 @@\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @([b] -> [b])\n var#\n (\\ (x['GHC.Types.Many] :: [b]) -> ipv3 (GHC.Types.: @b ipv1 x))\n ipv2 of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } } } }]\n-6beac1c1b8b1c52461ae7207dfa63f32\n+6af03fbaf898a1717ae62d683d76ee01\n loadPacket13 ::\n GHC.Base.Monoid b =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Packet13 -> PacketFlightM b ()\n [TagSig: , LambdaFormInfo: LFReEntrant 5,\n Arity: 5,\n Strictness: <1P(A,A,A,A,A,A,A,A,A,A,L,A,A,L,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A)><1!P(MP(A,1L,A,A,A),ML)>,\n@@ -1088,15 +1088,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n <(Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b))>_R\n _R\n <()>_N)\n ; Sym (N:PacketFlightM[0] _R) <()>_N)]\n-72f771f75a5f94efedfa37add49e4df7\n+13299b95bacf26dfc2162ed8201d9c5e\n loadPacket2 ::\n GHC.Base.Monoid bytes =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Layer.RecordLayer bytes\n -> Network.TLS.Struct13.Packet13\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, bytes #)\n@@ -1139,15 +1139,15 @@\n case ipv5 of wild5 {\n Data.Either.Left x\n -> Network.TLS.Context.Internal.contextGetInformation3\n @bytes\n x\n ipv4\n Data.Either.Right y -> (# ipv4, y #) } } } } } } } }]\n-879f9f6c2aad94c8d540efd9202d544b\n+6420527fd15981cf812b20e8786af6aa\n recvPacket ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct.Packet)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,A,A,A,SL,A,A,A,A,SL,A,A,L,L,A,A,A,A,L,A,A,A,A,A,A,LP(A,A,A,LC(L,C(1,C(1,P(L,1L)))),A),A,A,A,A)>,\n@@ -1156,25 +1156,25 @@\n recvPacket1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-466c9124af6b55239b2e5895094eeed3\n+b2c42972367f000d7ae52f64a52054f3\n recvPacket1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct.Packet #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,A,A,A,SL,A,A,A,A,SL,A,A,L,L,A,A,A,A,L,A,A,A,A,A,A,LP(A,A,A,LC(L,C(1,C(1,P(L,1L)))),A),A,A,A,A)>,\n CPR: 1]\n-fc876b765f2c727e4dee9364e69e1194\n+94d555702cc705f3c3b071ef796e3f5f\n recvPacket13 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct13.Packet13)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,A,A,L,A,A,ML,A,A,A,A,A,A,A,A,A,A,ML,A,A,A,A,A,A,1!P(A,A,A,A,SC(S,P(L,1L))),A,A,A,A)>,\n@@ -1183,15 +1183,15 @@\n recvPacket2\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-1cdaa76584d5fee5ac45ac81d89a2998\n+ee1bc1e87c18a5c3b3d452d169a7c908\n recvPacket2 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct13.Packet13 #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -1200,15 +1200,15 @@\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ctx of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww25 of wild1 { Network.TLS.Record.Layer.RecordLayer ww30 ww31 ww32 ww33 ww34 ->\n $wrecvPacket13 @bytes ww4 ww7 ww18 ww34 eta } }]\n-743b5dc1ff805d84578f2620d6f73e58\n+1c3611fc47de2c813016fb954e6dc422\n runPacketFlight ::\n Network.TLS.Context.Internal.Context\n -> (forall b. GHC.Base.Monoid b => PacketFlightM b a)\n -> GHC.Types.IO a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,L,A,A,A,A)>,\n Unfolding: Core: \n@@ -1217,15 +1217,15 @@\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R \n PacketFlightM b (a |> <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <(a |> <*>_N)>_R))]\n-b9276472ae248c659992e80bbd2db3e6\n+317b5807c5040dea10eab4a126b72cc7\n runPacketFlight1 ::\n Network.TLS.Context.Internal.Context\n -> (forall b. GHC.Base.Monoid b => PacketFlightM b a)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,L,A,A,A,A)>,\n@@ -1236,27 +1236,27 @@\n (ds1['GHC.Types.Many] :: forall b.\n GHC.Base.Monoid b =>\n PacketFlightM b a)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ds of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n $wrunPacketFlight @a @bytes ww ww25 ds1 eta }]\n-c54cdd91a9bd52408546b6ec22ffb280\n+756cd3a29dbde1de55c5390c163c715b\n sendPacket ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.Packet -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(LP(A,A,A,L),A,LP(L,A,A,A,A,A,A,A,A,L,A),A,L,A,A,A,L,A,L,L,A,L,A,A,A,A,SL,A,A,A,A,A,A,LP(L,A,LC(S,C(1,L)),A,A),A,A,A,A)><1L>,\n Unfolding: Core: \n sendPacket1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-0790fe711803208c5eaf4a6d269002e3\n+eb2bf0b08aa46d344093c39768bf3453\n sendPacket1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.Packet\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(LP(A,A,A,L),A,LP(L,A,A,A,A,A,A,A,A,L,A),A,L,A,A,A,L,A,L,L,A,L,A,A,A,A,SL,A,A,A,A,A,A,LP(L,A,LC(S,C(1,L)),A,A),A,A,A,A)><1L>,\n@@ -1326,33 +1326,33 @@\n $dMonoid\n wild\n ds24\n wild1\n eta of ds29 { (#,#) ipv ipv1 ->\n case ds24 of wild3 { Network.TLS.Record.Layer.RecordLayer ds30 ds31 ds32 ds33 ds34 ->\n (ds32 ipv1) `cast` (GHC.Types.N:IO[0] <()>_R) ipv } } } } } }]\n-21f5bd754daa5a722bbd682c7b42ce12\n+370a1c02262d243263ca2ea8e69a3ca8\n sendPacket13 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Packet13 -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(MP(A,A,A,1C(1,L)),A,A,A,A,A,A,A,A,A,L,A,A,L,A,A,A,A,1L,A,A,A,A,A,A,LP(A,ML,MC(1,C(1,L)),A,A),A,A,A,A)>,\n Unfolding: Core: \n sendPacket4\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-c59b386da77becb0bed8464c74b3c7d1\n+59e358d393ef8f59216575eb4ff1f068\n sendPacket2 :: Network.TLS.Struct.Packet\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct.AppData],\n Unfolding: Core: \n Network.TLS.Struct.AppData Data.ByteString.Internal.Type.empty]\n-de5ee804e141262b0128bb205d50d1a7\n+411a3daf7df2d9b6ad1771ae3be6902f\n sendPacket3 ::\n GHC.Base.Monoid bytes =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Layer.RecordLayer bytes\n -> Network.TLS.Struct.Packet\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, bytes #)\n@@ -1395,15 +1395,15 @@\n case ipv5 of wild5 {\n Data.Either.Left x\n -> Network.TLS.Context.Internal.contextGetInformation3\n @bytes\n x\n ipv4\n Data.Either.Right y -> (# ipv4, y #) } } } } } } } }]\n-953d4424668457b19079f79e1f1e5a73\n+3aba163ae6443af1bfbbe458e0271f26\n sendPacket4 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Packet13\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(MP(A,A,A,1C(1,L)),A,A,A,A,A,A,A,A,A,L,A,A,L,A,A,A,A,1L,A,A,A,A,A,A,LP(A,ML,MC(1,C(1,L)),A,A),A,A,A,A)>,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Imports.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Imports.dyn_hi", "comments": ["Files 92% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Imports 9066\n- interface hash: cc697766fa15289a82768b430ceebf2a\n- ABI hash: bf124a7306068d0cf5d0438c98521636\n- export-list hash: b8c2ca575eed4447731d7f7bf3e2aafc\n+ interface hash: 468fef5f380c13d206e42c495ce3e6e9\n+ ABI hash: 232bd70c4935c04c234e9d610711ed48\n+ export-list hash: 9d3470094e6d74dbed8f32b71046ab7c\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 8206fd39b698e318dc86a7a1332f1662\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 8cc8bc5f9d97242f4f4adf80cd0577b0\n sig of: Nothing\n@@ -284,40 +284,40 @@\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Char8 ae598ab61067757f227f171e657365bf\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Data.ByteArray.Encoding e2f96c35a2873cf620a95028053454d3\n addDependentFile \"/usr/lib/ghc/lib/../lib/x86_64-linux-ghc-9.6.6/rts-1.0.2/include/ghcversion.h\" ed2abc0c378d044c7bbfd76a73a209e2\n-addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 13bd3ccbb9378f93bdb6ee25616288e4\n+addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 5ccf653a5c9af6e75b56b5c18fdf582e\n addDependentFile \"/usr/include/stdc-predef.h\" e0e98fa6835be825bf17295c7217815d\n-3d7eaaf84837ad0e3f10942e2d4eed8f\n+5b5876061332794143933815096c2f3b\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-568a903080c3dbfe2972133d968bf63e\n+06dc2b51e431c94789dd7dc27d5093ac\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-84cd5cbf824e7812fe2c066d1eb7fb74\n+19c1e81074f159e1b007195801037458\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Imports\"#]\n-0476e6aa9360f5954bc78dfffef96c3d\n+b125cafba5b1cf8590c0b5db3d96a98a\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-26e65ce7e28da4fcf3a1503020363097\n+f57f22f2819240e7d4fb10a1d7ab341b\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-91eb4025082242d22c949761a7a1c506\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+ac58c79d71b39d9842ebb00beb03f952\n showBytesHex ::\n Data.ByteString.Internal.Type.ByteString -> GHC.Base.String\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n Unfolding: Core: \n \\ (bs['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n GHC.Types.:\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Imports.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Imports.hi", "comments": ["Files 95% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Imports 9066\n- interface hash: cc697766fa15289a82768b430ceebf2a\n- ABI hash: bf124a7306068d0cf5d0438c98521636\n- export-list hash: b8c2ca575eed4447731d7f7bf3e2aafc\n+ interface hash: 468fef5f380c13d206e42c495ce3e6e9\n+ ABI hash: 232bd70c4935c04c234e9d610711ed48\n+ export-list hash: 9d3470094e6d74dbed8f32b71046ab7c\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 86afdaac311520ba070a672cc23a56c0\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 8cc8bc5f9d97242f4f4adf80cd0577b0\n sig of: Nothing\n@@ -284,40 +284,40 @@\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Char8 ae598ab61067757f227f171e657365bf\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Data.ByteArray.Encoding e2f96c35a2873cf620a95028053454d3\n addDependentFile \"/usr/lib/ghc/lib/../lib/x86_64-linux-ghc-9.6.6/rts-1.0.2/include/ghcversion.h\" ed2abc0c378d044c7bbfd76a73a209e2\n-addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 13bd3ccbb9378f93bdb6ee25616288e4\n+addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 5ccf653a5c9af6e75b56b5c18fdf582e\n addDependentFile \"/usr/include/stdc-predef.h\" e0e98fa6835be825bf17295c7217815d\n-3d7eaaf84837ad0e3f10942e2d4eed8f\n+5b5876061332794143933815096c2f3b\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-568a903080c3dbfe2972133d968bf63e\n+06dc2b51e431c94789dd7dc27d5093ac\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-84cd5cbf824e7812fe2c066d1eb7fb74\n+19c1e81074f159e1b007195801037458\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Imports\"#]\n-0476e6aa9360f5954bc78dfffef96c3d\n+b125cafba5b1cf8590c0b5db3d96a98a\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-26e65ce7e28da4fcf3a1503020363097\n+f57f22f2819240e7d4fb10a1d7ab341b\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-91eb4025082242d22c949761a7a1c506\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+ac58c79d71b39d9842ebb00beb03f952\n showBytesHex ::\n Data.ByteString.Internal.Type.ByteString -> GHC.Base.String\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n Unfolding: Core: \n \\ (bs['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n GHC.Types.:\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Internal.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Internal.hi", "comments": ["Files 92% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got dyn\n+ got \n interface Network.TLS.Internal 9066\n- interface hash: befee760bd62ed171ea7d8ed9b5417ef\n- ABI hash: c7bb570c36ecfaf5175752169460a0e0\n- export-list hash: 395b43bb370be1c0da64bdc9f48a5fca\n+ interface hash: 1071d81f5b129a87648e4276f3b76368\n+ ABI hash: fbe930b9777de886fbe1c1092b0da79e\n+ export-list hash: 9408e15fdb8bf10f96b714af8bb4b3c4\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: c340ed2d0d2b240f884769b683f16b5b\n+ flag hash: 02a380ca4134eec4f908cdd72a49085a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: b09293775320819760b85006ac74c86d\n sig of: Nothing\n used TH splices: False\n where\n@@ -165,22 +165,22 @@\n Network.TLS.Struct13.KeyUpdate{Network.TLS.Struct13.UpdateNotRequested Network.TLS.Struct13.UpdateRequested}\n Network.TLS.Struct13.Packet13{Network.TLS.Struct13.Alert13 Network.TLS.Struct13.AppData13 Network.TLS.Struct13.ChangeCipherSpec13 Network.TLS.Struct13.Handshake13}\n Network.TLS.Types.SessionData{Network.TLS.Types.SessionData sessionALPN sessionCipher sessionClientSNI sessionCompression sessionFlags sessionGroup sessionMaxEarlyDataSize sessionSecret sessionTicketInfo sessionVersion}\n Network.TLS.Types.SessionID\n Network.TLS.Types.Version{Network.TLS.Types.SSL2 Network.TLS.Types.SSL3 Network.TLS.Types.TLS10 Network.TLS.Types.TLS11 Network.TLS.Types.TLS12 Network.TLS.Types.TLS13}\n Network.TLS.Wire.GetContinuation\n Network.TLS.Wire.GetResult{Network.TLS.Wire.GotError Network.TLS.Wire.GotPartial Network.TLS.Wire.GotSuccess Network.TLS.Wire.GotSuccessRemaining}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Core\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Receiving\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Sending\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Core\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Receiving\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Sending\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n Control.Monad.STM Data.Text Data.Text.Lazy Data.Text.Show\n@@ -224,404 +224,404 @@\n Control.Monad.Trans.State.Lazy Control.Monad.Trans.State.Strict\n Control.Monad.Trans.Writer.CPS Control.Monad.Trans.Writer.Lazy\n Control.Monad.Trans.Writer.Strict Data.UnixTime.Types\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.Serialize.Get 29e3e6c12a581d88b3edea0f032ee115\n import -/ Data.Serialize.Put af999660168247b705c16993920d9948\n import -/ Data.X509.DistinguishedName 892f8784653ecd1ddf5481ac9ce8f2d7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Core 4cf31f0ab4f9a97d6d57dc103c4b075d\n- exports: c3284f698e4b637f751886430d097766\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO d1bf63b17d7cf0e3f96a5ad254132d94\n- recvPacket 879f9f6c2aad94c8d540efd9202d544b\n- sendPacket c54cdd91a9bd52408546b6ec22ffb280\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 1fb2e8ee437de13f0300d196ae75b717\n- exports: 53973edbba1398709f0b4c95c26ec5a9\n- CurrentParams 47508034f29c2889b80db78cbf44b674\n- CurrentParams f4aa75387a7bc6d452637d3beae0e831\n- cParamsKeyXchgType 87e89b490db85ab5b7cffe9aa93fe61c\n- cParamsVersion 7222087268598445221208ce9577c348\n- decodeAlert 5b92c6eee7e111faebf56849c6637f04\n- decodeAlerts c9a502bae3d57f9e45ad9cddc22a6792\n- decodeChangeCipherSpec d5dac3cef579b541e499b092ad5b61df\n- decodeDeprecatedHandshake 709dc2122923039d92ea53561d16058d\n- decodeDeprecatedHeader 2a3ba74ddd27e65b62acd8ab7b00cb77\n- decodeDeprecatedHeaderLength 5f973bd91f4758c2eef7e12e6cdc5bd3\n- decodeHandshake 0269accf85d34108138f366b61e7e5fc\n- decodeHandshakeRecord 54cce6215ec4cffd243ba75da14f159e\n- decodeHeader 53d31ab7aa553d99b98f510cddec0da3\n- decodePreMasterSecret 9bc93ee5096e2986611c7a562a7a3828\n- decodeReallyServerKeyXchgAlgorithmData f5b6b632d9deeddd7f4ac8f1b14eb8d1\n- encodeAlerts 20f7103e3751050a611fb5840fe01607\n- encodeChangeCipherSpec ad83413aec07b130dfed9af2bc87ea20\n- encodeHandshake 26cccc22bc34518e8cbe3f5228ccc329\n- encodeHandshakeContent a0d678922a2f63190d48bf672b60982a\n- encodeHandshakeHeader 6d2673fd558e4dd1459cfc1767c56a04\n- encodeHeader 3c81396b4b0060a36890f5ae0e9dad86\n- encodeHeaderNoVer 23930b8a8c0731c1864c32adf887a711\n- encodePreMasterSecret 3e7763b948b372c492fe28a556c05225\n- encodeSignedDHParams b0c04ce035e595f125b6d98b7007feca\n- encodeSignedECDHParams 6c396c803f820da8ae5a19a5c8f3d546\n- generateCertificateVerify_SSL 8ef07e6820c9ee32f35d2e60e10b4ed8\n- generateCertificateVerify_SSL_DSS 1e8e1cf3cd07439c6ed8a5728b7155ec\n- generateClientFinished 5515f9011f3acce7d1cb531ba9d7988b\n- generateExtendedMasterSec 3b0894950e059331847d4210b91c265b\n- generateKeyBlock 337a9c1a7ca266cb4a6b6b54c62b1c51\n- generateMasterSecret 6622e929cdf62c7b0112957641fc6e92\n- generateServerFinished e4e6a5bcf0b36b82622dabcd7343649e\n- getBinaryVersion 77574f748f2caa24b5ad061c7ed4303a\n- getClientRandom32 47effa4270727b7e30ceaa5f06fa5ba4\n- getDNames f9aaeb9bb1a1b6646089a321eecafb68\n- getExtensions 2d979f70b570c51a9bbbbb66d82e7f54\n- getServerRandom32 2eadfbc715e9058f02ccdecec83f7670\n- getSession 022160f286ccd9549b51930678c34c7f\n- getSignatureHashAlgorithm d8acbf6a7aeb6586bf094283e491c76e\n- putBinaryVersion bb9ac70b9045d4d45b4d04cbc361e9c5\n- putClientRandom32 b3306a2c030b1fbc27ba01d18b282866\n- putDNames ca97e0eee7c62a0b04bd1c78dff2da26\n- putExtension de8cdb1c54b0bb5bbacd87ed55d3f338\n- putServerRandom32 6adf1eec1c9d538eba08ce6d7fbd79e7\n- putSession b31306badd3428422422482528ec2089\n- putSignatureHashAlgorithm 54d035141fe1768a9c2e2b3446efe4b4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet13 b61e025bed77f3aff0aef9bc850f4dab\n- exports: dcfda67e9e6681ffaf88cce2ad1009cf\n- decodeHandshake13 6f3bb1b265ed2afc319f3f4a0ab9703f\n- decodeHandshakeRecord13 b4b6cd963e59d6c35f829b6846f144b8\n- decodeHandshakes13 5975403fc15d8fd465c48b36005e2fc7\n- encodeHandshake13 da9e3bf04045bf3864531731c8e10917\n- getHandshakeType13 def498d2d5e1c209b2aec9d694d801d2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Receiving b5784825ece3e31faf36e8d01a16de70\n- exports: ce292175a61b8e6e4732338412cbe5f5\n- processPacket be3aa1eb75bfa7e1f2af356245548d81\n- processPacket13 b17a4ff73d958f3c56617e6c2d062203\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Sending f9377d5ece1d8e8ea7a9e18b55dc112f\n- exports: fad6a2ccd1b5d8a2d74e790eff5544d6\n- encodePacket cf17f10a63aed668831982a1262a0dc8\n- encodePacket13 bd941248385de59f3f0a53691599c8fa\n- updateHandshake bc6f059049fcc99c3f3dfc79dd94f81a\n- updateHandshake13 ef1a92f01e4d2ae298e27d6a5cd5e637\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- AccessDenied 7122a00eb002700acb665b6f99b14212\n- Alert d9739e497df4c07c6e4c480f568b7b59\n- AlertDescription 665b5324587c4cc4f702827bbb303f08\n- AlertLevel 0dbbb4129d829df24b9720276052c2be\n- AlertLevel_Fatal cadabcc56ceb42890a87daac800d89ce\n- AlertLevel_Warning afbb4f9b25b10fdc7bc164bcf1ef052d\n- AppData 29d65df4de70272a849e105903b6f81c\n- BadCertificate 9a4f3ae2aced9a917468a038a25754e6\n- BadCertificateHashValue 6c68c43629f493f25aa8a44d58e51644\n- BadCertificateStatusResponse dec93691f093fa69e34ee09601289e17\n- BadRecordMac a27217d878ab0ec092154c5ac6355ed4\n- BigNum 27d392b5a9367f1d40bf1f1ddc8824fd\n- BigNum 731227c46208243723e5cded1d9f9f74\n- CKX_DH 933fe12c492743f9437bca2d4d84193e\n- CKX_ECDH 19c3d24c2232cba6ceff96a3934fb8de\n- CKX_RSA 6b826abe3d049bb45d649244a8b67453\n- CertRequest 615b7e58ed529cb4a2b81d4bc1aafd25\n- CertVerify 935fe4ee8ea494082dd1299a6278ad4b\n- CertificateExpired b0ce1beaeefd646a9222f0d62be826c8\n- CertificateRequired 63dfc6805a467e89f538e8bbc00dbc1e\n- CertificateRevoked eb85b294359686c84406d14fdd98649c\n- CertificateType 9b53eff86c2c212977197d97d218a158\n- CertificateType_DSS_Ephemeral_DH 518f49971bd5e9c2b30eaac7c003f509\n- CertificateType_DSS_Fixed_DH afea09eccd4a22779e500f9cc4b510e1\n- CertificateType_DSS_Sign 67807fbc7c7de155a6b17078c081ac5a\n- CertificateType_ECDSA_Fixed_ECDH 1698ffad52e19a34efca28ef443b7abc\n- CertificateType_ECDSA_Sign 2fd94a2ca75f66ede90e6d16af830332\n- CertificateType_Ed25519_Sign 692fbd17c20f5e408cf14a3d9076d729\n- CertificateType_Ed448_Sign 1116d9455e3832c2171cc45f31c9b98f\n- CertificateType_RSA_Ephemeral_DH de58ab719995ea1cd14a20b33de7b831\n- CertificateType_RSA_Fixed_DH 13ba65f947a87c5d6dcbfa387266abaa\n- CertificateType_RSA_Fixed_ECDH 50fadf82787565d3da0dd1e70fe973ff\n- CertificateType_RSA_Sign 4427448a8f68783cc3959ce6cb294973\n- CertificateType_Unknown 17988d2abf60a64835518a71ac48ba07\n- CertificateType_fortezza_dms 3ecb93ee7d301b6451f03e12695b28fa\n- CertificateUnknown 698d0322bfbfa83d1b8b2f671a49a3a8\n- CertificateUnobtainable efaa15cf781d7dc3a447b24de78830b2\n- Certificates 366784a10d73cd969fc0c4065c9fedd5\n- ChangeCipherSpec ff1066e87168930fbc6baa6c1a83ce3e\n- CipherAEAD c6fc14b39d46bb8429238a7df84824c2\n- CipherBlock 8d932b1abb1bab3c3f91bb47fab3f9d0\n- CipherData 28b2eafa43bf73eabe6dc90741e9ec99\n- CipherData 6635ce955618428690d55e6c5fe9734c\n- CipherStream 4d635c746981a82390459bf8df5d1b37\n- CipherType 3bca6930fcf27dda481d5f2884163fd9\n- ClientHello 69ef0b7c827ad322940a13a194f22dac\n- ClientKeyXchg 9580b9c3c5065599d8d6ef1a2abb9b16\n- ClientKeyXchgAlgorithmData b98811955a69cae54c3de82c2faee5aa\n- ClientRandom 4daa741927cc2ea7c1fc4d2b7d5718f0\n- ClientRandom a9ad7541353b0711c2a922dce9857105\n- CloseNotify 1de72923f3a1772a3cfca0ea90a7cdac\n- ConnectionClient 95cde37aa6312a564989320ad740a19b\n- ConnectionEnd 5c366d4329d4e44661f0334ab849c224\n- ConnectionNotEstablished f1cdca900b138392fe8be5dfea01f350\n- ConnectionServer acf60090fdf76cb632356d34ecee1cce\n- DecodeError 8cb79da48ce8c031e75c840c08b2e4b7\n- DecompressionFailure 00b99e389856024c229211da93521c53\n- DecryptError 5513d17bad8ea0dbed90e105f35995de\n- DecryptionFailed 5a980047ab64311bb887c3c3a39eaa09\n- DigitallySigned 6bcad3ce1111da3114df665d5a3c0ea2\n- DigitallySigned 495fe59de6f9569e0cb1eb37c11c345c\n- EnumSafe16 5838048b435c107e02bdcbf18a5b8272\n- EnumSafe8 114026d450fe3f416c9f1882cfd0ea57\n- Error_Certificate 5ef7ffaa35b8c2176ac68feb46dcbd6e\n- Error_EOF a2ade9fe8e6c98351bbdc71bd99c7b54\n- Error_HandshakePolicy cad531a2f5ab81f28b13ac1fae9ea675\n- Error_Misc e51ccdcc3a1c1ce90aa7ae3fb70cb863\n- Error_Packet f905e1a3b98e3db0811a49a82cba4bc5\n- Error_Packet_Parsing 1878b8c2323b215030f0f62faf37e5e5\n- Error_Packet_unexpected a3157130cbbddd5e19ddcf4d711b9e8a\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- ExportRestriction 6e8c63c8f3748e47f20a20dd84c6826e\n- ExtensionID 86c92da65ac5d6038667415b256eef83\n- ExtensionRaw a7736d9e27f33c57b127bb0819661ba9\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n- Finished 295a71d1083f31bfeed21e7f9855c8a8\n- FinishedData 4dd13a84c8436d3bfffec845a2364ffe\n- Handshake 7544b0c9f5d11e7451519a8d74fa56a0\n- Handshake d267c0c42a996ae6d3262dd05c208bc8\n- HandshakeFailed cb76e3a8992b92baf19cf64704dd106c\n- HandshakeFailure 7cb2c4a8848811ba107def5da8dad779\n- HandshakeType 1b46312710a2579b3e477901754373ab\n- HandshakeType_CertRequest 5cd5d246f2694772e4c8da4f86cdae1e\n- HandshakeType_CertVerify d415bc029b95176be6f0d551aabdddd4\n- HandshakeType_Certificate cd5a012fdc800764baaf96d07a881d52\n- HandshakeType_ClientHello 4878892dc4e8958eae326513d32a550e\n- HandshakeType_ClientKeyXchg 3c048ac6f4612cfd6aeded95f73ce7a2\n- HandshakeType_Finished e6dc13401c6cb85f4b71020bd53c6d89\n- HandshakeType_HelloRequest 8070a93e643c0568bfd2320b068d0cbb\n- HandshakeType_ServerHello 6b91fe23ebe68e3a00343d41f2ca9c49\n- HandshakeType_ServerHelloDone d20b3216834e460f3f2ad733bf3afc06\n- HandshakeType_ServerKeyXchg 5538934186684fc66722b5492b6feb09\n- HashAlgorithm c5b50aaa193d0c33be63360ff23acf88\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- HashIntrinsic 65c86075072370979447f23781cb23a2\n- HashMD5 d7fa068cdb8ee282c9afc268ed353cf3\n- HashNone 302af7643b667823ad6abf27e652768e\n- HashOther 15ebe8b4dbe3528edcdff2043d0acdef\n- HashSHA1 f963dd877d94aa8ff9b419d14a3c8039\n- HashSHA224 4ba209afe5b205c8d9224ff9ac7b73fc\n- HashSHA256 76a0c170cd1566e2c49e4c9ca9b0e798\n- HashSHA384 87a45a190c38d29d2e7b843d2c91488e\n- HashSHA512 794a380792327369fe01de581b8202a7\n- Header a6029bd78708d895138d19c62bc3c003\n- Header a81682112b9b60b9103316cfe0a6d094\n- HelloRequest 032d466df7a805e01c426dd858905737\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- InappropriateFallback a9427b591d580a4197cdee1778630fee\n- InsufficientSecurity d4ec42874543f7d0d8fff3fccde0dcba\n- InternalError 6ee250980f31098eb1606c77e53484d8\n- MissingExtension 72d3bad5e5d4217c321616875e68517a\n- MissingHandshake c49135e42551830fa1093994b9a1bca0\n- NoApplicationProtocol 94177928b2803a826b69c9b32b0b9e3d\n- NoRenegotiation 10ac6c7362c14ae83997efd2f01e5bd8\n- Packet a387458f6c07eabf11e0e851dbdef19c\n- PostHandshake 64f60f12b06c7d23cbaca74ae868251c\n- ProtocolType c2fa85ca68ea702572aa672916b2100f\n- ProtocolType_Alert 73ccbe4633d33432d884b1d87caaad48\n- ProtocolType_AppData d41dd3172874d48d937d291872b36268\n- ProtocolType_ChangeCipherSpec 3046a83489b9264377dada0c65eeef94\n- ProtocolType_DeprecatedHandshake 50a26e545edd25b8e42c43cc7d0776c4\n- ProtocolType_Handshake a3eb3aa2fe388ef2231e40d306edfc78\n- ProtocolVersion ddd374abdcf6e750e8820c9c14f86103\n- RecordOverflow e2a0730447eb79a16f5c879b80c4b00e\n- SKX_DHE_DSS a62a30d27871eeaebc74b8fb106c22f3\n- SKX_DHE_RSA 5bd64d5990a48bdfb960f7c0ee74f607\n- SKX_DH_Anon 6489b021a6dfbc006e230fea1903a1fa\n- SKX_DH_DSS da1e5a912155b77cb9863b04a68d8fba\n- SKX_DH_RSA e9eec46c2912b087a27f4518a45305ae\n- SKX_ECDHE_ECDSA 14eead0298dad7f8ddc3ca21da35086f\n- SKX_ECDHE_RSA 069ebeef57557f15f6bd79afbbe0b9cd\n- SKX_RSA 9c1d99557ab3a94014ba2a4fe875cf9e\n- SKX_Unknown 34bcbf2083483662fbaa418806b47979\n- SKX_Unparsed 17ac048472614b335ef6a9e3be6b978e\n- ServerDHParams d2f4694d189cae5f6f8860211a968bc7\n- ServerDHParams dd66efa8750959f51b34b8f774698eed\n- ServerECDHParams 8727eccf9a374a10634c2e42ed0e8a16\n- ServerECDHParams e892bc902a8ab78ad7ae0740dc1511b4\n- ServerHello 3db5ad00ec20cf8e81cc4619fa196678\n- ServerHelloDone e0a951702ca2f58e0dfa6036c40cf8af\n- ServerKeyXchg 3e188b9983377faf4c1c43528a05972d\n- ServerKeyXchgAlgorithmData c25f643a5646ce2946b6f1ba4ccc2848\n- ServerRSAParams 1d13cdbd4129ce0ae0a623e0f354ca03\n- ServerRSAParams 82239f46ddef97304ea2fcd47dbb0c04\n- ServerRandom 740e084056edcaa2dd457dfe82608f50\n- ServerRandom 3103dc296a469280dd023a55363d12b7\n- Session f1d6a37b501b89462d32d3532e34a840\n- Session 4a4b5db9c8b15311e4365997df774b4b\n- Signature f7e7221c83b5f136f7080dfeddb4b2c4\n- SignatureAlgorithm f1b36c5edca397ef1c456a5608b42100\n- SignatureAnonymous 68632965f9a586231e9b3e2d69d91007\n- SignatureDSS 47fff4b1c549c656ebc07c730199e458\n- SignatureECDSA 529efd00a9368f38babbe9fbca8d5a8c\n- SignatureEd25519 1d0455484059993b33ae35392a4c478b\n- SignatureEd448 46c590521556e97669344c9538fed206\n- SignatureOther c966dac03f8b801af255c559c11cdaca\n- SignatureRSA d2fa3d6b3e18abb11008e981c9fbf569\n- SignatureRSApssRSAeSHA256 76109a197b5f4d75e4695e7e002e0130\n- SignatureRSApssRSAeSHA384 eaf3e06873ecffc1c45ee93974a33f7f\n- SignatureRSApssRSAeSHA512 0f8f1169ef0efdb885e421005db83ad2\n- SignatureRSApsspssSHA256 3f1e4b31c386101e667e80ead308970e\n- SignatureRSApsspssSHA384 5a298a8612d1a25cb94748965af9919d\n- SignatureRSApsspssSHA512 ddc6662ae3f00ae3ff672e246f616300\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- TLSException 7a7cbdb795fd283ca45bb121017b14d4\n- Terminated 4b95988e5b3ab8d9b2997d7864a48e56\n- TypeValuable 318f63613674d9e71864984e926e3ae2\n- Uncontextualized 6c748b59c2ffe636da10e24bfefa8d7c\n- UnexpectedMessage 23b72dcbf17a8a3928ab846076cee75a\n- UnknownCa 6272ca3d63547ff1394a928fa02702f8\n- UnknownPskIdentity dadfefa10f5a2e9d33d444ef3d7d6067\n- UnrecognizedName c985e6de35c1b4b4b1d73f3a5ecc8e35\n- UnsupportedCertificate 5efb840d2c2d55589e676f88da8e4d43\n- UnsupportedExtension 203c6d48e39c8801342bb20a55c31e1b\n- UserCanceled b0a3cebf8221c89df3c14d3668c947d2\n- bigNumFromInteger c0123c4b93449813fbc8054607a19866\n- bigNumToInteger c86df7f51c0c2682c8858bee198946a5\n- cipherDataContent 05b0ebfaa94aaed1b348de26f702f9ed\n- cipherDataMAC cee5c293a1ed7529ce6fdd99f151b0a5\n- cipherDataPadding 8df6ff70dfa0a83f47e35aeb8805c25a\n- fromEnumSafe16 262aaf471c5edfbce173204437ac1998\n- fromEnumSafe8 c7172eee30146ee320ff112313e159b7\n- lastSupportedCertificateType 353d9d1d66f6cc5dba0ca61cc4bc0dd3\n- numericalVer 9a29bc64b121de4a2e3c0e5aa4a770ea\n- packetType 8291755995de848b2a845b75b6aa2d35\n- rsa_exponent 8f0b3552219bcc8a2834eac8b6ac933a\n- rsa_modulus aee06a9a7c1b44d3dbf602b73c010f25\n- serverDHParamsFrom a5924d914a9dd41383890e3dc97c86c0\n- serverDHParamsToParams 426d3848b4fa88ae6dcb537e9c0154f6\n- serverDHParamsToPublic 2f352dae177694243180c46ff06c82f2\n- serverDHParams_g a8a5380caba6a46bee6bdf73d6d3dade\n- serverDHParams_p 639e000708cd6987c6fbf1ec627ca2ba\n- serverDHParams_y cbc31afaa6bfe7bf17b3026d9f3e99c0\n- toEnumSafe16 684676a0ecf8eef223e5d3a923f6f96f\n- toEnumSafe8 12b0fb552f6f0ef75bc926fdf416d2b6\n- typeOfHandshake 0bd3e92f3388511b44c26419cd7a53c5\n- unClientRandom 777a95fd94cf23dcbec2f318b5bcbe32\n- unServerRandom 5882df06507d288a5e4bccc30badc943\n- valOfType fba21d3f131c9f62c8e32d6d2ad08787\n- valToType cc9f32451831713e1d263a8a22346763\n- verOfNum f2b2ec45db76099757a4b6b0d4e87231\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- Alert13 03864938e3802fa1697b6d198cc1f28f\n- AppData13 bd468ba3f48e834475ea68a49277df14\n- CertRequest13 4c0d5435ed267aec6f00d39821c40c81\n- CertVerify13 9230ff9817e771fdb28c7bbf006fef25\n- Certificate13 98cca8f54862387f53db5c7574639fce\n- ChangeCipherSpec13 233b8742b1df4dbc984a72553ee9e918\n- ClientHello13 75e5d3846109be02a1eec3ad7d7a3816\n- EncryptedExtensions13 b2cb1eb1e4fce5d48160385db1c9d46f\n- EndOfEarlyData13 6a8a97d713c2fb45556ca5c478700ecd\n- Finished13 058c438660153b67a0cdb82a21cfa02e\n- Handshake13 94a9664882f16f634bac78597dc4848f\n- Handshake13 383b952094965a67a6016c895b16ba8b\n- HandshakeType13 d0716e6ba407f2b6d9510f0247524331\n- HandshakeType_CertRequest13 24bfe94b47e2e9f6927cd10a59fdb632\n- HandshakeType_CertVerify13 47ee502f9d42906b320b75a477c79c59\n- HandshakeType_Certificate13 1faeac410644474af217412ab64fe6ef\n- HandshakeType_ClientHello13 0ef70b0db4e8ae77bbee834610a56d19\n- HandshakeType_EncryptedExtensions13 068885db029a9debfd60d6d678471c46\n- HandshakeType_EndOfEarlyData13 1fb094ad28e7c9a9d8fa23c7c7ae1eda\n- HandshakeType_Finished13 d05c746f31a2a78e56971417eb48aa35\n- HandshakeType_KeyUpdate13 69156145b6ca1c341f705941ce240117\n- HandshakeType_NewSessionTicket13 b26c124d8eb5aa669409b8b411ccecd6\n- HandshakeType_ServerHello13 a78d3f82f8a0f3a989422f03a363f15f\n- KeyUpdate 6c0e2b6eada0eefd7bfd645303f98922\n- KeyUpdate13 17484503db76f01b679415a21ce3139c\n- NewSessionTicket13 808cbbf26e92339407b38bb13efb70e2\n- Packet13 7d456d29b5c1baf9231bce1cd54a5614\n- ServerHello13 0d31a9c6728368ac25f39996d547d111\n- UpdateNotRequested c4575eef907423fe980635b7f103ca76\n- UpdateRequested 28d764f77880769a19363012a0cd91c9\n- contentType 9d297432a2636098c818894e3e0cd7c5\n- typeOfHandshake13 2111f3d9184dea0070c43516a4d95e00\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- SSL2 3907c6c8a03f5ac3204a3830a993ee5c\n- SSL3 065a3b87708dfabe9ea82187d73f4f2c\n- SessionData 6356735600b75104165d4525ac4d4480\n- SessionData 164464b7166aac758f67f253e9ae7827\n- SessionID 35f6f86f9e7f0c588c21a25919ca21d9\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS11 4ea555fb1ebeebacd9d7181d116cb272\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n- sessionALPN 1ce6667a49e36764cf9a88e6913f3289\n- sessionCipher 7c8d26e1e77569fcfd4521a5b0c0d9d7\n- sessionClientSNI aab389a8d7c0b2938cfe8aa5f1232e00\n- sessionCompression 433c3f7a818a8aea050bd20034accbdc\n- sessionFlags 509e966ff8e6e65bd5bf57f3d68ca2a9\n- sessionGroup 9732b2a2291dda061fb9a69d05acc083\n- sessionMaxEarlyDataSize 511a55fd75b078e083cd53763875ee30\n- sessionSecret d6b2a1be628071c8858344991727524d\n- sessionTicketInfo a7f7b3257d76e58c8510461d757612ac\n- sessionVersion 71e2ea8f8b549184d4ab5ceb501366ae\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire d22f25050575ece098500d94f8794364\n- exports: c019ec6f78b2df5f4973500ec979ef22\n- GetContinuation d2462a81b8bfafa7880d2ec84845cb0f\n- GetResult 4c81ce97f4d8404a984edb1be88d6df6\n- GotError 3ba2ce001a7448af78972900867db0b4\n- GotPartial 114dde172759970db8be830bf2b476e6\n- GotSuccess 03f924041efce85a47509ae816ad253a\n- GotSuccessRemaining cd975cf47edacb8ac9bdf1e5621103ab\n- encodeWord16 c301b95de757a91bab6a5b92e4684d78\n- encodeWord32 95c6d17e8161328c576c632a8558615e\n- encodeWord64 f8a788465806880ede6c580e2ba80a54\n- getBigNum16 707c35d9cbe27a274e6732783e8e46e2\n- getInteger16 089ee0700673387f2d9a4c366c5f7b27\n- getList fec159ea704e0c99045ae5025ed2e59d\n- getOpaque16 65684121c9ab28c1ed02a9b059f0b7e8\n- getOpaque24 2d1d8be44e00dd571e7c58f950b3afdb\n- getOpaque8 fee0baa8f43dce4c584cf6f3cd9ee1ee\n- getWord16 53210b7e1f0336d5854b5179b95a5320\n- getWord24 1a2875a4aec34447fe8e84c9a83a3684\n- getWord32 318afc13af4456115529a65984b9e8bb\n- getWord64 606512e88c76a94878e84680de610c86\n- getWords16 da64a02af5790f2b1b0645129ef62f77\n- getWords8 bd63ca5a12b8e3b8526baf6f1ac36ba8\n- processBytes 48e883beeb77ecf295d8db9a2541b5a5\n- putBigNum16 12474abe824eb043cd20800cdbe3be5f\n- putBytes d4e8803239c10a6bc7a3b3c48618c80f\n- putInteger16 d8ce0c317855b92189b37dfd900ea6e4\n- putOpaque16 b61d9bc6ef173c35e89fe801a19e66b9\n- putOpaque24 2f895da32f249d62e7fb807058ca6663\n- putOpaque8 7b8c1c2433a348edd4a464ad47d9e0f5\n- putWord16 2933cd4955b8ad9526e155c67d23b000\n- putWord24 40dcedb3cfe6f0dc11322cd927bd4865\n- putWord32 858cbb5fa52c76a7cd1b1e31c093603f\n- putWord64 bf21eb179c546d79a616912ee3d8901b\n- putWords16 d79832716afc1ddf90ccbc25dc298fc1\n- putWords8 da9099f253879b814d2552cec11b4154\n- runGet 996f01df99d3c16254aeb35c4f903d92\n- runGetErr d97e5779cbd3d6957173769c265e98ff\n- runGetMaybe dabc1e21bb42255036c9155cb9ad61e7\n- tryGet 4fe7a449ae3e4e3295a53528a83d83c3\n-53dad465c0bfad8652b434662c1349bc\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Core db7d0849d346bd51d9e6e17951589850\n+ exports: 8a0010db54ab0185ca7813460d7e9370\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO 8f29b3d0243694962f466e4d1e7a7902\n+ recvPacket 6420527fd15981cf812b20e8786af6aa\n+ sendPacket 756cd3a29dbde1de55c5390c163c715b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 51b4d07d155d5602f707014c257b3061\n+ exports: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ CurrentParams ce9369cc5dbb388f0b9b26f8c285b35a\n+ CurrentParams 26cb3af38b77d1bc7a16c4094a334188\n+ cParamsKeyXchgType 3590fe50a92b6f5519de0987a3820ee3\n+ cParamsVersion 05bb38fe63141872cdc7ac4030741005\n+ decodeAlert 39ddd103b00893ca9965fe381e9856c5\n+ decodeAlerts 3514358a0527902fdbaba2392100167c\n+ decodeChangeCipherSpec 60cf9a05f67aca38538d35209aa40d8e\n+ decodeDeprecatedHandshake 245c1cb73999313402fcf60896020d74\n+ decodeDeprecatedHeader e697b70df5b6ba1259bfcbdc0f65ef4b\n+ decodeDeprecatedHeaderLength 29ea136251029cdb0cef178337b1d80a\n+ decodeHandshake 88e95979e7f9164380f85d8138caa872\n+ decodeHandshakeRecord d955cdbbdc10e5510b030bfe90e7bca9\n+ decodeHeader c1a7e3943df9877db5fe207f9e0b30f1\n+ decodePreMasterSecret 9d471d418e20ebccfae4153acb7c847a\n+ decodeReallyServerKeyXchgAlgorithmData 85011b9f3bcc087beeab3b555ff9146a\n+ encodeAlerts 6740de0bfc395dec227b6fd60ccb1880\n+ encodeChangeCipherSpec 1e29183601b494def64c820e6a58e9c0\n+ encodeHandshake 4f625daa975989d3963d3c053ba58448\n+ encodeHandshakeContent dd9971104ad6a2fe43ed2a07c2086ed0\n+ encodeHandshakeHeader 5d7e9b31309671d545b509b99ec38121\n+ encodeHeader 28200586a96e3e897cec54fe8afacec2\n+ encodeHeaderNoVer deb9e14382608e9b198b0130b131ccde\n+ encodePreMasterSecret b5c86c802f5a93c33b998e159a45dbf7\n+ encodeSignedDHParams 4c741a56843d5629f05559c62b7a5183\n+ encodeSignedECDHParams d26929eeccd71c059654bc82dccc7f82\n+ generateCertificateVerify_SSL 3279ca3e13841d630b17f0f8baad0624\n+ generateCertificateVerify_SSL_DSS c713f3cb894d222f508c264e3c299dce\n+ generateClientFinished 98be09b460656d5bbcbea0a2ef643c5d\n+ generateExtendedMasterSec ff36b467fd55b2d499297332b172041a\n+ generateKeyBlock 6c9d7d6cb9aaf99b7b8aabd9c66b1db0\n+ generateMasterSecret cdf547b69e0d7cebad0015b9109a15c4\n+ generateServerFinished 532790bdff0d974682ff9d8b456682b0\n+ getBinaryVersion 14e8261887b9a6c7a4041ce551b33320\n+ getClientRandom32 de0bb90850dcfd6a0a5a2f5a4bdd48dc\n+ getDNames 10e479297f97b95de1f874059f7e5ff9\n+ getExtensions 69b10ffa954e182a368f225d0110a6f4\n+ getServerRandom32 068147933e307423e71c4c3fd5eddc1b\n+ getSession 2de2aa44c2a099294f52769da59807ef\n+ getSignatureHashAlgorithm aea0a9e4bd25f45ff09b02aefb52b7dc\n+ putBinaryVersion 56342c0f2788c4fdc75a6ae5940f3a78\n+ putClientRandom32 b4267f6f874a27a1333b0071b6ae4b6d\n+ putDNames 5a132963d7eaa194ab35226190d08417\n+ putExtension 3d355bd447b4fa9caf7b2e248a7fdcca\n+ putServerRandom32 146e3b9e8f0d20e854dd1af5d494b9e6\n+ putSession 2729ee968b8b1355bf265d5330f70c6b\n+ putSignatureHashAlgorithm 05bdd4879939f7d742101c6f2718d168\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet13 f4d64ea5bddb188b1213f49b2c700d88\n+ exports: 064fe28e6566335dd6b7d5ce1c45e26d\n+ decodeHandshake13 31ccf52092a8f31b5c970f42a9c35e10\n+ decodeHandshakeRecord13 1b2ce1b8d73f60c2dcfc91dd6432cebe\n+ decodeHandshakes13 2603609ed4ccb5dee70392b175ab9342\n+ encodeHandshake13 b07142441f4f6c10971c958ae6f01307\n+ getHandshakeType13 34db0357039874693ff32e67b3743e07\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Receiving a151cd1bb9b0dd430181e5c395438966\n+ exports: a213491f92e28b658225d6e8dcd172cf\n+ processPacket 37fceb1fb1e1911a69ecb1570fbaed48\n+ processPacket13 7fcdbe83a5e43521252c75ae3396ebca\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Sending 6d1e9a4d1f5da4db296b2c614f64408a\n+ exports: 74ac58e4cb90228fabfc4914222133b4\n+ encodePacket bc767d8008fbe82d9cf5ac6fdf24dc92\n+ encodePacket13 d2ace58c704f371186c40fd884889035\n+ updateHandshake bb10e60b09c7545b385bdccc65ba9633\n+ updateHandshake13 085f534e50be233802ec45fbdd66bf73\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ AccessDenied 8dc7a0a6f8840cdd9112429890d73706\n+ Alert ec3a75a9c5f08cf98a82935594cf5cb6\n+ AlertDescription 0bdd84fa7626565461edea07a1cc5cd7\n+ AlertLevel 5b77381e4e0156b24dd869f8ab896dd9\n+ AlertLevel_Fatal 0b23c1dce3bc2783d623e79a1de15d2c\n+ AlertLevel_Warning b0fcc40d2aa482e4036414736ce5707f\n+ AppData 269ffb65b97217f3305e752beb954561\n+ BadCertificate 19b2733d8d6d587e4ed5f97117fba72e\n+ BadCertificateHashValue 0c04d859191736baa5ee4257f354d423\n+ BadCertificateStatusResponse 1082a0843797ed86eef32e236844457d\n+ BadRecordMac 568eab8ce0f1fb1cd7cceb384e2820d9\n+ BigNum df97fa15cb6ffd45d45ea295ed310f04\n+ BigNum adce49f14b8438b60b0e85b875576b8a\n+ CKX_DH 71e32bdba8c8a942e585b63b6072857d\n+ CKX_ECDH f0a3632102919a10f44b20f5fe903179\n+ CKX_RSA 5f997d82f6ef5dfebf1f09fe8863c462\n+ CertRequest 4c6f44eb563010ea3eec9b030667c8b7\n+ CertVerify 491697ce2c8f72e76f6bbf0794f159d6\n+ CertificateExpired 5031d371175efdc4a53d8752e3f21515\n+ CertificateRequired 77ddc49e63438aa9d9e7c6b5d59e3e67\n+ CertificateRevoked 93e9e36d6b20d03e003219304cdb9b8b\n+ CertificateType 917cc8a5ed731f55c86b5e23e862a232\n+ CertificateType_DSS_Ephemeral_DH cf6714de41dd73ac2e2ffbb8d9c144e4\n+ CertificateType_DSS_Fixed_DH 33a12f183c62b0e29a23c1802f5a3c5d\n+ CertificateType_DSS_Sign 94acbacb26508f5dbde92329c38b6963\n+ CertificateType_ECDSA_Fixed_ECDH ba34fc44dea90686420d3d6549309a60\n+ CertificateType_ECDSA_Sign 2bb1cf2c35162493ceb205baa442b3eb\n+ CertificateType_Ed25519_Sign c6ce8a5efdd4f6ddb4ed9d1727512ccc\n+ CertificateType_Ed448_Sign 320ece5d3cb816482d240b5b4ecba293\n+ CertificateType_RSA_Ephemeral_DH 1b73985a22649539e63de3f71231971a\n+ CertificateType_RSA_Fixed_DH 471949ce4d4ceb31c41a66faf35f5302\n+ CertificateType_RSA_Fixed_ECDH 6ad1914fea41680fae673bd00b5fd77a\n+ CertificateType_RSA_Sign 67bd118358d0ba869712be13653ba5c5\n+ CertificateType_Unknown 9fc67ed53e04294e5787ad90db751239\n+ CertificateType_fortezza_dms 80d67c3f6357a6d0d8c16ec52080f3a9\n+ CertificateUnknown 0b3b91cd869cb8ddbc0ab7dead9cad6d\n+ CertificateUnobtainable 61977370362967f7198b781693dc9db4\n+ Certificates 09dee005166c6a4aa746ea6d8c109507\n+ ChangeCipherSpec 277294378cc332f91fc0aaf61361a257\n+ CipherAEAD 05261177c7dcb527670d0ec4aedc8789\n+ CipherBlock 5eca4506c6c06b08c1e2aebb01f87725\n+ CipherData ace3dafda3b152cff3720e5962466d58\n+ CipherData cc74e883b165d698ef3c7d7a4189915f\n+ CipherStream 7b61960ca2971a0dc062ced2919589b5\n+ CipherType 7ce9b8d3993f3b6f80f2a1a3eff63401\n+ ClientHello eb2255e33e787b3091a25cff197386b4\n+ ClientKeyXchg 0556a4666e0c8d343f382d3aa2f1614c\n+ ClientKeyXchgAlgorithmData 96e26c1ed5a8480bafd0f1e62b5889c0\n+ ClientRandom 33b27a20e4e64fa003d4b904deec3ed8\n+ ClientRandom bc48497a479618a72b526d801838cbf4\n+ CloseNotify cd58ed37bb1b97e8a26109c5bd06ed7f\n+ ConnectionClient 23d51af9f5d4f9d84e2cdaa67b9865c5\n+ ConnectionEnd 319ed163338487214708cd4669ace58a\n+ ConnectionNotEstablished 27e028214f3158686f1d6c08b3afaf82\n+ ConnectionServer 32da60a1164b8d6f8f1cf2b4f8f9e96c\n+ DecodeError 63097b671339f546c1cb1058455ce988\n+ DecompressionFailure 3136b7a9204b425f69c4606fea0c83fe\n+ DecryptError 5891aa161057ecef6f0c3c89c0545261\n+ DecryptionFailed 25094a7c1443558cbc02c823af681688\n+ DigitallySigned 892bea7464d4f7f4342aa70ff4f9ff65\n+ DigitallySigned 4e36de5166feb1c1c6b127a54b25a7e8\n+ EnumSafe16 564a0bebbc2df59296213f61255a1721\n+ EnumSafe8 3a04c601aa6f9aa7e2e7df93daf10333\n+ Error_Certificate be123641c322406b13c23e0d316ff9f1\n+ Error_EOF 4a9ee30f206bf651ffbba336a27997f5\n+ Error_HandshakePolicy 3067ec7cf493c86a0dbbeb57c141a2f8\n+ Error_Misc 944ffefbbd1c8133d99bf3970d28fcb1\n+ Error_Packet ec97b467bde538a2c5908ee045f274ae\n+ Error_Packet_Parsing d1936221d2bfa965aff248405fade82b\n+ Error_Packet_unexpected 8490b6e0597fab5f65e756b256e6b94a\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ ExportRestriction ff11c6f590c32dd0101b908c6d4c435e\n+ ExtensionID 8388544db3b120ea2a2313e859b77aba\n+ ExtensionRaw 7ea2e02824bd6b670277e93b3d0e397b\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+ Finished 73d649a0a79c9a6c06c246f1fe3534a4\n+ FinishedData dbcf286c751f249fabe9406417ff3479\n+ Handshake 50246f8de3214deea94c5fcebd9e5679\n+ Handshake 75ca830dba530d35df60ad7999651832\n+ HandshakeFailed cdebea6c106f79c4c8f3d136becb8de7\n+ HandshakeFailure 97b8c837efdee33147b439ff5abb696f\n+ HandshakeType c22a5cdf566a02e890be6d14c41156d7\n+ HandshakeType_CertRequest 78c94a5edbc382e9c8cdd57df7336a3d\n+ HandshakeType_CertVerify 1c476fcfdb1b489d50ea078c8de6054c\n+ HandshakeType_Certificate 5c46119248037ea52580b605c542be22\n+ HandshakeType_ClientHello 43156bd243b9178887df146daed54539\n+ HandshakeType_ClientKeyXchg 9a9685ee05df55769a1b04d5d14a00a9\n+ HandshakeType_Finished 21add8cdf1119610f6b3fe329cd59a09\n+ HandshakeType_HelloRequest 74e9501c29a51af27ede1db8231771e8\n+ HandshakeType_ServerHello 5fd5c4d7b2551e5986d32f9d2729851b\n+ HandshakeType_ServerHelloDone 2d6bfe07ab79df3f5f8005aa174eec98\n+ HandshakeType_ServerKeyXchg f4e6831537dcfc56e2dde467e502115a\n+ HashAlgorithm 39e88639854421f40447ef1f26fec0a9\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ HashIntrinsic 456acea058eca7a9903f6000db40cec9\n+ HashMD5 8862792930c6f382dadafb494dae5772\n+ HashNone f5a2c9f90fac4e2d2369d03218349f00\n+ HashOther fa5e7001f453c04af392b550b6e2636a\n+ HashSHA1 18d3bacde60df993323e9ba968c994f4\n+ HashSHA224 c03b66fff68d7df83ef096fb225af40b\n+ HashSHA256 303ec4d5c8f04e825ac8d02daacbe636\n+ HashSHA384 a77364c9cb2436ebe0e24c7cd4568d80\n+ HashSHA512 47bab2111316a2f1e68c671560ce2d38\n+ Header 7ce7c93aeabf73c51657ba43807bf658\n+ Header c35eabc3652333ce541d30003c2e2bfe\n+ HelloRequest ed2aedd940f5e0d74a80813337b97507\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ InappropriateFallback ab8e76a69dc8a86891090b65723679dc\n+ InsufficientSecurity 9f38b459a783440a9830e14fc869a65e\n+ InternalError 66114ae31d80de0f7d2c4566b1d90f4a\n+ MissingExtension a3293d0dd0b9f64f8c2da2a18b9b8952\n+ MissingHandshake 9ea1ad3016606ef4cbae023e2f7f1195\n+ NoApplicationProtocol 80a6536c8cf01b4aebc373496afca1c6\n+ NoRenegotiation 6fa6ecc6a41575e952ae92526c531519\n+ Packet 1b0f5169ab6144b10f1fe2a07fb14adf\n+ PostHandshake 93af3be0f7ae6885464d74929e82a618\n+ ProtocolType 0face4bc5e072b95f408c2bed6403bc0\n+ ProtocolType_Alert d3dd1b57a7ad70803d8873477ab4e75b\n+ ProtocolType_AppData d2691be14cfe9d40452b333524fe2fce\n+ ProtocolType_ChangeCipherSpec 5132cb474f2458c34784188fd9d6334f\n+ ProtocolType_DeprecatedHandshake b46cc984527b9c03ba01c24302c344d0\n+ ProtocolType_Handshake 228fd1f2b3431fff6c02b2eaa729ad3d\n+ ProtocolVersion 6bf6ee5fdc3f318d2b8c95c2d616a1c1\n+ RecordOverflow 1dc241e44ceb59f4312aab02bca24f01\n+ SKX_DHE_DSS 2faccdeaacdeab47bd4defbf2d81233e\n+ SKX_DHE_RSA 305858aa736d44bd0be0e41039ba3be7\n+ SKX_DH_Anon 39073d7db37b852e30affe4385649034\n+ SKX_DH_DSS ec5e7e66427ad9c000f6126694311002\n+ SKX_DH_RSA be16029f42593c4a0ac42069a1248d62\n+ SKX_ECDHE_ECDSA 04048793adf4925a4dd69e2202050b4d\n+ SKX_ECDHE_RSA a387c5623ed722c6e2fdb78e556dc769\n+ SKX_RSA 0364ce4f69974b67d15131382314090c\n+ SKX_Unknown 32f50665f315918e1698865fb061cb26\n+ SKX_Unparsed 8fbf63ce4e0ae665a98bce0bb233698c\n+ ServerDHParams 97322102eb3ba61f6c0c37900f2cc7f5\n+ ServerDHParams e1106207c80ea5acc13419c8ca081e94\n+ ServerECDHParams 9ab4c2741bc9d69eac25b5ba4d1dd048\n+ ServerECDHParams 8fd9df5d3075973260dbb91f4b38dad7\n+ ServerHello 23878e62d5f0d3d3ae597b5a33bf2a36\n+ ServerHelloDone db7fc961a44198d1e60da0a3ec545ca8\n+ ServerKeyXchg c95807c90564711724fbb2cc1ed03bd9\n+ ServerKeyXchgAlgorithmData 7c53feee401207d2596918b30ab8df33\n+ ServerRSAParams bd6ce9f7559ade6811b4c3324bae8db2\n+ ServerRSAParams 2c65b55094d3aae31635e5829af90d09\n+ ServerRandom 6096f11d015f187861bf54aebbfb3a36\n+ ServerRandom 4bbc70b8230a1ba4f2271c654d8a7db3\n+ Session 4914a31222895b69a9eecac846af98b2\n+ Session 85441753c0587a8dc6b6c04041026d38\n+ Signature 0eef496f242d5e319d6cfcaf295c3794\n+ SignatureAlgorithm 4ac1913d975d8b548921b8236b38c058\n+ SignatureAnonymous cdfb243d5051557c089686e833dd661c\n+ SignatureDSS 90ec3946f51c9da01f5e2b0d09f077c1\n+ SignatureECDSA aaf74f696837cbb90b5621e243192659\n+ SignatureEd25519 6ae12ec9926ab6c8cb6cc6959362fc65\n+ SignatureEd448 562af2f6eee6366637cd02e9d25a0abe\n+ SignatureOther 26c7624652640a501829e14e867f9d20\n+ SignatureRSA f0732b325794a93e9ccba763734f3edc\n+ SignatureRSApssRSAeSHA256 2856933ad29b495317cae1f65c304e92\n+ SignatureRSApssRSAeSHA384 3f7eb30de6f080d869b2520f7dbedd09\n+ SignatureRSApssRSAeSHA512 6e6904aed072964901d374a216aa1faa\n+ SignatureRSApsspssSHA256 d112107b1d56e0de934947ea672f7bf5\n+ SignatureRSApsspssSHA384 b692b362fedabe24644dcbcc1bab0002\n+ SignatureRSApsspssSHA512 b2ba57a9299d11963c34d4362e9bbf79\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ TLSException 3890398bed7aec3ddbc121614441052b\n+ Terminated 27df2010a06f13ec0fe890c1d1a3c16e\n+ TypeValuable 05e3ffa11dd64f82c8594fefc6d2c87b\n+ Uncontextualized 5e994821a91cd08cc7c33aa5e7a4052e\n+ UnexpectedMessage a92414688c3b0915a0b280cd34291e83\n+ UnknownCa 270d7f74971e72d87f299a6a9a2bda25\n+ UnknownPskIdentity 8642d48741a45715be055ed72211835f\n+ UnrecognizedName 30e932a403f8697aca6ce54e38c34634\n+ UnsupportedCertificate 7150d27a0d1ece6be6dfe3f711771dd6\n+ UnsupportedExtension b9acec892589dc24cf954a43b2f1ec26\n+ UserCanceled 8de1f0d0106dfbe7ec15eed176505b3b\n+ bigNumFromInteger 26a6f545bed14601dfa7486588f10ce9\n+ bigNumToInteger 81488e57412c5d20245333581b97b020\n+ cipherDataContent ec6a6a9d972622799fbc54f9fe690826\n+ cipherDataMAC e40b2a6fb76908d4587a7c8a2bc1d287\n+ cipherDataPadding ca8ebb107005b1fcad3d1119736892ef\n+ fromEnumSafe16 1766d8e5df5e5fba9c1476acab29d798\n+ fromEnumSafe8 ef92ce250343892e0cb6e1232a090464\n+ lastSupportedCertificateType 323c30f6a34fc979c91c791988ee8d16\n+ numericalVer 222e3964f490afc0b868ba851ed9dc95\n+ packetType 26fba6783148e021d2041fd0b99d86e7\n+ rsa_exponent edbb178ad57db1f604ba8279205dcc7d\n+ rsa_modulus 1dca2a938c27f090f20294beb4ade162\n+ serverDHParamsFrom d8e5d27e9160adf5e3f652b17a9c73dd\n+ serverDHParamsToParams be4aef831b62e7abfe9e1efafbdfc23d\n+ serverDHParamsToPublic 403f294472dcaa67ee4cd22618f2317c\n+ serverDHParams_g 5208a88a5ab920d62d56684e46ae24f1\n+ serverDHParams_p a5603f3f99ca18c0782f00445fac008c\n+ serverDHParams_y 50eb2473d036561c3a1b7f2db2b0a61a\n+ toEnumSafe16 9191962c311ca3518ad55e07d75cdb3d\n+ toEnumSafe8 2e21f756eaab250b3e0bdc63729e7799\n+ typeOfHandshake d6a06a9827fce3f83dc9c2767449acbe\n+ unClientRandom 1ff2fac11f5de03e9dd4a18a33a1fd96\n+ unServerRandom 0740ce70939831420870d05bb87d258d\n+ valOfType af9b035a7bbfcec3dd9ece9f41bb1460\n+ valToType b90362bf299f03c77eabd334a2d1b429\n+ verOfNum 938e7fd0f25d60e5a6bccb9f6fd32e6d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ Alert13 c276e61e3f6a8976e9513427cb89f2c5\n+ AppData13 d033f627bc6ec9254123e6425b948ec8\n+ CertRequest13 c297fcc611161514db7ea21b7eeaeb9e\n+ CertVerify13 43b429b70aa19fec8fbf723ef4ef27e6\n+ Certificate13 64f2ff279547e627a9bc52be4b4c1424\n+ ChangeCipherSpec13 8b7ff06b1dfc1d70212ec90fe8e2bfba\n+ ClientHello13 8cbf34f71c9c51c2235f614cb911f32d\n+ EncryptedExtensions13 6acd46b7e72cb94ec783fd88f679f2a0\n+ EndOfEarlyData13 6fc91e0ec812d7109dd2fa9060c670d9\n+ Finished13 1d07addc1e29dffae30d1b3d8c3e9150\n+ Handshake13 e6ea34d40eef182fe1246af85b105db7\n+ Handshake13 110bebac5bf30e9a6be2bfb2e0ea1c41\n+ HandshakeType13 dd0168a265d948c271a07dc1c1fcb812\n+ HandshakeType_CertRequest13 e5e1ba6a55c9e3ecdcf9e90fd727b5a9\n+ HandshakeType_CertVerify13 a0f34282845627e0e39b2102554886d3\n+ HandshakeType_Certificate13 594dba02990252b1cea8ec724065abdd\n+ HandshakeType_ClientHello13 a580b66a06428441b5822548ba1dffae\n+ HandshakeType_EncryptedExtensions13 24a43b89697f4ca763f0e3b7abfed7f5\n+ HandshakeType_EndOfEarlyData13 160eae537793af4f7e25eebc66f77c3b\n+ HandshakeType_Finished13 5ce65229c8744ca6669d860d9743459b\n+ HandshakeType_KeyUpdate13 8a8b6ff94f752139c587e5a56f1919d8\n+ HandshakeType_NewSessionTicket13 62d416cca8d366b892ac14df67ee66d1\n+ HandshakeType_ServerHello13 6505ce2eb7e5934f80b9b137c598e52f\n+ KeyUpdate 09edafeaa461a5e0333decaa72ef9401\n+ KeyUpdate13 80b0113cf6b715d84ce424efb23085ee\n+ NewSessionTicket13 e11a4b0eb055ec898955bb05ec2ed74f\n+ Packet13 abcf46e5d50d58fc712048e65d6648ce\n+ ServerHello13 967d823a4c9ae1e25eee05fad8c0ef16\n+ UpdateNotRequested f84ddac74602399f1fe173e67b76d9c4\n+ UpdateRequested 91fe30f0a0d63f1065ae92a39dcfde86\n+ contentType aca510359f2a26dc910d2081c54864a9\n+ typeOfHandshake13 a8ff60ab86a0849cd78152dc3a160ea1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ SSL2 1242cf4fae8470e1bc69db976a715995\n+ SSL3 f0222bad82b566ca91471bf70121819c\n+ SessionData 8d1ca1efacf49f6a9ad58c23b8f519ab\n+ SessionData 62e81278e13bde6aa4e09b304b5893a2\n+ SessionID 08fbe25254de34281c2380d08f8bc135\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS11 c6fe64bc22a4695f523db80fd4e6a91d\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ sessionALPN b6f812de126da52be03c6323b290c321\n+ sessionCipher 01e0459a170da008090b86e9940632b5\n+ sessionClientSNI 7b3f17b2e998fc82191b3809add4dc29\n+ sessionCompression 55cd6c80272673bd50c1da73458fc5a0\n+ sessionFlags 30e2e60845f74768433a7edce3d3456a\n+ sessionGroup 8ca0a136486027c8b2523b0d4b2229f6\n+ sessionMaxEarlyDataSize 8a4ef125d03986aa12c3f39beb17c2ae\n+ sessionSecret 5d98a647cffd23eb681dbb861cc828b9\n+ sessionTicketInfo efc4602b17743883f63ab737fb2f6979\n+ sessionVersion a4f3c0a2b1676b2f58b7e6a19194cec5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 41d524ce50eba02c10b51a5614aa1299\n+ exports: ca1cde8e79b95b83cfff64487d9a2dca\n+ GetContinuation f56a193630a69acead669f4fb91487d3\n+ GetResult 00bd22ed1172862f2e376aa7a81443c4\n+ GotError 2bd4b9ce8624093ef8462d6c314c403e\n+ GotPartial 8bec5da871a6d3a81120ac99f79841a2\n+ GotSuccess de2a400168a7eb99932bacb78f396a62\n+ GotSuccessRemaining 82adb0bf0f484f049590147f7bbb8e5e\n+ encodeWord16 f4d3d179b297704c6472750b897f1615\n+ encodeWord32 f4cf7b4e4bf80fed4a57698ae632dcac\n+ encodeWord64 51861126f44fa0bc1431fb262798d14e\n+ getBigNum16 4357add1b054f600a25f5e7003b5a1e9\n+ getInteger16 f00747955d5cb3abb9d5c14f4909d6e9\n+ getList 75d31ab11dbb4782010537c82690bab3\n+ getOpaque16 74064c856e678d82aa61c82ebe15f137\n+ getOpaque24 9a8294a21dc3a13cbb554e8329fce7f9\n+ getOpaque8 65ad06863d1897a3ae56c33da861d0f9\n+ getWord16 bed355b1d45c0382c747e6b4b3476ed5\n+ getWord24 125e62c8e3825a199b91a9b2b3feda26\n+ getWord32 eb65878de36ed5f5dc09ceedf6edc69c\n+ getWord64 41dfd2201870914f1bafcfacb798c018\n+ getWords16 736be8d10ca46f90fcf8b8b5f1ab8c55\n+ getWords8 84b247e66d91985429a121c460f80ef3\n+ processBytes c8400268aa88022e7b4af8069b8137ba\n+ putBigNum16 f0836e56c753c95fa98e99745076e289\n+ putBytes 0a8c64be33fe25acf2ac1c2d334aeb9e\n+ putInteger16 12eb7a11d13aa951d11415be6e729136\n+ putOpaque16 6082b60c8c690a67c3f8378b547e4485\n+ putOpaque24 844ff601d3d8b698a0ffe32ac0aebca2\n+ putOpaque8 7f7764ec5bc1ccb0c684ed3043a6d1b8\n+ putWord16 d7bc6af8ec64a1478440fdf0861c5296\n+ putWord24 e9cc3f817102a61dd766f391e5767903\n+ putWord32 a35925509b0b08ed0d2973893df777c4\n+ putWord64 407f74af19fe88e8fd28ea046d646bb3\n+ putWords16 79477d7e24bd835e1922f97d85e1f7f8\n+ putWords8 08f109f721a218c0824caf786102499b\n+ runGet 23658239f89533222604f3ed90577769\n+ runGetErr ae3a72431e808ba05c378139cf8feffe\n+ runGetMaybe b1a12cf33d1226f597173b57d6af90be\n+ tryGet 8c49a57b5557efaabdc05af7348c8f6b\n+7cee59470a9f1cc4176d7c92b5395209\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-af2bb2fb237f633dfe5f86f10c4588cc\n+e738bbb1223b3dd8e1dd2680533f15d9\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-7bd8c4b7afc7678019ab1f79684fce7e\n+3fc487a2d435c574bf6446071189e530\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Internal\"#]\n-707a02fd49f6c5a69fe8fb7217c7ffdc\n+4131d6db93723eb3562db0a2a84a5773\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-13f0c97b5ddf112a709fdfdd60029ec1\n+4dd03b9204b822e1ad5508df029c633a\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n trusted: none\n require own pkg trusted: False\n docs:\n Nothing\n extensible fields:\n \n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Internal.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Internal.dyn_hi", "comments": ["Files 91% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got \n+ got dyn\n interface Network.TLS.Internal 9066\n- interface hash: befee760bd62ed171ea7d8ed9b5417ef\n- ABI hash: c7bb570c36ecfaf5175752169460a0e0\n- export-list hash: 395b43bb370be1c0da64bdc9f48a5fca\n+ interface hash: 1071d81f5b129a87648e4276f3b76368\n+ ABI hash: fbe930b9777de886fbe1c1092b0da79e\n+ export-list hash: 9408e15fdb8bf10f96b714af8bb4b3c4\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: 02a380ca4134eec4f908cdd72a49085a\n+ flag hash: c340ed2d0d2b240f884769b683f16b5b\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: b09293775320819760b85006ac74c86d\n sig of: Nothing\n used TH splices: False\n where\n@@ -165,22 +165,22 @@\n Network.TLS.Struct13.KeyUpdate{Network.TLS.Struct13.UpdateNotRequested Network.TLS.Struct13.UpdateRequested}\n Network.TLS.Struct13.Packet13{Network.TLS.Struct13.Alert13 Network.TLS.Struct13.AppData13 Network.TLS.Struct13.ChangeCipherSpec13 Network.TLS.Struct13.Handshake13}\n Network.TLS.Types.SessionData{Network.TLS.Types.SessionData sessionALPN sessionCipher sessionClientSNI sessionCompression sessionFlags sessionGroup sessionMaxEarlyDataSize sessionSecret sessionTicketInfo sessionVersion}\n Network.TLS.Types.SessionID\n Network.TLS.Types.Version{Network.TLS.Types.SSL2 Network.TLS.Types.SSL3 Network.TLS.Types.TLS10 Network.TLS.Types.TLS11 Network.TLS.Types.TLS12 Network.TLS.Types.TLS13}\n Network.TLS.Wire.GetContinuation\n Network.TLS.Wire.GetResult{Network.TLS.Wire.GotError Network.TLS.Wire.GotPartial Network.TLS.Wire.GotSuccess Network.TLS.Wire.GotSuccessRemaining}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Core\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Receiving\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Sending\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Core\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Receiving\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Sending\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n Control.Monad.STM Data.Text Data.Text.Lazy Data.Text.Show\n@@ -224,404 +224,404 @@\n Control.Monad.Trans.State.Lazy Control.Monad.Trans.State.Strict\n Control.Monad.Trans.Writer.CPS Control.Monad.Trans.Writer.Lazy\n Control.Monad.Trans.Writer.Strict Data.UnixTime.Types\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.Serialize.Get 29e3e6c12a581d88b3edea0f032ee115\n import -/ Data.Serialize.Put af999660168247b705c16993920d9948\n import -/ Data.X509.DistinguishedName 892f8784653ecd1ddf5481ac9ce8f2d7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Core 4cf31f0ab4f9a97d6d57dc103c4b075d\n- exports: c3284f698e4b637f751886430d097766\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO d1bf63b17d7cf0e3f96a5ad254132d94\n- recvPacket 879f9f6c2aad94c8d540efd9202d544b\n- sendPacket c54cdd91a9bd52408546b6ec22ffb280\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 1fb2e8ee437de13f0300d196ae75b717\n- exports: 53973edbba1398709f0b4c95c26ec5a9\n- CurrentParams 47508034f29c2889b80db78cbf44b674\n- CurrentParams f4aa75387a7bc6d452637d3beae0e831\n- cParamsKeyXchgType 87e89b490db85ab5b7cffe9aa93fe61c\n- cParamsVersion 7222087268598445221208ce9577c348\n- decodeAlert 5b92c6eee7e111faebf56849c6637f04\n- decodeAlerts c9a502bae3d57f9e45ad9cddc22a6792\n- decodeChangeCipherSpec d5dac3cef579b541e499b092ad5b61df\n- decodeDeprecatedHandshake 709dc2122923039d92ea53561d16058d\n- decodeDeprecatedHeader 2a3ba74ddd27e65b62acd8ab7b00cb77\n- decodeDeprecatedHeaderLength 5f973bd91f4758c2eef7e12e6cdc5bd3\n- decodeHandshake 0269accf85d34108138f366b61e7e5fc\n- decodeHandshakeRecord 54cce6215ec4cffd243ba75da14f159e\n- decodeHeader 53d31ab7aa553d99b98f510cddec0da3\n- decodePreMasterSecret 9bc93ee5096e2986611c7a562a7a3828\n- decodeReallyServerKeyXchgAlgorithmData f5b6b632d9deeddd7f4ac8f1b14eb8d1\n- encodeAlerts 20f7103e3751050a611fb5840fe01607\n- encodeChangeCipherSpec ad83413aec07b130dfed9af2bc87ea20\n- encodeHandshake 26cccc22bc34518e8cbe3f5228ccc329\n- encodeHandshakeContent a0d678922a2f63190d48bf672b60982a\n- encodeHandshakeHeader 6d2673fd558e4dd1459cfc1767c56a04\n- encodeHeader 3c81396b4b0060a36890f5ae0e9dad86\n- encodeHeaderNoVer 23930b8a8c0731c1864c32adf887a711\n- encodePreMasterSecret 3e7763b948b372c492fe28a556c05225\n- encodeSignedDHParams b0c04ce035e595f125b6d98b7007feca\n- encodeSignedECDHParams 6c396c803f820da8ae5a19a5c8f3d546\n- generateCertificateVerify_SSL 8ef07e6820c9ee32f35d2e60e10b4ed8\n- generateCertificateVerify_SSL_DSS 1e8e1cf3cd07439c6ed8a5728b7155ec\n- generateClientFinished 5515f9011f3acce7d1cb531ba9d7988b\n- generateExtendedMasterSec 3b0894950e059331847d4210b91c265b\n- generateKeyBlock 337a9c1a7ca266cb4a6b6b54c62b1c51\n- generateMasterSecret 6622e929cdf62c7b0112957641fc6e92\n- generateServerFinished e4e6a5bcf0b36b82622dabcd7343649e\n- getBinaryVersion 77574f748f2caa24b5ad061c7ed4303a\n- getClientRandom32 47effa4270727b7e30ceaa5f06fa5ba4\n- getDNames f9aaeb9bb1a1b6646089a321eecafb68\n- getExtensions 2d979f70b570c51a9bbbbb66d82e7f54\n- getServerRandom32 2eadfbc715e9058f02ccdecec83f7670\n- getSession 022160f286ccd9549b51930678c34c7f\n- getSignatureHashAlgorithm d8acbf6a7aeb6586bf094283e491c76e\n- putBinaryVersion bb9ac70b9045d4d45b4d04cbc361e9c5\n- putClientRandom32 b3306a2c030b1fbc27ba01d18b282866\n- putDNames ca97e0eee7c62a0b04bd1c78dff2da26\n- putExtension de8cdb1c54b0bb5bbacd87ed55d3f338\n- putServerRandom32 6adf1eec1c9d538eba08ce6d7fbd79e7\n- putSession b31306badd3428422422482528ec2089\n- putSignatureHashAlgorithm 54d035141fe1768a9c2e2b3446efe4b4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet13 b61e025bed77f3aff0aef9bc850f4dab\n- exports: dcfda67e9e6681ffaf88cce2ad1009cf\n- decodeHandshake13 6f3bb1b265ed2afc319f3f4a0ab9703f\n- decodeHandshakeRecord13 b4b6cd963e59d6c35f829b6846f144b8\n- decodeHandshakes13 5975403fc15d8fd465c48b36005e2fc7\n- encodeHandshake13 da9e3bf04045bf3864531731c8e10917\n- getHandshakeType13 def498d2d5e1c209b2aec9d694d801d2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Receiving b5784825ece3e31faf36e8d01a16de70\n- exports: ce292175a61b8e6e4732338412cbe5f5\n- processPacket be3aa1eb75bfa7e1f2af356245548d81\n- processPacket13 b17a4ff73d958f3c56617e6c2d062203\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Sending f9377d5ece1d8e8ea7a9e18b55dc112f\n- exports: fad6a2ccd1b5d8a2d74e790eff5544d6\n- encodePacket cf17f10a63aed668831982a1262a0dc8\n- encodePacket13 bd941248385de59f3f0a53691599c8fa\n- updateHandshake bc6f059049fcc99c3f3dfc79dd94f81a\n- updateHandshake13 ef1a92f01e4d2ae298e27d6a5cd5e637\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- AccessDenied 7122a00eb002700acb665b6f99b14212\n- Alert d9739e497df4c07c6e4c480f568b7b59\n- AlertDescription 665b5324587c4cc4f702827bbb303f08\n- AlertLevel 0dbbb4129d829df24b9720276052c2be\n- AlertLevel_Fatal cadabcc56ceb42890a87daac800d89ce\n- AlertLevel_Warning afbb4f9b25b10fdc7bc164bcf1ef052d\n- AppData 29d65df4de70272a849e105903b6f81c\n- BadCertificate 9a4f3ae2aced9a917468a038a25754e6\n- BadCertificateHashValue 6c68c43629f493f25aa8a44d58e51644\n- BadCertificateStatusResponse dec93691f093fa69e34ee09601289e17\n- BadRecordMac a27217d878ab0ec092154c5ac6355ed4\n- BigNum 27d392b5a9367f1d40bf1f1ddc8824fd\n- BigNum 731227c46208243723e5cded1d9f9f74\n- CKX_DH 933fe12c492743f9437bca2d4d84193e\n- CKX_ECDH 19c3d24c2232cba6ceff96a3934fb8de\n- CKX_RSA 6b826abe3d049bb45d649244a8b67453\n- CertRequest 615b7e58ed529cb4a2b81d4bc1aafd25\n- CertVerify 935fe4ee8ea494082dd1299a6278ad4b\n- CertificateExpired b0ce1beaeefd646a9222f0d62be826c8\n- CertificateRequired 63dfc6805a467e89f538e8bbc00dbc1e\n- CertificateRevoked eb85b294359686c84406d14fdd98649c\n- CertificateType 9b53eff86c2c212977197d97d218a158\n- CertificateType_DSS_Ephemeral_DH 518f49971bd5e9c2b30eaac7c003f509\n- CertificateType_DSS_Fixed_DH afea09eccd4a22779e500f9cc4b510e1\n- CertificateType_DSS_Sign 67807fbc7c7de155a6b17078c081ac5a\n- CertificateType_ECDSA_Fixed_ECDH 1698ffad52e19a34efca28ef443b7abc\n- CertificateType_ECDSA_Sign 2fd94a2ca75f66ede90e6d16af830332\n- CertificateType_Ed25519_Sign 692fbd17c20f5e408cf14a3d9076d729\n- CertificateType_Ed448_Sign 1116d9455e3832c2171cc45f31c9b98f\n- CertificateType_RSA_Ephemeral_DH de58ab719995ea1cd14a20b33de7b831\n- CertificateType_RSA_Fixed_DH 13ba65f947a87c5d6dcbfa387266abaa\n- CertificateType_RSA_Fixed_ECDH 50fadf82787565d3da0dd1e70fe973ff\n- CertificateType_RSA_Sign 4427448a8f68783cc3959ce6cb294973\n- CertificateType_Unknown 17988d2abf60a64835518a71ac48ba07\n- CertificateType_fortezza_dms 3ecb93ee7d301b6451f03e12695b28fa\n- CertificateUnknown 698d0322bfbfa83d1b8b2f671a49a3a8\n- CertificateUnobtainable efaa15cf781d7dc3a447b24de78830b2\n- Certificates 366784a10d73cd969fc0c4065c9fedd5\n- ChangeCipherSpec ff1066e87168930fbc6baa6c1a83ce3e\n- CipherAEAD c6fc14b39d46bb8429238a7df84824c2\n- CipherBlock 8d932b1abb1bab3c3f91bb47fab3f9d0\n- CipherData 28b2eafa43bf73eabe6dc90741e9ec99\n- CipherData 6635ce955618428690d55e6c5fe9734c\n- CipherStream 4d635c746981a82390459bf8df5d1b37\n- CipherType 3bca6930fcf27dda481d5f2884163fd9\n- ClientHello 69ef0b7c827ad322940a13a194f22dac\n- ClientKeyXchg 9580b9c3c5065599d8d6ef1a2abb9b16\n- ClientKeyXchgAlgorithmData b98811955a69cae54c3de82c2faee5aa\n- ClientRandom 4daa741927cc2ea7c1fc4d2b7d5718f0\n- ClientRandom a9ad7541353b0711c2a922dce9857105\n- CloseNotify 1de72923f3a1772a3cfca0ea90a7cdac\n- ConnectionClient 95cde37aa6312a564989320ad740a19b\n- ConnectionEnd 5c366d4329d4e44661f0334ab849c224\n- ConnectionNotEstablished f1cdca900b138392fe8be5dfea01f350\n- ConnectionServer acf60090fdf76cb632356d34ecee1cce\n- DecodeError 8cb79da48ce8c031e75c840c08b2e4b7\n- DecompressionFailure 00b99e389856024c229211da93521c53\n- DecryptError 5513d17bad8ea0dbed90e105f35995de\n- DecryptionFailed 5a980047ab64311bb887c3c3a39eaa09\n- DigitallySigned 6bcad3ce1111da3114df665d5a3c0ea2\n- DigitallySigned 495fe59de6f9569e0cb1eb37c11c345c\n- EnumSafe16 5838048b435c107e02bdcbf18a5b8272\n- EnumSafe8 114026d450fe3f416c9f1882cfd0ea57\n- Error_Certificate 5ef7ffaa35b8c2176ac68feb46dcbd6e\n- Error_EOF a2ade9fe8e6c98351bbdc71bd99c7b54\n- Error_HandshakePolicy cad531a2f5ab81f28b13ac1fae9ea675\n- Error_Misc e51ccdcc3a1c1ce90aa7ae3fb70cb863\n- Error_Packet f905e1a3b98e3db0811a49a82cba4bc5\n- Error_Packet_Parsing 1878b8c2323b215030f0f62faf37e5e5\n- Error_Packet_unexpected a3157130cbbddd5e19ddcf4d711b9e8a\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- ExportRestriction 6e8c63c8f3748e47f20a20dd84c6826e\n- ExtensionID 86c92da65ac5d6038667415b256eef83\n- ExtensionRaw a7736d9e27f33c57b127bb0819661ba9\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n- Finished 295a71d1083f31bfeed21e7f9855c8a8\n- FinishedData 4dd13a84c8436d3bfffec845a2364ffe\n- Handshake 7544b0c9f5d11e7451519a8d74fa56a0\n- Handshake d267c0c42a996ae6d3262dd05c208bc8\n- HandshakeFailed cb76e3a8992b92baf19cf64704dd106c\n- HandshakeFailure 7cb2c4a8848811ba107def5da8dad779\n- HandshakeType 1b46312710a2579b3e477901754373ab\n- HandshakeType_CertRequest 5cd5d246f2694772e4c8da4f86cdae1e\n- HandshakeType_CertVerify d415bc029b95176be6f0d551aabdddd4\n- HandshakeType_Certificate cd5a012fdc800764baaf96d07a881d52\n- HandshakeType_ClientHello 4878892dc4e8958eae326513d32a550e\n- HandshakeType_ClientKeyXchg 3c048ac6f4612cfd6aeded95f73ce7a2\n- HandshakeType_Finished e6dc13401c6cb85f4b71020bd53c6d89\n- HandshakeType_HelloRequest 8070a93e643c0568bfd2320b068d0cbb\n- HandshakeType_ServerHello 6b91fe23ebe68e3a00343d41f2ca9c49\n- HandshakeType_ServerHelloDone d20b3216834e460f3f2ad733bf3afc06\n- HandshakeType_ServerKeyXchg 5538934186684fc66722b5492b6feb09\n- HashAlgorithm c5b50aaa193d0c33be63360ff23acf88\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- HashIntrinsic 65c86075072370979447f23781cb23a2\n- HashMD5 d7fa068cdb8ee282c9afc268ed353cf3\n- HashNone 302af7643b667823ad6abf27e652768e\n- HashOther 15ebe8b4dbe3528edcdff2043d0acdef\n- HashSHA1 f963dd877d94aa8ff9b419d14a3c8039\n- HashSHA224 4ba209afe5b205c8d9224ff9ac7b73fc\n- HashSHA256 76a0c170cd1566e2c49e4c9ca9b0e798\n- HashSHA384 87a45a190c38d29d2e7b843d2c91488e\n- HashSHA512 794a380792327369fe01de581b8202a7\n- Header a6029bd78708d895138d19c62bc3c003\n- Header a81682112b9b60b9103316cfe0a6d094\n- HelloRequest 032d466df7a805e01c426dd858905737\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- InappropriateFallback a9427b591d580a4197cdee1778630fee\n- InsufficientSecurity d4ec42874543f7d0d8fff3fccde0dcba\n- InternalError 6ee250980f31098eb1606c77e53484d8\n- MissingExtension 72d3bad5e5d4217c321616875e68517a\n- MissingHandshake c49135e42551830fa1093994b9a1bca0\n- NoApplicationProtocol 94177928b2803a826b69c9b32b0b9e3d\n- NoRenegotiation 10ac6c7362c14ae83997efd2f01e5bd8\n- Packet a387458f6c07eabf11e0e851dbdef19c\n- PostHandshake 64f60f12b06c7d23cbaca74ae868251c\n- ProtocolType c2fa85ca68ea702572aa672916b2100f\n- ProtocolType_Alert 73ccbe4633d33432d884b1d87caaad48\n- ProtocolType_AppData d41dd3172874d48d937d291872b36268\n- ProtocolType_ChangeCipherSpec 3046a83489b9264377dada0c65eeef94\n- ProtocolType_DeprecatedHandshake 50a26e545edd25b8e42c43cc7d0776c4\n- ProtocolType_Handshake a3eb3aa2fe388ef2231e40d306edfc78\n- ProtocolVersion ddd374abdcf6e750e8820c9c14f86103\n- RecordOverflow e2a0730447eb79a16f5c879b80c4b00e\n- SKX_DHE_DSS a62a30d27871eeaebc74b8fb106c22f3\n- SKX_DHE_RSA 5bd64d5990a48bdfb960f7c0ee74f607\n- SKX_DH_Anon 6489b021a6dfbc006e230fea1903a1fa\n- SKX_DH_DSS da1e5a912155b77cb9863b04a68d8fba\n- SKX_DH_RSA e9eec46c2912b087a27f4518a45305ae\n- SKX_ECDHE_ECDSA 14eead0298dad7f8ddc3ca21da35086f\n- SKX_ECDHE_RSA 069ebeef57557f15f6bd79afbbe0b9cd\n- SKX_RSA 9c1d99557ab3a94014ba2a4fe875cf9e\n- SKX_Unknown 34bcbf2083483662fbaa418806b47979\n- SKX_Unparsed 17ac048472614b335ef6a9e3be6b978e\n- ServerDHParams d2f4694d189cae5f6f8860211a968bc7\n- ServerDHParams dd66efa8750959f51b34b8f774698eed\n- ServerECDHParams 8727eccf9a374a10634c2e42ed0e8a16\n- ServerECDHParams e892bc902a8ab78ad7ae0740dc1511b4\n- ServerHello 3db5ad00ec20cf8e81cc4619fa196678\n- ServerHelloDone e0a951702ca2f58e0dfa6036c40cf8af\n- ServerKeyXchg 3e188b9983377faf4c1c43528a05972d\n- ServerKeyXchgAlgorithmData c25f643a5646ce2946b6f1ba4ccc2848\n- ServerRSAParams 1d13cdbd4129ce0ae0a623e0f354ca03\n- ServerRSAParams 82239f46ddef97304ea2fcd47dbb0c04\n- ServerRandom 740e084056edcaa2dd457dfe82608f50\n- ServerRandom 3103dc296a469280dd023a55363d12b7\n- Session f1d6a37b501b89462d32d3532e34a840\n- Session 4a4b5db9c8b15311e4365997df774b4b\n- Signature f7e7221c83b5f136f7080dfeddb4b2c4\n- SignatureAlgorithm f1b36c5edca397ef1c456a5608b42100\n- SignatureAnonymous 68632965f9a586231e9b3e2d69d91007\n- SignatureDSS 47fff4b1c549c656ebc07c730199e458\n- SignatureECDSA 529efd00a9368f38babbe9fbca8d5a8c\n- SignatureEd25519 1d0455484059993b33ae35392a4c478b\n- SignatureEd448 46c590521556e97669344c9538fed206\n- SignatureOther c966dac03f8b801af255c559c11cdaca\n- SignatureRSA d2fa3d6b3e18abb11008e981c9fbf569\n- SignatureRSApssRSAeSHA256 76109a197b5f4d75e4695e7e002e0130\n- SignatureRSApssRSAeSHA384 eaf3e06873ecffc1c45ee93974a33f7f\n- SignatureRSApssRSAeSHA512 0f8f1169ef0efdb885e421005db83ad2\n- SignatureRSApsspssSHA256 3f1e4b31c386101e667e80ead308970e\n- SignatureRSApsspssSHA384 5a298a8612d1a25cb94748965af9919d\n- SignatureRSApsspssSHA512 ddc6662ae3f00ae3ff672e246f616300\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- TLSException 7a7cbdb795fd283ca45bb121017b14d4\n- Terminated 4b95988e5b3ab8d9b2997d7864a48e56\n- TypeValuable 318f63613674d9e71864984e926e3ae2\n- Uncontextualized 6c748b59c2ffe636da10e24bfefa8d7c\n- UnexpectedMessage 23b72dcbf17a8a3928ab846076cee75a\n- UnknownCa 6272ca3d63547ff1394a928fa02702f8\n- UnknownPskIdentity dadfefa10f5a2e9d33d444ef3d7d6067\n- UnrecognizedName c985e6de35c1b4b4b1d73f3a5ecc8e35\n- UnsupportedCertificate 5efb840d2c2d55589e676f88da8e4d43\n- UnsupportedExtension 203c6d48e39c8801342bb20a55c31e1b\n- UserCanceled b0a3cebf8221c89df3c14d3668c947d2\n- bigNumFromInteger c0123c4b93449813fbc8054607a19866\n- bigNumToInteger c86df7f51c0c2682c8858bee198946a5\n- cipherDataContent 05b0ebfaa94aaed1b348de26f702f9ed\n- cipherDataMAC cee5c293a1ed7529ce6fdd99f151b0a5\n- cipherDataPadding 8df6ff70dfa0a83f47e35aeb8805c25a\n- fromEnumSafe16 262aaf471c5edfbce173204437ac1998\n- fromEnumSafe8 c7172eee30146ee320ff112313e159b7\n- lastSupportedCertificateType 353d9d1d66f6cc5dba0ca61cc4bc0dd3\n- numericalVer 9a29bc64b121de4a2e3c0e5aa4a770ea\n- packetType 8291755995de848b2a845b75b6aa2d35\n- rsa_exponent 8f0b3552219bcc8a2834eac8b6ac933a\n- rsa_modulus aee06a9a7c1b44d3dbf602b73c010f25\n- serverDHParamsFrom a5924d914a9dd41383890e3dc97c86c0\n- serverDHParamsToParams 426d3848b4fa88ae6dcb537e9c0154f6\n- serverDHParamsToPublic 2f352dae177694243180c46ff06c82f2\n- serverDHParams_g a8a5380caba6a46bee6bdf73d6d3dade\n- serverDHParams_p 639e000708cd6987c6fbf1ec627ca2ba\n- serverDHParams_y cbc31afaa6bfe7bf17b3026d9f3e99c0\n- toEnumSafe16 684676a0ecf8eef223e5d3a923f6f96f\n- toEnumSafe8 12b0fb552f6f0ef75bc926fdf416d2b6\n- typeOfHandshake 0bd3e92f3388511b44c26419cd7a53c5\n- unClientRandom 777a95fd94cf23dcbec2f318b5bcbe32\n- unServerRandom 5882df06507d288a5e4bccc30badc943\n- valOfType fba21d3f131c9f62c8e32d6d2ad08787\n- valToType cc9f32451831713e1d263a8a22346763\n- verOfNum f2b2ec45db76099757a4b6b0d4e87231\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- Alert13 03864938e3802fa1697b6d198cc1f28f\n- AppData13 bd468ba3f48e834475ea68a49277df14\n- CertRequest13 4c0d5435ed267aec6f00d39821c40c81\n- CertVerify13 9230ff9817e771fdb28c7bbf006fef25\n- Certificate13 98cca8f54862387f53db5c7574639fce\n- ChangeCipherSpec13 233b8742b1df4dbc984a72553ee9e918\n- ClientHello13 75e5d3846109be02a1eec3ad7d7a3816\n- EncryptedExtensions13 b2cb1eb1e4fce5d48160385db1c9d46f\n- EndOfEarlyData13 6a8a97d713c2fb45556ca5c478700ecd\n- Finished13 058c438660153b67a0cdb82a21cfa02e\n- Handshake13 94a9664882f16f634bac78597dc4848f\n- Handshake13 383b952094965a67a6016c895b16ba8b\n- HandshakeType13 d0716e6ba407f2b6d9510f0247524331\n- HandshakeType_CertRequest13 24bfe94b47e2e9f6927cd10a59fdb632\n- HandshakeType_CertVerify13 47ee502f9d42906b320b75a477c79c59\n- HandshakeType_Certificate13 1faeac410644474af217412ab64fe6ef\n- HandshakeType_ClientHello13 0ef70b0db4e8ae77bbee834610a56d19\n- HandshakeType_EncryptedExtensions13 068885db029a9debfd60d6d678471c46\n- HandshakeType_EndOfEarlyData13 1fb094ad28e7c9a9d8fa23c7c7ae1eda\n- HandshakeType_Finished13 d05c746f31a2a78e56971417eb48aa35\n- HandshakeType_KeyUpdate13 69156145b6ca1c341f705941ce240117\n- HandshakeType_NewSessionTicket13 b26c124d8eb5aa669409b8b411ccecd6\n- HandshakeType_ServerHello13 a78d3f82f8a0f3a989422f03a363f15f\n- KeyUpdate 6c0e2b6eada0eefd7bfd645303f98922\n- KeyUpdate13 17484503db76f01b679415a21ce3139c\n- NewSessionTicket13 808cbbf26e92339407b38bb13efb70e2\n- Packet13 7d456d29b5c1baf9231bce1cd54a5614\n- ServerHello13 0d31a9c6728368ac25f39996d547d111\n- UpdateNotRequested c4575eef907423fe980635b7f103ca76\n- UpdateRequested 28d764f77880769a19363012a0cd91c9\n- contentType 9d297432a2636098c818894e3e0cd7c5\n- typeOfHandshake13 2111f3d9184dea0070c43516a4d95e00\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- SSL2 3907c6c8a03f5ac3204a3830a993ee5c\n- SSL3 065a3b87708dfabe9ea82187d73f4f2c\n- SessionData 6356735600b75104165d4525ac4d4480\n- SessionData 164464b7166aac758f67f253e9ae7827\n- SessionID 35f6f86f9e7f0c588c21a25919ca21d9\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS11 4ea555fb1ebeebacd9d7181d116cb272\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n- sessionALPN 1ce6667a49e36764cf9a88e6913f3289\n- sessionCipher 7c8d26e1e77569fcfd4521a5b0c0d9d7\n- sessionClientSNI aab389a8d7c0b2938cfe8aa5f1232e00\n- sessionCompression 433c3f7a818a8aea050bd20034accbdc\n- sessionFlags 509e966ff8e6e65bd5bf57f3d68ca2a9\n- sessionGroup 9732b2a2291dda061fb9a69d05acc083\n- sessionMaxEarlyDataSize 511a55fd75b078e083cd53763875ee30\n- sessionSecret d6b2a1be628071c8858344991727524d\n- sessionTicketInfo a7f7b3257d76e58c8510461d757612ac\n- sessionVersion 71e2ea8f8b549184d4ab5ceb501366ae\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire d22f25050575ece098500d94f8794364\n- exports: c019ec6f78b2df5f4973500ec979ef22\n- GetContinuation d2462a81b8bfafa7880d2ec84845cb0f\n- GetResult 4c81ce97f4d8404a984edb1be88d6df6\n- GotError 3ba2ce001a7448af78972900867db0b4\n- GotPartial 114dde172759970db8be830bf2b476e6\n- GotSuccess 03f924041efce85a47509ae816ad253a\n- GotSuccessRemaining cd975cf47edacb8ac9bdf1e5621103ab\n- encodeWord16 c301b95de757a91bab6a5b92e4684d78\n- encodeWord32 95c6d17e8161328c576c632a8558615e\n- encodeWord64 f8a788465806880ede6c580e2ba80a54\n- getBigNum16 707c35d9cbe27a274e6732783e8e46e2\n- getInteger16 089ee0700673387f2d9a4c366c5f7b27\n- getList fec159ea704e0c99045ae5025ed2e59d\n- getOpaque16 65684121c9ab28c1ed02a9b059f0b7e8\n- getOpaque24 2d1d8be44e00dd571e7c58f950b3afdb\n- getOpaque8 fee0baa8f43dce4c584cf6f3cd9ee1ee\n- getWord16 53210b7e1f0336d5854b5179b95a5320\n- getWord24 1a2875a4aec34447fe8e84c9a83a3684\n- getWord32 318afc13af4456115529a65984b9e8bb\n- getWord64 606512e88c76a94878e84680de610c86\n- getWords16 da64a02af5790f2b1b0645129ef62f77\n- getWords8 bd63ca5a12b8e3b8526baf6f1ac36ba8\n- processBytes 48e883beeb77ecf295d8db9a2541b5a5\n- putBigNum16 12474abe824eb043cd20800cdbe3be5f\n- putBytes d4e8803239c10a6bc7a3b3c48618c80f\n- putInteger16 d8ce0c317855b92189b37dfd900ea6e4\n- putOpaque16 b61d9bc6ef173c35e89fe801a19e66b9\n- putOpaque24 2f895da32f249d62e7fb807058ca6663\n- putOpaque8 7b8c1c2433a348edd4a464ad47d9e0f5\n- putWord16 2933cd4955b8ad9526e155c67d23b000\n- putWord24 40dcedb3cfe6f0dc11322cd927bd4865\n- putWord32 858cbb5fa52c76a7cd1b1e31c093603f\n- putWord64 bf21eb179c546d79a616912ee3d8901b\n- putWords16 d79832716afc1ddf90ccbc25dc298fc1\n- putWords8 da9099f253879b814d2552cec11b4154\n- runGet 996f01df99d3c16254aeb35c4f903d92\n- runGetErr d97e5779cbd3d6957173769c265e98ff\n- runGetMaybe dabc1e21bb42255036c9155cb9ad61e7\n- tryGet 4fe7a449ae3e4e3295a53528a83d83c3\n-53dad465c0bfad8652b434662c1349bc\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Core db7d0849d346bd51d9e6e17951589850\n+ exports: 8a0010db54ab0185ca7813460d7e9370\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO 8f29b3d0243694962f466e4d1e7a7902\n+ recvPacket 6420527fd15981cf812b20e8786af6aa\n+ sendPacket 756cd3a29dbde1de55c5390c163c715b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 51b4d07d155d5602f707014c257b3061\n+ exports: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ CurrentParams ce9369cc5dbb388f0b9b26f8c285b35a\n+ CurrentParams 26cb3af38b77d1bc7a16c4094a334188\n+ cParamsKeyXchgType 3590fe50a92b6f5519de0987a3820ee3\n+ cParamsVersion 05bb38fe63141872cdc7ac4030741005\n+ decodeAlert 39ddd103b00893ca9965fe381e9856c5\n+ decodeAlerts 3514358a0527902fdbaba2392100167c\n+ decodeChangeCipherSpec 60cf9a05f67aca38538d35209aa40d8e\n+ decodeDeprecatedHandshake 245c1cb73999313402fcf60896020d74\n+ decodeDeprecatedHeader e697b70df5b6ba1259bfcbdc0f65ef4b\n+ decodeDeprecatedHeaderLength 29ea136251029cdb0cef178337b1d80a\n+ decodeHandshake 88e95979e7f9164380f85d8138caa872\n+ decodeHandshakeRecord d955cdbbdc10e5510b030bfe90e7bca9\n+ decodeHeader c1a7e3943df9877db5fe207f9e0b30f1\n+ decodePreMasterSecret 9d471d418e20ebccfae4153acb7c847a\n+ decodeReallyServerKeyXchgAlgorithmData 85011b9f3bcc087beeab3b555ff9146a\n+ encodeAlerts 6740de0bfc395dec227b6fd60ccb1880\n+ encodeChangeCipherSpec 1e29183601b494def64c820e6a58e9c0\n+ encodeHandshake 4f625daa975989d3963d3c053ba58448\n+ encodeHandshakeContent dd9971104ad6a2fe43ed2a07c2086ed0\n+ encodeHandshakeHeader 5d7e9b31309671d545b509b99ec38121\n+ encodeHeader 28200586a96e3e897cec54fe8afacec2\n+ encodeHeaderNoVer deb9e14382608e9b198b0130b131ccde\n+ encodePreMasterSecret b5c86c802f5a93c33b998e159a45dbf7\n+ encodeSignedDHParams 4c741a56843d5629f05559c62b7a5183\n+ encodeSignedECDHParams d26929eeccd71c059654bc82dccc7f82\n+ generateCertificateVerify_SSL 3279ca3e13841d630b17f0f8baad0624\n+ generateCertificateVerify_SSL_DSS c713f3cb894d222f508c264e3c299dce\n+ generateClientFinished 98be09b460656d5bbcbea0a2ef643c5d\n+ generateExtendedMasterSec ff36b467fd55b2d499297332b172041a\n+ generateKeyBlock 6c9d7d6cb9aaf99b7b8aabd9c66b1db0\n+ generateMasterSecret cdf547b69e0d7cebad0015b9109a15c4\n+ generateServerFinished 532790bdff0d974682ff9d8b456682b0\n+ getBinaryVersion 14e8261887b9a6c7a4041ce551b33320\n+ getClientRandom32 de0bb90850dcfd6a0a5a2f5a4bdd48dc\n+ getDNames 10e479297f97b95de1f874059f7e5ff9\n+ getExtensions 69b10ffa954e182a368f225d0110a6f4\n+ getServerRandom32 068147933e307423e71c4c3fd5eddc1b\n+ getSession 2de2aa44c2a099294f52769da59807ef\n+ getSignatureHashAlgorithm aea0a9e4bd25f45ff09b02aefb52b7dc\n+ putBinaryVersion 56342c0f2788c4fdc75a6ae5940f3a78\n+ putClientRandom32 b4267f6f874a27a1333b0071b6ae4b6d\n+ putDNames 5a132963d7eaa194ab35226190d08417\n+ putExtension 3d355bd447b4fa9caf7b2e248a7fdcca\n+ putServerRandom32 146e3b9e8f0d20e854dd1af5d494b9e6\n+ putSession 2729ee968b8b1355bf265d5330f70c6b\n+ putSignatureHashAlgorithm 05bdd4879939f7d742101c6f2718d168\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet13 f4d64ea5bddb188b1213f49b2c700d88\n+ exports: 064fe28e6566335dd6b7d5ce1c45e26d\n+ decodeHandshake13 31ccf52092a8f31b5c970f42a9c35e10\n+ decodeHandshakeRecord13 1b2ce1b8d73f60c2dcfc91dd6432cebe\n+ decodeHandshakes13 2603609ed4ccb5dee70392b175ab9342\n+ encodeHandshake13 b07142441f4f6c10971c958ae6f01307\n+ getHandshakeType13 34db0357039874693ff32e67b3743e07\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Receiving a151cd1bb9b0dd430181e5c395438966\n+ exports: a213491f92e28b658225d6e8dcd172cf\n+ processPacket 37fceb1fb1e1911a69ecb1570fbaed48\n+ processPacket13 7fcdbe83a5e43521252c75ae3396ebca\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Sending 6d1e9a4d1f5da4db296b2c614f64408a\n+ exports: 74ac58e4cb90228fabfc4914222133b4\n+ encodePacket bc767d8008fbe82d9cf5ac6fdf24dc92\n+ encodePacket13 d2ace58c704f371186c40fd884889035\n+ updateHandshake bb10e60b09c7545b385bdccc65ba9633\n+ updateHandshake13 085f534e50be233802ec45fbdd66bf73\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ AccessDenied 8dc7a0a6f8840cdd9112429890d73706\n+ Alert ec3a75a9c5f08cf98a82935594cf5cb6\n+ AlertDescription 0bdd84fa7626565461edea07a1cc5cd7\n+ AlertLevel 5b77381e4e0156b24dd869f8ab896dd9\n+ AlertLevel_Fatal 0b23c1dce3bc2783d623e79a1de15d2c\n+ AlertLevel_Warning b0fcc40d2aa482e4036414736ce5707f\n+ AppData 269ffb65b97217f3305e752beb954561\n+ BadCertificate 19b2733d8d6d587e4ed5f97117fba72e\n+ BadCertificateHashValue 0c04d859191736baa5ee4257f354d423\n+ BadCertificateStatusResponse 1082a0843797ed86eef32e236844457d\n+ BadRecordMac 568eab8ce0f1fb1cd7cceb384e2820d9\n+ BigNum df97fa15cb6ffd45d45ea295ed310f04\n+ BigNum adce49f14b8438b60b0e85b875576b8a\n+ CKX_DH 71e32bdba8c8a942e585b63b6072857d\n+ CKX_ECDH f0a3632102919a10f44b20f5fe903179\n+ CKX_RSA 5f997d82f6ef5dfebf1f09fe8863c462\n+ CertRequest 4c6f44eb563010ea3eec9b030667c8b7\n+ CertVerify 491697ce2c8f72e76f6bbf0794f159d6\n+ CertificateExpired 5031d371175efdc4a53d8752e3f21515\n+ CertificateRequired 77ddc49e63438aa9d9e7c6b5d59e3e67\n+ CertificateRevoked 93e9e36d6b20d03e003219304cdb9b8b\n+ CertificateType 917cc8a5ed731f55c86b5e23e862a232\n+ CertificateType_DSS_Ephemeral_DH cf6714de41dd73ac2e2ffbb8d9c144e4\n+ CertificateType_DSS_Fixed_DH 33a12f183c62b0e29a23c1802f5a3c5d\n+ CertificateType_DSS_Sign 94acbacb26508f5dbde92329c38b6963\n+ CertificateType_ECDSA_Fixed_ECDH ba34fc44dea90686420d3d6549309a60\n+ CertificateType_ECDSA_Sign 2bb1cf2c35162493ceb205baa442b3eb\n+ CertificateType_Ed25519_Sign c6ce8a5efdd4f6ddb4ed9d1727512ccc\n+ CertificateType_Ed448_Sign 320ece5d3cb816482d240b5b4ecba293\n+ CertificateType_RSA_Ephemeral_DH 1b73985a22649539e63de3f71231971a\n+ CertificateType_RSA_Fixed_DH 471949ce4d4ceb31c41a66faf35f5302\n+ CertificateType_RSA_Fixed_ECDH 6ad1914fea41680fae673bd00b5fd77a\n+ CertificateType_RSA_Sign 67bd118358d0ba869712be13653ba5c5\n+ CertificateType_Unknown 9fc67ed53e04294e5787ad90db751239\n+ CertificateType_fortezza_dms 80d67c3f6357a6d0d8c16ec52080f3a9\n+ CertificateUnknown 0b3b91cd869cb8ddbc0ab7dead9cad6d\n+ CertificateUnobtainable 61977370362967f7198b781693dc9db4\n+ Certificates 09dee005166c6a4aa746ea6d8c109507\n+ ChangeCipherSpec 277294378cc332f91fc0aaf61361a257\n+ CipherAEAD 05261177c7dcb527670d0ec4aedc8789\n+ CipherBlock 5eca4506c6c06b08c1e2aebb01f87725\n+ CipherData ace3dafda3b152cff3720e5962466d58\n+ CipherData cc74e883b165d698ef3c7d7a4189915f\n+ CipherStream 7b61960ca2971a0dc062ced2919589b5\n+ CipherType 7ce9b8d3993f3b6f80f2a1a3eff63401\n+ ClientHello eb2255e33e787b3091a25cff197386b4\n+ ClientKeyXchg 0556a4666e0c8d343f382d3aa2f1614c\n+ ClientKeyXchgAlgorithmData 96e26c1ed5a8480bafd0f1e62b5889c0\n+ ClientRandom 33b27a20e4e64fa003d4b904deec3ed8\n+ ClientRandom bc48497a479618a72b526d801838cbf4\n+ CloseNotify cd58ed37bb1b97e8a26109c5bd06ed7f\n+ ConnectionClient 23d51af9f5d4f9d84e2cdaa67b9865c5\n+ ConnectionEnd 319ed163338487214708cd4669ace58a\n+ ConnectionNotEstablished 27e028214f3158686f1d6c08b3afaf82\n+ ConnectionServer 32da60a1164b8d6f8f1cf2b4f8f9e96c\n+ DecodeError 63097b671339f546c1cb1058455ce988\n+ DecompressionFailure 3136b7a9204b425f69c4606fea0c83fe\n+ DecryptError 5891aa161057ecef6f0c3c89c0545261\n+ DecryptionFailed 25094a7c1443558cbc02c823af681688\n+ DigitallySigned 892bea7464d4f7f4342aa70ff4f9ff65\n+ DigitallySigned 4e36de5166feb1c1c6b127a54b25a7e8\n+ EnumSafe16 564a0bebbc2df59296213f61255a1721\n+ EnumSafe8 3a04c601aa6f9aa7e2e7df93daf10333\n+ Error_Certificate be123641c322406b13c23e0d316ff9f1\n+ Error_EOF 4a9ee30f206bf651ffbba336a27997f5\n+ Error_HandshakePolicy 3067ec7cf493c86a0dbbeb57c141a2f8\n+ Error_Misc 944ffefbbd1c8133d99bf3970d28fcb1\n+ Error_Packet ec97b467bde538a2c5908ee045f274ae\n+ Error_Packet_Parsing d1936221d2bfa965aff248405fade82b\n+ Error_Packet_unexpected 8490b6e0597fab5f65e756b256e6b94a\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ ExportRestriction ff11c6f590c32dd0101b908c6d4c435e\n+ ExtensionID 8388544db3b120ea2a2313e859b77aba\n+ ExtensionRaw 7ea2e02824bd6b670277e93b3d0e397b\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+ Finished 73d649a0a79c9a6c06c246f1fe3534a4\n+ FinishedData dbcf286c751f249fabe9406417ff3479\n+ Handshake 50246f8de3214deea94c5fcebd9e5679\n+ Handshake 75ca830dba530d35df60ad7999651832\n+ HandshakeFailed cdebea6c106f79c4c8f3d136becb8de7\n+ HandshakeFailure 97b8c837efdee33147b439ff5abb696f\n+ HandshakeType c22a5cdf566a02e890be6d14c41156d7\n+ HandshakeType_CertRequest 78c94a5edbc382e9c8cdd57df7336a3d\n+ HandshakeType_CertVerify 1c476fcfdb1b489d50ea078c8de6054c\n+ HandshakeType_Certificate 5c46119248037ea52580b605c542be22\n+ HandshakeType_ClientHello 43156bd243b9178887df146daed54539\n+ HandshakeType_ClientKeyXchg 9a9685ee05df55769a1b04d5d14a00a9\n+ HandshakeType_Finished 21add8cdf1119610f6b3fe329cd59a09\n+ HandshakeType_HelloRequest 74e9501c29a51af27ede1db8231771e8\n+ HandshakeType_ServerHello 5fd5c4d7b2551e5986d32f9d2729851b\n+ HandshakeType_ServerHelloDone 2d6bfe07ab79df3f5f8005aa174eec98\n+ HandshakeType_ServerKeyXchg f4e6831537dcfc56e2dde467e502115a\n+ HashAlgorithm 39e88639854421f40447ef1f26fec0a9\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ HashIntrinsic 456acea058eca7a9903f6000db40cec9\n+ HashMD5 8862792930c6f382dadafb494dae5772\n+ HashNone f5a2c9f90fac4e2d2369d03218349f00\n+ HashOther fa5e7001f453c04af392b550b6e2636a\n+ HashSHA1 18d3bacde60df993323e9ba968c994f4\n+ HashSHA224 c03b66fff68d7df83ef096fb225af40b\n+ HashSHA256 303ec4d5c8f04e825ac8d02daacbe636\n+ HashSHA384 a77364c9cb2436ebe0e24c7cd4568d80\n+ HashSHA512 47bab2111316a2f1e68c671560ce2d38\n+ Header 7ce7c93aeabf73c51657ba43807bf658\n+ Header c35eabc3652333ce541d30003c2e2bfe\n+ HelloRequest ed2aedd940f5e0d74a80813337b97507\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ InappropriateFallback ab8e76a69dc8a86891090b65723679dc\n+ InsufficientSecurity 9f38b459a783440a9830e14fc869a65e\n+ InternalError 66114ae31d80de0f7d2c4566b1d90f4a\n+ MissingExtension a3293d0dd0b9f64f8c2da2a18b9b8952\n+ MissingHandshake 9ea1ad3016606ef4cbae023e2f7f1195\n+ NoApplicationProtocol 80a6536c8cf01b4aebc373496afca1c6\n+ NoRenegotiation 6fa6ecc6a41575e952ae92526c531519\n+ Packet 1b0f5169ab6144b10f1fe2a07fb14adf\n+ PostHandshake 93af3be0f7ae6885464d74929e82a618\n+ ProtocolType 0face4bc5e072b95f408c2bed6403bc0\n+ ProtocolType_Alert d3dd1b57a7ad70803d8873477ab4e75b\n+ ProtocolType_AppData d2691be14cfe9d40452b333524fe2fce\n+ ProtocolType_ChangeCipherSpec 5132cb474f2458c34784188fd9d6334f\n+ ProtocolType_DeprecatedHandshake b46cc984527b9c03ba01c24302c344d0\n+ ProtocolType_Handshake 228fd1f2b3431fff6c02b2eaa729ad3d\n+ ProtocolVersion 6bf6ee5fdc3f318d2b8c95c2d616a1c1\n+ RecordOverflow 1dc241e44ceb59f4312aab02bca24f01\n+ SKX_DHE_DSS 2faccdeaacdeab47bd4defbf2d81233e\n+ SKX_DHE_RSA 305858aa736d44bd0be0e41039ba3be7\n+ SKX_DH_Anon 39073d7db37b852e30affe4385649034\n+ SKX_DH_DSS ec5e7e66427ad9c000f6126694311002\n+ SKX_DH_RSA be16029f42593c4a0ac42069a1248d62\n+ SKX_ECDHE_ECDSA 04048793adf4925a4dd69e2202050b4d\n+ SKX_ECDHE_RSA a387c5623ed722c6e2fdb78e556dc769\n+ SKX_RSA 0364ce4f69974b67d15131382314090c\n+ SKX_Unknown 32f50665f315918e1698865fb061cb26\n+ SKX_Unparsed 8fbf63ce4e0ae665a98bce0bb233698c\n+ ServerDHParams 97322102eb3ba61f6c0c37900f2cc7f5\n+ ServerDHParams e1106207c80ea5acc13419c8ca081e94\n+ ServerECDHParams 9ab4c2741bc9d69eac25b5ba4d1dd048\n+ ServerECDHParams 8fd9df5d3075973260dbb91f4b38dad7\n+ ServerHello 23878e62d5f0d3d3ae597b5a33bf2a36\n+ ServerHelloDone db7fc961a44198d1e60da0a3ec545ca8\n+ ServerKeyXchg c95807c90564711724fbb2cc1ed03bd9\n+ ServerKeyXchgAlgorithmData 7c53feee401207d2596918b30ab8df33\n+ ServerRSAParams bd6ce9f7559ade6811b4c3324bae8db2\n+ ServerRSAParams 2c65b55094d3aae31635e5829af90d09\n+ ServerRandom 6096f11d015f187861bf54aebbfb3a36\n+ ServerRandom 4bbc70b8230a1ba4f2271c654d8a7db3\n+ Session 4914a31222895b69a9eecac846af98b2\n+ Session 85441753c0587a8dc6b6c04041026d38\n+ Signature 0eef496f242d5e319d6cfcaf295c3794\n+ SignatureAlgorithm 4ac1913d975d8b548921b8236b38c058\n+ SignatureAnonymous cdfb243d5051557c089686e833dd661c\n+ SignatureDSS 90ec3946f51c9da01f5e2b0d09f077c1\n+ SignatureECDSA aaf74f696837cbb90b5621e243192659\n+ SignatureEd25519 6ae12ec9926ab6c8cb6cc6959362fc65\n+ SignatureEd448 562af2f6eee6366637cd02e9d25a0abe\n+ SignatureOther 26c7624652640a501829e14e867f9d20\n+ SignatureRSA f0732b325794a93e9ccba763734f3edc\n+ SignatureRSApssRSAeSHA256 2856933ad29b495317cae1f65c304e92\n+ SignatureRSApssRSAeSHA384 3f7eb30de6f080d869b2520f7dbedd09\n+ SignatureRSApssRSAeSHA512 6e6904aed072964901d374a216aa1faa\n+ SignatureRSApsspssSHA256 d112107b1d56e0de934947ea672f7bf5\n+ SignatureRSApsspssSHA384 b692b362fedabe24644dcbcc1bab0002\n+ SignatureRSApsspssSHA512 b2ba57a9299d11963c34d4362e9bbf79\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ TLSException 3890398bed7aec3ddbc121614441052b\n+ Terminated 27df2010a06f13ec0fe890c1d1a3c16e\n+ TypeValuable 05e3ffa11dd64f82c8594fefc6d2c87b\n+ Uncontextualized 5e994821a91cd08cc7c33aa5e7a4052e\n+ UnexpectedMessage a92414688c3b0915a0b280cd34291e83\n+ UnknownCa 270d7f74971e72d87f299a6a9a2bda25\n+ UnknownPskIdentity 8642d48741a45715be055ed72211835f\n+ UnrecognizedName 30e932a403f8697aca6ce54e38c34634\n+ UnsupportedCertificate 7150d27a0d1ece6be6dfe3f711771dd6\n+ UnsupportedExtension b9acec892589dc24cf954a43b2f1ec26\n+ UserCanceled 8de1f0d0106dfbe7ec15eed176505b3b\n+ bigNumFromInteger 26a6f545bed14601dfa7486588f10ce9\n+ bigNumToInteger 81488e57412c5d20245333581b97b020\n+ cipherDataContent ec6a6a9d972622799fbc54f9fe690826\n+ cipherDataMAC e40b2a6fb76908d4587a7c8a2bc1d287\n+ cipherDataPadding ca8ebb107005b1fcad3d1119736892ef\n+ fromEnumSafe16 1766d8e5df5e5fba9c1476acab29d798\n+ fromEnumSafe8 ef92ce250343892e0cb6e1232a090464\n+ lastSupportedCertificateType 323c30f6a34fc979c91c791988ee8d16\n+ numericalVer 222e3964f490afc0b868ba851ed9dc95\n+ packetType 26fba6783148e021d2041fd0b99d86e7\n+ rsa_exponent edbb178ad57db1f604ba8279205dcc7d\n+ rsa_modulus 1dca2a938c27f090f20294beb4ade162\n+ serverDHParamsFrom d8e5d27e9160adf5e3f652b17a9c73dd\n+ serverDHParamsToParams be4aef831b62e7abfe9e1efafbdfc23d\n+ serverDHParamsToPublic 403f294472dcaa67ee4cd22618f2317c\n+ serverDHParams_g 5208a88a5ab920d62d56684e46ae24f1\n+ serverDHParams_p a5603f3f99ca18c0782f00445fac008c\n+ serverDHParams_y 50eb2473d036561c3a1b7f2db2b0a61a\n+ toEnumSafe16 9191962c311ca3518ad55e07d75cdb3d\n+ toEnumSafe8 2e21f756eaab250b3e0bdc63729e7799\n+ typeOfHandshake d6a06a9827fce3f83dc9c2767449acbe\n+ unClientRandom 1ff2fac11f5de03e9dd4a18a33a1fd96\n+ unServerRandom 0740ce70939831420870d05bb87d258d\n+ valOfType af9b035a7bbfcec3dd9ece9f41bb1460\n+ valToType b90362bf299f03c77eabd334a2d1b429\n+ verOfNum 938e7fd0f25d60e5a6bccb9f6fd32e6d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ Alert13 c276e61e3f6a8976e9513427cb89f2c5\n+ AppData13 d033f627bc6ec9254123e6425b948ec8\n+ CertRequest13 c297fcc611161514db7ea21b7eeaeb9e\n+ CertVerify13 43b429b70aa19fec8fbf723ef4ef27e6\n+ Certificate13 64f2ff279547e627a9bc52be4b4c1424\n+ ChangeCipherSpec13 8b7ff06b1dfc1d70212ec90fe8e2bfba\n+ ClientHello13 8cbf34f71c9c51c2235f614cb911f32d\n+ EncryptedExtensions13 6acd46b7e72cb94ec783fd88f679f2a0\n+ EndOfEarlyData13 6fc91e0ec812d7109dd2fa9060c670d9\n+ Finished13 1d07addc1e29dffae30d1b3d8c3e9150\n+ Handshake13 e6ea34d40eef182fe1246af85b105db7\n+ Handshake13 110bebac5bf30e9a6be2bfb2e0ea1c41\n+ HandshakeType13 dd0168a265d948c271a07dc1c1fcb812\n+ HandshakeType_CertRequest13 e5e1ba6a55c9e3ecdcf9e90fd727b5a9\n+ HandshakeType_CertVerify13 a0f34282845627e0e39b2102554886d3\n+ HandshakeType_Certificate13 594dba02990252b1cea8ec724065abdd\n+ HandshakeType_ClientHello13 a580b66a06428441b5822548ba1dffae\n+ HandshakeType_EncryptedExtensions13 24a43b89697f4ca763f0e3b7abfed7f5\n+ HandshakeType_EndOfEarlyData13 160eae537793af4f7e25eebc66f77c3b\n+ HandshakeType_Finished13 5ce65229c8744ca6669d860d9743459b\n+ HandshakeType_KeyUpdate13 8a8b6ff94f752139c587e5a56f1919d8\n+ HandshakeType_NewSessionTicket13 62d416cca8d366b892ac14df67ee66d1\n+ HandshakeType_ServerHello13 6505ce2eb7e5934f80b9b137c598e52f\n+ KeyUpdate 09edafeaa461a5e0333decaa72ef9401\n+ KeyUpdate13 80b0113cf6b715d84ce424efb23085ee\n+ NewSessionTicket13 e11a4b0eb055ec898955bb05ec2ed74f\n+ Packet13 abcf46e5d50d58fc712048e65d6648ce\n+ ServerHello13 967d823a4c9ae1e25eee05fad8c0ef16\n+ UpdateNotRequested f84ddac74602399f1fe173e67b76d9c4\n+ UpdateRequested 91fe30f0a0d63f1065ae92a39dcfde86\n+ contentType aca510359f2a26dc910d2081c54864a9\n+ typeOfHandshake13 a8ff60ab86a0849cd78152dc3a160ea1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ SSL2 1242cf4fae8470e1bc69db976a715995\n+ SSL3 f0222bad82b566ca91471bf70121819c\n+ SessionData 8d1ca1efacf49f6a9ad58c23b8f519ab\n+ SessionData 62e81278e13bde6aa4e09b304b5893a2\n+ SessionID 08fbe25254de34281c2380d08f8bc135\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS11 c6fe64bc22a4695f523db80fd4e6a91d\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ sessionALPN b6f812de126da52be03c6323b290c321\n+ sessionCipher 01e0459a170da008090b86e9940632b5\n+ sessionClientSNI 7b3f17b2e998fc82191b3809add4dc29\n+ sessionCompression 55cd6c80272673bd50c1da73458fc5a0\n+ sessionFlags 30e2e60845f74768433a7edce3d3456a\n+ sessionGroup 8ca0a136486027c8b2523b0d4b2229f6\n+ sessionMaxEarlyDataSize 8a4ef125d03986aa12c3f39beb17c2ae\n+ sessionSecret 5d98a647cffd23eb681dbb861cc828b9\n+ sessionTicketInfo efc4602b17743883f63ab737fb2f6979\n+ sessionVersion a4f3c0a2b1676b2f58b7e6a19194cec5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 41d524ce50eba02c10b51a5614aa1299\n+ exports: ca1cde8e79b95b83cfff64487d9a2dca\n+ GetContinuation f56a193630a69acead669f4fb91487d3\n+ GetResult 00bd22ed1172862f2e376aa7a81443c4\n+ GotError 2bd4b9ce8624093ef8462d6c314c403e\n+ GotPartial 8bec5da871a6d3a81120ac99f79841a2\n+ GotSuccess de2a400168a7eb99932bacb78f396a62\n+ GotSuccessRemaining 82adb0bf0f484f049590147f7bbb8e5e\n+ encodeWord16 f4d3d179b297704c6472750b897f1615\n+ encodeWord32 f4cf7b4e4bf80fed4a57698ae632dcac\n+ encodeWord64 51861126f44fa0bc1431fb262798d14e\n+ getBigNum16 4357add1b054f600a25f5e7003b5a1e9\n+ getInteger16 f00747955d5cb3abb9d5c14f4909d6e9\n+ getList 75d31ab11dbb4782010537c82690bab3\n+ getOpaque16 74064c856e678d82aa61c82ebe15f137\n+ getOpaque24 9a8294a21dc3a13cbb554e8329fce7f9\n+ getOpaque8 65ad06863d1897a3ae56c33da861d0f9\n+ getWord16 bed355b1d45c0382c747e6b4b3476ed5\n+ getWord24 125e62c8e3825a199b91a9b2b3feda26\n+ getWord32 eb65878de36ed5f5dc09ceedf6edc69c\n+ getWord64 41dfd2201870914f1bafcfacb798c018\n+ getWords16 736be8d10ca46f90fcf8b8b5f1ab8c55\n+ getWords8 84b247e66d91985429a121c460f80ef3\n+ processBytes c8400268aa88022e7b4af8069b8137ba\n+ putBigNum16 f0836e56c753c95fa98e99745076e289\n+ putBytes 0a8c64be33fe25acf2ac1c2d334aeb9e\n+ putInteger16 12eb7a11d13aa951d11415be6e729136\n+ putOpaque16 6082b60c8c690a67c3f8378b547e4485\n+ putOpaque24 844ff601d3d8b698a0ffe32ac0aebca2\n+ putOpaque8 7f7764ec5bc1ccb0c684ed3043a6d1b8\n+ putWord16 d7bc6af8ec64a1478440fdf0861c5296\n+ putWord24 e9cc3f817102a61dd766f391e5767903\n+ putWord32 a35925509b0b08ed0d2973893df777c4\n+ putWord64 407f74af19fe88e8fd28ea046d646bb3\n+ putWords16 79477d7e24bd835e1922f97d85e1f7f8\n+ putWords8 08f109f721a218c0824caf786102499b\n+ runGet 23658239f89533222604f3ed90577769\n+ runGetErr ae3a72431e808ba05c378139cf8feffe\n+ runGetMaybe b1a12cf33d1226f597173b57d6af90be\n+ tryGet 8c49a57b5557efaabdc05af7348c8f6b\n+7cee59470a9f1cc4176d7c92b5395209\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-af2bb2fb237f633dfe5f86f10c4588cc\n+e738bbb1223b3dd8e1dd2680533f15d9\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-7bd8c4b7afc7678019ab1f79684fce7e\n+3fc487a2d435c574bf6446071189e530\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Internal\"#]\n-707a02fd49f6c5a69fe8fb7217c7ffdc\n+4131d6db93723eb3562db0a2a84a5773\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-13f0c97b5ddf112a709fdfdd60029ec1\n+4dd03b9204b822e1ad5508df029c633a\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n trusted: none\n require own pkg trusted: False\n docs:\n Nothing\n extensible fields:\n \n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/KeySchedule.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/KeySchedule.dyn_hi", "comments": ["Files 97% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,33 +1,33 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.KeySchedule 9066\n- interface hash: 8b338aefde9e94ef68c9a16a572b7b7c\n- ABI hash: a394553b703603e4d49df3092fc2a7e1\n- export-list hash: ad0cc994bf45a9ca9e7c7ed822d523dc\n- orphan hash: 8b4e93e91c6c3a7d822eb2b523aff1d9\n+ interface hash: 025a8edb6b14e04db65c423d3e0a5eda\n+ ABI hash: ab2c02ad7f96d4128ae52ef0379344c5\n+ export-list hash: 4a63353139162d21c2175d5bef384c29\n+ orphan hash: bb02466695320ca7b65cc0217c6c0092\n flag hash: 61d75b9fc2b8834aca4920dd117577d1\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: cc2a402222fc2282dd8f3ed0acddc119\n sig of: Nothing\n used TH splices: False\n where\n exports:\n deriveSecret\n hkdfExpandLabel\n hkdfExtract\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.ByteString.Builder GHC.Prim.Ext Network.Socket.Info\n@@ -80,29 +80,29 @@\n import -/ Crypto.Hash.SHA1 1c696a2b7a6be66049f64aa48e788fd3\n import -/ Crypto.Hash.SHA256 940c7ceb657a0fb0f60b8e621016f9ec\n import -/ Crypto.Hash.SHA384 4e63321b5902391e59971100098b185b\n import -/ Crypto.Hash.SHA512 25c44528a73272ed6b8fe416d4747802\n import -/ Crypto.KDF.HKDF 1a05bea629e10d83b2f1e5f7b83efb4b\n import -/ Data.ByteArray 0d9c26a70133b641df876721c9f001e7\n import -/ Data.ByteArray.Methods 1378a12238989ca635594f2f706dfd6c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- Hash 9aad40400a72ea8c04fc0349c9c462d5\n- SHA1 a72bdb332c3db995f2a96ec0cc265ebd\n- SHA256 b14dda8a3c414c25b8098746b5fbe6ab\n- SHA384 6f6375ef426b0e82fff0b019d4bfdd4d\n- SHA512 839c87cd618125126b7173b57817a132\n- hashDigestSize 32ca6cc21222f4818fea186e28c3d667\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire d22f25050575ece098500d94f8794364\n- exports: c019ec6f78b2df5f4973500ec979ef22\n- putOpaque8 7b8c1c2433a348edd4a464ad47d9e0f5\n- putWord16 2933cd4955b8ad9526e155c67d23b000\n-8450bd7e2013c18abf6e212b01bcdf53\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ Hash 96feab8f71bcdc251f5a0bb10ec94c67\n+ SHA1 c344e59c1c875f4166a7f8dad2ca5971\n+ SHA256 778736f44d95d4958b2df40b69e3d4f3\n+ SHA384 dae7d4527afa827c431a4b6a2fc361b7\n+ SHA512 42ca444e9785dc3b4d3ee443374a019f\n+ hashDigestSize 0902414164f426622e6bad28f32360e5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 41d524ce50eba02c10b51a5614aa1299\n+ exports: ca1cde8e79b95b83cfff64487d9a2dca\n+ putOpaque8 7f7764ec5bc1ccb0c684ed3043a6d1b8\n+ putWord16 d7bc6af8ec64a1478440fdf0861c5296\n+7ddf43560b0604de19f31cc81b7c1d44\n $salloc1 ::\n GHC.Types.Int\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteArray.ScrubbedBytes.ScrubbedBytes #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n@@ -113,15 +113,15 @@\n (n['GHC.Types.Many] :: GHC.Types.Int)\n (f['GHC.Types.Many] :: GHC.Ptr.Ptr p -> GHC.Types.IO ())\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case n of wild { GHC.Types.I# ww ->\n case $w$salloc1 @p ww f eta of wild1 { (#,#) ww1 ww2 ->\n (# ww1, Data.ByteArray.ScrubbedBytes.ScrubbedBytes ww2 #) } }]\n-5a127599388af75c3c3528d5ec964c87\n+7fb0a7416d89c2e661be60948814308a\n $salloc2 ::\n GHC.Types.Int\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [HasNoCafRefs, TagSig: ,\n@@ -137,38 +137,38 @@\n case n of wild { GHC.Types.I# ww ->\n case $w$salloc2 @p ww f eta of wild1 { (#,,,#) ww1 ww2 ww3 ww4 ->\n (# ww1,\n Data.ByteString.Internal.Type.BS\n ww2\n (GHC.ForeignPtr.PlainPtr ww3)\n ww4 #) } }]\n-39ef24c6a05b7e98474f5e3bb6e21952\n+7f7a9d4d20f3a9222789cae47162c15f\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-c027a4a95ef6913d23a9cfdd213ae819\n+2ffb3eb9727e1480e4fdf48b7d7a0397\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-8972e50caf5e22fd7719db561c26d9c1\n+c458a1d0e52262426c2d08b59dabfaab\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.KeySchedule\"#]\n-df67c06f3f732e516c0d5d9af28a8861\n+e666fa772e4d97a207df22f72be3d75f\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-5739c4870f737ca2a3a8447cf9dc99f6\n+d037c3c64d26bf732df7695fa5d69a9f\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-89a0db61dc6e9e9962ea5e7e75da2dcb\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+6aee6f9cc9587e3a62dbd2323ff94844\n $w$salloc1 ::\n GHC.Prim.Int#\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Prim.MutableByteArray# GHC.Prim.RealWorld #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -209,15 +209,15 @@\n -> case $salloc1\n @p\n (GHC.Types.I# 0#)\n f\n eta of ww1 { (#,#) ipv ipv1 ->\n case ipv1 of wild1 { Data.ByteArray.ScrubbedBytes.ScrubbedBytes ww2 ->\n (# ipv, ww2 #) } } }]\n-46a3db567334d1398464d802c326316e\n+9e8684aca53221798a419497d399c871\n $w$salloc2 ::\n GHC.Prim.Int#\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr#,\n GHC.Prim.MutableByteArray# GHC.Prim.RealWorld, GHC.Prim.Int# #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -271,15 +271,15 @@\n @p\n (GHC.Types.I# 0#)\n f\n eta of ww1 { (#,#) ipv ipv1 ->\n case ipv1 of wild1 { Data.ByteString.Internal.Type.BS ww2 ww3 ww4 ->\n case ww3 of wild2 { GHC.ForeignPtr.PlainPtr ww5 ->\n (# ipv, ww2, ww5, ww4 #) } } } }]\n-cae271cd468aa1d9fb898b14e25794a0\n+75982416613445907163af551b7f4503\n deriveSecret ::\n Network.TLS.Crypto.Hash\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -335,25 +335,25 @@\n Network.TLS.Crypto.SHA1_MD5\n -> hkdfExpandLabel\n Network.TLS.Crypto.SHA1_MD5\n secret\n label\n hashedMsgs\n Network.TLS.Crypto.hashDigestSize1 }]\n-a9fd576ee1f941baef463f9d4d6592ab\n+faecdccd3e03f7b0d8d6d0d385ae9e6f\n hkdfExpandLabel ::\n Network.TLS.Crypto.Hash\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: <1L>]\n-8130da172ecbfffb5828467d8d79f9ea\n+07e67c9361fe73f9cef35e2b34c8959b\n hkdfExtract ::\n Network.TLS.Crypto.Hash\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L>]\n \"SPEC/Network.TLS.KeySchedule alloc1 @ByteString @_\" [orphan] forall @p\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/KeySchedule.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/KeySchedule.hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,33 +1,33 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.KeySchedule 9066\n- interface hash: 8b338aefde9e94ef68c9a16a572b7b7c\n- ABI hash: a394553b703603e4d49df3092fc2a7e1\n- export-list hash: ad0cc994bf45a9ca9e7c7ed822d523dc\n- orphan hash: 8b4e93e91c6c3a7d822eb2b523aff1d9\n+ interface hash: 025a8edb6b14e04db65c423d3e0a5eda\n+ ABI hash: ab2c02ad7f96d4128ae52ef0379344c5\n+ export-list hash: 4a63353139162d21c2175d5bef384c29\n+ orphan hash: bb02466695320ca7b65cc0217c6c0092\n flag hash: 9f9b36bf35c27cc55e016f44c63a9bfa\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: cc2a402222fc2282dd8f3ed0acddc119\n sig of: Nothing\n used TH splices: False\n where\n exports:\n deriveSecret\n hkdfExpandLabel\n hkdfExtract\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.ByteString.Builder GHC.Prim.Ext Network.Socket.Info\n@@ -80,29 +80,29 @@\n import -/ Crypto.Hash.SHA1 1c696a2b7a6be66049f64aa48e788fd3\n import -/ Crypto.Hash.SHA256 940c7ceb657a0fb0f60b8e621016f9ec\n import -/ Crypto.Hash.SHA384 4e63321b5902391e59971100098b185b\n import -/ Crypto.Hash.SHA512 25c44528a73272ed6b8fe416d4747802\n import -/ Crypto.KDF.HKDF 1a05bea629e10d83b2f1e5f7b83efb4b\n import -/ Data.ByteArray 0d9c26a70133b641df876721c9f001e7\n import -/ Data.ByteArray.Methods 1378a12238989ca635594f2f706dfd6c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- Hash 9aad40400a72ea8c04fc0349c9c462d5\n- SHA1 a72bdb332c3db995f2a96ec0cc265ebd\n- SHA256 b14dda8a3c414c25b8098746b5fbe6ab\n- SHA384 6f6375ef426b0e82fff0b019d4bfdd4d\n- SHA512 839c87cd618125126b7173b57817a132\n- hashDigestSize 32ca6cc21222f4818fea186e28c3d667\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire d22f25050575ece098500d94f8794364\n- exports: c019ec6f78b2df5f4973500ec979ef22\n- putOpaque8 7b8c1c2433a348edd4a464ad47d9e0f5\n- putWord16 2933cd4955b8ad9526e155c67d23b000\n-8450bd7e2013c18abf6e212b01bcdf53\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ Hash 96feab8f71bcdc251f5a0bb10ec94c67\n+ SHA1 c344e59c1c875f4166a7f8dad2ca5971\n+ SHA256 778736f44d95d4958b2df40b69e3d4f3\n+ SHA384 dae7d4527afa827c431a4b6a2fc361b7\n+ SHA512 42ca444e9785dc3b4d3ee443374a019f\n+ hashDigestSize 0902414164f426622e6bad28f32360e5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 41d524ce50eba02c10b51a5614aa1299\n+ exports: ca1cde8e79b95b83cfff64487d9a2dca\n+ putOpaque8 7f7764ec5bc1ccb0c684ed3043a6d1b8\n+ putWord16 d7bc6af8ec64a1478440fdf0861c5296\n+7ddf43560b0604de19f31cc81b7c1d44\n $salloc1 ::\n GHC.Types.Int\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteArray.ScrubbedBytes.ScrubbedBytes #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n@@ -113,15 +113,15 @@\n (n['GHC.Types.Many] :: GHC.Types.Int)\n (f['GHC.Types.Many] :: GHC.Ptr.Ptr p -> GHC.Types.IO ())\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case n of wild { GHC.Types.I# ww ->\n case $w$salloc1 @p ww f eta of wild1 { (#,#) ww1 ww2 ->\n (# ww1, Data.ByteArray.ScrubbedBytes.ScrubbedBytes ww2 #) } }]\n-5a127599388af75c3c3528d5ec964c87\n+7fb0a7416d89c2e661be60948814308a\n $salloc2 ::\n GHC.Types.Int\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [HasNoCafRefs, TagSig: ,\n@@ -137,38 +137,38 @@\n case n of wild { GHC.Types.I# ww ->\n case $w$salloc2 @p ww f eta of wild1 { (#,,,#) ww1 ww2 ww3 ww4 ->\n (# ww1,\n Data.ByteString.Internal.Type.BS\n ww2\n (GHC.ForeignPtr.PlainPtr ww3)\n ww4 #) } }]\n-39ef24c6a05b7e98474f5e3bb6e21952\n+7f7a9d4d20f3a9222789cae47162c15f\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-c027a4a95ef6913d23a9cfdd213ae819\n+2ffb3eb9727e1480e4fdf48b7d7a0397\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-8972e50caf5e22fd7719db561c26d9c1\n+c458a1d0e52262426c2d08b59dabfaab\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.KeySchedule\"#]\n-df67c06f3f732e516c0d5d9af28a8861\n+e666fa772e4d97a207df22f72be3d75f\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-5739c4870f737ca2a3a8447cf9dc99f6\n+d037c3c64d26bf732df7695fa5d69a9f\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-89a0db61dc6e9e9962ea5e7e75da2dcb\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+6aee6f9cc9587e3a62dbd2323ff94844\n $w$salloc1 ::\n GHC.Prim.Int#\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Prim.MutableByteArray# GHC.Prim.RealWorld #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -209,15 +209,15 @@\n -> case $salloc1\n @p\n (GHC.Types.I# 0#)\n f\n eta of ww1 { (#,#) ipv ipv1 ->\n case ipv1 of wild1 { Data.ByteArray.ScrubbedBytes.ScrubbedBytes ww2 ->\n (# ipv, ww2 #) } } }]\n-46a3db567334d1398464d802c326316e\n+9e8684aca53221798a419497d399c871\n $w$salloc2 ::\n GHC.Prim.Int#\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr#,\n GHC.Prim.MutableByteArray# GHC.Prim.RealWorld, GHC.Prim.Int# #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -271,15 +271,15 @@\n @p\n (GHC.Types.I# 0#)\n f\n eta of ww1 { (#,#) ipv ipv1 ->\n case ipv1 of wild1 { Data.ByteString.Internal.Type.BS ww2 ww3 ww4 ->\n case ww3 of wild2 { GHC.ForeignPtr.PlainPtr ww5 ->\n (# ipv, ww2, ww5, ww4 #) } } } }]\n-cae271cd468aa1d9fb898b14e25794a0\n+75982416613445907163af551b7f4503\n deriveSecret ::\n Network.TLS.Crypto.Hash\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -335,25 +335,25 @@\n Network.TLS.Crypto.SHA1_MD5\n -> hkdfExpandLabel\n Network.TLS.Crypto.SHA1_MD5\n secret\n label\n hashedMsgs\n Network.TLS.Crypto.hashDigestSize1 }]\n-a9fd576ee1f941baef463f9d4d6592ab\n+faecdccd3e03f7b0d8d6d0d385ae9e6f\n hkdfExpandLabel ::\n Network.TLS.Crypto.Hash\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: <1L>]\n-8130da172ecbfffb5828467d8d79f9ea\n+07e67c9361fe73f9cef35e2b34c8959b\n hkdfExtract ::\n Network.TLS.Crypto.Hash\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L>]\n \"SPEC/Network.TLS.KeySchedule alloc1 @ByteString @_\" [orphan] forall @p\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/MAC.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/MAC.hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got dyn\n+ got \n interface Network.TLS.MAC 9066\n- interface hash: e62675c0071815af2f7589d23b52333a\n- ABI hash: 3161deeccf1aed55ca1ea6f12ca4b799\n- export-list hash: c126f9a382bdf12dd4063be0605dd07d\n+ interface hash: c6c8f6e0a52e8aa2a19dbf78bbed614d\n+ ABI hash: 2cb855a12ce2956782222dcc12648691\n+ export-list hash: 475a57ebbb87c71eae55a0e441c54da9\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: c340ed2d0d2b240f884769b683f16b5b\n+ flag hash: 02a380ca4134eec4f908cdd72a49085a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: f183ab712551af4384c1d4c092957836\n sig of: Nothing\n used TH splices: False\n where\n@@ -21,17 +21,17 @@\n hmac\n macSSL\n prf_MD5\n prf_MD5SHA1\n prf_SHA1\n prf_SHA256\n prf_TLS\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n@@ -76,70 +76,70 @@\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Data.ByteArray 0d9c26a70133b641df876721c9f001e7\n import -/ Data.ByteArray.Methods 1378a12238989ca635594f2f706dfd6c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- Hash 9aad40400a72ea8c04fc0349c9c462d5\n- MD5 dd1420b52e2ed97804e0a97bf0e8914f\n- SHA1 a72bdb332c3db995f2a96ec0cc265ebd\n- SHA256 b14dda8a3c414c25b8098746b5fbe6ab\n- hash a2066785604c51057365e25a62995282\n- hashBlockSize ced6c001d21c3d574a256217c7377a3d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-4c8ea1a83f825e9d87c00de804ed46fe\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ Hash 96feab8f71bcdc251f5a0bb10ec94c67\n+ MD5 e5f0edef3f6aeb759800f6a4675aafd9\n+ SHA1 c344e59c1c875f4166a7f8dad2ca5971\n+ SHA256 778736f44d95d4958b2df40b69e3d4f3\n+ hash b86b3a4718ead4b04e59631b0ebd243b\n+ hashBlockSize c1fc3b42c595c3ec183fb07749550d3c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+a69484fda7380463b04959913b714101\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-807f103cc1ef496664f24b81b8004e2b\n+4a8ed1dfdf82140754885283189b77ee\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-5479a763361ac9ebcea0c50ace803040\n+5d2f53834199580f1d8804c47853c1f3\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.MAC\"#]\n-4586ed26fd9f801350c28dbf54359483\n+bf8116450fb0349065c10b05e3af5f6f\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-32b40451bb713264b98d1b2dccd4fbd7\n+aa08531f3d67abc90fccbb9cc06db7c4\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-f99e115b0566acd23ee51d4d660458d9\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+63b08daae831e6a633202878130ef419\n $whmacIter ::\n HMAC\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.Int#\n -> [Data.ByteString.Internal.Type.ByteString]\n [LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: , Inline: [2]]\n-89d50c852c4765a9d69937f7bb676265\n+9fbf546b9837ad1ab616f6839bafcb55\n type HMAC :: *\n type HMAC =\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n-f75210170e47e5bde704281c99ad664a\n+dd3053529ff6ea2f6eb697001fe52b94\n hmac :: Network.TLS.Crypto.Hash -> HMAC\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L>]\n-af6adedfa1105c99cfd775230c039388\n+b257879023f157204f619fc3c9a16146\n hmacIter ::\n HMAC\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> [Data.ByteString.Internal.Type.ByteString]\n@@ -149,15 +149,15 @@\n \\ (f['GHC.Types.Many] :: HMAC)\n (secret['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (seed['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (aprev['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (len['GHC.Types.Many] :: GHC.Types.Int) ->\n case len of wild { GHC.Types.I# ww ->\n $whmacIter f secret seed aprev ww }]\n-2fdd16e069483f16100a29ea7b443697\n+a6365699d7ce413c5be4252c638bd605\n macSSL :: Network.TLS.Crypto.Hash -> HMAC\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n Unfolding: Core: \n \\ (alg['GHC.Types.Many] :: Network.TLS.Crypto.Hash)\n (secret['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (msg['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -324,33 +324,33 @@\n alg\n (Data.ByteString.Internal.Type.BS ww ww1 ww2) })\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString)))) of wild { (#,,#) ww ww1 ww2 ->\n Network.TLS.Crypto.hash\n alg\n (Data.ByteString.Internal.Type.BS ww ww1 ww2) }]\n-8acd52ace0aab04823a6d469542fc379\n+34b702ce99cb15a68207c21c36770680\n macSSL1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 40#]\n-de6c0d6b9557aa2063566fdda79ef4a1\n+94791041d371ad15a9bba3479202d079\n macSSL2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 48#]\n-4a78ec899fe75cdb0681879ba46b5bb5\n+a6b73bac59f2c6e6bd5986d527bb3e54\n macSSL3 :: Network.TLS.Crypto.Hash -> GHC.Types.Int\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1S>b, CPR: b]\n-2986296777129ab42a992f8ba2005b1b\n+b003fbb1b2955a96a9fc488f633b362c\n prf_MD1 :: HMAC\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: hmac Network.TLS.Crypto.MD5]\n-65777abe83de3cc1479b87802c2df79b\n+8c7d39b93a1d835045c2bb852851cf35\n prf_MD5 ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)>, CPR: 1,\n@@ -362,15 +362,15 @@\n (hmacIter\n prf_MD1\n secret\n seed\n seed\n len) of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-7237c4fee11bff6c02fd8f251b58100b\n+6f5a54464e0c77457796cec473cbb02a\n prf_MD5SHA1 ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n Unfolding: Core: \n@@ -423,19 +423,19 @@\n (GHC.Prim.-# bx2 x)\n 1# -> Data.ByteString.Internal.Type.empty }\n 1# -> wild1 } })\n seed\n seed\n ww) of wild1 { (#,,#) ww1 ww2 ww3 ->\n Data.ByteString.Internal.Type.BS ww1 ww2 ww3 } })]\n-904844c89b11cc13aa886c3ac4aa285f\n+4f2eeb836b8938c7de193c0b310a48f1\n prf_MD5SHA2 :: HMAC\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: hmac Network.TLS.Crypto.SHA1]\n-964eece46e549a4d845f9e368f3ab3c5\n+56d02770c944844648dbcbb0556538a7\n prf_SHA1 ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)>, CPR: 1,\n@@ -447,19 +447,19 @@\n (hmacIter\n prf_MD5SHA2\n secret\n seed\n seed\n len) of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-1f261fc4cc6093e37d271ae72956a240\n+d6e463a1eb32fb2bcacaafaf92b7fdd2\n prf_SHA2 :: HMAC\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: hmac Network.TLS.Crypto.SHA256]\n-8dd97fbb07b89c30e71cf597bbf27b21\n+21c9a860058c5e705b8cfe24fc966927\n prf_SHA256 ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)>, CPR: 1,\n@@ -471,15 +471,15 @@\n (hmacIter\n prf_SHA2\n secret\n seed\n seed\n len) of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-fb72c68a3877dcc2a8321dd0cdeb910a\n+0c2f2ca6c3ab6d84dadc812e35d463f7\n prf_TLS ::\n Network.TLS.Types.Version\n -> Network.TLS.Crypto.Hash\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/MAC.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/MAC.dyn_hi", "comments": ["Files 96% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got \n+ got dyn\n interface Network.TLS.MAC 9066\n- interface hash: e62675c0071815af2f7589d23b52333a\n- ABI hash: 3161deeccf1aed55ca1ea6f12ca4b799\n- export-list hash: c126f9a382bdf12dd4063be0605dd07d\n+ interface hash: c6c8f6e0a52e8aa2a19dbf78bbed614d\n+ ABI hash: 2cb855a12ce2956782222dcc12648691\n+ export-list hash: 475a57ebbb87c71eae55a0e441c54da9\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: 02a380ca4134eec4f908cdd72a49085a\n+ flag hash: c340ed2d0d2b240f884769b683f16b5b\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: f183ab712551af4384c1d4c092957836\n sig of: Nothing\n used TH splices: False\n where\n@@ -21,17 +21,17 @@\n hmac\n macSSL\n prf_MD5\n prf_MD5SHA1\n prf_SHA1\n prf_SHA256\n prf_TLS\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n@@ -76,70 +76,70 @@\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Data.ByteArray 0d9c26a70133b641df876721c9f001e7\n import -/ Data.ByteArray.Methods 1378a12238989ca635594f2f706dfd6c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- Hash 9aad40400a72ea8c04fc0349c9c462d5\n- MD5 dd1420b52e2ed97804e0a97bf0e8914f\n- SHA1 a72bdb332c3db995f2a96ec0cc265ebd\n- SHA256 b14dda8a3c414c25b8098746b5fbe6ab\n- hash a2066785604c51057365e25a62995282\n- hashBlockSize ced6c001d21c3d574a256217c7377a3d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-4c8ea1a83f825e9d87c00de804ed46fe\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ Hash 96feab8f71bcdc251f5a0bb10ec94c67\n+ MD5 e5f0edef3f6aeb759800f6a4675aafd9\n+ SHA1 c344e59c1c875f4166a7f8dad2ca5971\n+ SHA256 778736f44d95d4958b2df40b69e3d4f3\n+ hash b86b3a4718ead4b04e59631b0ebd243b\n+ hashBlockSize c1fc3b42c595c3ec183fb07749550d3c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+a69484fda7380463b04959913b714101\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-807f103cc1ef496664f24b81b8004e2b\n+4a8ed1dfdf82140754885283189b77ee\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-5479a763361ac9ebcea0c50ace803040\n+5d2f53834199580f1d8804c47853c1f3\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.MAC\"#]\n-4586ed26fd9f801350c28dbf54359483\n+bf8116450fb0349065c10b05e3af5f6f\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-32b40451bb713264b98d1b2dccd4fbd7\n+aa08531f3d67abc90fccbb9cc06db7c4\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-f99e115b0566acd23ee51d4d660458d9\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+63b08daae831e6a633202878130ef419\n $whmacIter ::\n HMAC\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.Int#\n -> [Data.ByteString.Internal.Type.ByteString]\n [LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: , Inline: [2]]\n-89d50c852c4765a9d69937f7bb676265\n+9fbf546b9837ad1ab616f6839bafcb55\n type HMAC :: *\n type HMAC =\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n-f75210170e47e5bde704281c99ad664a\n+dd3053529ff6ea2f6eb697001fe52b94\n hmac :: Network.TLS.Crypto.Hash -> HMAC\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L>]\n-af6adedfa1105c99cfd775230c039388\n+b257879023f157204f619fc3c9a16146\n hmacIter ::\n HMAC\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> [Data.ByteString.Internal.Type.ByteString]\n@@ -149,15 +149,15 @@\n \\ (f['GHC.Types.Many] :: HMAC)\n (secret['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (seed['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (aprev['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (len['GHC.Types.Many] :: GHC.Types.Int) ->\n case len of wild { GHC.Types.I# ww ->\n $whmacIter f secret seed aprev ww }]\n-2fdd16e069483f16100a29ea7b443697\n+a6365699d7ce413c5be4252c638bd605\n macSSL :: Network.TLS.Crypto.Hash -> HMAC\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n Unfolding: Core: \n \\ (alg['GHC.Types.Many] :: Network.TLS.Crypto.Hash)\n (secret['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (msg['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -324,33 +324,33 @@\n alg\n (Data.ByteString.Internal.Type.BS ww ww1 ww2) })\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString)))) of wild { (#,,#) ww ww1 ww2 ->\n Network.TLS.Crypto.hash\n alg\n (Data.ByteString.Internal.Type.BS ww ww1 ww2) }]\n-8acd52ace0aab04823a6d469542fc379\n+34b702ce99cb15a68207c21c36770680\n macSSL1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 40#]\n-de6c0d6b9557aa2063566fdda79ef4a1\n+94791041d371ad15a9bba3479202d079\n macSSL2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 48#]\n-4a78ec899fe75cdb0681879ba46b5bb5\n+a6b73bac59f2c6e6bd5986d527bb3e54\n macSSL3 :: Network.TLS.Crypto.Hash -> GHC.Types.Int\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1S>b, CPR: b]\n-2986296777129ab42a992f8ba2005b1b\n+b003fbb1b2955a96a9fc488f633b362c\n prf_MD1 :: HMAC\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: hmac Network.TLS.Crypto.MD5]\n-65777abe83de3cc1479b87802c2df79b\n+8c7d39b93a1d835045c2bb852851cf35\n prf_MD5 ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)>, CPR: 1,\n@@ -362,15 +362,15 @@\n (hmacIter\n prf_MD1\n secret\n seed\n seed\n len) of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-7237c4fee11bff6c02fd8f251b58100b\n+6f5a54464e0c77457796cec473cbb02a\n prf_MD5SHA1 ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n Unfolding: Core: \n@@ -423,19 +423,19 @@\n (GHC.Prim.-# bx2 x)\n 1# -> Data.ByteString.Internal.Type.empty }\n 1# -> wild1 } })\n seed\n seed\n ww) of wild1 { (#,,#) ww1 ww2 ww3 ->\n Data.ByteString.Internal.Type.BS ww1 ww2 ww3 } })]\n-904844c89b11cc13aa886c3ac4aa285f\n+4f2eeb836b8938c7de193c0b310a48f1\n prf_MD5SHA2 :: HMAC\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: hmac Network.TLS.Crypto.SHA1]\n-964eece46e549a4d845f9e368f3ab3c5\n+56d02770c944844648dbcbb0556538a7\n prf_SHA1 ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)>, CPR: 1,\n@@ -447,19 +447,19 @@\n (hmacIter\n prf_MD5SHA2\n secret\n seed\n seed\n len) of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-1f261fc4cc6093e37d271ae72956a240\n+d6e463a1eb32fb2bcacaafaf92b7fdd2\n prf_SHA2 :: HMAC\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: hmac Network.TLS.Crypto.SHA256]\n-8dd97fbb07b89c30e71cf597bbf27b21\n+21c9a860058c5e705b8cfe24fc966927\n prf_SHA256 ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)>, CPR: 1,\n@@ -471,15 +471,15 @@\n (hmacIter\n prf_SHA2\n secret\n seed\n seed\n len) of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-fb72c68a3877dcc2a8321dd0cdeb910a\n+0c2f2ca6c3ab6d84dadc812e35d463f7\n prf_TLS ::\n Network.TLS.Types.Version\n -> Network.TLS.Crypto.Hash\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Measurement.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Measurement.hi", "comments": ["Files 89% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,34 +1,34 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got dyn\n+ got \n interface Network.TLS.Measurement 9066\n- interface hash: e24f090314cb5d33d5018c61f62240a7\n- ABI hash: 527f1b1b0b11068d20ae4a6d4957223a\n- export-list hash: 42c39cddc26dfa1861e09b3cb3b9e7ba\n+ interface hash: 9158d9a4d6557493e2b5f1fce2015d8c\n+ ABI hash: 69d1defa0d8ff7c6e5c7135bbff74386\n+ export-list hash: c6dde2cde703c813dc8b980514fce0f3\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: c340ed2d0d2b240f884769b683f16b5b\n+ flag hash: 02a380ca4134eec4f908cdd72a49085a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: c01eac24ec13d7e3854929a8f7446ca0\n sig of: Nothing\n used TH splices: False\n where\n exports:\n addBytesReceived\n addBytesSent\n incrementNbHandshakes\n newMeasurement\n resetBytesCounters\n Measurement{Measurement bytesReceived bytesSent nbHandshakes}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext\n family instance modules: Control.Applicative Control.Arrow\n Data.Array.Byte Data.Complex Data.Functor.Compose\n@@ -48,24 +48,24 @@\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ GHC.Num ea8b1f3a62ef54a9fb64ffc32cb719e9\n import -/ GHC.Real e939e7e838e744ae152556c1fbe03de3\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ GHC.Word a2e25f62dca906f1ba384e1d879c0adc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-16c80131aeb331d4bc23ea8b3729e20c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+5ab583c9a60d0dc114ab9fb702893cf0\n $fEqMeasurement :: GHC.Classes.Eq Measurement\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @Measurement $fEqMeasurement_$c== $fEqMeasurement_$c/=]\n-9f9668d2e76b90ba152fc0b454a06698\n+31599f26a9843aa8e0c187c71a2dacb9\n $fEqMeasurement_$c/= ::\n Measurement -> Measurement -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(L,L,L)><1!P(L,L,L)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Measurement)\n@@ -82,15 +82,15 @@\n (GHC.Prim.word32ToWord# bx4) of lwild1 {\n DEFAULT -> GHC.Types.True\n 1#\n -> case GHC.Prim.eqWord#\n (GHC.Prim.word32ToWord# bx2)\n (GHC.Prim.word32ToWord# bx5) of lwild2 {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } } } }]\n-1f5d48bda1d6b820c96cc7db38669ee3\n+ab988dd5fcc80845576439270f24a0f9\n $fEqMeasurement_$c== ::\n Measurement -> Measurement -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L,L,L)><1!P(L,L,L)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Measurement)\n (ds1['GHC.Types.Many] :: Measurement) ->\n@@ -107,158 +107,158 @@\n DEFAULT -> GHC.Types.False\n 1#\n -> GHC.Prim.tagToEnum#\n @GHC.Types.Bool\n (GHC.Prim.eqWord#\n (GHC.Prim.word32ToWord# bx2)\n (GHC.Prim.word32ToWord# bx5)) } } } }]\n-2f496d6a0ba6289d88c2d19b636adf48\n+ab4b69bc49ec82b16d3603f26693e825\n $fShowMeasurement :: GHC.Show.Show Measurement\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @Measurement\n $fShowMeasurement_$cshowsPrec\n $fShowMeasurement_$cshow\n $fShowMeasurement_$cshowList]\n-55eb19ed09c3c28e317d8a1ff3a0ba2c\n+8f155f2ab57d350f343ad040af56d770\n $fShowMeasurement1 :: Measurement -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L,L,L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Measurement)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild { Measurement ww ww1 ww2 ->\n $w$cshowsPrec 0# ww ww1 ww2 eta }]\n-ad0e24404eba79d9773c1bedf077b4cb\n+b08890dd9ddc0f099f2f022411a1db6a\n $fShowMeasurement2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Measurement {\"#]\n-368ba7e74c3169af271655f390914196\n+16b5a26737cff949bda5d6c766f91443\n $fShowMeasurement3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"}\"#]\n-1f785dd7a7a13e6b4be9e77fd0f006a1\n+cf983d7728976d777a7a935fd8320c47\n $fShowMeasurement4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \", bytesSent = \"#]\n-40378570d63f0ee87bec0bd3ab63f13f\n+b14aae9f31489d5ce24867bb959887c5\n $fShowMeasurement5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \", bytesReceived = \"#]\n-d59fd5b3b01ae482faa16deb8f4d41c5\n+7c3b09435f4161d6efe4508861a25573\n $fShowMeasurement6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"nbHandshakes = \"#]\n-3805b5722f83d722d5cdb5bc0838c53d\n+dd1fec917dc52df7d26027017ef96604\n $fShowMeasurement7 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 0#]\n-050c983bb505715cffab7529c88a84fc\n+f4e9099799ab9dfdc7473d61ae354a2b\n $fShowMeasurement_$cshow :: Measurement -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: Measurement) ->\n $fShowMeasurement_$cshowsPrec\n $fShowMeasurement7\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-ad2e7a196284db519d7ff2be21aa2255\n+3eef2f153a475dd809bf0ab2d8f17fe1\n $fShowMeasurement_$cshowList :: [Measurement] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [Measurement])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Measurement $fShowMeasurement1 ls s]\n-365be0a5cfc5bf564f0849a31096d0b7\n+2083b80e1866abddc00f4b05010eb7c1\n $fShowMeasurement_$cshowsPrec ::\n GHC.Types.Int -> Measurement -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1!P(L,L,L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Measurement)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { Measurement ww1 ww2 ww3 ->\n $w$cshowsPrec ww ww1 ww2 ww3 eta } }]\n-c5ded6c586d143661165fb6eb20c37bb\n+7a5b5d53b57028c91475e2f17d3d9ef5\n $tc'Measurement :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5412026882079346753#Word64\n- 8844645409292073131#Word64\n+ 6416147431417192002#Word64\n+ 8630773941444117214#Word64\n $trModule\n $tc'Measurement2\n 0#\n $tc'Measurement1]\n-34182463a9ba4a1b48bcdfb6e7a60de8\n+3e67447eb7ce96165788f9986ba0a10e\n $tc'Measurement1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5d39c88f496b4f0a655d89275f20b5cb\n+42bfa56ec987b21e48e66960614abedd\n $tc'Measurement2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Measurement3]\n-acb8557d65b41f7a29a8fbe5bb85346f\n+6f8dc0d05b7cfc325398267b3b3f3c5a\n $tc'Measurement3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Measurement\"#]\n-1a8fe458bf0374206cb96844087f305d\n+2c2cf76002c3d4d335a23abe25e968b3\n $tcMeasurement :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8262895222245541583#Word64\n- 13825978909556452742#Word64\n+ 14725914417913273185#Word64\n+ 12462360364423935596#Word64\n $trModule\n $tcMeasurement1\n 0#\n GHC.Types.krep$*]\n-44a4116ddc8230078c3b81faf2fc85b0\n+d41d73ec142fdb8ea1d19bd82361088e\n $tcMeasurement1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcMeasurement2]\n-19dd1bcc81d3b4eea7bd1d9a32178f42\n+6574b185579a733410d8acbfc9884984\n $tcMeasurement2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Measurement\"#]\n-9195782479c6bb3eb83de5a9b8950470\n+9b80c30195ff36a1e6deda24e603cfa3\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-4028e82f51afc8d14baec0690b5e4249\n+36c6092f3501191ff2abe4fba0db9159\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-158904d3cb4be0f941afb64d371880c6\n+ebd1c2bb60ce73dfe2ecf9e21f20c5bf\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Measurement\"#]\n-e0aae74c4bbe766e573a737ba7d6e671\n+b4f716078026cefcb0d2e3432fcad48f\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-23da091249829f6de5aa0aa32e76a1d0\n+b02fa668b9fb7b875be5a22f827163a2\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-2206d4b5cb92feb44690e0238f51c657\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+b5cfe3441e61060e33d771abac71a70e\n $w$cshowsPrec ::\n GHC.Prim.Int#\n -> GHC.Prim.Word32#\n -> GHC.Prim.Word32#\n -> GHC.Prim.Word32#\n -> GHC.Base.String\n -> GHC.Base.String\n@@ -294,88 +294,88 @@\n 1#\n -> GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (GHC.CString.unpackAppendCString#\n $fShowMeasurement2\n (g (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-fb4cfc4e521e6e95b640ec73274100cc\n+086f1d5bc011d2192c421d9ce1b147f5\n type Measurement :: *\n data Measurement\n = Measurement {nbHandshakes :: {-# UNPACK #-}GHC.Word.Word32,\n bytesReceived :: {-# UNPACK #-}GHC.Word.Word32,\n bytesSent :: {-# UNPACK #-}GHC.Word.Word32}\n-9bd7c6002a57675b4f710e1af572fc0d\n+df80989e9fdbe146be9f0bef4730b247\n addBytesReceived :: GHC.Types.Int -> Measurement -> Measurement\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(L)><1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (sz['GHC.Types.Many] :: GHC.Types.Int)\n (measure['GHC.Types.Many] :: Measurement) ->\n case measure of wild { Measurement bx bx1 bx2 ->\n case sz of wild1 { GHC.Types.I# i ->\n Measurement\n bx\n (GHC.Prim.plusWord32#\n bx1\n (GHC.Prim.wordToWord32# (GHC.Prim.int2Word# i)))\n bx2 } }]\n-b5e4b7042e78a3e8d001a3b4574ec38c\n+16f35ee51c42e9fa4d1c20b90e5fd387\n addBytesSent :: GHC.Types.Int -> Measurement -> Measurement\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(L)><1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (sz['GHC.Types.Many] :: GHC.Types.Int)\n (measure['GHC.Types.Many] :: Measurement) ->\n case measure of wild { Measurement bx bx1 bx2 ->\n case sz of wild1 { GHC.Types.I# i ->\n Measurement\n bx\n bx1\n (GHC.Prim.plusWord32#\n bx2\n (GHC.Prim.wordToWord32# (GHC.Prim.int2Word# i))) } }]\n-169531d8308072b39dc3b95c6bc8340d\n+1611becc11e4c86b1b11df24b72bae17\n bytesReceived :: Measurement -> GHC.Word.Word32\n RecSel Left Measurement\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(A,L,A)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Measurement) ->\n case ds of wild { Measurement bx bx1 bx2 -> GHC.Word.W32# bx1 }]\n-1dd092dc2fd263086b22f427d24af6db\n+c85e8980d300a5a8740dd980c8fec9b6\n bytesSent :: Measurement -> GHC.Word.Word32\n RecSel Left Measurement\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(A,A,L)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Measurement) ->\n case ds of wild { Measurement bx bx1 bx2 -> GHC.Word.W32# bx2 }]\n-82aa0940643185cfb1bfca3522b420ac\n+97eab86a39f3636ea952292315970f59\n incrementNbHandshakes :: Measurement -> Measurement\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (measure['GHC.Types.Many] :: Measurement) ->\n case measure of wild { Measurement bx bx1 bx2 ->\n Measurement (GHC.Prim.plusWord32# bx 1#Word32) bx1 bx2 }]\n-63788ee91cfaa98873a782a9b5c7aafc\n+65c7a5443b2012d26cf2b1f80bb69015\n nbHandshakes :: Measurement -> GHC.Word.Word32\n RecSel Left Measurement\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(L,A,A)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Measurement) ->\n case ds of wild { Measurement bx bx1 bx2 -> GHC.Word.W32# bx }]\n-2b70b21741c06fcf65128a7d27547154\n+d224d2a1cb61d1a15047a8386f7c8e33\n newMeasurement :: Measurement\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Measurement],\n Unfolding: Core: Measurement 0#Word32 0#Word32 0#Word32]\n-dd621b654a044321970a439823aaa336\n+414ec9e952a7f936f7c29ddadc2323e9\n resetBytesCounters :: Measurement -> Measurement\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(L,A,A)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (measure['GHC.Types.Many] :: Measurement) ->\n case measure of wild { Measurement bx bx1 bx2 ->\n Measurement bx 0#Word32 0#Word32 }]\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Measurement.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Measurement.dyn_hi", "comments": ["Files 86% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,34 +1,34 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got \n+ got dyn\n interface Network.TLS.Measurement 9066\n- interface hash: e24f090314cb5d33d5018c61f62240a7\n- ABI hash: 527f1b1b0b11068d20ae4a6d4957223a\n- export-list hash: 42c39cddc26dfa1861e09b3cb3b9e7ba\n+ interface hash: 9158d9a4d6557493e2b5f1fce2015d8c\n+ ABI hash: 69d1defa0d8ff7c6e5c7135bbff74386\n+ export-list hash: c6dde2cde703c813dc8b980514fce0f3\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: 02a380ca4134eec4f908cdd72a49085a\n+ flag hash: c340ed2d0d2b240f884769b683f16b5b\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: c01eac24ec13d7e3854929a8f7446ca0\n sig of: Nothing\n used TH splices: False\n where\n exports:\n addBytesReceived\n addBytesSent\n incrementNbHandshakes\n newMeasurement\n resetBytesCounters\n Measurement{Measurement bytesReceived bytesSent nbHandshakes}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext\n family instance modules: Control.Applicative Control.Arrow\n Data.Array.Byte Data.Complex Data.Functor.Compose\n@@ -48,24 +48,24 @@\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ GHC.Num ea8b1f3a62ef54a9fb64ffc32cb719e9\n import -/ GHC.Real e939e7e838e744ae152556c1fbe03de3\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ GHC.Word a2e25f62dca906f1ba384e1d879c0adc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-16c80131aeb331d4bc23ea8b3729e20c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+5ab583c9a60d0dc114ab9fb702893cf0\n $fEqMeasurement :: GHC.Classes.Eq Measurement\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @Measurement $fEqMeasurement_$c== $fEqMeasurement_$c/=]\n-9f9668d2e76b90ba152fc0b454a06698\n+31599f26a9843aa8e0c187c71a2dacb9\n $fEqMeasurement_$c/= ::\n Measurement -> Measurement -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(L,L,L)><1!P(L,L,L)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Measurement)\n@@ -82,15 +82,15 @@\n (GHC.Prim.word32ToWord# bx4) of lwild1 {\n DEFAULT -> GHC.Types.True\n 1#\n -> case GHC.Prim.eqWord#\n (GHC.Prim.word32ToWord# bx2)\n (GHC.Prim.word32ToWord# bx5) of lwild2 {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } } } }]\n-1f5d48bda1d6b820c96cc7db38669ee3\n+ab988dd5fcc80845576439270f24a0f9\n $fEqMeasurement_$c== ::\n Measurement -> Measurement -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L,L,L)><1!P(L,L,L)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Measurement)\n (ds1['GHC.Types.Many] :: Measurement) ->\n@@ -107,158 +107,158 @@\n DEFAULT -> GHC.Types.False\n 1#\n -> GHC.Prim.tagToEnum#\n @GHC.Types.Bool\n (GHC.Prim.eqWord#\n (GHC.Prim.word32ToWord# bx2)\n (GHC.Prim.word32ToWord# bx5)) } } } }]\n-2f496d6a0ba6289d88c2d19b636adf48\n+ab4b69bc49ec82b16d3603f26693e825\n $fShowMeasurement :: GHC.Show.Show Measurement\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @Measurement\n $fShowMeasurement_$cshowsPrec\n $fShowMeasurement_$cshow\n $fShowMeasurement_$cshowList]\n-55eb19ed09c3c28e317d8a1ff3a0ba2c\n+8f155f2ab57d350f343ad040af56d770\n $fShowMeasurement1 :: Measurement -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L,L,L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Measurement)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild { Measurement ww ww1 ww2 ->\n $w$cshowsPrec 0# ww ww1 ww2 eta }]\n-ad0e24404eba79d9773c1bedf077b4cb\n+b08890dd9ddc0f099f2f022411a1db6a\n $fShowMeasurement2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Measurement {\"#]\n-368ba7e74c3169af271655f390914196\n+16b5a26737cff949bda5d6c766f91443\n $fShowMeasurement3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"}\"#]\n-1f785dd7a7a13e6b4be9e77fd0f006a1\n+cf983d7728976d777a7a935fd8320c47\n $fShowMeasurement4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \", bytesSent = \"#]\n-40378570d63f0ee87bec0bd3ab63f13f\n+b14aae9f31489d5ce24867bb959887c5\n $fShowMeasurement5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \", bytesReceived = \"#]\n-d59fd5b3b01ae482faa16deb8f4d41c5\n+7c3b09435f4161d6efe4508861a25573\n $fShowMeasurement6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"nbHandshakes = \"#]\n-3805b5722f83d722d5cdb5bc0838c53d\n+dd1fec917dc52df7d26027017ef96604\n $fShowMeasurement7 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 0#]\n-050c983bb505715cffab7529c88a84fc\n+f4e9099799ab9dfdc7473d61ae354a2b\n $fShowMeasurement_$cshow :: Measurement -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: Measurement) ->\n $fShowMeasurement_$cshowsPrec\n $fShowMeasurement7\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-ad2e7a196284db519d7ff2be21aa2255\n+3eef2f153a475dd809bf0ab2d8f17fe1\n $fShowMeasurement_$cshowList :: [Measurement] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [Measurement])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Measurement $fShowMeasurement1 ls s]\n-365be0a5cfc5bf564f0849a31096d0b7\n+2083b80e1866abddc00f4b05010eb7c1\n $fShowMeasurement_$cshowsPrec ::\n GHC.Types.Int -> Measurement -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1!P(L,L,L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Measurement)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { Measurement ww1 ww2 ww3 ->\n $w$cshowsPrec ww ww1 ww2 ww3 eta } }]\n-c5ded6c586d143661165fb6eb20c37bb\n+7a5b5d53b57028c91475e2f17d3d9ef5\n $tc'Measurement :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5412026882079346753#Word64\n- 8844645409292073131#Word64\n+ 6416147431417192002#Word64\n+ 8630773941444117214#Word64\n $trModule\n $tc'Measurement2\n 0#\n $tc'Measurement1]\n-34182463a9ba4a1b48bcdfb6e7a60de8\n+3e67447eb7ce96165788f9986ba0a10e\n $tc'Measurement1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5d39c88f496b4f0a655d89275f20b5cb\n+42bfa56ec987b21e48e66960614abedd\n $tc'Measurement2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Measurement3]\n-acb8557d65b41f7a29a8fbe5bb85346f\n+6f8dc0d05b7cfc325398267b3b3f3c5a\n $tc'Measurement3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Measurement\"#]\n-1a8fe458bf0374206cb96844087f305d\n+2c2cf76002c3d4d335a23abe25e968b3\n $tcMeasurement :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8262895222245541583#Word64\n- 13825978909556452742#Word64\n+ 14725914417913273185#Word64\n+ 12462360364423935596#Word64\n $trModule\n $tcMeasurement1\n 0#\n GHC.Types.krep$*]\n-44a4116ddc8230078c3b81faf2fc85b0\n+d41d73ec142fdb8ea1d19bd82361088e\n $tcMeasurement1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcMeasurement2]\n-19dd1bcc81d3b4eea7bd1d9a32178f42\n+6574b185579a733410d8acbfc9884984\n $tcMeasurement2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Measurement\"#]\n-9195782479c6bb3eb83de5a9b8950470\n+9b80c30195ff36a1e6deda24e603cfa3\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-4028e82f51afc8d14baec0690b5e4249\n+36c6092f3501191ff2abe4fba0db9159\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-158904d3cb4be0f941afb64d371880c6\n+ebd1c2bb60ce73dfe2ecf9e21f20c5bf\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Measurement\"#]\n-e0aae74c4bbe766e573a737ba7d6e671\n+b4f716078026cefcb0d2e3432fcad48f\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-23da091249829f6de5aa0aa32e76a1d0\n+b02fa668b9fb7b875be5a22f827163a2\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-2206d4b5cb92feb44690e0238f51c657\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+b5cfe3441e61060e33d771abac71a70e\n $w$cshowsPrec ::\n GHC.Prim.Int#\n -> GHC.Prim.Word32#\n -> GHC.Prim.Word32#\n -> GHC.Prim.Word32#\n -> GHC.Base.String\n -> GHC.Base.String\n@@ -294,88 +294,88 @@\n 1#\n -> GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (GHC.CString.unpackAppendCString#\n $fShowMeasurement2\n (g (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-fb4cfc4e521e6e95b640ec73274100cc\n+086f1d5bc011d2192c421d9ce1b147f5\n type Measurement :: *\n data Measurement\n = Measurement {nbHandshakes :: {-# UNPACK #-}GHC.Word.Word32,\n bytesReceived :: {-# UNPACK #-}GHC.Word.Word32,\n bytesSent :: {-# UNPACK #-}GHC.Word.Word32}\n-9bd7c6002a57675b4f710e1af572fc0d\n+df80989e9fdbe146be9f0bef4730b247\n addBytesReceived :: GHC.Types.Int -> Measurement -> Measurement\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(L)><1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (sz['GHC.Types.Many] :: GHC.Types.Int)\n (measure['GHC.Types.Many] :: Measurement) ->\n case measure of wild { Measurement bx bx1 bx2 ->\n case sz of wild1 { GHC.Types.I# i ->\n Measurement\n bx\n (GHC.Prim.plusWord32#\n bx1\n (GHC.Prim.wordToWord32# (GHC.Prim.int2Word# i)))\n bx2 } }]\n-b5e4b7042e78a3e8d001a3b4574ec38c\n+16f35ee51c42e9fa4d1c20b90e5fd387\n addBytesSent :: GHC.Types.Int -> Measurement -> Measurement\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(L)><1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (sz['GHC.Types.Many] :: GHC.Types.Int)\n (measure['GHC.Types.Many] :: Measurement) ->\n case measure of wild { Measurement bx bx1 bx2 ->\n case sz of wild1 { GHC.Types.I# i ->\n Measurement\n bx\n bx1\n (GHC.Prim.plusWord32#\n bx2\n (GHC.Prim.wordToWord32# (GHC.Prim.int2Word# i))) } }]\n-169531d8308072b39dc3b95c6bc8340d\n+1611becc11e4c86b1b11df24b72bae17\n bytesReceived :: Measurement -> GHC.Word.Word32\n RecSel Left Measurement\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(A,L,A)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Measurement) ->\n case ds of wild { Measurement bx bx1 bx2 -> GHC.Word.W32# bx1 }]\n-1dd092dc2fd263086b22f427d24af6db\n+c85e8980d300a5a8740dd980c8fec9b6\n bytesSent :: Measurement -> GHC.Word.Word32\n RecSel Left Measurement\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(A,A,L)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Measurement) ->\n case ds of wild { Measurement bx bx1 bx2 -> GHC.Word.W32# bx2 }]\n-82aa0940643185cfb1bfca3522b420ac\n+97eab86a39f3636ea952292315970f59\n incrementNbHandshakes :: Measurement -> Measurement\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (measure['GHC.Types.Many] :: Measurement) ->\n case measure of wild { Measurement bx bx1 bx2 ->\n Measurement (GHC.Prim.plusWord32# bx 1#Word32) bx1 bx2 }]\n-63788ee91cfaa98873a782a9b5c7aafc\n+65c7a5443b2012d26cf2b1f80bb69015\n nbHandshakes :: Measurement -> GHC.Word.Word32\n RecSel Left Measurement\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(L,A,A)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Measurement) ->\n case ds of wild { Measurement bx bx1 bx2 -> GHC.Word.W32# bx }]\n-2b70b21741c06fcf65128a7d27547154\n+d224d2a1cb61d1a15047a8386f7c8e33\n newMeasurement :: Measurement\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Measurement],\n Unfolding: Core: Measurement 0#Word32 0#Word32 0#Word32]\n-dd621b654a044321970a439823aaa336\n+414ec9e952a7f936f7c29ddadc2323e9\n resetBytesCounters :: Measurement -> Measurement\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(L,A,A)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (measure['GHC.Types.Many] :: Measurement) ->\n case measure of wild { Measurement bx bx1 bx2 ->\n Measurement bx 0#Word32 0#Word32 }]\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Packet.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Packet.dyn_hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,18 +1,18 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Packet 9066\n- interface hash: 71bcff06475e4c76475996eee39b8df0\n- ABI hash: 1fb2e8ee437de13f0300d196ae75b717\n- export-list hash: 53973edbba1398709f0b4c95c26ec5a9\n- orphan hash: 39cd53440501b54a1c528e4c719fac6a\n+ interface hash: 74e3e8c660ebedb5319d6a146a417e7c\n+ ABI hash: 51b4d07d155d5602f707014c257b3061\n+ export-list hash: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ orphan hash: dc81b1e0de07bd0dca8fd84e20f257a0\n flag hash: 61d75b9fc2b8834aca4920dd117577d1\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 31a4b17ce1edbe588a7c5e1534d5a336\n sig of: Nothing\n used TH splices: False\n@@ -57,22 +57,22 @@\n putClientRandom32\n putDNames\n putExtension\n putServerRandom32\n putSession\n putSignatureHashAlgorithm\n CurrentParams{CurrentParams cParamsKeyXchgType cParamsVersion}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cap\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.MAC\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util.ASN1\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cap\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.MAC\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util.ASN1\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.ByteString.Builder GHC.Prim.Ext Network.Socket.Info\n@@ -139,162 +139,162 @@\n import -/ Data.X509 eb43b52335508fb34e2c715616d270b9\n import -/ Data.X509.CertificateChain ed92da6cd7fadb68848b0fb45592809a\n import -/ Data.X509.DistinguishedName 892f8784653ecd1ddf5481ac9ce8f2d7\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Data.ByteArray 0d9c26a70133b641df876721c9f001e7\n import -/ Data.ByteArray.Methods 1378a12238989ca635594f2f706dfd6c\n import -/ Data.ByteArray.Types 92053bf4509eb7496efc1d5bff60b69b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cap a83ac6344b95d0e7f695b6185ef49f20\n- exports: 792e726c21fc16936cef68eaa702b7a4\n- hasHelloExtensions d7422de0dfd7d3ee1c7a04aaeb60dc9d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- Cipher 7d0ba1e0b61df89909248d95dde846d8\n- CipherKeyExchangeType 26bc8ca4f9a7d6d7d4e33c567c93677f\n- CipherKeyExchange_DHE_DSS a87154a0bdf96a44403406c4f0d16066\n- CipherKeyExchange_DHE_RSA 072d1969ad9c42905957f4d9eff09a7e\n- CipherKeyExchange_DH_Anon fbb9fd499a1e32bb941758dc1a6eb0c6\n- CipherKeyExchange_ECDHE_ECDSA 166eb4178738052f3f2da755659569c7\n- CipherKeyExchange_ECDHE_RSA c6181fc34384a6d96fe6eacb8d01e517\n- CipherKeyExchange_RSA 46ac3cb8d3c0b7f4ebdd27a524462610\n- cipherMinVer 098fab5ff6ddb02c7b44187b6e850286\n- cipherPRFHash f25cc98e67f294312b1b9b57efb5dc68\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- HashCtx a10331e20628c2b816cc605c7a740232\n- MD5 dd1420b52e2ed97804e0a97bf0e8914f\n- SHA1 a72bdb332c3db995f2a96ec0cc265ebd\n- SHA256 b14dda8a3c414c25b8098746b5fbe6ab\n- hash a2066785604c51057365e25a62995282\n- hashFinal 616245e0ec76559b9f9377bcff62fe7b\n- hashUpdate f2625ce894d5651d58c67af1be4e2615\n- hashUpdateSSL 59d8a351cb0539a412f2a2a8a9f92445\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH c90169e282247f053cf41354d03493a4\n- dhPublic c585394c982d67dbe5e81f0bfe6e5bd7\n- dhUnwrapPublic a2bf608725439b0df56f89a342e08986\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES 5ee564461e480e94af18ee169b14f468\n- decodeGroupPublic 556554bef1246a99baf3743dc557134c\n- encodeGroupPublic 108a36076fa725a27af1878490d06ea9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.MAC 3161deeccf1aed55ca1ea6f12ca4b799\n- exports: c126f9a382bdf12dd4063be0605dd07d\n- prf_MD5SHA1 7237c4fee11bff6c02fd8f251b58100b\n- prf_SHA256 8dd97fbb07b89c30e71cf597bbf27b21\n- prf_TLS fb72c68a3877dcc2a8321dd0cdeb910a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- AlertDescription 665b5324587c4cc4f702827bbb303f08\n- AlertLevel 0dbbb4129d829df24b9720276052c2be\n- CKX_DH 933fe12c492743f9437bca2d4d84193e\n- CKX_ECDH 19c3d24c2232cba6ceff96a3934fb8de\n- CKX_RSA 6b826abe3d049bb45d649244a8b67453\n- CertRequest 615b7e58ed529cb4a2b81d4bc1aafd25\n- CertVerify 935fe4ee8ea494082dd1299a6278ad4b\n- Certificates 366784a10d73cd969fc0c4065c9fedd5\n- ClientHello 69ef0b7c827ad322940a13a194f22dac\n- ClientKeyXchg 9580b9c3c5065599d8d6ef1a2abb9b16\n- ClientRandom 4daa741927cc2ea7c1fc4d2b7d5718f0\n- ClientRandom a9ad7541353b0711c2a922dce9857105\n- DigitallySigned 6bcad3ce1111da3114df665d5a3c0ea2\n- DigitallySigned 495fe59de6f9569e0cb1eb37c11c345c\n- ExtensionRaw a7736d9e27f33c57b127bb0819661ba9\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n- Finished 295a71d1083f31bfeed21e7f9855c8a8\n- Handshake d267c0c42a996ae6d3262dd05c208bc8\n- HandshakeType 1b46312710a2579b3e477901754373ab\n- HandshakeType_CertRequest 5cd5d246f2694772e4c8da4f86cdae1e\n- HandshakeType_CertVerify d415bc029b95176be6f0d551aabdddd4\n- HandshakeType_Certificate cd5a012fdc800764baaf96d07a881d52\n- HandshakeType_ClientHello 4878892dc4e8958eae326513d32a550e\n- HandshakeType_ClientKeyXchg 3c048ac6f4612cfd6aeded95f73ce7a2\n- HandshakeType_Finished e6dc13401c6cb85f4b71020bd53c6d89\n- HandshakeType_HelloRequest 8070a93e643c0568bfd2320b068d0cbb\n- HandshakeType_ServerHello 6b91fe23ebe68e3a00343d41f2ca9c49\n- HandshakeType_ServerHelloDone d20b3216834e460f3f2ad733bf3afc06\n- HandshakeType_ServerKeyXchg 5538934186684fc66722b5492b6feb09\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- Header a6029bd78708d895138d19c62bc3c003\n- Header a81682112b9b60b9103316cfe0a6d094\n- HelloRequest 032d466df7a805e01c426dd858905737\n- ProtocolType c2fa85ca68ea702572aa672916b2100f\n- ProtocolType_DeprecatedHandshake 50a26e545edd25b8e42c43cc7d0776c4\n- SKX_DHE_DSS a62a30d27871eeaebc74b8fb106c22f3\n- SKX_DHE_RSA 5bd64d5990a48bdfb960f7c0ee74f607\n- SKX_DH_Anon 6489b021a6dfbc006e230fea1903a1fa\n- SKX_ECDHE_ECDSA 14eead0298dad7f8ddc3ca21da35086f\n- SKX_ECDHE_RSA 069ebeef57557f15f6bd79afbbe0b9cd\n- SKX_RSA 9c1d99557ab3a94014ba2a4fe875cf9e\n- SKX_Unknown 34bcbf2083483662fbaa418806b47979\n- SKX_Unparsed 17ac048472614b335ef6a9e3be6b978e\n- ServerDHParams d2f4694d189cae5f6f8860211a968bc7\n- ServerDHParams dd66efa8750959f51b34b8f774698eed\n- ServerECDHParams 8727eccf9a374a10634c2e42ed0e8a16\n- ServerECDHParams e892bc902a8ab78ad7ae0740dc1511b4\n- ServerHello 3db5ad00ec20cf8e81cc4619fa196678\n- ServerHelloDone e0a951702ca2f58e0dfa6036c40cf8af\n- ServerKeyXchg 3e188b9983377faf4c1c43528a05972d\n- ServerKeyXchgAlgorithmData c25f643a5646ce2946b6f1ba4ccc2848\n- ServerRSAParams 1d13cdbd4129ce0ae0a623e0f354ca03\n- ServerRSAParams 82239f46ddef97304ea2fcd47dbb0c04\n- ServerRandom 740e084056edcaa2dd457dfe82608f50\n- ServerRandom 3103dc296a469280dd023a55363d12b7\n- Session f1d6a37b501b89462d32d3532e34a840\n- Session 4a4b5db9c8b15311e4365997df774b4b\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- fromEnumSafe16 262aaf471c5edfbce173204437ac1998\n- numericalVer 9a29bc64b121de4a2e3c0e5aa4a770ea\n- toEnumSafe16 684676a0ecf8eef223e5d3a923f6f96f\n- typeOfHandshake 0bd3e92f3388511b44c26419cd7a53c5\n- valOfType fba21d3f131c9f62c8e32d6d2ad08787\n- valToType cc9f32451831713e1d263a8a22346763\n- verOfNum f2b2ec45db76099757a4b6b0d4e87231\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- SSL2 3907c6c8a03f5ac3204a3830a993ee5c\n- SSL3 065a3b87708dfabe9ea82187d73f4f2c\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util.ASN1 0f3cca26daa48677558e82269f46aa4a\n- exports: 304ea6f8e656163ff936f676211348cc\n- decodeASN1Object 5ab7a93680e2220afb00db241c8af945\n- encodeASN1Object 2f862b007033e1e1e0547b1a796735ca\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire d22f25050575ece098500d94f8794364\n- exports: c019ec6f78b2df5f4973500ec979ef22\n- GetResult 4c81ce97f4d8404a984edb1be88d6df6\n- getBigNum16 707c35d9cbe27a274e6732783e8e46e2\n- getInteger16 089ee0700673387f2d9a4c366c5f7b27\n- getList fec159ea704e0c99045ae5025ed2e59d\n- getOpaque16 65684121c9ab28c1ed02a9b059f0b7e8\n- getOpaque24 2d1d8be44e00dd571e7c58f950b3afdb\n- getOpaque8 fee0baa8f43dce4c584cf6f3cd9ee1ee\n- getWord16 53210b7e1f0336d5854b5179b95a5320\n- getWord24 1a2875a4aec34447fe8e84c9a83a3684\n- getWords16 da64a02af5790f2b1b0645129ef62f77\n- getWords8 bd63ca5a12b8e3b8526baf6f1ac36ba8\n- putBigNum16 12474abe824eb043cd20800cdbe3be5f\n- putBytes d4e8803239c10a6bc7a3b3c48618c80f\n- putInteger16 d8ce0c317855b92189b37dfd900ea6e4\n- putOpaque16 b61d9bc6ef173c35e89fe801a19e66b9\n- putOpaque24 2f895da32f249d62e7fb807058ca6663\n- putOpaque8 7b8c1c2433a348edd4a464ad47d9e0f5\n- putWord16 2933cd4955b8ad9526e155c67d23b000\n- putWord24 40dcedb3cfe6f0dc11322cd927bd4865\n- putWords16 d79832716afc1ddf90ccbc25dc298fc1\n- putWords8 da9099f253879b814d2552cec11b4154\n- runGet 996f01df99d3c16254aeb35c4f903d92\n- runGetErr d97e5779cbd3d6957173769c265e98ff\n-17734cd0837211fc17f7d1240a068e1d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cap 766dd39908dffd6ad9e86d960baed4fd\n+ exports: 1b1771e21c9ae7de9a826b0b763adf38\n+ hasHelloExtensions c0540c467b2fa87371758a9f2229ff5d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ Cipher ed8b9fe9813ea2d26495ce9caa5fa1be\n+ CipherKeyExchangeType 95fcc2a79da32fdc1119082256f7b134\n+ CipherKeyExchange_DHE_DSS 72739d185dc321df513e85553787fa49\n+ CipherKeyExchange_DHE_RSA 36a10bd18c6f91b7b81c796827ffbc11\n+ CipherKeyExchange_DH_Anon 1a2d74b11fb4b64f13d633cb92fb1b83\n+ CipherKeyExchange_ECDHE_ECDSA bb9194cbb6b78c7d9f1264dbdff0ee93\n+ CipherKeyExchange_ECDHE_RSA 044d00f2519c950e8189a9ee32038762\n+ CipherKeyExchange_RSA 62a329079cc0b5691d63f3296ed5b9ad\n+ cipherMinVer aff1277595da6f1bb11d61b1c8148dec\n+ cipherPRFHash 1ece7601b5bd3ed021e63cd9c7c8c9d7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ HashCtx 271598dafe9f8f4522a62a57e87fa3cd\n+ MD5 e5f0edef3f6aeb759800f6a4675aafd9\n+ SHA1 c344e59c1c875f4166a7f8dad2ca5971\n+ SHA256 778736f44d95d4958b2df40b69e3d4f3\n+ hash b86b3a4718ead4b04e59631b0ebd243b\n+ hashFinal bfddb1a61c020cec0fdd142bda29a721\n+ hashUpdate 3497e8262abe473f667c9d5b6c807900\n+ hashUpdateSSL 45b86d4dda351b2e2baf977b653c37f2\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH fe2e7eda10f7cc9b5cac193e5ef9b4f6\n+ dhPublic b584588f2f74e5ff5a0b4b0c16d6b725\n+ dhUnwrapPublic cfe2e45fc69b30a1edc9da89e14b115d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES 20aee801eb7ffbabf01c28d77f2ab137\n+ decodeGroupPublic b3868b3525ab1739db85bd0ab7a7eaea\n+ encodeGroupPublic 22d679f5e608d8aaefd537de4c6c44b4\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.MAC 2cb855a12ce2956782222dcc12648691\n+ exports: 475a57ebbb87c71eae55a0e441c54da9\n+ prf_MD5SHA1 6f5a54464e0c77457796cec473cbb02a\n+ prf_SHA256 21c9a860058c5e705b8cfe24fc966927\n+ prf_TLS 0c2f2ca6c3ab6d84dadc812e35d463f7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ AlertDescription 0bdd84fa7626565461edea07a1cc5cd7\n+ AlertLevel 5b77381e4e0156b24dd869f8ab896dd9\n+ CKX_DH 71e32bdba8c8a942e585b63b6072857d\n+ CKX_ECDH f0a3632102919a10f44b20f5fe903179\n+ CKX_RSA 5f997d82f6ef5dfebf1f09fe8863c462\n+ CertRequest 4c6f44eb563010ea3eec9b030667c8b7\n+ CertVerify 491697ce2c8f72e76f6bbf0794f159d6\n+ Certificates 09dee005166c6a4aa746ea6d8c109507\n+ ClientHello eb2255e33e787b3091a25cff197386b4\n+ ClientKeyXchg 0556a4666e0c8d343f382d3aa2f1614c\n+ ClientRandom 33b27a20e4e64fa003d4b904deec3ed8\n+ ClientRandom bc48497a479618a72b526d801838cbf4\n+ DigitallySigned 892bea7464d4f7f4342aa70ff4f9ff65\n+ DigitallySigned 4e36de5166feb1c1c6b127a54b25a7e8\n+ ExtensionRaw 7ea2e02824bd6b670277e93b3d0e397b\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+ Finished 73d649a0a79c9a6c06c246f1fe3534a4\n+ Handshake 75ca830dba530d35df60ad7999651832\n+ HandshakeType c22a5cdf566a02e890be6d14c41156d7\n+ HandshakeType_CertRequest 78c94a5edbc382e9c8cdd57df7336a3d\n+ HandshakeType_CertVerify 1c476fcfdb1b489d50ea078c8de6054c\n+ HandshakeType_Certificate 5c46119248037ea52580b605c542be22\n+ HandshakeType_ClientHello 43156bd243b9178887df146daed54539\n+ HandshakeType_ClientKeyXchg 9a9685ee05df55769a1b04d5d14a00a9\n+ HandshakeType_Finished 21add8cdf1119610f6b3fe329cd59a09\n+ HandshakeType_HelloRequest 74e9501c29a51af27ede1db8231771e8\n+ HandshakeType_ServerHello 5fd5c4d7b2551e5986d32f9d2729851b\n+ HandshakeType_ServerHelloDone 2d6bfe07ab79df3f5f8005aa174eec98\n+ HandshakeType_ServerKeyXchg f4e6831537dcfc56e2dde467e502115a\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ Header 7ce7c93aeabf73c51657ba43807bf658\n+ Header c35eabc3652333ce541d30003c2e2bfe\n+ HelloRequest ed2aedd940f5e0d74a80813337b97507\n+ ProtocolType 0face4bc5e072b95f408c2bed6403bc0\n+ ProtocolType_DeprecatedHandshake b46cc984527b9c03ba01c24302c344d0\n+ SKX_DHE_DSS 2faccdeaacdeab47bd4defbf2d81233e\n+ SKX_DHE_RSA 305858aa736d44bd0be0e41039ba3be7\n+ SKX_DH_Anon 39073d7db37b852e30affe4385649034\n+ SKX_ECDHE_ECDSA 04048793adf4925a4dd69e2202050b4d\n+ SKX_ECDHE_RSA a387c5623ed722c6e2fdb78e556dc769\n+ SKX_RSA 0364ce4f69974b67d15131382314090c\n+ SKX_Unknown 32f50665f315918e1698865fb061cb26\n+ SKX_Unparsed 8fbf63ce4e0ae665a98bce0bb233698c\n+ ServerDHParams 97322102eb3ba61f6c0c37900f2cc7f5\n+ ServerDHParams e1106207c80ea5acc13419c8ca081e94\n+ ServerECDHParams 9ab4c2741bc9d69eac25b5ba4d1dd048\n+ ServerECDHParams 8fd9df5d3075973260dbb91f4b38dad7\n+ ServerHello 23878e62d5f0d3d3ae597b5a33bf2a36\n+ ServerHelloDone db7fc961a44198d1e60da0a3ec545ca8\n+ ServerKeyXchg c95807c90564711724fbb2cc1ed03bd9\n+ ServerKeyXchgAlgorithmData 7c53feee401207d2596918b30ab8df33\n+ ServerRSAParams bd6ce9f7559ade6811b4c3324bae8db2\n+ ServerRSAParams 2c65b55094d3aae31635e5829af90d09\n+ ServerRandom 6096f11d015f187861bf54aebbfb3a36\n+ ServerRandom 4bbc70b8230a1ba4f2271c654d8a7db3\n+ Session 4914a31222895b69a9eecac846af98b2\n+ Session 85441753c0587a8dc6b6c04041026d38\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ fromEnumSafe16 1766d8e5df5e5fba9c1476acab29d798\n+ numericalVer 222e3964f490afc0b868ba851ed9dc95\n+ toEnumSafe16 9191962c311ca3518ad55e07d75cdb3d\n+ typeOfHandshake d6a06a9827fce3f83dc9c2767449acbe\n+ valOfType af9b035a7bbfcec3dd9ece9f41bb1460\n+ valToType b90362bf299f03c77eabd334a2d1b429\n+ verOfNum 938e7fd0f25d60e5a6bccb9f6fd32e6d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ SSL2 1242cf4fae8470e1bc69db976a715995\n+ SSL3 f0222bad82b566ca91471bf70121819c\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util.ASN1 011efa0be5c9464f70d219784e68de94\n+ exports: 320794cf6f96977fc5da7d57b86dfa3d\n+ decodeASN1Object 691d1069fa170c902f43f31c3f52f7ca\n+ encodeASN1Object 346b7c4388a93a094d6b6a2ba7e209aa\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 41d524ce50eba02c10b51a5614aa1299\n+ exports: ca1cde8e79b95b83cfff64487d9a2dca\n+ GetResult 00bd22ed1172862f2e376aa7a81443c4\n+ getBigNum16 4357add1b054f600a25f5e7003b5a1e9\n+ getInteger16 f00747955d5cb3abb9d5c14f4909d6e9\n+ getList 75d31ab11dbb4782010537c82690bab3\n+ getOpaque16 74064c856e678d82aa61c82ebe15f137\n+ getOpaque24 9a8294a21dc3a13cbb554e8329fce7f9\n+ getOpaque8 65ad06863d1897a3ae56c33da861d0f9\n+ getWord16 bed355b1d45c0382c747e6b4b3476ed5\n+ getWord24 125e62c8e3825a199b91a9b2b3feda26\n+ getWords16 736be8d10ca46f90fcf8b8b5f1ab8c55\n+ getWords8 84b247e66d91985429a121c460f80ef3\n+ putBigNum16 f0836e56c753c95fa98e99745076e289\n+ putBytes 0a8c64be33fe25acf2ac1c2d334aeb9e\n+ putInteger16 12eb7a11d13aa951d11415be6e729136\n+ putOpaque16 6082b60c8c690a67c3f8378b547e4485\n+ putOpaque24 844ff601d3d8b698a0ffe32ac0aebca2\n+ putOpaque8 7f7764ec5bc1ccb0c684ed3043a6d1b8\n+ putWord16 d7bc6af8ec64a1478440fdf0861c5296\n+ putWord24 e9cc3f817102a61dd766f391e5767903\n+ putWords16 79477d7e24bd835e1922f97d85e1f7f8\n+ putWords8 08f109f721a218c0824caf786102499b\n+ runGet 23658239f89533222604f3ed90577769\n+ runGetErr ae3a72431e808ba05c378139cf8feffe\n+056a0cdd938243541dbab069f37da376\n $fEqCurrentParams :: GHC.Classes.Eq CurrentParams\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CurrentParams $fEqCurrentParams_$c== $fEqCurrentParams_$c/=]\n-c40af2d1d0ee4382f0dbfe1074d79a9c\n+b07b68dfaeee7333bb32cdc2acf0023e\n $fEqCurrentParams_$c/= ::\n CurrentParams -> CurrentParams -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(SL,L)><1!P(SL,L)>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: CurrentParams)\n (y['GHC.Types.Many] :: CurrentParams) ->\n@@ -329,15 +329,15 @@\n a4 of a#2 { DEFAULT ->\n case GHC.Prim.dataToTag#\n @Network.TLS.Cipher.CipherKeyExchangeType\n b4 of b#2 { DEFAULT ->\n case GHC.Prim.==# a#2 b#2 of lwild1 {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } } } }\n 1# -> GHC.Types.True } } } } } } } }]\n-20690b5a58c4b9f9eb5a955c883e63e7\n+f8156f523ce8e3186b5e9547e8773799\n $fEqCurrentParams_$c== ::\n CurrentParams -> CurrentParams -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(SL,L)><1!P(SL,L)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: CurrentParams)\n (ds1['GHC.Types.Many] :: CurrentParams) ->\n@@ -371,80 +371,80 @@\n @Network.TLS.Cipher.CipherKeyExchangeType\n a4 of a#2 { DEFAULT ->\n case GHC.Prim.dataToTag#\n @Network.TLS.Cipher.CipherKeyExchangeType\n b4 of b#2 { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a#2 b#2) } } } }\n 1# -> GHC.Types.False } } } } } } } }]\n-19997def01aa415f12940028ba23a176\n+b3fc0d12065de535a22a7eec34c2bf08\n $fShowCurrentParams :: GHC.Show.Show CurrentParams\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @CurrentParams\n $fShowCurrentParams_$cshowsPrec\n $fShowCurrentParams_$cshow\n $fShowCurrentParams_$cshowList]\n-88ba7b8306b7855c562a3503915db827\n+14337dc493838d4b0f7a7593335e1be2\n $fShowCurrentParams1 :: CurrentParams -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,ML)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CurrentParams)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { CurrentParams ww ww1 ->\n $w$cshowsPrec 0# ww ww1 eta }]\n-3b54c0239f77849866552b1b5b6c9592\n+59b3830737489a008ab989915e7c72a6\n $fShowCurrentParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"}\"#]\n-0a6fed646eb3e0617a1a8de32ca2e6d4\n+148a483304a3384794d1f5739f7e34f8\n $fShowCurrentParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \", cParamsKeyXchgType = \"#]\n-5970a7b7a34de9dbc398961773cbd18c\n+9fcf6a01db502c25f885a44bd887fd46\n $fShowCurrentParams4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CurrentParams {cParamsVersion = \"#]\n-cd6427715834c1661acf24016f387c84\n+a37f45c524f83df5e8d22cc570009203\n $fShowCurrentParams5 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 0#]\n-ff5d50dd87c0c8c351d8dd43a8ec62bc\n+737fcf874cd03f936387687393467012\n $fShowCurrentParams_$cshow :: CurrentParams -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: CurrentParams) ->\n $fShowCurrentParams_$cshowsPrec\n $fShowCurrentParams5\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-62ad1f7c4ffaa65ac409af148bb75f1e\n+29086c4bc69ae29d760020a99ef575de\n $fShowCurrentParams_$cshowList :: [CurrentParams] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [CurrentParams])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @CurrentParams $fShowCurrentParams1 ls s]\n-ef5ccf247201b6ea1a2775763d24036e\n+331a3aefe1f59a8c2cb02729120c6064\n $fShowCurrentParams_$cshowsPrec ::\n GHC.Types.Int -> CurrentParams -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(L,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: CurrentParams) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { CurrentParams ww1 ww2 ->\n $w$cshowsPrec ww ww1 ww2 } }]\n-d2d04abb07f22928140988c762aed50c\n+28c241ebd5a3f672f7dc586cc00e7e83\n $s$wreplicateM ::\n GHC.Prim.Int#\n -> Data.Serialize.Get.Get a\n -> forall r.\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n@@ -515,91 +515,91 @@\n eta8\n eta9\n eta10\n eta11\n 1# -> eta11 eta6 eta7 eta8 eta9 (GHC.Types.[] @a) }\n } in\n $wloop ww @r eta eta1 eta2 eta3 eta4 eta5]\n-df5d83c47a6bf89dc87c492a295d7c6b\n+29b0beb32516498f95ee6d9a7d04bdf2\n $s$wreplicateM1 :: a -> [a] -> [a]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ @a (ds['GHC.Types.Many] :: a) (ds1['GHC.Types.Many] :: [a]) ->\n GHC.Types.: @a ds ds1]\n-31e33620c5c9b83a29ae47cfc35673c8\n+173bffa8749335cbf70aa7f6a6dd0be5\n $tc'CurrentParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5812247469620957942#Word64\n- 15296518573990049562#Word64\n+ 1283457608806235955#Word64\n+ 15306905104396896768#Word64\n $trModule\n $tc'CurrentParams2\n 0#\n $tc'CurrentParams1]\n-ba542e4beb595b1239adf5c23e419bbf\n+17e3c9b8b1b103f0c8117fbda1b1a017\n $tc'CurrentParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-3817d960bfea64be3e25333b3ac56efa\n+0bb483ed874e1d58068f249c03783db8\n $tc'CurrentParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'CurrentParams3]\n-01f26748e0f5d89a3a1453bac23b7cae\n+ca5188cd804edfbcca8a0d5ca754229d\n $tc'CurrentParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CurrentParams\"#]\n-a66ebffd2cb2e9dcc0735b085c82de6b\n+2f262ffc082751650f5e5dfdd5c73f11\n $tcCurrentParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2854169372574844110#Word64\n- 16501581496806106164#Word64\n+ 8820025919967007503#Word64\n+ 17330038306064435441#Word64\n $trModule\n $tcCurrentParams1\n 0#\n GHC.Types.krep$*]\n-0479bf2f30b082cdfa7810e6eacd0e5b\n+9a4d0ff9f1a846d3414bc6f5cd645388\n $tcCurrentParams1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcCurrentParams2]\n-44f0d8163d7237f2beafba65278b603d\n+e00cc7ed66f175d5c66454a4e5932cbb\n $tcCurrentParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CurrentParams\"#]\n-ac886b8478435d4dbbe68718a08b6ffd\n+bf5d9910b22ae137ad9b53a9604e14c0\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-f12471a79c3d9786e6fab68ba5aab6a0\n+79cc0f51f440365a2fadf4448c84f44a\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-a3a01ccecb1900eee20e46e30de4df4b\n+97475b944530d6843e822c096e6174f3\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Packet\"#]\n-365520dbc3ee83c11c77fdc938b2fb60\n+ebc718413f75e37f0e6b92a820888152\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-a4e5643f0ee738c9a808d7b4c0c85f5f\n+9c83fff59db9dc8686ec02482080e8df\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-a158f184e28f682eafb45a28f46d0ab3\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+c44887146a234153da1fdbeb534a04e3\n $w$cshowsPrec ::\n GHC.Prim.Int#\n -> Network.TLS.Types.Version\n -> GHC.Maybe.Maybe Network.TLS.Cipher.CipherKeyExchangeType\n -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , Inline: [2],\n@@ -636,15 +636,15 @@\n (Network.TLS.Types.$w$cshowsPrec7\n ww1\n (GHC.CString.unpackAppendCString#\n $fShowCurrentParams3\n (f (GHC.CString.unpackAppendCString#\n $fShowCurrentParams2\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)))))) }]\n-060930330b9c4181381128e5bf2b0aea\n+e49234cbedcf561e8210efa347cef927\n $wencodeAlerts ::\n [(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)]\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Inline: [2],\n@@ -670,58 +670,58 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-bd1d3886884aa25774b59d07410472de\n+894b35cd9e49344f68d5ac198d5dc43c\n $wencodeHandshake ::\n Network.TLS.Struct.Handshake\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Inline: [2]]\n-b63059bcd0ab42f69258f7db910ed317\n+734b29688500eff9915351ec4d76672d\n $wencodeHandshakeContent ::\n Network.TLS.Struct.Handshake\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Inline: [2]]\n-b058139dab65e0a6274535cb7f0391dd\n+86c769745d765ae6c8df839e52e689b1\n $wencodeHandshakeHeader ::\n Network.TLS.Struct.HandshakeType\n -> GHC.Types.Int\n -> forall {r}.\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Builder.Internal.BuildSignal r #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: <1L>, Inline: [2]]\n-76acdbae1f840bc6fa1f82194f39a511\n+e2fc05d3722f9fa467a48d0f82ed35c3\n $wencodeHeader ::\n Network.TLS.Struct.ProtocolType\n -> Network.TLS.Types.Version\n -> GHC.Word.Word16\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n Inline: [2]]\n-6ae37160ddda35c6cbc3638e65b9ceb8\n+e3c2a71d06dc5a642eafd4db4c0edee8\n $wencodeHeaderNoVer ::\n Network.TLS.Struct.ProtocolType\n -> GHC.Word.Word16\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Inline: [2]]\n-e06614737ee624efb33d65ba4a6d9db7\n+3628d6638bb47a7c4a3cc959254843aa\n $wencodePreMasterSecret ::\n Network.TLS.Types.Version\n -> Data.ByteString.Internal.Type.ByteString\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Inline: [2],\n@@ -771,15 +771,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-596daa7f8f5d5f3a7a4b2ff0fc7595eb\n+1395849031e4ad78477fc99e9d549b68\n $wencodeSignedDHParams ::\n Network.TLS.Struct.ServerDHParams\n -> Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n@@ -836,15 +836,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-8a1c030d098aabbef2708c14ca3e260a\n+05cf8e0608ab4a1518094081f34ce3ff\n $wencodeSignedECDHParams ::\n Network.TLS.Struct.ServerECDHParams\n -> Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -903,15 +903,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-8607fb8cc7648eeeeb264ec3e19cf24d\n+3378cfdd44b2f8a60cc14e7c99034b1e\n $wgenerateCertificateVerify_SSL_DSS ::\n Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Crypto.HashCtx\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Inline: [2],\n@@ -928,15 +928,15 @@\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n (Network.TLS.Crypto.hashFinal\n (Network.TLS.Crypto.hashUpdate\n (Network.TLS.Crypto.hashUpdate hashctx mastersecret)\n generateCertificateVerify_SSL_DSS1))\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString))))]\n-8b0419a995cce938916f0a9b8d195d29\n+ebdc05c0ad8cc57097df523669a2fbc9\n $wgenerateFinished_SSL ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Crypto.HashCtx\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n@@ -1000,15 +1000,15 @@\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n (case ds of wild { (,) md5left sha1left -> sha1left })\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString)))) of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }))\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString)))]\n-ef099ea6ae72ce67e2c44d5aafd5abd8\n+857cc337b42071fb70ccb3a2eaa28c85\n $wgenerateKeyBlock_SSL ::\n Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.Int#\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n@@ -1168,15 +1168,15 @@\n -> GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n (c x1)\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString) } }\n } in\n Data.ByteString.Internal.Type.$wconcat\n ($wgo7 1# generateKeyBlock1 y) }]\n-717cb720bf2590daf9a0c16bbebb7c4a\n+5bcb133da3026c02c36c2d4c292acddb\n $wgenerateMasterSecret_SSL ::\n Data.ByteArray.Types.ByteArrayAccess preMaster =>\n preMaster\n -> Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n@@ -1248,29 +1248,29 @@\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n (c generateMasterSecret2)\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n (c generateMasterSecret1)\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString))))]\n-a34a94265c3c34c485482af6c63a97e9\n+372191495e841482d33db1fb10f48568\n $wgetExtensions ::\n GHC.Prim.Int#\n -> forall {r}.\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success [Network.TLS.Struct.ExtensionRaw] r\n -> Data.Serialize.Get.Result r\n [TagSig: , LambdaFormInfo: LFReEntrant 7, Arity: 7,\n Strictness: <1L>,\n Inline: [2]]\n-9704c1dbf284687aaa042f2ac35ee140\n+bf7a912260b3d3a42955bd5a515089d1\n $wgetMore ::\n GHC.Prim.Int#\n -> Data.ByteString.Internal.Type.ByteString\n -> [Data.ByteString.Internal.Type.ByteString]\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> Data.Serialize.Get.More\n -> t\n@@ -1287,45 +1287,45 @@\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Serialize.Get.Result r1)\n -> Data.Serialize.Get.Result r1\n StrWork([~, ~, ~, ~, !])\n [TagSig: , LambdaFormInfo: LFReEntrant 8, Arity: 8,\n Strictness: ,\n Inline: [2]]\n-d4d28b5cabe6aa685c99d160be183ae1\n+28ced8264729975783c50f35dba68dba\n $wgo1 ::\n [(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, Inline: [2]]\n-30b949595a15f4c04ec0b6bfd9f27c33\n+68ecb68cb09b5e595ccd07b429429d3b\n $wgo2 ::\n [Data.ByteString.Internal.Type.ByteString]\n -> GHC.Prim.Int# -> GHC.Word.Word16\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>, Inline: [2]]\n-d2f1a19d75aea760c5dfebc9b9049757\n+3562b2829cdf23e21d593512167c1e07\n $wgo3 ::\n [Data.ByteString.Internal.Type.ByteString]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, Inline: [2]]\n-509b49d8a0ad568d38656c051e80ec48\n+6ea2bb7dabf734fb394127b82e32ebc6\n $wgo4 ::\n [Data.X509.DistinguishedName.DistinguishedName]\n -> (# [Data.ByteString.Internal.Type.ByteString],\n Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Inline: [2]]\n-ffdffaf4d71a4d8e693f2ba3b30035fa\n+1fd638f701433f743eac1bb85fa11f8d\n $wputBinaryVersion ::\n Network.TLS.Types.Version\n -> forall {r}.\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -1552,15 +1552,15 @@\n Network.TLS.Types.TLS12 -> $j 3#Word8\n Network.TLS.Types.TLS13 -> $j 3#Word8 } })\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R)) #) } }]\n-6c85f0d19e978c2e3695bbf10d0d1f2d\n+585e0f946a6d9c9571b7a6d748b8c931\n $wputDNames ::\n [Data.X509.DistinguishedName.DistinguishedName]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n [TagSig: ,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n@@ -1616,15 +1616,15 @@\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R)) })\n `cast`\n (Sym (Data.ByteString.Builder.Internal.N:Builder[0])) #)]\n-4e4551e3e5e342312a5a91556760d4ae\n+5552eb1a7f57e36d7a69588862e63d2c\n $wputServerDHParams ::\n Network.TLS.Struct.BigNum\n -> Network.TLS.Struct.BigNum\n -> Network.TLS.Struct.BigNum\n -> forall r.\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BuildStep r\n@@ -1676,88 +1676,88 @@\n (f2\n @r\n (GHC.Base.$\n @GHC.Types.LiftedRep\n @Data.ByteString.Builder.Internal.BufferRange\n @(GHC.Types.IO (Data.ByteString.Builder.Internal.BuildSignal r))\n x)))]\n-d9947eb4aac64a3620f1fc370ef7f7f0\n+386b5de4d196378230827467cd6b879d\n $wputServerECDHParams ::\n Network.TLS.Crypto.Types.Group\n -> Network.TLS.Crypto.IES.GroupPublic\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n [TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Inline: [2]]\n-568d2d7c21488f856fb15bcee942ca2e\n+24d16c0ab328f5ef3bf3fc147eb10ce1\n $wputSignatureHashAlgorithm ::\n Network.TLS.Struct.HashAlgorithm\n -> Network.TLS.Struct.SignatureAlgorithm\n -> Data.ByteString.Builder.Internal.Builder\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , Inline: [2]]\n-f4aa75387a7bc6d452637d3beae0e831\n+26cb3af38b77d1bc7a16c4094a334188\n type CurrentParams :: *\n data CurrentParams\n = CurrentParams {cParamsVersion :: Network.TLS.Types.Version,\n cParamsKeyXchgType :: GHC.Maybe.Maybe\n Network.TLS.Cipher.CipherKeyExchangeType}\n-e2e6e6a3535ff9b515529835f436d957\n+31b0ead9f63d065f16c49138de101d55\n type PRF :: *\n type PRF =\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n-87e89b490db85ab5b7cffe9aa93fe61c\n+3590fe50a92b6f5519de0987a3820ee3\n cParamsKeyXchgType ::\n CurrentParams\n -> GHC.Maybe.Maybe Network.TLS.Cipher.CipherKeyExchangeType\n RecSel Left CurrentParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CurrentParams) ->\n case ds of wild { CurrentParams ds1 ds2 -> ds2 }]\n-7222087268598445221208ce9577c348\n+05bb38fe63141872cdc7ac4030741005\n cParamsVersion :: CurrentParams -> Network.TLS.Types.Version\n RecSel Left CurrentParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CurrentParams) ->\n case ds of wild { CurrentParams ds1 ds2 -> ds1 }]\n-5b92c6eee7e111faebf56849c6637f04\n+39ddd103b00893ca9965fe381e9856c5\n decodeAlert ::\n Data.Serialize.Get.Get\n (Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>,\n Unfolding: Core: \n decodeAlert1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)>_R))]\n-fe47c88d964b6d6b18370c5d3afd011c\n+1d673a147f46fc0b86201730ada71de1\n decodeAlert1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n (Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)\n r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-c9a502bae3d57f9e45ad9cddc22a6792\n+3514358a0527902fdbaba2392100167c\n decodeAlerts ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either\n Network.TLS.Struct.TLSError\n [(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)]\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n@@ -1768,51 +1768,51 @@\n Network.TLS.Struct.AlertDescription)]\n decodeAlerts2\n decodeAlerts1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <[(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)]>_R))]\n-e77f6239540e46e88687fd186ba15cf6\n+2dc10555bcfd6933115bf1b9ce6f1a59\n decodeAlerts1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n [(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)]\n r\n -> Data.Serialize.Get.Result r\n [TagSig: , LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-201851461f9b31cc8e9c45fb5fb8d10c\n+2e5b7e6a84bf7de482566e896d9afb6e\n decodeAlerts2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# decodeAlerts3]\n-754d9002afa5a3ea65b649917930ee20\n+4941fb699de287743d7d8194f95408a6\n decodeAlerts3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"alerts\"#]\n-d5dac3cef579b541e499b092ad5b61df\n+60cf9a05f67aca38538d35209aa40d8e\n decodeChangeCipherSpec ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either Network.TLS.Struct.TLSError ()\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n Unfolding: Core: \n Network.TLS.Wire.runGetErr\n @()\n decodeChangeCipherSpec3\n decodeChangeCipherSpec1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] <()>_R))]\n-d304b1ee72e34c4ed839e1579e1ca71c\n+81f95de8d99574a2b11ae386b9c36f80\n decodeChangeCipherSpec1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success () r\n@@ -1898,62 +1898,62 @@\n (a['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)[OneShot] ->\n case w1 of wild { GHC.Types.I# ww ->\n case a of wild2 { Data.ByteString.Internal.Type.BS ww1 ww2 ww3 ->\n $wks b1 m1 ww ww1 ww2 ww3 } })\n 1#\n -> case eta3 of wild { GHC.Types.I# ww ->\n $wks eta1 eta2 ww bx bx1 bx2 } } }]\n-b5a235ddf0480fe8b1f2dc957d511101\n+8885bc55417a5a52850efb33a9a9ac8a\n decodeChangeCipherSpec2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"Failed reading: unknown change cipher spec content\"#]\n-83ded2db6c52313ecbf5cedbef604653\n+d42dd2a9fbffee8c1a1381767a1e5cc2\n decodeChangeCipherSpec3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# decodeChangeCipherSpec4]\n-56da0b95d3efb59dffc0589b086e9145\n+b5fe916f5d2807eccca46928e453213d\n decodeChangeCipherSpec4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"changecipherspec\"#]\n-74722b215bbfcb3de8c065f2690868f1\n+b65e796d13017f5f8322fd239bebdeb0\n decodeChangeCipherSpec_msg8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# decodeChangeCipherSpec2]\n-709dc2122923039d92ea53561d16058d\n+245c1cb73999313402fcf60896020d74\n decodeDeprecatedHandshake ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct.Handshake\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ]\n-2a3ba74ddd27e65b62acd8ab7b00cb77\n+e697b70df5b6ba1259bfcbdc0f65ef4b\n decodeDeprecatedHeader ::\n GHC.Word.Word16\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct.Header\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ]\n-5f973bd91f4758c2eef7e12e6cdc5bd3\n+29ea136251029cdb0cef178337b1d80a\n decodeDeprecatedHeaderLength ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either Network.TLS.Struct.TLSError GHC.Word.Word16\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n Unfolding: Core: \n Network.TLS.Wire.runGetErr\n @GHC.Word.Word16\n decodeDeprecatedHeaderLength2\n decodeDeprecatedHeaderLength1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] _R))]\n-141f250fbe21032edc6d75a163de91f9\n+3a0ae86804146f464a36e06249f30e07\n decodeDeprecatedHeaderLength1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success GHC.Word.Word16 r\n@@ -1984,33 +1984,33 @@\n eta5\n s1\n b1\n m1\n w1\n (case a1 of wild { GHC.Word.W16# x# ->\n GHC.Word.W16# (GHC.Prim.subWord16# x# 32768#Word16) }))]\n-23a5dc4f97ce6e6910373bad2e61ac1c\n+c237a1c705643cbc03e455c97ada0d92\n decodeDeprecatedHeaderLength2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# decodeDeprecatedHeaderLength3]\n-bfb0e2cfe6c0b5eb83a9bcec35548587\n+a5b52bf1bd5371ca1b881a4a0d722893\n decodeDeprecatedHeaderLength3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"deprecatedheaderlength\"#]\n-0269accf85d34108138f366b61e7e5fc\n+88e95979e7f9164380f85d8138caa872\n decodeHandshake ::\n CurrentParams\n -> Network.TLS.Struct.HandshakeType\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct.Handshake\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ]\n-54cce6215ec4cffd243ba75da14f159e\n+d955cdbbdc10e5510b030bfe90e7bca9\n decodeHandshakeRecord ::\n Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Wire.GetResult\n (Network.TLS.Struct.HandshakeType,\n Data.ByteString.Internal.Type.ByteString)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n@@ -2020,72 +2020,72 @@\n Data.ByteString.Internal.Type.ByteString)\n decodeHandshakeRecord2\n decodeHandshakeRecord1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <(Network.TLS.Struct.HandshakeType,\n Data.ByteString.Internal.Type.ByteString)>_R))]\n-9578ba19d17a03598592bc301c65d7a6\n+79f50e68dcd1f9cff8a561e5293ae155\n decodeHandshakeRecord1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n (Network.TLS.Struct.HandshakeType,\n Data.ByteString.Internal.Type.ByteString)\n r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-034b5ed5d4ffe6c3625d041398fae626\n+3cb64052cb7469edc3bd57d6ac3560ed\n decodeHandshakeRecord2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# decodeHandshakeRecord3]\n-81a6380783ae4be147e032c3245dbd4a\n+88c9ea1a0eee04ea9751ed966c1de533\n decodeHandshakeRecord3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"handshake-record\"#]\n-53d31ab7aa553d99b98f510cddec0da3\n+c1a7e3943df9877db5fe207f9e0b30f1\n decodeHeader ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct.Header\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n Unfolding: Core: \n Network.TLS.Wire.runGetErr\n @Network.TLS.Struct.Header\n decodeHeader2\n decodeHeader1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] _R))]\n-05652e6b91a7eac51557285b0cc1a52b\n+0dd7431be0a98b9c68c7b8ba7ad836ea\n decodeHeader1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct.Header r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-062adc31939bc252ea33514e3cd228f3\n+4e1728762ca48fc92c0f5d318b50e24f\n decodeHeader2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# decodeHeader3]\n-5f0964b97a4032162f5403cb5228342a\n+744fecefd54bb1e640c13eb04b59bdfc\n decodeHeader3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"header\"#]\n-9bc93ee5096e2986611c7a562a7a3828\n+9d471d418e20ebccfae4153acb7c847a\n decodePreMasterSecret ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Types.Version,\n Data.ByteString.Internal.Type.ByteString)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n@@ -2096,15 +2096,15 @@\n Data.ByteString.Internal.Type.ByteString)\n decodePreMasterSecret3\n decodePreMasterSecret1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <(Network.TLS.Types.Version,\n Data.ByteString.Internal.Type.ByteString)>_R))]\n-d2f907c5e4a15d07ca83272e58874edc\n+7dc062e99ecd3bae733e4555d2ac7781\n decodePreMasterSecret1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -2178,35 +2178,35 @@\n (GHC.Prim.plusAddr# bx 46#)\n bx1\n (GHC.Prim.-# bx2 46#))\n b1\n m1\n (GHC.Types.I# (GHC.Prim.+# x1 46#))\n (a1, Data.ByteString.Internal.Type.BS bx bx1 46#) } } })]\n-3822312c96c3929aa71430433c69d197\n+9afe039ed1e5d708d5b60e9f4f339c59\n decodePreMasterSecret2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Types.Version r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-bbc9ca2a9b6cac66c185cfa23858c97c\n+e01c118ccd12871c499f6cb62caf3623\n decodePreMasterSecret3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# decodePreMasterSecret4]\n-20aeb3df5c7277ad8ffde4a08bc00817\n+7f7ae0eee5a5c98f73652af551ebc15e\n decodePreMasterSecret4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"pre-master-secret\"#]\n-f5b6b632d9deeddd7f4ac8f1b14eb8d1\n+85011b9f3bcc087beeab3b555ff9146a\n decodeReallyServerKeyXchgAlgorithmData ::\n Network.TLS.Types.Version\n -> Network.TLS.Cipher.CipherKeyExchangeType\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either\n Network.TLS.Struct.TLSError\n Network.TLS.Struct.ServerKeyXchgAlgorithmData\n@@ -2220,51 +2220,51 @@\n @Network.TLS.Struct.ServerKeyXchgAlgorithmData\n decodeReallyServerKeyXchgAlgorithmData2\n (decodeReallyServerKeyXchgAlgorithmData1 ver cke)\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n _R))\n eta]\n-68cdb9ad9f6ec7ffb3db101e7538879e\n+0e3498fb80e406b0251ae09c15fcc4c6\n decodeReallyServerKeyXchgAlgorithmData1 ::\n Network.TLS.Types.Version\n -> Network.TLS.Cipher.CipherKeyExchangeType\n -> forall r.\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n Network.TLS.Struct.ServerKeyXchgAlgorithmData r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 8, Arity: 8,\n Strictness: <1L><1L>]\n-8e16199d452eed80255ac5a81a6f2d07\n+5aa8bebf23eab5bd0654c995f48ad672\n decodeReallyServerKeyXchgAlgorithmData2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# decodeReallyServerKeyXchgAlgorithmData3]\n-dc6c4c8c3e77b25479a4ca1ada7d21ac\n+b304e807fe5abae073b01f04f787c72e\n decodeReallyServerKeyXchgAlgorithmData3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"server-key-xchg-algorithm-data\"#]\n-20f7103e3751050a611fb5840fe01607\n+6740de0bfc395dec227b6fd60ccb1880\n encodeAlerts ::\n [(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)]\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (l['GHC.Types.Many] :: [(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)]) ->\n case $wencodeAlerts l of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-ad83413aec07b130dfed9af2bc87ea20\n+1e29183601b494def64c820e6a58e9c0\n encodeChangeCipherSpec :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n case Data.ByteString.Builder.toLazyByteString\n encodeChangeCipherSpec2\n `cast`\n (forall (r :: <*>_N).\n@@ -2293,21 +2293,21 @@\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS\n ww\n (GHC.ForeignPtr.PlainPtr ww1)\n ww2 } } } }]\n-9268a9253ad8dc4f9ea782872a3cbbb2\n+e1887a62054eeda7a92d8e6c2f8388ea\n encodeChangeCipherSpec1 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS __NULL GHC.ForeignPtr.FinalPtr 0#]\n-6fc0011c2ef716850c47e1f7bf8291b2\n+e56f9740f1d29262520a95ecefb4dfc6\n encodeChangeCipherSpec2 ::\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Builder.Internal.BuildSignal r #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -2361,48 +2361,48 @@\n _R)\n s2 } })\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R)) #) } }]\n-26cccc22bc34518e8cbe3f5228ccc329\n+4f625daa975989d3963d3c053ba58448\n encodeHandshake ::\n Network.TLS.Struct.Handshake\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (o['GHC.Types.Many] :: Network.TLS.Struct.Handshake) ->\n case $wencodeHandshake o of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-a0d678922a2f63190d48bf672b60982a\n+dd9971104ad6a2fe43ed2a07c2086ed0\n encodeHandshakeContent ::\n Network.TLS.Struct.Handshake -> Data.Serialize.Put.Put\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>, CPR: 1,\n Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.Handshake) ->\n case $wencodeHandshakeContent ds of wild { (#,#) ww ww1 ->\n (Data.Serialize.Put.PairS @() ww ww1)\n `cast`\n (Sym (Data.Serialize.Put.N:PutM[0]) <()>_N) }]\n-6d2673fd558e4dd1459cfc1767c56a04\n+5d7e9b31309671d545b509b99ec38121\n encodeHandshakeHeader ::\n Network.TLS.Struct.HandshakeType\n -> GHC.Types.Int -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , CPR: 1(1,),\n Unfolding: Core: \n encodeHandshakeHeader1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)]\n-f321dc46cd3247139bf2ff23260690eb\n+1d88d16002af8ce62ca4c0ec48a0234f\n encodeHandshakeHeader1 ::\n Network.TLS.Struct.HandshakeType\n -> GHC.Types.Int -> Data.Serialize.Put.PairS ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , CPR: 1(1,), Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ty['GHC.Types.Many] :: Network.TLS.Struct.HandshakeType)\n@@ -2415,51 +2415,51 @@\n (forall (r :: <*>_N).\n <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <*>_N)>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0]))]\n-3c81396b4b0060a36890f5ae0e9dad86\n+28200586a96e3e897cec54fe8afacec2\n encodeHeader ::\n Network.TLS.Struct.Header\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.Header) ->\n case ds of wild { Network.TLS.Struct.Header ww ww1 ww2 ->\n case $wencodeHeader ww ww1 ww2 of wild1 { (#,,#) ww3 ww4 ww5 ->\n Data.ByteString.Internal.Type.BS ww3 ww4 ww5 } }]\n-23930b8a8c0731c1864c32adf887a711\n+deb9e14382608e9b198b0130b131ccde\n encodeHeaderNoVer ::\n Network.TLS.Struct.Header\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,A,L)>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.Header) ->\n case ds of wild { Network.TLS.Struct.Header ww ww1 ww2 ->\n case $wencodeHeaderNoVer ww ww2 of wild1 { (#,,#) ww3 ww4 ww5 ->\n Data.ByteString.Internal.Type.BS ww3 ww4 ww5 } }]\n-3e7763b948b372c492fe28a556c05225\n+b5c86c802f5a93c33b998e159a45dbf7\n encodePreMasterSecret ::\n Network.TLS.Types.Version\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (version['GHC.Types.Many] :: Network.TLS.Types.Version)\n (bytes['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n case $wencodePreMasterSecret\n version\n bytes of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-b0c04ce035e595f125b6d98b7007feca\n+4c741a56843d5629f05559c62b7a5183\n encodeSignedDHParams ::\n Network.TLS.Struct.ServerDHParams\n -> Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , CPR: 1, Inline: [2],\n@@ -2468,15 +2468,15 @@\n (cran['GHC.Types.Many] :: Network.TLS.Struct.ClientRandom)\n (sran['GHC.Types.Many] :: Network.TLS.Struct.ServerRandom) ->\n case $wencodeSignedDHParams\n dhparams\n cran\n sran of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-6c396c803f820da8ae5a19a5c8f3d546\n+d26929eeccd71c059654bc82dccc7f82\n encodeSignedECDHParams ::\n Network.TLS.Struct.ServerECDHParams\n -> Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , CPR: 1, Inline: [2],\n@@ -2485,24 +2485,24 @@\n (cran['GHC.Types.Many] :: Network.TLS.Struct.ClientRandom)\n (sran['GHC.Types.Many] :: Network.TLS.Struct.ServerRandom) ->\n case $wencodeSignedECDHParams\n dhparams\n cran\n sran of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-8ef07e6820c9ee32f35d2e60e10b4ed8\n+3279ca3e13841d630b17f0f8baad0624\n generateCertificateVerify_SSL ::\n Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Crypto.HashCtx\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , CPR: 1,\n Unfolding: Core: \n generateFinished_SSL generateCertificateVerify_SSL1]\n-a7154c1b44882bbb4e3f16020c7ea77a\n+3616195573cb38a99441b438202dd649\n generateCertificateVerify_SSL1 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n case GHC.List.$wlenAcc\n @GHC.Types.Char\n (GHC.Types.[] @GHC.Types.Char)\n@@ -2510,47 +2510,47 @@\n case Data.ByteString.Internal.Type.$wunsafePackLenChars\n ww\n (GHC.Types.[] @GHC.Types.Char) of wild { (#,,#) ww1 ww2 ww3 ->\n Data.ByteString.Internal.Type.BS\n ww1\n (GHC.ForeignPtr.PlainPtr ww2)\n ww3 } }]\n-8a93bfff6a85ff0f070a2983150a8ee9\n+16c398d269333ccc73a4cd0a539e41a0\n generateCertificateVerify_SSL2 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n case generateCertificateVerify_SSL_pad2 of wild { Data.ByteString.Internal.Type.BS bx bx1 bx2 ->\n case GHC.Prim.>=# 40# bx2 of lwild {\n DEFAULT -> Data.ByteString.Internal.Type.BS bx bx1 40#\n 1# -> wild } }]\n-4781b9a908e98c8c86afe96618b0bb4f\n+5ab242537d6716fe452663a5cf581af2\n generateCertificateVerify_SSL3 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n case generateCertificateVerify_SSL_pad1 of wild { Data.ByteString.Internal.Type.BS bx bx1 bx2 ->\n case GHC.Prim.>=# 40# bx2 of lwild {\n DEFAULT -> Data.ByteString.Internal.Type.BS bx bx1 40#\n 1# -> wild } }]\n-1e8e1cf3cd07439c6ed8a5728b7155ec\n+c713f3cb894d222f508c264e3c299dce\n generateCertificateVerify_SSL_DSS ::\n Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Crypto.HashCtx\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (mastersecret['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (hashctx['GHC.Types.Many] :: Network.TLS.Crypto.HashCtx) ->\n case $wgenerateCertificateVerify_SSL_DSS\n mastersecret\n hashctx of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-2c42d73a3afed1560591332e2206b271\n+b67b584872c7919ad3ffaa95d033d27d\n generateCertificateVerify_SSL_DSS1 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Magic.runRW#\n @GHC.Types.LiftedRep\n @Data.ByteString.Internal.Type.ByteString\n@@ -2591,15 +2591,15 @@\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr# #))\n (GHC.Magic.runRW#\n @('GHC.Types.TupleRep '[GHC.Types.ZeroBitRep, 'GHC.Types.AddrRep])\n @(# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr# #))\n (\\ (ds1['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s', ipv2 #)) of ds1 { (#,#) ipv6 ipv7 ->\n Data.ByteString.Internal.Type.BS ipv7 ipv3 40# } } } })]\n-d2a85874b29a190dacf64f0203dc87eb\n+10109aeb30659a89b96631881fbf5852\n generateCertificateVerify_SSL_DSS2 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Magic.runRW#\n @GHC.Types.LiftedRep\n @Data.ByteString.Internal.Type.ByteString\n@@ -2640,15 +2640,15 @@\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr# #))\n (GHC.Magic.runRW#\n @('GHC.Types.TupleRep '[GHC.Types.ZeroBitRep, 'GHC.Types.AddrRep])\n @(# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr# #))\n (\\ (ds1['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s', ipv2 #)) of ds1 { (#,#) ipv6 ipv7 ->\n Data.ByteString.Internal.Type.BS ipv7 ipv3 40# } } } })]\n-51ddb6697f2bc6b6881382c375e6a3db\n+97ab63fc7da2ea174475a5d3b677e3a7\n generateCertificateVerify_SSL_pad1 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Magic.runRW#\n @GHC.Types.LiftedRep\n @Data.ByteString.Internal.Type.ByteString\n@@ -2689,15 +2689,15 @@\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr# #))\n (GHC.Magic.runRW#\n @('GHC.Types.TupleRep '[GHC.Types.ZeroBitRep, 'GHC.Types.AddrRep])\n @(# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr# #))\n (\\ (ds1['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s', ipv2 #)) of ds1 { (#,#) ipv6 ipv7 ->\n Data.ByteString.Internal.Type.BS ipv7 ipv3 48# } } } })]\n-8353b2c5a56b2b22a8a4603a1acc5b31\n+c401ee8f8f5433e68da4a0ed312521c4\n generateCertificateVerify_SSL_pad2 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Magic.runRW#\n @GHC.Types.LiftedRep\n @Data.ByteString.Internal.Type.ByteString\n@@ -2738,15 +2738,15 @@\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr# #))\n (GHC.Magic.runRW#\n @('GHC.Types.TupleRep '[GHC.Types.ZeroBitRep, 'GHC.Types.AddrRep])\n @(# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr# #))\n (\\ (ds1['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s', ipv2 #)) of ds1 { (#,#) ipv6 ipv7 ->\n Data.ByteString.Internal.Type.BS ipv7 ipv3 48# } } } })]\n-5515f9011f3acce7d1cb531ba9d7988b\n+98be09b460656d5bbcbea0a2ef643c5d\n generateClientFinished ::\n Network.TLS.Types.Version\n -> Network.TLS.Cipher.Cipher\n -> Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Crypto.HashCtx\n -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -2778,47 +2778,47 @@\n generateClientFinished2\n 1#\n -> case $wgenerateFinished_SSL\n generateClientFinished1\n eta\n eta1 of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 } } }]\n-76f1186b9e1572acf074f043c53a42e3\n+f311a3b82fa1dcc9ce1f9279a9d8bedb\n generateClientFinished1 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n generateClientFinished_addr#\n GHC.ForeignPtr.FinalPtr\n 4#]\n-ef16f7cab4c42959f7f1e144cad1c769\n+cbee654c83bd0d9744d9a21e4173c10b\n generateClientFinished2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 12#]\n-58b11a1db929b92ff8c942d72d919ebc\n+0fd8e4697c82c882d2d000c5c3b69f2a\n generateClientFinished_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CLNT\"#]\n-63def5cc94257b0bbe8c3900d0dea00e\n+b1f9c78d586bd68b7acc57b8880ffb02\n generateClientFinished_addr#1 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"client finished\"#]\n-39fd1fe197db5334997a22de867d64d4\n+fd77401848416e48d9c37f14bdb23956\n generateClientFinished_label ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n generateClientFinished_addr#1\n GHC.ForeignPtr.FinalPtr\n 15#]\n-3b0894950e059331847d4210b91c265b\n+ff36b467fd55b2d499297332b172041a\n generateExtendedMasterSec ::\n Data.ByteArray.Types.ByteArrayAccess preMaster =>\n Network.TLS.Types.Version\n -> Network.TLS.Cipher.Cipher\n -> preMaster\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n@@ -2847,24 +2847,24 @@\n GHC.ForeignPtr.FinalPtr\n 22#\n ww3\n ww4\n ww5 of wild2 { (#,,#) ww6 ww7 ww8 ->\n Data.ByteString.Internal.Type.BS ww6 ww7 ww8 } })\n generateExtendedMasterSec1]\n-31db891737dd59a5ac6da0b9031c31d6\n+d8b733390ad0ac7509dbd237c30924d7\n generateExtendedMasterSec1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 48#]\n-ddeba96141a49afc8ec71bcaf604ed7b\n+9836234ac0cba80d69ba1ce5a21c97e2\n generateExtendedMasterSec_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"extended master secret\"#]\n-70b17c4b3b8f5cdc4377725957edebc3\n+f147dd3b2cdea94a04b12bd08564066e\n generateFinished_SSL ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Crypto.HashCtx\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , CPR: 1, Inline: [2],\n@@ -2873,15 +2873,15 @@\n (mastersecret['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (hashctx['GHC.Types.Many] :: Network.TLS.Crypto.HashCtx) ->\n case $wgenerateFinished_SSL\n sender\n mastersecret\n hashctx of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-337a9c1a7ca266cb4a6b6b54c62b1c51\n+6c9d7d6cb9aaf99b7b8aabd9c66b1db0\n generateKeyBlock ::\n Network.TLS.Types.Version\n -> Network.TLS.Cipher.Cipher\n -> Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n@@ -2914,28 +2914,28 @@\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString)))) of wild1 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 })\n eta3\n Network.TLS.Types.SSL2 -> generateKeyBlock_SSL eta eta1 eta2 eta3\n Network.TLS.Types.SSL3\n -> generateKeyBlock_SSL eta eta1 eta2 eta3 }]\n-3225a431cda6ae249583aeafef509c13\n+37b58f86cfa9aaa0987885031bcc222e\n generateKeyBlock1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: GHC.Enum.eftChar 65# 90#]\n-0e811ed3292861ca248df7f82bf71832\n+6608cc88e48e215955ae8678d5182faf\n generateKeyBlock2 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n generateKeyBlock_addr#\n GHC.ForeignPtr.FinalPtr\n 13#]\n-3f63e795b1f5c2d1c614df3b8f5d6266\n+4e020142bb9dc367e400b1b64acc2983\n generateKeyBlock_SSL ::\n Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -2948,19 +2948,19 @@\n case kbsize of wild { GHC.Types.I# ww ->\n case $wgenerateKeyBlock_SSL\n ds\n ds1\n mastersecret\n ww of wild1 { (#,,#) ww1 ww2 ww3 ->\n Data.ByteString.Internal.Type.BS ww1 ww2 ww3 } }]\n-0f746be8074d51870cdaae8f47514feb\n+b894b6d04118864d65797f1c4668a487\n generateKeyBlock_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"key expansion\"#]\n-6622e929cdf62c7b0112957641fc6e92\n+cdf547b69e0d7cebad0015b9109a15c4\n generateMasterSecret ::\n Data.ByteArray.Types.ByteArrayAccess preMaster =>\n Network.TLS.Types.Version\n -> Network.TLS.Cipher.Cipher\n -> preMaster\n -> Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n@@ -3011,51 +3011,51 @@\n Network.TLS.Types.SSL3\n -> generateMasterSecret_SSL\n @preMaster\n $dByteArrayAccess\n eta\n eta1\n eta2 }]\n-1bf6f5419f8908e523b94049d0efd3ff\n+5542a6ded37ce0e86815aacd11602db6\n generateMasterSecret1 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n generateMasterSecret_addr#\n GHC.ForeignPtr.FinalPtr\n 3#]\n-837147808ce69ab4a212da447b9ee8d6\n+e4dd2b9f65375d5c59bfbdf1ea65bf7d\n generateMasterSecret2 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n generateMasterSecret_addr#1\n GHC.ForeignPtr.FinalPtr\n 2#]\n-98b40d41f1f1e8911d9f5b6614bcb08a\n+1292ba29e3925d7d5119938e7d4288dd\n generateMasterSecret3 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n generateMasterSecret_addr#2\n GHC.ForeignPtr.FinalPtr\n 1#]\n-aefebdf05a0d478fa1c54da83f17d5c7\n+0c3a570b0dc0bc496395e08934b67878\n generateMasterSecret4 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n generateMasterSecret_addr#3\n GHC.ForeignPtr.FinalPtr\n 13#]\n-11afe43459c65441a248dacf0c1e50a2\n+c484bbb290fe500939036816d8c65444\n generateMasterSecret_SSL ::\n Data.ByteArray.Types.ByteArrayAccess preMaster =>\n preMaster\n -> Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -3070,31 +3070,31 @@\n case $wgenerateMasterSecret_SSL\n @preMaster\n $dByteArrayAccess\n premasterSecret\n ds\n ds1 of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-f29b549fca0b382cb1b5e6516b9f4aec\n+063944fa9c99cf5a239caccc0b9e4ad9\n generateMasterSecret_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CCC\"#]\n-ad28ab7d584a1801bf99adb449b978f0\n+484aa1e43c755310c92cb2d5afb7c6e0\n generateMasterSecret_addr#1 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"BB\"#]\n-0a38c17602f69b7021e51ad47e41fef0\n+c98c3ec87d5f23d5420fc013c05e3558\n generateMasterSecret_addr#2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"A\"#]\n-e706048e0764cbf3d201db297fbefdbe\n+7504cf07998c85ec8634c40b29e2fe92\n generateMasterSecret_addr#3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"master secret\"#]\n-e4e6a5bcf0b36b82622dabcd7343649e\n+532790bdff0d974682ff9d8b456682b0\n generateServerFinished ::\n Network.TLS.Types.Version\n -> Network.TLS.Cipher.Cipher\n -> Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Crypto.HashCtx\n -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -3126,64 +3126,64 @@\n generateClientFinished2\n 1#\n -> case $wgenerateFinished_SSL\n generateServerFinished1\n eta\n eta1 of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 } } }]\n-2edc3aedd0e97ace1954efa2f38472e5\n+9a071496b9999cfeea585fdfe79ac3e0\n generateServerFinished1 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n generateServerFinished_addr#\n GHC.ForeignPtr.FinalPtr\n 4#]\n-1a551a2a27cf491f42ba38886c9f2852\n+6c9a4969ed2ee4882b08753006a57d96\n generateServerFinished_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SRVR\"#]\n-ad78e7f5dbdbeb21821c49046f258ddf\n+469668434add84486a8b25f657a053c2\n generateServerFinished_addr#1 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"server finished\"#]\n-11939baeedca0f3eb52c83fe20bef47c\n+125af9eefa3d69ea1da2a2095032b0bc\n generateServerFinished_label ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n generateServerFinished_addr#1\n GHC.ForeignPtr.FinalPtr\n 15#]\n-77574f748f2caa24b5ad061c7ed4303a\n+14e8261887b9a6c7a4041ce551b33320\n getBinaryVersion ::\n Data.Serialize.Get.Get (GHC.Maybe.Maybe Network.TLS.Types.Version)\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>,\n Unfolding: Core: \n getBinaryVersion1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n _R))]\n-9f4cf3fb394fa8082e3d96e4431c54da\n+5bb58350d6381d33e561021d14716a18\n getBinaryVersion1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n (GHC.Maybe.Maybe Network.TLS.Types.Version) r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-fab8e21eb432323eb0d8633a6424fd05\n+8af3e72c139cc71c2884e6ae36661312\n getClientRandom1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -3240,15 +3240,15 @@\n (GHC.Prim.plusAddr# bx 32#)\n bx1\n (GHC.Prim.-# bx2 32#))\n eta1\n eta2\n (GHC.Types.I# (GHC.Prim.+# x1 32#))\n (Data.ByteString.Internal.Type.BS bx bx1 32#) } } }]\n-47effa4270727b7e30ceaa5f06fa5ba4\n+de0bb90850dcfd6a0a5a2f5a4bdd48dc\n getClientRandom32 ::\n Data.Serialize.Get.Get Network.TLS.Struct.ClientRandom\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>,\n Unfolding: Core: \n getClientRandom1\n `cast`\n@@ -3263,26 +3263,26 @@\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (Network.TLS.Struct.N:ClientRandom[0])\n %<'GHC.Types.Many>_N ->_R _R)\n %<'GHC.Types.Many>_N ->_R _R\n ; Sym (Data.Serialize.Get.N:Get[0]\n _R))]\n-f9aaeb9bb1a1b6646089a321eecafb68\n+10e479297f97b95de1f874059f7e5ff9\n getDNames ::\n Data.Serialize.Get.Get\n [Data.X509.DistinguishedName.DistinguishedName]\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>,\n Unfolding: Core: \n getDNames1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <[Data.X509.DistinguishedName.DistinguishedName]>_R))]\n-9fa1f83077f06266edd8f46702f23e54\n+e55a27fe9af086c732e7fc7ddc8796ec\n getDNames1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -3324,15 +3324,15 @@\n @r\n s1\n b1\n m1\n w1\n kf\n ks })]\n-8ccec38b7cc6ce9246168b2453607141\n+0f1b1f037c2e3861cc6211b73fdeb2fe\n getDNames2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -3380,44 +3380,44 @@\n (GHC.CString.unpackAppendCString#\n Data.Serialize.Get.$fAlternativeGet3\n x)\n Data.Either.Right y\n -> ks s1 b1 m1 w1 (GHC.Types.I# (GHC.Prim.+# 2# wild1), y) }\n 0#\n -> kf s1 b1 m1 (GHC.Types.[] @GHC.Base.String) getDNames_msg8 } })]\n-38589962772e92e2bdda6a9aa8721775\n+d5727e6ca2b5e32da6feaded6e591133\n getDNames3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"Failed reading: certrequest: invalid DN length\"#]\n-8fabe0db3e6791b85bbf876e195545b4\n+7fc9ac7d6d6c2000ad9ff0ea04b5940e\n getDNames4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: GHC.CString.unpackCString# getDNames5]\n-5693f68860ba8e1e7cc1a5ef1ba564b6\n+704f2bb0ae4c6cf7b1778017d29f9e70\n getDNames5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"cert request DistinguishedName\"#]\n-d7d52378f17d145690314b27e112b2ca\n+5fea4bf6cddb669373b2b9a4e6573e74\n getDNames_msg8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: GHC.CString.unpackCString# getDNames3]\n-2d979f70b570c51a9bbbbb66d82e7f54\n+69b10ffa954e182a368f225d0110a6f4\n getExtensions ::\n GHC.Types.Int\n -> Data.Serialize.Get.Get [Network.TLS.Struct.ExtensionRaw]\n [LambdaFormInfo: LFReEntrant 7, Arity: 7,\n Strictness: <1!P(1L)>,\n Unfolding: Core: \n getExtensions1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Get.N:Get[0]\n <[Network.TLS.Struct.ExtensionRaw]>_R))]\n-2f78b827240876e8f40479cedb0ab85e\n+806d62c84586f8e7d91e580314382b9b\n getExtensions1 ::\n GHC.Types.Int\n -> forall r.\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n@@ -3435,15 +3435,15 @@\n (eta2['GHC.Types.Many] :: Data.Serialize.Get.More)\n (eta3['GHC.Types.Many] :: GHC.Types.Int)\n (eta4['GHC.Types.Many] :: Data.Serialize.Get.Failure r)\n (eta5['GHC.Types.Many] :: Data.Serialize.Get.Success\n [Network.TLS.Struct.ExtensionRaw] r) ->\n case ds of wild { GHC.Types.I# ww ->\n $wgetExtensions ww @r eta eta1 eta2 eta3 eta4 eta5 }]\n-36b4329fff92dbddb141090ee114096a\n+188b70bf01b28bf4f465bd77ef47dec3\n getPRF ::\n Network.TLS.Types.Version -> Network.TLS.Cipher.Cipher -> PRF\n [LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: ,\n Unfolding: Core: \n \\ (ver['GHC.Types.Many] :: Network.TLS.Types.Version)\n (ciph['GHC.Types.Many] :: Network.TLS.Cipher.Cipher)[OneShot]\n@@ -3474,15 +3474,15 @@\n eta\n eta1\n eta1\n ww) of wild3 { (#,,#) ww1 ww2 ww3 ->\n Data.ByteString.Internal.Type.BS ww1 ww2 ww3 } }\n 1# -> Network.TLS.MAC.prf_SHA256 eta eta1 eta2 } } } }\n 1# -> Network.TLS.MAC.prf_MD5SHA1 eta eta1 eta2 } }]\n-2eadfbc715e9058f02ccdecec83f7670\n+068147933e307423e71c4c3fd5eddc1b\n getServerRandom32 ::\n Data.Serialize.Get.Get Network.TLS.Struct.ServerRandom\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>,\n Unfolding: Core: \n getClientRandom1\n `cast`\n@@ -3497,66 +3497,66 @@\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (Network.TLS.Struct.N:ServerRandom[0])\n %<'GHC.Types.Many>_N ->_R _R)\n %<'GHC.Types.Many>_N ->_R _R\n ; Sym (Data.Serialize.Get.N:Get[0]\n _R))]\n-022160f286ccd9549b51930678c34c7f\n+2de2aa44c2a099294f52769da59807ef\n getSession :: Data.Serialize.Get.Get Network.TLS.Struct.Session\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>,\n Unfolding: Core: \n getSession1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] _R))]\n-02e4acb6cab415e9cd0bee5cd1e38f90\n+4cd8ebdd457905c5afc41447598de1ee\n getSession1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct.Session r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-d8acbf6a7aeb6586bf094283e491c76e\n+aea0a9e4bd25f45ff09b02aefb52b7dc\n getSignatureHashAlgorithm ::\n Data.Serialize.Get.Get Network.TLS.Struct.HashAndSignatureAlgorithm\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>,\n Unfolding: Core: \n getSignatureHashAlgorithm1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n _R))]\n-e478cc925db617bd0d4e6b385c184f1d\n+5bbfd5d84398013ad76c67cb7a04fb80\n getSignatureHashAlgorithm1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n Network.TLS.Struct.HashAndSignatureAlgorithm r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-bb9ac70b9045d4d45b4d04cbc361e9c5\n+56342c0f2788c4fdc75a6ae5940f3a78\n putBinaryVersion ::\n Network.TLS.Types.Version -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1(1,),\n Unfolding: Core: \n putBinaryVersion1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)]\n-0f2dd3928e7f6131f2d83723b043cd05\n+f3b74ce58d492f0fa085497679f63a51\n putBinaryVersion1 ::\n Network.TLS.Types.Version -> Data.Serialize.Put.PairS ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1(1,), Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ver['GHC.Types.Many] :: Network.TLS.Types.Version) ->\n Data.Serialize.Put.PairS\n@@ -3567,37 +3567,37 @@\n (forall (r :: <*>_N).\n <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <*>_N)>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0]))]\n-b3306a2c030b1fbc27ba01d18b282866\n+b4267f6f874a27a1333b0071b6ae4b6d\n putClientRandom32 ::\n Network.TLS.Struct.ClientRandom -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1(1,),\n Unfolding: Core: \n Network.TLS.Wire.putBytes1\n `cast`\n (Sym (Network.TLS.Struct.N:ClientRandom[0])\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)]\n-ca97e0eee7c62a0b04bd1c78dff2da26\n+5a132963d7eaa194ab35226190d08417\n putDNames ::\n [Data.X509.DistinguishedName.DistinguishedName]\n -> Data.Serialize.Put.Put\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: , CPR: 1,\n Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (dnames['GHC.Types.Many] :: [Data.X509.DistinguishedName.DistinguishedName]) ->\n case $wputDNames dnames of wild { (#,#) ww ww1 ->\n (Data.Serialize.Put.PairS @() ww ww1)\n `cast`\n (Sym (Data.Serialize.Put.N:PutM[0]) <()>_N) }]\n-de8cdb1c54b0bb5bbacd87ed55d3f338\n+3d355bd447b4fa9caf7b2e248a7fdcca\n putExtension ::\n Network.TLS.Struct.ExtensionRaw -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L)>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.ExtensionRaw) ->\n case ds of wild { Network.TLS.Struct.ExtensionRaw ww ww1 ->\n@@ -3631,34 +3631,34 @@\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0])))\n `cast`\n (Sym (Data.Serialize.Put.N:PutM[0]) <()>_N) }]\n-6adf1eec1c9d538eba08ce6d7fbd79e7\n+146e3b9e8f0d20e854dd1af5d494b9e6\n putServerRandom32 ::\n Network.TLS.Struct.ServerRandom -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1(1,),\n Unfolding: Core: \n Network.TLS.Wire.putBytes1\n `cast`\n (Sym (Network.TLS.Struct.N:ServerRandom[0])\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)]\n-b31306badd3428422422482528ec2089\n+2729ee968b8b1355bf265d5330f70c6b\n putSession :: Network.TLS.Struct.Session -> Data.Serialize.Put.Put\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.Session) ->\n case ds `cast` (Network.TLS.Struct.N:Session[0]) of wild {\n GHC.Maybe.Nothing\n -> putSession1 `cast` (Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)\n GHC.Maybe.Just s -> Network.TLS.Wire.putOpaque8 s }]\n-25abf8cda368764fd074926dd1f1223a\n+de0780c19e4952ab46bd1d1ca9ee8430\n putSession1 :: Data.Serialize.Put.PairS ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n Data.Serialize.Put.PairS\n @()\n GHC.Tuple.Prim.()\n putSession2\n@@ -3666,15 +3666,15 @@\n (forall (r :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0]))]\n-d5488103070715fe8283928bd8097e68\n+3ba031183163ffadb453cd12154eb119\n putSession2 ::\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Builder.Internal.BuildSignal r #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -3728,15 +3728,15 @@\n _R)\n s2 } })\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R)) #) } }]\n-54d035141fe1768a9c2e2b3446efe4b4\n+05bdd4879939f7d742101c6f2718d168\n putSignatureHashAlgorithm ::\n Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Data.Serialize.Put.Put\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(L,ML)>, CPR: 1(1,), Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (Network.TLS.Struct.HashAlgorithm,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Packet.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Packet.hi", "comments": ["Files 97% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,18 +1,18 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Packet 9066\n- interface hash: 71bcff06475e4c76475996eee39b8df0\n- ABI hash: 1fb2e8ee437de13f0300d196ae75b717\n- export-list hash: 53973edbba1398709f0b4c95c26ec5a9\n- orphan hash: 39cd53440501b54a1c528e4c719fac6a\n+ interface hash: 74e3e8c660ebedb5319d6a146a417e7c\n+ ABI hash: 51b4d07d155d5602f707014c257b3061\n+ export-list hash: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ orphan hash: dc81b1e0de07bd0dca8fd84e20f257a0\n flag hash: 9f9b36bf35c27cc55e016f44c63a9bfa\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 31a4b17ce1edbe588a7c5e1534d5a336\n sig of: Nothing\n used TH splices: False\n@@ -57,22 +57,22 @@\n putClientRandom32\n putDNames\n putExtension\n putServerRandom32\n putSession\n putSignatureHashAlgorithm\n CurrentParams{CurrentParams cParamsKeyXchgType cParamsVersion}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cap\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.MAC\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util.ASN1\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cap\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.MAC\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util.ASN1\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.ByteString.Builder GHC.Prim.Ext Network.Socket.Info\n@@ -139,162 +139,162 @@\n import -/ Data.X509 eb43b52335508fb34e2c715616d270b9\n import -/ Data.X509.CertificateChain ed92da6cd7fadb68848b0fb45592809a\n import -/ Data.X509.DistinguishedName 892f8784653ecd1ddf5481ac9ce8f2d7\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Data.ByteArray 0d9c26a70133b641df876721c9f001e7\n import -/ Data.ByteArray.Methods 1378a12238989ca635594f2f706dfd6c\n import -/ Data.ByteArray.Types 92053bf4509eb7496efc1d5bff60b69b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cap a83ac6344b95d0e7f695b6185ef49f20\n- exports: 792e726c21fc16936cef68eaa702b7a4\n- hasHelloExtensions d7422de0dfd7d3ee1c7a04aaeb60dc9d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- Cipher 7d0ba1e0b61df89909248d95dde846d8\n- CipherKeyExchangeType 26bc8ca4f9a7d6d7d4e33c567c93677f\n- CipherKeyExchange_DHE_DSS a87154a0bdf96a44403406c4f0d16066\n- CipherKeyExchange_DHE_RSA 072d1969ad9c42905957f4d9eff09a7e\n- CipherKeyExchange_DH_Anon fbb9fd499a1e32bb941758dc1a6eb0c6\n- CipherKeyExchange_ECDHE_ECDSA 166eb4178738052f3f2da755659569c7\n- CipherKeyExchange_ECDHE_RSA c6181fc34384a6d96fe6eacb8d01e517\n- CipherKeyExchange_RSA 46ac3cb8d3c0b7f4ebdd27a524462610\n- cipherMinVer 098fab5ff6ddb02c7b44187b6e850286\n- cipherPRFHash f25cc98e67f294312b1b9b57efb5dc68\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- HashCtx a10331e20628c2b816cc605c7a740232\n- MD5 dd1420b52e2ed97804e0a97bf0e8914f\n- SHA1 a72bdb332c3db995f2a96ec0cc265ebd\n- SHA256 b14dda8a3c414c25b8098746b5fbe6ab\n- hash a2066785604c51057365e25a62995282\n- hashFinal 616245e0ec76559b9f9377bcff62fe7b\n- hashUpdate f2625ce894d5651d58c67af1be4e2615\n- hashUpdateSSL 59d8a351cb0539a412f2a2a8a9f92445\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH c90169e282247f053cf41354d03493a4\n- dhPublic c585394c982d67dbe5e81f0bfe6e5bd7\n- dhUnwrapPublic a2bf608725439b0df56f89a342e08986\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES 5ee564461e480e94af18ee169b14f468\n- decodeGroupPublic 556554bef1246a99baf3743dc557134c\n- encodeGroupPublic 108a36076fa725a27af1878490d06ea9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.MAC 3161deeccf1aed55ca1ea6f12ca4b799\n- exports: c126f9a382bdf12dd4063be0605dd07d\n- prf_MD5SHA1 7237c4fee11bff6c02fd8f251b58100b\n- prf_SHA256 8dd97fbb07b89c30e71cf597bbf27b21\n- prf_TLS fb72c68a3877dcc2a8321dd0cdeb910a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- AlertDescription 665b5324587c4cc4f702827bbb303f08\n- AlertLevel 0dbbb4129d829df24b9720276052c2be\n- CKX_DH 933fe12c492743f9437bca2d4d84193e\n- CKX_ECDH 19c3d24c2232cba6ceff96a3934fb8de\n- CKX_RSA 6b826abe3d049bb45d649244a8b67453\n- CertRequest 615b7e58ed529cb4a2b81d4bc1aafd25\n- CertVerify 935fe4ee8ea494082dd1299a6278ad4b\n- Certificates 366784a10d73cd969fc0c4065c9fedd5\n- ClientHello 69ef0b7c827ad322940a13a194f22dac\n- ClientKeyXchg 9580b9c3c5065599d8d6ef1a2abb9b16\n- ClientRandom 4daa741927cc2ea7c1fc4d2b7d5718f0\n- ClientRandom a9ad7541353b0711c2a922dce9857105\n- DigitallySigned 6bcad3ce1111da3114df665d5a3c0ea2\n- DigitallySigned 495fe59de6f9569e0cb1eb37c11c345c\n- ExtensionRaw a7736d9e27f33c57b127bb0819661ba9\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n- Finished 295a71d1083f31bfeed21e7f9855c8a8\n- Handshake d267c0c42a996ae6d3262dd05c208bc8\n- HandshakeType 1b46312710a2579b3e477901754373ab\n- HandshakeType_CertRequest 5cd5d246f2694772e4c8da4f86cdae1e\n- HandshakeType_CertVerify d415bc029b95176be6f0d551aabdddd4\n- HandshakeType_Certificate cd5a012fdc800764baaf96d07a881d52\n- HandshakeType_ClientHello 4878892dc4e8958eae326513d32a550e\n- HandshakeType_ClientKeyXchg 3c048ac6f4612cfd6aeded95f73ce7a2\n- HandshakeType_Finished e6dc13401c6cb85f4b71020bd53c6d89\n- HandshakeType_HelloRequest 8070a93e643c0568bfd2320b068d0cbb\n- HandshakeType_ServerHello 6b91fe23ebe68e3a00343d41f2ca9c49\n- HandshakeType_ServerHelloDone d20b3216834e460f3f2ad733bf3afc06\n- HandshakeType_ServerKeyXchg 5538934186684fc66722b5492b6feb09\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- Header a6029bd78708d895138d19c62bc3c003\n- Header a81682112b9b60b9103316cfe0a6d094\n- HelloRequest 032d466df7a805e01c426dd858905737\n- ProtocolType c2fa85ca68ea702572aa672916b2100f\n- ProtocolType_DeprecatedHandshake 50a26e545edd25b8e42c43cc7d0776c4\n- SKX_DHE_DSS a62a30d27871eeaebc74b8fb106c22f3\n- SKX_DHE_RSA 5bd64d5990a48bdfb960f7c0ee74f607\n- SKX_DH_Anon 6489b021a6dfbc006e230fea1903a1fa\n- SKX_ECDHE_ECDSA 14eead0298dad7f8ddc3ca21da35086f\n- SKX_ECDHE_RSA 069ebeef57557f15f6bd79afbbe0b9cd\n- SKX_RSA 9c1d99557ab3a94014ba2a4fe875cf9e\n- SKX_Unknown 34bcbf2083483662fbaa418806b47979\n- SKX_Unparsed 17ac048472614b335ef6a9e3be6b978e\n- ServerDHParams d2f4694d189cae5f6f8860211a968bc7\n- ServerDHParams dd66efa8750959f51b34b8f774698eed\n- ServerECDHParams 8727eccf9a374a10634c2e42ed0e8a16\n- ServerECDHParams e892bc902a8ab78ad7ae0740dc1511b4\n- ServerHello 3db5ad00ec20cf8e81cc4619fa196678\n- ServerHelloDone e0a951702ca2f58e0dfa6036c40cf8af\n- ServerKeyXchg 3e188b9983377faf4c1c43528a05972d\n- ServerKeyXchgAlgorithmData c25f643a5646ce2946b6f1ba4ccc2848\n- ServerRSAParams 1d13cdbd4129ce0ae0a623e0f354ca03\n- ServerRSAParams 82239f46ddef97304ea2fcd47dbb0c04\n- ServerRandom 740e084056edcaa2dd457dfe82608f50\n- ServerRandom 3103dc296a469280dd023a55363d12b7\n- Session f1d6a37b501b89462d32d3532e34a840\n- Session 4a4b5db9c8b15311e4365997df774b4b\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- fromEnumSafe16 262aaf471c5edfbce173204437ac1998\n- numericalVer 9a29bc64b121de4a2e3c0e5aa4a770ea\n- toEnumSafe16 684676a0ecf8eef223e5d3a923f6f96f\n- typeOfHandshake 0bd3e92f3388511b44c26419cd7a53c5\n- valOfType fba21d3f131c9f62c8e32d6d2ad08787\n- valToType cc9f32451831713e1d263a8a22346763\n- verOfNum f2b2ec45db76099757a4b6b0d4e87231\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- SSL2 3907c6c8a03f5ac3204a3830a993ee5c\n- SSL3 065a3b87708dfabe9ea82187d73f4f2c\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util.ASN1 0f3cca26daa48677558e82269f46aa4a\n- exports: 304ea6f8e656163ff936f676211348cc\n- decodeASN1Object 5ab7a93680e2220afb00db241c8af945\n- encodeASN1Object 2f862b007033e1e1e0547b1a796735ca\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire d22f25050575ece098500d94f8794364\n- exports: c019ec6f78b2df5f4973500ec979ef22\n- GetResult 4c81ce97f4d8404a984edb1be88d6df6\n- getBigNum16 707c35d9cbe27a274e6732783e8e46e2\n- getInteger16 089ee0700673387f2d9a4c366c5f7b27\n- getList fec159ea704e0c99045ae5025ed2e59d\n- getOpaque16 65684121c9ab28c1ed02a9b059f0b7e8\n- getOpaque24 2d1d8be44e00dd571e7c58f950b3afdb\n- getOpaque8 fee0baa8f43dce4c584cf6f3cd9ee1ee\n- getWord16 53210b7e1f0336d5854b5179b95a5320\n- getWord24 1a2875a4aec34447fe8e84c9a83a3684\n- getWords16 da64a02af5790f2b1b0645129ef62f77\n- getWords8 bd63ca5a12b8e3b8526baf6f1ac36ba8\n- putBigNum16 12474abe824eb043cd20800cdbe3be5f\n- putBytes d4e8803239c10a6bc7a3b3c48618c80f\n- putInteger16 d8ce0c317855b92189b37dfd900ea6e4\n- putOpaque16 b61d9bc6ef173c35e89fe801a19e66b9\n- putOpaque24 2f895da32f249d62e7fb807058ca6663\n- putOpaque8 7b8c1c2433a348edd4a464ad47d9e0f5\n- putWord16 2933cd4955b8ad9526e155c67d23b000\n- putWord24 40dcedb3cfe6f0dc11322cd927bd4865\n- putWords16 d79832716afc1ddf90ccbc25dc298fc1\n- putWords8 da9099f253879b814d2552cec11b4154\n- runGet 996f01df99d3c16254aeb35c4f903d92\n- runGetErr d97e5779cbd3d6957173769c265e98ff\n-17734cd0837211fc17f7d1240a068e1d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cap 766dd39908dffd6ad9e86d960baed4fd\n+ exports: 1b1771e21c9ae7de9a826b0b763adf38\n+ hasHelloExtensions c0540c467b2fa87371758a9f2229ff5d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ Cipher ed8b9fe9813ea2d26495ce9caa5fa1be\n+ CipherKeyExchangeType 95fcc2a79da32fdc1119082256f7b134\n+ CipherKeyExchange_DHE_DSS 72739d185dc321df513e85553787fa49\n+ CipherKeyExchange_DHE_RSA 36a10bd18c6f91b7b81c796827ffbc11\n+ CipherKeyExchange_DH_Anon 1a2d74b11fb4b64f13d633cb92fb1b83\n+ CipherKeyExchange_ECDHE_ECDSA bb9194cbb6b78c7d9f1264dbdff0ee93\n+ CipherKeyExchange_ECDHE_RSA 044d00f2519c950e8189a9ee32038762\n+ CipherKeyExchange_RSA 62a329079cc0b5691d63f3296ed5b9ad\n+ cipherMinVer aff1277595da6f1bb11d61b1c8148dec\n+ cipherPRFHash 1ece7601b5bd3ed021e63cd9c7c8c9d7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ HashCtx 271598dafe9f8f4522a62a57e87fa3cd\n+ MD5 e5f0edef3f6aeb759800f6a4675aafd9\n+ SHA1 c344e59c1c875f4166a7f8dad2ca5971\n+ SHA256 778736f44d95d4958b2df40b69e3d4f3\n+ hash b86b3a4718ead4b04e59631b0ebd243b\n+ hashFinal bfddb1a61c020cec0fdd142bda29a721\n+ hashUpdate 3497e8262abe473f667c9d5b6c807900\n+ hashUpdateSSL 45b86d4dda351b2e2baf977b653c37f2\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH fe2e7eda10f7cc9b5cac193e5ef9b4f6\n+ dhPublic b584588f2f74e5ff5a0b4b0c16d6b725\n+ dhUnwrapPublic cfe2e45fc69b30a1edc9da89e14b115d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES 20aee801eb7ffbabf01c28d77f2ab137\n+ decodeGroupPublic b3868b3525ab1739db85bd0ab7a7eaea\n+ encodeGroupPublic 22d679f5e608d8aaefd537de4c6c44b4\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.MAC 2cb855a12ce2956782222dcc12648691\n+ exports: 475a57ebbb87c71eae55a0e441c54da9\n+ prf_MD5SHA1 6f5a54464e0c77457796cec473cbb02a\n+ prf_SHA256 21c9a860058c5e705b8cfe24fc966927\n+ prf_TLS 0c2f2ca6c3ab6d84dadc812e35d463f7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ AlertDescription 0bdd84fa7626565461edea07a1cc5cd7\n+ AlertLevel 5b77381e4e0156b24dd869f8ab896dd9\n+ CKX_DH 71e32bdba8c8a942e585b63b6072857d\n+ CKX_ECDH f0a3632102919a10f44b20f5fe903179\n+ CKX_RSA 5f997d82f6ef5dfebf1f09fe8863c462\n+ CertRequest 4c6f44eb563010ea3eec9b030667c8b7\n+ CertVerify 491697ce2c8f72e76f6bbf0794f159d6\n+ Certificates 09dee005166c6a4aa746ea6d8c109507\n+ ClientHello eb2255e33e787b3091a25cff197386b4\n+ ClientKeyXchg 0556a4666e0c8d343f382d3aa2f1614c\n+ ClientRandom 33b27a20e4e64fa003d4b904deec3ed8\n+ ClientRandom bc48497a479618a72b526d801838cbf4\n+ DigitallySigned 892bea7464d4f7f4342aa70ff4f9ff65\n+ DigitallySigned 4e36de5166feb1c1c6b127a54b25a7e8\n+ ExtensionRaw 7ea2e02824bd6b670277e93b3d0e397b\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+ Finished 73d649a0a79c9a6c06c246f1fe3534a4\n+ Handshake 75ca830dba530d35df60ad7999651832\n+ HandshakeType c22a5cdf566a02e890be6d14c41156d7\n+ HandshakeType_CertRequest 78c94a5edbc382e9c8cdd57df7336a3d\n+ HandshakeType_CertVerify 1c476fcfdb1b489d50ea078c8de6054c\n+ HandshakeType_Certificate 5c46119248037ea52580b605c542be22\n+ HandshakeType_ClientHello 43156bd243b9178887df146daed54539\n+ HandshakeType_ClientKeyXchg 9a9685ee05df55769a1b04d5d14a00a9\n+ HandshakeType_Finished 21add8cdf1119610f6b3fe329cd59a09\n+ HandshakeType_HelloRequest 74e9501c29a51af27ede1db8231771e8\n+ HandshakeType_ServerHello 5fd5c4d7b2551e5986d32f9d2729851b\n+ HandshakeType_ServerHelloDone 2d6bfe07ab79df3f5f8005aa174eec98\n+ HandshakeType_ServerKeyXchg f4e6831537dcfc56e2dde467e502115a\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ Header 7ce7c93aeabf73c51657ba43807bf658\n+ Header c35eabc3652333ce541d30003c2e2bfe\n+ HelloRequest ed2aedd940f5e0d74a80813337b97507\n+ ProtocolType 0face4bc5e072b95f408c2bed6403bc0\n+ ProtocolType_DeprecatedHandshake b46cc984527b9c03ba01c24302c344d0\n+ SKX_DHE_DSS 2faccdeaacdeab47bd4defbf2d81233e\n+ SKX_DHE_RSA 305858aa736d44bd0be0e41039ba3be7\n+ SKX_DH_Anon 39073d7db37b852e30affe4385649034\n+ SKX_ECDHE_ECDSA 04048793adf4925a4dd69e2202050b4d\n+ SKX_ECDHE_RSA a387c5623ed722c6e2fdb78e556dc769\n+ SKX_RSA 0364ce4f69974b67d15131382314090c\n+ SKX_Unknown 32f50665f315918e1698865fb061cb26\n+ SKX_Unparsed 8fbf63ce4e0ae665a98bce0bb233698c\n+ ServerDHParams 97322102eb3ba61f6c0c37900f2cc7f5\n+ ServerDHParams e1106207c80ea5acc13419c8ca081e94\n+ ServerECDHParams 9ab4c2741bc9d69eac25b5ba4d1dd048\n+ ServerECDHParams 8fd9df5d3075973260dbb91f4b38dad7\n+ ServerHello 23878e62d5f0d3d3ae597b5a33bf2a36\n+ ServerHelloDone db7fc961a44198d1e60da0a3ec545ca8\n+ ServerKeyXchg c95807c90564711724fbb2cc1ed03bd9\n+ ServerKeyXchgAlgorithmData 7c53feee401207d2596918b30ab8df33\n+ ServerRSAParams bd6ce9f7559ade6811b4c3324bae8db2\n+ ServerRSAParams 2c65b55094d3aae31635e5829af90d09\n+ ServerRandom 6096f11d015f187861bf54aebbfb3a36\n+ ServerRandom 4bbc70b8230a1ba4f2271c654d8a7db3\n+ Session 4914a31222895b69a9eecac846af98b2\n+ Session 85441753c0587a8dc6b6c04041026d38\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ fromEnumSafe16 1766d8e5df5e5fba9c1476acab29d798\n+ numericalVer 222e3964f490afc0b868ba851ed9dc95\n+ toEnumSafe16 9191962c311ca3518ad55e07d75cdb3d\n+ typeOfHandshake d6a06a9827fce3f83dc9c2767449acbe\n+ valOfType af9b035a7bbfcec3dd9ece9f41bb1460\n+ valToType b90362bf299f03c77eabd334a2d1b429\n+ verOfNum 938e7fd0f25d60e5a6bccb9f6fd32e6d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ SSL2 1242cf4fae8470e1bc69db976a715995\n+ SSL3 f0222bad82b566ca91471bf70121819c\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util.ASN1 011efa0be5c9464f70d219784e68de94\n+ exports: 320794cf6f96977fc5da7d57b86dfa3d\n+ decodeASN1Object 691d1069fa170c902f43f31c3f52f7ca\n+ encodeASN1Object 346b7c4388a93a094d6b6a2ba7e209aa\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 41d524ce50eba02c10b51a5614aa1299\n+ exports: ca1cde8e79b95b83cfff64487d9a2dca\n+ GetResult 00bd22ed1172862f2e376aa7a81443c4\n+ getBigNum16 4357add1b054f600a25f5e7003b5a1e9\n+ getInteger16 f00747955d5cb3abb9d5c14f4909d6e9\n+ getList 75d31ab11dbb4782010537c82690bab3\n+ getOpaque16 74064c856e678d82aa61c82ebe15f137\n+ getOpaque24 9a8294a21dc3a13cbb554e8329fce7f9\n+ getOpaque8 65ad06863d1897a3ae56c33da861d0f9\n+ getWord16 bed355b1d45c0382c747e6b4b3476ed5\n+ getWord24 125e62c8e3825a199b91a9b2b3feda26\n+ getWords16 736be8d10ca46f90fcf8b8b5f1ab8c55\n+ getWords8 84b247e66d91985429a121c460f80ef3\n+ putBigNum16 f0836e56c753c95fa98e99745076e289\n+ putBytes 0a8c64be33fe25acf2ac1c2d334aeb9e\n+ putInteger16 12eb7a11d13aa951d11415be6e729136\n+ putOpaque16 6082b60c8c690a67c3f8378b547e4485\n+ putOpaque24 844ff601d3d8b698a0ffe32ac0aebca2\n+ putOpaque8 7f7764ec5bc1ccb0c684ed3043a6d1b8\n+ putWord16 d7bc6af8ec64a1478440fdf0861c5296\n+ putWord24 e9cc3f817102a61dd766f391e5767903\n+ putWords16 79477d7e24bd835e1922f97d85e1f7f8\n+ putWords8 08f109f721a218c0824caf786102499b\n+ runGet 23658239f89533222604f3ed90577769\n+ runGetErr ae3a72431e808ba05c378139cf8feffe\n+056a0cdd938243541dbab069f37da376\n $fEqCurrentParams :: GHC.Classes.Eq CurrentParams\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CurrentParams $fEqCurrentParams_$c== $fEqCurrentParams_$c/=]\n-c40af2d1d0ee4382f0dbfe1074d79a9c\n+b07b68dfaeee7333bb32cdc2acf0023e\n $fEqCurrentParams_$c/= ::\n CurrentParams -> CurrentParams -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(SL,L)><1!P(SL,L)>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: CurrentParams)\n (y['GHC.Types.Many] :: CurrentParams) ->\n@@ -329,15 +329,15 @@\n a4 of a#2 { DEFAULT ->\n case GHC.Prim.dataToTag#\n @Network.TLS.Cipher.CipherKeyExchangeType\n b4 of b#2 { DEFAULT ->\n case GHC.Prim.==# a#2 b#2 of lwild1 {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } } } }\n 1# -> GHC.Types.True } } } } } } } }]\n-20690b5a58c4b9f9eb5a955c883e63e7\n+f8156f523ce8e3186b5e9547e8773799\n $fEqCurrentParams_$c== ::\n CurrentParams -> CurrentParams -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(SL,L)><1!P(SL,L)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: CurrentParams)\n (ds1['GHC.Types.Many] :: CurrentParams) ->\n@@ -371,80 +371,80 @@\n @Network.TLS.Cipher.CipherKeyExchangeType\n a4 of a#2 { DEFAULT ->\n case GHC.Prim.dataToTag#\n @Network.TLS.Cipher.CipherKeyExchangeType\n b4 of b#2 { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a#2 b#2) } } } }\n 1# -> GHC.Types.False } } } } } } } }]\n-19997def01aa415f12940028ba23a176\n+b3fc0d12065de535a22a7eec34c2bf08\n $fShowCurrentParams :: GHC.Show.Show CurrentParams\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @CurrentParams\n $fShowCurrentParams_$cshowsPrec\n $fShowCurrentParams_$cshow\n $fShowCurrentParams_$cshowList]\n-88ba7b8306b7855c562a3503915db827\n+14337dc493838d4b0f7a7593335e1be2\n $fShowCurrentParams1 :: CurrentParams -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,ML)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CurrentParams)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { CurrentParams ww ww1 ->\n $w$cshowsPrec 0# ww ww1 eta }]\n-3b54c0239f77849866552b1b5b6c9592\n+59b3830737489a008ab989915e7c72a6\n $fShowCurrentParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"}\"#]\n-0a6fed646eb3e0617a1a8de32ca2e6d4\n+148a483304a3384794d1f5739f7e34f8\n $fShowCurrentParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \", cParamsKeyXchgType = \"#]\n-5970a7b7a34de9dbc398961773cbd18c\n+9fcf6a01db502c25f885a44bd887fd46\n $fShowCurrentParams4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CurrentParams {cParamsVersion = \"#]\n-cd6427715834c1661acf24016f387c84\n+a37f45c524f83df5e8d22cc570009203\n $fShowCurrentParams5 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 0#]\n-ff5d50dd87c0c8c351d8dd43a8ec62bc\n+737fcf874cd03f936387687393467012\n $fShowCurrentParams_$cshow :: CurrentParams -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: CurrentParams) ->\n $fShowCurrentParams_$cshowsPrec\n $fShowCurrentParams5\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-62ad1f7c4ffaa65ac409af148bb75f1e\n+29086c4bc69ae29d760020a99ef575de\n $fShowCurrentParams_$cshowList :: [CurrentParams] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [CurrentParams])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @CurrentParams $fShowCurrentParams1 ls s]\n-ef5ccf247201b6ea1a2775763d24036e\n+331a3aefe1f59a8c2cb02729120c6064\n $fShowCurrentParams_$cshowsPrec ::\n GHC.Types.Int -> CurrentParams -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(L,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: CurrentParams) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { CurrentParams ww1 ww2 ->\n $w$cshowsPrec ww ww1 ww2 } }]\n-d2d04abb07f22928140988c762aed50c\n+28c241ebd5a3f672f7dc586cc00e7e83\n $s$wreplicateM ::\n GHC.Prim.Int#\n -> Data.Serialize.Get.Get a\n -> forall r.\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n@@ -515,91 +515,91 @@\n eta8\n eta9\n eta10\n eta11\n 1# -> eta11 eta6 eta7 eta8 eta9 (GHC.Types.[] @a) }\n } in\n $wloop ww @r eta eta1 eta2 eta3 eta4 eta5]\n-df5d83c47a6bf89dc87c492a295d7c6b\n+29b0beb32516498f95ee6d9a7d04bdf2\n $s$wreplicateM1 :: a -> [a] -> [a]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ @a (ds['GHC.Types.Many] :: a) (ds1['GHC.Types.Many] :: [a]) ->\n GHC.Types.: @a ds ds1]\n-31e33620c5c9b83a29ae47cfc35673c8\n+173bffa8749335cbf70aa7f6a6dd0be5\n $tc'CurrentParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5812247469620957942#Word64\n- 15296518573990049562#Word64\n+ 1283457608806235955#Word64\n+ 15306905104396896768#Word64\n $trModule\n $tc'CurrentParams2\n 0#\n $tc'CurrentParams1]\n-ba542e4beb595b1239adf5c23e419bbf\n+17e3c9b8b1b103f0c8117fbda1b1a017\n $tc'CurrentParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-3817d960bfea64be3e25333b3ac56efa\n+0bb483ed874e1d58068f249c03783db8\n $tc'CurrentParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'CurrentParams3]\n-01f26748e0f5d89a3a1453bac23b7cae\n+ca5188cd804edfbcca8a0d5ca754229d\n $tc'CurrentParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CurrentParams\"#]\n-a66ebffd2cb2e9dcc0735b085c82de6b\n+2f262ffc082751650f5e5dfdd5c73f11\n $tcCurrentParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2854169372574844110#Word64\n- 16501581496806106164#Word64\n+ 8820025919967007503#Word64\n+ 17330038306064435441#Word64\n $trModule\n $tcCurrentParams1\n 0#\n GHC.Types.krep$*]\n-0479bf2f30b082cdfa7810e6eacd0e5b\n+9a4d0ff9f1a846d3414bc6f5cd645388\n $tcCurrentParams1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcCurrentParams2]\n-44f0d8163d7237f2beafba65278b603d\n+e00cc7ed66f175d5c66454a4e5932cbb\n $tcCurrentParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CurrentParams\"#]\n-ac886b8478435d4dbbe68718a08b6ffd\n+bf5d9910b22ae137ad9b53a9604e14c0\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-f12471a79c3d9786e6fab68ba5aab6a0\n+79cc0f51f440365a2fadf4448c84f44a\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-a3a01ccecb1900eee20e46e30de4df4b\n+97475b944530d6843e822c096e6174f3\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Packet\"#]\n-365520dbc3ee83c11c77fdc938b2fb60\n+ebc718413f75e37f0e6b92a820888152\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-a4e5643f0ee738c9a808d7b4c0c85f5f\n+9c83fff59db9dc8686ec02482080e8df\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-a158f184e28f682eafb45a28f46d0ab3\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+c44887146a234153da1fdbeb534a04e3\n $w$cshowsPrec ::\n GHC.Prim.Int#\n -> Network.TLS.Types.Version\n -> GHC.Maybe.Maybe Network.TLS.Cipher.CipherKeyExchangeType\n -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , Inline: [2],\n@@ -636,15 +636,15 @@\n (Network.TLS.Types.$w$cshowsPrec7\n ww1\n (GHC.CString.unpackAppendCString#\n $fShowCurrentParams3\n (f (GHC.CString.unpackAppendCString#\n $fShowCurrentParams2\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)))))) }]\n-060930330b9c4181381128e5bf2b0aea\n+e49234cbedcf561e8210efa347cef927\n $wencodeAlerts ::\n [(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)]\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Inline: [2],\n@@ -670,58 +670,58 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-bd1d3886884aa25774b59d07410472de\n+894b35cd9e49344f68d5ac198d5dc43c\n $wencodeHandshake ::\n Network.TLS.Struct.Handshake\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Inline: [2]]\n-b63059bcd0ab42f69258f7db910ed317\n+734b29688500eff9915351ec4d76672d\n $wencodeHandshakeContent ::\n Network.TLS.Struct.Handshake\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Inline: [2]]\n-b058139dab65e0a6274535cb7f0391dd\n+86c769745d765ae6c8df839e52e689b1\n $wencodeHandshakeHeader ::\n Network.TLS.Struct.HandshakeType\n -> GHC.Types.Int\n -> forall {r}.\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Builder.Internal.BuildSignal r #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: <1L>, Inline: [2]]\n-76acdbae1f840bc6fa1f82194f39a511\n+e2fc05d3722f9fa467a48d0f82ed35c3\n $wencodeHeader ::\n Network.TLS.Struct.ProtocolType\n -> Network.TLS.Types.Version\n -> GHC.Word.Word16\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n Inline: [2]]\n-6ae37160ddda35c6cbc3638e65b9ceb8\n+e3c2a71d06dc5a642eafd4db4c0edee8\n $wencodeHeaderNoVer ::\n Network.TLS.Struct.ProtocolType\n -> GHC.Word.Word16\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Inline: [2]]\n-e06614737ee624efb33d65ba4a6d9db7\n+3628d6638bb47a7c4a3cc959254843aa\n $wencodePreMasterSecret ::\n Network.TLS.Types.Version\n -> Data.ByteString.Internal.Type.ByteString\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Inline: [2],\n@@ -771,15 +771,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-596daa7f8f5d5f3a7a4b2ff0fc7595eb\n+1395849031e4ad78477fc99e9d549b68\n $wencodeSignedDHParams ::\n Network.TLS.Struct.ServerDHParams\n -> Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n@@ -836,15 +836,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-8a1c030d098aabbef2708c14ca3e260a\n+05cf8e0608ab4a1518094081f34ce3ff\n $wencodeSignedECDHParams ::\n Network.TLS.Struct.ServerECDHParams\n -> Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -903,15 +903,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-8607fb8cc7648eeeeb264ec3e19cf24d\n+3378cfdd44b2f8a60cc14e7c99034b1e\n $wgenerateCertificateVerify_SSL_DSS ::\n Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Crypto.HashCtx\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Inline: [2],\n@@ -928,15 +928,15 @@\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n (Network.TLS.Crypto.hashFinal\n (Network.TLS.Crypto.hashUpdate\n (Network.TLS.Crypto.hashUpdate hashctx mastersecret)\n generateCertificateVerify_SSL_DSS1))\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString))))]\n-8b0419a995cce938916f0a9b8d195d29\n+ebdc05c0ad8cc57097df523669a2fbc9\n $wgenerateFinished_SSL ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Crypto.HashCtx\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n@@ -1000,15 +1000,15 @@\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n (case ds of wild { (,) md5left sha1left -> sha1left })\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString)))) of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }))\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString)))]\n-ef099ea6ae72ce67e2c44d5aafd5abd8\n+857cc337b42071fb70ccb3a2eaa28c85\n $wgenerateKeyBlock_SSL ::\n Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.Int#\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n@@ -1168,15 +1168,15 @@\n -> GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n (c x1)\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString) } }\n } in\n Data.ByteString.Internal.Type.$wconcat\n ($wgo7 1# generateKeyBlock1 y) }]\n-717cb720bf2590daf9a0c16bbebb7c4a\n+5bcb133da3026c02c36c2d4c292acddb\n $wgenerateMasterSecret_SSL ::\n Data.ByteArray.Types.ByteArrayAccess preMaster =>\n preMaster\n -> Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n@@ -1248,29 +1248,29 @@\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n (c generateMasterSecret2)\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n (c generateMasterSecret1)\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString))))]\n-a34a94265c3c34c485482af6c63a97e9\n+372191495e841482d33db1fb10f48568\n $wgetExtensions ::\n GHC.Prim.Int#\n -> forall {r}.\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success [Network.TLS.Struct.ExtensionRaw] r\n -> Data.Serialize.Get.Result r\n [TagSig: , LambdaFormInfo: LFReEntrant 7, Arity: 7,\n Strictness: <1L>,\n Inline: [2]]\n-9704c1dbf284687aaa042f2ac35ee140\n+bf7a912260b3d3a42955bd5a515089d1\n $wgetMore ::\n GHC.Prim.Int#\n -> Data.ByteString.Internal.Type.ByteString\n -> [Data.ByteString.Internal.Type.ByteString]\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> Data.Serialize.Get.More\n -> t\n@@ -1287,45 +1287,45 @@\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Serialize.Get.Result r1)\n -> Data.Serialize.Get.Result r1\n StrWork([~, ~, ~, ~, !])\n [TagSig: , LambdaFormInfo: LFReEntrant 8, Arity: 8,\n Strictness: ,\n Inline: [2]]\n-d4d28b5cabe6aa685c99d160be183ae1\n+28ced8264729975783c50f35dba68dba\n $wgo1 ::\n [(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, Inline: [2]]\n-30b949595a15f4c04ec0b6bfd9f27c33\n+68ecb68cb09b5e595ccd07b429429d3b\n $wgo2 ::\n [Data.ByteString.Internal.Type.ByteString]\n -> GHC.Prim.Int# -> GHC.Word.Word16\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>, Inline: [2]]\n-d2f1a19d75aea760c5dfebc9b9049757\n+3562b2829cdf23e21d593512167c1e07\n $wgo3 ::\n [Data.ByteString.Internal.Type.ByteString]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, Inline: [2]]\n-509b49d8a0ad568d38656c051e80ec48\n+6ea2bb7dabf734fb394127b82e32ebc6\n $wgo4 ::\n [Data.X509.DistinguishedName.DistinguishedName]\n -> (# [Data.ByteString.Internal.Type.ByteString],\n Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Inline: [2]]\n-ffdffaf4d71a4d8e693f2ba3b30035fa\n+1fd638f701433f743eac1bb85fa11f8d\n $wputBinaryVersion ::\n Network.TLS.Types.Version\n -> forall {r}.\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -1552,15 +1552,15 @@\n Network.TLS.Types.TLS12 -> $j 3#Word8\n Network.TLS.Types.TLS13 -> $j 3#Word8 } })\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R)) #) } }]\n-6c85f0d19e978c2e3695bbf10d0d1f2d\n+585e0f946a6d9c9571b7a6d748b8c931\n $wputDNames ::\n [Data.X509.DistinguishedName.DistinguishedName]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n [TagSig: ,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n@@ -1616,15 +1616,15 @@\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R)) })\n `cast`\n (Sym (Data.ByteString.Builder.Internal.N:Builder[0])) #)]\n-4e4551e3e5e342312a5a91556760d4ae\n+5552eb1a7f57e36d7a69588862e63d2c\n $wputServerDHParams ::\n Network.TLS.Struct.BigNum\n -> Network.TLS.Struct.BigNum\n -> Network.TLS.Struct.BigNum\n -> forall r.\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BuildStep r\n@@ -1676,88 +1676,88 @@\n (f2\n @r\n (GHC.Base.$\n @GHC.Types.LiftedRep\n @Data.ByteString.Builder.Internal.BufferRange\n @(GHC.Types.IO (Data.ByteString.Builder.Internal.BuildSignal r))\n x)))]\n-d9947eb4aac64a3620f1fc370ef7f7f0\n+386b5de4d196378230827467cd6b879d\n $wputServerECDHParams ::\n Network.TLS.Crypto.Types.Group\n -> Network.TLS.Crypto.IES.GroupPublic\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n [TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Inline: [2]]\n-568d2d7c21488f856fb15bcee942ca2e\n+24d16c0ab328f5ef3bf3fc147eb10ce1\n $wputSignatureHashAlgorithm ::\n Network.TLS.Struct.HashAlgorithm\n -> Network.TLS.Struct.SignatureAlgorithm\n -> Data.ByteString.Builder.Internal.Builder\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , Inline: [2]]\n-f4aa75387a7bc6d452637d3beae0e831\n+26cb3af38b77d1bc7a16c4094a334188\n type CurrentParams :: *\n data CurrentParams\n = CurrentParams {cParamsVersion :: Network.TLS.Types.Version,\n cParamsKeyXchgType :: GHC.Maybe.Maybe\n Network.TLS.Cipher.CipherKeyExchangeType}\n-e2e6e6a3535ff9b515529835f436d957\n+31b0ead9f63d065f16c49138de101d55\n type PRF :: *\n type PRF =\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n-87e89b490db85ab5b7cffe9aa93fe61c\n+3590fe50a92b6f5519de0987a3820ee3\n cParamsKeyXchgType ::\n CurrentParams\n -> GHC.Maybe.Maybe Network.TLS.Cipher.CipherKeyExchangeType\n RecSel Left CurrentParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CurrentParams) ->\n case ds of wild { CurrentParams ds1 ds2 -> ds2 }]\n-7222087268598445221208ce9577c348\n+05bb38fe63141872cdc7ac4030741005\n cParamsVersion :: CurrentParams -> Network.TLS.Types.Version\n RecSel Left CurrentParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CurrentParams) ->\n case ds of wild { CurrentParams ds1 ds2 -> ds1 }]\n-5b92c6eee7e111faebf56849c6637f04\n+39ddd103b00893ca9965fe381e9856c5\n decodeAlert ::\n Data.Serialize.Get.Get\n (Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>,\n Unfolding: Core: \n decodeAlert1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)>_R))]\n-fe47c88d964b6d6b18370c5d3afd011c\n+1d673a147f46fc0b86201730ada71de1\n decodeAlert1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n (Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)\n r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-c9a502bae3d57f9e45ad9cddc22a6792\n+3514358a0527902fdbaba2392100167c\n decodeAlerts ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either\n Network.TLS.Struct.TLSError\n [(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)]\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n@@ -1768,51 +1768,51 @@\n Network.TLS.Struct.AlertDescription)]\n decodeAlerts2\n decodeAlerts1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <[(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)]>_R))]\n-e77f6239540e46e88687fd186ba15cf6\n+2dc10555bcfd6933115bf1b9ce6f1a59\n decodeAlerts1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n [(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)]\n r\n -> Data.Serialize.Get.Result r\n [TagSig: , LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-201851461f9b31cc8e9c45fb5fb8d10c\n+2e5b7e6a84bf7de482566e896d9afb6e\n decodeAlerts2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# decodeAlerts3]\n-754d9002afa5a3ea65b649917930ee20\n+4941fb699de287743d7d8194f95408a6\n decodeAlerts3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"alerts\"#]\n-d5dac3cef579b541e499b092ad5b61df\n+60cf9a05f67aca38538d35209aa40d8e\n decodeChangeCipherSpec ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either Network.TLS.Struct.TLSError ()\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n Unfolding: Core: \n Network.TLS.Wire.runGetErr\n @()\n decodeChangeCipherSpec3\n decodeChangeCipherSpec1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] <()>_R))]\n-d304b1ee72e34c4ed839e1579e1ca71c\n+81f95de8d99574a2b11ae386b9c36f80\n decodeChangeCipherSpec1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success () r\n@@ -1898,62 +1898,62 @@\n (a['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)[OneShot] ->\n case w1 of wild { GHC.Types.I# ww ->\n case a of wild2 { Data.ByteString.Internal.Type.BS ww1 ww2 ww3 ->\n $wks b1 m1 ww ww1 ww2 ww3 } })\n 1#\n -> case eta3 of wild { GHC.Types.I# ww ->\n $wks eta1 eta2 ww bx bx1 bx2 } } }]\n-b5a235ddf0480fe8b1f2dc957d511101\n+8885bc55417a5a52850efb33a9a9ac8a\n decodeChangeCipherSpec2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"Failed reading: unknown change cipher spec content\"#]\n-83ded2db6c52313ecbf5cedbef604653\n+d42dd2a9fbffee8c1a1381767a1e5cc2\n decodeChangeCipherSpec3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# decodeChangeCipherSpec4]\n-56da0b95d3efb59dffc0589b086e9145\n+b5fe916f5d2807eccca46928e453213d\n decodeChangeCipherSpec4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"changecipherspec\"#]\n-74722b215bbfcb3de8c065f2690868f1\n+b65e796d13017f5f8322fd239bebdeb0\n decodeChangeCipherSpec_msg8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# decodeChangeCipherSpec2]\n-709dc2122923039d92ea53561d16058d\n+245c1cb73999313402fcf60896020d74\n decodeDeprecatedHandshake ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct.Handshake\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ]\n-2a3ba74ddd27e65b62acd8ab7b00cb77\n+e697b70df5b6ba1259bfcbdc0f65ef4b\n decodeDeprecatedHeader ::\n GHC.Word.Word16\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct.Header\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ]\n-5f973bd91f4758c2eef7e12e6cdc5bd3\n+29ea136251029cdb0cef178337b1d80a\n decodeDeprecatedHeaderLength ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either Network.TLS.Struct.TLSError GHC.Word.Word16\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n Unfolding: Core: \n Network.TLS.Wire.runGetErr\n @GHC.Word.Word16\n decodeDeprecatedHeaderLength2\n decodeDeprecatedHeaderLength1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] _R))]\n-141f250fbe21032edc6d75a163de91f9\n+3a0ae86804146f464a36e06249f30e07\n decodeDeprecatedHeaderLength1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success GHC.Word.Word16 r\n@@ -1984,33 +1984,33 @@\n eta5\n s1\n b1\n m1\n w1\n (case a1 of wild { GHC.Word.W16# x# ->\n GHC.Word.W16# (GHC.Prim.subWord16# x# 32768#Word16) }))]\n-23a5dc4f97ce6e6910373bad2e61ac1c\n+c237a1c705643cbc03e455c97ada0d92\n decodeDeprecatedHeaderLength2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# decodeDeprecatedHeaderLength3]\n-bfb0e2cfe6c0b5eb83a9bcec35548587\n+a5b52bf1bd5371ca1b881a4a0d722893\n decodeDeprecatedHeaderLength3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"deprecatedheaderlength\"#]\n-0269accf85d34108138f366b61e7e5fc\n+88e95979e7f9164380f85d8138caa872\n decodeHandshake ::\n CurrentParams\n -> Network.TLS.Struct.HandshakeType\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct.Handshake\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ]\n-54cce6215ec4cffd243ba75da14f159e\n+d955cdbbdc10e5510b030bfe90e7bca9\n decodeHandshakeRecord ::\n Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Wire.GetResult\n (Network.TLS.Struct.HandshakeType,\n Data.ByteString.Internal.Type.ByteString)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n@@ -2020,72 +2020,72 @@\n Data.ByteString.Internal.Type.ByteString)\n decodeHandshakeRecord2\n decodeHandshakeRecord1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <(Network.TLS.Struct.HandshakeType,\n Data.ByteString.Internal.Type.ByteString)>_R))]\n-9578ba19d17a03598592bc301c65d7a6\n+79f50e68dcd1f9cff8a561e5293ae155\n decodeHandshakeRecord1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n (Network.TLS.Struct.HandshakeType,\n Data.ByteString.Internal.Type.ByteString)\n r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-034b5ed5d4ffe6c3625d041398fae626\n+3cb64052cb7469edc3bd57d6ac3560ed\n decodeHandshakeRecord2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# decodeHandshakeRecord3]\n-81a6380783ae4be147e032c3245dbd4a\n+88c9ea1a0eee04ea9751ed966c1de533\n decodeHandshakeRecord3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"handshake-record\"#]\n-53d31ab7aa553d99b98f510cddec0da3\n+c1a7e3943df9877db5fe207f9e0b30f1\n decodeHeader ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct.Header\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n Unfolding: Core: \n Network.TLS.Wire.runGetErr\n @Network.TLS.Struct.Header\n decodeHeader2\n decodeHeader1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] _R))]\n-05652e6b91a7eac51557285b0cc1a52b\n+0dd7431be0a98b9c68c7b8ba7ad836ea\n decodeHeader1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct.Header r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-062adc31939bc252ea33514e3cd228f3\n+4e1728762ca48fc92c0f5d318b50e24f\n decodeHeader2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# decodeHeader3]\n-5f0964b97a4032162f5403cb5228342a\n+744fecefd54bb1e640c13eb04b59bdfc\n decodeHeader3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"header\"#]\n-9bc93ee5096e2986611c7a562a7a3828\n+9d471d418e20ebccfae4153acb7c847a\n decodePreMasterSecret ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Types.Version,\n Data.ByteString.Internal.Type.ByteString)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n@@ -2096,15 +2096,15 @@\n Data.ByteString.Internal.Type.ByteString)\n decodePreMasterSecret3\n decodePreMasterSecret1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <(Network.TLS.Types.Version,\n Data.ByteString.Internal.Type.ByteString)>_R))]\n-d2f907c5e4a15d07ca83272e58874edc\n+7dc062e99ecd3bae733e4555d2ac7781\n decodePreMasterSecret1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -2178,35 +2178,35 @@\n (GHC.Prim.plusAddr# bx 46#)\n bx1\n (GHC.Prim.-# bx2 46#))\n b1\n m1\n (GHC.Types.I# (GHC.Prim.+# x1 46#))\n (a1, Data.ByteString.Internal.Type.BS bx bx1 46#) } } })]\n-3822312c96c3929aa71430433c69d197\n+9afe039ed1e5d708d5b60e9f4f339c59\n decodePreMasterSecret2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Types.Version r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-bbc9ca2a9b6cac66c185cfa23858c97c\n+e01c118ccd12871c499f6cb62caf3623\n decodePreMasterSecret3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# decodePreMasterSecret4]\n-20aeb3df5c7277ad8ffde4a08bc00817\n+7f7ae0eee5a5c98f73652af551ebc15e\n decodePreMasterSecret4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"pre-master-secret\"#]\n-f5b6b632d9deeddd7f4ac8f1b14eb8d1\n+85011b9f3bcc087beeab3b555ff9146a\n decodeReallyServerKeyXchgAlgorithmData ::\n Network.TLS.Types.Version\n -> Network.TLS.Cipher.CipherKeyExchangeType\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either\n Network.TLS.Struct.TLSError\n Network.TLS.Struct.ServerKeyXchgAlgorithmData\n@@ -2220,51 +2220,51 @@\n @Network.TLS.Struct.ServerKeyXchgAlgorithmData\n decodeReallyServerKeyXchgAlgorithmData2\n (decodeReallyServerKeyXchgAlgorithmData1 ver cke)\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n _R))\n eta]\n-68cdb9ad9f6ec7ffb3db101e7538879e\n+0e3498fb80e406b0251ae09c15fcc4c6\n decodeReallyServerKeyXchgAlgorithmData1 ::\n Network.TLS.Types.Version\n -> Network.TLS.Cipher.CipherKeyExchangeType\n -> forall r.\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n Network.TLS.Struct.ServerKeyXchgAlgorithmData r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 8, Arity: 8,\n Strictness: <1L><1L>]\n-8e16199d452eed80255ac5a81a6f2d07\n+5aa8bebf23eab5bd0654c995f48ad672\n decodeReallyServerKeyXchgAlgorithmData2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# decodeReallyServerKeyXchgAlgorithmData3]\n-dc6c4c8c3e77b25479a4ca1ada7d21ac\n+b304e807fe5abae073b01f04f787c72e\n decodeReallyServerKeyXchgAlgorithmData3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"server-key-xchg-algorithm-data\"#]\n-20f7103e3751050a611fb5840fe01607\n+6740de0bfc395dec227b6fd60ccb1880\n encodeAlerts ::\n [(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)]\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (l['GHC.Types.Many] :: [(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)]) ->\n case $wencodeAlerts l of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-ad83413aec07b130dfed9af2bc87ea20\n+1e29183601b494def64c820e6a58e9c0\n encodeChangeCipherSpec :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n case Data.ByteString.Builder.toLazyByteString\n encodeChangeCipherSpec2\n `cast`\n (forall (r :: <*>_N).\n@@ -2293,21 +2293,21 @@\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS\n ww\n (GHC.ForeignPtr.PlainPtr ww1)\n ww2 } } } }]\n-9268a9253ad8dc4f9ea782872a3cbbb2\n+e1887a62054eeda7a92d8e6c2f8388ea\n encodeChangeCipherSpec1 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS __NULL GHC.ForeignPtr.FinalPtr 0#]\n-6fc0011c2ef716850c47e1f7bf8291b2\n+e56f9740f1d29262520a95ecefb4dfc6\n encodeChangeCipherSpec2 ::\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Builder.Internal.BuildSignal r #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -2361,48 +2361,48 @@\n _R)\n s2 } })\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R)) #) } }]\n-26cccc22bc34518e8cbe3f5228ccc329\n+4f625daa975989d3963d3c053ba58448\n encodeHandshake ::\n Network.TLS.Struct.Handshake\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (o['GHC.Types.Many] :: Network.TLS.Struct.Handshake) ->\n case $wencodeHandshake o of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-a0d678922a2f63190d48bf672b60982a\n+dd9971104ad6a2fe43ed2a07c2086ed0\n encodeHandshakeContent ::\n Network.TLS.Struct.Handshake -> Data.Serialize.Put.Put\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>, CPR: 1,\n Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.Handshake) ->\n case $wencodeHandshakeContent ds of wild { (#,#) ww ww1 ->\n (Data.Serialize.Put.PairS @() ww ww1)\n `cast`\n (Sym (Data.Serialize.Put.N:PutM[0]) <()>_N) }]\n-6d2673fd558e4dd1459cfc1767c56a04\n+5d7e9b31309671d545b509b99ec38121\n encodeHandshakeHeader ::\n Network.TLS.Struct.HandshakeType\n -> GHC.Types.Int -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , CPR: 1(1,),\n Unfolding: Core: \n encodeHandshakeHeader1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)]\n-f321dc46cd3247139bf2ff23260690eb\n+1d88d16002af8ce62ca4c0ec48a0234f\n encodeHandshakeHeader1 ::\n Network.TLS.Struct.HandshakeType\n -> GHC.Types.Int -> Data.Serialize.Put.PairS ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , CPR: 1(1,), Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ty['GHC.Types.Many] :: Network.TLS.Struct.HandshakeType)\n@@ -2415,51 +2415,51 @@\n (forall (r :: <*>_N).\n <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <*>_N)>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0]))]\n-3c81396b4b0060a36890f5ae0e9dad86\n+28200586a96e3e897cec54fe8afacec2\n encodeHeader ::\n Network.TLS.Struct.Header\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.Header) ->\n case ds of wild { Network.TLS.Struct.Header ww ww1 ww2 ->\n case $wencodeHeader ww ww1 ww2 of wild1 { (#,,#) ww3 ww4 ww5 ->\n Data.ByteString.Internal.Type.BS ww3 ww4 ww5 } }]\n-23930b8a8c0731c1864c32adf887a711\n+deb9e14382608e9b198b0130b131ccde\n encodeHeaderNoVer ::\n Network.TLS.Struct.Header\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,A,L)>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.Header) ->\n case ds of wild { Network.TLS.Struct.Header ww ww1 ww2 ->\n case $wencodeHeaderNoVer ww ww2 of wild1 { (#,,#) ww3 ww4 ww5 ->\n Data.ByteString.Internal.Type.BS ww3 ww4 ww5 } }]\n-3e7763b948b372c492fe28a556c05225\n+b5c86c802f5a93c33b998e159a45dbf7\n encodePreMasterSecret ::\n Network.TLS.Types.Version\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (version['GHC.Types.Many] :: Network.TLS.Types.Version)\n (bytes['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n case $wencodePreMasterSecret\n version\n bytes of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-b0c04ce035e595f125b6d98b7007feca\n+4c741a56843d5629f05559c62b7a5183\n encodeSignedDHParams ::\n Network.TLS.Struct.ServerDHParams\n -> Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , CPR: 1, Inline: [2],\n@@ -2468,15 +2468,15 @@\n (cran['GHC.Types.Many] :: Network.TLS.Struct.ClientRandom)\n (sran['GHC.Types.Many] :: Network.TLS.Struct.ServerRandom) ->\n case $wencodeSignedDHParams\n dhparams\n cran\n sran of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-6c396c803f820da8ae5a19a5c8f3d546\n+d26929eeccd71c059654bc82dccc7f82\n encodeSignedECDHParams ::\n Network.TLS.Struct.ServerECDHParams\n -> Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , CPR: 1, Inline: [2],\n@@ -2485,24 +2485,24 @@\n (cran['GHC.Types.Many] :: Network.TLS.Struct.ClientRandom)\n (sran['GHC.Types.Many] :: Network.TLS.Struct.ServerRandom) ->\n case $wencodeSignedECDHParams\n dhparams\n cran\n sran of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-8ef07e6820c9ee32f35d2e60e10b4ed8\n+3279ca3e13841d630b17f0f8baad0624\n generateCertificateVerify_SSL ::\n Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Crypto.HashCtx\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , CPR: 1,\n Unfolding: Core: \n generateFinished_SSL generateCertificateVerify_SSL1]\n-a7154c1b44882bbb4e3f16020c7ea77a\n+3616195573cb38a99441b438202dd649\n generateCertificateVerify_SSL1 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n case GHC.List.$wlenAcc\n @GHC.Types.Char\n (GHC.Types.[] @GHC.Types.Char)\n@@ -2510,47 +2510,47 @@\n case Data.ByteString.Internal.Type.$wunsafePackLenChars\n ww\n (GHC.Types.[] @GHC.Types.Char) of wild { (#,,#) ww1 ww2 ww3 ->\n Data.ByteString.Internal.Type.BS\n ww1\n (GHC.ForeignPtr.PlainPtr ww2)\n ww3 } }]\n-8a93bfff6a85ff0f070a2983150a8ee9\n+16c398d269333ccc73a4cd0a539e41a0\n generateCertificateVerify_SSL2 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n case generateCertificateVerify_SSL_pad2 of wild { Data.ByteString.Internal.Type.BS bx bx1 bx2 ->\n case GHC.Prim.>=# 40# bx2 of lwild {\n DEFAULT -> Data.ByteString.Internal.Type.BS bx bx1 40#\n 1# -> wild } }]\n-4781b9a908e98c8c86afe96618b0bb4f\n+5ab242537d6716fe452663a5cf581af2\n generateCertificateVerify_SSL3 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n case generateCertificateVerify_SSL_pad1 of wild { Data.ByteString.Internal.Type.BS bx bx1 bx2 ->\n case GHC.Prim.>=# 40# bx2 of lwild {\n DEFAULT -> Data.ByteString.Internal.Type.BS bx bx1 40#\n 1# -> wild } }]\n-1e8e1cf3cd07439c6ed8a5728b7155ec\n+c713f3cb894d222f508c264e3c299dce\n generateCertificateVerify_SSL_DSS ::\n Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Crypto.HashCtx\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (mastersecret['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (hashctx['GHC.Types.Many] :: Network.TLS.Crypto.HashCtx) ->\n case $wgenerateCertificateVerify_SSL_DSS\n mastersecret\n hashctx of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-2c42d73a3afed1560591332e2206b271\n+b67b584872c7919ad3ffaa95d033d27d\n generateCertificateVerify_SSL_DSS1 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Magic.runRW#\n @GHC.Types.LiftedRep\n @Data.ByteString.Internal.Type.ByteString\n@@ -2591,15 +2591,15 @@\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr# #))\n (GHC.Magic.runRW#\n @('GHC.Types.TupleRep '[GHC.Types.ZeroBitRep, 'GHC.Types.AddrRep])\n @(# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr# #))\n (\\ (ds1['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s', ipv2 #)) of ds1 { (#,#) ipv6 ipv7 ->\n Data.ByteString.Internal.Type.BS ipv7 ipv3 40# } } } })]\n-d2a85874b29a190dacf64f0203dc87eb\n+10109aeb30659a89b96631881fbf5852\n generateCertificateVerify_SSL_DSS2 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Magic.runRW#\n @GHC.Types.LiftedRep\n @Data.ByteString.Internal.Type.ByteString\n@@ -2640,15 +2640,15 @@\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr# #))\n (GHC.Magic.runRW#\n @('GHC.Types.TupleRep '[GHC.Types.ZeroBitRep, 'GHC.Types.AddrRep])\n @(# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr# #))\n (\\ (ds1['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s', ipv2 #)) of ds1 { (#,#) ipv6 ipv7 ->\n Data.ByteString.Internal.Type.BS ipv7 ipv3 40# } } } })]\n-51ddb6697f2bc6b6881382c375e6a3db\n+97ab63fc7da2ea174475a5d3b677e3a7\n generateCertificateVerify_SSL_pad1 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Magic.runRW#\n @GHC.Types.LiftedRep\n @Data.ByteString.Internal.Type.ByteString\n@@ -2689,15 +2689,15 @@\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr# #))\n (GHC.Magic.runRW#\n @('GHC.Types.TupleRep '[GHC.Types.ZeroBitRep, 'GHC.Types.AddrRep])\n @(# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr# #))\n (\\ (ds1['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s', ipv2 #)) of ds1 { (#,#) ipv6 ipv7 ->\n Data.ByteString.Internal.Type.BS ipv7 ipv3 48# } } } })]\n-8353b2c5a56b2b22a8a4603a1acc5b31\n+c401ee8f8f5433e68da4a0ed312521c4\n generateCertificateVerify_SSL_pad2 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Magic.runRW#\n @GHC.Types.LiftedRep\n @Data.ByteString.Internal.Type.ByteString\n@@ -2738,15 +2738,15 @@\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr# #))\n (GHC.Magic.runRW#\n @('GHC.Types.TupleRep '[GHC.Types.ZeroBitRep, 'GHC.Types.AddrRep])\n @(# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr# #))\n (\\ (ds1['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s', ipv2 #)) of ds1 { (#,#) ipv6 ipv7 ->\n Data.ByteString.Internal.Type.BS ipv7 ipv3 48# } } } })]\n-5515f9011f3acce7d1cb531ba9d7988b\n+98be09b460656d5bbcbea0a2ef643c5d\n generateClientFinished ::\n Network.TLS.Types.Version\n -> Network.TLS.Cipher.Cipher\n -> Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Crypto.HashCtx\n -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -2778,47 +2778,47 @@\n generateClientFinished2\n 1#\n -> case $wgenerateFinished_SSL\n generateClientFinished1\n eta\n eta1 of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 } } }]\n-76f1186b9e1572acf074f043c53a42e3\n+f311a3b82fa1dcc9ce1f9279a9d8bedb\n generateClientFinished1 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n generateClientFinished_addr#\n GHC.ForeignPtr.FinalPtr\n 4#]\n-ef16f7cab4c42959f7f1e144cad1c769\n+cbee654c83bd0d9744d9a21e4173c10b\n generateClientFinished2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 12#]\n-58b11a1db929b92ff8c942d72d919ebc\n+0fd8e4697c82c882d2d000c5c3b69f2a\n generateClientFinished_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CLNT\"#]\n-63def5cc94257b0bbe8c3900d0dea00e\n+b1f9c78d586bd68b7acc57b8880ffb02\n generateClientFinished_addr#1 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"client finished\"#]\n-39fd1fe197db5334997a22de867d64d4\n+fd77401848416e48d9c37f14bdb23956\n generateClientFinished_label ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n generateClientFinished_addr#1\n GHC.ForeignPtr.FinalPtr\n 15#]\n-3b0894950e059331847d4210b91c265b\n+ff36b467fd55b2d499297332b172041a\n generateExtendedMasterSec ::\n Data.ByteArray.Types.ByteArrayAccess preMaster =>\n Network.TLS.Types.Version\n -> Network.TLS.Cipher.Cipher\n -> preMaster\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n@@ -2847,24 +2847,24 @@\n GHC.ForeignPtr.FinalPtr\n 22#\n ww3\n ww4\n ww5 of wild2 { (#,,#) ww6 ww7 ww8 ->\n Data.ByteString.Internal.Type.BS ww6 ww7 ww8 } })\n generateExtendedMasterSec1]\n-31db891737dd59a5ac6da0b9031c31d6\n+d8b733390ad0ac7509dbd237c30924d7\n generateExtendedMasterSec1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 48#]\n-ddeba96141a49afc8ec71bcaf604ed7b\n+9836234ac0cba80d69ba1ce5a21c97e2\n generateExtendedMasterSec_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"extended master secret\"#]\n-70b17c4b3b8f5cdc4377725957edebc3\n+f147dd3b2cdea94a04b12bd08564066e\n generateFinished_SSL ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Crypto.HashCtx\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: , CPR: 1, Inline: [2],\n@@ -2873,15 +2873,15 @@\n (mastersecret['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (hashctx['GHC.Types.Many] :: Network.TLS.Crypto.HashCtx) ->\n case $wgenerateFinished_SSL\n sender\n mastersecret\n hashctx of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-337a9c1a7ca266cb4a6b6b54c62b1c51\n+6c9d7d6cb9aaf99b7b8aabd9c66b1db0\n generateKeyBlock ::\n Network.TLS.Types.Version\n -> Network.TLS.Cipher.Cipher\n -> Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n@@ -2914,28 +2914,28 @@\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString)))) of wild1 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 })\n eta3\n Network.TLS.Types.SSL2 -> generateKeyBlock_SSL eta eta1 eta2 eta3\n Network.TLS.Types.SSL3\n -> generateKeyBlock_SSL eta eta1 eta2 eta3 }]\n-3225a431cda6ae249583aeafef509c13\n+37b58f86cfa9aaa0987885031bcc222e\n generateKeyBlock1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: GHC.Enum.eftChar 65# 90#]\n-0e811ed3292861ca248df7f82bf71832\n+6608cc88e48e215955ae8678d5182faf\n generateKeyBlock2 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n generateKeyBlock_addr#\n GHC.ForeignPtr.FinalPtr\n 13#]\n-3f63e795b1f5c2d1c614df3b8f5d6266\n+4e020142bb9dc367e400b1b64acc2983\n generateKeyBlock_SSL ::\n Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -2948,19 +2948,19 @@\n case kbsize of wild { GHC.Types.I# ww ->\n case $wgenerateKeyBlock_SSL\n ds\n ds1\n mastersecret\n ww of wild1 { (#,,#) ww1 ww2 ww3 ->\n Data.ByteString.Internal.Type.BS ww1 ww2 ww3 } }]\n-0f746be8074d51870cdaae8f47514feb\n+b894b6d04118864d65797f1c4668a487\n generateKeyBlock_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"key expansion\"#]\n-6622e929cdf62c7b0112957641fc6e92\n+cdf547b69e0d7cebad0015b9109a15c4\n generateMasterSecret ::\n Data.ByteArray.Types.ByteArrayAccess preMaster =>\n Network.TLS.Types.Version\n -> Network.TLS.Cipher.Cipher\n -> preMaster\n -> Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n@@ -3011,51 +3011,51 @@\n Network.TLS.Types.SSL3\n -> generateMasterSecret_SSL\n @preMaster\n $dByteArrayAccess\n eta\n eta1\n eta2 }]\n-1bf6f5419f8908e523b94049d0efd3ff\n+5542a6ded37ce0e86815aacd11602db6\n generateMasterSecret1 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n generateMasterSecret_addr#\n GHC.ForeignPtr.FinalPtr\n 3#]\n-837147808ce69ab4a212da447b9ee8d6\n+e4dd2b9f65375d5c59bfbdf1ea65bf7d\n generateMasterSecret2 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n generateMasterSecret_addr#1\n GHC.ForeignPtr.FinalPtr\n 2#]\n-98b40d41f1f1e8911d9f5b6614bcb08a\n+1292ba29e3925d7d5119938e7d4288dd\n generateMasterSecret3 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n generateMasterSecret_addr#2\n GHC.ForeignPtr.FinalPtr\n 1#]\n-aefebdf05a0d478fa1c54da83f17d5c7\n+0c3a570b0dc0bc496395e08934b67878\n generateMasterSecret4 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n generateMasterSecret_addr#3\n GHC.ForeignPtr.FinalPtr\n 13#]\n-11afe43459c65441a248dacf0c1e50a2\n+c484bbb290fe500939036816d8c65444\n generateMasterSecret_SSL ::\n Data.ByteArray.Types.ByteArrayAccess preMaster =>\n preMaster\n -> Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -3070,31 +3070,31 @@\n case $wgenerateMasterSecret_SSL\n @preMaster\n $dByteArrayAccess\n premasterSecret\n ds\n ds1 of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-f29b549fca0b382cb1b5e6516b9f4aec\n+063944fa9c99cf5a239caccc0b9e4ad9\n generateMasterSecret_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CCC\"#]\n-ad28ab7d584a1801bf99adb449b978f0\n+484aa1e43c755310c92cb2d5afb7c6e0\n generateMasterSecret_addr#1 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"BB\"#]\n-0a38c17602f69b7021e51ad47e41fef0\n+c98c3ec87d5f23d5420fc013c05e3558\n generateMasterSecret_addr#2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"A\"#]\n-e706048e0764cbf3d201db297fbefdbe\n+7504cf07998c85ec8634c40b29e2fe92\n generateMasterSecret_addr#3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"master secret\"#]\n-e4e6a5bcf0b36b82622dabcd7343649e\n+532790bdff0d974682ff9d8b456682b0\n generateServerFinished ::\n Network.TLS.Types.Version\n -> Network.TLS.Cipher.Cipher\n -> Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Crypto.HashCtx\n -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -3126,64 +3126,64 @@\n generateClientFinished2\n 1#\n -> case $wgenerateFinished_SSL\n generateServerFinished1\n eta\n eta1 of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 } } }]\n-2edc3aedd0e97ace1954efa2f38472e5\n+9a071496b9999cfeea585fdfe79ac3e0\n generateServerFinished1 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n generateServerFinished_addr#\n GHC.ForeignPtr.FinalPtr\n 4#]\n-1a551a2a27cf491f42ba38886c9f2852\n+6c9a4969ed2ee4882b08753006a57d96\n generateServerFinished_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"SRVR\"#]\n-ad78e7f5dbdbeb21821c49046f258ddf\n+469668434add84486a8b25f657a053c2\n generateServerFinished_addr#1 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"server finished\"#]\n-11939baeedca0f3eb52c83fe20bef47c\n+125af9eefa3d69ea1da2a2095032b0bc\n generateServerFinished_label ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: \n Data.ByteString.Internal.Type.BS\n generateServerFinished_addr#1\n GHC.ForeignPtr.FinalPtr\n 15#]\n-77574f748f2caa24b5ad061c7ed4303a\n+14e8261887b9a6c7a4041ce551b33320\n getBinaryVersion ::\n Data.Serialize.Get.Get (GHC.Maybe.Maybe Network.TLS.Types.Version)\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>,\n Unfolding: Core: \n getBinaryVersion1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n _R))]\n-9f4cf3fb394fa8082e3d96e4431c54da\n+5bb58350d6381d33e561021d14716a18\n getBinaryVersion1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n (GHC.Maybe.Maybe Network.TLS.Types.Version) r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-fab8e21eb432323eb0d8633a6424fd05\n+8af3e72c139cc71c2884e6ae36661312\n getClientRandom1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -3240,15 +3240,15 @@\n (GHC.Prim.plusAddr# bx 32#)\n bx1\n (GHC.Prim.-# bx2 32#))\n eta1\n eta2\n (GHC.Types.I# (GHC.Prim.+# x1 32#))\n (Data.ByteString.Internal.Type.BS bx bx1 32#) } } }]\n-47effa4270727b7e30ceaa5f06fa5ba4\n+de0bb90850dcfd6a0a5a2f5a4bdd48dc\n getClientRandom32 ::\n Data.Serialize.Get.Get Network.TLS.Struct.ClientRandom\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>,\n Unfolding: Core: \n getClientRandom1\n `cast`\n@@ -3263,26 +3263,26 @@\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (Network.TLS.Struct.N:ClientRandom[0])\n %<'GHC.Types.Many>_N ->_R _R)\n %<'GHC.Types.Many>_N ->_R _R\n ; Sym (Data.Serialize.Get.N:Get[0]\n _R))]\n-f9aaeb9bb1a1b6646089a321eecafb68\n+10e479297f97b95de1f874059f7e5ff9\n getDNames ::\n Data.Serialize.Get.Get\n [Data.X509.DistinguishedName.DistinguishedName]\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>,\n Unfolding: Core: \n getDNames1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <[Data.X509.DistinguishedName.DistinguishedName]>_R))]\n-9fa1f83077f06266edd8f46702f23e54\n+e55a27fe9af086c732e7fc7ddc8796ec\n getDNames1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -3324,15 +3324,15 @@\n @r\n s1\n b1\n m1\n w1\n kf\n ks })]\n-8ccec38b7cc6ce9246168b2453607141\n+0f1b1f037c2e3861cc6211b73fdeb2fe\n getDNames2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -3380,44 +3380,44 @@\n (GHC.CString.unpackAppendCString#\n Data.Serialize.Get.$fAlternativeGet3\n x)\n Data.Either.Right y\n -> ks s1 b1 m1 w1 (GHC.Types.I# (GHC.Prim.+# 2# wild1), y) }\n 0#\n -> kf s1 b1 m1 (GHC.Types.[] @GHC.Base.String) getDNames_msg8 } })]\n-38589962772e92e2bdda6a9aa8721775\n+d5727e6ca2b5e32da6feaded6e591133\n getDNames3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"Failed reading: certrequest: invalid DN length\"#]\n-8fabe0db3e6791b85bbf876e195545b4\n+7fc9ac7d6d6c2000ad9ff0ea04b5940e\n getDNames4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: GHC.CString.unpackCString# getDNames5]\n-5693f68860ba8e1e7cc1a5ef1ba564b6\n+704f2bb0ae4c6cf7b1778017d29f9e70\n getDNames5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"cert request DistinguishedName\"#]\n-d7d52378f17d145690314b27e112b2ca\n+5fea4bf6cddb669373b2b9a4e6573e74\n getDNames_msg8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: GHC.CString.unpackCString# getDNames3]\n-2d979f70b570c51a9bbbbb66d82e7f54\n+69b10ffa954e182a368f225d0110a6f4\n getExtensions ::\n GHC.Types.Int\n -> Data.Serialize.Get.Get [Network.TLS.Struct.ExtensionRaw]\n [LambdaFormInfo: LFReEntrant 7, Arity: 7,\n Strictness: <1!P(1L)>,\n Unfolding: Core: \n getExtensions1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Get.N:Get[0]\n <[Network.TLS.Struct.ExtensionRaw]>_R))]\n-2f78b827240876e8f40479cedb0ab85e\n+806d62c84586f8e7d91e580314382b9b\n getExtensions1 ::\n GHC.Types.Int\n -> forall r.\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n@@ -3435,15 +3435,15 @@\n (eta2['GHC.Types.Many] :: Data.Serialize.Get.More)\n (eta3['GHC.Types.Many] :: GHC.Types.Int)\n (eta4['GHC.Types.Many] :: Data.Serialize.Get.Failure r)\n (eta5['GHC.Types.Many] :: Data.Serialize.Get.Success\n [Network.TLS.Struct.ExtensionRaw] r) ->\n case ds of wild { GHC.Types.I# ww ->\n $wgetExtensions ww @r eta eta1 eta2 eta3 eta4 eta5 }]\n-36b4329fff92dbddb141090ee114096a\n+188b70bf01b28bf4f465bd77ef47dec3\n getPRF ::\n Network.TLS.Types.Version -> Network.TLS.Cipher.Cipher -> PRF\n [LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: ,\n Unfolding: Core: \n \\ (ver['GHC.Types.Many] :: Network.TLS.Types.Version)\n (ciph['GHC.Types.Many] :: Network.TLS.Cipher.Cipher)[OneShot]\n@@ -3474,15 +3474,15 @@\n eta\n eta1\n eta1\n ww) of wild3 { (#,,#) ww1 ww2 ww3 ->\n Data.ByteString.Internal.Type.BS ww1 ww2 ww3 } }\n 1# -> Network.TLS.MAC.prf_SHA256 eta eta1 eta2 } } } }\n 1# -> Network.TLS.MAC.prf_MD5SHA1 eta eta1 eta2 } }]\n-2eadfbc715e9058f02ccdecec83f7670\n+068147933e307423e71c4c3fd5eddc1b\n getServerRandom32 ::\n Data.Serialize.Get.Get Network.TLS.Struct.ServerRandom\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>,\n Unfolding: Core: \n getClientRandom1\n `cast`\n@@ -3497,66 +3497,66 @@\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (Network.TLS.Struct.N:ServerRandom[0])\n %<'GHC.Types.Many>_N ->_R _R)\n %<'GHC.Types.Many>_N ->_R _R\n ; Sym (Data.Serialize.Get.N:Get[0]\n _R))]\n-022160f286ccd9549b51930678c34c7f\n+2de2aa44c2a099294f52769da59807ef\n getSession :: Data.Serialize.Get.Get Network.TLS.Struct.Session\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>,\n Unfolding: Core: \n getSession1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] _R))]\n-02e4acb6cab415e9cd0bee5cd1e38f90\n+4cd8ebdd457905c5afc41447598de1ee\n getSession1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct.Session r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-d8acbf6a7aeb6586bf094283e491c76e\n+aea0a9e4bd25f45ff09b02aefb52b7dc\n getSignatureHashAlgorithm ::\n Data.Serialize.Get.Get Network.TLS.Struct.HashAndSignatureAlgorithm\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>,\n Unfolding: Core: \n getSignatureHashAlgorithm1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n _R))]\n-e478cc925db617bd0d4e6b385c184f1d\n+5bbfd5d84398013ad76c67cb7a04fb80\n getSignatureHashAlgorithm1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n Network.TLS.Struct.HashAndSignatureAlgorithm r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-bb9ac70b9045d4d45b4d04cbc361e9c5\n+56342c0f2788c4fdc75a6ae5940f3a78\n putBinaryVersion ::\n Network.TLS.Types.Version -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1(1,),\n Unfolding: Core: \n putBinaryVersion1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)]\n-0f2dd3928e7f6131f2d83723b043cd05\n+f3b74ce58d492f0fa085497679f63a51\n putBinaryVersion1 ::\n Network.TLS.Types.Version -> Data.Serialize.Put.PairS ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1(1,), Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ver['GHC.Types.Many] :: Network.TLS.Types.Version) ->\n Data.Serialize.Put.PairS\n@@ -3567,37 +3567,37 @@\n (forall (r :: <*>_N).\n <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <*>_N)>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0]))]\n-b3306a2c030b1fbc27ba01d18b282866\n+b4267f6f874a27a1333b0071b6ae4b6d\n putClientRandom32 ::\n Network.TLS.Struct.ClientRandom -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1(1,),\n Unfolding: Core: \n Network.TLS.Wire.putBytes1\n `cast`\n (Sym (Network.TLS.Struct.N:ClientRandom[0])\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)]\n-ca97e0eee7c62a0b04bd1c78dff2da26\n+5a132963d7eaa194ab35226190d08417\n putDNames ::\n [Data.X509.DistinguishedName.DistinguishedName]\n -> Data.Serialize.Put.Put\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: , CPR: 1,\n Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (dnames['GHC.Types.Many] :: [Data.X509.DistinguishedName.DistinguishedName]) ->\n case $wputDNames dnames of wild { (#,#) ww ww1 ->\n (Data.Serialize.Put.PairS @() ww ww1)\n `cast`\n (Sym (Data.Serialize.Put.N:PutM[0]) <()>_N) }]\n-de8cdb1c54b0bb5bbacd87ed55d3f338\n+3d355bd447b4fa9caf7b2e248a7fdcca\n putExtension ::\n Network.TLS.Struct.ExtensionRaw -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L)>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.ExtensionRaw) ->\n case ds of wild { Network.TLS.Struct.ExtensionRaw ww ww1 ->\n@@ -3631,34 +3631,34 @@\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0])))\n `cast`\n (Sym (Data.Serialize.Put.N:PutM[0]) <()>_N) }]\n-6adf1eec1c9d538eba08ce6d7fbd79e7\n+146e3b9e8f0d20e854dd1af5d494b9e6\n putServerRandom32 ::\n Network.TLS.Struct.ServerRandom -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1(1,),\n Unfolding: Core: \n Network.TLS.Wire.putBytes1\n `cast`\n (Sym (Network.TLS.Struct.N:ServerRandom[0])\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)]\n-b31306badd3428422422482528ec2089\n+2729ee968b8b1355bf265d5330f70c6b\n putSession :: Network.TLS.Struct.Session -> Data.Serialize.Put.Put\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.Session) ->\n case ds `cast` (Network.TLS.Struct.N:Session[0]) of wild {\n GHC.Maybe.Nothing\n -> putSession1 `cast` (Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)\n GHC.Maybe.Just s -> Network.TLS.Wire.putOpaque8 s }]\n-25abf8cda368764fd074926dd1f1223a\n+de0780c19e4952ab46bd1d1ca9ee8430\n putSession1 :: Data.Serialize.Put.PairS ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n Data.Serialize.Put.PairS\n @()\n GHC.Tuple.Prim.()\n putSession2\n@@ -3666,15 +3666,15 @@\n (forall (r :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0]))]\n-d5488103070715fe8283928bd8097e68\n+3ba031183163ffadb453cd12154eb119\n putSession2 ::\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Builder.Internal.BuildSignal r #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -3728,15 +3728,15 @@\n _R)\n s2 } })\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R)) #) } }]\n-54d035141fe1768a9c2e2b3446efe4b4\n+05bdd4879939f7d742101c6f2718d168\n putSignatureHashAlgorithm ::\n Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Data.Serialize.Put.Put\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(L,ML)>, CPR: 1(1,), Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (Network.TLS.Struct.HashAlgorithm,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Packet13.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Packet13.dyn_hi", "comments": ["Files 86% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Packet13 9066\n- interface hash: 56d3ac0ec9a620ff9286757a7635c3a9\n- ABI hash: b61e025bed77f3aff0aef9bc850f4dab\n- export-list hash: dcfda67e9e6681ffaf88cce2ad1009cf\n+ interface hash: 440d4c771909e2c3682daecc769ad8b0\n+ ABI hash: f4d64ea5bddb188b1213f49b2c700d88\n+ export-list hash: 064fe28e6566335dd6b7d5ce1c45e26d\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: e13ef1e488703ff94ae8b70df2f62616\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 8aaa47c406c36f8b4114e9756deaf3c2\n sig of: Nothing\n@@ -19,20 +19,20 @@\n where\n exports:\n decodeHandshake13\n decodeHandshakeRecord13\n decodeHandshakes13\n encodeHandshake13\n getHandshakeType13\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.ByteString.Builder GHC.Prim.Ext Network.Socket.Info\n Control.Monad.STM Data.Time.Calendar.Gregorian\n@@ -88,126 +88,126 @@\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Data.Serialize.Get 29e3e6c12a581d88b3edea0f032ee115\n import -/ Data.Serialize.Put af999660168247b705c16993920d9948\n import -/ Data.X509 eb43b52335508fb34e2c715616d270b9\n import -/ Data.X509.CertificateChain ed92da6cd7fadb68848b0fb45592809a\n import -/ Control.Monad.Error.Class 2a27a26a457ff48d6ed279bcedd7ff7b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT 56fd240dade73c21dbe4eb4576da6cb9\n- exports: ed4ca275381204177a088a365f94059f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 1fb2e8ee437de13f0300d196ae75b717\n- exports: 53973edbba1398709f0b4c95c26ec5a9\n- getBinaryVersion 77574f748f2caa24b5ad061c7ed4303a\n- getClientRandom32 47effa4270727b7e30ceaa5f06fa5ba4\n- getExtensions 2d979f70b570c51a9bbbbb66d82e7f54\n- getServerRandom32 2eadfbc715e9058f02ccdecec83f7670\n- getSession 022160f286ccd9549b51930678c34c7f\n- getSignatureHashAlgorithm d8acbf6a7aeb6586bf094283e491c76e\n- putBinaryVersion bb9ac70b9045d4d45b4d04cbc361e9c5\n- putClientRandom32 b3306a2c030b1fbc27ba01d18b282866\n- putExtension de8cdb1c54b0bb5bbacd87ed55d3f338\n- putServerRandom32 6adf1eec1c9d538eba08ce6d7fbd79e7\n- putSession b31306badd3428422422482528ec2089\n- putSignatureHashAlgorithm 54d035141fe1768a9c2e2b3446efe4b4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- valOfType fba21d3f131c9f62c8e32d6d2ad08787\n- valToType cc9f32451831713e1d263a8a22346763\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- CertRequest13 4c0d5435ed267aec6f00d39821c40c81\n- CertVerify13 9230ff9817e771fdb28c7bbf006fef25\n- Certificate13 98cca8f54862387f53db5c7574639fce\n- ClientHello13 75e5d3846109be02a1eec3ad7d7a3816\n- EncryptedExtensions13 b2cb1eb1e4fce5d48160385db1c9d46f\n- EndOfEarlyData13 6a8a97d713c2fb45556ca5c478700ecd\n- Finished13 058c438660153b67a0cdb82a21cfa02e\n- Handshake13 383b952094965a67a6016c895b16ba8b\n- HandshakeType13 d0716e6ba407f2b6d9510f0247524331\n- HandshakeType_CertRequest13 24bfe94b47e2e9f6927cd10a59fdb632\n- HandshakeType_CertVerify13 47ee502f9d42906b320b75a477c79c59\n- HandshakeType_Certificate13 1faeac410644474af217412ab64fe6ef\n- HandshakeType_ClientHello13 0ef70b0db4e8ae77bbee834610a56d19\n- HandshakeType_EncryptedExtensions13 068885db029a9debfd60d6d678471c46\n- HandshakeType_EndOfEarlyData13 1fb094ad28e7c9a9d8fa23c7c7ae1eda\n- HandshakeType_Finished13 d05c746f31a2a78e56971417eb48aa35\n- HandshakeType_KeyUpdate13 69156145b6ca1c341f705941ce240117\n- HandshakeType_NewSessionTicket13 b26c124d8eb5aa669409b8b411ccecd6\n- HandshakeType_ServerHello13 a78d3f82f8a0f3a989422f03a363f15f\n- KeyUpdate13 17484503db76f01b679415a21ce3139c\n- NewSessionTicket13 808cbbf26e92339407b38bb13efb70e2\n- ServerHello13 0d31a9c6728368ac25f39996d547d111\n- UpdateNotRequested c4575eef907423fe980635b7f103ca76\n- UpdateRequested 28d764f77880769a19363012a0cd91c9\n- typeOfHandshake13 2111f3d9184dea0070c43516a4d95e00\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- TLS12 86e264f55016c6e6df794e4fd492631b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire d22f25050575ece098500d94f8794364\n- exports: c019ec6f78b2df5f4973500ec979ef22\n- GetResult 4c81ce97f4d8404a984edb1be88d6df6\n- GotError 3ba2ce001a7448af78972900867db0b4\n- GotPartial 114dde172759970db8be830bf2b476e6\n- GotSuccess 03f924041efce85a47509ae816ad253a\n- GotSuccessRemaining cd975cf47edacb8ac9bdf1e5621103ab\n- getList fec159ea704e0c99045ae5025ed2e59d\n- getOpaque16 65684121c9ab28c1ed02a9b059f0b7e8\n- getOpaque24 2d1d8be44e00dd571e7c58f950b3afdb\n- getOpaque8 fee0baa8f43dce4c584cf6f3cd9ee1ee\n- getWord16 53210b7e1f0336d5854b5179b95a5320\n- getWord24 1a2875a4aec34447fe8e84c9a83a3684\n- getWord32 318afc13af4456115529a65984b9e8bb\n- getWords16 da64a02af5790f2b1b0645129ef62f77\n- getWords8 bd63ca5a12b8e3b8526baf6f1ac36ba8\n- putBytes d4e8803239c10a6bc7a3b3c48618c80f\n- putOpaque16 b61d9bc6ef173c35e89fe801a19e66b9\n- putOpaque24 2f895da32f249d62e7fb807058ca6663\n- putOpaque8 7b8c1c2433a348edd4a464ad47d9e0f5\n- putWord16 2933cd4955b8ad9526e155c67d23b000\n- putWord24 40dcedb3cfe6f0dc11322cd927bd4865\n- putWord32 858cbb5fa52c76a7cd1b1e31c093603f\n- putWords16 d79832716afc1ddf90ccbc25dc298fc1\n- putWords8 da9099f253879b814d2552cec11b4154\n- runGet 996f01df99d3c16254aeb35c4f903d92\n- runGetErr d97e5779cbd3d6957173769c265e98ff\n-aad4fdb7bd8bdccf8e5141c8218673e3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT 50bd0ec1dc8d484acea5b9416bd53374\n+ exports: 79c792baf2198e1ee94fe7dc1e3714c6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 51b4d07d155d5602f707014c257b3061\n+ exports: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ getBinaryVersion 14e8261887b9a6c7a4041ce551b33320\n+ getClientRandom32 de0bb90850dcfd6a0a5a2f5a4bdd48dc\n+ getExtensions 69b10ffa954e182a368f225d0110a6f4\n+ getServerRandom32 068147933e307423e71c4c3fd5eddc1b\n+ getSession 2de2aa44c2a099294f52769da59807ef\n+ getSignatureHashAlgorithm aea0a9e4bd25f45ff09b02aefb52b7dc\n+ putBinaryVersion 56342c0f2788c4fdc75a6ae5940f3a78\n+ putClientRandom32 b4267f6f874a27a1333b0071b6ae4b6d\n+ putExtension 3d355bd447b4fa9caf7b2e248a7fdcca\n+ putServerRandom32 146e3b9e8f0d20e854dd1af5d494b9e6\n+ putSession 2729ee968b8b1355bf265d5330f70c6b\n+ putSignatureHashAlgorithm 05bdd4879939f7d742101c6f2718d168\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ valOfType af9b035a7bbfcec3dd9ece9f41bb1460\n+ valToType b90362bf299f03c77eabd334a2d1b429\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ CertRequest13 c297fcc611161514db7ea21b7eeaeb9e\n+ CertVerify13 43b429b70aa19fec8fbf723ef4ef27e6\n+ Certificate13 64f2ff279547e627a9bc52be4b4c1424\n+ ClientHello13 8cbf34f71c9c51c2235f614cb911f32d\n+ EncryptedExtensions13 6acd46b7e72cb94ec783fd88f679f2a0\n+ EndOfEarlyData13 6fc91e0ec812d7109dd2fa9060c670d9\n+ Finished13 1d07addc1e29dffae30d1b3d8c3e9150\n+ Handshake13 110bebac5bf30e9a6be2bfb2e0ea1c41\n+ HandshakeType13 dd0168a265d948c271a07dc1c1fcb812\n+ HandshakeType_CertRequest13 e5e1ba6a55c9e3ecdcf9e90fd727b5a9\n+ HandshakeType_CertVerify13 a0f34282845627e0e39b2102554886d3\n+ HandshakeType_Certificate13 594dba02990252b1cea8ec724065abdd\n+ HandshakeType_ClientHello13 a580b66a06428441b5822548ba1dffae\n+ HandshakeType_EncryptedExtensions13 24a43b89697f4ca763f0e3b7abfed7f5\n+ HandshakeType_EndOfEarlyData13 160eae537793af4f7e25eebc66f77c3b\n+ HandshakeType_Finished13 5ce65229c8744ca6669d860d9743459b\n+ HandshakeType_KeyUpdate13 8a8b6ff94f752139c587e5a56f1919d8\n+ HandshakeType_NewSessionTicket13 62d416cca8d366b892ac14df67ee66d1\n+ HandshakeType_ServerHello13 6505ce2eb7e5934f80b9b137c598e52f\n+ KeyUpdate13 80b0113cf6b715d84ce424efb23085ee\n+ NewSessionTicket13 e11a4b0eb055ec898955bb05ec2ed74f\n+ ServerHello13 967d823a4c9ae1e25eee05fad8c0ef16\n+ UpdateNotRequested f84ddac74602399f1fe173e67b76d9c4\n+ UpdateRequested 91fe30f0a0d63f1065ae92a39dcfde86\n+ typeOfHandshake13 a8ff60ab86a0849cd78152dc3a160ea1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 41d524ce50eba02c10b51a5614aa1299\n+ exports: ca1cde8e79b95b83cfff64487d9a2dca\n+ GetResult 00bd22ed1172862f2e376aa7a81443c4\n+ GotError 2bd4b9ce8624093ef8462d6c314c403e\n+ GotPartial 8bec5da871a6d3a81120ac99f79841a2\n+ GotSuccess de2a400168a7eb99932bacb78f396a62\n+ GotSuccessRemaining 82adb0bf0f484f049590147f7bbb8e5e\n+ getList 75d31ab11dbb4782010537c82690bab3\n+ getOpaque16 74064c856e678d82aa61c82ebe15f137\n+ getOpaque24 9a8294a21dc3a13cbb554e8329fce7f9\n+ getOpaque8 65ad06863d1897a3ae56c33da861d0f9\n+ getWord16 bed355b1d45c0382c747e6b4b3476ed5\n+ getWord24 125e62c8e3825a199b91a9b2b3feda26\n+ getWord32 eb65878de36ed5f5dc09ceedf6edc69c\n+ getWords16 736be8d10ca46f90fcf8b8b5f1ab8c55\n+ getWords8 84b247e66d91985429a121c460f80ef3\n+ putBytes 0a8c64be33fe25acf2ac1c2d334aeb9e\n+ putOpaque16 6082b60c8c690a67c3f8378b547e4485\n+ putOpaque24 844ff601d3d8b698a0ffe32ac0aebca2\n+ putOpaque8 7f7764ec5bc1ccb0c684ed3043a6d1b8\n+ putWord16 d7bc6af8ec64a1478440fdf0861c5296\n+ putWord24 e9cc3f817102a61dd766f391e5767903\n+ putWord32 a35925509b0b08ed0d2973893df777c4\n+ putWords16 79477d7e24bd835e1922f97d85e1f7f8\n+ putWords8 08f109f721a218c0824caf786102499b\n+ runGet 23658239f89533222604f3ed90577769\n+ runGetErr ae3a72431e808ba05c378139cf8feffe\n+ec77d43c44987326c428487e604c3cfd\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-90d9cb108e74c05ece2f99b85d1ce0c8\n+0c5f7f19abb9a2e5264af73af09413b3\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-97f732b1c28a82b4bbdf28a021f67b92\n+ac841229a8e92ee48349f49252b7b64b\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Packet13\"#]\n-96d7dd902e29420226c1669e938c191e\n+f38e4d0214ead5c166bda5f05635069d\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-18082763c1f8ccc1dd1598d7b8107a67\n+862aa04a5e8924f40a196bd828a10887\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-1e6286f927203a8f110d84b0db2a9b3a\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+8899b32b3cb9f390fea87ddb18e6e3b0\n $wencodeHandshake13 ::\n Network.TLS.Struct13.Handshake13\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Inline: [2]]\n-e2c9a7e454aede4003780942f44a3aab\n+06200466604e9e060bad6c46050d1a33\n $wgetMore ::\n GHC.Prim.Int#\n -> Data.ByteString.Internal.Type.ByteString\n -> [Data.ByteString.Internal.Type.ByteString]\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> Data.Serialize.Get.More\n -> t\n@@ -224,35 +224,35 @@\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Serialize.Get.Result r1)\n -> Data.Serialize.Get.Result r1\n StrWork([~, ~, ~, ~, !])\n [TagSig: , LambdaFormInfo: LFReEntrant 8, Arity: 8,\n Strictness: ,\n Inline: [2]]\n-db9a1320a1a5d9c822b76861336023d6\n+e2825d0de6141934506909a70c085a92\n $wgo1 ::\n [(Data.ByteString.Internal.Type.ByteString,\n [Network.TLS.Struct.ExtensionRaw])]\n -> (# [Data.ByteString.Internal.Type.ByteString],\n [[Network.TLS.Struct.ExtensionRaw]] #)\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, Inline: [2]]\n-7386205bdd7124b28fc7042f909c070c\n+f4d4a2275e766449cee1ce8281c537cf\n decodeHandshake1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-47fcc6b02cc5c8a60450ed6c5cd2c6a5\n+a341a9a4662e43b317d69a364909c0b9\n decodeHandshake10 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n@@ -313,15 +313,15 @@\n @r\n s2\n b2\n m2\n w2\n kf\n lvl32 }))]\n-c35e77b026bd540c0d4fe885b0bedfff\n+0e73d2d2f45bc4c30f4abdd35356cb74\n decodeHandshake11 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n@@ -366,26 +366,26 @@\n @r\n s1\n b1\n m1\n w1\n kf\n eta })]\n-16768d78035deb15e61e21d0e145feb0\n+5cef88d52e6749f54ea1bc481a8b4532\n decodeHandshake12 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-6f3bb1b265ed2afc319f3f4a0ab9703f\n+31ccf52092a8f31b5c970f42a9c35e10\n decodeHandshake13 ::\n Network.TLS.Struct13.HandshakeType13\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct13.Handshake13\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: \n@@ -447,15 +447,15 @@\n (Sym (Data.Serialize.Get.N:Get[0]\n _R))\n Network.TLS.Struct13.HandshakeType_KeyUpdate13\n -> decodeHandshake1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n _R)) })]\n-ba4f3d4060261a9ac02f4d005e6d1feb\n+aa6f0f500b284465629c7b9ac5def533\n decodeHandshake14 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n@@ -468,50 +468,50 @@\n (b0['GHC.Types.Many] :: Data.Serialize.Get.Buffer)\n (m0['GHC.Types.Many] :: Data.Serialize.Get.More)\n (w['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Data.Serialize.Get.Failure r)\n (ks['GHC.Types.Many] :: Data.Serialize.Get.Success\n Network.TLS.Struct13.Handshake13 r) ->\n ks s0 b0 m0 w Network.TLS.Struct13.EndOfEarlyData13]\n-f33087a28940b5ffb3fcecde538164d2\n+fdab49ad5501a1ef0faebecf22e5f06d\n decodeHandshake15 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-f9a7a5b75ff4f98bd0c925b6a857ce33\n+1036de5866d15bed041b02c902d1b286\n decodeHandshake16 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-b6f1501c21f5c5e3c477b8c2ea612895\n+c4c098742c58866d2f82a77c1b37f887\n decodeHandshake17 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# decodeHandshake18]\n-803b1f8e8a755f27275b1402171e5996\n+d927fe62288ce27063324d5e13a18ff3\n decodeHandshake18 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"]\"#]\n-9c92168580c2b11186408f2e4f310f07\n+b8b5ac997cfdb1e191e8f4370b3dedf6\n decodeHandshake19 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"handshake[\"#]\n-10ac370e6321ec5bb23e3708df08a31f\n+09b836a3cdab0714960b62c1efd6d1bc\n decodeHandshake2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n@@ -591,25 +591,25 @@\n GHC.Maybe.Nothing -> $w$j bx2 bx2\n GHC.Maybe.Just v\n -> case v of wild3 { GHC.Types.I# y ->\n let {\n x :: GHC.Prim.Int# [] = GHC.Prim.+# bx2 y\n } in\n $w$j x x } } } }]\n-e3c0f8ab67e2656e26c40d4cb1d63611\n+fa63529c9aa46d1ccc10a5e7c965bbf2\n decodeHandshake3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# decodeHandshake4]\n-b45a2f5f1f1ce126804fe7b3b8f2776f\n+260133c9b4c1f7f8b82fe6066d09cbbc\n decodeHandshake4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"Failed reading: getBytes: negative length requested\"#]\n-b34896eb42bf1671c28370ccb347bf0c\n+249b7d3dcb4f768fa2cc6e47e326a3e0\n decodeHandshake5 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n@@ -646,15 +646,15 @@\n kf\n (\\ (s2['GHC.Types.Many] :: Data.Serialize.Get.Input)\n (b2['GHC.Types.Many] :: Data.Serialize.Get.Buffer)[OneShot]\n (m2['GHC.Types.Many] :: Data.Serialize.Get.More)[OneShot]\n (w2['GHC.Types.Many] :: GHC.Types.Int)[OneShot]\n (y['GHC.Types.Many] :: Network.TLS.Struct.Signature)[OneShot] ->\n ks s2 b2 m2 w2 (Network.TLS.Struct13.CertVerify13 a1 y)))]\n-ce6b5e4aad7312c7bf39d874323cf46e\n+de19a8d08d51d3ccef713180ec29da19\n decodeHandshake6 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n@@ -752,39 +752,39 @@\n @r\n s2\n b2\n m2\n w2\n kf\n lvl32 }))]\n-a12f4daf766440eb8cbcb8e0123dab95\n+a86c9bd416287fc9c5add108b5994901\n decodeHandshake7 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n (GHC.Types.Int,\n (Data.ByteString.Internal.Type.ByteString,\n [Network.TLS.Struct.ExtensionRaw]))\n r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-f33d859b1695ebd194bfaa0613deb5bd\n+ece8d5f534e8169cf809e47166b25841\n decodeHandshake8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \":\"#]\n-7770f8c89a4eb08ad8514c42a890a9e5\n+87e6dc6e90601597472759e010b8f5f8\n decodeHandshake9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"Failed reading: error certificate parsing \"#]\n-b049f12d98f8e7d0852f64f6c019f1a6\n+bdce68ab742d76f669468e7bf4aa7098\n decodeHandshakeRecord1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -826,15 +826,15 @@\n kf\n (\\ (s2['GHC.Types.Many] :: Data.Serialize.Get.Input)\n (b2['GHC.Types.Many] :: Data.Serialize.Get.Buffer)[OneShot]\n (m2['GHC.Types.Many] :: Data.Serialize.Get.More)[OneShot]\n (w2['GHC.Types.Many] :: GHC.Types.Int)[OneShot]\n (a2['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)[OneShot] ->\n ks s2 b2 m2 w2 (a1, a2)))]\n-b4b6cd963e59d6c35f829b6846f144b8\n+1b2ce1b8d73f60c2dcfc91dd6432cebe\n decodeHandshakeRecord13 ::\n Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Wire.GetResult\n (Network.TLS.Struct13.HandshakeType13,\n Data.ByteString.Internal.Type.ByteString)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n@@ -844,54 +844,54 @@\n Data.ByteString.Internal.Type.ByteString)\n decodeHandshakeRecord3\n decodeHandshakeRecord1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <(Network.TLS.Struct13.HandshakeType13,\n Data.ByteString.Internal.Type.ByteString)>_R))]\n-0f66e2b3ab8c4c78aeaaeff7cdc4a290\n+e35c8ee6afc5d00e13883920f199a496\n decodeHandshakeRecord2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n Network.TLS.Struct13.HandshakeType13 r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-fa18c9657ca8b95251cf671b9bf5bb22\n+4db7c399d51d649b91c37ebaca6234bc\n decodeHandshakeRecord3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# decodeHandshakeRecord4]\n-89af223d27925d0a87f8d8c4d1aa86d5\n+90f08a47e7f4be8b1236e3323a6943d0\n decodeHandshakeRecord4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"handshake-record\"#]\n-5975403fc15d8fd465c48b36005e2fc7\n+2603609ed4ccb5dee70392b175ab9342\n decodeHandshakes13 ::\n Control.Monad.Error.Class.MonadError\n Network.TLS.Struct.TLSError m =>\n Data.ByteString.Internal.Type.ByteString\n -> m [Network.TLS.Struct13.Handshake13]\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ]\n-da9e3bf04045bf3864531731c8e10917\n+b07142441f4f6c10971c958ae6f01307\n encodeHandshake13 ::\n Network.TLS.Struct13.Handshake13\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (hdsk['GHC.Types.Many] :: Network.TLS.Struct13.Handshake13) ->\n case $wencodeHandshake13 hdsk of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-def498d2d5e1c209b2aec9d694d801d2\n+34db0357039874693ff32e67b3743e07\n getHandshakeType13 ::\n Data.Serialize.Get.Get Network.TLS.Struct13.HandshakeType13\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>,\n Unfolding: Core: \n decodeHandshakeRecord2\n `cast`\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Packet13.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Packet13.hi", "comments": ["Files 88% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Packet13 9066\n- interface hash: 56d3ac0ec9a620ff9286757a7635c3a9\n- ABI hash: b61e025bed77f3aff0aef9bc850f4dab\n- export-list hash: dcfda67e9e6681ffaf88cce2ad1009cf\n+ interface hash: 440d4c771909e2c3682daecc769ad8b0\n+ ABI hash: f4d64ea5bddb188b1213f49b2c700d88\n+ export-list hash: 064fe28e6566335dd6b7d5ce1c45e26d\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 8e9bf7c778fdc640bdca4eeb1e192df5\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 8aaa47c406c36f8b4114e9756deaf3c2\n sig of: Nothing\n@@ -19,20 +19,20 @@\n where\n exports:\n decodeHandshake13\n decodeHandshakeRecord13\n decodeHandshakes13\n encodeHandshake13\n getHandshakeType13\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.ByteString.Builder GHC.Prim.Ext Network.Socket.Info\n Control.Monad.STM Data.Time.Calendar.Gregorian\n@@ -88,126 +88,126 @@\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Data.Serialize.Get 29e3e6c12a581d88b3edea0f032ee115\n import -/ Data.Serialize.Put af999660168247b705c16993920d9948\n import -/ Data.X509 eb43b52335508fb34e2c715616d270b9\n import -/ Data.X509.CertificateChain ed92da6cd7fadb68848b0fb45592809a\n import -/ Control.Monad.Error.Class 2a27a26a457ff48d6ed279bcedd7ff7b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT 56fd240dade73c21dbe4eb4576da6cb9\n- exports: ed4ca275381204177a088a365f94059f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 1fb2e8ee437de13f0300d196ae75b717\n- exports: 53973edbba1398709f0b4c95c26ec5a9\n- getBinaryVersion 77574f748f2caa24b5ad061c7ed4303a\n- getClientRandom32 47effa4270727b7e30ceaa5f06fa5ba4\n- getExtensions 2d979f70b570c51a9bbbbb66d82e7f54\n- getServerRandom32 2eadfbc715e9058f02ccdecec83f7670\n- getSession 022160f286ccd9549b51930678c34c7f\n- getSignatureHashAlgorithm d8acbf6a7aeb6586bf094283e491c76e\n- putBinaryVersion bb9ac70b9045d4d45b4d04cbc361e9c5\n- putClientRandom32 b3306a2c030b1fbc27ba01d18b282866\n- putExtension de8cdb1c54b0bb5bbacd87ed55d3f338\n- putServerRandom32 6adf1eec1c9d538eba08ce6d7fbd79e7\n- putSession b31306badd3428422422482528ec2089\n- putSignatureHashAlgorithm 54d035141fe1768a9c2e2b3446efe4b4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- valOfType fba21d3f131c9f62c8e32d6d2ad08787\n- valToType cc9f32451831713e1d263a8a22346763\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- CertRequest13 4c0d5435ed267aec6f00d39821c40c81\n- CertVerify13 9230ff9817e771fdb28c7bbf006fef25\n- Certificate13 98cca8f54862387f53db5c7574639fce\n- ClientHello13 75e5d3846109be02a1eec3ad7d7a3816\n- EncryptedExtensions13 b2cb1eb1e4fce5d48160385db1c9d46f\n- EndOfEarlyData13 6a8a97d713c2fb45556ca5c478700ecd\n- Finished13 058c438660153b67a0cdb82a21cfa02e\n- Handshake13 383b952094965a67a6016c895b16ba8b\n- HandshakeType13 d0716e6ba407f2b6d9510f0247524331\n- HandshakeType_CertRequest13 24bfe94b47e2e9f6927cd10a59fdb632\n- HandshakeType_CertVerify13 47ee502f9d42906b320b75a477c79c59\n- HandshakeType_Certificate13 1faeac410644474af217412ab64fe6ef\n- HandshakeType_ClientHello13 0ef70b0db4e8ae77bbee834610a56d19\n- HandshakeType_EncryptedExtensions13 068885db029a9debfd60d6d678471c46\n- HandshakeType_EndOfEarlyData13 1fb094ad28e7c9a9d8fa23c7c7ae1eda\n- HandshakeType_Finished13 d05c746f31a2a78e56971417eb48aa35\n- HandshakeType_KeyUpdate13 69156145b6ca1c341f705941ce240117\n- HandshakeType_NewSessionTicket13 b26c124d8eb5aa669409b8b411ccecd6\n- HandshakeType_ServerHello13 a78d3f82f8a0f3a989422f03a363f15f\n- KeyUpdate13 17484503db76f01b679415a21ce3139c\n- NewSessionTicket13 808cbbf26e92339407b38bb13efb70e2\n- ServerHello13 0d31a9c6728368ac25f39996d547d111\n- UpdateNotRequested c4575eef907423fe980635b7f103ca76\n- UpdateRequested 28d764f77880769a19363012a0cd91c9\n- typeOfHandshake13 2111f3d9184dea0070c43516a4d95e00\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- TLS12 86e264f55016c6e6df794e4fd492631b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire d22f25050575ece098500d94f8794364\n- exports: c019ec6f78b2df5f4973500ec979ef22\n- GetResult 4c81ce97f4d8404a984edb1be88d6df6\n- GotError 3ba2ce001a7448af78972900867db0b4\n- GotPartial 114dde172759970db8be830bf2b476e6\n- GotSuccess 03f924041efce85a47509ae816ad253a\n- GotSuccessRemaining cd975cf47edacb8ac9bdf1e5621103ab\n- getList fec159ea704e0c99045ae5025ed2e59d\n- getOpaque16 65684121c9ab28c1ed02a9b059f0b7e8\n- getOpaque24 2d1d8be44e00dd571e7c58f950b3afdb\n- getOpaque8 fee0baa8f43dce4c584cf6f3cd9ee1ee\n- getWord16 53210b7e1f0336d5854b5179b95a5320\n- getWord24 1a2875a4aec34447fe8e84c9a83a3684\n- getWord32 318afc13af4456115529a65984b9e8bb\n- getWords16 da64a02af5790f2b1b0645129ef62f77\n- getWords8 bd63ca5a12b8e3b8526baf6f1ac36ba8\n- putBytes d4e8803239c10a6bc7a3b3c48618c80f\n- putOpaque16 b61d9bc6ef173c35e89fe801a19e66b9\n- putOpaque24 2f895da32f249d62e7fb807058ca6663\n- putOpaque8 7b8c1c2433a348edd4a464ad47d9e0f5\n- putWord16 2933cd4955b8ad9526e155c67d23b000\n- putWord24 40dcedb3cfe6f0dc11322cd927bd4865\n- putWord32 858cbb5fa52c76a7cd1b1e31c093603f\n- putWords16 d79832716afc1ddf90ccbc25dc298fc1\n- putWords8 da9099f253879b814d2552cec11b4154\n- runGet 996f01df99d3c16254aeb35c4f903d92\n- runGetErr d97e5779cbd3d6957173769c265e98ff\n-aad4fdb7bd8bdccf8e5141c8218673e3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT 50bd0ec1dc8d484acea5b9416bd53374\n+ exports: 79c792baf2198e1ee94fe7dc1e3714c6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 51b4d07d155d5602f707014c257b3061\n+ exports: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ getBinaryVersion 14e8261887b9a6c7a4041ce551b33320\n+ getClientRandom32 de0bb90850dcfd6a0a5a2f5a4bdd48dc\n+ getExtensions 69b10ffa954e182a368f225d0110a6f4\n+ getServerRandom32 068147933e307423e71c4c3fd5eddc1b\n+ getSession 2de2aa44c2a099294f52769da59807ef\n+ getSignatureHashAlgorithm aea0a9e4bd25f45ff09b02aefb52b7dc\n+ putBinaryVersion 56342c0f2788c4fdc75a6ae5940f3a78\n+ putClientRandom32 b4267f6f874a27a1333b0071b6ae4b6d\n+ putExtension 3d355bd447b4fa9caf7b2e248a7fdcca\n+ putServerRandom32 146e3b9e8f0d20e854dd1af5d494b9e6\n+ putSession 2729ee968b8b1355bf265d5330f70c6b\n+ putSignatureHashAlgorithm 05bdd4879939f7d742101c6f2718d168\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ valOfType af9b035a7bbfcec3dd9ece9f41bb1460\n+ valToType b90362bf299f03c77eabd334a2d1b429\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ CertRequest13 c297fcc611161514db7ea21b7eeaeb9e\n+ CertVerify13 43b429b70aa19fec8fbf723ef4ef27e6\n+ Certificate13 64f2ff279547e627a9bc52be4b4c1424\n+ ClientHello13 8cbf34f71c9c51c2235f614cb911f32d\n+ EncryptedExtensions13 6acd46b7e72cb94ec783fd88f679f2a0\n+ EndOfEarlyData13 6fc91e0ec812d7109dd2fa9060c670d9\n+ Finished13 1d07addc1e29dffae30d1b3d8c3e9150\n+ Handshake13 110bebac5bf30e9a6be2bfb2e0ea1c41\n+ HandshakeType13 dd0168a265d948c271a07dc1c1fcb812\n+ HandshakeType_CertRequest13 e5e1ba6a55c9e3ecdcf9e90fd727b5a9\n+ HandshakeType_CertVerify13 a0f34282845627e0e39b2102554886d3\n+ HandshakeType_Certificate13 594dba02990252b1cea8ec724065abdd\n+ HandshakeType_ClientHello13 a580b66a06428441b5822548ba1dffae\n+ HandshakeType_EncryptedExtensions13 24a43b89697f4ca763f0e3b7abfed7f5\n+ HandshakeType_EndOfEarlyData13 160eae537793af4f7e25eebc66f77c3b\n+ HandshakeType_Finished13 5ce65229c8744ca6669d860d9743459b\n+ HandshakeType_KeyUpdate13 8a8b6ff94f752139c587e5a56f1919d8\n+ HandshakeType_NewSessionTicket13 62d416cca8d366b892ac14df67ee66d1\n+ HandshakeType_ServerHello13 6505ce2eb7e5934f80b9b137c598e52f\n+ KeyUpdate13 80b0113cf6b715d84ce424efb23085ee\n+ NewSessionTicket13 e11a4b0eb055ec898955bb05ec2ed74f\n+ ServerHello13 967d823a4c9ae1e25eee05fad8c0ef16\n+ UpdateNotRequested f84ddac74602399f1fe173e67b76d9c4\n+ UpdateRequested 91fe30f0a0d63f1065ae92a39dcfde86\n+ typeOfHandshake13 a8ff60ab86a0849cd78152dc3a160ea1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 41d524ce50eba02c10b51a5614aa1299\n+ exports: ca1cde8e79b95b83cfff64487d9a2dca\n+ GetResult 00bd22ed1172862f2e376aa7a81443c4\n+ GotError 2bd4b9ce8624093ef8462d6c314c403e\n+ GotPartial 8bec5da871a6d3a81120ac99f79841a2\n+ GotSuccess de2a400168a7eb99932bacb78f396a62\n+ GotSuccessRemaining 82adb0bf0f484f049590147f7bbb8e5e\n+ getList 75d31ab11dbb4782010537c82690bab3\n+ getOpaque16 74064c856e678d82aa61c82ebe15f137\n+ getOpaque24 9a8294a21dc3a13cbb554e8329fce7f9\n+ getOpaque8 65ad06863d1897a3ae56c33da861d0f9\n+ getWord16 bed355b1d45c0382c747e6b4b3476ed5\n+ getWord24 125e62c8e3825a199b91a9b2b3feda26\n+ getWord32 eb65878de36ed5f5dc09ceedf6edc69c\n+ getWords16 736be8d10ca46f90fcf8b8b5f1ab8c55\n+ getWords8 84b247e66d91985429a121c460f80ef3\n+ putBytes 0a8c64be33fe25acf2ac1c2d334aeb9e\n+ putOpaque16 6082b60c8c690a67c3f8378b547e4485\n+ putOpaque24 844ff601d3d8b698a0ffe32ac0aebca2\n+ putOpaque8 7f7764ec5bc1ccb0c684ed3043a6d1b8\n+ putWord16 d7bc6af8ec64a1478440fdf0861c5296\n+ putWord24 e9cc3f817102a61dd766f391e5767903\n+ putWord32 a35925509b0b08ed0d2973893df777c4\n+ putWords16 79477d7e24bd835e1922f97d85e1f7f8\n+ putWords8 08f109f721a218c0824caf786102499b\n+ runGet 23658239f89533222604f3ed90577769\n+ runGetErr ae3a72431e808ba05c378139cf8feffe\n+ec77d43c44987326c428487e604c3cfd\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-90d9cb108e74c05ece2f99b85d1ce0c8\n+0c5f7f19abb9a2e5264af73af09413b3\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-97f732b1c28a82b4bbdf28a021f67b92\n+ac841229a8e92ee48349f49252b7b64b\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Packet13\"#]\n-96d7dd902e29420226c1669e938c191e\n+f38e4d0214ead5c166bda5f05635069d\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-18082763c1f8ccc1dd1598d7b8107a67\n+862aa04a5e8924f40a196bd828a10887\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-1e6286f927203a8f110d84b0db2a9b3a\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+8899b32b3cb9f390fea87ddb18e6e3b0\n $wencodeHandshake13 ::\n Network.TLS.Struct13.Handshake13\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Inline: [2]]\n-e2c9a7e454aede4003780942f44a3aab\n+06200466604e9e060bad6c46050d1a33\n $wgetMore ::\n GHC.Prim.Int#\n -> Data.ByteString.Internal.Type.ByteString\n -> [Data.ByteString.Internal.Type.ByteString]\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> Data.Serialize.Get.More\n -> t\n@@ -224,35 +224,35 @@\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Serialize.Get.Result r1)\n -> Data.Serialize.Get.Result r1\n StrWork([~, ~, ~, ~, !])\n [TagSig: , LambdaFormInfo: LFReEntrant 8, Arity: 8,\n Strictness: ,\n Inline: [2]]\n-db9a1320a1a5d9c822b76861336023d6\n+e2825d0de6141934506909a70c085a92\n $wgo1 ::\n [(Data.ByteString.Internal.Type.ByteString,\n [Network.TLS.Struct.ExtensionRaw])]\n -> (# [Data.ByteString.Internal.Type.ByteString],\n [[Network.TLS.Struct.ExtensionRaw]] #)\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, Inline: [2]]\n-7386205bdd7124b28fc7042f909c070c\n+f4d4a2275e766449cee1ce8281c537cf\n decodeHandshake1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-47fcc6b02cc5c8a60450ed6c5cd2c6a5\n+a341a9a4662e43b317d69a364909c0b9\n decodeHandshake10 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n@@ -313,15 +313,15 @@\n @r\n s2\n b2\n m2\n w2\n kf\n lvl32 }))]\n-c35e77b026bd540c0d4fe885b0bedfff\n+0e73d2d2f45bc4c30f4abdd35356cb74\n decodeHandshake11 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n@@ -366,26 +366,26 @@\n @r\n s1\n b1\n m1\n w1\n kf\n eta })]\n-16768d78035deb15e61e21d0e145feb0\n+5cef88d52e6749f54ea1bc481a8b4532\n decodeHandshake12 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-6f3bb1b265ed2afc319f3f4a0ab9703f\n+31ccf52092a8f31b5c970f42a9c35e10\n decodeHandshake13 ::\n Network.TLS.Struct13.HandshakeType13\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct13.Handshake13\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: \n@@ -447,15 +447,15 @@\n (Sym (Data.Serialize.Get.N:Get[0]\n _R))\n Network.TLS.Struct13.HandshakeType_KeyUpdate13\n -> decodeHandshake1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n _R)) })]\n-ba4f3d4060261a9ac02f4d005e6d1feb\n+aa6f0f500b284465629c7b9ac5def533\n decodeHandshake14 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n@@ -468,50 +468,50 @@\n (b0['GHC.Types.Many] :: Data.Serialize.Get.Buffer)\n (m0['GHC.Types.Many] :: Data.Serialize.Get.More)\n (w['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Data.Serialize.Get.Failure r)\n (ks['GHC.Types.Many] :: Data.Serialize.Get.Success\n Network.TLS.Struct13.Handshake13 r) ->\n ks s0 b0 m0 w Network.TLS.Struct13.EndOfEarlyData13]\n-f33087a28940b5ffb3fcecde538164d2\n+fdab49ad5501a1ef0faebecf22e5f06d\n decodeHandshake15 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-f9a7a5b75ff4f98bd0c925b6a857ce33\n+1036de5866d15bed041b02c902d1b286\n decodeHandshake16 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-b6f1501c21f5c5e3c477b8c2ea612895\n+c4c098742c58866d2f82a77c1b37f887\n decodeHandshake17 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# decodeHandshake18]\n-803b1f8e8a755f27275b1402171e5996\n+d927fe62288ce27063324d5e13a18ff3\n decodeHandshake18 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"]\"#]\n-9c92168580c2b11186408f2e4f310f07\n+b8b5ac997cfdb1e191e8f4370b3dedf6\n decodeHandshake19 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"handshake[\"#]\n-10ac370e6321ec5bb23e3708df08a31f\n+09b836a3cdab0714960b62c1efd6d1bc\n decodeHandshake2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n@@ -591,25 +591,25 @@\n GHC.Maybe.Nothing -> $w$j bx2 bx2\n GHC.Maybe.Just v\n -> case v of wild3 { GHC.Types.I# y ->\n let {\n x :: GHC.Prim.Int# [] = GHC.Prim.+# bx2 y\n } in\n $w$j x x } } } }]\n-e3c0f8ab67e2656e26c40d4cb1d63611\n+fa63529c9aa46d1ccc10a5e7c965bbf2\n decodeHandshake3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# decodeHandshake4]\n-b45a2f5f1f1ce126804fe7b3b8f2776f\n+260133c9b4c1f7f8b82fe6066d09cbbc\n decodeHandshake4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"Failed reading: getBytes: negative length requested\"#]\n-b34896eb42bf1671c28370ccb347bf0c\n+249b7d3dcb4f768fa2cc6e47e326a3e0\n decodeHandshake5 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n@@ -646,15 +646,15 @@\n kf\n (\\ (s2['GHC.Types.Many] :: Data.Serialize.Get.Input)\n (b2['GHC.Types.Many] :: Data.Serialize.Get.Buffer)[OneShot]\n (m2['GHC.Types.Many] :: Data.Serialize.Get.More)[OneShot]\n (w2['GHC.Types.Many] :: GHC.Types.Int)[OneShot]\n (y['GHC.Types.Many] :: Network.TLS.Struct.Signature)[OneShot] ->\n ks s2 b2 m2 w2 (Network.TLS.Struct13.CertVerify13 a1 y)))]\n-ce6b5e4aad7312c7bf39d874323cf46e\n+de19a8d08d51d3ccef713180ec29da19\n decodeHandshake6 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n@@ -752,39 +752,39 @@\n @r\n s2\n b2\n m2\n w2\n kf\n lvl32 }))]\n-a12f4daf766440eb8cbcb8e0123dab95\n+a86c9bd416287fc9c5add108b5994901\n decodeHandshake7 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n (GHC.Types.Int,\n (Data.ByteString.Internal.Type.ByteString,\n [Network.TLS.Struct.ExtensionRaw]))\n r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-f33d859b1695ebd194bfaa0613deb5bd\n+ece8d5f534e8169cf809e47166b25841\n decodeHandshake8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \":\"#]\n-7770f8c89a4eb08ad8514c42a890a9e5\n+87e6dc6e90601597472759e010b8f5f8\n decodeHandshake9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"Failed reading: error certificate parsing \"#]\n-b049f12d98f8e7d0852f64f6c019f1a6\n+bdce68ab742d76f669468e7bf4aa7098\n decodeHandshakeRecord1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -826,15 +826,15 @@\n kf\n (\\ (s2['GHC.Types.Many] :: Data.Serialize.Get.Input)\n (b2['GHC.Types.Many] :: Data.Serialize.Get.Buffer)[OneShot]\n (m2['GHC.Types.Many] :: Data.Serialize.Get.More)[OneShot]\n (w2['GHC.Types.Many] :: GHC.Types.Int)[OneShot]\n (a2['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)[OneShot] ->\n ks s2 b2 m2 w2 (a1, a2)))]\n-b4b6cd963e59d6c35f829b6846f144b8\n+1b2ce1b8d73f60c2dcfc91dd6432cebe\n decodeHandshakeRecord13 ::\n Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Wire.GetResult\n (Network.TLS.Struct13.HandshakeType13,\n Data.ByteString.Internal.Type.ByteString)\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: ,\n@@ -844,54 +844,54 @@\n Data.ByteString.Internal.Type.ByteString)\n decodeHandshakeRecord3\n decodeHandshakeRecord1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <(Network.TLS.Struct13.HandshakeType13,\n Data.ByteString.Internal.Type.ByteString)>_R))]\n-0f66e2b3ab8c4c78aeaaeff7cdc4a290\n+e35c8ee6afc5d00e13883920f199a496\n decodeHandshakeRecord2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n Network.TLS.Struct13.HandshakeType13 r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>]\n-fa18c9657ca8b95251cf671b9bf5bb22\n+4db7c399d51d649b91c37ebaca6234bc\n decodeHandshakeRecord3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# decodeHandshakeRecord4]\n-89af223d27925d0a87f8d8c4d1aa86d5\n+90f08a47e7f4be8b1236e3323a6943d0\n decodeHandshakeRecord4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"handshake-record\"#]\n-5975403fc15d8fd465c48b36005e2fc7\n+2603609ed4ccb5dee70392b175ab9342\n decodeHandshakes13 ::\n Control.Monad.Error.Class.MonadError\n Network.TLS.Struct.TLSError m =>\n Data.ByteString.Internal.Type.ByteString\n -> m [Network.TLS.Struct13.Handshake13]\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ]\n-da9e3bf04045bf3864531731c8e10917\n+b07142441f4f6c10971c958ae6f01307\n encodeHandshake13 ::\n Network.TLS.Struct13.Handshake13\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: , CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (hdsk['GHC.Types.Many] :: Network.TLS.Struct13.Handshake13) ->\n case $wencodeHandshake13 hdsk of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-def498d2d5e1c209b2aec9d694d801d2\n+34db0357039874693ff32e67b3743e07\n getHandshakeType13 ::\n Data.Serialize.Get.Get Network.TLS.Struct13.HandshakeType13\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L>,\n Unfolding: Core: \n decodeHandshakeRecord2\n `cast`\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Parameters.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Parameters.dyn_hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Parameters 9066\n- interface hash: de3370ed20d60b41edd5a75b9e6378bb\n- ABI hash: fb4c455d70f517e6745955d6cc28c67e\n- export-list hash: 92704bc9024a93dba1620b4806fbfff2\n+ interface hash: 6b40c0e814858683003fe569d58b1ed4\n+ ABI hash: 86a5c6fc41a0696d0f65da8b5352faf8\n+ export-list hash: 59776901c4dca39cbd2532c96d526353\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: c340ed2d0d2b240f884769b683f16b5b\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: a32d20a5ac5149022513a252ce75b821\n sig of: Nothing\n@@ -30,26 +30,26 @@\n OnServerCertificate\n ServerHooks{ServerHooks onALPNClientSuggest onCipherChoosing onClientCertificate onEncryptedExtensionsCreating onNewHandshake onServerNameIndication onUnverifiedClientCert}\n ServerParams{ServerParams serverCACertificates serverDHEParams serverDebug serverEarlyDataSize serverHooks serverShared serverSupported serverTicketLifetime serverWantClientCert}\n Shared{Shared sharedCAStore sharedCredentials sharedHelloExtensions sharedSessionManager sharedValidationCache}\n Supported{Supported supportedCiphers supportedClientInitiatedRenegotiation supportedCompressions supportedEmptyPacket supportedExtendedMasterSec supportedFallbackScsv supportedGroups supportedHashSignatures supportedSecureRenegotiation supportedSession supportedVersions}\n Network.TLS.X509.CertificateRejectReason{Network.TLS.X509.CertificateRejectAbsent Network.TLS.X509.CertificateRejectExpired Network.TLS.X509.CertificateRejectOther Network.TLS.X509.CertificateRejectRevoked Network.TLS.X509.CertificateRejectUnknownCA}\n Network.TLS.X509.CertificateUsage{Network.TLS.X509.CertificateUsageAccept Network.TLS.X509.CertificateUsageReject}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Credentials\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Credentials\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n data-default-class-0.1.2.2-3kQ3c1XRgoF7FRZl6AkjT7\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.ByteString.Builder GHC.Prim.Ext Network.Socket.Info\n Control.Monad.STM Data.Time.Calendar.Gregorian\n@@ -106,126 +106,126 @@\n import -/ Data.X509.Validation c2bad0d7b76bc751934e82f096c22b1e\n import -/ Data.X509.Validation.Cache 233404ff91f38fa62fbdf54f1e1ffffe\n import -/ Data.X509.Validation.Types 3ab5a1959e19ca0d6492eff70a1975b1\n import -/ Data.Default.Class 0a7312d77ec55161a4a2b9d819a6b7ca\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Network.Socket.Info dbc95dbe7d787bfe303a0bd7d9a29d95\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- Cipher 7d0ba1e0b61df89909248d95dde846d8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression 6125ad53657f1b714b001895d6599982\n- exports: 28edbe73328311d029ac84271850fbbb\n- Compression e59c75ce7f9781b3b39c83afede8edf9\n- nullCompression f0eee6b76ac93a1ba2110dc63b6b41b5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Credentials 41d2bfdbab111e7cef21d19f1f1c5152\n- exports: b5d89f7d7c9e644bb2a0282ee99be679\n- Credentials daa69e6b1a95c9f28e31ce4d6fe3cedb\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH c90169e282247f053cf41354d03493a4\n- DHParams f08f9a19dc9766e6e80c7fd62f9406e4\n- DHPublic 6819dc915a421095dc600964bbe39c39\n- dhParamsGetBits f5b0f8d52c4ea6e8a18d77f8db301062\n- dhParamsGetG d4a27bcb2029732387b58c5e65a8da87\n- dhParamsGetP 637b3ded7423b170ee90ae6b468e043a\n- dhUnwrapPublic a2bf608725439b0df56f89a342e08986\n- dhValid 656ce3cfb64db033de03330ea844c95a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- FFDHE3072 adc3178a6e94927bcb3718f63ea77aeb\n- FFDHE4096 65dbeec65d8fb1d597562c19acf63d6c\n- FFDHE6144 96f2254d73d94cfa8c1c38985d742590\n- FFDHE8192 19c5e3cf7f611d88c558b2ee3ba8bae3\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n- P256 b9111f0603e0b250490516a6a4b03c8e\n- P384 164b2ed7ec1961c0f204df3793e76f83\n- P521 9196d439915e93161bec8fc293d5960d\n- X25519 ec0636ad3f1f59432452bbff77ace63d\n- X448 038faeb3dfbaeccc507a7b1ae08a2c1f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension b3be862e7fbe9d8eb08b5c77f35d2e88\n- exports: 3bd4ffeec24bd6c39d8ce294c198b881\n- MaxFragment1024 31f8354f17e651a1d4da3d7058810956\n- MaxFragment2048 d4c39dc8efb1fa7512ffd5be0b606e7c\n- MaxFragment4096 ee60279410e1ac6b1647b34b6cdc126e\n- MaxFragment512 8ccf1269a7c8f2f0218c80e2a3ecda87\n- MaxFragmentEnum ec6a3b2c3e2c3e884f6e276b4508c238\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement 527f1b1b0b11068d20ae4a6d4957223a\n- exports: 42c39cddc26dfa1861e09b3cb3b9e7ba\n- Measurement fb4cfc4e521e6e95b640ec73274100cc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG 8ffdf02929b5a85d1ce6d1b350cc2978\n- exports: a5f692cdc4593a469b222c54d9c14987\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session ff97feb12a540b0e7f64a83207433df0\n- exports: 516995b565d482e215ef188489d7886e\n- SessionManager b2217b60a58d1f2285274984027f7156\n- noSessionManager becdfa6c07b5b5d4c926778ad8c2d8b7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- CertificateType 9b53eff86c2c212977197d97d218a158\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- HashIntrinsic 65c86075072370979447f23781cb23a2\n- HashSHA1 f963dd877d94aa8ff9b419d14a3c8039\n- HashSHA256 76a0c170cd1566e2c49e4c9ca9b0e798\n- HashSHA384 87a45a190c38d29d2e7b843d2c91488e\n- HashSHA512 794a380792327369fe01de581b8202a7\n- SignatureDSS 47fff4b1c549c656ebc07c730199e458\n- SignatureECDSA 529efd00a9368f38babbe9fbca8d5a8c\n- SignatureEd25519 1d0455484059993b33ae35392a4c478b\n- SignatureEd448 46c590521556e97669344c9538fed206\n- SignatureRSA d2fa3d6b3e18abb11008e981c9fbf569\n- SignatureRSApssRSAeSHA256 76109a197b5f4d75e4695e7e002e0130\n- SignatureRSApssRSAeSHA384 eaf3e06873ecffc1c45ee93974a33f7f\n- SignatureRSApssRSAeSHA512 0f8f1169ef0efdb885e421005db83ad2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- SessionData 164464b7166aac758f67f253e9ae7827\n- SessionID 35f6f86f9e7f0c588c21a25919ca21d9\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS11 4ea555fb1ebeebacd9d7181d116cb272\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 01adca481d8ce9e8639a1976887d3d69\n- exports: 25a983354faffbe3c01d945ae4385e25\n- CertificateRejectAbsent ddfd44090d2997fae08bd0efaf1ac356\n- CertificateRejectExpired 8f642e436160ad6720965e5c8c875f3b\n- CertificateRejectOther b575e9172f25c346ee3feba134c74624\n- CertificateRejectReason 5597a0cd3d671e22973b7c5056b3fa6f\n- CertificateRejectRevoked 7187fa90a10dc8ba757cb8f053362eb2\n- CertificateRejectUnknownCA 02a0b5d3428cdc6c15119f8bb3eeeaf8\n- CertificateUsage 06aeb22ae530cf8991a260c6e4efaa96\n- CertificateUsageAccept 1029a1843c5db8efebbfa82cefdddb64\n- CertificateUsageReject b38e5b5abdcfb2d05dff5539f8eec71c\n-dd15148cd1946c015f17c14b45fb7829\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ Cipher ed8b9fe9813ea2d26495ce9caa5fa1be\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression a3eb69daa77b381a0104abc9d9ad85c9\n+ exports: 028827811a4ba884d71b97b15793e4df\n+ Compression 1e85bf3c92df2101ab1ae8f4e341a751\n+ nullCompression bf58af3b8b486d38bce14430b9579b86\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Credentials b9feff976f4ea87f14562a471ae3df9b\n+ exports: 5071fbdedfcf64ba0e0d8c1b273ed864\n+ Credentials 6f78eee6c7db078a62e4fbf2dccef6bf\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH fe2e7eda10f7cc9b5cac193e5ef9b4f6\n+ DHParams bfd906106f45c4af31a437602c6e4511\n+ DHPublic 180900e59b3091653a9e1c5f45bde661\n+ dhParamsGetBits d1896319eea9109f8846a5976846f816\n+ dhParamsGetG 0c9e4e250433cfe5ded12712eb7c3215\n+ dhParamsGetP a4c077aaadd9a2d23a6b9c7064231b30\n+ dhUnwrapPublic cfe2e45fc69b30a1edc9da89e14b115d\n+ dhValid 86337941d839649cb580499f4c5849c8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ FFDHE3072 ce8dc4868f8997e4a00be8b7de0a8e0d\n+ FFDHE4096 fc3a16b789b8e595c884e142a78e5c2a\n+ FFDHE6144 5136100dbcafe05e9e5abb071666a9eb\n+ FFDHE8192 cc741d732419a3a64b131f23c05aae28\n+ Group 60c6830f782d1faee8960853fdb153b1\n+ P256 06f55874d8dce3dc9c56b29eac878719\n+ P384 6f965486320f4fb83c6ad268dfdb8ea8\n+ P521 1f3b8f0907876768d2330e6257613fe1\n+ X25519 efd0a1faa33b3e59f4ee380d36ab1704\n+ X448 9d9705c7a613279da674669ddb2bbdbd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 59787d059bca205b0d2ea838576fbf22\n+ exports: 13cca38dfe8787b7e91752fc27e9ecd2\n+ MaxFragment1024 a8679e0e86badb7cafa8064f4a7f6b3c\n+ MaxFragment2048 b0b39facd72ccec82c61860fd0bedd4a\n+ MaxFragment4096 46f3b874a35a4bc36c0133e503ce6ddc\n+ MaxFragment512 e082269c110db382fe92e2418c1b47f5\n+ MaxFragmentEnum 44ebdb6a9e0ef2c7fceedba46c6d334f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement 69d1defa0d8ff7c6e5c7135bbff74386\n+ exports: c6dde2cde703c813dc8b980514fce0f3\n+ Measurement 086f1d5bc011d2192c421d9ce1b147f5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG eb3a32163ed87849308a2b35c8a4be11\n+ exports: f92daef80441bfadfd7762e66ff5c5d3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session 7deac5670474a024c333cab7dc67dc46\n+ exports: 3d6aeef1b3e417b048ebe4f94f09b841\n+ SessionManager 7bf7263e02745bcd2b7780d53322b4a2\n+ noSessionManager 8ba878d636e90e9b0e4875c018b8f054\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ CertificateType 917cc8a5ed731f55c86b5e23e862a232\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ HashIntrinsic 456acea058eca7a9903f6000db40cec9\n+ HashSHA1 18d3bacde60df993323e9ba968c994f4\n+ HashSHA256 303ec4d5c8f04e825ac8d02daacbe636\n+ HashSHA384 a77364c9cb2436ebe0e24c7cd4568d80\n+ HashSHA512 47bab2111316a2f1e68c671560ce2d38\n+ SignatureDSS 90ec3946f51c9da01f5e2b0d09f077c1\n+ SignatureECDSA aaf74f696837cbb90b5621e243192659\n+ SignatureEd25519 6ae12ec9926ab6c8cb6cc6959362fc65\n+ SignatureEd448 562af2f6eee6366637cd02e9d25a0abe\n+ SignatureRSA f0732b325794a93e9ccba763734f3edc\n+ SignatureRSApssRSAeSHA256 2856933ad29b495317cae1f65c304e92\n+ SignatureRSApssRSAeSHA384 3f7eb30de6f080d869b2520f7dbedd09\n+ SignatureRSApssRSAeSHA512 6e6904aed072964901d374a216aa1faa\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ SessionData 62e81278e13bde6aa4e09b304b5893a2\n+ SessionID 08fbe25254de34281c2380d08f8bc135\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS11 c6fe64bc22a4695f523db80fd4e6a91d\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 06f45c767567a31e010cc819f5e777dd\n+ exports: 3aff74d28f026811aa3db4c19107be92\n+ CertificateRejectAbsent ff8c03055018f6e0303db86d8b605f7d\n+ CertificateRejectExpired 9254af41c43f489d26ae4a405765f492\n+ CertificateRejectOther 2572d84c810b0f73baf8f8e0b18e60d2\n+ CertificateRejectReason c8610fc5f55ac6150f0131c037940a76\n+ CertificateRejectRevoked 4b6ac974f637f80773b79c620f54c1c6\n+ CertificateRejectUnknownCA b8476fb349c553a76776f116d4826d10\n+ CertificateUsage c4c4125fc15b60c119b61c05d62ae51f\n+ CertificateUsageAccept 224a102c202e979a1bb9cbaffa865d6a\n+ CertificateUsageReject 72b56c6ae30731293a989b5ec0a6ae75\n+6a615c0a12b3f7b928f848dea7363012\n $fDefaultClientHooks :: Data.Default.Class.Default ClientHooks\n DFunId\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fDefaultClientHooks_$cdef\n `cast`\n (Sym (Data.Default.Class.N:Default[0] _N))]\n-7dc259d611040f25c7cba1ce88d9cfac\n+ed159ab37108b9e2667ce74232da5a60\n $fDefaultClientHooks1 ::\n Network.TLS.Crypto.DH.DHParams\n -> Network.TLS.Crypto.DH.DHPublic\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GroupUsage #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(SL,ML,ML)>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (eta['GHC.Types.Many] :: Network.TLS.Crypto.DH.DHParams)\n (eta1['GHC.Types.Many] :: Network.TLS.Crypto.DH.DHPublic)\n (eta2['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case eta of wild { Crypto.PubKey.DH.Params ww ww1 ww2 ->\n $w$cdef ww ww1 ww2 eta1 eta2 }]\n-745c0346ce78eddd6e029991c3a028f0\n+a32537f1099f7e00b0676bc91ef27446\n $fDefaultClientHooks10 ::\n ([Network.TLS.Struct.CertificateType],\n GHC.Maybe.Maybe [Network.TLS.Struct.HashAndSignatureAlgorithm],\n [Data.X509.DistinguishedName.DistinguishedName])\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe\n@@ -240,60 +240,60 @@\n [Network.TLS.Struct.HashAndSignatureAlgorithm],\n [Data.X509.DistinguishedName.DistinguishedName]))\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s,\n GHC.Maybe.Nothing\n @(Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey) #)]\n-dd25b1d1a21bfa79897386add1eacac1\n+36e7ce8559e33e522eb8af34107f2589\n $fDefaultClientHooks2 :: GroupUsage\n [TagSig: , LambdaFormInfo: LFCon[GroupUsageUnsupported],\n Unfolding: Core: \n GroupUsageUnsupported $fDefaultClientHooks3]\n-65d5b24c393846acab265563c73d5dea\n+71dbc31a1d31e3aa8e8573ae155ea19b\n $fDefaultClientHooks3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fDefaultClientHooks4]\n-3f8ba51b73ee0e6d46bb0f5fc1a9f68c\n+713d7f6e41ff2ebde947c6b466a948bb\n $fDefaultClientHooks4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"invalid odd prime\"#]\n-0d65f2410176deeaa0d8dff948686aa3\n+f0a8e04368a7fb1749f6fe75b57baf0d\n $fDefaultClientHooks5 :: GHC.Num.Integer.Integer\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Num.Integer.IS],\n Unfolding: Core: GHC.Num.Integer.IS 2#]\n-eda92d68620029c2d8615b338847f9d2\n+f6fed6465161af2cb6c9ead9c050823b\n $fDefaultClientHooks6 :: GroupUsage\n [TagSig: , LambdaFormInfo: LFCon[GroupUsageUnsupported],\n Unfolding: Core: \n GroupUsageUnsupported $fDefaultClientHooks7]\n-1ea82642f55806841921035fdf8fda01\n+a642903f58dd886d41933768f66b428b\n $fDefaultClientHooks7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fDefaultClientHooks8]\n-ecb1ff596c0f6447bfaba8ae568a3081\n+72d2dd7574e45051df2af0f2c3b42cc5\n $fDefaultClientHooks8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"invalid generator\"#]\n-bf8ed994bece0c48251c48e4e217611e\n+83c684bfea7c576e36033e13cc06dc29\n $fDefaultClientHooks9 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe [Data.ByteString.Internal.Type.ByteString] #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s,\n GHC.Maybe.Nothing @[Data.ByteString.Internal.Type.ByteString] #)]\n-8efde2aabad10843b8c7e350ff5c87cc\n+22265b2219822a194e169682ac49d32e\n $fDefaultClientHooks_$cdef :: ClientHooks\n [TagSig: , LambdaFormInfo: LFCon[ClientHooks],\n Unfolding: Core: \n ClientHooks\n $fDefaultClientHooks10\n `cast`\n (<([Network.TLS.Struct.CertificateType],\n@@ -316,162 +316,162 @@\n (Sym (GHC.Types.N:IO[0]\n _R))\n $fDefaultClientHooks1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R))]\n-d5100afc1d208d6eafb975fb3a7e1b1b\n+a35d8daeeebbf399ff07efe203575969\n $fDefaultDebugParams :: Data.Default.Class.Default DebugParams\n DFunId\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n defaultDebugParams\n `cast`\n (Sym (Data.Default.Class.N:Default[0] _N))]\n-48f256f0ac154869ed6495c76f2248bf\n+25ad392fa2d7439ebf611a5128aad28f\n $fDefaultDebugParams1 ::\n GHC.Base.String\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Base.String)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-cb7265730c4c0f74c842b9e9a9df81f6\n+c7aecd3d22457f5a8b8f83fcb2d3a78d\n $fDefaultDebugParams2 ::\n Crypto.Random.Seed\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (eta['GHC.Types.Many] :: Crypto.Random.Seed)\n (eta1['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n (# eta1, GHC.Tuple.Prim.() #)]\n-bd30d3fd578ec4de4d61b4a273bac30a\n+633d5a9b61dc818d18f8d8f019829233\n $fDefaultServerHooks :: Data.Default.Class.Default ServerHooks\n DFunId\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fDefaultServerHooks_$cdef\n `cast`\n (Sym (Data.Default.Class.N:Default[0] _N))]\n-1b2a5dd65736230e24d939fc64de2e45\n+faaca260a66202b7435ae85d5738b1dc\n $fDefaultServerHooks1 ::\n [Network.TLS.Struct.ExtensionRaw]\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n [Network.TLS.Struct.ExtensionRaw] #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n CPR: 1,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: [Network.TLS.Struct.ExtensionRaw])\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, x #)]\n-9caa0b76a7ce8dc8896ab92cc1481248\n+90411d784bdcec7b2e9426e0207983ff\n $fDefaultServerHooks10 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fDefaultServerHooks11]\n-bfa25491ad0bbf00cf2761b694997261\n+1836006d4d4ad2182634053ea30e1618\n $fDefaultServerHooks11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"./Network/TLS/Parameters.hs\"#]\n-a64bc266ac4194b7d14c9d8e0c8a403d\n+efc5ae564a950ea95f2a6adf3304200c\n $fDefaultServerHooks12 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fDefaultServerHooks13]\n-6ddfa2213a29ac4e7bf30a62fd082981\n+105edba1941da398f0d4c479b73089f4\n $fDefaultServerHooks13 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Parameters\"#]\n-4060ebc2d015ebf1f48412896efc6f60\n+fe1d07f14d48d59ace8e7788f9cbe531\n $fDefaultServerHooks14 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fDefaultServerHooks15]\n-da2a5e6ad4ad8649f8bc6438ae516aa9\n+2b05fd9371e7ff6fe4683fcc4208e15d\n $fDefaultServerHooks15 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-91e0196bff7d7a06358f8f8b557d7490\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+07176f4d2c45316f95303cae719c6c11\n $fDefaultServerHooks16 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fDefaultServerHooks17]\n-1980bf678a6b8c12fbf2208361d7ae3a\n+de62220ad8fcb41e75f75a6b48ec51d9\n $fDefaultServerHooks17 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"head\"#]\n-8555739eb50fd9bdb96f93fd95213dd5\n+a1fac128bed7a0598e587aae9abcfe88\n $fDefaultServerHooks18 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Types.False #)]\n-8c120e2265ba5d1054e9679313c9d9b9\n+aa62258ebae4acdc53b7b16810aca037\n $fDefaultServerHooks19 ::\n Data.X509.CertificateChain.CertificateChain\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.X509.CertificateUsage #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 1(, 2(5)),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Data.X509.CertificateChain.CertificateChain)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, $fDefaultServerHooks20 #)]\n-597cf9b7393b619871f3d131bbc258e8\n+62cc128aca650abea6e2d42e212b0090\n $fDefaultServerHooks2 ::\n Network.TLS.Measurement.Measurement\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n CPR: 1(, 2),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Measurement.Measurement)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Types.True #)]\n-73c8b81955a3dfd14419ad66d4f5308b\n+994ab24a731eb3f7725361f8c8cbea36\n $fDefaultServerHooks20 :: Network.TLS.X509.CertificateUsage\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.X509.CertificateUsageReject],\n Unfolding: Core: \n Network.TLS.X509.CertificateUsageReject $fDefaultServerHooks21]\n-21fe09b52d0254b5543c48cdfb12b867\n+dbde4c7a7d5dde4154029941b4057aed\n $fDefaultServerHooks21 :: Network.TLS.X509.CertificateRejectReason\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.X509.CertificateRejectOther],\n Unfolding: Core: \n Network.TLS.X509.CertificateRejectOther $fDefaultServerHooks22]\n-1d60fac493812a0f43d565e72a8e6fdf\n+1b3cdebd2d61d779fd161c4fd9f295ad\n $fDefaultServerHooks22 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fDefaultServerHooks23]\n-a3957cdd9e888906203180f8a04af3a5\n+20519cf8e4893051a9003e4bcc6831ed\n $fDefaultServerHooks23 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"no client certificates expected\"#]\n-0d3bb97e396c0076b2303d4ea081da00\n+0fc04f58faecde2c0a7cb33b25626896\n $fDefaultServerHooks3 ::\n GHC.Maybe.Maybe Network.Socket.Info.HostName\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Credentials.Credentials #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n@@ -480,15 +480,15 @@\n \\ (ds['GHC.Types.Many] :: GHC.Maybe.Maybe\n Network.Socket.Info.HostName)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s,\n (GHC.Types.[] @Network.TLS.Credentials.Credential)\n `cast`\n (Sym (Network.TLS.Credentials.N:Credentials[0])) #)]\n-56ab54adb6e9002759e51e944b8bed48\n+1646da7b3fdd8a0f0733e2f50a2da3e3\n $fDefaultServerHooks4 ::\n Network.TLS.Types.Version\n -> [Network.TLS.Cipher.Cipher] -> Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.Version)\n (eta['GHC.Types.Many] :: [Network.TLS.Cipher.Cipher]) ->\n@@ -497,52 +497,52 @@\n -> GHC.List.head1\n @Network.TLS.Cipher.Cipher\n $fDefaultServerHooks5\n `cast`\n (Sym (GHC.Classes.N:IP[0]\n <\"callStack\">_N _N))\n : x ds1 -> x }]\n-393d3386f2b56c9a5a4b7bda9a60d719\n+4314b866358c987bfdc0c1593aa2c2bb\n $fDefaultServerHooks5 :: GHC.Stack.Types.CallStack\n [TagSig: ,\n LambdaFormInfo: LFCon[GHC.Stack.Types.PushCallStack],\n Unfolding: Core: \n GHC.Stack.Types.PushCallStack\n $fDefaultServerHooks16\n $fDefaultServerHooks6\n GHC.Stack.Types.EmptyCallStack]\n-22017e44498b0b45fdadf33c7035ebcd\n+6e168568f8f2e330f8323f50a08335fc\n $fDefaultServerHooks6 :: GHC.Stack.Types.SrcLoc\n [TagSig: ,\n LambdaFormInfo: LFCon[GHC.Stack.Types.SrcLoc],\n Unfolding: Core: \n GHC.Stack.Types.SrcLoc\n $fDefaultServerHooks14\n $fDefaultServerHooks12\n $fDefaultServerHooks10\n $fDefaultServerHooks9\n $fDefaultServerHooks8\n $fDefaultServerHooks9\n $fDefaultServerHooks7]\n-86142f3501205d135f4bb3a56b480cb5\n+90a732ab2f7d9a05f41d1deb3615249f\n $fDefaultServerHooks7 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 42#]\n-ea51affff4c7ed06c3164d5659f12207\n+9214190261e04336679f0bca55d231b7\n $fDefaultServerHooks8 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 38#]\n-c3cd4ec42eb7e2f6d4be41d07240694d\n+008934a71ab7a3bdee67042be934b107\n $fDefaultServerHooks9 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 626#]\n-43a39f9888dcd159e0d85418e0e04e5a\n+5cf14b8c65799ff3903846aa45e31647\n $fDefaultServerHooks_$cdef :: ServerHooks\n [TagSig: , LambdaFormInfo: LFCon[ServerHooks],\n Unfolding: Core: \n ServerHooks\n $fDefaultServerHooks19\n `cast`\n (_R\n@@ -566,373 +566,373 @@\n @([Data.ByteString.Internal.Type.ByteString]\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString))\n $fDefaultServerHooks1\n `cast`\n (<[Network.TLS.Struct.ExtensionRaw]>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <[Network.TLS.Struct.ExtensionRaw]>_R))]\n-8d215afa722d913a3e28e753f4a45c4b\n+b8f03fdde1d04d7a3c749c50f16a76a1\n $fDefaultServerParams :: Data.Default.Class.Default ServerParams\n DFunId\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fDefaultServerParams_$cdef\n `cast`\n (Sym (Data.Default.Class.N:Default[0] _N))]\n-e1716f65af278237a0a054bd67d3318d\n+2204b00f411cccc90a3b6f8bd265b9e8\n $fDefaultServerParams1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 86400#]\n-80250d51d8b0c88fd58c31f661ed5f07\n+3af07045c50d878e723ad4c63955442a\n $fDefaultServerParams10 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.FFDHE8192\n $fDefaultServerParams11]\n-4a8e6e24cda1f7c7599d8dd3926640c3\n+eca521d02123725e2b91e1604f5e713a\n $fDefaultServerParams11 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P521\n (GHC.Types.[] @Network.TLS.Crypto.Types.Group)]\n-c60bfcd5aadf6ab485bcb4d74ca26da9\n+3013cb7e74131b7abcafb3fb54fd5df6\n $fDefaultServerParams12 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams37\n $fDefaultServerParams13]\n-e2b5040cefeee9c3f0e6342cc9c74e57\n+504272ac1356abd5ce39319764f797df\n $fDefaultServerParams13 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams36\n $fDefaultServerParams14]\n-5ebf8f1a87a7adcc97a3b4f3d627f0e5\n+7752740653f087870a376394a697b301\n $fDefaultServerParams14 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams35\n $fDefaultServerParams15]\n-1549f51b755d3fcf575f9091ff8dfe72\n+61a8d580557875492db6f0a0cc34d4c4\n $fDefaultServerParams15 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams34\n $fDefaultServerParams16]\n-b26e867e87e11f410eb8fb217394971d\n+a9297a89bb340b07ad539882294188e3\n $fDefaultServerParams16 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams33\n $fDefaultServerParams17]\n-b9e52503196e43b2958071bbd038dd69\n+3f335d14087c8b4630f4ca3616ece0b6\n $fDefaultServerParams17 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams32\n $fDefaultServerParams18]\n-faa8d0e6c8d2efa5e0804c71a818e046\n+3844b2ae82f5fad6935086036280c790\n $fDefaultServerParams18 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams31\n $fDefaultServerParams19]\n-64dcfd498fa91fc8634601b21571d84f\n+85a1353cb7fa97191958c1f8ea3b37b4\n $fDefaultServerParams19 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams30\n $fDefaultServerParams20]\n-0df522201bdf73ada5d65df53d0dd4e4\n+62fd693655cb832f0735368d901da1b5\n $fDefaultServerParams2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 0#]\n-85bd9931ec073ee4c8067eed36f15f2e\n+6c03ab6c77b4e5dbc9ef488141785276\n $fDefaultServerParams20 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams29\n $fDefaultServerParams21]\n-3bb96c09a5a2b10941eebbceba0dbec4\n+cfbdcf51e612418fc99853d0eb2dd31a\n $fDefaultServerParams21 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams28\n $fDefaultServerParams22]\n-4a1663db46446303995759cfa55364c6\n+809173b4afdb5eac50f47532b23d6961\n $fDefaultServerParams22 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams27\n $fDefaultServerParams23]\n-8298a0dccabfee6c8ea3f627a091a0f6\n+ac04f12a534c9437ab5886ec0f5e3f3c\n $fDefaultServerParams23 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams26\n $fDefaultServerParams24]\n-f50a1a02833867dd116ffdf64d592bd3\n+927821c92ff4b86af84bdf1b1e43988f\n $fDefaultServerParams24 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams25\n (GHC.Types.[] @Network.TLS.Struct.HashAndSignatureAlgorithm)]\n-ff61b3148a130181c598142d2b4ba7eb\n+88d886b4839c70833988b1afd3156f2b\n $fDefaultServerParams25 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashSHA1, Network.TLS.Struct.SignatureDSS)]\n-170b74bdff569f1f37200e380a66c74e\n+87abd4c6c54087b06855ecbdbb8196cc\n $fDefaultServerParams26 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashSHA1, Network.TLS.Struct.SignatureRSA)]\n-533eec26a1cb489c42587cf566e0eaf3\n+f25c4c80f29c5f4cf145e9f3f5c35de6\n $fDefaultServerParams27 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashSHA256, Network.TLS.Struct.SignatureRSA)]\n-e182b94d981357b6227430485967060a\n+96dbebd8c275d961cdecb8592addeb2e\n $fDefaultServerParams28 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashSHA384, Network.TLS.Struct.SignatureRSA)]\n-a44e3c72af21bdd9a82e69d0371dd205\n+b21c37817b1937b60fbcf6e2a9f7aa52\n $fDefaultServerParams29 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashSHA512, Network.TLS.Struct.SignatureRSA)]\n-4d4da5dd819b16dda4af71da10d6d543\n+d3cef0691d044e5ab9f5c0a35fcfb4d2\n $fDefaultServerParams3 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.X25519\n $fDefaultServerParams4]\n-b3ec3b736dc539d42dff2f5a0433bc3b\n+905e2ad4bfce576dce6ab58f18e11b9e\n $fDefaultServerParams30 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureRSApssRSAeSHA256)]\n-982d16e084c6f4275487c0f14e0034bd\n+afed0d5be611615715d5b2bb86033b8f\n $fDefaultServerParams31 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureRSApssRSAeSHA384)]\n-d639c9b4c064160063b9f5e390bd4735\n+9e62deccc5d579eeb958e6ba945ac1db\n $fDefaultServerParams32 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureRSApssRSAeSHA512)]\n-ba738f37323c15d21d336fee6bb47eba\n+d842f7906a481a1b1232d4884adfb569\n $fDefaultServerParams33 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashSHA512, Network.TLS.Struct.SignatureECDSA)]\n-3e4aee10b09957efba6430512cb9f4bb\n+bad96b19e62153041ad1654c6adc4de9\n $fDefaultServerParams34 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashSHA384, Network.TLS.Struct.SignatureECDSA)]\n-a66b2aaa1bad4de46c0b5fac28540cc2\n+8c8af0a0b39de238f4b4bb4e583960f4\n $fDefaultServerParams35 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashSHA256, Network.TLS.Struct.SignatureECDSA)]\n-d039c614f271dba7fc376902e2c1df35\n+65d3c938b2a6990247499846be24d6eb\n $fDefaultServerParams36 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureEd25519)]\n-39e52bafbf48c5f63ce6af043a65b346\n+daad9b5a322a7b982d0defa08c312181\n $fDefaultServerParams37 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureEd448)]\n-027a783d0743f4136349e58aa4048b83\n+549b0c5c1d0601ee1cc5675773530a4f\n $fDefaultServerParams38 :: [Network.TLS.Compression.Compression]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Compression.Compression\n Network.TLS.Compression.nullCompression\n (GHC.Types.[] @Network.TLS.Compression.Compression)]\n-d72ccab119466d6f69bf398331bb10c7\n+a1785aabb9fdd46fddcfe944ec924d1b\n $fDefaultServerParams39 :: [Network.TLS.Types.Version]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Types.Version\n Network.TLS.Types.TLS13\n $fDefaultServerParams40]\n-c089cb2fd129fb49db656ec11b987ac7\n+7fbfa09f3d93cb3a08201b8dcdb8934b\n $fDefaultServerParams4 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.X448\n $fDefaultServerParams5]\n-4a3f2807c1cb31c5dc3c7af2c1dd62f1\n+3f7f860b91ca7fd1a9ecef654d020e6b\n $fDefaultServerParams40 :: [Network.TLS.Types.Version]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Types.Version\n Network.TLS.Types.TLS12\n $fDefaultServerParams41]\n-491777cc6c36edd1c170eb028b8125af\n+73d1069f53b503d770d571fd06b1c40d\n $fDefaultServerParams41 :: [Network.TLS.Types.Version]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Types.Version\n Network.TLS.Types.TLS11\n $fDefaultServerParams42]\n-8d2ccef9087eaa89f0b78192124c71ca\n+26ef8e08669327f97e73e52ac26465a4\n $fDefaultServerParams42 :: [Network.TLS.Types.Version]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Types.Version\n Network.TLS.Types.TLS10\n (GHC.Types.[] @Network.TLS.Types.Version)]\n-0fb711d3dd475c92adc4216b9601fc00\n+cea79a61edeb13a14e56496a4b639be2\n $fDefaultServerParams5 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P256\n $fDefaultServerParams6]\n-6eec8efe6010ce38b77f854ae8fde44c\n+757b9c5ae1e3f3bf721d5edd91d0fbb2\n $fDefaultServerParams6 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.FFDHE3072\n $fDefaultServerParams7]\n-45054cec1ef7cc4a862e6afca168b0d2\n+5b9dde00ef937f45ed5f1500f7d7fe19\n $fDefaultServerParams7 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.FFDHE4096\n $fDefaultServerParams8]\n-c72429f53435dddcafec29653c29516a\n+8e500f888e534f39eef8af6ddb0b6b00\n $fDefaultServerParams8 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P384\n $fDefaultServerParams9]\n-75d065c54abd7d24118129d4c37157a3\n+fbd19a8e0f558858f3e8859392440c83\n $fDefaultServerParams9 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.FFDHE6144\n $fDefaultServerParams10]\n-24d9fc9f4abc03a1482b5c93c62b45bf\n+cb5560cf42238d80ac4ee9bce9230b8b\n $fDefaultServerParams_$cdef :: ServerParams\n [TagSig: , LambdaFormInfo: LFCon[ServerParams],\n Unfolding: Core: \n ServerParams\n GHC.Types.False\n (GHC.Types.[] @Data.X509.SignedCertificate)\n (GHC.Maybe.Nothing @Network.TLS.Crypto.DH.DHParams)\n $fDefaultServerHooks_$cdef\n $fDefaultServerParams_$cdef2\n $fDefaultServerParams_$cdef1\n defaultDebugParams\n $fDefaultServerParams2\n $fDefaultServerParams1]\n-9bdb93bda62f636327b5d488e06ae9d5\n+bc227042fecc059b14afb582c1a249b5\n $fDefaultServerParams_$cdef1 :: Supported\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Supported],\n Unfolding: Core: \n Supported\n $fDefaultServerParams39\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)\n@@ -941,83 +941,83 @@\n GHC.Types.True\n GHC.Types.False\n AllowEMS\n GHC.Types.True\n GHC.Types.True\n GHC.Types.True\n $fDefaultServerParams3]\n-3cdc051a470d11542d8c2a9c857fb666\n+27c04e2784d5b4a4152fb54ae3d54768\n $fDefaultServerParams_$cdef2 :: Shared\n [TagSig: , LambdaFormInfo: LFCon[Shared],\n Unfolding: Core: \n Shared\n (GHC.Types.[] @Network.TLS.Credentials.Credential)\n `cast`\n (Sym (Network.TLS.Credentials.N:Credentials[0]))\n Network.TLS.Session.noSessionManager\n Data.X509.CertificateStore.$fMonoidCertificateStore_$cmempty\n Data.X509.Validation.Cache.$fDefaultValidationCache_$cdef\n (GHC.Types.[] @Network.TLS.Struct.ExtensionRaw)]\n-0a1a613551bee36d8c2a368b1b55f596\n+5c4f1bc99d3dab05db354c2f993da14d\n $fDefaultShared :: Data.Default.Class.Default Shared\n DFunId\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fDefaultServerParams_$cdef2\n `cast`\n (Sym (Data.Default.Class.N:Default[0] _N))]\n-30065144474add0bcad8ee7ed60d67d4\n+40f49fc6b7f2f9c382e858c0b4f15b1c\n $fDefaultSupported :: Data.Default.Class.Default Supported\n DFunId\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fDefaultServerParams_$cdef1\n `cast`\n (Sym (Data.Default.Class.N:Default[0] _N))]\n-b4b523dfe53303b44e18fa4adaf3617e\n+69bfc7eb081dbde062209e176d11e7ac\n $fEqEMSMode :: GHC.Classes.Eq EMSMode\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:. @EMSMode $fEqEMSMode_$c== $fEqEMSMode_$c/=]\n-4269fb7d0d61de021ea19d3709a88ffc\n+1876f42ffe7ec19e7f308970fa1a67bd\n $fEqEMSMode_$c/= :: EMSMode -> EMSMode -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: EMSMode)\n (y['GHC.Types.Many] :: EMSMode) ->\n case GHC.Prim.dataToTag# @EMSMode x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @EMSMode y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-72d80bfe596f4d50be3a10a17d1789d6\n+e78c87c48d77af5c3cec5a4365b500c5\n $fEqEMSMode_$c== :: EMSMode -> EMSMode -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: EMSMode)\n (b['GHC.Types.Many] :: EMSMode) ->\n case GHC.Prim.dataToTag# @EMSMode a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @EMSMode b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-0e1cefa5b84eeb52429c52ed4794e5cd\n+630bedbe20207b680ac5395883700656\n $fEqGroupUsage :: GHC.Classes.Eq GroupUsage\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @GroupUsage $fEqGroupUsage_$c== $fEqGroupUsage_$c/=]\n-2db82a1597f62c3280e83dd6b801026a\n+348bb6ded0acd1e8d73b6ad5218cf181\n $fEqGroupUsage1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-b0dc16a41f7bcf67b3fb28951686ac47\n+2d30ecb4f51cb29c1ebf682503a28b6d\n $fEqGroupUsage_$c/= :: GroupUsage -> GroupUsage -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: GroupUsage)\n (y['GHC.Types.Many] :: GroupUsage) ->\n case GHC.Prim.dataToTag# @GroupUsage x of a# { DEFAULT ->\n@@ -1030,15 +1030,15 @@\n -> case y of wild1 {\n DEFAULT -> case $fEqGroupUsage1 ret_ty GHC.Types.Bool of {}\n GroupUsageUnsupported b1\n -> case GHC.Base.eqString a1 b1 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } }\n 1# -> GHC.Types.True } } }]\n-f8a8cdc2024b60bccbbb9b83b7bf246b\n+a93048a9fa289a92c756bd07f2801e24\n $fEqGroupUsage_$c== :: GroupUsage -> GroupUsage -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: GroupUsage)\n (b['GHC.Types.Many] :: GroupUsage) ->\n case GHC.Prim.dataToTag# @GroupUsage a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @GroupUsage b of b# { DEFAULT ->\n@@ -1047,44 +1047,44 @@\n -> case a of wild {\n DEFAULT -> GHC.Types.True\n GroupUsageUnsupported a1\n -> case b of wild1 {\n DEFAULT -> case $fEqGroupUsage1 ret_ty GHC.Types.Bool of {}\n GroupUsageUnsupported b1 -> GHC.Base.eqString a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-8b09753826a4a7973bd7d939c510a8ec\n+f40770a856a39b86d30d24add420dd56\n $fEqSupported :: GHC.Classes.Eq Supported\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:. @Supported $fEqSupported_$c== $fEqSupported_$c/=]\n-fee523372faeb8875e941ef0c15d9e6f\n+37a98acd3291fbd6c48ba71f4d1ab68a\n $fEqSupported1 ::\n GHC.Classes.Eq\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Classes.$fEq(,)\n @Network.TLS.Struct.HashAlgorithm\n @Network.TLS.Struct.SignatureAlgorithm\n Network.TLS.Struct.$fEqHashAlgorithm\n Network.TLS.Struct.$fEqSignatureAlgorithm]\n-e9d2185e2ab4e93fdd86b30ee3849e15\n+8c1d609eb9605ce4e2f9aea7e8de725e\n $fEqSupported_$c/= :: Supported -> Supported -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(1L,ML,ML,ML,L,L,L,L,L,L,ML)><1P(1L,ML,ML,ML,L,L,L,L,L,L,ML)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Supported)\n (y['GHC.Types.Many] :: Supported) ->\n case $fEqSupported_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-851fe3d5729c7baf9439cc0a2e152a2e\n+bdc82df71c783c4ebda1e3a1a8598338\n $fEqSupported_$c== :: Supported -> Supported -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(1L,ML,ML,ML,L,L,L,L,L,L,ML)><1P(1L,ML,ML,ML,L,L,L,L,L,L,ML)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Supported)\n (ds1['GHC.Types.Many] :: Supported) ->\n case ds of wild { Supported a1 a2 a3 a4 a5 a6 a7 a8 a9 a10 a11 ->\n@@ -1165,298 +1165,298 @@\n DEFAULT -> GHC.Types.False\n 1#\n -> GHC.Classes.$fEqList_$c==\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.$fEqGroup\n a11\n b11 } } } } } } } } } } } } } } } } } } } } } } } }]\n-9a41baaf02b9dd36d442e5c7fd8da5c6\n+2836ba8358d9808bd4ae14b18dce1eba\n $fShowClientHooks :: GHC.Show.Show ClientHooks\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ClientHooks\n $fShowClientHooks_$cshowsPrec\n $fShowClientHooks_$cshow\n $fShowClientHooks_$cshowList]\n-898741ac5311584a30a65112c318fbba\n+579edd0443212656d2b44184e3d6d5e7\n $fShowClientHooks1 ::\n ClientHooks -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: ClientHooks)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n GHC.CString.unpackAppendCString# \"ClientHooks\"# s]\n-aff68a5a7a3192a853a2c846d609f05c\n+24c904601c1158a1a99cb7e2a7f7bd8a\n $fShowClientHooks2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowClientHooks3]\n-4f84dcea3e64a00927923749316ed701\n+caf3a404864675e33584a511f10fbd01\n $fShowClientHooks3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ClientHooks\"#]\n-22dce3497cb6130eb93bb08d6750dcd3\n+3929c239c49f0fb2427f032f9568f475\n $fShowClientHooks_$cshow :: ClientHooks -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ClientHooks) -> $fShowClientHooks2]\n-ef24fd63bbd2ab49df8c6a249c6a14c1\n+834ef933035a932af0d6878a624b61f5\n $fShowClientHooks_$cshowList :: [ClientHooks] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [ClientHooks])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ClientHooks $fShowClientHooks1 ls s]\n-9c0b3649e67ded5b61e1a22dfa88a401\n+904f41da5e84f4d1c0249057ee0c75eb\n $fShowClientHooks_$cshowsPrec ::\n GHC.Types.Int -> ClientHooks -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: ClientHooks)\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.CString.unpackAppendCString# \"ClientHooks\"# s]\n-0c323fe51b21efc81cda175e6940d7c8\n+14989f7b49559412024f1e63265e110e\n $fShowClientParams :: GHC.Show.Show ClientParams\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ClientParams\n $fShowClientParams_$cshowsPrec\n $fShowClientParams_$cshow\n $fShowClientParams_$cshowList]\n-250f47984cb5e53ea9fdfbb605a8e628\n+ffc2351636bb8c4f3ab3b4d9f9e16899\n $fShowClientParams1 :: ClientParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(ML,L,L,ML,A,A,L,A,ML)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ClientParams)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { ClientParams ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ->\n $w$cshowsPrec 0# ww ww1 ww2 ww3 ww6 ww8 eta }]\n-1b51d97564ba70d262570d56e8ca9a78\n+772d39ab076f09f95d3f1b7130e54e12\n $fShowClientParams_$cshow :: ClientParams -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(ML,L,L,ML,A,A,L,A,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: ClientParams) ->\n $fShowClientParams_$cshowsPrec\n $fDefaultServerParams2\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-1bd0c134c11f23dc979f639b73ad3154\n+299c2dcd43fa855de42177699878f994\n $fShowClientParams_$cshowList :: [ClientParams] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [ClientParams])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ClientParams $fShowClientParams1 ls s]\n-4031f62a7815c1a0747e1ae7946e050c\n+e3c2c2fd6097fa06011e93db43066e02\n $fShowClientParams_$cshowsPrec ::\n GHC.Types.Int -> ClientParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(ML,L,L,ML,A,A,L,A,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ClientParams) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { ClientParams ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ->\n $w$cshowsPrec ww ww1 ww2 ww3 ww4 ww7 ww9 } }]\n-34ee6a4d338a7c2f682e0262751f31b5\n+043638d801d99935da6c8b0a411fe446\n $fShowDebugParams :: GHC.Show.Show DebugParams\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @DebugParams\n $fShowDebugParams_$cshowsPrec\n $fShowDebugParams_$cshow\n $fShowDebugParams_$cshowList]\n-ca0800b7e28a88ce64e684803be0b046\n+e4335b4d3547d9e85b45669053083775\n $fShowDebugParams1 ::\n DebugParams -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: DebugParams)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n GHC.CString.unpackAppendCString# \"DebugParams\"# s]\n-37ef9c48e2bb3791b06f7e89bd875be8\n+cb1ee5d918c7032aacced270bc3e4bd9\n $fShowDebugParams2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowDebugParams3]\n-bfa953d8d2a49011e0673a95f3c4dd78\n+87709d8274fbdc5527e9408476bb8049\n $fShowDebugParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DebugParams\"#]\n-ec4953cf2130336ce8ae1a3b677263ba\n+180222d471d998b5dd2e62d8533f8eba\n $fShowDebugParams_$cshow :: DebugParams -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: DebugParams) -> $fShowDebugParams2]\n-6b06edb6f41895e9db01f4bc3bbd1c56\n+edee88aba3d8f704de8c2f555ad71c6d\n $fShowDebugParams_$cshowList :: [DebugParams] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [DebugParams])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @DebugParams $fShowDebugParams1 ls s]\n-c2c1a7e1f50d3b95d5ad529eddfe7871\n+e6c0abca3a96d8c1927e7b104d6f4bbe\n $fShowDebugParams_$cshowsPrec ::\n GHC.Types.Int -> DebugParams -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: DebugParams)\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.CString.unpackAppendCString# \"DebugParams\"# s]\n-0958d76efb560b0fe843ea780913071e\n+048436ceedc56d585a0e2aae799c6d9e\n $fShowEMSMode :: GHC.Show.Show EMSMode\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @EMSMode\n $fShowEMSMode_$cshowsPrec\n $fShowEMSMode_$cshow\n $fShowEMSMode_$cshowList]\n-891e6597e6b67b264fc50347a252b82f\n+6d867a7ad5634acbf73d8ab330053144\n $fShowEMSMode1 :: EMSMode -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: EMSMode)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n NoEMS -> GHC.CString.unpackAppendCString# $fShowEMSMode4 eta\n AllowEMS -> GHC.CString.unpackAppendCString# $fShowEMSMode3 eta\n RequireEMS\n -> GHC.CString.unpackAppendCString# $fShowEMSMode2 eta }]\n-56c7538bcebb4b4e64b0e23db27d24dc\n+9c7b6ff050d85203187b645ee4c506a1\n $fShowEMSMode2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RequireEMS\"#]\n-f6dd7f94fa81f79c4e70098c40a80c59\n+3ee566ba4936d9c06fcdefb76952cfd7\n $fShowEMSMode3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"AllowEMS\"#]\n-6fdba17c31cd6dac680e9cd42581b475\n+88f3ca3757916bcabc18591a9f9d6eda\n $fShowEMSMode4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"NoEMS\"#]\n-3dad7fb7f3e5d51051c660296b433ad8\n+8c4e50aa670b12c0b3c9325774f3dc19\n $fShowEMSMode5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowEMSMode2]\n-f0b119c354791aa0af0931e37dd085f7\n+8c003fae08c6b4996c5b8a88b4a8ad3c\n $fShowEMSMode6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowEMSMode3]\n-4ff9ebd6040862585bc6bbd8d8b39197\n+7fde186b4787447afe6a7ceca4320871\n $fShowEMSMode7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowEMSMode4]\n-7191c814d6d5fc2941dfd403971b1a2b\n+5751b8cf65eee4d878a3e0cc0d5824cd\n $fShowEMSMode_$cshow :: EMSMode -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: EMSMode) ->\n case x of wild {\n NoEMS -> $fShowEMSMode7\n AllowEMS -> $fShowEMSMode6\n RequireEMS -> $fShowEMSMode5 }]\n-db5b206dc620eae17f9697330ee33cac\n+82526fd458914ee6b380e44b2886f694\n $fShowEMSMode_$cshowList :: [EMSMode] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [EMSMode])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @EMSMode $fShowEMSMode1 ls s]\n-8aae8aee1372285033c60e1aa64304fe\n+e6e20e95755a4134bb33747942769622\n $fShowEMSMode_$cshowsPrec ::\n GHC.Types.Int -> EMSMode -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: EMSMode)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n NoEMS -> GHC.CString.unpackAppendCString# $fShowEMSMode4 eta\n AllowEMS -> GHC.CString.unpackAppendCString# $fShowEMSMode3 eta\n RequireEMS\n -> GHC.CString.unpackAppendCString# $fShowEMSMode2 eta }]\n-ede14db6cabdcf72c01afc1cf3c71061\n+6ba81bcfebdb7274dbbfe825cfb70d23\n $fShowGroupUsage :: GHC.Show.Show GroupUsage\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @GroupUsage\n $fShowGroupUsage_$cshowsPrec\n $fShowGroupUsage_$cshow\n $fShowGroupUsage_$cshowList]\n-7196bc7783313fefe3998f1e5c63efb3\n+033e385bd5ed0c6ef7dd6b178352fd73\n $fShowGroupUsage1 :: GroupUsage -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n $fShowGroupUsage_$cshowsPrec $fDefaultServerParams2]\n-4f0c23de2b6095cd8d2572ffcb30226a\n+bae8d9cb5df937a685f1b5d0e6fdda95\n $fShowGroupUsage2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"GroupUsageInvalidPublic\"#]\n-6138b4b7285376707c38275ad26dc977\n+972b3c54074825c3bcb8414a6e4d1e05\n $fShowGroupUsage3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"GroupUsageUnsupported \"#]\n-f50877a059ab6d5eef1e1327ac28c573\n+d3341fcf52232eb644d506c4b151d0a1\n $fShowGroupUsage4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"GroupUsageInsecure\"#]\n-28f1e32f6bc8e7d0a4bfd944418a169d\n+6cea0bd7e562afc9becb4accc44a3917\n $fShowGroupUsage5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"GroupUsageValid\"#]\n-0e4a698ecc1ebcead9412331ee57fb88\n+b8afca3e933f67e8ea0ddc134449a978\n $fShowGroupUsage6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowGroupUsage2]\n-ff0a8955964e1ce7e4d921cff33538af\n+a2f0d2d5c21f04167dd6e5c9aa2c356e\n $fShowGroupUsage7 :: [GHC.Types.Char]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.[] @GHC.Types.Char)]\n-289871f0d9082efb442c1bbb0832430b\n+66e8d9f3e8cd342e22bfa1632fe790b9\n $fShowGroupUsage8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowGroupUsage4]\n-4b0a7caa7a065ae9d8c4d6d5e97d198c\n+050e847c6c24abe3ca12883741627d12\n $fShowGroupUsage9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowGroupUsage5]\n-40c6165733b856821415afc92a784c9a\n+36794492ad27e920f2636a161daa20e3\n $fShowGroupUsage_$cshow :: GroupUsage -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: GroupUsage) ->\n case x of wild {\n GroupUsageValid -> $fShowGroupUsage9\n GroupUsageInsecure -> $fShowGroupUsage8\n@@ -1464,22 +1464,22 @@\n -> GHC.CString.unpackAppendCString#\n $fShowGroupUsage3\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString b1 $fShowGroupUsage7))\n GroupUsageInvalidPublic -> $fShowGroupUsage6 }]\n-25bc696f9b6512f127d1207c1860ca46\n+8fb0e2c35ede5f7901227c7ae6fddcee\n $fShowGroupUsage_$cshowList :: [GroupUsage] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [GroupUsage])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @GroupUsage $fShowGroupUsage1 ls s]\n-4a961872571ed0b5f61b7295f6555efb\n+f3f9d751abbd0dae8112a111468d2dc2\n $fShowGroupUsage_$cshowsPrec ::\n GHC.Types.Int -> GroupUsage -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: GroupUsage)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n@@ -1513,85 +1513,85 @@\n b1\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))))) } }\n GroupUsageInvalidPublic\n -> GHC.CString.unpackAppendCString# $fShowGroupUsage2 eta }]\n-33e00ad2a18e3e8a52f5483d5f05d3fb\n+1260a3dbae4f36f8e73de7403581face\n $fShowServerHooks :: GHC.Show.Show ServerHooks\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerHooks\n $fShowServerHooks_$cshowsPrec\n $fShowServerHooks_$cshow\n $fShowServerHooks_$cshowList]\n-b2f8eedfa866f23c7bd23ab0d168b5bb\n+1a6cddcdb36dafe82ea85bb903828386\n $fShowServerHooks1 ::\n ServerHooks -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: ServerHooks)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n GHC.CString.unpackAppendCString# \"ServerHooks\"# s]\n-40d2e0cbcdb0b658019541adc6615151\n+b10cae3ef80c127f85b3d1fcb9fb7e3a\n $fShowServerHooks2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowServerHooks3]\n-f579794cfd515a090d785918bbd9c91f\n+1a53c7adb8615bbf9df5b039f2e411a1\n $fShowServerHooks3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ServerHooks\"#]\n-28402eddd1d20f6e2de1b6e099d8a57d\n+ddf95a53ea9cc802f74c79b4a2b2355c\n $fShowServerHooks_$cshow :: ServerHooks -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ServerHooks) -> $fShowServerHooks2]\n-8d922ad15012931f112a07dedc8dfcbe\n+badba64beda4b259020a39efe2343841\n $fShowServerHooks_$cshowList :: [ServerHooks] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [ServerHooks])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ServerHooks $fShowServerHooks1 ls s]\n-6ad8ac6d57c8410a35191dc92ea13610\n+e7498beac178e0cd808769c92c95e84e\n $fShowServerHooks_$cshowsPrec ::\n GHC.Types.Int -> ServerHooks -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: ServerHooks)\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.CString.unpackAppendCString# \"ServerHooks\"# s]\n-0a0027f25c8bb043977b54b4576a4c48\n+d1190e40bc337372a577bd1936247f8b\n $fShowServerParams :: GHC.Show.Show ServerParams\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerParams\n $fShowServerParams_$cshowsPrec\n $fShowServerParams_$cshow\n $fShowServerParams_$cshowList]\n-070dc46e825117d275d8dac47e086bf3\n+1570e7ad1ceb8a37c01cf868ded6f9b7\n $fShowServerParams1 :: ServerParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,L,ML,A,A,L,A,L,L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerParams)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { ServerParams ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ->\n $w$cshowsPrec1 0# ww ww1 ww2 ww5 ww7 ww8 eta }]\n-4bace58056746f1e00bca35adfe225ac\n+f01d9aa8a8c6a7d806c229d989d4b681\n $fShowServerParams10 ::\n Data.X509.Signed.SignedExact Data.X509.Cert.Certificate\n -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(MP(L,L,ML),ML,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Data.X509.Signed.SignedExact\n@@ -1602,703 +1602,703 @@\n @Data.X509.Cert.Certificate\n Data.X509.Cert.$fShowCertificate\n 0#\n ww1\n ww2\n ww3\n eta }]\n-05f2fcb6377cf3121c000ca478f09c5d\n+204d9386182dc4103fed9a72da39c488\n $fShowServerParams11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"serverCACertificates = \"#]\n-1ceea93d03ce51859b36312816655b1e\n+3e9bfa205a86a2182bcb80916eae5954\n $fShowServerParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"True, \"#]\n-41f72f5e05de3d627778096ab41bc83b\n+95f20c8dfce6b4d1a0a20aded229200a\n $fShowServerParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"False, \"#]\n-d85150a8f4df63c5f071dd372f9c7679\n+48cd915b77c989fc5a4a38c37c079396\n $fShowServerParams4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"ServerParams {serverWantClientCert = \"#]\n-d88cb6e0d9360a7528e1ec03eb3b91e6\n+13557920424f59a5458b1625616c0d76\n $fShowServerParams5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"}\"#]\n-3351aef287f037d8c5fcffe63c98a990\n+dde9b3819b0af4ff5ddea455412a214f\n $fShowServerParams6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \", serverTicketLifetime = \"#]\n-ee15a2f7f351041c4b8dc3be091f7236\n+96570303d72bce3d242ffd47cea44037\n $fShowServerParams7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \", serverDebug = DebugParams, serverEarlyDataSize = \"#]\n-75e35c9d9fb1ddb9c0d28caec0e5785e\n+7bac67519e9e5d64c4f90fca23694634\n $fShowServerParams8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \", serverHooks = ServerHooks, serverShared = Shared, serverSupported = \"#]\n-281374bce70ba4fb188826a29a75fe66\n+fa3432b24fad3a5f2c24f063c50a3f78\n $fShowServerParams9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \", serverDHEParams = \"#]\n-bb023ae326432686e985c3956ec1e13b\n+6dd66f9a733d026fba862f4e2adf0291\n $fShowServerParams_$cshow :: ServerParams -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,ML,A,A,L,A,L,L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: ServerParams) ->\n $fShowServerParams_$cshowsPrec\n $fDefaultServerParams2\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-7649939f195d57ad37b9c9477dd4842f\n+473dc186b3ccab8b30331c9b96219028\n $fShowServerParams_$cshowList :: [ServerParams] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [ServerParams])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ServerParams $fShowServerParams1 ls s]\n-4fa1d95f3b61eaa491e90c664a512f0e\n+52d7a57234cf95f29fc62f6be2b1e4fc\n $fShowServerParams_$cshowsPrec ::\n GHC.Types.Int -> ServerParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(L,L,ML,A,A,L,A,L,L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ServerParams) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { ServerParams ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ->\n $w$cshowsPrec1 ww ww1 ww2 ww3 ww6 ww8 ww9 } }]\n-ed9c382ea36b74df0aeba120248d24e9\n+5b0393c5426efa33e276d076393967ac\n $fShowShared :: GHC.Show.Show Shared\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Shared\n $fShowShared_$cshowsPrec\n $fShowShared_$cshow\n $fShowShared_$cshowList]\n-9475152bb2aee0384fd02d9fb956dfd2\n+58976fb741493a939857d6cd57a29879\n $fShowShared1 :: Shared -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: Shared)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n GHC.CString.unpackAppendCString# \"Shared\"# s]\n-20ddbc192fd070fe0caab53c755467cb\n+8bdf2ed6375107d104b3397e40c120df\n $fShowShared2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowShared3]\n-6b64ef926616ccdc19ce45689877686b\n+2a8938b83cd3eecd73b3aa1c93f759c6\n $fShowShared3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Shared\"#]\n-ffbced6466a588651b7a0b937403fb62\n+82f9fb117f917137ac23b0806f03c6e7\n $fShowShared_$cshow :: Shared -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Shared) -> $fShowShared2]\n-cc8fecce6b2fc2162be337770ce602c1\n+ddbb71290b43d5f756254aa1f91f1b72\n $fShowShared_$cshowList :: [Shared] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [Shared])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Shared $fShowShared1 ls s]\n-55d3dfd8b00a5d96372286ca6c683428\n+6867b8aafc89323542874fad75d1ede7\n $fShowShared_$cshowsPrec ::\n GHC.Types.Int -> Shared -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: Shared)\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.CString.unpackAppendCString# \"Shared\"# s]\n-9440f51ae88a38f0b481bbe34641915f\n+10296f5adfcadceb77ddac4ad9e68752\n $fShowSupported :: GHC.Show.Show Supported\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @Supported\n $fShowSupported_$cshowsPrec\n $fShowSupported_$cshow\n $fShowSupported_$cshowList]\n-38b0a4f6a216c7abbf86c38963feaf0f\n+c3bc36b23fc2a9c0ef46897dbbf3b43b\n $fShowSupported1 :: Supported -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(ML,ML,ML,ML,ML,ML,ML,ML,ML,ML,ML)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Supported)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec2 0# ds eta]\n-28e48aa34c02c63eaf638a6a05928924\n+3efde3e89fc9b4b0fd0505f8260bf603\n $fShowSupported_$cshow :: Supported -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1P(ML,ML,ML,ML,ML,ML,ML,ML,ML,ML,ML)>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Supported) ->\n $w$cshowsPrec2 0# x (GHC.Types.[] @GHC.Types.Char)]\n-ee198fe871ec61fd301d348d3e5dcbbb\n+fcf0ec727ac367c453b2932aaddb1bd2\n $fShowSupported_$cshowList :: [Supported] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [Supported])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Supported $fShowSupported1 ls s]\n-52fe8893c832ec5876fe6c6f6369eaf8\n+f79deb62951a32d631e3cb512809709b\n $fShowSupported_$cshowsPrec ::\n GHC.Types.Int -> Supported -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1P(ML,ML,ML,ML,ML,ML,ML,ML,ML,ML,ML)>,\n Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Supported)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec2 ww ds eta }]\n-cf28d4cebe52b586de34323e2b79ec8c\n+e69e62d362d08875449a5db79743967b\n $tc'AllowEMS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2657853822836435529#Word64\n- 12052797581998597493#Word64\n+ 7553497280055694418#Word64\n+ 4528099932934649621#Word64\n $trModule\n $tc'AllowEMS2\n 0#\n $tc'AllowEMS1]\n-986b99326d18e04b38ecad5801c43e76\n+0df47f41bcb4f0a3a71900fc3facae42\n $tc'AllowEMS1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-1af663712375d0fc06ac9d4bbdde380f\n+6f38a0ef8781b78415f2b756bbe08e33\n $tc'AllowEMS2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'AllowEMS3]\n-62ac743639f119da790ab235afc01219\n+97c2716317eecbde766bfb7484cd5733\n $tc'AllowEMS3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'AllowEMS\"#]\n-8cb2ab2d82c94ea7458c9d2da866e908\n+42e9455b556f2632d2b1412b6e339414\n $tc'ClientHooks :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 265714661122213278#Word64\n- 8830265433797920085#Word64\n+ 12094211995122751791#Word64\n+ 11993938767255580442#Word64\n $trModule\n $tc'ClientHooks2\n 0#\n $tc'ClientHooks1]\n-c417d93e548e27b37aea35301a74f0a8\n+615ddf11b188fd095cbbb7125c12db62\n $tc'ClientHooks1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-874dae59f0769a31d5981fb55689ba9f\n+62173abb5d5ea4ab5d0d4ec37e7f76f0\n $tc'ClientHooks2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'ClientHooks3]\n-e90b69d95fb13cd7448c9960baa0c9ee\n+d94fdc788d182143ded3f231444efa75\n $tc'ClientHooks3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'ClientHooks\"#]\n-7ac77738df2bcefc40689508ce07fa5f\n+57636c24e6996500dff3a81c8169f17e\n $tc'ClientParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1989097515402646812#Word64\n- 12470960428760794291#Word64\n+ 6024201358557889924#Word64\n+ 12606420156243792921#Word64\n $trModule\n $tc'ClientParams2\n 0#\n $tc'ClientParams1]\n-a5381680a7eaec057714277ebe7fc154\n+1f67c586bfb96a1f6ee617db849b58c2\n $tc'ClientParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-122006e93c3582942254b253c5568e28\n+d752d12e2ea396076c45d358ae4fc164\n $tc'ClientParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'ClientParams3]\n-27c91478c051278295bc379d3a53de01\n+86814fee2b95623aeec2719cd9a7e494\n $tc'ClientParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'ClientParams\"#]\n-38820d2d9eb632fc4046c14d5d1260d5\n+3b35f84c427022622af18c91e226f553\n $tc'DebugParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5538755217895642195#Word64\n- 16672976731557089782#Word64\n+ 12806706122531589274#Word64\n+ 8502581846028670715#Word64\n $trModule\n $tc'DebugParams2\n 0#\n $tc'DebugParams1]\n-7d72158ffbd48f45a781f44d8f0c4c67\n+542e66267d34c9fb5aca69b50fa75371\n $tc'DebugParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-b7b02172e7d9897fbe2cac6b2cb17e69\n+1a4d8a194373d5fd097b2935a5b563cb\n $tc'DebugParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'DebugParams3]\n-701d24e9ae740d262ebc4dda80061fad\n+fb7e611ef9929f84e8353e51ce47bb89\n $tc'DebugParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'DebugParams\"#]\n-90f7506d25868777d01b68d844eb80a4\n+a54743a89a4c02e8872c68d322dd3f84\n $tc'GroupUsageInsecure :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17594861860080246699#Word64\n- 14568721520748810273#Word64\n+ 5538380682813877453#Word64\n+ 1131200437032577160#Word64\n $trModule\n $tc'GroupUsageInsecure2\n 0#\n $tc'GroupUsageInsecure1]\n-35c1aa041269c84a40d799a42bdcf539\n+25aa2edd201faae519aeb4970e5ce686\n $tc'GroupUsageInsecure1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-daaed7691c549b300082761aa776c5e4\n+66077205a5d4d810984394fd81f9e805\n $tc'GroupUsageInsecure2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'GroupUsageInsecure3]\n-5789c6f1f09165ebe680506df4b9fb3a\n+7bba3132ca06ecc857f4d7fed4a2353c\n $tc'GroupUsageInsecure3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'GroupUsageInsecure\"#]\n-679c3cd219f06316ebdf750476b5d8e8\n+e2305924c50fdef7923a77fe53b6f3c2\n $tc'GroupUsageInvalidPublic :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7969997083727998722#Word64\n- 2940301755937021876#Word64\n+ 3705034932846094150#Word64\n+ 4784931939605838853#Word64\n $trModule\n $tc'GroupUsageInvalidPublic1\n 0#\n $tc'GroupUsageInsecure1]\n-fc422956e89e3dc5982e1ace7fdba547\n+ffc2f2c76a8df85eb1eacaf1fd855af4\n $tc'GroupUsageInvalidPublic1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'GroupUsageInvalidPublic2]\n-59284c549e34dde97740ae26d7381ace\n+4c2e11caa5114482acce67c156cd4aa0\n $tc'GroupUsageInvalidPublic2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'GroupUsageInvalidPublic\"#]\n-a51b7f72c79a518065626300a6c193ad\n+1a30c0f881d66b1fdce05bae6675b03a\n $tc'GroupUsageUnsupported :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7669567824004898536#Word64\n- 16026439966311279467#Word64\n+ 5358264020069531003#Word64\n+ 15525376845434534066#Word64\n $trModule\n $tc'GroupUsageUnsupported2\n 0#\n $tc'GroupUsageUnsupported1]\n-04f7574011ae55ed8c99009b9c9eee75\n+5fb24ff825bfc988250723704a7306b0\n $tc'GroupUsageUnsupported1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-0a5651212f75be49eb0f2e3a8a8e933b\n+b7a4b970ea4b9edc60d3e61cbe0bcadc\n $tc'GroupUsageUnsupported2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'GroupUsageUnsupported3]\n-d87aa3e321b85dedfbe272320c9a2932\n+3d7fbc2bb7d1a61999f5fac3361ea44a\n $tc'GroupUsageUnsupported3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'GroupUsageUnsupported\"#]\n-ae55005f549c87bb41b9e96f63fec6e4\n+4c4dc097115e53d87ebffc8d9bcae013\n $tc'GroupUsageValid :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3579044102896824334#Word64\n- 11527314068420036297#Word64\n+ 3280889495702719229#Word64\n+ 4455750010519486501#Word64\n $trModule\n $tc'GroupUsageValid1\n 0#\n $tc'GroupUsageInsecure1]\n-21fe02f94a582dd5cd0adddba008b3b8\n+0521c5ee8341873aa1ad44c27cdf2257\n $tc'GroupUsageValid1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'GroupUsageValid2]\n-a8c667364d6864dbf64df65ac1929700\n+fb0ccbd4b050f283a711e5dc8424ac19\n $tc'GroupUsageValid2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'GroupUsageValid\"#]\n-3769edb3e418593954a43112cce258ff\n+489abfe6c7f78338d9539fcd3d604993\n $tc'NoEMS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16631124499015535563#Word64\n- 14292770768233717344#Word64\n+ 9059247686113067375#Word64\n+ 4934129315299488737#Word64\n $trModule\n $tc'NoEMS1\n 0#\n $tc'AllowEMS1]\n-bfcb9c28ac9bd475301b29747587bdbd\n+d389767059e44c861db761b4c67d8aef\n $tc'NoEMS1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'NoEMS2]\n-98634b12f4afc5152cc7bd08a039c947\n+ff4e9b6658f0b8d4e1a9f4b648f7577e\n $tc'NoEMS2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'NoEMS\"#]\n-4531f9b809aaa2eaf095ab6c8c9b07da\n+f382cf026536d078cc172037b8113aa8\n $tc'RequireEMS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15212031924609961877#Word64\n- 11165717922475399107#Word64\n+ 2845762654220471022#Word64\n+ 2939414877331202792#Word64\n $trModule\n $tc'RequireEMS1\n 0#\n $tc'AllowEMS1]\n-e2ddef2881fc38d91e6e2ea3a5352c4b\n+4c0578c5858cbb8b911c9200cfa3af9e\n $tc'RequireEMS1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RequireEMS2]\n-9758e8ab5e0416bb6a8c776da32c49d6\n+5d67e2293d9ed710546083bdc819c65f\n $tc'RequireEMS2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RequireEMS\"#]\n-6f0fbc22b0f7a0edd41b79d907b8d0d4\n+0cc8b60f30182dfe6dbc92ddccca1bed\n $tc'ServerHooks :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8400150176149281818#Word64\n- 1838682487241739769#Word64\n+ 15300977733466355706#Word64\n+ 8800136008946609542#Word64\n $trModule\n $tc'ServerHooks2\n 0#\n $tc'ServerHooks1]\n-ca93ef3b87cf9495de01ff03fa628d79\n+c18f5da3b43b7d643dc55119b1e9e4ef\n $tc'ServerHooks1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-44a9c3d1d1386c7f363b4cdb93a2e483\n+f8f636890e5e583f97e0a0b530a96252\n $tc'ServerHooks2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'ServerHooks3]\n-0a36f0e087e1020c00592261a7dba378\n+e1ac44b5f412aa9b6014652425b7da71\n $tc'ServerHooks3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'ServerHooks\"#]\n-465b61f23c0fba86a9a0ff4773f6c9e2\n+1972768cdb0d63b7b172d86d28b841dd\n $tc'ServerParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4863432387100375334#Word64\n- 6306787038682731786#Word64\n+ 2226510608915199801#Word64\n+ 11298175833049921974#Word64\n $trModule\n $tc'ServerParams2\n 0#\n $tc'ServerParams1]\n-19f2418b42b1c81a8f95fd5acbd62c5d\n+9e0249dc670442ad5106dbbd7fa40c57\n $tc'ServerParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-16623ddff902fa0cf52bdd352490f11e\n+a7a7af6cacf59dfdf61668f5fdafd111\n $tc'ServerParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'ServerParams3]\n-d872a216ec5d76e7ec814a7ff57cc0f0\n+8e50672e443dcaede135e7c8611d1785\n $tc'ServerParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'ServerParams\"#]\n-a4e8bc977e9a634979d7c76a69260d0c\n+a76846f0e0d0cf39e1ed0808b8c55fa6\n $tc'Shared :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2645183885431736880#Word64\n- 16609737509830416490#Word64\n+ 7336327830618735780#Word64\n+ 14543931996499140296#Word64\n $trModule\n $tc'Shared2\n 0#\n $tc'Shared1]\n-b4d9cc675d5ca347c1d471f927ff9b99\n+10fa531c20438c1f663a1616744cbf18\n $tc'Shared1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-d9d3b997f6ce53214ffeb135725b2323\n+15cc0362c1d4cef8830bed8979a2bc59\n $tc'Shared2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Shared3]\n-cbfe91168cabd3a8ee2e6d43ae47aa72\n+cde46794558b9db2c41989157256b8a1\n $tc'Shared3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Shared\"#]\n-57f93294cc92ab00d03223c85548fef5\n+c4814d2bbcccded3c5c86bfa1afff230\n $tc'Supported :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 12578702756325673872#Word64\n- 12611786109134650037#Word64\n+ 13190500858216289844#Word64\n+ 13693045340947731401#Word64\n $trModule\n $tc'Supported2\n 0#\n $tc'Supported1]\n-54830c1a0666addb81a212fca2d01c91\n+71ec92ddd369c57a5df8971fcb516b51\n $tc'Supported1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-4e9750bca9fdd2134fcea2e58c3a27dd\n+285199933536df5506705dee71668b9a\n $tc'Supported2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Supported3]\n-d028606696eab5163c67fa59bc2ad085\n+b258f4563735341fc2d6505dd213b978\n $tc'Supported3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Supported\"#]\n-986ae69f1946f94f05eac504a29f20c9\n+3fd73d8c9d6e51eaf590d98a2d059f22\n $tcClientHooks :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10022435640443880116#Word64\n- 512225445762940128#Word64\n+ 10058057578691832289#Word64\n+ 10707847004690327322#Word64\n $trModule\n $tcClientHooks1\n 0#\n GHC.Types.krep$*]\n-c3a053954c6de309c759e564068a3a2b\n+4c30022eb6fddfc44ed7eb6f4fb2d9d8\n $tcClientHooks1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $fShowClientHooks3]\n-1c0d9e942f068867a175c870e100a0f7\n+ba5bf389b23b86198e71f8bcdfb432b5\n $tcClientParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14533748822577657438#Word64\n- 7709524839251262000#Word64\n+ 4064237031733166200#Word64\n+ 2218806244350703354#Word64\n $trModule\n $tcClientParams1\n 0#\n GHC.Types.krep$*]\n-a07876070789ce19b1e8703542f3a9f7\n+01da491ac095c60a310d8afa789f8854\n $tcClientParams1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcClientParams2]\n-4679d58fe847fa0a2d966f33f9af1042\n+d852ed5d4206628e4b8aa484144047b3\n $tcClientParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ClientParams\"#]\n-1a46e42ce80de5f8545d197d84d67a43\n+b1340a1fbc1fde28b98921df785afac7\n $tcDebugParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6704598394746139113#Word64\n- 759038685197110371#Word64\n+ 2541328787645714725#Word64\n+ 4404260163189538582#Word64\n $trModule\n $tcDebugParams1\n 0#\n GHC.Types.krep$*]\n-ecdce8b8e8d38fe42bce3a2d5d04597e\n+0df2a8eeb57b84312cfc77e3d16adcbd\n $tcDebugParams1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $fShowDebugParams3]\n-f9733269b292f79fd581e64104b88aaf\n+82603c66998802312fe2a6b623312ff1\n $tcEMSMode :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5762254225080370784#Word64\n- 13838466897623062212#Word64\n+ 3027541261747441888#Word64\n+ 364246960383108971#Word64\n $trModule\n $tcEMSMode1\n 0#\n GHC.Types.krep$*]\n-4ebf754c7ddef2a6558e7ee4625ad086\n+a27bcaa088930b4931ecb7f73fc7bed0\n $tcEMSMode1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcEMSMode2]\n-74762f3dda20432edbad227f946b8a40\n+d8c69ac1cf783e201edea252fa54444a\n $tcEMSMode2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"EMSMode\"#]\n-f1daf7b3c4a1dd120ff490b207bee363\n+b68f1571e71122a0f45befca60bdea4c\n $tcGroupUsage :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 727425724942192386#Word64\n- 6036318575537207563#Word64\n+ 14637251783461966825#Word64\n+ 8051605937774089889#Word64\n $trModule\n $tcGroupUsage1\n 0#\n GHC.Types.krep$*]\n-88ce03dccd8598154fc70246a15e0a5c\n+eb1525e7f54f5d9af889d470e3236932\n $tcGroupUsage1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcGroupUsage2]\n-842da983b96c092ddd44c9e74a4431d7\n+68901df8a02769d23ae98f16b6d7d305\n $tcGroupUsage2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"GroupUsage\"#]\n-53ff4dd8a445f39777d3e3beda55af8b\n+e1cd0c6a9e516679ba41c68e0f310d9d\n $tcServerHooks :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 514833713330193346#Word64\n- 3204071518338025763#Word64\n+ 5359310197640346859#Word64\n+ 14401245938755095767#Word64\n $trModule\n $tcServerHooks1\n 0#\n GHC.Types.krep$*]\n-ed6d5dee8b5c250bad7a912d4b7dfed7\n+885dcfa635c2aee621480e4753a79981\n $tcServerHooks1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $fShowServerHooks3]\n-b246dc75f69a7c9d9f7f5f8d4f511922\n+03d9e8d69dc858571381e08d59985865\n $tcServerParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11472435043464320217#Word64\n- 15803894502268766512#Word64\n+ 2350125795579209497#Word64\n+ 17703778602341906296#Word64\n $trModule\n $tcServerParams1\n 0#\n GHC.Types.krep$*]\n-b1829c0909e8f44d27884a945911bc6b\n+78cd51b1059ccd17617052a384ca0e5d\n $tcServerParams1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcServerParams2]\n-cbd0512cd894bf80c0ea88cd5e366b34\n+be8714cdebafa980a05240b47b2204bf\n $tcServerParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ServerParams\"#]\n-53dc744dac5f9a6e51dd6f05d2c28744\n+682524510b3e16e48468a11ff8a60946\n $tcShared :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3885315151087638489#Word64\n- 8379679091249676268#Word64\n+ 4224815878053849116#Word64\n+ 13293224134268668909#Word64\n $trModule\n $tcShared1\n 0#\n GHC.Types.krep$*]\n-2c15f4edc669ab96854ea7898a41c96b\n+3eb6d70584fd492ab7c58694cd13ad72\n $tcShared1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $fShowShared3]\n-979813da3b6881b98ed762bda4732735\n+36429786d8b4eca21dba8e0c3af6a58f\n $tcSupported :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7434674829676024476#Word64\n- 15355626522995646533#Word64\n+ 262355396990541734#Word64\n+ 8361731057807224162#Word64\n $trModule\n $tcSupported1\n 0#\n GHC.Types.krep$*]\n-4da1a9e36d27f1d832a772274b244d2f\n+59c010aa0e37270cf0d35ea338761611\n $tcSupported1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcSupported2]\n-1e0604e3c2d2d346755ab1576f9b7aa3\n+a23f08537e9af33e45c29a8de0f24eb0\n $tcSupported2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Supported\"#]\n-f39dc5a7a6348ba7892d139d7b1da6ae\n+ffdcf9e3fbf24898823273acd5ba1baf\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule2 $trModule1]\n-7aa11ac8c0479eb83991d69517ad9cd8\n+c17bc977a1a6fe115c38dd9e3160605a\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $fDefaultServerHooks13]\n-d89449c5d27049e9dc55bed615bc6f04\n+f6943055fc1d6c7cb0d6d294f7501fed\n $trModule2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $fDefaultServerHooks15]\n-0a1973fd86f4e0082519b0c73b3418de\n+5fd202e8b367e70a060e5b0943670b60\n $w$cdef ::\n GHC.Num.Integer.Integer\n -> GHC.Num.Integer.Integer\n -> GHC.Types.Int\n -> Network.TLS.Crypto.DH.DHPublic\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GroupUsage #)\n@@ -2330,29 +2330,29 @@\n } in\n case GHC.Num.Integer.integerRem ww $fDefaultClientHooks5 of wild {\n GHC.Num.Integer.IS x1\n -> case x1 of wild1 {\n DEFAULT -> $j 0# -> (# eta1, $fDefaultClientHooks2 #) }\n GHC.Num.Integer.IP x1 -> $j\n GHC.Num.Integer.IN x1 -> $j }]\n-9d0feebeff83e2732e96984609eb469f\n+bcb4da4f91d5b0e312592873f08af10c\n $w$cshowsPrec ::\n GHC.Prim.Int#\n -> GHC.Maybe.Maybe Network.TLS.Extension.MaxFragmentEnum\n -> (Network.Socket.Info.HostName,\n Data.ByteString.Internal.Type.ByteString)\n -> GHC.Types.Bool\n -> GHC.Maybe.Maybe\n (Network.TLS.Types.SessionID, Network.TLS.Types.SessionData)\n -> Supported\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 7, Arity: 7,\n Strictness: , Inline: [2]]\n-a755dcd050191e0ae059a1ff574718e6\n+91daf5daf8f80a610804673563d45b98\n $w$cshowsPrec1 ::\n GHC.Prim.Int#\n -> GHC.Types.Bool\n -> [Data.X509.SignedCertificate]\n -> GHC.Maybe.Maybe Network.TLS.Crypto.DH.DHParams\n -> Supported\n -> GHC.Types.Int\n@@ -2425,32 +2425,32 @@\n DEFAULT -> p\n 1#\n -> \\ (x['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (p (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)) }]\n-4f89f4ee67270067bb9d221a0e63e51a\n+2728d9729968dc0b208637bcc3b5851a\n $w$cshowsPrec2 ::\n GHC.Prim.Int# -> Supported -> GHC.Base.String -> GHC.Base.String\n StrWork([~, !])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(ML,ML,ML,ML,ML,ML,ML,ML,ML,ML,ML)>,\n Inline: [2]]\n-34080ad9bf150e3f8b4f85fc5641a712\n+04b3b7ac9d14eb40166f394c8e330011\n type ClientHooks :: *\n data ClientHooks\n = ClientHooks {onCertificateRequest :: OnCertificateRequest,\n onServerCertificate :: OnServerCertificate,\n onSuggestALPN :: GHC.Types.IO\n (GHC.Maybe.Maybe [Data.ByteString.Internal.Type.ByteString]),\n onCustomFFDHEGroup :: Network.TLS.Crypto.DH.DHParams\n -> Network.TLS.Crypto.DH.DHPublic\n -> GHC.Types.IO GroupUsage}\n-23ea3661e900eff7a687e67bf72a4c96\n+d7cd85ddd8ccaa53a8ad4b815f2b08c4\n type ClientParams :: *\n data ClientParams\n = ClientParams {clientUseMaxFragmentLength :: GHC.Maybe.Maybe\n Network.TLS.Extension.MaxFragmentEnum,\n clientServerIdentification :: (Network.Socket.Info.HostName,\n Data.ByteString.Internal.Type.ByteString),\n clientUseServerNameIndication :: GHC.Types.Bool,\n@@ -2459,53 +2459,53 @@\n Network.TLS.Types.SessionData),\n clientShared :: Shared,\n clientHooks :: ClientHooks,\n clientSupported :: Supported,\n clientDebug :: DebugParams,\n clientEarlyData :: GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString}\n-6eeacfe80dfdfc600382e8d555dfacd6\n+9ea89de768631a6baf2ffaae6c8c71f9\n type CommonParams :: *\n type CommonParams = (Supported, Shared, DebugParams)\n-64a284bfe1a34edc1a9b7cf9eef19d7d\n+411124425069b8a425659988f150dffc\n type DebugParams :: *\n data DebugParams\n = DebugParams {debugSeed :: GHC.Maybe.Maybe Crypto.Random.Seed,\n debugPrintSeed :: Crypto.Random.Seed -> GHC.Types.IO (),\n debugVersionForced :: GHC.Maybe.Maybe Network.TLS.Types.Version,\n debugKeyLogger :: GHC.Base.String -> GHC.Types.IO ()}\n-0b8d5c06606fbe6b67c73502daf69c1e\n+13091864427a9a5f9d2549fe854e8dea\n type EMSMode :: *\n data EMSMode = NoEMS | AllowEMS | RequireEMS\n-3cfe7383f1bd500fd4b5e9ee414653ec\n+bae7b30c7deac9a7c5519d95ee72defe\n type GroupUsage :: *\n data GroupUsage\n = GroupUsageValid\n | GroupUsageInsecure\n | GroupUsageUnsupported GHC.Base.String\n | GroupUsageInvalidPublic\n-03a959aeaf45bf48c1cc1a65941b91fd\n+04e7e861047a872b17c10bba79867304\n type OnCertificateRequest :: *\n type OnCertificateRequest =\n ([Network.TLS.Struct.CertificateType],\n GHC.Maybe.Maybe [Network.TLS.Struct.HashAndSignatureAlgorithm],\n [Data.X509.DistinguishedName.DistinguishedName])\n -> GHC.Types.IO\n (GHC.Maybe.Maybe\n (Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey))\n-2d6cf53901482bb92a4fce8d08ef4783\n+631abde522ff3cd146d34cd086562b1a\n type OnServerCertificate :: *\n type OnServerCertificate =\n Data.X509.CertificateStore.CertificateStore\n -> Data.X509.Validation.Cache.ValidationCache\n -> Data.X509.Validation.Types.ServiceID\n -> Data.X509.CertificateChain.CertificateChain\n -> GHC.Types.IO [Data.X509.Validation.FailedReason]\n-f025bdb8e8f2a6b7d64915c9bcd284a2\n+7a54143855f8a12488a2313ac1b0b289\n type ServerHooks :: *\n data ServerHooks\n = ServerHooks {onClientCertificate :: Data.X509.CertificateChain.CertificateChain\n -> GHC.Types.IO Network.TLS.X509.CertificateUsage,\n onUnverifiedClientCert :: GHC.Types.IO GHC.Types.Bool,\n onCipherChoosing :: Network.TLS.Types.Version\n -> [Network.TLS.Cipher.Cipher] -> Network.TLS.Cipher.Cipher,\n@@ -2517,174 +2517,174 @@\n onALPNClientSuggest :: GHC.Maybe.Maybe\n ([Data.ByteString.Internal.Type.ByteString]\n -> GHC.Types.IO\n Data.ByteString.Internal.Type.ByteString),\n onEncryptedExtensionsCreating :: [Network.TLS.Struct.ExtensionRaw]\n -> GHC.Types.IO\n [Network.TLS.Struct.ExtensionRaw]}\n-743615627a11cd6cc23f2858fad08bcf\n+cc0f08cd9396a4647f19f9d0a1d84ce8\n type ServerParams :: *\n data ServerParams\n = ServerParams {serverWantClientCert :: GHC.Types.Bool,\n serverCACertificates :: [Data.X509.SignedCertificate],\n serverDHEParams :: GHC.Maybe.Maybe Network.TLS.Crypto.DH.DHParams,\n serverHooks :: ServerHooks,\n serverShared :: Shared,\n serverSupported :: Supported,\n serverDebug :: DebugParams,\n serverEarlyDataSize :: GHC.Types.Int,\n serverTicketLifetime :: GHC.Types.Int}\n-3ae0815d520a439d786fd71234e78155\n+bf90a88c94c05432ffce04cbab09a53d\n type Shared :: *\n data Shared\n = Shared {sharedCredentials :: Network.TLS.Credentials.Credentials,\n sharedSessionManager :: Network.TLS.Session.SessionManager,\n sharedCAStore :: Data.X509.CertificateStore.CertificateStore,\n sharedValidationCache :: Data.X509.Validation.Cache.ValidationCache,\n sharedHelloExtensions :: [Network.TLS.Struct.ExtensionRaw]}\n-923729b6e15aa02c994bb59358519632\n+cc1c53b5282d28739d375582c9a01825\n type Supported :: *\n data Supported\n = Supported {supportedVersions :: [Network.TLS.Types.Version],\n supportedCiphers :: [Network.TLS.Cipher.Cipher],\n supportedCompressions :: [Network.TLS.Compression.Compression],\n supportedHashSignatures :: [Network.TLS.Struct.HashAndSignatureAlgorithm],\n supportedSecureRenegotiation :: GHC.Types.Bool,\n supportedClientInitiatedRenegotiation :: GHC.Types.Bool,\n supportedExtendedMasterSec :: EMSMode,\n supportedSession :: GHC.Types.Bool,\n supportedFallbackScsv :: GHC.Types.Bool,\n supportedEmptyPacket :: GHC.Types.Bool,\n supportedGroups :: [Network.TLS.Crypto.Types.Group]}\n-7c9b804468217b060bd2dc5ff002b41c\n+6f94cefd38147aa4c8abed72aebc9f16\n clientDebug :: ClientParams -> DebugParams\n RecSel Left ClientParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ClientParams) ->\n case ds of wild { ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds8 }]\n-586a865ad7c33a8b10887be4a6ea2095\n+9e4650ae466106db7cb3e236d47c746e\n clientEarlyData ::\n ClientParams\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n RecSel Left ClientParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ClientParams) ->\n case ds of wild { ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds9 }]\n-1c55a43ea0b154dce3068131b7605cef\n+3544ee61996eea48107ffcfc6251c8d0\n clientHooks :: ClientParams -> ClientHooks\n RecSel Left ClientParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ClientParams) ->\n case ds of wild { ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds6 }]\n-e4b04b4bb351b1ea52068d20f46b2d9a\n+6024a7e5191426d16b95eeb653d44a50\n clientServerIdentification ::\n ClientParams\n -> (Network.Socket.Info.HostName,\n Data.ByteString.Internal.Type.ByteString)\n RecSel Left ClientParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L,L),A,A,A,A,A,A,A)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ClientParams) ->\n case ds of wild { ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds2 }]\n-0c2993e7f294548b6bf4a81c4046b30c\n+e287aee773a7c9ae62399c05f28c2764\n clientShared :: ClientParams -> Shared\n RecSel Left ClientParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1L,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ClientParams) ->\n case ds of wild { ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds5 }]\n-3e9051692229dcad8f39502aeea5b364\n+4d09462e773c86fc43541d6ba0572fcc\n clientSupported :: ClientParams -> Supported\n RecSel Left ClientParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ClientParams) ->\n case ds of wild { ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds7 }]\n-fdbfc46abaa056f61a684e7fd367d677\n+dbe70f4313582b48bf3e9b91ab0cf557\n clientUseMaxFragmentLength ::\n ClientParams\n -> GHC.Maybe.Maybe Network.TLS.Extension.MaxFragmentEnum\n RecSel Left ClientParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ClientParams) ->\n case ds of wild { ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds1 }]\n-efc4f4471b862e9ad555ce6c499506a3\n+41e82a36f7aac3a750c5eb095aad6692\n clientUseServerNameIndication :: ClientParams -> GHC.Types.Bool\n RecSel Left ClientParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ClientParams) ->\n case ds of wild { ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds3 }]\n-2f6bd23d99a5de6a64148cdf33f90cc1\n+9e44bb29be4d55de7dd700c3c1fd28bf\n clientWantSessionResume ::\n ClientParams\n -> GHC.Maybe.Maybe\n (Network.TLS.Types.SessionID, Network.TLS.Types.SessionData)\n RecSel Left ClientParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ClientParams) ->\n case ds of wild { ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds4 }]\n-63250bad64bc7272a93188e7e5a9aa09\n+5a5ec28c54fa171ff8b5c2ff8ab88edb\n debugKeyLogger :: DebugParams -> GHC.Base.String -> GHC.Types.IO ()\n RecSel Left DebugParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: DebugParams) ->\n case ds of wild { DebugParams ds1 ds2 ds3 ds4 -> ds4 }]\n-7bd9ad6099d458762c8412d7be4a2ee5\n+3ee55758181e084ba4e3fe6e2a7b2d32\n debugPrintSeed ::\n DebugParams -> Crypto.Random.Seed -> GHC.Types.IO ()\n RecSel Left DebugParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: DebugParams) ->\n case ds of wild { DebugParams ds1 ds2 ds3 ds4 -> ds2 }]\n-1a7a67d81701f1a4b3a31c760dce7ee6\n+73343b70cb17c1618978aaf586a4cfc9\n debugSeed :: DebugParams -> GHC.Maybe.Maybe Crypto.Random.Seed\n RecSel Left DebugParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: DebugParams) ->\n case ds of wild { DebugParams ds1 ds2 ds3 ds4 -> ds1 }]\n-2b9c49b4110b3c31a7cdd12dc6156fd0\n+fb056fe7d277cd9d7f23352550b1f8f6\n debugVersionForced ::\n DebugParams -> GHC.Maybe.Maybe Network.TLS.Types.Version\n RecSel Left DebugParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: DebugParams) ->\n case ds of wild { DebugParams ds1 ds2 ds3 ds4 -> ds3 }]\n-66c052b9cebf2db19ea084e41c75cb42\n+3027f89b7c13ee6c4a96dc3faec5b819\n defaultDebugParams :: DebugParams\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[DebugParams],\n Unfolding: Core: \n DebugParams\n (GHC.Maybe.Nothing @Crypto.Random.Seed)\n $fDefaultDebugParams2\n@@ -2692,15 +2692,15 @@\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))\n (GHC.Maybe.Nothing @Network.TLS.Types.Version)\n $fDefaultDebugParams1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-ea6f4af40c6342c98836be8dfaabbec2\n+98813066cbcdf6d7902abb5a339252fb\n defaultParamsClient ::\n Network.Socket.Info.HostName\n -> Data.ByteString.Internal.Type.ByteString -> ClientParams\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n CPR: 1(1, 1, 2, 1, 1(1, 1, 1(2), 1, 1), 1, , 1(1, , 1,), 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n@@ -2713,351 +2713,351 @@\n (GHC.Maybe.Nothing\n @(Network.TLS.Types.SessionID, Network.TLS.Types.SessionData))\n $fDefaultServerParams_$cdef2\n $fDefaultClientHooks_$cdef\n $fDefaultServerParams_$cdef1\n defaultDebugParams\n (GHC.Maybe.Nothing @Data.ByteString.Internal.Type.ByteString)]\n-7137d17f6bcd7323867d75cd55720760\n+a3344f879e128a5a58773f2b9788eea3\n onALPNClientSuggest ::\n ServerHooks\n -> GHC.Maybe.Maybe\n ([Data.ByteString.Internal.Type.ByteString]\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString)\n RecSel Left ServerHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerHooks) ->\n case ds of wild { ServerHooks ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds6 }]\n-ae064aa078ae3fdf1ee5a45e635e96ca\n+df963095e6db20c899dc04ebc9e429fd\n onCertificateRequest :: ClientHooks -> OnCertificateRequest\n RecSel Left ClientHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ClientHooks) ->\n case ds of wild { ClientHooks ds1 ds2 ds3 ds4 -> ds1 }]\n-7915ae9c51622d3d2a4c2b096f033d7a\n+83531375eccc77b445e9283246164e2e\n onCipherChoosing ::\n ServerHooks\n -> Network.TLS.Types.Version\n -> [Network.TLS.Cipher.Cipher]\n -> Network.TLS.Cipher.Cipher\n RecSel Left ServerHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerHooks) ->\n case ds of wild { ServerHooks ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds3 }]\n-1c9f14eb18203ed2209bdd4e4728d556\n+6f4697fd270b8ed47e04da9e722253a0\n onClientCertificate ::\n ServerHooks\n -> Data.X509.CertificateChain.CertificateChain\n -> GHC.Types.IO Network.TLS.X509.CertificateUsage\n RecSel Left ServerHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerHooks) ->\n case ds of wild { ServerHooks ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds1 }]\n-e0d52a75dff935959e3d6665f907cdb6\n+d8e9ae19de30fc8c595de69504fb881d\n onCustomFFDHEGroup ::\n ClientHooks\n -> Network.TLS.Crypto.DH.DHParams\n -> Network.TLS.Crypto.DH.DHPublic\n -> GHC.Types.IO GroupUsage\n RecSel Left ClientHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ClientHooks) ->\n case ds of wild { ClientHooks ds1 ds2 ds3 ds4 -> ds4 }]\n-7454d859d2b04ca76cf2044ad7df9254\n+e5232d4c20e711eea191defb569c50a2\n onEncryptedExtensionsCreating ::\n ServerHooks\n -> [Network.TLS.Struct.ExtensionRaw]\n -> GHC.Types.IO [Network.TLS.Struct.ExtensionRaw]\n RecSel Left ServerHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerHooks) ->\n case ds of wild { ServerHooks ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds7 }]\n-8f896b3b4e6f27b42de946620572627b\n+4266a19216cf6df6e8e3b6f2a5ed9ffb\n onNewHandshake ::\n ServerHooks\n -> Network.TLS.Measurement.Measurement\n -> GHC.Types.IO GHC.Types.Bool\n RecSel Left ServerHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerHooks) ->\n case ds of wild { ServerHooks ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds5 }]\n-b1e10ced6c30c0f27bc126c53a9967e4\n+fa11bd99f390ae0fd2587cf51bf5e4dd\n onServerCertificate :: ClientHooks -> OnServerCertificate\n RecSel Left ClientHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ClientHooks) ->\n case ds of wild { ClientHooks ds1 ds2 ds3 ds4 -> ds2 }]\n-d93e6803d1068b5f796cc82902517ef1\n+e1557839825fc58c483bcd2b2e00176a\n onServerNameIndication ::\n ServerHooks\n -> GHC.Maybe.Maybe Network.Socket.Info.HostName\n -> GHC.Types.IO Network.TLS.Credentials.Credentials\n RecSel Left ServerHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerHooks) ->\n case ds of wild { ServerHooks ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds4 }]\n-1ac09c60b86056add04a411b34712b02\n+4e6522357591490c35f7a65aa5e4c4ef\n onSuggestALPN ::\n ClientHooks\n -> GHC.Types.IO\n (GHC.Maybe.Maybe [Data.ByteString.Internal.Type.ByteString])\n RecSel Left ClientHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ClientHooks) ->\n case ds of wild { ClientHooks ds1 ds2 ds3 ds4 -> ds3 }]\n-7f06a3e9d0e309b5ce3ab3412a522f9c\n+5671812e411570882c94f639f3d11861\n onUnverifiedClientCert ::\n ServerHooks -> GHC.Types.IO GHC.Types.Bool\n RecSel Left ServerHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerHooks) ->\n case ds of wild { ServerHooks ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds2 }]\n-53c8e787642739e721cf7fe7c3508079\n+671d2d9076bbf519742a7da845b85f27\n serverCACertificates ::\n ServerParams -> [Data.X509.SignedCertificate]\n RecSel Left ServerParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerParams) ->\n case ds of wild { ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds2 }]\n-129a77a2a0718e9e5971de9b9fd19363\n+3c6e9e974125a38d2fc9c30c59b355f9\n serverDHEParams ::\n ServerParams -> GHC.Maybe.Maybe Network.TLS.Crypto.DH.DHParams\n RecSel Left ServerParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerParams) ->\n case ds of wild { ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds3 }]\n-5b06c07ff5b6fa1f5ed507fa467ed96c\n+6d1808944494fadb74c65b921d575cec\n serverDebug :: ServerParams -> DebugParams\n RecSel Left ServerParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerParams) ->\n case ds of wild { ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds7 }]\n-6510f2797dd8d1df1345fe8cd9ce88d1\n+f3ec5ca56aac81cb18bd910b557371d2\n serverEarlyDataSize :: ServerParams -> GHC.Types.Int\n RecSel Left ServerParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,1!P(L),A)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerParams) ->\n case ds of wild { ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds8 }]\n-0b2464547ece8cc73d6dfffa870de4ee\n+136bad7217575027675a533fdb19134b\n serverHooks :: ServerParams -> ServerHooks\n RecSel Left ServerParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerParams) ->\n case ds of wild { ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds4 }]\n-4cee58668a3cabeea073d07c3d914c58\n+0e3df2f70e6883560b3e7fb9b9d7839f\n serverShared :: ServerParams -> Shared\n RecSel Left ServerParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1L,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerParams) ->\n case ds of wild { ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds5 }]\n-b8f4a5ea477b8e3110519cd1374eb610\n+c6eeb4f909d9bb1ff5fb7c836390790e\n serverSupported :: ServerParams -> Supported\n RecSel Left ServerParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerParams) ->\n case ds of wild { ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds6 }]\n-ed05fb57887f69d8d00692078a56349f\n+6267c8ea791118c32b8bb70116e956fe\n serverTicketLifetime :: ServerParams -> GHC.Types.Int\n RecSel Left ServerParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,1!P(L))>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerParams) ->\n case ds of wild { ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds9 }]\n-3e7a4f94a805462ec3ec5107d46783c5\n+b82f5a2e59c05d39266e16a066f5203d\n serverWantClientCert :: ServerParams -> GHC.Types.Bool\n RecSel Left ServerParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerParams) ->\n case ds of wild { ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds1 }]\n-6c6c91980d273610b426a274842b2254\n+c07502259c41ee17809e24cbe8ccff8f\n sharedCAStore ::\n Shared -> Data.X509.CertificateStore.CertificateStore\n RecSel Left Shared\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Shared) ->\n case ds of wild { Shared ds1 ds2 ds3 ds4 ds5 -> ds3 }]\n-f07dda6d8915d98e0264716ff0f66f1c\n+c929a27ce31829e246814aa4941fafd8\n sharedCredentials :: Shared -> Network.TLS.Credentials.Credentials\n RecSel Left Shared\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Shared) ->\n case ds of wild { Shared ds1 ds2 ds3 ds4 ds5 -> ds1 }]\n-6cc383b7d3718533b03d82c8554fd1e3\n+183ab3f49a88f5fd3fc3226d75a51a98\n sharedHelloExtensions ::\n Shared -> [Network.TLS.Struct.ExtensionRaw]\n RecSel Left Shared\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Shared) ->\n case ds of wild { Shared ds1 ds2 ds3 ds4 ds5 -> ds5 }]\n-499ecb04a6fe18852445b0d945b32fa7\n+6f6b2d24ab158db7856ef711832471e1\n sharedSessionManager ::\n Shared -> Network.TLS.Session.SessionManager\n RecSel Left Shared\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Shared) ->\n case ds of wild { Shared ds1 ds2 ds3 ds4 ds5 -> ds2 }]\n-b108195f412e2282e8cd706898fcdcad\n+e9cd11f56e6e9eb3c0ae252209a14841\n sharedValidationCache ::\n Shared -> Data.X509.Validation.Cache.ValidationCache\n RecSel Left Shared\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1!P(L,L),A)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Shared) ->\n case ds of wild { Shared ds1 ds2 ds3 ds4 ds5 -> ds4 }]\n-a09ec3ef05e0c9f39b7d9c971f55cc7d\n+b55cbc38c4a6c3485ac566f13a0a73b8\n supportedCiphers :: Supported -> [Network.TLS.Cipher.Cipher]\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Supported) ->\n case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds2 }]\n-ea5426b9d00c389d4b210642f34a50f4\n+2d0e06272738787b6a049979e63adc3e\n supportedClientInitiatedRenegotiation ::\n Supported -> GHC.Types.Bool\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1L,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Supported) ->\n case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds6 }]\n-31f18bc2763644091f75fc6bd6782c99\n+cfd1eee9aea226fe486c5e37a34e4b99\n supportedCompressions ::\n Supported -> [Network.TLS.Compression.Compression]\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Supported) ->\n case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds3 }]\n-0b2d6e76f62909a0893e0bce9abe3791\n+c253bd6466b15539d51fe193fdb7dbf5\n supportedEmptyPacket :: Supported -> GHC.Types.Bool\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Supported) ->\n case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds10 }]\n-2b905e4fb2455c76b4d8a98879518e99\n+c0670620a43b08e9e6b12520f08e8b58\n supportedExtendedMasterSec :: Supported -> EMSMode\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Supported) ->\n case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds7 }]\n-02a8068d22c01f5abf694c7b105ba36e\n+a8a110eeebe049647562e33ddd903b15\n supportedFallbackScsv :: Supported -> GHC.Types.Bool\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Supported) ->\n case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds9 }]\n-b67ab48bf4057c04f14a63aef5b5de99\n+6d46332155b456dc636ce4183987cab5\n supportedGroups :: Supported -> [Network.TLS.Crypto.Types.Group]\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Supported) ->\n case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds11 }]\n-996fc8be026283292acacb8eb3c2aaa7\n+c294e31445efaf57a3faa065f3fd404c\n supportedHashSignatures ::\n Supported -> [Network.TLS.Struct.HashAndSignatureAlgorithm]\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Supported) ->\n case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds4 }]\n-2a02e2787db62b802381c71b76e48d54\n+9fbe8fc95344ee4aabe344d1f4363cbe\n supportedSecureRenegotiation :: Supported -> GHC.Types.Bool\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1L,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Supported) ->\n case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds5 }]\n-2eb923e762f0b4b526d7951ee5661f1e\n+791823912dc1ad97ca405d54ef1b0f2a\n supportedSession :: Supported -> GHC.Types.Bool\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Supported) ->\n case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds8 }]\n-9146eb49068f340918c585a63d52bb7e\n+379b645b4285ac9f406ad71a70828b83\n supportedVersions :: Supported -> [Network.TLS.Types.Version]\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Supported) ->\n case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Parameters.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Parameters.hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Parameters 9066\n- interface hash: de3370ed20d60b41edd5a75b9e6378bb\n- ABI hash: fb4c455d70f517e6745955d6cc28c67e\n- export-list hash: 92704bc9024a93dba1620b4806fbfff2\n+ interface hash: 6b40c0e814858683003fe569d58b1ed4\n+ ABI hash: 86a5c6fc41a0696d0f65da8b5352faf8\n+ export-list hash: 59776901c4dca39cbd2532c96d526353\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 02a380ca4134eec4f908cdd72a49085a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: a32d20a5ac5149022513a252ce75b821\n sig of: Nothing\n@@ -30,26 +30,26 @@\n OnServerCertificate\n ServerHooks{ServerHooks onALPNClientSuggest onCipherChoosing onClientCertificate onEncryptedExtensionsCreating onNewHandshake onServerNameIndication onUnverifiedClientCert}\n ServerParams{ServerParams serverCACertificates serverDHEParams serverDebug serverEarlyDataSize serverHooks serverShared serverSupported serverTicketLifetime serverWantClientCert}\n Shared{Shared sharedCAStore sharedCredentials sharedHelloExtensions sharedSessionManager sharedValidationCache}\n Supported{Supported supportedCiphers supportedClientInitiatedRenegotiation supportedCompressions supportedEmptyPacket supportedExtendedMasterSec supportedFallbackScsv supportedGroups supportedHashSignatures supportedSecureRenegotiation supportedSession supportedVersions}\n Network.TLS.X509.CertificateRejectReason{Network.TLS.X509.CertificateRejectAbsent Network.TLS.X509.CertificateRejectExpired Network.TLS.X509.CertificateRejectOther Network.TLS.X509.CertificateRejectRevoked Network.TLS.X509.CertificateRejectUnknownCA}\n Network.TLS.X509.CertificateUsage{Network.TLS.X509.CertificateUsageAccept Network.TLS.X509.CertificateUsageReject}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Credentials\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Credentials\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n data-default-class-0.1.2.2-3kQ3c1XRgoF7FRZl6AkjT7\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.ByteString.Builder GHC.Prim.Ext Network.Socket.Info\n Control.Monad.STM Data.Time.Calendar.Gregorian\n@@ -106,126 +106,126 @@\n import -/ Data.X509.Validation c2bad0d7b76bc751934e82f096c22b1e\n import -/ Data.X509.Validation.Cache 233404ff91f38fa62fbdf54f1e1ffffe\n import -/ Data.X509.Validation.Types 3ab5a1959e19ca0d6492eff70a1975b1\n import -/ Data.Default.Class 0a7312d77ec55161a4a2b9d819a6b7ca\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Network.Socket.Info dbc95dbe7d787bfe303a0bd7d9a29d95\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- Cipher 7d0ba1e0b61df89909248d95dde846d8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression 6125ad53657f1b714b001895d6599982\n- exports: 28edbe73328311d029ac84271850fbbb\n- Compression e59c75ce7f9781b3b39c83afede8edf9\n- nullCompression f0eee6b76ac93a1ba2110dc63b6b41b5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Credentials 41d2bfdbab111e7cef21d19f1f1c5152\n- exports: b5d89f7d7c9e644bb2a0282ee99be679\n- Credentials daa69e6b1a95c9f28e31ce4d6fe3cedb\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH c90169e282247f053cf41354d03493a4\n- DHParams f08f9a19dc9766e6e80c7fd62f9406e4\n- DHPublic 6819dc915a421095dc600964bbe39c39\n- dhParamsGetBits f5b0f8d52c4ea6e8a18d77f8db301062\n- dhParamsGetG d4a27bcb2029732387b58c5e65a8da87\n- dhParamsGetP 637b3ded7423b170ee90ae6b468e043a\n- dhUnwrapPublic a2bf608725439b0df56f89a342e08986\n- dhValid 656ce3cfb64db033de03330ea844c95a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- FFDHE3072 adc3178a6e94927bcb3718f63ea77aeb\n- FFDHE4096 65dbeec65d8fb1d597562c19acf63d6c\n- FFDHE6144 96f2254d73d94cfa8c1c38985d742590\n- FFDHE8192 19c5e3cf7f611d88c558b2ee3ba8bae3\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n- P256 b9111f0603e0b250490516a6a4b03c8e\n- P384 164b2ed7ec1961c0f204df3793e76f83\n- P521 9196d439915e93161bec8fc293d5960d\n- X25519 ec0636ad3f1f59432452bbff77ace63d\n- X448 038faeb3dfbaeccc507a7b1ae08a2c1f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension b3be862e7fbe9d8eb08b5c77f35d2e88\n- exports: 3bd4ffeec24bd6c39d8ce294c198b881\n- MaxFragment1024 31f8354f17e651a1d4da3d7058810956\n- MaxFragment2048 d4c39dc8efb1fa7512ffd5be0b606e7c\n- MaxFragment4096 ee60279410e1ac6b1647b34b6cdc126e\n- MaxFragment512 8ccf1269a7c8f2f0218c80e2a3ecda87\n- MaxFragmentEnum ec6a3b2c3e2c3e884f6e276b4508c238\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement 527f1b1b0b11068d20ae4a6d4957223a\n- exports: 42c39cddc26dfa1861e09b3cb3b9e7ba\n- Measurement fb4cfc4e521e6e95b640ec73274100cc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG 8ffdf02929b5a85d1ce6d1b350cc2978\n- exports: a5f692cdc4593a469b222c54d9c14987\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session ff97feb12a540b0e7f64a83207433df0\n- exports: 516995b565d482e215ef188489d7886e\n- SessionManager b2217b60a58d1f2285274984027f7156\n- noSessionManager becdfa6c07b5b5d4c926778ad8c2d8b7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- CertificateType 9b53eff86c2c212977197d97d218a158\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- HashIntrinsic 65c86075072370979447f23781cb23a2\n- HashSHA1 f963dd877d94aa8ff9b419d14a3c8039\n- HashSHA256 76a0c170cd1566e2c49e4c9ca9b0e798\n- HashSHA384 87a45a190c38d29d2e7b843d2c91488e\n- HashSHA512 794a380792327369fe01de581b8202a7\n- SignatureDSS 47fff4b1c549c656ebc07c730199e458\n- SignatureECDSA 529efd00a9368f38babbe9fbca8d5a8c\n- SignatureEd25519 1d0455484059993b33ae35392a4c478b\n- SignatureEd448 46c590521556e97669344c9538fed206\n- SignatureRSA d2fa3d6b3e18abb11008e981c9fbf569\n- SignatureRSApssRSAeSHA256 76109a197b5f4d75e4695e7e002e0130\n- SignatureRSApssRSAeSHA384 eaf3e06873ecffc1c45ee93974a33f7f\n- SignatureRSApssRSAeSHA512 0f8f1169ef0efdb885e421005db83ad2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- SessionData 164464b7166aac758f67f253e9ae7827\n- SessionID 35f6f86f9e7f0c588c21a25919ca21d9\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS11 4ea555fb1ebeebacd9d7181d116cb272\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 01adca481d8ce9e8639a1976887d3d69\n- exports: 25a983354faffbe3c01d945ae4385e25\n- CertificateRejectAbsent ddfd44090d2997fae08bd0efaf1ac356\n- CertificateRejectExpired 8f642e436160ad6720965e5c8c875f3b\n- CertificateRejectOther b575e9172f25c346ee3feba134c74624\n- CertificateRejectReason 5597a0cd3d671e22973b7c5056b3fa6f\n- CertificateRejectRevoked 7187fa90a10dc8ba757cb8f053362eb2\n- CertificateRejectUnknownCA 02a0b5d3428cdc6c15119f8bb3eeeaf8\n- CertificateUsage 06aeb22ae530cf8991a260c6e4efaa96\n- CertificateUsageAccept 1029a1843c5db8efebbfa82cefdddb64\n- CertificateUsageReject b38e5b5abdcfb2d05dff5539f8eec71c\n-dd15148cd1946c015f17c14b45fb7829\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ Cipher ed8b9fe9813ea2d26495ce9caa5fa1be\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression a3eb69daa77b381a0104abc9d9ad85c9\n+ exports: 028827811a4ba884d71b97b15793e4df\n+ Compression 1e85bf3c92df2101ab1ae8f4e341a751\n+ nullCompression bf58af3b8b486d38bce14430b9579b86\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Credentials b9feff976f4ea87f14562a471ae3df9b\n+ exports: 5071fbdedfcf64ba0e0d8c1b273ed864\n+ Credentials 6f78eee6c7db078a62e4fbf2dccef6bf\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH fe2e7eda10f7cc9b5cac193e5ef9b4f6\n+ DHParams bfd906106f45c4af31a437602c6e4511\n+ DHPublic 180900e59b3091653a9e1c5f45bde661\n+ dhParamsGetBits d1896319eea9109f8846a5976846f816\n+ dhParamsGetG 0c9e4e250433cfe5ded12712eb7c3215\n+ dhParamsGetP a4c077aaadd9a2d23a6b9c7064231b30\n+ dhUnwrapPublic cfe2e45fc69b30a1edc9da89e14b115d\n+ dhValid 86337941d839649cb580499f4c5849c8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ FFDHE3072 ce8dc4868f8997e4a00be8b7de0a8e0d\n+ FFDHE4096 fc3a16b789b8e595c884e142a78e5c2a\n+ FFDHE6144 5136100dbcafe05e9e5abb071666a9eb\n+ FFDHE8192 cc741d732419a3a64b131f23c05aae28\n+ Group 60c6830f782d1faee8960853fdb153b1\n+ P256 06f55874d8dce3dc9c56b29eac878719\n+ P384 6f965486320f4fb83c6ad268dfdb8ea8\n+ P521 1f3b8f0907876768d2330e6257613fe1\n+ X25519 efd0a1faa33b3e59f4ee380d36ab1704\n+ X448 9d9705c7a613279da674669ddb2bbdbd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 59787d059bca205b0d2ea838576fbf22\n+ exports: 13cca38dfe8787b7e91752fc27e9ecd2\n+ MaxFragment1024 a8679e0e86badb7cafa8064f4a7f6b3c\n+ MaxFragment2048 b0b39facd72ccec82c61860fd0bedd4a\n+ MaxFragment4096 46f3b874a35a4bc36c0133e503ce6ddc\n+ MaxFragment512 e082269c110db382fe92e2418c1b47f5\n+ MaxFragmentEnum 44ebdb6a9e0ef2c7fceedba46c6d334f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement 69d1defa0d8ff7c6e5c7135bbff74386\n+ exports: c6dde2cde703c813dc8b980514fce0f3\n+ Measurement 086f1d5bc011d2192c421d9ce1b147f5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG eb3a32163ed87849308a2b35c8a4be11\n+ exports: f92daef80441bfadfd7762e66ff5c5d3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session 7deac5670474a024c333cab7dc67dc46\n+ exports: 3d6aeef1b3e417b048ebe4f94f09b841\n+ SessionManager 7bf7263e02745bcd2b7780d53322b4a2\n+ noSessionManager 8ba878d636e90e9b0e4875c018b8f054\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ CertificateType 917cc8a5ed731f55c86b5e23e862a232\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ HashIntrinsic 456acea058eca7a9903f6000db40cec9\n+ HashSHA1 18d3bacde60df993323e9ba968c994f4\n+ HashSHA256 303ec4d5c8f04e825ac8d02daacbe636\n+ HashSHA384 a77364c9cb2436ebe0e24c7cd4568d80\n+ HashSHA512 47bab2111316a2f1e68c671560ce2d38\n+ SignatureDSS 90ec3946f51c9da01f5e2b0d09f077c1\n+ SignatureECDSA aaf74f696837cbb90b5621e243192659\n+ SignatureEd25519 6ae12ec9926ab6c8cb6cc6959362fc65\n+ SignatureEd448 562af2f6eee6366637cd02e9d25a0abe\n+ SignatureRSA f0732b325794a93e9ccba763734f3edc\n+ SignatureRSApssRSAeSHA256 2856933ad29b495317cae1f65c304e92\n+ SignatureRSApssRSAeSHA384 3f7eb30de6f080d869b2520f7dbedd09\n+ SignatureRSApssRSAeSHA512 6e6904aed072964901d374a216aa1faa\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ SessionData 62e81278e13bde6aa4e09b304b5893a2\n+ SessionID 08fbe25254de34281c2380d08f8bc135\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS11 c6fe64bc22a4695f523db80fd4e6a91d\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 06f45c767567a31e010cc819f5e777dd\n+ exports: 3aff74d28f026811aa3db4c19107be92\n+ CertificateRejectAbsent ff8c03055018f6e0303db86d8b605f7d\n+ CertificateRejectExpired 9254af41c43f489d26ae4a405765f492\n+ CertificateRejectOther 2572d84c810b0f73baf8f8e0b18e60d2\n+ CertificateRejectReason c8610fc5f55ac6150f0131c037940a76\n+ CertificateRejectRevoked 4b6ac974f637f80773b79c620f54c1c6\n+ CertificateRejectUnknownCA b8476fb349c553a76776f116d4826d10\n+ CertificateUsage c4c4125fc15b60c119b61c05d62ae51f\n+ CertificateUsageAccept 224a102c202e979a1bb9cbaffa865d6a\n+ CertificateUsageReject 72b56c6ae30731293a989b5ec0a6ae75\n+6a615c0a12b3f7b928f848dea7363012\n $fDefaultClientHooks :: Data.Default.Class.Default ClientHooks\n DFunId\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fDefaultClientHooks_$cdef\n `cast`\n (Sym (Data.Default.Class.N:Default[0] _N))]\n-7dc259d611040f25c7cba1ce88d9cfac\n+ed159ab37108b9e2667ce74232da5a60\n $fDefaultClientHooks1 ::\n Network.TLS.Crypto.DH.DHParams\n -> Network.TLS.Crypto.DH.DHPublic\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GroupUsage #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(SL,ML,ML)>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (eta['GHC.Types.Many] :: Network.TLS.Crypto.DH.DHParams)\n (eta1['GHC.Types.Many] :: Network.TLS.Crypto.DH.DHPublic)\n (eta2['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case eta of wild { Crypto.PubKey.DH.Params ww ww1 ww2 ->\n $w$cdef ww ww1 ww2 eta1 eta2 }]\n-745c0346ce78eddd6e029991c3a028f0\n+a32537f1099f7e00b0676bc91ef27446\n $fDefaultClientHooks10 ::\n ([Network.TLS.Struct.CertificateType],\n GHC.Maybe.Maybe [Network.TLS.Struct.HashAndSignatureAlgorithm],\n [Data.X509.DistinguishedName.DistinguishedName])\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe\n@@ -240,60 +240,60 @@\n [Network.TLS.Struct.HashAndSignatureAlgorithm],\n [Data.X509.DistinguishedName.DistinguishedName]))\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s,\n GHC.Maybe.Nothing\n @(Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey) #)]\n-dd25b1d1a21bfa79897386add1eacac1\n+36e7ce8559e33e522eb8af34107f2589\n $fDefaultClientHooks2 :: GroupUsage\n [TagSig: , LambdaFormInfo: LFCon[GroupUsageUnsupported],\n Unfolding: Core: \n GroupUsageUnsupported $fDefaultClientHooks3]\n-65d5b24c393846acab265563c73d5dea\n+71dbc31a1d31e3aa8e8573ae155ea19b\n $fDefaultClientHooks3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fDefaultClientHooks4]\n-3f8ba51b73ee0e6d46bb0f5fc1a9f68c\n+713d7f6e41ff2ebde947c6b466a948bb\n $fDefaultClientHooks4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"invalid odd prime\"#]\n-0d65f2410176deeaa0d8dff948686aa3\n+f0a8e04368a7fb1749f6fe75b57baf0d\n $fDefaultClientHooks5 :: GHC.Num.Integer.Integer\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Num.Integer.IS],\n Unfolding: Core: GHC.Num.Integer.IS 2#]\n-eda92d68620029c2d8615b338847f9d2\n+f6fed6465161af2cb6c9ead9c050823b\n $fDefaultClientHooks6 :: GroupUsage\n [TagSig: , LambdaFormInfo: LFCon[GroupUsageUnsupported],\n Unfolding: Core: \n GroupUsageUnsupported $fDefaultClientHooks7]\n-1ea82642f55806841921035fdf8fda01\n+a642903f58dd886d41933768f66b428b\n $fDefaultClientHooks7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fDefaultClientHooks8]\n-ecb1ff596c0f6447bfaba8ae568a3081\n+72d2dd7574e45051df2af0f2c3b42cc5\n $fDefaultClientHooks8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"invalid generator\"#]\n-bf8ed994bece0c48251c48e4e217611e\n+83c684bfea7c576e36033e13cc06dc29\n $fDefaultClientHooks9 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe [Data.ByteString.Internal.Type.ByteString] #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s,\n GHC.Maybe.Nothing @[Data.ByteString.Internal.Type.ByteString] #)]\n-8efde2aabad10843b8c7e350ff5c87cc\n+22265b2219822a194e169682ac49d32e\n $fDefaultClientHooks_$cdef :: ClientHooks\n [TagSig: , LambdaFormInfo: LFCon[ClientHooks],\n Unfolding: Core: \n ClientHooks\n $fDefaultClientHooks10\n `cast`\n (<([Network.TLS.Struct.CertificateType],\n@@ -316,162 +316,162 @@\n (Sym (GHC.Types.N:IO[0]\n _R))\n $fDefaultClientHooks1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R))]\n-d5100afc1d208d6eafb975fb3a7e1b1b\n+a35d8daeeebbf399ff07efe203575969\n $fDefaultDebugParams :: Data.Default.Class.Default DebugParams\n DFunId\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n defaultDebugParams\n `cast`\n (Sym (Data.Default.Class.N:Default[0] _N))]\n-48f256f0ac154869ed6495c76f2248bf\n+25ad392fa2d7439ebf611a5128aad28f\n $fDefaultDebugParams1 ::\n GHC.Base.String\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Base.String)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-cb7265730c4c0f74c842b9e9a9df81f6\n+c7aecd3d22457f5a8b8f83fcb2d3a78d\n $fDefaultDebugParams2 ::\n Crypto.Random.Seed\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (eta['GHC.Types.Many] :: Crypto.Random.Seed)\n (eta1['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n (# eta1, GHC.Tuple.Prim.() #)]\n-bd30d3fd578ec4de4d61b4a273bac30a\n+633d5a9b61dc818d18f8d8f019829233\n $fDefaultServerHooks :: Data.Default.Class.Default ServerHooks\n DFunId\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fDefaultServerHooks_$cdef\n `cast`\n (Sym (Data.Default.Class.N:Default[0] _N))]\n-1b2a5dd65736230e24d939fc64de2e45\n+faaca260a66202b7435ae85d5738b1dc\n $fDefaultServerHooks1 ::\n [Network.TLS.Struct.ExtensionRaw]\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n [Network.TLS.Struct.ExtensionRaw] #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n CPR: 1,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: [Network.TLS.Struct.ExtensionRaw])\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, x #)]\n-9caa0b76a7ce8dc8896ab92cc1481248\n+90411d784bdcec7b2e9426e0207983ff\n $fDefaultServerHooks10 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fDefaultServerHooks11]\n-bfa25491ad0bbf00cf2761b694997261\n+1836006d4d4ad2182634053ea30e1618\n $fDefaultServerHooks11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"./Network/TLS/Parameters.hs\"#]\n-a64bc266ac4194b7d14c9d8e0c8a403d\n+efc5ae564a950ea95f2a6adf3304200c\n $fDefaultServerHooks12 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fDefaultServerHooks13]\n-6ddfa2213a29ac4e7bf30a62fd082981\n+105edba1941da398f0d4c479b73089f4\n $fDefaultServerHooks13 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Parameters\"#]\n-4060ebc2d015ebf1f48412896efc6f60\n+fe1d07f14d48d59ace8e7788f9cbe531\n $fDefaultServerHooks14 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fDefaultServerHooks15]\n-da2a5e6ad4ad8649f8bc6438ae516aa9\n+2b05fd9371e7ff6fe4683fcc4208e15d\n $fDefaultServerHooks15 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-91e0196bff7d7a06358f8f8b557d7490\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+07176f4d2c45316f95303cae719c6c11\n $fDefaultServerHooks16 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fDefaultServerHooks17]\n-1980bf678a6b8c12fbf2208361d7ae3a\n+de62220ad8fcb41e75f75a6b48ec51d9\n $fDefaultServerHooks17 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"head\"#]\n-8555739eb50fd9bdb96f93fd95213dd5\n+a1fac128bed7a0598e587aae9abcfe88\n $fDefaultServerHooks18 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Types.False #)]\n-8c120e2265ba5d1054e9679313c9d9b9\n+aa62258ebae4acdc53b7b16810aca037\n $fDefaultServerHooks19 ::\n Data.X509.CertificateChain.CertificateChain\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.X509.CertificateUsage #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 1(, 2(5)),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Data.X509.CertificateChain.CertificateChain)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, $fDefaultServerHooks20 #)]\n-597cf9b7393b619871f3d131bbc258e8\n+62cc128aca650abea6e2d42e212b0090\n $fDefaultServerHooks2 ::\n Network.TLS.Measurement.Measurement\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n CPR: 1(, 2),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Measurement.Measurement)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Types.True #)]\n-73c8b81955a3dfd14419ad66d4f5308b\n+994ab24a731eb3f7725361f8c8cbea36\n $fDefaultServerHooks20 :: Network.TLS.X509.CertificateUsage\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.X509.CertificateUsageReject],\n Unfolding: Core: \n Network.TLS.X509.CertificateUsageReject $fDefaultServerHooks21]\n-21fe09b52d0254b5543c48cdfb12b867\n+dbde4c7a7d5dde4154029941b4057aed\n $fDefaultServerHooks21 :: Network.TLS.X509.CertificateRejectReason\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.X509.CertificateRejectOther],\n Unfolding: Core: \n Network.TLS.X509.CertificateRejectOther $fDefaultServerHooks22]\n-1d60fac493812a0f43d565e72a8e6fdf\n+1b3cdebd2d61d779fd161c4fd9f295ad\n $fDefaultServerHooks22 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fDefaultServerHooks23]\n-a3957cdd9e888906203180f8a04af3a5\n+20519cf8e4893051a9003e4bcc6831ed\n $fDefaultServerHooks23 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"no client certificates expected\"#]\n-0d3bb97e396c0076b2303d4ea081da00\n+0fc04f58faecde2c0a7cb33b25626896\n $fDefaultServerHooks3 ::\n GHC.Maybe.Maybe Network.Socket.Info.HostName\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Credentials.Credentials #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n@@ -480,15 +480,15 @@\n \\ (ds['GHC.Types.Many] :: GHC.Maybe.Maybe\n Network.Socket.Info.HostName)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s,\n (GHC.Types.[] @Network.TLS.Credentials.Credential)\n `cast`\n (Sym (Network.TLS.Credentials.N:Credentials[0])) #)]\n-56ab54adb6e9002759e51e944b8bed48\n+1646da7b3fdd8a0f0733e2f50a2da3e3\n $fDefaultServerHooks4 ::\n Network.TLS.Types.Version\n -> [Network.TLS.Cipher.Cipher] -> Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.Version)\n (eta['GHC.Types.Many] :: [Network.TLS.Cipher.Cipher]) ->\n@@ -497,52 +497,52 @@\n -> GHC.List.head1\n @Network.TLS.Cipher.Cipher\n $fDefaultServerHooks5\n `cast`\n (Sym (GHC.Classes.N:IP[0]\n <\"callStack\">_N _N))\n : x ds1 -> x }]\n-393d3386f2b56c9a5a4b7bda9a60d719\n+4314b866358c987bfdc0c1593aa2c2bb\n $fDefaultServerHooks5 :: GHC.Stack.Types.CallStack\n [TagSig: ,\n LambdaFormInfo: LFCon[GHC.Stack.Types.PushCallStack],\n Unfolding: Core: \n GHC.Stack.Types.PushCallStack\n $fDefaultServerHooks16\n $fDefaultServerHooks6\n GHC.Stack.Types.EmptyCallStack]\n-22017e44498b0b45fdadf33c7035ebcd\n+6e168568f8f2e330f8323f50a08335fc\n $fDefaultServerHooks6 :: GHC.Stack.Types.SrcLoc\n [TagSig: ,\n LambdaFormInfo: LFCon[GHC.Stack.Types.SrcLoc],\n Unfolding: Core: \n GHC.Stack.Types.SrcLoc\n $fDefaultServerHooks14\n $fDefaultServerHooks12\n $fDefaultServerHooks10\n $fDefaultServerHooks9\n $fDefaultServerHooks8\n $fDefaultServerHooks9\n $fDefaultServerHooks7]\n-86142f3501205d135f4bb3a56b480cb5\n+90a732ab2f7d9a05f41d1deb3615249f\n $fDefaultServerHooks7 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 42#]\n-ea51affff4c7ed06c3164d5659f12207\n+9214190261e04336679f0bca55d231b7\n $fDefaultServerHooks8 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 38#]\n-c3cd4ec42eb7e2f6d4be41d07240694d\n+008934a71ab7a3bdee67042be934b107\n $fDefaultServerHooks9 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 626#]\n-43a39f9888dcd159e0d85418e0e04e5a\n+5cf14b8c65799ff3903846aa45e31647\n $fDefaultServerHooks_$cdef :: ServerHooks\n [TagSig: , LambdaFormInfo: LFCon[ServerHooks],\n Unfolding: Core: \n ServerHooks\n $fDefaultServerHooks19\n `cast`\n (_R\n@@ -566,373 +566,373 @@\n @([Data.ByteString.Internal.Type.ByteString]\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString))\n $fDefaultServerHooks1\n `cast`\n (<[Network.TLS.Struct.ExtensionRaw]>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <[Network.TLS.Struct.ExtensionRaw]>_R))]\n-8d215afa722d913a3e28e753f4a45c4b\n+b8f03fdde1d04d7a3c749c50f16a76a1\n $fDefaultServerParams :: Data.Default.Class.Default ServerParams\n DFunId\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fDefaultServerParams_$cdef\n `cast`\n (Sym (Data.Default.Class.N:Default[0] _N))]\n-e1716f65af278237a0a054bd67d3318d\n+2204b00f411cccc90a3b6f8bd265b9e8\n $fDefaultServerParams1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 86400#]\n-80250d51d8b0c88fd58c31f661ed5f07\n+3af07045c50d878e723ad4c63955442a\n $fDefaultServerParams10 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.FFDHE8192\n $fDefaultServerParams11]\n-4a8e6e24cda1f7c7599d8dd3926640c3\n+eca521d02123725e2b91e1604f5e713a\n $fDefaultServerParams11 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P521\n (GHC.Types.[] @Network.TLS.Crypto.Types.Group)]\n-c60bfcd5aadf6ab485bcb4d74ca26da9\n+3013cb7e74131b7abcafb3fb54fd5df6\n $fDefaultServerParams12 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams37\n $fDefaultServerParams13]\n-e2b5040cefeee9c3f0e6342cc9c74e57\n+504272ac1356abd5ce39319764f797df\n $fDefaultServerParams13 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams36\n $fDefaultServerParams14]\n-5ebf8f1a87a7adcc97a3b4f3d627f0e5\n+7752740653f087870a376394a697b301\n $fDefaultServerParams14 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams35\n $fDefaultServerParams15]\n-1549f51b755d3fcf575f9091ff8dfe72\n+61a8d580557875492db6f0a0cc34d4c4\n $fDefaultServerParams15 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams34\n $fDefaultServerParams16]\n-b26e867e87e11f410eb8fb217394971d\n+a9297a89bb340b07ad539882294188e3\n $fDefaultServerParams16 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams33\n $fDefaultServerParams17]\n-b9e52503196e43b2958071bbd038dd69\n+3f335d14087c8b4630f4ca3616ece0b6\n $fDefaultServerParams17 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams32\n $fDefaultServerParams18]\n-faa8d0e6c8d2efa5e0804c71a818e046\n+3844b2ae82f5fad6935086036280c790\n $fDefaultServerParams18 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams31\n $fDefaultServerParams19]\n-64dcfd498fa91fc8634601b21571d84f\n+85a1353cb7fa97191958c1f8ea3b37b4\n $fDefaultServerParams19 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams30\n $fDefaultServerParams20]\n-0df522201bdf73ada5d65df53d0dd4e4\n+62fd693655cb832f0735368d901da1b5\n $fDefaultServerParams2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 0#]\n-85bd9931ec073ee4c8067eed36f15f2e\n+6c03ab6c77b4e5dbc9ef488141785276\n $fDefaultServerParams20 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams29\n $fDefaultServerParams21]\n-3bb96c09a5a2b10941eebbceba0dbec4\n+cfbdcf51e612418fc99853d0eb2dd31a\n $fDefaultServerParams21 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams28\n $fDefaultServerParams22]\n-4a1663db46446303995759cfa55364c6\n+809173b4afdb5eac50f47532b23d6961\n $fDefaultServerParams22 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams27\n $fDefaultServerParams23]\n-8298a0dccabfee6c8ea3f627a091a0f6\n+ac04f12a534c9437ab5886ec0f5e3f3c\n $fDefaultServerParams23 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams26\n $fDefaultServerParams24]\n-f50a1a02833867dd116ffdf64d592bd3\n+927821c92ff4b86af84bdf1b1e43988f\n $fDefaultServerParams24 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams25\n (GHC.Types.[] @Network.TLS.Struct.HashAndSignatureAlgorithm)]\n-ff61b3148a130181c598142d2b4ba7eb\n+88d886b4839c70833988b1afd3156f2b\n $fDefaultServerParams25 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashSHA1, Network.TLS.Struct.SignatureDSS)]\n-170b74bdff569f1f37200e380a66c74e\n+87abd4c6c54087b06855ecbdbb8196cc\n $fDefaultServerParams26 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashSHA1, Network.TLS.Struct.SignatureRSA)]\n-533eec26a1cb489c42587cf566e0eaf3\n+f25c4c80f29c5f4cf145e9f3f5c35de6\n $fDefaultServerParams27 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashSHA256, Network.TLS.Struct.SignatureRSA)]\n-e182b94d981357b6227430485967060a\n+96dbebd8c275d961cdecb8592addeb2e\n $fDefaultServerParams28 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashSHA384, Network.TLS.Struct.SignatureRSA)]\n-a44e3c72af21bdd9a82e69d0371dd205\n+b21c37817b1937b60fbcf6e2a9f7aa52\n $fDefaultServerParams29 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashSHA512, Network.TLS.Struct.SignatureRSA)]\n-4d4da5dd819b16dda4af71da10d6d543\n+d3cef0691d044e5ab9f5c0a35fcfb4d2\n $fDefaultServerParams3 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.X25519\n $fDefaultServerParams4]\n-b3ec3b736dc539d42dff2f5a0433bc3b\n+905e2ad4bfce576dce6ab58f18e11b9e\n $fDefaultServerParams30 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureRSApssRSAeSHA256)]\n-982d16e084c6f4275487c0f14e0034bd\n+afed0d5be611615715d5b2bb86033b8f\n $fDefaultServerParams31 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureRSApssRSAeSHA384)]\n-d639c9b4c064160063b9f5e390bd4735\n+9e62deccc5d579eeb958e6ba945ac1db\n $fDefaultServerParams32 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureRSApssRSAeSHA512)]\n-ba738f37323c15d21d336fee6bb47eba\n+d842f7906a481a1b1232d4884adfb569\n $fDefaultServerParams33 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashSHA512, Network.TLS.Struct.SignatureECDSA)]\n-3e4aee10b09957efba6430512cb9f4bb\n+bad96b19e62153041ad1654c6adc4de9\n $fDefaultServerParams34 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashSHA384, Network.TLS.Struct.SignatureECDSA)]\n-a66b2aaa1bad4de46c0b5fac28540cc2\n+8c8af0a0b39de238f4b4bb4e583960f4\n $fDefaultServerParams35 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashSHA256, Network.TLS.Struct.SignatureECDSA)]\n-d039c614f271dba7fc376902e2c1df35\n+65d3c938b2a6990247499846be24d6eb\n $fDefaultServerParams36 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureEd25519)]\n-39e52bafbf48c5f63ce6af043a65b346\n+daad9b5a322a7b982d0defa08c312181\n $fDefaultServerParams37 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: \n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureEd448)]\n-027a783d0743f4136349e58aa4048b83\n+549b0c5c1d0601ee1cc5675773530a4f\n $fDefaultServerParams38 :: [Network.TLS.Compression.Compression]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Compression.Compression\n Network.TLS.Compression.nullCompression\n (GHC.Types.[] @Network.TLS.Compression.Compression)]\n-d72ccab119466d6f69bf398331bb10c7\n+a1785aabb9fdd46fddcfe944ec924d1b\n $fDefaultServerParams39 :: [Network.TLS.Types.Version]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Types.Version\n Network.TLS.Types.TLS13\n $fDefaultServerParams40]\n-c089cb2fd129fb49db656ec11b987ac7\n+7fbfa09f3d93cb3a08201b8dcdb8934b\n $fDefaultServerParams4 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.X448\n $fDefaultServerParams5]\n-4a3f2807c1cb31c5dc3c7af2c1dd62f1\n+3f7f860b91ca7fd1a9ecef654d020e6b\n $fDefaultServerParams40 :: [Network.TLS.Types.Version]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Types.Version\n Network.TLS.Types.TLS12\n $fDefaultServerParams41]\n-491777cc6c36edd1c170eb028b8125af\n+73d1069f53b503d770d571fd06b1c40d\n $fDefaultServerParams41 :: [Network.TLS.Types.Version]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Types.Version\n Network.TLS.Types.TLS11\n $fDefaultServerParams42]\n-8d2ccef9087eaa89f0b78192124c71ca\n+26ef8e08669327f97e73e52ac26465a4\n $fDefaultServerParams42 :: [Network.TLS.Types.Version]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Types.Version\n Network.TLS.Types.TLS10\n (GHC.Types.[] @Network.TLS.Types.Version)]\n-0fb711d3dd475c92adc4216b9601fc00\n+cea79a61edeb13a14e56496a4b639be2\n $fDefaultServerParams5 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P256\n $fDefaultServerParams6]\n-6eec8efe6010ce38b77f854ae8fde44c\n+757b9c5ae1e3f3bf721d5edd91d0fbb2\n $fDefaultServerParams6 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.FFDHE3072\n $fDefaultServerParams7]\n-45054cec1ef7cc4a862e6afca168b0d2\n+5b9dde00ef937f45ed5f1500f7d7fe19\n $fDefaultServerParams7 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.FFDHE4096\n $fDefaultServerParams8]\n-c72429f53435dddcafec29653c29516a\n+8e500f888e534f39eef8af6ddb0b6b00\n $fDefaultServerParams8 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P384\n $fDefaultServerParams9]\n-75d065c54abd7d24118129d4c37157a3\n+fbd19a8e0f558858f3e8859392440c83\n $fDefaultServerParams9 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.FFDHE6144\n $fDefaultServerParams10]\n-24d9fc9f4abc03a1482b5c93c62b45bf\n+cb5560cf42238d80ac4ee9bce9230b8b\n $fDefaultServerParams_$cdef :: ServerParams\n [TagSig: , LambdaFormInfo: LFCon[ServerParams],\n Unfolding: Core: \n ServerParams\n GHC.Types.False\n (GHC.Types.[] @Data.X509.SignedCertificate)\n (GHC.Maybe.Nothing @Network.TLS.Crypto.DH.DHParams)\n $fDefaultServerHooks_$cdef\n $fDefaultServerParams_$cdef2\n $fDefaultServerParams_$cdef1\n defaultDebugParams\n $fDefaultServerParams2\n $fDefaultServerParams1]\n-9bdb93bda62f636327b5d488e06ae9d5\n+bc227042fecc059b14afb582c1a249b5\n $fDefaultServerParams_$cdef1 :: Supported\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Supported],\n Unfolding: Core: \n Supported\n $fDefaultServerParams39\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)\n@@ -941,83 +941,83 @@\n GHC.Types.True\n GHC.Types.False\n AllowEMS\n GHC.Types.True\n GHC.Types.True\n GHC.Types.True\n $fDefaultServerParams3]\n-3cdc051a470d11542d8c2a9c857fb666\n+27c04e2784d5b4a4152fb54ae3d54768\n $fDefaultServerParams_$cdef2 :: Shared\n [TagSig: , LambdaFormInfo: LFCon[Shared],\n Unfolding: Core: \n Shared\n (GHC.Types.[] @Network.TLS.Credentials.Credential)\n `cast`\n (Sym (Network.TLS.Credentials.N:Credentials[0]))\n Network.TLS.Session.noSessionManager\n Data.X509.CertificateStore.$fMonoidCertificateStore_$cmempty\n Data.X509.Validation.Cache.$fDefaultValidationCache_$cdef\n (GHC.Types.[] @Network.TLS.Struct.ExtensionRaw)]\n-0a1a613551bee36d8c2a368b1b55f596\n+5c4f1bc99d3dab05db354c2f993da14d\n $fDefaultShared :: Data.Default.Class.Default Shared\n DFunId\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fDefaultServerParams_$cdef2\n `cast`\n (Sym (Data.Default.Class.N:Default[0] _N))]\n-30065144474add0bcad8ee7ed60d67d4\n+40f49fc6b7f2f9c382e858c0b4f15b1c\n $fDefaultSupported :: Data.Default.Class.Default Supported\n DFunId\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fDefaultServerParams_$cdef1\n `cast`\n (Sym (Data.Default.Class.N:Default[0] _N))]\n-b4b523dfe53303b44e18fa4adaf3617e\n+69bfc7eb081dbde062209e176d11e7ac\n $fEqEMSMode :: GHC.Classes.Eq EMSMode\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:. @EMSMode $fEqEMSMode_$c== $fEqEMSMode_$c/=]\n-4269fb7d0d61de021ea19d3709a88ffc\n+1876f42ffe7ec19e7f308970fa1a67bd\n $fEqEMSMode_$c/= :: EMSMode -> EMSMode -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: EMSMode)\n (y['GHC.Types.Many] :: EMSMode) ->\n case GHC.Prim.dataToTag# @EMSMode x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @EMSMode y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-72d80bfe596f4d50be3a10a17d1789d6\n+e78c87c48d77af5c3cec5a4365b500c5\n $fEqEMSMode_$c== :: EMSMode -> EMSMode -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: EMSMode)\n (b['GHC.Types.Many] :: EMSMode) ->\n case GHC.Prim.dataToTag# @EMSMode a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @EMSMode b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-0e1cefa5b84eeb52429c52ed4794e5cd\n+630bedbe20207b680ac5395883700656\n $fEqGroupUsage :: GHC.Classes.Eq GroupUsage\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @GroupUsage $fEqGroupUsage_$c== $fEqGroupUsage_$c/=]\n-2db82a1597f62c3280e83dd6b801026a\n+348bb6ded0acd1e8d73b6ad5218cf181\n $fEqGroupUsage1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-b0dc16a41f7bcf67b3fb28951686ac47\n+2d30ecb4f51cb29c1ebf682503a28b6d\n $fEqGroupUsage_$c/= :: GroupUsage -> GroupUsage -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: GroupUsage)\n (y['GHC.Types.Many] :: GroupUsage) ->\n case GHC.Prim.dataToTag# @GroupUsage x of a# { DEFAULT ->\n@@ -1030,15 +1030,15 @@\n -> case y of wild1 {\n DEFAULT -> case $fEqGroupUsage1 ret_ty GHC.Types.Bool of {}\n GroupUsageUnsupported b1\n -> case GHC.Base.eqString a1 b1 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } }\n 1# -> GHC.Types.True } } }]\n-f8a8cdc2024b60bccbbb9b83b7bf246b\n+a93048a9fa289a92c756bd07f2801e24\n $fEqGroupUsage_$c== :: GroupUsage -> GroupUsage -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: GroupUsage)\n (b['GHC.Types.Many] :: GroupUsage) ->\n case GHC.Prim.dataToTag# @GroupUsage a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @GroupUsage b of b# { DEFAULT ->\n@@ -1047,44 +1047,44 @@\n -> case a of wild {\n DEFAULT -> GHC.Types.True\n GroupUsageUnsupported a1\n -> case b of wild1 {\n DEFAULT -> case $fEqGroupUsage1 ret_ty GHC.Types.Bool of {}\n GroupUsageUnsupported b1 -> GHC.Base.eqString a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-8b09753826a4a7973bd7d939c510a8ec\n+f40770a856a39b86d30d24add420dd56\n $fEqSupported :: GHC.Classes.Eq Supported\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:. @Supported $fEqSupported_$c== $fEqSupported_$c/=]\n-fee523372faeb8875e941ef0c15d9e6f\n+37a98acd3291fbd6c48ba71f4d1ab68a\n $fEqSupported1 ::\n GHC.Classes.Eq\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.Classes.$fEq(,)\n @Network.TLS.Struct.HashAlgorithm\n @Network.TLS.Struct.SignatureAlgorithm\n Network.TLS.Struct.$fEqHashAlgorithm\n Network.TLS.Struct.$fEqSignatureAlgorithm]\n-e9d2185e2ab4e93fdd86b30ee3849e15\n+8c1d609eb9605ce4e2f9aea7e8de725e\n $fEqSupported_$c/= :: Supported -> Supported -> GHC.Types.Bool\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(1L,ML,ML,ML,L,L,L,L,L,L,ML)><1P(1L,ML,ML,ML,L,L,L,L,L,L,ML)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Supported)\n (y['GHC.Types.Many] :: Supported) ->\n case $fEqSupported_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-851fe3d5729c7baf9439cc0a2e152a2e\n+bdc82df71c783c4ebda1e3a1a8598338\n $fEqSupported_$c== :: Supported -> Supported -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(1L,ML,ML,ML,L,L,L,L,L,L,ML)><1P(1L,ML,ML,ML,L,L,L,L,L,L,ML)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Supported)\n (ds1['GHC.Types.Many] :: Supported) ->\n case ds of wild { Supported a1 a2 a3 a4 a5 a6 a7 a8 a9 a10 a11 ->\n@@ -1165,298 +1165,298 @@\n DEFAULT -> GHC.Types.False\n 1#\n -> GHC.Classes.$fEqList_$c==\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.$fEqGroup\n a11\n b11 } } } } } } } } } } } } } } } } } } } } } } } }]\n-9a41baaf02b9dd36d442e5c7fd8da5c6\n+2836ba8358d9808bd4ae14b18dce1eba\n $fShowClientHooks :: GHC.Show.Show ClientHooks\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ClientHooks\n $fShowClientHooks_$cshowsPrec\n $fShowClientHooks_$cshow\n $fShowClientHooks_$cshowList]\n-898741ac5311584a30a65112c318fbba\n+579edd0443212656d2b44184e3d6d5e7\n $fShowClientHooks1 ::\n ClientHooks -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: ClientHooks)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n GHC.CString.unpackAppendCString# \"ClientHooks\"# s]\n-aff68a5a7a3192a853a2c846d609f05c\n+24c904601c1158a1a99cb7e2a7f7bd8a\n $fShowClientHooks2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowClientHooks3]\n-4f84dcea3e64a00927923749316ed701\n+caf3a404864675e33584a511f10fbd01\n $fShowClientHooks3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ClientHooks\"#]\n-22dce3497cb6130eb93bb08d6750dcd3\n+3929c239c49f0fb2427f032f9568f475\n $fShowClientHooks_$cshow :: ClientHooks -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ClientHooks) -> $fShowClientHooks2]\n-ef24fd63bbd2ab49df8c6a249c6a14c1\n+834ef933035a932af0d6878a624b61f5\n $fShowClientHooks_$cshowList :: [ClientHooks] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [ClientHooks])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ClientHooks $fShowClientHooks1 ls s]\n-9c0b3649e67ded5b61e1a22dfa88a401\n+904f41da5e84f4d1c0249057ee0c75eb\n $fShowClientHooks_$cshowsPrec ::\n GHC.Types.Int -> ClientHooks -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: ClientHooks)\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.CString.unpackAppendCString# \"ClientHooks\"# s]\n-0c323fe51b21efc81cda175e6940d7c8\n+14989f7b49559412024f1e63265e110e\n $fShowClientParams :: GHC.Show.Show ClientParams\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ClientParams\n $fShowClientParams_$cshowsPrec\n $fShowClientParams_$cshow\n $fShowClientParams_$cshowList]\n-250f47984cb5e53ea9fdfbb605a8e628\n+ffc2351636bb8c4f3ab3b4d9f9e16899\n $fShowClientParams1 :: ClientParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(ML,L,L,ML,A,A,L,A,ML)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ClientParams)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { ClientParams ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ->\n $w$cshowsPrec 0# ww ww1 ww2 ww3 ww6 ww8 eta }]\n-1b51d97564ba70d262570d56e8ca9a78\n+772d39ab076f09f95d3f1b7130e54e12\n $fShowClientParams_$cshow :: ClientParams -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(ML,L,L,ML,A,A,L,A,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: ClientParams) ->\n $fShowClientParams_$cshowsPrec\n $fDefaultServerParams2\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-1bd0c134c11f23dc979f639b73ad3154\n+299c2dcd43fa855de42177699878f994\n $fShowClientParams_$cshowList :: [ClientParams] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [ClientParams])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ClientParams $fShowClientParams1 ls s]\n-4031f62a7815c1a0747e1ae7946e050c\n+e3c2c2fd6097fa06011e93db43066e02\n $fShowClientParams_$cshowsPrec ::\n GHC.Types.Int -> ClientParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(ML,L,L,ML,A,A,L,A,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ClientParams) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { ClientParams ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ->\n $w$cshowsPrec ww ww1 ww2 ww3 ww4 ww7 ww9 } }]\n-34ee6a4d338a7c2f682e0262751f31b5\n+043638d801d99935da6c8b0a411fe446\n $fShowDebugParams :: GHC.Show.Show DebugParams\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @DebugParams\n $fShowDebugParams_$cshowsPrec\n $fShowDebugParams_$cshow\n $fShowDebugParams_$cshowList]\n-ca0800b7e28a88ce64e684803be0b046\n+e4335b4d3547d9e85b45669053083775\n $fShowDebugParams1 ::\n DebugParams -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: DebugParams)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n GHC.CString.unpackAppendCString# \"DebugParams\"# s]\n-37ef9c48e2bb3791b06f7e89bd875be8\n+cb1ee5d918c7032aacced270bc3e4bd9\n $fShowDebugParams2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowDebugParams3]\n-bfa953d8d2a49011e0673a95f3c4dd78\n+87709d8274fbdc5527e9408476bb8049\n $fShowDebugParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"DebugParams\"#]\n-ec4953cf2130336ce8ae1a3b677263ba\n+180222d471d998b5dd2e62d8533f8eba\n $fShowDebugParams_$cshow :: DebugParams -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: DebugParams) -> $fShowDebugParams2]\n-6b06edb6f41895e9db01f4bc3bbd1c56\n+edee88aba3d8f704de8c2f555ad71c6d\n $fShowDebugParams_$cshowList :: [DebugParams] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [DebugParams])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @DebugParams $fShowDebugParams1 ls s]\n-c2c1a7e1f50d3b95d5ad529eddfe7871\n+e6c0abca3a96d8c1927e7b104d6f4bbe\n $fShowDebugParams_$cshowsPrec ::\n GHC.Types.Int -> DebugParams -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: DebugParams)\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.CString.unpackAppendCString# \"DebugParams\"# s]\n-0958d76efb560b0fe843ea780913071e\n+048436ceedc56d585a0e2aae799c6d9e\n $fShowEMSMode :: GHC.Show.Show EMSMode\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @EMSMode\n $fShowEMSMode_$cshowsPrec\n $fShowEMSMode_$cshow\n $fShowEMSMode_$cshowList]\n-891e6597e6b67b264fc50347a252b82f\n+6d867a7ad5634acbf73d8ab330053144\n $fShowEMSMode1 :: EMSMode -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: EMSMode)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n NoEMS -> GHC.CString.unpackAppendCString# $fShowEMSMode4 eta\n AllowEMS -> GHC.CString.unpackAppendCString# $fShowEMSMode3 eta\n RequireEMS\n -> GHC.CString.unpackAppendCString# $fShowEMSMode2 eta }]\n-56c7538bcebb4b4e64b0e23db27d24dc\n+9c7b6ff050d85203187b645ee4c506a1\n $fShowEMSMode2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RequireEMS\"#]\n-f6dd7f94fa81f79c4e70098c40a80c59\n+3ee566ba4936d9c06fcdefb76952cfd7\n $fShowEMSMode3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"AllowEMS\"#]\n-6fdba17c31cd6dac680e9cd42581b475\n+88f3ca3757916bcabc18591a9f9d6eda\n $fShowEMSMode4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"NoEMS\"#]\n-3dad7fb7f3e5d51051c660296b433ad8\n+8c4e50aa670b12c0b3c9325774f3dc19\n $fShowEMSMode5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowEMSMode2]\n-f0b119c354791aa0af0931e37dd085f7\n+8c003fae08c6b4996c5b8a88b4a8ad3c\n $fShowEMSMode6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowEMSMode3]\n-4ff9ebd6040862585bc6bbd8d8b39197\n+7fde186b4787447afe6a7ceca4320871\n $fShowEMSMode7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowEMSMode4]\n-7191c814d6d5fc2941dfd403971b1a2b\n+5751b8cf65eee4d878a3e0cc0d5824cd\n $fShowEMSMode_$cshow :: EMSMode -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: EMSMode) ->\n case x of wild {\n NoEMS -> $fShowEMSMode7\n AllowEMS -> $fShowEMSMode6\n RequireEMS -> $fShowEMSMode5 }]\n-db5b206dc620eae17f9697330ee33cac\n+82526fd458914ee6b380e44b2886f694\n $fShowEMSMode_$cshowList :: [EMSMode] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [EMSMode])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @EMSMode $fShowEMSMode1 ls s]\n-8aae8aee1372285033c60e1aa64304fe\n+e6e20e95755a4134bb33747942769622\n $fShowEMSMode_$cshowsPrec ::\n GHC.Types.Int -> EMSMode -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: EMSMode)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n NoEMS -> GHC.CString.unpackAppendCString# $fShowEMSMode4 eta\n AllowEMS -> GHC.CString.unpackAppendCString# $fShowEMSMode3 eta\n RequireEMS\n -> GHC.CString.unpackAppendCString# $fShowEMSMode2 eta }]\n-ede14db6cabdcf72c01afc1cf3c71061\n+6ba81bcfebdb7274dbbfe825cfb70d23\n $fShowGroupUsage :: GHC.Show.Show GroupUsage\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @GroupUsage\n $fShowGroupUsage_$cshowsPrec\n $fShowGroupUsage_$cshow\n $fShowGroupUsage_$cshowList]\n-7196bc7783313fefe3998f1e5c63efb3\n+033e385bd5ed0c6ef7dd6b178352fd73\n $fShowGroupUsage1 :: GroupUsage -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n $fShowGroupUsage_$cshowsPrec $fDefaultServerParams2]\n-4f0c23de2b6095cd8d2572ffcb30226a\n+bae8d9cb5df937a685f1b5d0e6fdda95\n $fShowGroupUsage2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"GroupUsageInvalidPublic\"#]\n-6138b4b7285376707c38275ad26dc977\n+972b3c54074825c3bcb8414a6e4d1e05\n $fShowGroupUsage3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"GroupUsageUnsupported \"#]\n-f50877a059ab6d5eef1e1327ac28c573\n+d3341fcf52232eb644d506c4b151d0a1\n $fShowGroupUsage4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"GroupUsageInsecure\"#]\n-28f1e32f6bc8e7d0a4bfd944418a169d\n+6cea0bd7e562afc9becb4accc44a3917\n $fShowGroupUsage5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"GroupUsageValid\"#]\n-0e4a698ecc1ebcead9412331ee57fb88\n+b8afca3e933f67e8ea0ddc134449a978\n $fShowGroupUsage6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowGroupUsage2]\n-ff0a8955964e1ce7e4d921cff33538af\n+a2f0d2d5c21f04167dd6e5c9aa2c356e\n $fShowGroupUsage7 :: [GHC.Types.Char]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.[] @GHC.Types.Char)]\n-289871f0d9082efb442c1bbb0832430b\n+66e8d9f3e8cd342e22bfa1632fe790b9\n $fShowGroupUsage8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowGroupUsage4]\n-4b0a7caa7a065ae9d8c4d6d5e97d198c\n+050e847c6c24abe3ca12883741627d12\n $fShowGroupUsage9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowGroupUsage5]\n-40c6165733b856821415afc92a784c9a\n+36794492ad27e920f2636a161daa20e3\n $fShowGroupUsage_$cshow :: GroupUsage -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: GroupUsage) ->\n case x of wild {\n GroupUsageValid -> $fShowGroupUsage9\n GroupUsageInsecure -> $fShowGroupUsage8\n@@ -1464,22 +1464,22 @@\n -> GHC.CString.unpackAppendCString#\n $fShowGroupUsage3\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString b1 $fShowGroupUsage7))\n GroupUsageInvalidPublic -> $fShowGroupUsage6 }]\n-25bc696f9b6512f127d1207c1860ca46\n+8fb0e2c35ede5f7901227c7ae6fddcee\n $fShowGroupUsage_$cshowList :: [GroupUsage] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [GroupUsage])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @GroupUsage $fShowGroupUsage1 ls s]\n-4a961872571ed0b5f61b7295f6555efb\n+f3f9d751abbd0dae8112a111468d2dc2\n $fShowGroupUsage_$cshowsPrec ::\n GHC.Types.Int -> GroupUsage -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: GroupUsage)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n@@ -1513,85 +1513,85 @@\n b1\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))))) } }\n GroupUsageInvalidPublic\n -> GHC.CString.unpackAppendCString# $fShowGroupUsage2 eta }]\n-33e00ad2a18e3e8a52f5483d5f05d3fb\n+1260a3dbae4f36f8e73de7403581face\n $fShowServerHooks :: GHC.Show.Show ServerHooks\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerHooks\n $fShowServerHooks_$cshowsPrec\n $fShowServerHooks_$cshow\n $fShowServerHooks_$cshowList]\n-b2f8eedfa866f23c7bd23ab0d168b5bb\n+1a6cddcdb36dafe82ea85bb903828386\n $fShowServerHooks1 ::\n ServerHooks -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: ServerHooks)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n GHC.CString.unpackAppendCString# \"ServerHooks\"# s]\n-40d2e0cbcdb0b658019541adc6615151\n+b10cae3ef80c127f85b3d1fcb9fb7e3a\n $fShowServerHooks2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowServerHooks3]\n-f579794cfd515a090d785918bbd9c91f\n+1a53c7adb8615bbf9df5b039f2e411a1\n $fShowServerHooks3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ServerHooks\"#]\n-28402eddd1d20f6e2de1b6e099d8a57d\n+ddf95a53ea9cc802f74c79b4a2b2355c\n $fShowServerHooks_$cshow :: ServerHooks -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ServerHooks) -> $fShowServerHooks2]\n-8d922ad15012931f112a07dedc8dfcbe\n+badba64beda4b259020a39efe2343841\n $fShowServerHooks_$cshowList :: [ServerHooks] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [ServerHooks])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ServerHooks $fShowServerHooks1 ls s]\n-6ad8ac6d57c8410a35191dc92ea13610\n+e7498beac178e0cd808769c92c95e84e\n $fShowServerHooks_$cshowsPrec ::\n GHC.Types.Int -> ServerHooks -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: ServerHooks)\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.CString.unpackAppendCString# \"ServerHooks\"# s]\n-0a0027f25c8bb043977b54b4576a4c48\n+d1190e40bc337372a577bd1936247f8b\n $fShowServerParams :: GHC.Show.Show ServerParams\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerParams\n $fShowServerParams_$cshowsPrec\n $fShowServerParams_$cshow\n $fShowServerParams_$cshowList]\n-070dc46e825117d275d8dac47e086bf3\n+1570e7ad1ceb8a37c01cf868ded6f9b7\n $fShowServerParams1 :: ServerParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,L,ML,A,A,L,A,L,L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerParams)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { ServerParams ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ->\n $w$cshowsPrec1 0# ww ww1 ww2 ww5 ww7 ww8 eta }]\n-4bace58056746f1e00bca35adfe225ac\n+f01d9aa8a8c6a7d806c229d989d4b681\n $fShowServerParams10 ::\n Data.X509.Signed.SignedExact Data.X509.Cert.Certificate\n -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(MP(L,L,ML),ML,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Data.X509.Signed.SignedExact\n@@ -1602,703 +1602,703 @@\n @Data.X509.Cert.Certificate\n Data.X509.Cert.$fShowCertificate\n 0#\n ww1\n ww2\n ww3\n eta }]\n-05f2fcb6377cf3121c000ca478f09c5d\n+204d9386182dc4103fed9a72da39c488\n $fShowServerParams11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"serverCACertificates = \"#]\n-1ceea93d03ce51859b36312816655b1e\n+3e9bfa205a86a2182bcb80916eae5954\n $fShowServerParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"True, \"#]\n-41f72f5e05de3d627778096ab41bc83b\n+95f20c8dfce6b4d1a0a20aded229200a\n $fShowServerParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"False, \"#]\n-d85150a8f4df63c5f071dd372f9c7679\n+48cd915b77c989fc5a4a38c37c079396\n $fShowServerParams4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"ServerParams {serverWantClientCert = \"#]\n-d88cb6e0d9360a7528e1ec03eb3b91e6\n+13557920424f59a5458b1625616c0d76\n $fShowServerParams5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"}\"#]\n-3351aef287f037d8c5fcffe63c98a990\n+dde9b3819b0af4ff5ddea455412a214f\n $fShowServerParams6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \", serverTicketLifetime = \"#]\n-ee15a2f7f351041c4b8dc3be091f7236\n+96570303d72bce3d242ffd47cea44037\n $fShowServerParams7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \", serverDebug = DebugParams, serverEarlyDataSize = \"#]\n-75e35c9d9fb1ddb9c0d28caec0e5785e\n+7bac67519e9e5d64c4f90fca23694634\n $fShowServerParams8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \", serverHooks = ServerHooks, serverShared = Shared, serverSupported = \"#]\n-281374bce70ba4fb188826a29a75fe66\n+fa3432b24fad3a5f2c24f063c50a3f78\n $fShowServerParams9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \", serverDHEParams = \"#]\n-bb023ae326432686e985c3956ec1e13b\n+6dd66f9a733d026fba862f4e2adf0291\n $fShowServerParams_$cshow :: ServerParams -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,ML,A,A,L,A,L,L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: ServerParams) ->\n $fShowServerParams_$cshowsPrec\n $fDefaultServerParams2\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-7649939f195d57ad37b9c9477dd4842f\n+473dc186b3ccab8b30331c9b96219028\n $fShowServerParams_$cshowList :: [ServerParams] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [ServerParams])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ServerParams $fShowServerParams1 ls s]\n-4fa1d95f3b61eaa491e90c664a512f0e\n+52d7a57234cf95f29fc62f6be2b1e4fc\n $fShowServerParams_$cshowsPrec ::\n GHC.Types.Int -> ServerParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(L,L,ML,A,A,L,A,L,L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ServerParams) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { ServerParams ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ->\n $w$cshowsPrec1 ww ww1 ww2 ww3 ww6 ww8 ww9 } }]\n-ed9c382ea36b74df0aeba120248d24e9\n+5b0393c5426efa33e276d076393967ac\n $fShowShared :: GHC.Show.Show Shared\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Shared\n $fShowShared_$cshowsPrec\n $fShowShared_$cshow\n $fShowShared_$cshowList]\n-9475152bb2aee0384fd02d9fb956dfd2\n+58976fb741493a939857d6cd57a29879\n $fShowShared1 :: Shared -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: Shared)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n GHC.CString.unpackAppendCString# \"Shared\"# s]\n-20ddbc192fd070fe0caab53c755467cb\n+8bdf2ed6375107d104b3397e40c120df\n $fShowShared2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowShared3]\n-6b64ef926616ccdc19ce45689877686b\n+2a8938b83cd3eecd73b3aa1c93f759c6\n $fShowShared3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Shared\"#]\n-ffbced6466a588651b7a0b937403fb62\n+82f9fb117f917137ac23b0806f03c6e7\n $fShowShared_$cshow :: Shared -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Shared) -> $fShowShared2]\n-cc8fecce6b2fc2162be337770ce602c1\n+ddbb71290b43d5f756254aa1f91f1b72\n $fShowShared_$cshowList :: [Shared] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [Shared])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Shared $fShowShared1 ls s]\n-55d3dfd8b00a5d96372286ca6c683428\n+6867b8aafc89323542874fad75d1ede7\n $fShowShared_$cshowsPrec ::\n GHC.Types.Int -> Shared -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: Shared)\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.CString.unpackAppendCString# \"Shared\"# s]\n-9440f51ae88a38f0b481bbe34641915f\n+10296f5adfcadceb77ddac4ad9e68752\n $fShowSupported :: GHC.Show.Show Supported\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @Supported\n $fShowSupported_$cshowsPrec\n $fShowSupported_$cshow\n $fShowSupported_$cshowList]\n-38b0a4f6a216c7abbf86c38963feaf0f\n+c3bc36b23fc2a9c0ef46897dbbf3b43b\n $fShowSupported1 :: Supported -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(ML,ML,ML,ML,ML,ML,ML,ML,ML,ML,ML)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Supported)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec2 0# ds eta]\n-28e48aa34c02c63eaf638a6a05928924\n+3efde3e89fc9b4b0fd0505f8260bf603\n $fShowSupported_$cshow :: Supported -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1P(ML,ML,ML,ML,ML,ML,ML,ML,ML,ML,ML)>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Supported) ->\n $w$cshowsPrec2 0# x (GHC.Types.[] @GHC.Types.Char)]\n-ee198fe871ec61fd301d348d3e5dcbbb\n+fcf0ec727ac367c453b2932aaddb1bd2\n $fShowSupported_$cshowList :: [Supported] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [Supported])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Supported $fShowSupported1 ls s]\n-52fe8893c832ec5876fe6c6f6369eaf8\n+f79deb62951a32d631e3cb512809709b\n $fShowSupported_$cshowsPrec ::\n GHC.Types.Int -> Supported -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1P(ML,ML,ML,ML,ML,ML,ML,ML,ML,ML,ML)>,\n Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Supported)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec2 ww ds eta }]\n-cf28d4cebe52b586de34323e2b79ec8c\n+e69e62d362d08875449a5db79743967b\n $tc'AllowEMS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2657853822836435529#Word64\n- 12052797581998597493#Word64\n+ 7553497280055694418#Word64\n+ 4528099932934649621#Word64\n $trModule\n $tc'AllowEMS2\n 0#\n $tc'AllowEMS1]\n-986b99326d18e04b38ecad5801c43e76\n+0df47f41bcb4f0a3a71900fc3facae42\n $tc'AllowEMS1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-1af663712375d0fc06ac9d4bbdde380f\n+6f38a0ef8781b78415f2b756bbe08e33\n $tc'AllowEMS2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'AllowEMS3]\n-62ac743639f119da790ab235afc01219\n+97c2716317eecbde766bfb7484cd5733\n $tc'AllowEMS3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'AllowEMS\"#]\n-8cb2ab2d82c94ea7458c9d2da866e908\n+42e9455b556f2632d2b1412b6e339414\n $tc'ClientHooks :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 265714661122213278#Word64\n- 8830265433797920085#Word64\n+ 12094211995122751791#Word64\n+ 11993938767255580442#Word64\n $trModule\n $tc'ClientHooks2\n 0#\n $tc'ClientHooks1]\n-c417d93e548e27b37aea35301a74f0a8\n+615ddf11b188fd095cbbb7125c12db62\n $tc'ClientHooks1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-874dae59f0769a31d5981fb55689ba9f\n+62173abb5d5ea4ab5d0d4ec37e7f76f0\n $tc'ClientHooks2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'ClientHooks3]\n-e90b69d95fb13cd7448c9960baa0c9ee\n+d94fdc788d182143ded3f231444efa75\n $tc'ClientHooks3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'ClientHooks\"#]\n-7ac77738df2bcefc40689508ce07fa5f\n+57636c24e6996500dff3a81c8169f17e\n $tc'ClientParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1989097515402646812#Word64\n- 12470960428760794291#Word64\n+ 6024201358557889924#Word64\n+ 12606420156243792921#Word64\n $trModule\n $tc'ClientParams2\n 0#\n $tc'ClientParams1]\n-a5381680a7eaec057714277ebe7fc154\n+1f67c586bfb96a1f6ee617db849b58c2\n $tc'ClientParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-122006e93c3582942254b253c5568e28\n+d752d12e2ea396076c45d358ae4fc164\n $tc'ClientParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'ClientParams3]\n-27c91478c051278295bc379d3a53de01\n+86814fee2b95623aeec2719cd9a7e494\n $tc'ClientParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'ClientParams\"#]\n-38820d2d9eb632fc4046c14d5d1260d5\n+3b35f84c427022622af18c91e226f553\n $tc'DebugParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5538755217895642195#Word64\n- 16672976731557089782#Word64\n+ 12806706122531589274#Word64\n+ 8502581846028670715#Word64\n $trModule\n $tc'DebugParams2\n 0#\n $tc'DebugParams1]\n-7d72158ffbd48f45a781f44d8f0c4c67\n+542e66267d34c9fb5aca69b50fa75371\n $tc'DebugParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-b7b02172e7d9897fbe2cac6b2cb17e69\n+1a4d8a194373d5fd097b2935a5b563cb\n $tc'DebugParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'DebugParams3]\n-701d24e9ae740d262ebc4dda80061fad\n+fb7e611ef9929f84e8353e51ce47bb89\n $tc'DebugParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'DebugParams\"#]\n-90f7506d25868777d01b68d844eb80a4\n+a54743a89a4c02e8872c68d322dd3f84\n $tc'GroupUsageInsecure :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17594861860080246699#Word64\n- 14568721520748810273#Word64\n+ 5538380682813877453#Word64\n+ 1131200437032577160#Word64\n $trModule\n $tc'GroupUsageInsecure2\n 0#\n $tc'GroupUsageInsecure1]\n-35c1aa041269c84a40d799a42bdcf539\n+25aa2edd201faae519aeb4970e5ce686\n $tc'GroupUsageInsecure1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-daaed7691c549b300082761aa776c5e4\n+66077205a5d4d810984394fd81f9e805\n $tc'GroupUsageInsecure2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'GroupUsageInsecure3]\n-5789c6f1f09165ebe680506df4b9fb3a\n+7bba3132ca06ecc857f4d7fed4a2353c\n $tc'GroupUsageInsecure3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'GroupUsageInsecure\"#]\n-679c3cd219f06316ebdf750476b5d8e8\n+e2305924c50fdef7923a77fe53b6f3c2\n $tc'GroupUsageInvalidPublic :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7969997083727998722#Word64\n- 2940301755937021876#Word64\n+ 3705034932846094150#Word64\n+ 4784931939605838853#Word64\n $trModule\n $tc'GroupUsageInvalidPublic1\n 0#\n $tc'GroupUsageInsecure1]\n-fc422956e89e3dc5982e1ace7fdba547\n+ffc2f2c76a8df85eb1eacaf1fd855af4\n $tc'GroupUsageInvalidPublic1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'GroupUsageInvalidPublic2]\n-59284c549e34dde97740ae26d7381ace\n+4c2e11caa5114482acce67c156cd4aa0\n $tc'GroupUsageInvalidPublic2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'GroupUsageInvalidPublic\"#]\n-a51b7f72c79a518065626300a6c193ad\n+1a30c0f881d66b1fdce05bae6675b03a\n $tc'GroupUsageUnsupported :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7669567824004898536#Word64\n- 16026439966311279467#Word64\n+ 5358264020069531003#Word64\n+ 15525376845434534066#Word64\n $trModule\n $tc'GroupUsageUnsupported2\n 0#\n $tc'GroupUsageUnsupported1]\n-04f7574011ae55ed8c99009b9c9eee75\n+5fb24ff825bfc988250723704a7306b0\n $tc'GroupUsageUnsupported1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-0a5651212f75be49eb0f2e3a8a8e933b\n+b7a4b970ea4b9edc60d3e61cbe0bcadc\n $tc'GroupUsageUnsupported2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'GroupUsageUnsupported3]\n-d87aa3e321b85dedfbe272320c9a2932\n+3d7fbc2bb7d1a61999f5fac3361ea44a\n $tc'GroupUsageUnsupported3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'GroupUsageUnsupported\"#]\n-ae55005f549c87bb41b9e96f63fec6e4\n+4c4dc097115e53d87ebffc8d9bcae013\n $tc'GroupUsageValid :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3579044102896824334#Word64\n- 11527314068420036297#Word64\n+ 3280889495702719229#Word64\n+ 4455750010519486501#Word64\n $trModule\n $tc'GroupUsageValid1\n 0#\n $tc'GroupUsageInsecure1]\n-21fe02f94a582dd5cd0adddba008b3b8\n+0521c5ee8341873aa1ad44c27cdf2257\n $tc'GroupUsageValid1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'GroupUsageValid2]\n-a8c667364d6864dbf64df65ac1929700\n+fb0ccbd4b050f283a711e5dc8424ac19\n $tc'GroupUsageValid2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'GroupUsageValid\"#]\n-3769edb3e418593954a43112cce258ff\n+489abfe6c7f78338d9539fcd3d604993\n $tc'NoEMS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16631124499015535563#Word64\n- 14292770768233717344#Word64\n+ 9059247686113067375#Word64\n+ 4934129315299488737#Word64\n $trModule\n $tc'NoEMS1\n 0#\n $tc'AllowEMS1]\n-bfcb9c28ac9bd475301b29747587bdbd\n+d389767059e44c861db761b4c67d8aef\n $tc'NoEMS1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'NoEMS2]\n-98634b12f4afc5152cc7bd08a039c947\n+ff4e9b6658f0b8d4e1a9f4b648f7577e\n $tc'NoEMS2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'NoEMS\"#]\n-4531f9b809aaa2eaf095ab6c8c9b07da\n+f382cf026536d078cc172037b8113aa8\n $tc'RequireEMS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 15212031924609961877#Word64\n- 11165717922475399107#Word64\n+ 2845762654220471022#Word64\n+ 2939414877331202792#Word64\n $trModule\n $tc'RequireEMS1\n 0#\n $tc'AllowEMS1]\n-e2ddef2881fc38d91e6e2ea3a5352c4b\n+4c0578c5858cbb8b911c9200cfa3af9e\n $tc'RequireEMS1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RequireEMS2]\n-9758e8ab5e0416bb6a8c776da32c49d6\n+5d67e2293d9ed710546083bdc819c65f\n $tc'RequireEMS2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RequireEMS\"#]\n-6f0fbc22b0f7a0edd41b79d907b8d0d4\n+0cc8b60f30182dfe6dbc92ddccca1bed\n $tc'ServerHooks :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8400150176149281818#Word64\n- 1838682487241739769#Word64\n+ 15300977733466355706#Word64\n+ 8800136008946609542#Word64\n $trModule\n $tc'ServerHooks2\n 0#\n $tc'ServerHooks1]\n-ca93ef3b87cf9495de01ff03fa628d79\n+c18f5da3b43b7d643dc55119b1e9e4ef\n $tc'ServerHooks1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-44a9c3d1d1386c7f363b4cdb93a2e483\n+f8f636890e5e583f97e0a0b530a96252\n $tc'ServerHooks2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'ServerHooks3]\n-0a36f0e087e1020c00592261a7dba378\n+e1ac44b5f412aa9b6014652425b7da71\n $tc'ServerHooks3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'ServerHooks\"#]\n-465b61f23c0fba86a9a0ff4773f6c9e2\n+1972768cdb0d63b7b172d86d28b841dd\n $tc'ServerParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4863432387100375334#Word64\n- 6306787038682731786#Word64\n+ 2226510608915199801#Word64\n+ 11298175833049921974#Word64\n $trModule\n $tc'ServerParams2\n 0#\n $tc'ServerParams1]\n-19f2418b42b1c81a8f95fd5acbd62c5d\n+9e0249dc670442ad5106dbbd7fa40c57\n $tc'ServerParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-16623ddff902fa0cf52bdd352490f11e\n+a7a7af6cacf59dfdf61668f5fdafd111\n $tc'ServerParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'ServerParams3]\n-d872a216ec5d76e7ec814a7ff57cc0f0\n+8e50672e443dcaede135e7c8611d1785\n $tc'ServerParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'ServerParams\"#]\n-a4e8bc977e9a634979d7c76a69260d0c\n+a76846f0e0d0cf39e1ed0808b8c55fa6\n $tc'Shared :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2645183885431736880#Word64\n- 16609737509830416490#Word64\n+ 7336327830618735780#Word64\n+ 14543931996499140296#Word64\n $trModule\n $tc'Shared2\n 0#\n $tc'Shared1]\n-b4d9cc675d5ca347c1d471f927ff9b99\n+10fa531c20438c1f663a1616744cbf18\n $tc'Shared1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-d9d3b997f6ce53214ffeb135725b2323\n+15cc0362c1d4cef8830bed8979a2bc59\n $tc'Shared2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Shared3]\n-cbfe91168cabd3a8ee2e6d43ae47aa72\n+cde46794558b9db2c41989157256b8a1\n $tc'Shared3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Shared\"#]\n-57f93294cc92ab00d03223c85548fef5\n+c4814d2bbcccded3c5c86bfa1afff230\n $tc'Supported :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 12578702756325673872#Word64\n- 12611786109134650037#Word64\n+ 13190500858216289844#Word64\n+ 13693045340947731401#Word64\n $trModule\n $tc'Supported2\n 0#\n $tc'Supported1]\n-54830c1a0666addb81a212fca2d01c91\n+71ec92ddd369c57a5df8971fcb516b51\n $tc'Supported1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-4e9750bca9fdd2134fcea2e58c3a27dd\n+285199933536df5506705dee71668b9a\n $tc'Supported2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Supported3]\n-d028606696eab5163c67fa59bc2ad085\n+b258f4563735341fc2d6505dd213b978\n $tc'Supported3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Supported\"#]\n-986ae69f1946f94f05eac504a29f20c9\n+3fd73d8c9d6e51eaf590d98a2d059f22\n $tcClientHooks :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10022435640443880116#Word64\n- 512225445762940128#Word64\n+ 10058057578691832289#Word64\n+ 10707847004690327322#Word64\n $trModule\n $tcClientHooks1\n 0#\n GHC.Types.krep$*]\n-c3a053954c6de309c759e564068a3a2b\n+4c30022eb6fddfc44ed7eb6f4fb2d9d8\n $tcClientHooks1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $fShowClientHooks3]\n-1c0d9e942f068867a175c870e100a0f7\n+ba5bf389b23b86198e71f8bcdfb432b5\n $tcClientParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14533748822577657438#Word64\n- 7709524839251262000#Word64\n+ 4064237031733166200#Word64\n+ 2218806244350703354#Word64\n $trModule\n $tcClientParams1\n 0#\n GHC.Types.krep$*]\n-a07876070789ce19b1e8703542f3a9f7\n+01da491ac095c60a310d8afa789f8854\n $tcClientParams1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcClientParams2]\n-4679d58fe847fa0a2d966f33f9af1042\n+d852ed5d4206628e4b8aa484144047b3\n $tcClientParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ClientParams\"#]\n-1a46e42ce80de5f8545d197d84d67a43\n+b1340a1fbc1fde28b98921df785afac7\n $tcDebugParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6704598394746139113#Word64\n- 759038685197110371#Word64\n+ 2541328787645714725#Word64\n+ 4404260163189538582#Word64\n $trModule\n $tcDebugParams1\n 0#\n GHC.Types.krep$*]\n-ecdce8b8e8d38fe42bce3a2d5d04597e\n+0df2a8eeb57b84312cfc77e3d16adcbd\n $tcDebugParams1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $fShowDebugParams3]\n-f9733269b292f79fd581e64104b88aaf\n+82603c66998802312fe2a6b623312ff1\n $tcEMSMode :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5762254225080370784#Word64\n- 13838466897623062212#Word64\n+ 3027541261747441888#Word64\n+ 364246960383108971#Word64\n $trModule\n $tcEMSMode1\n 0#\n GHC.Types.krep$*]\n-4ebf754c7ddef2a6558e7ee4625ad086\n+a27bcaa088930b4931ecb7f73fc7bed0\n $tcEMSMode1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcEMSMode2]\n-74762f3dda20432edbad227f946b8a40\n+d8c69ac1cf783e201edea252fa54444a\n $tcEMSMode2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"EMSMode\"#]\n-f1daf7b3c4a1dd120ff490b207bee363\n+b68f1571e71122a0f45befca60bdea4c\n $tcGroupUsage :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 727425724942192386#Word64\n- 6036318575537207563#Word64\n+ 14637251783461966825#Word64\n+ 8051605937774089889#Word64\n $trModule\n $tcGroupUsage1\n 0#\n GHC.Types.krep$*]\n-88ce03dccd8598154fc70246a15e0a5c\n+eb1525e7f54f5d9af889d470e3236932\n $tcGroupUsage1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcGroupUsage2]\n-842da983b96c092ddd44c9e74a4431d7\n+68901df8a02769d23ae98f16b6d7d305\n $tcGroupUsage2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"GroupUsage\"#]\n-53ff4dd8a445f39777d3e3beda55af8b\n+e1cd0c6a9e516679ba41c68e0f310d9d\n $tcServerHooks :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 514833713330193346#Word64\n- 3204071518338025763#Word64\n+ 5359310197640346859#Word64\n+ 14401245938755095767#Word64\n $trModule\n $tcServerHooks1\n 0#\n GHC.Types.krep$*]\n-ed6d5dee8b5c250bad7a912d4b7dfed7\n+885dcfa635c2aee621480e4753a79981\n $tcServerHooks1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $fShowServerHooks3]\n-b246dc75f69a7c9d9f7f5f8d4f511922\n+03d9e8d69dc858571381e08d59985865\n $tcServerParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11472435043464320217#Word64\n- 15803894502268766512#Word64\n+ 2350125795579209497#Word64\n+ 17703778602341906296#Word64\n $trModule\n $tcServerParams1\n 0#\n GHC.Types.krep$*]\n-b1829c0909e8f44d27884a945911bc6b\n+78cd51b1059ccd17617052a384ca0e5d\n $tcServerParams1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcServerParams2]\n-cbd0512cd894bf80c0ea88cd5e366b34\n+be8714cdebafa980a05240b47b2204bf\n $tcServerParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"ServerParams\"#]\n-53dc744dac5f9a6e51dd6f05d2c28744\n+682524510b3e16e48468a11ff8a60946\n $tcShared :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3885315151087638489#Word64\n- 8379679091249676268#Word64\n+ 4224815878053849116#Word64\n+ 13293224134268668909#Word64\n $trModule\n $tcShared1\n 0#\n GHC.Types.krep$*]\n-2c15f4edc669ab96854ea7898a41c96b\n+3eb6d70584fd492ab7c58694cd13ad72\n $tcShared1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $fShowShared3]\n-979813da3b6881b98ed762bda4732735\n+36429786d8b4eca21dba8e0c3af6a58f\n $tcSupported :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7434674829676024476#Word64\n- 15355626522995646533#Word64\n+ 262355396990541734#Word64\n+ 8361731057807224162#Word64\n $trModule\n $tcSupported1\n 0#\n GHC.Types.krep$*]\n-4da1a9e36d27f1d832a772274b244d2f\n+59c010aa0e37270cf0d35ea338761611\n $tcSupported1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcSupported2]\n-1e0604e3c2d2d346755ab1576f9b7aa3\n+a23f08537e9af33e45c29a8de0f24eb0\n $tcSupported2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Supported\"#]\n-f39dc5a7a6348ba7892d139d7b1da6ae\n+ffdcf9e3fbf24898823273acd5ba1baf\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule2 $trModule1]\n-7aa11ac8c0479eb83991d69517ad9cd8\n+c17bc977a1a6fe115c38dd9e3160605a\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $fDefaultServerHooks13]\n-d89449c5d27049e9dc55bed615bc6f04\n+f6943055fc1d6c7cb0d6d294f7501fed\n $trModule2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $fDefaultServerHooks15]\n-0a1973fd86f4e0082519b0c73b3418de\n+5fd202e8b367e70a060e5b0943670b60\n $w$cdef ::\n GHC.Num.Integer.Integer\n -> GHC.Num.Integer.Integer\n -> GHC.Types.Int\n -> Network.TLS.Crypto.DH.DHPublic\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GroupUsage #)\n@@ -2330,29 +2330,29 @@\n } in\n case GHC.Num.Integer.integerRem ww $fDefaultClientHooks5 of wild {\n GHC.Num.Integer.IS x1\n -> case x1 of wild1 {\n DEFAULT -> $j 0# -> (# eta1, $fDefaultClientHooks2 #) }\n GHC.Num.Integer.IP x1 -> $j\n GHC.Num.Integer.IN x1 -> $j }]\n-9d0feebeff83e2732e96984609eb469f\n+bcb4da4f91d5b0e312592873f08af10c\n $w$cshowsPrec ::\n GHC.Prim.Int#\n -> GHC.Maybe.Maybe Network.TLS.Extension.MaxFragmentEnum\n -> (Network.Socket.Info.HostName,\n Data.ByteString.Internal.Type.ByteString)\n -> GHC.Types.Bool\n -> GHC.Maybe.Maybe\n (Network.TLS.Types.SessionID, Network.TLS.Types.SessionData)\n -> Supported\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 7, Arity: 7,\n Strictness: , Inline: [2]]\n-a755dcd050191e0ae059a1ff574718e6\n+91daf5daf8f80a610804673563d45b98\n $w$cshowsPrec1 ::\n GHC.Prim.Int#\n -> GHC.Types.Bool\n -> [Data.X509.SignedCertificate]\n -> GHC.Maybe.Maybe Network.TLS.Crypto.DH.DHParams\n -> Supported\n -> GHC.Types.Int\n@@ -2425,32 +2425,32 @@\n DEFAULT -> p\n 1#\n -> \\ (x['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (p (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)) }]\n-4f89f4ee67270067bb9d221a0e63e51a\n+2728d9729968dc0b208637bcc3b5851a\n $w$cshowsPrec2 ::\n GHC.Prim.Int# -> Supported -> GHC.Base.String -> GHC.Base.String\n StrWork([~, !])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(ML,ML,ML,ML,ML,ML,ML,ML,ML,ML,ML)>,\n Inline: [2]]\n-34080ad9bf150e3f8b4f85fc5641a712\n+04b3b7ac9d14eb40166f394c8e330011\n type ClientHooks :: *\n data ClientHooks\n = ClientHooks {onCertificateRequest :: OnCertificateRequest,\n onServerCertificate :: OnServerCertificate,\n onSuggestALPN :: GHC.Types.IO\n (GHC.Maybe.Maybe [Data.ByteString.Internal.Type.ByteString]),\n onCustomFFDHEGroup :: Network.TLS.Crypto.DH.DHParams\n -> Network.TLS.Crypto.DH.DHPublic\n -> GHC.Types.IO GroupUsage}\n-23ea3661e900eff7a687e67bf72a4c96\n+d7cd85ddd8ccaa53a8ad4b815f2b08c4\n type ClientParams :: *\n data ClientParams\n = ClientParams {clientUseMaxFragmentLength :: GHC.Maybe.Maybe\n Network.TLS.Extension.MaxFragmentEnum,\n clientServerIdentification :: (Network.Socket.Info.HostName,\n Data.ByteString.Internal.Type.ByteString),\n clientUseServerNameIndication :: GHC.Types.Bool,\n@@ -2459,53 +2459,53 @@\n Network.TLS.Types.SessionData),\n clientShared :: Shared,\n clientHooks :: ClientHooks,\n clientSupported :: Supported,\n clientDebug :: DebugParams,\n clientEarlyData :: GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString}\n-6eeacfe80dfdfc600382e8d555dfacd6\n+9ea89de768631a6baf2ffaae6c8c71f9\n type CommonParams :: *\n type CommonParams = (Supported, Shared, DebugParams)\n-64a284bfe1a34edc1a9b7cf9eef19d7d\n+411124425069b8a425659988f150dffc\n type DebugParams :: *\n data DebugParams\n = DebugParams {debugSeed :: GHC.Maybe.Maybe Crypto.Random.Seed,\n debugPrintSeed :: Crypto.Random.Seed -> GHC.Types.IO (),\n debugVersionForced :: GHC.Maybe.Maybe Network.TLS.Types.Version,\n debugKeyLogger :: GHC.Base.String -> GHC.Types.IO ()}\n-0b8d5c06606fbe6b67c73502daf69c1e\n+13091864427a9a5f9d2549fe854e8dea\n type EMSMode :: *\n data EMSMode = NoEMS | AllowEMS | RequireEMS\n-3cfe7383f1bd500fd4b5e9ee414653ec\n+bae7b30c7deac9a7c5519d95ee72defe\n type GroupUsage :: *\n data GroupUsage\n = GroupUsageValid\n | GroupUsageInsecure\n | GroupUsageUnsupported GHC.Base.String\n | GroupUsageInvalidPublic\n-03a959aeaf45bf48c1cc1a65941b91fd\n+04e7e861047a872b17c10bba79867304\n type OnCertificateRequest :: *\n type OnCertificateRequest =\n ([Network.TLS.Struct.CertificateType],\n GHC.Maybe.Maybe [Network.TLS.Struct.HashAndSignatureAlgorithm],\n [Data.X509.DistinguishedName.DistinguishedName])\n -> GHC.Types.IO\n (GHC.Maybe.Maybe\n (Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey))\n-2d6cf53901482bb92a4fce8d08ef4783\n+631abde522ff3cd146d34cd086562b1a\n type OnServerCertificate :: *\n type OnServerCertificate =\n Data.X509.CertificateStore.CertificateStore\n -> Data.X509.Validation.Cache.ValidationCache\n -> Data.X509.Validation.Types.ServiceID\n -> Data.X509.CertificateChain.CertificateChain\n -> GHC.Types.IO [Data.X509.Validation.FailedReason]\n-f025bdb8e8f2a6b7d64915c9bcd284a2\n+7a54143855f8a12488a2313ac1b0b289\n type ServerHooks :: *\n data ServerHooks\n = ServerHooks {onClientCertificate :: Data.X509.CertificateChain.CertificateChain\n -> GHC.Types.IO Network.TLS.X509.CertificateUsage,\n onUnverifiedClientCert :: GHC.Types.IO GHC.Types.Bool,\n onCipherChoosing :: Network.TLS.Types.Version\n -> [Network.TLS.Cipher.Cipher] -> Network.TLS.Cipher.Cipher,\n@@ -2517,174 +2517,174 @@\n onALPNClientSuggest :: GHC.Maybe.Maybe\n ([Data.ByteString.Internal.Type.ByteString]\n -> GHC.Types.IO\n Data.ByteString.Internal.Type.ByteString),\n onEncryptedExtensionsCreating :: [Network.TLS.Struct.ExtensionRaw]\n -> GHC.Types.IO\n [Network.TLS.Struct.ExtensionRaw]}\n-743615627a11cd6cc23f2858fad08bcf\n+cc0f08cd9396a4647f19f9d0a1d84ce8\n type ServerParams :: *\n data ServerParams\n = ServerParams {serverWantClientCert :: GHC.Types.Bool,\n serverCACertificates :: [Data.X509.SignedCertificate],\n serverDHEParams :: GHC.Maybe.Maybe Network.TLS.Crypto.DH.DHParams,\n serverHooks :: ServerHooks,\n serverShared :: Shared,\n serverSupported :: Supported,\n serverDebug :: DebugParams,\n serverEarlyDataSize :: GHC.Types.Int,\n serverTicketLifetime :: GHC.Types.Int}\n-3ae0815d520a439d786fd71234e78155\n+bf90a88c94c05432ffce04cbab09a53d\n type Shared :: *\n data Shared\n = Shared {sharedCredentials :: Network.TLS.Credentials.Credentials,\n sharedSessionManager :: Network.TLS.Session.SessionManager,\n sharedCAStore :: Data.X509.CertificateStore.CertificateStore,\n sharedValidationCache :: Data.X509.Validation.Cache.ValidationCache,\n sharedHelloExtensions :: [Network.TLS.Struct.ExtensionRaw]}\n-923729b6e15aa02c994bb59358519632\n+cc1c53b5282d28739d375582c9a01825\n type Supported :: *\n data Supported\n = Supported {supportedVersions :: [Network.TLS.Types.Version],\n supportedCiphers :: [Network.TLS.Cipher.Cipher],\n supportedCompressions :: [Network.TLS.Compression.Compression],\n supportedHashSignatures :: [Network.TLS.Struct.HashAndSignatureAlgorithm],\n supportedSecureRenegotiation :: GHC.Types.Bool,\n supportedClientInitiatedRenegotiation :: GHC.Types.Bool,\n supportedExtendedMasterSec :: EMSMode,\n supportedSession :: GHC.Types.Bool,\n supportedFallbackScsv :: GHC.Types.Bool,\n supportedEmptyPacket :: GHC.Types.Bool,\n supportedGroups :: [Network.TLS.Crypto.Types.Group]}\n-7c9b804468217b060bd2dc5ff002b41c\n+6f94cefd38147aa4c8abed72aebc9f16\n clientDebug :: ClientParams -> DebugParams\n RecSel Left ClientParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ClientParams) ->\n case ds of wild { ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds8 }]\n-586a865ad7c33a8b10887be4a6ea2095\n+9e4650ae466106db7cb3e236d47c746e\n clientEarlyData ::\n ClientParams\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n RecSel Left ClientParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ClientParams) ->\n case ds of wild { ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds9 }]\n-1c55a43ea0b154dce3068131b7605cef\n+3544ee61996eea48107ffcfc6251c8d0\n clientHooks :: ClientParams -> ClientHooks\n RecSel Left ClientParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ClientParams) ->\n case ds of wild { ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds6 }]\n-e4b04b4bb351b1ea52068d20f46b2d9a\n+6024a7e5191426d16b95eeb653d44a50\n clientServerIdentification ::\n ClientParams\n -> (Network.Socket.Info.HostName,\n Data.ByteString.Internal.Type.ByteString)\n RecSel Left ClientParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L,L),A,A,A,A,A,A,A)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ClientParams) ->\n case ds of wild { ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds2 }]\n-0c2993e7f294548b6bf4a81c4046b30c\n+e287aee773a7c9ae62399c05f28c2764\n clientShared :: ClientParams -> Shared\n RecSel Left ClientParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1L,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ClientParams) ->\n case ds of wild { ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds5 }]\n-3e9051692229dcad8f39502aeea5b364\n+4d09462e773c86fc43541d6ba0572fcc\n clientSupported :: ClientParams -> Supported\n RecSel Left ClientParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ClientParams) ->\n case ds of wild { ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds7 }]\n-fdbfc46abaa056f61a684e7fd367d677\n+dbe70f4313582b48bf3e9b91ab0cf557\n clientUseMaxFragmentLength ::\n ClientParams\n -> GHC.Maybe.Maybe Network.TLS.Extension.MaxFragmentEnum\n RecSel Left ClientParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ClientParams) ->\n case ds of wild { ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds1 }]\n-efc4f4471b862e9ad555ce6c499506a3\n+41e82a36f7aac3a750c5eb095aad6692\n clientUseServerNameIndication :: ClientParams -> GHC.Types.Bool\n RecSel Left ClientParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ClientParams) ->\n case ds of wild { ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds3 }]\n-2f6bd23d99a5de6a64148cdf33f90cc1\n+9e44bb29be4d55de7dd700c3c1fd28bf\n clientWantSessionResume ::\n ClientParams\n -> GHC.Maybe.Maybe\n (Network.TLS.Types.SessionID, Network.TLS.Types.SessionData)\n RecSel Left ClientParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ClientParams) ->\n case ds of wild { ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds4 }]\n-63250bad64bc7272a93188e7e5a9aa09\n+5a5ec28c54fa171ff8b5c2ff8ab88edb\n debugKeyLogger :: DebugParams -> GHC.Base.String -> GHC.Types.IO ()\n RecSel Left DebugParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: DebugParams) ->\n case ds of wild { DebugParams ds1 ds2 ds3 ds4 -> ds4 }]\n-7bd9ad6099d458762c8412d7be4a2ee5\n+3ee55758181e084ba4e3fe6e2a7b2d32\n debugPrintSeed ::\n DebugParams -> Crypto.Random.Seed -> GHC.Types.IO ()\n RecSel Left DebugParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: DebugParams) ->\n case ds of wild { DebugParams ds1 ds2 ds3 ds4 -> ds2 }]\n-1a7a67d81701f1a4b3a31c760dce7ee6\n+73343b70cb17c1618978aaf586a4cfc9\n debugSeed :: DebugParams -> GHC.Maybe.Maybe Crypto.Random.Seed\n RecSel Left DebugParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: DebugParams) ->\n case ds of wild { DebugParams ds1 ds2 ds3 ds4 -> ds1 }]\n-2b9c49b4110b3c31a7cdd12dc6156fd0\n+fb056fe7d277cd9d7f23352550b1f8f6\n debugVersionForced ::\n DebugParams -> GHC.Maybe.Maybe Network.TLS.Types.Version\n RecSel Left DebugParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: DebugParams) ->\n case ds of wild { DebugParams ds1 ds2 ds3 ds4 -> ds3 }]\n-66c052b9cebf2db19ea084e41c75cb42\n+3027f89b7c13ee6c4a96dc3faec5b819\n defaultDebugParams :: DebugParams\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[DebugParams],\n Unfolding: Core: \n DebugParams\n (GHC.Maybe.Nothing @Crypto.Random.Seed)\n $fDefaultDebugParams2\n@@ -2692,15 +2692,15 @@\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))\n (GHC.Maybe.Nothing @Network.TLS.Types.Version)\n $fDefaultDebugParams1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-ea6f4af40c6342c98836be8dfaabbec2\n+98813066cbcdf6d7902abb5a339252fb\n defaultParamsClient ::\n Network.Socket.Info.HostName\n -> Data.ByteString.Internal.Type.ByteString -> ClientParams\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n CPR: 1(1, 1, 2, 1, 1(1, 1, 1(2), 1, 1), 1, , 1(1, , 1,), 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n@@ -2713,351 +2713,351 @@\n (GHC.Maybe.Nothing\n @(Network.TLS.Types.SessionID, Network.TLS.Types.SessionData))\n $fDefaultServerParams_$cdef2\n $fDefaultClientHooks_$cdef\n $fDefaultServerParams_$cdef1\n defaultDebugParams\n (GHC.Maybe.Nothing @Data.ByteString.Internal.Type.ByteString)]\n-7137d17f6bcd7323867d75cd55720760\n+a3344f879e128a5a58773f2b9788eea3\n onALPNClientSuggest ::\n ServerHooks\n -> GHC.Maybe.Maybe\n ([Data.ByteString.Internal.Type.ByteString]\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString)\n RecSel Left ServerHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerHooks) ->\n case ds of wild { ServerHooks ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds6 }]\n-ae064aa078ae3fdf1ee5a45e635e96ca\n+df963095e6db20c899dc04ebc9e429fd\n onCertificateRequest :: ClientHooks -> OnCertificateRequest\n RecSel Left ClientHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ClientHooks) ->\n case ds of wild { ClientHooks ds1 ds2 ds3 ds4 -> ds1 }]\n-7915ae9c51622d3d2a4c2b096f033d7a\n+83531375eccc77b445e9283246164e2e\n onCipherChoosing ::\n ServerHooks\n -> Network.TLS.Types.Version\n -> [Network.TLS.Cipher.Cipher]\n -> Network.TLS.Cipher.Cipher\n RecSel Left ServerHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerHooks) ->\n case ds of wild { ServerHooks ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds3 }]\n-1c9f14eb18203ed2209bdd4e4728d556\n+6f4697fd270b8ed47e04da9e722253a0\n onClientCertificate ::\n ServerHooks\n -> Data.X509.CertificateChain.CertificateChain\n -> GHC.Types.IO Network.TLS.X509.CertificateUsage\n RecSel Left ServerHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerHooks) ->\n case ds of wild { ServerHooks ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds1 }]\n-e0d52a75dff935959e3d6665f907cdb6\n+d8e9ae19de30fc8c595de69504fb881d\n onCustomFFDHEGroup ::\n ClientHooks\n -> Network.TLS.Crypto.DH.DHParams\n -> Network.TLS.Crypto.DH.DHPublic\n -> GHC.Types.IO GroupUsage\n RecSel Left ClientHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ClientHooks) ->\n case ds of wild { ClientHooks ds1 ds2 ds3 ds4 -> ds4 }]\n-7454d859d2b04ca76cf2044ad7df9254\n+e5232d4c20e711eea191defb569c50a2\n onEncryptedExtensionsCreating ::\n ServerHooks\n -> [Network.TLS.Struct.ExtensionRaw]\n -> GHC.Types.IO [Network.TLS.Struct.ExtensionRaw]\n RecSel Left ServerHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerHooks) ->\n case ds of wild { ServerHooks ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds7 }]\n-8f896b3b4e6f27b42de946620572627b\n+4266a19216cf6df6e8e3b6f2a5ed9ffb\n onNewHandshake ::\n ServerHooks\n -> Network.TLS.Measurement.Measurement\n -> GHC.Types.IO GHC.Types.Bool\n RecSel Left ServerHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerHooks) ->\n case ds of wild { ServerHooks ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds5 }]\n-b1e10ced6c30c0f27bc126c53a9967e4\n+fa11bd99f390ae0fd2587cf51bf5e4dd\n onServerCertificate :: ClientHooks -> OnServerCertificate\n RecSel Left ClientHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ClientHooks) ->\n case ds of wild { ClientHooks ds1 ds2 ds3 ds4 -> ds2 }]\n-d93e6803d1068b5f796cc82902517ef1\n+e1557839825fc58c483bcd2b2e00176a\n onServerNameIndication ::\n ServerHooks\n -> GHC.Maybe.Maybe Network.Socket.Info.HostName\n -> GHC.Types.IO Network.TLS.Credentials.Credentials\n RecSel Left ServerHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerHooks) ->\n case ds of wild { ServerHooks ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds4 }]\n-1ac09c60b86056add04a411b34712b02\n+4e6522357591490c35f7a65aa5e4c4ef\n onSuggestALPN ::\n ClientHooks\n -> GHC.Types.IO\n (GHC.Maybe.Maybe [Data.ByteString.Internal.Type.ByteString])\n RecSel Left ClientHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ClientHooks) ->\n case ds of wild { ClientHooks ds1 ds2 ds3 ds4 -> ds3 }]\n-7f06a3e9d0e309b5ce3ab3412a522f9c\n+5671812e411570882c94f639f3d11861\n onUnverifiedClientCert ::\n ServerHooks -> GHC.Types.IO GHC.Types.Bool\n RecSel Left ServerHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerHooks) ->\n case ds of wild { ServerHooks ds1 ds2 ds3 ds4 ds5 ds6 ds7 -> ds2 }]\n-53c8e787642739e721cf7fe7c3508079\n+671d2d9076bbf519742a7da845b85f27\n serverCACertificates ::\n ServerParams -> [Data.X509.SignedCertificate]\n RecSel Left ServerParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerParams) ->\n case ds of wild { ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds2 }]\n-129a77a2a0718e9e5971de9b9fd19363\n+3c6e9e974125a38d2fc9c30c59b355f9\n serverDHEParams ::\n ServerParams -> GHC.Maybe.Maybe Network.TLS.Crypto.DH.DHParams\n RecSel Left ServerParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerParams) ->\n case ds of wild { ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds3 }]\n-5b06c07ff5b6fa1f5ed507fa467ed96c\n+6d1808944494fadb74c65b921d575cec\n serverDebug :: ServerParams -> DebugParams\n RecSel Left ServerParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerParams) ->\n case ds of wild { ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds7 }]\n-6510f2797dd8d1df1345fe8cd9ce88d1\n+f3ec5ca56aac81cb18bd910b557371d2\n serverEarlyDataSize :: ServerParams -> GHC.Types.Int\n RecSel Left ServerParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,1!P(L),A)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerParams) ->\n case ds of wild { ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds8 }]\n-0b2464547ece8cc73d6dfffa870de4ee\n+136bad7217575027675a533fdb19134b\n serverHooks :: ServerParams -> ServerHooks\n RecSel Left ServerParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerParams) ->\n case ds of wild { ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds4 }]\n-4cee58668a3cabeea073d07c3d914c58\n+0e3df2f70e6883560b3e7fb9b9d7839f\n serverShared :: ServerParams -> Shared\n RecSel Left ServerParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1L,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerParams) ->\n case ds of wild { ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds5 }]\n-b8f4a5ea477b8e3110519cd1374eb610\n+c6eeb4f909d9bb1ff5fb7c836390790e\n serverSupported :: ServerParams -> Supported\n RecSel Left ServerParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerParams) ->\n case ds of wild { ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds6 }]\n-ed05fb57887f69d8d00692078a56349f\n+6267c8ea791118c32b8bb70116e956fe\n serverTicketLifetime :: ServerParams -> GHC.Types.Int\n RecSel Left ServerParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,1!P(L))>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerParams) ->\n case ds of wild { ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds9 }]\n-3e7a4f94a805462ec3ec5107d46783c5\n+b82f5a2e59c05d39266e16a066f5203d\n serverWantClientCert :: ServerParams -> GHC.Types.Bool\n RecSel Left ServerParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: ServerParams) ->\n case ds of wild { ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds1 }]\n-6c6c91980d273610b426a274842b2254\n+c07502259c41ee17809e24cbe8ccff8f\n sharedCAStore ::\n Shared -> Data.X509.CertificateStore.CertificateStore\n RecSel Left Shared\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Shared) ->\n case ds of wild { Shared ds1 ds2 ds3 ds4 ds5 -> ds3 }]\n-f07dda6d8915d98e0264716ff0f66f1c\n+c929a27ce31829e246814aa4941fafd8\n sharedCredentials :: Shared -> Network.TLS.Credentials.Credentials\n RecSel Left Shared\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Shared) ->\n case ds of wild { Shared ds1 ds2 ds3 ds4 ds5 -> ds1 }]\n-6cc383b7d3718533b03d82c8554fd1e3\n+183ab3f49a88f5fd3fc3226d75a51a98\n sharedHelloExtensions ::\n Shared -> [Network.TLS.Struct.ExtensionRaw]\n RecSel Left Shared\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Shared) ->\n case ds of wild { Shared ds1 ds2 ds3 ds4 ds5 -> ds5 }]\n-499ecb04a6fe18852445b0d945b32fa7\n+6f6b2d24ab158db7856ef711832471e1\n sharedSessionManager ::\n Shared -> Network.TLS.Session.SessionManager\n RecSel Left Shared\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Shared) ->\n case ds of wild { Shared ds1 ds2 ds3 ds4 ds5 -> ds2 }]\n-b108195f412e2282e8cd706898fcdcad\n+e9cd11f56e6e9eb3c0ae252209a14841\n sharedValidationCache ::\n Shared -> Data.X509.Validation.Cache.ValidationCache\n RecSel Left Shared\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1!P(L,L),A)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Shared) ->\n case ds of wild { Shared ds1 ds2 ds3 ds4 ds5 -> ds4 }]\n-a09ec3ef05e0c9f39b7d9c971f55cc7d\n+b55cbc38c4a6c3485ac566f13a0a73b8\n supportedCiphers :: Supported -> [Network.TLS.Cipher.Cipher]\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Supported) ->\n case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds2 }]\n-ea5426b9d00c389d4b210642f34a50f4\n+2d0e06272738787b6a049979e63adc3e\n supportedClientInitiatedRenegotiation ::\n Supported -> GHC.Types.Bool\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1L,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Supported) ->\n case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds6 }]\n-31f18bc2763644091f75fc6bd6782c99\n+cfd1eee9aea226fe486c5e37a34e4b99\n supportedCompressions ::\n Supported -> [Network.TLS.Compression.Compression]\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Supported) ->\n case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds3 }]\n-0b2d6e76f62909a0893e0bce9abe3791\n+c253bd6466b15539d51fe193fdb7dbf5\n supportedEmptyPacket :: Supported -> GHC.Types.Bool\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Supported) ->\n case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds10 }]\n-2b905e4fb2455c76b4d8a98879518e99\n+c0670620a43b08e9e6b12520f08e8b58\n supportedExtendedMasterSec :: Supported -> EMSMode\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Supported) ->\n case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds7 }]\n-02a8068d22c01f5abf694c7b105ba36e\n+a8a110eeebe049647562e33ddd903b15\n supportedFallbackScsv :: Supported -> GHC.Types.Bool\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Supported) ->\n case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds9 }]\n-b67ab48bf4057c04f14a63aef5b5de99\n+6d46332155b456dc636ce4183987cab5\n supportedGroups :: Supported -> [Network.TLS.Crypto.Types.Group]\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Supported) ->\n case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds11 }]\n-996fc8be026283292acacb8eb3c2aaa7\n+c294e31445efaf57a3faa065f3fd404c\n supportedHashSignatures ::\n Supported -> [Network.TLS.Struct.HashAndSignatureAlgorithm]\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Supported) ->\n case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds4 }]\n-2a02e2787db62b802381c71b76e48d54\n+9fbe8fc95344ee4aabe344d1f4363cbe\n supportedSecureRenegotiation :: Supported -> GHC.Types.Bool\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1L,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Supported) ->\n case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds5 }]\n-2eb923e762f0b4b526d7951ee5661f1e\n+791823912dc1ad97ca405d54ef1b0f2a\n supportedSession :: Supported -> GHC.Types.Bool\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Supported) ->\n case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds8 }]\n-9146eb49068f340918c585a63d52bb7e\n+379b645b4285ac9f406ad71a70828b83\n supportedVersions :: Supported -> [Network.TLS.Types.Version]\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: Supported) ->\n case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/PostHandshake.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/PostHandshake.hi", "comments": ["Files 95% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,38 +1,38 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got dyn\n+ got \n interface Network.TLS.PostHandshake 9066\n- interface hash: c189d753d7f0005a2faa473bb2bf5230\n- ABI hash: 26e45c83f6a4abfe3f809ca0d57f6c85\n- export-list hash: ebf1c7233e1ea30ebb3e5cc60df262b0\n+ interface hash: e511016028c61471e55e77bee3d917f2\n+ ABI hash: b0c73529ba37e8745c4147e03dc5f267\n+ export-list hash: 7fbf00408e7afac0352848b8a3a9104d\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: c340ed2d0d2b240f884769b683f16b5b\n+ flag hash: 02a380ca4134eec4f908cdd72a49085a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 49f11c0d6eb7cb18e6891fc7938bfd1a\n sig of: Nothing\n used TH splices: False\n where\n exports:\n Network.TLS.Handshake.Client.postHandshakeAuthClientWith\n Network.TLS.Handshake.Server.postHandshakeAuthServerWith\n Network.TLS.Handshake.Server.requestCertificateServer\n postHandshakeAuthWith\n requestCertificate\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Client\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Server\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Client\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Server\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n Control.Monad.STM Data.Text Data.Text.Lazy Data.Text.Show\n@@ -76,60 +76,60 @@\n Control.Monad.Trans.State.Lazy Control.Monad.Trans.State.Strict\n Control.Monad.Trans.Writer.CPS Control.Monad.Trans.Writer.Lazy\n Control.Monad.Trans.Writer.Strict Data.UnixTime.Types\n import -/ Control.Monad.IO.Class 6bd3ec8db347a0ef4823360f0b523b22\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- ctxDoPostHandshakeAuthWith a0895b2eef6bfcdb636b3bc4ad8a6654\n- ctxDoRequestCertificate 650e806b311ccc33e841c8d04dcd2dde\n- withWriteLock f2bd22690c9b18a7c0460f1897901df0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Client 120e4626ecf6afb54c3c202eca2e83ef\n- exports: bab30e541149435d81e4413ffcc9803c\n- postHandshakeAuthClientWith ca97f622575fdece54e2b0530babcf8a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common 7643cd74a5cbdd542ecfaf5dc5f93c59\n- exports: f71083f917bcea0432c4f3abbe08fda7\n- handleException 5a076f6e990f4fea1044de1c83b00361\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Server 9ebfd02c6e4ea653e863ae1f7c021112\n- exports: 573819e08572bd3e18c8510211df12e2\n- postHandshakeAuthServerWith 38227bcc053ee84f1459826473803e09\n- requestCertificateServer 1d25eb8825e8894f2ce831b2a31ac0b8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO d1bf63b17d7cf0e3f96a5ad254132d94\n- exports: a20f87a82196e790af02db0ac45b3245\n- checkValid 6b61801f83f2dd1b5196630c95b9bb6d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- Handshake13 383b952094965a67a6016c895b16ba8b\n-f91a6f884409438f4f98e2fba8dc9c37\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ ctxDoPostHandshakeAuthWith 8c2e727c78ddeb1158ce892e09dfb12d\n+ ctxDoRequestCertificate 3b5859660abd83c4bfc9ab66e83623f8\n+ withWriteLock 1bb6df02fd840d3b12ad18c6a008bd73\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Client 960c705b7331a6717cff564aa7f3f841\n+ exports: 202ae059660e2a17a4e3fcfc36f2fd90\n+ postHandshakeAuthClientWith d8359523c03f3363bd253c15343f5f50\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common 0d96f1c776796d771063e1233271c65f\n+ exports: c0d157eab55a42c39b3fce849d085212\n+ handleException a3b6528a976d38443dd6483e4f4d294a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Server c18785ee031d7f392239f3867a787d99\n+ exports: 7e947df7b15f76e3dceec028906d2183\n+ postHandshakeAuthServerWith df98ded45db64a6c0754a4a35fddd480\n+ requestCertificateServer 3d0467572faad6368be237f30e1cc213\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO 8f29b3d0243694962f466e4d1e7a7902\n+ exports: 03b5e37e740040e91c923e9797bbf37e\n+ checkValid 341daf7866d10a1be651738c432227b9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ Handshake13 110bebac5bf30e9a6be2bfb2e0ea1c41\n+f71703cf7a2d8dfdb57226e78ad711f0\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-c779adebcd7b04bbe29262180805c8a1\n+0f5ac5f332ab12333fa5b33a2fa2654c\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-5c1cfd84080d64741f51107662501a37\n+e755350795beb18768eceeab8f96ae59\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.PostHandshake\"#]\n-9e3cd6abeb9d8e37629b7fb4f9cdefc6\n+2a03b99e0403badfc1eaaa46c3b94080\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-f59997eba2d052f572eac839d5cf7c72\n+76b4fecb6642408bfea07dd47f14070b\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-3adb69be085a1c1662ae925449d6b2ae\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+7121d040f6738834a21ed6bcc6485308\n postHandshakeAuthWith ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13 -> m ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n@@ -151,15 +151,15 @@\n ww30\n (Network.TLS.Handshake.Common.handleException1 wild (ww17 wild hs))\n `cast`\n (Sym (GHC.Types.N:IO[0] <()>_R))\n eta } })\n `cast`\n (Sym (GHC.Types.N:IO[0] <()>_R))]\n-e97d630fb788b41526c762e0cff5b152\n+654c876e5ce658c747946af53798e376\n requestCertificate ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context -> m GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n \\ @m :: * -> *\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/PostHandshake.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake.dyn_hi", "comments": ["Files 86% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,38 +1,38 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got \n-interface Network.TLS.PostHandshake 9066\n- interface hash: c189d753d7f0005a2faa473bb2bf5230\n- ABI hash: 26e45c83f6a4abfe3f809ca0d57f6c85\n- export-list hash: ebf1c7233e1ea30ebb3e5cc60df262b0\n+ got dyn\n+interface Network.TLS.Handshake 9066\n+ interface hash: 2ed0a48a1883bbd39e71df7334369d7b\n+ ABI hash: a10f119d12a08e74d141235f16fa3397\n+ export-list hash: 2ff73c23bf7be88d960f516ef3c8a895\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: 02a380ca4134eec4f908cdd72a49085a\n+ flag hash: c340ed2d0d2b240f884769b683f16b5b\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n- src_hash: 49f11c0d6eb7cb18e6891fc7938bfd1a\n+ src_hash: 04cdda36233efde613c730e403fc9a22\n sig of: Nothing\n used TH splices: False\n where\n exports:\n- Network.TLS.Handshake.Client.postHandshakeAuthClientWith\n- Network.TLS.Handshake.Server.postHandshakeAuthServerWith\n- Network.TLS.Handshake.Server.requestCertificateServer\n- postHandshakeAuthWith\n- requestCertificate\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Client\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Server\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n+ handshake\n+ handshakeWith\n+ Network.TLS.Handshake.Client.handshakeClient\n+ Network.TLS.Handshake.Client.handshakeClientWith\n+ Network.TLS.Handshake.Server.handshakeServer\n+ Network.TLS.Handshake.Server.handshakeServerWith\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Client\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Server\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n Control.Monad.STM Data.Text Data.Text.Lazy Data.Text.Show\n@@ -76,160 +76,125 @@\n Control.Monad.Trans.State.Lazy Control.Monad.Trans.State.Strict\n Control.Monad.Trans.Writer.CPS Control.Monad.Trans.Writer.Lazy\n Control.Monad.Trans.Writer.Strict Data.UnixTime.Types\n import -/ Control.Monad.IO.Class 6bd3ec8db347a0ef4823360f0b523b22\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- ctxDoPostHandshakeAuthWith a0895b2eef6bfcdb636b3bc4ad8a6654\n- ctxDoRequestCertificate 650e806b311ccc33e841c8d04dcd2dde\n- withWriteLock f2bd22690c9b18a7c0460f1897901df0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Client 120e4626ecf6afb54c3c202eca2e83ef\n- exports: bab30e541149435d81e4413ffcc9803c\n- postHandshakeAuthClientWith ca97f622575fdece54e2b0530babcf8a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common 7643cd74a5cbdd542ecfaf5dc5f93c59\n- exports: f71083f917bcea0432c4f3abbe08fda7\n- handleException 5a076f6e990f4fea1044de1c83b00361\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Server 9ebfd02c6e4ea653e863ae1f7c021112\n- exports: 573819e08572bd3e18c8510211df12e2\n- postHandshakeAuthServerWith 38227bcc053ee84f1459826473803e09\n- requestCertificateServer 1d25eb8825e8894f2ce831b2a31ac0b8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO d1bf63b17d7cf0e3f96a5ad254132d94\n- exports: a20f87a82196e790af02db0ac45b3245\n- checkValid 6b61801f83f2dd1b5196630c95b9bb6d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- Handshake13 383b952094965a67a6016c895b16ba8b\n-f91a6f884409438f4f98e2fba8dc9c37\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ ctxDoHandshake 1901fe789986beddefda372264253d4d\n+ ctxDoHandshakeWith 0a7382f435a7a0c51c7da46cfb889f09\n+ withRWLock 7c803b3757aadc00701e5553cf7414bf\n+ withWriteLock 1bb6df02fd840d3b12ad18c6a008bd73\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Client 960c705b7331a6717cff564aa7f3f841\n+ exports: 202ae059660e2a17a4e3fcfc36f2fd90\n+ handshakeClient 5f1de974cf1080a794b136d2eaa7e310\n+ handshakeClientWith 9286a27e5a127589b490407188b17178\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common 0d96f1c776796d771063e1233271c65f\n+ exports: c0d157eab55a42c39b3fce849d085212\n+ handleException a3b6528a976d38443dd6483e4f4d294a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Server c18785ee031d7f392239f3867a787d99\n+ exports: 7e947df7b15f76e3dceec028906d2183\n+ handshakeServer 479a73ff43d8de002960904f073f70e4\n+ handshakeServerWith 7078cb3543df2831b78a9d49dbd14393\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ Handshake 75ca830dba530d35df60ad7999651832\n+3b3481af5ff5f82197d1bd3d5b12c005\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-c779adebcd7b04bbe29262180805c8a1\n+3287c6fe276bbc4400471e837141f721\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-5c1cfd84080d64741f51107662501a37\n+500bed8a4022645d09404e2f1b6f72cb\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"Network.TLS.PostHandshake\"#]\n-9e3cd6abeb9d8e37629b7fb4f9cdefc6\n+ Unfolding: Core: \"Network.TLS.Handshake\"#]\n+b1e2c5c4c02927275f8bf9ae69ddd64f\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-f59997eba2d052f572eac839d5cf7c72\n+9b48fd35ea5f0f75dd035ade520614f2\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-3adb69be085a1c1662ae925449d6b2ae\n- postHandshakeAuthWith ::\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+ebb45b208dfe06c27fed236448722940\n+ handshake ::\n Control.Monad.IO.Class.MonadIO m =>\n- Network.TLS.Context.Internal.Context\n- -> Network.TLS.Struct13.Handshake13 -> m ()\n- [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n- Strictness: <1P(A,1C(1,L))>,\n+ Network.TLS.Context.Internal.Context -> m ()\n+ [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n+ Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n \\ @m :: * -> *\n ($dMonadIO['GHC.Types.Many] :: Control.Monad.IO.Class.MonadIO m)\n- (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n- (hs['GHC.Types.Many] :: Network.TLS.Struct13.Handshake13) ->\n+ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context) ->\n Control.Monad.IO.Class.liftIO\n @m\n $dMonadIO\n @()\n (\\ (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ctx of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n- case ww19 of wild1 { GHC.MVar.MVar ww30 ->\n+ case ww20 of wild1 { GHC.MVar.MVar ww30 ->\n Network.TLS.Context.Internal.$wwithReadLock\n @()\n @bytes\n ww30\n- (Network.TLS.Handshake.Common.handleException1 wild (ww17 wild hs))\n+ (\\ (eta1['GHC.Types.Many] :: GHC.Prim.State#\n+ GHC.Prim.RealWorld)[OneShot] ->\n+ case ww19 of wild2 { GHC.MVar.MVar ww37 ->\n+ Network.TLS.Context.Internal.$wwithReadLock\n+ @()\n+ @bytes\n+ ww37\n+ (Network.TLS.Handshake.Common.handleException1 wild (ww14 wild))\n+ `cast`\n+ (Sym (GHC.Types.N:IO[0] <()>_R))\n+ eta1 })\n `cast`\n (Sym (GHC.Types.N:IO[0] <()>_R))\n eta } })\n `cast`\n (Sym (GHC.Types.N:IO[0] <()>_R))]\n-e97d630fb788b41526c762e0cff5b152\n- requestCertificate ::\n+59e908393d6e062e53d3b92a96df033d\n+ handshakeWith ::\n Control.Monad.IO.Class.MonadIO m =>\n- Network.TLS.Context.Internal.Context -> m GHC.Types.Bool\n- [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n- Strictness: <1P(A,1C(1,L))>,\n+ Network.TLS.Context.Internal.Context\n+ -> Network.TLS.Struct.Handshake -> m ()\n+ [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n+ Strictness: <1P(A,1C(1,L))>,\n Unfolding: Core: \n \\ @m :: * -> *\n ($dMonadIO['GHC.Types.Many] :: Control.Monad.IO.Class.MonadIO m)\n- (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context) ->\n+ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n+ (hs['GHC.Types.Many] :: Network.TLS.Struct.Handshake) ->\n Control.Monad.IO.Class.liftIO\n @m\n $dMonadIO\n- @GHC.Types.Bool\n+ @()\n (\\ (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ctx of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww19 of wild1 { GHC.MVar.MVar ww30 ->\n Network.TLS.Context.Internal.$wwithReadLock\n- @GHC.Types.Bool\n+ @()\n @bytes\n ww30\n- (\\ (s['GHC.Types.Many] :: GHC.Prim.State#\n- GHC.Prim.RealWorld)[OneShot] ->\n- case ww7\n- `cast`\n- (GHC.IORef.N:IORef[0] _N) of wild2 { GHC.STRef.STRef var# ->\n- case GHC.Prim.readMutVar#\n- @'GHC.Types.Lifted\n- @GHC.Prim.RealWorld\n- @Network.TLS.Context.Internal.Established\n- var#\n- s of ds29 { (#,#) ipv ipv1 ->\n- case ipv1 of lwild {\n- DEFAULT\n- -> case ww6\n- `cast`\n- (GHC.IORef.N:IORef[0] _N) of wild3 { GHC.STRef.STRef var#1 ->\n- case GHC.Prim.readMutVar#\n- @'GHC.Types.Lifted\n- @GHC.Prim.RealWorld\n- @GHC.Types.Bool\n- var#1\n- ipv of ds30 { (#,#) ipv2 ipv3 ->\n- case ipv3 of wild4 {\n- GHC.Types.False\n- -> (ww16 wild) `cast` (GHC.Types.N:IO[0] _R) ipv2\n- GHC.Types.True\n- -> case GHC.Prim.raiseIO#\n- @'GHC.Types.Lifted\n- @GHC.Types.LiftedRep\n- @GHC.Exception.Type.SomeException\n- @()\n- Network.TLS.IO.checkValid3\n- ipv2\n- ret_ty (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n- of {} } } }\n- Network.TLS.Context.Internal.NotEstablished\n- -> case GHC.Prim.raiseIO#\n- @'GHC.Types.Lifted\n- @GHC.Types.LiftedRep\n- @GHC.Exception.Type.SomeException\n- @()\n- Network.TLS.IO.checkValid2\n- ipv\n- ret_ty (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n- of {} } } })\n+ (Network.TLS.Handshake.Common.handleException1 wild (ww15 wild hs))\n `cast`\n- (Sym (GHC.Types.N:IO[0] _R))\n+ (Sym (GHC.Types.N:IO[0] <()>_R))\n eta } })\n `cast`\n- (Sym (GHC.Types.N:IO[0] _R))]\n+ (Sym (GHC.Types.N:IO[0] <()>_R))]\n trusted: none\n require own pkg trusted: False\n docs:\n Nothing\n extensible fields:\n \n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/QUIC.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/QUIC.hi", "comments": ["Files 96% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got dyn\n+ got \n interface Network.TLS.QUIC 9066\n- interface hash: 2949581ac65934b41c718f07df8be7bd\n- ABI hash: 855d183a8f81162a8ec5c055c0ac83be\n- export-list hash: 69139a7b72a0b132063c0e8d9be468d2\n+ interface hash: ea4429efddc9cbb62e721c450b149309\n+ ABI hash: 93004d13995da8df761ba7127aad61d9\n+ export-list hash: cd05d9e72736afd3909c98b25f005343\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: 61d75b9fc2b8834aca4920dd117577d1\n+ flag hash: 9f9b36bf35c27cc55e016f44c63a9bfa\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 222b2d336bb1ad01e394fb79594ac3f2\n sig of: Nothing\n used TH splices: False\n where\n@@ -43,33 +43,33 @@\n Network.TLS.Struct.ExtensionRaw{Network.TLS.Struct.ExtensionRaw}\n Network.TLS.Types.ApplicationSecret\n Network.TLS.Types.ClientTrafficSecret{Network.TLS.Types.ClientTrafficSecret}\n Network.TLS.Types.EarlySecret\n Network.TLS.Types.HandshakeSecret\n Network.TLS.Types.ServerTrafficSecret{Network.TLS.Types.ServerTrafficSecret}\n Network.TLS.Types.TrafficSecrets\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Backend\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Core\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extra.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Control\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.KeySchedule\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Backend\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Core\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extra.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Control\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.KeySchedule\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n data-default-class-0.1.2.2-3kQ3c1XRgoF7FRZl6AkjT7\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -122,303 +122,303 @@\n import -/ GHC.List 244787dcc3037f446e8b7d3bd355cd6c\n import -/ GHC.Word a2e25f62dca906f1ba384e1d879c0adc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Data.Default.Class 0a7312d77ec55161a4a2b9d819a6b7ca\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Backend f650fee6b71df523ecf70a58a5bcfa03\n- exports: 060312b029d550b5eed72c061919cd0f\n- Backend f16f0b45f30d97323eeb66cd77da87f5\n- Backend 1a013118509825cd75ff0075b814bdf8\n- backendClose fccc13e4b54d9f257c2170d18c899091\n- backendFlush a9477821612fab9b7bcd24805c318994\n- backendRecv 531bef04b9ee16aaf321395795c0cfb4\n- backendSend a32f7da87ae0c2e88dcffc9adf8e3aae\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context 021fe4fa56d6fe6351991d3ec2abd6c2\n- exports: 3c306fff1649cd6fea515e6af935cd74\n- contextNew d86506f2a75839b8fcd140ec5bb89efe\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- HandshakeSync 1345fca073bc53ab48dc0a8b1bacfdf8\n- ctxFragmentSize 09b0e4a626e946a069cc3571f4e4651a\n- ctxHandshakeSync b3f6f3ba0738657adad1b84f7b2572cf\n- ctxQUICMode 5c01a122683e1a90f9d5611ff09980ca\n- throwCore 3555ac01caf2f37b4eaf256924f90e89\n- updateRecordLayer 85fdfac351c778ea30dcde091ee49ab7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Core 4cf31f0ab4f9a97d6d57dc103c4b075d\n- exports: c3284f698e4b637f751886430d097766\n- recvData 1065252c92c954f7c0e9c0500f55edf9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- hashDigestSize 32ca6cc21222f4818fea186e28c3d667\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- exports: 35ab446a04aea3d22cd57f0f972189cf\n- P256 b9111f0603e0b250490516a6a4b03c8e\n- P384 164b2ed7ec1961c0f204df3793e76f83\n- P521 9196d439915e93161bec8fc293d5960d\n- X25519 ec0636ad3f1f59432452bbff77ace63d\n- X448 038faeb3dfbaeccc507a7b1ae08a2c1f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension b3be862e7fbe9d8eb08b5c77f35d2e88\n- exports: 3bd4ffeec24bd6c39d8ce294c198b881\n- extensionID_QuicTransportParameters 820704cc43afef9213752f6a505dd37f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extra.Cipher f01762eaac9f5e87f2f423a89fedc7e3\n- exports: 73bb60c07daa39616436e132280af4c8\n- cipher_TLS13_AES128CCM_SHA256 457fb361d3d4308ed9bf79800ab84941\n- cipher_TLS13_AES128GCM_SHA256 d2ffa886f2560546ef1721fdd20cd420\n- cipher_TLS13_AES256GCM_SHA384 38a713ec5fc1282cbe7440f832520d9b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake 5a4d9d41d34e4f9d3eeb84e1b8c53dba\n- handshake 8c10cc76bbaec812224f9b6847c7e6d3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common 7643cd74a5cbdd542ecfaf5dc5f93c59\n- exports: f71083f917bcea0432c4f3abbe08fda7\n- errorToAlert 4b13802c32b10f7bb8d456e404ca4bfc\n- errorToAlertMessage ef80edbb9abe5a2a7de1c4830001df96\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Control f49b085915ec56bef9c54ee3bc02feac\n- exports: f812b3cc7acf53df77cfcabf16a3ff33\n- ApplicationSecretInfo 8783b4d727d203d3efb47e3ab192e06a\n- ApplicationSecretInfo 88f642f3e55bc27fbcd824b3b8882e90\n- EarlySecretInfo c8cc8ed9a71264ad0bce9bec42bf2aca\n- EarlySecretInfo ba30faa9e3c1dda1708bc627a210bf41\n- HandshakeSecretInfo b033a5abaef0b7a3acd94849c54fe9ca\n- HandshakeSecretInfo adc2d188f3f1d010b3a621dc4a398b30\n- NegotiatedProtocol 1667fdd6ecb008b0d5871f38130bf243\n- RecvServerHello c6deafd5bec62f9299cfe8f73742a110\n- SendClientFinished 0c1ac330b3bc8014142bcdda44d24352\n- SendClientHello 4fb40692fc7d20827e22ecc0839f453c\n- SendServerFinished 55a8910c51514d5d6988b06768ecb703\n- SendServerHello a0fc0aa3d26c69b846bc70bf225e63d6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 12edd63a4b78bc68ef09d0e512fcfd11\n- exports: 508fa12d084baf949e882e274b1297e0\n- FullHandshake 5474ed35a27ef2c88275c8d85aab70db\n- HandshakeMode13 7cc9713b3eea4f2524f202a88c67761d\n- HelloRetryRequest 2d99b9d2586a69ab2fada59da3d54d0a\n- PreSharedKey 7df5da7cc11da7be00077629273b72e6\n- RTT0 54eb495e6397613ac45ba2a65dcb5190\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13 c520588dbc2f68ecf5d7fc00671a84a2\n- exports: 5b30ef554521a9d7c2263d30185def3f\n- getRxState b12684c48f9b93e0a62afea15da67a67\n- getTxState f18b1059809aedfb3abaf314a2d6509d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.KeySchedule a394553b703603e4d49df3092fc2a7e1\n- exports: ad0cc994bf45a9ca9e7c7ed822d523dc\n- hkdfExpandLabel a9fd576ee1f941baef463f9d4d6592ab\n- hkdfExtract 8130da172ecbfffb5828467d8d79f9ea\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters fb4c455d70f517e6745955d6cc28c67e\n- exports: 92704bc9024a93dba1620b4806fbfff2\n- ClientParams 23ea3661e900eff7a687e67bf72a4c96\n- ServerParams 743615627a11cd6cc23f2858fad08bcf\n- Supported 923729b6e15aa02c994bb59358519632\n- supportedCiphers a09ec3ef05e0c9f39b7d9c971f55cc7d\n- supportedGroups b67ab48bf4057c04f14a63aef5b5de99\n- supportedVersions 9146eb49068f340918c585a63d52bb7e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer db38337ab98a3577c51cf616cca43d2b\n- exports: 2a57a570b1c3ceb4c31a4f06ca00bc4a\n- RecordLayer 24ef9b6a7165ec163b6c93d674432055\n- newTransparentRecordLayer 91ea75993b51a2d974e6f690bb38b17d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- exports: 077f6ab08492cba2ad154df6fe6cfe5b\n- CryptApplicationSecret b11818dc7694a117044c994161ac04d7\n- CryptEarlySecret e9c69c2c8893cc6a673f905d4a7577d6\n- CryptHandshakeSecret 8b79b3f56ba041a9311e775205123a93\n- CryptInitial 87944e80364ec780ed088462e8aa748c\n- CryptLevel 0476e6e1ed6179cfa2781f42b6b75804\n- CryptMasterSecret d658fc05a2fd18f7680eb62d9b7c2f64\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- AlertDescription 665b5324587c4cc4f702827bbb303f08\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- ExtensionID 86c92da65ac5d6038667415b256eef83\n- ExtensionRaw a7736d9e27f33c57b127bb0819661ba9\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n- InternalError 6ee250980f31098eb1606c77e53484d8\n- MissingExtension 72d3bad5e5d4217c321616875e68517a\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- valOfType fba21d3f131c9f62c8e32d6d2ad08787\n- valToType cc9f32451831713e1d263a8a22346763\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- ApplicationSecret 296e932a255e33869628b31b2c16eee0\n- ClientTrafficSecret 72e57566a4bb0cdc8cdc238ddbfc9a46\n- ClientTrafficSecret 06dbd4206a099cf002c2f48fd105adc2\n- EarlySecret af00a6e4bbbcc1592df158f17af2c47c\n- HandshakeSecret dced7c6fa192182d3e759a15118782a9\n- ServerTrafficSecret e957fdd57b152366d59627eb20dfa762\n- ServerTrafficSecret 86fac3edd6b52e3cff5b17f8f9df055b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- TrafficSecrets 52f7d09d57eb0254870c2e962e7ca73d\n-b1a003d5429708b803b34f4415c26879\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Backend 095880cfa3baf2ee5207d81105eaac08\n+ exports: 5688aa54d8d1c3cd8f5a5eb995db7933\n+ Backend e7614151755c0a94d19ea3e9ecf31e0a\n+ Backend 7ab3cc8314f8c3b4e969ede8b87a0bf7\n+ backendClose 44b564d31f5e5fd203c472a51f5464a0\n+ backendFlush 05238edb2d8b91636de0469faaf097ac\n+ backendRecv 8cd7dbd84e0d9a37a1896b28bbe11158\n+ backendSend ba6a6255f929ef929e06fdcec3e5011a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context 58dc36e15396cdc65c21388fea2bb5ee\n+ exports: fb5b69e88f8cc5bb27f07848a6104a9a\n+ contextNew 4435c6a14fc29dee78146e9d30b8aec9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ HandshakeSync a1e514ad6756541696b441552c090575\n+ ctxFragmentSize b5bd98e44c2a32172483f374ba98e033\n+ ctxHandshakeSync b9134e5be5b63cd8004204d481b92be7\n+ ctxQUICMode 04936fc8773c970a73d4a043708afb31\n+ throwCore c760bbd6ca0db20b389aff101725231f\n+ updateRecordLayer c06e05b539fd88067d6cb0ba9595607f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Core db7d0849d346bd51d9e6e17951589850\n+ exports: 8a0010db54ab0185ca7813460d7e9370\n+ recvData ba8ee92c886c043b6db0c559cd861898\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ hashDigestSize 0902414164f426622e6bad28f32360e5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ exports: 821705c818e87e7c7aff8e4919c42709\n+ P256 06f55874d8dce3dc9c56b29eac878719\n+ P384 6f965486320f4fb83c6ad268dfdb8ea8\n+ P521 1f3b8f0907876768d2330e6257613fe1\n+ X25519 efd0a1faa33b3e59f4ee380d36ab1704\n+ X448 9d9705c7a613279da674669ddb2bbdbd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 59787d059bca205b0d2ea838576fbf22\n+ exports: 13cca38dfe8787b7e91752fc27e9ecd2\n+ extensionID_QuicTransportParameters 3f9f35e0f177d58bf6249f19d67c13e7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extra.Cipher 2230e0a872e820874708564dd559cfec\n+ exports: 90e2331da5f195af27154802c7483321\n+ cipher_TLS13_AES128CCM_SHA256 10892fbc90b315895a7a51a0d1322667\n+ cipher_TLS13_AES128GCM_SHA256 cbb89bf6799fad71eac63a8ebab077e8\n+ cipher_TLS13_AES256GCM_SHA384 7d04015f597c0f9255eeccff6607fc6b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake a10f119d12a08e74d141235f16fa3397\n+ handshake ebb45b208dfe06c27fed236448722940\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common 0d96f1c776796d771063e1233271c65f\n+ exports: c0d157eab55a42c39b3fce849d085212\n+ errorToAlert ad014e804c530193f839b28c25fc4432\n+ errorToAlertMessage 9e8105dabd13028bef18bd8ccccfe801\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Control f8159a44a0a236bf47bb020151b275a9\n+ exports: ae5627b895169e943d3a7131c654141d\n+ ApplicationSecretInfo 4935851392658c82f404e1108c05f7be\n+ ApplicationSecretInfo 73ce30ef9f624e2d48d00033228c7a03\n+ EarlySecretInfo d5d580c3758e842551f2857d52838b32\n+ EarlySecretInfo a6941357118e6ac14b650c74f79185fe\n+ HandshakeSecretInfo b520203ec9115bccfcbe366575750601\n+ HandshakeSecretInfo 1957f31f4cb98ad66d1c600068f07581\n+ NegotiatedProtocol 6a9ec5c24d0e71f19e4e13a0a07f8ecc\n+ RecvServerHello 2451ff9224a76414d822fcc84e235059\n+ SendClientFinished a61f212346a6206ddcd351c9122db1a2\n+ SendClientHello 86bac699d8bc27dfda76cecb515b10fa\n+ SendServerFinished e7841fdba4b476bc4b5abdd8c7ba1df3\n+ SendServerHello 311592205ee6ba8f5a622b0d8f4e02a1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State 77e166791cc4d92356e615c9a6e88976\n+ exports: 5643e0a80ee23ddc117ce297c51d7367\n+ FullHandshake 160c3b19b001c182111a528c6b27bfb5\n+ HandshakeMode13 db062994240269491d996413550704fa\n+ HelloRetryRequest 19886f8f8a4f7f78d3940fc8d87e706a\n+ PreSharedKey 282fb98d835de13e8dabbba084fd046e\n+ RTT0 b40ec8dcc144ad8bd94dae80c73f69d5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13 a8e7a4e009b7713740e836e45bc5e84f\n+ exports: b39e4ec3f0cfa58b3f153d4489df38bc\n+ getRxState 048f7f8cf5a14e4b4a935b049a201d58\n+ getTxState ee182019f6e3e78709a8e86b9ad5955d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.KeySchedule ab2c02ad7f96d4128ae52ef0379344c5\n+ exports: 4a63353139162d21c2175d5bef384c29\n+ hkdfExpandLabel faecdccd3e03f7b0d8d6d0d385ae9e6f\n+ hkdfExtract 07e67c9361fe73f9cef35e2b34c8959b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters 86a5c6fc41a0696d0f65da8b5352faf8\n+ exports: 59776901c4dca39cbd2532c96d526353\n+ ClientParams d7cd85ddd8ccaa53a8ad4b815f2b08c4\n+ ServerParams cc0f08cd9396a4647f19f9d0a1d84ce8\n+ Supported cc1c53b5282d28739d375582c9a01825\n+ supportedCiphers b55cbc38c4a6c3485ac566f13a0a73b8\n+ supportedGroups 6d46332155b456dc636ce4183987cab5\n+ supportedVersions 379b645b4285ac9f406ad71a70828b83\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer d6eb1c80b17459296427e1195827031a\n+ exports: c7441697a119aee24784af5748ffd5db\n+ RecordLayer f27b582cbe34c4e282e90892fd735977\n+ newTransparentRecordLayer 30bbf6fbc8c0a4d15f75c26578f6c966\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ exports: 62adf480d5711c122abb7413486a80e9\n+ CryptApplicationSecret 19733e1b735b66fcd797cb054cccaaf7\n+ CryptEarlySecret 26f4f551dd5b15ca81167a8f36f55162\n+ CryptHandshakeSecret bd9ab4f52be218a6476584c928d2b4f1\n+ CryptInitial 0aa3081268617d281cdeaf8d5bc180e5\n+ CryptLevel 892b696c43c89cbfb24ff5a84c32071c\n+ CryptMasterSecret 9e4d03ab0d4ea46bff4a58a01ac3f2d1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ AlertDescription 0bdd84fa7626565461edea07a1cc5cd7\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ ExtensionID 8388544db3b120ea2a2313e859b77aba\n+ ExtensionRaw 7ea2e02824bd6b670277e93b3d0e397b\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+ InternalError 66114ae31d80de0f7d2c4566b1d90f4a\n+ MissingExtension a3293d0dd0b9f64f8c2da2a18b9b8952\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ valOfType af9b035a7bbfcec3dd9ece9f41bb1460\n+ valToType b90362bf299f03c77eabd334a2d1b429\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ ApplicationSecret 043900f1060a32bb9e4da6f1f5e1391a\n+ ClientTrafficSecret 9f9e8a076f97aaba6e7a9bfd8c81632a\n+ ClientTrafficSecret f2db53f275ff8412f1cc71f71435ed5b\n+ EarlySecret 4fb1e8a38472d16107ccd2e72ee2527c\n+ HandshakeSecret 834f9cef829d52f15872eb604076b5cc\n+ ServerTrafficSecret 051707b2bf1070df0d997c862fb265c2\n+ ServerTrafficSecret 8e82801cd2f82530a54bb77bf29bb1dc\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ TrafficSecrets ff077151db3dc1c7029ad6c68fda7a5a\n+49c8757f8b5e1f8c970c3f0f3d7d35f4\n $tc'InstallApplicationKeys :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 102804823300384354#Word64\n- 16495593880480906500#Word64\n+ 4769713955744871891#Word64\n+ 14858285154712440994#Word64\n $trModule\n $tc'InstallApplicationKeys2\n 0#\n $tc'InstallApplicationKeys1]\n-415fb548ed310f722aa91b24af56bf37\n+67e30446360e679f8fbadb91bfbbfbd2\n $tc'InstallApplicationKeys1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5d17477f682cdd1626f442c1944cbce4\n+7d0e0a2251e7e3a908f55d578fccc58a\n $tc'InstallApplicationKeys2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'InstallApplicationKeys3]\n-ec2e13e35fc7843daaa8b8ee3e015f88\n+f716b716efaac7ee0c3a8dd13c6b5c09\n $tc'InstallApplicationKeys3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'InstallApplicationKeys\"#]\n-6182fee6bf828f99c61695df5e8dce81\n+c7a020697c86089857493fda40994e05\n $tc'InstallEarlyKeys :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2935931512428741826#Word64\n- 14129746452474916693#Word64\n+ 17325365062646938535#Word64\n+ 2956028838189301478#Word64\n $trModule\n $tc'InstallEarlyKeys2\n 0#\n $tc'InstallEarlyKeys1]\n-5e340ad05d95b14e6d1f11b871e1c1d3\n+db409c20203a038d7fbc2f2315868d5f\n $tc'InstallEarlyKeys1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5bc6f6c87454f2e46b96761458562527\n+cca155e7e9ddaf20411c55d4df82e254\n $tc'InstallEarlyKeys2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'InstallEarlyKeys3]\n-a7523a1662a3329fb169f5743ca63376\n+1d89ea0f146e602809a8b8587c1032e1\n $tc'InstallEarlyKeys3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'InstallEarlyKeys\"#]\n-9f43b3a547ba99682e28c2458f727243\n+6feb82e0e99272853b183e911c51dfa1\n $tc'InstallHandshakeKeys :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11099395983905865218#Word64\n- 2877306196320034631#Word64\n+ 4268922671081367044#Word64\n+ 3529815374407841286#Word64\n $trModule\n $tc'InstallHandshakeKeys2\n 0#\n $tc'InstallHandshakeKeys1]\n-53676fded99a23913975a6980f937dd5\n+d5dfdc25c62623b54a777f911888e25a\n $tc'InstallHandshakeKeys1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-39cc19d008760bb140aef73bb4815b4b\n+fd616a654f37323310dfb7a9972652bb\n $tc'InstallHandshakeKeys2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'InstallHandshakeKeys3]\n-6c373058b47cb0c7f8b04d918445dbca\n+00a0f1e4e1556b7151cceb2f95cc42e6\n $tc'InstallHandshakeKeys3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'InstallHandshakeKeys\"#]\n-25efb8ad0934e8e54b0026a266170acd\n+329315d5deb74ca20a957dbbc5cabddb\n $tc'QUICCallbacks :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7238642676241038512#Word64\n- 9290357084732847314#Word64\n+ 2832504591593715233#Word64\n+ 4002151594439565776#Word64\n $trModule\n $tc'QUICCallbacks2\n 0#\n $tc'QUICCallbacks1]\n-c4e72c3903ded13584cd8bc0092efce4\n+a2dd8217e07ec9684f3f3c8c8f78fc9b\n $tc'QUICCallbacks1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-49cf36d67de8130153982fa428394a1c\n+bd8add569355d1d198feb6dc1eb23cde\n $tc'QUICCallbacks2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'QUICCallbacks3]\n-c5f100c542331f968129ac90ddb94896\n+f879237d628f4ceb910e00186ee20bdb\n $tc'QUICCallbacks3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'QUICCallbacks\"#]\n-2f655c6329626360a4c5aab8431c5045\n+397e559e8346c1b25dd00b3395ea8222\n $tcKeyScheduleEvent :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 451986191993880680#Word64\n- 2097753886528241355#Word64\n+ 16882129268273246406#Word64\n+ 962115565064584481#Word64\n $trModule\n $tcKeyScheduleEvent1\n 0#\n GHC.Types.krep$*]\n-015fdfde1fc635ecfdcce7dc26130438\n+1b3889464d76cad73989eedf353866ab\n $tcKeyScheduleEvent1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcKeyScheduleEvent2]\n-4438a7de20165d78859d3ad05f21b692\n+0cac493997dcc3a329e999a0b869e46b\n $tcKeyScheduleEvent2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"KeyScheduleEvent\"#]\n-03f679ef218f2fb7ceeab64c68162dee\n+06eeb1506425cb9733a6a5f60969258d\n $tcQUICCallbacks :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4292740794385585180#Word64\n- 10857870942130833830#Word64\n+ 7172756989816675586#Word64\n+ 16354787444409558940#Word64\n $trModule\n $tcQUICCallbacks1\n 0#\n GHC.Types.krep$*]\n-9ca2e880d2644b06fd16a4bd2b9c32c8\n+6edc125d3ab3c8c17ac8a1c95860a1a3\n $tcQUICCallbacks1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcQUICCallbacks2]\n-224bdd04fb6b7bf21b84c39d09280b3d\n+8ad3d1bd6d24baef7f0c0ae13ebd3e1d\n $tcQUICCallbacks2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"QUICCallbacks\"#]\n-b01b79d32d01d3d3b4fef77d5541ed1b\n+341c4c046025134b193821f4d3afcd15\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-decb9ecb9cad8b14bf6a7b818169572d\n+839e31a72c62d938bd16059d327919a9\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-a10f09f0060b677d0ef90742cd85c369\n+f614ab204108a7411383e6217f65a183\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.QUIC\"#]\n-7835aa8991b369da7580e5a6b760b375\n+9e20083fd7ae33486af8f420fb0737d4\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-ac858ded9d57ab4615a10bce547a55a7\n+d62c54c6332b099f5620328b26f2f004\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-e52cd3214a1a7687ef748315279a12f1\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+ce6a92a09f14258906eba3006858e1d1\n $wnewRecordLayer ::\n Network.TLS.Context.Internal.Context\n -> QUICCallbacks\n -> (# Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Types.IO\n (Data.Either.Either\n@@ -492,15 +492,15 @@\n Data.ByteString.Internal.Type.ByteString>_R)\n ipv } } } })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n _R))]\n-404825fa2b5ce922a0c58b755f8038be\n+1a2c5cd2c388d44f371ed48f6293ee65\n $wtlsQUICClient ::\n Network.TLS.Parameters.ClientParams\n -> QUICCallbacks\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> GHC.Prim.State# GHC.Prim.RealWorld\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n@@ -619,22 +619,22 @@\n @GHC.Types.IO\n Control.Monad.IO.Class.$fMonadIOIO\n ctx2)\n `cast`\n (GHC.Types.N:IO[0] _R)\n ipv4 of ds8 { (#,#) ipv6 ipv7 ->\n ipv6 } } } } }]\n-a5a5d7610b3d96ad5ec12cce8e619c18\n+aa72e12df25138b38f21fddc41eda0ea\n type KeyScheduleEvent :: *\n data KeyScheduleEvent\n = InstallEarlyKeys (GHC.Maybe.Maybe\n Network.TLS.Handshake.Control.EarlySecretInfo)\n | InstallHandshakeKeys Network.TLS.Handshake.Control.HandshakeSecretInfo\n | InstallApplicationKeys Network.TLS.Handshake.Control.ApplicationSecretInfo\n-2fcd76648493fbc287ed6729924f1c5b\n+cfe673f91915176446e000368e68593f\n type QUICCallbacks :: *\n data QUICCallbacks\n = QUICCallbacks {quicSend :: [(Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)]\n -> GHC.Types.IO (),\n quicRecv :: Network.TLS.Record.State.CryptLevel\n -> GHC.Types.IO\n@@ -644,15 +644,15 @@\n quicInstallKeys :: Network.TLS.Context.Internal.Context\n -> KeyScheduleEvent -> GHC.Types.IO (),\n quicNotifyExtensions :: Network.TLS.Context.Internal.Context\n -> [Network.TLS.Struct.ExtensionRaw]\n -> GHC.Types.IO (),\n quicDone :: Network.TLS.Context.Internal.Context\n -> GHC.Types.IO ()}\n-ad8fc78ab110a734a705c17350af619c\n+30405361d5ace40a81987ce5ff9c612f\n defaultSupported :: Network.TLS.Parameters.Supported\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Parameters.Supported],\n Unfolding: Core: \n Network.TLS.Parameters.Supported\n defaultSupported9\n defaultSupported6\n@@ -661,104 +661,104 @@\n GHC.Types.True\n GHC.Types.False\n Network.TLS.Parameters.AllowEMS\n GHC.Types.True\n GHC.Types.True\n GHC.Types.True\n defaultSupported1]\n-02f3e14f9ae842875bee08c0515ccf89\n+7407e6de101d6fc99c55e5886030d7b0\n defaultSupported1 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.X25519\n defaultSupported2]\n-0c929611f20a0608fcdf9f1bddee1765\n+6d6c0fea0420e9150501cb1ca05e375d\n defaultSupported2 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.X448\n defaultSupported3]\n-28d8b8d520cd8568ea6c405bf9451f14\n+2bc16a4e3cf55872bf61ffeeac3228a7\n defaultSupported3 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P256\n defaultSupported4]\n-9975375758d3b16ec8759fbf6f72ab46\n+7f4e6633c6489ffe4898f4ca1fbc81dc\n defaultSupported4 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P384\n defaultSupported5]\n-4906c668cf18096f482d6e476149f74b\n+83f735264fd68b403831477dba088026\n defaultSupported5 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P521\n (GHC.Types.[] @Network.TLS.Crypto.Types.Group)]\n-01e886dfa07ab13f9bf650d803fb1d02\n+5887324e46e1919a22ee37dd5cfa41f1\n defaultSupported6 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n Network.TLS.Extra.Cipher.cipher_TLS13_AES256GCM_SHA384\n defaultSupported7]\n-f43e7a7c8d71e27ec5cd6cbc1bac713c\n+33b19715e9da9d462eb3886643da4aa0\n defaultSupported7 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n Network.TLS.Extra.Cipher.cipher_TLS13_AES128GCM_SHA256\n defaultSupported8]\n-81d6fa509f9cafb31e489643af590c6d\n+788e1bf5096f0d4b3d2b5f04488e97c0\n defaultSupported8 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n Network.TLS.Extra.Cipher.cipher_TLS13_AES128CCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-9ff99769737b46a5879c5e184a2f2840\n+1fad3a85b300d473a1ebfb369559efd9\n defaultSupported9 :: [Network.TLS.Types.Version]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Types.Version\n Network.TLS.Types.TLS13\n (GHC.Types.[] @Network.TLS.Types.Version)]\n-ac01a23e74657e15c5588597a1e1d379\n+2ea96669d194e31e98ac4eb0e464a66d\n errorTLS :: GHC.Base.String -> GHC.Types.IO a\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b,\n Unfolding: Core: \n errorTLS1\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R))]\n-aa52d257121030fca0fc930be55e7c8c\n+7fc5e1db40414a427f1db2f0c80b6359\n errorTLS1 ::\n GHC.Base.String\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n-c874a4f1d68115835a9040d27621f6f3\n+79671a0fa9d78879a8b9cff721a2d339\n errorToAlertDescription ::\n Network.TLS.Struct.TLSError -> Network.TLS.Struct.AlertDescription\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Network.TLS.Struct.TLSError) ->\n case x of wild {\n DEFAULT -> Network.TLS.Struct.InternalError\n@@ -771,22 +771,22 @@\n msg of wild1 {\n GHC.Types.False\n -> case Network.TLS.Handshake.Common.errorToAlert_tailsGo\n msg of wild2 {\n GHC.Types.False -> Network.TLS.Struct.DecodeError\n GHC.Types.True -> Network.TLS.Struct.IllegalParameter }\n GHC.Types.True -> Network.TLS.Struct.ProtocolVersion } }]\n-5022c08dc8f8943c084e3ba8db276dd7\n+e3e800bb60cb5b0d616d2df8139bb966\n fromAlertDescription ::\n Network.TLS.Struct.AlertDescription -> GHC.Word.Word8\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>, CPR: 1,\n Unfolding: Core: \n Network.TLS.Struct.$fTypeValuableAlertDescription_$cvalOfType]\n-ccc52c376ee3cde341c1bcf301861722\n+4c2803e22744be268ba49b7a62109a71\n newRecordLayer ::\n Network.TLS.Context.Internal.Context\n -> QUICCallbacks\n -> Network.TLS.Record.Layer.RecordLayer\n [(Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)]\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -802,15 +802,15 @@\n @[(Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)]\n ww\n ww1\n ww2\n ww3\n ww4 }]\n-610bd3ad1219d03c1b954a06a34adb7f\n+1de34fa4bcee91fd6c0d31e914fe7154\n nullBackend :: Network.TLS.Backend.Backend\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Backend.Backend],\n Unfolding: Core: \n Network.TLS.Backend.Backend\n tlsQUICClient11 `cast` (Sym (GHC.Types.N:IO[0] <()>_R))\n tlsQUICClient11 `cast` (Sym (GHC.Types.N:IO[0] <()>_R))\n@@ -819,94 +819,94 @@\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))\n tlsQUICClient8\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-dc8e0cc9fae04c46e495b54c0a364165\n+1fdbb90c3e9452e8dccac53399a1ca61\n quicDone ::\n QUICCallbacks\n -> Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n RecSel Left QUICCallbacks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: QUICCallbacks) ->\n case ds of wild { QUICCallbacks ds1 ds2 ds3 ds4 ds5 -> ds5 }]\n-1e91935a8fb1aa36b741d67ab681b59b\n+64fd25da5c0a4e3b8be125cb6e1cd2b3\n quicInstallKeys ::\n QUICCallbacks\n -> Network.TLS.Context.Internal.Context\n -> KeyScheduleEvent\n -> GHC.Types.IO ()\n RecSel Left QUICCallbacks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: QUICCallbacks) ->\n case ds of wild { QUICCallbacks ds1 ds2 ds3 ds4 ds5 -> ds3 }]\n-782bf4f66264acdbf4636df313451434\n+2778ad52f35ad18283db7e733b737be1\n quicMaxEarlyDataSize :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 4294967295#]\n-a1bca052c189d7dbaad277a17497f590\n+f7ab3429ec2ae47137edf4c2a45f7d7e\n quicNotifyExtensions ::\n QUICCallbacks\n -> Network.TLS.Context.Internal.Context\n -> [Network.TLS.Struct.ExtensionRaw]\n -> GHC.Types.IO ()\n RecSel Left QUICCallbacks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: QUICCallbacks) ->\n case ds of wild { QUICCallbacks ds1 ds2 ds3 ds4 ds5 -> ds4 }]\n-018df760f960c4f6bbfa8d552a08275a\n+dcf62330fd7c98f47b0f19a053ead01b\n quicRecv ::\n QUICCallbacks\n -> Network.TLS.Record.State.CryptLevel\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString)\n RecSel Left QUICCallbacks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: QUICCallbacks) ->\n case ds of wild { QUICCallbacks ds1 ds2 ds3 ds4 ds5 -> ds2 }]\n-1c99e6f44acce53cced8975192a44cee\n+1ac757e691966d131bd73f0205880a71\n quicSend ::\n QUICCallbacks\n -> [(Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)]\n -> GHC.Types.IO ()\n RecSel Left QUICCallbacks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: QUICCallbacks) ->\n case ds of wild { QUICCallbacks ds1 ds2 ds3 ds4 ds5 -> ds1 }]\n-2cfdfdd0228d1e959595e868aba9aa3e\n+ee1433c4cfc65e89d765feeabc2afa35\n tlsQUICClient ::\n Network.TLS.Parameters.ClientParams\n -> QUICCallbacks -> GHC.Types.IO ()\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: \n tlsQUICClient1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-b352c390ad1519bb274774d31d02bf4b\n+68219ea422cffe744fb5d9cd3e9a313f\n tlsQUICClient1 ::\n Network.TLS.Parameters.ClientParams\n -> QUICCallbacks\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n@@ -915,126 +915,126 @@\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (cparams['GHC.Types.Many] :: Network.TLS.Parameters.ClientParams)\n (callbacks['GHC.Types.Many] :: QUICCallbacks)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case $wtlsQUICClient cparams callbacks eta of ww { DEFAULT ->\n (# ww, GHC.Tuple.Prim.() #) }]\n-eaca8727f3425f4f743a168863c7c8d7\n+35154106feb30b9acd6a78957e9a1906\n tlsQUICClient10 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-2d2c24babeae6d39cee822658c5c85c0\n+cd156ffe535a6fdb80ba14e3277844da\n tlsQUICClient11 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-84bd4ea4f8009512e50a8730e2b8148c\n+9ff9dbf61ffa7daed15c39bd597da23f\n tlsQUICClient2 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Handshake.Control.ServerState\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (ds1['GHC.Types.Many] :: Network.TLS.Handshake.Control.ServerState)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-616af51b4f5302ed878504d74f91adb8\n+e37296c65757422e6d542b3d1780bab9\n tlsQUICClient3 :: Network.TLS.Struct.TLSError\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct.Error_Protocol],\n Unfolding: Core: \n Network.TLS.Struct.Error_Protocol tlsQUICClient4]\n-fbf795069f7572f8f8f0d0b256182f8e\n+5a4a105a233254e1bc16135fec855ca4\n tlsQUICClient4 ::\n ([GHC.Types.Char], GHC.Types.Bool,\n Network.TLS.Struct.AlertDescription)\n [TagSig: , LambdaFormInfo: LFCon[(,,)],\n Unfolding: Core: \n (tlsQUICClient5, GHC.Types.True,\n Network.TLS.Struct.MissingExtension)]\n-5c97bbb04a3579fde700b6b99db7b5ec\n+aad704ced9e0535de1e64135ff46f1f2\n tlsQUICClient5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# tlsQUICClient6]\n-baab024c8fddd1cfbac25d4e97d2b8b2\n+c13da9dcb5eccd388a7c8a9900dc4196\n tlsQUICClient6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"QUIC transport parameters are mssing\"#]\n-bd7c118b55ed9831c21f3458fdffc42b\n+8123e30297119e7f42997b3dc5df2a62\n tlsQUICClient7 :: Network.TLS.Struct.ExtensionRaw -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(1!P(L),A)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.ExtensionRaw) ->\n case ds of wild { Network.TLS.Struct.ExtensionRaw eid ds1 ->\n case eid of wild1 { GHC.Word.W16# x ->\n case GHC.Prim.word16ToWord# x of wild2 {\n DEFAULT\n -> case GHC.Prim.word16ToWord# x of wild3 {\n DEFAULT -> GHC.Types.False 65445## -> GHC.Types.True }\n 57## -> GHC.Types.True } } }]\n-674f940481eccef5fcc841e90a589991\n+2db9fbeb0974ec9d4d91451b85e79384\n tlsQUICClient8 ::\n GHC.Types.Int\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, tlsQUICClient9 #)]\n-8553d85bd2c13b43d767fc7702724e69\n+7c2e00f195282c389f338f34e8a188a3\n tlsQUICClient9 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n case GHC.List.$wlenAcc\n @GHC.Types.Char\n (GHC.Types.[] @GHC.Types.Char)\n 0# of ww { DEFAULT ->\n case Data.ByteString.Internal.Type.$wunsafePackLenChars\n ww\n (GHC.Types.[] @GHC.Types.Char) of wild { (#,,#) ww1 ww2 ww3 ->\n Data.ByteString.Internal.Type.BS\n ww1\n (GHC.ForeignPtr.PlainPtr ww2)\n ww3 } }]\n-72f443d7e8a1d94ce57ea0cccb9520a0\n+3687610047482f2132f83f978d89b1c9\n tlsQUICServer ::\n Network.TLS.Parameters.ServerParams\n -> QUICCallbacks -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n Unfolding: Core: \n tlsQUICServer1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-3bc9061aa2c85aba8dbd687164edaf06\n+9b16954ca74ef5b8e040939186d7e4ea\n tlsQUICServer1 ::\n Network.TLS.Parameters.ServerParams\n -> QUICCallbacks\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n@@ -1141,29 +1141,29 @@\n Control.Monad.IO.Class.$fMonadIOIO\n ctx2)\n `cast`\n (GHC.Types.N:IO[0] <()>_R)\n ipv of ds2 { (#,#) ipv2 ipv3 ->\n case callbacks of wild { QUICCallbacks ds ds3 ds4 ds5 ds6 ->\n (ds6 ctx2) `cast` (GHC.Types.N:IO[0] <()>_R) ipv2 } } }]\n-dff305b5e94bc5e80957f7bd5f51ae01\n+4a9916e49b77dc913793dfdefa2d3dc7\n tlsQUICServer2 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Handshake.Control.ClientState\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (ds1['GHC.Types.Many] :: Network.TLS.Handshake.Control.ClientState)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-10014048007ff207c1a97e38ea7d39a2\n+5ad126e917b94aacb672eb85c67fb7ee\n toAlertDescription ::\n GHC.Word.Word8\n -> GHC.Maybe.Maybe Network.TLS.Struct.AlertDescription\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>,\n Unfolding: Core: \n Network.TLS.Struct.$fTypeValuableAlertDescription_$cvalToType]\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/QUIC.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/QUIC.dyn_hi", "comments": ["Files 93% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got \n+ got dyn\n interface Network.TLS.QUIC 9066\n- interface hash: 2949581ac65934b41c718f07df8be7bd\n- ABI hash: 855d183a8f81162a8ec5c055c0ac83be\n- export-list hash: 69139a7b72a0b132063c0e8d9be468d2\n+ interface hash: ea4429efddc9cbb62e721c450b149309\n+ ABI hash: 93004d13995da8df761ba7127aad61d9\n+ export-list hash: cd05d9e72736afd3909c98b25f005343\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: 9f9b36bf35c27cc55e016f44c63a9bfa\n+ flag hash: 61d75b9fc2b8834aca4920dd117577d1\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 222b2d336bb1ad01e394fb79594ac3f2\n sig of: Nothing\n used TH splices: False\n where\n@@ -43,33 +43,33 @@\n Network.TLS.Struct.ExtensionRaw{Network.TLS.Struct.ExtensionRaw}\n Network.TLS.Types.ApplicationSecret\n Network.TLS.Types.ClientTrafficSecret{Network.TLS.Types.ClientTrafficSecret}\n Network.TLS.Types.EarlySecret\n Network.TLS.Types.HandshakeSecret\n Network.TLS.Types.ServerTrafficSecret{Network.TLS.Types.ServerTrafficSecret}\n Network.TLS.Types.TrafficSecrets\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Backend\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Core\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extra.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Control\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.KeySchedule\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Backend\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Core\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extra.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Control\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.KeySchedule\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n data-default-class-0.1.2.2-3kQ3c1XRgoF7FRZl6AkjT7\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -122,303 +122,303 @@\n import -/ GHC.List 244787dcc3037f446e8b7d3bd355cd6c\n import -/ GHC.Word a2e25f62dca906f1ba384e1d879c0adc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Data.Default.Class 0a7312d77ec55161a4a2b9d819a6b7ca\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Backend f650fee6b71df523ecf70a58a5bcfa03\n- exports: 060312b029d550b5eed72c061919cd0f\n- Backend f16f0b45f30d97323eeb66cd77da87f5\n- Backend 1a013118509825cd75ff0075b814bdf8\n- backendClose fccc13e4b54d9f257c2170d18c899091\n- backendFlush a9477821612fab9b7bcd24805c318994\n- backendRecv 531bef04b9ee16aaf321395795c0cfb4\n- backendSend a32f7da87ae0c2e88dcffc9adf8e3aae\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context 021fe4fa56d6fe6351991d3ec2abd6c2\n- exports: 3c306fff1649cd6fea515e6af935cd74\n- contextNew d86506f2a75839b8fcd140ec5bb89efe\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- HandshakeSync 1345fca073bc53ab48dc0a8b1bacfdf8\n- ctxFragmentSize 09b0e4a626e946a069cc3571f4e4651a\n- ctxHandshakeSync b3f6f3ba0738657adad1b84f7b2572cf\n- ctxQUICMode 5c01a122683e1a90f9d5611ff09980ca\n- throwCore 3555ac01caf2f37b4eaf256924f90e89\n- updateRecordLayer 85fdfac351c778ea30dcde091ee49ab7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Core 4cf31f0ab4f9a97d6d57dc103c4b075d\n- exports: c3284f698e4b637f751886430d097766\n- recvData 1065252c92c954f7c0e9c0500f55edf9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- hashDigestSize 32ca6cc21222f4818fea186e28c3d667\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- exports: 35ab446a04aea3d22cd57f0f972189cf\n- P256 b9111f0603e0b250490516a6a4b03c8e\n- P384 164b2ed7ec1961c0f204df3793e76f83\n- P521 9196d439915e93161bec8fc293d5960d\n- X25519 ec0636ad3f1f59432452bbff77ace63d\n- X448 038faeb3dfbaeccc507a7b1ae08a2c1f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension b3be862e7fbe9d8eb08b5c77f35d2e88\n- exports: 3bd4ffeec24bd6c39d8ce294c198b881\n- extensionID_QuicTransportParameters 820704cc43afef9213752f6a505dd37f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extra.Cipher f01762eaac9f5e87f2f423a89fedc7e3\n- exports: 73bb60c07daa39616436e132280af4c8\n- cipher_TLS13_AES128CCM_SHA256 457fb361d3d4308ed9bf79800ab84941\n- cipher_TLS13_AES128GCM_SHA256 d2ffa886f2560546ef1721fdd20cd420\n- cipher_TLS13_AES256GCM_SHA384 38a713ec5fc1282cbe7440f832520d9b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake 5a4d9d41d34e4f9d3eeb84e1b8c53dba\n- handshake 8c10cc76bbaec812224f9b6847c7e6d3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common 7643cd74a5cbdd542ecfaf5dc5f93c59\n- exports: f71083f917bcea0432c4f3abbe08fda7\n- errorToAlert 4b13802c32b10f7bb8d456e404ca4bfc\n- errorToAlertMessage ef80edbb9abe5a2a7de1c4830001df96\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Control f49b085915ec56bef9c54ee3bc02feac\n- exports: f812b3cc7acf53df77cfcabf16a3ff33\n- ApplicationSecretInfo 8783b4d727d203d3efb47e3ab192e06a\n- ApplicationSecretInfo 88f642f3e55bc27fbcd824b3b8882e90\n- EarlySecretInfo c8cc8ed9a71264ad0bce9bec42bf2aca\n- EarlySecretInfo ba30faa9e3c1dda1708bc627a210bf41\n- HandshakeSecretInfo b033a5abaef0b7a3acd94849c54fe9ca\n- HandshakeSecretInfo adc2d188f3f1d010b3a621dc4a398b30\n- NegotiatedProtocol 1667fdd6ecb008b0d5871f38130bf243\n- RecvServerHello c6deafd5bec62f9299cfe8f73742a110\n- SendClientFinished 0c1ac330b3bc8014142bcdda44d24352\n- SendClientHello 4fb40692fc7d20827e22ecc0839f453c\n- SendServerFinished 55a8910c51514d5d6988b06768ecb703\n- SendServerHello a0fc0aa3d26c69b846bc70bf225e63d6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 12edd63a4b78bc68ef09d0e512fcfd11\n- exports: 508fa12d084baf949e882e274b1297e0\n- FullHandshake 5474ed35a27ef2c88275c8d85aab70db\n- HandshakeMode13 7cc9713b3eea4f2524f202a88c67761d\n- HelloRetryRequest 2d99b9d2586a69ab2fada59da3d54d0a\n- PreSharedKey 7df5da7cc11da7be00077629273b72e6\n- RTT0 54eb495e6397613ac45ba2a65dcb5190\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13 c520588dbc2f68ecf5d7fc00671a84a2\n- exports: 5b30ef554521a9d7c2263d30185def3f\n- getRxState b12684c48f9b93e0a62afea15da67a67\n- getTxState f18b1059809aedfb3abaf314a2d6509d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.KeySchedule a394553b703603e4d49df3092fc2a7e1\n- exports: ad0cc994bf45a9ca9e7c7ed822d523dc\n- hkdfExpandLabel a9fd576ee1f941baef463f9d4d6592ab\n- hkdfExtract 8130da172ecbfffb5828467d8d79f9ea\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters fb4c455d70f517e6745955d6cc28c67e\n- exports: 92704bc9024a93dba1620b4806fbfff2\n- ClientParams 23ea3661e900eff7a687e67bf72a4c96\n- ServerParams 743615627a11cd6cc23f2858fad08bcf\n- Supported 923729b6e15aa02c994bb59358519632\n- supportedCiphers a09ec3ef05e0c9f39b7d9c971f55cc7d\n- supportedGroups b67ab48bf4057c04f14a63aef5b5de99\n- supportedVersions 9146eb49068f340918c585a63d52bb7e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer db38337ab98a3577c51cf616cca43d2b\n- exports: 2a57a570b1c3ceb4c31a4f06ca00bc4a\n- RecordLayer 24ef9b6a7165ec163b6c93d674432055\n- newTransparentRecordLayer 91ea75993b51a2d974e6f690bb38b17d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- exports: 077f6ab08492cba2ad154df6fe6cfe5b\n- CryptApplicationSecret b11818dc7694a117044c994161ac04d7\n- CryptEarlySecret e9c69c2c8893cc6a673f905d4a7577d6\n- CryptHandshakeSecret 8b79b3f56ba041a9311e775205123a93\n- CryptInitial 87944e80364ec780ed088462e8aa748c\n- CryptLevel 0476e6e1ed6179cfa2781f42b6b75804\n- CryptMasterSecret d658fc05a2fd18f7680eb62d9b7c2f64\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- AlertDescription 665b5324587c4cc4f702827bbb303f08\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- ExtensionID 86c92da65ac5d6038667415b256eef83\n- ExtensionRaw a7736d9e27f33c57b127bb0819661ba9\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n- InternalError 6ee250980f31098eb1606c77e53484d8\n- MissingExtension 72d3bad5e5d4217c321616875e68517a\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- valOfType fba21d3f131c9f62c8e32d6d2ad08787\n- valToType cc9f32451831713e1d263a8a22346763\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- ApplicationSecret 296e932a255e33869628b31b2c16eee0\n- ClientTrafficSecret 72e57566a4bb0cdc8cdc238ddbfc9a46\n- ClientTrafficSecret 06dbd4206a099cf002c2f48fd105adc2\n- EarlySecret af00a6e4bbbcc1592df158f17af2c47c\n- HandshakeSecret dced7c6fa192182d3e759a15118782a9\n- ServerTrafficSecret e957fdd57b152366d59627eb20dfa762\n- ServerTrafficSecret 86fac3edd6b52e3cff5b17f8f9df055b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- TrafficSecrets 52f7d09d57eb0254870c2e962e7ca73d\n-b1a003d5429708b803b34f4415c26879\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Backend 095880cfa3baf2ee5207d81105eaac08\n+ exports: 5688aa54d8d1c3cd8f5a5eb995db7933\n+ Backend e7614151755c0a94d19ea3e9ecf31e0a\n+ Backend 7ab3cc8314f8c3b4e969ede8b87a0bf7\n+ backendClose 44b564d31f5e5fd203c472a51f5464a0\n+ backendFlush 05238edb2d8b91636de0469faaf097ac\n+ backendRecv 8cd7dbd84e0d9a37a1896b28bbe11158\n+ backendSend ba6a6255f929ef929e06fdcec3e5011a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context 58dc36e15396cdc65c21388fea2bb5ee\n+ exports: fb5b69e88f8cc5bb27f07848a6104a9a\n+ contextNew 4435c6a14fc29dee78146e9d30b8aec9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ HandshakeSync a1e514ad6756541696b441552c090575\n+ ctxFragmentSize b5bd98e44c2a32172483f374ba98e033\n+ ctxHandshakeSync b9134e5be5b63cd8004204d481b92be7\n+ ctxQUICMode 04936fc8773c970a73d4a043708afb31\n+ throwCore c760bbd6ca0db20b389aff101725231f\n+ updateRecordLayer c06e05b539fd88067d6cb0ba9595607f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Core db7d0849d346bd51d9e6e17951589850\n+ exports: 8a0010db54ab0185ca7813460d7e9370\n+ recvData ba8ee92c886c043b6db0c559cd861898\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ hashDigestSize 0902414164f426622e6bad28f32360e5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ exports: 821705c818e87e7c7aff8e4919c42709\n+ P256 06f55874d8dce3dc9c56b29eac878719\n+ P384 6f965486320f4fb83c6ad268dfdb8ea8\n+ P521 1f3b8f0907876768d2330e6257613fe1\n+ X25519 efd0a1faa33b3e59f4ee380d36ab1704\n+ X448 9d9705c7a613279da674669ddb2bbdbd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 59787d059bca205b0d2ea838576fbf22\n+ exports: 13cca38dfe8787b7e91752fc27e9ecd2\n+ extensionID_QuicTransportParameters 3f9f35e0f177d58bf6249f19d67c13e7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extra.Cipher 2230e0a872e820874708564dd559cfec\n+ exports: 90e2331da5f195af27154802c7483321\n+ cipher_TLS13_AES128CCM_SHA256 10892fbc90b315895a7a51a0d1322667\n+ cipher_TLS13_AES128GCM_SHA256 cbb89bf6799fad71eac63a8ebab077e8\n+ cipher_TLS13_AES256GCM_SHA384 7d04015f597c0f9255eeccff6607fc6b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake a10f119d12a08e74d141235f16fa3397\n+ handshake ebb45b208dfe06c27fed236448722940\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common 0d96f1c776796d771063e1233271c65f\n+ exports: c0d157eab55a42c39b3fce849d085212\n+ errorToAlert ad014e804c530193f839b28c25fc4432\n+ errorToAlertMessage 9e8105dabd13028bef18bd8ccccfe801\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Control f8159a44a0a236bf47bb020151b275a9\n+ exports: ae5627b895169e943d3a7131c654141d\n+ ApplicationSecretInfo 4935851392658c82f404e1108c05f7be\n+ ApplicationSecretInfo 73ce30ef9f624e2d48d00033228c7a03\n+ EarlySecretInfo d5d580c3758e842551f2857d52838b32\n+ EarlySecretInfo a6941357118e6ac14b650c74f79185fe\n+ HandshakeSecretInfo b520203ec9115bccfcbe366575750601\n+ HandshakeSecretInfo 1957f31f4cb98ad66d1c600068f07581\n+ NegotiatedProtocol 6a9ec5c24d0e71f19e4e13a0a07f8ecc\n+ RecvServerHello 2451ff9224a76414d822fcc84e235059\n+ SendClientFinished a61f212346a6206ddcd351c9122db1a2\n+ SendClientHello 86bac699d8bc27dfda76cecb515b10fa\n+ SendServerFinished e7841fdba4b476bc4b5abdd8c7ba1df3\n+ SendServerHello 311592205ee6ba8f5a622b0d8f4e02a1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State 77e166791cc4d92356e615c9a6e88976\n+ exports: 5643e0a80ee23ddc117ce297c51d7367\n+ FullHandshake 160c3b19b001c182111a528c6b27bfb5\n+ HandshakeMode13 db062994240269491d996413550704fa\n+ HelloRetryRequest 19886f8f8a4f7f78d3940fc8d87e706a\n+ PreSharedKey 282fb98d835de13e8dabbba084fd046e\n+ RTT0 b40ec8dcc144ad8bd94dae80c73f69d5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13 a8e7a4e009b7713740e836e45bc5e84f\n+ exports: b39e4ec3f0cfa58b3f153d4489df38bc\n+ getRxState 048f7f8cf5a14e4b4a935b049a201d58\n+ getTxState ee182019f6e3e78709a8e86b9ad5955d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.KeySchedule ab2c02ad7f96d4128ae52ef0379344c5\n+ exports: 4a63353139162d21c2175d5bef384c29\n+ hkdfExpandLabel faecdccd3e03f7b0d8d6d0d385ae9e6f\n+ hkdfExtract 07e67c9361fe73f9cef35e2b34c8959b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters 86a5c6fc41a0696d0f65da8b5352faf8\n+ exports: 59776901c4dca39cbd2532c96d526353\n+ ClientParams d7cd85ddd8ccaa53a8ad4b815f2b08c4\n+ ServerParams cc0f08cd9396a4647f19f9d0a1d84ce8\n+ Supported cc1c53b5282d28739d375582c9a01825\n+ supportedCiphers b55cbc38c4a6c3485ac566f13a0a73b8\n+ supportedGroups 6d46332155b456dc636ce4183987cab5\n+ supportedVersions 379b645b4285ac9f406ad71a70828b83\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer d6eb1c80b17459296427e1195827031a\n+ exports: c7441697a119aee24784af5748ffd5db\n+ RecordLayer f27b582cbe34c4e282e90892fd735977\n+ newTransparentRecordLayer 30bbf6fbc8c0a4d15f75c26578f6c966\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ exports: 62adf480d5711c122abb7413486a80e9\n+ CryptApplicationSecret 19733e1b735b66fcd797cb054cccaaf7\n+ CryptEarlySecret 26f4f551dd5b15ca81167a8f36f55162\n+ CryptHandshakeSecret bd9ab4f52be218a6476584c928d2b4f1\n+ CryptInitial 0aa3081268617d281cdeaf8d5bc180e5\n+ CryptLevel 892b696c43c89cbfb24ff5a84c32071c\n+ CryptMasterSecret 9e4d03ab0d4ea46bff4a58a01ac3f2d1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ AlertDescription 0bdd84fa7626565461edea07a1cc5cd7\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ ExtensionID 8388544db3b120ea2a2313e859b77aba\n+ ExtensionRaw 7ea2e02824bd6b670277e93b3d0e397b\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+ InternalError 66114ae31d80de0f7d2c4566b1d90f4a\n+ MissingExtension a3293d0dd0b9f64f8c2da2a18b9b8952\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ valOfType af9b035a7bbfcec3dd9ece9f41bb1460\n+ valToType b90362bf299f03c77eabd334a2d1b429\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ ApplicationSecret 043900f1060a32bb9e4da6f1f5e1391a\n+ ClientTrafficSecret 9f9e8a076f97aaba6e7a9bfd8c81632a\n+ ClientTrafficSecret f2db53f275ff8412f1cc71f71435ed5b\n+ EarlySecret 4fb1e8a38472d16107ccd2e72ee2527c\n+ HandshakeSecret 834f9cef829d52f15872eb604076b5cc\n+ ServerTrafficSecret 051707b2bf1070df0d997c862fb265c2\n+ ServerTrafficSecret 8e82801cd2f82530a54bb77bf29bb1dc\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ TrafficSecrets ff077151db3dc1c7029ad6c68fda7a5a\n+49c8757f8b5e1f8c970c3f0f3d7d35f4\n $tc'InstallApplicationKeys :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 102804823300384354#Word64\n- 16495593880480906500#Word64\n+ 4769713955744871891#Word64\n+ 14858285154712440994#Word64\n $trModule\n $tc'InstallApplicationKeys2\n 0#\n $tc'InstallApplicationKeys1]\n-415fb548ed310f722aa91b24af56bf37\n+67e30446360e679f8fbadb91bfbbfbd2\n $tc'InstallApplicationKeys1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5d17477f682cdd1626f442c1944cbce4\n+7d0e0a2251e7e3a908f55d578fccc58a\n $tc'InstallApplicationKeys2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'InstallApplicationKeys3]\n-ec2e13e35fc7843daaa8b8ee3e015f88\n+f716b716efaac7ee0c3a8dd13c6b5c09\n $tc'InstallApplicationKeys3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'InstallApplicationKeys\"#]\n-6182fee6bf828f99c61695df5e8dce81\n+c7a020697c86089857493fda40994e05\n $tc'InstallEarlyKeys :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2935931512428741826#Word64\n- 14129746452474916693#Word64\n+ 17325365062646938535#Word64\n+ 2956028838189301478#Word64\n $trModule\n $tc'InstallEarlyKeys2\n 0#\n $tc'InstallEarlyKeys1]\n-5e340ad05d95b14e6d1f11b871e1c1d3\n+db409c20203a038d7fbc2f2315868d5f\n $tc'InstallEarlyKeys1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5bc6f6c87454f2e46b96761458562527\n+cca155e7e9ddaf20411c55d4df82e254\n $tc'InstallEarlyKeys2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'InstallEarlyKeys3]\n-a7523a1662a3329fb169f5743ca63376\n+1d89ea0f146e602809a8b8587c1032e1\n $tc'InstallEarlyKeys3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'InstallEarlyKeys\"#]\n-9f43b3a547ba99682e28c2458f727243\n+6feb82e0e99272853b183e911c51dfa1\n $tc'InstallHandshakeKeys :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11099395983905865218#Word64\n- 2877306196320034631#Word64\n+ 4268922671081367044#Word64\n+ 3529815374407841286#Word64\n $trModule\n $tc'InstallHandshakeKeys2\n 0#\n $tc'InstallHandshakeKeys1]\n-53676fded99a23913975a6980f937dd5\n+d5dfdc25c62623b54a777f911888e25a\n $tc'InstallHandshakeKeys1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-39cc19d008760bb140aef73bb4815b4b\n+fd616a654f37323310dfb7a9972652bb\n $tc'InstallHandshakeKeys2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'InstallHandshakeKeys3]\n-6c373058b47cb0c7f8b04d918445dbca\n+00a0f1e4e1556b7151cceb2f95cc42e6\n $tc'InstallHandshakeKeys3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'InstallHandshakeKeys\"#]\n-25efb8ad0934e8e54b0026a266170acd\n+329315d5deb74ca20a957dbbc5cabddb\n $tc'QUICCallbacks :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7238642676241038512#Word64\n- 9290357084732847314#Word64\n+ 2832504591593715233#Word64\n+ 4002151594439565776#Word64\n $trModule\n $tc'QUICCallbacks2\n 0#\n $tc'QUICCallbacks1]\n-c4e72c3903ded13584cd8bc0092efce4\n+a2dd8217e07ec9684f3f3c8c8f78fc9b\n $tc'QUICCallbacks1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-49cf36d67de8130153982fa428394a1c\n+bd8add569355d1d198feb6dc1eb23cde\n $tc'QUICCallbacks2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'QUICCallbacks3]\n-c5f100c542331f968129ac90ddb94896\n+f879237d628f4ceb910e00186ee20bdb\n $tc'QUICCallbacks3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'QUICCallbacks\"#]\n-2f655c6329626360a4c5aab8431c5045\n+397e559e8346c1b25dd00b3395ea8222\n $tcKeyScheduleEvent :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 451986191993880680#Word64\n- 2097753886528241355#Word64\n+ 16882129268273246406#Word64\n+ 962115565064584481#Word64\n $trModule\n $tcKeyScheduleEvent1\n 0#\n GHC.Types.krep$*]\n-015fdfde1fc635ecfdcce7dc26130438\n+1b3889464d76cad73989eedf353866ab\n $tcKeyScheduleEvent1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcKeyScheduleEvent2]\n-4438a7de20165d78859d3ad05f21b692\n+0cac493997dcc3a329e999a0b869e46b\n $tcKeyScheduleEvent2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"KeyScheduleEvent\"#]\n-03f679ef218f2fb7ceeab64c68162dee\n+06eeb1506425cb9733a6a5f60969258d\n $tcQUICCallbacks :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4292740794385585180#Word64\n- 10857870942130833830#Word64\n+ 7172756989816675586#Word64\n+ 16354787444409558940#Word64\n $trModule\n $tcQUICCallbacks1\n 0#\n GHC.Types.krep$*]\n-9ca2e880d2644b06fd16a4bd2b9c32c8\n+6edc125d3ab3c8c17ac8a1c95860a1a3\n $tcQUICCallbacks1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcQUICCallbacks2]\n-224bdd04fb6b7bf21b84c39d09280b3d\n+8ad3d1bd6d24baef7f0c0ae13ebd3e1d\n $tcQUICCallbacks2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"QUICCallbacks\"#]\n-b01b79d32d01d3d3b4fef77d5541ed1b\n+341c4c046025134b193821f4d3afcd15\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-decb9ecb9cad8b14bf6a7b818169572d\n+839e31a72c62d938bd16059d327919a9\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-a10f09f0060b677d0ef90742cd85c369\n+f614ab204108a7411383e6217f65a183\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.QUIC\"#]\n-7835aa8991b369da7580e5a6b760b375\n+9e20083fd7ae33486af8f420fb0737d4\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-ac858ded9d57ab4615a10bce547a55a7\n+d62c54c6332b099f5620328b26f2f004\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-e52cd3214a1a7687ef748315279a12f1\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+ce6a92a09f14258906eba3006858e1d1\n $wnewRecordLayer ::\n Network.TLS.Context.Internal.Context\n -> QUICCallbacks\n -> (# Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Types.IO\n (Data.Either.Either\n@@ -492,15 +492,15 @@\n Data.ByteString.Internal.Type.ByteString>_R)\n ipv } } } })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n _R))]\n-404825fa2b5ce922a0c58b755f8038be\n+1a2c5cd2c388d44f371ed48f6293ee65\n $wtlsQUICClient ::\n Network.TLS.Parameters.ClientParams\n -> QUICCallbacks\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> GHC.Prim.State# GHC.Prim.RealWorld\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n@@ -619,22 +619,22 @@\n @GHC.Types.IO\n Control.Monad.IO.Class.$fMonadIOIO\n ctx2)\n `cast`\n (GHC.Types.N:IO[0] _R)\n ipv4 of ds8 { (#,#) ipv6 ipv7 ->\n ipv6 } } } } }]\n-a5a5d7610b3d96ad5ec12cce8e619c18\n+aa72e12df25138b38f21fddc41eda0ea\n type KeyScheduleEvent :: *\n data KeyScheduleEvent\n = InstallEarlyKeys (GHC.Maybe.Maybe\n Network.TLS.Handshake.Control.EarlySecretInfo)\n | InstallHandshakeKeys Network.TLS.Handshake.Control.HandshakeSecretInfo\n | InstallApplicationKeys Network.TLS.Handshake.Control.ApplicationSecretInfo\n-2fcd76648493fbc287ed6729924f1c5b\n+cfe673f91915176446e000368e68593f\n type QUICCallbacks :: *\n data QUICCallbacks\n = QUICCallbacks {quicSend :: [(Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)]\n -> GHC.Types.IO (),\n quicRecv :: Network.TLS.Record.State.CryptLevel\n -> GHC.Types.IO\n@@ -644,15 +644,15 @@\n quicInstallKeys :: Network.TLS.Context.Internal.Context\n -> KeyScheduleEvent -> GHC.Types.IO (),\n quicNotifyExtensions :: Network.TLS.Context.Internal.Context\n -> [Network.TLS.Struct.ExtensionRaw]\n -> GHC.Types.IO (),\n quicDone :: Network.TLS.Context.Internal.Context\n -> GHC.Types.IO ()}\n-ad8fc78ab110a734a705c17350af619c\n+30405361d5ace40a81987ce5ff9c612f\n defaultSupported :: Network.TLS.Parameters.Supported\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Parameters.Supported],\n Unfolding: Core: \n Network.TLS.Parameters.Supported\n defaultSupported9\n defaultSupported6\n@@ -661,104 +661,104 @@\n GHC.Types.True\n GHC.Types.False\n Network.TLS.Parameters.AllowEMS\n GHC.Types.True\n GHC.Types.True\n GHC.Types.True\n defaultSupported1]\n-02f3e14f9ae842875bee08c0515ccf89\n+7407e6de101d6fc99c55e5886030d7b0\n defaultSupported1 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.X25519\n defaultSupported2]\n-0c929611f20a0608fcdf9f1bddee1765\n+6d6c0fea0420e9150501cb1ca05e375d\n defaultSupported2 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.X448\n defaultSupported3]\n-28d8b8d520cd8568ea6c405bf9451f14\n+2bc16a4e3cf55872bf61ffeeac3228a7\n defaultSupported3 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P256\n defaultSupported4]\n-9975375758d3b16ec8759fbf6f72ab46\n+7f4e6633c6489ffe4898f4ca1fbc81dc\n defaultSupported4 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P384\n defaultSupported5]\n-4906c668cf18096f482d6e476149f74b\n+83f735264fd68b403831477dba088026\n defaultSupported5 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P521\n (GHC.Types.[] @Network.TLS.Crypto.Types.Group)]\n-01e886dfa07ab13f9bf650d803fb1d02\n+5887324e46e1919a22ee37dd5cfa41f1\n defaultSupported6 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n Network.TLS.Extra.Cipher.cipher_TLS13_AES256GCM_SHA384\n defaultSupported7]\n-f43e7a7c8d71e27ec5cd6cbc1bac713c\n+33b19715e9da9d462eb3886643da4aa0\n defaultSupported7 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n Network.TLS.Extra.Cipher.cipher_TLS13_AES128GCM_SHA256\n defaultSupported8]\n-81d6fa509f9cafb31e489643af590c6d\n+788e1bf5096f0d4b3d2b5f04488e97c0\n defaultSupported8 :: [Network.TLS.Cipher.Cipher]\n [TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n Network.TLS.Extra.Cipher.cipher_TLS13_AES128CCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-9ff99769737b46a5879c5e184a2f2840\n+1fad3a85b300d473a1ebfb369559efd9\n defaultSupported9 :: [Network.TLS.Types.Version]\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFCon[:],\n Unfolding: Core: \n GHC.Types.:\n @Network.TLS.Types.Version\n Network.TLS.Types.TLS13\n (GHC.Types.[] @Network.TLS.Types.Version)]\n-ac01a23e74657e15c5588597a1e1d379\n+2ea96669d194e31e98ac4eb0e464a66d\n errorTLS :: GHC.Base.String -> GHC.Types.IO a\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b,\n Unfolding: Core: \n errorTLS1\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] _R))]\n-aa52d257121030fca0fc930be55e7c8c\n+7fc5e1db40414a427f1db2f0c80b6359\n errorTLS1 ::\n GHC.Base.String\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: x, CPR: b]\n-c874a4f1d68115835a9040d27621f6f3\n+79671a0fa9d78879a8b9cff721a2d339\n errorToAlertDescription ::\n Network.TLS.Struct.TLSError -> Network.TLS.Struct.AlertDescription\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: Network.TLS.Struct.TLSError) ->\n case x of wild {\n DEFAULT -> Network.TLS.Struct.InternalError\n@@ -771,22 +771,22 @@\n msg of wild1 {\n GHC.Types.False\n -> case Network.TLS.Handshake.Common.errorToAlert_tailsGo\n msg of wild2 {\n GHC.Types.False -> Network.TLS.Struct.DecodeError\n GHC.Types.True -> Network.TLS.Struct.IllegalParameter }\n GHC.Types.True -> Network.TLS.Struct.ProtocolVersion } }]\n-5022c08dc8f8943c084e3ba8db276dd7\n+e3e800bb60cb5b0d616d2df8139bb966\n fromAlertDescription ::\n Network.TLS.Struct.AlertDescription -> GHC.Word.Word8\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>, CPR: 1,\n Unfolding: Core: \n Network.TLS.Struct.$fTypeValuableAlertDescription_$cvalOfType]\n-ccc52c376ee3cde341c1bcf301861722\n+4c2803e22744be268ba49b7a62109a71\n newRecordLayer ::\n Network.TLS.Context.Internal.Context\n -> QUICCallbacks\n -> Network.TLS.Record.Layer.RecordLayer\n [(Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)]\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -802,15 +802,15 @@\n @[(Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)]\n ww\n ww1\n ww2\n ww3\n ww4 }]\n-610bd3ad1219d03c1b954a06a34adb7f\n+1de34fa4bcee91fd6c0d31e914fe7154\n nullBackend :: Network.TLS.Backend.Backend\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Backend.Backend],\n Unfolding: Core: \n Network.TLS.Backend.Backend\n tlsQUICClient11 `cast` (Sym (GHC.Types.N:IO[0] <()>_R))\n tlsQUICClient11 `cast` (Sym (GHC.Types.N:IO[0] <()>_R))\n@@ -819,94 +819,94 @@\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))\n tlsQUICClient8\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-dc8e0cc9fae04c46e495b54c0a364165\n+1fdbb90c3e9452e8dccac53399a1ca61\n quicDone ::\n QUICCallbacks\n -> Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n RecSel Left QUICCallbacks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: QUICCallbacks) ->\n case ds of wild { QUICCallbacks ds1 ds2 ds3 ds4 ds5 -> ds5 }]\n-1e91935a8fb1aa36b741d67ab681b59b\n+64fd25da5c0a4e3b8be125cb6e1cd2b3\n quicInstallKeys ::\n QUICCallbacks\n -> Network.TLS.Context.Internal.Context\n -> KeyScheduleEvent\n -> GHC.Types.IO ()\n RecSel Left QUICCallbacks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: QUICCallbacks) ->\n case ds of wild { QUICCallbacks ds1 ds2 ds3 ds4 ds5 -> ds3 }]\n-782bf4f66264acdbf4636df313451434\n+2778ad52f35ad18283db7e733b737be1\n quicMaxEarlyDataSize :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 4294967295#]\n-a1bca052c189d7dbaad277a17497f590\n+f7ab3429ec2ae47137edf4c2a45f7d7e\n quicNotifyExtensions ::\n QUICCallbacks\n -> Network.TLS.Context.Internal.Context\n -> [Network.TLS.Struct.ExtensionRaw]\n -> GHC.Types.IO ()\n RecSel Left QUICCallbacks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: QUICCallbacks) ->\n case ds of wild { QUICCallbacks ds1 ds2 ds3 ds4 ds5 -> ds4 }]\n-018df760f960c4f6bbfa8d552a08275a\n+dcf62330fd7c98f47b0f19a053ead01b\n quicRecv ::\n QUICCallbacks\n -> Network.TLS.Record.State.CryptLevel\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString)\n RecSel Left QUICCallbacks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: QUICCallbacks) ->\n case ds of wild { QUICCallbacks ds1 ds2 ds3 ds4 ds5 -> ds2 }]\n-1c99e6f44acce53cced8975192a44cee\n+1ac757e691966d131bd73f0205880a71\n quicSend ::\n QUICCallbacks\n -> [(Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)]\n -> GHC.Types.IO ()\n RecSel Left QUICCallbacks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: QUICCallbacks) ->\n case ds of wild { QUICCallbacks ds1 ds2 ds3 ds4 ds5 -> ds1 }]\n-2cfdfdd0228d1e959595e868aba9aa3e\n+ee1433c4cfc65e89d765feeabc2afa35\n tlsQUICClient ::\n Network.TLS.Parameters.ClientParams\n -> QUICCallbacks -> GHC.Types.IO ()\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: \n tlsQUICClient1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-b352c390ad1519bb274774d31d02bf4b\n+68219ea422cffe744fb5d9cd3e9a313f\n tlsQUICClient1 ::\n Network.TLS.Parameters.ClientParams\n -> QUICCallbacks\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n@@ -915,126 +915,126 @@\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (cparams['GHC.Types.Many] :: Network.TLS.Parameters.ClientParams)\n (callbacks['GHC.Types.Many] :: QUICCallbacks)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case $wtlsQUICClient cparams callbacks eta of ww { DEFAULT ->\n (# ww, GHC.Tuple.Prim.() #) }]\n-eaca8727f3425f4f743a168863c7c8d7\n+35154106feb30b9acd6a78957e9a1906\n tlsQUICClient10 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-2d2c24babeae6d39cee822658c5c85c0\n+cd156ffe535a6fdb80ba14e3277844da\n tlsQUICClient11 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-84bd4ea4f8009512e50a8730e2b8148c\n+9ff9dbf61ffa7daed15c39bd597da23f\n tlsQUICClient2 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Handshake.Control.ServerState\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (ds1['GHC.Types.Many] :: Network.TLS.Handshake.Control.ServerState)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-616af51b4f5302ed878504d74f91adb8\n+e37296c65757422e6d542b3d1780bab9\n tlsQUICClient3 :: Network.TLS.Struct.TLSError\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct.Error_Protocol],\n Unfolding: Core: \n Network.TLS.Struct.Error_Protocol tlsQUICClient4]\n-fbf795069f7572f8f8f0d0b256182f8e\n+5a4a105a233254e1bc16135fec855ca4\n tlsQUICClient4 ::\n ([GHC.Types.Char], GHC.Types.Bool,\n Network.TLS.Struct.AlertDescription)\n [TagSig: , LambdaFormInfo: LFCon[(,,)],\n Unfolding: Core: \n (tlsQUICClient5, GHC.Types.True,\n Network.TLS.Struct.MissingExtension)]\n-5c97bbb04a3579fde700b6b99db7b5ec\n+aad704ced9e0535de1e64135ff46f1f2\n tlsQUICClient5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# tlsQUICClient6]\n-baab024c8fddd1cfbac25d4e97d2b8b2\n+c13da9dcb5eccd388a7c8a9900dc4196\n tlsQUICClient6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"QUIC transport parameters are mssing\"#]\n-bd7c118b55ed9831c21f3458fdffc42b\n+8123e30297119e7f42997b3dc5df2a62\n tlsQUICClient7 :: Network.TLS.Struct.ExtensionRaw -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(1!P(L),A)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.ExtensionRaw) ->\n case ds of wild { Network.TLS.Struct.ExtensionRaw eid ds1 ->\n case eid of wild1 { GHC.Word.W16# x ->\n case GHC.Prim.word16ToWord# x of wild2 {\n DEFAULT\n -> case GHC.Prim.word16ToWord# x of wild3 {\n DEFAULT -> GHC.Types.False 65445## -> GHC.Types.True }\n 57## -> GHC.Types.True } } }]\n-674f940481eccef5fcc841e90a589991\n+2db9fbeb0974ec9d4d91451b85e79384\n tlsQUICClient8 ::\n GHC.Types.Int\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, tlsQUICClient9 #)]\n-8553d85bd2c13b43d767fc7702724e69\n+7c2e00f195282c389f338f34e8a188a3\n tlsQUICClient9 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n case GHC.List.$wlenAcc\n @GHC.Types.Char\n (GHC.Types.[] @GHC.Types.Char)\n 0# of ww { DEFAULT ->\n case Data.ByteString.Internal.Type.$wunsafePackLenChars\n ww\n (GHC.Types.[] @GHC.Types.Char) of wild { (#,,#) ww1 ww2 ww3 ->\n Data.ByteString.Internal.Type.BS\n ww1\n (GHC.ForeignPtr.PlainPtr ww2)\n ww3 } }]\n-72f443d7e8a1d94ce57ea0cccb9520a0\n+3687610047482f2132f83f978d89b1c9\n tlsQUICServer ::\n Network.TLS.Parameters.ServerParams\n -> QUICCallbacks -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n Unfolding: Core: \n tlsQUICServer1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-3bc9061aa2c85aba8dbd687164edaf06\n+9b16954ca74ef5b8e040939186d7e4ea\n tlsQUICServer1 ::\n Network.TLS.Parameters.ServerParams\n -> QUICCallbacks\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n@@ -1141,29 +1141,29 @@\n Control.Monad.IO.Class.$fMonadIOIO\n ctx2)\n `cast`\n (GHC.Types.N:IO[0] <()>_R)\n ipv of ds2 { (#,#) ipv2 ipv3 ->\n case callbacks of wild { QUICCallbacks ds ds3 ds4 ds5 ds6 ->\n (ds6 ctx2) `cast` (GHC.Types.N:IO[0] <()>_R) ipv2 } } }]\n-dff305b5e94bc5e80957f7bd5f51ae01\n+4a9916e49b77dc913793dfdefa2d3dc7\n tlsQUICServer2 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Handshake.Control.ClientState\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: ,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (ds1['GHC.Types.Many] :: Network.TLS.Handshake.Control.ClientState)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-10014048007ff207c1a97e38ea7d39a2\n+5ad126e917b94aacb672eb85c67fb7ee\n toAlertDescription ::\n GHC.Word.Word8\n -> GHC.Maybe.Maybe Network.TLS.Struct.AlertDescription\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>,\n Unfolding: Core: \n Network.TLS.Struct.$fTypeValuableAlertDescription_$cvalToType]\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/RNG.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/RNG.hi", "comments": ["Files 94% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got dyn\n+ got \n interface Network.TLS.RNG 9066\n- interface hash: f074fd468b673e69426e962ebb2975cf\n- ABI hash: 8ffdf02929b5a85d1ce6d1b350cc2978\n- export-list hash: a5f692cdc4593a469b222c54d9c14987\n+ interface hash: 411ab1719b74b59ecddaef2a4f9531fd\n+ ABI hash: eb3a32163ed87849308a2b35c8a4be11\n+ export-list hash: f92daef80441bfadfd7762e66ff5c5d3\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: c6ee48297337324d7b859c6f9e334d3a\n+ flag hash: c64c714109692a4bef2a01a2e8084576\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: eb6e5ae29be35ca2d488f1b2adf07dbb\n sig of: Nothing\n used TH splices: False\n where\n@@ -57,15 +57,15 @@\n GHC.LanguageExtensions.Type Language.Haskell.TH.Syntax\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Crypto.Random c82c7519eceb7c2a31826f65aed6b8ac\n import -/ Crypto.Random.ChaChaDRG cd63523f353bf3552da107b909d3bf8b\n import -/ Crypto.Random.Types baf3c3af12f84477b6df877b90634e32\n-09252ba21403170e9b16e1a2a1450b21\n+9904010b104b3a39d2c645ee209e484b\n $fDRGStateRNG :: Crypto.Random.Types.DRG StateRNG\n DFunId\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>,\n Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n Crypto.Random.ChaChaDRG.generate\n@@ -73,146 +73,146 @@\n (forall (byteArray :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (N:StateRNG[0])\n %<'GHC.Types.Many>_N ->_R ((,)\n _R (Sym (N:StateRNG[0])))_R\n ; Sym (Crypto.Random.Types.N:DRG[0] _N))]\n-a8f776b2ed67cce69d36aeb3a7463a0c\n+24a4aad6edaff7d6dd68dcfc0f10844f\n $fShowStateRNG :: GHC.Show.Show StateRNG\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @StateRNG\n $fShowStateRNG_$cshowsPrec\n $fShowStateRNG_$cshow\n $fShowStateRNG_$cshowList]\n-7ab064af40560c53978905f1c04564ce\n+80fbaf4394211973569b378d2e279187\n $fShowStateRNG1 :: StateRNG -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: StateRNG)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n GHC.CString.unpackAppendCString# \"rng[..]\"# s]\n-064df9f4e5099acd2f8beae0e0b43a7e\n+2d4c3e71a6b5c08500d497c89a06dda7\n $fShowStateRNG2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowStateRNG3]\n-df9940b48935af9cb18a6c65edbb092d\n+b87ccbd0b921c820071c830b3decb9d8\n $fShowStateRNG3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"rng[..]\"#]\n-964fc99f8691fd1f58c85cdc5137a04b\n+db337bb9ef23ba9d7c6204f941380805\n $fShowStateRNG_$cshow :: StateRNG -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: StateRNG) -> $fShowStateRNG2]\n-ba27ab3b29cc08fe2254b62545cb930c\n+d8d9576386f703376f289d1eba9d3386\n $fShowStateRNG_$cshowList :: [StateRNG] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [StateRNG])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @StateRNG $fShowStateRNG1 ls s]\n-5dba4c4fbb6940e96019e9ea70b7efc6\n+2a1fd0e37fca9142033e8215fc87299a\n $fShowStateRNG_$cshowsPrec ::\n GHC.Types.Int -> StateRNG -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: StateRNG)\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.CString.unpackAppendCString# \"rng[..]\"# s]\n-d07962c1411d9015f635205a5facb043\n+173068120e23d6d315d70102905ee59c\n $tc'StateRNG :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17033485954105684513#Word64\n- 3552683876632091362#Word64\n+ 4024074175597005383#Word64\n+ 9499094372019089377#Word64\n $trModule\n $tc'StateRNG2\n 0#\n $tc'StateRNG1]\n-413f980fd078727354847e4627820de9\n+9a487f684a7c30dfc8eb46e420040393\n $tc'StateRNG1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-46ba4d9c2a762051c1d959941df9d7cb\n+22527d802e14a39e6c3b72a45f1aa946\n $tc'StateRNG2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'StateRNG3]\n-d8846c7cd35f1dd34b3fcab61efaf7b8\n+3597c06079534a802d39d411a4361144\n $tc'StateRNG3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'StateRNG\"#]\n-38e8951609003b0b937b6ebc769f252e\n+084e4b9582963832aa729d9feca3b1cf\n $tcStateRNG :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6492608982026138590#Word64\n- 11999096781254381122#Word64\n+ 2967013561954091606#Word64\n+ 8167566253107033064#Word64\n $trModule\n $tcStateRNG1\n 0#\n GHC.Types.krep$*]\n-d9bbb5b93c28f69edf2d13d0579bb894\n+3c941c7b12b82d0f05a381b64f76ad1f\n $tcStateRNG1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcStateRNG2]\n-2a9739e1ba7f9d7108c3334d5558f117\n+a8df6bfeccfb3fbe71a1ace8c1d46666\n $tcStateRNG2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"StateRNG\"#]\n-79a24b56b98769949413cfd1c47651e9\n+a99c9513434283384fbc22cf3b33cd77\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-44b4446e86dd245d73ad7eb98e9ba618\n+51a821d01e45efa0543fd0470e7a0231\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-9d00f9aa81943abaee62c37a006a66e7\n+53b9c7250f7c046ae43bfff7c5a9a0b6\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.RNG\"#]\n-3de17eed79703aa8ffc10fe4b3f17de4\n+f394d3598c4daf3b4e489ed6b453f6b4\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-7b1f72dbb526d71f0eff67bb0e67d33e\n+f93d2834a8b7a63aefbc735260eee11e\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-bae09a4b299284eeb15a6b3df28a3589\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+e3406e0e942b1386593ec369810dda97\n type StateRNG :: *\n newtype StateRNG = StateRNG Crypto.Random.ChaChaDRG.ChaChaDRG\n-55e42cc115d99fb7b51d338364b6e514\n+515489e86bd7b2c47027d788a1ed5daf\n newStateRNG :: Crypto.Random.Seed -> StateRNG\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: \n Crypto.Random.drgNew1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Crypto.Random.ChaChaDRG.N:ChaChaDRG[0])\n ; Sym (N:StateRNG[0]))]\n-878f8527ca6de55ce0a7cebaa7ae4f58\n+95bc74a330233a859f60249b43b51d69\n withTLSRNG ::\n StateRNG\n -> Crypto.Random.Types.MonadPseudoRandom StateRNG a\n -> (a, StateRNG)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1C(1,L)>,\n Unfolding: Core: \n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/RNG.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/RNG.dyn_hi", "comments": ["Files 95% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got \n+ got dyn\n interface Network.TLS.RNG 9066\n- interface hash: f074fd468b673e69426e962ebb2975cf\n- ABI hash: 8ffdf02929b5a85d1ce6d1b350cc2978\n- export-list hash: a5f692cdc4593a469b222c54d9c14987\n+ interface hash: 411ab1719b74b59ecddaef2a4f9531fd\n+ ABI hash: eb3a32163ed87849308a2b35c8a4be11\n+ export-list hash: f92daef80441bfadfd7762e66ff5c5d3\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: c64c714109692a4bef2a01a2e8084576\n+ flag hash: c6ee48297337324d7b859c6f9e334d3a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: eb6e5ae29be35ca2d488f1b2adf07dbb\n sig of: Nothing\n used TH splices: False\n where\n@@ -57,15 +57,15 @@\n GHC.LanguageExtensions.Type Language.Haskell.TH.Syntax\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Crypto.Random c82c7519eceb7c2a31826f65aed6b8ac\n import -/ Crypto.Random.ChaChaDRG cd63523f353bf3552da107b909d3bf8b\n import -/ Crypto.Random.Types baf3c3af12f84477b6df877b90634e32\n-09252ba21403170e9b16e1a2a1450b21\n+9904010b104b3a39d2c645ee209e484b\n $fDRGStateRNG :: Crypto.Random.Types.DRG StateRNG\n DFunId\n [TagSig: , LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>,\n Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n Crypto.Random.ChaChaDRG.generate\n@@ -73,146 +73,146 @@\n (forall (byteArray :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (N:StateRNG[0])\n %<'GHC.Types.Many>_N ->_R ((,)\n _R (Sym (N:StateRNG[0])))_R\n ; Sym (Crypto.Random.Types.N:DRG[0] _N))]\n-a8f776b2ed67cce69d36aeb3a7463a0c\n+24a4aad6edaff7d6dd68dcfc0f10844f\n $fShowStateRNG :: GHC.Show.Show StateRNG\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @StateRNG\n $fShowStateRNG_$cshowsPrec\n $fShowStateRNG_$cshow\n $fShowStateRNG_$cshowList]\n-7ab064af40560c53978905f1c04564ce\n+80fbaf4394211973569b378d2e279187\n $fShowStateRNG1 :: StateRNG -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: StateRNG)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n GHC.CString.unpackAppendCString# \"rng[..]\"# s]\n-064df9f4e5099acd2f8beae0e0b43a7e\n+2d4c3e71a6b5c08500d497c89a06dda7\n $fShowStateRNG2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowStateRNG3]\n-df9940b48935af9cb18a6c65edbb092d\n+b87ccbd0b921c820071c830b3decb9d8\n $fShowStateRNG3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"rng[..]\"#]\n-964fc99f8691fd1f58c85cdc5137a04b\n+db337bb9ef23ba9d7c6204f941380805\n $fShowStateRNG_$cshow :: StateRNG -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: StateRNG) -> $fShowStateRNG2]\n-ba27ab3b29cc08fe2254b62545cb930c\n+d8d9576386f703376f289d1eba9d3386\n $fShowStateRNG_$cshowList :: [StateRNG] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [StateRNG])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @StateRNG $fShowStateRNG1 ls s]\n-5dba4c4fbb6940e96019e9ea70b7efc6\n+2a1fd0e37fca9142033e8215fc87299a\n $fShowStateRNG_$cshowsPrec ::\n GHC.Types.Int -> StateRNG -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: ,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: StateRNG)\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.CString.unpackAppendCString# \"rng[..]\"# s]\n-d07962c1411d9015f635205a5facb043\n+173068120e23d6d315d70102905ee59c\n $tc'StateRNG :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17033485954105684513#Word64\n- 3552683876632091362#Word64\n+ 4024074175597005383#Word64\n+ 9499094372019089377#Word64\n $trModule\n $tc'StateRNG2\n 0#\n $tc'StateRNG1]\n-413f980fd078727354847e4627820de9\n+9a487f684a7c30dfc8eb46e420040393\n $tc'StateRNG1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-46ba4d9c2a762051c1d959941df9d7cb\n+22527d802e14a39e6c3b72a45f1aa946\n $tc'StateRNG2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'StateRNG3]\n-d8846c7cd35f1dd34b3fcab61efaf7b8\n+3597c06079534a802d39d411a4361144\n $tc'StateRNG3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'StateRNG\"#]\n-38e8951609003b0b937b6ebc769f252e\n+084e4b9582963832aa729d9feca3b1cf\n $tcStateRNG :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 6492608982026138590#Word64\n- 11999096781254381122#Word64\n+ 2967013561954091606#Word64\n+ 8167566253107033064#Word64\n $trModule\n $tcStateRNG1\n 0#\n GHC.Types.krep$*]\n-d9bbb5b93c28f69edf2d13d0579bb894\n+3c941c7b12b82d0f05a381b64f76ad1f\n $tcStateRNG1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcStateRNG2]\n-2a9739e1ba7f9d7108c3334d5558f117\n+a8df6bfeccfb3fbe71a1ace8c1d46666\n $tcStateRNG2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"StateRNG\"#]\n-79a24b56b98769949413cfd1c47651e9\n+a99c9513434283384fbc22cf3b33cd77\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-44b4446e86dd245d73ad7eb98e9ba618\n+51a821d01e45efa0543fd0470e7a0231\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-9d00f9aa81943abaee62c37a006a66e7\n+53b9c7250f7c046ae43bfff7c5a9a0b6\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.RNG\"#]\n-3de17eed79703aa8ffc10fe4b3f17de4\n+f394d3598c4daf3b4e489ed6b453f6b4\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-7b1f72dbb526d71f0eff67bb0e67d33e\n+f93d2834a8b7a63aefbc735260eee11e\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-bae09a4b299284eeb15a6b3df28a3589\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+e3406e0e942b1386593ec369810dda97\n type StateRNG :: *\n newtype StateRNG = StateRNG Crypto.Random.ChaChaDRG.ChaChaDRG\n-55e42cc115d99fb7b51d338364b6e514\n+515489e86bd7b2c47027d788a1ed5daf\n newStateRNG :: Crypto.Random.Seed -> StateRNG\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: \n Crypto.Random.drgNew1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Crypto.Random.ChaChaDRG.N:ChaChaDRG[0])\n ; Sym (N:StateRNG[0]))]\n-878f8527ca6de55ce0a7cebaa7ae4f58\n+95bc74a330233a859f60249b43b51d69\n withTLSRNG ::\n StateRNG\n -> Crypto.Random.Types.MonadPseudoRandom StateRNG a\n -> (a, StateRNG)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1C(1,L)>,\n Unfolding: Core: \n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Receiving.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Receiving.dyn_hi", "comments": ["Files 95% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,42 +1,42 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Receiving 9066\n- interface hash: ea23e0acb32df14dc6f2a3380f7b3379\n- ABI hash: b5784825ece3e31faf36e8d01a16de70\n- export-list hash: ce292175a61b8e6e4732338412cbe5f5\n+ interface hash: ecbb13d57c36b0bcbbe2ad1159aa1536\n+ ABI hash: a151cd1bb9b0dd430181e5c395438966\n+ export-list hash: a213491f92e28b658225d6e8dcd172cf\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 580fc6296acacc6f18c8e8bfc57a1743\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 3b52840d672e3bd1ea3c9b866bc7fe76\n sig of: Nothing\n used TH splices: False\n where\n exports:\n processPacket\n processPacket13\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n Control.Monad.STM Data.Text Data.Text.Lazy Data.Text.Show\n@@ -87,142 +87,142 @@\n import -/ Data.Maybe 59f4382c22a7b49c978e56fa2a78fa4d\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.Error.Class 2a27a26a457ff48d6ed279bcedd7ff7b\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- cipherKeyExchange 4251e5162a5ac7f2d5c443e3cc36e581\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- ctxRxState ace666b3a9c32a081f1f9442361e6c84\n- getHState 25a649de556f8bbfb966cd6398de242b\n- usingHState 99077138f1eebfc0257a58d17ca5ae0d\n- usingState 1341c738bd74c0514b9d0d3aeb1d0a3a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT 56fd240dade73c21dbe4eb4576da6cb9\n- exports: ed4ca275381204177a088a365f94059f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 12edd63a4b78bc68ef09d0e512fcfd11\n- exports: 508fa12d084baf949e882e274b1297e0\n- hstPendingCipher b35a9ec78cf00f36e9aad147b2ed037c\n- hstPendingRxState 0c4ae294e52338030e58be750bd5ebd0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 1fb2e8ee437de13f0300d196ae75b717\n- exports: 53973edbba1398709f0b4c95c26ec5a9\n- CurrentParams 47508034f29c2889b80db78cbf44b674\n- cParamsKeyXchgType 87e89b490db85ab5b7cffe9aa93fe61c\n- cParamsVersion 7222087268598445221208ce9577c348\n- decodeAlerts c9a502bae3d57f9e45ad9cddc22a6792\n- decodeChangeCipherSpec d5dac3cef579b541e499b092ad5b61df\n- decodeDeprecatedHandshake 709dc2122923039d92ea53561d16058d\n- decodeHandshake 0269accf85d34108138f366b61e7e5fc\n- decodeHandshakeRecord 54cce6215ec4cffd243ba75da14f159e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet13 b61e025bed77f3aff0aef9bc850f4dab\n- exports: dcfda67e9e6681ffaf88cce2ad1009cf\n- decodeHandshake13 6f3bb1b265ed2afc319f3f4a0ab9703f\n- decodeHandshakeRecord13 b4b6cd963e59d6c35f829b6846f144b8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record 8f3c0188fbd722b608368394fbfc5150\n- exports: 81e80aeb255fcf0a9f196f4750410389\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types a3f9dfe19e8ca18272c794e877cb15cd\n- Plaintext 0719b912eb9a295fd37a54e2ab2324ba\n- Record 6cd0585b3374925a4b625040b8e54913\n- Record f10da5b788d6897b7f042ce13a0629e5\n- fragmentGetBytes 2e0dbd157999f85e6ba5f73a70e576fe\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- stHandshakeRecordCont 1566726b50de0c7cad6a3bbb4b0a6677\n- stHandshakeRecordCont13 968b5582273e311456c247a4b99ac275\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- Alert d9739e497df4c07c6e4c480f568b7b59\n- AppData 29d65df4de70272a849e105903b6f81c\n- ChangeCipherSpec ff1066e87168930fbc6baa6c1a83ce3e\n- Error_Packet f905e1a3b98e3db0811a49a82cba4bc5\n- Handshake 7544b0c9f5d11e7451519a8d74fa56a0\n- Packet a387458f6c07eabf11e0e851dbdef19c\n- ProtocolType_Alert 73ccbe4633d33432d884b1d87caaad48\n- ProtocolType_AppData d41dd3172874d48d937d291872b36268\n- ProtocolType_ChangeCipherSpec 3046a83489b9264377dada0c65eeef94\n- ProtocolType_DeprecatedHandshake 50a26e545edd25b8e42c43cc7d0776c4\n- ProtocolType_Handshake a3eb3aa2fe388ef2231e40d306edfc78\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- Alert13 03864938e3802fa1697b6d198cc1f28f\n- AppData13 bd468ba3f48e834475ea68a49277df14\n- ChangeCipherSpec13 233b8742b1df4dbc984a72553ee9e918\n- Handshake13 94a9664882f16f634bac78597dc4848f\n- Packet13 7d456d29b5c1baf9231bce1cd54a5614\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 75ea70cfa4e74d3023d77d78c126f151\n- exports: 7da748985df3bf9ae57ae5cd37d53c8d\n- fmapEither 9f85981aead67a4879ae9c4bfe71e162\n- fromJust 8e4458ef13d07f8d63ad6e8e9fa016dc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire d22f25050575ece098500d94f8794364\n- exports: c019ec6f78b2df5f4973500ec979ef22\n- GotError 3ba2ce001a7448af78972900867db0b4\n- GotPartial 114dde172759970db8be830bf2b476e6\n- GotSuccess 03f924041efce85a47509ae816ad253a\n- GotSuccessRemaining cd975cf47edacb8ac9bdf1e5621103ab\n-9f06c5c90ad0dda7fa51109e6d548a39\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ cipherKeyExchange f327385b04b1a1e7f002688f53745080\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ ctxRxState c693a6b19329fb3bd4335ad4cd960793\n+ getHState f67e956880541aa6da968ddb252cdb89\n+ usingHState 2bd3ac87211c7dba1b70767fd9b49145\n+ usingState 4e571c35e5f357face9c02e5a5902d42\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT 50bd0ec1dc8d484acea5b9416bd53374\n+ exports: 79c792baf2198e1ee94fe7dc1e3714c6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State 77e166791cc4d92356e615c9a6e88976\n+ exports: 5643e0a80ee23ddc117ce297c51d7367\n+ hstPendingCipher b4cbc07f2be526c0c455e7fe6f9a9843\n+ hstPendingRxState 4dbe38426facdda2ebed128e62b71f58\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 51b4d07d155d5602f707014c257b3061\n+ exports: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ CurrentParams ce9369cc5dbb388f0b9b26f8c285b35a\n+ cParamsKeyXchgType 3590fe50a92b6f5519de0987a3820ee3\n+ cParamsVersion 05bb38fe63141872cdc7ac4030741005\n+ decodeAlerts 3514358a0527902fdbaba2392100167c\n+ decodeChangeCipherSpec 60cf9a05f67aca38538d35209aa40d8e\n+ decodeDeprecatedHandshake 245c1cb73999313402fcf60896020d74\n+ decodeHandshake 88e95979e7f9164380f85d8138caa872\n+ decodeHandshakeRecord d955cdbbdc10e5510b030bfe90e7bca9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet13 f4d64ea5bddb188b1213f49b2c700d88\n+ exports: 064fe28e6566335dd6b7d5ce1c45e26d\n+ decodeHandshake13 31ccf52092a8f31b5c970f42a9c35e10\n+ decodeHandshakeRecord13 1b2ce1b8d73f60c2dcfc91dd6432cebe\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record 07a4dce1a440ca2bc2459ab36a6ee64f\n+ exports: 8d2cb168b76029b0a7a2eca0e900296e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types 42f1b7cf6f3a4146cf6f73d56a650b1e\n+ Plaintext 21257f4ea4e6b8fa6fae421029957859\n+ Record 0487476a1eba61f0e634ac5fc96fd994\n+ Record 934bcd4db8d678c163a004042c06345a\n+ fragmentGetBytes 543b1b0137677a0ea79acc272368b5ef\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ stHandshakeRecordCont d3b15bce8a3044996b8696252c99dae3\n+ stHandshakeRecordCont13 e52a5647e08012408407c21e52441e4e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ Alert ec3a75a9c5f08cf98a82935594cf5cb6\n+ AppData 269ffb65b97217f3305e752beb954561\n+ ChangeCipherSpec 277294378cc332f91fc0aaf61361a257\n+ Error_Packet ec97b467bde538a2c5908ee045f274ae\n+ Handshake 50246f8de3214deea94c5fcebd9e5679\n+ Packet 1b0f5169ab6144b10f1fe2a07fb14adf\n+ ProtocolType_Alert d3dd1b57a7ad70803d8873477ab4e75b\n+ ProtocolType_AppData d2691be14cfe9d40452b333524fe2fce\n+ ProtocolType_ChangeCipherSpec 5132cb474f2458c34784188fd9d6334f\n+ ProtocolType_DeprecatedHandshake b46cc984527b9c03ba01c24302c344d0\n+ ProtocolType_Handshake 228fd1f2b3431fff6c02b2eaa729ad3d\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ Alert13 c276e61e3f6a8976e9513427cb89f2c5\n+ AppData13 d033f627bc6ec9254123e6425b948ec8\n+ ChangeCipherSpec13 8b7ff06b1dfc1d70212ec90fe8e2bfba\n+ Handshake13 e6ea34d40eef182fe1246af85b105db7\n+ Packet13 abcf46e5d50d58fc712048e65d6648ce\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util b1bcbdb300686cff230a9df35d6f3172\n+ exports: 47837a76fec6aa2757d97043bd6cd24f\n+ fmapEither 88d2e059500f5c746af319695487902b\n+ fromJust 523ff84a2d0d7c1007043bfc25acf12a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 41d524ce50eba02c10b51a5614aa1299\n+ exports: ca1cde8e79b95b83cfff64487d9a2dca\n+ GotError 2bd4b9ce8624093ef8462d6c314c403e\n+ GotPartial 8bec5da871a6d3a81120ac99f79841a2\n+ GotSuccess de2a400168a7eb99932bacb78f396a62\n+ GotSuccessRemaining 82adb0bf0f484f049590147f7bbb8e5e\n+6583c18687e41480a7278aa3b2c1432d\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-721e93ddaa741642d4ff724dfeaf5608\n+a81ebd04554ecb9907537f2bde473148\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-eb9b4e651be37db6018efb2a6203b845\n+c367ad64f0b657abfacadcdac6f8cc9e\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Receiving\"#]\n-cce024afba85f0f85fe77bd3222e089c\n+f901ec5712f3f7793d980fdcffe1c190\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-832160d32f48efedeb85fc3164fee492\n+e97c6ff6d0bd1a4cfb573031427145f3\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-f120c9d13d32110aec569f17eda6dc9c\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+dac9e5dfe475e48569955a749272015d\n $wparseMany ::\n GHC.Maybe.Maybe\n (Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Wire.GetResult\n (Network.TLS.Struct13.HandshakeType13,\n Data.ByteString.Internal.Type.ByteString))\n -> Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.State.TLSState\n -> (# Data.Either.Either\n Network.TLS.Struct.TLSError [Network.TLS.Struct13.Handshake13],\n Network.TLS.State.TLSState #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L>,\n Inline: [2]]\n-cbd23701e0d8417cab9bef6602658552\n+8f29322f6e66acc9aa9ab8da5f9b52a7\n $wprocessPacket ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ProtocolType\n -> Network.TLS.Types.Version\n -> Network.TLS.Record.Types.Fragment\n Network.TLS.Record.Types.Plaintext\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct.Packet #)\n StrWork([~, !, !, !])\n [LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: <1L><1L><1L>,\n Inline: [2]]\n-d3c56c04e2609d48318ee83e5a8f2c6b\n+4f81a1ed5bfaa81d7a0de2fb198c912b\n $wprocessPacket13 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ProtocolType\n -> Network.TLS.Record.Types.Fragment\n Network.TLS.Record.Types.Plaintext\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -347,15 +347,15 @@\n -> (# eta,\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @Network.TLS.Struct13.Packet13\n (Network.TLS.Struct13.AppData13 nt) #)\n Network.TLS.Struct.ProtocolType_DeprecatedHandshake\n -> (# eta, processPacket3 #) } }]\n-be3aa1eb75bfa7e1f2af356245548d81\n+37fceb1fb1e1911a69ecb1570fbaed48\n processPacket ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct.Packet)\n@@ -367,15 +367,15 @@\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-3d5ecfc6d99201659fd601883abac2e4\n+d2c1ee3787bcaa8d2c8cb8e271a384b3\n processPacket1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n@@ -387,15 +387,15 @@\n \\ (ds['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (ds1['GHC.Types.Many] :: Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ds1 of wild { Network.TLS.Record.Types.Record ww ww1 ww2 ->\n $wprocessPacket ds ww ww1 ww2 eta }]\n-b17a4ff73d958f3c56617e6c2d062203\n+7fcdbe83a5e43521252c75ae3396ebca\n processPacket13 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct13.Packet13)\n@@ -407,15 +407,15 @@\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-a9a4975035801a76cf9fca46cdcc3df6\n+239f5e7ecfcb8d6aee51efe8c2fd6b1c\n processPacket2 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n@@ -427,40 +427,40 @@\n \\ (ds['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (ds1['GHC.Types.Many] :: Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ds1 of wild { Network.TLS.Record.Types.Record ww ww1 ww2 ->\n $wprocessPacket13 ds ww ww2 eta }]\n-a4fc009ea1dd5a6c88044a249bb295f8\n+ff63bfe29a85a12991e9c0c8087de3ba\n processPacket3 ::\n Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct13.Packet13\n [TagSig: , LambdaFormInfo: LFCon[Data.Either.Left],\n Unfolding: Core: \n Data.Either.Left\n @Network.TLS.Struct.TLSError\n @Network.TLS.Struct13.Packet13\n processPacket4]\n-4e2b2fa906333d404e86f53a5699c798\n+fbc58b20e5fe5f0ba40ec04d008b9277\n processPacket4 :: Network.TLS.Struct.TLSError\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct.Error_Packet],\n Unfolding: Core: \n Network.TLS.Struct.Error_Packet processPacket5]\n-2589567a0fc53d83532df0a053d76a8b\n+21845706fd653cfa88845d3a13ca2cfb\n processPacket5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# processPacket6]\n-c04a59698f1a8ed87b4d21f01db18471\n+3b9a5d2d38e3d784e685c102b071d4dc\n processPacket6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"deprecated handshake packet 1.3\"#]\n-bce7a3fc80d7863160edb86815667ff9\n+b39790b10d48474cc73374cb80825376\n processPacket7 ::\n Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct13.Packet13\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.Either.Right],\n Unfolding: Core: \n Data.Either.Right\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Receiving.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Receiving.hi", "comments": ["Files 94% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,42 +1,42 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Receiving 9066\n- interface hash: ea23e0acb32df14dc6f2a3380f7b3379\n- ABI hash: b5784825ece3e31faf36e8d01a16de70\n- export-list hash: ce292175a61b8e6e4732338412cbe5f5\n+ interface hash: ecbb13d57c36b0bcbbe2ad1159aa1536\n+ ABI hash: a151cd1bb9b0dd430181e5c395438966\n+ export-list hash: a213491f92e28b658225d6e8dcd172cf\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 284f3f9574b24563b61d8030b379ba97\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 3b52840d672e3bd1ea3c9b866bc7fe76\n sig of: Nothing\n used TH splices: False\n where\n exports:\n processPacket\n processPacket13\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n Control.Monad.STM Data.Text Data.Text.Lazy Data.Text.Show\n@@ -87,142 +87,142 @@\n import -/ Data.Maybe 59f4382c22a7b49c978e56fa2a78fa4d\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.Error.Class 2a27a26a457ff48d6ed279bcedd7ff7b\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- cipherKeyExchange 4251e5162a5ac7f2d5c443e3cc36e581\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- ctxRxState ace666b3a9c32a081f1f9442361e6c84\n- getHState 25a649de556f8bbfb966cd6398de242b\n- usingHState 99077138f1eebfc0257a58d17ca5ae0d\n- usingState 1341c738bd74c0514b9d0d3aeb1d0a3a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT 56fd240dade73c21dbe4eb4576da6cb9\n- exports: ed4ca275381204177a088a365f94059f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 12edd63a4b78bc68ef09d0e512fcfd11\n- exports: 508fa12d084baf949e882e274b1297e0\n- hstPendingCipher b35a9ec78cf00f36e9aad147b2ed037c\n- hstPendingRxState 0c4ae294e52338030e58be750bd5ebd0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 1fb2e8ee437de13f0300d196ae75b717\n- exports: 53973edbba1398709f0b4c95c26ec5a9\n- CurrentParams 47508034f29c2889b80db78cbf44b674\n- cParamsKeyXchgType 87e89b490db85ab5b7cffe9aa93fe61c\n- cParamsVersion 7222087268598445221208ce9577c348\n- decodeAlerts c9a502bae3d57f9e45ad9cddc22a6792\n- decodeChangeCipherSpec d5dac3cef579b541e499b092ad5b61df\n- decodeDeprecatedHandshake 709dc2122923039d92ea53561d16058d\n- decodeHandshake 0269accf85d34108138f366b61e7e5fc\n- decodeHandshakeRecord 54cce6215ec4cffd243ba75da14f159e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet13 b61e025bed77f3aff0aef9bc850f4dab\n- exports: dcfda67e9e6681ffaf88cce2ad1009cf\n- decodeHandshake13 6f3bb1b265ed2afc319f3f4a0ab9703f\n- decodeHandshakeRecord13 b4b6cd963e59d6c35f829b6846f144b8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record 8f3c0188fbd722b608368394fbfc5150\n- exports: 81e80aeb255fcf0a9f196f4750410389\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types a3f9dfe19e8ca18272c794e877cb15cd\n- Plaintext 0719b912eb9a295fd37a54e2ab2324ba\n- Record 6cd0585b3374925a4b625040b8e54913\n- Record f10da5b788d6897b7f042ce13a0629e5\n- fragmentGetBytes 2e0dbd157999f85e6ba5f73a70e576fe\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- stHandshakeRecordCont 1566726b50de0c7cad6a3bbb4b0a6677\n- stHandshakeRecordCont13 968b5582273e311456c247a4b99ac275\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- Alert d9739e497df4c07c6e4c480f568b7b59\n- AppData 29d65df4de70272a849e105903b6f81c\n- ChangeCipherSpec ff1066e87168930fbc6baa6c1a83ce3e\n- Error_Packet f905e1a3b98e3db0811a49a82cba4bc5\n- Handshake 7544b0c9f5d11e7451519a8d74fa56a0\n- Packet a387458f6c07eabf11e0e851dbdef19c\n- ProtocolType_Alert 73ccbe4633d33432d884b1d87caaad48\n- ProtocolType_AppData d41dd3172874d48d937d291872b36268\n- ProtocolType_ChangeCipherSpec 3046a83489b9264377dada0c65eeef94\n- ProtocolType_DeprecatedHandshake 50a26e545edd25b8e42c43cc7d0776c4\n- ProtocolType_Handshake a3eb3aa2fe388ef2231e40d306edfc78\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- Alert13 03864938e3802fa1697b6d198cc1f28f\n- AppData13 bd468ba3f48e834475ea68a49277df14\n- ChangeCipherSpec13 233b8742b1df4dbc984a72553ee9e918\n- Handshake13 94a9664882f16f634bac78597dc4848f\n- Packet13 7d456d29b5c1baf9231bce1cd54a5614\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 75ea70cfa4e74d3023d77d78c126f151\n- exports: 7da748985df3bf9ae57ae5cd37d53c8d\n- fmapEither 9f85981aead67a4879ae9c4bfe71e162\n- fromJust 8e4458ef13d07f8d63ad6e8e9fa016dc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire d22f25050575ece098500d94f8794364\n- exports: c019ec6f78b2df5f4973500ec979ef22\n- GotError 3ba2ce001a7448af78972900867db0b4\n- GotPartial 114dde172759970db8be830bf2b476e6\n- GotSuccess 03f924041efce85a47509ae816ad253a\n- GotSuccessRemaining cd975cf47edacb8ac9bdf1e5621103ab\n-9f06c5c90ad0dda7fa51109e6d548a39\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ cipherKeyExchange f327385b04b1a1e7f002688f53745080\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ ctxRxState c693a6b19329fb3bd4335ad4cd960793\n+ getHState f67e956880541aa6da968ddb252cdb89\n+ usingHState 2bd3ac87211c7dba1b70767fd9b49145\n+ usingState 4e571c35e5f357face9c02e5a5902d42\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT 50bd0ec1dc8d484acea5b9416bd53374\n+ exports: 79c792baf2198e1ee94fe7dc1e3714c6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State 77e166791cc4d92356e615c9a6e88976\n+ exports: 5643e0a80ee23ddc117ce297c51d7367\n+ hstPendingCipher b4cbc07f2be526c0c455e7fe6f9a9843\n+ hstPendingRxState 4dbe38426facdda2ebed128e62b71f58\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 51b4d07d155d5602f707014c257b3061\n+ exports: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ CurrentParams ce9369cc5dbb388f0b9b26f8c285b35a\n+ cParamsKeyXchgType 3590fe50a92b6f5519de0987a3820ee3\n+ cParamsVersion 05bb38fe63141872cdc7ac4030741005\n+ decodeAlerts 3514358a0527902fdbaba2392100167c\n+ decodeChangeCipherSpec 60cf9a05f67aca38538d35209aa40d8e\n+ decodeDeprecatedHandshake 245c1cb73999313402fcf60896020d74\n+ decodeHandshake 88e95979e7f9164380f85d8138caa872\n+ decodeHandshakeRecord d955cdbbdc10e5510b030bfe90e7bca9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet13 f4d64ea5bddb188b1213f49b2c700d88\n+ exports: 064fe28e6566335dd6b7d5ce1c45e26d\n+ decodeHandshake13 31ccf52092a8f31b5c970f42a9c35e10\n+ decodeHandshakeRecord13 1b2ce1b8d73f60c2dcfc91dd6432cebe\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record 07a4dce1a440ca2bc2459ab36a6ee64f\n+ exports: 8d2cb168b76029b0a7a2eca0e900296e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types 42f1b7cf6f3a4146cf6f73d56a650b1e\n+ Plaintext 21257f4ea4e6b8fa6fae421029957859\n+ Record 0487476a1eba61f0e634ac5fc96fd994\n+ Record 934bcd4db8d678c163a004042c06345a\n+ fragmentGetBytes 543b1b0137677a0ea79acc272368b5ef\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ stHandshakeRecordCont d3b15bce8a3044996b8696252c99dae3\n+ stHandshakeRecordCont13 e52a5647e08012408407c21e52441e4e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ Alert ec3a75a9c5f08cf98a82935594cf5cb6\n+ AppData 269ffb65b97217f3305e752beb954561\n+ ChangeCipherSpec 277294378cc332f91fc0aaf61361a257\n+ Error_Packet ec97b467bde538a2c5908ee045f274ae\n+ Handshake 50246f8de3214deea94c5fcebd9e5679\n+ Packet 1b0f5169ab6144b10f1fe2a07fb14adf\n+ ProtocolType_Alert d3dd1b57a7ad70803d8873477ab4e75b\n+ ProtocolType_AppData d2691be14cfe9d40452b333524fe2fce\n+ ProtocolType_ChangeCipherSpec 5132cb474f2458c34784188fd9d6334f\n+ ProtocolType_DeprecatedHandshake b46cc984527b9c03ba01c24302c344d0\n+ ProtocolType_Handshake 228fd1f2b3431fff6c02b2eaa729ad3d\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ Alert13 c276e61e3f6a8976e9513427cb89f2c5\n+ AppData13 d033f627bc6ec9254123e6425b948ec8\n+ ChangeCipherSpec13 8b7ff06b1dfc1d70212ec90fe8e2bfba\n+ Handshake13 e6ea34d40eef182fe1246af85b105db7\n+ Packet13 abcf46e5d50d58fc712048e65d6648ce\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util b1bcbdb300686cff230a9df35d6f3172\n+ exports: 47837a76fec6aa2757d97043bd6cd24f\n+ fmapEither 88d2e059500f5c746af319695487902b\n+ fromJust 523ff84a2d0d7c1007043bfc25acf12a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 41d524ce50eba02c10b51a5614aa1299\n+ exports: ca1cde8e79b95b83cfff64487d9a2dca\n+ GotError 2bd4b9ce8624093ef8462d6c314c403e\n+ GotPartial 8bec5da871a6d3a81120ac99f79841a2\n+ GotSuccess de2a400168a7eb99932bacb78f396a62\n+ GotSuccessRemaining 82adb0bf0f484f049590147f7bbb8e5e\n+6583c18687e41480a7278aa3b2c1432d\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-721e93ddaa741642d4ff724dfeaf5608\n+a81ebd04554ecb9907537f2bde473148\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-eb9b4e651be37db6018efb2a6203b845\n+c367ad64f0b657abfacadcdac6f8cc9e\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Receiving\"#]\n-cce024afba85f0f85fe77bd3222e089c\n+f901ec5712f3f7793d980fdcffe1c190\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-832160d32f48efedeb85fc3164fee492\n+e97c6ff6d0bd1a4cfb573031427145f3\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-f120c9d13d32110aec569f17eda6dc9c\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+dac9e5dfe475e48569955a749272015d\n $wparseMany ::\n GHC.Maybe.Maybe\n (Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Wire.GetResult\n (Network.TLS.Struct13.HandshakeType13,\n Data.ByteString.Internal.Type.ByteString))\n -> Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.State.TLSState\n -> (# Data.Either.Either\n Network.TLS.Struct.TLSError [Network.TLS.Struct13.Handshake13],\n Network.TLS.State.TLSState #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L>,\n Inline: [2]]\n-cbd23701e0d8417cab9bef6602658552\n+8f29322f6e66acc9aa9ab8da5f9b52a7\n $wprocessPacket ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ProtocolType\n -> Network.TLS.Types.Version\n -> Network.TLS.Record.Types.Fragment\n Network.TLS.Record.Types.Plaintext\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct.Packet #)\n StrWork([~, !, !, !])\n [LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: <1L><1L><1L>,\n Inline: [2]]\n-d3c56c04e2609d48318ee83e5a8f2c6b\n+4f81a1ed5bfaa81d7a0de2fb198c912b\n $wprocessPacket13 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ProtocolType\n -> Network.TLS.Record.Types.Fragment\n Network.TLS.Record.Types.Plaintext\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -347,15 +347,15 @@\n -> (# eta,\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @Network.TLS.Struct13.Packet13\n (Network.TLS.Struct13.AppData13 nt) #)\n Network.TLS.Struct.ProtocolType_DeprecatedHandshake\n -> (# eta, processPacket3 #) } }]\n-be3aa1eb75bfa7e1f2af356245548d81\n+37fceb1fb1e1911a69ecb1570fbaed48\n processPacket ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct.Packet)\n@@ -367,15 +367,15 @@\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-3d5ecfc6d99201659fd601883abac2e4\n+d2c1ee3787bcaa8d2c8cb8e271a384b3\n processPacket1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n@@ -387,15 +387,15 @@\n \\ (ds['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (ds1['GHC.Types.Many] :: Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ds1 of wild { Network.TLS.Record.Types.Record ww ww1 ww2 ->\n $wprocessPacket ds ww ww1 ww2 eta }]\n-b17a4ff73d958f3c56617e6c2d062203\n+7fcdbe83a5e43521252c75ae3396ebca\n processPacket13 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct13.Packet13)\n@@ -407,15 +407,15 @@\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-a9a4975035801a76cf9fca46cdcc3df6\n+239f5e7ecfcb8d6aee51efe8c2fd6b1c\n processPacket2 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n@@ -427,40 +427,40 @@\n \\ (ds['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (ds1['GHC.Types.Many] :: Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ds1 of wild { Network.TLS.Record.Types.Record ww ww1 ww2 ->\n $wprocessPacket13 ds ww ww2 eta }]\n-a4fc009ea1dd5a6c88044a249bb295f8\n+ff63bfe29a85a12991e9c0c8087de3ba\n processPacket3 ::\n Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct13.Packet13\n [TagSig: , LambdaFormInfo: LFCon[Data.Either.Left],\n Unfolding: Core: \n Data.Either.Left\n @Network.TLS.Struct.TLSError\n @Network.TLS.Struct13.Packet13\n processPacket4]\n-4e2b2fa906333d404e86f53a5699c798\n+fbc58b20e5fe5f0ba40ec04d008b9277\n processPacket4 :: Network.TLS.Struct.TLSError\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct.Error_Packet],\n Unfolding: Core: \n Network.TLS.Struct.Error_Packet processPacket5]\n-2589567a0fc53d83532df0a053d76a8b\n+21845706fd653cfa88845d3a13ca2cfb\n processPacket5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# processPacket6]\n-c04a59698f1a8ed87b4d21f01db18471\n+3b9a5d2d38e3d784e685c102b071d4dc\n processPacket6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"deprecated handshake packet 1.3\"#]\n-bce7a3fc80d7863160edb86815667ff9\n+b39790b10d48474cc73374cb80825376\n processPacket7 ::\n Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct13.Packet13\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.Either.Right],\n Unfolding: Core: \n Data.Either.Right\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Disengage.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Disengage.dyn_hi", "comments": ["Files 90% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,40 +1,40 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Record.Disengage 9066\n- interface hash: 65d547e4af0d54722304a1f8e582e5e1\n- ABI hash: dcb4bd39af37f9029441ade6185e1e80\n- export-list hash: dc9a343dc9d21351d76ee2e64f14b1d0\n- orphan hash: bab22d93dac026ec8caef8abfa94afcd\n+ interface hash: b3f5c6874e8a055cdba35e0654d0a41c\n+ ABI hash: 1bdf7251dc4e4ed4f3d6e08e3f38e85b\n+ export-list hash: 474dc3d1eabc8c5b6f61c603685d8764\n+ orphan hash: 22afece52f59218ae035ad8cc9f0b326\n flag hash: 580fc6296acacc6f18c8e8bfc57a1743\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: a6f58615b51dfdf861c302a169ac56b3\n sig of: Nothing\n used TH splices: False\n where\n exports:\n disengageRecord\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cap\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cap\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n@@ -96,107 +96,107 @@\n import -/ Crypto.Cipher.Types.Base d46e6d4af2abd9d476550478fdffb855\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Data.ByteArray 0d9c26a70133b641df876721c9f001e7\n import -/ Data.ByteArray.Methods 1378a12238989ca635594f2f706dfd6c\n import -/ Control.Monad.Error.Class 2a27a26a457ff48d6ed279bcedd7ff7b\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cap a83ac6344b95d0e7f695b6185ef49f20\n- exports: 792e726c21fc16936cef68eaa702b7a4\n- hasExplicitBlockIV f10148a13025c17f26984b2191d96618\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- BulkState 92e30bb387c85db258d00a5f20951919\n- BulkStateAEAD 220dcaf1b2248a809ee0d4b216a43489\n- BulkStateBlock b05f8f61279e9a765c9fb185963ff6c7\n- BulkStateStream c6521bea2be11d92983ce87489c35798\n- BulkStateUninitialized adf66ee4a586d6399bfe2a71dd8f1fac\n- BulkStream 15777811674deedc7317db004694f26f\n- bulkAuthTagLen f91815c789eadab0d001e129ebe3aa5e\n- bulkBlockSize 700f410e6b6896e8cb1f20876861d6d4\n- bulkExplicitIV 5a985e3939ffefeac62faf9db4eb7bfc\n- bulkIVSize 93d99059d2fd4c5f8bd1b80897168f6c\n- cipherBulk 8ed4ab12e4b3cbbc2d772320816dcb10\n- cipherHash 77c3a2042a03d90b11e7d795f814a37a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression 6125ad53657f1b714b001895d6599982\n- exports: 28edbe73328311d029ac84271850fbbb\n- compressionInflate 20ab065bd051f2a6910a7057e361226e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- hashDigestSize 32ca6cc21222f4818fea186e28c3d667\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT 56fd240dade73c21dbe4eb4576da6cb9\n- exports: ed4ca275381204177a088a365f94059f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 1fb2e8ee437de13f0300d196ae75b717\n- exports: 53973edbba1398709f0b4c95c26ec5a9\n- encodeHeader 3c81396b4b0060a36890f5ae0e9dad86\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- exports: 077f6ab08492cba2ad154df6fe6cfe5b\n- RecordM 7d3d3c8abf536fef7f14b6bd071e6ab0\n- RecordState 6c1d52e51dfc620f09a0a41ebe8a7c2f\n- cstIV 1b77e354c3a7693a804c8ad8ada1efd8\n- cstKey 1f79eb494bb978ef4ac111e5678d2b07\n- getRecordOptions 7d94a17524003f40f431d34cd290b32c\n- getRecordVersion e39a82cb0c8606019e1e6f286ad76a2d\n- incrRecordState 844f639e04c1d2a1e27497e815f0c8e6\n- makeDigest e4fa4f4985ace236e22a435228c4ece7\n- msSequence 5c95048cc300dd72dc87a09689e1227d\n- recordTLS13 98f6ff64976e75cf1e4f5788cd321790\n- recordVersion d519435c93ee1c09d4a57c8aed2e0ee8\n- stCipher 62614a82c536626610f28aa5b12a41ab\n- stCryptState 3b7cfa5212fc1024ec732ff55efdcef9\n- stMacState 0ae9dec4c15f2937edbddf366d72b4b9\n- withCompression d244145ddcc1b834f499d4dbb2024028\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types a3f9dfe19e8ca18272c794e877cb15cd\n- exports: 10b4651c4abb5e1c2d534b069bf717ee\n- Ciphertext 596f0d5ab4e030ecca68c94d03a29545\n- Compressed 74f91399d6e0f89efd22168023119361\n- Plaintext 0719b912eb9a295fd37a54e2ab2324ba\n- Record 6cd0585b3374925a4b625040b8e54913\n- Record f10da5b788d6897b7f042ce13a0629e5\n- fragmentCompressed 563c7ac5a3383654179abc83335aefcf\n- fragmentGetBytes 2e0dbd157999f85e6ba5f73a70e576fe\n- fragmentUncipher 659a9fb1c40034b911506ee487bf65f4\n- fragmentUncompress 6e7530e42f29e22821ea858c86ada735\n- onRecordFragment 642fa1d5a5b6285f909c4da927472713\n- recordToHeader 77710b01054e5a51aade5c71e0a8d061\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- BadRecordMac a27217d878ab0ec092154c5ac6355ed4\n- CipherData 28b2eafa43bf73eabe6dc90741e9ec99\n- CipherData 6635ce955618428690d55e6c5fe9734c\n- Error_Packet f905e1a3b98e3db0811a49a82cba4bc5\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- Header a6029bd78708d895138d19c62bc3c003\n- InternalError 6ee250980f31098eb1606c77e53484d8\n- ProtocolType c2fa85ca68ea702572aa672916b2100f\n- ProtocolType_Alert 73ccbe4633d33432d884b1d87caaad48\n- ProtocolType_AppData d41dd3172874d48d937d291872b36268\n- ProtocolType_ChangeCipherSpec 3046a83489b9264377dada0c65eeef94\n- ProtocolType_Handshake a3eb3aa2fe388ef2231e40d306edfc78\n- UnexpectedMessage 23b72dcbf17a8a3928ab846076cee75a\n- cipherDataContent 05b0ebfaa94aaed1b348de26f702f9ed\n- cipherDataMAC cee5c293a1ed7529ce6fdd99f151b0a5\n- cipherDataPadding 8df6ff70dfa0a83f47e35aeb8805c25a\n- valToType cc9f32451831713e1d263a8a22346763\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 75ea70cfa4e74d3023d77d78c126f151\n- exports: 7da748985df3bf9ae57ae5cd37d53c8d\n- &&! 58d85f94cd29724df06bc092bd2d0b7c\n- bytesEq 8a554eacf6f53ebf6374ffbf5a9072e4\n- fromJust 8e4458ef13d07f8d63ad6e8e9fa016dc\n- partition3 bfb8800b1ab467f3d99a93a44073db82\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire d22f25050575ece098500d94f8794364\n- exports: c019ec6f78b2df5f4973500ec979ef22\n- encodeWord64 f8a788465806880ede6c580e2ba80a54\n-0efdecb357a784549ed873beec1fce55\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cap 766dd39908dffd6ad9e86d960baed4fd\n+ exports: 1b1771e21c9ae7de9a826b0b763adf38\n+ hasExplicitBlockIV 56ada0d2df33b1f3453cefff2cd14a6e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ BulkState 68946171972815d782c3ececdfb8994a\n+ BulkStateAEAD e2bf19dc03cdccbcd6ef21aff8af902e\n+ BulkStateBlock 09c299c3aa7eb10c0c45c1ed38fb2c94\n+ BulkStateStream 1aba564ca750c9c151275c300874298f\n+ BulkStateUninitialized 1bc0daf2c96d9a517998c1f929511a29\n+ BulkStream 45e41a3234777f67ad6d358d4747ac00\n+ bulkAuthTagLen 9c7f75c22af1a13feddb85d77f7c39df\n+ bulkBlockSize bd24c81a11b00a045dbe15c75ad2722b\n+ bulkExplicitIV e4687f2538251df1db0e46c3853b0ce9\n+ bulkIVSize d3b4e234b2fdd3997a842df43a88c3fd\n+ cipherBulk 34dee58cefb018d29a1b2149f6334b01\n+ cipherHash fea66f8c830c3311e91db91963e896de\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression a3eb69daa77b381a0104abc9d9ad85c9\n+ exports: 028827811a4ba884d71b97b15793e4df\n+ compressionInflate fbcabe5ffe5fda2eaecf1c2299c439ff\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ hashDigestSize 0902414164f426622e6bad28f32360e5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT 50bd0ec1dc8d484acea5b9416bd53374\n+ exports: 79c792baf2198e1ee94fe7dc1e3714c6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 51b4d07d155d5602f707014c257b3061\n+ exports: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ encodeHeader 28200586a96e3e897cec54fe8afacec2\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ exports: 62adf480d5711c122abb7413486a80e9\n+ RecordM 256c9906475913dac043c21cea0d0eac\n+ RecordState a2f6e85e325c7075adc03083df777645\n+ cstIV 8fc4d960315417c04c8ac2a27c5260c4\n+ cstKey 988606e86c4d3288652ac48bb80d3768\n+ getRecordOptions 3bc90095fc4bad96c944dccb825f6717\n+ getRecordVersion 6ee02a485df940792563f904caef9c03\n+ incrRecordState 2dbf84baaf875265b58930488b4e6268\n+ makeDigest 9a701ece9dd60c11b41f088671bbf31b\n+ msSequence ec28dfd5a03cfca3dd8e1e0c5c861baa\n+ recordTLS13 e22497e90f1be1311366663301b91873\n+ recordVersion 5a8a8c95a0a180bc06bce5abe28f975f\n+ stCipher d13e662a83123f03e103f074665af4f3\n+ stCryptState f21444cba19cd21cc6ad4207fa3189e4\n+ stMacState 51002a807b13c5dd57507a4bf4accede\n+ withCompression 3fdcc7344709b035185ba5dac4a49887\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types 42f1b7cf6f3a4146cf6f73d56a650b1e\n+ exports: 7c54385bb24ff54dfce11e534accd7ab\n+ Ciphertext 0c1b1a09da6ee3b516ef60d7775412df\n+ Compressed 319799ff036e76ee4741651f508b018b\n+ Plaintext 21257f4ea4e6b8fa6fae421029957859\n+ Record 0487476a1eba61f0e634ac5fc96fd994\n+ Record 934bcd4db8d678c163a004042c06345a\n+ fragmentCompressed d513394a0f1f428890173751213df065\n+ fragmentGetBytes 543b1b0137677a0ea79acc272368b5ef\n+ fragmentUncipher 4278f0261e24d5b576507b14e669d3ff\n+ fragmentUncompress 7199c560d843578fff1c62be02fd4468\n+ onRecordFragment 3fe598fabdd5d911825bcda65ef80819\n+ recordToHeader 40adab5e69a599c001b5ca664937ee11\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ BadRecordMac 568eab8ce0f1fb1cd7cceb384e2820d9\n+ CipherData ace3dafda3b152cff3720e5962466d58\n+ CipherData cc74e883b165d698ef3c7d7a4189915f\n+ Error_Packet ec97b467bde538a2c5908ee045f274ae\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ Header 7ce7c93aeabf73c51657ba43807bf658\n+ InternalError 66114ae31d80de0f7d2c4566b1d90f4a\n+ ProtocolType 0face4bc5e072b95f408c2bed6403bc0\n+ ProtocolType_Alert d3dd1b57a7ad70803d8873477ab4e75b\n+ ProtocolType_AppData d2691be14cfe9d40452b333524fe2fce\n+ ProtocolType_ChangeCipherSpec 5132cb474f2458c34784188fd9d6334f\n+ ProtocolType_Handshake 228fd1f2b3431fff6c02b2eaa729ad3d\n+ UnexpectedMessage a92414688c3b0915a0b280cd34291e83\n+ cipherDataContent ec6a6a9d972622799fbc54f9fe690826\n+ cipherDataMAC e40b2a6fb76908d4587a7c8a2bc1d287\n+ cipherDataPadding ca8ebb107005b1fcad3d1119736892ef\n+ valToType b90362bf299f03c77eabd334a2d1b429\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util b1bcbdb300686cff230a9df35d6f3172\n+ exports: 47837a76fec6aa2757d97043bd6cd24f\n+ &&! 022ef4cc2b237e339b248ad2926fd3de\n+ bytesEq 1aeee605c04f8739476d3c3d2121ee62\n+ fromJust 523ff84a2d0d7c1007043bfc25acf12a\n+ partition3 395e38bd6f83c09942dbebc14a9d5433\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 41d524ce50eba02c10b51a5614aa1299\n+ exports: ca1cde8e79b95b83cfff64487d9a2dca\n+ encodeWord64 51861126f44fa0bc1431fb262798d14e\n+41fb912d8af11d3d62c831dd4ec4ab94\n $salloc1 ::\n GHC.Types.Int\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteArray.Bytes.Bytes #)\n [HasNoCafRefs, TagSig: ,\n@@ -208,38 +208,38 @@\n (n['GHC.Types.Many] :: GHC.Types.Int)\n (f['GHC.Types.Many] :: GHC.Ptr.Ptr p -> GHC.Types.IO ())\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case n of wild { GHC.Types.I# ww ->\n case $w$salloc1 @p ww f eta of wild1 { (#,#) ww1 ww2 ->\n (# ww1, Data.ByteArray.Bytes.Bytes ww2 #) } }]\n-ea1762f525ff247dde96f984f6f03732\n+7357fbed0a71a9b1142474bef74389cb\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-ceb510847028f5ada4b70eb45a305a80\n+a458492f18f7c37f444a49e347ffb10c\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-3a8eee8a9b5084df8bd14b4587212681\n+e5a37dc993f59b0144b8c3c27e6fbe09\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Record.Disengage\"#]\n-3275d6570f86e6e1d36211155956fc90\n+bde01e9cc340abb6655b4dd26387e70a\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-8623239c165f0f31d1671b91b9b1df06\n+aac86d0386f58f4d1b9fed312b320b55\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-202bb4288d77d39b3ea92b1d464687ad\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+b6d65177d8e296e80e55061e86c083f9\n $w$salloc1 ::\n GHC.Prim.Int#\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Prim.MutableByteArray# GHC.Prim.RealWorld #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -288,15 +288,15 @@\n -> case $salloc1\n @p\n (GHC.Types.I# 0#)\n f\n eta of ww1 { (#,#) ipv ipv1 ->\n case ipv1 of wild1 { Data.ByteArray.Bytes.Bytes ww2 ->\n (# ipv, ww2 #) } } }]\n-7cf36ae6a40269b9f7c2bf53e1271d8a\n+eaa7ca0c934658c16a6b1d76edaa29e4\n disengageRecord ::\n Network.TLS.Record.Types.Record Network.TLS.Record.Types.Ciphertext\n -> Network.TLS.Record.State.RecordM\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L><1P(SL,L,L,SL,L)>,\n@@ -304,15 +304,15 @@\n disengageRecord1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Network.TLS.Record.State.N:RecordM[0]\n _R))]\n-4208281cc58e25d247a011e3ee9118d5\n+09bc5a923ad5438f2d800de3c796712b\n disengageRecord1 ::\n Network.TLS.Record.Types.Record Network.TLS.Record.Types.Ciphertext\n -> Network.TLS.Record.State.RecordOptions\n -> Network.TLS.Record.State.RecordState\n -> Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Record.Types.Record\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Disengage.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Disengage.hi", "comments": ["Files 89% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,40 +1,40 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Record.Disengage 9066\n- interface hash: 65d547e4af0d54722304a1f8e582e5e1\n- ABI hash: dcb4bd39af37f9029441ade6185e1e80\n- export-list hash: dc9a343dc9d21351d76ee2e64f14b1d0\n- orphan hash: bab22d93dac026ec8caef8abfa94afcd\n+ interface hash: b3f5c6874e8a055cdba35e0654d0a41c\n+ ABI hash: 1bdf7251dc4e4ed4f3d6e08e3f38e85b\n+ export-list hash: 474dc3d1eabc8c5b6f61c603685d8764\n+ orphan hash: 22afece52f59218ae035ad8cc9f0b326\n flag hash: 284f3f9574b24563b61d8030b379ba97\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: a6f58615b51dfdf861c302a169ac56b3\n sig of: Nothing\n used TH splices: False\n where\n exports:\n disengageRecord\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cap\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cap\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n@@ -96,107 +96,107 @@\n import -/ Crypto.Cipher.Types.Base d46e6d4af2abd9d476550478fdffb855\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Data.ByteArray 0d9c26a70133b641df876721c9f001e7\n import -/ Data.ByteArray.Methods 1378a12238989ca635594f2f706dfd6c\n import -/ Control.Monad.Error.Class 2a27a26a457ff48d6ed279bcedd7ff7b\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cap a83ac6344b95d0e7f695b6185ef49f20\n- exports: 792e726c21fc16936cef68eaa702b7a4\n- hasExplicitBlockIV f10148a13025c17f26984b2191d96618\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- BulkState 92e30bb387c85db258d00a5f20951919\n- BulkStateAEAD 220dcaf1b2248a809ee0d4b216a43489\n- BulkStateBlock b05f8f61279e9a765c9fb185963ff6c7\n- BulkStateStream c6521bea2be11d92983ce87489c35798\n- BulkStateUninitialized adf66ee4a586d6399bfe2a71dd8f1fac\n- BulkStream 15777811674deedc7317db004694f26f\n- bulkAuthTagLen f91815c789eadab0d001e129ebe3aa5e\n- bulkBlockSize 700f410e6b6896e8cb1f20876861d6d4\n- bulkExplicitIV 5a985e3939ffefeac62faf9db4eb7bfc\n- bulkIVSize 93d99059d2fd4c5f8bd1b80897168f6c\n- cipherBulk 8ed4ab12e4b3cbbc2d772320816dcb10\n- cipherHash 77c3a2042a03d90b11e7d795f814a37a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression 6125ad53657f1b714b001895d6599982\n- exports: 28edbe73328311d029ac84271850fbbb\n- compressionInflate 20ab065bd051f2a6910a7057e361226e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- hashDigestSize 32ca6cc21222f4818fea186e28c3d667\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT 56fd240dade73c21dbe4eb4576da6cb9\n- exports: ed4ca275381204177a088a365f94059f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 1fb2e8ee437de13f0300d196ae75b717\n- exports: 53973edbba1398709f0b4c95c26ec5a9\n- encodeHeader 3c81396b4b0060a36890f5ae0e9dad86\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- exports: 077f6ab08492cba2ad154df6fe6cfe5b\n- RecordM 7d3d3c8abf536fef7f14b6bd071e6ab0\n- RecordState 6c1d52e51dfc620f09a0a41ebe8a7c2f\n- cstIV 1b77e354c3a7693a804c8ad8ada1efd8\n- cstKey 1f79eb494bb978ef4ac111e5678d2b07\n- getRecordOptions 7d94a17524003f40f431d34cd290b32c\n- getRecordVersion e39a82cb0c8606019e1e6f286ad76a2d\n- incrRecordState 844f639e04c1d2a1e27497e815f0c8e6\n- makeDigest e4fa4f4985ace236e22a435228c4ece7\n- msSequence 5c95048cc300dd72dc87a09689e1227d\n- recordTLS13 98f6ff64976e75cf1e4f5788cd321790\n- recordVersion d519435c93ee1c09d4a57c8aed2e0ee8\n- stCipher 62614a82c536626610f28aa5b12a41ab\n- stCryptState 3b7cfa5212fc1024ec732ff55efdcef9\n- stMacState 0ae9dec4c15f2937edbddf366d72b4b9\n- withCompression d244145ddcc1b834f499d4dbb2024028\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types a3f9dfe19e8ca18272c794e877cb15cd\n- exports: 10b4651c4abb5e1c2d534b069bf717ee\n- Ciphertext 596f0d5ab4e030ecca68c94d03a29545\n- Compressed 74f91399d6e0f89efd22168023119361\n- Plaintext 0719b912eb9a295fd37a54e2ab2324ba\n- Record 6cd0585b3374925a4b625040b8e54913\n- Record f10da5b788d6897b7f042ce13a0629e5\n- fragmentCompressed 563c7ac5a3383654179abc83335aefcf\n- fragmentGetBytes 2e0dbd157999f85e6ba5f73a70e576fe\n- fragmentUncipher 659a9fb1c40034b911506ee487bf65f4\n- fragmentUncompress 6e7530e42f29e22821ea858c86ada735\n- onRecordFragment 642fa1d5a5b6285f909c4da927472713\n- recordToHeader 77710b01054e5a51aade5c71e0a8d061\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- BadRecordMac a27217d878ab0ec092154c5ac6355ed4\n- CipherData 28b2eafa43bf73eabe6dc90741e9ec99\n- CipherData 6635ce955618428690d55e6c5fe9734c\n- Error_Packet f905e1a3b98e3db0811a49a82cba4bc5\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- Header a6029bd78708d895138d19c62bc3c003\n- InternalError 6ee250980f31098eb1606c77e53484d8\n- ProtocolType c2fa85ca68ea702572aa672916b2100f\n- ProtocolType_Alert 73ccbe4633d33432d884b1d87caaad48\n- ProtocolType_AppData d41dd3172874d48d937d291872b36268\n- ProtocolType_ChangeCipherSpec 3046a83489b9264377dada0c65eeef94\n- ProtocolType_Handshake a3eb3aa2fe388ef2231e40d306edfc78\n- UnexpectedMessage 23b72dcbf17a8a3928ab846076cee75a\n- cipherDataContent 05b0ebfaa94aaed1b348de26f702f9ed\n- cipherDataMAC cee5c293a1ed7529ce6fdd99f151b0a5\n- cipherDataPadding 8df6ff70dfa0a83f47e35aeb8805c25a\n- valToType cc9f32451831713e1d263a8a22346763\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 75ea70cfa4e74d3023d77d78c126f151\n- exports: 7da748985df3bf9ae57ae5cd37d53c8d\n- &&! 58d85f94cd29724df06bc092bd2d0b7c\n- bytesEq 8a554eacf6f53ebf6374ffbf5a9072e4\n- fromJust 8e4458ef13d07f8d63ad6e8e9fa016dc\n- partition3 bfb8800b1ab467f3d99a93a44073db82\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire d22f25050575ece098500d94f8794364\n- exports: c019ec6f78b2df5f4973500ec979ef22\n- encodeWord64 f8a788465806880ede6c580e2ba80a54\n-0efdecb357a784549ed873beec1fce55\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cap 766dd39908dffd6ad9e86d960baed4fd\n+ exports: 1b1771e21c9ae7de9a826b0b763adf38\n+ hasExplicitBlockIV 56ada0d2df33b1f3453cefff2cd14a6e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ BulkState 68946171972815d782c3ececdfb8994a\n+ BulkStateAEAD e2bf19dc03cdccbcd6ef21aff8af902e\n+ BulkStateBlock 09c299c3aa7eb10c0c45c1ed38fb2c94\n+ BulkStateStream 1aba564ca750c9c151275c300874298f\n+ BulkStateUninitialized 1bc0daf2c96d9a517998c1f929511a29\n+ BulkStream 45e41a3234777f67ad6d358d4747ac00\n+ bulkAuthTagLen 9c7f75c22af1a13feddb85d77f7c39df\n+ bulkBlockSize bd24c81a11b00a045dbe15c75ad2722b\n+ bulkExplicitIV e4687f2538251df1db0e46c3853b0ce9\n+ bulkIVSize d3b4e234b2fdd3997a842df43a88c3fd\n+ cipherBulk 34dee58cefb018d29a1b2149f6334b01\n+ cipherHash fea66f8c830c3311e91db91963e896de\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression a3eb69daa77b381a0104abc9d9ad85c9\n+ exports: 028827811a4ba884d71b97b15793e4df\n+ compressionInflate fbcabe5ffe5fda2eaecf1c2299c439ff\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ hashDigestSize 0902414164f426622e6bad28f32360e5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT 50bd0ec1dc8d484acea5b9416bd53374\n+ exports: 79c792baf2198e1ee94fe7dc1e3714c6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 51b4d07d155d5602f707014c257b3061\n+ exports: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ encodeHeader 28200586a96e3e897cec54fe8afacec2\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ exports: 62adf480d5711c122abb7413486a80e9\n+ RecordM 256c9906475913dac043c21cea0d0eac\n+ RecordState a2f6e85e325c7075adc03083df777645\n+ cstIV 8fc4d960315417c04c8ac2a27c5260c4\n+ cstKey 988606e86c4d3288652ac48bb80d3768\n+ getRecordOptions 3bc90095fc4bad96c944dccb825f6717\n+ getRecordVersion 6ee02a485df940792563f904caef9c03\n+ incrRecordState 2dbf84baaf875265b58930488b4e6268\n+ makeDigest 9a701ece9dd60c11b41f088671bbf31b\n+ msSequence ec28dfd5a03cfca3dd8e1e0c5c861baa\n+ recordTLS13 e22497e90f1be1311366663301b91873\n+ recordVersion 5a8a8c95a0a180bc06bce5abe28f975f\n+ stCipher d13e662a83123f03e103f074665af4f3\n+ stCryptState f21444cba19cd21cc6ad4207fa3189e4\n+ stMacState 51002a807b13c5dd57507a4bf4accede\n+ withCompression 3fdcc7344709b035185ba5dac4a49887\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types 42f1b7cf6f3a4146cf6f73d56a650b1e\n+ exports: 7c54385bb24ff54dfce11e534accd7ab\n+ Ciphertext 0c1b1a09da6ee3b516ef60d7775412df\n+ Compressed 319799ff036e76ee4741651f508b018b\n+ Plaintext 21257f4ea4e6b8fa6fae421029957859\n+ Record 0487476a1eba61f0e634ac5fc96fd994\n+ Record 934bcd4db8d678c163a004042c06345a\n+ fragmentCompressed d513394a0f1f428890173751213df065\n+ fragmentGetBytes 543b1b0137677a0ea79acc272368b5ef\n+ fragmentUncipher 4278f0261e24d5b576507b14e669d3ff\n+ fragmentUncompress 7199c560d843578fff1c62be02fd4468\n+ onRecordFragment 3fe598fabdd5d911825bcda65ef80819\n+ recordToHeader 40adab5e69a599c001b5ca664937ee11\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ BadRecordMac 568eab8ce0f1fb1cd7cceb384e2820d9\n+ CipherData ace3dafda3b152cff3720e5962466d58\n+ CipherData cc74e883b165d698ef3c7d7a4189915f\n+ Error_Packet ec97b467bde538a2c5908ee045f274ae\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ Header 7ce7c93aeabf73c51657ba43807bf658\n+ InternalError 66114ae31d80de0f7d2c4566b1d90f4a\n+ ProtocolType 0face4bc5e072b95f408c2bed6403bc0\n+ ProtocolType_Alert d3dd1b57a7ad70803d8873477ab4e75b\n+ ProtocolType_AppData d2691be14cfe9d40452b333524fe2fce\n+ ProtocolType_ChangeCipherSpec 5132cb474f2458c34784188fd9d6334f\n+ ProtocolType_Handshake 228fd1f2b3431fff6c02b2eaa729ad3d\n+ UnexpectedMessage a92414688c3b0915a0b280cd34291e83\n+ cipherDataContent ec6a6a9d972622799fbc54f9fe690826\n+ cipherDataMAC e40b2a6fb76908d4587a7c8a2bc1d287\n+ cipherDataPadding ca8ebb107005b1fcad3d1119736892ef\n+ valToType b90362bf299f03c77eabd334a2d1b429\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util b1bcbdb300686cff230a9df35d6f3172\n+ exports: 47837a76fec6aa2757d97043bd6cd24f\n+ &&! 022ef4cc2b237e339b248ad2926fd3de\n+ bytesEq 1aeee605c04f8739476d3c3d2121ee62\n+ fromJust 523ff84a2d0d7c1007043bfc25acf12a\n+ partition3 395e38bd6f83c09942dbebc14a9d5433\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 41d524ce50eba02c10b51a5614aa1299\n+ exports: ca1cde8e79b95b83cfff64487d9a2dca\n+ encodeWord64 51861126f44fa0bc1431fb262798d14e\n+41fb912d8af11d3d62c831dd4ec4ab94\n $salloc1 ::\n GHC.Types.Int\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteArray.Bytes.Bytes #)\n [HasNoCafRefs, TagSig: ,\n@@ -208,38 +208,38 @@\n (n['GHC.Types.Many] :: GHC.Types.Int)\n (f['GHC.Types.Many] :: GHC.Ptr.Ptr p -> GHC.Types.IO ())\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case n of wild { GHC.Types.I# ww ->\n case $w$salloc1 @p ww f eta of wild1 { (#,#) ww1 ww2 ->\n (# ww1, Data.ByteArray.Bytes.Bytes ww2 #) } }]\n-ea1762f525ff247dde96f984f6f03732\n+7357fbed0a71a9b1142474bef74389cb\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-ceb510847028f5ada4b70eb45a305a80\n+a458492f18f7c37f444a49e347ffb10c\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-3a8eee8a9b5084df8bd14b4587212681\n+e5a37dc993f59b0144b8c3c27e6fbe09\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Record.Disengage\"#]\n-3275d6570f86e6e1d36211155956fc90\n+bde01e9cc340abb6655b4dd26387e70a\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-8623239c165f0f31d1671b91b9b1df06\n+aac86d0386f58f4d1b9fed312b320b55\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-202bb4288d77d39b3ea92b1d464687ad\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+b6d65177d8e296e80e55061e86c083f9\n $w$salloc1 ::\n GHC.Prim.Int#\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Prim.MutableByteArray# GHC.Prim.RealWorld #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -288,15 +288,15 @@\n -> case $salloc1\n @p\n (GHC.Types.I# 0#)\n f\n eta of ww1 { (#,#) ipv ipv1 ->\n case ipv1 of wild1 { Data.ByteArray.Bytes.Bytes ww2 ->\n (# ipv, ww2 #) } } }]\n-7cf36ae6a40269b9f7c2bf53e1271d8a\n+eaa7ca0c934658c16a6b1d76edaa29e4\n disengageRecord ::\n Network.TLS.Record.Types.Record Network.TLS.Record.Types.Ciphertext\n -> Network.TLS.Record.State.RecordM\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L><1P(SL,L,L,SL,L)>,\n@@ -304,15 +304,15 @@\n disengageRecord1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Network.TLS.Record.State.N:RecordM[0]\n _R))]\n-4208281cc58e25d247a011e3ee9118d5\n+09bc5a923ad5438f2d800de3c796712b\n disengageRecord1 ::\n Network.TLS.Record.Types.Record Network.TLS.Record.Types.Ciphertext\n -> Network.TLS.Record.State.RecordOptions\n -> Network.TLS.Record.State.RecordState\n -> Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Record.Types.Record\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Engage.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Engage.dyn_hi", "comments": ["Files 93% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,37 +1,37 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Record.Engage 9066\n- interface hash: 5575689631fccf988c4bab7d749cdab6\n- ABI hash: d70cb6d7eb46d2f6ea7b34108c1b735a\n- export-list hash: a050d3859606818505eb78826ab3b7b0\n- orphan hash: 40b87e31af18fe191cfb5b442f9ca3b2\n+ interface hash: 8b5f5147e83ea18df2c24099203b1d27\n+ ABI hash: 52632ce8b4a37b96154c722cd846cc8b\n+ export-list hash: a9476dc3146bea971d35f635ca927d66\n+ orphan hash: 49e55fcd5ef432ac9dc688e4103c0980\n flag hash: c0ecaaf0b18c27252af9d5364213ea3f\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: c20d08d9345dcbb2c1d0093d400710b7\n sig of: Nothing\n used TH splices: False\n where\n exports:\n engageRecord\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cap\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cap\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n@@ -89,80 +89,80 @@\n import -/ Crypto.Cipher.Types c139d9bef28fecaf2d2b3e818678f9dd\n import -/ Crypto.Cipher.Types.Base d46e6d4af2abd9d476550478fdffb855\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Data.ByteArray 0d9c26a70133b641df876721c9f001e7\n import -/ Data.ByteArray.Methods 1378a12238989ca635594f2f706dfd6c\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cap a83ac6344b95d0e7f695b6185ef49f20\n- exports: 792e726c21fc16936cef68eaa702b7a4\n- hasExplicitBlockIV f10148a13025c17f26984b2191d96618\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- Bulk e9ed66fb93c173566f2371136bd62490\n- BulkAEAD 814b72584c139060da44bec5d25fb3cc\n- BulkBlock d76d4d341f7cae5ae9de64dc3db7141f\n- BulkStateAEAD 220dcaf1b2248a809ee0d4b216a43489\n- BulkStateBlock b05f8f61279e9a765c9fb185963ff6c7\n- BulkStateStream c6521bea2be11d92983ce87489c35798\n- BulkStateUninitialized adf66ee4a586d6399bfe2a71dd8f1fac\n- BulkStream 15777811674deedc7317db004694f26f\n- BulkStream de511afc6e1033d88405d55c6bf44125\n- bulkAuthTagLen f91815c789eadab0d001e129ebe3aa5e\n- bulkBlockSize 700f410e6b6896e8cb1f20876861d6d4\n- bulkExplicitIV 5a985e3939ffefeac62faf9db4eb7bfc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression 6125ad53657f1b714b001895d6599982\n- exports: 28edbe73328311d029ac84271850fbbb\n- compressionDeflate c812dfb22da9b7768f863b9057ff126d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 1fb2e8ee437de13f0300d196ae75b717\n- exports: 53973edbba1398709f0b4c95c26ec5a9\n- encodeHeader 3c81396b4b0060a36890f5ae0e9dad86\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- exports: 077f6ab08492cba2ad154df6fe6cfe5b\n- CryptState eb76d020f194a00a2693a28675a103b4\n- RecordM 7d3d3c8abf536fef7f14b6bd071e6ab0\n- cstIV 1b77e354c3a7693a804c8ad8ada1efd8\n- cstKey 1f79eb494bb978ef4ac111e5678d2b07\n- getBulk 6ce6d1650d089b4ac4866e01b116a3e3\n- getMacSequence 83546aff588cf434b1814530bf945efd\n- getRecordOptions 7d94a17524003f40f431d34cd290b32c\n- getRecordVersion e39a82cb0c8606019e1e6f286ad76a2d\n- incrRecordState 844f639e04c1d2a1e27497e815f0c8e6\n- makeDigest e4fa4f4985ace236e22a435228c4ece7\n- recordTLS13 98f6ff64976e75cf1e4f5788cd321790\n- stCipher 62614a82c536626610f28aa5b12a41ab\n- stCryptState 3b7cfa5212fc1024ec732ff55efdcef9\n- withCompression d244145ddcc1b834f499d4dbb2024028\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types a3f9dfe19e8ca18272c794e877cb15cd\n- exports: 10b4651c4abb5e1c2d534b069bf717ee\n- Ciphertext 596f0d5ab4e030ecca68c94d03a29545\n- Compressed 74f91399d6e0f89efd22168023119361\n- Plaintext 0719b912eb9a295fd37a54e2ab2324ba\n- Record 6cd0585b3374925a4b625040b8e54913\n- Record f10da5b788d6897b7f042ce13a0629e5\n- fragmentCipher c40bf8a177832995dc917b392a8191f4\n- fragmentCompress 13f3bbb49fcdcacb41c102d99426829a\n- fragmentCompressed 563c7ac5a3383654179abc83335aefcf\n- fragmentGetBytes 2e0dbd157999f85e6ba5f73a70e576fe\n- onRecordFragment 642fa1d5a5b6285f909c4da927472713\n- recordToHeader 77710b01054e5a51aade5c71e0a8d061\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- Header a6029bd78708d895138d19c62bc3c003\n- ProtocolType c2fa85ca68ea702572aa672916b2100f\n- ProtocolType_AppData d41dd3172874d48d937d291872b36268\n- ProtocolType_ChangeCipherSpec 3046a83489b9264377dada0c65eeef94\n- valOfType fba21d3f131c9f62c8e32d6d2ad08787\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire d22f25050575ece098500d94f8794364\n- exports: c019ec6f78b2df5f4973500ec979ef22\n- encodeWord64 f8a788465806880ede6c580e2ba80a54\n- putBytes d4e8803239c10a6bc7a3b3c48618c80f\n-923954ec88e3ef6ad5d8433089ef9e01\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cap 766dd39908dffd6ad9e86d960baed4fd\n+ exports: 1b1771e21c9ae7de9a826b0b763adf38\n+ hasExplicitBlockIV 56ada0d2df33b1f3453cefff2cd14a6e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ Bulk 9ae12e40756184dc6cf60109a8d0aa97\n+ BulkAEAD 1c2f5c0cdf67dd721b4d331c000cde2b\n+ BulkBlock 8e0fa82623133d6515e4ae9792203214\n+ BulkStateAEAD e2bf19dc03cdccbcd6ef21aff8af902e\n+ BulkStateBlock 09c299c3aa7eb10c0c45c1ed38fb2c94\n+ BulkStateStream 1aba564ca750c9c151275c300874298f\n+ BulkStateUninitialized 1bc0daf2c96d9a517998c1f929511a29\n+ BulkStream 45e41a3234777f67ad6d358d4747ac00\n+ BulkStream 80688b332ec4ce65ded7a7bf953d004a\n+ bulkAuthTagLen 9c7f75c22af1a13feddb85d77f7c39df\n+ bulkBlockSize bd24c81a11b00a045dbe15c75ad2722b\n+ bulkExplicitIV e4687f2538251df1db0e46c3853b0ce9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression a3eb69daa77b381a0104abc9d9ad85c9\n+ exports: 028827811a4ba884d71b97b15793e4df\n+ compressionDeflate c2ab8779462575956a308067e29f48fa\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 51b4d07d155d5602f707014c257b3061\n+ exports: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ encodeHeader 28200586a96e3e897cec54fe8afacec2\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ exports: 62adf480d5711c122abb7413486a80e9\n+ CryptState 9229c77562ccc4078876a438e0710827\n+ RecordM 256c9906475913dac043c21cea0d0eac\n+ cstIV 8fc4d960315417c04c8ac2a27c5260c4\n+ cstKey 988606e86c4d3288652ac48bb80d3768\n+ getBulk 00990a286e25ca92e44595e000a97c42\n+ getMacSequence 87ab8e96d604c89824bfcac9895cc4e2\n+ getRecordOptions 3bc90095fc4bad96c944dccb825f6717\n+ getRecordVersion 6ee02a485df940792563f904caef9c03\n+ incrRecordState 2dbf84baaf875265b58930488b4e6268\n+ makeDigest 9a701ece9dd60c11b41f088671bbf31b\n+ recordTLS13 e22497e90f1be1311366663301b91873\n+ stCipher d13e662a83123f03e103f074665af4f3\n+ stCryptState f21444cba19cd21cc6ad4207fa3189e4\n+ withCompression 3fdcc7344709b035185ba5dac4a49887\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types 42f1b7cf6f3a4146cf6f73d56a650b1e\n+ exports: 7c54385bb24ff54dfce11e534accd7ab\n+ Ciphertext 0c1b1a09da6ee3b516ef60d7775412df\n+ Compressed 319799ff036e76ee4741651f508b018b\n+ Plaintext 21257f4ea4e6b8fa6fae421029957859\n+ Record 0487476a1eba61f0e634ac5fc96fd994\n+ Record 934bcd4db8d678c163a004042c06345a\n+ fragmentCipher 80737b60f479a47b11d2ec881edbc762\n+ fragmentCompress 23c2d3f94edd71c7f102238603abf96b\n+ fragmentCompressed d513394a0f1f428890173751213df065\n+ fragmentGetBytes 543b1b0137677a0ea79acc272368b5ef\n+ onRecordFragment 3fe598fabdd5d911825bcda65ef80819\n+ recordToHeader 40adab5e69a599c001b5ca664937ee11\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ Header 7ce7c93aeabf73c51657ba43807bf658\n+ ProtocolType 0face4bc5e072b95f408c2bed6403bc0\n+ ProtocolType_AppData d2691be14cfe9d40452b333524fe2fce\n+ ProtocolType_ChangeCipherSpec 5132cb474f2458c34784188fd9d6334f\n+ valOfType af9b035a7bbfcec3dd9ece9f41bb1460\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 41d524ce50eba02c10b51a5614aa1299\n+ exports: ca1cde8e79b95b83cfff64487d9a2dca\n+ encodeWord64 51861126f44fa0bc1431fb262798d14e\n+ putBytes 0a8c64be33fe25acf2ac1c2d334aeb9e\n+dc0fac1da1a5614c6db476a8ef3cfc46\n $salloc1 ::\n GHC.Types.Int\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [HasNoCafRefs, TagSig: ,\n@@ -178,38 +178,38 @@\n case n of wild { GHC.Types.I# ww ->\n case $w$salloc1 @p ww f eta of wild1 { (#,,,#) ww1 ww2 ww3 ww4 ->\n (# ww1,\n Data.ByteString.Internal.Type.BS\n ww2\n (GHC.ForeignPtr.PlainPtr ww3)\n ww4 #) } }]\n-fa59613172709b48e28b4ae93304f0d3\n+1341e370c7eb8c5838c498a17477dbba\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-458a42670d0981d82b2630c98da00d0a\n+9e7fba80e1b1423506459e3ce2c3c00e\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-7fec075d6ac9b6c32b12968633fe78ab\n+a91b51af8c2ec06fe62e9900879c8027\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Record.Engage\"#]\n-58d8a3b5079b51b43eda3ce0f30b3c72\n+48a779205b8d6661faa3f8cd0e15631e\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-bb18711615ccba9bfeace7754a87bb78\n+057c0097defa4ad0d9cfbb2e53c8e5bd\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-9f1d8615c71ff96a1e9108ae40d18043\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+ddcdd84fdfe4fb915a3fcd39786873a0\n $w$salloc1 ::\n GHC.Prim.Int#\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr#,\n GHC.Prim.MutableByteArray# GHC.Prim.RealWorld, GHC.Prim.Int# #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -263,15 +263,15 @@\n @p\n (GHC.Types.I# 0#)\n f\n eta of ww1 { (#,#) ipv ipv1 ->\n case ipv1 of wild1 { Data.ByteString.Internal.Type.BS ww2 ww3 ww4 ->\n case ww3 of wild2 { GHC.ForeignPtr.PlainPtr ww5 ->\n (# ipv, ww2, ww5, ww4 #) } } } }]\n-25394473b201fb57bad0190df760d56c\n+71e005c39ad9ab0ba0cf09de4953cd8e\n $wengageRecord ::\n Network.TLS.Struct.ProtocolType\n -> Network.TLS.Types.Version\n -> Network.TLS.Record.Types.Fragment\n Network.TLS.Record.Types.Plaintext\n -> Network.TLS.Record.State.RecordOptions\n -> GHC.Maybe.Maybe Network.TLS.Cipher.Cipher\n@@ -286,15 +286,15 @@\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Ciphertext,\n Network.TLS.Record.State.RecordState)\n StrWork([!, !, !, ~, !, !, ~, !, !])\n [LambdaFormInfo: LFReEntrant 10, Arity: 10,\n Strictness: <1L><1L><1L><1L><1L><1L>,\n Inline: [2]]\n-af119c3b21f36301e1e3ed1e874f3c8a\n+d12e035538b092b531056eb7739cbed3\n engageRecord ::\n Network.TLS.Record.Types.Record Network.TLS.Record.Types.Plaintext\n -> Network.TLS.Record.State.RecordM\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Ciphertext)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(1L,1L,1L)><1!P(1L,1!P(SP(L,SC(S,L),L),L),1L,1L,L)>,\n@@ -302,15 +302,15 @@\n engageRecord1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Network.TLS.Record.State.N:RecordM[0]\n _R))]\n-b3152af3cbc1f526ba91e9e2775b774a\n+e84dfc476bfbdbb856bf70528a731a94\n engageRecord1 ::\n Network.TLS.Record.Types.Record Network.TLS.Record.Types.Plaintext\n -> Network.TLS.Record.State.RecordOptions\n -> Network.TLS.Record.State.RecordState\n -> Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Record.Types.Record\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Engage.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Engage.hi", "comments": ["Files 89% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,37 +1,37 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Record.Engage 9066\n- interface hash: 5575689631fccf988c4bab7d749cdab6\n- ABI hash: d70cb6d7eb46d2f6ea7b34108c1b735a\n- export-list hash: a050d3859606818505eb78826ab3b7b0\n- orphan hash: 40b87e31af18fe191cfb5b442f9ca3b2\n+ interface hash: 8b5f5147e83ea18df2c24099203b1d27\n+ ABI hash: 52632ce8b4a37b96154c722cd846cc8b\n+ export-list hash: a9476dc3146bea971d35f635ca927d66\n+ orphan hash: 49e55fcd5ef432ac9dc688e4103c0980\n flag hash: c76305c0800f0f8d0bd824f610f22461\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: c20d08d9345dcbb2c1d0093d400710b7\n sig of: Nothing\n used TH splices: False\n where\n exports:\n engageRecord\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cap\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cap\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n@@ -89,80 +89,80 @@\n import -/ Crypto.Cipher.Types c139d9bef28fecaf2d2b3e818678f9dd\n import -/ Crypto.Cipher.Types.Base d46e6d4af2abd9d476550478fdffb855\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Data.ByteArray 0d9c26a70133b641df876721c9f001e7\n import -/ Data.ByteArray.Methods 1378a12238989ca635594f2f706dfd6c\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cap a83ac6344b95d0e7f695b6185ef49f20\n- exports: 792e726c21fc16936cef68eaa702b7a4\n- hasExplicitBlockIV f10148a13025c17f26984b2191d96618\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- Bulk e9ed66fb93c173566f2371136bd62490\n- BulkAEAD 814b72584c139060da44bec5d25fb3cc\n- BulkBlock d76d4d341f7cae5ae9de64dc3db7141f\n- BulkStateAEAD 220dcaf1b2248a809ee0d4b216a43489\n- BulkStateBlock b05f8f61279e9a765c9fb185963ff6c7\n- BulkStateStream c6521bea2be11d92983ce87489c35798\n- BulkStateUninitialized adf66ee4a586d6399bfe2a71dd8f1fac\n- BulkStream 15777811674deedc7317db004694f26f\n- BulkStream de511afc6e1033d88405d55c6bf44125\n- bulkAuthTagLen f91815c789eadab0d001e129ebe3aa5e\n- bulkBlockSize 700f410e6b6896e8cb1f20876861d6d4\n- bulkExplicitIV 5a985e3939ffefeac62faf9db4eb7bfc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression 6125ad53657f1b714b001895d6599982\n- exports: 28edbe73328311d029ac84271850fbbb\n- compressionDeflate c812dfb22da9b7768f863b9057ff126d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 1fb2e8ee437de13f0300d196ae75b717\n- exports: 53973edbba1398709f0b4c95c26ec5a9\n- encodeHeader 3c81396b4b0060a36890f5ae0e9dad86\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- exports: 077f6ab08492cba2ad154df6fe6cfe5b\n- CryptState eb76d020f194a00a2693a28675a103b4\n- RecordM 7d3d3c8abf536fef7f14b6bd071e6ab0\n- cstIV 1b77e354c3a7693a804c8ad8ada1efd8\n- cstKey 1f79eb494bb978ef4ac111e5678d2b07\n- getBulk 6ce6d1650d089b4ac4866e01b116a3e3\n- getMacSequence 83546aff588cf434b1814530bf945efd\n- getRecordOptions 7d94a17524003f40f431d34cd290b32c\n- getRecordVersion e39a82cb0c8606019e1e6f286ad76a2d\n- incrRecordState 844f639e04c1d2a1e27497e815f0c8e6\n- makeDigest e4fa4f4985ace236e22a435228c4ece7\n- recordTLS13 98f6ff64976e75cf1e4f5788cd321790\n- stCipher 62614a82c536626610f28aa5b12a41ab\n- stCryptState 3b7cfa5212fc1024ec732ff55efdcef9\n- withCompression d244145ddcc1b834f499d4dbb2024028\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types a3f9dfe19e8ca18272c794e877cb15cd\n- exports: 10b4651c4abb5e1c2d534b069bf717ee\n- Ciphertext 596f0d5ab4e030ecca68c94d03a29545\n- Compressed 74f91399d6e0f89efd22168023119361\n- Plaintext 0719b912eb9a295fd37a54e2ab2324ba\n- Record 6cd0585b3374925a4b625040b8e54913\n- Record f10da5b788d6897b7f042ce13a0629e5\n- fragmentCipher c40bf8a177832995dc917b392a8191f4\n- fragmentCompress 13f3bbb49fcdcacb41c102d99426829a\n- fragmentCompressed 563c7ac5a3383654179abc83335aefcf\n- fragmentGetBytes 2e0dbd157999f85e6ba5f73a70e576fe\n- onRecordFragment 642fa1d5a5b6285f909c4da927472713\n- recordToHeader 77710b01054e5a51aade5c71e0a8d061\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- Header a6029bd78708d895138d19c62bc3c003\n- ProtocolType c2fa85ca68ea702572aa672916b2100f\n- ProtocolType_AppData d41dd3172874d48d937d291872b36268\n- ProtocolType_ChangeCipherSpec 3046a83489b9264377dada0c65eeef94\n- valOfType fba21d3f131c9f62c8e32d6d2ad08787\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire d22f25050575ece098500d94f8794364\n- exports: c019ec6f78b2df5f4973500ec979ef22\n- encodeWord64 f8a788465806880ede6c580e2ba80a54\n- putBytes d4e8803239c10a6bc7a3b3c48618c80f\n-923954ec88e3ef6ad5d8433089ef9e01\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cap 766dd39908dffd6ad9e86d960baed4fd\n+ exports: 1b1771e21c9ae7de9a826b0b763adf38\n+ hasExplicitBlockIV 56ada0d2df33b1f3453cefff2cd14a6e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ Bulk 9ae12e40756184dc6cf60109a8d0aa97\n+ BulkAEAD 1c2f5c0cdf67dd721b4d331c000cde2b\n+ BulkBlock 8e0fa82623133d6515e4ae9792203214\n+ BulkStateAEAD e2bf19dc03cdccbcd6ef21aff8af902e\n+ BulkStateBlock 09c299c3aa7eb10c0c45c1ed38fb2c94\n+ BulkStateStream 1aba564ca750c9c151275c300874298f\n+ BulkStateUninitialized 1bc0daf2c96d9a517998c1f929511a29\n+ BulkStream 45e41a3234777f67ad6d358d4747ac00\n+ BulkStream 80688b332ec4ce65ded7a7bf953d004a\n+ bulkAuthTagLen 9c7f75c22af1a13feddb85d77f7c39df\n+ bulkBlockSize bd24c81a11b00a045dbe15c75ad2722b\n+ bulkExplicitIV e4687f2538251df1db0e46c3853b0ce9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression a3eb69daa77b381a0104abc9d9ad85c9\n+ exports: 028827811a4ba884d71b97b15793e4df\n+ compressionDeflate c2ab8779462575956a308067e29f48fa\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 51b4d07d155d5602f707014c257b3061\n+ exports: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ encodeHeader 28200586a96e3e897cec54fe8afacec2\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ exports: 62adf480d5711c122abb7413486a80e9\n+ CryptState 9229c77562ccc4078876a438e0710827\n+ RecordM 256c9906475913dac043c21cea0d0eac\n+ cstIV 8fc4d960315417c04c8ac2a27c5260c4\n+ cstKey 988606e86c4d3288652ac48bb80d3768\n+ getBulk 00990a286e25ca92e44595e000a97c42\n+ getMacSequence 87ab8e96d604c89824bfcac9895cc4e2\n+ getRecordOptions 3bc90095fc4bad96c944dccb825f6717\n+ getRecordVersion 6ee02a485df940792563f904caef9c03\n+ incrRecordState 2dbf84baaf875265b58930488b4e6268\n+ makeDigest 9a701ece9dd60c11b41f088671bbf31b\n+ recordTLS13 e22497e90f1be1311366663301b91873\n+ stCipher d13e662a83123f03e103f074665af4f3\n+ stCryptState f21444cba19cd21cc6ad4207fa3189e4\n+ withCompression 3fdcc7344709b035185ba5dac4a49887\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types 42f1b7cf6f3a4146cf6f73d56a650b1e\n+ exports: 7c54385bb24ff54dfce11e534accd7ab\n+ Ciphertext 0c1b1a09da6ee3b516ef60d7775412df\n+ Compressed 319799ff036e76ee4741651f508b018b\n+ Plaintext 21257f4ea4e6b8fa6fae421029957859\n+ Record 0487476a1eba61f0e634ac5fc96fd994\n+ Record 934bcd4db8d678c163a004042c06345a\n+ fragmentCipher 80737b60f479a47b11d2ec881edbc762\n+ fragmentCompress 23c2d3f94edd71c7f102238603abf96b\n+ fragmentCompressed d513394a0f1f428890173751213df065\n+ fragmentGetBytes 543b1b0137677a0ea79acc272368b5ef\n+ onRecordFragment 3fe598fabdd5d911825bcda65ef80819\n+ recordToHeader 40adab5e69a599c001b5ca664937ee11\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ Header 7ce7c93aeabf73c51657ba43807bf658\n+ ProtocolType 0face4bc5e072b95f408c2bed6403bc0\n+ ProtocolType_AppData d2691be14cfe9d40452b333524fe2fce\n+ ProtocolType_ChangeCipherSpec 5132cb474f2458c34784188fd9d6334f\n+ valOfType af9b035a7bbfcec3dd9ece9f41bb1460\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 41d524ce50eba02c10b51a5614aa1299\n+ exports: ca1cde8e79b95b83cfff64487d9a2dca\n+ encodeWord64 51861126f44fa0bc1431fb262798d14e\n+ putBytes 0a8c64be33fe25acf2ac1c2d334aeb9e\n+dc0fac1da1a5614c6db476a8ef3cfc46\n $salloc1 ::\n GHC.Types.Int\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [HasNoCafRefs, TagSig: ,\n@@ -178,38 +178,38 @@\n case n of wild { GHC.Types.I# ww ->\n case $w$salloc1 @p ww f eta of wild1 { (#,,,#) ww1 ww2 ww3 ww4 ->\n (# ww1,\n Data.ByteString.Internal.Type.BS\n ww2\n (GHC.ForeignPtr.PlainPtr ww3)\n ww4 #) } }]\n-fa59613172709b48e28b4ae93304f0d3\n+1341e370c7eb8c5838c498a17477dbba\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-458a42670d0981d82b2630c98da00d0a\n+9e7fba80e1b1423506459e3ce2c3c00e\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-7fec075d6ac9b6c32b12968633fe78ab\n+a91b51af8c2ec06fe62e9900879c8027\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Record.Engage\"#]\n-58d8a3b5079b51b43eda3ce0f30b3c72\n+48a779205b8d6661faa3f8cd0e15631e\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-bb18711615ccba9bfeace7754a87bb78\n+057c0097defa4ad0d9cfbb2e53c8e5bd\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-9f1d8615c71ff96a1e9108ae40d18043\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+ddcdd84fdfe4fb915a3fcd39786873a0\n $w$salloc1 ::\n GHC.Prim.Int#\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr#,\n GHC.Prim.MutableByteArray# GHC.Prim.RealWorld, GHC.Prim.Int# #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -263,15 +263,15 @@\n @p\n (GHC.Types.I# 0#)\n f\n eta of ww1 { (#,#) ipv ipv1 ->\n case ipv1 of wild1 { Data.ByteString.Internal.Type.BS ww2 ww3 ww4 ->\n case ww3 of wild2 { GHC.ForeignPtr.PlainPtr ww5 ->\n (# ipv, ww2, ww5, ww4 #) } } } }]\n-25394473b201fb57bad0190df760d56c\n+71e005c39ad9ab0ba0cf09de4953cd8e\n $wengageRecord ::\n Network.TLS.Struct.ProtocolType\n -> Network.TLS.Types.Version\n -> Network.TLS.Record.Types.Fragment\n Network.TLS.Record.Types.Plaintext\n -> Network.TLS.Record.State.RecordOptions\n -> GHC.Maybe.Maybe Network.TLS.Cipher.Cipher\n@@ -286,15 +286,15 @@\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Ciphertext,\n Network.TLS.Record.State.RecordState)\n StrWork([!, !, !, ~, !, !, ~, !, !])\n [LambdaFormInfo: LFReEntrant 10, Arity: 10,\n Strictness: <1L><1L><1L><1L><1L><1L>,\n Inline: [2]]\n-af119c3b21f36301e1e3ed1e874f3c8a\n+d12e035538b092b531056eb7739cbed3\n engageRecord ::\n Network.TLS.Record.Types.Record Network.TLS.Record.Types.Plaintext\n -> Network.TLS.Record.State.RecordM\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Ciphertext)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(1L,1L,1L)><1!P(1L,1!P(SP(L,SC(S,L),L),L),1L,1L,L)>,\n@@ -302,15 +302,15 @@\n engageRecord1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (Network.TLS.Record.State.N:RecordM[0]\n _R))]\n-b3152af3cbc1f526ba91e9e2775b774a\n+e84dfc476bfbdbb856bf70528a731a94\n engageRecord1 ::\n Network.TLS.Record.Types.Record Network.TLS.Record.Types.Plaintext\n -> Network.TLS.Record.State.RecordOptions\n -> Network.TLS.Record.State.RecordState\n -> Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Record.Types.Record\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Layer.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Layer.dyn_hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,32 +1,32 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Record.Layer 9066\n- interface hash: 6bc8d8da24060646804d2f26451801e4\n- ABI hash: db38337ab98a3577c51cf616cca43d2b\n- export-list hash: 2a57a570b1c3ceb4c31a4f06ca00bc4a\n+ interface hash: 00cbe999efb0eb857559bb7ff4a70f20\n+ ABI hash: d6eb1c80b17459296427e1195827031a\n+ export-list hash: c7441697a119aee24784af5748ffd5db\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 61d75b9fc2b8834aca4920dd117577d1\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 1bb9eb3014f55fd4a8a55b5cebc9a372\n sig of: Nothing\n used TH splices: False\n where\n exports:\n newTransparentRecordLayer\n RecordLayer{RecordLayer recordEncode recordEncode13 recordRecv recordRecv13 recordSendBytes}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n Control.Monad.STM Data.Text Data.Text.Lazy Data.Text.Show\n@@ -76,102 +76,102 @@\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ GHC.List 244787dcc3037f446e8b7d3bd355cd6c\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record 8f3c0188fbd722b608368394fbfc5150\n- exports: 81e80aeb255fcf0a9f196f4750410389\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types a3f9dfe19e8ca18272c794e877cb15cd\n- Plaintext 0719b912eb9a295fd37a54e2ab2324ba\n- Record 6cd0585b3374925a4b625040b8e54913\n- Record f10da5b788d6897b7f042ce13a0629e5\n- fragmentGetBytes 2e0dbd157999f85e6ba5f73a70e576fe\n- fragmentPlaintext 8548fbd319e63c92d423ba44631bb638\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- ProtocolType_Alert 73ccbe4633d33432d884b1d87caaad48\n- ProtocolType_ChangeCipherSpec 3046a83489b9264377dada0c65eeef94\n- ProtocolType_Handshake a3eb3aa2fe388ef2231e40d306edfc78\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- TLS12 86e264f55016c6e6df794e4fd492631b\n-b1093b64667740bc63e983c517a82dc9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record 07a4dce1a440ca2bc2459ab36a6ee64f\n+ exports: 8d2cb168b76029b0a7a2eca0e900296e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types 42f1b7cf6f3a4146cf6f73d56a650b1e\n+ Plaintext 21257f4ea4e6b8fa6fae421029957859\n+ Record 0487476a1eba61f0e634ac5fc96fd994\n+ Record 934bcd4db8d678c163a004042c06345a\n+ fragmentGetBytes 543b1b0137677a0ea79acc272368b5ef\n+ fragmentPlaintext b02a40f1f44bd72effdc3ce960e5ebc8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ ProtocolType_Alert d3dd1b57a7ad70803d8873477ab4e75b\n+ ProtocolType_ChangeCipherSpec 5132cb474f2458c34784188fd9d6334f\n+ ProtocolType_Handshake 228fd1f2b3431fff6c02b2eaa729ad3d\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+021a940226b74b437ecc9e6338a05d7a\n $tc'RecordLayer :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11398945369732357538#Word64\n- 5690521275524926810#Word64\n+ 11236077567573436487#Word64\n+ 1997922162471667040#Word64\n $trModule\n $tc'RecordLayer2\n 1#\n $tc'RecordLayer1]\n-684ad2910921e14350025f0d846050ce\n+ec930f7e351eab2a99b967c49d095f64\n $tc'RecordLayer1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-e0b884d3a9f34b95718cc6c86554e0d4\n+b72fa3b6be53a34af4bde8476fe9be0f\n $tc'RecordLayer2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RecordLayer3]\n-c5324c340ae876aa7318e49eb95651c2\n+72d43ba8fc8347d9c02070e40f3bc769\n $tc'RecordLayer3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RecordLayer\"#]\n-a43d53222effb1d5367a2c509e7de48b\n+cb403414425bb8379c760f68e5b1e359\n $tcRecordLayer :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2402264821351271385#Word64\n- 1506216921582322174#Word64\n+ 1645282270148042881#Word64\n+ 4233690858586915316#Word64\n $trModule\n $tcRecordLayer1\n 0#\n GHC.Types.krep$*Arr*]\n-98e200ef36fdb86449acaba0bef42764\n+3b0cdcda9f38fed3a182e3698cd2343c\n $tcRecordLayer1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcRecordLayer2]\n-937b2b908be612bc35de7c58b0b964c0\n+45bc1e7c62b6442671d0ad4e43041c83\n $tcRecordLayer2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RecordLayer\"#]\n-ce9e91b65eef16bb33f177173bfa6dfe\n+45aa6c1a83e8414f2038fca8f3935760\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-c1d1b30001aaeea16c6129ded7da7443\n+c949ba37589275211de78f547ac94d8a\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-2c809306329eb60a659f3b3cb263ad18\n+c13f5de484dd62f0c48eb723a3c0b8d9\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Record.Layer\"#]\n-9208df17f9a18f01206bfdfa06e92071\n+8e61d51f25cab8744bcca97b28d9a7d8\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-f7a6e4fa7d9c5bda84c89f87bfedf084\n+5b17285026d39c65d9b5c06c2d655a6b\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-568fbe71b4e84d11636dc72ef84c6bbe\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+b995e3d22c361879ff7a24c14669b301\n $wnewTransparentRecordLayer ::\n GHC.Classes.Eq ann =>\n GHC.Types.IO ann\n -> ([(ann, Data.ByteString.Internal.Type.ByteString)]\n -> GHC.Types.IO ())\n -> GHC.Types.IO\n (Data.Either.Either\n@@ -262,15 +262,15 @@\n (newTransparentRecordLayer1 recv)\n `cast`\n (Sym (GHC.Types.N:IO[0]\n _R)) #)]\n-24ef9b6a7165ec163b6c93d674432055\n+f27b582cbe34c4e282e90892fd735977\n type RecordLayer :: * -> *\n data RecordLayer bytes\n = RecordLayer {recordEncode :: Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Types.IO\n (Data.Either.Either Network.TLS.Struct.TLSError bytes),\n recordEncode13 :: Network.TLS.Record.Types.Record\n@@ -286,19 +286,19 @@\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext)),\n recordRecv13 :: GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext))}\n-38050e8011cd2cc9588b08b53364e705\n+b73a97227df4e2ca9d7e0bc30e801a03\n compress :: GHC.Classes.Eq ann => [(ann, val)] -> [(ann, [val])]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>]\n-91ea75993b51a2d974e6f690bb38b17d\n+30bbf6fbc8c0a4d15f75c26578f6c966\n newTransparentRecordLayer ::\n GHC.Classes.Eq ann =>\n GHC.Types.IO ann\n -> ([(ann, Data.ByteString.Internal.Type.ByteString)]\n -> GHC.Types.IO ())\n -> GHC.Types.IO\n (Data.Either.Either\n@@ -328,15 +328,15 @@\n RecordLayer\n @[(ann, Data.ByteString.Internal.Type.ByteString)]\n ww\n ww1\n ww2\n ww3\n ww4 }]\n-4393d2722b8580cafe628b661ad907e6\n+40d69107ebee7231d90d9da1056b61e1\n newTransparentRecordLayer1 ::\n GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -378,20 +378,20 @@\n @Network.TLS.Record.Types.Plaintext\n Network.TLS.Struct.ProtocolType_Handshake\n Network.TLS.Types.TLS12\n nt\n `cast`\n (Sym (Network.TLS.Record.Types.N:Fragment[0]\n _P)) }) } #) }]\n-a418d2f30199070e4526f547e52826b6\n+68c0b3a77dc8ad150bf5b41c3ecc785c\n newTransparentRecordLayer2 ::\n [(ann, [Data.ByteString.Internal.Type.ByteString])]\n -> [(ann, Data.ByteString.Internal.Type.ByteString)]\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>]\n-c19136e341cdca1dc5d89585d10021ab\n+6972a2986c91c50747e05c612d4b9285\n newTransparentRecordLayer3 ::\n GHC.Types.IO ann\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n@@ -425,54 +425,54 @@\n _P))\n (GHC.Types.[]\n @(ann, Data.ByteString.Internal.Type.ByteString))) #) }\n Network.TLS.Struct.ProtocolType_ChangeCipherSpec\n -> (# eta, newTransparentRecordLayer4 @ann #)\n Network.TLS.Struct.ProtocolType_Alert\n -> (# eta, newTransparentRecordLayer4 @ann #) } }]\n-3173471683e86628e5ae7582c9ffb27f\n+2ee9f320e7b5733a67f5cfe877fbea41\n newTransparentRecordLayer4 ::\n Data.Either.Either\n Network.TLS.Struct.TLSError\n [(ann, Data.ByteString.Internal.Type.ByteString)]\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.Either.Right],\n Unfolding: Core: \n \\ @ann ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @[(ann, Data.ByteString.Internal.Type.ByteString)]\n (GHC.Types.[] @(ann, Data.ByteString.Internal.Type.ByteString))]\n-f52a7a01fe1750251cf28e02c7a04328\n+2a6402621067ba7e082d1f9633d91707\n recordEncode ::\n RecordLayer bytes\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Types.IO\n (Data.Either.Either Network.TLS.Struct.TLSError bytes)\n RecSel Left RecordLayer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A)>,\n Unfolding: Core: \n \\ @bytes (ds['GHC.Types.Many] :: RecordLayer bytes) ->\n case ds of wild { RecordLayer ds1 ds2 ds3 ds4 ds5 -> ds1 }]\n-337a157d6ad2faac2dba5b98a63eea61\n+d17887aa01831b17f6a42743286614c5\n recordEncode13 ::\n RecordLayer bytes\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Types.IO\n (Data.Either.Either Network.TLS.Struct.TLSError bytes)\n RecSel Left RecordLayer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A)>,\n Unfolding: Core: \n \\ @bytes (ds['GHC.Types.Many] :: RecordLayer bytes) ->\n case ds of wild { RecordLayer ds1 ds2 ds3 ds4 ds5 -> ds2 }]\n-2c34597a6f321646b29954c7e999c0db\n+14ea01e552ec119e5b87843ccfc84a53\n recordRecv ::\n RecordLayer bytes\n -> GHC.Types.Bool\n -> GHC.Types.Int\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n@@ -480,29 +480,29 @@\n Network.TLS.Record.Types.Plaintext))\n RecSel Left RecordLayer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A)>,\n Unfolding: Core: \n \\ @bytes (ds['GHC.Types.Many] :: RecordLayer bytes) ->\n case ds of wild { RecordLayer ds1 ds2 ds3 ds4 ds5 -> ds4 }]\n-e07f3e53b78576468f490c5d69bdf1a5\n+4bb5966b1ce0ccc8d97a8f1ed09dc1e3\n recordRecv13 ::\n RecordLayer bytes\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext))\n RecSel Left RecordLayer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1L)>,\n Unfolding: Core: \n \\ @bytes (ds['GHC.Types.Many] :: RecordLayer bytes) ->\n case ds of wild { RecordLayer ds1 ds2 ds3 ds4 ds5 -> ds5 }]\n-c336c225b630b68c6c12494f573214c6\n+4d25ba2f9a6871f1e806b1dced811d04\n recordSendBytes :: RecordLayer bytes -> bytes -> GHC.Types.IO ()\n RecSel Left RecordLayer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A)>,\n Unfolding: Core: \n \\ @bytes (ds['GHC.Types.Many] :: RecordLayer bytes) ->\n case ds of wild { RecordLayer ds1 ds2 ds3 ds4 ds5 -> ds3 }]\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Layer.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Layer.hi", "comments": ["Files 97% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,32 +1,32 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Record.Layer 9066\n- interface hash: 6bc8d8da24060646804d2f26451801e4\n- ABI hash: db38337ab98a3577c51cf616cca43d2b\n- export-list hash: 2a57a570b1c3ceb4c31a4f06ca00bc4a\n+ interface hash: 00cbe999efb0eb857559bb7ff4a70f20\n+ ABI hash: d6eb1c80b17459296427e1195827031a\n+ export-list hash: c7441697a119aee24784af5748ffd5db\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 9f9b36bf35c27cc55e016f44c63a9bfa\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 1bb9eb3014f55fd4a8a55b5cebc9a372\n sig of: Nothing\n used TH splices: False\n where\n exports:\n newTransparentRecordLayer\n RecordLayer{RecordLayer recordEncode recordEncode13 recordRecv recordRecv13 recordSendBytes}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n Control.Monad.STM Data.Text Data.Text.Lazy Data.Text.Show\n@@ -76,102 +76,102 @@\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ GHC.List 244787dcc3037f446e8b7d3bd355cd6c\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record 8f3c0188fbd722b608368394fbfc5150\n- exports: 81e80aeb255fcf0a9f196f4750410389\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types a3f9dfe19e8ca18272c794e877cb15cd\n- Plaintext 0719b912eb9a295fd37a54e2ab2324ba\n- Record 6cd0585b3374925a4b625040b8e54913\n- Record f10da5b788d6897b7f042ce13a0629e5\n- fragmentGetBytes 2e0dbd157999f85e6ba5f73a70e576fe\n- fragmentPlaintext 8548fbd319e63c92d423ba44631bb638\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- ProtocolType_Alert 73ccbe4633d33432d884b1d87caaad48\n- ProtocolType_ChangeCipherSpec 3046a83489b9264377dada0c65eeef94\n- ProtocolType_Handshake a3eb3aa2fe388ef2231e40d306edfc78\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- TLS12 86e264f55016c6e6df794e4fd492631b\n-b1093b64667740bc63e983c517a82dc9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record 07a4dce1a440ca2bc2459ab36a6ee64f\n+ exports: 8d2cb168b76029b0a7a2eca0e900296e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types 42f1b7cf6f3a4146cf6f73d56a650b1e\n+ Plaintext 21257f4ea4e6b8fa6fae421029957859\n+ Record 0487476a1eba61f0e634ac5fc96fd994\n+ Record 934bcd4db8d678c163a004042c06345a\n+ fragmentGetBytes 543b1b0137677a0ea79acc272368b5ef\n+ fragmentPlaintext b02a40f1f44bd72effdc3ce960e5ebc8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ ProtocolType_Alert d3dd1b57a7ad70803d8873477ab4e75b\n+ ProtocolType_ChangeCipherSpec 5132cb474f2458c34784188fd9d6334f\n+ ProtocolType_Handshake 228fd1f2b3431fff6c02b2eaa729ad3d\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+021a940226b74b437ecc9e6338a05d7a\n $tc'RecordLayer :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11398945369732357538#Word64\n- 5690521275524926810#Word64\n+ 11236077567573436487#Word64\n+ 1997922162471667040#Word64\n $trModule\n $tc'RecordLayer2\n 1#\n $tc'RecordLayer1]\n-684ad2910921e14350025f0d846050ce\n+ec930f7e351eab2a99b967c49d095f64\n $tc'RecordLayer1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-e0b884d3a9f34b95718cc6c86554e0d4\n+b72fa3b6be53a34af4bde8476fe9be0f\n $tc'RecordLayer2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RecordLayer3]\n-c5324c340ae876aa7318e49eb95651c2\n+72d43ba8fc8347d9c02070e40f3bc769\n $tc'RecordLayer3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RecordLayer\"#]\n-a43d53222effb1d5367a2c509e7de48b\n+cb403414425bb8379c760f68e5b1e359\n $tcRecordLayer :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2402264821351271385#Word64\n- 1506216921582322174#Word64\n+ 1645282270148042881#Word64\n+ 4233690858586915316#Word64\n $trModule\n $tcRecordLayer1\n 0#\n GHC.Types.krep$*Arr*]\n-98e200ef36fdb86449acaba0bef42764\n+3b0cdcda9f38fed3a182e3698cd2343c\n $tcRecordLayer1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcRecordLayer2]\n-937b2b908be612bc35de7c58b0b964c0\n+45bc1e7c62b6442671d0ad4e43041c83\n $tcRecordLayer2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RecordLayer\"#]\n-ce9e91b65eef16bb33f177173bfa6dfe\n+45aa6c1a83e8414f2038fca8f3935760\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-c1d1b30001aaeea16c6129ded7da7443\n+c949ba37589275211de78f547ac94d8a\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-2c809306329eb60a659f3b3cb263ad18\n+c13f5de484dd62f0c48eb723a3c0b8d9\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Record.Layer\"#]\n-9208df17f9a18f01206bfdfa06e92071\n+8e61d51f25cab8744bcca97b28d9a7d8\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-f7a6e4fa7d9c5bda84c89f87bfedf084\n+5b17285026d39c65d9b5c06c2d655a6b\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-568fbe71b4e84d11636dc72ef84c6bbe\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+b995e3d22c361879ff7a24c14669b301\n $wnewTransparentRecordLayer ::\n GHC.Classes.Eq ann =>\n GHC.Types.IO ann\n -> ([(ann, Data.ByteString.Internal.Type.ByteString)]\n -> GHC.Types.IO ())\n -> GHC.Types.IO\n (Data.Either.Either\n@@ -262,15 +262,15 @@\n (newTransparentRecordLayer1 recv)\n `cast`\n (Sym (GHC.Types.N:IO[0]\n _R)) #)]\n-24ef9b6a7165ec163b6c93d674432055\n+f27b582cbe34c4e282e90892fd735977\n type RecordLayer :: * -> *\n data RecordLayer bytes\n = RecordLayer {recordEncode :: Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Types.IO\n (Data.Either.Either Network.TLS.Struct.TLSError bytes),\n recordEncode13 :: Network.TLS.Record.Types.Record\n@@ -286,19 +286,19 @@\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext)),\n recordRecv13 :: GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext))}\n-38050e8011cd2cc9588b08b53364e705\n+b73a97227df4e2ca9d7e0bc30e801a03\n compress :: GHC.Classes.Eq ann => [(ann, val)] -> [(ann, [val])]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>]\n-91ea75993b51a2d974e6f690bb38b17d\n+30bbf6fbc8c0a4d15f75c26578f6c966\n newTransparentRecordLayer ::\n GHC.Classes.Eq ann =>\n GHC.Types.IO ann\n -> ([(ann, Data.ByteString.Internal.Type.ByteString)]\n -> GHC.Types.IO ())\n -> GHC.Types.IO\n (Data.Either.Either\n@@ -328,15 +328,15 @@\n RecordLayer\n @[(ann, Data.ByteString.Internal.Type.ByteString)]\n ww\n ww1\n ww2\n ww3\n ww4 }]\n-4393d2722b8580cafe628b661ad907e6\n+40d69107ebee7231d90d9da1056b61e1\n newTransparentRecordLayer1 ::\n GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -378,20 +378,20 @@\n @Network.TLS.Record.Types.Plaintext\n Network.TLS.Struct.ProtocolType_Handshake\n Network.TLS.Types.TLS12\n nt\n `cast`\n (Sym (Network.TLS.Record.Types.N:Fragment[0]\n _P)) }) } #) }]\n-a418d2f30199070e4526f547e52826b6\n+68c0b3a77dc8ad150bf5b41c3ecc785c\n newTransparentRecordLayer2 ::\n [(ann, [Data.ByteString.Internal.Type.ByteString])]\n -> [(ann, Data.ByteString.Internal.Type.ByteString)]\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>]\n-c19136e341cdca1dc5d89585d10021ab\n+6972a2986c91c50747e05c612d4b9285\n newTransparentRecordLayer3 ::\n GHC.Types.IO ann\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n@@ -425,54 +425,54 @@\n _P))\n (GHC.Types.[]\n @(ann, Data.ByteString.Internal.Type.ByteString))) #) }\n Network.TLS.Struct.ProtocolType_ChangeCipherSpec\n -> (# eta, newTransparentRecordLayer4 @ann #)\n Network.TLS.Struct.ProtocolType_Alert\n -> (# eta, newTransparentRecordLayer4 @ann #) } }]\n-3173471683e86628e5ae7582c9ffb27f\n+2ee9f320e7b5733a67f5cfe877fbea41\n newTransparentRecordLayer4 ::\n Data.Either.Either\n Network.TLS.Struct.TLSError\n [(ann, Data.ByteString.Internal.Type.ByteString)]\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Data.Either.Right],\n Unfolding: Core: \n \\ @ann ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @[(ann, Data.ByteString.Internal.Type.ByteString)]\n (GHC.Types.[] @(ann, Data.ByteString.Internal.Type.ByteString))]\n-f52a7a01fe1750251cf28e02c7a04328\n+2a6402621067ba7e082d1f9633d91707\n recordEncode ::\n RecordLayer bytes\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Types.IO\n (Data.Either.Either Network.TLS.Struct.TLSError bytes)\n RecSel Left RecordLayer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A)>,\n Unfolding: Core: \n \\ @bytes (ds['GHC.Types.Many] :: RecordLayer bytes) ->\n case ds of wild { RecordLayer ds1 ds2 ds3 ds4 ds5 -> ds1 }]\n-337a157d6ad2faac2dba5b98a63eea61\n+d17887aa01831b17f6a42743286614c5\n recordEncode13 ::\n RecordLayer bytes\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Types.IO\n (Data.Either.Either Network.TLS.Struct.TLSError bytes)\n RecSel Left RecordLayer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A)>,\n Unfolding: Core: \n \\ @bytes (ds['GHC.Types.Many] :: RecordLayer bytes) ->\n case ds of wild { RecordLayer ds1 ds2 ds3 ds4 ds5 -> ds2 }]\n-2c34597a6f321646b29954c7e999c0db\n+14ea01e552ec119e5b87843ccfc84a53\n recordRecv ::\n RecordLayer bytes\n -> GHC.Types.Bool\n -> GHC.Types.Int\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n@@ -480,29 +480,29 @@\n Network.TLS.Record.Types.Plaintext))\n RecSel Left RecordLayer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A)>,\n Unfolding: Core: \n \\ @bytes (ds['GHC.Types.Many] :: RecordLayer bytes) ->\n case ds of wild { RecordLayer ds1 ds2 ds3 ds4 ds5 -> ds4 }]\n-e07f3e53b78576468f490c5d69bdf1a5\n+4bb5966b1ce0ccc8d97a8f1ed09dc1e3\n recordRecv13 ::\n RecordLayer bytes\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext))\n RecSel Left RecordLayer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1L)>,\n Unfolding: Core: \n \\ @bytes (ds['GHC.Types.Many] :: RecordLayer bytes) ->\n case ds of wild { RecordLayer ds1 ds2 ds3 ds4 ds5 -> ds5 }]\n-c336c225b630b68c6c12494f573214c6\n+4d25ba2f9a6871f1e806b1dced811d04\n recordSendBytes :: RecordLayer bytes -> bytes -> GHC.Types.IO ()\n RecSel Left RecordLayer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A)>,\n Unfolding: Core: \n \\ @bytes (ds['GHC.Types.Many] :: RecordLayer bytes) ->\n case ds of wild { RecordLayer ds1 ds2 ds3 ds4 ds5 -> ds3 }]\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Reading.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Reading.dyn_hi", "comments": ["Files 95% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,36 +1,36 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Record.Reading 9066\n- interface hash: b400995ed1793feb7099a3ce27f1e40c\n- ABI hash: 09b35b2975b7a460c088f668f20482df\n- export-list hash: 08219ea2c8cd8f852e2416553d77e3d3\n+ interface hash: fe75abe418f889cdfbb34e7c2ad77942\n+ ABI hash: a21a55c5fb941fad40717e331b7c392f\n+ export-list hash: ee3ea4db1748b45c9e99f7e3920dcf75\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: ba624ed98577280249922caba24979bc\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: d66df4a2dfcc6dc12b4eb86b7c5bc0d6\n sig of: Nothing\n used TH splices: False\n where\n exports:\n recvRecord\n recvRecord13\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -83,84 +83,84 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.Error.Class 2a27a26a457ff48d6ed279bcedd7ff7b\n import -/ Control.Monad.Reader 47af8f7182ecc83c361c96115c8785b6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- contextRecv 73dd2a2ceefe2deb54dc5e201adc1139\n- ctxFragmentSize 09b0e4a626e946a069cc3571f4e4651a\n- runRxState 906f808a3b017e4e04b29bbc50c26112\n- setEOF 726289ab8dc34f89adca274b968c9e29\n- withLog 9e015f67724402f671d7ad81f9aa2bfb\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT 56fd240dade73c21dbe4eb4576da6cb9\n- exports: ed4ca275381204177a088a365f94059f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks 1ec5f6ef236c5baf291c03632dc4436f\n- exports: 83645716f8a52c21b0bb97916bc257e8\n- loggingIORecv 7ae31f9a0c4f61deb284da53a56cebbb\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 1fb2e8ee437de13f0300d196ae75b717\n- exports: 53973edbba1398709f0b4c95c26ec5a9\n- decodeDeprecatedHeader 2a3ba74ddd27e65b62acd8ab7b00cb77\n- decodeDeprecatedHeaderLength 5f973bd91f4758c2eef7e12e6cdc5bd3\n- decodeHeader 53d31ab7aa553d99b98f510cddec0da3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record 8f3c0188fbd722b608368394fbfc5150\n- exports: 81e80aeb255fcf0a9f196f4750410389\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Disengage dcb4bd39af37f9029441ade6185e1e80\n- disengageRecord 7cf36ae6a40269b9f7c2bf53e1271d8a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- RecordM 7d3d3c8abf536fef7f14b6bd071e6ab0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types a3f9dfe19e8ca18272c794e877cb15cd\n- Plaintext 0719b912eb9a295fd37a54e2ab2324ba\n- Record 6cd0585b3374925a4b625040b8e54913\n- Record f10da5b788d6897b7f042ce13a0629e5\n- fragmentCiphertext 628bd58382ffb50477b8b4c71fbf41a0\n- fragmentGetBytes 2e0dbd157999f85e6ba5f73a70e576fe\n- rawToRecord 037ff7bafc48e06b6e1ba96c3ce87739\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- Error_EOF a2ade9fe8e6c98351bbdc71bd99c7b54\n- Error_Packet f905e1a3b98e3db0811a49a82cba4bc5\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- Header a6029bd78708d895138d19c62bc3c003\n- Header a81682112b9b60b9103316cfe0a6d094\n- ProtocolType_AppData d41dd3172874d48d937d291872b36268\n- RecordOverflow e2a0730447eb79a16f5c879b80c4b00e\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ contextRecv 65d291395bfe68e0fbed7d7ccceaebad\n+ ctxFragmentSize b5bd98e44c2a32172483f374ba98e033\n+ runRxState d021e6fd1b2e225a31c0a9106cc64e29\n+ setEOF 824085dc4c9ff5481d7d7c5a79772e0c\n+ withLog afdcd086ed945c77524a8dc578f2735d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT 50bd0ec1dc8d484acea5b9416bd53374\n+ exports: 79c792baf2198e1ee94fe7dc1e3714c6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks 35bf6ac9471a03db871ea5f22125a1ac\n+ exports: feda3b1d2e59453d84f775eca811c793\n+ loggingIORecv e8b1dbc29deaf098d771929aa1991af1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 51b4d07d155d5602f707014c257b3061\n+ exports: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ decodeDeprecatedHeader e697b70df5b6ba1259bfcbdc0f65ef4b\n+ decodeDeprecatedHeaderLength 29ea136251029cdb0cef178337b1d80a\n+ decodeHeader c1a7e3943df9877db5fe207f9e0b30f1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record 07a4dce1a440ca2bc2459ab36a6ee64f\n+ exports: 8d2cb168b76029b0a7a2eca0e900296e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Disengage 1bdf7251dc4e4ed4f3d6e08e3f38e85b\n+ disengageRecord eaa7ca0c934658c16a6b1d76edaa29e4\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ RecordM 256c9906475913dac043c21cea0d0eac\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types 42f1b7cf6f3a4146cf6f73d56a650b1e\n+ Plaintext 21257f4ea4e6b8fa6fae421029957859\n+ Record 0487476a1eba61f0e634ac5fc96fd994\n+ Record 934bcd4db8d678c163a004042c06345a\n+ fragmentCiphertext 5c68fcd0b546a0e4bb13edc6fa3da8c8\n+ fragmentGetBytes 543b1b0137677a0ea79acc272368b5ef\n+ rawToRecord d3c4792c96bf848d357201985ae1c352\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ Error_EOF 4a9ee30f206bf651ffbba336a27997f5\n+ Error_Packet ec97b467bde538a2c5908ee045f274ae\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ Header 7ce7c93aeabf73c51657ba43807bf658\n+ Header c35eabc3652333ce541d30003c2e2bfe\n+ ProtocolType_AppData d2691be14cfe9d40452b333524fe2fce\n+ RecordOverflow 1dc241e44ceb59f4312aab02bca24f01\n+ TLSError d7c997f0a82622db420e798236e7c72f\n addDependentFile \"/usr/lib/ghc/lib/../lib/x86_64-linux-ghc-9.6.6/rts-1.0.2/include/ghcversion.h\" ed2abc0c378d044c7bbfd76a73a209e2\n-addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 13bd3ccbb9378f93bdb6ee25616288e4\n+addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 5ccf653a5c9af6e75b56b5c18fdf582e\n addDependentFile \"/usr/include/stdc-predef.h\" e0e98fa6835be825bf17295c7217815d\n-93a773fe4936787e702dec7735a49159\n+e2b797bf88563a33ef48d0bbc70d19c7\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-48b403854f149650601cdd57922873a0\n+541a892cdf2327c73340e3417b99c258\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-9819dfe2266f6aec293933e280347cf4\n+98cb73c73f2869e548e0eb951f8fcf44\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Record.Reading\"#]\n-53342c28ee343fe990cc7ff3df2e2e92\n+5defbcf183c9268e4bde8b423bf463e1\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-3830789b060db30a56c5d213aef8e814\n+52b66a606701a1114bfd2327197627c3\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-c0b72867bdb4b5d0f698d37cc9ba6363\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+bc4219b25d9ce9fbd32f65ee2feaf188\n $wgetRecord ::\n GHC.MVar.MVar Network.TLS.State.TLSState\n -> GHC.Maybe.Maybe GHC.Types.Int\n -> GHC.MVar.MVar Network.TLS.Record.State.RecordState\n -> GHC.Prim.MutVar# GHC.Prim.RealWorld Network.TLS.Hooks.Hooks\n -> GHC.Types.Int\n -> Network.TLS.Struct.Header\n@@ -242,15 +242,15 @@\n case GHC.Prim.># bx2 (GHC.Prim.+# x y) of lwild1 {\n DEFAULT -> wild4 1# -> recvRecord8 } } } } } } } } } } } })\n `cast`\n (Sym (Network.TLS.Record.State.N:RecordM[0]\n _R))\n ipv2 } } } } } }]\n-f95b6cc8ea368670f9f125e522fb5e7c\n+0643dff55dfda7d51287b249e89be890\n $wreadExactBytes ::\n (GHC.Types.Int\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString)\n -> GHC.Prim.MutVar#\n GHC.Prim.RealWorld Network.TLS.Measurement.Measurement\n -> GHC.IORef.IORef GHC.Types.Bool\n -> GHC.Types.Int\n@@ -324,15 +324,15 @@\n 1# -> Network.TLS.Struct.Error_EOF }) #) } }\n 1#\n -> (# ipv7,\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @Data.ByteString.Internal.Type.ByteString\n wild #) } } } } } } }]\n-e20f4e23e1150b490e4be1c20b02125e\n+13e3cdcda866457c83b9411701157905\n $wrecvRecord ::\n (GHC.Types.Int\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString)\n -> GHC.MVar.MVar Network.TLS.State.TLSState\n -> GHC.Prim.MutVar#\n GHC.Prim.RealWorld Network.TLS.Measurement.Measurement\n -> GHC.IORef.IORef GHC.Types.Bool\n@@ -347,15 +347,15 @@\n Network.TLS.Struct.TLSError\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext) #)\n StrWork([~, ~, ~, ~, ~, ~, ~, !])\n [LambdaFormInfo: LFReEntrant 10, Arity: 10,\n Strictness: <1L>,\n Inline: [2]]\n-254101c1808ce4d42659c6bb98baf92d\n+a46b1ec7104a0f9cd72a8760d1aab091\n $wrecvRecord13 ::\n (GHC.Types.Int\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString)\n -> GHC.MVar.MVar Network.TLS.State.TLSState\n -> GHC.Prim.MutVar#\n GHC.Prim.RealWorld Network.TLS.Measurement.Measurement\n -> GHC.IORef.IORef GHC.Types.Bool\n@@ -459,21 +459,21 @@\n GHC.Maybe.Just sz\n -> case readlen of wild4 { GHC.Word.W16# x# ->\n case sz of wild5 { GHC.Types.I# x ->\n case GHC.Prim.>#\n (GHC.Prim.word2Int# (GHC.Prim.word16ToWord# x#))\n (GHC.Prim.+# x 256#) of lwild {\n DEFAULT -> $j 1# -> (# ipv, recvRecord3 #) } } } } } } } }]\n-cab3872a4b4b10d4ca12662928bfa9e4\n+fe0e34f5482a341db195962458677a3a\n maximumSizeExceeded :: Network.TLS.Struct.TLSError\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct.Error_Protocol],\n Unfolding: Core: \n Network.TLS.Struct.Error_Protocol recvRecord4]\n-98a2544d1139003f5f1ac9f93d9b3122\n+d431db0d7d0cc0d483cd0e5b8c2705c0\n recvRecord ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.Bool\n -> GHC.Types.Int\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n@@ -488,15 +488,15 @@\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-feddf27b75cd4d5d1978e3f25cfa496d\n+ca3082ccf2952d7b0aa96322d75aa414\n recvRecord1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.Bool\n -> GHC.Types.Int\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n@@ -525,31 +525,31 @@\n ww6\n ww10\n ww12\n ww18\n compatSSLv2\n appDataOverhead\n eta } } }]\n-4ffd13cf11be5565f5f709c774891bd2\n+5736838f6b03325fceee8d18bc968827\n recvRecord10 ::\n ([GHC.Types.Char], GHC.Types.Bool,\n Network.TLS.Struct.AlertDescription)\n [TagSig: , LambdaFormInfo: LFCon[(,,)],\n Unfolding: Core: \n (recvRecord11, GHC.Types.True, Network.TLS.Struct.RecordOverflow)]\n-2dc0809328d0489ee30fb3b89b177f15\n+0b3517cb1ea39cc5774e5d48af76bf0f\n recvRecord11 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: GHC.CString.unpackCString# recvRecord12]\n-c50b3eb254261dcb1ded1277e40ffbca\n+c94d2b444b8b3232abff1215602ecbb7\n recvRecord12 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"record content exceeding maximum size\"#]\n-fd7fd72fc21594f30c9434813ae3cf14\n+ab88331b03f93799174217b9dd00f20b\n recvRecord13 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext))\n@@ -560,28 +560,28 @@\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-bcea9bdd0d83fb59184ec90c63ece10b\n+2e43e7051ebf9b08b18873927c5ae03d\n recvRecord14 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 5#]\n-0bb50185d7df7a4b317c0712c4f626e2\n+0901d7ad81f76ef6df6c895372cf992a\n recvRecord15 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \" bytes, got: \"#]\n-2cd159786695bd07fc2c6cf9b16e08f2\n+39d48be0bbebd417e93dc3104c9b3cab\n recvRecord16 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"partial packet: expecting \"#]\n-639b5977882ec83faaaeba6d42146367\n+25fc2fc9b31a216e5bb2e722b4be1ef2\n recvRecord2 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Record.Types.Record\n@@ -594,63 +594,63 @@\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case ctx of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww1 of wild1 { Network.TLS.Backend.Backend ww30 ww31 ww32 ww33 ->\n case ww5\n `cast`\n (GHC.IORef.N:IORef[0] _N) of wild2 { GHC.STRef.STRef ww34 ->\n $wrecvRecord13 @bytes ww33 ww4 ww34 ww6 ww10 ww12 ww18 s } } }]\n-928be3acce94519e347cfc89aba21304\n+1ec4366dbc176f5ad4fad3c103e5fba1\n recvRecord3 ::\n Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext)\n [TagSig: , LambdaFormInfo: LFCon[Data.Either.Left],\n Unfolding: Core: \n Data.Either.Left\n @Network.TLS.Struct.TLSError\n @(Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext)\n maximumSizeExceeded]\n-9f8660a3843f7e44c3ce654f91edd747\n+e71396190af08e8c1b7aa0b4c487b2f4\n recvRecord4 ::\n ([GHC.Types.Char], GHC.Types.Bool,\n Network.TLS.Struct.AlertDescription)\n [TagSig: , LambdaFormInfo: LFCon[(,,)],\n Unfolding: Core: \n (recvRecord5, GHC.Types.True, Network.TLS.Struct.RecordOverflow)]\n-19ab6cb72f903c3f76417771446c7ef6\n+24e2c8f71ea18fe6839b270003c830ab\n recvRecord5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: GHC.CString.unpackCString# recvRecord6]\n-43c2c17824a895c282132bf59eb83ac2\n+3e4a3e04431cdda798beee98daac8147\n recvRecord6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"record exceeding maximum size\"#]\n-e196c21233eeed3e3eff8be03d5971fc\n+d5c5cf44493911201ce51e8da3045f44\n recvRecord7 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 0#]\n-21c25b68ea6978c32f4c509fbca16130\n+ffe81eb2b7336237bdc19fb72309afa2\n recvRecord8 ::\n Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext,\n Network.TLS.Record.State.RecordState)\n [TagSig: , LambdaFormInfo: LFCon[Data.Either.Left],\n Unfolding: Core: \n Data.Either.Left\n @Network.TLS.Struct.TLSError\n @(Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext,\n Network.TLS.Record.State.RecordState)\n recvRecord9]\n-5ccc8b1cd3f37631a9198492a3540eef\n+803f1c6d3dd2986080f1c517fb213a49\n recvRecord9 :: Network.TLS.Struct.TLSError\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct.Error_Protocol],\n Unfolding: Core: \n Network.TLS.Struct.Error_Protocol recvRecord10]\n trusted: none\n require own pkg trusted: False\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Reading.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Reading.hi", "comments": ["Files 93% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,36 +1,36 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Record.Reading 9066\n- interface hash: b400995ed1793feb7099a3ce27f1e40c\n- ABI hash: 09b35b2975b7a460c088f668f20482df\n- export-list hash: 08219ea2c8cd8f852e2416553d77e3d3\n+ interface hash: fe75abe418f889cdfbb34e7c2ad77942\n+ ABI hash: a21a55c5fb941fad40717e331b7c392f\n+ export-list hash: ee3ea4db1748b45c9e99f7e3920dcf75\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: f81018e8d4c6a3bb7860e917ac70b67d\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: d66df4a2dfcc6dc12b4eb86b7c5bc0d6\n sig of: Nothing\n used TH splices: False\n where\n exports:\n recvRecord\n recvRecord13\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -83,84 +83,84 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.Error.Class 2a27a26a457ff48d6ed279bcedd7ff7b\n import -/ Control.Monad.Reader 47af8f7182ecc83c361c96115c8785b6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- contextRecv 73dd2a2ceefe2deb54dc5e201adc1139\n- ctxFragmentSize 09b0e4a626e946a069cc3571f4e4651a\n- runRxState 906f808a3b017e4e04b29bbc50c26112\n- setEOF 726289ab8dc34f89adca274b968c9e29\n- withLog 9e015f67724402f671d7ad81f9aa2bfb\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT 56fd240dade73c21dbe4eb4576da6cb9\n- exports: ed4ca275381204177a088a365f94059f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks 1ec5f6ef236c5baf291c03632dc4436f\n- exports: 83645716f8a52c21b0bb97916bc257e8\n- loggingIORecv 7ae31f9a0c4f61deb284da53a56cebbb\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 1fb2e8ee437de13f0300d196ae75b717\n- exports: 53973edbba1398709f0b4c95c26ec5a9\n- decodeDeprecatedHeader 2a3ba74ddd27e65b62acd8ab7b00cb77\n- decodeDeprecatedHeaderLength 5f973bd91f4758c2eef7e12e6cdc5bd3\n- decodeHeader 53d31ab7aa553d99b98f510cddec0da3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record 8f3c0188fbd722b608368394fbfc5150\n- exports: 81e80aeb255fcf0a9f196f4750410389\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Disengage dcb4bd39af37f9029441ade6185e1e80\n- disengageRecord 7cf36ae6a40269b9f7c2bf53e1271d8a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- RecordM 7d3d3c8abf536fef7f14b6bd071e6ab0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types a3f9dfe19e8ca18272c794e877cb15cd\n- Plaintext 0719b912eb9a295fd37a54e2ab2324ba\n- Record 6cd0585b3374925a4b625040b8e54913\n- Record f10da5b788d6897b7f042ce13a0629e5\n- fragmentCiphertext 628bd58382ffb50477b8b4c71fbf41a0\n- fragmentGetBytes 2e0dbd157999f85e6ba5f73a70e576fe\n- rawToRecord 037ff7bafc48e06b6e1ba96c3ce87739\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- Error_EOF a2ade9fe8e6c98351bbdc71bd99c7b54\n- Error_Packet f905e1a3b98e3db0811a49a82cba4bc5\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- Header a6029bd78708d895138d19c62bc3c003\n- Header a81682112b9b60b9103316cfe0a6d094\n- ProtocolType_AppData d41dd3172874d48d937d291872b36268\n- RecordOverflow e2a0730447eb79a16f5c879b80c4b00e\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ contextRecv 65d291395bfe68e0fbed7d7ccceaebad\n+ ctxFragmentSize b5bd98e44c2a32172483f374ba98e033\n+ runRxState d021e6fd1b2e225a31c0a9106cc64e29\n+ setEOF 824085dc4c9ff5481d7d7c5a79772e0c\n+ withLog afdcd086ed945c77524a8dc578f2735d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT 50bd0ec1dc8d484acea5b9416bd53374\n+ exports: 79c792baf2198e1ee94fe7dc1e3714c6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks 35bf6ac9471a03db871ea5f22125a1ac\n+ exports: feda3b1d2e59453d84f775eca811c793\n+ loggingIORecv e8b1dbc29deaf098d771929aa1991af1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 51b4d07d155d5602f707014c257b3061\n+ exports: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ decodeDeprecatedHeader e697b70df5b6ba1259bfcbdc0f65ef4b\n+ decodeDeprecatedHeaderLength 29ea136251029cdb0cef178337b1d80a\n+ decodeHeader c1a7e3943df9877db5fe207f9e0b30f1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record 07a4dce1a440ca2bc2459ab36a6ee64f\n+ exports: 8d2cb168b76029b0a7a2eca0e900296e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Disengage 1bdf7251dc4e4ed4f3d6e08e3f38e85b\n+ disengageRecord eaa7ca0c934658c16a6b1d76edaa29e4\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ RecordM 256c9906475913dac043c21cea0d0eac\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types 42f1b7cf6f3a4146cf6f73d56a650b1e\n+ Plaintext 21257f4ea4e6b8fa6fae421029957859\n+ Record 0487476a1eba61f0e634ac5fc96fd994\n+ Record 934bcd4db8d678c163a004042c06345a\n+ fragmentCiphertext 5c68fcd0b546a0e4bb13edc6fa3da8c8\n+ fragmentGetBytes 543b1b0137677a0ea79acc272368b5ef\n+ rawToRecord d3c4792c96bf848d357201985ae1c352\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ Error_EOF 4a9ee30f206bf651ffbba336a27997f5\n+ Error_Packet ec97b467bde538a2c5908ee045f274ae\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ Header 7ce7c93aeabf73c51657ba43807bf658\n+ Header c35eabc3652333ce541d30003c2e2bfe\n+ ProtocolType_AppData d2691be14cfe9d40452b333524fe2fce\n+ RecordOverflow 1dc241e44ceb59f4312aab02bca24f01\n+ TLSError d7c997f0a82622db420e798236e7c72f\n addDependentFile \"/usr/lib/ghc/lib/../lib/x86_64-linux-ghc-9.6.6/rts-1.0.2/include/ghcversion.h\" ed2abc0c378d044c7bbfd76a73a209e2\n-addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 13bd3ccbb9378f93bdb6ee25616288e4\n+addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 5ccf653a5c9af6e75b56b5c18fdf582e\n addDependentFile \"/usr/include/stdc-predef.h\" e0e98fa6835be825bf17295c7217815d\n-93a773fe4936787e702dec7735a49159\n+e2b797bf88563a33ef48d0bbc70d19c7\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-48b403854f149650601cdd57922873a0\n+541a892cdf2327c73340e3417b99c258\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-9819dfe2266f6aec293933e280347cf4\n+98cb73c73f2869e548e0eb951f8fcf44\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Record.Reading\"#]\n-53342c28ee343fe990cc7ff3df2e2e92\n+5defbcf183c9268e4bde8b423bf463e1\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-3830789b060db30a56c5d213aef8e814\n+52b66a606701a1114bfd2327197627c3\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-c0b72867bdb4b5d0f698d37cc9ba6363\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+bc4219b25d9ce9fbd32f65ee2feaf188\n $wgetRecord ::\n GHC.MVar.MVar Network.TLS.State.TLSState\n -> GHC.Maybe.Maybe GHC.Types.Int\n -> GHC.MVar.MVar Network.TLS.Record.State.RecordState\n -> GHC.Prim.MutVar# GHC.Prim.RealWorld Network.TLS.Hooks.Hooks\n -> GHC.Types.Int\n -> Network.TLS.Struct.Header\n@@ -242,15 +242,15 @@\n case GHC.Prim.># bx2 (GHC.Prim.+# x y) of lwild1 {\n DEFAULT -> wild4 1# -> recvRecord8 } } } } } } } } } } } })\n `cast`\n (Sym (Network.TLS.Record.State.N:RecordM[0]\n _R))\n ipv2 } } } } } }]\n-f95b6cc8ea368670f9f125e522fb5e7c\n+0643dff55dfda7d51287b249e89be890\n $wreadExactBytes ::\n (GHC.Types.Int\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString)\n -> GHC.Prim.MutVar#\n GHC.Prim.RealWorld Network.TLS.Measurement.Measurement\n -> GHC.IORef.IORef GHC.Types.Bool\n -> GHC.Types.Int\n@@ -324,15 +324,15 @@\n 1# -> Network.TLS.Struct.Error_EOF }) #) } }\n 1#\n -> (# ipv7,\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @Data.ByteString.Internal.Type.ByteString\n wild #) } } } } } } }]\n-e20f4e23e1150b490e4be1c20b02125e\n+13e3cdcda866457c83b9411701157905\n $wrecvRecord ::\n (GHC.Types.Int\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString)\n -> GHC.MVar.MVar Network.TLS.State.TLSState\n -> GHC.Prim.MutVar#\n GHC.Prim.RealWorld Network.TLS.Measurement.Measurement\n -> GHC.IORef.IORef GHC.Types.Bool\n@@ -347,15 +347,15 @@\n Network.TLS.Struct.TLSError\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext) #)\n StrWork([~, ~, ~, ~, ~, ~, ~, !])\n [LambdaFormInfo: LFReEntrant 10, Arity: 10,\n Strictness: <1L>,\n Inline: [2]]\n-254101c1808ce4d42659c6bb98baf92d\n+a46b1ec7104a0f9cd72a8760d1aab091\n $wrecvRecord13 ::\n (GHC.Types.Int\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString)\n -> GHC.MVar.MVar Network.TLS.State.TLSState\n -> GHC.Prim.MutVar#\n GHC.Prim.RealWorld Network.TLS.Measurement.Measurement\n -> GHC.IORef.IORef GHC.Types.Bool\n@@ -459,21 +459,21 @@\n GHC.Maybe.Just sz\n -> case readlen of wild4 { GHC.Word.W16# x# ->\n case sz of wild5 { GHC.Types.I# x ->\n case GHC.Prim.>#\n (GHC.Prim.word2Int# (GHC.Prim.word16ToWord# x#))\n (GHC.Prim.+# x 256#) of lwild {\n DEFAULT -> $j 1# -> (# ipv, recvRecord3 #) } } } } } } } }]\n-cab3872a4b4b10d4ca12662928bfa9e4\n+fe0e34f5482a341db195962458677a3a\n maximumSizeExceeded :: Network.TLS.Struct.TLSError\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct.Error_Protocol],\n Unfolding: Core: \n Network.TLS.Struct.Error_Protocol recvRecord4]\n-98a2544d1139003f5f1ac9f93d9b3122\n+d431db0d7d0cc0d483cd0e5b8c2705c0\n recvRecord ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.Bool\n -> GHC.Types.Int\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n@@ -488,15 +488,15 @@\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-feddf27b75cd4d5d1978e3f25cfa496d\n+ca3082ccf2952d7b0aa96322d75aa414\n recvRecord1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.Bool\n -> GHC.Types.Int\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n@@ -525,31 +525,31 @@\n ww6\n ww10\n ww12\n ww18\n compatSSLv2\n appDataOverhead\n eta } } }]\n-4ffd13cf11be5565f5f709c774891bd2\n+5736838f6b03325fceee8d18bc968827\n recvRecord10 ::\n ([GHC.Types.Char], GHC.Types.Bool,\n Network.TLS.Struct.AlertDescription)\n [TagSig: , LambdaFormInfo: LFCon[(,,)],\n Unfolding: Core: \n (recvRecord11, GHC.Types.True, Network.TLS.Struct.RecordOverflow)]\n-2dc0809328d0489ee30fb3b89b177f15\n+0b3517cb1ea39cc5774e5d48af76bf0f\n recvRecord11 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: GHC.CString.unpackCString# recvRecord12]\n-c50b3eb254261dcb1ded1277e40ffbca\n+c94d2b444b8b3232abff1215602ecbb7\n recvRecord12 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \n \"record content exceeding maximum size\"#]\n-fd7fd72fc21594f30c9434813ae3cf14\n+ab88331b03f93799174217b9dd00f20b\n recvRecord13 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext))\n@@ -560,28 +560,28 @@\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n _R))]\n-bcea9bdd0d83fb59184ec90c63ece10b\n+2e43e7051ebf9b08b18873927c5ae03d\n recvRecord14 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 5#]\n-0bb50185d7df7a4b317c0712c4f626e2\n+0901d7ad81f76ef6df6c895372cf992a\n recvRecord15 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \" bytes, got: \"#]\n-2cd159786695bd07fc2c6cf9b16e08f2\n+39d48be0bbebd417e93dc3104c9b3cab\n recvRecord16 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"partial packet: expecting \"#]\n-639b5977882ec83faaaeba6d42146367\n+25fc2fc9b31a216e5bb2e722b4be1ef2\n recvRecord2 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Record.Types.Record\n@@ -594,63 +594,63 @@\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n case ctx of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww1 of wild1 { Network.TLS.Backend.Backend ww30 ww31 ww32 ww33 ->\n case ww5\n `cast`\n (GHC.IORef.N:IORef[0] _N) of wild2 { GHC.STRef.STRef ww34 ->\n $wrecvRecord13 @bytes ww33 ww4 ww34 ww6 ww10 ww12 ww18 s } } }]\n-928be3acce94519e347cfc89aba21304\n+1ec4366dbc176f5ad4fad3c103e5fba1\n recvRecord3 ::\n Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext)\n [TagSig: , LambdaFormInfo: LFCon[Data.Either.Left],\n Unfolding: Core: \n Data.Either.Left\n @Network.TLS.Struct.TLSError\n @(Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext)\n maximumSizeExceeded]\n-9f8660a3843f7e44c3ce654f91edd747\n+e71396190af08e8c1b7aa0b4c487b2f4\n recvRecord4 ::\n ([GHC.Types.Char], GHC.Types.Bool,\n Network.TLS.Struct.AlertDescription)\n [TagSig: , LambdaFormInfo: LFCon[(,,)],\n Unfolding: Core: \n (recvRecord5, GHC.Types.True, Network.TLS.Struct.RecordOverflow)]\n-19ab6cb72f903c3f76417771446c7ef6\n+24e2c8f71ea18fe6839b270003c830ab\n recvRecord5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: GHC.CString.unpackCString# recvRecord6]\n-43c2c17824a895c282132bf59eb83ac2\n+3e4a3e04431cdda798beee98daac8147\n recvRecord6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"record exceeding maximum size\"#]\n-e196c21233eeed3e3eff8be03d5971fc\n+d5c5cf44493911201ce51e8da3045f44\n recvRecord7 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 0#]\n-21c25b68ea6978c32f4c509fbca16130\n+ffe81eb2b7336237bdc19fb72309afa2\n recvRecord8 ::\n Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext,\n Network.TLS.Record.State.RecordState)\n [TagSig: , LambdaFormInfo: LFCon[Data.Either.Left],\n Unfolding: Core: \n Data.Either.Left\n @Network.TLS.Struct.TLSError\n @(Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext,\n Network.TLS.Record.State.RecordState)\n recvRecord9]\n-5ccc8b1cd3f37631a9198492a3540eef\n+803f1c6d3dd2986080f1c517fb213a49\n recvRecord9 :: Network.TLS.Struct.TLSError\n [TagSig: ,\n LambdaFormInfo: LFCon[Network.TLS.Struct.Error_Protocol],\n Unfolding: Core: \n Network.TLS.Struct.Error_Protocol recvRecord10]\n trusted: none\n require own pkg trusted: False\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/State.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/State.dyn_hi", "comments": ["Files 97% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Record.State 9066\n- interface hash: 136944e1a4d60bafa4f1eba727e79e80\n- ABI hash: ad41bb5b7592ff48f37e565dab9b2b1a\n- export-list hash: 077f6ab08492cba2ad154df6fe6cfe5b\n+ interface hash: 3c3f7153b5243e53e126b8a0ea65afa3\n+ ABI hash: f24b405a901b51431650c80c8ea9fdd9\n+ export-list hash: 62adf480d5711c122abb7413486a80e9\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: ea77275e889d056e5adb70822e5746e3\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 9c1ba170a516662b825491bea5b51b11\n sig of: Nothing\n@@ -31,24 +31,24 @@\n CryptLevel{CryptApplicationSecret CryptEarlySecret CryptHandshakeSecret CryptInitial CryptMasterSecret}\n CryptState{CryptState cstIV cstKey cstMacSecret}\n HasCryptLevel{getCryptLevel}\n MacState{MacState msSequence}\n RecordM{runRecordM}\n RecordOptions{RecordOptions recordTLS13 recordVersion}\n RecordState{RecordState stCipher stCompression stCryptLevel stCryptState stMacState}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.MAC\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.MAC\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -102,56 +102,56 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Control.Monad.Error.Class 2a27a26a457ff48d6ed279bcedd7ff7b\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- Bulk e9ed66fb93c173566f2371136bd62490\n- BulkState 92e30bb387c85db258d00a5f20951919\n- BulkStateUninitialized adf66ee4a586d6399bfe2a71dd8f1fac\n- Cipher 7d0ba1e0b61df89909248d95dde846d8\n- cipherBulk 8ed4ab12e4b3cbbc2d772320816dcb10\n- cipherHash 77c3a2042a03d90b11e7d795f814a37a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression 6125ad53657f1b714b001895d6599982\n- exports: 28edbe73328311d029ac84271850fbbb\n- Compression e59c75ce7f9781b3b39c83afede8edf9\n- nullCompression f0eee6b76ac93a1ba2110dc63b6b41b5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT 56fd240dade73c21dbe4eb4576da6cb9\n- exports: ed4ca275381204177a088a365f94059f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.MAC 3161deeccf1aed55ca1ea6f12ca4b799\n- exports: c126f9a382bdf12dd4063be0605dd07d\n- hmac f75210170e47e5bde704281c99ad664a\n- macSSL 2fdd16e069483f16100a29ea7b443697\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 1fb2e8ee437de13f0300d196ae75b717\n- exports: 53973edbba1398709f0b4c95c26ec5a9\n- encodeHeader 3c81396b4b0060a36890f5ae0e9dad86\n- encodeHeaderNoVer 23930b8a8c0731c1864c32adf887a711\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- Header a81682112b9b60b9103316cfe0a6d094\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- ApplicationSecret 296e932a255e33869628b31b2c16eee0\n- EarlySecret af00a6e4bbbcc1592df158f17af2c47c\n- HandshakeSecret dced7c6fa192182d3e759a15118782a9\n- TLS10 76a270640355751f2f1597408aab4d8c\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 75ea70cfa4e74d3023d77d78c126f151\n- exports: 7da748985df3bf9ae57ae5cd37d53c8d\n- fromJust 8e4458ef13d07f8d63ad6e8e9fa016dc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire d22f25050575ece098500d94f8794364\n- exports: c019ec6f78b2df5f4973500ec979ef22\n- encodeWord64 f8a788465806880ede6c580e2ba80a54\n-f491c1fc2abf95328a829e36cc62cb9d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ Bulk 9ae12e40756184dc6cf60109a8d0aa97\n+ BulkState 68946171972815d782c3ececdfb8994a\n+ BulkStateUninitialized 1bc0daf2c96d9a517998c1f929511a29\n+ Cipher ed8b9fe9813ea2d26495ce9caa5fa1be\n+ cipherBulk 34dee58cefb018d29a1b2149f6334b01\n+ cipherHash fea66f8c830c3311e91db91963e896de\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression a3eb69daa77b381a0104abc9d9ad85c9\n+ exports: 028827811a4ba884d71b97b15793e4df\n+ Compression 1e85bf3c92df2101ab1ae8f4e341a751\n+ nullCompression bf58af3b8b486d38bce14430b9579b86\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT 50bd0ec1dc8d484acea5b9416bd53374\n+ exports: 79c792baf2198e1ee94fe7dc1e3714c6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.MAC 2cb855a12ce2956782222dcc12648691\n+ exports: 475a57ebbb87c71eae55a0e441c54da9\n+ hmac dd3053529ff6ea2f6eb697001fe52b94\n+ macSSL a6365699d7ce413c5be4252c638bd605\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 51b4d07d155d5602f707014c257b3061\n+ exports: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ encodeHeader 28200586a96e3e897cec54fe8afacec2\n+ encodeHeaderNoVer deb9e14382608e9b198b0130b131ccde\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ Header c35eabc3652333ce541d30003c2e2bfe\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ ApplicationSecret 043900f1060a32bb9e4da6f1f5e1391a\n+ EarlySecret 4fb1e8a38472d16107ccd2e72ee2527c\n+ HandshakeSecret 834f9cef829d52f15872eb604076b5cc\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util b1bcbdb300686cff230a9df35d6f3172\n+ exports: 47837a76fec6aa2757d97043bd6cd24f\n+ fromJust 523ff84a2d0d7c1007043bfc25acf12a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 41d524ce50eba02c10b51a5614aa1299\n+ exports: ca1cde8e79b95b83cfff64487d9a2dca\n+ encodeWord64 51861126f44fa0bc1431fb262798d14e\n+c8b6d77522c492aab3601de036e4609d\n $fApplicativeRecordM :: GHC.Base.Applicative RecordM\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Base.C:Applicative], Inline: CONLIKE,\n Unfolding: DFun:.\n @RecordM\n $fFunctorRecordM\n@@ -180,15 +180,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] <(b |> <*>_N)>_R))\n $fApplicativeRecordM1\n `cast`\n (forall (a :: <*>_N) (b :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] _R))]\n-d811c296eea31689b9d5b682a9858735\n+3f5b1a2bb462c01bd3128894d768d1ae\n $fApplicativeRecordM1 ::\n RecordM a\n -> RecordM b\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (a, RecordState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -212,15 +212,15 @@\n err\n Data.Either.Right ds1\n -> case ds1 of wild3 { (,) a2 st1 ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(a, RecordState)\n (a1, st1) } } } }]\n-be64ae63871321810e6e35d85732c355\n+a5b23faf61bfed40566f442051fbea03\n $fApplicativeRecordM2 ::\n RecordM a\n -> RecordM b\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (b, RecordState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -240,15 +240,15 @@\n err\n Data.Either.Right ds\n -> case ds of wild1 { (,) a1 st2 ->\n case eta1 `cast` (N:RecordM[0] _R) eta2 st2 of wild2 {\n Data.Either.Left err -> wild2\n Data.Either.Right ds1\n -> case ds1 of wild3 { (,) a2 st1 -> wild2 } } } }]\n-4f79a7dd3bc3c6fd1723a0a0a9d6efc2\n+5ae0e2245f300baea7f51231ebdf49e6\n $fApplicativeRecordM3 ::\n (a -> b -> c)\n -> RecordM a\n -> RecordM b\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (c, RecordState)\n@@ -279,15 +279,15 @@\n err\n Data.Either.Right ds1\n -> case ds1 of wild3 { (,) a2 st1 ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(c, RecordState)\n (eta a1 a2, st1) } } } }]\n-94ea9cd196ad4801a2cdd02090acba16\n+8adc7b99d4c67d234b7a929179fdf31d\n $fApplicativeRecordM4 ::\n RecordM (a -> b)\n -> RecordM a\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (b, RecordState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -315,15 +315,15 @@\n err\n Data.Either.Right ds1\n -> case ds1 of wild3 { (,) a2 st1 ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(b, RecordState)\n (a1 a2, st1) } } } }]\n-c2a56b83899812ef0d32aa540b7706ea\n+94c063261b4c837e1f1d82a6953fca21\n $fApplicativeRecordM5 ::\n a\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (a, RecordState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: , CPR: 2(1),\n@@ -332,43 +332,43 @@\n (a1['GHC.Types.Many] :: a)\n (ds['GHC.Types.Many] :: RecordOptions)\n (st['GHC.Types.Many] :: RecordState) ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(a, RecordState)\n (a1, st)]\n-c6a578dd9715da169cb8b9f1a871b97c\n+808373b01d43f152010d353f9f870d74\n $fEqCryptLevel :: GHC.Classes.Eq CryptLevel\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @CryptLevel $fEqCryptLevel_$c== $fEqCryptLevel_$c/=]\n-f349c8ee251c4115a81201cc9a133a89\n+6869cd391d0074937c54a92f2243e9b9\n $fEqCryptLevel_$c/= :: CryptLevel -> CryptLevel -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: CryptLevel)\n (y['GHC.Types.Many] :: CryptLevel) ->\n case GHC.Prim.dataToTag# @CryptLevel x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @CryptLevel y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-4f5d55da3f30c966127a6275e84a3c49\n+87efc4a2852d5942d69985e432cd2569\n $fEqCryptLevel_$c== :: CryptLevel -> CryptLevel -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: CryptLevel)\n (b['GHC.Types.Many] :: CryptLevel) ->\n case GHC.Prim.dataToTag# @CryptLevel a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @CryptLevel b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-f5be02f131dc3424169442059577a052\n+309dab5a9706dd21db61aa7f8d4e9808\n $fFunctorRecordM :: GHC.Base.Functor RecordM\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Base.C:Functor], Inline: CONLIKE,\n Unfolding: DFun:.\n @RecordM\n $fFunctorRecordM2\n@@ -379,15 +379,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] _R))\n $fFunctorRecordM1\n `cast`\n (forall (a :: <*>_N) (b :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] _R))]\n-f3cc294b3852ac1b8568c2c24d4d0ea5\n+243224f335332a67eb956719e411c665\n $fFunctorRecordM1 ::\n a\n -> RecordM b\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (a, RecordState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -407,15 +407,15 @@\n err\n Data.Either.Right ds\n -> case ds of wild1 { (,) a1 st2 ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(a, RecordState)\n (eta, st2) } }]\n-b67ec046cc775a46cab1522fad3cb341\n+94aac9a11464a4e33708855da207832d\n $fFunctorRecordM2 ::\n (a -> b)\n -> RecordM a\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (b, RecordState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -435,73 +435,73 @@\n err\n Data.Either.Right ds\n -> case ds of wild1 { (,) a1 st2 ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(b, RecordState)\n (f a1, st2) } }]\n-0c7d9ef3d57445a1bf3dcce068a7d0f6\n+70d46499dcd06bba010fa3500df3b6cc\n $fHasCryptLevelApplicationSecret ::\n HasCryptLevel Network.TLS.Types.ApplicationSecret\n DFunId\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fHasCryptLevelApplicationSecret_$cgetCryptLevel\n `cast`\n (Sym (N:HasCryptLevel[0] _N))]\n-6337a2ac57e6293dfd852a7e6bf0e510\n+2749d2e75c7bd70392c9c6d765a1b755\n $fHasCryptLevelApplicationSecret_$cgetCryptLevel ::\n proxy Network.TLS.Types.ApplicationSecret -> CryptLevel\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 5,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ @proxy :: * -> *\n (ds['GHC.Types.Many] :: proxy\n Network.TLS.Types.ApplicationSecret) ->\n CryptApplicationSecret]\n-ed9cb3c2aa4bca9c1a3811acdbd273c1\n+166ff1ac4fec43b1602b1ee91e56c5e5\n $fHasCryptLevelEarlySecret ::\n HasCryptLevel Network.TLS.Types.EarlySecret\n DFunId\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fHasCryptLevelEarlySecret_$cgetCryptLevel\n `cast`\n (Sym (N:HasCryptLevel[0] _N))]\n-4dec5d0ecb13fa91046a914d05f803b4\n+6c2e4bd506f859a14418f487151a7694\n $fHasCryptLevelEarlySecret_$cgetCryptLevel ::\n proxy Network.TLS.Types.EarlySecret -> CryptLevel\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 3,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ @proxy :: * -> *\n (ds['GHC.Types.Many] :: proxy Network.TLS.Types.EarlySecret) ->\n CryptEarlySecret]\n-306a8df02c4bf643377221e3923cf5a2\n+9df960eb4ff39ab6ed3345037febec75\n $fHasCryptLevelHandshakeSecret ::\n HasCryptLevel Network.TLS.Types.HandshakeSecret\n DFunId\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fHasCryptLevelHandshakeSecret_$cgetCryptLevel\n `cast`\n (Sym (N:HasCryptLevel[0] _N))]\n-f7348bfd66746427c801bb0dccc36ee5\n+d62c564fd956eaa47b94c793b0749cf6\n $fHasCryptLevelHandshakeSecret_$cgetCryptLevel ::\n proxy Network.TLS.Types.HandshakeSecret -> CryptLevel\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 4,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ @proxy :: * -> *\n (ds['GHC.Types.Many] :: proxy Network.TLS.Types.HandshakeSecret) ->\n CryptHandshakeSecret]\n-2f75f3d0d068868fac24bcdf0235fe73\n+b24b09a99a18b3b835a93e582e057281\n $fMonadErrorTLSErrorRecordM ::\n Control.Monad.Error.Class.MonadError\n Network.TLS.Struct.TLSError RecordM\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Control.Monad.Error.Class.C:MonadError],\n Inline: CONLIKE,\n@@ -517,15 +517,15 @@\n $fMonadErrorTLSErrorRecordM1\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R RecordM a>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] _R))]\n-f33896da864474d669c9325ed0b83940\n+ab245ae1d8bcac669dd4d7a417031a4f\n $fMonadErrorTLSErrorRecordM1 ::\n RecordM a\n -> (Network.TLS.Struct.TLSError -> RecordM a)\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (a, RecordState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -535,29 +535,29 @@\n (m['GHC.Types.Many] :: RecordM a)\n (f['GHC.Types.Many] :: Network.TLS.Struct.TLSError -> RecordM a)\n (opt['GHC.Types.Many] :: RecordOptions)\n (st['GHC.Types.Many] :: RecordState) ->\n case m `cast` (N:RecordM[0] _R) opt st of wild {\n Data.Either.Left err -> (f err) `cast` (N:RecordM[0] _R) opt st\n Data.Either.Right ipv -> wild }]\n-a70d9185d8768eec518f819dba3935b6\n+b28102c06586b8f61f94fa6c0abd991e\n $fMonadErrorTLSErrorRecordM2 ::\n Network.TLS.Struct.TLSError\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (a, RecordState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ @a\n (e['GHC.Types.Many] :: Network.TLS.Struct.TLSError)\n (ds['GHC.Types.Many] :: RecordOptions)\n (ds1['GHC.Types.Many] :: RecordState) ->\n Data.Either.Left @Network.TLS.Struct.TLSError @(a, RecordState) e]\n-7ef539479edaad8c6d746bd7eb4600fe\n+ff09c5d72e78f34ee46813932899ee52\n $fMonadRecordM :: GHC.Base.Monad RecordM\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Base.C:Monad], Inline: CONLIKE,\n Unfolding: DFun:.\n @RecordM\n $fApplicativeRecordM\n@@ -573,15 +573,15 @@\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] _R))\n $fApplicativeRecordM5\n `cast`\n (forall (a :: <*>_N).\n _R %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] _R))]\n-082afaafdf6a9fff65112ef8ccad0af9\n+4f464d338fee891ef3260f388cb85f94\n $fMonadRecordM1 ::\n RecordM a\n -> RecordM b\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (b, RecordState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -599,15 +599,15 @@\n -> Data.Either.Left\n @Network.TLS.Struct.TLSError\n @(b, RecordState)\n err\n Data.Either.Right ds\n -> case ds of wild1 { (,) a1 st2 ->\n k `cast` (N:RecordM[0] _R) opt st2 } }]\n-19cec5dc366392f3f1d61457e619bef7\n+c1573123b8f848a4af9772e5317cbfc1\n $fMonadRecordM2 ::\n RecordM a\n -> (a -> RecordM b)\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (b, RecordState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -624,15 +624,15 @@\n -> Data.Either.Left\n @Network.TLS.Struct.TLSError\n @(b, RecordState)\n err\n Data.Either.Right ds\n -> case ds of wild1 { (,) a1 st2 ->\n (m2 a1) `cast` (N:RecordM[0] _R) opt st2 } }]\n-e4c6556a04c02fa717f1ffc8734f8c55\n+7312a57890d4663394c278513970a8a8\n $fMonadStateRecordStateRecordM ::\n Control.Monad.State.Class.MonadState RecordState RecordM\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Control.Monad.State.Class.C:MonadState],\n Inline: CONLIKE,\n Unfolding: DFun:.\n@@ -647,15 +647,15 @@\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] <()>_R))\n $fMonadStateRecordStateRecordM1\n `cast`\n (forall (a :: <*>_N).\n (a, RecordState)>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] _R))]\n-29a09122f31ce7739ec6d691c75d12b2\n+13a95305b1895c0e0566972945ad732f\n $fMonadStateRecordStateRecordM1 ::\n (RecordState -> (a, RecordState))\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (a, RecordState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: , CPR: 2,\n@@ -664,15 +664,15 @@\n (f['GHC.Types.Many] :: RecordState -> (a, RecordState))\n (ds['GHC.Types.Many] :: RecordOptions)\n (st['GHC.Types.Many] :: RecordState) ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(a, RecordState)\n (f st)]\n-dfa8f78c8e5c7499706c522e12622d28\n+8c73302f9cb1d8ed53c0a9a4f2985781\n $fMonadStateRecordStateRecordM2 ::\n RecordState\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError ((), RecordState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: , CPR: 2(1(1,)),\n@@ -680,682 +680,682 @@\n \\ (x['GHC.Types.Many] :: RecordState)\n (ds['GHC.Types.Many] :: RecordOptions)\n (ds1['GHC.Types.Many] :: RecordState) ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @((), RecordState)\n (GHC.Tuple.Prim.(), x)]\n-9013b1af6475f99b18c5f23d475c3d04\n+79b9d9b6e62eff56bc50faaccf1bb1fe\n $fMonadStateRecordStateRecordM3 ::\n RecordOptions\n -> RecordState\n -> Data.Either.Either\n Network.TLS.Struct.TLSError (RecordState, RecordState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 2(1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: RecordOptions)\n (st['GHC.Types.Many] :: RecordState) ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(RecordState, RecordState)\n (st, st)]\n-d8412c935a1b91ae91575f540e492521\n+59e2671d219c7aa2c6ec9ffe13182a27\n $fShowCryptLevel :: GHC.Show.Show CryptLevel\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @CryptLevel\n $fShowCryptLevel_$cshowsPrec\n $fShowCryptLevel_$cshow\n $fShowCryptLevel_$cshowList]\n-6ce6013b88aeed40d5df8ab827a9d5e5\n+16ba4459fa12cb0da5f496775522dd4a\n $fShowCryptLevel1 :: CryptLevel -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CryptLevel)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds eta]\n-fe679abd7546f3e78a04f4877b559173\n+973e530637ccf3d6e3e06bdfb0e39b3d\n $fShowCryptLevel2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CryptApplicationSecret\"#]\n-b2fe7c690d09abfde1109dc4c8247819\n+3d6234e2863ce05f7e19e61c2f7a21ea\n $fShowCryptLevel3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CryptHandshakeSecret\"#]\n-2045cb302b5d915bb374dac5a9489e8d\n+6014128d77b53b5f9d747ad34c4c4017\n $fShowCryptLevel4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CryptEarlySecret\"#]\n-76b0aadd428a46e0b70709ce6094ef5f\n+061c5e44a901df1cd5e7e49502f04fbd\n $fShowCryptLevel5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CryptMasterSecret\"#]\n-dd13f2b0ba02540356c37aa912c7eaa7\n+22ae3d4a31b33dcfcba128a1fa9f458b\n $fShowCryptLevel6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CryptInitial\"#]\n-e6f2a805b6bb8b5d0e8ad59b09db7e2d\n+576368595d7e8f221eb6d9b75b859b9d\n $fShowCryptLevel_$cshow :: CryptLevel -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: CryptLevel) ->\n $w$cshowsPrec x (GHC.Types.[] @GHC.Types.Char)]\n-095ceaecc73f1c58922aa208eb6cebe9\n+64b8e1bce53ea5648f1da99e7bfe4be3\n $fShowCryptLevel_$cshowList :: [CryptLevel] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [CryptLevel])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @CryptLevel $fShowCryptLevel1 ls s]\n-5034043ef4e29d7523e56afb8c8c6a53\n+b6cc77e66e1068b806d01eb8c68c02d1\n $fShowCryptLevel_$cshowsPrec ::\n GHC.Types.Int -> CryptLevel -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: CryptLevel)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds1 eta]\n-c8b31aa66f9c060cf5a5383dd671af90\n+28cc13db17227b730431abf7e2a92619\n $fShowCryptState :: GHC.Show.Show CryptState\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CryptState\n $fShowCryptState_$cshowsPrec\n $fShowCryptState_$cshow\n $fShowCryptState_$cshowList]\n-60da6e412f71edd8f22b6fd147d31092\n+949635c8f5d4beea938be9c648d48baa\n $fShowCryptState1 :: CryptState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(1L,1L,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CryptState)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { CryptState ww ww1 ww2 ->\n case ww1 of wild1 { Data.ByteString.Internal.Type.BS ww3 ww4 ww5 ->\n case ww2 of wild2 { Data.ByteString.Internal.Type.BS ww6 ww7 ww8 ->\n $w$cshowsPrec1 0# ww ww3 ww4 ww5 ww6 ww7 ww8 eta } } }]\n-73715b595329a28cafeb590e0e0b5d1a\n+3eed49e3319ee98f14fd8d5dbfc78dce\n $fShowCryptState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"}\"#]\n-5411f100e17f50594324e72594ddbc0a\n+8f7a0ceac59be963b314dd0c2cc29ac2\n $fShowCryptState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \", cstMacSecret = \"#]\n-88eee4f4f49dd161598cec980609bfff\n+5d3b7e5ca2e0a51ab233c5a38c8988d5\n $fShowCryptState4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \", cstIV = \"#]\n-95061cbcc2bb052da6eb40a74475b784\n+a814865353ab1fa56402e9dac5236a50\n $fShowCryptState5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CryptState {cstKey = \"#]\n-29e3bc9a44376270dce0b534032e6ac5\n+b83946420d43420d25fd01868a011f70\n $fShowCryptState6 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 0#]\n-2a69da9a1589bd46ecb6318176b4d23c\n+4fcb4a5abcbc14c669e421727a227e51\n $fShowCryptState_$cshow :: CryptState -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,1!P(L,L,L),1!P(L,L,L))>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: CryptState) ->\n $fShowCryptState_$cshowsPrec\n $fShowCryptState6\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-578655e901b75bdb07e6e1a766e8f8ee\n+88caf23d6bb89f21a220c1443cac6792\n $fShowCryptState_$cshowList :: [CryptState] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [CryptState])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @CryptState $fShowCryptState1 ls s]\n-187a4694d1d8d4f8a39b7efced4f66be\n+ee10988041407468d1598ec3b88d5d05\n $fShowCryptState_$cshowsPrec ::\n GHC.Types.Int -> CryptState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(1L,1!P(L,L,L),1!P(L,L,L))>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: CryptState) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { CryptState ww1 ww2 ww3 ->\n case ww2 of wild2 { Data.ByteString.Internal.Type.BS ww4 ww5 ww6 ->\n case ww3 of wild3 { Data.ByteString.Internal.Type.BS ww7 ww8 ww9 ->\n $w$cshowsPrec1 ww ww1 ww4 ww5 ww6 ww7 ww8 ww9 } } } }]\n-0ed4d0903f463f960d07908f80d7df7e\n+12a2cfd6c0c9dd70065c70a129e4ed16\n $fShowMacState :: GHC.Show.Show MacState\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @MacState\n $fShowMacState_$cshowsPrec\n $fShowMacState_$cshow\n $fShowMacState_$cshowList]\n-412638ddc2aceec4394f5171044f0887\n+01fa0aa75f160cfa50a01ef61f33a2c9\n $fShowMacState1 :: MacState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MacState)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec2 0# ds eta]\n-27cb179e8e45f654700d2bf983876507\n+592d4c96c997dca04de8db442596468d\n $fShowMacState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MacState {msSequence = \"#]\n-bd864ccf98c99a6844827edf396f4bcb\n+6137cb2f0bae28785831568f7b2ce111\n $fShowMacState3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowCryptState2]\n-b7d8d03ad03c48496715c22fc0c53ee2\n+e4571abf796c6c71b8a558905185eb2b\n $fShowMacState_$cshow :: MacState -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: MacState) ->\n GHC.CString.unpackAppendCString#\n $fShowMacState2\n (case x `cast` (N:MacState[0]) of wild { GHC.Word.W64# x# ->\n GHC.Show.$w$cshowsPrec15\n 0#\n (GHC.Num.Integer.integerFromWord64# x#)\n $fShowMacState3 })]\n-bcf08c2086c9d2b645f6a446daae2990\n+07a2c9285ab41cf6e8b4e4470a9b7622\n $fShowMacState_$cshowList :: [MacState] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [MacState])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @MacState $fShowMacState1 ls s]\n-c1c9de8e1e59f25532b8e23d9325aaa8\n+408a320aa7aea3ee1478c25a77b2126a\n $fShowMacState_$cshowsPrec ::\n GHC.Types.Int -> MacState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: MacState) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec2 ww ds }]\n-0a49811948b66a74b91e9166d88f0263\n+6d56f415728b3f1cca9feed37ab74aa8\n $fShowRecordState :: GHC.Show.Show RecordState\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @RecordState\n $fShowRecordState_$cshowsPrec\n $fShowRecordState_$cshow\n $fShowRecordState_$cshowList]\n-5f6c071b10260850ff75428c537178d7\n+e23eb20600abb6f3440dfc5fed974c9a\n $fShowRecordState1 :: RecordState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(ML,LP(SP(SC(S,L),A,A),L),1L,1P(1L,1L,1L),L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: RecordState)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { RecordState ww ww1 ww2 ww3 ww4 ->\n case ww3 of wild1 { CryptState ww5 ww6 ww7 ->\n case ww6 of wild2 { Data.ByteString.Internal.Type.BS ww8 ww9 ww10 ->\n $w$cshowsPrec3 0# ww ww1 ww2 ww5 ww8 ww9 ww10 ww7 ww4 eta } } }]\n-7d08f7ff6eeb51bfd4be0cfee5e08032\n+b95ea356722e6a68ee7b759b5a69b7f1\n $fShowRecordState_$cshow :: RecordState -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(ML,LP(SP(SC(S,L),A,A),L),1L,1!P(1L,1!P(L,L,L),1L),L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: RecordState) ->\n $fShowRecordState_$cshowsPrec\n $fShowCryptState6\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-462638d5f142325793385a28d493092a\n+ebb78e377f879a27f450a73672b1f65d\n $fShowRecordState_$cshowList :: [RecordState] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [RecordState])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @RecordState $fShowRecordState1 ls s]\n-c1c513c5575b542a614951ae198000ab\n+01cefa3c7397f4f58ed177ca63b9e0a3\n $fShowRecordState_$cshowsPrec ::\n GHC.Types.Int -> RecordState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(ML,LP(SP(SC(S,L),A,A),L),1L,1!P(1L,1!P(L,L,L),1L),L)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: RecordState) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { RecordState ww1 ww2 ww3 ww4 ww5 ->\n case ww4 of wild2 { CryptState ww6 ww7 ww8 ->\n case ww7 of wild3 { Data.ByteString.Internal.Type.BS ww9 ww10 ww11 ->\n $w$cshowsPrec3 ww ww1 ww2 ww3 ww6 ww9 ww10 ww11 ww8 ww5 } } } }]\n-cd3b48036b3500a8bdd35a17c4d26b53\n+772f9ad4f9e7cd37cdedf85f5bd6795c\n $tc'CryptApplicationSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 12259153088892015048#Word64\n- 9292143422917912805#Word64\n+ 17267597553325112052#Word64\n+ 15841373392765888935#Word64\n $trModule\n $tc'CryptApplicationSecret2\n 0#\n $tc'CryptApplicationSecret1]\n-f1cb974aebff12e88954c79364011378\n+c8fd842966d52514e7a1a5ef35b61806\n $tc'CryptApplicationSecret1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-b3eb98a68aa036c08aab917b140c7702\n+15ebc7d8901d7f94a1e011143b12cbf2\n $tc'CryptApplicationSecret2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CryptApplicationSecret3]\n-59d9c6681ec0e9781a3144812eb86c77\n+84d8607bdc5e3d5e0147d339a662beaf\n $tc'CryptApplicationSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CryptApplicationSecret\"#]\n-1494adb7257ca353225c8fa7655e07a7\n+95b531d0766da426fdebcd22b8864856\n $tc'CryptEarlySecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3986385564730255240#Word64\n- 1244994420275758680#Word64\n+ 8402587217770559644#Word64\n+ 4337751002713269352#Word64\n $trModule\n $tc'CryptEarlySecret1\n 0#\n $tc'CryptApplicationSecret1]\n-e7f5edb01645026bd89f66c6f9b20364\n+55fea702e00d1f9c31171530744d8fd5\n $tc'CryptEarlySecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'CryptEarlySecret2]\n-b650cd14111e29e98a4f36ca7823166c\n+56e2a1286de93c2d5a24c85b1dd04b6b\n $tc'CryptEarlySecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CryptEarlySecret\"#]\n-866e5d278428a1619e377e7184e7ea7d\n+20a9b25fa95d48b3024e68f456ab0cf5\n $tc'CryptHandshakeSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11062846365967325299#Word64\n- 13020960381541362843#Word64\n+ 11725515679849540354#Word64\n+ 633505397531604828#Word64\n $trModule\n $tc'CryptHandshakeSecret1\n 0#\n $tc'CryptApplicationSecret1]\n-8dfd015d3ecd385ef402f9c2db53dc7f\n+ba7c56e499fa85757f55e41e164c753e\n $tc'CryptHandshakeSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CryptHandshakeSecret2]\n-1069af1140f29b1c44278a996ff1859b\n+4a14a2826ee0567c65ec8cd77c0783d6\n $tc'CryptHandshakeSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CryptHandshakeSecret\"#]\n-6c04a4e58623dd1a5c12bc8a4db377d6\n+879695d930c0c9d0535930c64697dd0d\n $tc'CryptInitial :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10884429635480549080#Word64\n- 11480739367220197274#Word64\n+ 3748140046479630858#Word64\n+ 6485505275168475174#Word64\n $trModule\n $tc'CryptInitial1\n 0#\n $tc'CryptApplicationSecret1]\n-27414cdcc438f9897dffc6aa2fdc81b5\n+5b7c767f23ec9eeb8f3b4e34e6933bb4\n $tc'CryptInitial1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'CryptInitial2]\n-00b5b21dbf3b961ab0bb721fa3b74c2e\n+9dcf9c8f0d2336e1bc60028de734a9e6\n $tc'CryptInitial2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CryptInitial\"#]\n-712b613824e1d3729327a0246e9fef04\n+d70c3c42c6f6855eb887184b817fcad5\n $tc'CryptMasterSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1360642732536307448#Word64\n- 15163658571899021748#Word64\n+ 18280242324986330876#Word64\n+ 10651650109373518440#Word64\n $trModule\n $tc'CryptMasterSecret1\n 0#\n $tc'CryptApplicationSecret1]\n-3f1961a3c432e13e7e5622ba4bde1315\n+5c0529ec0684a2e6b4b21cc4bc8e9fb5\n $tc'CryptMasterSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CryptMasterSecret2]\n-802037ab4ea4d27e4dddc7e7a507d041\n+d3d08c1b5a2cfeecab0685b4a7534f3e\n $tc'CryptMasterSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CryptMasterSecret\"#]\n-f907d119116d435de95b3f39e1989f54\n+f6ca25bbb3ad04685796b203e9d0b8e0\n $tc'CryptState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 9436161505175914385#Word64\n- 5913580706953036688#Word64\n+ 16354040515786734962#Word64\n+ 4444385158307499842#Word64\n $trModule\n $tc'CryptState2\n 0#\n $tc'CryptState1]\n-4ea3f04c35fee9ca8afa13c512ba2584\n+09464d0f518a0c74d8dc9563d9b92008\n $tc'CryptState1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5aad1e355db864f266ac77e06a6834f0\n+aa524e347c559f49a53f8b828ae90496\n $tc'CryptState2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'CryptState3]\n-148f272cbcd95b2398e98a2596dd5e8b\n+22110d1d04758d25c042b3fcedd68e00\n $tc'CryptState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CryptState\"#]\n-b234045ef7443021ad0fb86fde4d9dc6\n+0cb887aa6e7227b3b6fe6e10edbef0bb\n $tc'MacState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2844729332035926062#Word64\n- 2884839258119436444#Word64\n+ 15481749836260537243#Word64\n+ 15845549603650337637#Word64\n $trModule\n $tc'MacState2\n 0#\n $tc'MacState1]\n-75ca2eb123170fc7da96a53ec2dde44a\n+6a6ef04bc2f31b5265a6646cc3de2afe\n $tc'MacState1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-8754312a63d4dfc789706eb5fe9f5db1\n+449d97e5f7847bb1b38f3b1e9a7c9b74\n $tc'MacState2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'MacState3]\n-a97487ac9cab119983ccdfe6fbe30c1b\n+f36246ee9e16d46cdf9c13ce9d25e9f0\n $tc'MacState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'MacState\"#]\n-b6f04d0ecfe8c743b154c35d9e6109eb\n+dfe480ec3cfc3281d122965c076dafa1\n $tc'RecordM :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 13893811447389621888#Word64\n- 11089474068725184985#Word64\n+ 3867019664945102620#Word64\n+ 8475413033710043415#Word64\n $trModule\n $tc'RecordM2\n 1#\n $tc'RecordM1]\n-0daf5957d259f0ac9c6f8e0a97eba473\n+476a362c24f5cafbb918d1a23ad8f58b\n $tc'RecordM1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-86213b7044b8b162ee7b99ff67cb1a1f\n+4c3ba8f77b4a8477c223897340d5e94b\n $tc'RecordM2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RecordM3]\n-87a2da88c43fdfb18a3e106e10cf9f12\n+5d6b07e1a4926a228734e0235aa8cc32\n $tc'RecordM3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RecordM\"#]\n-8d2d4cf6af71f4a6956b20f8bb3f2720\n+c99d5848c3c3eb2630cec8094e45af9f\n $tc'RecordOptions :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4272181803855830558#Word64\n- 6590232107038377946#Word64\n+ 3918911232031505825#Word64\n+ 7041764438114211990#Word64\n $trModule\n $tc'RecordOptions2\n 0#\n $tc'RecordOptions1]\n-5b799490b657e47afab8fd34bbdb8b70\n+58dcab4cf2056b26655e5d373f794a6b\n $tc'RecordOptions1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-56d2aba12fe3221201c84fa77908f545\n+672af05c995041d52a0cf3bacb7abea3\n $tc'RecordOptions2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RecordOptions3]\n-785c6ba3898e620f4d2ff7565bf90b50\n+a4e9f4a527b9dda2541f6877bdda5c86\n $tc'RecordOptions3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RecordOptions\"#]\n-29698d2d9fef06ed1179bac6b118745c\n+46e5faf64a2a042a087721f1987e33d9\n $tc'RecordState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14065328366924301846#Word64\n- 9610163642974426831#Word64\n+ 4018889288407217127#Word64\n+ 8027390077932025253#Word64\n $trModule\n $tc'RecordState2\n 0#\n $tc'RecordState1]\n-a03da0e63f78319b3c7d83e5ccd3fb8d\n+a6234d647642f273c2962d7f74fde6ab\n $tc'RecordState1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5ee494dd906d604a8cc9be4574f8b482\n+dd18ae2b9c7f240b25251255e895d73a\n $tc'RecordState2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RecordState3]\n-457d58e6ffbebbe21a623764d89a513f\n+5c7aa5500eaf195236a83425b376102f\n $tc'RecordState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RecordState\"#]\n-6287ceb282df29bf3e19870922e5b15d\n+2bc827a37e3df36498649c087fb05fed\n $tcCryptLevel :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11568395507408548785#Word64\n- 2225447103389218732#Word64\n+ 4767721309501451047#Word64\n+ 1878029842009931809#Word64\n $trModule\n $tcCryptLevel1\n 0#\n GHC.Types.krep$*]\n-bd4104c94007a05fc5507a018ec7f820\n+69e8c0beb664c4b9295628699b7ef499\n $tcCryptLevel1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcCryptLevel2]\n-c8877ab7ea8a53215317ce9e39f09ae5\n+108817817e9c95ddbb8a3ee8f37335bb\n $tcCryptLevel2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CryptLevel\"#]\n-ee1d5ff13b04d809d3d7c687f965d40a\n+06dae21f5f1bebddb1b398d32b868064\n $tcCryptState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16441582644529514801#Word64\n- 13572206963437313929#Word64\n+ 5607688027388474258#Word64\n+ 15305915694409539785#Word64\n $trModule\n $tcCryptState1\n 0#\n GHC.Types.krep$*]\n-269a294658c3afb8c84526b3f05f27d5\n+1de12dbc488b6e22592822e76659fa48\n $tcCryptState1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcCryptState2]\n-51b20bfc25ea91e255a9f724d1e245fc\n+eeeab80979d3708715b55dd152bc7e49\n $tcCryptState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CryptState\"#]\n-7c35f96e9c974f800dc82a75b2da7222\n+efe16572e0c0dbc4f84cf44a1e7eee46\n $tcHasCryptLevel :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5400680946107431330#Word64\n- 11684220037429875465#Word64\n+ 11592860187783007491#Word64\n+ 11417131313031029594#Word64\n $trModule\n $tcHasCryptLevel2\n 0#\n $tcHasCryptLevel1]\n-9f6f335f5855807e35ca325fc30fe00f\n+f859a76910e29d3a83e6cd6fadf5123a\n $tcHasCryptLevel1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5bb075dc8394d4824cbdb01aecf40974\n+e99e450993ddff3eee6be87a4987720c\n $tcHasCryptLevel2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcHasCryptLevel3]\n-fb5ef6a9e479211913136cfa778ae0b6\n+c82f8e1180bdf5f4b49381736eb5836d\n $tcHasCryptLevel3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HasCryptLevel\"#]\n-99807a259fc1073a3ba778f176c638f0\n+640a8c66feeb284473ae4547c9e4315c\n $tcMacState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17234512075806597267#Word64\n- 13032421925485066385#Word64\n+ 1920998883334432428#Word64\n+ 16863162538881736876#Word64\n $trModule\n $tcMacState1\n 0#\n GHC.Types.krep$*]\n-2cca2d406617dec458a9fa6cdcf2f762\n+02c6e2f89cfffe0ffb21416bec12bbbc\n $tcMacState1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcMacState2]\n-85135d0abc45a55da58194d47fd205a4\n+b7c5c4efe4daddeb4399241acbdaeb57\n $tcMacState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MacState\"#]\n-824b9801c94d0b3e2b12677ef811a12b\n+35d37c31b906cfb29329faefc973b986\n $tcRecordM :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16193735407477583920#Word64\n- 13457982660179160121#Word64\n+ 92132203440342407#Word64\n+ 12894754065328833059#Word64\n $trModule\n $tcRecordM1\n 0#\n GHC.Types.krep$*Arr*]\n-df056cd6b56e75ac4faf88cb58b23f30\n+0b99da096ae09db50aada39cdc7edfaf\n $tcRecordM1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcRecordM2]\n-0cc2b322c5dc1cfa8dde9042e4f2a429\n+b5718d7528aedc71324b0ab66ecaf15e\n $tcRecordM2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RecordM\"#]\n-01c7995d95e816e3ea899655d309f373\n+f4dfbb7b30dcf07f336ed111ab5dd0bc\n $tcRecordOptions :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7914792488642195058#Word64\n- 3823546724581052915#Word64\n+ 12090381270351069107#Word64\n+ 14978946679803301024#Word64\n $trModule\n $tcRecordOptions1\n 0#\n GHC.Types.krep$*]\n-3b120f457595b790a42ee9c777b5b766\n+3aa534c37a101993c5e037ec6aa866e6\n $tcRecordOptions1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcRecordOptions2]\n-f213ba366766c839fc9ba5ae1e208d65\n+6673ebe5869025f0bde55cd05518f184\n $tcRecordOptions2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RecordOptions\"#]\n-e4dbe9f697acd8bd9389782ce986a864\n+2f566d1193183d5cbc7cdf83040c08ba\n $tcRecordState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17768906164529033839#Word64\n- 13958480613597057126#Word64\n+ 4152168063703561646#Word64\n+ 16879200874743403140#Word64\n $trModule\n $tcRecordState1\n 0#\n GHC.Types.krep$*]\n-1ef1a99fe4be62af4fafae829bb4dd7e\n+b5bd7f568b373fcf82579d1e84464583\n $tcRecordState1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcRecordState2]\n-687a7e22523ef7042c8d4f82b6588d61\n+d02deabd492a8265e9107aee85449d17\n $tcRecordState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RecordState\"#]\n-3cf3c69b023bba3ed96555a0174644c1\n+49b330573cb8a5dd3c681d8b6e467938\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-9ea3c90ca1d1f3ee4a3ef168f99ed57e\n+9d102fbb9558cc140fc6be8c6019d517\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-fcbfc679154fe5393772a13bd2096dfb\n+288a8a007d98fb70c0b678def0a5b8e4\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Record.State\"#]\n-16e0d61a726ff8d4157d3cbab604d9b1\n+a9df36db01c218c5e70b0a493c2bcf4e\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-c8a2b79203ab808c743ff10adf70e1eb\n+f30b3086da209da6aaa341bc4b1d2bdb\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-9815747508f8ad601b29a297d3d9e97b\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+1acd7cf6326b8f9fc0e382d5aa9c728b\n $w$cshowsPrec :: CryptLevel -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CryptLevel)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n@@ -1366,15 +1366,15 @@\n -> GHC.CString.unpackAppendCString# $fShowCryptLevel5 eta\n CryptEarlySecret\n -> GHC.CString.unpackAppendCString# $fShowCryptLevel4 eta\n CryptHandshakeSecret\n -> GHC.CString.unpackAppendCString# $fShowCryptLevel3 eta\n CryptApplicationSecret\n -> GHC.CString.unpackAppendCString# $fShowCryptLevel2 eta }]\n-58e9ba20172149fe76093bf0860ba9c5\n+3d22b256e4743064fd2e4b2293c22e2d\n $w$cshowsPrec1 ::\n GHC.Prim.Int#\n -> Network.TLS.Cipher.BulkState\n -> GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n -> GHC.Prim.Int#\n -> GHC.Prim.Addr#\n@@ -1463,15 +1463,15 @@\n DEFAULT -> p\n 1#\n -> \\ (x['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (p (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)) } }]\n-c8c5b87dfe6f77d4c85a81a160fabe86\n+1e9bf1613ea24f4a7971006d7d23151f\n $w$cshowsPrec2 :: GHC.Prim.Int# -> MacState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: MacState) ->\n let {\n@@ -1497,15 +1497,15 @@\n $fShowMacState2\n (GHC.Show.$w$cshowsPrec15\n 0#\n ds1\n (GHC.CString.unpackAppendCString#\n $fShowCryptState2\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)))) }]\n-c22ffb13409d67e250e592370d07ed84\n+3e16d8979c61c08f7620ce88763f0589\n $w$cshowsPrec3 ::\n GHC.Prim.Int#\n -> GHC.Maybe.Maybe Network.TLS.Cipher.Cipher\n -> Network.TLS.Compression.Compression\n -> CryptLevel\n -> Network.TLS.Cipher.BulkState\n -> GHC.Prim.Addr#\n@@ -1514,15 +1514,15 @@\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.Word64#\n -> GHC.Show.ShowS\n StrWork([~, ~, ~, !, !, ~, ~, ~, !])\n [LambdaFormInfo: LFReEntrant 10, Arity: 10,\n Strictness: <1L><1L><1L>,\n Inline: [2]]\n-e45170c83b3552dfec9322162cf3f30c\n+888a0e6a0f2053655202e80300dd4999\n $wcomputeDigest ::\n Network.TLS.Types.Version\n -> RecordState\n -> Network.TLS.Struct.Header\n -> Data.ByteString.Internal.Type.ByteString\n -> (# Data.ByteString.Internal.Type.ByteString, RecordState #)\n [TagSig: ,\n@@ -1590,57 +1590,57 @@\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n content\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString)))) of wild4 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }) } } } } } },\n incrRecordState tstate #)]\n-0476e6e1ed6179cfa2781f42b6b75804\n+892b696c43c89cbfb24ff5a84c32071c\n type CryptLevel :: *\n data CryptLevel\n = CryptInitial\n | CryptMasterSecret\n | CryptEarlySecret\n | CryptHandshakeSecret\n | CryptApplicationSecret\n-eb76d020f194a00a2693a28675a103b4\n+9229c77562ccc4078876a438e0710827\n type CryptState :: *\n data CryptState\n = CryptState {cstKey :: !Network.TLS.Cipher.BulkState,\n cstIV :: !Data.ByteString.Internal.Type.ByteString,\n cstMacSecret :: !Data.ByteString.Internal.Type.ByteString}\n-b8e80ed06af6af4a3d5159706e92d76e\n+f82178a190015fb38d5e5f2397a252ce\n type HasCryptLevel :: * -> GHC.Types.Constraint\n class HasCryptLevel a where\n getCryptLevel :: proxy a -> CryptLevel\n {-# MINIMAL getCryptLevel #-}\n-95583f081dd0e436ebd972af1feebc7a\n+bfda6bd3264a7a48d5a9c50673e8ceed\n type MacState :: *\n newtype MacState = MacState {msSequence :: GHC.Word.Word64}\n-7d3d3c8abf536fef7f14b6bd071e6ab0\n+256c9906475913dac043c21cea0d0eac\n type RecordM :: * -> *\n newtype RecordM a\n = RecordM {runRecordM :: RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (a, RecordState)}\n-92231359b07b51fa02b996e383537b09\n+45fb61fa854631331992eda10838da9b\n type RecordOptions :: *\n data RecordOptions\n = RecordOptions {recordVersion :: Network.TLS.Types.Version,\n recordTLS13 :: GHC.Types.Bool}\n-6c1d52e51dfc620f09a0a41ebe8a7c2f\n+a2f6e85e325c7075adc03083df777645\n type RecordState :: *\n data RecordState\n = RecordState {stCipher :: GHC.Maybe.Maybe\n Network.TLS.Cipher.Cipher,\n stCompression :: Network.TLS.Compression.Compression,\n stCryptLevel :: !CryptLevel,\n stCryptState :: !CryptState,\n stMacState :: ! {-# UNPACK #-}(N:MacState[0])MacState}\n-97cedf4f8d20560cdaefa20bc149cf8f\n+1027b3a9d0af78f413e2d18e8ba5fe9c\n computeDigest ::\n Network.TLS.Types.Version\n -> RecordState\n -> Network.TLS.Struct.Header\n -> Data.ByteString.Internal.Type.ByteString\n -> (Data.ByteString.Internal.Type.ByteString, RecordState)\n [TagSig: , LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -1652,50 +1652,50 @@\n (content['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n case $wcomputeDigest\n ver\n tstate\n hdr\n content of wild { (#,#) ww ww1 ->\n (ww, ww1) }]\n-bbd639f80739d150b1cc1085bbf39ad4\n+b9cf267df2c8e86806ecc84819a5569a\n computeDigest1 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-1b77e354c3a7693a804c8ad8ada1efd8\n+8fc4d960315417c04c8ac2a27c5260c4\n cstIV :: CryptState -> Data.ByteString.Internal.Type.ByteString\n RecSel Left CryptState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L,L,L),A)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CryptState) ->\n case ds of wild { CryptState ds1 ds2 ds3 -> ds2 }]\n-1f79eb494bb978ef4ac111e5678d2b07\n+988606e86c4d3288652ac48bb80d3768\n cstKey :: CryptState -> Network.TLS.Cipher.BulkState\n RecSel Left CryptState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CryptState) ->\n case ds of wild { CryptState ds1 ds2 ds3 -> ds1 }]\n-74cb23814fc124b2d547a1374fcd7d69\n+ee86e973e6cf30e75a66b90fde950219\n cstMacSecret ::\n CryptState -> Data.ByteString.Internal.Type.ByteString\n RecSel Left CryptState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1!P(L,L,L))>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CryptState) ->\n case ds of wild { CryptState ds1 ds2 ds3 -> ds3 }]\n-6ce6d1650d089b4ac4866e01b116a3e3\n+00990a286e25ca92e44595e000a97c42\n getBulk :: RecordM Network.TLS.Cipher.Bulk\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , CPR: 2(1),\n Unfolding: Core: \n getBulk1 `cast` (Sym (N:RecordM[0] _R))]\n-d9ebb0b69c3e5d87a6076f38400c0d31\n+496092c3deb93b9d7542d8afc7056e8c\n getBulk1 ::\n RecordOptions\n -> RecordState\n -> Data.Either.Either\n Network.TLS.Struct.TLSError (Network.TLS.Cipher.Bulk, RecordState)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , CPR: 2(1),\n@@ -1709,21 +1709,21 @@\n case ds of wild1 {\n GHC.Maybe.Nothing\n -> case computeDigest1 ret_ty Network.TLS.Cipher.Bulk of {}\n GHC.Maybe.Just x\n -> case x of wild2 { Network.TLS.Cipher.Cipher ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds7 } } },\n st)]\n-83546aff588cf434b1814530bf945efd\n+87ab8e96d604c89824bfcac9895cc4e2\n getMacSequence :: RecordM GHC.Word.Word64\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 2(1),\n Unfolding: Core: \n getMacSequence1 `cast` (Sym (N:RecordM[0] _R))]\n-f5dd284dcce67a02d45a71ba1ae57f79\n+ab44c851463f2a33f7e76ce9f0067f61\n getMacSequence1 ::\n RecordOptions\n -> RecordState\n -> Data.Either.Either\n Network.TLS.Struct.TLSError (GHC.Word.Word64, RecordState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 2(1),\n@@ -1732,44 +1732,44 @@\n (st['GHC.Types.Many] :: RecordState) ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Word.Word64, RecordState)\n (case st of wild { RecordState ds ds1 ds2 ds3 bx ->\n GHC.Word.W64# bx },\n st)]\n-7d94a17524003f40f431d34cd290b32c\n+3bc90095fc4bad96c944dccb825f6717\n getRecordOptions :: RecordM RecordOptions\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 2(1),\n Unfolding: Core: \n getRecordOptions1 `cast` (Sym (N:RecordM[0] _R))]\n-b33341c87db578397ccc0272ed70d283\n+fc993d46c6699ff0ddb1e7bfaebbd908\n getRecordOptions1 ::\n RecordOptions\n -> RecordState\n -> Data.Either.Either\n Network.TLS.Struct.TLSError (RecordOptions, RecordState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 2(1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (opt['GHC.Types.Many] :: RecordOptions)\n (st['GHC.Types.Many] :: RecordState) ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(RecordOptions, RecordState)\n (opt, st)]\n-e39a82cb0c8606019e1e6f286ad76a2d\n+6ee02a485df940792563f904caef9c03\n getRecordVersion :: RecordM Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 2(1),\n Unfolding: Core: \n getRecordVersion1\n `cast`\n (Sym (N:RecordM[0] _R))]\n-db19d65a2548bae120e8d8d7f999a898\n+dc67bf447abc31e9d338216654ec32c0\n getRecordVersion1 ::\n RecordOptions\n -> RecordState\n -> Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Types.Version, RecordState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n@@ -1777,42 +1777,42 @@\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (opt['GHC.Types.Many] :: RecordOptions)\n (st['GHC.Types.Many] :: RecordState) ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(Network.TLS.Types.Version, RecordState)\n (case opt of wild { RecordOptions ds ds1 -> ds }, st)]\n-844f639e04c1d2a1e27497e815f0c8e6\n+2dbf84baaf875265b58930488b4e6268\n incrRecordState :: RecordState -> RecordState\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(L,L,L,L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ts['GHC.Types.Many] :: RecordState) ->\n case ts of wild { RecordState stCipher1 stCompression1 stCryptLevel1 stCryptState1 bx ->\n RecordState\n stCipher1\n stCompression1\n stCryptLevel1\n stCryptState1\n (GHC.Prim.plusWord64# bx 1#Word64) }]\n-e4fa4f4985ace236e22a435228c4ece7\n+9a701ece9dd60c11b41f088671bbf31b\n makeDigest ::\n Network.TLS.Struct.Header\n -> Data.ByteString.Internal.Type.ByteString\n -> RecordM Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: , CPR: 2(1),\n Unfolding: Core: \n makeDigest1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0]\n _R))]\n-b3954f535abdc3ea7392257fc6a27fd9\n+84f6ccdf487ae24956fbae09150cdd70\n makeDigest1 ::\n Network.TLS.Struct.Header\n -> Data.ByteString.Internal.Type.ByteString\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either\n Network.TLS.Struct.TLSError\n@@ -1833,86 +1833,86 @@\n content\n } in\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(Data.ByteString.Internal.Type.ByteString, RecordState)\n (case ds of wild { (,) digest nstate -> digest },\n case ds of wild { (,) digest nstate -> nstate })]\n-5c95048cc300dd72dc87a09689e1227d\n+ec28dfd5a03cfca3dd8e1e0c5c861baa\n msSequence :: MacState -> GHC.Word.Word64\n RecSel Left MacState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>, CPR: 1,\n Unfolding: Core: \n msSequence1\n `cast`\n (_R %<'GHC.Types.Many>_N ->_R N:MacState[0])]\n-47883a7cdb702df6cc8976ba87e1f96e\n+008a6851aae2845ef3ae7f50929aeb0e\n msSequence1 :: MacState -> MacState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: MacState) -> ds]\n-bf33a96e72301948c3a124037250337a\n+ca54bec1b84d9e86c9ae2ed050bb34df\n newRecordState :: RecordState\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[RecordState],\n Unfolding: Core: \n RecordState\n (GHC.Maybe.Nothing @Network.TLS.Cipher.Cipher)\n Network.TLS.Compression.nullCompression\n CryptInitial\n newRecordState1\n 0#Word64]\n-826fff48758641f84c2550c01dd5f22c\n+920cb0d6474718f1096fd3357914c920\n newRecordState1 :: CryptState\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[CryptState],\n Unfolding: Core: \n CryptState\n Network.TLS.Cipher.BulkStateUninitialized\n Data.ByteString.Internal.Type.empty\n Data.ByteString.Internal.Type.empty]\n-98f6ff64976e75cf1e4f5788cd321790\n+e22497e90f1be1311366663301b91873\n recordTLS13 :: RecordOptions -> GHC.Types.Bool\n RecSel Left RecordOptions\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: RecordOptions) ->\n case ds of wild { RecordOptions ds1 ds2 -> ds2 }]\n-d519435c93ee1c09d4a57c8aed2e0ee8\n+5a8a8c95a0a180bc06bce5abe28f975f\n recordVersion :: RecordOptions -> Network.TLS.Types.Version\n RecSel Left RecordOptions\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: RecordOptions) ->\n case ds of wild { RecordOptions ds1 ds2 -> ds1 }]\n-0239f7ea85a9d7d5a98b4b0185fc0732\n+d115074f6e04c223b51a07cb90e279df\n runRecordM ::\n RecordM a\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (a, RecordState)\n RecSel Left RecordM\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n runRecordM1\n `cast`\n (forall (a :: <*>_N).\n _R %<'GHC.Types.Many>_N ->_R N:RecordM[0] _R)]\n-f5b2f5d10fae08fda7fac6e1b0b2ec56\n+cf4dd529fa7419de92ea25fd2921bc2a\n runRecordM1 :: RecordM a -> RecordM a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ @a (ds['GHC.Types.Many] :: RecordM a) -> ds]\n-c35297ab40b37114c4c73d8bff33b92f\n+2df4ba09729229d477b1a66c22ac61c9\n setRecordIV ::\n Data.ByteString.Internal.Type.ByteString\n -> RecordState -> RecordState\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><1!P(L,L,L,1!P(L,A,L),L)>,\n CPR: 1(, , , 1,),\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -1923,72 +1923,72 @@\n case iv of conrep { Data.ByteString.Internal.Type.BS ipv ipv1 ipv2 ->\n RecordState\n stCipher1\n stCompression1\n stCryptLevel1\n (CryptState cstKey1 conrep cstMacSecret1)\n bx } } }]\n-62614a82c536626610f28aa5b12a41ab\n+d13e662a83123f03e103f074665af4f3\n stCipher ::\n RecordState -> GHC.Maybe.Maybe Network.TLS.Cipher.Cipher\n RecSel Left RecordState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: RecordState) ->\n case ds of wild { RecordState ds1 ds2 ds3 ds4 bx -> ds1 }]\n-47431980821d0aafc87b483b1f636837\n+f0c69ab3d13fffb547edf24e052cd439\n stCompression :: RecordState -> Network.TLS.Compression.Compression\n RecSel Left RecordState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: RecordState) ->\n case ds of wild { RecordState ds1 ds2 ds3 ds4 bx -> ds2 }]\n-0beefcd291ec8bbfc27fd488148cb1c2\n+898b7bec73f04d9d6ddda2c585721f4c\n stCryptLevel :: RecordState -> CryptLevel\n RecSel Left RecordState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: RecordState) ->\n case ds of wild { RecordState ds1 ds2 ds3 ds4 bx -> ds3 }]\n-3b7cfa5212fc1024ec732ff55efdcef9\n+f21444cba19cd21cc6ad4207fa3189e4\n stCryptState :: RecordState -> CryptState\n RecSel Left RecordState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1!P(L,L,L),A)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: RecordState) ->\n case ds of wild { RecordState ds1 ds2 ds3 ds4 bx -> ds4 }]\n-0ae9dec4c15f2937edbddf366d72b4b9\n+51002a807b13c5dd57507a4bf4accede\n stMacState :: RecordState -> MacState\n RecSel Left RecordState\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(A,A,A,A,L)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: RecordState) ->\n case ds of wild { RecordState ds1 ds2 ds3 ds4 bx ->\n (GHC.Word.W64# bx) `cast` (Sym (N:MacState[0])) }]\n-d244145ddcc1b834f499d4dbb2024028\n+3fdcc7344709b035185ba5dac4a49887\n withCompression ::\n (Network.TLS.Compression.Compression\n -> (Network.TLS.Compression.Compression, a))\n -> RecordM a\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: ,\n CPR: 2(1),\n Unfolding: Core: \n withCompression1\n `cast`\n (forall (a :: <*>_N).\n (Network.TLS.Compression.Compression, a)>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] _R))]\n-d9a1668ba1c879aa4350b943b4535956\n+bcc4d3b466bd5b013f75ed3caecd0bb2\n withCompression1 ::\n (Network.TLS.Compression.Compression\n -> (Network.TLS.Compression.Compression, a))\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (a, RecordState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 3,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/State.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/State.hi", "comments": ["Files 97% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Record.State 9066\n- interface hash: 136944e1a4d60bafa4f1eba727e79e80\n- ABI hash: ad41bb5b7592ff48f37e565dab9b2b1a\n- export-list hash: 077f6ab08492cba2ad154df6fe6cfe5b\n+ interface hash: 3c3f7153b5243e53e126b8a0ea65afa3\n+ ABI hash: f24b405a901b51431650c80c8ea9fdd9\n+ export-list hash: 62adf480d5711c122abb7413486a80e9\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 7c8d55661786b1ff5fc9249accb714d6\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 9c1ba170a516662b825491bea5b51b11\n sig of: Nothing\n@@ -31,24 +31,24 @@\n CryptLevel{CryptApplicationSecret CryptEarlySecret CryptHandshakeSecret CryptInitial CryptMasterSecret}\n CryptState{CryptState cstIV cstKey cstMacSecret}\n HasCryptLevel{getCryptLevel}\n MacState{MacState msSequence}\n RecordM{runRecordM}\n RecordOptions{RecordOptions recordTLS13 recordVersion}\n RecordState{RecordState stCipher stCompression stCryptLevel stCryptState stMacState}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.MAC\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.MAC\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -102,56 +102,56 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Control.Monad.Error.Class 2a27a26a457ff48d6ed279bcedd7ff7b\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- Bulk e9ed66fb93c173566f2371136bd62490\n- BulkState 92e30bb387c85db258d00a5f20951919\n- BulkStateUninitialized adf66ee4a586d6399bfe2a71dd8f1fac\n- Cipher 7d0ba1e0b61df89909248d95dde846d8\n- cipherBulk 8ed4ab12e4b3cbbc2d772320816dcb10\n- cipherHash 77c3a2042a03d90b11e7d795f814a37a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression 6125ad53657f1b714b001895d6599982\n- exports: 28edbe73328311d029ac84271850fbbb\n- Compression e59c75ce7f9781b3b39c83afede8edf9\n- nullCompression f0eee6b76ac93a1ba2110dc63b6b41b5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT 56fd240dade73c21dbe4eb4576da6cb9\n- exports: ed4ca275381204177a088a365f94059f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.MAC 3161deeccf1aed55ca1ea6f12ca4b799\n- exports: c126f9a382bdf12dd4063be0605dd07d\n- hmac f75210170e47e5bde704281c99ad664a\n- macSSL 2fdd16e069483f16100a29ea7b443697\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 1fb2e8ee437de13f0300d196ae75b717\n- exports: 53973edbba1398709f0b4c95c26ec5a9\n- encodeHeader 3c81396b4b0060a36890f5ae0e9dad86\n- encodeHeaderNoVer 23930b8a8c0731c1864c32adf887a711\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- Header a81682112b9b60b9103316cfe0a6d094\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- ApplicationSecret 296e932a255e33869628b31b2c16eee0\n- EarlySecret af00a6e4bbbcc1592df158f17af2c47c\n- HandshakeSecret dced7c6fa192182d3e759a15118782a9\n- TLS10 76a270640355751f2f1597408aab4d8c\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 75ea70cfa4e74d3023d77d78c126f151\n- exports: 7da748985df3bf9ae57ae5cd37d53c8d\n- fromJust 8e4458ef13d07f8d63ad6e8e9fa016dc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire d22f25050575ece098500d94f8794364\n- exports: c019ec6f78b2df5f4973500ec979ef22\n- encodeWord64 f8a788465806880ede6c580e2ba80a54\n-f491c1fc2abf95328a829e36cc62cb9d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ Bulk 9ae12e40756184dc6cf60109a8d0aa97\n+ BulkState 68946171972815d782c3ececdfb8994a\n+ BulkStateUninitialized 1bc0daf2c96d9a517998c1f929511a29\n+ Cipher ed8b9fe9813ea2d26495ce9caa5fa1be\n+ cipherBulk 34dee58cefb018d29a1b2149f6334b01\n+ cipherHash fea66f8c830c3311e91db91963e896de\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression a3eb69daa77b381a0104abc9d9ad85c9\n+ exports: 028827811a4ba884d71b97b15793e4df\n+ Compression 1e85bf3c92df2101ab1ae8f4e341a751\n+ nullCompression bf58af3b8b486d38bce14430b9579b86\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT 50bd0ec1dc8d484acea5b9416bd53374\n+ exports: 79c792baf2198e1ee94fe7dc1e3714c6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.MAC 2cb855a12ce2956782222dcc12648691\n+ exports: 475a57ebbb87c71eae55a0e441c54da9\n+ hmac dd3053529ff6ea2f6eb697001fe52b94\n+ macSSL a6365699d7ce413c5be4252c638bd605\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 51b4d07d155d5602f707014c257b3061\n+ exports: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ encodeHeader 28200586a96e3e897cec54fe8afacec2\n+ encodeHeaderNoVer deb9e14382608e9b198b0130b131ccde\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ Header c35eabc3652333ce541d30003c2e2bfe\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ ApplicationSecret 043900f1060a32bb9e4da6f1f5e1391a\n+ EarlySecret 4fb1e8a38472d16107ccd2e72ee2527c\n+ HandshakeSecret 834f9cef829d52f15872eb604076b5cc\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util b1bcbdb300686cff230a9df35d6f3172\n+ exports: 47837a76fec6aa2757d97043bd6cd24f\n+ fromJust 523ff84a2d0d7c1007043bfc25acf12a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 41d524ce50eba02c10b51a5614aa1299\n+ exports: ca1cde8e79b95b83cfff64487d9a2dca\n+ encodeWord64 51861126f44fa0bc1431fb262798d14e\n+c8b6d77522c492aab3601de036e4609d\n $fApplicativeRecordM :: GHC.Base.Applicative RecordM\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Base.C:Applicative], Inline: CONLIKE,\n Unfolding: DFun:.\n @RecordM\n $fFunctorRecordM\n@@ -180,15 +180,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] <(b |> <*>_N)>_R))\n $fApplicativeRecordM1\n `cast`\n (forall (a :: <*>_N) (b :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] _R))]\n-d811c296eea31689b9d5b682a9858735\n+3f5b1a2bb462c01bd3128894d768d1ae\n $fApplicativeRecordM1 ::\n RecordM a\n -> RecordM b\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (a, RecordState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -212,15 +212,15 @@\n err\n Data.Either.Right ds1\n -> case ds1 of wild3 { (,) a2 st1 ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(a, RecordState)\n (a1, st1) } } } }]\n-be64ae63871321810e6e35d85732c355\n+a5b23faf61bfed40566f442051fbea03\n $fApplicativeRecordM2 ::\n RecordM a\n -> RecordM b\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (b, RecordState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -240,15 +240,15 @@\n err\n Data.Either.Right ds\n -> case ds of wild1 { (,) a1 st2 ->\n case eta1 `cast` (N:RecordM[0] _R) eta2 st2 of wild2 {\n Data.Either.Left err -> wild2\n Data.Either.Right ds1\n -> case ds1 of wild3 { (,) a2 st1 -> wild2 } } } }]\n-4f79a7dd3bc3c6fd1723a0a0a9d6efc2\n+5ae0e2245f300baea7f51231ebdf49e6\n $fApplicativeRecordM3 ::\n (a -> b -> c)\n -> RecordM a\n -> RecordM b\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (c, RecordState)\n@@ -279,15 +279,15 @@\n err\n Data.Either.Right ds1\n -> case ds1 of wild3 { (,) a2 st1 ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(c, RecordState)\n (eta a1 a2, st1) } } } }]\n-94ea9cd196ad4801a2cdd02090acba16\n+8adc7b99d4c67d234b7a929179fdf31d\n $fApplicativeRecordM4 ::\n RecordM (a -> b)\n -> RecordM a\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (b, RecordState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -315,15 +315,15 @@\n err\n Data.Either.Right ds1\n -> case ds1 of wild3 { (,) a2 st1 ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(b, RecordState)\n (a1 a2, st1) } } } }]\n-c2a56b83899812ef0d32aa540b7706ea\n+94c063261b4c837e1f1d82a6953fca21\n $fApplicativeRecordM5 ::\n a\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (a, RecordState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: , CPR: 2(1),\n@@ -332,43 +332,43 @@\n (a1['GHC.Types.Many] :: a)\n (ds['GHC.Types.Many] :: RecordOptions)\n (st['GHC.Types.Many] :: RecordState) ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(a, RecordState)\n (a1, st)]\n-c6a578dd9715da169cb8b9f1a871b97c\n+808373b01d43f152010d353f9f870d74\n $fEqCryptLevel :: GHC.Classes.Eq CryptLevel\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @CryptLevel $fEqCryptLevel_$c== $fEqCryptLevel_$c/=]\n-f349c8ee251c4115a81201cc9a133a89\n+6869cd391d0074937c54a92f2243e9b9\n $fEqCryptLevel_$c/= :: CryptLevel -> CryptLevel -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: CryptLevel)\n (y['GHC.Types.Many] :: CryptLevel) ->\n case GHC.Prim.dataToTag# @CryptLevel x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @CryptLevel y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-4f5d55da3f30c966127a6275e84a3c49\n+87efc4a2852d5942d69985e432cd2569\n $fEqCryptLevel_$c== :: CryptLevel -> CryptLevel -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: \n \\ (a['GHC.Types.Many] :: CryptLevel)\n (b['GHC.Types.Many] :: CryptLevel) ->\n case GHC.Prim.dataToTag# @CryptLevel a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @CryptLevel b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-f5be02f131dc3424169442059577a052\n+309dab5a9706dd21db61aa7f8d4e9808\n $fFunctorRecordM :: GHC.Base.Functor RecordM\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Base.C:Functor], Inline: CONLIKE,\n Unfolding: DFun:.\n @RecordM\n $fFunctorRecordM2\n@@ -379,15 +379,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] _R))\n $fFunctorRecordM1\n `cast`\n (forall (a :: <*>_N) (b :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] _R))]\n-f3cc294b3852ac1b8568c2c24d4d0ea5\n+243224f335332a67eb956719e411c665\n $fFunctorRecordM1 ::\n a\n -> RecordM b\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (a, RecordState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -407,15 +407,15 @@\n err\n Data.Either.Right ds\n -> case ds of wild1 { (,) a1 st2 ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(a, RecordState)\n (eta, st2) } }]\n-b67ec046cc775a46cab1522fad3cb341\n+94aac9a11464a4e33708855da207832d\n $fFunctorRecordM2 ::\n (a -> b)\n -> RecordM a\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (b, RecordState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -435,73 +435,73 @@\n err\n Data.Either.Right ds\n -> case ds of wild1 { (,) a1 st2 ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(b, RecordState)\n (f a1, st2) } }]\n-0c7d9ef3d57445a1bf3dcce068a7d0f6\n+70d46499dcd06bba010fa3500df3b6cc\n $fHasCryptLevelApplicationSecret ::\n HasCryptLevel Network.TLS.Types.ApplicationSecret\n DFunId\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fHasCryptLevelApplicationSecret_$cgetCryptLevel\n `cast`\n (Sym (N:HasCryptLevel[0] _N))]\n-6337a2ac57e6293dfd852a7e6bf0e510\n+2749d2e75c7bd70392c9c6d765a1b755\n $fHasCryptLevelApplicationSecret_$cgetCryptLevel ::\n proxy Network.TLS.Types.ApplicationSecret -> CryptLevel\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 5,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ @proxy :: * -> *\n (ds['GHC.Types.Many] :: proxy\n Network.TLS.Types.ApplicationSecret) ->\n CryptApplicationSecret]\n-ed9cb3c2aa4bca9c1a3811acdbd273c1\n+166ff1ac4fec43b1602b1ee91e56c5e5\n $fHasCryptLevelEarlySecret ::\n HasCryptLevel Network.TLS.Types.EarlySecret\n DFunId\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fHasCryptLevelEarlySecret_$cgetCryptLevel\n `cast`\n (Sym (N:HasCryptLevel[0] _N))]\n-4dec5d0ecb13fa91046a914d05f803b4\n+6c2e4bd506f859a14418f487151a7694\n $fHasCryptLevelEarlySecret_$cgetCryptLevel ::\n proxy Network.TLS.Types.EarlySecret -> CryptLevel\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 3,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ @proxy :: * -> *\n (ds['GHC.Types.Many] :: proxy Network.TLS.Types.EarlySecret) ->\n CryptEarlySecret]\n-306a8df02c4bf643377221e3923cf5a2\n+9df960eb4ff39ab6ed3345037febec75\n $fHasCryptLevelHandshakeSecret ::\n HasCryptLevel Network.TLS.Types.HandshakeSecret\n DFunId\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fHasCryptLevelHandshakeSecret_$cgetCryptLevel\n `cast`\n (Sym (N:HasCryptLevel[0] _N))]\n-f7348bfd66746427c801bb0dccc36ee5\n+d62c564fd956eaa47b94c793b0749cf6\n $fHasCryptLevelHandshakeSecret_$cgetCryptLevel ::\n proxy Network.TLS.Types.HandshakeSecret -> CryptLevel\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: , CPR: 4,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ @proxy :: * -> *\n (ds['GHC.Types.Many] :: proxy Network.TLS.Types.HandshakeSecret) ->\n CryptHandshakeSecret]\n-2f75f3d0d068868fac24bcdf0235fe73\n+b24b09a99a18b3b835a93e582e057281\n $fMonadErrorTLSErrorRecordM ::\n Control.Monad.Error.Class.MonadError\n Network.TLS.Struct.TLSError RecordM\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Control.Monad.Error.Class.C:MonadError],\n Inline: CONLIKE,\n@@ -517,15 +517,15 @@\n $fMonadErrorTLSErrorRecordM1\n `cast`\n (forall (a :: <*>_N).\n _R\n %<'GHC.Types.Many>_N ->_R RecordM a>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] _R))]\n-f33896da864474d669c9325ed0b83940\n+ab245ae1d8bcac669dd4d7a417031a4f\n $fMonadErrorTLSErrorRecordM1 ::\n RecordM a\n -> (Network.TLS.Struct.TLSError -> RecordM a)\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (a, RecordState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -535,29 +535,29 @@\n (m['GHC.Types.Many] :: RecordM a)\n (f['GHC.Types.Many] :: Network.TLS.Struct.TLSError -> RecordM a)\n (opt['GHC.Types.Many] :: RecordOptions)\n (st['GHC.Types.Many] :: RecordState) ->\n case m `cast` (N:RecordM[0] _R) opt st of wild {\n Data.Either.Left err -> (f err) `cast` (N:RecordM[0] _R) opt st\n Data.Either.Right ipv -> wild }]\n-a70d9185d8768eec518f819dba3935b6\n+b28102c06586b8f61f94fa6c0abd991e\n $fMonadErrorTLSErrorRecordM2 ::\n Network.TLS.Struct.TLSError\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (a, RecordState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: , CPR: 1,\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ @a\n (e['GHC.Types.Many] :: Network.TLS.Struct.TLSError)\n (ds['GHC.Types.Many] :: RecordOptions)\n (ds1['GHC.Types.Many] :: RecordState) ->\n Data.Either.Left @Network.TLS.Struct.TLSError @(a, RecordState) e]\n-7ef539479edaad8c6d746bd7eb4600fe\n+ff09c5d72e78f34ee46813932899ee52\n $fMonadRecordM :: GHC.Base.Monad RecordM\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Base.C:Monad], Inline: CONLIKE,\n Unfolding: DFun:.\n @RecordM\n $fApplicativeRecordM\n@@ -573,15 +573,15 @@\n _R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] _R))\n $fApplicativeRecordM5\n `cast`\n (forall (a :: <*>_N).\n _R %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] _R))]\n-082afaafdf6a9fff65112ef8ccad0af9\n+4f464d338fee891ef3260f388cb85f94\n $fMonadRecordM1 ::\n RecordM a\n -> RecordM b\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (b, RecordState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -599,15 +599,15 @@\n -> Data.Either.Left\n @Network.TLS.Struct.TLSError\n @(b, RecordState)\n err\n Data.Either.Right ds\n -> case ds of wild1 { (,) a1 st2 ->\n k `cast` (N:RecordM[0] _R) opt st2 } }]\n-19cec5dc366392f3f1d61457e619bef7\n+c1573123b8f848a4af9772e5317cbfc1\n $fMonadRecordM2 ::\n RecordM a\n -> (a -> RecordM b)\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (b, RecordState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -624,15 +624,15 @@\n -> Data.Either.Left\n @Network.TLS.Struct.TLSError\n @(b, RecordState)\n err\n Data.Either.Right ds\n -> case ds of wild1 { (,) a1 st2 ->\n (m2 a1) `cast` (N:RecordM[0] _R) opt st2 } }]\n-e4c6556a04c02fa717f1ffc8734f8c55\n+7312a57890d4663394c278513970a8a8\n $fMonadStateRecordStateRecordM ::\n Control.Monad.State.Class.MonadState RecordState RecordM\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[Control.Monad.State.Class.C:MonadState],\n Inline: CONLIKE,\n Unfolding: DFun:.\n@@ -647,15 +647,15 @@\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] <()>_R))\n $fMonadStateRecordStateRecordM1\n `cast`\n (forall (a :: <*>_N).\n (a, RecordState)>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] _R))]\n-29a09122f31ce7739ec6d691c75d12b2\n+13a95305b1895c0e0566972945ad732f\n $fMonadStateRecordStateRecordM1 ::\n (RecordState -> (a, RecordState))\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (a, RecordState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: , CPR: 2,\n@@ -664,15 +664,15 @@\n (f['GHC.Types.Many] :: RecordState -> (a, RecordState))\n (ds['GHC.Types.Many] :: RecordOptions)\n (st['GHC.Types.Many] :: RecordState) ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(a, RecordState)\n (f st)]\n-dfa8f78c8e5c7499706c522e12622d28\n+8c73302f9cb1d8ed53c0a9a4f2985781\n $fMonadStateRecordStateRecordM2 ::\n RecordState\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError ((), RecordState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: , CPR: 2(1(1,)),\n@@ -680,682 +680,682 @@\n \\ (x['GHC.Types.Many] :: RecordState)\n (ds['GHC.Types.Many] :: RecordOptions)\n (ds1['GHC.Types.Many] :: RecordState) ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @((), RecordState)\n (GHC.Tuple.Prim.(), x)]\n-9013b1af6475f99b18c5f23d475c3d04\n+79b9d9b6e62eff56bc50faaccf1bb1fe\n $fMonadStateRecordStateRecordM3 ::\n RecordOptions\n -> RecordState\n -> Data.Either.Either\n Network.TLS.Struct.TLSError (RecordState, RecordState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 2(1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: RecordOptions)\n (st['GHC.Types.Many] :: RecordState) ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(RecordState, RecordState)\n (st, st)]\n-d8412c935a1b91ae91575f540e492521\n+59e2671d219c7aa2c6ec9ffe13182a27\n $fShowCryptLevel :: GHC.Show.Show CryptLevel\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @CryptLevel\n $fShowCryptLevel_$cshowsPrec\n $fShowCryptLevel_$cshow\n $fShowCryptLevel_$cshowList]\n-6ce6013b88aeed40d5df8ab827a9d5e5\n+16ba4459fa12cb0da5f496775522dd4a\n $fShowCryptLevel1 :: CryptLevel -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CryptLevel)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds eta]\n-fe679abd7546f3e78a04f4877b559173\n+973e530637ccf3d6e3e06bdfb0e39b3d\n $fShowCryptLevel2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CryptApplicationSecret\"#]\n-b2fe7c690d09abfde1109dc4c8247819\n+3d6234e2863ce05f7e19e61c2f7a21ea\n $fShowCryptLevel3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CryptHandshakeSecret\"#]\n-2045cb302b5d915bb374dac5a9489e8d\n+6014128d77b53b5f9d747ad34c4c4017\n $fShowCryptLevel4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CryptEarlySecret\"#]\n-76b0aadd428a46e0b70709ce6094ef5f\n+061c5e44a901df1cd5e7e49502f04fbd\n $fShowCryptLevel5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CryptMasterSecret\"#]\n-dd13f2b0ba02540356c37aa912c7eaa7\n+22ae3d4a31b33dcfcba128a1fa9f458b\n $fShowCryptLevel6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CryptInitial\"#]\n-e6f2a805b6bb8b5d0e8ad59b09db7e2d\n+576368595d7e8f221eb6d9b75b859b9d\n $fShowCryptLevel_$cshow :: CryptLevel -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: CryptLevel) ->\n $w$cshowsPrec x (GHC.Types.[] @GHC.Types.Char)]\n-095ceaecc73f1c58922aa208eb6cebe9\n+64b8e1bce53ea5648f1da99e7bfe4be3\n $fShowCryptLevel_$cshowList :: [CryptLevel] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [CryptLevel])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @CryptLevel $fShowCryptLevel1 ls s]\n-5034043ef4e29d7523e56afb8c8c6a53\n+b6cc77e66e1068b806d01eb8c68c02d1\n $fShowCryptLevel_$cshowsPrec ::\n GHC.Types.Int -> CryptLevel -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: CryptLevel)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds1 eta]\n-c8b31aa66f9c060cf5a5383dd671af90\n+28cc13db17227b730431abf7e2a92619\n $fShowCryptState :: GHC.Show.Show CryptState\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CryptState\n $fShowCryptState_$cshowsPrec\n $fShowCryptState_$cshow\n $fShowCryptState_$cshowList]\n-60da6e412f71edd8f22b6fd147d31092\n+949635c8f5d4beea938be9c648d48baa\n $fShowCryptState1 :: CryptState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(1L,1L,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CryptState)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { CryptState ww ww1 ww2 ->\n case ww1 of wild1 { Data.ByteString.Internal.Type.BS ww3 ww4 ww5 ->\n case ww2 of wild2 { Data.ByteString.Internal.Type.BS ww6 ww7 ww8 ->\n $w$cshowsPrec1 0# ww ww3 ww4 ww5 ww6 ww7 ww8 eta } } }]\n-73715b595329a28cafeb590e0e0b5d1a\n+3eed49e3319ee98f14fd8d5dbfc78dce\n $fShowCryptState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"}\"#]\n-5411f100e17f50594324e72594ddbc0a\n+8f7a0ceac59be963b314dd0c2cc29ac2\n $fShowCryptState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \", cstMacSecret = \"#]\n-88eee4f4f49dd161598cec980609bfff\n+5d3b7e5ca2e0a51ab233c5a38c8988d5\n $fShowCryptState4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \", cstIV = \"#]\n-95061cbcc2bb052da6eb40a74475b784\n+a814865353ab1fa56402e9dac5236a50\n $fShowCryptState5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CryptState {cstKey = \"#]\n-29e3bc9a44376270dce0b534032e6ac5\n+b83946420d43420d25fd01868a011f70\n $fShowCryptState6 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 0#]\n-2a69da9a1589bd46ecb6318176b4d23c\n+4fcb4a5abcbc14c669e421727a227e51\n $fShowCryptState_$cshow :: CryptState -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,1!P(L,L,L),1!P(L,L,L))>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: CryptState) ->\n $fShowCryptState_$cshowsPrec\n $fShowCryptState6\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-578655e901b75bdb07e6e1a766e8f8ee\n+88caf23d6bb89f21a220c1443cac6792\n $fShowCryptState_$cshowList :: [CryptState] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [CryptState])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @CryptState $fShowCryptState1 ls s]\n-187a4694d1d8d4f8a39b7efced4f66be\n+ee10988041407468d1598ec3b88d5d05\n $fShowCryptState_$cshowsPrec ::\n GHC.Types.Int -> CryptState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(1L,1!P(L,L,L),1!P(L,L,L))>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: CryptState) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { CryptState ww1 ww2 ww3 ->\n case ww2 of wild2 { Data.ByteString.Internal.Type.BS ww4 ww5 ww6 ->\n case ww3 of wild3 { Data.ByteString.Internal.Type.BS ww7 ww8 ww9 ->\n $w$cshowsPrec1 ww ww1 ww4 ww5 ww6 ww7 ww8 ww9 } } } }]\n-0ed4d0903f463f960d07908f80d7df7e\n+12a2cfd6c0c9dd70065c70a129e4ed16\n $fShowMacState :: GHC.Show.Show MacState\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @MacState\n $fShowMacState_$cshowsPrec\n $fShowMacState_$cshow\n $fShowMacState_$cshowList]\n-412638ddc2aceec4394f5171044f0887\n+01fa0aa75f160cfa50a01ef61f33a2c9\n $fShowMacState1 :: MacState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: MacState)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec2 0# ds eta]\n-27cb179e8e45f654700d2bf983876507\n+592d4c96c997dca04de8db442596468d\n $fShowMacState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MacState {msSequence = \"#]\n-bd864ccf98c99a6844827edf396f4bcb\n+6137cb2f0bae28785831568f7b2ce111\n $fShowMacState3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: \n GHC.CString.unpackCString# $fShowCryptState2]\n-b7d8d03ad03c48496715c22fc0c53ee2\n+e4571abf796c6c71b8a558905185eb2b\n $fShowMacState_$cshow :: MacState -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: \n \\ (x['GHC.Types.Many] :: MacState) ->\n GHC.CString.unpackAppendCString#\n $fShowMacState2\n (case x `cast` (N:MacState[0]) of wild { GHC.Word.W64# x# ->\n GHC.Show.$w$cshowsPrec15\n 0#\n (GHC.Num.Integer.integerFromWord64# x#)\n $fShowMacState3 })]\n-bcf08c2086c9d2b645f6a446daae2990\n+07a2c9285ab41cf6e8b4e4470a9b7622\n $fShowMacState_$cshowList :: [MacState] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [MacState])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @MacState $fShowMacState1 ls s]\n-c1c9de8e1e59f25532b8e23d9325aaa8\n+408a320aa7aea3ee1478c25a77b2126a\n $fShowMacState_$cshowsPrec ::\n GHC.Types.Int -> MacState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: MacState) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec2 ww ds }]\n-0a49811948b66a74b91e9166d88f0263\n+6d56f415728b3f1cca9feed37ab74aa8\n $fShowRecordState :: GHC.Show.Show RecordState\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @RecordState\n $fShowRecordState_$cshowsPrec\n $fShowRecordState_$cshow\n $fShowRecordState_$cshowList]\n-5f6c071b10260850ff75428c537178d7\n+e23eb20600abb6f3440dfc5fed974c9a\n $fShowRecordState1 :: RecordState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(ML,LP(SP(SC(S,L),A,A),L),1L,1P(1L,1L,1L),L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: RecordState)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { RecordState ww ww1 ww2 ww3 ww4 ->\n case ww3 of wild1 { CryptState ww5 ww6 ww7 ->\n case ww6 of wild2 { Data.ByteString.Internal.Type.BS ww8 ww9 ww10 ->\n $w$cshowsPrec3 0# ww ww1 ww2 ww5 ww8 ww9 ww10 ww7 ww4 eta } } }]\n-7d08f7ff6eeb51bfd4be0cfee5e08032\n+b95ea356722e6a68ee7b759b5a69b7f1\n $fShowRecordState_$cshow :: RecordState -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(ML,LP(SP(SC(S,L),A,A),L),1L,1!P(1L,1!P(L,L,L),1L),L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: RecordState) ->\n $fShowRecordState_$cshowsPrec\n $fShowCryptState6\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-462638d5f142325793385a28d493092a\n+ebb78e377f879a27f450a73672b1f65d\n $fShowRecordState_$cshowList :: [RecordState] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ (ls['GHC.Types.Many] :: [RecordState])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @RecordState $fShowRecordState1 ls s]\n-c1c513c5575b542a614951ae198000ab\n+01cefa3c7397f4f58ed177ca63b9e0a3\n $fShowRecordState_$cshowsPrec ::\n GHC.Types.Int -> RecordState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(ML,LP(SP(SC(S,L),A,A),L),1L,1!P(1L,1!P(L,L,L),1L),L)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: RecordState) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { RecordState ww1 ww2 ww3 ww4 ww5 ->\n case ww4 of wild2 { CryptState ww6 ww7 ww8 ->\n case ww7 of wild3 { Data.ByteString.Internal.Type.BS ww9 ww10 ww11 ->\n $w$cshowsPrec3 ww ww1 ww2 ww3 ww6 ww9 ww10 ww11 ww8 ww5 } } } }]\n-cd3b48036b3500a8bdd35a17c4d26b53\n+772f9ad4f9e7cd37cdedf85f5bd6795c\n $tc'CryptApplicationSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 12259153088892015048#Word64\n- 9292143422917912805#Word64\n+ 17267597553325112052#Word64\n+ 15841373392765888935#Word64\n $trModule\n $tc'CryptApplicationSecret2\n 0#\n $tc'CryptApplicationSecret1]\n-f1cb974aebff12e88954c79364011378\n+c8fd842966d52514e7a1a5ef35b61806\n $tc'CryptApplicationSecret1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-b3eb98a68aa036c08aab917b140c7702\n+15ebc7d8901d7f94a1e011143b12cbf2\n $tc'CryptApplicationSecret2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CryptApplicationSecret3]\n-59d9c6681ec0e9781a3144812eb86c77\n+84d8607bdc5e3d5e0147d339a662beaf\n $tc'CryptApplicationSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CryptApplicationSecret\"#]\n-1494adb7257ca353225c8fa7655e07a7\n+95b531d0766da426fdebcd22b8864856\n $tc'CryptEarlySecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 3986385564730255240#Word64\n- 1244994420275758680#Word64\n+ 8402587217770559644#Word64\n+ 4337751002713269352#Word64\n $trModule\n $tc'CryptEarlySecret1\n 0#\n $tc'CryptApplicationSecret1]\n-e7f5edb01645026bd89f66c6f9b20364\n+55fea702e00d1f9c31171530744d8fd5\n $tc'CryptEarlySecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'CryptEarlySecret2]\n-b650cd14111e29e98a4f36ca7823166c\n+56e2a1286de93c2d5a24c85b1dd04b6b\n $tc'CryptEarlySecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CryptEarlySecret\"#]\n-866e5d278428a1619e377e7184e7ea7d\n+20a9b25fa95d48b3024e68f456ab0cf5\n $tc'CryptHandshakeSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11062846365967325299#Word64\n- 13020960381541362843#Word64\n+ 11725515679849540354#Word64\n+ 633505397531604828#Word64\n $trModule\n $tc'CryptHandshakeSecret1\n 0#\n $tc'CryptApplicationSecret1]\n-8dfd015d3ecd385ef402f9c2db53dc7f\n+ba7c56e499fa85757f55e41e164c753e\n $tc'CryptHandshakeSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CryptHandshakeSecret2]\n-1069af1140f29b1c44278a996ff1859b\n+4a14a2826ee0567c65ec8cd77c0783d6\n $tc'CryptHandshakeSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CryptHandshakeSecret\"#]\n-6c04a4e58623dd1a5c12bc8a4db377d6\n+879695d930c0c9d0535930c64697dd0d\n $tc'CryptInitial :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 10884429635480549080#Word64\n- 11480739367220197274#Word64\n+ 3748140046479630858#Word64\n+ 6485505275168475174#Word64\n $trModule\n $tc'CryptInitial1\n 0#\n $tc'CryptApplicationSecret1]\n-27414cdcc438f9897dffc6aa2fdc81b5\n+5b7c767f23ec9eeb8f3b4e34e6933bb4\n $tc'CryptInitial1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'CryptInitial2]\n-00b5b21dbf3b961ab0bb721fa3b74c2e\n+9dcf9c8f0d2336e1bc60028de734a9e6\n $tc'CryptInitial2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CryptInitial\"#]\n-712b613824e1d3729327a0246e9fef04\n+d70c3c42c6f6855eb887184b817fcad5\n $tc'CryptMasterSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 1360642732536307448#Word64\n- 15163658571899021748#Word64\n+ 18280242324986330876#Word64\n+ 10651650109373518440#Word64\n $trModule\n $tc'CryptMasterSecret1\n 0#\n $tc'CryptApplicationSecret1]\n-3f1961a3c432e13e7e5622ba4bde1315\n+5c0529ec0684a2e6b4b21cc4bc8e9fb5\n $tc'CryptMasterSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: \n GHC.Types.TrNameS $tc'CryptMasterSecret2]\n-802037ab4ea4d27e4dddc7e7a507d041\n+d3d08c1b5a2cfeecab0685b4a7534f3e\n $tc'CryptMasterSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CryptMasterSecret\"#]\n-f907d119116d435de95b3f39e1989f54\n+f6ca25bbb3ad04685796b203e9d0b8e0\n $tc'CryptState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 9436161505175914385#Word64\n- 5913580706953036688#Word64\n+ 16354040515786734962#Word64\n+ 4444385158307499842#Word64\n $trModule\n $tc'CryptState2\n 0#\n $tc'CryptState1]\n-4ea3f04c35fee9ca8afa13c512ba2584\n+09464d0f518a0c74d8dc9563d9b92008\n $tc'CryptState1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5aad1e355db864f266ac77e06a6834f0\n+aa524e347c559f49a53f8b828ae90496\n $tc'CryptState2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'CryptState3]\n-148f272cbcd95b2398e98a2596dd5e8b\n+22110d1d04758d25c042b3fcedd68e00\n $tc'CryptState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'CryptState\"#]\n-b234045ef7443021ad0fb86fde4d9dc6\n+0cb887aa6e7227b3b6fe6e10edbef0bb\n $tc'MacState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 2844729332035926062#Word64\n- 2884839258119436444#Word64\n+ 15481749836260537243#Word64\n+ 15845549603650337637#Word64\n $trModule\n $tc'MacState2\n 0#\n $tc'MacState1]\n-75ca2eb123170fc7da96a53ec2dde44a\n+6a6ef04bc2f31b5265a6646cc3de2afe\n $tc'MacState1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-8754312a63d4dfc789706eb5fe9f5db1\n+449d97e5f7847bb1b38f3b1e9a7c9b74\n $tc'MacState2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'MacState3]\n-a97487ac9cab119983ccdfe6fbe30c1b\n+f36246ee9e16d46cdf9c13ce9d25e9f0\n $tc'MacState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'MacState\"#]\n-b6f04d0ecfe8c743b154c35d9e6109eb\n+dfe480ec3cfc3281d122965c076dafa1\n $tc'RecordM :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 13893811447389621888#Word64\n- 11089474068725184985#Word64\n+ 3867019664945102620#Word64\n+ 8475413033710043415#Word64\n $trModule\n $tc'RecordM2\n 1#\n $tc'RecordM1]\n-0daf5957d259f0ac9c6f8e0a97eba473\n+476a362c24f5cafbb918d1a23ad8f58b\n $tc'RecordM1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-86213b7044b8b162ee7b99ff67cb1a1f\n+4c3ba8f77b4a8477c223897340d5e94b\n $tc'RecordM2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RecordM3]\n-87a2da88c43fdfb18a3e106e10cf9f12\n+5d6b07e1a4926a228734e0235aa8cc32\n $tc'RecordM3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RecordM\"#]\n-8d2d4cf6af71f4a6956b20f8bb3f2720\n+c99d5848c3c3eb2630cec8094e45af9f\n $tc'RecordOptions :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4272181803855830558#Word64\n- 6590232107038377946#Word64\n+ 3918911232031505825#Word64\n+ 7041764438114211990#Word64\n $trModule\n $tc'RecordOptions2\n 0#\n $tc'RecordOptions1]\n-5b799490b657e47afab8fd34bbdb8b70\n+58dcab4cf2056b26655e5d373f794a6b\n $tc'RecordOptions1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-56d2aba12fe3221201c84fa77908f545\n+672af05c995041d52a0cf3bacb7abea3\n $tc'RecordOptions2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RecordOptions3]\n-785c6ba3898e620f4d2ff7565bf90b50\n+a4e9f4a527b9dda2541f6877bdda5c86\n $tc'RecordOptions3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RecordOptions\"#]\n-29698d2d9fef06ed1179bac6b118745c\n+46e5faf64a2a042a087721f1987e33d9\n $tc'RecordState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 14065328366924301846#Word64\n- 9610163642974426831#Word64\n+ 4018889288407217127#Word64\n+ 8027390077932025253#Word64\n $trModule\n $tc'RecordState2\n 0#\n $tc'RecordState1]\n-a03da0e63f78319b3c7d83e5ccd3fb8d\n+a6234d647642f273c2962d7f74fde6ab\n $tc'RecordState1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5ee494dd906d604a8cc9be4574f8b482\n+dd18ae2b9c7f240b25251255e895d73a\n $tc'RecordState2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'RecordState3]\n-457d58e6ffbebbe21a623764d89a513f\n+5c7aa5500eaf195236a83425b376102f\n $tc'RecordState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'RecordState\"#]\n-6287ceb282df29bf3e19870922e5b15d\n+2bc827a37e3df36498649c087fb05fed\n $tcCryptLevel :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11568395507408548785#Word64\n- 2225447103389218732#Word64\n+ 4767721309501451047#Word64\n+ 1878029842009931809#Word64\n $trModule\n $tcCryptLevel1\n 0#\n GHC.Types.krep$*]\n-bd4104c94007a05fc5507a018ec7f820\n+69e8c0beb664c4b9295628699b7ef499\n $tcCryptLevel1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcCryptLevel2]\n-c8877ab7ea8a53215317ce9e39f09ae5\n+108817817e9c95ddbb8a3ee8f37335bb\n $tcCryptLevel2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CryptLevel\"#]\n-ee1d5ff13b04d809d3d7c687f965d40a\n+06dae21f5f1bebddb1b398d32b868064\n $tcCryptState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16441582644529514801#Word64\n- 13572206963437313929#Word64\n+ 5607688027388474258#Word64\n+ 15305915694409539785#Word64\n $trModule\n $tcCryptState1\n 0#\n GHC.Types.krep$*]\n-269a294658c3afb8c84526b3f05f27d5\n+1de12dbc488b6e22592822e76659fa48\n $tcCryptState1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcCryptState2]\n-51b20bfc25ea91e255a9f724d1e245fc\n+eeeab80979d3708715b55dd152bc7e49\n $tcCryptState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"CryptState\"#]\n-7c35f96e9c974f800dc82a75b2da7222\n+efe16572e0c0dbc4f84cf44a1e7eee46\n $tcHasCryptLevel :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 5400680946107431330#Word64\n- 11684220037429875465#Word64\n+ 11592860187783007491#Word64\n+ 11417131313031029594#Word64\n $trModule\n $tcHasCryptLevel2\n 0#\n $tcHasCryptLevel1]\n-9f6f335f5855807e35ca325fc30fe00f\n+f859a76910e29d3a83e6cd6fadf5123a\n $tcHasCryptLevel1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5bb075dc8394d4824cbdb01aecf40974\n+e99e450993ddff3eee6be87a4987720c\n $tcHasCryptLevel2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcHasCryptLevel3]\n-fb5ef6a9e479211913136cfa778ae0b6\n+c82f8e1180bdf5f4b49381736eb5836d\n $tcHasCryptLevel3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"HasCryptLevel\"#]\n-99807a259fc1073a3ba778f176c638f0\n+640a8c66feeb284473ae4547c9e4315c\n $tcMacState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17234512075806597267#Word64\n- 13032421925485066385#Word64\n+ 1920998883334432428#Word64\n+ 16863162538881736876#Word64\n $trModule\n $tcMacState1\n 0#\n GHC.Types.krep$*]\n-2cca2d406617dec458a9fa6cdcf2f762\n+02c6e2f89cfffe0ffb21416bec12bbbc\n $tcMacState1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcMacState2]\n-85135d0abc45a55da58194d47fd205a4\n+b7c5c4efe4daddeb4399241acbdaeb57\n $tcMacState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"MacState\"#]\n-824b9801c94d0b3e2b12677ef811a12b\n+35d37c31b906cfb29329faefc973b986\n $tcRecordM :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16193735407477583920#Word64\n- 13457982660179160121#Word64\n+ 92132203440342407#Word64\n+ 12894754065328833059#Word64\n $trModule\n $tcRecordM1\n 0#\n GHC.Types.krep$*Arr*]\n-df056cd6b56e75ac4faf88cb58b23f30\n+0b99da096ae09db50aada39cdc7edfaf\n $tcRecordM1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcRecordM2]\n-0cc2b322c5dc1cfa8dde9042e4f2a429\n+b5718d7528aedc71324b0ab66ecaf15e\n $tcRecordM2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RecordM\"#]\n-01c7995d95e816e3ea899655d309f373\n+f4dfbb7b30dcf07f336ed111ab5dd0bc\n $tcRecordOptions :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7914792488642195058#Word64\n- 3823546724581052915#Word64\n+ 12090381270351069107#Word64\n+ 14978946679803301024#Word64\n $trModule\n $tcRecordOptions1\n 0#\n GHC.Types.krep$*]\n-3b120f457595b790a42ee9c777b5b766\n+3aa534c37a101993c5e037ec6aa866e6\n $tcRecordOptions1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcRecordOptions2]\n-f213ba366766c839fc9ba5ae1e208d65\n+6673ebe5869025f0bde55cd05518f184\n $tcRecordOptions2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RecordOptions\"#]\n-e4dbe9f697acd8bd9389782ce986a864\n+2f566d1193183d5cbc7cdf83040c08ba\n $tcRecordState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17768906164529033839#Word64\n- 13958480613597057126#Word64\n+ 4152168063703561646#Word64\n+ 16879200874743403140#Word64\n $trModule\n $tcRecordState1\n 0#\n GHC.Types.krep$*]\n-1ef1a99fe4be62af4fafae829bb4dd7e\n+b5bd7f568b373fcf82579d1e84464583\n $tcRecordState1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcRecordState2]\n-687a7e22523ef7042c8d4f82b6588d61\n+d02deabd492a8265e9107aee85449d17\n $tcRecordState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"RecordState\"#]\n-3cf3c69b023bba3ed96555a0174644c1\n+49b330573cb8a5dd3c681d8b6e467938\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-9ea3c90ca1d1f3ee4a3ef168f99ed57e\n+9d102fbb9558cc140fc6be8c6019d517\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-fcbfc679154fe5393772a13bd2096dfb\n+288a8a007d98fb70c0b678def0a5b8e4\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Record.State\"#]\n-16e0d61a726ff8d4157d3cbab604d9b1\n+a9df36db01c218c5e70b0a493c2bcf4e\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-c8a2b79203ab808c743ff10adf70e1eb\n+f30b3086da209da6aaa341bc4b1d2bdb\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-9815747508f8ad601b29a297d3d9e97b\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+1acd7cf6326b8f9fc0e382d5aa9c728b\n $w$cshowsPrec :: CryptLevel -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L>, Inline: [2],\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CryptLevel)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n@@ -1366,15 +1366,15 @@\n -> GHC.CString.unpackAppendCString# $fShowCryptLevel5 eta\n CryptEarlySecret\n -> GHC.CString.unpackAppendCString# $fShowCryptLevel4 eta\n CryptHandshakeSecret\n -> GHC.CString.unpackAppendCString# $fShowCryptLevel3 eta\n CryptApplicationSecret\n -> GHC.CString.unpackAppendCString# $fShowCryptLevel2 eta }]\n-58e9ba20172149fe76093bf0860ba9c5\n+3d22b256e4743064fd2e4b2293c22e2d\n $w$cshowsPrec1 ::\n GHC.Prim.Int#\n -> Network.TLS.Cipher.BulkState\n -> GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n -> GHC.Prim.Int#\n -> GHC.Prim.Addr#\n@@ -1463,15 +1463,15 @@\n DEFAULT -> p\n 1#\n -> \\ (x['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (p (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)) } }]\n-c8c5b87dfe6f77d4c85a81a160fabe86\n+1e9bf1613ea24f4a7971006d7d23151f\n $w$cshowsPrec2 :: GHC.Prim.Int# -> MacState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: MacState) ->\n let {\n@@ -1497,15 +1497,15 @@\n $fShowMacState2\n (GHC.Show.$w$cshowsPrec15\n 0#\n ds1\n (GHC.CString.unpackAppendCString#\n $fShowCryptState2\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)))) }]\n-c22ffb13409d67e250e592370d07ed84\n+3e16d8979c61c08f7620ce88763f0589\n $w$cshowsPrec3 ::\n GHC.Prim.Int#\n -> GHC.Maybe.Maybe Network.TLS.Cipher.Cipher\n -> Network.TLS.Compression.Compression\n -> CryptLevel\n -> Network.TLS.Cipher.BulkState\n -> GHC.Prim.Addr#\n@@ -1514,15 +1514,15 @@\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.Word64#\n -> GHC.Show.ShowS\n StrWork([~, ~, ~, !, !, ~, ~, ~, !])\n [LambdaFormInfo: LFReEntrant 10, Arity: 10,\n Strictness: <1L><1L><1L>,\n Inline: [2]]\n-e45170c83b3552dfec9322162cf3f30c\n+888a0e6a0f2053655202e80300dd4999\n $wcomputeDigest ::\n Network.TLS.Types.Version\n -> RecordState\n -> Network.TLS.Struct.Header\n -> Data.ByteString.Internal.Type.ByteString\n -> (# Data.ByteString.Internal.Type.ByteString, RecordState #)\n [TagSig: ,\n@@ -1590,57 +1590,57 @@\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n content\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString)))) of wild4 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }) } } } } } },\n incrRecordState tstate #)]\n-0476e6e1ed6179cfa2781f42b6b75804\n+892b696c43c89cbfb24ff5a84c32071c\n type CryptLevel :: *\n data CryptLevel\n = CryptInitial\n | CryptMasterSecret\n | CryptEarlySecret\n | CryptHandshakeSecret\n | CryptApplicationSecret\n-eb76d020f194a00a2693a28675a103b4\n+9229c77562ccc4078876a438e0710827\n type CryptState :: *\n data CryptState\n = CryptState {cstKey :: !Network.TLS.Cipher.BulkState,\n cstIV :: !Data.ByteString.Internal.Type.ByteString,\n cstMacSecret :: !Data.ByteString.Internal.Type.ByteString}\n-b8e80ed06af6af4a3d5159706e92d76e\n+f82178a190015fb38d5e5f2397a252ce\n type HasCryptLevel :: * -> GHC.Types.Constraint\n class HasCryptLevel a where\n getCryptLevel :: proxy a -> CryptLevel\n {-# MINIMAL getCryptLevel #-}\n-95583f081dd0e436ebd972af1feebc7a\n+bfda6bd3264a7a48d5a9c50673e8ceed\n type MacState :: *\n newtype MacState = MacState {msSequence :: GHC.Word.Word64}\n-7d3d3c8abf536fef7f14b6bd071e6ab0\n+256c9906475913dac043c21cea0d0eac\n type RecordM :: * -> *\n newtype RecordM a\n = RecordM {runRecordM :: RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (a, RecordState)}\n-92231359b07b51fa02b996e383537b09\n+45fb61fa854631331992eda10838da9b\n type RecordOptions :: *\n data RecordOptions\n = RecordOptions {recordVersion :: Network.TLS.Types.Version,\n recordTLS13 :: GHC.Types.Bool}\n-6c1d52e51dfc620f09a0a41ebe8a7c2f\n+a2f6e85e325c7075adc03083df777645\n type RecordState :: *\n data RecordState\n = RecordState {stCipher :: GHC.Maybe.Maybe\n Network.TLS.Cipher.Cipher,\n stCompression :: Network.TLS.Compression.Compression,\n stCryptLevel :: !CryptLevel,\n stCryptState :: !CryptState,\n stMacState :: ! {-# UNPACK #-}(N:MacState[0])MacState}\n-97cedf4f8d20560cdaefa20bc149cf8f\n+1027b3a9d0af78f413e2d18e8ba5fe9c\n computeDigest ::\n Network.TLS.Types.Version\n -> RecordState\n -> Network.TLS.Struct.Header\n -> Data.ByteString.Internal.Type.ByteString\n -> (Data.ByteString.Internal.Type.ByteString, RecordState)\n [TagSig: , LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -1652,50 +1652,50 @@\n (content['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n case $wcomputeDigest\n ver\n tstate\n hdr\n content of wild { (#,#) ww ww1 ->\n (ww, ww1) }]\n-bbd639f80739d150b1cc1085bbf39ad4\n+b9cf267df2c8e86806ecc84819a5569a\n computeDigest1 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-1b77e354c3a7693a804c8ad8ada1efd8\n+8fc4d960315417c04c8ac2a27c5260c4\n cstIV :: CryptState -> Data.ByteString.Internal.Type.ByteString\n RecSel Left CryptState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L,L,L),A)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CryptState) ->\n case ds of wild { CryptState ds1 ds2 ds3 -> ds2 }]\n-1f79eb494bb978ef4ac111e5678d2b07\n+988606e86c4d3288652ac48bb80d3768\n cstKey :: CryptState -> Network.TLS.Cipher.BulkState\n RecSel Left CryptState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CryptState) ->\n case ds of wild { CryptState ds1 ds2 ds3 -> ds1 }]\n-74cb23814fc124b2d547a1374fcd7d69\n+ee86e973e6cf30e75a66b90fde950219\n cstMacSecret ::\n CryptState -> Data.ByteString.Internal.Type.ByteString\n RecSel Left CryptState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1!P(L,L,L))>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: CryptState) ->\n case ds of wild { CryptState ds1 ds2 ds3 -> ds3 }]\n-6ce6d1650d089b4ac4866e01b116a3e3\n+00990a286e25ca92e44595e000a97c42\n getBulk :: RecordM Network.TLS.Cipher.Bulk\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , CPR: 2(1),\n Unfolding: Core: \n getBulk1 `cast` (Sym (N:RecordM[0] _R))]\n-d9ebb0b69c3e5d87a6076f38400c0d31\n+496092c3deb93b9d7542d8afc7056e8c\n getBulk1 ::\n RecordOptions\n -> RecordState\n -> Data.Either.Either\n Network.TLS.Struct.TLSError (Network.TLS.Cipher.Bulk, RecordState)\n [TagSig: , LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: , CPR: 2(1),\n@@ -1709,21 +1709,21 @@\n case ds of wild1 {\n GHC.Maybe.Nothing\n -> case computeDigest1 ret_ty Network.TLS.Cipher.Bulk of {}\n GHC.Maybe.Just x\n -> case x of wild2 { Network.TLS.Cipher.Cipher ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds7 } } },\n st)]\n-83546aff588cf434b1814530bf945efd\n+87ab8e96d604c89824bfcac9895cc4e2\n getMacSequence :: RecordM GHC.Word.Word64\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 2(1),\n Unfolding: Core: \n getMacSequence1 `cast` (Sym (N:RecordM[0] _R))]\n-f5dd284dcce67a02d45a71ba1ae57f79\n+ab44c851463f2a33f7e76ce9f0067f61\n getMacSequence1 ::\n RecordOptions\n -> RecordState\n -> Data.Either.Either\n Network.TLS.Struct.TLSError (GHC.Word.Word64, RecordState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 2(1),\n@@ -1732,44 +1732,44 @@\n (st['GHC.Types.Many] :: RecordState) ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Word.Word64, RecordState)\n (case st of wild { RecordState ds ds1 ds2 ds3 bx ->\n GHC.Word.W64# bx },\n st)]\n-7d94a17524003f40f431d34cd290b32c\n+3bc90095fc4bad96c944dccb825f6717\n getRecordOptions :: RecordM RecordOptions\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 2(1),\n Unfolding: Core: \n getRecordOptions1 `cast` (Sym (N:RecordM[0] _R))]\n-b33341c87db578397ccc0272ed70d283\n+fc993d46c6699ff0ddb1e7bfaebbd908\n getRecordOptions1 ::\n RecordOptions\n -> RecordState\n -> Data.Either.Either\n Network.TLS.Struct.TLSError (RecordOptions, RecordState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 2(1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (opt['GHC.Types.Many] :: RecordOptions)\n (st['GHC.Types.Many] :: RecordState) ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(RecordOptions, RecordState)\n (opt, st)]\n-e39a82cb0c8606019e1e6f286ad76a2d\n+6ee02a485df940792563f904caef9c03\n getRecordVersion :: RecordM Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: , CPR: 2(1),\n Unfolding: Core: \n getRecordVersion1\n `cast`\n (Sym (N:RecordM[0] _R))]\n-db19d65a2548bae120e8d8d7f999a898\n+dc67bf447abc31e9d338216654ec32c0\n getRecordVersion1 ::\n RecordOptions\n -> RecordState\n -> Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Types.Version, RecordState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n@@ -1777,42 +1777,42 @@\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (opt['GHC.Types.Many] :: RecordOptions)\n (st['GHC.Types.Many] :: RecordState) ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(Network.TLS.Types.Version, RecordState)\n (case opt of wild { RecordOptions ds ds1 -> ds }, st)]\n-844f639e04c1d2a1e27497e815f0c8e6\n+2dbf84baaf875265b58930488b4e6268\n incrRecordState :: RecordState -> RecordState\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(L,L,L,L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ts['GHC.Types.Many] :: RecordState) ->\n case ts of wild { RecordState stCipher1 stCompression1 stCryptLevel1 stCryptState1 bx ->\n RecordState\n stCipher1\n stCompression1\n stCryptLevel1\n stCryptState1\n (GHC.Prim.plusWord64# bx 1#Word64) }]\n-e4fa4f4985ace236e22a435228c4ece7\n+9a701ece9dd60c11b41f088671bbf31b\n makeDigest ::\n Network.TLS.Struct.Header\n -> Data.ByteString.Internal.Type.ByteString\n -> RecordM Data.ByteString.Internal.Type.ByteString\n [TagSig: , LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: , CPR: 2(1),\n Unfolding: Core: \n makeDigest1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R _R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0]\n _R))]\n-b3954f535abdc3ea7392257fc6a27fd9\n+84f6ccdf487ae24956fbae09150cdd70\n makeDigest1 ::\n Network.TLS.Struct.Header\n -> Data.ByteString.Internal.Type.ByteString\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either\n Network.TLS.Struct.TLSError\n@@ -1833,86 +1833,86 @@\n content\n } in\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(Data.ByteString.Internal.Type.ByteString, RecordState)\n (case ds of wild { (,) digest nstate -> digest },\n case ds of wild { (,) digest nstate -> nstate })]\n-5c95048cc300dd72dc87a09689e1227d\n+ec28dfd5a03cfca3dd8e1e0c5c861baa\n msSequence :: MacState -> GHC.Word.Word64\n RecSel Left MacState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>, CPR: 1,\n Unfolding: Core: \n msSequence1\n `cast`\n (_R %<'GHC.Types.Many>_N ->_R N:MacState[0])]\n-47883a7cdb702df6cc8976ba87e1f96e\n+008a6851aae2845ef3ae7f50929aeb0e\n msSequence1 :: MacState -> MacState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: MacState) -> ds]\n-bf33a96e72301948c3a124037250337a\n+ca54bec1b84d9e86c9ae2ed050bb34df\n newRecordState :: RecordState\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[RecordState],\n Unfolding: Core: \n RecordState\n (GHC.Maybe.Nothing @Network.TLS.Cipher.Cipher)\n Network.TLS.Compression.nullCompression\n CryptInitial\n newRecordState1\n 0#Word64]\n-826fff48758641f84c2550c01dd5f22c\n+920cb0d6474718f1096fd3357914c920\n newRecordState1 :: CryptState\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[CryptState],\n Unfolding: Core: \n CryptState\n Network.TLS.Cipher.BulkStateUninitialized\n Data.ByteString.Internal.Type.empty\n Data.ByteString.Internal.Type.empty]\n-98f6ff64976e75cf1e4f5788cd321790\n+e22497e90f1be1311366663301b91873\n recordTLS13 :: RecordOptions -> GHC.Types.Bool\n RecSel Left RecordOptions\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: RecordOptions) ->\n case ds of wild { RecordOptions ds1 ds2 -> ds2 }]\n-d519435c93ee1c09d4a57c8aed2e0ee8\n+5a8a8c95a0a180bc06bce5abe28f975f\n recordVersion :: RecordOptions -> Network.TLS.Types.Version\n RecSel Left RecordOptions\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: RecordOptions) ->\n case ds of wild { RecordOptions ds1 ds2 -> ds1 }]\n-0239f7ea85a9d7d5a98b4b0185fc0732\n+d115074f6e04c223b51a07cb90e279df\n runRecordM ::\n RecordM a\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (a, RecordState)\n RecSel Left RecordM\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n runRecordM1\n `cast`\n (forall (a :: <*>_N).\n _R %<'GHC.Types.Many>_N ->_R N:RecordM[0] _R)]\n-f5b2f5d10fae08fda7fac6e1b0b2ec56\n+cf4dd529fa7419de92ea25fd2921bc2a\n runRecordM1 :: RecordM a -> RecordM a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: \n \\ @a (ds['GHC.Types.Many] :: RecordM a) -> ds]\n-c35297ab40b37114c4c73d8bff33b92f\n+2df4ba09729229d477b1a66c22ac61c9\n setRecordIV ::\n Data.ByteString.Internal.Type.ByteString\n -> RecordState -> RecordState\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><1!P(L,L,L,1!P(L,A,L),L)>,\n CPR: 1(, , , 1,),\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -1923,72 +1923,72 @@\n case iv of conrep { Data.ByteString.Internal.Type.BS ipv ipv1 ipv2 ->\n RecordState\n stCipher1\n stCompression1\n stCryptLevel1\n (CryptState cstKey1 conrep cstMacSecret1)\n bx } } }]\n-62614a82c536626610f28aa5b12a41ab\n+d13e662a83123f03e103f074665af4f3\n stCipher ::\n RecordState -> GHC.Maybe.Maybe Network.TLS.Cipher.Cipher\n RecSel Left RecordState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: RecordState) ->\n case ds of wild { RecordState ds1 ds2 ds3 ds4 bx -> ds1 }]\n-47431980821d0aafc87b483b1f636837\n+f0c69ab3d13fffb547edf24e052cd439\n stCompression :: RecordState -> Network.TLS.Compression.Compression\n RecSel Left RecordState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: RecordState) ->\n case ds of wild { RecordState ds1 ds2 ds3 ds4 bx -> ds2 }]\n-0beefcd291ec8bbfc27fd488148cb1c2\n+898b7bec73f04d9d6ddda2c585721f4c\n stCryptLevel :: RecordState -> CryptLevel\n RecSel Left RecordState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A)>,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: RecordState) ->\n case ds of wild { RecordState ds1 ds2 ds3 ds4 bx -> ds3 }]\n-3b7cfa5212fc1024ec732ff55efdcef9\n+f21444cba19cd21cc6ad4207fa3189e4\n stCryptState :: RecordState -> CryptState\n RecSel Left RecordState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1!P(L,L,L),A)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: RecordState) ->\n case ds of wild { RecordState ds1 ds2 ds3 ds4 bx -> ds4 }]\n-0ae9dec4c15f2937edbddf366d72b4b9\n+51002a807b13c5dd57507a4bf4accede\n stMacState :: RecordState -> MacState\n RecSel Left RecordState\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(A,A,A,A,L)>, CPR: 1,\n Unfolding: Core: \n \\ (ds['GHC.Types.Many] :: RecordState) ->\n case ds of wild { RecordState ds1 ds2 ds3 ds4 bx ->\n (GHC.Word.W64# bx) `cast` (Sym (N:MacState[0])) }]\n-d244145ddcc1b834f499d4dbb2024028\n+3fdcc7344709b035185ba5dac4a49887\n withCompression ::\n (Network.TLS.Compression.Compression\n -> (Network.TLS.Compression.Compression, a))\n -> RecordM a\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: ,\n CPR: 2(1),\n Unfolding: Core: \n withCompression1\n `cast`\n (forall (a :: <*>_N).\n (Network.TLS.Compression.Compression, a)>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] _R))]\n-d9a1668ba1c879aa4350b943b4535956\n+bcc4d3b466bd5b013f75ed3caecd0bb2\n withCompression1 ::\n (Network.TLS.Compression.Compression\n -> (Network.TLS.Compression.Compression, a))\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (a, RecordState)\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 3,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Types.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Types.hi", "comments": ["Files 97% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got dyn\n+ got \n interface Network.TLS.Record.Types 9066\n- interface hash: 83c7fc1223f18666d220d885e1d99c16\n- ABI hash: a3f9dfe19e8ca18272c794e877cb15cd\n- export-list hash: 10b4651c4abb5e1c2d534b069bf717ee\n+ interface hash: 030786bbde79aaa3d7c31bb0d4d1c282\n+ ABI hash: 42f1b7cf6f3a4146cf6f73d56a650b1e\n+ export-list hash: 7c54385bb24ff54dfce11e534accd7ab\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: c340ed2d0d2b240f884769b683f16b5b\n+ flag hash: 02a380ca4134eec4f908cdd72a49085a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 5494e616604b1f7d88458bde8f1d343a\n sig of: Nothing\n used TH splices: False\n where\n@@ -33,17 +33,17 @@\n Ciphertext\n Compressed\n Fragment{fragmentGetBytes}\n Plaintext\n Record{Record}\n Network.TLS.Struct.Header{Network.TLS.Struct.Header}\n Network.TLS.Struct.ProtocolType{Network.TLS.Struct.ProtocolType_Alert Network.TLS.Struct.ProtocolType_AppData Network.TLS.Struct.ProtocolType_ChangeCipherSpec Network.TLS.Struct.ProtocolType_DeprecatedHandshake Network.TLS.Struct.ProtocolType_Handshake}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n Control.Monad.STM Data.Text Data.Text.Lazy Data.Text.Show\n@@ -91,33 +91,33 @@\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ GHC.Real e939e7e838e744ae152556c1fbe03de3\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- exports: 077f6ab08492cba2ad154df6fe6cfe5b\n- RecordM 7d3d3c8abf536fef7f14b6bd071e6ab0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- Header a6029bd78708d895138d19c62bc3c003\n- Header a81682112b9b60b9103316cfe0a6d094\n- ProtocolType c2fa85ca68ea702572aa672916b2100f\n- ProtocolType_Alert 73ccbe4633d33432d884b1d87caaad48\n- ProtocolType_AppData d41dd3172874d48d937d291872b36268\n- ProtocolType_ChangeCipherSpec 3046a83489b9264377dada0c65eeef94\n- ProtocolType_DeprecatedHandshake 50a26e545edd25b8e42c43cc7d0776c4\n- ProtocolType_Handshake a3eb3aa2fe388ef2231e40d306edfc78\n- packetType 8291755995de848b2a845b75b6aa2d35\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-0604f33412eaeb5de412a14ce89ebb1c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ exports: 62adf480d5711c122abb7413486a80e9\n+ RecordM 256c9906475913dac043c21cea0d0eac\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ Header 7ce7c93aeabf73c51657ba43807bf658\n+ Header c35eabc3652333ce541d30003c2e2bfe\n+ ProtocolType 0face4bc5e072b95f408c2bed6403bc0\n+ ProtocolType_Alert d3dd1b57a7ad70803d8873477ab4e75b\n+ ProtocolType_AppData d2691be14cfe9d40452b333524fe2fce\n+ ProtocolType_ChangeCipherSpec 5132cb474f2458c34784188fd9d6334f\n+ ProtocolType_DeprecatedHandshake b46cc984527b9c03ba01c24302c344d0\n+ ProtocolType_Handshake 228fd1f2b3431fff6c02b2eaa729ad3d\n+ packetType 26fba6783148e021d2041fd0b99d86e7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ec0fc871df0d51246cf331f5c85d3cbe\n $fEqFragment :: GHC.Classes.Eq (Fragment a)\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun: @a.\n @(Fragment a)\n Data.ByteString.Internal.Type.eq\n@@ -126,34 +126,34 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:Fragment[0] _P)\n %<'GHC.Types.Many>_N ->_R _R)\n Data.ByteString.Internal.Type.$fEqByteString_$c/=\n `cast`\n (Sym (N:Fragment[0] _P)\n %<'GHC.Types.Many>_N ->_R Sym (N:Fragment[0] _P)\n %<'GHC.Types.Many>_N ->_R _R)]\n-79910af52c119eea17de935013b8e06b\n+fcb94723e3e082b370f4503bbfd3ec68\n $fEqRecord :: GHC.Classes.Eq (Record a)\n DFunId\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun: @a.\n @(Record a) ($fEqRecord_$c== @a) ($fEqRecord_$c/= @a)]\n-bb47372431b560102eff2ececbef8a1d\n+59c390f45d4f480e0ae13ac95a164298\n $fEqRecord_$c/= :: Record a -> Record a -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(SL,L,1!P(L,L,L))><1!P(SL,L,1!P(L,L,L))>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ @a\n (x['GHC.Types.Many] :: Record a)\n (y['GHC.Types.Many] :: Record a) ->\n case $fEqRecord_$c== @a x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-8c58d22528847d4c763d2b9a55d2f349\n+566d65f4f947a3917a13fa66029f724b\n $fEqRecord_$c== :: Record a -> Record a -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: , LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(SL,L,1!P(L,L,L))><1!P(SL,L,1!P(L,L,L))>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @a\n (ds['GHC.Types.Many] :: Record a)\n@@ -196,299 +196,299 @@\n ww5\n ww9\n ww10\n ww11 of lwild4 {\n DEFAULT -> GHC.Types.False GHC.Types.EQ -> GHC.Types.True }\n 1# -> GHC.Types.True }\n 1# -> GHC.Types.False } } } } } } } } } } }]\n-757d8e270e05798bea4f288eb1d958e0\n+a4ce8f292e6f71ad0786c217700a03c1\n $fShowFragment :: GHC.Show.Show (Fragment a)\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun: @a.\n @(Fragment a)\n ($fShowFragment_$cshowsPrec @a)\n ($fShowFragment_$cshow @a)\n ($fShowFragment_$cshowList @a)]\n-74316e10919204c66ca12ee0efc95217\n+01e591c64ccc598e0556ce9c2e8f2ffa\n $fShowFragment1 :: Fragment a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Unfolding: Core: \n \\ @a\n (ds['GHC.Types.Many] :: Fragment a)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec @a 0# ds eta]\n-f62a35530da725098bb8bf587cf917d1\n+4bf6583b407c183bb3ff1915bc0a9f5f\n $fShowFragment2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"}\"#]\n-dc3c31949a7835ee00d9f5808154e0bb\n+aec4a58e239f543f66521c82578ffae9\n $fShowFragment3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Fragment {fragmentGetBytes = \"#]\n-0b45f36f294caf70ae91776135fe7306\n+8cc9aad10e67ba59940396fa47e800eb\n $fShowFragment_$cshow :: Fragment a -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: ,\n Unfolding: Core: \n \\ @a (x['GHC.Types.Many] :: Fragment a) ->\n $w$cshowsPrec @a 0# x (GHC.Types.[] @GHC.Types.Char)]\n-93e3881fddd641029285a5ad461414cb\n+7624b336483ad06d6b0391f371027c9d\n $fShowFragment_$cshowList :: [Fragment a] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ @a\n (ls['GHC.Types.Many] :: [Fragment a])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @(Fragment a) ($fShowFragment1 @a) ls s]\n-8e3afa7f1e1edc6da8e87afd539281c2\n+cf17b1e812ce63e3ae2870553c172a88\n $fShowFragment_$cshowsPrec ::\n GHC.Types.Int -> Fragment a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @a\n (a1['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Fragment a) ->\n case a1 of wild { GHC.Types.I# ww -> $w$cshowsPrec @a ww ds }]\n-5f50baced26a120936525a28633ab38e\n+29ac0ad42dfb96b1af71f4365327324d\n $fShowRecord :: GHC.Show.Show (Record a)\n DFunId\n [TagSig: , LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun: @a.\n @(Record a)\n ($fShowRecord_$cshowsPrec @a)\n ($fShowRecord_$cshow @a)\n ($fShowRecord_$cshowList @a)]\n-94a7b830ab1a3da835eeec6150cc34bf\n+2641ba46696f206d5b81681a96dad698\n $fShowRecord1 :: Record a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(1L,1L,1L)>,\n Unfolding: Core: \n \\ @a\n (ds['GHC.Types.Many] :: Record a)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { Record ww ww1 ww2 ->\n $w$cshowsPrec1 @a 0# ww ww1 ww2 eta }]\n-aa785ff096e22dfdfffe8d03d41c2284\n+3463a497151e696f2c3fcc0d9c8e6e4d\n $fShowRecord2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: GHC.Types.I# 0#]\n-5feda50fd3a828adc954fbb13e02a888\n+3220eebbb82e1a4b65ccd6ff7637277b\n $fShowRecord_$cshow :: Record a -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,1L,1L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ @a (x['GHC.Types.Many] :: Record a) ->\n $fShowRecord_$cshowsPrec\n @a\n $fShowRecord2\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-fcd9e805cb42606540371360d80d5e82\n+e85c035307b9ef78b3186ae27cd12079\n $fShowRecord_$cshowList :: [Record a] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L>,\n Unfolding: Core: \n \\ @a\n (ls['GHC.Types.Many] :: [Record a])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @(Record a) ($fShowRecord1 @a) ls s]\n-eebce556359f616268fe12a7f0855fb2\n+adc20d8b806eb5a400708b78444eb131\n $fShowRecord_$cshowsPrec ::\n GHC.Types.Int -> Record a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(1L,1L,1L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @a\n (a1['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Record a) ->\n case a1 of wild { GHC.Types.I# ww ->\n case ds of wild1 { Record ww1 ww2 ww3 ->\n $w$cshowsPrec1 @a ww ww1 ww2 ww3 } }]\n-6c2c68547523c607ef8883ae54fbf506\n+60db0ef513c38fc1d5d96e1a34bf40b0\n $tc'Fragment :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 11703564913629297200#Word64\n- 4525521361135783071#Word64\n+ 10569815724021056094#Word64\n+ 18039717766805511836#Word64\n $trModule\n $tc'Fragment2\n 1#\n $tc'Fragment1]\n-bf1a812e69466a431606e2cc5e797628\n+1d8d8719d57c2a700fe085e9d7b08805\n $tc'Fragment1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-037eeb6104e49caff76a9c50fece297e\n+8785e1e8504c1a735f4f04c89bdf01eb\n $tc'Fragment2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Fragment3]\n-e732b2eb16398c6608461c524dbe6877\n+da567767f95219d410257e57b1b4be56\n $tc'Fragment3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Fragment\"#]\n-adc441286c65190670f4f5c3d4165253\n+e264acb03e93ad4ca8c2f7918198c265\n $tc'Record :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 7737324261942505563#Word64\n- 1732906822851189881#Word64\n+ 7706475930107012055#Word64\n+ 7569855563318846038#Word64\n $trModule\n $tc'Record2\n 1#\n $tc'Record1]\n-555bc46988c3508492d9f4ec7d881b7d\n+5207ceb4295c71418a0b14d1d45729a7\n $tc'Record1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5c5d6195cc8a88548de608c38b6ebbe4\n+f2085cc20633ea98cb432a8b7070e484\n $tc'Record2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tc'Record3]\n-dc84132b6e309858c2acb16319ca15c4\n+1c34eae8e834fc672381da9d4db22702\n $tc'Record3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"'Record\"#]\n-a99fc90b31924a2d87e644cfdb598d24\n+7fadd30ebbc369d3a5580438e7144ee1\n $tcCiphertext :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 16779988950317349959#Word64\n- 17232996192958910455#Word64\n+ 4950684546538302357#Word64\n+ 11304505333238561480#Word64\n $trModule\n $tcCiphertext1\n 0#\n GHC.Types.krep$*]\n-b00511d3afc3add5998493213e928cf0\n+9a8e5352cad6c6f6f4dc1c6707fc99e2\n $tcCiphertext1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcCiphertext2]\n-fcd94d1f0933c27c8b8197ef4c3e6a76\n+8aa04103d294b31d2d24fefb28ffc6b7\n $tcCiphertext2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Ciphertext\"#]\n-3820946bab0ed8a92b18fa7cdd6c1406\n+6b45cc5903bc4745d03c28ad30b97390\n $tcCompressed :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 9530970297298470741#Word64\n- 5275526370887179656#Word64\n+ 8197644823969585538#Word64\n+ 18163485832507782085#Word64\n $trModule\n $tcCompressed1\n 0#\n GHC.Types.krep$*]\n-419c6f19c5fb8550d6a03cca103c678a\n+4b9a212860b8d0fa194512f611f11ad1\n $tcCompressed1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcCompressed2]\n-93b97bda25d4ac5b2d2f0586f9c8432d\n+3a6ad0386cf7e13a44aa8a13ee17f7b2\n $tcCompressed2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Compressed\"#]\n-4191afde349245c70a89658b1e6dbbef\n+78db77295a8cbaf87b390c15d2370e7b\n $tcFragment :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 8424470087511351039#Word64\n- 2550440689755138615#Word64\n+ 587299926922491950#Word64\n+ 4432828550163372269#Word64\n $trModule\n $tcFragment1\n 0#\n GHC.Types.krep$*Arr*]\n-cf897eef9875e887f5f2489c5e8b4a39\n+ed87df572a0ab1da9ec4420095a1150d\n $tcFragment1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcFragment2]\n-553b7991343736e26421230dde58b3a3\n+759939578235ab2a2d1311eb303f0408\n $tcFragment2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Fragment\"#]\n-ad98e99af067d35383e3dd84f002e4b7\n+aeefcce1993f33351171c7088b43a7b5\n $tcPlaintext :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 4220708359152167126#Word64\n- 1388589012179072381#Word64\n+ 269342068933160020#Word64\n+ 12773006305705842370#Word64\n $trModule\n $tcPlaintext1\n 0#\n GHC.Types.krep$*]\n-2248a0a1ee1531bbd908a59d16231e91\n+02f3c0e5c53dcd0596bd5c5499f7e1bc\n $tcPlaintext1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcPlaintext2]\n-7b66f73358a25df6e6d86a42976365d8\n+87ddb7f8476d855b3608e275c45666e0\n $tcPlaintext2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Plaintext\"#]\n-69f7c1ce3031fe7d089aba3ac118b210\n+dc9d0775427362e9ae80621b5aa3a113\n $tcRecord :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: \n GHC.Types.TyCon\n- 17407015189789460294#Word64\n- 17372070308338039431#Word64\n+ 5950260052889682557#Word64\n+ 5567547238791972701#Word64\n $trModule\n $tcRecord1\n 0#\n GHC.Types.krep$*Arr*]\n-fc71b64a415815aff317af0c6454d38b\n+e2a32726bbb61a7a5eaa130afcf2667e\n $tcRecord1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $tcRecord2]\n-9f0d974c4993a047ee542f34e5c54947\n+328eebd5130565e2c79573025783ba6b\n $tcRecord2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Record\"#]\n-8980753b24404a8aad3327ac00a94a2a\n+6d18f92005512c610b43e89419c27b48\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: GHC.Types.Module $trModule3 $trModule1]\n-c7391d6a09f8658eaee02e883e1d3af4\n+b367636059fb8ee4bc08ca56c4f8a4e3\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule2]\n-60c0d5786d7c0f5e0e62a7c37e023cfb\n+7256eab5dc43a0e6ca31a8382eb037ca\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: \"Network.TLS.Record.Types\"#]\n-8e2af9f77b7b181737aec229bb7d44b3\n+3382563599f39b19a45430c2b34ca5bf\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: ,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: GHC.Types.TrNameS $trModule4]\n-2cc0a574a9732700c019009d49860ac9\n+c6194866578cec4cc500ef3fb75ee06a\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-0ce15d8ee176be36dcd0b5478df69e98\n+ Unfolding: Core: \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+5937d5d6c2076cd00e1f4d3cba7ec8e6\n $w$cshowsPrec :: GHC.Prim.Int# -> Fragment a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: ,\n Inline: [2],\n Unfolding: Core: \n \\ @a\n (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: Fragment a) ->\n@@ -532,112 +532,112 @@\n lvl\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.CString.unpackAppendCString#\n $fShowFragment2\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)))))) }]\n-0ffcf4c53f24f75a820b23fb4f27d297\n+b05aa755a9f5c3035c226ac21abfe988\n $w$cshowsPrec1 ::\n GHC.Prim.Int#\n -> Network.TLS.Struct.ProtocolType\n -> Network.TLS.Types.Version\n -> Fragment a\n -> GHC.Show.ShowS\n StrWork([~, !, !, !])\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1L><1L><1L>, Inline: [2]]\n-596f0d5ab4e030ecca68c94d03a29545\n+0c1b1a09da6ee3b516ef60d7775412df\n type Ciphertext :: *\n data Ciphertext\n-74f91399d6e0f89efd22168023119361\n+319799ff036e76ee4741651f508b018b\n type Compressed :: *\n data Compressed\n-348fa6b7067fe6441c4d538bf9b49dde\n+5185452d0b97c20e8ed258191b52beac\n type role Fragment phantom\n type Fragment :: * -> *\n newtype Fragment a\n = Fragment {fragmentGetBytes :: Data.ByteString.Internal.Type.ByteString}\n-0719b912eb9a295fd37a54e2ab2324ba\n+21257f4ea4e6b8fa6fae421029957859\n type Plaintext :: *\n data Plaintext\n-f10da5b788d6897b7f042ce13a0629e5\n+934bcd4db8d678c163a004042c06345a\n type role Record phantom\n type Record :: * -> *\n data Record a\n = Record !Network.TLS.Struct.ProtocolType\n !Network.TLS.Types.Version\n !(Fragment a)\n-c40bf8a177832995dc917b392a8191f4\n+80737b60f479a47b11d2ec881edbc762\n fragmentCipher ::\n (Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Record.State.RecordM\n Data.ByteString.Internal.Type.ByteString)\n -> Fragment Compressed\n -> Network.TLS.Record.State.RecordM (Fragment Ciphertext)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: fragmentMap @Compressed @Ciphertext]\n-628bd58382ffb50477b8b4c71fbf41a0\n+5c68fcd0b546a0e4bb13edc6fa3da8c8\n fragmentCiphertext ::\n Data.ByteString.Internal.Type.ByteString -> Fragment Ciphertext\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: \n fragmentCiphertext1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (N:Fragment[0] _P))]\n-88898f8103d95cae57837a8b43493b49\n+8fdf8d5faafc9035e03e5deb81630020\n fragmentCiphertext1 ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (bytes['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n bytes]\n-13f3bbb49fcdcacb41c102d99426829a\n+23c2d3f94edd71c7f102238603abf96b\n fragmentCompress ::\n (Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Record.State.RecordM\n Data.ByteString.Internal.Type.ByteString)\n -> Fragment Plaintext\n -> Network.TLS.Record.State.RecordM (Fragment Compressed)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n Unfolding: Core: fragmentMap @Plaintext @Compressed]\n-563c7ac5a3383654179abc83335aefcf\n+d513394a0f1f428890173751213df065\n fragmentCompressed ::\n Data.ByteString.Internal.Type.ByteString -> Fragment Compressed\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: \n fragmentCiphertext1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (N:Fragment[0] _P))]\n-2e0dbd157999f85e6ba5f73a70e576fe\n+543b1b0137677a0ea79acc272368b5ef\n fragmentGetBytes ::\n Fragment a -> Data.ByteString.Internal.Type.ByteString\n RecSel Left Fragment\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: \n fragmentGetBytes1\n `cast`\n (forall (a :: <*>_N).\n _R %<'GHC.Types.Many>_N ->_R N:Fragment[0] _P)]\n-e7e4fe3263b6bb32975de9a87af7ab4f\n+933198b7d84f70a3bad4c094ed14e530\n fragmentGetBytes1 :: Fragment a -> Fragment a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ @a (ds['GHC.Types.Many] :: Fragment a) -> ds]\n-b70af7b614253ec33eaf18fe455f07cc\n+bb5ef2c2692de680ef358afeae3d2356\n fragmentMap ::\n (Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Record.State.RecordM\n Data.ByteString.Internal.Type.ByteString)\n -> Fragment a -> Network.TLS.Record.State.RecordM (Fragment b)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: ,\n@@ -670,45 +670,45 @@\n -> case ds1 of wild1 { (,) a1 st2 ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(Fragment b, Network.TLS.Record.State.RecordState)\n (a1 `cast` (Sym (N:Fragment[0] _P)), st2) } })\n `cast`\n (Sym (Network.TLS.Record.State.N:RecordM[0] _R))]\n-8548fbd319e63c92d423ba44631bb638\n+b02a40f1f44bd72effdc3ce960e5ebc8\n fragmentPlaintext ::\n Data.ByteString.Internal.Type.ByteString -> Fragment Plaintext\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: \n fragmentCiphertext1\n `cast`\n (_R\n %<'GHC.Types.Many>_N ->_R Sym (N:Fragment[0] _P))]\n-659a9fb1c40034b911506ee487bf65f4\n+4278f0261e24d5b576507b14e669d3ff\n fragmentUncipher ::\n (Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Record.State.RecordM\n Data.ByteString.Internal.Type.ByteString)\n -> Fragment Ciphertext\n -> Network.TLS.Record.State.RecordM (Fragment Compressed)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <MC(1,C(S,C(1,L)))><L>,\n Unfolding: Core: <vanilla> fragmentMap @Ciphertext @Compressed]\n-6e7530e42f29e22821ea858c86ada735\n+7199c560d843578fff1c62be02fd4468\n fragmentUncompress ::\n (Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Record.State.RecordM\n Data.ByteString.Internal.Type.ByteString)\n -> Fragment Compressed\n -> Network.TLS.Record.State.RecordM (Fragment Plaintext)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <MC(1,C(S,C(1,L)))><L>,\n Unfolding: Core: <vanilla> fragmentMap @Compressed @Plaintext]\n-642fa1d5a5b6285f909c4da927472713\n+3fe598fabdd5d911825bcda65ef80819\n onRecordFragment ::\n Record a\n -> (Fragment a -> Network.TLS.Record.State.RecordM (Fragment b))\n -> Network.TLS.Record.State.RecordM (Record b)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L,L,L)><MC(1,C(S,C(1,L)))>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -741,25 +741,25 @@\n `cast`\n (N:Fragment[0]\n <b>_P) of nt { Data.ByteString.Internal.Type.BS ipv ipv1 ipv2 ->\n Record @b ww ww1 nt `cast` (Sym (N:Fragment[0] <b>_P)) },\n st2) } })\n `cast`\n (Sym (Network.TLS.Record.State.N:RecordM[0] <Record b>_R)) }]\n-037ff7bafc48e06b6e1ba96c3ce87739\n+d3c4792c96bf848d357201985ae1c352\n rawToRecord :: Network.TLS.Struct.Header -> Fragment a -> Record a\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(1L,1L,A)><1L>, CPR: 1,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @a\n (ds['GHC.Types.Many] :: Network.TLS.Struct.Header)\n (fragment['GHC.Types.Many] :: Fragment a) ->\n case ds of wild { Network.TLS.Struct.Header pt ver ds1 ->\n $WRecord @a pt ver fragment }]\n-77710b01054e5a51aade5c71e0a8d061\n+40adab5e69a599c001b5ca664937ee11\n recordToHeader :: Record a -> Network.TLS.Struct.Header\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(L,L,1!P(A,A,L))>, CPR: 1(, , 1),\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ @a (ds['GHC.Types.Many] :: Record a) ->\n case ds of wild { Record pt ver ds1 ->\n case ds1\n@@ -767,15 +767,15 @@\n (N:Fragment[0]\n <a>_P) of wild1 { Data.ByteString.Internal.Type.BS bx bx1 bx2 ->\n Network.TLS.Struct.Header\n pt\n ver\n (GHC.Word.W16#\n (GHC.Prim.wordToWord16# (GHC.Prim.int2Word# bx2))) } }]\n-51fd437cf20cfc011d9629336052b50f\n+ec75ca7d82b2ba6ea5e0d19f3f8b63da\n recordToRaw ::\n Record a\n -> (Network.TLS.Struct.Header,\n Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(L,L,1L)>, CPR: 1(1(, , 1),),\n Unfolding: Core: StableSystem <1,TrueFalse>\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Types.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Types.dyn_hi", "comments": ["Files 93% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got \n+ got dyn\n interface Network.TLS.Record.Types 9066\n- interface hash: 83c7fc1223f18666d220d885e1d99c16\n- ABI hash: a3f9dfe19e8ca18272c794e877cb15cd\n- export-list hash: 10b4651c4abb5e1c2d534b069bf717ee\n+ interface hash: 030786bbde79aaa3d7c31bb0d4d1c282\n+ ABI hash: 42f1b7cf6f3a4146cf6f73d56a650b1e\n+ export-list hash: 7c54385bb24ff54dfce11e534accd7ab\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: 02a380ca4134eec4f908cdd72a49085a\n+ flag hash: c340ed2d0d2b240f884769b683f16b5b\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 5494e616604b1f7d88458bde8f1d343a\n sig of: Nothing\n used TH splices: False\n where\n@@ -33,17 +33,17 @@\n Ciphertext\n Compressed\n Fragment{fragmentGetBytes}\n Plaintext\n Record{Record}\n Network.TLS.Struct.Header{Network.TLS.Struct.Header}\n Network.TLS.Struct.ProtocolType{Network.TLS.Struct.ProtocolType_Alert Network.TLS.Struct.ProtocolType_AppData Network.TLS.Struct.ProtocolType_ChangeCipherSpec Network.TLS.Struct.ProtocolType_DeprecatedHandshake Network.TLS.Struct.ProtocolType_Handshake}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n Control.Monad.STM Data.Text Data.Text.Lazy Data.Text.Show\n@@ -91,33 +91,33 @@\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ GHC.Real e939e7e838e744ae152556c1fbe03de3\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- exports: 077f6ab08492cba2ad154df6fe6cfe5b\n- RecordM 7d3d3c8abf536fef7f14b6bd071e6ab0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- Header a6029bd78708d895138d19c62bc3c003\n- Header a81682112b9b60b9103316cfe0a6d094\n- ProtocolType c2fa85ca68ea702572aa672916b2100f\n- ProtocolType_Alert 73ccbe4633d33432d884b1d87caaad48\n- ProtocolType_AppData d41dd3172874d48d937d291872b36268\n- ProtocolType_ChangeCipherSpec 3046a83489b9264377dada0c65eeef94\n- ProtocolType_DeprecatedHandshake 50a26e545edd25b8e42c43cc7d0776c4\n- ProtocolType_Handshake a3eb3aa2fe388ef2231e40d306edfc78\n- packetType 8291755995de848b2a845b75b6aa2d35\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-0604f33412eaeb5de412a14ce89ebb1c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ exports: 62adf480d5711c122abb7413486a80e9\n+ RecordM 256c9906475913dac043c21cea0d0eac\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ Header 7ce7c93aeabf73c51657ba43807bf658\n+ Header c35eabc3652333ce541d30003c2e2bfe\n+ ProtocolType 0face4bc5e072b95f408c2bed6403bc0\n+ ProtocolType_Alert d3dd1b57a7ad70803d8873477ab4e75b\n+ ProtocolType_AppData d2691be14cfe9d40452b333524fe2fce\n+ ProtocolType_ChangeCipherSpec 5132cb474f2458c34784188fd9d6334f\n+ ProtocolType_DeprecatedHandshake b46cc984527b9c03ba01c24302c344d0\n+ ProtocolType_Handshake 228fd1f2b3431fff6c02b2eaa729ad3d\n+ packetType 26fba6783148e021d2041fd0b99d86e7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ec0fc871df0d51246cf331f5c85d3cbe\n $fEqFragment :: GHC.Classes.Eq (Fragment a)\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun: @a.\n @(Fragment a)\n Data.ByteString.Internal.Type.eq\n@@ -126,34 +126,34 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:Fragment[0] <a>_P)\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)\n Data.ByteString.Internal.Type.$fEqByteString_$c/=\n `cast`\n (Sym (N:Fragment[0] <a>_P)\n %<'GHC.Types.Many>_N ->_R Sym (N:Fragment[0] <a>_P)\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)]\n-79910af52c119eea17de935013b8e06b\n+fcb94723e3e082b370f4503bbfd3ec68\n $fEqRecord :: GHC.Classes.Eq (Record a)\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun: @a.\n @(Record a) ($fEqRecord_$c== @a) ($fEqRecord_$c/= @a)]\n-bb47372431b560102eff2ececbef8a1d\n+59c390f45d4f480e0ae13ac95a164298\n $fEqRecord_$c/= :: Record a -> Record a -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(SL,L,1!P(L,L,L))><1!P(SL,L,1!P(L,L,L))>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ @a\n (x['GHC.Types.Many] :: Record a)\n (y['GHC.Types.Many] :: Record a) ->\n case $fEqRecord_$c== @a x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-8c58d22528847d4c763d2b9a55d2f349\n+566d65f4f947a3917a13fa66029f724b\n $fEqRecord_$c== :: Record a -> Record a -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(SL,L,1!P(L,L,L))><1!P(SL,L,1!P(L,L,L))>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @a\n (ds['GHC.Types.Many] :: Record a)\n@@ -196,299 +196,299 @@\n ww5\n ww9\n ww10\n ww11 of lwild4 {\n DEFAULT -> GHC.Types.False GHC.Types.EQ -> GHC.Types.True }\n 1# -> GHC.Types.True }\n 1# -> GHC.Types.False } } } } } } } } } } }]\n-757d8e270e05798bea4f288eb1d958e0\n+a4ce8f292e6f71ad0786c217700a03c1\n $fShowFragment :: GHC.Show.Show (Fragment a)\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun: @a.\n @(Fragment a)\n ($fShowFragment_$cshowsPrec @a)\n ($fShowFragment_$cshow @a)\n ($fShowFragment_$cshowList @a)]\n-74316e10919204c66ca12ee0efc95217\n+01e591c64ccc598e0556ce9c2e8f2ffa\n $fShowFragment1 :: Fragment a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ds['GHC.Types.Many] :: Fragment a)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec @a 0# ds eta]\n-f62a35530da725098bb8bf587cf917d1\n+4bf6583b407c183bb3ff1915bc0a9f5f\n $fShowFragment2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"}\"#]\n-dc3c31949a7835ee00d9f5808154e0bb\n+aec4a58e239f543f66521c82578ffae9\n $fShowFragment3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Fragment {fragmentGetBytes = \"#]\n-0b45f36f294caf70ae91776135fe7306\n+8cc9aad10e67ba59940396fa47e800eb\n $fShowFragment_$cshow :: Fragment a -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ @a (x['GHC.Types.Many] :: Fragment a) ->\n $w$cshowsPrec @a 0# x (GHC.Types.[] @GHC.Types.Char)]\n-93e3881fddd641029285a5ad461414cb\n+7624b336483ad06d6b0391f371027c9d\n $fShowFragment_$cshowList :: [Fragment a] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ls['GHC.Types.Many] :: [Fragment a])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @(Fragment a) ($fShowFragment1 @a) ls s]\n-8e3afa7f1e1edc6da8e87afd539281c2\n+cf17b1e812ce63e3ae2870553c172a88\n $fShowFragment_$cshowsPrec ::\n GHC.Types.Int -> Fragment a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @a\n (a1['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Fragment a) ->\n case a1 of wild { GHC.Types.I# ww -> $w$cshowsPrec @a ww ds }]\n-5f50baced26a120936525a28633ab38e\n+29ac0ad42dfb96b1af71f4365327324d\n $fShowRecord :: GHC.Show.Show (Record a)\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun: @a.\n @(Record a)\n ($fShowRecord_$cshowsPrec @a)\n ($fShowRecord_$cshow @a)\n ($fShowRecord_$cshowList @a)]\n-94a7b830ab1a3da835eeec6150cc34bf\n+2641ba46696f206d5b81681a96dad698\n $fShowRecord1 :: Record a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(1L,1L,1L)><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ds['GHC.Types.Many] :: Record a)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { Record ww ww1 ww2 ->\n $w$cshowsPrec1 @a 0# ww ww1 ww2 eta }]\n-aa785ff096e22dfdfffe8d03d41c2284\n+3463a497151e696f2c3fcc0d9c8e6e4d\n $fShowRecord2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-5feda50fd3a828adc954fbb13e02a888\n+3220eebbb82e1a4b65ccd6ff7637277b\n $fShowRecord_$cshow :: Record a -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,1L,1L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ @a (x['GHC.Types.Many] :: Record a) ->\n $fShowRecord_$cshowsPrec\n @a\n $fShowRecord2\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-fcd9e805cb42606540371360d80d5e82\n+e85c035307b9ef78b3186ae27cd12079\n $fShowRecord_$cshowList :: [Record a] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ls['GHC.Types.Many] :: [Record a])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @(Record a) ($fShowRecord1 @a) ls s]\n-eebce556359f616268fe12a7f0855fb2\n+adc20d8b806eb5a400708b78444eb131\n $fShowRecord_$cshowsPrec ::\n GHC.Types.Int -> Record a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(1L,1L,1L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @a\n (a1['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Record a) ->\n case a1 of wild { GHC.Types.I# ww ->\n case ds of wild1 { Record ww1 ww2 ww3 ->\n $w$cshowsPrec1 @a ww ww1 ww2 ww3 } }]\n-6c2c68547523c607ef8883ae54fbf506\n+60db0ef513c38fc1d5d96e1a34bf40b0\n $tc'Fragment :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11703564913629297200#Word64\n- 4525521361135783071#Word64\n+ 10569815724021056094#Word64\n+ 18039717766805511836#Word64\n $trModule\n $tc'Fragment2\n 1#\n $tc'Fragment1]\n-bf1a812e69466a431606e2cc5e797628\n+1d8d8719d57c2a700fe085e9d7b08805\n $tc'Fragment1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-037eeb6104e49caff76a9c50fece297e\n+8785e1e8504c1a735f4f04c89bdf01eb\n $tc'Fragment2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Fragment3]\n-e732b2eb16398c6608461c524dbe6877\n+da567767f95219d410257e57b1b4be56\n $tc'Fragment3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Fragment\"#]\n-adc441286c65190670f4f5c3d4165253\n+e264acb03e93ad4ca8c2f7918198c265\n $tc'Record :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7737324261942505563#Word64\n- 1732906822851189881#Word64\n+ 7706475930107012055#Word64\n+ 7569855563318846038#Word64\n $trModule\n $tc'Record2\n 1#\n $tc'Record1]\n-555bc46988c3508492d9f4ec7d881b7d\n+5207ceb4295c71418a0b14d1d45729a7\n $tc'Record1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5c5d6195cc8a88548de608c38b6ebbe4\n+f2085cc20633ea98cb432a8b7070e484\n $tc'Record2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Record3]\n-dc84132b6e309858c2acb16319ca15c4\n+1c34eae8e834fc672381da9d4db22702\n $tc'Record3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Record\"#]\n-a99fc90b31924a2d87e644cfdb598d24\n+7fadd30ebbc369d3a5580438e7144ee1\n $tcCiphertext :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16779988950317349959#Word64\n- 17232996192958910455#Word64\n+ 4950684546538302357#Word64\n+ 11304505333238561480#Word64\n $trModule\n $tcCiphertext1\n 0#\n GHC.Types.krep$*]\n-b00511d3afc3add5998493213e928cf0\n+9a8e5352cad6c6f6f4dc1c6707fc99e2\n $tcCiphertext1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcCiphertext2]\n-fcd94d1f0933c27c8b8197ef4c3e6a76\n+8aa04103d294b31d2d24fefb28ffc6b7\n $tcCiphertext2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Ciphertext\"#]\n-3820946bab0ed8a92b18fa7cdd6c1406\n+6b45cc5903bc4745d03c28ad30b97390\n $tcCompressed :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9530970297298470741#Word64\n- 5275526370887179656#Word64\n+ 8197644823969585538#Word64\n+ 18163485832507782085#Word64\n $trModule\n $tcCompressed1\n 0#\n GHC.Types.krep$*]\n-419c6f19c5fb8550d6a03cca103c678a\n+4b9a212860b8d0fa194512f611f11ad1\n $tcCompressed1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcCompressed2]\n-93b97bda25d4ac5b2d2f0586f9c8432d\n+3a6ad0386cf7e13a44aa8a13ee17f7b2\n $tcCompressed2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Compressed\"#]\n-4191afde349245c70a89658b1e6dbbef\n+78db77295a8cbaf87b390c15d2370e7b\n $tcFragment :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8424470087511351039#Word64\n- 2550440689755138615#Word64\n+ 587299926922491950#Word64\n+ 4432828550163372269#Word64\n $trModule\n $tcFragment1\n 0#\n GHC.Types.krep$*Arr*]\n-cf897eef9875e887f5f2489c5e8b4a39\n+ed87df572a0ab1da9ec4420095a1150d\n $tcFragment1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcFragment2]\n-553b7991343736e26421230dde58b3a3\n+759939578235ab2a2d1311eb303f0408\n $tcFragment2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Fragment\"#]\n-ad98e99af067d35383e3dd84f002e4b7\n+aeefcce1993f33351171c7088b43a7b5\n $tcPlaintext :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4220708359152167126#Word64\n- 1388589012179072381#Word64\n+ 269342068933160020#Word64\n+ 12773006305705842370#Word64\n $trModule\n $tcPlaintext1\n 0#\n GHC.Types.krep$*]\n-2248a0a1ee1531bbd908a59d16231e91\n+02f3c0e5c53dcd0596bd5c5499f7e1bc\n $tcPlaintext1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcPlaintext2]\n-7b66f73358a25df6e6d86a42976365d8\n+87ddb7f8476d855b3608e275c45666e0\n $tcPlaintext2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Plaintext\"#]\n-69f7c1ce3031fe7d089aba3ac118b210\n+dc9d0775427362e9ae80621b5aa3a113\n $tcRecord :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17407015189789460294#Word64\n- 17372070308338039431#Word64\n+ 5950260052889682557#Word64\n+ 5567547238791972701#Word64\n $trModule\n $tcRecord1\n 0#\n GHC.Types.krep$*Arr*]\n-fc71b64a415815aff317af0c6454d38b\n+e2a32726bbb61a7a5eaa130afcf2667e\n $tcRecord1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcRecord2]\n-9f0d974c4993a047ee542f34e5c54947\n+328eebd5130565e2c79573025783ba6b\n $tcRecord2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Record\"#]\n-8980753b24404a8aad3327ac00a94a2a\n+6d18f92005512c610b43e89419c27b48\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-c7391d6a09f8658eaee02e883e1d3af4\n+b367636059fb8ee4bc08ca56c4f8a4e3\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-60c0d5786d7c0f5e0e62a7c37e023cfb\n+7256eab5dc43a0e6ca31a8382eb037ca\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Record.Types\"#]\n-8e2af9f77b7b181737aec229bb7d44b3\n+3382563599f39b19a45430c2b34ca5bf\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-2cc0a574a9732700c019009d49860ac9\n+c6194866578cec4cc500ef3fb75ee06a\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-0ce15d8ee176be36dcd0b5478df69e98\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+5937d5d6c2076cd00e1f4d3cba7ec8e6\n $w$cshowsPrec :: GHC.Prim.Int# -> Fragment a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ @a\n (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: Fragment a) ->\n@@ -532,112 +532,112 @@\n lvl\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.CString.unpackAppendCString#\n $fShowFragment2\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)))))) }]\n-0ffcf4c53f24f75a820b23fb4f27d297\n+b05aa755a9f5c3035c226ac21abfe988\n $w$cshowsPrec1 ::\n GHC.Prim.Int#\n -> Network.TLS.Struct.ProtocolType\n -> Network.TLS.Types.Version\n -> Fragment a\n -> GHC.Show.ShowS\n StrWork([~, !, !, !])\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <L><1L><1L><1L>, Inline: [2]]\n-596f0d5ab4e030ecca68c94d03a29545\n+0c1b1a09da6ee3b516ef60d7775412df\n type Ciphertext :: *\n data Ciphertext\n-74f91399d6e0f89efd22168023119361\n+319799ff036e76ee4741651f508b018b\n type Compressed :: *\n data Compressed\n-348fa6b7067fe6441c4d538bf9b49dde\n+5185452d0b97c20e8ed258191b52beac\n type role Fragment phantom\n type Fragment :: * -> *\n newtype Fragment a\n = Fragment {fragmentGetBytes :: Data.ByteString.Internal.Type.ByteString}\n-0719b912eb9a295fd37a54e2ab2324ba\n+21257f4ea4e6b8fa6fae421029957859\n type Plaintext :: *\n data Plaintext\n-f10da5b788d6897b7f042ce13a0629e5\n+934bcd4db8d678c163a004042c06345a\n type role Record phantom\n type Record :: * -> *\n data Record a\n = Record !Network.TLS.Struct.ProtocolType\n !Network.TLS.Types.Version\n !(Fragment a)\n-c40bf8a177832995dc917b392a8191f4\n+80737b60f479a47b11d2ec881edbc762\n fragmentCipher ::\n (Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Record.State.RecordM\n Data.ByteString.Internal.Type.ByteString)\n -> Fragment Compressed\n -> Network.TLS.Record.State.RecordM (Fragment Ciphertext)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <MC(1,C(S,C(1,L)))><L>,\n Unfolding: Core: <vanilla> fragmentMap @Compressed @Ciphertext]\n-628bd58382ffb50477b8b4c71fbf41a0\n+5c68fcd0b546a0e4bb13edc6fa3da8c8\n fragmentCiphertext ::\n Data.ByteString.Internal.Type.ByteString -> Fragment Ciphertext\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: <vanilla>\n fragmentCiphertext1\n `cast`\n (<Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:Fragment[0] <Ciphertext>_P))]\n-88898f8103d95cae57837a8b43493b49\n+8fdf8d5faafc9035e03e5deb81630020\n fragmentCiphertext1 ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (bytes['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n bytes]\n-13f3bbb49fcdcacb41c102d99426829a\n+23c2d3f94edd71c7f102238603abf96b\n fragmentCompress ::\n (Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Record.State.RecordM\n Data.ByteString.Internal.Type.ByteString)\n -> Fragment Plaintext\n -> Network.TLS.Record.State.RecordM (Fragment Compressed)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <MC(1,C(S,C(1,L)))><L>,\n Unfolding: Core: <vanilla> fragmentMap @Plaintext @Compressed]\n-563c7ac5a3383654179abc83335aefcf\n+d513394a0f1f428890173751213df065\n fragmentCompressed ::\n Data.ByteString.Internal.Type.ByteString -> Fragment Compressed\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: <vanilla>\n fragmentCiphertext1\n `cast`\n (<Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:Fragment[0] <Compressed>_P))]\n-2e0dbd157999f85e6ba5f73a70e576fe\n+543b1b0137677a0ea79acc272368b5ef\n fragmentGetBytes ::\n Fragment a -> Data.ByteString.Internal.Type.ByteString\n RecSel Left Fragment\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: <vanilla>\n fragmentGetBytes1\n `cast`\n (forall (a :: <*>_N).\n <Fragment a>_R %<'GHC.Types.Many>_N ->_R N:Fragment[0] <a>_P)]\n-e7e4fe3263b6bb32975de9a87af7ab4f\n+933198b7d84f70a3bad4c094ed14e530\n fragmentGetBytes1 :: Fragment a -> Fragment a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ @a (ds['GHC.Types.Many] :: Fragment a) -> ds]\n-b70af7b614253ec33eaf18fe455f07cc\n+bb5ef2c2692de680ef358afeae3d2356\n fragmentMap ::\n (Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Record.State.RecordM\n Data.ByteString.Internal.Type.ByteString)\n -> Fragment a -> Network.TLS.Record.State.RecordM (Fragment b)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <MC(1,C(S,C(1,L)))><L>,\n@@ -670,45 +670,45 @@\n -> case ds1 of wild1 { (,) a1 st2 ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(Fragment b, Network.TLS.Record.State.RecordState)\n (a1 `cast` (Sym (N:Fragment[0] <b>_P)), st2) } })\n `cast`\n (Sym (Network.TLS.Record.State.N:RecordM[0] <Fragment b>_R))]\n-8548fbd319e63c92d423ba44631bb638\n+b02a40f1f44bd72effdc3ce960e5ebc8\n fragmentPlaintext ::\n Data.ByteString.Internal.Type.ByteString -> Fragment Plaintext\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: <vanilla>\n fragmentCiphertext1\n `cast`\n (<Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:Fragment[0] <Plaintext>_P))]\n-659a9fb1c40034b911506ee487bf65f4\n+4278f0261e24d5b576507b14e669d3ff\n fragmentUncipher ::\n (Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Record.State.RecordM\n Data.ByteString.Internal.Type.ByteString)\n -> Fragment Ciphertext\n -> Network.TLS.Record.State.RecordM (Fragment Compressed)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <MC(1,C(S,C(1,L)))><L>,\n Unfolding: Core: <vanilla> fragmentMap @Ciphertext @Compressed]\n-6e7530e42f29e22821ea858c86ada735\n+7199c560d843578fff1c62be02fd4468\n fragmentUncompress ::\n (Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Record.State.RecordM\n Data.ByteString.Internal.Type.ByteString)\n -> Fragment Compressed\n -> Network.TLS.Record.State.RecordM (Fragment Plaintext)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <MC(1,C(S,C(1,L)))><L>,\n Unfolding: Core: <vanilla> fragmentMap @Compressed @Plaintext]\n-642fa1d5a5b6285f909c4da927472713\n+3fe598fabdd5d911825bcda65ef80819\n onRecordFragment ::\n Record a\n -> (Fragment a -> Network.TLS.Record.State.RecordM (Fragment b))\n -> Network.TLS.Record.State.RecordM (Record b)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L,L,L)><MC(1,C(S,C(1,L)))>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -741,25 +741,25 @@\n `cast`\n (N:Fragment[0]\n <b>_P) of nt { Data.ByteString.Internal.Type.BS ipv ipv1 ipv2 ->\n Record @b ww ww1 nt `cast` (Sym (N:Fragment[0] <b>_P)) },\n st2) } })\n `cast`\n (Sym (Network.TLS.Record.State.N:RecordM[0] <Record b>_R)) }]\n-037ff7bafc48e06b6e1ba96c3ce87739\n+d3c4792c96bf848d357201985ae1c352\n rawToRecord :: Network.TLS.Struct.Header -> Fragment a -> Record a\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(1L,1L,A)><1L>, CPR: 1,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @a\n (ds['GHC.Types.Many] :: Network.TLS.Struct.Header)\n (fragment['GHC.Types.Many] :: Fragment a) ->\n case ds of wild { Network.TLS.Struct.Header pt ver ds1 ->\n $WRecord @a pt ver fragment }]\n-77710b01054e5a51aade5c71e0a8d061\n+40adab5e69a599c001b5ca664937ee11\n recordToHeader :: Record a -> Network.TLS.Struct.Header\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(L,L,1!P(A,A,L))>, CPR: 1(, , 1),\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ @a (ds['GHC.Types.Many] :: Record a) ->\n case ds of wild { Record pt ver ds1 ->\n case ds1\n@@ -767,15 +767,15 @@\n (N:Fragment[0]\n <a>_P) of wild1 { Data.ByteString.Internal.Type.BS bx bx1 bx2 ->\n Network.TLS.Struct.Header\n pt\n ver\n (GHC.Word.W16#\n (GHC.Prim.wordToWord16# (GHC.Prim.int2Word# bx2))) } }]\n-51fd437cf20cfc011d9629336052b50f\n+ec75ca7d82b2ba6ea5e0d19f3f8b63da\n recordToRaw ::\n Record a\n -> (Network.TLS.Struct.Header,\n Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(L,L,1L)>, CPR: 1(1(, , 1),),\n Unfolding: Core: StableSystem <1,TrueFalse>\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Writing.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Writing.hi", "comments": ["Files 96% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,40 +1,40 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got dyn\n+ got \n interface Network.TLS.Record.Writing 9066\n- interface hash: 5347db3d25fd2690693d138f1dc84ffe\n- ABI hash: 04e1d38fbcea5d0fbf937d2b8ab47b01\n- export-list hash: 55e4530e058514c0b7d4ae423a9a51d9\n+ interface hash: 59f64fdfcc0ca25539f794a1a0ce6876\n+ ABI hash: 68366621b8acd1e9cbf3a79eedb5eb17\n+ export-list hash: dce1f140931d7aab028aed4b4e585b7a\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: c340ed2d0d2b240f884769b683f16b5b\n+ flag hash: 02a380ca4134eec4f908cdd72a49085a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 90656e1359b018702519ebe1e0f39b9c\n sig of: Nothing\n used TH splices: False\n where\n exports:\n encodeRecord\n encodeRecord13\n sendBytes\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cap\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cap\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -87,113 +87,113 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cap a83ac6344b95d0e7f695b6185ef49f20\n- exports: 792e726c21fc16936cef68eaa702b7a4\n- hasExplicitBlockIV f10148a13025c17f26984b2191d96618\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- bulkF 7fc201f0ba763f401d675448a02e1d31\n- bulkIVSize 93d99059d2fd4c5f8bd1b80897168f6c\n- cipherBulk 8ed4ab12e4b3cbbc2d772320816dcb10\n- hasRecordIV ac083493433b65cc2a6e51adf4006617\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- contextSend d5d500b80b4629b289e5134e4418e169\n- ctxSupported 69499ccd1e480ffa138cf4b183c1ce53\n- ctxTxState 2e3263daa181297040dcf97d1281925c\n- getStateRNG e28f7a76fdc088875b3dfeb28b254c40\n- runTxState f0d8ce1a2781036ec91f2f9c0d11d653\n- usingState_ fcc88c4b630e5a1af839fc83ac7b9cc3\n- withLog 9e015f67724402f671d7ad81f9aa2bfb\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks 1ec5f6ef236c5baf291c03632dc4436f\n- exports: 83645716f8a52c21b0bb97916bc257e8\n- loggingIOSent d8ce749798f23d14d38c0ac8135792f6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 1fb2e8ee437de13f0300d196ae75b717\n- exports: 53973edbba1398709f0b4c95c26ec5a9\n- encodeHeader 3c81396b4b0060a36890f5ae0e9dad86\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters fb4c455d70f517e6745955d6cc28c67e\n- exports: 92704bc9024a93dba1620b4806fbfff2\n- supportedVersions 9146eb49068f340918c585a63d52bb7e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record 8f3c0188fbd722b608368394fbfc5150\n- exports: 81e80aeb255fcf0a9f196f4750410389\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Engage d70cb6d7eb46d2f6ea7b34108c1b735a\n- engageRecord af119c3b21f36301e1e3ed1e874f3c8a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- RecordM 7d3d3c8abf536fef7f14b6bd071e6ab0\n- setRecordIV c35297ab40b37114c4c73d8bff33b92f\n- stCipher 62614a82c536626610f28aa5b12a41ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types a3f9dfe19e8ca18272c794e877cb15cd\n- Plaintext 0719b912eb9a295fd37a54e2ab2324ba\n- Record f10da5b788d6897b7f042ce13a0629e5\n- recordToRaw 51fd437cf20cfc011d9629336052b50f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- getVersionWithDefault 393311e4ef8be67ed5eaace3039a3f89\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n-891c0c67e9fd19d9c1d64a4925603224\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cap 766dd39908dffd6ad9e86d960baed4fd\n+ exports: 1b1771e21c9ae7de9a826b0b763adf38\n+ hasExplicitBlockIV 56ada0d2df33b1f3453cefff2cd14a6e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ bulkF a3118455c6a18df8b9eb05dd772a162a\n+ bulkIVSize d3b4e234b2fdd3997a842df43a88c3fd\n+ cipherBulk 34dee58cefb018d29a1b2149f6334b01\n+ hasRecordIV 92956f4a6a25069c014605098841451b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ contextSend 35efa7b3b0f2732babca493c16df378d\n+ ctxSupported 82034dec65a494af249436db877d5412\n+ ctxTxState 350e3b5e72f5320081e39e9d90f78278\n+ getStateRNG ac3ac2d4c45e7dc4e2f96ef0bd4336cd\n+ runTxState f8b15cd57239837df5c0d0dd7e5a8884\n+ usingState_ 197dbcbdb55bf4ea1b5557197657816f\n+ withLog afdcd086ed945c77524a8dc578f2735d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks 35bf6ac9471a03db871ea5f22125a1ac\n+ exports: feda3b1d2e59453d84f775eca811c793\n+ loggingIOSent aa5e64b3dc9bcd6175a45e7e451915a0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 51b4d07d155d5602f707014c257b3061\n+ exports: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ encodeHeader 28200586a96e3e897cec54fe8afacec2\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters 86a5c6fc41a0696d0f65da8b5352faf8\n+ exports: 59776901c4dca39cbd2532c96d526353\n+ supportedVersions 379b645b4285ac9f406ad71a70828b83\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record 07a4dce1a440ca2bc2459ab36a6ee64f\n+ exports: 8d2cb168b76029b0a7a2eca0e900296e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Engage 52632ce8b4a37b96154c722cd846cc8b\n+ engageRecord d12e035538b092b531056eb7739cbed3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ RecordM 256c9906475913dac043c21cea0d0eac\n+ setRecordIV 2df4ba09729229d477b1a66c22ac61c9\n+ stCipher d13e662a83123f03e103f074665af4f3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types 42f1b7cf6f3a4146cf6f73d56a650b1e\n+ Plaintext 21257f4ea4e6b8fa6fae421029957859\n+ Record 934bcd4db8d678c163a004042c06345a\n+ recordToRaw ec75ca7d82b2ba6ea5e0d19f3f8b63da\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ getVersionWithDefault 0638aba878228f80b287eb07aafe921d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+3f16830e35f1cd123e95d8b5792f07a2\n $smaximum1 ::\n GHC.Stack.Types.HasCallStack => Network.TLS.Types.Version\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1S>b, CPR: b]\n-33eab6b131a321ed26c5c24ff6d98de6\n+658e3c2e9d20409ac76ebd9118121419\n $smaximum_go1 ::\n [Network.TLS.Types.Version]\n -> Network.TLS.Types.Version -> Network.TLS.Types.Version\n StrWork([!, !])\n [HasNoCafRefs, TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><SL>]\n-4287a8b1b507ae9be2d93d870742c576\n+c79cb341acdb1df837038567d17d1430\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-feb2e075ec47df8eed183cacc5877482\n+d7792465b205380a0fdd6c93f710e94f\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-d3e6580c23fecf95a8250053e6987fbf\n+3d4cd9d06bdb8bbb5a760716223031a3\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Record.Writing\"#]\n-598bec7886091dfe8a9cab35aeaa9c36\n+11843a4ac4e8d02d67f307d46be0d952\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-1b935c80b7dc6fb2c0c31a66f6ec5afc\n+ccfe6a5cd604c4721e549b341c2d5c65\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-c25426595e2f5a09c3dd14d0aae099b9\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+eb4403167646c8120068c377f7ed3d7c\n $wencodeRecord ::\n Network.TLS.Parameters.Supported\n -> GHC.Prim.MVar# GHC.Prim.RealWorld Network.TLS.State.TLSState\n -> GHC.MVar.MVar Network.TLS.Record.State.RecordState\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString #)\n [LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: <LP(L,A,A,A,A,A,A,A,A,A,A)><L><ML><MP(1L,1L,1L)><L>,\n Inline: [2]]\n-91cf3661d39422697e1362e67d8a6e69\n+492f998e48ad720a4bb42dffcff41f56\n $wencodeRecordM ::\n Network.TLS.Struct.ProtocolType\n -> Network.TLS.Types.Version\n -> Network.TLS.Record.Types.Fragment\n Network.TLS.Record.Types.Plaintext\n -> Network.TLS.Record.State.RecordOptions\n -> GHC.Maybe.Maybe Network.TLS.Cipher.Cipher\n@@ -276,15 +276,15 @@\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n (case ds1 of wild2 { (,) hdr content -> content })\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString))) of wild2 { (#,,#) ww9 ww10 ww11 ->\n Data.ByteString.Internal.Type.BS ww9 ww10 ww11 },\n st2) } }]\n-f3dba400e1f15f51155ac99cedc0a86d\n+980065aa9ef3c2f89155068892c49189\n $wsendBytes ::\n Network.TLS.Backend.Backend\n -> GHC.IORef.IORef Network.TLS.Measurement.Measurement\n -> GHC.Prim.MutVar# GHC.Prim.RealWorld Network.TLS.Hooks.Hooks\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n@@ -331,15 +331,15 @@\n (GHC.Prim.plusWord32#\n bx2\n (GHC.Prim.wordToWord32# (GHC.Prim.int2Word# bx6))))\n ipv4 of s2# { DEFAULT ->\n case ww of wild5 { Network.TLS.Backend.Backend ds9 ds10 ds11 ds12 ->\n (ds11 wild3) `cast` (GHC.Types.N:IO[0] <()>_R)\n s2# } } } } } } } } } }]\n-1c86382f693acbddd475dcdccaca7056\n+d1c165428f804565aa8b843d341cf970\n encodeRecord ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n@@ -352,15 +352,15 @@\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString>_R))]\n-5d313c5e4b6c60b01cfbe588db2794b0\n+629af23644895cb997091aae5696abc2\n encodeRecord1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n@@ -374,15 +374,15 @@\n (eta['GHC.Types.Many] :: Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext)\n (eta1['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ctx of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww4 of wild1 { GHC.MVar.MVar ww30 ->\n $wencodeRecord @bytes ww2 ww30 ww11 eta eta1 } }]\n-48074bdf33f6fb4192a27c5e3989cd4d\n+aacb8f03382ac7d96be83265d572f67f\n encodeRecord13 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n@@ -395,15 +395,15 @@\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString>_R))]\n-38ffd4c9e632ac3b8963398600feadf6\n+3fa8ca468c6fa4809514e007dbc02d2b\n encodeRecord2 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n@@ -426,15 +426,15 @@\n ww30\n ww11\n (encodeRecord3 x)\n `cast`\n (Sym (Network.TLS.Record.State.N:RecordM[0]\n <Data.ByteString.Internal.Type.ByteString>_R))\n eta } }]\n-ea823bd633c28d3e7585ea428cf9cfcf\n+03107ca9ec8879b54ff45b93e0347de9\n encodeRecord3 ::\n Network.TLS.Record.Types.Record Network.TLS.Record.Types.Plaintext\n -> Network.TLS.Record.State.RecordOptions\n -> Network.TLS.Record.State.RecordState\n -> Data.Either.Either\n Network.TLS.Struct.TLSError\n (Data.ByteString.Internal.Type.ByteString,\n@@ -447,27 +447,27 @@\n Network.TLS.Record.Types.Plaintext)\n (eta['GHC.Types.Many] :: Network.TLS.Record.State.RecordOptions)\n (eta1['GHC.Types.Many] :: Network.TLS.Record.State.RecordState) ->\n case record of wild { Network.TLS.Record.Types.Record ww ww1 ww2 ->\n case eta1 of wild1 { Network.TLS.Record.State.RecordState ww3 ww4 ww5 ww6 ww7 ->\n case ww4 of wild2 { Network.TLS.Compression.Compression a ww8 ww9 ->\n $wencodeRecordM ww ww1 ww2 eta ww3 @a ww8 ww9 ww5 ww6 ww7 } } }]\n-f12b7db3107031a9c62e7a8ff3c68dd0\n+a27fb30541b1ea4ad1d1db717bfbb616\n sendBytes ::\n Network.TLS.Context.Internal.Context\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Types.IO ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,MP(A,A,1C(1,C(1,L)),A),A,A,A,ML,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A)><L><L>,\n Unfolding: Core: <vanilla>\n sendBytes1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-800f89411a088e59b9616bf36bbe3c1b\n+773d52c112cc23e00a4c4413a2864372\n sendBytes1 ::\n Network.TLS.Context.Internal.Context\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,MP(A,A,1C(1,C(1,L)),A),A,A,A,ML,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A)><L><L>,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Writing.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Writing.dyn_hi", "comments": ["Files 93% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,40 +1,40 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got \n+ got dyn\n interface Network.TLS.Record.Writing 9066\n- interface hash: 5347db3d25fd2690693d138f1dc84ffe\n- ABI hash: 04e1d38fbcea5d0fbf937d2b8ab47b01\n- export-list hash: 55e4530e058514c0b7d4ae423a9a51d9\n+ interface hash: 59f64fdfcc0ca25539f794a1a0ce6876\n+ ABI hash: 68366621b8acd1e9cbf3a79eedb5eb17\n+ export-list hash: dce1f140931d7aab028aed4b4e585b7a\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: 02a380ca4134eec4f908cdd72a49085a\n+ flag hash: c340ed2d0d2b240f884769b683f16b5b\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 90656e1359b018702519ebe1e0f39b9c\n sig of: Nothing\n used TH splices: False\n where\n exports:\n encodeRecord\n encodeRecord13\n sendBytes\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cap\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cap\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -87,113 +87,113 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cap a83ac6344b95d0e7f695b6185ef49f20\n- exports: 792e726c21fc16936cef68eaa702b7a4\n- hasExplicitBlockIV f10148a13025c17f26984b2191d96618\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- bulkF 7fc201f0ba763f401d675448a02e1d31\n- bulkIVSize 93d99059d2fd4c5f8bd1b80897168f6c\n- cipherBulk 8ed4ab12e4b3cbbc2d772320816dcb10\n- hasRecordIV ac083493433b65cc2a6e51adf4006617\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- contextSend d5d500b80b4629b289e5134e4418e169\n- ctxSupported 69499ccd1e480ffa138cf4b183c1ce53\n- ctxTxState 2e3263daa181297040dcf97d1281925c\n- getStateRNG e28f7a76fdc088875b3dfeb28b254c40\n- runTxState f0d8ce1a2781036ec91f2f9c0d11d653\n- usingState_ fcc88c4b630e5a1af839fc83ac7b9cc3\n- withLog 9e015f67724402f671d7ad81f9aa2bfb\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks 1ec5f6ef236c5baf291c03632dc4436f\n- exports: 83645716f8a52c21b0bb97916bc257e8\n- loggingIOSent d8ce749798f23d14d38c0ac8135792f6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 1fb2e8ee437de13f0300d196ae75b717\n- exports: 53973edbba1398709f0b4c95c26ec5a9\n- encodeHeader 3c81396b4b0060a36890f5ae0e9dad86\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters fb4c455d70f517e6745955d6cc28c67e\n- exports: 92704bc9024a93dba1620b4806fbfff2\n- supportedVersions 9146eb49068f340918c585a63d52bb7e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record 8f3c0188fbd722b608368394fbfc5150\n- exports: 81e80aeb255fcf0a9f196f4750410389\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Engage d70cb6d7eb46d2f6ea7b34108c1b735a\n- engageRecord af119c3b21f36301e1e3ed1e874f3c8a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- RecordM 7d3d3c8abf536fef7f14b6bd071e6ab0\n- setRecordIV c35297ab40b37114c4c73d8bff33b92f\n- stCipher 62614a82c536626610f28aa5b12a41ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types a3f9dfe19e8ca18272c794e877cb15cd\n- Plaintext 0719b912eb9a295fd37a54e2ab2324ba\n- Record f10da5b788d6897b7f042ce13a0629e5\n- recordToRaw 51fd437cf20cfc011d9629336052b50f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- getVersionWithDefault 393311e4ef8be67ed5eaace3039a3f89\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n-891c0c67e9fd19d9c1d64a4925603224\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cap 766dd39908dffd6ad9e86d960baed4fd\n+ exports: 1b1771e21c9ae7de9a826b0b763adf38\n+ hasExplicitBlockIV 56ada0d2df33b1f3453cefff2cd14a6e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ bulkF a3118455c6a18df8b9eb05dd772a162a\n+ bulkIVSize d3b4e234b2fdd3997a842df43a88c3fd\n+ cipherBulk 34dee58cefb018d29a1b2149f6334b01\n+ hasRecordIV 92956f4a6a25069c014605098841451b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ contextSend 35efa7b3b0f2732babca493c16df378d\n+ ctxSupported 82034dec65a494af249436db877d5412\n+ ctxTxState 350e3b5e72f5320081e39e9d90f78278\n+ getStateRNG ac3ac2d4c45e7dc4e2f96ef0bd4336cd\n+ runTxState f8b15cd57239837df5c0d0dd7e5a8884\n+ usingState_ 197dbcbdb55bf4ea1b5557197657816f\n+ withLog afdcd086ed945c77524a8dc578f2735d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks 35bf6ac9471a03db871ea5f22125a1ac\n+ exports: feda3b1d2e59453d84f775eca811c793\n+ loggingIOSent aa5e64b3dc9bcd6175a45e7e451915a0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 51b4d07d155d5602f707014c257b3061\n+ exports: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ encodeHeader 28200586a96e3e897cec54fe8afacec2\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters 86a5c6fc41a0696d0f65da8b5352faf8\n+ exports: 59776901c4dca39cbd2532c96d526353\n+ supportedVersions 379b645b4285ac9f406ad71a70828b83\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record 07a4dce1a440ca2bc2459ab36a6ee64f\n+ exports: 8d2cb168b76029b0a7a2eca0e900296e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Engage 52632ce8b4a37b96154c722cd846cc8b\n+ engageRecord d12e035538b092b531056eb7739cbed3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ RecordM 256c9906475913dac043c21cea0d0eac\n+ setRecordIV 2df4ba09729229d477b1a66c22ac61c9\n+ stCipher d13e662a83123f03e103f074665af4f3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types 42f1b7cf6f3a4146cf6f73d56a650b1e\n+ Plaintext 21257f4ea4e6b8fa6fae421029957859\n+ Record 934bcd4db8d678c163a004042c06345a\n+ recordToRaw ec75ca7d82b2ba6ea5e0d19f3f8b63da\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ getVersionWithDefault 0638aba878228f80b287eb07aafe921d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+3f16830e35f1cd123e95d8b5792f07a2\n $smaximum1 ::\n GHC.Stack.Types.HasCallStack => Network.TLS.Types.Version\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1S>b, CPR: b]\n-33eab6b131a321ed26c5c24ff6d98de6\n+658e3c2e9d20409ac76ebd9118121419\n $smaximum_go1 ::\n [Network.TLS.Types.Version]\n -> Network.TLS.Types.Version -> Network.TLS.Types.Version\n StrWork([!, !])\n [HasNoCafRefs, TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><SL>]\n-4287a8b1b507ae9be2d93d870742c576\n+c79cb341acdb1df837038567d17d1430\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-feb2e075ec47df8eed183cacc5877482\n+d7792465b205380a0fdd6c93f710e94f\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-d3e6580c23fecf95a8250053e6987fbf\n+3d4cd9d06bdb8bbb5a760716223031a3\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Record.Writing\"#]\n-598bec7886091dfe8a9cab35aeaa9c36\n+11843a4ac4e8d02d67f307d46be0d952\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-1b935c80b7dc6fb2c0c31a66f6ec5afc\n+ccfe6a5cd604c4721e549b341c2d5c65\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-c25426595e2f5a09c3dd14d0aae099b9\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+eb4403167646c8120068c377f7ed3d7c\n $wencodeRecord ::\n Network.TLS.Parameters.Supported\n -> GHC.Prim.MVar# GHC.Prim.RealWorld Network.TLS.State.TLSState\n -> GHC.MVar.MVar Network.TLS.Record.State.RecordState\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString #)\n [LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: <LP(L,A,A,A,A,A,A,A,A,A,A)><L><ML><MP(1L,1L,1L)><L>,\n Inline: [2]]\n-91cf3661d39422697e1362e67d8a6e69\n+492f998e48ad720a4bb42dffcff41f56\n $wencodeRecordM ::\n Network.TLS.Struct.ProtocolType\n -> Network.TLS.Types.Version\n -> Network.TLS.Record.Types.Fragment\n Network.TLS.Record.Types.Plaintext\n -> Network.TLS.Record.State.RecordOptions\n -> GHC.Maybe.Maybe Network.TLS.Cipher.Cipher\n@@ -276,15 +276,15 @@\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n (case ds1 of wild2 { (,) hdr content -> content })\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString))) of wild2 { (#,,#) ww9 ww10 ww11 ->\n Data.ByteString.Internal.Type.BS ww9 ww10 ww11 },\n st2) } }]\n-f3dba400e1f15f51155ac99cedc0a86d\n+980065aa9ef3c2f89155068892c49189\n $wsendBytes ::\n Network.TLS.Backend.Backend\n -> GHC.IORef.IORef Network.TLS.Measurement.Measurement\n -> GHC.Prim.MutVar# GHC.Prim.RealWorld Network.TLS.Hooks.Hooks\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n@@ -331,15 +331,15 @@\n (GHC.Prim.plusWord32#\n bx2\n (GHC.Prim.wordToWord32# (GHC.Prim.int2Word# bx6))))\n ipv4 of s2# { DEFAULT ->\n case ww of wild5 { Network.TLS.Backend.Backend ds9 ds10 ds11 ds12 ->\n (ds11 wild3) `cast` (GHC.Types.N:IO[0] <()>_R)\n s2# } } } } } } } } } }]\n-1c86382f693acbddd475dcdccaca7056\n+d1c165428f804565aa8b843d341cf970\n encodeRecord ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n@@ -352,15 +352,15 @@\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString>_R))]\n-5d313c5e4b6c60b01cfbe588db2794b0\n+629af23644895cb997091aae5696abc2\n encodeRecord1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n@@ -374,15 +374,15 @@\n (eta['GHC.Types.Many] :: Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext)\n (eta1['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case ctx of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n case ww4 of wild1 { GHC.MVar.MVar ww30 ->\n $wencodeRecord @bytes ww2 ww30 ww11 eta eta1 } }]\n-48074bdf33f6fb4192a27c5e3989cd4d\n+aacb8f03382ac7d96be83265d572f67f\n encodeRecord13 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n@@ -395,15 +395,15 @@\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString>_R))]\n-38ffd4c9e632ac3b8963398600feadf6\n+3fa8ca468c6fa4809514e007dbc02d2b\n encodeRecord2 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n@@ -426,15 +426,15 @@\n ww30\n ww11\n (encodeRecord3 x)\n `cast`\n (Sym (Network.TLS.Record.State.N:RecordM[0]\n <Data.ByteString.Internal.Type.ByteString>_R))\n eta } }]\n-ea823bd633c28d3e7585ea428cf9cfcf\n+03107ca9ec8879b54ff45b93e0347de9\n encodeRecord3 ::\n Network.TLS.Record.Types.Record Network.TLS.Record.Types.Plaintext\n -> Network.TLS.Record.State.RecordOptions\n -> Network.TLS.Record.State.RecordState\n -> Data.Either.Either\n Network.TLS.Struct.TLSError\n (Data.ByteString.Internal.Type.ByteString,\n@@ -447,27 +447,27 @@\n Network.TLS.Record.Types.Plaintext)\n (eta['GHC.Types.Many] :: Network.TLS.Record.State.RecordOptions)\n (eta1['GHC.Types.Many] :: Network.TLS.Record.State.RecordState) ->\n case record of wild { Network.TLS.Record.Types.Record ww ww1 ww2 ->\n case eta1 of wild1 { Network.TLS.Record.State.RecordState ww3 ww4 ww5 ww6 ww7 ->\n case ww4 of wild2 { Network.TLS.Compression.Compression a ww8 ww9 ->\n $wencodeRecordM ww ww1 ww2 eta ww3 @a ww8 ww9 ww5 ww6 ww7 } } }]\n-f12b7db3107031a9c62e7a8ff3c68dd0\n+a27fb30541b1ea4ad1d1db717bfbb616\n sendBytes ::\n Network.TLS.Context.Internal.Context\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Types.IO ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,MP(A,A,1C(1,C(1,L)),A),A,A,A,ML,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A)><L><L>,\n Unfolding: Core: <vanilla>\n sendBytes1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-800f89411a088e59b9616bf36bbe3c1b\n+773d52c112cc23e00a4c4413a2864372\n sendBytes1 ::\n Network.TLS.Context.Internal.Context\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,MP(A,A,1C(1,C(1,L)),A),A,A,A,ML,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A)><L><L>,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record.hi", "comments": ["Files 89% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got dyn\n+ got \n interface Network.TLS.Record 9066\n- interface hash: de74a2bdeaf8a6a9e89efbea02905c3b\n- ABI hash: 8f3c0188fbd722b608368394fbfc5150\n- export-list hash: 81e80aeb255fcf0a9f196f4750410389\n+ interface hash: 360e43092c5cebf93ddd4c81fd627961\n+ ABI hash: 07a4dce1a440ca2bc2459ab36a6ee64f\n+ export-list hash: 8d2cb168b76029b0a7a2eca0e900296e\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: c340ed2d0d2b240f884769b683f16b5b\n+ flag hash: 02a380ca4134eec4f908cdd72a49085a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: e47bdbb00228e99b599cccb704a24079\n sig of: Nothing\n used TH splices: False\n where\n@@ -31,18 +31,18 @@\n Network.TLS.Record.State.RecordM{runRecordM}\n Network.TLS.Record.State.RecordState{Network.TLS.Record.State.RecordState stCipher stCompression stCryptLevel stCryptState stMacState}\n Network.TLS.Record.Types.Ciphertext\n Network.TLS.Record.Types.Compressed\n Network.TLS.Record.Types.Fragment{fragmentGetBytes}\n Network.TLS.Record.Types.Plaintext\n Network.TLS.Record.Types.Record{Network.TLS.Record.Types.Record}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Disengage\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Engage\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Disengage\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Engage\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n Control.Monad.STM Data.Text Data.Text.Lazy Data.Text.Show\n@@ -83,70 +83,70 @@\n Control.Monad.Trans.Maybe Control.Monad.Trans.RWS.CPS\n Control.Monad.Trans.RWS.Lazy Control.Monad.Trans.RWS.Strict\n Control.Monad.Trans.Reader Control.Monad.Trans.Select\n Control.Monad.Trans.State.Lazy Control.Monad.Trans.State.Strict\n Control.Monad.Trans.Writer.CPS Control.Monad.Trans.Writer.Lazy\n Control.Monad.Trans.Writer.Strict\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Disengage dcb4bd39af37f9029441ade6185e1e80\n- exports: dc9a343dc9d21351d76ee2e64f14b1d0\n- disengageRecord 7cf36ae6a40269b9f7c2bf53e1271d8a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Engage d70cb6d7eb46d2f6ea7b34108c1b735a\n- exports: a050d3859606818505eb78826ab3b7b0\n- engageRecord af119c3b21f36301e1e3ed1e874f3c8a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- exports: 077f6ab08492cba2ad154df6fe6cfe5b\n- RecordM 7d3d3c8abf536fef7f14b6bd071e6ab0\n- RecordState 23ef601d0a33609d1ccadcb4623fc397\n- RecordState 6c1d52e51dfc620f09a0a41ebe8a7c2f\n- getRecordVersion e39a82cb0c8606019e1e6f286ad76a2d\n- newRecordState bf33a96e72301948c3a124037250337a\n- runRecordM 0239f7ea85a9d7d5a98b4b0185fc0732\n- setRecordIV c35297ab40b37114c4c73d8bff33b92f\n- stCipher 62614a82c536626610f28aa5b12a41ab\n- stCompression 47431980821d0aafc87b483b1f636837\n- stCryptLevel 0beefcd291ec8bbfc27fd488148cb1c2\n- stCryptState 3b7cfa5212fc1024ec732ff55efdcef9\n- stMacState 0ae9dec4c15f2937edbddf366d72b4b9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types a3f9dfe19e8ca18272c794e877cb15cd\n- exports: 10b4651c4abb5e1c2d534b069bf717ee\n- Ciphertext 596f0d5ab4e030ecca68c94d03a29545\n- Compressed 74f91399d6e0f89efd22168023119361\n- Fragment 348fa6b7067fe6441c4d538bf9b49dde\n- Plaintext 0719b912eb9a295fd37a54e2ab2324ba\n- Record 6cd0585b3374925a4b625040b8e54913\n- Record f10da5b788d6897b7f042ce13a0629e5\n- fragmentCiphertext 628bd58382ffb50477b8b4c71fbf41a0\n- fragmentGetBytes 2e0dbd157999f85e6ba5f73a70e576fe\n- fragmentPlaintext 8548fbd319e63c92d423ba44631bb638\n- rawToRecord 037ff7bafc48e06b6e1ba96c3ce87739\n- recordToHeader 77710b01054e5a51aade5c71e0a8d061\n- recordToRaw 51fd437cf20cfc011d9629336052b50f\n-aa8849535b112886ae5a65b3f7ada9f0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Disengage 1bdf7251dc4e4ed4f3d6e08e3f38e85b\n+ exports: 474dc3d1eabc8c5b6f61c603685d8764\n+ disengageRecord eaa7ca0c934658c16a6b1d76edaa29e4\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Engage 52632ce8b4a37b96154c722cd846cc8b\n+ exports: a9476dc3146bea971d35f635ca927d66\n+ engageRecord d12e035538b092b531056eb7739cbed3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ exports: 62adf480d5711c122abb7413486a80e9\n+ RecordM 256c9906475913dac043c21cea0d0eac\n+ RecordState 63082802498172d2508a33c4171175d1\n+ RecordState a2f6e85e325c7075adc03083df777645\n+ getRecordVersion 6ee02a485df940792563f904caef9c03\n+ newRecordState ca54bec1b84d9e86c9ae2ed050bb34df\n+ runRecordM d115074f6e04c223b51a07cb90e279df\n+ setRecordIV 2df4ba09729229d477b1a66c22ac61c9\n+ stCipher d13e662a83123f03e103f074665af4f3\n+ stCompression f0c69ab3d13fffb547edf24e052cd439\n+ stCryptLevel 898b7bec73f04d9d6ddda2c585721f4c\n+ stCryptState f21444cba19cd21cc6ad4207fa3189e4\n+ stMacState 51002a807b13c5dd57507a4bf4accede\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types 42f1b7cf6f3a4146cf6f73d56a650b1e\n+ exports: 7c54385bb24ff54dfce11e534accd7ab\n+ Ciphertext 0c1b1a09da6ee3b516ef60d7775412df\n+ Compressed 319799ff036e76ee4741651f508b018b\n+ Fragment 5185452d0b97c20e8ed258191b52beac\n+ Plaintext 21257f4ea4e6b8fa6fae421029957859\n+ Record 0487476a1eba61f0e634ac5fc96fd994\n+ Record 934bcd4db8d678c163a004042c06345a\n+ fragmentCiphertext 5c68fcd0b546a0e4bb13edc6fa3da8c8\n+ fragmentGetBytes 543b1b0137677a0ea79acc272368b5ef\n+ fragmentPlaintext b02a40f1f44bd72effdc3ce960e5ebc8\n+ rawToRecord d3c4792c96bf848d357201985ae1c352\n+ recordToHeader 40adab5e69a599c001b5ca664937ee11\n+ recordToRaw ec75ca7d82b2ba6ea5e0d19f3f8b63da\n+5d655bae66bb1ce58b673af8994da785\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-db4c49e6d662c183b7c757985d9b4072\n+7dc8ed504569aced2ee7d33fe0f3de95\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-e377892a0fef9fc42156947a6ca0a887\n+ffefe1c989596cd52c427f248075c300\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Record\"#]\n-eb62f0870b9d22b159344a4eecb5907d\n+375bea8e5add7516d166cc8b82435592\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-f34062206ab141ee5dc7b1807c19c2b3\n+c8e6c5c633155fb3a33229b0d4f914f7\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n trusted: none\n require own pkg trusted: False\n docs:\n Nothing\n extensible fields:\n \n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record.dyn_hi", "comments": ["Files 86% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got \n+ got dyn\n interface Network.TLS.Record 9066\n- interface hash: de74a2bdeaf8a6a9e89efbea02905c3b\n- ABI hash: 8f3c0188fbd722b608368394fbfc5150\n- export-list hash: 81e80aeb255fcf0a9f196f4750410389\n+ interface hash: 360e43092c5cebf93ddd4c81fd627961\n+ ABI hash: 07a4dce1a440ca2bc2459ab36a6ee64f\n+ export-list hash: 8d2cb168b76029b0a7a2eca0e900296e\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: 02a380ca4134eec4f908cdd72a49085a\n+ flag hash: c340ed2d0d2b240f884769b683f16b5b\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: e47bdbb00228e99b599cccb704a24079\n sig of: Nothing\n used TH splices: False\n where\n@@ -31,18 +31,18 @@\n Network.TLS.Record.State.RecordM{runRecordM}\n Network.TLS.Record.State.RecordState{Network.TLS.Record.State.RecordState stCipher stCompression stCryptLevel stCryptState stMacState}\n Network.TLS.Record.Types.Ciphertext\n Network.TLS.Record.Types.Compressed\n Network.TLS.Record.Types.Fragment{fragmentGetBytes}\n Network.TLS.Record.Types.Plaintext\n Network.TLS.Record.Types.Record{Network.TLS.Record.Types.Record}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Disengage\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Engage\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Disengage\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Engage\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n Control.Monad.STM Data.Text Data.Text.Lazy Data.Text.Show\n@@ -83,70 +83,70 @@\n Control.Monad.Trans.Maybe Control.Monad.Trans.RWS.CPS\n Control.Monad.Trans.RWS.Lazy Control.Monad.Trans.RWS.Strict\n Control.Monad.Trans.Reader Control.Monad.Trans.Select\n Control.Monad.Trans.State.Lazy Control.Monad.Trans.State.Strict\n Control.Monad.Trans.Writer.CPS Control.Monad.Trans.Writer.Lazy\n Control.Monad.Trans.Writer.Strict\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Disengage dcb4bd39af37f9029441ade6185e1e80\n- exports: dc9a343dc9d21351d76ee2e64f14b1d0\n- disengageRecord 7cf36ae6a40269b9f7c2bf53e1271d8a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Engage d70cb6d7eb46d2f6ea7b34108c1b735a\n- exports: a050d3859606818505eb78826ab3b7b0\n- engageRecord af119c3b21f36301e1e3ed1e874f3c8a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- exports: 077f6ab08492cba2ad154df6fe6cfe5b\n- RecordM 7d3d3c8abf536fef7f14b6bd071e6ab0\n- RecordState 23ef601d0a33609d1ccadcb4623fc397\n- RecordState 6c1d52e51dfc620f09a0a41ebe8a7c2f\n- getRecordVersion e39a82cb0c8606019e1e6f286ad76a2d\n- newRecordState bf33a96e72301948c3a124037250337a\n- runRecordM 0239f7ea85a9d7d5a98b4b0185fc0732\n- setRecordIV c35297ab40b37114c4c73d8bff33b92f\n- stCipher 62614a82c536626610f28aa5b12a41ab\n- stCompression 47431980821d0aafc87b483b1f636837\n- stCryptLevel 0beefcd291ec8bbfc27fd488148cb1c2\n- stCryptState 3b7cfa5212fc1024ec732ff55efdcef9\n- stMacState 0ae9dec4c15f2937edbddf366d72b4b9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types a3f9dfe19e8ca18272c794e877cb15cd\n- exports: 10b4651c4abb5e1c2d534b069bf717ee\n- Ciphertext 596f0d5ab4e030ecca68c94d03a29545\n- Compressed 74f91399d6e0f89efd22168023119361\n- Fragment 348fa6b7067fe6441c4d538bf9b49dde\n- Plaintext 0719b912eb9a295fd37a54e2ab2324ba\n- Record 6cd0585b3374925a4b625040b8e54913\n- Record f10da5b788d6897b7f042ce13a0629e5\n- fragmentCiphertext 628bd58382ffb50477b8b4c71fbf41a0\n- fragmentGetBytes 2e0dbd157999f85e6ba5f73a70e576fe\n- fragmentPlaintext 8548fbd319e63c92d423ba44631bb638\n- rawToRecord 037ff7bafc48e06b6e1ba96c3ce87739\n- recordToHeader 77710b01054e5a51aade5c71e0a8d061\n- recordToRaw 51fd437cf20cfc011d9629336052b50f\n-aa8849535b112886ae5a65b3f7ada9f0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Disengage 1bdf7251dc4e4ed4f3d6e08e3f38e85b\n+ exports: 474dc3d1eabc8c5b6f61c603685d8764\n+ disengageRecord eaa7ca0c934658c16a6b1d76edaa29e4\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Engage 52632ce8b4a37b96154c722cd846cc8b\n+ exports: a9476dc3146bea971d35f635ca927d66\n+ engageRecord d12e035538b092b531056eb7739cbed3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ exports: 62adf480d5711c122abb7413486a80e9\n+ RecordM 256c9906475913dac043c21cea0d0eac\n+ RecordState 63082802498172d2508a33c4171175d1\n+ RecordState a2f6e85e325c7075adc03083df777645\n+ getRecordVersion 6ee02a485df940792563f904caef9c03\n+ newRecordState ca54bec1b84d9e86c9ae2ed050bb34df\n+ runRecordM d115074f6e04c223b51a07cb90e279df\n+ setRecordIV 2df4ba09729229d477b1a66c22ac61c9\n+ stCipher d13e662a83123f03e103f074665af4f3\n+ stCompression f0c69ab3d13fffb547edf24e052cd439\n+ stCryptLevel 898b7bec73f04d9d6ddda2c585721f4c\n+ stCryptState f21444cba19cd21cc6ad4207fa3189e4\n+ stMacState 51002a807b13c5dd57507a4bf4accede\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types 42f1b7cf6f3a4146cf6f73d56a650b1e\n+ exports: 7c54385bb24ff54dfce11e534accd7ab\n+ Ciphertext 0c1b1a09da6ee3b516ef60d7775412df\n+ Compressed 319799ff036e76ee4741651f508b018b\n+ Fragment 5185452d0b97c20e8ed258191b52beac\n+ Plaintext 21257f4ea4e6b8fa6fae421029957859\n+ Record 0487476a1eba61f0e634ac5fc96fd994\n+ Record 934bcd4db8d678c163a004042c06345a\n+ fragmentCiphertext 5c68fcd0b546a0e4bb13edc6fa3da8c8\n+ fragmentGetBytes 543b1b0137677a0ea79acc272368b5ef\n+ fragmentPlaintext b02a40f1f44bd72effdc3ce960e5ebc8\n+ rawToRecord d3c4792c96bf848d357201985ae1c352\n+ recordToHeader 40adab5e69a599c001b5ca664937ee11\n+ recordToRaw ec75ca7d82b2ba6ea5e0d19f3f8b63da\n+5d655bae66bb1ce58b673af8994da785\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-db4c49e6d662c183b7c757985d9b4072\n+7dc8ed504569aced2ee7d33fe0f3de95\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-e377892a0fef9fc42156947a6ca0a887\n+ffefe1c989596cd52c427f248075c300\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Record\"#]\n-eb62f0870b9d22b159344a4eecb5907d\n+375bea8e5add7516d166cc8b82435592\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-f34062206ab141ee5dc7b1807c19c2b3\n+c8e6c5c633155fb3a33229b0d4f914f7\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n trusted: none\n require own pkg trusted: False\n docs:\n Nothing\n extensible fields:\n \n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Sending.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Sending.dyn_hi", "comments": ["Files 95% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,47 +1,47 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Sending 9066\n- interface hash: a33427b1f4a5494e5107ab9031688bcb\n- ABI hash: f9377d5ece1d8e8ea7a9e18b55dc112f\n- export-list hash: fad6a2ccd1b5d8a2d74e790eff5544d6\n+ interface hash: 7844617474d146204f11a77c099d20ba\n+ ABI hash: 6d1e9a4d1f5da4db296b2c614f64408a\n+ export-list hash: 74ac58e4cb90228fabfc4914222133b4\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: c340ed2d0d2b240f884769b683f16b5b\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 3a49178bb7c9bd57e302a3d788d73872\n sig of: Nothing\n used TH splices: False\n where\n exports:\n encodePacket\n encodePacket13\n updateHandshake\n updateHandshake13\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Random\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Random\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -98,130 +98,130 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- bulkBlockSize 700f410e6b6896e8cb1f20876861d6d4\n- cipherBulk 8ed4ab12e4b3cbbc2d772320816dcb10\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- ctxFragmentSize 09b0e4a626e946a069cc3571f4e4651a\n- ctxNeedEmptyPacket 12f3ec46759fc2ca1397de6c5ea11e90\n- ctxSupported 69499ccd1e480ffa138cf4b183c1ce53\n- ctxTxState 2e3263daa181297040dcf97d1281925c\n- decideRecordVersion af70444aaf5e5e8ee2a037ef56fd91a6\n- usingHState 99077138f1eebfc0257a58d17ca5ae0d\n- usingState_ fcc88c4b630e5a1af839fc83ac7b9cc3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Random 333a08ccaf5352d1abac5e027a6318e4\n- exports: de86989c7a62f831be3ba8bbe265a11c\n- isHelloRetryRequest b08a324c4d253b34032af20eacbf1be4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 12edd63a4b78bc68ef09d0e512fcfd11\n- exports: 508fa12d084baf949e882e274b1297e0\n- addHandshakeMessage 4e4537003fa2b68c9bcdb2eb69513686\n- hstPendingTxState d71b6c18053a4ef8173586564c3dde09\n- updateHandshakeDigest 73fadb4ff41a7dcaa78c2448aa5ab038\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13 c520588dbc2f68ecf5d7fc00671a84a2\n- exports: 5b30ef554521a9d7c2263d30185def3f\n- wrapAsMessageHash13 59796d0a7be3196589cd9ee0579eb5d3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 1fb2e8ee437de13f0300d196ae75b717\n- exports: 53973edbba1398709f0b4c95c26ec5a9\n- encodeAlerts 20f7103e3751050a611fb5840fe01607\n- encodeChangeCipherSpec ad83413aec07b130dfed9af2bc87ea20\n- encodeHandshake 26cccc22bc34518e8cbe3f5228ccc329\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet13 b61e025bed77f3aff0aef9bc850f4dab\n- exports: dcfda67e9e6681ffaf88cce2ad1009cf\n- encodeHandshake13 da9e3bf04045bf3864531731c8e10917\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters fb4c455d70f517e6745955d6cc28c67e\n- exports: 92704bc9024a93dba1620b4806fbfff2\n- supportedEmptyPacket 0b2d6e76f62909a0893e0bce9abe3791\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record 8f3c0188fbd722b608368394fbfc5150\n- exports: 81e80aeb255fcf0a9f196f4750410389\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer db38337ab98a3577c51cf616cca43d2b\n- exports: 2a57a570b1c3ceb4c31a4f06ca00bc4a\n- RecordLayer 24ef9b6a7165ec163b6c93d674432055\n- recordEncode f52a7a01fe1750251cf28e02c7a04328\n- recordEncode13 337a157d6ad2faac2dba5b98a63eea61\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- stCipher 62614a82c536626610f28aa5b12a41ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types a3f9dfe19e8ca18272c794e877cb15cd\n- Record 6cd0585b3374925a4b625040b8e54913\n- fragmentPlaintext 8548fbd319e63c92d423ba44631bb638\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- certVerifyHandshakeMaterial 16b137f004b0fe300283499f02a1fc3f\n- finishHandshakeTypeMaterial 841b43ab7ecf6b4f73088369a59188e3\n- getVersion c37b8b0d2e0c6cea275484d2324ea05a\n- isClientContext 10552ec46ece3bcc418484d84f12c08b\n- updateVerifiedData 3edfba5e25e8d059869d5b71f04d827c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- Alert d9739e497df4c07c6e4c480f568b7b59\n- AppData 29d65df4de70272a849e105903b6f81c\n- ChangeCipherSpec ff1066e87168930fbc6baa6c1a83ce3e\n- Finished 295a71d1083f31bfeed21e7f9855c8a8\n- Handshake 7544b0c9f5d11e7451519a8d74fa56a0\n- Handshake d267c0c42a996ae6d3262dd05c208bc8\n- Packet a387458f6c07eabf11e0e851dbdef19c\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- packetType 8291755995de848b2a845b75b6aa2d35\n- typeOfHandshake 0bd3e92f3388511b44c26419cd7a53c5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- Alert13 03864938e3802fa1697b6d198cc1f28f\n- AppData13 bd468ba3f48e834475ea68a49277df14\n- ChangeCipherSpec13 233b8742b1df4dbc984a72553ee9e918\n- Handshake13 94a9664882f16f634bac78597dc4848f\n- Handshake13 383b952094965a67a6016c895b16ba8b\n- KeyUpdate13 17484503db76f01b679415a21ce3139c\n- NewSessionTicket13 808cbbf26e92339407b38bb13efb70e2\n- Packet13 7d456d29b5c1baf9231bce1cd54a5614\n- ServerHello13 0d31a9c6728368ac25f39996d547d111\n- contentType 9d297432a2636098c818894e3e0cd7c5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- ClientRole c28c6cfb5bfc942c279958ca5bf04662\n- Role d61208892371ae6337c21a5713e9d4cb\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS12 86e264f55016c6e6df794e4fd492631b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 75ea70cfa4e74d3023d77d78c126f151\n- exports: 7da748985df3bf9ae57ae5cd37d53c8d\n- forEitherM 7fdfea2d5e9673b1452c81274c097a35\n- fromJust 8e4458ef13d07f8d63ad6e8e9fa016dc\n- getChunks 1c825c845f48f5dc4012ac4dfd405f4d\n-2b524a4c2073706619a0a448802fbe74\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ bulkBlockSize bd24c81a11b00a045dbe15c75ad2722b\n+ cipherBulk 34dee58cefb018d29a1b2149f6334b01\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ ctxFragmentSize b5bd98e44c2a32172483f374ba98e033\n+ ctxNeedEmptyPacket 3dd9298c8644a69afb2e6c83902295be\n+ ctxSupported 82034dec65a494af249436db877d5412\n+ ctxTxState 350e3b5e72f5320081e39e9d90f78278\n+ decideRecordVersion a1e9e23e27ff21712e4bbefb37b18e35\n+ usingHState 2bd3ac87211c7dba1b70767fd9b49145\n+ usingState_ 197dbcbdb55bf4ea1b5557197657816f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Random 903caf8f250117e4a3dd67b319337881\n+ exports: a16ae842cda19f732d961473fb69de81\n+ isHelloRetryRequest 7ca2405bec05f22db7d7b9f95d67a7b5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State 77e166791cc4d92356e615c9a6e88976\n+ exports: 5643e0a80ee23ddc117ce297c51d7367\n+ addHandshakeMessage 495c1ae1e8d6a929cdf36790eb7ab604\n+ hstPendingTxState 2a9dedf6da208a716da66a136c55a1b2\n+ updateHandshakeDigest d25f9858cc445a50d9b3c9d29e787114\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13 a8e7a4e009b7713740e836e45bc5e84f\n+ exports: b39e4ec3f0cfa58b3f153d4489df38bc\n+ wrapAsMessageHash13 a0f83feb0c2cd95a710141e1225872e5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 51b4d07d155d5602f707014c257b3061\n+ exports: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ encodeAlerts 6740de0bfc395dec227b6fd60ccb1880\n+ encodeChangeCipherSpec 1e29183601b494def64c820e6a58e9c0\n+ encodeHandshake 4f625daa975989d3963d3c053ba58448\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet13 f4d64ea5bddb188b1213f49b2c700d88\n+ exports: 064fe28e6566335dd6b7d5ce1c45e26d\n+ encodeHandshake13 b07142441f4f6c10971c958ae6f01307\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters 86a5c6fc41a0696d0f65da8b5352faf8\n+ exports: 59776901c4dca39cbd2532c96d526353\n+ supportedEmptyPacket c253bd6466b15539d51fe193fdb7dbf5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record 07a4dce1a440ca2bc2459ab36a6ee64f\n+ exports: 8d2cb168b76029b0a7a2eca0e900296e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer d6eb1c80b17459296427e1195827031a\n+ exports: c7441697a119aee24784af5748ffd5db\n+ RecordLayer f27b582cbe34c4e282e90892fd735977\n+ recordEncode 2a6402621067ba7e082d1f9633d91707\n+ recordEncode13 d17887aa01831b17f6a42743286614c5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ stCipher d13e662a83123f03e103f074665af4f3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types 42f1b7cf6f3a4146cf6f73d56a650b1e\n+ Record 0487476a1eba61f0e634ac5fc96fd994\n+ fragmentPlaintext b02a40f1f44bd72effdc3ce960e5ebc8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ certVerifyHandshakeMaterial af2053ed789edfce030929ed06ea55e6\n+ finishHandshakeTypeMaterial 59f1eb5b9d05d6d0919fda40a556eaaf\n+ getVersion 5f6f7a6bdafa35370ff1d95554ccb8cc\n+ isClientContext 7b9d8194d1c3519b3d87650870580ab9\n+ updateVerifiedData 0e42a266a374420f3d76e3361f4ffbb6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ Alert ec3a75a9c5f08cf98a82935594cf5cb6\n+ AppData 269ffb65b97217f3305e752beb954561\n+ ChangeCipherSpec 277294378cc332f91fc0aaf61361a257\n+ Finished 73d649a0a79c9a6c06c246f1fe3534a4\n+ Handshake 50246f8de3214deea94c5fcebd9e5679\n+ Handshake 75ca830dba530d35df60ad7999651832\n+ Packet 1b0f5169ab6144b10f1fe2a07fb14adf\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ packetType 26fba6783148e021d2041fd0b99d86e7\n+ typeOfHandshake d6a06a9827fce3f83dc9c2767449acbe\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ Alert13 c276e61e3f6a8976e9513427cb89f2c5\n+ AppData13 d033f627bc6ec9254123e6425b948ec8\n+ ChangeCipherSpec13 8b7ff06b1dfc1d70212ec90fe8e2bfba\n+ Handshake13 e6ea34d40eef182fe1246af85b105db7\n+ Handshake13 110bebac5bf30e9a6be2bfb2e0ea1c41\n+ KeyUpdate13 80b0113cf6b715d84ce424efb23085ee\n+ NewSessionTicket13 e11a4b0eb055ec898955bb05ec2ed74f\n+ Packet13 abcf46e5d50d58fc712048e65d6648ce\n+ ServerHello13 967d823a4c9ae1e25eee05fad8c0ef16\n+ contentType aca510359f2a26dc910d2081c54864a9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ ClientRole 23fa6db6e6af4347c0e98e16da8365bc\n+ Role 81e1d001506a1dc27659fb9dc65a68a7\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util b1bcbdb300686cff230a9df35d6f3172\n+ exports: 47837a76fec6aa2757d97043bd6cd24f\n+ forEitherM 03804c0d967cfedca94bfb327697d939\n+ fromJust 523ff84a2d0d7c1007043bfc25acf12a\n+ getChunks 773e195871dea9b75977723a0fa5ecdc\n+b9e09bdb3ddb6299546c33215e10e9ac\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-37ff7937a3348f42bfdea9b49b124885\n+76cbdce67e02370dd6695cfb24f6a700\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-6e4ce5da4f64e1d7b7e6aca1c3079ad2\n+12844aec3ed151d484e196378e483510\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Sending\"#]\n-a8dfa129d3d1b977460cd13005a8dfb3\n+1565ad7a85fbd90dcf6ea4df87381399\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-8b608ec44dde542498f290515223346e\n+119de5f5d6c364708fc8cbcc5a6907a5\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-cf17f10a63aed668831982a1262a0dc8\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+bc767d8008fbe82d9cf5ac6fdf24dc92\n encodePacket ::\n GHC.Base.Monoid bytes =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Layer.RecordLayer bytes\n -> Network.TLS.Struct.Packet\n -> GHC.Types.IO\n (Data.Either.Either Network.TLS.Struct.TLSError bytes)\n@@ -237,28 +237,28 @@\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Record.Layer.RecordLayer\n bytes>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Struct.Packet>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.Either.Either\n Network.TLS.Struct.TLSError bytes>_R))]\n-f31dbbe7b29fc367296685177414b34d\n+d80c7eb630cc5117b6710a2045221d1f\n encodePacket1 ::\n GHC.Base.Monoid bytes =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Layer.RecordLayer bytes\n -> Network.TLS.Struct.Packet\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either Network.TLS.Struct.TLSError bytes #)\n [TagSig: <TagTuple[TagDunno]>, LambdaFormInfo: LFReEntrant 5,\n Arity: 5,\n Strictness: <MP(A,A,A,1C(1,L))><1P(A,A,LP(ML,A,A,A,A,A,A,A,A,ML,A),A,SL,A,A,A,ML,A,ML,ML,A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><MP(1L,A,A,A,A)><L><L>,\n CPR: 1]\n-bd941248385de59f3f0a53691599c8fa\n+d2ace58c704f371186c40fd884889035\n encodePacket13 ::\n GHC.Base.Monoid bytes =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Layer.RecordLayer bytes\n -> Network.TLS.Struct13.Packet13\n -> GHC.Types.IO\n (Data.Either.Either Network.TLS.Struct.TLSError bytes)\n@@ -275,15 +275,15 @@\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Record.Layer.RecordLayer\n (bytes |> <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Struct13.Packet13>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.Either.Either\n Network.TLS.Struct.TLSError\n (bytes |> <*>_N)>_R))]\n-ba2a4c0237d5299af256e7e0c4e292c8\n+f3a39ef3c544d7999096469a9bfad9ba\n encodePacket2 ::\n GHC.Base.Monoid bytes =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Layer.RecordLayer bytes\n -> Network.TLS.Struct13.Packet13\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -403,32 +403,32 @@\n Network.TLS.Struct13.AppData13 x\n -> $j\n eta\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n x\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString)) }]\n-d5dda4e2dcf45923c8eb687d2a64d471\n+38e20b5fe32b9b9e925a0dd8e257cba0\n encodePacket3 :: [Data.ByteString.Internal.Type.ByteString]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n Network.TLS.Packet.encodeChangeCipherSpec\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString)]\n-cb88c8202631b23f176a5ae5983fcb28\n+45e697003ec0f1bdcb30b0e64bc9a7c1\n encodePacket4 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><SL><L>]\n-bc6f059049fcc99c3f3dfc79dd94f81a\n+bb10e60b09c7545b385bdccc65ba9633\n updateHandshake ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Role\n -> Network.TLS.Struct.Handshake\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagTuple[TagDunno]>, LambdaFormInfo: LFReEntrant 4,\n Arity: 4,\n@@ -438,15 +438,15 @@\n updateHandshake1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Types.Role>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Struct.Handshake>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Internal.Type.ByteString>_R))]\n-5b7a8e8e3b01e72a2ad32bccb9cff56d\n+b4988ea97429f35d64f5a71610c6b1bd\n updateHandshake1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Role\n -> Network.TLS.Struct.Handshake\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n@@ -616,15 +616,15 @@\n @()\n err\n ipv\n ret_ty (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n of {}\n Data.Either.Right r -> $w$j ipv } } } } }]\n-ef1a92f01e4d2ae298e27d6a5cd5e637\n+085f534e50be233802ec45fbdd66bf73\n updateHandshake13 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><SL><L>,\n Unfolding: Core: <vanilla>\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Sending.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Sending.hi", "comments": ["Files 89% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,47 +1,47 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Sending 9066\n- interface hash: a33427b1f4a5494e5107ab9031688bcb\n- ABI hash: f9377d5ece1d8e8ea7a9e18b55dc112f\n- export-list hash: fad6a2ccd1b5d8a2d74e790eff5544d6\n+ interface hash: 7844617474d146204f11a77c099d20ba\n+ ABI hash: 6d1e9a4d1f5da4db296b2c614f64408a\n+ export-list hash: 74ac58e4cb90228fabfc4914222133b4\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 02a380ca4134eec4f908cdd72a49085a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 3a49178bb7c9bd57e302a3d788d73872\n sig of: Nothing\n used TH splices: False\n where\n exports:\n encodePacket\n encodePacket13\n updateHandshake\n updateHandshake13\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Random\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Random\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -98,130 +98,130 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- bulkBlockSize 700f410e6b6896e8cb1f20876861d6d4\n- cipherBulk 8ed4ab12e4b3cbbc2d772320816dcb10\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- exports: 37c9453a6547174dec1503635443c47c\n- Context f1259160fe9bc8b2e394042e2c99f720\n- ctxFragmentSize 09b0e4a626e946a069cc3571f4e4651a\n- ctxNeedEmptyPacket 12f3ec46759fc2ca1397de6c5ea11e90\n- ctxSupported 69499ccd1e480ffa138cf4b183c1ce53\n- ctxTxState 2e3263daa181297040dcf97d1281925c\n- decideRecordVersion af70444aaf5e5e8ee2a037ef56fd91a6\n- usingHState 99077138f1eebfc0257a58d17ca5ae0d\n- usingState_ fcc88c4b630e5a1af839fc83ac7b9cc3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Random 333a08ccaf5352d1abac5e027a6318e4\n- exports: de86989c7a62f831be3ba8bbe265a11c\n- isHelloRetryRequest b08a324c4d253b34032af20eacbf1be4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 12edd63a4b78bc68ef09d0e512fcfd11\n- exports: 508fa12d084baf949e882e274b1297e0\n- addHandshakeMessage 4e4537003fa2b68c9bcdb2eb69513686\n- hstPendingTxState d71b6c18053a4ef8173586564c3dde09\n- updateHandshakeDigest 73fadb4ff41a7dcaa78c2448aa5ab038\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13 c520588dbc2f68ecf5d7fc00671a84a2\n- exports: 5b30ef554521a9d7c2263d30185def3f\n- wrapAsMessageHash13 59796d0a7be3196589cd9ee0579eb5d3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 1fb2e8ee437de13f0300d196ae75b717\n- exports: 53973edbba1398709f0b4c95c26ec5a9\n- encodeAlerts 20f7103e3751050a611fb5840fe01607\n- encodeChangeCipherSpec ad83413aec07b130dfed9af2bc87ea20\n- encodeHandshake 26cccc22bc34518e8cbe3f5228ccc329\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet13 b61e025bed77f3aff0aef9bc850f4dab\n- exports: dcfda67e9e6681ffaf88cce2ad1009cf\n- encodeHandshake13 da9e3bf04045bf3864531731c8e10917\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters fb4c455d70f517e6745955d6cc28c67e\n- exports: 92704bc9024a93dba1620b4806fbfff2\n- supportedEmptyPacket 0b2d6e76f62909a0893e0bce9abe3791\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record 8f3c0188fbd722b608368394fbfc5150\n- exports: 81e80aeb255fcf0a9f196f4750410389\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer db38337ab98a3577c51cf616cca43d2b\n- exports: 2a57a570b1c3ceb4c31a4f06ca00bc4a\n- RecordLayer 24ef9b6a7165ec163b6c93d674432055\n- recordEncode f52a7a01fe1750251cf28e02c7a04328\n- recordEncode13 337a157d6ad2faac2dba5b98a63eea61\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State ad41bb5b7592ff48f37e565dab9b2b1a\n- stCipher 62614a82c536626610f28aa5b12a41ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types a3f9dfe19e8ca18272c794e877cb15cd\n- Record 6cd0585b3374925a4b625040b8e54913\n- fragmentPlaintext 8548fbd319e63c92d423ba44631bb638\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- certVerifyHandshakeMaterial 16b137f004b0fe300283499f02a1fc3f\n- finishHandshakeTypeMaterial 841b43ab7ecf6b4f73088369a59188e3\n- getVersion c37b8b0d2e0c6cea275484d2324ea05a\n- isClientContext 10552ec46ece3bcc418484d84f12c08b\n- updateVerifiedData 3edfba5e25e8d059869d5b71f04d827c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- Alert d9739e497df4c07c6e4c480f568b7b59\n- AppData 29d65df4de70272a849e105903b6f81c\n- ChangeCipherSpec ff1066e87168930fbc6baa6c1a83ce3e\n- Finished 295a71d1083f31bfeed21e7f9855c8a8\n- Handshake 7544b0c9f5d11e7451519a8d74fa56a0\n- Handshake d267c0c42a996ae6d3262dd05c208bc8\n- Packet a387458f6c07eabf11e0e851dbdef19c\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- packetType 8291755995de848b2a845b75b6aa2d35\n- typeOfHandshake 0bd3e92f3388511b44c26419cd7a53c5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- Alert13 03864938e3802fa1697b6d198cc1f28f\n- AppData13 bd468ba3f48e834475ea68a49277df14\n- ChangeCipherSpec13 233b8742b1df4dbc984a72553ee9e918\n- Handshake13 94a9664882f16f634bac78597dc4848f\n- Handshake13 383b952094965a67a6016c895b16ba8b\n- KeyUpdate13 17484503db76f01b679415a21ce3139c\n- NewSessionTicket13 808cbbf26e92339407b38bb13efb70e2\n- Packet13 7d456d29b5c1baf9231bce1cd54a5614\n- ServerHello13 0d31a9c6728368ac25f39996d547d111\n- contentType 9d297432a2636098c818894e3e0cd7c5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- ClientRole c28c6cfb5bfc942c279958ca5bf04662\n- Role d61208892371ae6337c21a5713e9d4cb\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS12 86e264f55016c6e6df794e4fd492631b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 75ea70cfa4e74d3023d77d78c126f151\n- exports: 7da748985df3bf9ae57ae5cd37d53c8d\n- forEitherM 7fdfea2d5e9673b1452c81274c097a35\n- fromJust 8e4458ef13d07f8d63ad6e8e9fa016dc\n- getChunks 1c825c845f48f5dc4012ac4dfd405f4d\n-2b524a4c2073706619a0a448802fbe74\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ bulkBlockSize bd24c81a11b00a045dbe15c75ad2722b\n+ cipherBulk 34dee58cefb018d29a1b2149f6334b01\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ exports: 2134c90bb80244918ac4a8a2c3cc4d22\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ ctxFragmentSize b5bd98e44c2a32172483f374ba98e033\n+ ctxNeedEmptyPacket 3dd9298c8644a69afb2e6c83902295be\n+ ctxSupported 82034dec65a494af249436db877d5412\n+ ctxTxState 350e3b5e72f5320081e39e9d90f78278\n+ decideRecordVersion a1e9e23e27ff21712e4bbefb37b18e35\n+ usingHState 2bd3ac87211c7dba1b70767fd9b49145\n+ usingState_ 197dbcbdb55bf4ea1b5557197657816f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Random 903caf8f250117e4a3dd67b319337881\n+ exports: a16ae842cda19f732d961473fb69de81\n+ isHelloRetryRequest 7ca2405bec05f22db7d7b9f95d67a7b5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State 77e166791cc4d92356e615c9a6e88976\n+ exports: 5643e0a80ee23ddc117ce297c51d7367\n+ addHandshakeMessage 495c1ae1e8d6a929cdf36790eb7ab604\n+ hstPendingTxState 2a9dedf6da208a716da66a136c55a1b2\n+ updateHandshakeDigest d25f9858cc445a50d9b3c9d29e787114\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13 a8e7a4e009b7713740e836e45bc5e84f\n+ exports: b39e4ec3f0cfa58b3f153d4489df38bc\n+ wrapAsMessageHash13 a0f83feb0c2cd95a710141e1225872e5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 51b4d07d155d5602f707014c257b3061\n+ exports: 5783054ce89a14e7e491bc7a8a0d5cbd\n+ encodeAlerts 6740de0bfc395dec227b6fd60ccb1880\n+ encodeChangeCipherSpec 1e29183601b494def64c820e6a58e9c0\n+ encodeHandshake 4f625daa975989d3963d3c053ba58448\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet13 f4d64ea5bddb188b1213f49b2c700d88\n+ exports: 064fe28e6566335dd6b7d5ce1c45e26d\n+ encodeHandshake13 b07142441f4f6c10971c958ae6f01307\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters 86a5c6fc41a0696d0f65da8b5352faf8\n+ exports: 59776901c4dca39cbd2532c96d526353\n+ supportedEmptyPacket c253bd6466b15539d51fe193fdb7dbf5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record 07a4dce1a440ca2bc2459ab36a6ee64f\n+ exports: 8d2cb168b76029b0a7a2eca0e900296e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer d6eb1c80b17459296427e1195827031a\n+ exports: c7441697a119aee24784af5748ffd5db\n+ RecordLayer f27b582cbe34c4e282e90892fd735977\n+ recordEncode 2a6402621067ba7e082d1f9633d91707\n+ recordEncode13 d17887aa01831b17f6a42743286614c5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State f24b405a901b51431650c80c8ea9fdd9\n+ stCipher d13e662a83123f03e103f074665af4f3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types 42f1b7cf6f3a4146cf6f73d56a650b1e\n+ Record 0487476a1eba61f0e634ac5fc96fd994\n+ fragmentPlaintext b02a40f1f44bd72effdc3ce960e5ebc8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ certVerifyHandshakeMaterial af2053ed789edfce030929ed06ea55e6\n+ finishHandshakeTypeMaterial 59f1eb5b9d05d6d0919fda40a556eaaf\n+ getVersion 5f6f7a6bdafa35370ff1d95554ccb8cc\n+ isClientContext 7b9d8194d1c3519b3d87650870580ab9\n+ updateVerifiedData 0e42a266a374420f3d76e3361f4ffbb6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ Alert ec3a75a9c5f08cf98a82935594cf5cb6\n+ AppData 269ffb65b97217f3305e752beb954561\n+ ChangeCipherSpec 277294378cc332f91fc0aaf61361a257\n+ Finished 73d649a0a79c9a6c06c246f1fe3534a4\n+ Handshake 50246f8de3214deea94c5fcebd9e5679\n+ Handshake 75ca830dba530d35df60ad7999651832\n+ Packet 1b0f5169ab6144b10f1fe2a07fb14adf\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ packetType 26fba6783148e021d2041fd0b99d86e7\n+ typeOfHandshake d6a06a9827fce3f83dc9c2767449acbe\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ Alert13 c276e61e3f6a8976e9513427cb89f2c5\n+ AppData13 d033f627bc6ec9254123e6425b948ec8\n+ ChangeCipherSpec13 8b7ff06b1dfc1d70212ec90fe8e2bfba\n+ Handshake13 e6ea34d40eef182fe1246af85b105db7\n+ Handshake13 110bebac5bf30e9a6be2bfb2e0ea1c41\n+ KeyUpdate13 80b0113cf6b715d84ce424efb23085ee\n+ NewSessionTicket13 e11a4b0eb055ec898955bb05ec2ed74f\n+ Packet13 abcf46e5d50d58fc712048e65d6648ce\n+ ServerHello13 967d823a4c9ae1e25eee05fad8c0ef16\n+ contentType aca510359f2a26dc910d2081c54864a9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ ClientRole 23fa6db6e6af4347c0e98e16da8365bc\n+ Role 81e1d001506a1dc27659fb9dc65a68a7\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util b1bcbdb300686cff230a9df35d6f3172\n+ exports: 47837a76fec6aa2757d97043bd6cd24f\n+ forEitherM 03804c0d967cfedca94bfb327697d939\n+ fromJust 523ff84a2d0d7c1007043bfc25acf12a\n+ getChunks 773e195871dea9b75977723a0fa5ecdc\n+b9e09bdb3ddb6299546c33215e10e9ac\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-37ff7937a3348f42bfdea9b49b124885\n+76cbdce67e02370dd6695cfb24f6a700\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-6e4ce5da4f64e1d7b7e6aca1c3079ad2\n+12844aec3ed151d484e196378e483510\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Sending\"#]\n-a8dfa129d3d1b977460cd13005a8dfb3\n+1565ad7a85fbd90dcf6ea4df87381399\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-8b608ec44dde542498f290515223346e\n+119de5f5d6c364708fc8cbcc5a6907a5\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-cf17f10a63aed668831982a1262a0dc8\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+bc767d8008fbe82d9cf5ac6fdf24dc92\n encodePacket ::\n GHC.Base.Monoid bytes =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Layer.RecordLayer bytes\n -> Network.TLS.Struct.Packet\n -> GHC.Types.IO\n (Data.Either.Either Network.TLS.Struct.TLSError bytes)\n@@ -237,28 +237,28 @@\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Record.Layer.RecordLayer\n bytes>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Struct.Packet>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.Either.Either\n Network.TLS.Struct.TLSError bytes>_R))]\n-f31dbbe7b29fc367296685177414b34d\n+d80c7eb630cc5117b6710a2045221d1f\n encodePacket1 ::\n GHC.Base.Monoid bytes =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Layer.RecordLayer bytes\n -> Network.TLS.Struct.Packet\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either Network.TLS.Struct.TLSError bytes #)\n [TagSig: <TagTuple[TagDunno]>, LambdaFormInfo: LFReEntrant 5,\n Arity: 5,\n Strictness: <MP(A,A,A,1C(1,L))><1P(A,A,LP(ML,A,A,A,A,A,A,A,A,ML,A),A,SL,A,A,A,ML,A,ML,ML,A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><MP(1L,A,A,A,A)><L><L>,\n CPR: 1]\n-bd941248385de59f3f0a53691599c8fa\n+d2ace58c704f371186c40fd884889035\n encodePacket13 ::\n GHC.Base.Monoid bytes =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Layer.RecordLayer bytes\n -> Network.TLS.Struct13.Packet13\n -> GHC.Types.IO\n (Data.Either.Either Network.TLS.Struct.TLSError bytes)\n@@ -275,15 +275,15 @@\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Record.Layer.RecordLayer\n (bytes |> <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Struct13.Packet13>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.Either.Either\n Network.TLS.Struct.TLSError\n (bytes |> <*>_N)>_R))]\n-ba2a4c0237d5299af256e7e0c4e292c8\n+f3a39ef3c544d7999096469a9bfad9ba\n encodePacket2 ::\n GHC.Base.Monoid bytes =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Layer.RecordLayer bytes\n -> Network.TLS.Struct13.Packet13\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -403,32 +403,32 @@\n Network.TLS.Struct13.AppData13 x\n -> $j\n eta\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n x\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString)) }]\n-d5dda4e2dcf45923c8eb687d2a64d471\n+38e20b5fe32b9b9e925a0dd8e257cba0\n encodePacket3 :: [Data.ByteString.Internal.Type.ByteString]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n Network.TLS.Packet.encodeChangeCipherSpec\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString)]\n-cb88c8202631b23f176a5ae5983fcb28\n+45e697003ec0f1bdcb30b0e64bc9a7c1\n encodePacket4 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><SL><L>]\n-bc6f059049fcc99c3f3dfc79dd94f81a\n+bb10e60b09c7545b385bdccc65ba9633\n updateHandshake ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Role\n -> Network.TLS.Struct.Handshake\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagTuple[TagDunno]>, LambdaFormInfo: LFReEntrant 4,\n Arity: 4,\n@@ -438,15 +438,15 @@\n updateHandshake1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Types.Role>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Struct.Handshake>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Internal.Type.ByteString>_R))]\n-5b7a8e8e3b01e72a2ad32bccb9cff56d\n+b4988ea97429f35d64f5a71610c6b1bd\n updateHandshake1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Role\n -> Network.TLS.Struct.Handshake\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n@@ -616,15 +616,15 @@\n @()\n err\n ipv\n ret_ty (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n of {}\n Data.Either.Right r -> $w$j ipv } } } } }]\n-ef1a92f01e4d2ae298e27d6a5cd5e637\n+085f534e50be233802ec45fbdd66bf73\n updateHandshake13 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><SL><L>,\n Unfolding: Core: <vanilla>\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Session.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Session.dyn_hi", "comments": ["Files 96% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,30 +1,30 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Session 9066\n- interface hash: 06599398cacfb1b4ee71258ec9831be9\n- ABI hash: ff97feb12a540b0e7f64a83207433df0\n- export-list hash: 516995b565d482e215ef188489d7886e\n+ interface hash: 7b85beb3b74e15c2dc6b18599105b640\n+ ABI hash: 7deac5670474a024c333cab7dc67dc46\n+ export-list hash: 3d6aeef1b3e417b048ebe4f94f09b841\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: c340ed2d0d2b240f884769b683f16b5b\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 10cf5f63050f9513e4200325e9241c1a\n sig of: Nothing\n used TH splices: False\n where\n exports:\n noSessionManager\n SessionManager{SessionManager sessionEstablish sessionInvalidate sessionResume sessionResumeOnlyOnce}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n Data.Time.Format.Parse Data.Time.Format.Parse.Instances\n@@ -51,101 +51,101 @@\n Control.Monad.Trans.RWS.Lazy Control.Monad.Trans.RWS.Strict\n Control.Monad.Trans.Reader Control.Monad.Trans.State.Lazy\n Control.Monad.Trans.State.Strict Control.Monad.Trans.Writer.Lazy\n Control.Monad.Trans.Writer.Strict\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- SessionData 164464b7166aac758f67f253e9ae7827\n- SessionID 35f6f86f9e7f0c588c21a25919ca21d9\n-8391d6fbd13f54d0f88d97d79e0d65da\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ SessionData 62e81278e13bde6aa4e09b304b5893a2\n+ SessionID 08fbe25254de34281c2380d08f8bc135\n+ef75b4506d618af5bf6b8a93324edfdb\n $tc'SessionManager :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5287045209885118763#Word64\n- 8229849438923140364#Word64\n+ 17187337302945264885#Word64\n+ 5090859455199255128#Word64\n $trModule\n $tc'SessionManager2\n 0#\n $tc'SessionManager1]\n-ac1fd736162d4bcde7edc231c6143b7e\n+02c6eac7d5f5cdec91d37666ced14114\n $tc'SessionManager1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-110b435cf0e51eaed2e31995023cb235\n+7940b9458052c4caef2f929fe572d955\n $tc'SessionManager2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SessionManager3]\n-e61ca0daa38e256845fc5aed647dfe6a\n+f18c259f2b3e0061990483e4bff6cd62\n $tc'SessionManager3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SessionManager\"#]\n-8b7142f236b6276d9afeb0f0c4fcbbba\n+f922d53e7ef7667e37404fb322c11d91\n $tcSessionManager :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11710590208905742872#Word64\n- 10246834951195661503#Word64\n+ 18042489863787997040#Word64\n+ 7053101976931192678#Word64\n $trModule\n $tcSessionManager1\n 0#\n GHC.Types.krep$*]\n-3d53c753d65296ee6005b2ff12664a00\n+36b6ce5df2c872858b1bab5934690126\n $tcSessionManager1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcSessionManager2]\n-27b6601988f2b2efde5c377986689dfb\n+6696f04942cd2735a1102b76704b3afa\n $tcSessionManager2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SessionManager\"#]\n-78b45497dee92408f61c69e8fc9383f1\n+248b825116f7ecc6a43cd7f78887ca67\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-0182a4a92a563949ae8eca11e6725553\n+653f0f2eaba866c61d72b43b0c0e511c\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-b3ab02526af1b430c39309b31c42aa8e\n+d1ce3190d98613d15c6568bb0418f175\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Session\"#]\n-4e92ae842e0c5731d69b8226f2a68be0\n+c99d57622ab63f36dbf9bf67c50584aa\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-7e5ea4a187a16cb8cb1c933c85d5d64c\n+b195f4af76b1c20a9ff12e3e277ad3fd\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-b2217b60a58d1f2285274984027f7156\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+7bf7263e02745bcd2b7780d53322b4a2\n type SessionManager :: *\n data SessionManager\n = SessionManager {sessionResume :: Network.TLS.Types.SessionID\n -> GHC.Types.IO\n (GHC.Maybe.Maybe Network.TLS.Types.SessionData),\n sessionResumeOnlyOnce :: Network.TLS.Types.SessionID\n -> GHC.Types.IO\n (GHC.Maybe.Maybe Network.TLS.Types.SessionData),\n sessionEstablish :: Network.TLS.Types.SessionID\n -> Network.TLS.Types.SessionData -> GHC.Types.IO (),\n sessionInvalidate :: Network.TLS.Types.SessionID\n -> GHC.Types.IO ()}\n-becdfa6c07b5b5d4c926778ad8c2d8b7\n+8ba878d636e90e9b0e4875c018b8f054\n noSessionManager :: SessionManager\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[SessionManager],\n Unfolding: Core: <vanilla>\n SessionManager\n noSessionManager3\n `cast`\n@@ -164,86 +164,86 @@\n (<Network.TLS.Types.SessionID>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Types.SessionData>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))\n noSessionManager1\n `cast`\n (<Network.TLS.Types.SessionID>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-61ee0875e36d1fb0f66f6b943665b641\n+f26bb279dd2e1d040f9262a919eb7c36\n noSessionManager1 ::\n Network.TLS.Types.SessionID\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <A><L>,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.SessionID)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-cbe2d04598d3968e59b7afb3754809b7\n+1621e92ec59a0a4a761dc2e627dc4801\n noSessionManager2 ::\n Network.TLS.Types.SessionID\n -> Network.TLS.Types.SessionData\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <A><A><L>,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.SessionID)\n (ds1['GHC.Types.Many] :: Network.TLS.Types.SessionData)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-d74736637bd9f40c7dcdfb2558214185\n+c36aef37fd4059a4c470f6ac31a8c700\n noSessionManager3 ::\n Network.TLS.Types.SessionID\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Network.TLS.Types.SessionData #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <A><L>,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.SessionID)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Maybe.Nothing @Network.TLS.Types.SessionData #)]\n-cac11f044466ec17988e970a0a7d4b71\n+8d73b187d35d15af78ff7f88004e471e\n sessionEstablish ::\n SessionManager\n -> Network.TLS.Types.SessionID\n -> Network.TLS.Types.SessionData\n -> GHC.Types.IO ()\n RecSel Left SessionManager\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionManager) ->\n case ds of wild { SessionManager ds1 ds2 ds3 ds4 -> ds3 }]\n-a51c852b83a241e0e57099899baf18d4\n+3e2f72f2dde189de158139a57e6ba987\n sessionInvalidate ::\n SessionManager -> Network.TLS.Types.SessionID -> GHC.Types.IO ()\n RecSel Left SessionManager\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionManager) ->\n case ds of wild { SessionManager ds1 ds2 ds3 ds4 -> ds4 }]\n-4c929e0c408a76c661dd9a732a188e08\n+481bc993e07d5c9af7a07d2ee8484698\n sessionResume ::\n SessionManager\n -> Network.TLS.Types.SessionID\n -> GHC.Types.IO (GHC.Maybe.Maybe Network.TLS.Types.SessionData)\n RecSel Left SessionManager\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionManager) ->\n case ds of wild { SessionManager ds1 ds2 ds3 ds4 -> ds1 }]\n-063f0ba0a146d610805be9ab7c822620\n+6d99f9dc1c1e378e2fa22e3a178eec34\n sessionResumeOnlyOnce ::\n SessionManager\n -> Network.TLS.Types.SessionID\n -> GHC.Types.IO (GHC.Maybe.Maybe Network.TLS.Types.SessionData)\n RecSel Left SessionManager\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A)>,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Session.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Session.hi", "comments": ["Files 95% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,30 +1,30 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Session 9066\n- interface hash: 06599398cacfb1b4ee71258ec9831be9\n- ABI hash: ff97feb12a540b0e7f64a83207433df0\n- export-list hash: 516995b565d482e215ef188489d7886e\n+ interface hash: 7b85beb3b74e15c2dc6b18599105b640\n+ ABI hash: 7deac5670474a024c333cab7dc67dc46\n+ export-list hash: 3d6aeef1b3e417b048ebe4f94f09b841\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 02a380ca4134eec4f908cdd72a49085a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 10cf5f63050f9513e4200325e9241c1a\n sig of: Nothing\n used TH splices: False\n where\n exports:\n noSessionManager\n SessionManager{SessionManager sessionEstablish sessionInvalidate sessionResume sessionResumeOnlyOnce}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n Data.Time.Format.Parse Data.Time.Format.Parse.Instances\n@@ -51,101 +51,101 @@\n Control.Monad.Trans.RWS.Lazy Control.Monad.Trans.RWS.Strict\n Control.Monad.Trans.Reader Control.Monad.Trans.State.Lazy\n Control.Monad.Trans.State.Strict Control.Monad.Trans.Writer.Lazy\n Control.Monad.Trans.Writer.Strict\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- SessionData 164464b7166aac758f67f253e9ae7827\n- SessionID 35f6f86f9e7f0c588c21a25919ca21d9\n-8391d6fbd13f54d0f88d97d79e0d65da\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ SessionData 62e81278e13bde6aa4e09b304b5893a2\n+ SessionID 08fbe25254de34281c2380d08f8bc135\n+ef75b4506d618af5bf6b8a93324edfdb\n $tc'SessionManager :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5287045209885118763#Word64\n- 8229849438923140364#Word64\n+ 17187337302945264885#Word64\n+ 5090859455199255128#Word64\n $trModule\n $tc'SessionManager2\n 0#\n $tc'SessionManager1]\n-ac1fd736162d4bcde7edc231c6143b7e\n+02c6eac7d5f5cdec91d37666ced14114\n $tc'SessionManager1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-110b435cf0e51eaed2e31995023cb235\n+7940b9458052c4caef2f929fe572d955\n $tc'SessionManager2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SessionManager3]\n-e61ca0daa38e256845fc5aed647dfe6a\n+f18c259f2b3e0061990483e4bff6cd62\n $tc'SessionManager3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SessionManager\"#]\n-8b7142f236b6276d9afeb0f0c4fcbbba\n+f922d53e7ef7667e37404fb322c11d91\n $tcSessionManager :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11710590208905742872#Word64\n- 10246834951195661503#Word64\n+ 18042489863787997040#Word64\n+ 7053101976931192678#Word64\n $trModule\n $tcSessionManager1\n 0#\n GHC.Types.krep$*]\n-3d53c753d65296ee6005b2ff12664a00\n+36b6ce5df2c872858b1bab5934690126\n $tcSessionManager1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcSessionManager2]\n-27b6601988f2b2efde5c377986689dfb\n+6696f04942cd2735a1102b76704b3afa\n $tcSessionManager2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SessionManager\"#]\n-78b45497dee92408f61c69e8fc9383f1\n+248b825116f7ecc6a43cd7f78887ca67\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-0182a4a92a563949ae8eca11e6725553\n+653f0f2eaba866c61d72b43b0c0e511c\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-b3ab02526af1b430c39309b31c42aa8e\n+d1ce3190d98613d15c6568bb0418f175\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Session\"#]\n-4e92ae842e0c5731d69b8226f2a68be0\n+c99d57622ab63f36dbf9bf67c50584aa\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-7e5ea4a187a16cb8cb1c933c85d5d64c\n+b195f4af76b1c20a9ff12e3e277ad3fd\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-b2217b60a58d1f2285274984027f7156\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+7bf7263e02745bcd2b7780d53322b4a2\n type SessionManager :: *\n data SessionManager\n = SessionManager {sessionResume :: Network.TLS.Types.SessionID\n -> GHC.Types.IO\n (GHC.Maybe.Maybe Network.TLS.Types.SessionData),\n sessionResumeOnlyOnce :: Network.TLS.Types.SessionID\n -> GHC.Types.IO\n (GHC.Maybe.Maybe Network.TLS.Types.SessionData),\n sessionEstablish :: Network.TLS.Types.SessionID\n -> Network.TLS.Types.SessionData -> GHC.Types.IO (),\n sessionInvalidate :: Network.TLS.Types.SessionID\n -> GHC.Types.IO ()}\n-becdfa6c07b5b5d4c926778ad8c2d8b7\n+8ba878d636e90e9b0e4875c018b8f054\n noSessionManager :: SessionManager\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[SessionManager],\n Unfolding: Core: <vanilla>\n SessionManager\n noSessionManager3\n `cast`\n@@ -164,86 +164,86 @@\n (<Network.TLS.Types.SessionID>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Types.SessionData>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))\n noSessionManager1\n `cast`\n (<Network.TLS.Types.SessionID>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-61ee0875e36d1fb0f66f6b943665b641\n+f26bb279dd2e1d040f9262a919eb7c36\n noSessionManager1 ::\n Network.TLS.Types.SessionID\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <A><L>,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.SessionID)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-cbe2d04598d3968e59b7afb3754809b7\n+1621e92ec59a0a4a761dc2e627dc4801\n noSessionManager2 ::\n Network.TLS.Types.SessionID\n -> Network.TLS.Types.SessionData\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <A><A><L>,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.SessionID)\n (ds1['GHC.Types.Many] :: Network.TLS.Types.SessionData)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-d74736637bd9f40c7dcdfb2558214185\n+c36aef37fd4059a4c470f6ac31a8c700\n noSessionManager3 ::\n Network.TLS.Types.SessionID\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Network.TLS.Types.SessionData #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <A><L>,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.SessionID)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Maybe.Nothing @Network.TLS.Types.SessionData #)]\n-cac11f044466ec17988e970a0a7d4b71\n+8d73b187d35d15af78ff7f88004e471e\n sessionEstablish ::\n SessionManager\n -> Network.TLS.Types.SessionID\n -> Network.TLS.Types.SessionData\n -> GHC.Types.IO ()\n RecSel Left SessionManager\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionManager) ->\n case ds of wild { SessionManager ds1 ds2 ds3 ds4 -> ds3 }]\n-a51c852b83a241e0e57099899baf18d4\n+3e2f72f2dde189de158139a57e6ba987\n sessionInvalidate ::\n SessionManager -> Network.TLS.Types.SessionID -> GHC.Types.IO ()\n RecSel Left SessionManager\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionManager) ->\n case ds of wild { SessionManager ds1 ds2 ds3 ds4 -> ds4 }]\n-4c929e0c408a76c661dd9a732a188e08\n+481bc993e07d5c9af7a07d2ee8484698\n sessionResume ::\n SessionManager\n -> Network.TLS.Types.SessionID\n -> GHC.Types.IO (GHC.Maybe.Maybe Network.TLS.Types.SessionData)\n RecSel Left SessionManager\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionManager) ->\n case ds of wild { SessionManager ds1 ds2 ds3 ds4 -> ds1 }]\n-063f0ba0a146d610805be9ab7c822620\n+6d99f9dc1c1e378e2fa22e3a178eec34\n sessionResumeOnlyOnce ::\n SessionManager\n -> Network.TLS.Types.SessionID\n -> GHC.Types.IO (GHC.Maybe.Maybe Network.TLS.Types.SessionData)\n RecSel Left SessionManager\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A)>,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/State.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/State.dyn_hi", "comments": ["Files 99% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.State 9066\n- interface hash: 7bca0e60ead542c9b22b18fc2caf6e83\n- ABI hash: 77175c63239a8984ec7d025b860ae6e6\n- export-list hash: 4cc49ac691b8a0bbf4c3458783e1954c\n+ interface hash: 9dbcbf6b88a8c3e1c68d26245d9b0667\n+ ABI hash: 52b0e5706c7522388bbdcb192af4dfbe\n+ export-list hash: 4dd0c5e3be15fe29f7181daf364f2e8b\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: f23abab34d847f9f487b6ca2daddadd0\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 2ae9fcdc12014b728658b9bc458ccc98\n sig of: Nothing\n@@ -61,22 +61,22 @@\n setTLS13PreSharedKey\n setVersion\n setVersionIfUnset\n updateVerifiedData\n withRNG\n TLSSt\n TLSState{TLSState stClientALPNSuggest stClientCertificateChain stClientContext stClientEcPointFormatSuggest stClientGroupSuggest stClientSNI stClientSupportsPHA stClientVerifiedData stExporterMasterSecret stExtensionALPN stHandshakeRecordCont stHandshakeRecordCont13 stNegotiatedProtocol stRandomGen stSecureRenegotiation stServerVerifiedData stSession stSessionResuming stTLS13Cookie stTLS13HRR stTLS13KeyShare stTLS13PreSharedKey stVersion}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.ByteString.Builder GHC.Prim.Ext Network.Socket.Info\n@@ -133,64 +133,64 @@\n import -/ Data.X509 eb43b52335508fb34e2c715616d270b9\n import -/ Data.X509.CertificateChain ed92da6cd7fadb68848b0fb45592809a\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Control.Monad.Error.Class 2a27a26a457ff48d6ed279bcedd7ff7b\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n import -/ Network.Socket.Info dbc95dbe7d787bfe303a0bd7d9a29d95\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT 56fd240dade73c21dbe4eb4576da6cb9\n- exports: ed4ca275381204177a088a365f94059f\n- ErrT 0a614f15c378f67325330f3799cc3232\n- runErrT 68aacdfbd7c1749a2379b8d0e1fe31d4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension b3be862e7fbe9d8eb08b5c77f35d2e88\n- exports: 3bd4ffeec24bd6c39d8ce294c198b881\n- Cookie 8dcec4d5fc07e67fc9bb3678483924c1\n- EcPointFormat 811f4bfd5188d7cfe626cdeab73152ce\n- KeyShare 7ad8d1bd59ed71c073e17f762a33a415\n- PreSharedKey 7cdb4f85dfcd58ab654f0ba4e1c49677\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG 8ffdf02929b5a85d1ce6d1b350cc2978\n- exports: a5f692cdc4593a469b222c54d9c14987\n- StateRNG bae09a4b299284eeb15a6b3df28a3589\n- withTLSRNG 878f8527ca6de55ce0a7cebaa7ae4f58\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- Handshake d267c0c42a996ae6d3262dd05c208bc8\n- HandshakeType 1b46312710a2579b3e477901754373ab\n- HandshakeType_CertRequest 5cd5d246f2694772e4c8da4f86cdae1e\n- HandshakeType_CertVerify d415bc029b95176be6f0d551aabdddd4\n- HandshakeType_Certificate cd5a012fdc800764baaf96d07a881d52\n- HandshakeType_ClientHello 4878892dc4e8958eae326513d32a550e\n- HandshakeType_ClientKeyXchg 3c048ac6f4612cfd6aeded95f73ce7a2\n- HandshakeType_Finished e6dc13401c6cb85f4b71020bd53c6d89\n- HandshakeType_HelloRequest 8070a93e643c0568bfd2320b068d0cbb\n- HandshakeType_ServerHello 6b91fe23ebe68e3a00343d41f2ca9c49\n- HandshakeType_ServerHelloDone d20b3216834e460f3f2ad733bf3afc06\n- HandshakeType_ServerKeyXchg 5538934186684fc66722b5492b6feb09\n- Session f1d6a37b501b89462d32d3532e34a840\n- Session 4a4b5db9c8b15311e4365997df774b4b\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- typeOfHandshake 0bd3e92f3388511b44c26419cd7a53c5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- HandshakeType13 d0716e6ba407f2b6d9510f0247524331\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- ClientRole c28c6cfb5bfc942c279958ca5bf04662\n- Role d61208892371ae6337c21a5713e9d4cb\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire d22f25050575ece098500d94f8794364\n- exports: c019ec6f78b2df5f4973500ec979ef22\n- GetContinuation d2462a81b8bfafa7880d2ec84845cb0f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ Group 60c6830f782d1faee8960853fdb153b1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT 50bd0ec1dc8d484acea5b9416bd53374\n+ exports: 79c792baf2198e1ee94fe7dc1e3714c6\n+ ErrT 2dd4968067a84ada1b52dae1fbd7d6d8\n+ runErrT 1300e16ed1a120c7fab39b91f11a1f43\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 59787d059bca205b0d2ea838576fbf22\n+ exports: 13cca38dfe8787b7e91752fc27e9ecd2\n+ Cookie ae480f5123b651cce00c88e6b8abb35f\n+ EcPointFormat aa5e6dd8f2ddc89783c89123d0a84ad8\n+ KeyShare 7aea19682d04414fc1ecdde4d0ec7bfd\n+ PreSharedKey 512f3c4152f53e5a622e65366e55bde0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG eb3a32163ed87849308a2b35c8a4be11\n+ exports: f92daef80441bfadfd7762e66ff5c5d3\n+ StateRNG e3406e0e942b1386593ec369810dda97\n+ withTLSRNG 95bc74a330233a859f60249b43b51d69\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ Handshake 75ca830dba530d35df60ad7999651832\n+ HandshakeType c22a5cdf566a02e890be6d14c41156d7\n+ HandshakeType_CertRequest 78c94a5edbc382e9c8cdd57df7336a3d\n+ HandshakeType_CertVerify 1c476fcfdb1b489d50ea078c8de6054c\n+ HandshakeType_Certificate 5c46119248037ea52580b605c542be22\n+ HandshakeType_ClientHello 43156bd243b9178887df146daed54539\n+ HandshakeType_ClientKeyXchg 9a9685ee05df55769a1b04d5d14a00a9\n+ HandshakeType_Finished 21add8cdf1119610f6b3fe329cd59a09\n+ HandshakeType_HelloRequest 74e9501c29a51af27ede1db8231771e8\n+ HandshakeType_ServerHello 5fd5c4d7b2551e5986d32f9d2729851b\n+ HandshakeType_ServerHelloDone 2d6bfe07ab79df3f5f8005aa174eec98\n+ HandshakeType_ServerKeyXchg f4e6831537dcfc56e2dde467e502115a\n+ Session 4914a31222895b69a9eecac846af98b2\n+ Session 85441753c0587a8dc6b6c04041026d38\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ typeOfHandshake d6a06a9827fce3f83dc9c2767449acbe\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ HandshakeType13 dd0168a265d948c271a07dc1c1fcb812\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ ClientRole 23fa6db6e6af4347c0e98e16da8365bc\n+ Role 81e1d001506a1dc27659fb9dc65a68a7\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 41d524ce50eba02c10b51a5614aa1299\n+ exports: ca1cde8e79b95b83cfff64487d9a2dca\n+ GetContinuation f56a193630a69acead669f4fb91487d3\n import -/ Control.Monad.Trans.Class 6235c9d16dfc0b107756e06ee5e426cd\n import -/ Control.Monad.Trans.State.Strict 29c1fe6de83c54f9690c1f1b22fcbe30\n-9903fc1a54b9c083f0cf0d29e56a105d\n+4d05ecf84bbf26f78bdcc243fbd343db\n $fApplicativeTLSSt :: GHC.Base.Applicative TLSSt\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Base.C:Applicative], Inline: CONLIKE,\n Unfolding: DFun:.\n @TLSSt\n $fFunctorTLSSt\n@@ -247,15 +247,15 @@\n Network.TLS.Struct.TLSError (a |> <*>_N)>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <a>_N)\n ; Sym (N:TLSSt[0]) <a>_N)]\n-aa72239c8d32e5164dd120d3e88e7405\n+f1518954f2c7711c2b7b159aa626eebc\n $fApplicativeTLSSt1 ::\n Control.Monad.Trans.Except.ExceptT\n Network.TLS.Struct.TLSError\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n a\n -> Control.Monad.Trans.Except.ExceptT\n@@ -329,15 +329,15 @@\n <(Data.Either.Either Network.TLS.Struct.TLSError a, TLSState)>_R))\n Data.Either.Right x\n -> (Data.Either.Right @Network.TLS.Struct.TLSError @a y, s'1)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either Network.TLS.Struct.TLSError a,\n TLSState)>_R)) } } } }]\n-da0b210c19fd4c83adcc08b2b13b041d\n+8c70097151aeb16a3f17e90ad09585b9\n $fApplicativeTLSSt2 ::\n (a -> b -> c)\n -> Control.Monad.Trans.Except.ExceptT\n Network.TLS.Struct.TLSError\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n a\n@@ -416,15 +416,15 @@\n Data.Either.Right x\n -> (Data.Either.Right @Network.TLS.Struct.TLSError @c (eta y x),\n s'1)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either Network.TLS.Struct.TLSError c,\n TLSState)>_R)) } } } }]\n-bce51dbe3a2c9ef6d66f1ca4ee086ce8\n+ad9026a94d7bcb1c1c3814439ddfd6ab\n $fApplicativeTLSSt3 ::\n Control.Monad.Trans.Except.ExceptT\n e\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n (a -> b)\n -> Control.Monad.Trans.Except.ExceptT\n@@ -497,15 +497,15 @@\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either e b, TLSState)>_R))\n Data.Either.Right x\n -> (Data.Either.Right @e @b (k x), s'1)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either e b, TLSState)>_R)) } } } }]\n-92ccbf50a05b9674b3bb0c793938bece\n+023051846a710e9a71624820e4b95018\n $fApplicativeTLSSt_$s$fApplicativeExceptT4 ::\n Control.Monad.Trans.Except.ExceptT\n e\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n (a -> b)\n -> Control.Monad.Trans.Except.ExceptT\n@@ -531,15 +531,15 @@\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n a>_R\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <TLSState>_N\n <Data.Functor.Identity.Identity>_R\n <Data.Either.Either e b>_N))]\n-4dcb447b235dff507a42caac067de344\n+90b5567f7a85280b9e8442cf65718d44\n $fApplicativeTLSSt_$s$fApplicativeExceptT_$c*> ::\n Control.Monad.Trans.Except.ExceptT\n e\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n a\n -> Control.Monad.Trans.Except.ExceptT\n@@ -620,15 +620,15 @@\n <Data.Functor.Identity.Identity>_R\n <Data.Either.Either e b>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <e>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <b>_N))]\n-1a20ba998a77120e8fb9129ce37dc769\n+898e42fa3e2402419aeb08a76daad481\n $fApplicativeTLSSt_$s$fApplicativeExceptT_$cpure ::\n a\n -> Control.Monad.Trans.Except.ExceptT\n e\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n a\n@@ -653,15 +653,15 @@\n <Data.Functor.Identity.Identity>_R\n <Data.Either.Either e a>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <e>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <a>_N))]\n-f2283a5578d3ae84c97630c8f6b56a92\n+664644b881471b1751bbd1782211d55a\n $fFunctorTLSSt :: GHC.Base.Functor TLSSt\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Base.C:Functor], Inline: CONLIKE,\n Unfolding: DFun:.\n @TLSSt\n ($fFunctorTLSSt_$s$fFunctorExceptT_$cfmap\n@@ -683,15 +683,15 @@\n Network.TLS.Struct.TLSError (a |> <*>_N)>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <(a |> <*>_N)>_N)\n ; Sym (N:TLSSt[0]) <a>_N)]\n-d515fcc70cc3cbf015d8b0bb5efcc07c\n+e43515170f42c8bb860ae0ce40604fc5\n $fFunctorTLSSt1 ::\n a\n -> Control.Monad.Trans.Except.ExceptT\n Network.TLS.Struct.TLSError\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n b\n@@ -732,15 +732,15 @@\n Data.Either.Right y\n -> Data.Either.Right @Network.TLS.Struct.TLSError @a eta },\n s')\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either Network.TLS.Struct.TLSError a,\n TLSState)>_R)) }]\n-ca517c6d4f7e9490b3024caca0f95874\n+ee82675b9afdfddfae0121adb2f3b796\n $fFunctorTLSSt_$s$fFunctorExceptT_$cfmap ::\n (a -> b)\n -> Control.Monad.Trans.Except.ExceptT\n e\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n a\n@@ -795,15 +795,15 @@\n <Data.Functor.Identity.Identity>_R\n <Data.Either.Either (e |> <*>_N) (b |> <*>_N)>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <(e |> <*>_N)>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <(b |> <*>_N)>_N))]\n-b67a2c79615918fe6c5d1a4919de9d19\n+b455e22714d208634bd1867462d2aabd\n $fMonadErrorTLSErrorTLSSt ::\n Control.Monad.Error.Class.MonadError\n Network.TLS.Struct.TLSError TLSSt\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Control.Monad.Error.Class.C:MonadError],\n Inline: CONLIKE,\n@@ -839,27 +839,27 @@\n @Network.TLS.Struct.TLSError)\n `cast`\n (forall (a :: <*>_N).\n Sym (N:TLSSt[0]) <a>_N\n %<'GHC.Types.Many>_N ->_R (<Network.TLS.Struct.TLSError>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:TLSSt[0]) <a>_N)\n %<'GHC.Types.Many>_N ->_R Sym (N:TLSSt[0]) <a>_N)]\n-f6efc738449a4fcd0ecab5f2b94cf592\n+b7e17d2ef87a70eb4be791f2580cf8f5\n $fMonadErrorTLSErrorTLSSt1 ::\n Network.TLS.Struct.TLSError\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError a, TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <L><L>, CPR: 1(1,),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ @a\n (eta['GHC.Types.Many] :: Network.TLS.Struct.TLSError)\n (eta1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Left @Network.TLS.Struct.TLSError @a eta, eta1)]\n-b3843f582353a74a155b292a315136d8\n+f26b0e6ef9a8f9096be73920b39e7a22\n $fMonadErrorTLSErrorTLSSt_$scatchE ::\n Control.Monad.Trans.Except.ExceptT\n e\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n a\n -> (e\n@@ -943,15 +943,15 @@\n <Data.Functor.Identity.Identity>_R\n <Data.Either.Either e' a>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <e'>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <a>_N))]\n-0273fbb9b05eacce7563142746cc87b9\n+9a1de4ab76b73d597257c166ffdd9a66\n $fMonadStateTLSStateTLSSt ::\n Control.Monad.State.Class.MonadState TLSState TLSSt\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Control.Monad.State.Class.C:MonadState],\n Inline: CONLIKE,\n Unfolding: DFun:.\n@@ -1005,15 +1005,15 @@\n Network.TLS.Struct.TLSError (a |> <*>_N)>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <(a |> <*>_N)>_N)\n ; Sym (N:TLSSt[0]) <(a |> <*>_N)>_N)]\n-707bb1455e0142f3e0b5a3f4e56e7a40\n+a49572fc8889d5cea32785df1eafa6d8\n $fMonadStateTLSStateTLSSt1 ::\n (TLSState -> (a, TLSState))\n -> TLSState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either Network.TLS.Struct.TLSError a, TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1C(1,L)><L>, CPR: 1(2,),\n@@ -1023,46 +1023,46 @@\n (eta['GHC.Types.Many] :: TLSState) ->\n case f eta of wild { (,) a1 s' ->\n (Data.Either.Right @Network.TLS.Struct.TLSError @a a1, s')\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either Network.TLS.Struct.TLSError a,\n TLSState)>_R)) }]\n-aaa4aa467bd5fb63a770f76f9f1bf0c7\n+cc064df7ebae9ec013fd2f2e161c234c\n $fMonadStateTLSStateTLSSt2 ::\n TLSState\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <L><A>, CPR: 1(2(1),),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (x['GHC.Types.Many] :: TLSState)\n (eta['GHC.Types.Many] :: TLSState) ->\n ($fMonadStateTLSStateTLSSt3, x)]\n-c1e6df64027bb30a7ac19be37e3a350e\n+3d7ebbfd580b849645739105eb0a1d7f\n $fMonadStateTLSStateTLSSt3 ::\n Data.Either.Either Network.TLS.Struct.TLSError ()\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.Either.Right],\n Unfolding: Core: <vanilla>\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @()\n GHC.Tuple.Prim.()]\n-bee9eb2c7146071f4bd53c8c11a1d96a\n+86e61f0443c5ecf5ecf376ac2b2df3be\n $fMonadStateTLSStateTLSSt4 ::\n TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError TLSState,\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right @Network.TLS.Struct.TLSError @TLSState s1, s1)]\n-e02ab5171efe78fe24c9e8e114ff6589\n+074e6c4803646aed92bf6a47b5bcd102\n $fMonadTLSSt :: GHC.Base.Monad TLSSt\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Base.C:Monad], Inline: CONLIKE,\n Unfolding: DFun:.\n @TLSSt\n $fApplicativeTLSSt\n@@ -1101,27 +1101,27 @@\n Network.TLS.Struct.TLSError a>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <a>_N)\n ; Sym (N:TLSSt[0]) <a>_N)]\n-649625fe05a80dfd3a1c11859e1a0343\n+2a46ed89db94f2cd4303e0153fb774ba\n $fMonadTLSSt1 ::\n a\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError a, TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <L><L>, CPR: 1(2,),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ @a\n (eta['GHC.Types.Many] :: a)\n (eta1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right @Network.TLS.Struct.TLSError @a eta, eta1)]\n-e32a23f22b21894c620f0b62a5b9e59c\n+d96bb9b66cc1774e12e269006ed6bad8\n $fMonadTLSSt_$s$fMonadExceptT2 ::\n Control.Monad.Trans.Except.ExceptT\n e\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n a\n -> Control.Monad.Trans.Except.ExceptT\n@@ -1194,15 +1194,15 @@\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n b>_R\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <TLSState>_N\n <Data.Functor.Identity.Identity>_R\n <Data.Either.Either e b>_N))]\n-980b261aafe5ea1fd70ddcff1012b3b2\n+aedc54cd5d4fa817936216053008cc3b\n $fMonadTLSSt_$s$fMonadExceptT_$c>>= ::\n Control.Monad.Trans.Except.ExceptT\n e\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n a\n -> (a\n@@ -1286,130 +1286,130 @@\n <Data.Functor.Identity.Identity>_R\n <Data.Either.Either e b>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <e>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <b>_N))]\n-f80bbf31fec24808354dfb4de8c4eb58\n+b885508cc0dccced67b905dc456ae809\n $tc'TLSSt :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4270601218737366347#Word64\n- 16898231740922315293#Word64\n+ 11509499182692615482#Word64\n+ 16364508942142831005#Word64\n $trModule\n $tc'TLSSt2\n 1#\n $tc'TLSSt1]\n-25d3fab11a567f2ff8a02d1bb32e279a\n+6592205c5f191a50cfab600c39f35136\n $tc'TLSSt1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5c38fc0ece4a507c64bfb043d160fcf5\n+7272ae8c7f57aba1d813e1a502750a8c\n $tc'TLSSt2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'TLSSt3]\n-cf3c16c0129d36e2f3915491659556ea\n+e9873d48ed100443d7be8f8606b53d45\n $tc'TLSSt3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'TLSSt\"#]\n-5c3255493781caac75998ceda4c1e7cc\n+f21b30cfb5b41e3994c129dc36f3fb45\n $tc'TLSState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 690357255870311911#Word64\n- 3872615363544246523#Word64\n+ 7008859851853572371#Word64\n+ 7013280343941301996#Word64\n $trModule\n $tc'TLSState2\n 0#\n $tc'TLSState1]\n-0af0d084719ee3246be056b6b3f7563d\n+6c63e2a0e5a80d3fe2e21c8b836f429f\n $tc'TLSState1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-e8008b59197e66b3745a08ac93d2fd74\n+4c9f4c0dee53702f0c9bbe33e98f8441\n $tc'TLSState2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'TLSState3]\n-d0520ad1fbcdaf5b8cbc5891ef8a7c25\n+47ffc8f3dd4248c6f4660a07c3c39dac\n $tc'TLSState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'TLSState\"#]\n-215339b8c9b830475fc16c92059246bc\n+3789277bce4edcd23411d9b0fefaf5ce\n $tcTLSSt :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4156441960194485606#Word64\n- 15544403452500358295#Word64\n+ 6700954215498530442#Word64\n+ 12795681687953658936#Word64\n $trModule\n $tcTLSSt1\n 0#\n GHC.Types.krep$*Arr*]\n-f4d75dae1e596d86a8b70f291d94799f\n+c422f8eea3bf2125e48e91813317c248\n $tcTLSSt1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcTLSSt2]\n-3728476b806463f31de6b2d97fba3272\n+e35541c86b78940acc735e947e7b61bc\n $tcTLSSt2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLSSt\"#]\n-7c7a33218e6ad8cceedbb9c897299990\n+bd9905200b0e557df61214030323c617\n $tcTLSState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 18296524085863793798#Word64\n- 17850964450215794848#Word64\n+ 15350357656456614841#Word64\n+ 12638486640479603173#Word64\n $trModule\n $tcTLSState1\n 0#\n GHC.Types.krep$*]\n-4f3afb9f0372f43b203d3e8e4b5c616c\n+bbdcdb9a589114543d318547a544145a\n $tcTLSState1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcTLSState2]\n-82d9a6621e6bf0a3f743191760af6714\n+34bab16ca4c39ce157eaaea8cc587a83\n $tcTLSState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLSState\"#]\n-a68523e9ff8ea6fcf4b78be05d459fbe\n+9f561bd70ef03a04c3d2f5d57c67d5f3\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-60cd7ff8341261a58c4e5ffd353504c0\n+3d6448b6c10fb1838b8f3a71aef4abd5\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-564dfb775c345adf162c20fea9f2fc4d\n+5ec2ffd6b6089b1831c571ad0c7736a2\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.State\"#]\n-a94b281982a7c745f38249ea2c30d847\n+38bd7378ebe5c6af7396b849f2ffec84\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-937ea315c6a725e79c071c7131827cf5\n+44edf27708f37db23a1b02eb5d501a77\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-9a7629c4610653c434b24be405e5078d\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+8f151e3b415e805dd651bf88d3885bcf\n $wgenRandom ::\n GHC.Types.Int\n -> TLSState\n -> (# Data.ByteString.Internal.Type.ByteString, TLSState #)\n [TagSig: <TagTuple[TagDunno, TagDunno]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <ML><LP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,ML,L,L,L,L,L,L,L,L)>,\n@@ -1478,23 +1478,23 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 } #)]\n-c409b7b8911813618fa372ce5df75a87\n+a1ad6a0f4a41710f04038e7a68abc1b8\n type role TLSSt nominal\n type TLSSt :: * -> *\n newtype TLSSt a\n = TLSSt {runTLSSt :: Network.TLS.ErrT.ErrT\n Network.TLS.Struct.TLSError\n (Control.Monad.Trans.State.Strict.State TLSState)\n a}\n-fe9e544d7724d726017a80319898619b\n+0eecc0ddd4dc8adfa994fa13592c1af2\n type TLSState :: *\n data TLSState\n = TLSState {stSession :: Network.TLS.Struct.Session,\n stSessionResuming :: GHC.Types.Bool,\n stSecureRenegotiation :: GHC.Types.Bool,\n stClientVerifiedData :: Data.ByteString.Internal.Type.ByteString,\n stServerVerifiedData :: Data.ByteString.Internal.Type.ByteString,\n@@ -1525,27 +1525,27 @@\n stTLS13PreSharedKey :: GHC.Maybe.Maybe\n Network.TLS.Extension.PreSharedKey,\n stTLS13HRR :: !GHC.Types.Bool,\n stTLS13Cookie :: GHC.Maybe.Maybe Network.TLS.Extension.Cookie,\n stExporterMasterSecret :: GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString,\n stClientSupportsPHA :: !GHC.Types.Bool}\n-16b137f004b0fe300283499f02a1fc3f\n+af2053ed789edfce030929ed06ea55e6\n certVerifyHandshakeMaterial ::\n Network.TLS.Struct.Handshake -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Network.TLS.Struct.Handshake) ->\n case x of wild {\n DEFAULT -> GHC.Types.True\n Network.TLS.Struct.HelloRequest -> GHC.Types.False\n Network.TLS.Struct.CertVerify ds1 -> GHC.Types.False\n Network.TLS.Struct.Finished ds1 -> GHC.Types.False }]\n-b48765413a22e2eaa0aa92d081d997d8\n+4641a8897fa8bea1e28a37d7ef67d9e0\n certVerifyHandshakeTypeMaterial ::\n Network.TLS.Struct.HandshakeType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.HandshakeType) ->\n case ds of wild {\n@@ -1553,25 +1553,25 @@\n Network.TLS.Struct.HandshakeType_ClientHello -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_ServerHello -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_Certificate -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_ServerKeyXchg -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_CertRequest -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_ServerHelloDone -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_ClientKeyXchg -> GHC.Types.True }]\n-22adf42db6f30beaaaafa1f4cc266a29\n+9b9fce9a7fdd310f93eef3d794e70c07\n finishHandshakeMaterial ::\n Network.TLS.Struct.Handshake -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Network.TLS.Struct.Handshake) ->\n case x of wild {\n DEFAULT -> GHC.Types.True\n Network.TLS.Struct.HelloRequest -> GHC.Types.False }]\n-841b43ab7ecf6b4f73088369a59188e3\n+59f1eb5b9d05d6d0919fda40a556eaaf\n finishHandshakeTypeMaterial ::\n Network.TLS.Struct.HandshakeType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.HandshakeType) ->\n case ds of wild {\n@@ -1581,15 +1581,15 @@\n Network.TLS.Struct.HandshakeType_Certificate -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_ServerKeyXchg -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_CertRequest -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_ServerHelloDone -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_CertVerify -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_ClientKeyXchg -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_Finished -> GHC.Types.True }]\n-d10410025be5cb80425fcf3cbef75128\n+a8c750b339a34c92c90e598061d355a9\n genRandom ::\n GHC.Types.Int -> TLSSt Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <ML><L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n genRandom1\n `cast`\n@@ -1602,15 +1602,15 @@\n Data.ByteString.Internal.Type.ByteString>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <Data.ByteString.Internal.Type.ByteString>_N)\n ; Sym (N:TLSSt[0]) <Data.ByteString.Internal.Type.ByteString>_N)]\n-8be06e635b7d8d00f130175aee4f06ed\n+68ae1bf3fbb0fa84ae9e9f07c938485a\n genRandom1 ::\n GHC.Types.Int\n -> TLSState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString,\n@@ -1628,15 +1628,15 @@\n ww1)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString,\n TLSState)>_R)) }]\n-cff853a647b847461b18df6467ce8aa9\n+06c9d065b41007c93ce06d70ceb68512\n genRandom2 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.Magic.runRW#\n @GHC.Types.LiftedRep\n @Data.ByteString.Internal.Type.ByteString\n (\\ (s['GHC.Types.Many] :: GHC.Prim.State#\n@@ -1648,15 +1648,15 @@\n Data.ByteArray.Methods.empty2\n Data.ByteArray.Methods.empty1\n `cast`\n (<GHC.Ptr.Ptr GHC.Types.Any>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))\n s of ds1 { (#,#) ipv ipv1 ->\n GHC.Magic.lazy @Data.ByteString.Internal.Type.ByteString ipv1 })]\n-3f54969440cf0f2fd6e76ee61334650b\n+2d54fe0a400f971ba65c1941c478d098\n getClientALPNSuggest ::\n TLSSt (GHC.Maybe.Maybe [Data.ByteString.Internal.Type.ByteString])\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getClientALPNSuggest1\n `cast`\n@@ -1676,15 +1676,15 @@\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe [Data.ByteString.Internal.Type.ByteString]>_N)\n ; Sym (N:TLSSt[0]) <GHC.Maybe.Maybe\n [Data.ByteString.Internal.Type.ByteString]>_N)]\n-e0fe8454df9b7191d495bfb3607e39eb\n+bd33bfb211622874f34ac86dd9d56849\n getClientALPNSuggest1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe [Data.ByteString.Internal.Type.ByteString]),\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n@@ -1693,15 +1693,15 @@\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe [Data.ByteString.Internal.Type.ByteString])\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds9 }),\n s1)]\n-a4329308fecd0c795b07e9d1fe13a0a3\n+994c7ef937c1cd7624f289b2a5d325a7\n getClientCertificateChain ::\n TLSSt (GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getClientCertificateChain1\n `cast`\n@@ -1721,15 +1721,15 @@\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain>_N)\n ; Sym (N:TLSSt[0]) <GHC.Maybe.Maybe\n Data.X509.CertificateChain.CertificateChain>_N)]\n-68f6e7d774a6a4e8c78a11778ef2be6c\n+5b32a383a3ec8f2fd5399c93f90864ac\n getClientCertificateChain1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain),\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n@@ -1738,15 +1738,15 @@\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain)\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds12 }),\n s1)]\n-a2d702eb98acd1eb0ac4e52d2ffa2cce\n+5b2ed35d1b3e95039bc55de6482e8e91\n getClientEcPointFormatSuggest ::\n TLSSt (GHC.Maybe.Maybe [Network.TLS.Extension.EcPointFormat])\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getClientEcPointFormatSuggest1\n `cast`\n@@ -1766,15 +1766,15 @@\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe [Network.TLS.Extension.EcPointFormat]>_N)\n ; Sym (N:TLSSt[0]) <GHC.Maybe.Maybe\n [Network.TLS.Extension.EcPointFormat]>_N)]\n-91b38d2be11f63242ad29dea98de2ee4\n+dabca6aba796a85867cd945f6d5eb581\n getClientEcPointFormatSuggest1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe [Network.TLS.Extension.EcPointFormat]),\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n@@ -1783,15 +1783,15 @@\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe [Network.TLS.Extension.EcPointFormat])\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds11 }),\n s1)]\n-310a12b1e9b9c16eb97048bcac6cb623\n+d9e166a0f6ff56a1b0df74e5f41d68de\n getClientSNI ::\n TLSSt (GHC.Maybe.Maybe Network.Socket.Info.HostName)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getClientSNI1\n `cast`\n@@ -1811,15 +1811,15 @@\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe Network.Socket.Info.HostName>_N)\n ; Sym (N:TLSSt[0]) <GHC.Maybe.Maybe\n Network.Socket.Info.HostName>_N)]\n-c305d5bedea4874e1e2ed33ec0f516fb\n+3dd851d939d257ca5e21ba6ab73d9bdd\n getClientSNI1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe Network.Socket.Info.HostName),\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n@@ -1828,15 +1828,15 @@\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe Network.Socket.Info.HostName)\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds13 }),\n s1)]\n-8f46042770c96bae2f9a867b74bae52c\n+d6f3a71e127b52a2c1e3b60000c86073\n getClientSupportsPHA :: TLSSt GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getClientSupportsPHA1\n `cast`\n (<TLSState>_R\n@@ -1850,30 +1850,30 @@\n <Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Types.Bool>_N)\n ; Sym (N:TLSSt[0]) <GHC.Types.Bool>_N)]\n-d6876ab75dd2f598e40f7f29f4b02857\n+709c21d8c28ace42361a05df235b054e\n getClientSupportsPHA1 ::\n TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool,\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @GHC.Types.Bool\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds22 }),\n s1)]\n-4557eed4bd945d4c0c45464540e25fa3\n+2abef5b123a05e4d6c6eb6bc8f01ed83\n getExporterMasterSecret ::\n TLSSt (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getExporterMasterSecret1\n `cast`\n@@ -1893,15 +1893,15 @@\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString>_N)\n ; Sym (N:TLSSt[0]) <GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString>_N)]\n-50252936655b3cd233480f2e21a91cbe\n+76ee4a076b900d657b6414036a522769\n getExporterMasterSecret1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString),\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n@@ -1910,15 +1910,15 @@\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString)\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds21 }),\n s1)]\n-75e7a1d0dcccedec1b0b10ba4647aa0e\n+89357989b302f819460c828ed6f47538\n getExtensionALPN :: TLSSt GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getExtensionALPN1\n `cast`\n (<TLSState>_R\n@@ -1932,30 +1932,30 @@\n <Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Types.Bool>_N)\n ; Sym (N:TLSSt[0]) <GHC.Types.Bool>_N)]\n-36d81adb14b8a7e9efb485803adb58e8\n+285d916de1a57c828e4a68f2db7cfee5\n getExtensionALPN1 ::\n TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool,\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @GHC.Types.Bool\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds5 }),\n s1)]\n-30b998a631ce730cc8cdaaa2978fd485\n+6bd32f0e161195eb0faf1c849747f821\n getNegotiatedProtocol ::\n TLSSt (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getNegotiatedProtocol1\n `cast`\n@@ -1975,15 +1975,15 @@\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString>_N)\n ; Sym (N:TLSSt[0]) <GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString>_N)]\n-86942e20c0ad87d1b838f7aad024ade5\n+7e6c6f0fde7fc0625d6d50f6dd07c86f\n getNegotiatedProtocol1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString),\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n@@ -1992,15 +1992,15 @@\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString)\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds7 }),\n s1)]\n-98df59913ebec9ace9376284da114608\n+3dac71ea034720125b8b22f37cdb27bb\n getSecureRenegotiation :: TLSSt GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getSecureRenegotiation1\n `cast`\n (<TLSState>_R\n@@ -2014,30 +2014,30 @@\n <Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Types.Bool>_N)\n ; Sym (N:TLSSt[0]) <GHC.Types.Bool>_N)]\n-7b6e6b99a728df417f3334383a9ff7a0\n+5799bb30258d7314d963605fe623899b\n getSecureRenegotiation1 ::\n TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool,\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @GHC.Types.Bool\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds2 }),\n s1)]\n-e076fbebe3a5f6c0fb89104e8d4abab3\n+5f01c91014951002c4376d318fc67392\n getSession :: TLSSt Network.TLS.Struct.Session\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getSession1\n `cast`\n (<TLSState>_R\n@@ -2053,15 +2053,15 @@\n Network.TLS.Struct.TLSError Network.TLS.Struct.Session>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <Network.TLS.Struct.Session>_N)\n ; Sym (N:TLSSt[0]) <Network.TLS.Struct.Session>_N)]\n-1cf2b3bdb7ede51c81e5cfbbe8f7dc4e\n+186ebc52d8452d16621bb35e315005cc\n getSession1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct.Session,\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n@@ -2069,15 +2069,15 @@\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @Network.TLS.Struct.Session\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds }),\n s1)]\n-6d1679ac44e65cb505f69c912a7ebacf\n+c559417841cba86e78d758da3855e073\n getTLS13Cookie ::\n TLSSt (GHC.Maybe.Maybe Network.TLS.Extension.Cookie)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getTLS13Cookie1\n `cast`\n@@ -2097,15 +2097,15 @@\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe Network.TLS.Extension.Cookie>_N)\n ; Sym (N:TLSSt[0]) <GHC.Maybe.Maybe\n Network.TLS.Extension.Cookie>_N)]\n-8dadc9f753b5f70b7fb7302ce0d9fa44\n+73f7f6a42bf5152e238defe17211e761\n getTLS13Cookie1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe Network.TLS.Extension.Cookie),\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n@@ -2114,15 +2114,15 @@\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe Network.TLS.Extension.Cookie)\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds20 }),\n s1)]\n-812869af0cb7d6de3f2aa137bee15634\n+a2f4fbd454157e2c855f9c9b12b2ab59\n getTLS13HRR :: TLSSt GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getTLS13HRR1\n `cast`\n (<TLSState>_R\n@@ -2136,30 +2136,30 @@\n <Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Types.Bool>_N)\n ; Sym (N:TLSSt[0]) <GHC.Types.Bool>_N)]\n-02991d0be939c3805e22a26abc05f6e0\n+5711d1b1816d79a5f74049aae4705981\n getTLS13HRR1 ::\n TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool,\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @GHC.Types.Bool\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds19 }),\n s1)]\n-719b6f1c2ff7a7f4bc16fdf64978fcf4\n+fcf10595bd96085b7f3c1c09472c494c\n getTLS13KeyShare ::\n TLSSt (GHC.Maybe.Maybe Network.TLS.Extension.KeyShare)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getTLS13KeyShare1\n `cast`\n@@ -2179,15 +2179,15 @@\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe Network.TLS.Extension.KeyShare>_N)\n ; Sym (N:TLSSt[0]) <GHC.Maybe.Maybe\n Network.TLS.Extension.KeyShare>_N)]\n-7271a9d35b45a49d8464d999117e6c76\n+7d0729df66763ca02a8d19d4a7a99a57\n getTLS13KeyShare1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe Network.TLS.Extension.KeyShare),\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n@@ -2196,15 +2196,15 @@\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe Network.TLS.Extension.KeyShare)\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds17 }),\n s1)]\n-af3b62f4e0d698b7e5da44f204c45f59\n+4e4bcdf0fa39569cbf4b31467c467baf\n getTLS13PreSharedKey ::\n TLSSt (GHC.Maybe.Maybe Network.TLS.Extension.PreSharedKey)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getTLS13PreSharedKey1\n `cast`\n@@ -2224,15 +2224,15 @@\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe Network.TLS.Extension.PreSharedKey>_N)\n ; Sym (N:TLSSt[0]) <GHC.Maybe.Maybe\n Network.TLS.Extension.PreSharedKey>_N)]\n-d6b77bfe66f30d0d7489be13e464b0fa\n+c834089cd682753689dd6e919e8e5f65\n getTLS13PreSharedKey1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe Network.TLS.Extension.PreSharedKey),\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n@@ -2241,15 +2241,15 @@\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe Network.TLS.Extension.PreSharedKey)\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds18 }),\n s1)]\n-9c4be55fb7b0e8b26d35463b38ee5f6b\n+38cb852ef6acd92cd155c0c03a94f5f5\n getVerifiedData ::\n Network.TLS.Types.Role\n -> TLSSt Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <ML><L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getVerifiedData1\n@@ -2269,15 +2269,15 @@\n Data.ByteString.Internal.Type.ByteString>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <Data.ByteString.Internal.Type.ByteString>_N)\n ; Sym (N:TLSSt[0]) <Data.ByteString.Internal.Type.ByteString>_N)]\n-9360842b35c3f815b0234c17a9476d03\n+792fb31a642ccaa6110dfef69e01c43c\n getVerifiedData1 ::\n Network.TLS.Types.Role\n -> TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString,\n TLSState)\n@@ -2293,15 +2293,15 @@\n Network.TLS.Types.ClientRole\n -> case eta of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds3 }\n Network.TLS.Types.ServerRole\n -> case eta of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds4 } }),\n eta)]\n-c37b8b0d2e0c6cea275484d2324ea05a\n+5f6f7a6bdafa35370ff1d95554ccb8cc\n getVersion :: TLSSt Network.TLS.Types.Version\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getVersion1\n `cast`\n (<TLSState>_R\n@@ -2317,15 +2317,15 @@\n Network.TLS.Struct.TLSError Network.TLS.Types.Version>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <Network.TLS.Types.Version>_N)\n ; Sym (N:TLSSt[0]) <Network.TLS.Types.Version>_N)]\n-ca21cbe6a2c901698f935552dac9476c\n+5e37a8fbb8c34de67952b693ea2eda55\n getVersion1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Types.Version,\n TLSState)\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1(2,),\n@@ -2334,15 +2334,15 @@\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @Network.TLS.Types.Version\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n case ds15 of wild1 {\n GHC.Maybe.Nothing -> getVersion_d GHC.Maybe.Just v -> v } }),\n s1)]\n-393311e4ef8be67ed5eaace3039a3f89\n+0638aba878228f80b287eb07aafe921d\n getVersionWithDefault ::\n Network.TLS.Types.Version -> TLSSt Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <ML><L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getVersionWithDefault1\n `cast`\n@@ -2361,15 +2361,15 @@\n Network.TLS.Types.Version>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <Network.TLS.Types.Version>_N)\n ; Sym (N:TLSSt[0]) <Network.TLS.Types.Version>_N)]\n-154e89e08f3326186088dd1eab9d4e76\n+3cb055a6732c498b0fafab56a3c737ba\n getVersionWithDefault1 ::\n Network.TLS.Types.Version\n -> TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Types.Version,\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n@@ -2380,19 +2380,19 @@\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @Network.TLS.Types.Version\n (case eta of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n case ds15 of wild1 {\n GHC.Maybe.Nothing -> defaultVer GHC.Maybe.Just v -> v } }),\n eta)]\n-a1c80741bc1a5acb4561c568327c976c\n+7581ab7f8a719e928fcc94fd3d193481\n getVersion_d :: Network.TLS.Types.Version\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-10552ec46ece3bcc418484d84f12c08b\n+7b9d8194d1c3519b3d87650870580ab9\n isClientContext :: TLSSt Network.TLS.Types.Role\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n isClientContext1\n `cast`\n (<TLSState>_R\n@@ -2408,15 +2408,15 @@\n Network.TLS.Struct.TLSError Network.TLS.Types.Role>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <Network.TLS.Types.Role>_N)\n ; Sym (N:TLSSt[0]) <Network.TLS.Types.Role>_N)]\n-f225d749f62899812d5f8641cadb0b84\n+da4dea7bd7216fac0469100f35033d98\n isClientContext1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Types.Role,\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n@@ -2424,15 +2424,15 @@\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @Network.TLS.Types.Role\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds16 }),\n s1)]\n-5cc0c41c9ea609f13d404fc0092fb344\n+02476c03f9b941501c4d35492f16d725\n isSessionResuming :: TLSSt GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n isSessionResuming1\n `cast`\n (<TLSState>_R\n@@ -2446,30 +2446,30 @@\n <Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Types.Bool>_N)\n ; Sym (N:TLSSt[0]) <GHC.Types.Bool>_N)]\n-c988274f9cc3c19094fbafdbc700b0f7\n+baec32a11c7a6e987592e782bb7a7045\n isSessionResuming1 ::\n TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool,\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @GHC.Types.Bool\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds1 }),\n s1)]\n-e49ccb7db501b10cda6008f7b25ab5c9\n+bcd2b2d88c621667ff733a22ba8ee191\n newTLSState ::\n Network.TLS.RNG.StateRNG -> Network.TLS.Types.Role -> TLSState\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <L><L>,\n Unfolding: Core: <vanilla>\n \\ (rng['GHC.Types.Many] :: Network.TLS.RNG.StateRNG)\n (clientContext['GHC.Types.Many] :: Network.TLS.Types.Role) ->\n@@ -2501,36 +2501,36 @@\n clientContext\n (GHC.Maybe.Nothing @Network.TLS.Extension.KeyShare)\n (GHC.Maybe.Nothing @Network.TLS.Extension.PreSharedKey)\n GHC.Types.False\n (GHC.Maybe.Nothing @Network.TLS.Extension.Cookie)\n (GHC.Maybe.Nothing @Data.ByteString.Internal.Type.ByteString)\n GHC.Types.False]\n-96317bcb81ea52dd27b7befb49f7517f\n+ead65bcdc08e6099d49a6790dda3689d\n runTLSSt ::\n TLSSt a\n -> Network.TLS.ErrT.ErrT\n Network.TLS.Struct.TLSError\n (Control.Monad.Trans.State.Strict.State TLSState)\n a\n RecSel Left TLSSt\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n runTLSSt1\n `cast`\n (forall (a :: <*>_N).\n <TLSSt a>_R %<'GHC.Types.Many>_N ->_R N:TLSSt[0] <a>_N)]\n-b7831d0729f30bf6068985c7c9828e77\n+f4b162eeaaf03ff2126f597dca8df714\n runTLSSt1 :: TLSSt a -> TLSSt a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ @a (ds['GHC.Types.Many] :: TLSSt a) -> ds]\n-cf84a6a168351cbd1a7cf037950477be\n+841327f2b694237a70eb8c5cb2b44b78\n runTLSState ::\n TLSSt a\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError a, TLSState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1C(1,L)><L>,\n Unfolding: Core: <vanilla>\n@@ -2538,15 +2538,15 @@\n `cast`\n (forall (a :: <*>_N).\n <TLSSt a>_R\n %<'GHC.Types.Many>_N ->_R <TLSState>_R\n %<'GHC.Types.Many>_N ->_R Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either Network.TLS.Struct.TLSError a,\n TLSState)>_R)]\n-3f1f3410ea0f46f7e988f3233f54cbd1\n+392c5cc57e196530808457e2f30a7e02\n runTLSState1 ::\n TLSSt a\n -> TLSState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either Network.TLS.Struct.TLSError a, TLSState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1C(1,L)><L>,\n@@ -2562,15 +2562,15 @@\n TLSState Data.Functor.Identity.Identity>_R\n <a>_N\n ; Control.Monad.Trans.State.Strict.N:StateT[0]\n <TLSState>_N\n <Data.Functor.Identity.Identity>_R\n <Data.Either.Either Network.TLS.Struct.TLSError a>_N)\n st]\n-44818b4dc23713d9cc9e2e4e8a2f5af2\n+00f7f7e29adb214441bc08f8efef4cf8\n setClientALPNSuggest ::\n [Data.ByteString.Internal.Type.ByteString] -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,A,L,L,L,L,L,L,L,L,L,L,L,L,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n@@ -2590,15 +2590,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-cdc4735e27ad2aae5fe13833aa9d4765\n+21be73bb1ab0e12795dfad6fc2680132\n setClientALPNSuggest1 ::\n [Data.ByteString.Internal.Type.ByteString]\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,A,L,L,L,L,L,L,L,L,L,L,L,L,L)>,\n@@ -2628,15 +2628,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-c27efaeb9e7d9cc018709e82eb212731\n+9b1325eafbb8011c8336f23945499010\n setClientCertificateChain ::\n Data.X509.CertificateChain.CertificateChain -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,A,L,L,L,L,L,L,L,L,L,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n@@ -2656,15 +2656,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-abf84cf4dbebcce35f91e860273b4580\n+b02704cd2ac223db35b737159d1b8434\n setClientCertificateChain1 ::\n Data.X509.CertificateChain.CertificateChain\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,A,L,L,L,L,L,L,L,L,L,L)>,\n@@ -2694,15 +2694,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-939d09b60dd4d6b9ccbfa5b646badefa\n+a556f16c147230f738646ee61ad536a7\n setClientEcPointFormatSuggest ::\n [Network.TLS.Extension.EcPointFormat] -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,A,L,L,L,L,L,L,L,L,L,L,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n@@ -2722,15 +2722,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-f124df4b5f86f25fca0b0266c5369804\n+9e2f8493181f4edcb7d0d71b8ffe06e3\n setClientEcPointFormatSuggest1 ::\n [Network.TLS.Extension.EcPointFormat]\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,A,L,L,L,L,L,L,L,L,L,L,L)>,\n@@ -2760,15 +2760,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-af667b3be0240892c96e1a0efad67506\n+4d951554760d687c310ee5bcef79b0ae\n setClientSNI :: Network.Socket.Info.HostName -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,A,L,L,L,L,L,L,L,L,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n setClientSNI1\n@@ -2787,15 +2787,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-5a7b99948c1b140842a25931c62e58f2\n+38a24cdaa8619273508f927a98870e1c\n setClientSNI1 ::\n Network.Socket.Info.HostName\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,A,L,L,L,L,L,L,L,L,L)>,\n@@ -2825,15 +2825,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-294146b3156c9ea9f5399c7faeb3b235\n+8c9c01e7d828f2c95958bae056fb5358\n setClientSupportsPHA :: GHC.Types.Bool -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <ML><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n setClientSupportsPHA1\n@@ -2852,15 +2852,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-2232ec22dcdba870fed6c0e660f4402a\n+885d2a0d2fbec52eba0d0000ba7f7ce8\n setClientSupportsPHA1 ::\n GHC.Types.Bool\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <ML><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A)>,\n@@ -2891,15 +2891,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n conrep } })]\n-91a731301dbceccd18d1193adce2ea95\n+e1403f22e1dd770ed75801b31e6106fc\n setExporterMasterSecret ::\n Data.ByteString.Internal.Type.ByteString -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n@@ -2919,15 +2919,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-495527a4c98b636bff736200a6f1e4df\n+c0dd1b8c5ee371a0bd885c2cc641ac3e\n setExporterMasterSecret1 ::\n Data.ByteString.Internal.Type.ByteString\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A,L)>,\n@@ -2957,15 +2957,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n (GHC.Maybe.Just @Data.ByteString.Internal.Type.ByteString key)\n stClientSupportsPHA1 })]\n-f15af1025dd2512c7604e94c1878b1eb\n+cd7489ee25839d96543a94891c52e9c0\n setExtensionALPN :: GHC.Types.Bool -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,A,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n setExtensionALPN1\n@@ -2984,15 +2984,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-0360059c994da9beda3acdc7ae59c86e\n+87c560b06fc7b8c0f4c9d9cc37201d3e\n setExtensionALPN1 ::\n GHC.Types.Bool\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,A,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L)>,\n@@ -3022,15 +3022,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-c84849156a3d1fc2564293f25f8be73d\n+640c404a4a64a9aae37b1f4cc393efbe\n setNegotiatedProtocol ::\n Data.ByteString.Internal.Type.ByteString -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,A,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n@@ -3050,15 +3050,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-754c2f4fdbb7e4c54c55242c07a97cfa\n+069bb8b159f3b291d788ec2c11b554b1\n setNegotiatedProtocol1 ::\n Data.ByteString.Internal.Type.ByteString\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,A,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L)>,\n@@ -3088,15 +3088,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-2b42a3de49c728d092f56fc9d84dda07\n+b851180073f4fc7db6b0d963148495c8\n setSecureRenegotiation :: GHC.Types.Bool -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,A,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n setSecureRenegotiation1\n@@ -3115,15 +3115,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-021bbc41e9e41a96ac37f43bf2891e1d\n+b6c477cbd6f61586e3210fb3da2f8cf4\n setSecureRenegotiation1 ::\n GHC.Types.Bool\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,A,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L)>,\n@@ -3153,15 +3153,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-0944029749d7b088be98930c7ec11ee7\n+8507b330cab9cd33f61288f99e01b28c\n setSession ::\n Network.TLS.Struct.Session -> GHC.Types.Bool -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: <L><L><MP(A,A,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n@@ -3182,15 +3182,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-b177262ddf5a303117b7137f612241c4\n+df6e5480e24101ac1c934c8a15e5f26b\n setSession1 ::\n Network.TLS.Struct.Session\n -> GHC.Types.Bool\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n@@ -3222,15 +3222,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-2facbf02ff0863702e94eb3e0101f579\n+32bc34387fec6ec499731fbc817b87af\n setTLS13Cookie ::\n GHC.Maybe.Maybe Network.TLS.Extension.Cookie -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A,L,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n@@ -3250,15 +3250,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-e7c022d4a8978d3525e802a42661dfe2\n+a28927ddd73738d94467e6356998f2c0\n setTLS13Cookie1 ::\n GHC.Maybe.Maybe Network.TLS.Extension.Cookie\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A,L,L)>,\n@@ -3289,15 +3289,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n mcookie\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-40b6c42a7d8af6917bdb6b3f85b69426\n+39c708067d4099f32274ca982b299ebc\n setTLS13HRR :: GHC.Types.Bool -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <ML><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A,L,L,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n setTLS13HRR1\n@@ -3316,15 +3316,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-a7c93399f615bb79e4e64c87c64bab87\n+a7563374bcb679c5283fbbefa261b95e\n setTLS13HRR1 ::\n GHC.Types.Bool\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <ML><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A,L,L,L)>,\n@@ -3355,15 +3355,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n conrep\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 } })]\n-b57f96259fa700c41cc1330c6be9e57f\n+a4413ec3c0027dc884decb7c11e65a80\n setTLS13KeyShare ::\n GHC.Maybe.Maybe Network.TLS.Extension.KeyShare -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A,L,L,L,L,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n@@ -3383,15 +3383,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-0c3dd7fc83e41c43639ba06b5d576b6a\n+5eb33a83c9f35c0e1b612ba8ea96df88\n setTLS13KeyShare1 ::\n GHC.Maybe.Maybe Network.TLS.Extension.KeyShare\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A,L,L,L,L,L)>,\n@@ -3422,15 +3422,15 @@\n stClientContext1\n mks\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-aa7c38d32e223d59bf9cd1341f545e75\n+61f003d595dc511011c3d0136a84bf80\n setTLS13PreSharedKey ::\n GHC.Maybe.Maybe Network.TLS.Extension.PreSharedKey -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A,L,L,L,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n@@ -3450,15 +3450,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-d62c85853c3d67e64e68f90cfd0d281c\n+8e973464c6634c20dd76f75e5949aa50\n setTLS13PreSharedKey1 ::\n GHC.Maybe.Maybe Network.TLS.Extension.PreSharedKey\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A,L,L,L,L)>,\n@@ -3489,15 +3489,15 @@\n stClientContext1\n stTLS13KeyShare1\n mpsk\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-70eb81c71104c9a714f9c585af40e101\n+b0568207644e4a4452901f97d1011919\n setVersion :: Network.TLS.Types.Version -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A,L,L,L,L,L,L,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n setVersion1\n@@ -3516,15 +3516,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-51b2f53c48da235593c3cec24129b755\n+006a26d8463f7cb55accc47e890811ec\n setVersion1 ::\n Network.TLS.Types.Version\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A,L,L,L,L,L,L,L)>,\n@@ -3554,15 +3554,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-fb4f25169695f1416a706b2254d2d5e7\n+dca628f63d7a0c5fe9c0a453aac1878a\n setVersionIfUnset :: Network.TLS.Types.Version -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,SL,L,L,L,L,L,L,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n setVersionIfUnset1\n@@ -3581,15 +3581,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-88d2ec09cb3a1b028a4fbc8bed024d95\n+41cc3c4ced9643456e5f7422e89ec712\n setVersionIfUnset1 ::\n Network.TLS.Types.Version\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,SL,L,L,L,L,L,L,L)>,\n@@ -3622,251 +3622,251 @@\n ds17\n ds18\n ds19\n ds20\n ds21\n ds22\n GHC.Maybe.Just ds23 -> wild } })]\n-e1eaab9cb2d1bb533164bc9b3b182d77\n+53779a0efee9e88a586911d1b3d2af36\n stClientALPNSuggest ::\n TLSState\n -> GHC.Maybe.Maybe [Data.ByteString.Internal.Type.ByteString]\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds10 }]\n-708bd8021a8888a839ce5242f42d224d\n+efc2299f42619e7c4deba547f60d45bd\n stClientCertificateChain ::\n TLSState\n -> GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds13 }]\n-1b3557a051d8bf87f5c6e1754dc39e7c\n+6c0baac39fd436bdffbe2d2ddcb949b9\n stClientContext :: TLSState -> Network.TLS.Types.Role\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds17 }]\n-e223624decb575bedfeb5ac79e46fb1f\n+f474e34028d850009a970f2332ffd08a\n stClientEcPointFormatSuggest ::\n TLSState -> GHC.Maybe.Maybe [Network.TLS.Extension.EcPointFormat]\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds12 }]\n-1394a50fe191a6607dee09171c2845f9\n+0bc064af3833150187e0cbb70eafa2cc\n stClientGroupSuggest ::\n TLSState -> GHC.Maybe.Maybe [Network.TLS.Crypto.Types.Group]\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds11 }]\n-db79f4d025f149cef914c43b0298a8b4\n+5098ab762670807e32d12a5aebc3c4a0\n stClientSNI ::\n TLSState -> GHC.Maybe.Maybe Network.Socket.Info.HostName\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds14 }]\n-41ec6d43d22f099be0c478ddc7509d13\n+f46e9ecd4d96b3ae7fc867848a0495d8\n stClientSupportsPHA :: TLSState -> GHC.Types.Bool\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds23 }]\n-27cea782e4fb7158f605f069abdb39f9\n+3a5c9e2255929fa387e390d2a62db603\n stClientVerifiedData ::\n TLSState -> Data.ByteString.Internal.Type.ByteString\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1!P(L,L,L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds4 }]\n-97616dfbdf8ebe6a3cded751bbc5d7a3\n+f365abf7def464a2371e739267eb92c5\n stExporterMasterSecret ::\n TLSState\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds22 }]\n-7347b49f735128612a8a3119786c6a3e\n+231d88140fa3f3b297c9ed51f7209f34\n stExtensionALPN :: TLSState -> GHC.Types.Bool\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds6 }]\n-1566726b50de0c7cad6a3bbb4b0a6677\n+d3b15bce8a3044996b8696252c99dae3\n stHandshakeRecordCont ::\n TLSState\n -> GHC.Maybe.Maybe\n (Network.TLS.Wire.GetContinuation\n (Network.TLS.Struct.HandshakeType,\n Data.ByteString.Internal.Type.ByteString))\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds7 }]\n-968b5582273e311456c247a4b99ac275\n+e52a5647e08012408407c21e52441e4e\n stHandshakeRecordCont13 ::\n TLSState\n -> GHC.Maybe.Maybe\n (Network.TLS.Wire.GetContinuation\n (Network.TLS.Struct13.HandshakeType13,\n Data.ByteString.Internal.Type.ByteString))\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds9 }]\n-e8bca648fde4967290f6197eab3ba258\n+1367f4ee4554129b75740e1587e91bb7\n stNegotiatedProtocol ::\n TLSState\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds8 }]\n-9a7f78619b06ec5ed40563bd8ec89c28\n+b8f2387eeab82384ddaf6dc371e812ac\n stRandomGen :: TLSState -> Network.TLS.RNG.StateRNG\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds15 }]\n-ecd577f78eb10b9c9be92add4c01f33a\n+315ca4d01ff129c7d61073633c4e2088\n stSecureRenegotiation :: TLSState -> GHC.Types.Bool\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds3 }]\n-99ce20bd89116b6ac8ce472dc0388712\n+3c62126f7ebd6aa602b66ec2347478f5\n stServerVerifiedData ::\n TLSState -> Data.ByteString.Internal.Type.ByteString\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1!P(L,L,L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds5 }]\n-cae1e57e76ec00a977ae7b3c25fcdd3b\n+cb1dd9a3d29ddbe75f9e1e925608d727\n stSession :: TLSState -> Network.TLS.Struct.Session\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds1 }]\n-4f06656930a18ff53c6203d7f5b5d5df\n+d699d9c58c4cbc688ae3e2c8723bd9b0\n stSessionResuming :: TLSState -> GHC.Types.Bool\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds2 }]\n-06a8e5a0306d0bd51ad922fcedcd139f\n+53ea48caaf176c72ea9910bb320f2a87\n stTLS13Cookie ::\n TLSState -> GHC.Maybe.Maybe Network.TLS.Extension.Cookie\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds21 }]\n-ad159a81dabbe68646d305799e3b50f1\n+d0e404ba1e71b2c8bf8dadf2c628b5b9\n stTLS13HRR :: TLSState -> GHC.Types.Bool\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds20 }]\n-39a9e1bdffea48e4dc2cf0724cfcdf5a\n+39d355b2ce12e4b425f6fc48c8b497aa\n stTLS13KeyShare ::\n TLSState -> GHC.Maybe.Maybe Network.TLS.Extension.KeyShare\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds18 }]\n-7ccf30b0f28f418befd80003e67ac612\n+bccfff679c613310e11e1398814e5024\n stTLS13PreSharedKey ::\n TLSState -> GHC.Maybe.Maybe Network.TLS.Extension.PreSharedKey\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds19 }]\n-876391c9d03ac6fbafc6681dd7a1ca8f\n+9b6a284c4fa330d6434e29e4fbb4f981\n stVersion :: TLSState -> GHC.Maybe.Maybe Network.TLS.Types.Version\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds16 }]\n-3edfba5e25e8d059869d5b71f04d827c\n+0e42a266a374420f3d76e3361f4ffbb6\n updateVerifiedData ::\n Network.TLS.Types.Role\n -> Data.ByteString.Internal.Type.ByteString -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: <SL><L><1P(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,SL,L,L,L,L,L,L)>,\n CPR: 1(2(1),),\n@@ -3882,15 +3882,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-659443e66701bac28d1b3ccca0808d87\n+0eba1b7fefc860b77ea42028e569ec58\n updateVerifiedData1 ::\n Network.TLS.Types.Role\n -> Data.ByteString.Internal.Type.ByteString\n -> TLSState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n@@ -3964,15 +3964,15 @@\n ds20\n ds21\n ds22)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either Network.TLS.Struct.TLSError (),\n TLSState)>_R)) } } } }]\n-69965cfb997ccd29eaf3359d6e005b97\n+cfb6e05785b48b3a48e519c50677a59e\n withRNG ::\n Crypto.Random.Types.MonadPseudoRandom Network.TLS.RNG.StateRNG a\n -> TLSSt a\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <MC(1,P(ML,ML))><LP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,ML,L,L,L,L,L,L,L,L)>,\n CPR: 1(2,),\n@@ -3989,15 +3989,15 @@\n Network.TLS.Struct.TLSError (a |> <*>_N)>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <(a |> <*>_N)>_N)\n ; Sym (N:TLSSt[0]) <(a |> <*>_N)>_N)]\n-96577f326915b07eeaa2c52fe6ed8c47\n+b76afa76ec02e5d59b505a1a192ec632\n withRNG1 ::\n Crypto.Random.Types.MonadPseudoRandom Network.TLS.RNG.StateRNG a\n -> TLSState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either Network.TLS.Struct.TLSError a, TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/State.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/State.hi", "comments": ["Files 99% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.State 9066\n- interface hash: 7bca0e60ead542c9b22b18fc2caf6e83\n- ABI hash: 77175c63239a8984ec7d025b860ae6e6\n- export-list hash: 4cc49ac691b8a0bbf4c3458783e1954c\n+ interface hash: 9dbcbf6b88a8c3e1c68d26245d9b0667\n+ ABI hash: 52b0e5706c7522388bbdcb192af4dfbe\n+ export-list hash: 4dd0c5e3be15fe29f7181daf364f2e8b\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 0c4ab6f712e524551c1a071030bbe252\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 2ae9fcdc12014b728658b9bc458ccc98\n sig of: Nothing\n@@ -61,22 +61,22 @@\n setTLS13PreSharedKey\n setVersion\n setVersionIfUnset\n updateVerifiedData\n withRNG\n TLSSt\n TLSState{TLSState stClientALPNSuggest stClientCertificateChain stClientContext stClientEcPointFormatSuggest stClientGroupSuggest stClientSNI stClientSupportsPHA stClientVerifiedData stExporterMasterSecret stExtensionALPN stHandshakeRecordCont stHandshakeRecordCont13 stNegotiatedProtocol stRandomGen stSecureRenegotiation stServerVerifiedData stSession stSessionResuming stTLS13Cookie stTLS13HRR stTLS13KeyShare stTLS13PreSharedKey stVersion}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.ByteString.Builder GHC.Prim.Ext Network.Socket.Info\n@@ -133,64 +133,64 @@\n import -/ Data.X509 eb43b52335508fb34e2c715616d270b9\n import -/ Data.X509.CertificateChain ed92da6cd7fadb68848b0fb45592809a\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Control.Monad.Error.Class 2a27a26a457ff48d6ed279bcedd7ff7b\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n import -/ Network.Socket.Info dbc95dbe7d787bfe303a0bd7d9a29d95\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT 56fd240dade73c21dbe4eb4576da6cb9\n- exports: ed4ca275381204177a088a365f94059f\n- ErrT 0a614f15c378f67325330f3799cc3232\n- runErrT 68aacdfbd7c1749a2379b8d0e1fe31d4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension b3be862e7fbe9d8eb08b5c77f35d2e88\n- exports: 3bd4ffeec24bd6c39d8ce294c198b881\n- Cookie 8dcec4d5fc07e67fc9bb3678483924c1\n- EcPointFormat 811f4bfd5188d7cfe626cdeab73152ce\n- KeyShare 7ad8d1bd59ed71c073e17f762a33a415\n- PreSharedKey 7cdb4f85dfcd58ab654f0ba4e1c49677\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG 8ffdf02929b5a85d1ce6d1b350cc2978\n- exports: a5f692cdc4593a469b222c54d9c14987\n- StateRNG bae09a4b299284eeb15a6b3df28a3589\n- withTLSRNG 878f8527ca6de55ce0a7cebaa7ae4f58\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- Handshake d267c0c42a996ae6d3262dd05c208bc8\n- HandshakeType 1b46312710a2579b3e477901754373ab\n- HandshakeType_CertRequest 5cd5d246f2694772e4c8da4f86cdae1e\n- HandshakeType_CertVerify d415bc029b95176be6f0d551aabdddd4\n- HandshakeType_Certificate cd5a012fdc800764baaf96d07a881d52\n- HandshakeType_ClientHello 4878892dc4e8958eae326513d32a550e\n- HandshakeType_ClientKeyXchg 3c048ac6f4612cfd6aeded95f73ce7a2\n- HandshakeType_Finished e6dc13401c6cb85f4b71020bd53c6d89\n- HandshakeType_HelloRequest 8070a93e643c0568bfd2320b068d0cbb\n- HandshakeType_ServerHello 6b91fe23ebe68e3a00343d41f2ca9c49\n- HandshakeType_ServerHelloDone d20b3216834e460f3f2ad733bf3afc06\n- HandshakeType_ServerKeyXchg 5538934186684fc66722b5492b6feb09\n- Session f1d6a37b501b89462d32d3532e34a840\n- Session 4a4b5db9c8b15311e4365997df774b4b\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- typeOfHandshake 0bd3e92f3388511b44c26419cd7a53c5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- HandshakeType13 d0716e6ba407f2b6d9510f0247524331\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- ClientRole c28c6cfb5bfc942c279958ca5bf04662\n- Role d61208892371ae6337c21a5713e9d4cb\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire d22f25050575ece098500d94f8794364\n- exports: c019ec6f78b2df5f4973500ec979ef22\n- GetContinuation d2462a81b8bfafa7880d2ec84845cb0f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ Group 60c6830f782d1faee8960853fdb153b1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT 50bd0ec1dc8d484acea5b9416bd53374\n+ exports: 79c792baf2198e1ee94fe7dc1e3714c6\n+ ErrT 2dd4968067a84ada1b52dae1fbd7d6d8\n+ runErrT 1300e16ed1a120c7fab39b91f11a1f43\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 59787d059bca205b0d2ea838576fbf22\n+ exports: 13cca38dfe8787b7e91752fc27e9ecd2\n+ Cookie ae480f5123b651cce00c88e6b8abb35f\n+ EcPointFormat aa5e6dd8f2ddc89783c89123d0a84ad8\n+ KeyShare 7aea19682d04414fc1ecdde4d0ec7bfd\n+ PreSharedKey 512f3c4152f53e5a622e65366e55bde0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG eb3a32163ed87849308a2b35c8a4be11\n+ exports: f92daef80441bfadfd7762e66ff5c5d3\n+ StateRNG e3406e0e942b1386593ec369810dda97\n+ withTLSRNG 95bc74a330233a859f60249b43b51d69\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ Handshake 75ca830dba530d35df60ad7999651832\n+ HandshakeType c22a5cdf566a02e890be6d14c41156d7\n+ HandshakeType_CertRequest 78c94a5edbc382e9c8cdd57df7336a3d\n+ HandshakeType_CertVerify 1c476fcfdb1b489d50ea078c8de6054c\n+ HandshakeType_Certificate 5c46119248037ea52580b605c542be22\n+ HandshakeType_ClientHello 43156bd243b9178887df146daed54539\n+ HandshakeType_ClientKeyXchg 9a9685ee05df55769a1b04d5d14a00a9\n+ HandshakeType_Finished 21add8cdf1119610f6b3fe329cd59a09\n+ HandshakeType_HelloRequest 74e9501c29a51af27ede1db8231771e8\n+ HandshakeType_ServerHello 5fd5c4d7b2551e5986d32f9d2729851b\n+ HandshakeType_ServerHelloDone 2d6bfe07ab79df3f5f8005aa174eec98\n+ HandshakeType_ServerKeyXchg f4e6831537dcfc56e2dde467e502115a\n+ Session 4914a31222895b69a9eecac846af98b2\n+ Session 85441753c0587a8dc6b6c04041026d38\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ typeOfHandshake d6a06a9827fce3f83dc9c2767449acbe\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ HandshakeType13 dd0168a265d948c271a07dc1c1fcb812\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ ClientRole 23fa6db6e6af4347c0e98e16da8365bc\n+ Role 81e1d001506a1dc27659fb9dc65a68a7\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 41d524ce50eba02c10b51a5614aa1299\n+ exports: ca1cde8e79b95b83cfff64487d9a2dca\n+ GetContinuation f56a193630a69acead669f4fb91487d3\n import -/ Control.Monad.Trans.Class 6235c9d16dfc0b107756e06ee5e426cd\n import -/ Control.Monad.Trans.State.Strict 29c1fe6de83c54f9690c1f1b22fcbe30\n-9903fc1a54b9c083f0cf0d29e56a105d\n+4d05ecf84bbf26f78bdcc243fbd343db\n $fApplicativeTLSSt :: GHC.Base.Applicative TLSSt\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Base.C:Applicative], Inline: CONLIKE,\n Unfolding: DFun:.\n @TLSSt\n $fFunctorTLSSt\n@@ -247,15 +247,15 @@\n Network.TLS.Struct.TLSError (a |> <*>_N)>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <a>_N)\n ; Sym (N:TLSSt[0]) <a>_N)]\n-aa72239c8d32e5164dd120d3e88e7405\n+f1518954f2c7711c2b7b159aa626eebc\n $fApplicativeTLSSt1 ::\n Control.Monad.Trans.Except.ExceptT\n Network.TLS.Struct.TLSError\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n a\n -> Control.Monad.Trans.Except.ExceptT\n@@ -329,15 +329,15 @@\n <(Data.Either.Either Network.TLS.Struct.TLSError a, TLSState)>_R))\n Data.Either.Right x\n -> (Data.Either.Right @Network.TLS.Struct.TLSError @a y, s'1)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either Network.TLS.Struct.TLSError a,\n TLSState)>_R)) } } } }]\n-da0b210c19fd4c83adcc08b2b13b041d\n+8c70097151aeb16a3f17e90ad09585b9\n $fApplicativeTLSSt2 ::\n (a -> b -> c)\n -> Control.Monad.Trans.Except.ExceptT\n Network.TLS.Struct.TLSError\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n a\n@@ -416,15 +416,15 @@\n Data.Either.Right x\n -> (Data.Either.Right @Network.TLS.Struct.TLSError @c (eta y x),\n s'1)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either Network.TLS.Struct.TLSError c,\n TLSState)>_R)) } } } }]\n-bce51dbe3a2c9ef6d66f1ca4ee086ce8\n+ad9026a94d7bcb1c1c3814439ddfd6ab\n $fApplicativeTLSSt3 ::\n Control.Monad.Trans.Except.ExceptT\n e\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n (a -> b)\n -> Control.Monad.Trans.Except.ExceptT\n@@ -497,15 +497,15 @@\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either e b, TLSState)>_R))\n Data.Either.Right x\n -> (Data.Either.Right @e @b (k x), s'1)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either e b, TLSState)>_R)) } } } }]\n-92ccbf50a05b9674b3bb0c793938bece\n+023051846a710e9a71624820e4b95018\n $fApplicativeTLSSt_$s$fApplicativeExceptT4 ::\n Control.Monad.Trans.Except.ExceptT\n e\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n (a -> b)\n -> Control.Monad.Trans.Except.ExceptT\n@@ -531,15 +531,15 @@\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n a>_R\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <TLSState>_N\n <Data.Functor.Identity.Identity>_R\n <Data.Either.Either e b>_N))]\n-4dcb447b235dff507a42caac067de344\n+90b5567f7a85280b9e8442cf65718d44\n $fApplicativeTLSSt_$s$fApplicativeExceptT_$c*> ::\n Control.Monad.Trans.Except.ExceptT\n e\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n a\n -> Control.Monad.Trans.Except.ExceptT\n@@ -620,15 +620,15 @@\n <Data.Functor.Identity.Identity>_R\n <Data.Either.Either e b>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <e>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <b>_N))]\n-1a20ba998a77120e8fb9129ce37dc769\n+898e42fa3e2402419aeb08a76daad481\n $fApplicativeTLSSt_$s$fApplicativeExceptT_$cpure ::\n a\n -> Control.Monad.Trans.Except.ExceptT\n e\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n a\n@@ -653,15 +653,15 @@\n <Data.Functor.Identity.Identity>_R\n <Data.Either.Either e a>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <e>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <a>_N))]\n-f2283a5578d3ae84c97630c8f6b56a92\n+664644b881471b1751bbd1782211d55a\n $fFunctorTLSSt :: GHC.Base.Functor TLSSt\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Base.C:Functor], Inline: CONLIKE,\n Unfolding: DFun:.\n @TLSSt\n ($fFunctorTLSSt_$s$fFunctorExceptT_$cfmap\n@@ -683,15 +683,15 @@\n Network.TLS.Struct.TLSError (a |> <*>_N)>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <(a |> <*>_N)>_N)\n ; Sym (N:TLSSt[0]) <a>_N)]\n-d515fcc70cc3cbf015d8b0bb5efcc07c\n+e43515170f42c8bb860ae0ce40604fc5\n $fFunctorTLSSt1 ::\n a\n -> Control.Monad.Trans.Except.ExceptT\n Network.TLS.Struct.TLSError\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n b\n@@ -732,15 +732,15 @@\n Data.Either.Right y\n -> Data.Either.Right @Network.TLS.Struct.TLSError @a eta },\n s')\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either Network.TLS.Struct.TLSError a,\n TLSState)>_R)) }]\n-ca517c6d4f7e9490b3024caca0f95874\n+ee82675b9afdfddfae0121adb2f3b796\n $fFunctorTLSSt_$s$fFunctorExceptT_$cfmap ::\n (a -> b)\n -> Control.Monad.Trans.Except.ExceptT\n e\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n a\n@@ -795,15 +795,15 @@\n <Data.Functor.Identity.Identity>_R\n <Data.Either.Either (e |> <*>_N) (b |> <*>_N)>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <(e |> <*>_N)>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <(b |> <*>_N)>_N))]\n-b67a2c79615918fe6c5d1a4919de9d19\n+b455e22714d208634bd1867462d2aabd\n $fMonadErrorTLSErrorTLSSt ::\n Control.Monad.Error.Class.MonadError\n Network.TLS.Struct.TLSError TLSSt\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Control.Monad.Error.Class.C:MonadError],\n Inline: CONLIKE,\n@@ -839,27 +839,27 @@\n @Network.TLS.Struct.TLSError)\n `cast`\n (forall (a :: <*>_N).\n Sym (N:TLSSt[0]) <a>_N\n %<'GHC.Types.Many>_N ->_R (<Network.TLS.Struct.TLSError>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:TLSSt[0]) <a>_N)\n %<'GHC.Types.Many>_N ->_R Sym (N:TLSSt[0]) <a>_N)]\n-f6efc738449a4fcd0ecab5f2b94cf592\n+b7e17d2ef87a70eb4be791f2580cf8f5\n $fMonadErrorTLSErrorTLSSt1 ::\n Network.TLS.Struct.TLSError\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError a, TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <L><L>, CPR: 1(1,),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ @a\n (eta['GHC.Types.Many] :: Network.TLS.Struct.TLSError)\n (eta1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Left @Network.TLS.Struct.TLSError @a eta, eta1)]\n-b3843f582353a74a155b292a315136d8\n+f26b0e6ef9a8f9096be73920b39e7a22\n $fMonadErrorTLSErrorTLSSt_$scatchE ::\n Control.Monad.Trans.Except.ExceptT\n e\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n a\n -> (e\n@@ -943,15 +943,15 @@\n <Data.Functor.Identity.Identity>_R\n <Data.Either.Either e' a>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <e'>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <a>_N))]\n-0273fbb9b05eacce7563142746cc87b9\n+9a1de4ab76b73d597257c166ffdd9a66\n $fMonadStateTLSStateTLSSt ::\n Control.Monad.State.Class.MonadState TLSState TLSSt\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Control.Monad.State.Class.C:MonadState],\n Inline: CONLIKE,\n Unfolding: DFun:.\n@@ -1005,15 +1005,15 @@\n Network.TLS.Struct.TLSError (a |> <*>_N)>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <(a |> <*>_N)>_N)\n ; Sym (N:TLSSt[0]) <(a |> <*>_N)>_N)]\n-707bb1455e0142f3e0b5a3f4e56e7a40\n+a49572fc8889d5cea32785df1eafa6d8\n $fMonadStateTLSStateTLSSt1 ::\n (TLSState -> (a, TLSState))\n -> TLSState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either Network.TLS.Struct.TLSError a, TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1C(1,L)><L>, CPR: 1(2,),\n@@ -1023,46 +1023,46 @@\n (eta['GHC.Types.Many] :: TLSState) ->\n case f eta of wild { (,) a1 s' ->\n (Data.Either.Right @Network.TLS.Struct.TLSError @a a1, s')\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either Network.TLS.Struct.TLSError a,\n TLSState)>_R)) }]\n-aaa4aa467bd5fb63a770f76f9f1bf0c7\n+cc064df7ebae9ec013fd2f2e161c234c\n $fMonadStateTLSStateTLSSt2 ::\n TLSState\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <L><A>, CPR: 1(2(1),),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (x['GHC.Types.Many] :: TLSState)\n (eta['GHC.Types.Many] :: TLSState) ->\n ($fMonadStateTLSStateTLSSt3, x)]\n-c1e6df64027bb30a7ac19be37e3a350e\n+3d7ebbfd580b849645739105eb0a1d7f\n $fMonadStateTLSStateTLSSt3 ::\n Data.Either.Either Network.TLS.Struct.TLSError ()\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.Either.Right],\n Unfolding: Core: <vanilla>\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @()\n GHC.Tuple.Prim.()]\n-bee9eb2c7146071f4bd53c8c11a1d96a\n+86e61f0443c5ecf5ecf376ac2b2df3be\n $fMonadStateTLSStateTLSSt4 ::\n TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError TLSState,\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right @Network.TLS.Struct.TLSError @TLSState s1, s1)]\n-e02ab5171efe78fe24c9e8e114ff6589\n+074e6c4803646aed92bf6a47b5bcd102\n $fMonadTLSSt :: GHC.Base.Monad TLSSt\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Base.C:Monad], Inline: CONLIKE,\n Unfolding: DFun:.\n @TLSSt\n $fApplicativeTLSSt\n@@ -1101,27 +1101,27 @@\n Network.TLS.Struct.TLSError a>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <a>_N)\n ; Sym (N:TLSSt[0]) <a>_N)]\n-649625fe05a80dfd3a1c11859e1a0343\n+2a46ed89db94f2cd4303e0153fb774ba\n $fMonadTLSSt1 ::\n a\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError a, TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <L><L>, CPR: 1(2,),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ @a\n (eta['GHC.Types.Many] :: a)\n (eta1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right @Network.TLS.Struct.TLSError @a eta, eta1)]\n-e32a23f22b21894c620f0b62a5b9e59c\n+d96bb9b66cc1774e12e269006ed6bad8\n $fMonadTLSSt_$s$fMonadExceptT2 ::\n Control.Monad.Trans.Except.ExceptT\n e\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n a\n -> Control.Monad.Trans.Except.ExceptT\n@@ -1194,15 +1194,15 @@\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n b>_R\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <TLSState>_N\n <Data.Functor.Identity.Identity>_R\n <Data.Either.Either e b>_N))]\n-980b261aafe5ea1fd70ddcff1012b3b2\n+aedc54cd5d4fa817936216053008cc3b\n $fMonadTLSSt_$s$fMonadExceptT_$c>>= ::\n Control.Monad.Trans.Except.ExceptT\n e\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n a\n -> (a\n@@ -1286,130 +1286,130 @@\n <Data.Functor.Identity.Identity>_R\n <Data.Either.Either e b>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <e>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <b>_N))]\n-f80bbf31fec24808354dfb4de8c4eb58\n+b885508cc0dccced67b905dc456ae809\n $tc'TLSSt :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4270601218737366347#Word64\n- 16898231740922315293#Word64\n+ 11509499182692615482#Word64\n+ 16364508942142831005#Word64\n $trModule\n $tc'TLSSt2\n 1#\n $tc'TLSSt1]\n-25d3fab11a567f2ff8a02d1bb32e279a\n+6592205c5f191a50cfab600c39f35136\n $tc'TLSSt1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5c38fc0ece4a507c64bfb043d160fcf5\n+7272ae8c7f57aba1d813e1a502750a8c\n $tc'TLSSt2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'TLSSt3]\n-cf3c16c0129d36e2f3915491659556ea\n+e9873d48ed100443d7be8f8606b53d45\n $tc'TLSSt3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'TLSSt\"#]\n-5c3255493781caac75998ceda4c1e7cc\n+f21b30cfb5b41e3994c129dc36f3fb45\n $tc'TLSState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 690357255870311911#Word64\n- 3872615363544246523#Word64\n+ 7008859851853572371#Word64\n+ 7013280343941301996#Word64\n $trModule\n $tc'TLSState2\n 0#\n $tc'TLSState1]\n-0af0d084719ee3246be056b6b3f7563d\n+6c63e2a0e5a80d3fe2e21c8b836f429f\n $tc'TLSState1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-e8008b59197e66b3745a08ac93d2fd74\n+4c9f4c0dee53702f0c9bbe33e98f8441\n $tc'TLSState2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'TLSState3]\n-d0520ad1fbcdaf5b8cbc5891ef8a7c25\n+47ffc8f3dd4248c6f4660a07c3c39dac\n $tc'TLSState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'TLSState\"#]\n-215339b8c9b830475fc16c92059246bc\n+3789277bce4edcd23411d9b0fefaf5ce\n $tcTLSSt :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4156441960194485606#Word64\n- 15544403452500358295#Word64\n+ 6700954215498530442#Word64\n+ 12795681687953658936#Word64\n $trModule\n $tcTLSSt1\n 0#\n GHC.Types.krep$*Arr*]\n-f4d75dae1e596d86a8b70f291d94799f\n+c422f8eea3bf2125e48e91813317c248\n $tcTLSSt1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcTLSSt2]\n-3728476b806463f31de6b2d97fba3272\n+e35541c86b78940acc735e947e7b61bc\n $tcTLSSt2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLSSt\"#]\n-7c7a33218e6ad8cceedbb9c897299990\n+bd9905200b0e557df61214030323c617\n $tcTLSState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 18296524085863793798#Word64\n- 17850964450215794848#Word64\n+ 15350357656456614841#Word64\n+ 12638486640479603173#Word64\n $trModule\n $tcTLSState1\n 0#\n GHC.Types.krep$*]\n-4f3afb9f0372f43b203d3e8e4b5c616c\n+bbdcdb9a589114543d318547a544145a\n $tcTLSState1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcTLSState2]\n-82d9a6621e6bf0a3f743191760af6714\n+34bab16ca4c39ce157eaaea8cc587a83\n $tcTLSState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLSState\"#]\n-a68523e9ff8ea6fcf4b78be05d459fbe\n+9f561bd70ef03a04c3d2f5d57c67d5f3\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-60cd7ff8341261a58c4e5ffd353504c0\n+3d6448b6c10fb1838b8f3a71aef4abd5\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-564dfb775c345adf162c20fea9f2fc4d\n+5ec2ffd6b6089b1831c571ad0c7736a2\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.State\"#]\n-a94b281982a7c745f38249ea2c30d847\n+38bd7378ebe5c6af7396b849f2ffec84\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-937ea315c6a725e79c071c7131827cf5\n+44edf27708f37db23a1b02eb5d501a77\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-9a7629c4610653c434b24be405e5078d\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+8f151e3b415e805dd651bf88d3885bcf\n $wgenRandom ::\n GHC.Types.Int\n -> TLSState\n -> (# Data.ByteString.Internal.Type.ByteString, TLSState #)\n [TagSig: <TagTuple[TagDunno, TagDunno]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <ML><LP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,ML,L,L,L,L,L,L,L,L)>,\n@@ -1478,23 +1478,23 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 } #)]\n-c409b7b8911813618fa372ce5df75a87\n+a1ad6a0f4a41710f04038e7a68abc1b8\n type role TLSSt nominal\n type TLSSt :: * -> *\n newtype TLSSt a\n = TLSSt {runTLSSt :: Network.TLS.ErrT.ErrT\n Network.TLS.Struct.TLSError\n (Control.Monad.Trans.State.Strict.State TLSState)\n a}\n-fe9e544d7724d726017a80319898619b\n+0eecc0ddd4dc8adfa994fa13592c1af2\n type TLSState :: *\n data TLSState\n = TLSState {stSession :: Network.TLS.Struct.Session,\n stSessionResuming :: GHC.Types.Bool,\n stSecureRenegotiation :: GHC.Types.Bool,\n stClientVerifiedData :: Data.ByteString.Internal.Type.ByteString,\n stServerVerifiedData :: Data.ByteString.Internal.Type.ByteString,\n@@ -1525,27 +1525,27 @@\n stTLS13PreSharedKey :: GHC.Maybe.Maybe\n Network.TLS.Extension.PreSharedKey,\n stTLS13HRR :: !GHC.Types.Bool,\n stTLS13Cookie :: GHC.Maybe.Maybe Network.TLS.Extension.Cookie,\n stExporterMasterSecret :: GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString,\n stClientSupportsPHA :: !GHC.Types.Bool}\n-16b137f004b0fe300283499f02a1fc3f\n+af2053ed789edfce030929ed06ea55e6\n certVerifyHandshakeMaterial ::\n Network.TLS.Struct.Handshake -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Network.TLS.Struct.Handshake) ->\n case x of wild {\n DEFAULT -> GHC.Types.True\n Network.TLS.Struct.HelloRequest -> GHC.Types.False\n Network.TLS.Struct.CertVerify ds1 -> GHC.Types.False\n Network.TLS.Struct.Finished ds1 -> GHC.Types.False }]\n-b48765413a22e2eaa0aa92d081d997d8\n+4641a8897fa8bea1e28a37d7ef67d9e0\n certVerifyHandshakeTypeMaterial ::\n Network.TLS.Struct.HandshakeType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.HandshakeType) ->\n case ds of wild {\n@@ -1553,25 +1553,25 @@\n Network.TLS.Struct.HandshakeType_ClientHello -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_ServerHello -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_Certificate -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_ServerKeyXchg -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_CertRequest -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_ServerHelloDone -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_ClientKeyXchg -> GHC.Types.True }]\n-22adf42db6f30beaaaafa1f4cc266a29\n+9b9fce9a7fdd310f93eef3d794e70c07\n finishHandshakeMaterial ::\n Network.TLS.Struct.Handshake -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Network.TLS.Struct.Handshake) ->\n case x of wild {\n DEFAULT -> GHC.Types.True\n Network.TLS.Struct.HelloRequest -> GHC.Types.False }]\n-841b43ab7ecf6b4f73088369a59188e3\n+59f1eb5b9d05d6d0919fda40a556eaaf\n finishHandshakeTypeMaterial ::\n Network.TLS.Struct.HandshakeType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.HandshakeType) ->\n case ds of wild {\n@@ -1581,15 +1581,15 @@\n Network.TLS.Struct.HandshakeType_Certificate -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_ServerKeyXchg -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_CertRequest -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_ServerHelloDone -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_CertVerify -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_ClientKeyXchg -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_Finished -> GHC.Types.True }]\n-d10410025be5cb80425fcf3cbef75128\n+a8c750b339a34c92c90e598061d355a9\n genRandom ::\n GHC.Types.Int -> TLSSt Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <ML><L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n genRandom1\n `cast`\n@@ -1602,15 +1602,15 @@\n Data.ByteString.Internal.Type.ByteString>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <Data.ByteString.Internal.Type.ByteString>_N)\n ; Sym (N:TLSSt[0]) <Data.ByteString.Internal.Type.ByteString>_N)]\n-8be06e635b7d8d00f130175aee4f06ed\n+68ae1bf3fbb0fa84ae9e9f07c938485a\n genRandom1 ::\n GHC.Types.Int\n -> TLSState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString,\n@@ -1628,15 +1628,15 @@\n ww1)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString,\n TLSState)>_R)) }]\n-cff853a647b847461b18df6467ce8aa9\n+06c9d065b41007c93ce06d70ceb68512\n genRandom2 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.Magic.runRW#\n @GHC.Types.LiftedRep\n @Data.ByteString.Internal.Type.ByteString\n (\\ (s['GHC.Types.Many] :: GHC.Prim.State#\n@@ -1648,15 +1648,15 @@\n Data.ByteArray.Methods.empty2\n Data.ByteArray.Methods.empty1\n `cast`\n (<GHC.Ptr.Ptr GHC.Types.Any>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))\n s of ds1 { (#,#) ipv ipv1 ->\n GHC.Magic.lazy @Data.ByteString.Internal.Type.ByteString ipv1 })]\n-3f54969440cf0f2fd6e76ee61334650b\n+2d54fe0a400f971ba65c1941c478d098\n getClientALPNSuggest ::\n TLSSt (GHC.Maybe.Maybe [Data.ByteString.Internal.Type.ByteString])\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getClientALPNSuggest1\n `cast`\n@@ -1676,15 +1676,15 @@\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe [Data.ByteString.Internal.Type.ByteString]>_N)\n ; Sym (N:TLSSt[0]) <GHC.Maybe.Maybe\n [Data.ByteString.Internal.Type.ByteString]>_N)]\n-e0fe8454df9b7191d495bfb3607e39eb\n+bd33bfb211622874f34ac86dd9d56849\n getClientALPNSuggest1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe [Data.ByteString.Internal.Type.ByteString]),\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n@@ -1693,15 +1693,15 @@\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe [Data.ByteString.Internal.Type.ByteString])\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds9 }),\n s1)]\n-a4329308fecd0c795b07e9d1fe13a0a3\n+994c7ef937c1cd7624f289b2a5d325a7\n getClientCertificateChain ::\n TLSSt (GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getClientCertificateChain1\n `cast`\n@@ -1721,15 +1721,15 @@\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain>_N)\n ; Sym (N:TLSSt[0]) <GHC.Maybe.Maybe\n Data.X509.CertificateChain.CertificateChain>_N)]\n-68f6e7d774a6a4e8c78a11778ef2be6c\n+5b32a383a3ec8f2fd5399c93f90864ac\n getClientCertificateChain1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain),\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n@@ -1738,15 +1738,15 @@\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain)\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds12 }),\n s1)]\n-a2d702eb98acd1eb0ac4e52d2ffa2cce\n+5b2ed35d1b3e95039bc55de6482e8e91\n getClientEcPointFormatSuggest ::\n TLSSt (GHC.Maybe.Maybe [Network.TLS.Extension.EcPointFormat])\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getClientEcPointFormatSuggest1\n `cast`\n@@ -1766,15 +1766,15 @@\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe [Network.TLS.Extension.EcPointFormat]>_N)\n ; Sym (N:TLSSt[0]) <GHC.Maybe.Maybe\n [Network.TLS.Extension.EcPointFormat]>_N)]\n-91b38d2be11f63242ad29dea98de2ee4\n+dabca6aba796a85867cd945f6d5eb581\n getClientEcPointFormatSuggest1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe [Network.TLS.Extension.EcPointFormat]),\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n@@ -1783,15 +1783,15 @@\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe [Network.TLS.Extension.EcPointFormat])\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds11 }),\n s1)]\n-310a12b1e9b9c16eb97048bcac6cb623\n+d9e166a0f6ff56a1b0df74e5f41d68de\n getClientSNI ::\n TLSSt (GHC.Maybe.Maybe Network.Socket.Info.HostName)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getClientSNI1\n `cast`\n@@ -1811,15 +1811,15 @@\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe Network.Socket.Info.HostName>_N)\n ; Sym (N:TLSSt[0]) <GHC.Maybe.Maybe\n Network.Socket.Info.HostName>_N)]\n-c305d5bedea4874e1e2ed33ec0f516fb\n+3dd851d939d257ca5e21ba6ab73d9bdd\n getClientSNI1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe Network.Socket.Info.HostName),\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n@@ -1828,15 +1828,15 @@\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe Network.Socket.Info.HostName)\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds13 }),\n s1)]\n-8f46042770c96bae2f9a867b74bae52c\n+d6f3a71e127b52a2c1e3b60000c86073\n getClientSupportsPHA :: TLSSt GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getClientSupportsPHA1\n `cast`\n (<TLSState>_R\n@@ -1850,30 +1850,30 @@\n <Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Types.Bool>_N)\n ; Sym (N:TLSSt[0]) <GHC.Types.Bool>_N)]\n-d6876ab75dd2f598e40f7f29f4b02857\n+709c21d8c28ace42361a05df235b054e\n getClientSupportsPHA1 ::\n TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool,\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @GHC.Types.Bool\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds22 }),\n s1)]\n-4557eed4bd945d4c0c45464540e25fa3\n+2abef5b123a05e4d6c6eb6bc8f01ed83\n getExporterMasterSecret ::\n TLSSt (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getExporterMasterSecret1\n `cast`\n@@ -1893,15 +1893,15 @@\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString>_N)\n ; Sym (N:TLSSt[0]) <GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString>_N)]\n-50252936655b3cd233480f2e21a91cbe\n+76ee4a076b900d657b6414036a522769\n getExporterMasterSecret1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString),\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n@@ -1910,15 +1910,15 @@\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString)\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds21 }),\n s1)]\n-75e7a1d0dcccedec1b0b10ba4647aa0e\n+89357989b302f819460c828ed6f47538\n getExtensionALPN :: TLSSt GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getExtensionALPN1\n `cast`\n (<TLSState>_R\n@@ -1932,30 +1932,30 @@\n <Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Types.Bool>_N)\n ; Sym (N:TLSSt[0]) <GHC.Types.Bool>_N)]\n-36d81adb14b8a7e9efb485803adb58e8\n+285d916de1a57c828e4a68f2db7cfee5\n getExtensionALPN1 ::\n TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool,\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @GHC.Types.Bool\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds5 }),\n s1)]\n-30b998a631ce730cc8cdaaa2978fd485\n+6bd32f0e161195eb0faf1c849747f821\n getNegotiatedProtocol ::\n TLSSt (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getNegotiatedProtocol1\n `cast`\n@@ -1975,15 +1975,15 @@\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString>_N)\n ; Sym (N:TLSSt[0]) <GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString>_N)]\n-86942e20c0ad87d1b838f7aad024ade5\n+7e6c6f0fde7fc0625d6d50f6dd07c86f\n getNegotiatedProtocol1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString),\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n@@ -1992,15 +1992,15 @@\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString)\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds7 }),\n s1)]\n-98df59913ebec9ace9376284da114608\n+3dac71ea034720125b8b22f37cdb27bb\n getSecureRenegotiation :: TLSSt GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getSecureRenegotiation1\n `cast`\n (<TLSState>_R\n@@ -2014,30 +2014,30 @@\n <Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Types.Bool>_N)\n ; Sym (N:TLSSt[0]) <GHC.Types.Bool>_N)]\n-7b6e6b99a728df417f3334383a9ff7a0\n+5799bb30258d7314d963605fe623899b\n getSecureRenegotiation1 ::\n TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool,\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @GHC.Types.Bool\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds2 }),\n s1)]\n-e076fbebe3a5f6c0fb89104e8d4abab3\n+5f01c91014951002c4376d318fc67392\n getSession :: TLSSt Network.TLS.Struct.Session\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getSession1\n `cast`\n (<TLSState>_R\n@@ -2053,15 +2053,15 @@\n Network.TLS.Struct.TLSError Network.TLS.Struct.Session>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <Network.TLS.Struct.Session>_N)\n ; Sym (N:TLSSt[0]) <Network.TLS.Struct.Session>_N)]\n-1cf2b3bdb7ede51c81e5cfbbe8f7dc4e\n+186ebc52d8452d16621bb35e315005cc\n getSession1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct.Session,\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n@@ -2069,15 +2069,15 @@\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @Network.TLS.Struct.Session\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds }),\n s1)]\n-6d1679ac44e65cb505f69c912a7ebacf\n+c559417841cba86e78d758da3855e073\n getTLS13Cookie ::\n TLSSt (GHC.Maybe.Maybe Network.TLS.Extension.Cookie)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getTLS13Cookie1\n `cast`\n@@ -2097,15 +2097,15 @@\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe Network.TLS.Extension.Cookie>_N)\n ; Sym (N:TLSSt[0]) <GHC.Maybe.Maybe\n Network.TLS.Extension.Cookie>_N)]\n-8dadc9f753b5f70b7fb7302ce0d9fa44\n+73f7f6a42bf5152e238defe17211e761\n getTLS13Cookie1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe Network.TLS.Extension.Cookie),\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n@@ -2114,15 +2114,15 @@\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe Network.TLS.Extension.Cookie)\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds20 }),\n s1)]\n-812869af0cb7d6de3f2aa137bee15634\n+a2f4fbd454157e2c855f9c9b12b2ab59\n getTLS13HRR :: TLSSt GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getTLS13HRR1\n `cast`\n (<TLSState>_R\n@@ -2136,30 +2136,30 @@\n <Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Types.Bool>_N)\n ; Sym (N:TLSSt[0]) <GHC.Types.Bool>_N)]\n-02991d0be939c3805e22a26abc05f6e0\n+5711d1b1816d79a5f74049aae4705981\n getTLS13HRR1 ::\n TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool,\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @GHC.Types.Bool\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds19 }),\n s1)]\n-719b6f1c2ff7a7f4bc16fdf64978fcf4\n+fcf10595bd96085b7f3c1c09472c494c\n getTLS13KeyShare ::\n TLSSt (GHC.Maybe.Maybe Network.TLS.Extension.KeyShare)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getTLS13KeyShare1\n `cast`\n@@ -2179,15 +2179,15 @@\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe Network.TLS.Extension.KeyShare>_N)\n ; Sym (N:TLSSt[0]) <GHC.Maybe.Maybe\n Network.TLS.Extension.KeyShare>_N)]\n-7271a9d35b45a49d8464d999117e6c76\n+7d0729df66763ca02a8d19d4a7a99a57\n getTLS13KeyShare1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe Network.TLS.Extension.KeyShare),\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n@@ -2196,15 +2196,15 @@\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe Network.TLS.Extension.KeyShare)\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds17 }),\n s1)]\n-af3b62f4e0d698b7e5da44f204c45f59\n+4e4bcdf0fa39569cbf4b31467c467baf\n getTLS13PreSharedKey ::\n TLSSt (GHC.Maybe.Maybe Network.TLS.Extension.PreSharedKey)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getTLS13PreSharedKey1\n `cast`\n@@ -2224,15 +2224,15 @@\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe Network.TLS.Extension.PreSharedKey>_N)\n ; Sym (N:TLSSt[0]) <GHC.Maybe.Maybe\n Network.TLS.Extension.PreSharedKey>_N)]\n-d6b77bfe66f30d0d7489be13e464b0fa\n+c834089cd682753689dd6e919e8e5f65\n getTLS13PreSharedKey1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe Network.TLS.Extension.PreSharedKey),\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n@@ -2241,15 +2241,15 @@\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe Network.TLS.Extension.PreSharedKey)\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds18 }),\n s1)]\n-9c4be55fb7b0e8b26d35463b38ee5f6b\n+38cb852ef6acd92cd155c0c03a94f5f5\n getVerifiedData ::\n Network.TLS.Types.Role\n -> TLSSt Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <ML><L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getVerifiedData1\n@@ -2269,15 +2269,15 @@\n Data.ByteString.Internal.Type.ByteString>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <Data.ByteString.Internal.Type.ByteString>_N)\n ; Sym (N:TLSSt[0]) <Data.ByteString.Internal.Type.ByteString>_N)]\n-9360842b35c3f815b0234c17a9476d03\n+792fb31a642ccaa6110dfef69e01c43c\n getVerifiedData1 ::\n Network.TLS.Types.Role\n -> TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString,\n TLSState)\n@@ -2293,15 +2293,15 @@\n Network.TLS.Types.ClientRole\n -> case eta of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds3 }\n Network.TLS.Types.ServerRole\n -> case eta of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds4 } }),\n eta)]\n-c37b8b0d2e0c6cea275484d2324ea05a\n+5f6f7a6bdafa35370ff1d95554ccb8cc\n getVersion :: TLSSt Network.TLS.Types.Version\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getVersion1\n `cast`\n (<TLSState>_R\n@@ -2317,15 +2317,15 @@\n Network.TLS.Struct.TLSError Network.TLS.Types.Version>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <Network.TLS.Types.Version>_N)\n ; Sym (N:TLSSt[0]) <Network.TLS.Types.Version>_N)]\n-ca21cbe6a2c901698f935552dac9476c\n+5e37a8fbb8c34de67952b693ea2eda55\n getVersion1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Types.Version,\n TLSState)\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1(2,),\n@@ -2334,15 +2334,15 @@\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @Network.TLS.Types.Version\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n case ds15 of wild1 {\n GHC.Maybe.Nothing -> getVersion_d GHC.Maybe.Just v -> v } }),\n s1)]\n-393311e4ef8be67ed5eaace3039a3f89\n+0638aba878228f80b287eb07aafe921d\n getVersionWithDefault ::\n Network.TLS.Types.Version -> TLSSt Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <ML><L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n getVersionWithDefault1\n `cast`\n@@ -2361,15 +2361,15 @@\n Network.TLS.Types.Version>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <Network.TLS.Types.Version>_N)\n ; Sym (N:TLSSt[0]) <Network.TLS.Types.Version>_N)]\n-154e89e08f3326186088dd1eab9d4e76\n+3cb055a6732c498b0fafab56a3c737ba\n getVersionWithDefault1 ::\n Network.TLS.Types.Version\n -> TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Types.Version,\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n@@ -2380,19 +2380,19 @@\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @Network.TLS.Types.Version\n (case eta of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n case ds15 of wild1 {\n GHC.Maybe.Nothing -> defaultVer GHC.Maybe.Just v -> v } }),\n eta)]\n-a1c80741bc1a5acb4561c568327c976c\n+7581ab7f8a719e928fcc94fd3d193481\n getVersion_d :: Network.TLS.Types.Version\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-10552ec46ece3bcc418484d84f12c08b\n+7b9d8194d1c3519b3d87650870580ab9\n isClientContext :: TLSSt Network.TLS.Types.Role\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n isClientContext1\n `cast`\n (<TLSState>_R\n@@ -2408,15 +2408,15 @@\n Network.TLS.Struct.TLSError Network.TLS.Types.Role>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <Network.TLS.Types.Role>_N)\n ; Sym (N:TLSSt[0]) <Network.TLS.Types.Role>_N)]\n-f225d749f62899812d5f8641cadb0b84\n+da4dea7bd7216fac0469100f35033d98\n isClientContext1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Types.Role,\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n@@ -2424,15 +2424,15 @@\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @Network.TLS.Types.Role\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds16 }),\n s1)]\n-5cc0c41c9ea609f13d404fc0092fb344\n+02476c03f9b941501c4d35492f16d725\n isSessionResuming :: TLSSt GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: <vanilla>\n isSessionResuming1\n `cast`\n (<TLSState>_R\n@@ -2446,30 +2446,30 @@\n <Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Types.Bool>_N)\n ; Sym (N:TLSSt[0]) <GHC.Types.Bool>_N)]\n-c988274f9cc3c19094fbafdbc700b0f7\n+baec32a11c7a6e987592e782bb7a7045\n isSessionResuming1 ::\n TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool,\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @GHC.Types.Bool\n (case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds1 }),\n s1)]\n-e49ccb7db501b10cda6008f7b25ab5c9\n+bcd2b2d88c621667ff733a22ba8ee191\n newTLSState ::\n Network.TLS.RNG.StateRNG -> Network.TLS.Types.Role -> TLSState\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <L><L>,\n Unfolding: Core: <vanilla>\n \\ (rng['GHC.Types.Many] :: Network.TLS.RNG.StateRNG)\n (clientContext['GHC.Types.Many] :: Network.TLS.Types.Role) ->\n@@ -2501,36 +2501,36 @@\n clientContext\n (GHC.Maybe.Nothing @Network.TLS.Extension.KeyShare)\n (GHC.Maybe.Nothing @Network.TLS.Extension.PreSharedKey)\n GHC.Types.False\n (GHC.Maybe.Nothing @Network.TLS.Extension.Cookie)\n (GHC.Maybe.Nothing @Data.ByteString.Internal.Type.ByteString)\n GHC.Types.False]\n-96317bcb81ea52dd27b7befb49f7517f\n+ead65bcdc08e6099d49a6790dda3689d\n runTLSSt ::\n TLSSt a\n -> Network.TLS.ErrT.ErrT\n Network.TLS.Struct.TLSError\n (Control.Monad.Trans.State.Strict.State TLSState)\n a\n RecSel Left TLSSt\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n runTLSSt1\n `cast`\n (forall (a :: <*>_N).\n <TLSSt a>_R %<'GHC.Types.Many>_N ->_R N:TLSSt[0] <a>_N)]\n-b7831d0729f30bf6068985c7c9828e77\n+f4b162eeaaf03ff2126f597dca8df714\n runTLSSt1 :: TLSSt a -> TLSSt a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ @a (ds['GHC.Types.Many] :: TLSSt a) -> ds]\n-cf84a6a168351cbd1a7cf037950477be\n+841327f2b694237a70eb8c5cb2b44b78\n runTLSState ::\n TLSSt a\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError a, TLSState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1C(1,L)><L>,\n Unfolding: Core: <vanilla>\n@@ -2538,15 +2538,15 @@\n `cast`\n (forall (a :: <*>_N).\n <TLSSt a>_R\n %<'GHC.Types.Many>_N ->_R <TLSState>_R\n %<'GHC.Types.Many>_N ->_R Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either Network.TLS.Struct.TLSError a,\n TLSState)>_R)]\n-3f1f3410ea0f46f7e988f3233f54cbd1\n+392c5cc57e196530808457e2f30a7e02\n runTLSState1 ::\n TLSSt a\n -> TLSState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either Network.TLS.Struct.TLSError a, TLSState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1C(1,L)><L>,\n@@ -2562,15 +2562,15 @@\n TLSState Data.Functor.Identity.Identity>_R\n <a>_N\n ; Control.Monad.Trans.State.Strict.N:StateT[0]\n <TLSState>_N\n <Data.Functor.Identity.Identity>_R\n <Data.Either.Either Network.TLS.Struct.TLSError a>_N)\n st]\n-44818b4dc23713d9cc9e2e4e8a2f5af2\n+00f7f7e29adb214441bc08f8efef4cf8\n setClientALPNSuggest ::\n [Data.ByteString.Internal.Type.ByteString] -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,A,L,L,L,L,L,L,L,L,L,L,L,L,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n@@ -2590,15 +2590,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-cdc4735e27ad2aae5fe13833aa9d4765\n+21be73bb1ab0e12795dfad6fc2680132\n setClientALPNSuggest1 ::\n [Data.ByteString.Internal.Type.ByteString]\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,A,L,L,L,L,L,L,L,L,L,L,L,L,L)>,\n@@ -2628,15 +2628,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-c27efaeb9e7d9cc018709e82eb212731\n+9b1325eafbb8011c8336f23945499010\n setClientCertificateChain ::\n Data.X509.CertificateChain.CertificateChain -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,A,L,L,L,L,L,L,L,L,L,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n@@ -2656,15 +2656,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-abf84cf4dbebcce35f91e860273b4580\n+b02704cd2ac223db35b737159d1b8434\n setClientCertificateChain1 ::\n Data.X509.CertificateChain.CertificateChain\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,A,L,L,L,L,L,L,L,L,L,L)>,\n@@ -2694,15 +2694,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-939d09b60dd4d6b9ccbfa5b646badefa\n+a556f16c147230f738646ee61ad536a7\n setClientEcPointFormatSuggest ::\n [Network.TLS.Extension.EcPointFormat] -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,A,L,L,L,L,L,L,L,L,L,L,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n@@ -2722,15 +2722,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-f124df4b5f86f25fca0b0266c5369804\n+9e2f8493181f4edcb7d0d71b8ffe06e3\n setClientEcPointFormatSuggest1 ::\n [Network.TLS.Extension.EcPointFormat]\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,A,L,L,L,L,L,L,L,L,L,L,L)>,\n@@ -2760,15 +2760,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-af667b3be0240892c96e1a0efad67506\n+4d951554760d687c310ee5bcef79b0ae\n setClientSNI :: Network.Socket.Info.HostName -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,A,L,L,L,L,L,L,L,L,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n setClientSNI1\n@@ -2787,15 +2787,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-5a7b99948c1b140842a25931c62e58f2\n+38a24cdaa8619273508f927a98870e1c\n setClientSNI1 ::\n Network.Socket.Info.HostName\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,A,L,L,L,L,L,L,L,L,L)>,\n@@ -2825,15 +2825,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-294146b3156c9ea9f5399c7faeb3b235\n+8c9c01e7d828f2c95958bae056fb5358\n setClientSupportsPHA :: GHC.Types.Bool -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <ML><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n setClientSupportsPHA1\n@@ -2852,15 +2852,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-2232ec22dcdba870fed6c0e660f4402a\n+885d2a0d2fbec52eba0d0000ba7f7ce8\n setClientSupportsPHA1 ::\n GHC.Types.Bool\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <ML><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A)>,\n@@ -2891,15 +2891,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n conrep } })]\n-91a731301dbceccd18d1193adce2ea95\n+e1403f22e1dd770ed75801b31e6106fc\n setExporterMasterSecret ::\n Data.ByteString.Internal.Type.ByteString -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n@@ -2919,15 +2919,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-495527a4c98b636bff736200a6f1e4df\n+c0dd1b8c5ee371a0bd885c2cc641ac3e\n setExporterMasterSecret1 ::\n Data.ByteString.Internal.Type.ByteString\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A,L)>,\n@@ -2957,15 +2957,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n (GHC.Maybe.Just @Data.ByteString.Internal.Type.ByteString key)\n stClientSupportsPHA1 })]\n-f15af1025dd2512c7604e94c1878b1eb\n+cd7489ee25839d96543a94891c52e9c0\n setExtensionALPN :: GHC.Types.Bool -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,A,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n setExtensionALPN1\n@@ -2984,15 +2984,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-0360059c994da9beda3acdc7ae59c86e\n+87c560b06fc7b8c0f4c9d9cc37201d3e\n setExtensionALPN1 ::\n GHC.Types.Bool\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,A,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L)>,\n@@ -3022,15 +3022,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-c84849156a3d1fc2564293f25f8be73d\n+640c404a4a64a9aae37b1f4cc393efbe\n setNegotiatedProtocol ::\n Data.ByteString.Internal.Type.ByteString -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,A,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n@@ -3050,15 +3050,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-754c2f4fdbb7e4c54c55242c07a97cfa\n+069bb8b159f3b291d788ec2c11b554b1\n setNegotiatedProtocol1 ::\n Data.ByteString.Internal.Type.ByteString\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,A,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L)>,\n@@ -3088,15 +3088,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-2b42a3de49c728d092f56fc9d84dda07\n+b851180073f4fc7db6b0d963148495c8\n setSecureRenegotiation :: GHC.Types.Bool -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,A,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n setSecureRenegotiation1\n@@ -3115,15 +3115,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-021bbc41e9e41a96ac37f43bf2891e1d\n+b6c477cbd6f61586e3210fb3da2f8cf4\n setSecureRenegotiation1 ::\n GHC.Types.Bool\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,A,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L)>,\n@@ -3153,15 +3153,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-0944029749d7b088be98930c7ec11ee7\n+8507b330cab9cd33f61288f99e01b28c\n setSession ::\n Network.TLS.Struct.Session -> GHC.Types.Bool -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: <L><L><MP(A,A,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n@@ -3182,15 +3182,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-b177262ddf5a303117b7137f612241c4\n+df6e5480e24101ac1c934c8a15e5f26b\n setSession1 ::\n Network.TLS.Struct.Session\n -> GHC.Types.Bool\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n@@ -3222,15 +3222,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-2facbf02ff0863702e94eb3e0101f579\n+32bc34387fec6ec499731fbc817b87af\n setTLS13Cookie ::\n GHC.Maybe.Maybe Network.TLS.Extension.Cookie -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A,L,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n@@ -3250,15 +3250,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-e7c022d4a8978d3525e802a42661dfe2\n+a28927ddd73738d94467e6356998f2c0\n setTLS13Cookie1 ::\n GHC.Maybe.Maybe Network.TLS.Extension.Cookie\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A,L,L)>,\n@@ -3289,15 +3289,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n mcookie\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-40b6c42a7d8af6917bdb6b3f85b69426\n+39c708067d4099f32274ca982b299ebc\n setTLS13HRR :: GHC.Types.Bool -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <ML><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A,L,L,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n setTLS13HRR1\n@@ -3316,15 +3316,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-a7c93399f615bb79e4e64c87c64bab87\n+a7563374bcb679c5283fbbefa261b95e\n setTLS13HRR1 ::\n GHC.Types.Bool\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <ML><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A,L,L,L)>,\n@@ -3355,15 +3355,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n conrep\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 } })]\n-b57f96259fa700c41cc1330c6be9e57f\n+a4413ec3c0027dc884decb7c11e65a80\n setTLS13KeyShare ::\n GHC.Maybe.Maybe Network.TLS.Extension.KeyShare -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A,L,L,L,L,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n@@ -3383,15 +3383,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-0c3dd7fc83e41c43639ba06b5d576b6a\n+5eb33a83c9f35c0e1b612ba8ea96df88\n setTLS13KeyShare1 ::\n GHC.Maybe.Maybe Network.TLS.Extension.KeyShare\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A,L,L,L,L,L)>,\n@@ -3422,15 +3422,15 @@\n stClientContext1\n mks\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-aa7c38d32e223d59bf9cd1341f545e75\n+61f003d595dc511011c3d0136a84bf80\n setTLS13PreSharedKey ::\n GHC.Maybe.Maybe Network.TLS.Extension.PreSharedKey -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A,L,L,L,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n@@ -3450,15 +3450,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-d62c85853c3d67e64e68f90cfd0d281c\n+8e973464c6634c20dd76f75e5949aa50\n setTLS13PreSharedKey1 ::\n GHC.Maybe.Maybe Network.TLS.Extension.PreSharedKey\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A,L,L,L,L)>,\n@@ -3489,15 +3489,15 @@\n stClientContext1\n stTLS13KeyShare1\n mpsk\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-70eb81c71104c9a714f9c585af40e101\n+b0568207644e4a4452901f97d1011919\n setVersion :: Network.TLS.Types.Version -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A,L,L,L,L,L,L,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n setVersion1\n@@ -3516,15 +3516,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-51b2f53c48da235593c3cec24129b755\n+006a26d8463f7cb55accc47e890811ec\n setVersion1 ::\n Network.TLS.Types.Version\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A,L,L,L,L,L,L,L)>,\n@@ -3554,15 +3554,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-fb4f25169695f1416a706b2254d2d5e7\n+dca628f63d7a0c5fe9c0a453aac1878a\n setVersionIfUnset :: Network.TLS.Types.Version -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,SL,L,L,L,L,L,L,L)>,\n CPR: 1(2(1),),\n Unfolding: Core: <vanilla>\n setVersionIfUnset1\n@@ -3581,15 +3581,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-88d2ec09cb3a1b028a4fbc8bed024d95\n+41cc3c4ced9643456e5f7422e89ec712\n setVersionIfUnset1 ::\n Network.TLS.Types.Version\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <L><MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,SL,L,L,L,L,L,L,L)>,\n@@ -3622,251 +3622,251 @@\n ds17\n ds18\n ds19\n ds20\n ds21\n ds22\n GHC.Maybe.Just ds23 -> wild } })]\n-e1eaab9cb2d1bb533164bc9b3b182d77\n+53779a0efee9e88a586911d1b3d2af36\n stClientALPNSuggest ::\n TLSState\n -> GHC.Maybe.Maybe [Data.ByteString.Internal.Type.ByteString]\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds10 }]\n-708bd8021a8888a839ce5242f42d224d\n+efc2299f42619e7c4deba547f60d45bd\n stClientCertificateChain ::\n TLSState\n -> GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds13 }]\n-1b3557a051d8bf87f5c6e1754dc39e7c\n+6c0baac39fd436bdffbe2d2ddcb949b9\n stClientContext :: TLSState -> Network.TLS.Types.Role\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds17 }]\n-e223624decb575bedfeb5ac79e46fb1f\n+f474e34028d850009a970f2332ffd08a\n stClientEcPointFormatSuggest ::\n TLSState -> GHC.Maybe.Maybe [Network.TLS.Extension.EcPointFormat]\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds12 }]\n-1394a50fe191a6607dee09171c2845f9\n+0bc064af3833150187e0cbb70eafa2cc\n stClientGroupSuggest ::\n TLSState -> GHC.Maybe.Maybe [Network.TLS.Crypto.Types.Group]\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds11 }]\n-db79f4d025f149cef914c43b0298a8b4\n+5098ab762670807e32d12a5aebc3c4a0\n stClientSNI ::\n TLSState -> GHC.Maybe.Maybe Network.Socket.Info.HostName\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds14 }]\n-41ec6d43d22f099be0c478ddc7509d13\n+f46e9ecd4d96b3ae7fc867848a0495d8\n stClientSupportsPHA :: TLSState -> GHC.Types.Bool\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds23 }]\n-27cea782e4fb7158f605f069abdb39f9\n+3a5c9e2255929fa387e390d2a62db603\n stClientVerifiedData ::\n TLSState -> Data.ByteString.Internal.Type.ByteString\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1!P(L,L,L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds4 }]\n-97616dfbdf8ebe6a3cded751bbc5d7a3\n+f365abf7def464a2371e739267eb92c5\n stExporterMasterSecret ::\n TLSState\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds22 }]\n-7347b49f735128612a8a3119786c6a3e\n+231d88140fa3f3b297c9ed51f7209f34\n stExtensionALPN :: TLSState -> GHC.Types.Bool\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds6 }]\n-1566726b50de0c7cad6a3bbb4b0a6677\n+d3b15bce8a3044996b8696252c99dae3\n stHandshakeRecordCont ::\n TLSState\n -> GHC.Maybe.Maybe\n (Network.TLS.Wire.GetContinuation\n (Network.TLS.Struct.HandshakeType,\n Data.ByteString.Internal.Type.ByteString))\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds7 }]\n-968b5582273e311456c247a4b99ac275\n+e52a5647e08012408407c21e52441e4e\n stHandshakeRecordCont13 ::\n TLSState\n -> GHC.Maybe.Maybe\n (Network.TLS.Wire.GetContinuation\n (Network.TLS.Struct13.HandshakeType13,\n Data.ByteString.Internal.Type.ByteString))\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds9 }]\n-e8bca648fde4967290f6197eab3ba258\n+1367f4ee4554129b75740e1587e91bb7\n stNegotiatedProtocol ::\n TLSState\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds8 }]\n-9a7f78619b06ec5ed40563bd8ec89c28\n+b8f2387eeab82384ddaf6dc371e812ac\n stRandomGen :: TLSState -> Network.TLS.RNG.StateRNG\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds15 }]\n-ecd577f78eb10b9c9be92add4c01f33a\n+315ca4d01ff129c7d61073633c4e2088\n stSecureRenegotiation :: TLSState -> GHC.Types.Bool\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds3 }]\n-99ce20bd89116b6ac8ce472dc0388712\n+3c62126f7ebd6aa602b66ec2347478f5\n stServerVerifiedData ::\n TLSState -> Data.ByteString.Internal.Type.ByteString\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1!P(L,L,L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds5 }]\n-cae1e57e76ec00a977ae7b3c25fcdd3b\n+cb1dd9a3d29ddbe75f9e1e925608d727\n stSession :: TLSState -> Network.TLS.Struct.Session\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds1 }]\n-4f06656930a18ff53c6203d7f5b5d5df\n+d699d9c58c4cbc688ae3e2c8723bd9b0\n stSessionResuming :: TLSState -> GHC.Types.Bool\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds2 }]\n-06a8e5a0306d0bd51ad922fcedcd139f\n+53ea48caaf176c72ea9910bb320f2a87\n stTLS13Cookie ::\n TLSState -> GHC.Maybe.Maybe Network.TLS.Extension.Cookie\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds21 }]\n-ad159a81dabbe68646d305799e3b50f1\n+d0e404ba1e71b2c8bf8dadf2c628b5b9\n stTLS13HRR :: TLSState -> GHC.Types.Bool\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds20 }]\n-39a9e1bdffea48e4dc2cf0724cfcdf5a\n+39d355b2ce12e4b425f6fc48c8b497aa\n stTLS13KeyShare ::\n TLSState -> GHC.Maybe.Maybe Network.TLS.Extension.KeyShare\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds18 }]\n-7ccf30b0f28f418befd80003e67ac612\n+bccfff679c613310e11e1398814e5024\n stTLS13PreSharedKey ::\n TLSState -> GHC.Maybe.Maybe Network.TLS.Extension.PreSharedKey\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds19 }]\n-876391c9d03ac6fbafc6681dd7a1ca8f\n+9b6a284c4fa330d6434e29e4fbb4f981\n stVersion :: TLSState -> GHC.Maybe.Maybe Network.TLS.Types.Version\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds16 }]\n-3edfba5e25e8d059869d5b71f04d827c\n+0e42a266a374420f3d76e3361f4ffbb6\n updateVerifiedData ::\n Network.TLS.Types.Role\n -> Data.ByteString.Internal.Type.ByteString -> TLSSt ()\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: <SL><L><1P(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,SL,L,L,L,L,L,L)>,\n CPR: 1(2(1),),\n@@ -3882,15 +3882,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-659443e66701bac28d1b3ccca0808d87\n+0eba1b7fefc860b77ea42028e569ec58\n updateVerifiedData1 ::\n Network.TLS.Types.Role\n -> Data.ByteString.Internal.Type.ByteString\n -> TLSState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n@@ -3964,15 +3964,15 @@\n ds20\n ds21\n ds22)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either Network.TLS.Struct.TLSError (),\n TLSState)>_R)) } } } }]\n-69965cfb997ccd29eaf3359d6e005b97\n+cfb6e05785b48b3a48e519c50677a59e\n withRNG ::\n Crypto.Random.Types.MonadPseudoRandom Network.TLS.RNG.StateRNG a\n -> TLSSt a\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <MC(1,P(ML,ML))><LP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,ML,L,L,L,L,L,L,L,L)>,\n CPR: 1(2,),\n@@ -3989,15 +3989,15 @@\n Network.TLS.Struct.TLSError (a |> <*>_N)>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <(a |> <*>_N)>_N)\n ; Sym (N:TLSSt[0]) <(a |> <*>_N)>_N)]\n-96577f326915b07eeaa2c52fe6ed8c47\n+b76afa76ec02e5d59b505a1a192ec632\n withRNG1 ::\n Crypto.Random.Types.MonadPseudoRandom Network.TLS.RNG.StateRNG a\n -> TLSState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either Network.TLS.Struct.TLSError a, TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Struct.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Struct.hi", "comments": ["Files 99% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got dyn\n+ got \n interface Network.TLS.Struct 9066\n- interface hash: b9125063caff35977d064135e89bcf6d\n- ABI hash: c189cbdbede47b3d612a1ba27b6767f0\n- export-list hash: 9ce7c5794cb2fc2e57e4ff16483743a3\n- orphan hash: a83a83d9953655c9442fff8322708dfc\n- flag hash: 16ed700dba2dd70521ff5f2850a17d93\n+ interface hash: c60cabadcfce3b7a5605cfe689aab108\n+ ABI hash: c7cd8f14530d9d8fb8f88225ef2495ae\n+ export-list hash: d7f3cbb4106f99597e7a91d04f4d8e00\n+ orphan hash: a927cf8d144704b3fb55e83bbd155ee9\n+ flag hash: 5045e698d3a3d8a5aa80fb3b648ac4bc\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: afcf13d1c027cc6312e94737c391f857\n sig of: Nothing\n used TH splices: False\n where\n@@ -61,18 +61,18 @@\n SignatureAlgorithm{SignatureAnonymous SignatureDSS SignatureECDSA SignatureEd25519 SignatureEd448 SignatureOther SignatureRSA SignatureRSApssRSAeSHA256 SignatureRSApssRSAeSHA384 SignatureRSApssRSAeSHA512 SignatureRSApsspssSHA256 SignatureRSApsspssSHA384 SignatureRSApsspssSHA512}\n TLSError{Error_Certificate Error_EOF Error_HandshakePolicy Error_Misc Error_Packet Error_Packet_Parsing Error_Packet_unexpected Error_Protocol}\n TLSException{ConnectionNotEstablished HandshakeFailed MissingHandshake PostHandshake Terminated Uncontextualized}\n TypeValuable{valOfType valToType}\n Network.TLS.Types.SessionData{Network.TLS.Types.SessionData sessionALPN sessionCipher sessionClientSNI sessionCompression sessionFlags sessionGroup sessionMaxEarlyDataSize sessionSecret sessionTicketInfo sessionVersion}\n Network.TLS.Types.SessionID\n Network.TLS.Types.Version{Network.TLS.Types.SSL2 Network.TLS.Types.SSL3 Network.TLS.Types.TLS10 Network.TLS.Types.TLS11 Network.TLS.Types.TLS12 Network.TLS.Types.TLS13}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util.Serialization\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util.Serialization\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n@@ -120,217 +120,217 @@\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Crypto.Number.Serialize 9a898f7a38c5fcfea1aa5f04acecd405\n import -/ Data.X509 eb43b52335508fb34e2c715616d270b9\n import -/ Data.X509.CertificateChain ed92da6cd7fadb68848b0fb45592809a\n import -/ Data.X509.DistinguishedName 892f8784653ecd1ddf5481ac9ce8f2d7\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH c90169e282247f053cf41354d03493a4\n- DHParams f08f9a19dc9766e6e80c7fd62f9406e4\n- DHPublic 6819dc915a421095dc600964bbe39c39\n- dhParams 797414656104040bd554aa08258f1f97\n- dhParamsGetG d4a27bcb2029732387b58c5e65a8da87\n- dhParamsGetP 637b3ded7423b170ee90ae6b468e043a\n- dhPublic c585394c982d67dbe5e81f0bfe6e5bd7\n- dhUnwrapPublic a2bf608725439b0df56f89a342e08986\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES 5ee564461e480e94af18ee169b14f468\n- GroupPublic a63427a3977fad6d8cd24ea2daa8e501\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- FFDHE2048 2bdb7f1d2d2188aedbe7f55048e8d0fd\n- FFDHE3072 adc3178a6e94927bcb3718f63ea77aeb\n- FFDHE4096 65dbeec65d8fb1d597562c19acf63d6c\n- FFDHE6144 96f2254d73d94cfa8c1c38985d742590\n- FFDHE8192 19c5e3cf7f611d88c558b2ee3ba8bae3\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n- P256 b9111f0603e0b250490516a6a4b03c8e\n- P384 164b2ed7ec1961c0f204df3793e76f83\n- P521 9196d439915e93161bec8fc293d5960d\n- X25519 ec0636ad3f1f59432452bbff77ace63d\n- X448 038faeb3dfbaeccc507a7b1ae08a2c1f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n- showBytesHex 91eb4025082242d22c949761a7a1c506\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- CipherID 4388b87a2473143f24c22acde48604ce\n- CompressionID 165fc9dd52412257daadb586d522aa36\n- SSL2 3907c6c8a03f5ac3204a3830a993ee5c\n- SSL3 065a3b87708dfabe9ea82187d73f4f2c\n- SessionData 6356735600b75104165d4525ac4d4480\n- SessionData 164464b7166aac758f67f253e9ae7827\n- SessionID 35f6f86f9e7f0c588c21a25919ca21d9\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS11 4ea555fb1ebeebacd9d7181d116cb272\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n- sessionALPN 1ce6667a49e36764cf9a88e6913f3289\n- sessionCipher 7c8d26e1e77569fcfd4521a5b0c0d9d7\n- sessionClientSNI aab389a8d7c0b2938cfe8aa5f1232e00\n- sessionCompression 433c3f7a818a8aea050bd20034accbdc\n- sessionFlags 509e966ff8e6e65bd5bf57f3d68ca2a9\n- sessionGroup 9732b2a2291dda061fb9a69d05acc083\n- sessionMaxEarlyDataSize 511a55fd75b078e083cd53763875ee30\n- sessionSecret d6b2a1be628071c8858344991727524d\n- sessionTicketInfo a7f7b3257d76e58c8510461d757612ac\n- sessionVersion 71e2ea8f8b549184d4ab5ceb501366ae\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util.Serialization 00c1656fb0764b760baa80614774df13\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH fe2e7eda10f7cc9b5cac193e5ef9b4f6\n+ DHParams bfd906106f45c4af31a437602c6e4511\n+ DHPublic 180900e59b3091653a9e1c5f45bde661\n+ dhParams ee3a59e1035777414a6ca3c9b4a241e3\n+ dhParamsGetG 0c9e4e250433cfe5ded12712eb7c3215\n+ dhParamsGetP a4c077aaadd9a2d23a6b9c7064231b30\n+ dhPublic b584588f2f74e5ff5a0b4b0c16d6b725\n+ dhUnwrapPublic cfe2e45fc69b30a1edc9da89e14b115d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES 20aee801eb7ffbabf01c28d77f2ab137\n+ GroupPublic 25724c1038ff2cca372c182ffc495c4a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ FFDHE2048 af9c492a4516b4edd5d1836fd360739f\n+ FFDHE3072 ce8dc4868f8997e4a00be8b7de0a8e0d\n+ FFDHE4096 fc3a16b789b8e595c884e142a78e5c2a\n+ FFDHE6144 5136100dbcafe05e9e5abb071666a9eb\n+ FFDHE8192 cc741d732419a3a64b131f23c05aae28\n+ Group 60c6830f782d1faee8960853fdb153b1\n+ P256 06f55874d8dce3dc9c56b29eac878719\n+ P384 6f965486320f4fb83c6ad268dfdb8ea8\n+ P521 1f3b8f0907876768d2330e6257613fe1\n+ X25519 efd0a1faa33b3e59f4ee380d36ab1704\n+ X448 9d9705c7a613279da674669ddb2bbdbd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+ showBytesHex ac58c79d71b39d9842ebb00beb03f952\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ CipherID 88b6d4139763c32f28422d5ccab66187\n+ CompressionID a45106b7c251e24b3c104cd7ec753331\n+ SSL2 1242cf4fae8470e1bc69db976a715995\n+ SSL3 f0222bad82b566ca91471bf70121819c\n+ SessionData 8d1ca1efacf49f6a9ad58c23b8f519ab\n+ SessionData 62e81278e13bde6aa4e09b304b5893a2\n+ SessionID 08fbe25254de34281c2380d08f8bc135\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS11 c6fe64bc22a4695f523db80fd4e6a91d\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ sessionALPN b6f812de126da52be03c6323b290c321\n+ sessionCipher 01e0459a170da008090b86e9940632b5\n+ sessionClientSNI 7b3f17b2e998fc82191b3809add4dc29\n+ sessionCompression 55cd6c80272673bd50c1da73458fc5a0\n+ sessionFlags 30e2e60845f74768433a7edce3d3456a\n+ sessionGroup 8ca0a136486027c8b2523b0d4b2229f6\n+ sessionMaxEarlyDataSize 8a4ef125d03986aa12c3f39beb17c2ae\n+ sessionSecret 5d98a647cffd23eb681dbb861cc828b9\n+ sessionTicketInfo efc4602b17743883f63ab737fb2f6979\n+ sessionVersion a4f3c0a2b1676b2f58b7e6a19194cec5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util.Serialization 3a7deec1dcf8a1e43a10f770e4c84fc2\n exports: d8375c74e76cd587efe4a7ff6c192634\n-7c0e896f2fb678b1701c945c90c35b20\n+58027f3e0bff3f839f0a9d9f91c94550\n $fEnumSafe16Group :: EnumSafe16 Network.TLS.Crypto.Types.Group\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:EnumSafe16], Inline: CONLIKE,\n Unfolding: DFun:.\n @Network.TLS.Crypto.Types.Group\n $fEnumSafe16Group_$cfromEnumSafe16\n $fEnumSafe16Group_$ctoEnumSafe16]\n-1109c1956a06d55a3bcc782cbcb38338\n+2a6131cf60b3853af443fa87a0150606\n $fEnumSafe16Group1 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.FFDHE8192]\n-fac5cfaf0b68e7cd30762a7cd574c8e4\n+0141da2ad76777c41937fc3ed795b2b1\n $fEnumSafe16Group10 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P256]\n-f8a6be24668a128a94d926a330e170aa\n+d122547058192a2a177e48e066c1c5aa\n $fEnumSafe16Group11 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 260#Word16]\n-a1157d4f75efc88ac80982bf5a9b0324\n+806829ca98e473bc866b3121714e3893\n $fEnumSafe16Group12 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 259#Word16]\n-45ad70e3e20efda061a49ee8298c0559\n+28fe91e60f2839b58880e8de1c59c001\n $fEnumSafe16Group13 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 258#Word16]\n-9574d641e4763afc767ca2cb5a555a71\n+59ffa5b4db9be9860ad269d549916fef\n $fEnumSafe16Group14 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 257#Word16]\n-98b55b3a5e055e8e1bfa5baed95f0953\n+12b4959efc2b7d3576a3429b1c351157\n $fEnumSafe16Group15 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 256#Word16]\n-31d43961b823f4358f0f21b19247aa8b\n+06f7996157e8328b135b35ce6ed9f092\n $fEnumSafe16Group16 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 30#Word16]\n-b7845c047d0c1cb08c6b957a4d90bfe8\n+d89e8cd081bd4886334e954cbb619438\n $fEnumSafe16Group17 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 29#Word16]\n-284bd9319da922694d873cbd2a1662ba\n+4be5a91ed9d6977a8c2de54ab5fe7796\n $fEnumSafe16Group18 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 25#Word16]\n-e99e1a3d203cb42ed48b969b24d81b31\n+124e23035d2875487c42d9496baef0ee\n $fEnumSafe16Group19 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 24#Word16]\n-109208844b7005f80bb4919388e70b27\n+7af4f1f65dc8ddc57f23839ef00c2890\n $fEnumSafe16Group2 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.FFDHE6144]\n-122e290d36a0d5ef52799abf1d17e2b5\n+4424dc617c61afb31dc9218f10eb391b\n $fEnumSafe16Group20 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 23#Word16]\n-d88f0c42fba3bb0fd46df41b050c8665\n+e3919270e660a494d9ce03c43d72d773\n $fEnumSafe16Group3 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.FFDHE4096]\n-203caaa0b801b455a20233d3e17cd1b2\n+d801fe614f103ea172f8bc5d20cc0648\n $fEnumSafe16Group4 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.FFDHE3072]\n-c66cd7b526258b77f17a9ff3cef154b0\n+9c9128f6963a452d367e7f33438cfbac\n $fEnumSafe16Group5 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.FFDHE2048]\n-c4b3cbc86d9cc683f773cae78429133f\n+70f5b75a1e29a8266e683a51290a0d12\n $fEnumSafe16Group6 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.X448]\n-7c04f818af55a0577db0b1cc8d0f9148\n+8fd08ba537530c86009b63089598f699\n $fEnumSafe16Group7 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.X25519]\n-cfffa03bd6f4fbbc8c36b46daaca3bc2\n+dc40949d5b32bd1f942d1e64c1d61491\n $fEnumSafe16Group8 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P521]\n-8e5f9799a0c4b767f26d3cddd6810a8b\n+b186b7c10a3a137dbd4cf0ffd4e8d8af\n $fEnumSafe16Group9 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P384]\n-cbfea68a15f660fe56163ad4b19fc626\n+c64c3b775e5b37134d9e41bc74102f34\n $fEnumSafe16Group_$cfromEnumSafe16 ::\n Network.TLS.Crypto.Types.Group -> GHC.Word.Word16\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Crypto.Types.Group) ->\n case ds of wild {\n@@ -340,83 +340,83 @@\n Network.TLS.Crypto.Types.X25519 -> $fEnumSafe16Group17\n Network.TLS.Crypto.Types.X448 -> $fEnumSafe16Group16\n Network.TLS.Crypto.Types.FFDHE2048 -> $fEnumSafe16Group15\n Network.TLS.Crypto.Types.FFDHE3072 -> $fEnumSafe16Group14\n Network.TLS.Crypto.Types.FFDHE4096 -> $fEnumSafe16Group13\n Network.TLS.Crypto.Types.FFDHE6144 -> $fEnumSafe16Group12\n Network.TLS.Crypto.Types.FFDHE8192 -> $fEnumSafe16Group11 }]\n-5de3d5e7066506a00f6adadbd5fa7bbd\n+10017f5840e8dcc188d300649f45e6b8\n $fEnumSafe16Group_$ctoEnumSafe16 ::\n GHC.Word.Word16 -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word16) ->\n case ds of wild { GHC.Word.W16# ww -> $w$ctoEnumSafe16 ww }]\n-738dbf9488762321b662d28da8a94920\n+8150725fd09f01707472570737f4ce09\n $fEqAlertDescription :: GHC.Classes.Eq AlertDescription\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @AlertDescription\n $fEqAlertDescription_$c==\n $fEqAlertDescription_$c/=]\n-451921133b3f656978dbeaf758a363f0\n+4652308acfb4f7e2add1c4d8ba6eb8ae\n $fEqAlertDescription_$c/= ::\n AlertDescription -> AlertDescription -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: AlertDescription)\n (y['GHC.Types.Many] :: AlertDescription) ->\n case GHC.Prim.dataToTag# @AlertDescription x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @AlertDescription y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-5b05576d8ee0e2f3e6d1fe37ec52a546\n+3c06a639d9997a053848774d8e4a0bb8\n $fEqAlertDescription_$c== ::\n AlertDescription -> AlertDescription -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: AlertDescription)\n (b['GHC.Types.Many] :: AlertDescription) ->\n case GHC.Prim.dataToTag# @AlertDescription a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @AlertDescription b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-a28fa20e1cafdc5a3a874396e9559903\n+fc8470b740bc6b1f91c8817173e85f0f\n $fEqAlertLevel :: GHC.Classes.Eq AlertLevel\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @AlertLevel $fEqAlertLevel_$c== $fEqAlertLevel_$c/=]\n-d47d0b014274d21018c31e717871e33e\n+f94fefc683a398f0cbe7612efccbfd37\n $fEqAlertLevel_$c/= :: AlertLevel -> AlertLevel -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: AlertLevel)\n (y['GHC.Types.Many] :: AlertLevel) ->\n case GHC.Prim.dataToTag# @AlertLevel x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @AlertLevel y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-77cc550b6ffa67ee420aa752b9e56f5c\n+4c402201437d6d6b336882b0cd59e287\n $fEqAlertLevel_$c== :: AlertLevel -> AlertLevel -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: AlertLevel)\n (b['GHC.Types.Many] :: AlertLevel) ->\n case GHC.Prim.dataToTag# @AlertLevel a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @AlertLevel b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-fb24d9b3c3e6cd1497548620f762499b\n+df2fe30da58d3170f7657364d4123b07\n $fEqBigNum :: GHC.Classes.Eq BigNum\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @BigNum\n Data.ByteString.Internal.Type.eq\n@@ -425,26 +425,26 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:BigNum[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)\n Data.ByteString.Internal.Type.$fEqByteString_$c/=\n `cast`\n (Sym (N:BigNum[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:BigNum[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)]\n-801f7d3b0137b2103555c377d086bf71\n+f62def60c5c2f87659de8280f46a8d7c\n $fEqCertificateType :: GHC.Classes.Eq CertificateType\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateType $fEqCertificateType_$c== $fEqCertificateType_$c/=]\n-560580a4f4013f1430774cc11e90267e\n+cec6c79abf245676fcbe34a2d5c0a567\n $fEqCertificateType1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-9c486368b173b60d513729d78ee3c0e6\n+d2551e8492daab61ab7e96bf6069bf76\n $fEqCertificateType_$c/= ::\n CertificateType -> CertificateType -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: CertificateType)\n (y['GHC.Types.Many] :: CertificateType) ->\n@@ -458,15 +458,15 @@\n -> case y of wild1 {\n DEFAULT -> case $fEqCertificateType1 ret_ty GHC.Types.Bool of {}\n CertificateType_Unknown b1\n -> case GHC.Word.eqWord8 a1 b1 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } }\n 1# -> GHC.Types.True } } }]\n-9e74b9c29d7a7a917005dc8c7746d69b\n+f03070be371a7bab3887ff27e3694ab7\n $fEqCertificateType_$c== ::\n CertificateType -> CertificateType -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: CertificateType)\n (b['GHC.Types.Many] :: CertificateType) ->\n case GHC.Prim.dataToTag# @CertificateType a of a# { DEFAULT ->\n@@ -476,72 +476,72 @@\n -> case a of wild {\n DEFAULT -> GHC.Types.True\n CertificateType_Unknown a1\n -> case b of wild1 {\n DEFAULT -> case $fEqCertificateType1 ret_ty GHC.Types.Bool of {}\n CertificateType_Unknown b1 -> GHC.Word.eqWord8 a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-1b7b63288a67314d24664b9c25a880cb\n+ec744584d65dffb624226430196a18f2\n $fEqCipherData :: GHC.Classes.Eq CipherData\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CipherData $fEqCipherData_$c== $fEqCipherData_$c/=]\n-d8226bb905b778f9b5e0bc6a752cabf9\n+5f2fcde3a07a5bdf9bad212b57b9bc53\n $fEqCipherData_$c/= :: CipherData -> CipherData -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L,L,L),L,L)><1!P(1!P(L,L,L),L,L)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: CipherData)\n (y['GHC.Types.Many] :: CipherData) ->\n case $fEqCipherData_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-80b699c3fc6079dc84ebbaf7b28ffa62\n+20b5b1fe056e893395a59b25d46a31db\n $fEqCipherData_$c== :: CipherData -> CipherData -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L,L,L),L,L)><1!P(1!P(L,L,L),L,L)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: CipherData)\n (ds1['GHC.Types.Many] :: CipherData) ->\n case ds of wild { CipherData ww ww1 ww2 ->\n case ww of wild1 { Data.ByteString.Internal.Type.BS ww3 ww4 ww5 ->\n case ds1 of wild2 { CipherData ww6 ww7 ww8 ->\n case ww6 of wild3 { Data.ByteString.Internal.Type.BS ww9 ww10 ww11 ->\n $w$c== ww3 ww4 ww5 ww1 ww2 ww9 ww10 ww11 ww7 ww8 } } } }]\n-b376b35efc781a1ed2616775b7301cae\n+b6c60c988df900f1f93004c6ab725908\n $fEqClientKeyXchgAlgorithmData ::\n GHC.Classes.Eq ClientKeyXchgAlgorithmData\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ClientKeyXchgAlgorithmData\n $fEqClientKeyXchgAlgorithmData_$c==\n $fEqClientKeyXchgAlgorithmData_$c/=]\n-69c09d00b65ff5d5b43c14d7211bfa85\n+d05b8070bf04133a3478988a8786d997\n $fEqClientKeyXchgAlgorithmData1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-5e08109f203a9aae802ebe4c77785457\n+0e66345ea22db1a235902957dbbdb6c0\n $fEqClientKeyXchgAlgorithmData_$c/= ::\n ClientKeyXchgAlgorithmData\n -> ClientKeyXchgAlgorithmData -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: ClientKeyXchgAlgorithmData)\n (y['GHC.Types.Many] :: ClientKeyXchgAlgorithmData) ->\n case $fEqClientKeyXchgAlgorithmData_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-63adfd33f937cfbb75f30c63d1d210a6\n+5d36446c096be1a1563cf32f3375c364\n $fEqClientKeyXchgAlgorithmData_$c== ::\n ClientKeyXchgAlgorithmData\n -> ClientKeyXchgAlgorithmData -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: ClientKeyXchgAlgorithmData)\n (b['GHC.Types.Many] :: ClientKeyXchgAlgorithmData) ->\n@@ -569,15 +569,15 @@\n b1 `cast` (Crypto.PubKey.DH.N:PublicNumber[0]) }\n CKX_ECDH a1\n -> case b of wild1 {\n DEFAULT\n -> case $fEqClientKeyXchgAlgorithmData1 ret_ty GHC.Types.Bool of {}\n CKX_ECDH b1 -> Data.ByteString.Internal.Type.eq a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-5f22960909eee603575047a53c042af2\n+e0547ac0e942e08fe5a727779b5c6983\n $fEqClientRandom :: GHC.Classes.Eq ClientRandom\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @ClientRandom\n Data.ByteString.Internal.Type.eq\n@@ -586,59 +586,59 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:ClientRandom[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)\n Data.ByteString.Internal.Type.$fEqByteString_$c/=\n `cast`\n (Sym (N:ClientRandom[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:ClientRandom[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)]\n-c91bbfcde2d3a64331bdce181ff6e0b0\n+9cc84532608a625e809f886f886b14bd\n $fEqDigitallySigned :: GHC.Classes.Eq DigitallySigned\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @DigitallySigned $fEqDigitallySigned_$c== $fEqDigitallySigned_$c/=]\n-763dff296ae30b215a0de207e6efbd9c\n+dca2f4754384d487713b116c479332a3\n $fEqDigitallySigned1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-ed6cd759a5ca0e5de0c160b914167db6\n+3acec814f3b6ba07f799144c20ef01fd\n $fEqDigitallySigned2 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-bdb0bb4012efa11c6daff83235ace89f\n+9bceb197fbcb70ae394d03725789a02d\n $fEqDigitallySigned_$c/= ::\n DigitallySigned -> DigitallySigned -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(SL,ML)><1!P(SL,ML)>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: DigitallySigned)\n (y['GHC.Types.Many] :: DigitallySigned) ->\n case $fEqDigitallySigned_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-30998ce1f3ca0335a5e4295769592803\n+b52080b46f49e621ab0159c5b46f0adb\n $fEqDigitallySigned_$c== ::\n DigitallySigned -> DigitallySigned -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(SL,ML)><1!P(SL,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: DigitallySigned)\n (ds1['GHC.Types.Many] :: DigitallySigned) ->\n case ds of wild { DigitallySigned ww ww1 ->\n case ds1 of wild1 { DigitallySigned ww2 ww3 ->\n $w$c==1 ww ww1 ww2 ww3 } }]\n-89c4c7a9070904152b58c76d1aeb32ab\n+6275aee23892e7556fc3a64f1c87be82\n $fEqExtensionRaw :: GHC.Classes.Eq ExtensionRaw\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @ExtensionRaw $fEqExtensionRaw_$c== $fEqExtensionRaw_$c/=]\n-aec87d54913a4bfbe5a46fd65855dda9\n+2ca216d169ee534a10a47960e1c427ea\n $fEqExtensionRaw_$c/= ::\n ExtensionRaw -> ExtensionRaw -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(1!P(L),ML)><1!P(1!P(L),ML)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: ExtensionRaw)\n@@ -658,15 +658,15 @@\n DEFAULT\n -> case Data.ByteString.Internal.Type.compareBytes\n wild3\n wild4 of lwild1 {\n DEFAULT -> GHC.Types.True GHC.Types.EQ -> GHC.Types.False }\n 1# -> GHC.Types.False }\n GHC.Types.True -> GHC.Types.True } } } } } }]\n-7344330ad2da1d7e19ca736b1257fedb\n+a0f199a69a7b6ba1d69aebad7f5a8791\n $fEqExtensionRaw_$c== ::\n ExtensionRaw -> ExtensionRaw -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(1!P(L),ML)><1!P(1!P(L),ML)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: ExtensionRaw)\n (ds1['GHC.Types.Many] :: ExtensionRaw) ->\n@@ -675,71 +675,71 @@\n case a1 of wild2 { GHC.Word.W16# x ->\n case b1 of wild3 { GHC.Word.W16# y ->\n case GHC.Prim.eqWord#\n (GHC.Prim.word16ToWord# x)\n (GHC.Prim.word16ToWord# y) of lwild {\n DEFAULT -> GHC.Types.False\n 1# -> Data.ByteString.Internal.Type.eq a2 b2 } } } } }]\n-6ff371f50a06ee24866add4ba8d62cb0\n+07f2081a4c2a6e112ed259118ff5ff9b\n $fEqHandshake :: GHC.Classes.Eq Handshake\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:. @Handshake $fEqHandshake_$c== $fEqHandshake_$c/=]\n-eb2495e102fbb4f2baba2d462052dfb9\n+748613c6464037f9268272c49e68d13b\n $fEqHandshakeType :: GHC.Classes.Eq HandshakeType\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeType $fEqHandshakeType_$c== $fEqHandshakeType_$c/=]\n-d0e6d6f472309f65a7e44db8feba5300\n+9e650007d361c2bf6086d76da92ee54c\n $fEqHandshakeType_$c/= ::\n HandshakeType -> HandshakeType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: HandshakeType)\n (y['GHC.Types.Many] :: HandshakeType) ->\n case GHC.Prim.dataToTag# @HandshakeType x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @HandshakeType y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-cfb5a9f30715d3f13bae7a4f272fb140\n+8ee7fbd680ee61ad1fc63561c3e88d15\n $fEqHandshakeType_$c== ::\n HandshakeType -> HandshakeType -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: HandshakeType)\n (b['GHC.Types.Many] :: HandshakeType) ->\n case GHC.Prim.dataToTag# @HandshakeType a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @HandshakeType b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-c929398efedb939b86ccac129a6e07d6\n+bebcef42ef7e8fad6533d24a5aab12e4\n $fEqHandshake_$c/= :: Handshake -> Handshake -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Handshake)\n (y['GHC.Types.Many] :: Handshake) ->\n case $fEqHandshake_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-d86b6492e9e1bd9007cb048e51ffc73c\n+d5fe6db40075fea36178e7708e66b970\n $fEqHandshake_$c== :: Handshake -> Handshake -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>]\n-b305968a5fdaab8f6e541d28259e721c\n+ae65a50a4f804613c273af8dd701dee8\n $fEqHashAlgorithm :: GHC.Classes.Eq HashAlgorithm\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HashAlgorithm $fEqHashAlgorithm_$c== $fEqHashAlgorithm_$c/=]\n-4ccd72d1bef4311b90805d461b56361b\n+de75ef005ad5bdc03358321e12d31692\n $fEqHashAlgorithm_$c/= ::\n HashAlgorithm -> HashAlgorithm -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: HashAlgorithm)\n (y['GHC.Types.Many] :: HashAlgorithm) ->\n@@ -753,15 +753,15 @@\n -> case y of wild1 {\n DEFAULT -> case $fEqDigitallySigned1 ret_ty GHC.Types.Bool of {}\n HashOther b1\n -> case GHC.Word.eqWord8 a1 b1 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } }\n 1# -> GHC.Types.True } } }]\n-4db633c34dfff30cf1473840511fb4b0\n+84e0bfd5d1097bca0ee3acdf637bfdfa\n $fEqHashAlgorithm_$c== ::\n HashAlgorithm -> HashAlgorithm -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: HashAlgorithm)\n (b['GHC.Types.Many] :: HashAlgorithm) ->\n case GHC.Prim.dataToTag# @HashAlgorithm a of a# { DEFAULT ->\n@@ -771,21 +771,21 @@\n -> case a of wild {\n DEFAULT -> GHC.Types.True\n HashOther a1\n -> case b of wild1 {\n DEFAULT -> case $fEqDigitallySigned1 ret_ty GHC.Types.Bool of {}\n HashOther b1 -> GHC.Word.eqWord8 a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-af61132e3c21da79469cf783aa4bf8b7\n+68f8e99033c4ede4c2b823b2e1f909e7\n $fEqHeader :: GHC.Classes.Eq Header\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:. @Header $fEqHeader_$c== $fEqHeader_$c/=]\n-657adbfe33cf041fcebbbdb44a9efdd3\n+b3248e3cf163d1247960a50a5cc5f4a1\n $fEqHeader_$c/= :: Header -> Header -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(SL,L,ML)><1!P(SL,L,ML)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Header) (y['GHC.Types.Many] :: Header) ->\n case x of wild { Header a1 a2 a3 ->\n@@ -803,15 +803,15 @@\n b2 of b#1 { DEFAULT ->\n case GHC.Prim.==# a#1 b#1 of lwild1 {\n DEFAULT -> GHC.Types.True\n 1#\n -> case GHC.Word.eqWord16 a3 b3 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } } } } } } } }]\n-8fc7bf9329c32e2bd929a9704e64bceb\n+492d39caccd1e789cefef7c0697d3477\n $fEqHeader_$c== :: Header -> Header -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(SL,L,ML)><1!P(SL,L,ML)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Header)\n (ds1['GHC.Types.Many] :: Header) ->\n case ds of wild { Header a1 a2 a3 ->\n@@ -826,43 +826,43 @@\n a2 of a#1 { DEFAULT ->\n case GHC.Prim.dataToTag#\n @Network.TLS.Types.Version\n b2 of b#1 { DEFAULT ->\n case GHC.Prim.==# a#1 b#1 of lwild1 {\n DEFAULT -> GHC.Types.False\n 1# -> GHC.Word.eqWord16 a3 b3 } } } } } } } }]\n-40c02fef85651055388800ed53066004\n+60e24be6ee239ff71178b21eed7c05fb\n $fEqPacket :: GHC.Classes.Eq Packet\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:. @Packet $fEqPacket_$c== $fEqPacket_$c/=]\n-746ddba08b0a93188bba53b00400007b\n+d0fc8010d7ca49db14e78a8036894155\n $fEqPacket1 :: GHC.Classes.Eq (AlertLevel, AlertDescription)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.Classes.$fEq(,)\n @AlertLevel\n @AlertDescription\n $fEqAlertLevel\n $fEqAlertDescription]\n-85db07db33d2988bfb9f839ea48cb704\n+9b3169dee5399525714bc917a19d3fae\n $fEqPacket2 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-c5a3e8fa3be3abf1b7e208d00537fd56\n+e18b7e26553f9991b57da8ad01bc043d\n $fEqPacket_$c/= :: Packet -> Packet -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Packet) (y['GHC.Types.Many] :: Packet) ->\n case $fEqPacket_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-e07b91edc541167e007f94095cdd0936\n+ed31c9365c903a4c90cb4fea76765edd\n $fEqPacket_$c== :: Packet -> Packet -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Packet) (b['GHC.Types.Many] :: Packet) ->\n case GHC.Prim.dataToTag# @Packet a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Packet b of b# { DEFAULT ->\n case GHC.Prim./=# a# b# of ds {\n@@ -884,65 +884,65 @@\n b1 }\n ChangeCipherSpec -> GHC.Types.True\n AppData a1\n -> case b of wild1 {\n DEFAULT -> case $fEqPacket2 ret_ty GHC.Types.Bool of {}\n AppData b1 -> Data.ByteString.Internal.Type.eq a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-b248b127f600d407119a770a2ebceea9\n+88c27a378fcbe62d62d7eb42f4773517\n $fEqProtocolType :: GHC.Classes.Eq ProtocolType\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @ProtocolType $fEqProtocolType_$c== $fEqProtocolType_$c/=]\n-065f1c086ccda8bc7928a629f3d894aa\n+a371cf58baf47588d7182a47c6404909\n $fEqProtocolType_$c/= ::\n ProtocolType -> ProtocolType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: ProtocolType)\n (y['GHC.Types.Many] :: ProtocolType) ->\n case GHC.Prim.dataToTag# @ProtocolType x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @ProtocolType y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-8d5bfb8c51e0e0c75d9eacd50843ab69\n+c39e9d3a65504ef671cb5531a6ec0729\n $fEqProtocolType_$c== ::\n ProtocolType -> ProtocolType -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: ProtocolType)\n (b['GHC.Types.Many] :: ProtocolType) ->\n case GHC.Prim.dataToTag# @ProtocolType a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @ProtocolType b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-0b29322481c367036f34925420f9eecc\n+c02e9cc8c5018f66802164120de550d4\n $fEqServerDHParams :: GHC.Classes.Eq ServerDHParams\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerDHParams $fEqServerDHParams_$c== $fEqServerDHParams_$c/=]\n-f07f6acd796e45c48635f9c25a5d48cb\n+a711325c1597dc2fc92a83800e2f127f\n $fEqServerDHParams_$c/= ::\n ServerDHParams -> ServerDHParams -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(1!P(L,L,L),ML,ML)><1!P(1!P(L,L,L),ML,ML)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: ServerDHParams)\n (y['GHC.Types.Many] :: ServerDHParams) ->\n case $fEqServerDHParams_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-422feb7b7f953e29d22349241fc2b7bd\n+e3d469a930b84542be0c2e3fbacd0842\n $fEqServerDHParams_$c== ::\n ServerDHParams -> ServerDHParams -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L,L,L),ML,ML)><1!P(1!P(L,L,L),ML,ML)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: ServerDHParams)\n@@ -952,24 +952,24 @@\n `cast`\n (N:BigNum[0]) of wild1 { Data.ByteString.Internal.Type.BS ww3 ww4 ww5 ->\n case ds1 of wild2 { ServerDHParams ww6 ww7 ww8 ->\n case ww6\n `cast`\n (N:BigNum[0]) of wild3 { Data.ByteString.Internal.Type.BS ww9 ww10 ww11 ->\n $w$c==2 ww3 ww4 ww5 ww1 ww2 ww9 ww10 ww11 ww7 ww8 } } } }]\n-a97dbc7a07582594fdf244cbbf718b43\n+667f5045fb0849f5e64987b4d1745eaf\n $fEqServerECDHParams :: GHC.Classes.Eq ServerECDHParams\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerECDHParams\n $fEqServerECDHParams_$c==\n $fEqServerECDHParams_$c/=]\n-595ee120e41a22023ab240ac092677b6\n+7998048fe4d63a99dfe8401d52e1b46f\n $fEqServerECDHParams_$c/= ::\n ServerECDHParams -> ServerECDHParams -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(SL,L)><1!P(SL,L)>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: ServerECDHParams)\n (y['GHC.Types.Many] :: ServerECDHParams) ->\n@@ -985,15 +985,15 @@\n DEFAULT -> GHC.Types.True\n 1#\n -> case Network.TLS.Crypto.IES.$fEqGroupPublic_$c==\n a2\n b2 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } } } } }]\n-2621e8a124a6ac4d0ca33207ac80fd92\n+f790207fa796b51104064cc3545762ed\n $fEqServerECDHParams_$c== ::\n ServerECDHParams -> ServerECDHParams -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(SL,L)><1!P(SL,L)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: ServerECDHParams)\n (ds1['GHC.Types.Many] :: ServerECDHParams) ->\n@@ -1004,49 +1004,49 @@\n a1 of a# { DEFAULT ->\n case GHC.Prim.dataToTag#\n @Network.TLS.Crypto.Types.Group\n b1 of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.False\n 1# -> Network.TLS.Crypto.IES.$fEqGroupPublic_$c== a2 b2 } } } } }]\n-84872429c9c768ff1f3c9edd8f6c9342\n+b0f7f48659230e969a345c721151bff5\n $fEqServerKeyXchgAlgorithmData ::\n GHC.Classes.Eq ServerKeyXchgAlgorithmData\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerKeyXchgAlgorithmData\n $fEqServerKeyXchgAlgorithmData_$c==\n $fEqServerKeyXchgAlgorithmData_$c/=]\n-4142d6312b73a54c29c8f84e1d21f846\n+4a515c1a97d9af4c9ca24be18a95787b\n $fEqServerKeyXchgAlgorithmData_$c/= ::\n ServerKeyXchgAlgorithmData\n -> ServerKeyXchgAlgorithmData -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: ServerKeyXchgAlgorithmData)\n (y['GHC.Types.Many] :: ServerKeyXchgAlgorithmData) ->\n case $fEqServerKeyXchgAlgorithmData_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-d35b0e1ee00cf695b353920a83777911\n+1261e1b130e1c01d066a5ce6028ca925\n $fEqServerKeyXchgAlgorithmData_$c== ::\n ServerKeyXchgAlgorithmData\n -> ServerKeyXchgAlgorithmData -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>]\n-4aa5205e161eae8cd4407183c6297072\n+1774019659a8d9cdeab3acccc19c1b1e\n $fEqServerRSAParams :: GHC.Classes.Eq ServerRSAParams\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerRSAParams $fEqServerRSAParams_$c== $fEqServerRSAParams_$c/=]\n-6002b863db25b5dad406a0689293cf36\n+4e31100e585f34a8eb6c5f2cda9c41bc\n $fEqServerRSAParams_$c/= ::\n ServerRSAParams -> ServerRSAParams -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(1L,ML)><1!P(1L,ML)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: ServerRSAParams)\n@@ -1055,28 +1055,28 @@\n case y of wild1 { ServerRSAParams b1 b2 ->\n case GHC.Num.Integer.integerEq a1 b1 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True\n -> case GHC.Num.Integer.integerEq a2 b2 of wild3 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } } }]\n-2861bd1e444714240dc074a41d54f9f2\n+089eb3ff905d3aedb54164fea16b10eb\n $fEqServerRSAParams_$c== ::\n ServerRSAParams -> ServerRSAParams -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1L,ML)><1!P(1L,ML)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: ServerRSAParams)\n (ds1['GHC.Types.Many] :: ServerRSAParams) ->\n case ds of wild { ServerRSAParams a1 a2 ->\n case ds1 of wild1 { ServerRSAParams b1 b2 ->\n case GHC.Num.Integer.integerEq a1 b1 of wild2 {\n GHC.Types.False -> GHC.Types.False\n GHC.Types.True -> GHC.Num.Integer.integerEq a2 b2 } } }]\n-5cc458425a60cbccf82854dd2791f0ba\n+34219bac8c55a8af33669161cf200831\n $fEqServerRandom :: GHC.Classes.Eq ServerRandom\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerRandom\n Data.ByteString.Internal.Type.eq\n@@ -1085,15 +1085,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:ServerRandom[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)\n Data.ByteString.Internal.Type.$fEqByteString_$c/=\n `cast`\n (Sym (N:ServerRandom[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:ServerRandom[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)]\n-75da36abecb5ae8c4d4787fdaa9c1b21\n+24fdb0a74fc308161b13822820993b32\n $fEqSession :: GHC.Classes.Eq Session\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Session\n $fEqSession1\n@@ -1102,15 +1102,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:Session[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)\n $fEqSession_$s$fEqMaybe_$c/=\n `cast`\n (Sym (N:Session[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:Session[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)]\n-71df9665a278e7f37ec7ac0a316afbb8\n+fef687f96cf7cb6c76404f930866f520\n $fEqSession1 ::\n GHC.Maybe.Maybe Network.TLS.Types.SessionID\n -> GHC.Maybe.Maybe Network.TLS.Types.SessionID -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a1['GHC.Types.Many] :: GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString)\n@@ -1128,15 +1128,15 @@\n GHC.Maybe.Nothing -> GHC.Types.True\n GHC.Maybe.Just a2\n -> case b of wild1 {\n GHC.Maybe.Nothing\n -> case GHC.Maybe.$fEqMaybe1 ret_ty GHC.Types.Bool of {}\n GHC.Maybe.Just b1 -> Data.ByteString.Internal.Type.eq a2 b1 } }\n 1# -> GHC.Types.False } } }]\n-319c68d0039e2bc363609a473de5a88a\n+92940c09e4f65fb890fa6775c10aae94\n $fEqSession_$s$fEqMaybe_$c/= ::\n GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n@@ -1170,24 +1170,24 @@\n -> case Data.ByteString.Internal.Type.compareBytes\n wild2\n wild3 of lwild1 {\n DEFAULT -> GHC.Types.True GHC.Types.EQ -> GHC.Types.False }\n 1# -> GHC.Types.False }\n GHC.Types.True -> GHC.Types.True } } } } }\n 1# -> GHC.Types.True } } }]\n-b1d1129b3d8c908bdd4412410abd47b3\n+1e084971da42e2b6adad42014e53b481\n $fEqSignatureAlgorithm :: GHC.Classes.Eq SignatureAlgorithm\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureAlgorithm\n $fEqSignatureAlgorithm_$c==\n $fEqSignatureAlgorithm_$c/=]\n-341557dfc692357347db7dd80ffb03ed\n+b5d81c60881ad21c6e2c8f0d568f2ecc\n $fEqSignatureAlgorithm_$c/= ::\n SignatureAlgorithm -> SignatureAlgorithm -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: SignatureAlgorithm)\n (y['GHC.Types.Many] :: SignatureAlgorithm) ->\n@@ -1201,15 +1201,15 @@\n -> case y of wild1 {\n DEFAULT -> case $fEqDigitallySigned2 ret_ty GHC.Types.Bool of {}\n SignatureOther b1\n -> case GHC.Word.eqWord8 a1 b1 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } }\n 1# -> GHC.Types.True } } }]\n-fd6533caa67efd0777ba08ad4bcbcfb1\n+d47d6bacdbc00f91ef508491c09568dc\n $fEqSignatureAlgorithm_$c== ::\n SignatureAlgorithm -> SignatureAlgorithm -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: SignatureAlgorithm)\n (b['GHC.Types.Many] :: SignatureAlgorithm) ->\n case GHC.Prim.dataToTag# @SignatureAlgorithm a of a# { DEFAULT ->\n@@ -1219,35 +1219,35 @@\n -> case a of wild {\n DEFAULT -> GHC.Types.True\n SignatureOther a1\n -> case b of wild1 {\n DEFAULT -> case $fEqDigitallySigned2 ret_ty GHC.Types.Bool of {}\n SignatureOther b1 -> GHC.Word.eqWord8 a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-7dfe8aeb500910d35f177f4a0c829ed1\n+14ad0a3b8e71c6e6542fefdb055b2a5f\n $fEqTLSError :: GHC.Classes.Eq TLSError\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:. @TLSError $fEqTLSError_$c== $fEqTLSError_$c/=]\n-97bfaadfa77105937d6eded7de6cfcc3\n+3dc50dbd48b52c31371bc2d7fc6c8f76\n $fEqTLSError1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-7faa2f96600412dcb9f9874a136b8f39\n+a1cb43ffef6e9cbc68bc014b2b94d8a1\n $fEqTLSError_$c/= :: TLSError -> TLSError -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: TLSError)\n (y['GHC.Types.Many] :: TLSError) ->\n case $fEqTLSError_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-2bf1ba908f17be3f2c978ab6b31f5700\n+5d1d58be19f37393ee6e1ac9835260a0\n $fEqTLSError_$c== :: TLSError -> TLSError -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: TLSError)\n (b['GHC.Types.Many] :: TLSError) ->\n case GHC.Prim.dataToTag# @TLSError a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @TLSError b of b# { DEFAULT ->\n@@ -1302,37 +1302,37 @@\n GHC.Types.False -> GHC.Types.False\n GHC.Types.True -> GHC.Base.eqString a2 b2 } }\n Error_Packet_Parsing a1\n -> case b of wild1 {\n DEFAULT -> case $fEqTLSError1 ret_ty GHC.Types.Bool of {}\n Error_Packet_Parsing b1 -> GHC.Base.eqString a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-62fd774ca1450ac6a6f203420353bdc5\n+801ee44ca15f23cb880147c6a76c479f\n $fEqTLSException :: GHC.Classes.Eq TLSException\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @TLSException $fEqTLSException_$c== $fEqTLSException_$c/=]\n-981ca7ac9cc1347f9100aaef82538161\n+6bec43d6839835747803f6a0f540a7df\n $fEqTLSException1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-c2807393fea36522e00823ac29e1ccb1\n+853b408321e84c1aec7730d9a373ca4a\n $fEqTLSException_$c/= ::\n TLSException -> TLSException -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: TLSException)\n (y['GHC.Types.Many] :: TLSException) ->\n case $fEqTLSException_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-6b36757518b2ca38a26aab628f7c7274\n+419e25d8b67e04b4028f8db2b346fe3c\n $fEqTLSException_$c== ::\n TLSException -> TLSException -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: TLSException)\n (b['GHC.Types.Many] :: TLSException) ->\n case GHC.Prim.dataToTag# @TLSException a of a# { DEFAULT ->\n@@ -1362,45 +1362,45 @@\n DEFAULT -> case $fEqTLSException1 ret_ty GHC.Types.Bool of {}\n PostHandshake b1 -> $fEqTLSError_$c== a1 b1 }\n Uncontextualized a1\n -> case b of wild1 {\n DEFAULT -> case $fEqTLSException1 ret_ty GHC.Types.Bool of {}\n Uncontextualized b1 -> $fEqTLSError_$c== a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-03dd55d9b55d99368fdcbdd1638f18bf\n+eae8f987619b30dbbc498ecb176d3a41\n $fExceptionTLSException ::\n GHC.Exception.Type.Exception TLSException\n DFunId\n [LambdaFormInfo: LFCon[GHC.Exception.Type.C:Exception],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @TLSException\n $fExceptionTLSException2\n `cast`\n (Sym (Data.Typeable.Internal.N:Typeable[0] <*>_N <TLSException>_N))\n $fShowTLSException\n $fExceptionTLSException_$ctoException\n $fExceptionTLSException_$cfromException\n $fExceptionTLSException_$cshow]\n-57f8d7835c6260a43a18c9d55fa80f57\n+6f0fd3631a376e4a98213c3c9cc398d8\n $fExceptionTLSException1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-bfd49135d41ce84b53ed8149e986db6b\n+138f0d2f13912c2109ac4346dd922564\n $fExceptionTLSException2 ::\n Data.Typeable.Internal.TypeRep TLSException\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n Data.Typeable.Internal.mkTrCon\n @(*)\n @TLSException\n $tcTLSException\n (GHC.Types.[] @Data.Typeable.Internal.SomeTypeRep)]\n-97bc4a7148d06aadd14fd064e05d7d75\n+b61326e5a99703d3ea9819ff2068a593\n $fExceptionTLSException_$cfromException ::\n GHC.Exception.Type.SomeException -> GHC.Maybe.Maybe TLSException\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(1L,A,A,A,A),L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (eta['GHC.Types.Many] :: GHC.Exception.Type.SomeException) ->\n case eta of wild { GHC.Exception.Type.SomeException e1 $dException1 e2 ->\n@@ -1422,47 +1422,47 @@\n Data.Type.Equality.:~~: TLSException) of wild2 { Unsafe.Coerce.UnsafeRefl co ->\n GHC.Maybe.Just\n @TLSException\n e2\n `cast`\n (Sub (SelCo:Tc(2) (Sub co))\n ; Sub (SelCo:Tc(3) (Sub (Sym co)))) } } }]\n-fd2720a0e49b3ff28ae547c5add6cf09\n+493253e6e2b43501a910c0ebf0bb687f\n $fExceptionTLSException_$cshow :: TLSException -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: TLSException) ->\n $fExceptionTLSException_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-568d6bb87f01a35e300ebd24c0311c15\n+2054c25a09ae737b049241134673bf95\n $fExceptionTLSException_$cshowsPrec ::\n GHC.Types.Int -> TLSException -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <ML><1L><L>]\n-be2f30a781b4cdb08d2f83432907bb73\n+e34c1fb5606cd6f3ab5d9d396141ddab\n $fExceptionTLSException_$ctoException ::\n TLSException -> GHC.Exception.Type.SomeException\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>]\n-7dc06275aab4b4763ca490415c814dac\n+9fe2ab571b753bc591ab5b36cc8b6832\n $fOrdCertificateType :: GHC.Classes.Ord CertificateType\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Ord],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateType\n $fEqCertificateType\n $fOrdCertificateType_$ccompare\n $fOrdCertificateType_$c<\n $fOrdCertificateType_$c<=\n $fOrdCertificateType_$c>\n $fOrdCertificateType_$c>=\n $fOrdCertificateType_$cmax\n $fOrdCertificateType_$cmin]\n-c4808f8c3ee17a476b9b5ab6a4a21e1b\n+3c9bc129c7abb62f7f62487406809ec0\n $fOrdCertificateType_$c< ::\n CertificateType -> CertificateType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CertificateType)\n (y['GHC.Types.Many] :: CertificateType) ->\n@@ -1486,15 +1486,15 @@\n case GHC.Prim.eqWord#\n (GHC.Prim.word8ToWord# x1)\n (GHC.Prim.word8ToWord# y1) of lwild {\n DEFAULT\n -> case GHC.Prim.leWord8# x1 y1 of lwild1 {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False }\n 1# -> GHC.Types.False } } } } }]\n-b1815ff714ed6816908e07ada7d74275\n+e5c0d8c318b35f664db170473114ebdd\n $fOrdCertificateType_$c<= ::\n CertificateType -> CertificateType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><SL>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CertificateType)\n (y['GHC.Types.Many] :: CertificateType) ->\n@@ -1518,15 +1518,15 @@\n case GHC.Prim.eqWord#\n (GHC.Prim.word8ToWord# x1)\n (GHC.Prim.word8ToWord# y1) of lwild {\n DEFAULT\n -> case GHC.Prim.leWord8# x1 y1 of lwild1 {\n DEFAULT -> GHC.Types.False 1# -> GHC.Types.True }\n 1# -> GHC.Types.True } } } } }]\n-97f7a4568ce923669189cb0b6b605824\n+bc88c220026aa3371270ed074cfa9803\n $fOrdCertificateType_$c> ::\n CertificateType -> CertificateType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><SL>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CertificateType)\n (y['GHC.Types.Many] :: CertificateType) ->\n@@ -1550,24 +1550,24 @@\n case GHC.Prim.eqWord#\n (GHC.Prim.word8ToWord# x1)\n (GHC.Prim.word8ToWord# y1) of lwild {\n DEFAULT\n -> case GHC.Prim.leWord8# x1 y1 of lwild1 {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False }\n 1# -> GHC.Types.False } } } } }]\n-9f50342e5e69d00939e5f85882568d60\n+0b7df1d4b18d652105c19efb0bac391a\n $fOrdCertificateType_$c>= ::\n CertificateType -> CertificateType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CertificateType)\n (y['GHC.Types.Many] :: CertificateType) ->\n $fOrdCertificateType_$c<= y x]\n-832d27e682c75c4477fc4a501c90fcaf\n+38fa6813c959a9ac096bee668b0c151b\n $fOrdCertificateType_$ccompare ::\n CertificateType -> CertificateType -> GHC.Types.Ordering\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: CertificateType)\n (b['GHC.Types.Many] :: CertificateType) ->\n@@ -1583,15 +1583,15 @@\n DEFAULT -> GHC.Types.GT 1# -> GHC.Types.EQ }\n 1# -> GHC.Types.LT } } }\n CertificateType_Unknown a1\n -> case b of wild1 {\n DEFAULT -> GHC.Types.GT\n CertificateType_Unknown b1\n -> GHC.Word.$fOrdWord8_$ccompare a1 b1 } }]\n-f94e1adcdbb114b68d3a58835788d5d3\n+5ba37a0e7f2b162d3e90d5ada70f14ca\n $fOrdCertificateType_$cmax ::\n CertificateType -> CertificateType -> CertificateType\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><SL>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CertificateType)\n (y['GHC.Types.Many] :: CertificateType) ->\n@@ -1614,15 +1614,15 @@\n case GHC.Prim.eqWord#\n (GHC.Prim.word8ToWord# x1)\n (GHC.Prim.word8ToWord# y1) of lwild {\n DEFAULT\n -> case GHC.Prim.leWord8# x1 y1 of lwild1 {\n DEFAULT -> wild 1# -> wild1 }\n 1# -> wild1 } } } } }]\n-030640cf4d8ed05225fb233eb7a7ea67\n+e6630808fc930835d8630c61c279107f\n $fOrdCertificateType_$cmin ::\n CertificateType -> CertificateType -> CertificateType\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><SL>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CertificateType)\n (y['GHC.Types.Many] :: CertificateType) ->\n@@ -1645,301 +1645,301 @@\n case GHC.Prim.eqWord#\n (GHC.Prim.word8ToWord# x1)\n (GHC.Prim.word8ToWord# y1) of lwild {\n DEFAULT\n -> case GHC.Prim.leWord8# x1 y1 of lwild1 {\n DEFAULT -> wild1 1# -> wild }\n 1# -> wild } } } } }]\n-2bec203f48521be5e562350e69a9f877\n+4c9a9f8cae8d59132e9ed05f8b60073f\n $fShowAlertDescription :: GHC.Show.Show AlertDescription\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @AlertDescription\n $fShowAlertDescription_$cshowsPrec\n $fShowAlertDescription_$cshow\n $fShowAlertDescription_$cshowList]\n-c91eccc3d9a567a5ca7d7c6a90e07eab\n+8f6e40b4de950a63c36e02628d68b0a1\n $fShowAlertDescription1 :: AlertDescription -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: AlertDescription)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds eta]\n-59693f1054bc5ebd823e9d21630f42c4\n+c76a76f57e9e402667ce56268d096ced\n $fShowAlertDescription_$cshow ::\n AlertDescription -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: AlertDescription) ->\n $w$cshowsPrec x (GHC.Types.[] @GHC.Types.Char)]\n-a30c6ea05359ad4999ea2db0e85e1311\n+74fe24c31270a971a07ed1d103ced879\n $fShowAlertDescription_$cshowList ::\n [AlertDescription] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [AlertDescription])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @AlertDescription $fShowAlertDescription1 ls s]\n-a9c050d44f4cc4b75ea83c1432f0f368\n+5d388d3e427d81afbd7d23d0876c3c4c\n $fShowAlertDescription_$cshowsPrec ::\n GHC.Types.Int -> AlertDescription -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: AlertDescription)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds1 eta]\n-93d653e78fa81378ccc8f1f739b4bcac\n+e63a879cf988334c5e7541af71d2de80\n $fShowAlertLevel :: GHC.Show.Show AlertLevel\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @AlertLevel\n $fShowAlertLevel_$cshowsPrec\n $fShowAlertLevel_$cshow\n $fShowAlertLevel_$cshowList]\n-ec4c43e58791419b4a59924595873f2f\n+ba97a7745b906ddb845604b76ac06426\n $fShowAlertLevel1 :: AlertLevel -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: AlertLevel)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n AlertLevel_Warning\n -> GHC.CString.unpackAppendCString# $fShowAlertLevel3 eta\n AlertLevel_Fatal\n -> GHC.CString.unpackAppendCString# $fShowAlertLevel2 eta }]\n-22e3d8221ec541538ead9890d8b56d09\n+9ad1408e3358bd2c78a07e116333c6fe\n $fShowAlertLevel2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AlertLevel_Fatal\"#]\n-7b28fb27fcd7ea3395cc8ba321f83f74\n+3e178a265c0d3fad2c6ad1fc2279a358\n $fShowAlertLevel3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AlertLevel_Warning\"#]\n-33899030a2cb8d76cfeb3a75b8c48d03\n+41bcd80182808ec70e6feab21e3620c6\n $fShowAlertLevel4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowAlertLevel2]\n-e42487d191e4a38fc18aadda388dd1df\n+93916be3e4c1e79c84e8b88b0343c145\n $fShowAlertLevel5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowAlertLevel3]\n-0d93f0776ca635a513b41fc9136cb1ec\n+96fb282dcff552b0ab2ab62a6b8e6c5d\n $fShowAlertLevel_$cshow :: AlertLevel -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: AlertLevel) ->\n case x of wild {\n AlertLevel_Warning -> $fShowAlertLevel5\n AlertLevel_Fatal -> $fShowAlertLevel4 }]\n-d0c7e8dacfa43eac4ede80582f8dc396\n+0c2e7d6d9cf619012fdba72f8f0b6cf5\n $fShowAlertLevel_$cshowList :: [AlertLevel] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [AlertLevel])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @AlertLevel $fShowAlertLevel1 ls s]\n-36d75f0566cdcc32865ce70dbf906f71\n+f22b1788e991c08be926b54ba45a633e\n $fShowAlertLevel_$cshowsPrec ::\n GHC.Types.Int -> AlertLevel -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: AlertLevel)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n AlertLevel_Warning\n -> GHC.CString.unpackAppendCString# $fShowAlertLevel3 eta\n AlertLevel_Fatal\n -> GHC.CString.unpackAppendCString# $fShowAlertLevel2 eta }]\n-3456b16db8d867ce62ac744a3a596951\n+785e63c062d4990c096b10d4dc46633f\n $fShowBigNum :: GHC.Show.Show BigNum\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @BigNum\n $fShowBigNum_$cshowsPrec\n $fShowBigNum_$cshow\n $fShowBigNum_$cshowList]\n-d9237c0ecaddf3f3a3212d915cc02be7\n+b393109859a18d7a61ded6447ba1a003\n $fShowBigNum1 :: BigNum -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: BigNum)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec1 0# ds eta]\n-2927c300c71b8f934272f4ec99fc7a6b\n+0af60678aaee6566bbb6161a058aaec8\n $fShowBigNum2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"BigNum \"#]\n-26ec9fc6e9bf581aff1de9c330f2f6d9\n+90d8372436c7df7ab7875045f0a03a19\n $fShowBigNum_$cshow :: BigNum -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: BigNum) ->\n $w$cshowsPrec1 0# x (GHC.Types.[] @GHC.Types.Char)]\n-6afaf224895eaed0d6f756592db6ab7b\n+4cc7219c04706eff9a996d892cdde0d8\n $fShowBigNum_$cshowList :: [BigNum] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [BigNum])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @BigNum $fShowBigNum1 ls s]\n-8ee867c9bf2a4014db20a509571e7d06\n+2ba99523a079d8369f770cf0a7c92a2f\n $fShowBigNum_$cshowsPrec ::\n GHC.Types.Int -> BigNum -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: BigNum) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec1 ww ds }]\n-d7cf29be735eb13080ee35fb6a5c0ca0\n+fc15a03b6a47340f8235070490546dcd\n $fShowCertificateType :: GHC.Show.Show CertificateType\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateType\n $fShowCertificateType_$cshowsPrec\n $fShowCertificateType_$cshow\n $fShowCertificateType_$cshowList]\n-f92946aef47ee27c8f2f0fd6c01df265\n+816d8ccae00b4897243712457f547bd7\n $fShowCertificateType1 :: CertificateType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n $fShowCertificateType_$cshowsPrec $fExceptionTLSException1]\n-7e81fae0e4fafa9068212b5a5ddf9b19\n+ed2cdba16d0c4966a84421172b9253c3\n $fShowCertificateType10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_Ed448_Sign\"#]\n-b6c916ed16633f7b08f3fff178c071cd\n+5ebe3e4d1a2767ee56bd4a4a5cf3184e\n $fShowCertificateType11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_Ed25519_Sign\"#]\n-230d7fa333bdfae9f6bd849279776f6b\n+a75bba44c5e5ca9e3ca0aea0ef08d928\n $fShowCertificateType12 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_ECDSA_Sign\"#]\n-0f7a23a4cae07c482899377d38b843b5\n+777f7be9ffe205ae781624c6db1e91c4\n $fShowCertificateType13 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_DSS_Sign\"#]\n-06b8f778209ae1816c0ddf17cc85a221\n+d4ecfe88bf07d7633657602d460114c5\n $fShowCertificateType14 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_RSA_Sign\"#]\n-26c060537cbdb4ed878447d00f235a6f\n+219177e558999a08806d3322567f880e\n $fShowCertificateType15 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType3]\n-8eff97ca7b6130bf4b95dce86c849edb\n+5a0c66bcf1abd838a331c03addbe653c\n $fShowCertificateType16 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType4]\n-036e5296525fd17bd12790222734cf74\n+fc200da8748f3c74bc2f9b2747d96e90\n $fShowCertificateType17 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType5]\n-44185b4ac5c1c9c3b21cc4f5c379a94e\n+ad439f8902a7f2fcd3206307e02ae0c4\n $fShowCertificateType18 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType6]\n-e45819edd57e888a36e7f46553e1ef94\n+39e1e7f5f54ed8d4e12baf691f24b7a3\n $fShowCertificateType19 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType7]\n-b0dc36f8b2df0549a0a12057205d54f0\n+5a5d869a93ee709eae29bb299411a4bd\n $fShowCertificateType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_Unknown \"#]\n-79e907d2d0646add808a0c9e2db939f2\n+6ccda2819f77d571eaa86b25e5fb32d9\n $fShowCertificateType20 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType8]\n-5569d178030339fb210656b53d44b90e\n+8d4a65d2a99129b97dcc01255529bcb4\n $fShowCertificateType21 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType9]\n-6f1ed1b6649c05db1e2cba80084572fc\n+f928fd2786a0e7e321a247218e881fb7\n $fShowCertificateType22 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType10]\n-d4b0d3b4631934cd60ed5cb2badcb2d9\n+4e47ee5271071a562847069a36892cd0\n $fShowCertificateType23 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType11]\n-c98ffa09c58c42211d25407f8410c447\n+d9bcd7c288c6301490aa2cdde3b06d3c\n $fShowCertificateType24 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType12]\n-2a6b600aa35074a0e098c8b143cc8034\n+2fd852da6a9b313b315e34eefb1367ea\n $fShowCertificateType25 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType13]\n-b8496f708e8ca9f5d63125e59a775ee7\n+4f47438bd2a8da93b99ecc8df673596c\n $fShowCertificateType26 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType14]\n-e6cd2328ce72147aa05252d4f9738fda\n+04e643dbd5e17c1997b935f2f5236407\n $fShowCertificateType3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_ECDSA_Fixed_ECDH\"#]\n-eb2d85f3963b022719c8a854d44f593a\n+3ff573171c81346a220ac579a526d9a5\n $fShowCertificateType4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_RSA_Fixed_ECDH\"#]\n-11d7677e9c120513abcb29d36b662afa\n+1f4f89b693f5500d0bb2f63e49f88263\n $fShowCertificateType5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_fortezza_dms\"#]\n-91fd5188676b7f75d5e2817e4da99d26\n+8a1ba76ccfbf96c950ccc9aa9871681d\n $fShowCertificateType6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_DSS_Ephemeral_DH\"#]\n-e17ffcc01262790929f4dc8f51fe1554\n+a84c7d1339d6e0f01e52e204ec9128d3\n $fShowCertificateType7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_RSA_Ephemeral_DH\"#]\n-ca9f2c00357a88bb6915dfc1dfad4a82\n+f1a8f638d141bdaf2581dc9f6450920b\n $fShowCertificateType8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_DSS_Fixed_DH\"#]\n-cde7a8956f73f1e81465310c0fdd15d7\n+8cc8cacd3266e944661177e2e5baa52a\n $fShowCertificateType9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_RSA_Fixed_DH\"#]\n-2c059651bc266ba13f2cbb8916c850fb\n+7d623333516c3b414d8d9cd1f6d477f8\n $fShowCertificateType_$cshow :: CertificateType -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CertificateType) ->\n case x of wild {\n CertificateType_RSA_Sign -> $fShowCertificateType26\n CertificateType_DSS_Sign -> $fShowCertificateType25\n@@ -1957,24 +1957,24 @@\n -> GHC.CString.unpackAppendCString#\n $fShowCertificateType2\n (case b1 of wild1 { GHC.Word.W8# x# ->\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# x#))\n (GHC.Types.[] @GHC.Types.Char) }) }]\n-bfbb9ded400713f7beca3b7a6005cf5a\n+d1b510d9f9cdb452bb88d55ab7b8d83b\n $fShowCertificateType_$cshowList ::\n [CertificateType] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [CertificateType])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @CertificateType $fShowCertificateType1 ls s]\n-00e185475ca08e02fe55571a8c27b8d1\n+81bb09c2f0f8d614ab40e7e49126bf2f\n $fShowCertificateType_$cshowsPrec ::\n GHC.Types.Int -> CertificateType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <ML><1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: CertificateType)\n@@ -2022,267 +2022,267 @@\n (GHC.CString.unpackAppendCString#\n $fShowCertificateType2\n (case b1 of wild2 { GHC.Word.W8# x# ->\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# x#))\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta) })) } } }]\n-46a114e5be4fdbc22e3cb9e506ccf93d\n+6a25585c712bc40bdaa79c0fd9ea7018\n $fShowCipherData :: GHC.Show.Show CipherData\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CipherData\n $fShowCipherData_$cshowsPrec\n $fShowCipherData_$cshow\n $fShowCipherData_$cshowList]\n-e6a62ad1e867a9343d650b8047c7119a\n+eae1d3694283af2dc81035a5750d125e\n $fShowCipherData1 :: CipherData -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(ML,ML,ML)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CipherData)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { CipherData ww ww1 ww2 ->\n $w$cshowsPrec2 0# ww ww1 ww2 eta }]\n-c4cd7bbb28419726b283ebe738135a1d\n+eeb16b7e75828cce9e7d5704d2039651\n $fShowCipherData2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"}\"#]\n-a7c66f8c27904f88f41abb1f22cf7912\n+98959c0abc9c9e3c37e524fe1cdfa774\n $fShowCipherData3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", cipherDataPadding = \"#]\n-b3fe97656f27342e5989d0684cd04c0e\n+d213d94b7d660bb03229918595562de2\n $fShowCipherData4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", cipherDataMAC = \"#]\n-10acf6e1c169916e55b114fb21f663fa\n+d62feab114fccb4aae0bbff5fed7824d\n $fShowCipherData5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CipherData {cipherDataContent = \"#]\n-c5258c6c9db79106a333177ffb921995\n+b693e1bee1be2a6daf48734c6516f980\n $fShowCipherData6 ::\n GHC.Show.Show\n (Data.ByteString.Internal.Type.ByteString, GHC.Types.Int)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.Show.$fShow(,)\n @Data.ByteString.Internal.Type.ByteString\n @GHC.Types.Int\n Data.ByteString.Internal.Type.$fShowByteString\n GHC.Show.$fShowInt]\n-4a2b426027079cc47ea5571d0c82fce3\n+7628c75e1535b87cce6427aa384aeb31\n $fShowCipherData_$cshow :: CipherData -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(ML,ML,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: CipherData) ->\n $fShowCipherData_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-4aeb52fa5a65b9f173a0f26d8f3e383a\n+c3dd5b40af0579ec26ab97487d43ba77\n $fShowCipherData_$cshowList :: [CipherData] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [CipherData])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @CipherData $fShowCipherData1 ls s]\n-c5447324796e476992f014d544b55f37\n+15f8898e779d1eacea3b6cf17144a7d4\n $fShowCipherData_$cshowsPrec ::\n GHC.Types.Int -> CipherData -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(ML,ML,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: CipherData) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { CipherData ww1 ww2 ww3 ->\n $w$cshowsPrec2 ww ww1 ww2 ww3 } }]\n-558832fa580f350d8c3bdaa302635e97\n+17e3b2c572ae2ac86134558ed6490937\n $fShowClientKeyXchgAlgorithmData ::\n GHC.Show.Show ClientKeyXchgAlgorithmData\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ClientKeyXchgAlgorithmData\n $fShowClientKeyXchgAlgorithmData_$cshowsPrec\n $fShowClientKeyXchgAlgorithmData_$cshow\n $fShowClientKeyXchgAlgorithmData_$cshowList]\n-616a473812044f58c48590b8aaef228b\n+be1a23ac203cc2fc31adc8ac0d45cfe1\n $fShowClientKeyXchgAlgorithmData1 ::\n ClientKeyXchgAlgorithmData -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ClientKeyXchgAlgorithmData)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec3 0# ds eta]\n-84d73cd35e9b8682c6fbbde0126325f2\n+204b866694dcb63ffdbc6893118e4d2f\n $fShowClientKeyXchgAlgorithmData2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CKX_ECDH \"#]\n-2288ce6a493e2094d0b0d8fa31753200\n+94d69871cb15806fd0aae1055bc5073d\n $fShowClientKeyXchgAlgorithmData3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CKX_DH \"#]\n-6fd807885960d5af173fb84c24fd4efe\n+cc23a7fb2505df7f45011a079efdfc52\n $fShowClientKeyXchgAlgorithmData4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CKX_RSA \"#]\n-3d8ff601e7bab8431f19eb3bd827dab4\n+5bf0fcf1bec95127da89e4aeb31fda3c\n $fShowClientKeyXchgAlgorithmData_$cshow ::\n ClientKeyXchgAlgorithmData -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: ClientKeyXchgAlgorithmData) ->\n $w$cshowsPrec3 0# x (GHC.Types.[] @GHC.Types.Char)]\n-4ace4ec2b53bcd72f05f651a78466446\n+fbe6f95afa6888710a40f6677bff4bc0\n $fShowClientKeyXchgAlgorithmData_$cshowList ::\n [ClientKeyXchgAlgorithmData] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ClientKeyXchgAlgorithmData])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @ClientKeyXchgAlgorithmData\n $fShowClientKeyXchgAlgorithmData1\n ls\n s]\n-8698902ce63397bfd5098f3f721b2c70\n+b6ae1e880597c6ccc19ce4533668de8f\n $fShowClientKeyXchgAlgorithmData_$cshowsPrec ::\n GHC.Types.Int -> ClientKeyXchgAlgorithmData -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><1L>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ClientKeyXchgAlgorithmData) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec3 ww ds }]\n-392b23e97d28b7f1d9f8b06e086f20c5\n+51f40bac557b9eef013ff561685930c8\n $fShowClientRandom :: GHC.Show.Show ClientRandom\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ClientRandom\n $fShowClientRandom_$cshowsPrec\n $fShowClientRandom_$cshow\n $fShowClientRandom_$cshowList]\n-ff24565e9c2cd03e8a1c90aadba3680e\n+ab5e400933b52c28c47c258abf69bccf\n $fShowClientRandom1 :: ClientRandom -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ClientRandom)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec4 0# ds eta]\n-bbcd3832b53fe0c0b73d37f53bd2cfd5\n+2193d9c9ebfa87221101e268c44c1ed7\n $fShowClientRandom2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ClientRandom {unClientRandom = \"#]\n-728a202809d753ff772e916b2e782b6d\n+ef2623f28c44123797adfe117df9af57\n $fShowClientRandom_$cshow :: ClientRandom -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: ClientRandom) ->\n $w$cshowsPrec4 0# x (GHC.Types.[] @GHC.Types.Char)]\n-034678c0fa23479f9663248b75becca8\n+836d0687b27b55ea6535cf2689b535e5\n $fShowClientRandom_$cshowList :: [ClientRandom] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ClientRandom])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ClientRandom $fShowClientRandom1 ls s]\n-bc50e17cac0ec9769ddb5adc0e261027\n+c893fb95c414e5a098f2d9a868b18d93\n $fShowClientRandom_$cshowsPrec ::\n GHC.Types.Int -> ClientRandom -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ClientRandom) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec4 ww ds }]\n-f6cb60b24697bceb0609ccc674709eaa\n+769f2da6bd95f488e4a9cca232008f3d\n $fShowDigitallySigned :: GHC.Show.Show DigitallySigned\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @DigitallySigned\n $fShowDigitallySigned_$cshowsPrec\n $fShowDigitallySigned_$cshow\n $fShowDigitallySigned_$cshowList]\n-0fd3173331a4403edb3ed7a5e4fde7f1\n+243d813d1d6b52373d0fb5e8941c2475\n $fShowDigitallySigned1 :: DigitallySigned -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(ML,ML)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: DigitallySigned)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { DigitallySigned ww ww1 ->\n $w$cshowsPrec5 0# ww ww1 eta }]\n-49881d4e7157bd9b1fe61abf16c862dd\n+a648de1ae5d7eff08c8bae08366fcab4\n $fShowDigitallySigned2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"DigitallySigned \"#]\n-411794cb889a03ed4ef223ef10f03c76\n+5b10595afc1b5821185bec660477808e\n $fShowDigitallySigned3 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 11#]\n-1ad25870c5e9c4a5f5b929f99ce725d1\n+d44406d7da2db434910854b23815776e\n $fShowDigitallySigned4 ::\n GHC.Show.Show (HashAlgorithm, SignatureAlgorithm)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.Show.$fShow(,)\n @HashAlgorithm\n @SignatureAlgorithm\n $fShowHashAlgorithm\n $fShowSignatureAlgorithm]\n-b34c3393a84b412e5e97654ff48c728f\n+dc5695fb069a6cc337da2d8f61eb3644\n $fShowDigitallySigned_$cshow :: DigitallySigned -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(ML,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: DigitallySigned) ->\n $fShowDigitallySigned_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-efb20b929bd147161f37027d8e3231e9\n+dfb2e82264b99594360fefbe5df78d98\n $fShowDigitallySigned_$cshowList ::\n [DigitallySigned] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [DigitallySigned])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @DigitallySigned $fShowDigitallySigned1 ls s]\n-fbfc9cc6b47038e596d81c0f3ff92bc4\n+924851ee9af76d48f991886aff4f2083\n $fShowDigitallySigned_$cshowsPrec ::\n GHC.Types.Int -> DigitallySigned -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(ML,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: DigitallySigned) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { DigitallySigned ww1 ww2 ->\n $w$cshowsPrec5 ww ww1 ww2 } }]\n-cee48d59df43c6005b1a8574c7393908\n+8cb0ef10c210a11f1623a2982fa2dfc2\n $fShowExtensionRaw :: GHC.Show.Show ExtensionRaw\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ExtensionRaw\n $fShowExtensionRaw_$cshowsPrec\n $fShowExtensionRaw_$cshow\n $fShowExtensionRaw_$cshowList]\n-011a0f1f6d2193c90f1155f0edda96cb\n+ad1bd191dcb67f314517b236ded4e60a\n $fShowExtensionRaw1 ::\n ExtensionRaw -> GHC.Base.String -> [GHC.Types.Char]\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(ML,L)><ML>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: ExtensionRaw)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n@@ -2294,29 +2294,29 @@\n GHC.Base.foldr\n @GHC.Types.Char\n @b\n c\n n\n ($fShowExtensionRaw_$cshow x))\n s]\n-8e93e7faf834640d24f8ce6fa47058e6\n+09851571aabf3f39b899196d697262ed\n $fShowExtensionRaw_$cshow :: ExtensionRaw -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(ML,L)>,\n Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: ExtensionRaw) ->\n case ds of wild { ExtensionRaw ww ww1 -> $w$cshow ww ww1 }]\n-f68f95bdc95af6d79ab6683ddb65c09b\n+b37ad33ff01df5aab63c40175b7b657f\n $fShowExtensionRaw_$cshowList :: [ExtensionRaw] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ExtensionRaw])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ExtensionRaw $fShowExtensionRaw1 ls s]\n-2ca4680846019e6ad57dd3b17caa3021\n+16ece579525c62e443d715a905566298\n $fShowExtensionRaw_$cshowsPrec ::\n GHC.Types.Int -> ExtensionRaw -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1!P(ML,L)><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: ExtensionRaw)\n@@ -2329,225 +2329,225 @@\n GHC.Base.foldr\n @GHC.Types.Char\n @b\n c\n n\n ($fShowExtensionRaw_$cshow x))\n s]\n-29cb79b3453544e28f8109488d479dcd\n+8d91b03d07b5c5bf7aefaaed587cb382\n $fShowHandshake :: GHC.Show.Show Handshake\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Handshake\n $fShowHandshake_$cshowsPrec\n $fShowHandshake_$cshow\n $fShowHandshake_$cshowList]\n-565e432ac26db3c1853972dc1a1dc703\n+2c90af5c9137d102510040eeea792951\n $fShowHandshake1 :: Handshake -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n $fShowHandshake_$cshowsPrec $fExceptionTLSException1]\n-dd6c654b60f9a42f92fb79cb5026f621\n+7f3601124ec1f03f625ede2203b54e62\n $fShowHandshakeType :: GHC.Show.Show HandshakeType\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeType\n $fShowHandshakeType_$cshowsPrec\n $fShowHandshakeType_$cshow\n $fShowHandshakeType_$cshowList]\n-68cff9491761b0da7fe825b3de288924\n+b32e353f0ec15cd984eb423e124f0701\n $fShowHandshakeType1 :: HandshakeType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec6 ds eta]\n-2627211a5d6d1d19e68b517645eaae3d\n+3c29e5b9930fca724124eac7f14be47a\n $fShowHandshakeType10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_ClientHello\"#]\n-30a4bd4a566d1a433f707e6d6ebd38fe\n+8879dbb1f48fd771d567167f9d412cde\n $fShowHandshakeType11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_HelloRequest\"#]\n-b01d700fab103ea216c385432b1213ba\n+66a477624d2e03e7a4e8d7ad321cecb0\n $fShowHandshakeType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_Finished\"#]\n-072a33e6b2b13e648b8ad304f8b1e72d\n+6fda66e5e433e86df4bd28c361eadd05\n $fShowHandshakeType3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_ClientKeyXchg\"#]\n-d22cfdd047b52cbceeef64f0dccd661c\n+9d0d6834154f5e8a0ed073c9b35d08b9\n $fShowHandshakeType4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_CertVerify\"#]\n-20d64e5708bf348a175bc2899063419e\n+e390a9fc9e6230dd87996bf6ff49c8da\n $fShowHandshakeType5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_ServerHelloDone\"#]\n-0e83c79813fc0a9d5ccba6f3bae574e2\n+dc3c048c7c8fa73691bb23cd7ea03597\n $fShowHandshakeType6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_CertRequest\"#]\n-fdfea27dd0e968ff49189ec9e5514ed1\n+a362e7426f0defc2ee4e3d58214b4183\n $fShowHandshakeType7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_ServerKeyXchg\"#]\n-65d2865f88ab4749abf77ab8e44d4947\n+5c4c4e95215e145e4acc451e2198b6aa\n $fShowHandshakeType8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_Certificate\"#]\n-66f789b397df212258d880b20350c3c4\n+80fc253ac8297a450f3748fe8fde97e2\n $fShowHandshakeType9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_ServerHello\"#]\n-5b9e33153f81cfdb72cca935eb27bda0\n+c81ee1bf00c167efbaaa16be08f8037b\n $fShowHandshakeType_$cshow :: HandshakeType -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: HandshakeType) ->\n $w$cshowsPrec6 x (GHC.Types.[] @GHC.Types.Char)]\n-5c4ba3b590e8b6ce1514b3592b328e3e\n+8c0d156148c24faccec4346802d60933\n $fShowHandshakeType_$cshowList :: [HandshakeType] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [HandshakeType])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @HandshakeType $fShowHandshakeType1 ls s]\n-f715c9612aec74c29e286f653a034e7d\n+55eeb77c084384e4656a43cca8af1464\n $fShowHandshakeType_$cshowsPrec ::\n GHC.Types.Int -> HandshakeType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: HandshakeType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec6 ds1 eta]\n-76fe2e886e13d12298d250300aeede68\n+dc7ccf2bbb81a67b2643825748a780ce\n $fShowHandshake_$cshow :: Handshake -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Handshake) ->\n $fShowHandshake_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-784092ed8a317100439592eaee3526e9\n+bf635cd4efcea45ee1857e186753ce02\n $fShowHandshake_$cshowList :: [Handshake] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Handshake])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Handshake $fShowHandshake1 ls s]\n-34d1f7d8d116a30387c1b8473ea4604c\n+44b5e27f149633c863dcdb947e76d0be\n $fShowHandshake_$cshowsPrec ::\n GHC.Types.Int -> Handshake -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><1L>]\n-76d2f560e408f6bb007282bd6a4d2434\n+b7d58e29e6775e7f63598a33db0b37a9\n $fShowHashAlgorithm :: GHC.Show.Show HashAlgorithm\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HashAlgorithm\n $fShowHashAlgorithm_$cshowsPrec\n $fShowHashAlgorithm_$cshow\n $fShowHashAlgorithm_$cshowList]\n-6e045903004a9515fe2eefebdaec5c75\n+28d280726e0ca1c829b1ba4131e41640\n $fShowHashAlgorithm1 :: HashAlgorithm -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n $fShowHashAlgorithm_$cshowsPrec $fExceptionTLSException1]\n-d1a187879c5d977d4734b797728110e5\n+0af509c57250ba63720eb7a41ced78c4\n $fShowHashAlgorithm10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashNone\"#]\n-f9ba18fb836147d7d7b26a6ccb180443\n+49ca2f8d3d161b86e7e5348b43a940ec\n $fShowHashAlgorithm11 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHashAlgorithm3]\n-7a217078f62f110bcd6d21d8bb8434be\n+30c0bdf5d9e166b8c74b6f5c24774a4e\n $fShowHashAlgorithm12 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHashAlgorithm4]\n-bfa9016138fcc1fcdbf3136e56cd8bec\n+41c0039386077a203cbdb95b365332e7\n $fShowHashAlgorithm13 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHashAlgorithm5]\n-c03283dc5a321fa1952a737be174002a\n+4cdcf7b3766d1fe1b757cb3f19c6f89d\n $fShowHashAlgorithm14 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHashAlgorithm6]\n-5d05f8cf170906da20dd0fc53bd23fe0\n+44eebe16e4d4f27a0902e58b83ce331b\n $fShowHashAlgorithm15 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHashAlgorithm7]\n-b5e28982acf703586cb42813fc8af7f9\n+06f179e53c73a916ab862a069f4ac9da\n $fShowHashAlgorithm16 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHashAlgorithm8]\n-adfdaa1ec5fdb790c646de7f8f6154a5\n+f1e8e536e2ba77f0a7b0423ccc14ecb5\n $fShowHashAlgorithm17 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHashAlgorithm9]\n-0aa2eb32f63e30c6e0cbcaaf6dde6754\n+b710863f699318a207f4fdf4aad58af4\n $fShowHashAlgorithm18 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHashAlgorithm10]\n-fdd7d54b9f2331b11532b8092c8d3aab\n+ba5088b9f0b1dfa7728a739a67e12a9f\n $fShowHashAlgorithm2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashOther \"#]\n-ca563d6e37d65847f0ecb97b31fd25fa\n+9921c4f2ca01334fbdd9f8c5a9b67362\n $fShowHashAlgorithm3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashIntrinsic\"#]\n-2b8f32683c187e6215ad038560d636ba\n+3b730270aa1de528ee4a8beb44a78b14\n $fShowHashAlgorithm4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashSHA512\"#]\n-e43ff6f7c43f61e6490422c3b3adf307\n+2238ac5d10eb0bcfbab184c8dcfcd40b\n $fShowHashAlgorithm5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashSHA384\"#]\n-f7556e0a6f3e30b1d92fcfe92ad00f29\n+cb32665e931d3aac29cb9ed3ad32b4ff\n $fShowHashAlgorithm6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashSHA256\"#]\n-a98613184ec4ade015144d70c1a46906\n+4896ca3078baf3e6dd5773bcd821fcc8\n $fShowHashAlgorithm7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashSHA224\"#]\n-0c81e952d23db42acd6acb7be18f89dd\n+da813fd2c28060c5561ee902a7abc9b2\n $fShowHashAlgorithm8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashSHA1\"#]\n-07aecf461a130cecdb3cb85084ace20a\n+4e61375ab5568cdf0fa09d944a21b491\n $fShowHashAlgorithm9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashMD5\"#]\n-651ea3fbbb535113c7e8295d242286ab\n+58aa94aac9b3e83172bea14e4127fc45\n $fShowHashAlgorithm_$cshow :: HashAlgorithm -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: HashAlgorithm) ->\n case x of wild {\n HashNone -> $fShowHashAlgorithm18\n HashMD5 -> $fShowHashAlgorithm17\n@@ -2561,23 +2561,23 @@\n -> GHC.CString.unpackAppendCString#\n $fShowHashAlgorithm2\n (case b1 of wild1 { GHC.Word.W8# x# ->\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# x#))\n (GHC.Types.[] @GHC.Types.Char) }) }]\n-3c2a808c68ab5f16f45ef979c6938e3e\n+543860c2e45936527ba5db11f07d1622\n $fShowHashAlgorithm_$cshowList :: [HashAlgorithm] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [HashAlgorithm])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @HashAlgorithm $fShowHashAlgorithm1 ls s]\n-5cc13ef37665d103e184de6483ccb63e\n+8a03211552076afd4a108b60db1ad2bc\n $fShowHashAlgorithm_$cshowsPrec ::\n GHC.Types.Int -> HashAlgorithm -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <ML><1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: HashAlgorithm)\n@@ -2617,151 +2617,151 @@\n (GHC.CString.unpackAppendCString#\n $fShowHashAlgorithm2\n (case b1 of wild2 { GHC.Word.W8# x# ->\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# x#))\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta) })) } } }]\n-cdbafa92cdd90f67d8183242188cbb95\n+0c887430e05a2f2944c944d20c695ae3\n $fShowHeader :: GHC.Show.Show Header\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @Header\n $fShowHeader_$cshowsPrec\n $fShowHeader_$cshow\n $fShowHeader_$cshowList]\n-99343a2ae81b1cb00cfd2d2617ef72e3\n+4e4ed2b5869726da994be99f712d2df0\n $fShowHeader1 :: Header -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(ML,ML,ML)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Header)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild { Header ww ww1 ww2 ->\n $w$cshowsPrec7 0# ww ww1 ww2 eta }]\n-f58df49effdcc44fb61da49e2ad16b3f\n+335b2505d12759d4b79125181e1fc568\n $fShowHeader2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ProtocolType_DeprecatedHandshake\"#]\n-d219b3df9941d65349f5d12b3add06d0\n+524df87746317f5696802e49524e9c12\n $fShowHeader3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ProtocolType_AppData\"#]\n-e7f096343acdf97288168c927a14006a\n+3a9b9dab33fc55dbaa0e1a98108fa250\n $fShowHeader4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ProtocolType_Handshake\"#]\n-74e2e67fa904515bd706b734d892ea44\n+89751effad7999a283dd71b65146b9ed\n $fShowHeader5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ProtocolType_Alert\"#]\n-2908e220a8f81d5e83e77d4bb2ddc81e\n+db4c2e4478df31f6d78e0ab2617d8dab\n $fShowHeader6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ProtocolType_ChangeCipherSpec\"#]\n-5028cb735ac8b63310308fc17cd1b0e7\n+6d39a912bc91ca193d281f571e64ddbf\n $fShowHeader7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Header \"#]\n-a99b8dce9ea294d5be3b2a765a84a9a8\n+2db819b0e5d90069f557c3ac649c1b4d\n $fShowHeader_$cshow :: Header -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(ML,ML,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: Header) ->\n $fShowHeader_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-a92681dc0df498c99834a16390c865e5\n+a04e48bfc291da097d4c5dc6d22f6f8f\n $fShowHeader_$cshowList :: [Header] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Header])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Header $fShowHeader1 ls s]\n-cd985a20cc8fa25eea7fead0ac339d1d\n+22a3beb9887823b404c373942ac948cd\n $fShowHeader_$cshowsPrec ::\n GHC.Types.Int -> Header -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1!P(ML,ML,ML)><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Header)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { Header ww1 ww2 ww3 ->\n $w$cshowsPrec7 ww ww1 ww2 ww3 eta } }]\n-3bfa466a6bd16b32ccd2025764fef250\n+8c13e64f0b8bcde4c7c3401b8fb243c5\n $fShowPacket :: GHC.Show.Show Packet\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Packet\n $fShowPacket_$cshowsPrec\n $fShowPacket_$cshow\n $fShowPacket_$cshowList]\n-c1af06fcfb6ed572847582afd08b5c79\n+44584812d825b75d625e8f1d9c8c9d8f\n $fShowPacket1 :: Packet -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n $fShowPacket_$cshowsPrec $fExceptionTLSException1]\n-3fe1f4e43ba4a141f0c784d26fa20385\n+a174557dd365273780c7187a0c4ed660\n $fShowPacket2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AppData \"#]\n-e65228d1759c7d3f4cd0ed690acd155a\n+d7bbfcdbff15a88d702b762a7145e004\n $fShowPacket3 :: [GHC.Types.Char] -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <ML>,\n Unfolding: Core: <vanilla>\n GHC.CString.unpackAppendCString# $fShowPacket4]\n-b4ba3a4c658b467ed9bb7793a646a201\n+e5d1363e99b8109e0cd50061100e5a8c\n $fShowPacket4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ChangeCipherSpec\"#]\n-582d9a72752905d796164185b0407f53\n+0bc2927435f6fb8ff2e4067d04887edf\n $fShowPacket5 ::\n (AlertLevel, AlertDescription)\n -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(ML,ML)><L>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (AlertLevel, AlertDescription))\n (s1['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { (,) ww ww1 -> $wlvl ww ww1 s1 }]\n-7ad818e6a0f59aac4087943ccdd0ac2a\n+f445dce8dde748ec60aca9520578e51b\n $fShowPacket6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Alert \"#]\n-841e905ba18623658639e5cd06f194eb\n+0e10f7b105306c42385a5f011c0bc17c\n $fShowPacket7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Handshake \"#]\n-87b1ae72d1fdb01b0173370aefda920a\n+8af287c4ae7c0046ee28e0a4cba7db95\n $fShowPacket_$cshow :: Packet -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Packet) ->\n $fShowPacket_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-2bb081ba94d6523ffd3a7909fe969700\n+7872676fb55b57a2b3ea86b504e4f262\n $fShowPacket_$cshowList :: [Packet] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Packet])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Packet $fShowPacket1 ls s]\n-54491c5440aff474e6fd1fe7367eebc8\n+ef7f2903e470427f87a8962e3c166edd\n $fShowPacket_$cshowsPrec ::\n GHC.Types.Int -> Packet -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><1L>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Packet) ->\n case ds of wild {\n@@ -2847,327 +2847,327 @@\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n x1))))) } } }]\n-f64abb83eb17caae4959307d4a0a7501\n+98fb7b974a75dee26e7c0baf54a7a05e\n $fShowProtocolType :: GHC.Show.Show ProtocolType\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @ProtocolType\n $fShowProtocolType_$cshowsPrec\n $fShowProtocolType_$cshow\n $fShowProtocolType_$cshowList]\n-08d93f4c0d10850c9baf837738495b3b\n+b1350f5660da430b62c8c45f7eeaa0b3\n $fShowProtocolType1 :: ProtocolType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ProtocolType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec8 ds eta]\n-2d2f3c7277b53a264fe93d948343da6f\n+685f59246f1c10108ec03f0fae5f02b5\n $fShowProtocolType_$cshow :: ProtocolType -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: ProtocolType) ->\n $w$cshowsPrec8 x (GHC.Types.[] @GHC.Types.Char)]\n-566206422c21fe0d5e37bd485a5eb31f\n+890c4ec78354e2402fb987bb3a257c33\n $fShowProtocolType_$cshowList :: [ProtocolType] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ProtocolType])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ProtocolType $fShowProtocolType1 ls s]\n-3020d5d7932b899e41f7bdcc8f8d3b3c\n+f9fcad1963b543df97e3532a612052a2\n $fShowProtocolType_$cshowsPrec ::\n GHC.Types.Int -> ProtocolType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: ProtocolType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec8 ds1 eta]\n-e639f881e0daeba6904b746be4f1bb7f\n+74ecd3f53d5b45009b06ec51e10ce4ea\n $fShowServerDHParams :: GHC.Show.Show ServerDHParams\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerDHParams\n $fShowServerDHParams_$cshowsPrec\n $fShowServerDHParams_$cshow\n $fShowServerDHParams_$cshowList]\n-eade31caef6148457b90be69abd49c07\n+880b4823dba805a39d76cd42e5ed2af8\n $fShowServerDHParams1 :: ServerDHParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(ML,ML,ML)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerDHParams)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { ServerDHParams ww ww1 ww2 ->\n $w$cshowsPrec9 0# ww ww1 ww2 eta }]\n-dd2a2349673176538b417f6691968d7a\n+c7671611e6e529efb038f5bea2c7dcb2\n $fShowServerDHParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", serverDHParams_y = \"#]\n-27b9dea54130285e5d0d3a46b2736a02\n+b6f7544e341c93f9b0a8fb370217f221\n $fShowServerDHParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", serverDHParams_g = \"#]\n-878b12c4b1699262062ee0bd38da445b\n+cfda94db7ee6bed54a796d3ad11dd153\n $fShowServerDHParams4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerDHParams {serverDHParams_p = \"#]\n-c019d237b1c30fb81b3b644dac8fbf46\n+cd55ccbfa5aec910d9c80ab2ff9f8ac0\n $fShowServerDHParams_$cshow :: ServerDHParams -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(ML,ML,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: ServerDHParams) ->\n $fShowServerDHParams_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-a8edd9c991350e3cd2c5611c661c8ec9\n+845ede2604b2f20f20ded0dae1309839\n $fShowServerDHParams_$cshowList ::\n [ServerDHParams] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ServerDHParams])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ServerDHParams $fShowServerDHParams1 ls s]\n-572165662f28d8692aeedb45d645dc13\n+8b99c73db98945039b9022702ee35de6\n $fShowServerDHParams_$cshowsPrec ::\n GHC.Types.Int -> ServerDHParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(ML,ML,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ServerDHParams) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { ServerDHParams ww1 ww2 ww3 ->\n $w$cshowsPrec9 ww ww1 ww2 ww3 } }]\n-ca26d54ffa010dc5afd20a7358337c09\n+4bd8cb70be93f8df5f7c15a60c169d70\n $fShowServerECDHParams :: GHC.Show.Show ServerECDHParams\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerECDHParams\n $fShowServerECDHParams_$cshowsPrec\n $fShowServerECDHParams_$cshow\n $fShowServerECDHParams_$cshowList]\n-c994b9c3968b5eb9ff3a9d8b3ba00d2e\n+52e81bb5f855d4c20d7fd10a58b616b1\n $fShowServerECDHParams1 :: ServerECDHParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(ML,ML)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerECDHParams)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild { ServerECDHParams ww ww1 ->\n $w$cshowsPrec10 0# ww ww1 eta }]\n-ba23f49e0ed193310a9529d6614f6007\n+498581c4659bd076fcb36a714c5a0550\n $fShowServerECDHParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerECDHParams \"#]\n-609615f43d32da858c7d43690c5eba75\n+363fef6bd0d9b524252fc1abd7ac8fad\n $fShowServerECDHParams_$cshow ::\n ServerECDHParams -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(ML,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: ServerECDHParams) ->\n $fShowServerECDHParams_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-4b4cb1088f8748d97237fe6174139106\n+7afd40d5deeeec7596babd9016718723\n $fShowServerECDHParams_$cshowList ::\n [ServerECDHParams] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ServerECDHParams])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ServerECDHParams $fShowServerECDHParams1 ls s]\n-c89a690c21335179043cf0ab7a28159d\n+75f12124dc99985500b97b1a338d4e46\n $fShowServerECDHParams_$cshowsPrec ::\n GHC.Types.Int -> ServerECDHParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1!P(ML,ML)><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ServerECDHParams)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { ServerECDHParams ww1 ww2 ->\n $w$cshowsPrec10 ww ww1 ww2 eta } }]\n-e3ea5b30f35fc2d0f664f3991604370e\n+8865736bd20d016065cf3323ba6123b3\n $fShowServerKeyXchgAlgorithmData ::\n GHC.Show.Show ServerKeyXchgAlgorithmData\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerKeyXchgAlgorithmData\n $fShowServerKeyXchgAlgorithmData_$cshowsPrec\n $fShowServerKeyXchgAlgorithmData_$cshow\n $fShowServerKeyXchgAlgorithmData_$cshowList]\n-a75fc47988ec3df998c94bd5a5b5b993\n+82aa706867dfb2ea3967d8f3579f6fe8\n $fShowServerKeyXchgAlgorithmData1 ::\n ServerKeyXchgAlgorithmData -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerKeyXchgAlgorithmData)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec11 0# ds eta]\n-2df14fd213716bac17752e2de4fe33e4\n+21469aa69ffaa7e3a4b7ba492a3a15f0\n $fShowServerKeyXchgAlgorithmData_$cshow ::\n ServerKeyXchgAlgorithmData -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: ServerKeyXchgAlgorithmData) ->\n $w$cshowsPrec11 0# x (GHC.Types.[] @GHC.Types.Char)]\n-bd80b2e3c2c07bf32c81679b1473a1dc\n+f3986e10b532751575a8f595d0c8a429\n $fShowServerKeyXchgAlgorithmData_$cshowList ::\n [ServerKeyXchgAlgorithmData] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ServerKeyXchgAlgorithmData])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @ServerKeyXchgAlgorithmData\n $fShowServerKeyXchgAlgorithmData1\n ls\n s]\n-7bef6750ba29dd101b480b954cf286cd\n+e977f8e72200a276ca24c2e0f81df292\n $fShowServerKeyXchgAlgorithmData_$cshowsPrec ::\n GHC.Types.Int -> ServerKeyXchgAlgorithmData -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><1L>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ServerKeyXchgAlgorithmData) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec11 ww ds }]\n-f7e1f8b9e4d8bce0c39edac66ebd1d62\n+0b2aeebf51d3f35448fab5d6db881be1\n $fShowServerRSAParams :: GHC.Show.Show ServerRSAParams\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerRSAParams\n $fShowServerRSAParams_$cshowsPrec\n $fShowServerRSAParams_$cshow\n $fShowServerRSAParams_$cshowList]\n-d479876fe23aab520c41ad94463ce566\n+8b88bc4cde9ced336287ed19f4c7e104\n $fShowServerRSAParams1 :: ServerRSAParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(ML,ML)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerRSAParams)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild { ServerRSAParams ww ww1 ->\n $w$cshowsPrec12 0# ww ww1 eta }]\n-f7ae8e43f52dc7e41b73910fca78253c\n+1989d0b94eaa2d34cfbfcd7a202265fd\n $fShowServerRSAParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", rsa_exponent = \"#]\n-b92468f2c8d7d2f83634401beea7f914\n+986f67a307f98920eda2dab077a8742d\n $fShowServerRSAParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerRSAParams {rsa_modulus = \"#]\n-693c88a1800e0fe3e33d311c165c3f83\n+d8204d57ac0980c75d63550b1a1a84d1\n $fShowServerRSAParams_$cshow :: ServerRSAParams -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(ML,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: ServerRSAParams) ->\n $fShowServerRSAParams_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-098097f5dabd817f0d51ac7be2ec78b1\n+d10638ca9188f93d7be3a7f47076b395\n $fShowServerRSAParams_$cshowList ::\n [ServerRSAParams] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ServerRSAParams])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ServerRSAParams $fShowServerRSAParams1 ls s]\n-4f6bb17fefe0526ee3436f5b81e23bff\n+69af5a10fc000e2728a890aeb6261423\n $fShowServerRSAParams_$cshowsPrec ::\n GHC.Types.Int -> ServerRSAParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1!P(ML,ML)><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ServerRSAParams)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { ServerRSAParams ww1 ww2 ->\n $w$cshowsPrec12 ww ww1 ww2 eta } }]\n-3ea3c3ecd4ae2f9e7fecac9441669dea\n+8eeff12d032629626e28ad07ad88a071\n $fShowServerRandom :: GHC.Show.Show ServerRandom\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerRandom\n $fShowServerRandom_$cshowsPrec\n $fShowServerRandom_$cshow\n $fShowServerRandom_$cshowList]\n-7088b5c1b10450795432cf732cbcd938\n+4fb9016228558cf9704cb2be425f7a67\n $fShowServerRandom1 :: ServerRandom -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerRandom)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec13 0# ds eta]\n-8a14dda1dcfd435bf617046d605c3e65\n+6e2d0da4c044da38f56f784f98cca5f0\n $fShowServerRandom2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerRandom {unServerRandom = \"#]\n-354add247ab8a0cad1c4e1f6d26337ee\n+88c870488abbaa7c70f3fd87ca746f69\n $fShowServerRandom_$cshow :: ServerRandom -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: ServerRandom) ->\n $w$cshowsPrec13 0# x (GHC.Types.[] @GHC.Types.Char)]\n-dbd743c76b89583b1687beb4a7105973\n+93b11f3a357dc48091189209be9cfcb0\n $fShowServerRandom_$cshowList :: [ServerRandom] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ServerRandom])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ServerRandom $fShowServerRandom1 ls s]\n-9088230c3bd8e9606538f092f8be6a04\n+760ab7c2434c90cc7428e693ac257d02\n $fShowServerRandom_$cshowsPrec ::\n GHC.Types.Int -> ServerRandom -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ServerRandom) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec13 ww ds }]\n-8b247880987af21f2219d8d8bbe36d0f\n+76e93f5baffb561bbfc3ae26c4f68081\n $fShowSession :: GHC.Show.Show Session\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Session\n $fShowSession_$cshowsPrec\n $fShowSession_$cshow\n $fShowSession_$cshowList]\n-958a582092e32711d7e8dab9c77f8658\n+1485b6a05ce448204981863dfc0c275e\n $fShowSession1 :: Session -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Session)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n GHC.CString.unpackAppendCString#\n $fShowSession2\n@@ -3190,37 +3190,37 @@\n ww1\n ww2\n (GHC.Types.[] @GHC.Types.Char))\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta)) }))) })]\n-d8f74e91444097a3a35c1c30247dff23\n+341550a929faf17bf97f971d092e310e\n $fShowSession2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Session \"#]\n-7facf58021462c08c552252312a2ed34\n+044b7e9ca19b40e285b78168238b7d8c\n $fShowSession3 :: [GHC.Types.Char]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)13 $fShowSession4]\n-95c0362da81734c19a56676bd1546ffb\n+b9705501f919af24c22cf334dd41e4d8\n $fShowSession4 :: [GHC.Types.Char]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n (GHC.Types.[] @GHC.Types.Char)]\n-a4a67f95371990dcd24929b82be11c57\n+c72285dae0ecc88210299b331b66647e\n $fShowSession5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# GHC.Show.$fShowMaybe3]\n-3588e10956aca19ee9e18b7a14c54c77\n+6c387ea427a515ac85c8a813e33818ca\n $fShowSession_$cshow :: Session -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Session) ->\n GHC.CString.unpackAppendCString#\n $fShowSession2\n (case x `cast` (N:Session[0]) of wild {\n@@ -3238,159 +3238,159 @@\n GHC.Show.showLitString\n (Data.ByteString.Internal.Type.$wunpackAppendCharsLazy\n ww\n ww1\n ww2\n (GHC.Types.[] @GHC.Types.Char))\n $fShowSession3 }))) })]\n-99742c873f6da2bb9acb1258b6211079\n+417a8bc3955ccef0f614050c4feb30b5\n $fShowSession_$cshowList :: [Session] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Session])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Session $fShowSession1 ls s]\n-52c97b6ecb03216852456a1d388aae4f\n+33046f6996c43a06549522fb2a93e44c\n $fShowSession_$cshowsPrec ::\n GHC.Types.Int -> Session -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Session) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec14 ww ds }]\n-e67a120dded8113fcebcb7c814e27958\n+56b0cf9895d3d19c2dccdeb3265930af\n $fShowSignatureAlgorithm :: GHC.Show.Show SignatureAlgorithm\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureAlgorithm\n $fShowSignatureAlgorithm_$cshowsPrec\n $fShowSignatureAlgorithm_$cshow\n $fShowSignatureAlgorithm_$cshowList]\n-ed2dd4932e13bc49d847f17f064fe2aa\n+7b708a956792d6ed1567aef1e4aaf2c7\n $fShowSignatureAlgorithm1 :: SignatureAlgorithm -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n $fShowSignatureAlgorithm_$cshowsPrec $fExceptionTLSException1]\n-1cd894dbd272d07d11694928c4b2a9d8\n+6cae62bf5c48f56f90a4772f4d44abf6\n $fShowSignatureAlgorithm10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureRSApssRSAeSHA256\"#]\n-35f97f1b84d2b03b3be720e6effb3937\n+8bd352f9a78b93b1ac7df157345c4010\n $fShowSignatureAlgorithm11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureECDSA\"#]\n-689708bed56ab391502ebdf72ba2ffc3\n+404327a95aa7b6617a760c100a45a231\n $fShowSignatureAlgorithm12 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureDSS\"#]\n-de84a739270abc9719355273e86fab40\n+330225141133479b1a60e675a35e0629\n $fShowSignatureAlgorithm13 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureRSA\"#]\n-08fb89233fb33f4026daaab5ab726d4e\n+c600f66a38fde089a1b4f0c553beefae\n $fShowSignatureAlgorithm14 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureAnonymous\"#]\n-5d15568d1925d1c9d5dd56b437efbbe6\n+09709e5c6fd8c5a31ebc8fecd73ae1cd\n $fShowSignatureAlgorithm15 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm3]\n-2433f5931dd86587d122b2194f980239\n+037b27c4c72ed921432a782cd5f0244d\n $fShowSignatureAlgorithm16 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm4]\n-5894279cdf12bbe1f27c92f71e5648cb\n+9b87f537f618237601708195a9f84b22\n $fShowSignatureAlgorithm17 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm5]\n-ae27c0b8d53d6749f5dbbf88061b83f7\n+c211f772094d81a8f050b2eac2d1880d\n $fShowSignatureAlgorithm18 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm6]\n-41f14dc47410ee13672c9445086e8ce7\n+50d807d8270df94377066d2b8879b234\n $fShowSignatureAlgorithm19 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm7]\n-b3abcb1afb4e0672d3039fbf0b05e702\n+3c1d3ee784725b5b9fbb050e7cddd1f1\n $fShowSignatureAlgorithm2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureOther \"#]\n-bf3973bd47251cac90b56d11c1fcbb6e\n+128f81d5de09c9dafd5c90b53ff224da\n $fShowSignatureAlgorithm20 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm8]\n-ed9af460509fdcbcd9376815a9c542b3\n+c22be2f16b777190578c248fe3aeaa6a\n $fShowSignatureAlgorithm21 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm9]\n-b1c2261ba4771bd18397a30bb7286e9d\n+6611411a37a286d529203e9c8aee58e3\n $fShowSignatureAlgorithm22 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm10]\n-0fac1c95150eda6936b131db43d5270b\n+922b509b84ea067c8f81aa5a6b01682a\n $fShowSignatureAlgorithm23 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm11]\n-ae20fdf0b9fa6ac1af0ecfce4cb555bc\n+100f86a832c5ed14ab03e67b154fca5c\n $fShowSignatureAlgorithm24 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm12]\n-6eb5ea5c8de4ca28cd1ff0b320489c3a\n+5ff462a0c57eec1d3832713a45444494\n $fShowSignatureAlgorithm25 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm13]\n-d42d5d40be56e56057b5ab6471c264fe\n+8a6952ea40687a836350d60b5bf5237f\n $fShowSignatureAlgorithm26 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm14]\n-7a6912d0a8f272298d4d59648083d244\n+4568725b27260816fa9cc99d2377071b\n $fShowSignatureAlgorithm3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureRSApsspssSHA512\"#]\n-4ab90295d102c5ac99fab41c12b6ed51\n+16178bd3b0f24026559b6f499a7c75f8\n $fShowSignatureAlgorithm4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureRSApsspssSHA384\"#]\n-69e137e83d4d30dca51d8b7072b936e2\n+fc750bf50aee9d11a7a012ac8addd426\n $fShowSignatureAlgorithm5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureRSApsspssSHA256\"#]\n-9efe4466e25778e0008a4c6c5c52b4d3\n+635b0ca920607cb43c521a0e51203ba9\n $fShowSignatureAlgorithm6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureEd448\"#]\n-f37a4507e5402aa4dcffe6a15b7c5d0d\n+f009a6b62a6cd1d0ce8e212f2ccd3a59\n $fShowSignatureAlgorithm7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureEd25519\"#]\n-f338477000b49516f136bb9d4292ba47\n+ce650f3fafb392e0a4f0fda48b7d9156\n $fShowSignatureAlgorithm8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureRSApssRSAeSHA512\"#]\n-59b053fa4525a7ee8872621b0ada47f9\n+21913a347b3dabe0405e86f7146ed8be\n $fShowSignatureAlgorithm9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureRSApssRSAeSHA384\"#]\n-25bbc5ce2f66a53cb901c938b11057f1\n+9977fc2065684f4fdc6d0ca34c04f453\n $fShowSignatureAlgorithm_$cshow ::\n SignatureAlgorithm -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: SignatureAlgorithm) ->\n case x of wild {\n SignatureAnonymous -> $fShowSignatureAlgorithm26\n@@ -3409,28 +3409,28 @@\n -> GHC.CString.unpackAppendCString#\n $fShowSignatureAlgorithm2\n (case b1 of wild1 { GHC.Word.W8# x# ->\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# x#))\n (GHC.Types.[] @GHC.Types.Char) }) }]\n-d812210d577332eb2fe828a24a433243\n+a49a45d7b4f502df22508ae6fc5d2b3e\n $fShowSignatureAlgorithm_$cshowList ::\n [SignatureAlgorithm] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [SignatureAlgorithm])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @SignatureAlgorithm\n $fShowSignatureAlgorithm1\n ls\n s]\n-2407aee82a4ebf8e7282c9a5b76c98f0\n+0f7f992cec700fa25bd2823a9c47b59f\n $fShowSignatureAlgorithm_$cshowsPrec ::\n GHC.Types.Int -> SignatureAlgorithm -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <ML><1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: SignatureAlgorithm)\n@@ -3478,428 +3478,428 @@\n (GHC.CString.unpackAppendCString#\n $fShowSignatureAlgorithm2\n (case b1 of wild2 { GHC.Word.W8# x# ->\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# x#))\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta) })) } } }]\n-20503b36806d0c551d9f0945997dd6ab\n+efe3c0f6e540af886fcb75b6f2697ed7\n $fShowTLSError :: GHC.Show.Show TLSError\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @TLSError\n $fShowTLSError_$cshowsPrec\n $fShowTLSError_$cshow\n $fShowTLSError_$cshowList]\n-eb861166991a21a16387f49e428948f5\n+ef23c5c2af557763c21b8ac268759241\n $fShowTLSError1 :: TLSError -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n $fShowTLSError_$cshowsPrec $fExceptionTLSException1]\n-3b607fda852f2ca41798fbfc66003e1e\n+bcf29a87f66cda7b08b280b1745eb53a\n $fShowTLSError_$cshow :: TLSError -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: TLSError) ->\n $fShowTLSError_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-0b7bf126942dc1c5e4a202ac4178f8cf\n+7b2709f3cf4376a8a1fb299c1ce240a1\n $fShowTLSError_$cshowList :: [TLSError] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [TLSError])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @TLSError $fShowTLSError1 ls s]\n-eadf81558de9bd216e45c7a0050e72b2\n+36bc8f00e5bb82ae347a6f4d5982b72d\n $fShowTLSError_$cshowsPrec ::\n GHC.Types.Int -> TLSError -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <ML><1L><L>]\n-f16bd6578393ae0afb8da287cb28fbd9\n+96f9628ae75833bd711fed3cf5f8754a\n $fShowTLSException :: GHC.Show.Show TLSException\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @TLSException\n $fExceptionTLSException_$cshowsPrec\n $fExceptionTLSException_$cshow\n $fShowTLSException_$cshowList]\n-45814ba3fab4c753bf16a37d697f6b50\n+879ee1a8c84d6fad7d8a22033e5f74ad\n $fShowTLSException1 :: TLSException -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n $fExceptionTLSException_$cshowsPrec $fExceptionTLSException1]\n-76a3ac5b339c49022930a4b4406da0d3\n+b4512a0cb2d43fc188cfedfa392f0591\n $fShowTLSException_$cshowList :: [TLSException] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [TLSException])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @TLSException $fShowTLSException1 ls s]\n-606368f0b4e044d6bbc51a1f86b6a3be\n+f0c2e0a9adce8d4e3adddfd9da3b2d53\n $fTypeValuableAlertDescription :: TypeValuable AlertDescription\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:TypeValuable], Inline: CONLIKE,\n Unfolding: DFun:.\n @AlertDescription\n $fTypeValuableAlertDescription_$cvalOfType\n $fTypeValuableAlertDescription_$cvalToType]\n-951794246ec3f31844c89268d4ab4008\n+1c37504f14aecf2e7d3052bb5d89b2d3\n $fTypeValuableAlertDescription1 :: GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription NoApplicationProtocol]\n-fc31b8fabb6e8a8b4bbf1bdf74354b33\n+4d00bbfcd15708ca59aa892868c94116\n $fTypeValuableAlertDescription10 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription NoRenegotiation]\n-4861681f1530f0a44a222a9e61194186\n+522d57dc51e7fe6c933df0a37761a0de\n $fTypeValuableAlertDescription11 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription UserCanceled]\n-e9231d4a1ef4e8263a48c222a268a886\n+d5e849e3ecc78a655e7fa97586dd9f1d\n $fTypeValuableAlertDescription12 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription InappropriateFallback]\n-650858d7d670f5f588fdddf4d221fc95\n+1102de5533889819094606f381f86dee\n $fTypeValuableAlertDescription13 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription InternalError]\n-f673216f634e855cc704920e5067e841\n+5f753806772476ade2a3c44bed3ea556\n $fTypeValuableAlertDescription14 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription InsufficientSecurity]\n-d23d94c5710e142e64b71f2d09f76b93\n+ee96c58b56b4163c629d02749678e305\n $fTypeValuableAlertDescription15 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription ProtocolVersion]\n-8abf9e2dad64885318928e827038f0c6\n+d6f7fd402922225f636b292e17152be9\n $fTypeValuableAlertDescription16 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription ExportRestriction]\n-8c9f92bcecd385b675f7e1caf807b005\n+d8d175af057a46509ac8bfaf5fb87511\n $fTypeValuableAlertDescription17 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription DecryptError]\n-34a9b4a72158550be0c254dcdbd71762\n+a2c18dc39f8d896cbf3bd01bab958d9f\n $fTypeValuableAlertDescription18 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription DecodeError]\n-5c61cf381c205a99cb6efb777de005c6\n+5e357c29957e7383414a3330005fc23d\n $fTypeValuableAlertDescription19 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription AccessDenied]\n-0f1517bd8c7734c14b4b9c3e091911b4\n+b9138d73404df7eb0fea57709defd86e\n $fTypeValuableAlertDescription2 :: GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription CertificateRequired]\n-d394263226511634d5408bd3ae12530a\n+8558caa03ac5bfacb502fedb07075d11\n $fTypeValuableAlertDescription20 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription UnknownCa]\n-f860739a14d7ebae85f7c1386df84523\n+45893f62612c596ef14cde8e73651752\n $fTypeValuableAlertDescription21 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription IllegalParameter]\n-0cccc063d93a9828bf8e10bd55ff624b\n+39ddfec710768a2f1dec97cce32d1727\n $fTypeValuableAlertDescription22 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription CertificateUnknown]\n-361014436871fe465835b302dd7683be\n+3e38bc14b503054df0b1fcf3fab59a29\n $fTypeValuableAlertDescription23 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription CertificateExpired]\n-0c7033897d4fb57fecb3ba8be6deb149\n+6141ba262fbb1c9c1fe88f4339e070ae\n $fTypeValuableAlertDescription24 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription CertificateRevoked]\n-245f64b22c9e6bb69b84f084c0a8f983\n+acd7807a9d3fb17945d3e3628acdb423\n $fTypeValuableAlertDescription25 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription UnsupportedCertificate]\n-8e23e12aa3ff6e61b17583ea2a020352\n+780fe20384e9bc93a394671670fff3c9\n $fTypeValuableAlertDescription26 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription BadCertificate]\n-459f6b68946c7cd14c867816d772ad05\n+08b8ac3734c6c5d8bfa14d570e0a4b11\n $fTypeValuableAlertDescription27 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription HandshakeFailure]\n-d389be1bc711575d6af5cf0f69bd7f67\n+ff8d20596c33a12729241f5915192975\n $fTypeValuableAlertDescription28 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription DecompressionFailure]\n-2fb09ebd797443761ed14b56dd01ada1\n+5dfe2f82ead088d62f0d1cbb1caa8f02\n $fTypeValuableAlertDescription29 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription RecordOverflow]\n-5df48f5107d4438e217ea4c61f58f1a0\n+54db407ac488ef83b3ba3da37fbe44d0\n $fTypeValuableAlertDescription3 :: GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription UnknownPskIdentity]\n-5ffe470c909a74d7c4603d7d94fbb6dc\n+d8a7c4de360ba3c6e3202c22a371f176\n $fTypeValuableAlertDescription30 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription DecryptionFailed]\n-f5193d8579ca492f4014928cd42f4e4a\n+a69921d020aeeaa794956b33cabd2243\n $fTypeValuableAlertDescription31 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription BadRecordMac]\n-2ce8ce254f52294968e8e89700ab4172\n+2f7f8600c6618bb80d74a798a485bb39\n $fTypeValuableAlertDescription32 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription UnexpectedMessage]\n-442ce7c529a6175ba4ae04ef2b080151\n+8f9b6c3939086c05feb3875e8e0bbd56\n $fTypeValuableAlertDescription33 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription CloseNotify]\n-42ddb0b0848cee9da52e6e5de2f8ce7a\n+66a2797959c39d2ea68b693364673fb4\n $fTypeValuableAlertDescription4 :: GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription BadCertificateHashValue]\n-4bef774b832bc3df9256360e746a43a4\n+8934f24b2aa08c7894cd572ff751c193\n $fTypeValuableAlertDescription5 :: GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription BadCertificateStatusResponse]\n-50f2aaca7d94e40c2377b08efc24feed\n+cf7ddffc2a8aea06dfe4055052c7fb09\n $fTypeValuableAlertDescription6 :: GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription UnrecognizedName]\n-574655ec3a9a29aac94f300735abd560\n+813f4c993809c6ebb38d84f0ee9a494c\n $fTypeValuableAlertDescription7 :: GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription CertificateUnobtainable]\n-faf97d4cddadf61d0c49c025048329b7\n+a08ae2354f98c64617e83930b00e78a6\n $fTypeValuableAlertDescription8 :: GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription UnsupportedExtension]\n-3ba3b618281e1b16d777f04b5a423ca3\n+b730c22cf84ab7604d953b051783a669\n $fTypeValuableAlertDescription9 :: GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription MissingExtension]\n-cb2b46a48e41fa7635de97af58f5093b\n+c050466b4943ed341975644f94e8eebd\n $fTypeValuableAlertDescription_$cvalOfType ::\n AlertDescription -> GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: AlertDescription) ->\n case $w$cvalOfType ds of ww { DEFAULT -> GHC.Word.W8# ww }]\n-8a2da2a6963a8793de52d0a6fc6ad29d\n+f9ba67859ca74386f95b1e123c4e019e\n $fTypeValuableAlertDescription_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# ww -> $w$cvalToType ww }]\n-307af7b8e7d0717899edd4fd21b5d745\n+66d8448b3597e7df0301f54839b0376f\n $fTypeValuableAlertLevel :: TypeValuable AlertLevel\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:TypeValuable], Inline: CONLIKE,\n Unfolding: DFun:.\n @AlertLevel\n $fTypeValuableAlertLevel_$cvalOfType\n $fTypeValuableAlertLevel_$cvalToType]\n-dc5b815f992fcd976dbf5d4c3a7d9f49\n+727db296bd6e92451f271f019d1d7bcc\n $fTypeValuableAlertLevel1 :: GHC.Maybe.Maybe AlertLevel\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertLevel AlertLevel_Warning]\n-60a65a8b4f7890e39f899d84639856eb\n+1f5e6952e54e6e4d1e93584654c83e3f\n $fTypeValuableAlertLevel2 :: GHC.Maybe.Maybe AlertLevel\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertLevel AlertLevel_Fatal]\n-ed528ba699628c2e41c40b4bf9c7d7eb\n+6b55c9414aca7b031cc408f96cc232a1\n $fTypeValuableAlertLevel3 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 2#Word8]\n-6308ab59c6405ac392611995ca4f35c3\n+091f30f3efbdf9afc2274595132783dd\n $fTypeValuableAlertLevel4 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 1#Word8]\n-eb9730191bd614f6eb95fdaf8e977454\n+1192f21c80ce49ffb9bf6235b890b98f\n $fTypeValuableAlertLevel_$cvalOfType ::\n AlertLevel -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: AlertLevel) ->\n case ds of wild {\n AlertLevel_Warning -> $fTypeValuableAlertLevel4\n AlertLevel_Fatal -> $fTypeValuableAlertLevel3 }]\n-6601414b6bbe91e387b96d3aadb1023b\n+aba83a478a0df8500f80d7396a3ae88f\n $fTypeValuableAlertLevel_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe AlertLevel\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n case GHC.Prim.word8ToWord# x of wild1 {\n DEFAULT\n -> case GHC.Prim.word8ToWord# x of wild2 {\n DEFAULT -> GHC.Maybe.Nothing @AlertLevel\n 2## -> $fTypeValuableAlertLevel2 }\n 1## -> $fTypeValuableAlertLevel1 } }]\n-9a3fd637e61793a0eb4ac205c1bbadd2\n+8fdf2addde7f33fc8f276b61932d5047\n $fTypeValuableCertificateType :: TypeValuable CertificateType\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:TypeValuable], Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateType\n $fTypeValuableCertificateType_$cvalOfType\n $fTypeValuableCertificateType_$cvalToType]\n-f1c325f15aa6484e1c71545d39c78c5e\n+6bdbe2bf3df36bf7f4eb9f9ee9524430\n $fTypeValuableCertificateType1 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 66#Word8]\n-5f16c5aa652639641607185626813be1\n+e01c50c291d70bcdbab3c3a5553a9897\n $fTypeValuableCertificateType2 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 65#Word8]\n-c623915d3e1cc8a11855bbe02b2f7bd3\n+9105abaf015d386111afef4e48aeec8b\n $fTypeValuableCertificateType3 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 20#Word8]\n-470640b0c85f7140df3e4d13018369bd\n+00b315c3570a9815650a3cc3a4f0a967\n $fTypeValuableCertificateType4 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 6#Word8]\n-31cb402a8fd8c932dbee559ff7233e20\n+a7f0e6d3f72cf07c39cdfd6636422790\n $fTypeValuableCertificateType5 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 5#Word8]\n-ce768c5de453f84d828d06916626fa80\n+f3d22e1dc425a4a17cbb339819613aa9\n $fTypeValuableCertificateType6 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 4#Word8]\n-425496c94e1c2f34bbe9d32a03bec223\n+699d392049bb23bd8349f2daf8b1933d\n $fTypeValuableCertificateType7 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 3#Word8]\n-e1165c2bafb2fdb76700cfc14a88e3ab\n+5cba3066b519c9e123b8346c7a1607ca\n $fTypeValuableCertificateType8 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 0#Word8]\n-4887969e3baab1a52c76197e744d9254\n+3c0d523bf54d198801bd7c32a1feb357\n $fTypeValuableCertificateType9 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 64#Word8]\n-2671bef46be2396d24984d0112e103a8\n+6238554abf32d07bd518dd468bd269a3\n $fTypeValuableCertificateType_$cvalOfType ::\n CertificateType -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CertificateType) ->\n case ds of wild {\n@@ -3912,15 +3912,15 @@\n CertificateType_DSS_Fixed_DH -> $fTypeValuableCertificateType6\n CertificateType_RSA_Ephemeral_DH -> $fTypeValuableCertificateType5\n CertificateType_DSS_Ephemeral_DH -> $fTypeValuableCertificateType4\n CertificateType_fortezza_dms -> $fTypeValuableCertificateType3\n CertificateType_RSA_Fixed_ECDH -> $fTypeValuableCertificateType2\n CertificateType_ECDSA_Fixed_ECDH -> $fTypeValuableCertificateType1\n CertificateType_Unknown i -> i }]\n-02dde6f3c0a9d8531e5484424ef5a1bc\n+c892940adbdf2fd188358ea82e749148\n $fTypeValuableCertificateType_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe CertificateType\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>, CPR: 2, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n@@ -3940,50 +3940,50 @@\n 64## -> GHC.Maybe.Just @CertificateType CertificateType_ECDSA_Sign\n 65##\n -> GHC.Maybe.Just @CertificateType CertificateType_RSA_Fixed_ECDH\n 66##\n -> GHC.Maybe.Just\n @CertificateType\n CertificateType_ECDSA_Fixed_ECDH } }]\n-694beccecc2cfdf40ddd4bdacf354525\n+640f5d86562b430bf22692288bde2915\n $fTypeValuableCipherType :: TypeValuable CipherType\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:TypeValuable], Inline: CONLIKE,\n Unfolding: DFun:.\n @CipherType\n $fTypeValuableCipherType_$cvalOfType\n $fTypeValuableCipherType_$cvalToType]\n-26f3f479d046fafdea92569a33a01599\n+a9151ff6bd83fe93860e633d78acfeea\n $fTypeValuableCipherType1 :: GHC.Maybe.Maybe CipherType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla> GHC.Maybe.Just @CipherType CipherStream]\n-a4d8302c50972e87f6db9b3b7c08bf34\n+000b2ab1af0a500f715b654d988aed7c\n $fTypeValuableCipherType2 :: GHC.Maybe.Maybe CipherType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla> GHC.Maybe.Just @CipherType CipherBlock]\n-8738f07247160c1acd8ccd792195bd9c\n+f51a98af23971099fda2e38249816db1\n $fTypeValuableCipherType3 :: GHC.Maybe.Maybe CipherType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla> GHC.Maybe.Just @CipherType CipherAEAD]\n-9e6da90e6e17644578eba63b3214c66a\n+5af70a8601b79c1a71826e8cf866d636\n $fTypeValuableCipherType_$cvalOfType ::\n CipherType -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: CipherType) ->\n case ds of wild {\n CipherStream -> $fTypeValuableCertificateType8\n CipherBlock -> $fTypeValuableAlertLevel4\n CipherAEAD -> $fTypeValuableAlertLevel3 }]\n-5b5f65cc05fbbc72022bc67847e86aaa\n+d62f2f6b904dea3a6d2b0b71fc5c2dc1\n $fTypeValuableCipherType_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe CipherType\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n@@ -3992,159 +3992,159 @@\n -> case GHC.Prim.word8ToWord# x of wild2 {\n DEFAULT\n -> case GHC.Prim.word8ToWord# x of wild3 {\n DEFAULT -> GHC.Maybe.Nothing @CipherType\n 2## -> $fTypeValuableCipherType3 }\n 1## -> $fTypeValuableCipherType2 }\n 0## -> $fTypeValuableCipherType1 } }]\n-9d459d5c6e7a5eb0aafab0cbb7912292\n+70e4eac986f0c9f18548001bd5b10a3b\n $fTypeValuableConnectionEnd :: TypeValuable ConnectionEnd\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:TypeValuable], Inline: CONLIKE,\n Unfolding: DFun:.\n @ConnectionEnd\n $fTypeValuableConnectionEnd_$cvalOfType\n $fTypeValuableConnectionEnd_$cvalToType]\n-3e794e5d9a608119d3aa40688343960c\n+ab15a31be89345e7561c199bf964f6a6\n $fTypeValuableConnectionEnd1 :: GHC.Maybe.Maybe ConnectionEnd\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @ConnectionEnd ConnectionServer]\n-f2ac9a613bc3aa0fee1bacf117023470\n+8fed840a098443e94c431f68e5bb7f60\n $fTypeValuableConnectionEnd2 :: GHC.Maybe.Maybe ConnectionEnd\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @ConnectionEnd ConnectionClient]\n-bc75ac6191bbf4789e14d6a805469587\n+f3d57f163369af8d6fc90c523fa920f3\n $fTypeValuableConnectionEnd_$cvalOfType ::\n ConnectionEnd -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ConnectionEnd) ->\n case ds of wild {\n ConnectionServer -> $fTypeValuableCertificateType8\n ConnectionClient -> $fTypeValuableAlertLevel4 }]\n-a8ce3c59e07df940f67b346b1b644ffa\n+bb6466a353d40244ed6ea9a373da0e38\n $fTypeValuableConnectionEnd_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe ConnectionEnd\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n case GHC.Prim.word8ToWord# x of wild1 {\n DEFAULT\n -> case GHC.Prim.word8ToWord# x of wild2 {\n DEFAULT -> GHC.Maybe.Nothing @ConnectionEnd\n 1## -> $fTypeValuableConnectionEnd2 }\n 0## -> $fTypeValuableConnectionEnd1 } }]\n-d3322ad25590559eb536aeee6329cba7\n+5f5b9c270c5fe3478987b5db296d7bc6\n $fTypeValuableHandshakeType :: TypeValuable HandshakeType\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:TypeValuable], Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeType\n $fTypeValuableHandshakeType_$cvalOfType\n $fTypeValuableHandshakeType_$cvalToType]\n-3d372b0db857a5ef4c1e10205e485125\n+e8a0ba8cf7b821c26d32331a60e97622\n $fTypeValuableHandshakeType1 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_Finished]\n-c3b027613219451846cfae87c9dbc439\n+581be876920943a40f86a9dfbc87cbf0\n $fTypeValuableHandshakeType10 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_HelloRequest]\n-5d21c1430c5c40abf6a47c3ca0bdb033\n+b647e23f7fb9ff0f78214fcf431331ce\n $fTypeValuableHandshakeType11 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 16#Word8]\n-af69800865c1f9d06c5316e87ddbd307\n+845f0cc1d0175d8b38641fd71662a116\n $fTypeValuableHandshakeType12 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 15#Word8]\n-1b82f810777bb4beb5716a3b5497f461\n+13dd6a283cb3be0fe8ca06685c8e29a1\n $fTypeValuableHandshakeType13 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 14#Word8]\n-15ce9e918b1cde20bfd3c363302f0ff0\n+e29586f1cb2b95c213d0667904dbd576\n $fTypeValuableHandshakeType14 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 13#Word8]\n-6e998f179b3ccc8c2f263ed867b41907\n+89c7193bb5266c1e2333e7739b88252a\n $fTypeValuableHandshakeType15 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 12#Word8]\n-2849368bfef9ba99d8e191579eabb842\n+3a4752b6bbda7c68800ffd302d08a2ba\n $fTypeValuableHandshakeType16 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 11#Word8]\n-eeacddee67d57731e1814fb0e4172c6a\n+4221065851fa48fde49564f2c3e86a67\n $fTypeValuableHandshakeType2 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_ClientKeyXchg]\n-ab11326a08975787a34605fef53b9daa\n+fefc863bae76df020ccf8a1df94276e4\n $fTypeValuableHandshakeType3 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_CertVerify]\n-ab4043c0921fdb88a361ca9b0494de29\n+eb43abbd10282dfc53623aa789b4e468\n $fTypeValuableHandshakeType4 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_ServerHelloDone]\n-8d1ef4a438a9f2750bc405c8677402ba\n+99dee5f43af49a78605a7e29b682e3c3\n $fTypeValuableHandshakeType5 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_CertRequest]\n-b6a9dc6701fa1086a01ce03ab570d309\n+3abe52f297437eb331be0f77258414b1\n $fTypeValuableHandshakeType6 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_ServerKeyXchg]\n-42182cb457782a0007d5bb348aa5ff18\n+3deab0ace22290612f5c2bf0bf07ba72\n $fTypeValuableHandshakeType7 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_Certificate]\n-05b0d249cf933ea6bf5f53f4745398e3\n+87ff20062932b4995152f9ab45c692c3\n $fTypeValuableHandshakeType8 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_ServerHello]\n-833b5e9b1396d38f9e8c42f0cd8e2445\n+21478ed9a898dc84bf08b0568dc7b06f\n $fTypeValuableHandshakeType9 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_ClientHello]\n-cb5a892f306cf8560113a3b90ad1842b\n+9b1162c13a56ca2ed3d9624a395e18ff\n $fTypeValuableHandshakeType_$cvalOfType ::\n HandshakeType -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: HandshakeType) ->\n case ds of wild {\n@@ -4154,37 +4154,37 @@\n HandshakeType_Certificate -> $fTypeValuableHandshakeType16\n HandshakeType_ServerKeyXchg -> $fTypeValuableHandshakeType15\n HandshakeType_CertRequest -> $fTypeValuableHandshakeType14\n HandshakeType_ServerHelloDone -> $fTypeValuableHandshakeType13\n HandshakeType_CertVerify -> $fTypeValuableHandshakeType12\n HandshakeType_ClientKeyXchg -> $fTypeValuableHandshakeType11\n HandshakeType_Finished -> $fTypeValuableCertificateType3 }]\n-f5033704d57bfab25ba83773b96c2f56\n+167cdc5b6f94fdf1df113bb5f2d4ab72\n $fTypeValuableHandshakeType_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# ww -> $w$cvalToType1 ww }]\n-dbb125fe0d37ff3fc7b374d596447192\n+5067a20ecd4e09b842a09cd42f158010\n $fTypeValuableHashAlgorithm :: TypeValuable HashAlgorithm\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:TypeValuable], Inline: CONLIKE,\n Unfolding: DFun:.\n @HashAlgorithm\n $fTypeValuableHashAlgorithm_$cvalOfType\n $fTypeValuableHashAlgorithm_$cvalToType]\n-2fabd90d564611a2224fb0ffbc0ea7d8\n+0cf17c849b09bf2e9df9832e39f95b74\n $fTypeValuableHashAlgorithm1 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 8#Word8]\n-c47c2933dd101f99851c4b3111b328f0\n+aa467970b1358c839d0babb7b776840c\n $fTypeValuableHashAlgorithm_$cvalOfType ::\n HashAlgorithm -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HashAlgorithm) ->\n case ds of wild {\n@@ -4193,15 +4193,15 @@\n HashSHA1 -> $fTypeValuableAlertLevel3\n HashSHA224 -> $fTypeValuableCertificateType7\n HashSHA256 -> $fTypeValuableCertificateType6\n HashSHA384 -> $fTypeValuableCertificateType5\n HashSHA512 -> $fTypeValuableCertificateType4\n HashIntrinsic -> $fTypeValuableHashAlgorithm1\n HashOther i -> i }]\n-1696afed5c058f10df3547d6b3092aff\n+c16a0da01cfaa52725f1506bec12574b\n $fTypeValuableHashAlgorithm_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe HashAlgorithm\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 2, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n@@ -4227,81 +4227,81 @@\n 6## -> GHC.Maybe.Just @HashAlgorithm HashSHA512 }\n 5## -> GHC.Maybe.Just @HashAlgorithm HashSHA384 }\n 4## -> GHC.Maybe.Just @HashAlgorithm HashSHA256 }\n 3## -> GHC.Maybe.Just @HashAlgorithm HashSHA224 }\n 2## -> GHC.Maybe.Just @HashAlgorithm HashSHA1 }\n 1## -> GHC.Maybe.Just @HashAlgorithm HashMD5 }\n 0## -> GHC.Maybe.Just @HashAlgorithm HashNone } }]\n-159233f54256d6a680e295507a647f0b\n+8deb3ab15850b897514cfc1561420418\n $fTypeValuableProtocolType :: TypeValuable ProtocolType\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:TypeValuable], Inline: CONLIKE,\n Unfolding: DFun:.\n @ProtocolType\n $fTypeValuableProtocolType_$cvalOfType\n $fTypeValuableProtocolType_$cvalToType]\n-2cf2d88ecb5db6da38e9568368212b7a\n+09c1166f9827ffa0e8d9950260f89633\n $fTypeValuableProtocolType1 :: GHC.Maybe.Maybe ProtocolType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @ProtocolType ProtocolType_ChangeCipherSpec]\n-00d86b42a26d45a7c3e2e66b4a9aa867\n+ab393340f8f65f086fa20cad33ef9add\n $fTypeValuableProtocolType2 :: GHC.Maybe.Maybe ProtocolType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @ProtocolType ProtocolType_Alert]\n-ab1ee5abf615ed3e9a8f9d093b1ddbe0\n+cc9a50136987d6e4dab86a4db5c703cd\n $fTypeValuableProtocolType3 :: GHC.Maybe.Maybe ProtocolType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @ProtocolType ProtocolType_Handshake]\n-7b09edfa9d70a119831196157f1e1f20\n+33d44ce72bec2b81741157aa4aaaacb3\n $fTypeValuableProtocolType4 :: GHC.Maybe.Maybe ProtocolType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @ProtocolType ProtocolType_AppData]\n-decf4dde91618ee0813e381ba3bf4b09\n+d86342fbe8966ffc49a9b6357f1763a8\n $fTypeValuableProtocolType5 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 128#Word8]\n-466d7b7dbcef39db21cfae34e44f9dd4\n+7793d6eeb52f3b85182c891c53b273b2\n $fTypeValuableProtocolType6 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 23#Word8]\n-2f3b36eda9b91411547136d2a47cb4c3\n+776e707220dac10a0c13117274613426\n $fTypeValuableProtocolType7 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 22#Word8]\n-7eedd6efe8d5d1aa99caf702841fe1a8\n+88dc42209e9b32ed8e7733d38f3ae84a\n $fTypeValuableProtocolType8 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 21#Word8]\n-542b57d55a841302377f45721004002f\n+a5fe5d534132c6bc59fe96cf584e75df\n $fTypeValuableProtocolType_$cvalOfType ::\n ProtocolType -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: ProtocolType) ->\n case ds of wild {\n ProtocolType_ChangeCipherSpec -> $fTypeValuableCertificateType3\n ProtocolType_Alert -> $fTypeValuableProtocolType8\n ProtocolType_Handshake -> $fTypeValuableProtocolType7\n ProtocolType_AppData -> $fTypeValuableProtocolType6\n ProtocolType_DeprecatedHandshake -> $fTypeValuableProtocolType5 }]\n-5cd940eb3282f662c339d0a33d8e03ce\n+4c61c6f3806f55a5fbb174fb909e1c27\n $fTypeValuableProtocolType_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe ProtocolType\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n@@ -4313,39 +4313,39 @@\n DEFAULT\n -> case GHC.Prim.word8ToWord# x of wild4 {\n DEFAULT -> GHC.Maybe.Nothing @ProtocolType\n 23## -> $fTypeValuableProtocolType4 }\n 22## -> $fTypeValuableProtocolType3 }\n 21## -> $fTypeValuableProtocolType2 }\n 20## -> $fTypeValuableProtocolType1 } }]\n-de3a7535befe1425bf40dc903a355ce0\n+4c73f46117bf1bb8988b947ce2ab6017\n $fTypeValuableSignatureAlgorithm :: TypeValuable SignatureAlgorithm\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:TypeValuable], Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureAlgorithm\n $fTypeValuableSignatureAlgorithm_$cvalOfType\n $fTypeValuableSignatureAlgorithm_$cvalToType]\n-3c2f41c824dae93e4649c0fe57c99a27\n+5733fa9a0477b70cfc8fe2d93facadc4\n $fTypeValuableSignatureAlgorithm1 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 10#Word8]\n-42d73b7e3f1451e2cbc776fdb60331f1\n+c7694f26762e664a59a508e2801677c2\n $fTypeValuableSignatureAlgorithm2 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 9#Word8]\n-9890010433c0c97c1667e2736351fd9a\n+4cdf63b8a47ff1c2e4634588e002541e\n $fTypeValuableSignatureAlgorithm3 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 7#Word8]\n-e754d1ac38a6e5192246494648c754f3\n+550e91a3d31797ae28b8871246573118\n $fTypeValuableSignatureAlgorithm_$cvalOfType ::\n SignatureAlgorithm -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SignatureAlgorithm) ->\n case ds of wild {\n@@ -4358,15 +4358,15 @@\n SignatureRSApssRSAeSHA512 -> $fTypeValuableCertificateType4\n SignatureEd25519 -> $fTypeValuableSignatureAlgorithm3\n SignatureEd448 -> $fTypeValuableHashAlgorithm1\n SignatureRSApsspssSHA256 -> $fTypeValuableSignatureAlgorithm2\n SignatureRSApsspssSHA384 -> $fTypeValuableSignatureAlgorithm1\n SignatureRSApsspssSHA512 -> $fTypeValuableHandshakeType16\n SignatureOther i -> i }]\n-dad524ccd705ba168b49923ae31f1a30\n+4999e1c11c7380a60b60c3a82605fd5f\n $fTypeValuableSignatureAlgorithm_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe SignatureAlgorithm\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>, CPR: 2, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n@@ -4381,3968 +4381,3968 @@\n 6## -> GHC.Maybe.Just @SignatureAlgorithm SignatureRSApssRSAeSHA512\n 7## -> GHC.Maybe.Just @SignatureAlgorithm SignatureEd25519\n 8## -> GHC.Maybe.Just @SignatureAlgorithm SignatureEd448\n 9## -> GHC.Maybe.Just @SignatureAlgorithm SignatureRSApsspssSHA256\n 10## -> GHC.Maybe.Just @SignatureAlgorithm SignatureRSApsspssSHA384\n 11##\n -> GHC.Maybe.Just @SignatureAlgorithm SignatureRSApsspssSHA512 } }]\n-968fe5d31c0d3e38cdd27d99251ef5b6\n+f945efd8f59f295ca507993daecc5884\n $tc'AccessDenied :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10435209025533921536#Word64\n- 9382518567275567171#Word64\n+ 17553364976540303159#Word64\n+ 17272083287865553654#Word64\n $trModule\n $tc'AccessDenied2\n 0#\n $tc'AccessDenied1]\n-784cd13156a27a1ef6ac331ab1581525\n+fc3f84ee393b4057bb47faf6afa63a3c\n $tc'AccessDenied1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-f9b6b3d087a1baa3ce9cfe2be1520de1\n+5c22edc46ada1a474a612b770b1bd591\n $tc'AccessDenied2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'AccessDenied3]\n-6e7709fb14958136760ec37726303da4\n+cd37b14af46599cb43d5b24177aa0c71\n $tc'AccessDenied3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'AccessDenied\"#]\n-1c233069749191d4b7d9fd5ca78f62b7\n+484ef2cfccdee835cfbfb48297649fb7\n $tc'Alert :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5760574414688905024#Word64\n- 11634184715644082871#Word64\n+ 544306609446330114#Word64\n+ 932171711074103105#Word64\n $trModule\n $tc'Alert2\n 0#\n $tc'Alert1]\n-f13ccf4e7e885e41eff55b9d5ea010bb\n+8c3c953ea7fe02898fb5c3e32fe9bb40\n $tc'Alert1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ce6ef2e41205cd1e0337149a8cca6136\n+9ca82b21aaa7c3fce6c626ad8b729b15\n $tc'Alert2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Alert3]\n-68f67b13fe10a046bc8258c1ccc86323\n+ece7876012c0b55eb4dc3ffd4ba5518d\n $tc'Alert3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Alert\"#]\n-42dc96ba99744f0e0e9981316c05d030\n+c511194902d0a7f485eb7b1c723451ee\n $tc'AlertLevel_Fatal :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16971549053320423882#Word64\n- 7941932084019239900#Word64\n+ 4210664427473535191#Word64\n+ 10363793494965239714#Word64\n $trModule\n $tc'AlertLevel_Fatal2\n 0#\n $tc'AlertLevel_Fatal1]\n-50cf4fcb39bde2c11fedd9af6df84d42\n+113afd2561df16dda3d03465cac09e4b\n $tc'AlertLevel_Fatal1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-80c00f1145b38fd94ee207bc41347301\n+0b6a04120c2c57b00ad1f984e04ca299\n $tc'AlertLevel_Fatal2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'AlertLevel_Fatal3]\n-9f3ec54306d3f64cd1c11d0085445944\n+d3930ff9e41bcafd873b39f59e03cc5b\n $tc'AlertLevel_Fatal3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'AlertLevel_Fatal\"#]\n-4f8ffb5755cee1a12df4409bc7e6f6af\n+870e7adbc91bd172642242dbc0461bf2\n $tc'AlertLevel_Warning :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12053462873175546137#Word64\n- 12910728746642088593#Word64\n+ 2924082259146406104#Word64\n+ 7950115597172749635#Word64\n $trModule\n $tc'AlertLevel_Warning1\n 0#\n $tc'AlertLevel_Fatal1]\n-7532c6a0fef7a998d2bc7c434a8972a6\n+d89f6962a0ebc08e8a2c4f661aa2009b\n $tc'AlertLevel_Warning1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'AlertLevel_Warning2]\n-e96749e057ef16d915e81174d6354019\n+1f676833021fd14128e883fc4ff98f9d\n $tc'AlertLevel_Warning2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'AlertLevel_Warning\"#]\n-daddb67ff434d235f60bc6c11ae0f968\n+964d4fe34d44489758be4f7a51ed3648\n $tc'AppData :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10657684855224211351#Word64\n- 11313724863671051643#Word64\n+ 8164321774669569169#Word64\n+ 2607185720673795403#Word64\n $trModule\n $tc'AppData2\n 0#\n $tc'AppData1]\n-3337a67154df1d771added3413c98fa4\n+8ceeaaec31b8f5d111dde8b8a5238e02\n $tc'AppData1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-fb469a0a7b4efcd14c357db9c930217a\n+52f8c98ca4cb820595eb1c7a2adfc748\n $tc'AppData2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'AppData3]\n-fe224c45458c4f43c27babb70f153b17\n+d8ba67df1c1754e0f88fc0c6f126f615\n $tc'AppData3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'AppData\"#]\n-e0cd8180659fa9dd06401d813831f61e\n+d68003fc85496dcc8b9e2b8ea6c3cb13\n $tc'BadCertificate :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11888669926941902449#Word64\n- 928651264472628522#Word64\n+ 17879509402921075046#Word64\n+ 4658044171587000810#Word64\n $trModule\n $tc'BadCertificate1\n 0#\n $tc'AccessDenied1]\n-c90b3fe3e7bf9320d262224500e3c1ed\n+3040b16cda68b53857bbddd6dda42377\n $tc'BadCertificate1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'BadCertificate2]\n-c7f6c9f3882818641cf5e06c4cd37284\n+91888307c6cadf6d4f8d4de115b5bd10\n $tc'BadCertificate2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'BadCertificate\"#]\n-c6002a8638b06a620736c1d12335eacf\n+597cd9ce8475cee5cc6fcccf20575d9f\n $tc'BadCertificateHashValue :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10394670004727676153#Word64\n- 6106030006166900957#Word64\n+ 15290915929837990727#Word64\n+ 11990615564421831152#Word64\n $trModule\n $tc'BadCertificateHashValue1\n 0#\n $tc'AccessDenied1]\n-6527ffc90b1987e2b2dc36a11c5a137c\n+743901a26fd6b8e0c29638e55fe3414e\n $tc'BadCertificateHashValue1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'BadCertificateHashValue2]\n-8e5be35c311b1a8b695e8695a66e9fb4\n+adee888c12c22af7f7d81a7af8077f59\n $tc'BadCertificateHashValue2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'BadCertificateHashValue\"#]\n-223e72ed78133f7a910990eace272afa\n+88735002ad4cd3036f3dde8a39f2546c\n $tc'BadCertificateStatusResponse :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7237195612534084438#Word64\n- 7953004220352904115#Word64\n+ 8341728457189956377#Word64\n+ 13101220406281299327#Word64\n $trModule\n $tc'BadCertificateStatusResponse1\n 0#\n $tc'AccessDenied1]\n-c717025eb61ab86fdcae9cc720225e5e\n+804454c277a90a27dadb684bb14d7ac6\n $tc'BadCertificateStatusResponse1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'BadCertificateStatusResponse2]\n-a56ce87810c428d61a2e036dfc83840b\n+beba329ffee10d1f1113934db41dd012\n $tc'BadCertificateStatusResponse2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'BadCertificateStatusResponse\"#]\n-419afe3f52ae713e6f7024da1815258b\n+07d79d5906fb4d6f0e73f980203713a0\n $tc'BadRecordMac :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16150714650746199701#Word64\n- 4453486279121340299#Word64\n+ 5581685989306241520#Word64\n+ 10391619000341457207#Word64\n $trModule\n $tc'BadRecordMac1\n 0#\n $tc'AccessDenied1]\n-56ce0c82ddb154374f7d550f81aec2f1\n+7e1e5b7742d59f859c16b7dfc88acb0c\n $tc'BadRecordMac1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'BadRecordMac2]\n-e86ea7e5f66523df063d3813b8cdb94f\n+5fe9ae62860609334a6bda5420e8b01d\n $tc'BadRecordMac2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'BadRecordMac\"#]\n-5f6140796eb1c5921a0a81ff871b12bb\n+f9b9a14e04cab2d58f139731e4a6b4c9\n $tc'BigNum :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5202445507333415145#Word64\n- 4880035655329375680#Word64\n+ 14564219810459816800#Word64\n+ 460273901521493982#Word64\n $trModule\n $tc'BigNum2\n 0#\n $tc'BigNum1]\n-42cc9d6838813469e707bb2c3d37ff96\n+f3cc86963e86ac8ea68f4f3f841e61ff\n $tc'BigNum1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-a93e9ffee01667269b3a22413bcab7ba\n+3c64dd9f999061c438263f5ac113a2e8\n $tc'BigNum2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'BigNum3]\n-4e3c718edbbb91995b146e23d735729d\n+1555e178c27ef90ef8924493b0467ad5\n $tc'BigNum3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'BigNum\"#]\n-8950a16390b420c8dbae49793c8f5cce\n+6d20fddd070da4cc7d4eb0f6dceaca03\n $tc'C:EnumSafe1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-007888f7e57729e1b690bf35d3f4fbe0\n+2f16608e451cbef83f0e413ab35848ff\n $tc'C:EnumSafe16 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8308161630539456540#Word64\n- 6816778429510910324#Word64\n+ 4683688812584214863#Word64\n+ 11625029701349702017#Word64\n $trModule\n $tc'C:EnumSafe2\n 1#\n $tc'C:EnumSafe1]\n-e1f6afc95991f86a17cda8d9ac8cf4cf\n+5e7649c000121b447983e9e7ade7f1f0\n $tc'C:EnumSafe2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'C:EnumSafe3]\n-4ee9a5296cccb447d045fdf41f0b63b3\n+7611b0f842e12182fb66c7402895fcf1\n $tc'C:EnumSafe3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'C:EnumSafe16\"#]\n-b9da46e3200ce81bdad62e71adb37de5\n+5f7a1bb2b2792abe3ae25a96c58b1bdc\n $tc'C:EnumSafe4 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-993545269f99b49887d4b80eb2813822\n+ca80a25f3773847fe906ea0d1689d1c0\n $tc'C:EnumSafe5 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'C:EnumSafe6]\n-19328487ccd37f0a5674f0657cf98326\n+b71c3df4f4790330f6b561b95f65e018\n $tc'C:EnumSafe6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'C:EnumSafe8\"#]\n-d150e2e8759235475f242845afcb08a2\n+250b599d0f877a3affdd9dd663b84646\n $tc'C:EnumSafe8 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10815266460280917151#Word64\n- 6520553404682141585#Word64\n+ 9230583681804513966#Word64\n+ 16013491463370293515#Word64\n $trModule\n $tc'C:EnumSafe5\n 1#\n $tc'C:EnumSafe4]\n-7f2a1e232fbb6881cf501a278b90bcf1\n+446d84b6ec2219ab72de58606ee36975\n $tc'C:TypeValuable :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3800103282177208304#Word64\n- 11992283744438030054#Word64\n+ 13955532110481519547#Word64\n+ 1698724689459048015#Word64\n $trModule\n $tc'C:TypeValuable2\n 1#\n $tc'C:TypeValuable1]\n-5dc592590a983d0f86080ef0faf2e559\n+1af21fd23b8d86df210f73aab413bc2e\n $tc'C:TypeValuable1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-787491af4047048b3121d954bc5f92fd\n+caaaa51470cdb2f9036493f415e25b3f\n $tc'C:TypeValuable2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'C:TypeValuable3]\n-4650f3525c48a8badb1b600bf77ee1e0\n+84c0a7b5a88457ba31461ae7dc85ab72\n $tc'C:TypeValuable3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'C:TypeValuable\"#]\n-f19566d390f8d7c47901d8c6c9bbe3a5\n+5a3cb54be7fb36372081996bf5bffddd\n $tc'CKX_DH :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1930233872142649388#Word64\n- 1844200135131442152#Word64\n+ 15417834967418691555#Word64\n+ 11125207761941972157#Word64\n $trModule\n $tc'CKX_DH2\n 0#\n $tc'CKX_DH1]\n-2de190535f363193554c7686ae628f6f\n+01aa09bd27f8fc63fe0c15824f2ff633\n $tc'CKX_DH1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-45c5777bd9e4757ece1fcb7162323584\n+d73bc4f33a9d089ddbd4519eda4240ed\n $tc'CKX_DH2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CKX_DH3]\n-e65d508c0d59810af5c5a349cf0ccea2\n+7900d1056e58d35fe5bbeca43826aa5f\n $tc'CKX_DH3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CKX_DH\"#]\n-bb65e2781584599ebfadb00a6896aad9\n+5608d5078555674ca8aee757a29d39e7\n $tc'CKX_ECDH :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13259547153725218038#Word64\n- 14602266771228982107#Word64\n+ 1814471129358994360#Word64\n+ 6785425284397029071#Word64\n $trModule\n $tc'CKX_ECDH2\n 0#\n $tc'CKX_ECDH1]\n-09e3e90d8d4b0746861e2c3094c966ac\n+f1af18941afe20952c8115bc62a3b1e6\n $tc'CKX_ECDH1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-30a2998b2489b6a97d2f9155bab0626e\n+cac076c3a9a16fd24a7aed192f8acf6f\n $tc'CKX_ECDH2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CKX_ECDH3]\n-87572b12393e379481cd67297aa0e76e\n+725331399babdb77d8c820ec4df6d591\n $tc'CKX_ECDH3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CKX_ECDH\"#]\n-d89e87b5a79eac0ce6e9fe83b62fa4ed\n+263c98afdca51daf1bf3c79de75c4c28\n $tc'CKX_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1412249687356977339#Word64\n- 17921410163217980525#Word64\n+ 3197049006912719743#Word64\n+ 14398809727449509700#Word64\n $trModule\n $tc'CKX_RSA1\n 0#\n $tc'CKX_ECDH1]\n-ae9dff437d82ff3c9b2023ec9574c0bf\n+b0648b996ac061d9472f2ce0325d4a7a\n $tc'CKX_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CKX_RSA2]\n-6a32351648287288cd9bd2b0ce39171d\n+b03867de4f146193d26d61d57d3347bd\n $tc'CKX_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CKX_RSA\"#]\n-f47fe7c3288dfa140fc15134bf68b654\n+82b8f7012446a69a679e78c85455e957\n $tc'CertRequest :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8311182869251932641#Word64\n- 1878882773593037868#Word64\n+ 14376829172446514679#Word64\n+ 12503202958157028646#Word64\n $trModule\n $tc'CertRequest2\n 0#\n $tc'CertRequest1]\n-e91143763c479838ef7c154cdb809251\n+7e4ae556c0dcf6dfa8f30e6f39ea7260\n $tc'CertRequest1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-0874e3103680294e026a96dfcd324475\n+cfe26042ef11718aa53fa0beac705d7d\n $tc'CertRequest2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CertRequest3]\n-057a9a4d7e60f6ef562898ad824f3019\n+9ac7cb23346f56a4e6a9deb512386656\n $tc'CertRequest3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertRequest\"#]\n-673576589addf189c5f2f2377cbfbb44\n+1ff559b8f111bdb88b47e980b594a693\n $tc'CertVerify :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7461271815680517190#Word64\n- 12251904680717474393#Word64\n+ 17497166190290769211#Word64\n+ 14460166691069976787#Word64\n $trModule\n $tc'CertVerify2\n 0#\n $tc'CertVerify1]\n-963e0c3f76d9cfe96848695be7524da2\n+bee7164ab5ba339bff817f9a42ff429f\n $tc'CertVerify1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-7ec3b26502d04c1ed5a6195eb3460ffe\n+e1f07672dadf1aa9b9a0392faf94b2a8\n $tc'CertVerify2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CertVerify3]\n-adf087863468324acece88be7b752b89\n+0102164d2b1f1ca6b4d48bfc9e032479\n $tc'CertVerify3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertVerify\"#]\n-765fc4262bcff4d0f22dfa9f61298f10\n+9aed9d0054ba3308d2fda1cccc4975c0\n $tc'CertificateExpired :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17123109469696119439#Word64\n- 8690084731174113630#Word64\n+ 5819393123187162628#Word64\n+ 9952105655163656219#Word64\n $trModule\n $tc'CertificateExpired1\n 0#\n $tc'AccessDenied1]\n-dc57158088a242bfa795f88507f9bdd7\n+38770c3665fc272ca90cef7a9500d3c1\n $tc'CertificateExpired1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateExpired2]\n-4c6fb81f47af57f09285874f2519e4be\n+f418c88055c7ee73a603994576bfc9ac\n $tc'CertificateExpired2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateExpired\"#]\n-e01130836ab3597fd221a072b71167f9\n+890d7abb22d6c1656564dcc040b68ea0\n $tc'CertificateRequired :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13502625167002838756#Word64\n- 14362365018919858666#Word64\n+ 11605047021042203252#Word64\n+ 3820182788490621149#Word64\n $trModule\n $tc'CertificateRequired1\n 0#\n $tc'AccessDenied1]\n-d7d5361a610992dbbf89006740818708\n+74accacd2ee0276b91c5da5d4e44bf13\n $tc'CertificateRequired1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateRequired2]\n-629736ac41505880d4fe6a66841e3584\n+44c8a8a2267d900aebf1517cf37cd714\n $tc'CertificateRequired2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateRequired\"#]\n-6bbd829f8c310820e8d9bb0c0b60bbab\n+011b4cb38b754fbd5364c0917c16f7f6\n $tc'CertificateRevoked :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6539511661290279144#Word64\n- 10696049479994173719#Word64\n+ 12579569072812609071#Word64\n+ 5231465607186329688#Word64\n $trModule\n $tc'CertificateRevoked1\n 0#\n $tc'AccessDenied1]\n-b2eb62a1f840e06e7081ac965e632139\n+a3be7ab34f430d48620bdd9cb0131fa3\n $tc'CertificateRevoked1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateRevoked2]\n-32c6328b72cb2f2ea24d0e1ba494db8b\n+0c0fa0b9a3dd0706424ee3de701b55c2\n $tc'CertificateRevoked2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateRevoked\"#]\n-d7f260c4a22f47eb8de776d58724b70c\n+cb19920efe44d8b5cf580378d3aaa732\n $tc'CertificateType_DSS_Ephemeral_DH :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12223486246699805213#Word64\n- 12210713532687272632#Word64\n+ 4494099190348241963#Word64\n+ 14440859118936177043#Word64\n $trModule\n $tc'CertificateType_DSS_Ephemeral_DH2\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-8ca1cf35e8c7b33757e30b08d7e82afe\n+a9450a97405f392c305c81506ad969c8\n $tc'CertificateType_DSS_Ephemeral_DH1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-50fccf50337f2fe00ad5d72b80ed9e74\n+4c04518305e99255cea238d186f7e42d\n $tc'CertificateType_DSS_Ephemeral_DH2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_DSS_Ephemeral_DH3]\n-e10c5a348763052b53483d1af163534b\n+4aa8603645aee2fbf127168be646b5ec\n $tc'CertificateType_DSS_Ephemeral_DH3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_DSS_Ephemeral_DH\"#]\n-e1c1b271a652f156607670c13f822ee1\n+973d4baef11a87f5f380747085af6c12\n $tc'CertificateType_DSS_Fixed_DH :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8594575567244728681#Word64\n- 598919738978393422#Word64\n+ 15325534529886528580#Word64\n+ 6512564154398861283#Word64\n $trModule\n $tc'CertificateType_DSS_Fixed_DH1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-f6988bffaf9cf5abefd061168a344f22\n+bb3514d931404e309d6832617efe6c32\n $tc'CertificateType_DSS_Fixed_DH1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_DSS_Fixed_DH2]\n-67f51d28181b79111b9ca59561438828\n+8612c0465aff0eaef23531f103f84793\n $tc'CertificateType_DSS_Fixed_DH2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_DSS_Fixed_DH\"#]\n-d3ff4e8df11e7506303ea719ed989d10\n+9e0c151e7aff1dc6375a0da6042f8e23\n $tc'CertificateType_DSS_Sign :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14970324632035922556#Word64\n- 12899276955391859271#Word64\n+ 970437918397390629#Word64\n+ 1643756607285910058#Word64\n $trModule\n $tc'CertificateType_DSS_Sign1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-7412db639243d86a36ca8273d26fddc8\n+dd4934b283cc56d29a29f3f6c6f84133\n $tc'CertificateType_DSS_Sign1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_DSS_Sign2]\n-04588cc4cd278fd4a1afd35ca52e8178\n+34010f6167cc819e70fa5b6010308bf0\n $tc'CertificateType_DSS_Sign2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_DSS_Sign\"#]\n-19424ccd81bfca4fdc8e909f62c4e9ef\n+837b90684f0d3de09e7f000a05b14ebe\n $tc'CertificateType_ECDSA_Fixed_ECDH :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 18320798685884350578#Word64\n- 473174369558306151#Word64\n+ 2854738174923256004#Word64\n+ 14046111868030834269#Word64\n $trModule\n $tc'CertificateType_ECDSA_Fixed_ECDH1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-f43532543fd0d0f9db2a9994c79663b2\n+40c8f5cd059c4dc74bd22bf81c3ba278\n $tc'CertificateType_ECDSA_Fixed_ECDH1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_ECDSA_Fixed_ECDH2]\n-06ba085ef3a64c320608cd2f26a153ac\n+339f10191bb709ef15f8d2bc6244839c\n $tc'CertificateType_ECDSA_Fixed_ECDH2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_ECDSA_Fixed_ECDH\"#]\n-4b5b7099999303cb729df737257aa97c\n+d618b705a73e5bd48aca19d40a68d520\n $tc'CertificateType_ECDSA_Sign :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1877078294250895887#Word64\n- 6514102813294966267#Word64\n+ 1158312122281010908#Word64\n+ 7497293556256536808#Word64\n $trModule\n $tc'CertificateType_ECDSA_Sign1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-44b390e41388f72e320beb6ee5350f07\n+9422805ba4b7d37d890eeea719a69a75\n $tc'CertificateType_ECDSA_Sign1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_ECDSA_Sign2]\n-5fab9fe02e363dd4be377d67e40deb18\n+b9ff138a0db2b57d7a3a4c64bfb6f5a6\n $tc'CertificateType_ECDSA_Sign2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_ECDSA_Sign\"#]\n-9ad2fa2994ad06e8b8a4fd9ae2bd5475\n+aa9208a7cd33d534859581527a97e795\n $tc'CertificateType_Ed25519_Sign :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3404963522708381797#Word64\n- 15452758237541505498#Word64\n+ 16325182812905301462#Word64\n+ 1872690420878088701#Word64\n $trModule\n $tc'CertificateType_Ed25519_Sign1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-29c7b5a30b3cab3551d5cc2f8a726f61\n+99d4ccd697d8254b0050f6fb5c00bd56\n $tc'CertificateType_Ed25519_Sign1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_Ed25519_Sign2]\n-627638668d183f22ad19f64f2f8f86dc\n+5992f511b5129ce7622cc16bfd5c749c\n $tc'CertificateType_Ed25519_Sign2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_Ed25519_Sign\"#]\n-44f0b5af9f1c35f1d2f22e6ddcea4152\n+47da4a871dee710502f0c49ee5cd80ba\n $tc'CertificateType_Ed448_Sign :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13192893916940317785#Word64\n- 11747235658508487811#Word64\n+ 7292082231834698858#Word64\n+ 15115699507381594086#Word64\n $trModule\n $tc'CertificateType_Ed448_Sign1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-64548b0ccbb563279e32058a4506e146\n+f38aff49c29aa85d4abc66cdf586e226\n $tc'CertificateType_Ed448_Sign1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_Ed448_Sign2]\n-1e3037979e8bc49caa11adf24c6b72e4\n+6efe2f929d2e234a9b08ec9006024e99\n $tc'CertificateType_Ed448_Sign2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_Ed448_Sign\"#]\n-ca190e99631f53f8eb28888908c85efc\n+c8eaa5d5dde782f2b06659722a335ec3\n $tc'CertificateType_RSA_Ephemeral_DH :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12434442552177493420#Word64\n- 5387258377435065385#Word64\n+ 15711394726908822967#Word64\n+ 7717755938678868767#Word64\n $trModule\n $tc'CertificateType_RSA_Ephemeral_DH1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-6e0f84c169c4c55c90b91bdb1fd02481\n+c051c75b1822ad39275ade77b90fb4c6\n $tc'CertificateType_RSA_Ephemeral_DH1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_RSA_Ephemeral_DH2]\n-66ae1b36261f568a8f0d5574953671a6\n+d0f65312eb595d0251c0fd1951657ff6\n $tc'CertificateType_RSA_Ephemeral_DH2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_RSA_Ephemeral_DH\"#]\n-616fb6a17e966aecb1344e32954bbc4c\n+bb3f9b280614f3de370ad03e68ecb56a\n $tc'CertificateType_RSA_Fixed_DH :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9432905793474050265#Word64\n- 13313333569965067918#Word64\n+ 10939790854125971447#Word64\n+ 12805227244302126769#Word64\n $trModule\n $tc'CertificateType_RSA_Fixed_DH1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-ea45506e07aed3f53a85179815cd5ff0\n+427702dd5e71bf9931db9e338f5ee8e9\n $tc'CertificateType_RSA_Fixed_DH1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_RSA_Fixed_DH2]\n-1204377c9958295d323eadc2f69e1d33\n+fa30b642ea47baded3b2af1edab7f89d\n $tc'CertificateType_RSA_Fixed_DH2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_RSA_Fixed_DH\"#]\n-3ccd291ecd793bd912b276aaa38f5890\n+1e34860056b7e5e0fd668f0a7ca8c2c8\n $tc'CertificateType_RSA_Fixed_ECDH :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5278461727851211993#Word64\n- 5701830251592221033#Word64\n+ 2683189046062237583#Word64\n+ 17164702693405347474#Word64\n $trModule\n $tc'CertificateType_RSA_Fixed_ECDH1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-5dabdfdfe0bc184efcb17a3bca2491fe\n+0933484eb470d1cc023d14f24292ea93\n $tc'CertificateType_RSA_Fixed_ECDH1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_RSA_Fixed_ECDH2]\n-282dad30cb03b9c100ee8c984d721980\n+7796408e30a720335208a0bb804b9b80\n $tc'CertificateType_RSA_Fixed_ECDH2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_RSA_Fixed_ECDH\"#]\n-75f0375b50e30d7249ab5a6fa88d94f1\n+357abf00694c6e39571402d5a73dc933\n $tc'CertificateType_RSA_Sign :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14973177324980193867#Word64\n- 7010127123224694889#Word64\n+ 17702370811461684666#Word64\n+ 17648843906969854933#Word64\n $trModule\n $tc'CertificateType_RSA_Sign1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-48041a0bf92eea7e0d9cd64f3e1a80b3\n+20534bbe69bedcb953ab6b5b8cbf43f5\n $tc'CertificateType_RSA_Sign1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_RSA_Sign2]\n-d35726546dbc03a83432e4c76d2d2048\n+f7a9dc36ca6e550b9ea72795d9fb9242\n $tc'CertificateType_RSA_Sign2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_RSA_Sign\"#]\n-2a2b10a850f88d6c4a11bee81327d6b5\n+9a2a7ac115fe2a00ac381257b544c23c\n $tc'CertificateType_Unknown :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13871355356850425756#Word64\n- 1314939115943457616#Word64\n+ 8613394798757050381#Word64\n+ 2778691807687101936#Word64\n $trModule\n $tc'CertificateType_Unknown2\n 0#\n $tc'CertificateType_Unknown1]\n-463d14936e4ff4b2c0171876e4c49e78\n+bbd18cbab164c93f0cf045952257b3f5\n $tc'CertificateType_Unknown1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-c4eace9f601850c4cd504b40020efac9\n+a264f8f6a22ccdf186cf15859087065e\n $tc'CertificateType_Unknown2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_Unknown3]\n-ef53ad6bd694b56d0ec27ab1f01f6081\n+42a8170618250f1d3b55fe95f4f3f9b4\n $tc'CertificateType_Unknown3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_Unknown\"#]\n-ea18dec82269214b24d97acee4d2d2a6\n+42b85760c7a645bc1764875239c1db53\n $tc'CertificateType_fortezza_dms :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10629269424851329637#Word64\n- 9149636650177171434#Word64\n+ 8100846773467190127#Word64\n+ 15476647143305923624#Word64\n $trModule\n $tc'CertificateType_fortezza_dms1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-2c5fc5f6a187d0605bec8d49f6181697\n+7f60a81d3414f5ebef81edf723014506\n $tc'CertificateType_fortezza_dms1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_fortezza_dms2]\n-39836f6ea83dc21174318c044611d285\n+466f0a28d326f98038b9c0f6a78941dc\n $tc'CertificateType_fortezza_dms2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_fortezza_dms\"#]\n-f1817e4ec55188cb3f3dd28166c189d8\n+2162a3c3e397e01e08f747506e02dc87\n $tc'CertificateUnknown :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6767701707228028750#Word64\n- 4001952739246115968#Word64\n+ 4542262443827029365#Word64\n+ 10856916563973641840#Word64\n $trModule\n $tc'CertificateUnknown1\n 0#\n $tc'AccessDenied1]\n-b174ecafde3277b3cc3a9c0815ed93e6\n+ef9ad7f58424e2d997a7fc22783c7c58\n $tc'CertificateUnknown1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateUnknown2]\n-fa1b0006bb91df10f862f73faa123db0\n+229c67a47717f1da04430560dfeaea18\n $tc'CertificateUnknown2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateUnknown\"#]\n-fd8664fd31fb0df30d212ca5f5478908\n+578680b33bebaec53dfc383c31fb2eca\n $tc'CertificateUnobtainable :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12054216305931001162#Word64\n- 753658524954774659#Word64\n+ 14635062135702443827#Word64\n+ 1552314077087863383#Word64\n $trModule\n $tc'CertificateUnobtainable1\n 0#\n $tc'AccessDenied1]\n-f9fb219e22097fb44beecc84b8a07060\n+64fc7cb984f09e81f47aaa4af188a158\n $tc'CertificateUnobtainable1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateUnobtainable2]\n-a694800c9bca54494972579c050264de\n+0ec06af541e53a088fb08b520e3ed436\n $tc'CertificateUnobtainable2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateUnobtainable\"#]\n-ffafba59c94e58f2c4802974185ff466\n+713950dda2c5e9e12269986f16ddf782\n $tc'Certificates :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9038582830946683606#Word64\n- 3748304999109038465#Word64\n+ 11952371351541926299#Word64\n+ 1892529698573706659#Word64\n $trModule\n $tc'Certificates2\n 0#\n $tc'Certificates1]\n-3733be7783a3957e9e9540bf7de93678\n+a9fd0ccd1aef62145bf49c0e14bfc94d\n $tc'Certificates1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-52dab2259bd198e06e9708c9e7ca8586\n+571f114cd925a5ae4ea7f6e113f9620e\n $tc'Certificates2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Certificates3]\n-e726bbc297bc7e9d6488de06747c5544\n+99ae7206b2394abe2f3c1a9cbae34264\n $tc'Certificates3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Certificates\"#]\n-141ea22e031bf72ccc834c46237b8e6f\n+6688e741be9163f43a7b871736a3c6c4\n $tc'ChangeCipherSpec :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10566110832497091782#Word64\n- 1305902565296151366#Word64\n+ 3285978932192972420#Word64\n+ 10753198912473390527#Word64\n $trModule\n $tc'ChangeCipherSpec2\n 0#\n $tc'ChangeCipherSpec1]\n-85365ec3db8f2251e416c7190d81d158\n+7d6cb74ec6a5e6a952bb71a7e38b8e76\n $tc'ChangeCipherSpec1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-872ccd3d98e0145304f030b858174b75\n+ae3913196858b02a2b12b7a6104d14ee\n $tc'ChangeCipherSpec2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ChangeCipherSpec3]\n-6467710bbe60434a7986b227e405fff1\n+03acef4126d4c432715e74740388af31\n $tc'ChangeCipherSpec3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ChangeCipherSpec\"#]\n-20bfb4eca8941e07f19c157e2f5427bb\n+0cfb85f4f9273d77b035b2741ad6ead7\n $tc'CipherAEAD :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8440804868249870144#Word64\n- 8947323124602586514#Word64\n+ 2654060502195683448#Word64\n+ 5453377250967307292#Word64\n $trModule\n $tc'CipherAEAD2\n 0#\n $tc'CipherAEAD1]\n-9ce18b930bfcc07d57b7acdf1eef9b7f\n+3cce4f20339fce5e2c6c116fc7ffb203\n $tc'CipherAEAD1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-4df4eb77ccb3349bbb7c060668126105\n+ff34ad213d8eb98337b9d6c2b53f2087\n $tc'CipherAEAD2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CipherAEAD3]\n-8957a5d900419f261d24e72039874976\n+7a5c11bbd520278516ba753332e25bd1\n $tc'CipherAEAD3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CipherAEAD\"#]\n-8b74548914eb584721f37a3e27931bab\n+61d2626a1fb849525fc3943a31c38037\n $tc'CipherBlock :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1690326669408079274#Word64\n- 7692312572825647890#Word64\n+ 13698308060541901791#Word64\n+ 8009486411324220856#Word64\n $trModule\n $tc'CipherBlock1\n 0#\n $tc'CipherAEAD1]\n-c3c890fa7d9c577898665ef6ee2774fd\n+72e491a287f36a7d567c0defc19be8cb\n $tc'CipherBlock1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CipherBlock2]\n-ca188fdda9746188fa2c318675128cfd\n+c7ece1c1607c308aa01e164a728ed481\n $tc'CipherBlock2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CipherBlock\"#]\n-5c1ece5883778f70fbe3e78a718b2195\n+7b9d1b1a8825aa49e76626f0832d828e\n $tc'CipherData :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9180394235076481948#Word64\n- 14060233410585629652#Word64\n+ 480892651320328849#Word64\n+ 13273261472003975356#Word64\n $trModule\n $tc'CipherData2\n 0#\n $tc'CipherData1]\n-abd76d4fbe2751a5cd1399bff345f3a5\n+017ad41567ba62a29fcfafce96107751\n $tc'CipherData1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-21ce4d9b860849971c566c8f0acf9e4e\n+1069773ed07a8d1ee9d3d3bfab493a0f\n $tc'CipherData2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CipherData3]\n-67a81491b19f361b60a7ddd33868a283\n+bfad535599fd6bab09d6310cca03d716\n $tc'CipherData3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CipherData\"#]\n-2bf062e1accb0c9528de280e528214c9\n+d7b19bca06e828912561a9402712b717\n $tc'CipherStream :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 375328592332204751#Word64\n- 8221088833725624224#Word64\n+ 2070911333815241883#Word64\n+ 15048592842948892701#Word64\n $trModule\n $tc'CipherStream1\n 0#\n $tc'CipherAEAD1]\n-fed5cdb8e48b5d7e3314d4000def667e\n+42ed7c5e4c5887ce56316f58258ff81a\n $tc'CipherStream1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CipherStream2]\n-857e52b32faea9cdd7d19313b8b904ca\n+28c6b1bed24b45850785204db9130258\n $tc'CipherStream2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CipherStream\"#]\n-1a2b03038c475f0a6e4ef74dac5ba81b\n+b91481eec35d2216ae07f3c5a5cd1d62\n $tc'ClientHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16566888484340304703#Word64\n- 13702669829714502132#Word64\n+ 12265291501077266577#Word64\n+ 5283308281066668755#Word64\n $trModule\n $tc'ClientHello2\n 0#\n $tc'ClientHello1]\n-4ec03086456d63d01b4259ada56d6025\n+acd5a0fdcd7b0c08ca73a64961ca9d88\n $tc'ClientHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-065ccbcff54afe5971cbe73719367348\n+c25502c3a131214e3e4ad137d817296e\n $tc'ClientHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ClientHello3]\n-0b0c38fa8607a472f6a2d9ab1a53c793\n+9d1ae6acebd0677b934ad9948bdce409\n $tc'ClientHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ClientHello\"#]\n-b11df9f94f358c0ed7df0887071ce1d6\n+e1cab5fe2cbbd7b7f9c78999dd720cfc\n $tc'ClientKeyXchg :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11651683156112807251#Word64\n- 10452019439359598174#Word64\n+ 16404158972820499490#Word64\n+ 2237459100692822707#Word64\n $trModule\n $tc'ClientKeyXchg2\n 0#\n $tc'ClientKeyXchg1]\n-a3c97827e8959284b0acd037a2d48548\n+3141080a89a8980a38440c0048aee7db\n $tc'ClientKeyXchg1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-309dadcf1210314de91c6f47410af094\n+d7b518cd1ff382f7f7b8034fde2257bd\n $tc'ClientKeyXchg2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ClientKeyXchg3]\n-9681456e47b0102681d5066e9f903fb7\n+f1ef6135e0a42ff6c7c2ace8e1039104\n $tc'ClientKeyXchg3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ClientKeyXchg\"#]\n-bfacbec249ae27aaa54cb8dfb15471ab\n+d1b51b1a4652019a543a84b9705857b4\n $tc'ClientRandom :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11214397057867706434#Word64\n- 13972390025415451183#Word64\n+ 10975569031590145911#Word64\n+ 8987783721264764005#Word64\n $trModule\n $tc'ClientRandom2\n 0#\n $tc'ClientRandom1]\n-cea5bd56329a973506cda9d2dc71bb5b\n+6b764a165981a08adf607af5b83e6e1a\n $tc'ClientRandom1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5d9b882cda7b472e6dd90d542867f7fc\n+68914d01bccdf152952114ab51e3d6dd\n $tc'ClientRandom2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ClientRandom3]\n-6b0afe67a28dcd7e48371ce8098a48a1\n+a4fd292fe131cb17f30c291f985c6f12\n $tc'ClientRandom3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ClientRandom\"#]\n-e7f7940efdbde32b514605a0777ac158\n+f35ca77b64941dfa082224e8f4a6dc77\n $tc'CloseNotify :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4998953991236952034#Word64\n- 11816078999394790446#Word64\n+ 5593471367622374893#Word64\n+ 10353667453259156877#Word64\n $trModule\n $tc'CloseNotify1\n 0#\n $tc'AccessDenied1]\n-60ce280f2d5e1f3d4b0e4aa7eeac4a8a\n+0e91c5b03521752396f2d89325376824\n $tc'CloseNotify1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CloseNotify2]\n-e6e852bbdcd4029a6b9407750179cf30\n+f3ce7596652cc15607ad95a4e257b9ea\n $tc'CloseNotify2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CloseNotify\"#]\n-00daf4df4acf3e12249acc70f01c7c58\n+6c744f82884f01c07fef5c6c75a7a9fc\n $tc'ConnectionClient :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12147671007165916208#Word64\n- 2430103528890140737#Word64\n+ 11029072125168300389#Word64\n+ 17771001443312279896#Word64\n $trModule\n $tc'ConnectionClient2\n 0#\n $tc'ConnectionClient1]\n-059fd20103502a7a5a7431c3241250da\n+f0643e7f62b0674c2bac9a5052ac50bd\n $tc'ConnectionClient1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-73d1423d8cd5a4e8e63aaaf82f5915f0\n+5983fcb40de6cbe0f75c953d781ea5d6\n $tc'ConnectionClient2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ConnectionClient3]\n-f5f526f17b27a8c5628be7eed6f4c97e\n+f0b643a7c1b47e170444cd6bda5a8830\n $tc'ConnectionClient3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ConnectionClient\"#]\n-e130058013db01e8c95a6c6c05392150\n+64383b2833e55be7fd31237a1f9f833c\n $tc'ConnectionNotEstablished :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13700229868538748061#Word64\n- 14545362453450633839#Word64\n+ 11342446317624794864#Word64\n+ 11612370341662946854#Word64\n $trModule\n $tc'ConnectionNotEstablished2\n 0#\n $tc'ConnectionNotEstablished1]\n-6b9ce4024fd2be05cb7ba834c835bc37\n+bac1ae7e48fa72c3593c738233a6a3bd\n $tc'ConnectionNotEstablished1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-c8745ad45ef957f4cc3979f1763f335e\n+72122815677bd17b16f18318f94d2def\n $tc'ConnectionNotEstablished2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ConnectionNotEstablished3]\n-e0bf565cd726a48ea5189a2fc20d7bcd\n+75897066cf53ad607829b6584c9a1514\n $tc'ConnectionNotEstablished3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ConnectionNotEstablished\"#]\n-ce8d6ec4375333e03132c362b2e5ac6d\n+5d3b81744724805bc971218572e19332\n $tc'ConnectionServer :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3100635588559952247#Word64\n- 8356146494036970334#Word64\n+ 9532290686337926629#Word64\n+ 11299801628591437424#Word64\n $trModule\n $tc'ConnectionServer1\n 0#\n $tc'ConnectionClient1]\n-bdf9d85e8342f2db5c8faf6e73dd90f4\n+c788e9fe28e00c6224f30e5f4eac0c53\n $tc'ConnectionServer1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ConnectionServer2]\n-6121eac44b370312e8d4ba83e55afb8e\n+41ad89161089efdb3464c834193b659c\n $tc'ConnectionServer2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ConnectionServer\"#]\n-fc333531fc31d761984fe5d7e5ed4d56\n+a155cd77ad53bf8e3907dec36c9a57d3\n $tc'DecodeError :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14546770169451442701#Word64\n- 7340152544169671066#Word64\n+ 12037882384731048964#Word64\n+ 17552444230983150548#Word64\n $trModule\n $tc'DecodeError1\n 0#\n $tc'AccessDenied1]\n-1bb5ba1793b7d92b5219fbed7bdcec86\n+78f77e90ab768981265f7a46553f2057\n $tc'DecodeError1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'DecodeError2]\n-488d3ac66b0a01ddf27996df673e2acb\n+6b2bd13445c769e13c74c4d4098d3312\n $tc'DecodeError2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'DecodeError\"#]\n-1e3cae6bcfd23205254bcadb432acfc1\n+290eac96f52d425942cd790380cd69a2\n $tc'DecompressionFailure :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10809961924291387284#Word64\n- 15094998962695667444#Word64\n+ 4251261980708511646#Word64\n+ 10105953165186406032#Word64\n $trModule\n $tc'DecompressionFailure1\n 0#\n $tc'AccessDenied1]\n-c0dadfee502ed405ab4d3f23cc7bf144\n+1123d9001f58000044bf239eef87f95e\n $tc'DecompressionFailure1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'DecompressionFailure2]\n-228b8332ce11cbc780d5067e7c3cff98\n+747424518bbf8594aaa9aa03b3a2efa5\n $tc'DecompressionFailure2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'DecompressionFailure\"#]\n-b791c7346e06ab412ae11b62bae839b3\n+7359374ce9eb8ea3cbd7233c5a789a23\n $tc'DecryptError :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13773660737480935477#Word64\n- 1268320848613129533#Word64\n+ 4773056767751932367#Word64\n+ 4899158325342207358#Word64\n $trModule\n $tc'DecryptError1\n 0#\n $tc'AccessDenied1]\n-b441d11bb2c9018a5864a2640827678d\n+aa6be57ab5d7a8394bcf06d7f0d92c83\n $tc'DecryptError1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'DecryptError2]\n-8e458a6e811b2e63d2d9a4f9d785b46b\n+ccc1a0f5bffe31d3781081f1849ca93a\n $tc'DecryptError2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'DecryptError\"#]\n-5aee2b45e5b42cd4a2bd14a1375cd4b0\n+db420b4296ffe11e85450e97216233a5\n $tc'DecryptionFailed :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13244758611390916354#Word64\n- 14675061892293124951#Word64\n+ 13038879139373008406#Word64\n+ 12187240041340623345#Word64\n $trModule\n $tc'DecryptionFailed1\n 0#\n $tc'AccessDenied1]\n-8b89f3f173e55859299a7983c415c465\n+bc82071335c943cf16a33c3b2221ad4f\n $tc'DecryptionFailed1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'DecryptionFailed2]\n-6c54d3b82873c72f2b78491f80cda8cd\n+4fe87c1cf8d391c4b8897ce67cd7caea\n $tc'DecryptionFailed2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'DecryptionFailed\"#]\n-40465594f5206d0ba3b7fd67a0491880\n+df208200b7c0c90561de02cd7abe3507\n $tc'DigitallySigned :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13313590486166536017#Word64\n- 2002846819017775703#Word64\n+ 9788081268731669745#Word64\n+ 14457523146036443534#Word64\n $trModule\n $tc'DigitallySigned2\n 0#\n $tc'DigitallySigned1]\n-3b97474411ef6b897b3ac2823f2cd4a1\n+de1c83458986b21f7c346d61ce9a7f7a\n $tc'DigitallySigned1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ad39374f37ae35be108bc01986da1128\n+42a1fc44897c5ca62cbf2a3dcf2610c6\n $tc'DigitallySigned2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'DigitallySigned3]\n-e80b7a07d1f501a7c2ee6e2562aa87bc\n+0ff5a9c431c12dc0b23909196ed23b9d\n $tc'DigitallySigned3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'DigitallySigned\"#]\n-f11b7f9b529512657c7e6357ba9c5973\n+040f067a9ebcce02143cb6031fb8f7ba\n $tc'Error_Certificate :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2218473949733452602#Word64\n- 8047382772304945475#Word64\n+ 8249132061355667274#Word64\n+ 15483228602184681171#Word64\n $trModule\n $tc'Error_Certificate2\n 0#\n $tc'Error_Certificate1]\n-9492406303136647d59228f0a371cee8\n+085b3a774c36e9b6103e693b33e3f741\n $tc'Error_Certificate1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-039f0e3b7961a4b203d476032613fb7f\n+95a65afc263ed1b104c0d7eecdabd0cd\n $tc'Error_Certificate2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'Error_Certificate3]\n-d62dc954d959acfc5c2f2a4b6cb52c99\n+64f37f2aa84ab27ede83c1cf4cdcf2c7\n $tc'Error_Certificate3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Error_Certificate\"#]\n-8e735f7323072d5e21846a3f391f3b79\n+8035c39f1d871ef373d1868c2082b6b2\n $tc'Error_EOF :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12809063718365636576#Word64\n- 10216110523636755401#Word64\n+ 5897211555847295566#Word64\n+ 713977939554387042#Word64\n $trModule\n $tc'Error_EOF2\n 0#\n $tc'Error_EOF1]\n-2c736af7ebb50b6c5a8aa8440bd31cd4\n+e5558c90e7c66962551b1dc2202808f7\n $tc'Error_EOF1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-0207bad8c16bd102a5d56c6e74c45bd0\n+677912807b5bde5f8bcfb44d420ff41e\n $tc'Error_EOF2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Error_EOF3]\n-dfdcab6f832ad7382dd4821c15684805\n+467ae6ccffa877138cd929a05add9f23\n $tc'Error_EOF3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Error_EOF\"#]\n-984e11239e92618e18c606c6645f1aa6\n+67e7d6868fa3a52397d9ea2f46f62f23\n $tc'Error_HandshakePolicy :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5269630838710811006#Word64\n- 9181788349714668583#Word64\n+ 892438268105672865#Word64\n+ 12338690764161875629#Word64\n $trModule\n $tc'Error_HandshakePolicy1\n 0#\n $tc'Error_Certificate1]\n-7ff88f6f63604137dcdac93d5ef09dc8\n+1140e6312c682f1d2f3b5a83486ac327\n $tc'Error_HandshakePolicy1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'Error_HandshakePolicy2]\n-183762f8802527624d2860be2c6cc1f1\n+088a099f0c149c46c9f5426a5d5a7c99\n $tc'Error_HandshakePolicy2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Error_HandshakePolicy\"#]\n-1bbb841eb107415fc6efe3a237fb8c2c\n+24cbd092241646767bf32dd86a8ae957\n $tc'Error_Misc :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6706954399317482341#Word64\n- 17105193534642880077#Word64\n+ 10116553301835887859#Word64\n+ 8747408333371883494#Word64\n $trModule\n $tc'Error_Misc1\n 0#\n $tc'Error_Certificate1]\n-8c00dfc5af9a826d6ca5b3301bbfbc68\n+c9364cffcc7bd747e60a8c9426fa7e29\n $tc'Error_Misc1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Error_Misc2]\n-677cce30d851156a925458127e5f198a\n+0a7720a5f2e1c4bf890a4fc80aa27820\n $tc'Error_Misc2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Error_Misc\"#]\n-387df74a65ecf14ed2ea807fbdaeb0c0\n+d92cc4de192fbc29526db891483a6f74\n $tc'Error_Packet :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7734879521260601364#Word64\n- 9850928951147334504#Word64\n+ 15836939390067592617#Word64\n+ 3150540516013511306#Word64\n $trModule\n $tc'Error_Packet1\n 0#\n $tc'Error_Certificate1]\n-e5548c8dadba3e1f5a78ae40567ebccb\n+f53e7587bf9274d62963413e523acd6a\n $tc'Error_Packet1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Error_Packet2]\n-419106be9c72c11ba0de54eb578f6f40\n+e9aaa1d4588c2c89329d7497b4af7c78\n $tc'Error_Packet2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Error_Packet\"#]\n-4612ae2534916e49673aa8d2a9a9b8cc\n+66bbeb1cb4da810b6c6d5632981c0529\n $tc'Error_Packet_Parsing :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 18202638447811143852#Word64\n- 4635782281801922905#Word64\n+ 9663685747298278679#Word64\n+ 1457000324765742179#Word64\n $trModule\n $tc'Error_Packet_Parsing1\n 0#\n $tc'Error_Certificate1]\n-7557d2a8ae5986d133c0de415c9c8cef\n+c82606cd0677d940197c49c851f5cb0d\n $tc'Error_Packet_Parsing1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'Error_Packet_Parsing2]\n-a73536476dfa18342faae6946c22b3fa\n+d32b05e43e5491a29072da97c06da0eb\n $tc'Error_Packet_Parsing2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Error_Packet_Parsing\"#]\n-27f17ce9944a80a7745b24dacb9a7936\n+aca557b6b4a4c4b6f367a018039e4442\n $tc'Error_Packet_unexpected :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14988160272338636614#Word64\n- 3951857054071210098#Word64\n+ 15984889286911398977#Word64\n+ 10983159372883361422#Word64\n $trModule\n $tc'Error_Packet_unexpected2\n 0#\n $tc'Error_Packet_unexpected1]\n-fa935d656c8bb2750a0c5a4b443e8a12\n+2dbac12ef4b9ee8987973be207945935\n $tc'Error_Packet_unexpected1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-d6002382a3136b35273697ce226615ec\n+48ed715eca7e62f1a7817ba3acd7052f\n $tc'Error_Packet_unexpected2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'Error_Packet_unexpected3]\n-004665614bb5161bc7f5e022ecffdbb5\n+64c49e931a15e04f661464079cb03245\n $tc'Error_Packet_unexpected3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Error_Packet_unexpected\"#]\n-9765f4bac4a16d867884da304a7d69c1\n+e820764761548045e484bcc645bed565\n $tc'Error_Protocol :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2709565939281112806#Word64\n- 9288493699817415630#Word64\n+ 13388474827876074840#Word64\n+ 2416122669467964619#Word64\n $trModule\n $tc'Error_Protocol2\n 0#\n $tc'Error_Protocol1]\n-c437ba33d22e6397d97a34a64f2a9dd7\n+d1326105c71cd09fc5a813b00b9774ca\n $tc'Error_Protocol1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-f5472a211ef8ee100a37fca5aa6c1c07\n+2517997eec8291f3926e25a98764903e\n $tc'Error_Protocol2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Error_Protocol3]\n-2f4851999a8ed929340a1cdb9781b461\n+22bd89484125f66e3fc8336b4c9f1722\n $tc'Error_Protocol3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Error_Protocol\"#]\n-ca01ff46f2ceadb725d3f64cd07809bf\n+ff7563c52a74c07c799f55e2f81e0c0d\n $tc'ExportRestriction :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7453079333719738474#Word64\n- 2187608084517658505#Word64\n+ 6869836071231731792#Word64\n+ 5285390891260916636#Word64\n $trModule\n $tc'ExportRestriction1\n 0#\n $tc'AccessDenied1]\n-c2200aec916d4469d44b6874a07aa926\n+9239de71a1220484ca69ec835db47953\n $tc'ExportRestriction1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ExportRestriction2]\n-52d957c0a034835ef86406e040f99f6f\n+a64d4054331aeee28c511d63166e9ec2\n $tc'ExportRestriction2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ExportRestriction\"#]\n-192a750586d26f212ee4a75ab1117997\n+92e1eb2c6bca471b7edbe25aab93be7a\n $tc'ExtensionRaw :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11289923654866749457#Word64\n- 13768958694315236226#Word64\n+ 1370851674346178999#Word64\n+ 17220508632822091700#Word64\n $trModule\n $tc'ExtensionRaw2\n 0#\n $tc'ExtensionRaw1]\n-7d91484f636d61954e352a4a3c500592\n+25933797dbcb1d136bf846aca032fa72\n $tc'ExtensionRaw1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-3a2f66bf03b5e62e7f6034a014460fc4\n+3232b1570f1ceac27a04dbfcc0b1a0f8\n $tc'ExtensionRaw2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ExtensionRaw3]\n-00e6255dbf7ac684d197f65e94b56e57\n+cec7660bb88dca4079b69f86ff82062d\n $tc'ExtensionRaw3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ExtensionRaw\"#]\n-863466ab409fd4fb4d55976778963963\n+599cc8dc33a4199e7de726ac3d4acc73\n $tc'Finished :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10254684540827291447#Word64\n- 8793549699083145096#Word64\n+ 5126569135239449388#Word64\n+ 5409976738186292883#Word64\n $trModule\n $tc'Finished2\n 0#\n $tc'Finished1]\n-cf7ae6f766d099ab605570f79fc5906f\n+9c8f2497a2616b4e9db236ff1c35e24c\n $tc'Finished1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-bc2cc9afb45f7456d691ffd8eb3c38c4\n+7e19c2b88103aa38f9b312321f37d0d0\n $tc'Finished2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Finished3]\n-b3ba277ee05554329731cbbc86cde1fd\n+1c4a5464540708d3053f6b47d97c0f19\n $tc'Finished3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Finished\"#]\n-63dfcbdaead1801aac089609e8805572\n+00f3112f870d17ef0079c157e2b141a8\n $tc'Handshake :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12656145587513689744#Word64\n- 2652944376361678942#Word64\n+ 2201548063847561917#Word64\n+ 15877180443885503473#Word64\n $trModule\n $tc'Handshake2\n 0#\n $tc'Handshake1]\n-983d2ff1612166fac12df942341e3531\n+8b87fd669579646058d16edd9efb098d\n $tc'Handshake1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-1c2bf74b32062405600c9573b632df66\n+a5136c1d981651c83bbf7456b93cb0d0\n $tc'Handshake2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Handshake3]\n-4cdc1b6e554c47da5544ffeecbe65b3d\n+616d1a217b56cda74a2360b3bd800457\n $tc'Handshake3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Handshake\"#]\n-ed53c5a115ffdf25754a149ee9fa8a2a\n+d7d532337cca1d4fc578002702a9a635\n $tc'HandshakeFailed :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9523585325895230133#Word64\n- 5620538593330826155#Word64\n+ 14031683160204367710#Word64\n+ 12998920863866920736#Word64\n $trModule\n $tc'HandshakeFailed2\n 0#\n $tc'HandshakeFailed1]\n-5c302d96350b575ef5c2a292df1e6663\n+aee30dd350bd8afeefb4d5a9aff8d9cc\n $tc'HandshakeFailed1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5c690f6945303c59489ba0c11fe3f660\n+2e4ea30f62e59a7759cc5c6a090bb0f6\n $tc'HandshakeFailed2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HandshakeFailed3]\n-e2a6c1ddf0936f225e4a7724eced5291\n+40dc446eab58dadad9fab47f7db5ccce\n $tc'HandshakeFailed3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeFailed\"#]\n-66e5bcb2f0484f9496ce6d6794aac523\n+112992f251d9d65a9891cf457358c1b8\n $tc'HandshakeFailure :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15296809918916433425#Word64\n- 247857541721682686#Word64\n+ 9552060482615474395#Word64\n+ 1984737291403337508#Word64\n $trModule\n $tc'HandshakeFailure1\n 0#\n $tc'AccessDenied1]\n-6076d9327c94d5a8e5310804be29c0ca\n+ef2b93b7b365eee6bc738ac3bb3de922\n $tc'HandshakeFailure1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HandshakeFailure2]\n-9f0057000fc5f7db09efb688779ffe4d\n+36ecd57a3b0dc35471edf464950546f7\n $tc'HandshakeFailure2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeFailure\"#]\n-bf98c6fec75a707c25c52f47460d277a\n+b3cf6a2dda007ca89647489614a05480\n $tc'HandshakeType_CertRequest :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12805569242615167105#Word64\n- 1213532274428193009#Word64\n+ 16021294514018205114#Word64\n+ 17498160480537916764#Word64\n $trModule\n $tc'HandshakeType_CertRequest2\n 0#\n $tc'HandshakeType_CertRequest1]\n-a2032b0eee3eecefe7d48b9e5bdb5724\n+8fb9f46ce12b860d59eda7bbc8df0733\n $tc'HandshakeType_CertRequest1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-a4e844926439aac82030846b0fe1be16\n+cd46f9343f68d535c36e6552b3fa97e3\n $tc'HandshakeType_CertRequest2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_CertRequest3]\n-bb959fa67a0675e8c8408da56b3c2487\n+e4d52e91d54df6056cbf7dfb95754a20\n $tc'HandshakeType_CertRequest3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_CertRequest\"#]\n-4d68b791850f71e78fea7ffd94a3df31\n+b1893482c0d3be6849b74a9bb913d52e\n $tc'HandshakeType_CertVerify :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7536254901635637601#Word64\n- 8307461373699387817#Word64\n+ 11529184261315353352#Word64\n+ 13732317184698290212#Word64\n $trModule\n $tc'HandshakeType_CertVerify1\n 0#\n $tc'HandshakeType_CertRequest1]\n-49b570085368a5c5de156543ff9b9cf2\n+aeb274f665ee1e1ede0d8edb34aed9a3\n $tc'HandshakeType_CertVerify1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_CertVerify2]\n-3ad9d9c21f0892b5a429fc797d4cff7d\n+b4678974d5ca7e10cb4670ef6b979299\n $tc'HandshakeType_CertVerify2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_CertVerify\"#]\n-fcb0fdae3b32831eb2ac4f9f12ac58b3\n+f7a0ad56c70df844e5f59a61a301fd9b\n $tc'HandshakeType_Certificate :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1863554061254261097#Word64\n- 5240146584684769769#Word64\n+ 9099721535786217140#Word64\n+ 12431485977221031931#Word64\n $trModule\n $tc'HandshakeType_Certificate1\n 0#\n $tc'HandshakeType_CertRequest1]\n-d77741f5b6ca981a25ee9402a3768297\n+44188295a29fe3c7d111534cdd45b3e2\n $tc'HandshakeType_Certificate1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_Certificate2]\n-80ab08f210d61ce2d918e172a2d01fce\n+e4fd2eb6ae496d8ed7e3fffe438785f6\n $tc'HandshakeType_Certificate2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_Certificate\"#]\n-c417f6d260d90750f5c4255e7c39cac4\n+f6102410d722fe23d74457e7ee710287\n $tc'HandshakeType_ClientHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9826390323092198520#Word64\n- 17744656224044787268#Word64\n+ 5596530372719187137#Word64\n+ 9768462323020853443#Word64\n $trModule\n $tc'HandshakeType_ClientHello1\n 0#\n $tc'HandshakeType_CertRequest1]\n-d682a22247a1ac593fda46bc699c4d96\n+58a9bac218dfff1373878970d4262d74\n $tc'HandshakeType_ClientHello1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_ClientHello2]\n-b2d2b05fc50f6f77f0908b66cb0fc9d7\n+2661ef6d2ea94b4d2c54a4de23d1a186\n $tc'HandshakeType_ClientHello2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_ClientHello\"#]\n-c151fd21c83249ba1d02c3d27958e6c6\n+3db2b9a24daeb148d1cb8f8f88a4affe\n $tc'HandshakeType_ClientKeyXchg :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12630308558257316630#Word64\n- 14829272139605451403#Word64\n+ 12234969036397426663#Word64\n+ 5698091594628170626#Word64\n $trModule\n $tc'HandshakeType_ClientKeyXchg1\n 0#\n $tc'HandshakeType_CertRequest1]\n-f23986192a792c02db2d42c82d337745\n+e6e3221b786d05aef42a89620862eca8\n $tc'HandshakeType_ClientKeyXchg1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_ClientKeyXchg2]\n-d836c173c712c9f69dc1d8ddbfa82804\n+c8023c946bb647cae4bc232568fbbae1\n $tc'HandshakeType_ClientKeyXchg2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_ClientKeyXchg\"#]\n-d611eaae75cefb9f56584b49fc49e8cb\n+8c56fb7a680e6e882d6c6e4e00565953\n $tc'HandshakeType_Finished :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11385230089577283260#Word64\n- 12295064761388612928#Word64\n+ 4075074963626994032#Word64\n+ 2975650911426520697#Word64\n $trModule\n $tc'HandshakeType_Finished1\n 0#\n $tc'HandshakeType_CertRequest1]\n-d4d17de90542872f3eb37477f1aaa68e\n+8084fbf6690b8b13e3bbb50bfb43c382\n $tc'HandshakeType_Finished1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_Finished2]\n-bf660ab44485f4bea726bfc7b54e370f\n+d4b35d6ae919a32cf86a8236dcec48ed\n $tc'HandshakeType_Finished2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_Finished\"#]\n-0880827b2df5b5708aac5c201356c95c\n+7590332dcf6f90599aaf20350d9aa6de\n $tc'HandshakeType_HelloRequest :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5449381224786937861#Word64\n- 16728725261117412528#Word64\n+ 1232156184973656583#Word64\n+ 16489007075542706965#Word64\n $trModule\n $tc'HandshakeType_HelloRequest1\n 0#\n $tc'HandshakeType_CertRequest1]\n-544f36cda9dc3994e7eed08ac6a8d9f3\n+8a9973a3d532e3ea42781287e0984a26\n $tc'HandshakeType_HelloRequest1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_HelloRequest2]\n-1d4db72f7aeda7c4d0cb7d3c55f0c936\n+a47d8d98f6b4f61530d7aacbd0b4d4ea\n $tc'HandshakeType_HelloRequest2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_HelloRequest\"#]\n-5059ff18ae76f5ed0f981b2d067e2573\n+d76aa7d86fb4b7856d71adf4cac7e4e0\n $tc'HandshakeType_ServerHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12188055115230838302#Word64\n- 6406228814529081784#Word64\n+ 8142389929886347464#Word64\n+ 7830409294577268919#Word64\n $trModule\n $tc'HandshakeType_ServerHello1\n 0#\n $tc'HandshakeType_CertRequest1]\n-fa055c14da60d13a34b0c1a2b89eb2a4\n+c83fb02b61afba48d8ca3c9e7ac31cd7\n $tc'HandshakeType_ServerHello1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_ServerHello2]\n-8bf54208b4b1dbcd139a635f8f399960\n+1ccef39848bffa1947d1b2b28cf48152\n $tc'HandshakeType_ServerHello2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_ServerHello\"#]\n-25eef97ada518e9d313352ef66b304e5\n+48528a2c25fb9d124a6da1bbe1b0d7a1\n $tc'HandshakeType_ServerHelloDone :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3340825818248924795#Word64\n- 9060651186649501034#Word64\n+ 16508475316277178683#Word64\n+ 1242601092380717646#Word64\n $trModule\n $tc'HandshakeType_ServerHelloDone1\n 0#\n $tc'HandshakeType_CertRequest1]\n-77c872c3b3c3acb097a311131a931938\n+4db5d719538bde778135bc76d2830749\n $tc'HandshakeType_ServerHelloDone1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_ServerHelloDone2]\n-d1b7a6dbb73389db2290692903acbe13\n+555b954bc38222787eb136e66a63148a\n $tc'HandshakeType_ServerHelloDone2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_ServerHelloDone\"#]\n-c2aaa267004a2729636313e59863d9f9\n+3146580f1dda49ceb51dae89cc7d3458\n $tc'HandshakeType_ServerKeyXchg :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7674447136563047518#Word64\n- 1807831653934952045#Word64\n+ 16471374410582233532#Word64\n+ 7008228829142397989#Word64\n $trModule\n $tc'HandshakeType_ServerKeyXchg1\n 0#\n $tc'HandshakeType_CertRequest1]\n-8234edac3a5621d370c3e6861f08ee02\n+a419ab11121095f8b80af6d5a639c3a1\n $tc'HandshakeType_ServerKeyXchg1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_ServerKeyXchg2]\n-8e2a351049d7b3d33232032e50aa09c7\n+6bdd7ec9637263df5e4c3fb59484f620\n $tc'HandshakeType_ServerKeyXchg2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_ServerKeyXchg\"#]\n-378a85024523e3229127d3646b3d0e97\n+a3f546fe740bc8c91ac0824c6f8de8d2\n $tc'HashIntrinsic :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16714776944074152168#Word64\n- 12793427631404279865#Word64\n+ 2662229165907083891#Word64\n+ 12598279465646018817#Word64\n $trModule\n $tc'HashIntrinsic2\n 0#\n $tc'HashIntrinsic1]\n-da593e9d81da7789118e04fe9894436b\n+5769211dde12f3a8c6eec2c299273615\n $tc'HashIntrinsic1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-89b1248bb3de41d7862d798a112467a1\n+7deca31d0ba95d304a98ecfab9db4879\n $tc'HashIntrinsic2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashIntrinsic3]\n-6d144daf05d77957287caabbda974ede\n+fa99c0eb5085e4b1f3d990fbeee15fe1\n $tc'HashIntrinsic3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashIntrinsic\"#]\n-d12c3352d0544001724d7b7b1b00ff51\n+28e337f7b4344e18415736490b748908\n $tc'HashMD1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashMD2]\n-839cc4a431b3a5b87e1b5b4346c45ad2\n+57d052d7abcf61278818557fc4709b9f\n $tc'HashMD2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashMD5\"#]\n-fa5ea4040d98c16123e932301f99f840\n+2968381f3c3dc2eb7c42037a42645109\n $tc'HashMD5 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5092541627034651301#Word64\n- 13649229694296992355#Word64\n+ 3565981412488040743#Word64\n+ 10414501472864893595#Word64\n $trModule\n $tc'HashMD1\n 0#\n $tc'HashIntrinsic1]\n-b10cbfc0771880cad4788a763d9b7c53\n+5761cf61a4c04b98cdd10b4ba9943cb9\n $tc'HashNone :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11603549942258580909#Word64\n- 10056094707068286390#Word64\n+ 6994804957756334#Word64\n+ 2315016516561145111#Word64\n $trModule\n $tc'HashNone1\n 0#\n $tc'HashIntrinsic1]\n-39117139d0fd5e945a4b7aee0eaee8f7\n+9264c13e9ecac239f1cae0ca55df632f\n $tc'HashNone1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashNone2]\n-3f983cb17a761030a0ce57b1d00be5b3\n+0c015b08d2d5fb559f61591ec9b62f94\n $tc'HashNone2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashNone\"#]\n-685019af8959f682d7a6adc2e5266e16\n+bf7c77ef58830698cff1d06c9f62d9a5\n $tc'HashOther :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5826786829646919184#Word64\n- 406209030419171705#Word64\n+ 4147115326439302483#Word64\n+ 7917357725299478790#Word64\n $trModule\n $tc'HashOther2\n 0#\n $tc'HashOther1]\n-e8effb9cabf5ea57873df01442ade26d\n+ce9b62d3b291247c8c3fbf2c687f37ca\n $tc'HashOther1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-24c74bf46f7f2ac70581b774b1da27b7\n+46d0a15b3c8bf895b70e0ed49cac178d\n $tc'HashOther2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashOther3]\n-95e8d0758ccffe6f94d492dcbf116310\n+70e0ae2d56e63cd7806feeb6b8600a52\n $tc'HashOther3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashOther\"#]\n-7d29ccbf1f4ac14d0bd6036c2de93dad\n+b314ccc538e75d5237c8877740c9e947\n $tc'HashSHA1 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5884627695164257990#Word64\n- 8470297388600991473#Word64\n+ 17817410891881455331#Word64\n+ 17896982792986773490#Word64\n $trModule\n $tc'HashSHA2\n 0#\n $tc'HashIntrinsic1]\n-6b8f5de9b147d6ddd78b041f8dcddb3b\n+9ec372d7545c58e2f881bf4a05fa31a3\n $tc'HashSHA10 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashSHA11]\n-f3ca155e24c0654d0c276c19c0d33f3a\n+b6f69cc7001eb13987739c2710d541c1\n $tc'HashSHA11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashSHA512\"#]\n-295c31cd6b5177489878480118357f41\n+f73065938490e9d5746abf10caeb94da\n $tc'HashSHA2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashSHA3]\n-2d419fa329bf2f1ffc207eef0f281184\n+206224144412a07022d7b5037633aadd\n $tc'HashSHA224 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14237761352588879239#Word64\n- 8440541236864875879#Word64\n+ 8022634138940648835#Word64\n+ 12616882455120257317#Word64\n $trModule\n $tc'HashSHA4\n 0#\n $tc'HashIntrinsic1]\n-5b82aeb1a1ad0e9e75f9467dbadf930d\n+a402f3dd14124c350049e4f68bad92a9\n $tc'HashSHA256 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2840073422153178061#Word64\n- 9200795156121889175#Word64\n+ 6296828742718148096#Word64\n+ 18132374630311072743#Word64\n $trModule\n $tc'HashSHA6\n 0#\n $tc'HashIntrinsic1]\n-2a66eaa3aabe106e827eefa8072d3fbb\n+8b941b2d2522274258a21c3a6eff3c62\n $tc'HashSHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashSHA1\"#]\n-1a9fe229d89bb01eb984893aaab04828\n+15a1ff1c7f49304ab5cd5844b83d1aa8\n $tc'HashSHA384 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13775789028069568914#Word64\n- 895287832414554867#Word64\n+ 17430004337916430767#Word64\n+ 6973148378980571295#Word64\n $trModule\n $tc'HashSHA8\n 0#\n $tc'HashIntrinsic1]\n-3c01a16cbaee3d2ed2747a0fd79ccf73\n+5feee061e98e41b180a0fb50a55c8cb5\n $tc'HashSHA4 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashSHA5]\n-4383184a6c037de9dc2637adf851fef3\n+58e41250f849e081822f3d3ca32f7b1c\n $tc'HashSHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashSHA224\"#]\n-d432d3f104bf9afb50756561d13587b0\n+f525fe18382fe0f147576fca52ea4e87\n $tc'HashSHA512 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 144463162669050648#Word64\n- 9388565589873449256#Word64\n+ 11988643468206906559#Word64\n+ 1658333212912323599#Word64\n $trModule\n $tc'HashSHA10\n 0#\n $tc'HashIntrinsic1]\n-7e8fa19d20946b107444384d39d6f107\n+f0a6b07d4e418f2f4388f8d91129b813\n $tc'HashSHA6 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashSHA7]\n-e223665c2dfe623aff0eab633824040c\n+9ccf003c9207ee45f8859687aa37eeda\n $tc'HashSHA7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashSHA256\"#]\n-5b62fef5eb27d505c57b22e03b90f311\n+c9aec32ddc746466821e04dd7cdc8e5f\n $tc'HashSHA8 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashSHA9]\n-4a0794da9ba3a437386d623c7273bc7c\n+d7aafe351300e458822e426e3ae7cfb5\n $tc'HashSHA9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashSHA384\"#]\n-b654dc6b5402797fca668d068cc6e793\n+f898dee217a6560880cdadf0879525db\n $tc'Header :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13200379281178038317#Word64\n- 9333897828423934224#Word64\n+ 6685273948829415546#Word64\n+ 9465175623990915855#Word64\n $trModule\n $tc'Header2\n 0#\n $tc'Header1]\n-3d9be1bdfcf0cc105c16297d34b24781\n+efcc479d4828e44d8a32fcf404ef743c\n $tc'Header1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-66091ca62b4636492d702174b514e6fd\n+cb244a69baacb2603343849ac3c84cb1\n $tc'Header2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Header3]\n-f097e133cf853aaeac8a823d1d8203b3\n+d560de794573e1faeb76a3c07ace03f3\n $tc'Header3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Header\"#]\n-0970f6f8a94fa0d8b7e8106a8c7818f7\n+e79f0b05160b1a718d7b6d180b25fd31\n $tc'HelloRequest :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16822153671348860949#Word64\n- 11018023026204148381#Word64\n+ 4684817745956889762#Word64\n+ 17235225011363070859#Word64\n $trModule\n $tc'HelloRequest2\n 0#\n $tc'HelloRequest1]\n-aea4c0b422129e5e405828d0c794b1a5\n+42ee092cda34edd318ea4af5eb7ee960\n $tc'HelloRequest1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-e3e249450efd8be6dbd9fd01e2a47bdc\n+94bec4f14052399c8c8ca9d60dfd9092\n $tc'HelloRequest2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HelloRequest3]\n-5d1e8b9076870a23414d4ddf9f046492\n+a8cd463a421c1676bd1d5e87fb9c7852\n $tc'HelloRequest3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HelloRequest\"#]\n-16a1932d78b20300289394a2e59ee847\n+0bcac8ca3d3b88787c2c603907b5f988\n $tc'IllegalParameter :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16911940813203534117#Word64\n- 3416832230020997071#Word64\n+ 1998394382577357594#Word64\n+ 16886108506496087205#Word64\n $trModule\n $tc'IllegalParameter1\n 0#\n $tc'AccessDenied1]\n-8bdc7a4bb4f2d50fac362d1f3f3b17e1\n+73ffa2b1f1e0c83abdde2378e0539d34\n $tc'IllegalParameter1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'IllegalParameter2]\n-b666561a90e67dd568d6e78a2a47b214\n+5509de34ca8d1f93698560f43c0ba9b6\n $tc'IllegalParameter2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'IllegalParameter\"#]\n-738be7ad344d6398897701caad807cd4\n+dfa0a7a3bb0501622eb9d426fcf087ec\n $tc'InappropriateFallback :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4482516465805433631#Word64\n- 13007552032780890889#Word64\n+ 13681823765314190029#Word64\n+ 12335244429290000596#Word64\n $trModule\n $tc'InappropriateFallback1\n 0#\n $tc'AccessDenied1]\n-08329c7cbd406f33effc4a483f78c084\n+051d17564c9be8bc351956292db8c1a5\n $tc'InappropriateFallback1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'InappropriateFallback2]\n-868def3aa5a8c60d8f9b8a687607cb00\n+556336ff0e7c1919f79fa52dbf1327a4\n $tc'InappropriateFallback2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'InappropriateFallback\"#]\n-3c94af3aa54c1e17d567de0adf767882\n+13e0329a97ae3a8d6dc2730d27e34321\n $tc'InsufficientSecurity :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 18327360870165732885#Word64\n- 808532835512002676#Word64\n+ 4616631817855888423#Word64\n+ 701230551859697746#Word64\n $trModule\n $tc'InsufficientSecurity1\n 0#\n $tc'AccessDenied1]\n-73863ecb4632e6745089f8c0eb9553b7\n+1bc6086732c598fda4079b24ed09c2df\n $tc'InsufficientSecurity1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'InsufficientSecurity2]\n-eb258d408069bad6d1360b6489c572dc\n+c4fa320e1ae76e5c5488c8a63bb2c6c9\n $tc'InsufficientSecurity2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'InsufficientSecurity\"#]\n-c4fec4dd8044ddfbe463e0a7f3f5187c\n+aa40c46f5b6b93d2a04e86dafcd86f2f\n $tc'InternalError :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6566387500338401019#Word64\n- 11928200595218014540#Word64\n+ 10128641929551583172#Word64\n+ 26126789923856566#Word64\n $trModule\n $tc'InternalError1\n 0#\n $tc'AccessDenied1]\n-f2ebcb8c77cf68e2d9025ca96ab0d559\n+93f92268cb738914b0ebd2e73f628e1f\n $tc'InternalError1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'InternalError2]\n-f3f1d6ee0b6b836aacbbbdba3aa587d9\n+189d091264ebd3146d6c121b5bb66e31\n $tc'InternalError2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'InternalError\"#]\n-654f4291f868461ff892355596fd3b79\n+4bf0c2a3adffaaea7623e286880f8e21\n $tc'MissingExtension :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13477810624620226780#Word64\n- 7737071522976453249#Word64\n+ 12375265650995980170#Word64\n+ 1687191860083544296#Word64\n $trModule\n $tc'MissingExtension1\n 0#\n $tc'AccessDenied1]\n-21f6573140bfe6a8e9b9af43409b5609\n+c8dca1b7e120c8bfcaad83cf6b12c1e4\n $tc'MissingExtension1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'MissingExtension2]\n-99a22796bec27b115260beaa54b4a67b\n+b54e9326cfb451e6c1b0789b2213d57b\n $tc'MissingExtension2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'MissingExtension\"#]\n-d937ec6fee2c96f55e55d556dbfa13d0\n+c4de277aca16cf3adaaddc0d5cff8b56\n $tc'MissingHandshake :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7466857676529717790#Word64\n- 6550015370742857096#Word64\n+ 15602905630034817018#Word64\n+ 9529001267974091419#Word64\n $trModule\n $tc'MissingHandshake1\n 0#\n $tc'ConnectionNotEstablished1]\n-c89d7719fd76ee7509df14117634eab5\n+8af280346113b656d692aa1cac63f3b7\n $tc'MissingHandshake1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'MissingHandshake2]\n-c5fd8112657b6e0647f36746345329b3\n+4c6e679f83ea7222bac42b430ee60d22\n $tc'MissingHandshake2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'MissingHandshake\"#]\n-3e6cf220e581ce35253da4a371b633ad\n+8cb181298768df677c3126f7f9feb9cf\n $tc'NoApplicationProtocol :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9435615362294175216#Word64\n- 14928914317902880727#Word64\n+ 4852724966140424850#Word64\n+ 9398533694388484893#Word64\n $trModule\n $tc'NoApplicationProtocol1\n 0#\n $tc'AccessDenied1]\n-9bf519fb0777b2dc7c053d00a86f814d\n+4fb6a6c48709d26a66bc8e8f0150d3ca\n $tc'NoApplicationProtocol1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'NoApplicationProtocol2]\n-82d1f9883810a70621b7349450aac2ad\n+8f62c7a95c959d54ebbb7f3395a27da1\n $tc'NoApplicationProtocol2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'NoApplicationProtocol\"#]\n-19f8874495d3d96bb3134822e0062c90\n+39e8d1610c04c9494a0f35500eafb8ff\n $tc'NoRenegotiation :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1596457125096067803#Word64\n- 6046360005442441323#Word64\n+ 3674940000250839745#Word64\n+ 14423818825347304873#Word64\n $trModule\n $tc'NoRenegotiation1\n 0#\n $tc'AccessDenied1]\n-b1aae15c6308c0e3eaf16cb86c4082ff\n+f66939b65421e7ba619393a5f7967335\n $tc'NoRenegotiation1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'NoRenegotiation2]\n-d7f4190c97434eb4bb010db4e0aea35c\n+d2094afccfd26b6de175cf031dc31b07\n $tc'NoRenegotiation2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'NoRenegotiation\"#]\n-c933c3675a6243340008c6f8ca6656de\n+ab8a5089af0c44f078eea660f8cac5bf\n $tc'PostHandshake :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 624350126570864589#Word64\n- 10258595809848527557#Word64\n+ 17235909781003040907#Word64\n+ 4534478769585104098#Word64\n $trModule\n $tc'PostHandshake1\n 0#\n $tc'HandshakeFailed1]\n-28faa5d1b2397160c2e414be692c7776\n+73b420dec9da4bae85088a958c333984\n $tc'PostHandshake1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'PostHandshake2]\n-34ad382d7d9b2ed75e20551e96ca03bf\n+fda0ab4efc4ea47cf7e1eee09f8dc0be\n $tc'PostHandshake2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'PostHandshake\"#]\n-e347e1b0b7a18757de3b4bfeee349a81\n+13fb504950a8465f6ace67c8863e2953\n $tc'ProtocolType_Alert :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13638825011031681422#Word64\n- 7866238834869812454#Word64\n+ 13608065205129962312#Word64\n+ 15767294979129691416#Word64\n $trModule\n $tc'ProtocolType_Alert2\n 0#\n $tc'ProtocolType_Alert1]\n-c4f04d61c9fa8e66c6731bfbe92e4e26\n+434a52f3cd467edee1ca646fbf4bd59a\n $tc'ProtocolType_Alert1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-bb7ce8af349a422edd9ac75a1ef0bd7b\n+f228b9826ec66cfec94c35e69d4776bc\n $tc'ProtocolType_Alert2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ProtocolType_Alert3]\n-1e9dd800642f3e2a7630f10f225836f6\n+4b54afaf3add274fac62de40182d9669\n $tc'ProtocolType_Alert3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ProtocolType_Alert\"#]\n-1cee26bd5d8ef612c527c0277610479d\n+1b1228461dec24868ccce9620f84d5cf\n $tc'ProtocolType_AppData :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4788147990120091812#Word64\n- 3862294464845193123#Word64\n+ 8768805282451340626#Word64\n+ 15912338567825123036#Word64\n $trModule\n $tc'ProtocolType_AppData1\n 0#\n $tc'ProtocolType_Alert1]\n-c0d781796acb39ebf4f21c9b638b7651\n+e2d826836e8abf885cdda58b40a1fbcf\n $tc'ProtocolType_AppData1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ProtocolType_AppData2]\n-db73fa3afed0533b1e85022b976e0fe6\n+d8adba1c5a67b88bec47f27907648678\n $tc'ProtocolType_AppData2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ProtocolType_AppData\"#]\n-b991b655675815d544d2e261f8bf772a\n+3c65aced17207b9936dbd0333dc21e2d\n $tc'ProtocolType_ChangeCipherSpec :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6572449867058260890#Word64\n- 12045298648826592238#Word64\n+ 2214959496487523114#Word64\n+ 17430873342248870344#Word64\n $trModule\n $tc'ProtocolType_ChangeCipherSpec1\n 0#\n $tc'ProtocolType_Alert1]\n-24dc9572c02db1638cd762539752ed43\n+7d6810e0708d4f389e1e2716875b72ec\n $tc'ProtocolType_ChangeCipherSpec1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ProtocolType_ChangeCipherSpec2]\n-ae9ac1fa75533c963739013771754d8a\n+ba0189a182fa4235a42b7801b4031883\n $tc'ProtocolType_ChangeCipherSpec2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ProtocolType_ChangeCipherSpec\"#]\n-df148ada81cc9042a7cffe7a03896172\n+6f354d571ada59d9cf2474567ec11061\n $tc'ProtocolType_DeprecatedHandshake :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1068265986950115412#Word64\n- 1015813597183670847#Word64\n+ 2658286504860596602#Word64\n+ 8194329792210732472#Word64\n $trModule\n $tc'ProtocolType_DeprecatedHandshake1\n 0#\n $tc'ProtocolType_Alert1]\n-fa48b8607a38c47a8868fbcb57a77522\n+0f75a7e76f402b0d077ab870d2cc9133\n $tc'ProtocolType_DeprecatedHandshake1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ProtocolType_DeprecatedHandshake2]\n-2de7947e326f1d01fb2a6d3090f30650\n+62afe5a05a92ce0b476bdf2801f3ab0d\n $tc'ProtocolType_DeprecatedHandshake2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ProtocolType_DeprecatedHandshake\"#]\n-9a01fabca3a3f3f5c35200e0f2f8b8dc\n+9d87e83d6b0c7e4a076dc9aafffb75f7\n $tc'ProtocolType_Handshake :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6314627348211665113#Word64\n- 5223998055257390996#Word64\n+ 8606614594198448054#Word64\n+ 17914620293731348946#Word64\n $trModule\n $tc'ProtocolType_Handshake1\n 0#\n $tc'ProtocolType_Alert1]\n-5d0751128393940a74385a06e165d65d\n+0c054cbb0e9db6f5c3db718d3e4e1bed\n $tc'ProtocolType_Handshake1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ProtocolType_Handshake2]\n-5ff0c3359846c6307c43422f4e0913e1\n+960f17db311a3b705dd214d0fb243081\n $tc'ProtocolType_Handshake2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ProtocolType_Handshake\"#]\n-abf38ff39efb2c737fe61144ea8dde87\n+375d26bfd0d7423c9e9942dc13595bce\n $tc'ProtocolVersion :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 138088860091699456#Word64\n- 18018095682521760512#Word64\n+ 11212843246251625967#Word64\n+ 5111766875749947857#Word64\n $trModule\n $tc'ProtocolVersion1\n 0#\n $tc'AccessDenied1]\n-f7dc19a6e790190544bc402630aa4eb2\n+b286e07f961ba5fc5fe4e9a1c39e68f9\n $tc'ProtocolVersion1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ProtocolVersion2]\n-7ddadea847dce582ec5cac2808d88143\n+48997e0b3c70d68c7a6d96da073cd577\n $tc'ProtocolVersion2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ProtocolVersion\"#]\n-2d1fd370282879fd47d4274a4f65ffb9\n+334f85da04a6f006fe4733c304224e94\n $tc'RecordOverflow :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7680757728977112517#Word64\n- 9231074593035348514#Word64\n+ 9758261254884016389#Word64\n+ 18081237581729516873#Word64\n $trModule\n $tc'RecordOverflow1\n 0#\n $tc'AccessDenied1]\n-94d6e6cec4fc6a5184687e0818305594\n+99393b3e790542e153042a7349b0ede2\n $tc'RecordOverflow1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'RecordOverflow2]\n-44291bd58283c096d9546fcc77410857\n+d0118a74a81c05abf358954a56cd943a\n $tc'RecordOverflow2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'RecordOverflow\"#]\n-71d3ac89690afa51bbd0956e129f959f\n+9b2c142e1897812c33e0e45a4f3760aa\n $tc'SKX_DHE_DSS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2123085018150792761#Word64\n- 3168686169283337912#Word64\n+ 9518038728242099989#Word64\n+ 6644006241978344735#Word64\n $trModule\n $tc'SKX_DHE_DSS2\n 0#\n $tc'SKX_DHE_DSS1]\n-bcd0304aeb5d4990977f8f13d4b61f12\n+fedb709725241ff7fac6bbd6ecc0fb17\n $tc'SKX_DHE_DSS1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-c0887bc94f21880fe0d0fb39b6eefdc8\n+a8055c3e7363fd123b1a877d9706d51b\n $tc'SKX_DHE_DSS2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_DHE_DSS3]\n-ba582be4434f5d42654a5039a074cc5c\n+172bf505ff74078b8e066b80b81c24aa\n $tc'SKX_DHE_DSS3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_DHE_DSS\"#]\n-1d6d3acd804f2c4095efb75b5e22e738\n+175539d833adb917a711ca75c9b44a03\n $tc'SKX_DHE_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15784057088718790432#Word64\n- 6101617277007188301#Word64\n+ 6782763685545649834#Word64\n+ 14321309482262890770#Word64\n $trModule\n $tc'SKX_DHE_RSA1\n 0#\n $tc'SKX_DHE_DSS1]\n-6c7837858b1bc909916d4086720e9cc6\n+ad4a43f64add1bcdd6ede25ea74b0079\n $tc'SKX_DHE_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_DHE_RSA2]\n-b73ad18779e4736e4f515684b332c11e\n+16d9894bf45f016a6f288ec36d02f0e5\n $tc'SKX_DHE_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_DHE_RSA\"#]\n-b646899378af91d3c4dedf972db947e0\n+61ccb80e5bce700b4daca40a9620a967\n $tc'SKX_DH_Anon :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5823542373938684756#Word64\n- 4041324923068901538#Word64\n+ 3840706097308847976#Word64\n+ 11696277187947607135#Word64\n $trModule\n $tc'SKX_DH_Anon2\n 0#\n $tc'SKX_DH_Anon1]\n-2416283756aa21cdad743c43949722ae\n+66daefcf9ccfbd7889e3ead57eac90de\n $tc'SKX_DH_Anon1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-80a0c61cefe79645ba3a917270285158\n+07dd5b0d88cf0bbb423ba79ca615d7a3\n $tc'SKX_DH_Anon2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_DH_Anon3]\n-eb545fbeecae65123302bc344c8e8f16\n+915e9f1724de7e2385c27ed45874a8a2\n $tc'SKX_DH_Anon3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_DH_Anon\"#]\n-f1b9d60794faecbcd6de81699665858e\n+03ca3efe2b9d8d3664a57b8944daa0f8\n $tc'SKX_DH_DSS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10249904332191024959#Word64\n- 7348645336380794812#Word64\n+ 3946474851409720631#Word64\n+ 7242878931898613314#Word64\n $trModule\n $tc'SKX_DH_DSS2\n 0#\n $tc'SKX_DH_DSS1]\n-186c7c4b2afb6d831f85a83f558ad38b\n+e8ed38a42afb6c40da3c444fe58a53fc\n $tc'SKX_DH_DSS1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-bbd0afd6a5eef7bb26aa4c29d5a2c0e5\n+11243af304a48da016f3227169896845\n $tc'SKX_DH_DSS2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_DH_DSS3]\n-25e05a48194800b67f208266d174ff3c\n+e865957982741e5d99ee1ea0889f20b5\n $tc'SKX_DH_DSS3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_DH_DSS\"#]\n-53cf74a7d671ea1ba4c6957d2a538ba3\n+2c72ed8df5d167e68e37259ab7de85a0\n $tc'SKX_DH_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11221801515122173164#Word64\n- 3117048948103939970#Word64\n+ 5654859743939614186#Word64\n+ 3862073940322936007#Word64\n $trModule\n $tc'SKX_DH_RSA1\n 0#\n $tc'SKX_DH_DSS1]\n-9d155433d45502f9c4ef9c9881b6d7cc\n+02d3cdac8930c53bc1f210b09d249bbf\n $tc'SKX_DH_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_DH_RSA2]\n-3d2e63d92f1d98f501ee296e1c585bfe\n+19a94c6c70c844ada3c0fe640e6b1eda\n $tc'SKX_DH_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_DH_RSA\"#]\n-00de978e3e28935515df25e4957a91b6\n+43948aec9c041d9d6e05263201b92669\n $tc'SKX_ECDHE_ECDSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1664599763873656440#Word64\n- 8532490958860639865#Word64\n+ 17686213634868898088#Word64\n+ 11047734807466837270#Word64\n $trModule\n $tc'SKX_ECDHE_ECDSA2\n 0#\n $tc'SKX_ECDHE_ECDSA1]\n-c03e84650a98fa0c01ba58764850de80\n+7b09c81faa9757e9c92d8750e2253f4d\n $tc'SKX_ECDHE_ECDSA1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-a84ab0deb8c5fc092f851abc1731e959\n+ccc5676cd4c2d909ff5e8f42a40c97b2\n $tc'SKX_ECDHE_ECDSA2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_ECDHE_ECDSA3]\n-03be824cc44233b379fad7996bc650ff\n+f02d3bb7b197b0ad6ad0eb30c45fe626\n $tc'SKX_ECDHE_ECDSA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_ECDHE_ECDSA\"#]\n-f6089794a163d127fbbcd0fe0851ac0d\n+6c0dfd4a1b3ea8952f914e7d2088af30\n $tc'SKX_ECDHE_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3907067202978358760#Word64\n- 10875492770365453581#Word64\n+ 17391114552747005094#Word64\n+ 12091002189397942130#Word64\n $trModule\n $tc'SKX_ECDHE_RSA1\n 0#\n $tc'SKX_ECDHE_ECDSA1]\n-de1728374e1c9876c10565d67b463117\n+869af2644b53851010564738d6b1635b\n $tc'SKX_ECDHE_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_ECDHE_RSA2]\n-399ff1be1c635b8c1e83b023198038e7\n+ccd44aa78fcb8865b315bbb6e81a164d\n $tc'SKX_ECDHE_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_ECDHE_RSA\"#]\n-d18f7e095427b0f90bcc6a3afa4e6271\n+e69583af64570089bcae1bb47a140c2a\n $tc'SKX_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12249122244706884187#Word64\n- 13138356299202034456#Word64\n+ 16709499554258677629#Word64\n+ 15562680771412566725#Word64\n $trModule\n $tc'SKX_RSA1\n 0#\n $tc'SKX_DH_DSS1]\n-2f6e3e23296d39575588535ae2b69b40\n+78ee54b06869b11cf3f453cda2f5e284\n $tc'SKX_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_RSA2]\n-182c417d999114d8a637ef482c43b851\n+badc4a907cab97a0d98c8533a5ec0ae9\n $tc'SKX_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_RSA\"#]\n-feb6118071a15b8ce0714b6dd9f8ef85\n+09bd9db569c8d9eabd3e9c9748a8d23e\n $tc'SKX_Unknown :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13933010175563435783#Word64\n- 7158755849491735385#Word64\n+ 3744678289691584265#Word64\n+ 13452660265269786428#Word64\n $trModule\n $tc'SKX_Unknown2\n 0#\n $tc'SKX_Unknown1]\n-261807e953f4a0433b6e9441358df705\n+3fe15e3c7eb812a0c815bf27f0e87b73\n $tc'SKX_Unknown1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-f926aecf77720d9c28f593221ec9bc20\n+9aadcac220720ab4d70468e8b99ca983\n $tc'SKX_Unknown2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_Unknown3]\n-3a82b44a0de6d730077e3c0d416ec875\n+3a5ed8543723797fdf0258eea5010ba3\n $tc'SKX_Unknown3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_Unknown\"#]\n-3cb37c5123535a6d3ad0e9ac59658689\n+45e401a6f01710e6e149d20c79fc7afd\n $tc'SKX_Unparsed :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 430611159034501716#Word64\n- 8005028275931216160#Word64\n+ 4558462977307845543#Word64\n+ 2795588129591443481#Word64\n $trModule\n $tc'SKX_Unparsed1\n 0#\n $tc'SKX_Unknown1]\n-41823d7ea9f08b4860d8de1a9af80a4d\n+8c48ca1fe2bff24cf269360c0bc0e051\n $tc'SKX_Unparsed1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_Unparsed2]\n-054f9b27a7e4204295ef690957f6f8cf\n+748a929d07094b4933046ba0ec74c6e7\n $tc'SKX_Unparsed2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_Unparsed\"#]\n-2d92efc84116b88dad62159c0c84b88a\n+f9068e9524c64709dce8ad28ed358915\n $tc'ServerDHParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16887516576242436370#Word64\n- 14506995766714612588#Word64\n+ 5040298558503043576#Word64\n+ 6109156612053471536#Word64\n $trModule\n $tc'ServerDHParams2\n 0#\n $tc'ServerDHParams1]\n-d44365031039186a1d24aa6abf352bcf\n+227bba5bfe21d7c05ab537a1d4a1c8f5\n $tc'ServerDHParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-10e3bcfa3cf0bc79b53bad0a0dfd64eb\n+80991295920581287a9156fc00b63df3\n $tc'ServerDHParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerDHParams3]\n-edc345eaba27570143af1f97ea14b762\n+7668620d07848e86e22e772eaee88a4a\n $tc'ServerDHParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerDHParams\"#]\n-8ceb0546dfe9c3db17a2b2fe6915ab10\n+7c7677fb680e8cb86f506d78154ac0f8\n $tc'ServerECDHParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 670522256770770625#Word64\n- 9305396582726337216#Word64\n+ 15471259006776519451#Word64\n+ 5207482106726529755#Word64\n $trModule\n $tc'ServerECDHParams2\n 0#\n $tc'ServerECDHParams1]\n-4045d3e0f454bc4159cc69561a81dfb3\n+5a1d2448eefdd863c9249ed27969a359\n $tc'ServerECDHParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-09f982ae2c9f96670cccfb10f66eb378\n+4117957f87b8cc70251ec6da9c934d5a\n $tc'ServerECDHParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerECDHParams3]\n-f644bf162ca6c7d60b87a94c05a72d6b\n+976acfed37615f9b302713be44f2fd61\n $tc'ServerECDHParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerECDHParams\"#]\n-3b8eec128c50aa2b777837c0770e5878\n+e11376a3458b828f1206ae50b81a7507\n $tc'ServerHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 18155809999554507751#Word64\n- 15798541318906781510#Word64\n+ 17349167938602332581#Word64\n+ 6618374427043255079#Word64\n $trModule\n $tc'ServerHello2\n 0#\n $tc'ServerHello1]\n-dfa32bf5688af2c1f0e4ec528557957c\n+23b4fbfbd591780c5c4fa059a49b3522\n $tc'ServerHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-788665010bb574e7f1152bfcff75c895\n+2ec4dc470e1905d1a4150b635b26894c\n $tc'ServerHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerHello3]\n-55c327a07a67d8a7a0670519d2aeb83f\n+2d85ae9bf92df5d6b812f4612be28dca\n $tc'ServerHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerHello\"#]\n-c7b2b8fb1a80a511d2e85dd96f30d535\n+822c0dabcb6d46502ba5048bdfaabe17\n $tc'ServerHelloDone :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12572005183468867295#Word64\n- 11465745182793134000#Word64\n+ 1878649087882820407#Word64\n+ 12671223550927079415#Word64\n $trModule\n $tc'ServerHelloDone1\n 0#\n $tc'HelloRequest1]\n-88da0114d19220f28896490aecc60f79\n+4af47ef968a620cba928aa316fbf5f3b\n $tc'ServerHelloDone1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerHelloDone2]\n-86d3ea6d35fa7340fcaabf0e2038cab1\n+9595bfe2f9bafc1f60bffda0f2314fe6\n $tc'ServerHelloDone2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerHelloDone\"#]\n-5f638fecbe0abff71b387a7f3e3a422d\n+33d26aba99fedfa63d7db5abf49eb920\n $tc'ServerKeyXchg :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 655267109647053740#Word64\n- 1868457244621624963#Word64\n+ 15071272431823058853#Word64\n+ 8478612822108504119#Word64\n $trModule\n $tc'ServerKeyXchg2\n 0#\n $tc'ServerKeyXchg1]\n-1054ea1b55a1a4a6afddb80e345a8ff4\n+7afc511a55138d7af612591a820dc547\n $tc'ServerKeyXchg1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-e9949726e632e714f52f4694404946da\n+a43ef0668b5219b8497967ca962b0eac\n $tc'ServerKeyXchg2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerKeyXchg3]\n-d5114593884a505346ca4dc8ca5f71bc\n+3ea068c627a291ff99334bf80780fd34\n $tc'ServerKeyXchg3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerKeyXchg\"#]\n-5e6113a1d3ce6d854dc34830246f7773\n+410929bf28e5f63b142ed41322263837\n $tc'ServerRSAParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12458545501685050656#Word64\n- 16478362951372815888#Word64\n+ 15296000935445837912#Word64\n+ 11398878202518572700#Word64\n $trModule\n $tc'ServerRSAParams2\n 0#\n $tc'ServerRSAParams1]\n-96f6ffb5382573903dae9fb7709decee\n+445a2814c0d7a6e32f062f4df01eca1e\n $tc'ServerRSAParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-d6b6fbbd2bcda69b14eb2885ea160086\n+5fc019b296a5775a9c0aaa554b83d5ff\n $tc'ServerRSAParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerRSAParams3]\n-1644964a061714ab8d4834f1b1fd38d7\n+1b88080b456f503a7e7c765f7e389601\n $tc'ServerRSAParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerRSAParams\"#]\n-9cf2441e35aaf6cb85e93af40b4dd35c\n+355f801fa0bba6b339a4e56a38cc7e4c\n $tc'ServerRandom :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14251194825901760669#Word64\n- 18338949455938108138#Word64\n+ 6710621922024669431#Word64\n+ 17236519653515221918#Word64\n $trModule\n $tc'ServerRandom2\n 0#\n $tc'ServerRandom1]\n-6b3092ed549f0bb8873dbae003b1d8e1\n+bb38ca496e238493a83ed694431a3990\n $tc'ServerRandom1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-bd69b46f743088e7ad15536fdb77e6c3\n+8de233996f41308881252886ea0eac6e\n $tc'ServerRandom2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerRandom3]\n-c1f25179b6449605551d9928ea468a8a\n+d40d9c70b4a2790d67bfb3f9c8e7ec23\n $tc'ServerRandom3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerRandom\"#]\n-6ebc1718e92353123d8632b7aa5600ac\n+017784ac366741f4d8801d1a55204bb9\n $tc'Session :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3938976754927203927#Word64\n- 15142606957375497842#Word64\n+ 4179753963047049724#Word64\n+ 13950192769735697247#Word64\n $trModule\n $tc'Session2\n 0#\n $tc'Session1]\n-a878c10c4d7b400d6b03b89f4a47b60d\n+06ad15063676f2343024061c63e5eaa9\n $tc'Session1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-05ceafe660bc291d82b8879554174643\n+194e444fa29295e34c54c8a1a7d0c7ca\n $tc'Session2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Session3]\n-2f1b21124dc6fbf9bf53b8719034893f\n+267ad08a963af1c04fdfd82cf92d7835\n $tc'Session3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Session\"#]\n-32ed3ecfc0305b85dd6908828a15e232\n+9c59ffe003962372258025f2313042e8\n $tc'SignatureAnonymous :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12445900247047067011#Word64\n- 9221366044969678241#Word64\n+ 10204976893220386101#Word64\n+ 13442233314441513191#Word64\n $trModule\n $tc'SignatureAnonymous2\n 0#\n $tc'SignatureAnonymous1]\n-14b0072fe85e2e2e3d500eb21165fcb6\n+164d03dfc0a0b61bb744526eb79c961b\n $tc'SignatureAnonymous1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-258a530cdb6018d400b4782bd8407cf8\n+ff2ee1228aa79f0cbd011a3d24c3dc2d\n $tc'SignatureAnonymous2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'SignatureAnonymous3]\n-ff6ba7afea01c8894a013a9c7ab2daa8\n+b0b110ec4f763ee4dcb627d47e908cc0\n $tc'SignatureAnonymous3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureAnonymous\"#]\n-c51ad9b4e28d807a3985bf000bfd0c68\n+71e337d3ad410411bb54d3c2ef0fdcad\n $tc'SignatureDSS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5955115395947907543#Word64\n- 337798982426326963#Word64\n+ 11649098059282587555#Word64\n+ 7547211442449108598#Word64\n $trModule\n $tc'SignatureDSS1\n 0#\n $tc'SignatureAnonymous1]\n-6dc353d1c740091d2aa6ded9ccdbecc2\n+394196daa11056eb68f2a69eae959f4f\n $tc'SignatureDSS1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SignatureDSS2]\n-c6eac706f066f33e4c5a5c1d750677f4\n+729d7dd5294129e721bd579287706d61\n $tc'SignatureDSS2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureDSS\"#]\n-9af032b3d1b6350267c21fb2696f93da\n+532850483bb34331407db24333e3603e\n $tc'SignatureECDSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4524169429743590241#Word64\n- 9486067590904499805#Word64\n+ 2968395905955281553#Word64\n+ 18146190875838400616#Word64\n $trModule\n $tc'SignatureECDSA1\n 0#\n $tc'SignatureAnonymous1]\n-06877cbba4f8712f5ba30275327b99ef\n+e5b3f4406dc472407eaea336b39feaca\n $tc'SignatureECDSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SignatureECDSA2]\n-41ec9816f3e555f6c16bdea7f85133af\n+2e1b0fd788afe4759e213bdd80c3d6a7\n $tc'SignatureECDSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureECDSA\"#]\n-89956c4ce0bd7ba83d422ed721584a28\n+0e62f85d3e33b899b9eb9c98bac49e9e\n $tc'SignatureEd1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SignatureEd2]\n-5929cc5203fcb73e1d6821ac630fe913\n+5ee155a20484b2a072565948746dc009\n $tc'SignatureEd2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureEd25519\"#]\n-e5bdd1f1738a605c01dee01f939a1166\n+037dd5ee2e0cfbb1dd3c6d8d77d65f24\n $tc'SignatureEd25519 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1349164044152380968#Word64\n- 13920084126186371549#Word64\n+ 1253692828117063693#Word64\n+ 2607110562218029220#Word64\n $trModule\n $tc'SignatureEd1\n 0#\n $tc'SignatureAnonymous1]\n-08b3f87185a3575c2666acdab2311a87\n+49efc3f75d75b3fd61f34798f792ce7b\n $tc'SignatureEd3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SignatureEd4]\n-005f0150d76f2759823e392c8fd0a1fa\n+ae7983dc18cc07408eeccaac92fafb4e\n $tc'SignatureEd4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureEd448\"#]\n-efee75b9cee4be74a1db6c9f4d27c69d\n+11ba225cac4ef284022b76cff15320b0\n $tc'SignatureEd448 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1820369490818866890#Word64\n- 5272812910020363137#Word64\n+ 4143726585662484628#Word64\n+ 12989058463381544465#Word64\n $trModule\n $tc'SignatureEd3\n 0#\n $tc'SignatureAnonymous1]\n-90336c707a3e98b78357187a33bead5f\n+2eeba32d6428fe9d397e5261ad57440a\n $tc'SignatureOther :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15352223218377765752#Word64\n- 9940208532429824678#Word64\n+ 18315717322865588982#Word64\n+ 10107317944279430286#Word64\n $trModule\n $tc'SignatureOther2\n 0#\n $tc'SignatureOther1]\n-59d4432cbe19114c9a318c111c77b080\n+36824b9b202e21e10efc5da2bec68054\n $tc'SignatureOther1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-68f4d6498c23df39c5ee65f570db0fe8\n+fae121be4ec74e2a9c68a6ea2b0a3671\n $tc'SignatureOther2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SignatureOther3]\n-7bffd51c4964fee5a522df6b7aa4edc5\n+83defd8d8f1f8aad034c5017690080b2\n $tc'SignatureOther3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureOther\"#]\n-43891312230411eaf63a20f29233daa9\n+f8f82a0e2685934fbbd35c86f354cd9c\n $tc'SignatureRSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16094228137162238675#Word64\n- 12109908764997929004#Word64\n+ 9448900417891812118#Word64\n+ 4936326538686467072#Word64\n $trModule\n $tc'SignatureRSA1\n 0#\n $tc'SignatureAnonymous1]\n-0c28933f98eeb99333e596d99466ddff\n+bb1892379ae3b6e6b7d5685c4e794d38\n $tc'SignatureRSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SignatureRSA2]\n-caaf3efcc001298731dadd29067a6c35\n+da63132f1caf77312affeccd5c5077d6\n $tc'SignatureRSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureRSA\"#]\n-a5b655a827b99bcd34e1d4ad9eaa41a1\n+a0895409873c1f3270667033373a9678\n $tc'SignatureRSApssRSAeSHA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'SignatureRSApssRSAeSHA2]\n-44be61637cc93fcba47f22919cf5036f\n+01e7d6486eb95b5ce086ab8388183c84\n $tc'SignatureRSApssRSAeSHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureRSApssRSAeSHA256\"#]\n-6c029e4a6f1bc1602bde0b74e46d3882\n+203f88e20a663922b93c6d2e7f34b8de\n $tc'SignatureRSApssRSAeSHA256 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9303332836768919736#Word64\n- 6946375934437363766#Word64\n+ 13774933085220552935#Word64\n+ 14997056017633008197#Word64\n $trModule\n $tc'SignatureRSApssRSAeSHA1\n 0#\n $tc'SignatureAnonymous1]\n-5a9691adf279a794d4619e4e688a6771\n+efb25447cca577b830b82b79a0cb5e6d\n $tc'SignatureRSApssRSAeSHA3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'SignatureRSApssRSAeSHA4]\n-898054f77552b89d513e00be1a344579\n+fed583d27ab1cfe70b5d6b6b967f184b\n $tc'SignatureRSApssRSAeSHA384 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9968734116183281257#Word64\n- 8089639320927548868#Word64\n+ 14936959957024006810#Word64\n+ 1782503926553759556#Word64\n $trModule\n $tc'SignatureRSApssRSAeSHA3\n 0#\n $tc'SignatureAnonymous1]\n-8b903bf14b0694dd20623cd640123edc\n+727224abaca07cf0e02cda97035b680d\n $tc'SignatureRSApssRSAeSHA4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureRSApssRSAeSHA384\"#]\n-9d2a3436e7892b0ea06eb1567e52f1f7\n+437d925fae7fbd6245a0183b23789c31\n $tc'SignatureRSApssRSAeSHA5 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'SignatureRSApssRSAeSHA6]\n-ae58ac370f84b7f44d320a1fa8f49e53\n+7c34177d20d497b01f8716b2fe197cd4\n $tc'SignatureRSApssRSAeSHA512 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4581814104658222401#Word64\n- 1606560742296724499#Word64\n+ 8353995959772412264#Word64\n+ 16601917529930058677#Word64\n $trModule\n $tc'SignatureRSApssRSAeSHA5\n 0#\n $tc'SignatureAnonymous1]\n-c9a6a08f0260d41f4cbf746dc1f0e7e8\n+5302c1ba19fadbb37d90d101a81c58f8\n $tc'SignatureRSApssRSAeSHA6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureRSApssRSAeSHA512\"#]\n-cec706c2bb0ccd4f9e82f6f5483510e0\n+9013ea6d96ddfc07ab1666b92a1d6e2c\n $tc'SignatureRSApsspssSHA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'SignatureRSApsspssSHA2]\n-b725be1d0eebf7c100637d252419b30f\n+ce1b054fe1f9ecafb6ac0a07e9f9741d\n $tc'SignatureRSApsspssSHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureRSApsspssSHA256\"#]\n-a7ded6942b1fc9f48df10fdb8f8b1521\n+8a91ef2ec41c7645fcfe451f944fd6ea\n $tc'SignatureRSApsspssSHA256 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10386868310799636584#Word64\n- 4062902727418097629#Word64\n+ 16263293142423866596#Word64\n+ 9788357573974401031#Word64\n $trModule\n $tc'SignatureRSApsspssSHA1\n 0#\n $tc'SignatureAnonymous1]\n-9a8337bbaa039f51253a4c33f3c91e02\n+d8b6c9aac59448c55f8057dab86e2232\n $tc'SignatureRSApsspssSHA3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'SignatureRSApsspssSHA4]\n-c06336ef0de6c4039ec8010098860725\n+a0e9d8fbac510c96f5a86f55ac758c7a\n $tc'SignatureRSApsspssSHA384 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14845337607408002417#Word64\n- 588734489451244817#Word64\n+ 14286418884694741938#Word64\n+ 10291342114177910246#Word64\n $trModule\n $tc'SignatureRSApsspssSHA3\n 0#\n $tc'SignatureAnonymous1]\n-f9283140485095aeee7107273dcffd2f\n+4928257383c918b07a5e9800bfa26066\n $tc'SignatureRSApsspssSHA4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureRSApsspssSHA384\"#]\n-15842490375fde70428dbd8bc4401b35\n+77ac3c42536bc28d4382ad763cfaf1b3\n $tc'SignatureRSApsspssSHA5 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'SignatureRSApsspssSHA6]\n-03164a1ca8cbdd6feb06fa709e68bda4\n+3ca1968f4375f4fdd83caa161e7a40b6\n $tc'SignatureRSApsspssSHA512 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9817498408126459864#Word64\n- 5204155643873522036#Word64\n+ 17113106792770940554#Word64\n+ 18115989879740571569#Word64\n $trModule\n $tc'SignatureRSApsspssSHA5\n 0#\n $tc'SignatureAnonymous1]\n-c7da35f6b78c1e876124f14fe87cbfd5\n+490f2b832140db4939599b09b87eb359\n $tc'SignatureRSApsspssSHA6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureRSApsspssSHA512\"#]\n-0b30585ce0c44007a9f4c55b66da6855\n+bd9c20cee337feb7bee18d29578a40d2\n $tc'Terminated :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6646808158782383352#Word64\n- 3222387423383655766#Word64\n+ 5540350394939013292#Word64\n+ 2252169647620176441#Word64\n $trModule\n $tc'Terminated2\n 0#\n $tc'Terminated1]\n-128b80f61537160c92309c7f03babce3\n+694bf0bbd1f113f445eb19f7ac28bb40\n $tc'Terminated1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-608c4b778da71d524ef1013996743ba0\n+b3711de4820218871939a766d97c64de\n $tc'Terminated2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Terminated3]\n-6735d3858c6db73967083b3105ff44be\n+7da1ab61930cc06714f029f65a1277c7\n $tc'Terminated3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Terminated\"#]\n-132cbc6a6ff7beda1d7fa19da74186b5\n+cc85c06fff2e301b51c5c32cc3a838af\n $tc'Uncontextualized :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7183282951508962993#Word64\n- 13282448961688809823#Word64\n+ 4405724429974101223#Word64\n+ 8662961651049978056#Word64\n $trModule\n $tc'Uncontextualized1\n 0#\n $tc'HandshakeFailed1]\n-65f9c0ea91cdaf3804ad3bb5f6954f3b\n+bb1252a84e07068be67a3ac1a7cbb1c6\n $tc'Uncontextualized1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Uncontextualized2]\n-e80601fc0c3964377cfe1bed9b7e0a18\n+c913e4af5bc29a9f607d26abbd392ca7\n $tc'Uncontextualized2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Uncontextualized\"#]\n-c82033cfd53f6fefb35d89ebcf462121\n+68899d1fc79dd40da9af8cfdeab0130f\n $tc'UnexpectedMessage :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4066447044777519012#Word64\n- 12324217511643420571#Word64\n+ 18295443742847497511#Word64\n+ 14798628510715857235#Word64\n $trModule\n $tc'UnexpectedMessage1\n 0#\n $tc'AccessDenied1]\n-90ca8c604e6ef43aa5cb49c0bcd66ed7\n+4b6531cefa9b107e3993ebcc003bf32d\n $tc'UnexpectedMessage1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'UnexpectedMessage2]\n-63c53a39cb06dab84b3ebf8d4b9b0b24\n+427827e032652096b2d2f30990c2f46d\n $tc'UnexpectedMessage2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'UnexpectedMessage\"#]\n-c84eb116952bf32c6b8e8caafa09be16\n+f5e1403b5f3ae66f46a88de72fd5a7ed\n $tc'UnknownCa :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6886734079750553312#Word64\n- 3184782949624692575#Word64\n+ 5937763315251154117#Word64\n+ 9758372639151474328#Word64\n $trModule\n $tc'UnknownCa1\n 0#\n $tc'AccessDenied1]\n-c488e4ed5d1bfc01fe6719ab32a8793f\n+4f2a8e3fec4b5912e29d60b1fe077819\n $tc'UnknownCa1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'UnknownCa2]\n-b9f37ea48994082fb2495742a8ee4761\n+0c69d1f3ac723f699e667b6ae2bf4f71\n $tc'UnknownCa2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'UnknownCa\"#]\n-77ee243872b3112b617662e92023512f\n+6dd7e0be62c53f17715ad365bc1cdac6\n $tc'UnknownPskIdentity :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 702249052231822098#Word64\n- 7395369719807218508#Word64\n+ 15115551428679083395#Word64\n+ 7798122786872535935#Word64\n $trModule\n $tc'UnknownPskIdentity1\n 0#\n $tc'AccessDenied1]\n-68aecc45497c9ae0b08d39340f9a9d69\n+6c5c72e10cf0f0fb92724359d6c10b9a\n $tc'UnknownPskIdentity1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'UnknownPskIdentity2]\n-15458495cdb8837eb46b2da5ba4d4561\n+f8e3700dab8b453337ac250aea2482bf\n $tc'UnknownPskIdentity2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'UnknownPskIdentity\"#]\n-6f1f81cef3703cdac0ec473d45f9bee2\n+a24358bbb99d97c20f569e2c8123f15b\n $tc'UnrecognizedName :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5181315789136932868#Word64\n- 4830525389528309929#Word64\n+ 17067118023806250427#Word64\n+ 16042745406374122216#Word64\n $trModule\n $tc'UnrecognizedName1\n 0#\n $tc'AccessDenied1]\n-930c98b6cdd8fb587d431f6d2ab59d87\n+37fde744e0cde63b89a8ad3ee10bf77b\n $tc'UnrecognizedName1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'UnrecognizedName2]\n-d79fa9c53deedb2d55aa5a214bdbd95c\n+38235f9abe74cf0d16cd0b85ad5898b1\n $tc'UnrecognizedName2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'UnrecognizedName\"#]\n-5bce0f83ad2e58df47d3cb1c1423fb75\n+6f7a96c60f467f1548c272412732778a\n $tc'UnsupportedCertificate :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15262184492409589549#Word64\n- 2919616738181252495#Word64\n+ 10041699196684728278#Word64\n+ 15844029208421181265#Word64\n $trModule\n $tc'UnsupportedCertificate1\n 0#\n $tc'AccessDenied1]\n-44de2c78b63f4704ef9051e0062e23cf\n+5d6af5ed21082397af2256b4b8ba741c\n $tc'UnsupportedCertificate1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'UnsupportedCertificate2]\n-809a5dd5662eb86ffe7c172f722088a0\n+4ee0dea88e3e53039cb845bd1cc45183\n $tc'UnsupportedCertificate2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'UnsupportedCertificate\"#]\n-d3eb294d112fac327c1db0b4dadbb1ae\n+3ca731bc722d6e03dc36db6d8d864776\n $tc'UnsupportedExtension :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5524370137896104486#Word64\n- 3761319623395469149#Word64\n+ 16731226169822631379#Word64\n+ 3340091625526079708#Word64\n $trModule\n $tc'UnsupportedExtension1\n 0#\n $tc'AccessDenied1]\n-4747049d5941172a935e534d9390496c\n+96517eb67e6d5fbae6b9ccdfb8fe0a6b\n $tc'UnsupportedExtension1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'UnsupportedExtension2]\n-e29f024c977bac9f26c830b905f19ff3\n+ac1b0ee0aa650554f16c1782a39a04ee\n $tc'UnsupportedExtension2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'UnsupportedExtension\"#]\n-12df4ddc00375f6dd9b8756bc0fbaf8c\n+9e8862b10ab032c79e390de4d797809e\n $tc'UserCanceled :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6114193929978022553#Word64\n- 5949684806952076814#Word64\n+ 18209967747217007987#Word64\n+ 12162745992827296121#Word64\n $trModule\n $tc'UserCanceled1\n 0#\n $tc'AccessDenied1]\n-c5a27732efc4e86775db343180bb639e\n+281b4d92bcc82829bdb56b7bfe88c429\n $tc'UserCanceled1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'UserCanceled2]\n-029fb57c53c66a7752db97a7ec722777\n+495c1219904385795dc49372fecb582c\n $tc'UserCanceled2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'UserCanceled\"#]\n-1d94a073d068bf8b528616303952db2f\n+a8c5c8bc767db27bc1d5bfa591695c1b\n $tcAlertDescription :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4326267872691199251#Word64\n- 12019472964980701736#Word64\n+ 590498396228882603#Word64\n+ 13635722555594528702#Word64\n $trModule\n $tcAlertDescription1\n 0#\n GHC.Types.krep$*]\n-44e1c2a478fe28a807629537775f8cb2\n+e22f8d6ccaf41cfa90f2c3d65beb78ae\n $tcAlertDescription1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcAlertDescription2]\n-7788a5c4cb429c636926265c561ee1a2\n+bb8b274ecd7392a9c3969b4dfc000263\n $tcAlertDescription2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AlertDescription\"#]\n-fa8c66af18645cef1cd4e4ed52d33a9e\n+c1d789a6be8a38317d8b7ec8f9a4f61d\n $tcAlertLevel :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2597517226453974019#Word64\n- 12406369550385696801#Word64\n+ 2735996837381318082#Word64\n+ 15609885365578833120#Word64\n $trModule\n $tcAlertLevel1\n 0#\n GHC.Types.krep$*]\n-406f6ed61deff814190f9b80c74c8c38\n+840a56978f81c901f3d70da62a9abfd8\n $tcAlertLevel1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcAlertLevel2]\n-17136b34d8ea5adf906b38395b7be816\n+e3ba226de542dcf6ede9966b3cc3baa6\n $tcAlertLevel2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AlertLevel\"#]\n-10194411319e64bf924239aa2ce44be9\n+59565b5d2caed73e524601e76e8a0436\n $tcBigNum :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 18326354803456243628#Word64\n- 10652375314058687169#Word64\n+ 3203664813909801429#Word64\n+ 17918459930716904482#Word64\n $trModule\n $tcBigNum1\n 0#\n GHC.Types.krep$*]\n-9946fb5fb2d6429f0e53e9c826d2313f\n+9175b37c3322dd398173d8cb67dd0958\n $tcBigNum1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcBigNum2]\n-339cb4eea5e98238e75497381ec0baa4\n+8358773b9186d91d8fe133e9b1f27bd6\n $tcBigNum2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"BigNum\"#]\n-471f02bdb36dd4a0fcda9c50d433ad27\n+4edabc3653f082f50c0e03fdff4a8157\n $tcCertificateType :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8408803405801451532#Word64\n- 2502252413266447214#Word64\n+ 715724848382626653#Word64\n+ 6248649007694134568#Word64\n $trModule\n $tcCertificateType1\n 0#\n GHC.Types.krep$*]\n-842ed9e91c9bd3f191ddfbdfc0587a46\n+500cdcfd3a535d68efb5811c8e557715\n $tcCertificateType1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcCertificateType2]\n-97fcd3150fad18ce15294ccf2d424653\n+7d1923a5e480cf2c40e14cae767f1e8d\n $tcCertificateType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType\"#]\n-77feaac73c32975ed40b4c1325ddf249\n+5f4ac6d3d94d58b86fc32f9c5068d8ac\n $tcCipherData :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7863807497161260923#Word64\n- 8318471570221757644#Word64\n+ 13757037469168472616#Word64\n+ 1858695991854277872#Word64\n $trModule\n $tcCipherData1\n 0#\n GHC.Types.krep$*]\n-7ce666cb750e943d45b84f901d9591ad\n+b6674c99aa3e75284601dc4cb3d2d7ac\n $tcCipherData1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcCipherData2]\n-bd6a2be448820aa01687a9e51d0d884d\n+4262bf425eba2545b4edd41a1c7da7c0\n $tcCipherData2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CipherData\"#]\n-a953675151e69905778eef7be0f6e03c\n+ae4e8f7056b53aa33a229e192ae6689d\n $tcCipherType :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 261857269574875066#Word64\n- 15734269012414625890#Word64\n+ 5763265593590965195#Word64\n+ 184278071565634106#Word64\n $trModule\n $tcCipherType1\n 0#\n GHC.Types.krep$*]\n-4a32f66987433e9f4addc1e9a68a4595\n+eb39818c1d1e78f3ea397e78d7186bb5\n $tcCipherType1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcCipherType2]\n-4deaae181c36956769d183a342a88034\n+47284f42c01500560f22714326b1d09f\n $tcCipherType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CipherType\"#]\n-84c5bf5e18370e26ced1e56d116895ea\n+101f62063dc93ff9f285116ea5eeec78\n $tcClientKeyXchgAlgorithmData :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13675629980335956508#Word64\n- 13882572242399649255#Word64\n+ 15180820266563656374#Word64\n+ 2212689052936895613#Word64\n $trModule\n $tcClientKeyXchgAlgorithmData1\n 0#\n GHC.Types.krep$*]\n-ea2d2a52d454b4ee68fc3ab60906f3e6\n+ea6b5623d636b79892962a0778334e43\n $tcClientKeyXchgAlgorithmData1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcClientKeyXchgAlgorithmData2]\n-4876bbc69d3f1398215d02cedfb1eb2e\n+56e10fba94057dae7a627b5e06a50370\n $tcClientKeyXchgAlgorithmData2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ClientKeyXchgAlgorithmData\"#]\n-e2ec27524fcd89b093f9125f6a963616\n+f62c4461c4315e8ff116fa424f592da5\n $tcClientRandom :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 18249327999984357084#Word64\n- 1369261392548527612#Word64\n+ 3600000331548286358#Word64\n+ 1649821833315944836#Word64\n $trModule\n $tcClientRandom1\n 0#\n GHC.Types.krep$*]\n-ade653fc1d1af2b71949ef9ca41396a9\n+79ac605810b02c3d1c77fb940c74c611\n $tcClientRandom1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcClientRandom2]\n-33a66ab8af777a1fe341c2aaa79ad30b\n+cd6944242d4c89dcf77a45dc9b3aca5c\n $tcClientRandom2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ClientRandom\"#]\n-e9481eedb44b7465996f48d8242fdcc9\n+d19086fed00270814d55ac16acde3fcc\n $tcConnectionEnd :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12128954155153910920#Word64\n- 701736257329326617#Word64\n+ 5067177435546450243#Word64\n+ 5699603952103943672#Word64\n $trModule\n $tcConnectionEnd1\n 0#\n GHC.Types.krep$*]\n-d2e417221dacbf8235f6df4227a67d1d\n+8a383876810859ab29304e2e1d36764c\n $tcConnectionEnd1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcConnectionEnd2]\n-e0d59e1a6b015728270adb9a4b4ace0a\n+70946af8ff5a543181f156946926f9fb\n $tcConnectionEnd2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ConnectionEnd\"#]\n-b470df721962ece50eeaaa1737d5696f\n+6224e8d4c338045108377c72059d6e3b\n $tcDigitallySigned :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17199563707385558862#Word64\n- 12944855769676042598#Word64\n+ 2878949275930547730#Word64\n+ 13471333935319270341#Word64\n $trModule\n $tcDigitallySigned1\n 0#\n GHC.Types.krep$*]\n-9225818f3bfaa7cb6cf29d5cd50c5c38\n+c3c77d99bcceb4d5012bfeee52383d4e\n $tcDigitallySigned1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcDigitallySigned2]\n-930a7352f88578e608d92c9b5b5a2eb0\n+570d176ce6d9b6e348c2ed2e2dc22eb9\n $tcDigitallySigned2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"DigitallySigned\"#]\n-9f01aed0be3fb11a7abac2723f2454cc\n+52f630a0b529f044c9cadcb1347d1838\n $tcEnumSafe1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-504c92c9ffad43444eab4778906aad8a\n+a0901e8dc28a27f317addd0555a35065\n $tcEnumSafe16 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2874339118547639864#Word64\n- 12697229384331575327#Word64\n+ 15867095273288520402#Word64\n+ 2567213358212512265#Word64\n $trModule\n $tcEnumSafe2\n 0#\n $tcEnumSafe1]\n-0b8ad6d61e8915dd7882a5dc411d908e\n+95634f5240ff8e2edf6caececc004ffc\n $tcEnumSafe2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcEnumSafe3]\n-1360de8ec615936755a7a528bc9ff2a9\n+9f98fd6bc2fc03a0ef8358362e349845\n $tcEnumSafe3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"EnumSafe16\"#]\n-fe496c985d57db35ec4f37cfe3e32eeb\n+721bbdd99334b4d2d44ddc355380a02f\n $tcEnumSafe4 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcEnumSafe5]\n-63750d614954ef3923fa304a75aaba96\n+a2043662ce09b5b830c7ee3f39e9d368\n $tcEnumSafe5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"EnumSafe8\"#]\n-f02d1151c8d56ee737fdedcfd8e25e29\n+3abed879cd4f556832c933a699e7aaa7\n $tcEnumSafe8 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2991634835661459562#Word64\n- 4840091049931185080#Word64\n+ 13484583438542429335#Word64\n+ 9947638190194659233#Word64\n $trModule\n $tcEnumSafe4\n 0#\n $tcEnumSafe1]\n-fa5c30c519f2ff8182949f28e6cb751f\n+682ff1a9eb324566c6b1a2d76d0c7544\n $tcExtensionRaw :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3992960357574018523#Word64\n- 31524617536044075#Word64\n+ 14436266361103535247#Word64\n+ 7648883296225215778#Word64\n $trModule\n $tcExtensionRaw1\n 0#\n GHC.Types.krep$*]\n-585ba0e931b6242423e87695b323f6f7\n+8301243064377574001720e33ca41422\n $tcExtensionRaw1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcExtensionRaw2]\n-4e7aff3a8ef54a76f365e8b25abfa454\n+bbf4a152c126f416a2773e03252eadcb\n $tcExtensionRaw2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ExtensionRaw\"#]\n-fb79e51c2e7ec11bb8da75d4ec2b6876\n+308e3b2c1c06936f0adfb374a28e5995\n $tcHandshake :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1333046429624098623#Word64\n- 119789354251977105#Word64\n+ 4181302213292935240#Word64\n+ 4441472369010057464#Word64\n $trModule\n $tcHandshake1\n 0#\n GHC.Types.krep$*]\n-c2b8ad507e16871863c85f039ee9b157\n+ca0d58a674bd9da3f53f3a5785ec3996\n $tcHandshake1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHandshake2]\n-8029c0a627b2c02b1282bdb005876349\n+32fdd3b83cdda54ae7d4d07532358033\n $tcHandshake2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Handshake\"#]\n-03ce83e0f311659e7e664ed5c3b23e3a\n+165c902ee0302b01216cd664a7da5cec\n $tcHandshakeType :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9343472200620720248#Word64\n- 15272529102496902073#Word64\n+ 3114217656540274167#Word64\n+ 14994334871624652928#Word64\n $trModule\n $tcHandshakeType1\n 0#\n GHC.Types.krep$*]\n-097aa02e6bfb8391fc445d5009706d4f\n+f989969ee99798dd1eaa58c7203a1086\n $tcHandshakeType1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHandshakeType2]\n-a85f0f68823913692a31e025fe9188aa\n+bd48484f4b2ee8deccea9195ed9d3a8d\n $tcHandshakeType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType\"#]\n-d19f8c39462fdf68cde93a57e49fd340\n+3306e4b70140a36c60fef79f892f411c\n $tcHashAlgorithm :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11981370554557828999#Word64\n- 17387005100890046200#Word64\n+ 16178137121126824410#Word64\n+ 14817241494143482136#Word64\n $trModule\n $tcHashAlgorithm1\n 0#\n GHC.Types.krep$*]\n-141f458e6cab80015064a699a4ceeedf\n+a9106063c1ed2d46a6313a1e6875b4e6\n $tcHashAlgorithm1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHashAlgorithm2]\n-4592e58d75333114b90ecc60384659ee\n+b3e2a7984c69dc15de9aec32e5ae565d\n $tcHashAlgorithm2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashAlgorithm\"#]\n-ebb07c7c8a4a753bf747f534b83887b1\n+967e421af6d5d6f52e6d098dfe8828f1\n $tcHeader :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9784289228648144218#Word64\n- 18245077524660750096#Word64\n+ 867540916081275944#Word64\n+ 1502200346862264081#Word64\n $trModule\n $tcHeader1\n 0#\n GHC.Types.krep$*]\n-7b14bfaf74a2b70c42f36ba4c78d7b77\n+b8dee72ca09e79c29d79d36e0c16b245\n $tcHeader1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHeader2]\n-b80c703994c429a4f9201dcca350938d\n+1ebc7a02cf3a74392c3a20cd10e95dad\n $tcHeader2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Header\"#]\n-48552525829a11c4ebf46bd385a29da5\n+e79872d64359ab2f0fb4f5802f184c50\n $tcPacket :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13333229575237527333#Word64\n- 14509326253289873876#Word64\n+ 4523892578774162172#Word64\n+ 3293661894960308483#Word64\n $trModule\n $tcPacket1\n 0#\n GHC.Types.krep$*]\n-db8fd062aaccb71a073aa0df3680ae47\n+631d904785dcc257e67429e2ef6e545c\n $tcPacket1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcPacket2]\n-f6980228fb555de085f306bafb53e24a\n+35f2f9b89701cb0b08160d60fad01c2e\n $tcPacket2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Packet\"#]\n-edbf834457e5c7c7efb3043170aa695f\n+7dd2a121cf9747a50eeade60db702114\n $tcProtocolType :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15760932149471502745#Word64\n- 1847120317573726135#Word64\n+ 12585271497401522189#Word64\n+ 1333504129514959686#Word64\n $trModule\n $tcProtocolType1\n 0#\n GHC.Types.krep$*]\n-0ad719f1e16b5a3f484a7ec1c6961451\n+32a345867bcef320836a63a264361bd9\n $tcProtocolType1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcProtocolType2]\n-4074cc60e46dbe9b1981b2e2b1a310f0\n+099061fe05213488ea5524b4280109e4\n $tcProtocolType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ProtocolType\"#]\n-bced4511957d292dc8b968536acb7833\n+52d5917c0bc6feb822c07923e392b84a\n $tcServerDHParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10880093147679839826#Word64\n- 6854405885453076194#Word64\n+ 2952195571428914484#Word64\n+ 13024373924335602862#Word64\n $trModule\n $tcServerDHParams1\n 0#\n GHC.Types.krep$*]\n-4eba06a0b958f28fc1870b008dc352ed\n+1e152313856043ce35326306b5b9d4bd\n $tcServerDHParams1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcServerDHParams2]\n-2dc480eb1ba565a1d2d70bc8c4a58c96\n+be894c4455830e462aa91e808895204b\n $tcServerDHParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerDHParams\"#]\n-84cd7aefcfb3a52f4915778de9826588\n+a951940b9aaf9ffa4fdd497a59015f25\n $tcServerECDHParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15025203278886451384#Word64\n- 1572435208045238556#Word64\n+ 12669699580995956826#Word64\n+ 4928660829872210222#Word64\n $trModule\n $tcServerECDHParams1\n 0#\n GHC.Types.krep$*]\n-be05161a96e27f8d9254d63d1214bfc7\n+6bde2ad50944c5f77e516c0442a319cd\n $tcServerECDHParams1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcServerECDHParams2]\n-291bd8b49abf45fba11b26b6bb8ffa0f\n+466018a5b097578831bb583f839b1c29\n $tcServerECDHParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerECDHParams\"#]\n-e6a2741472aefcd33d59f1dacd362d20\n+f15074c1500fb89e610cbb66ae7a457a\n $tcServerKeyXchgAlgorithmData :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17252860804635045890#Word64\n- 7180538998802290495#Word64\n+ 11865233470143448509#Word64\n+ 8958341626661228244#Word64\n $trModule\n $tcServerKeyXchgAlgorithmData1\n 0#\n GHC.Types.krep$*]\n-e50f3d3f2bc24247a36c5d3f963d0d55\n+8eda4feec7162a526ee5293e2aa6d29c\n $tcServerKeyXchgAlgorithmData1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcServerKeyXchgAlgorithmData2]\n-9f1df99527b531c92844c167582eb494\n+675078b6430f25f03495f2d222fa7218\n $tcServerKeyXchgAlgorithmData2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerKeyXchgAlgorithmData\"#]\n-8a034bca60d60190fd7e6416d2fd853d\n+8038d55d0b314322a9c2617f558c955c\n $tcServerRSAParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13783861269341669164#Word64\n- 3719285280420072070#Word64\n+ 6700799821503805881#Word64\n+ 8775399116272880907#Word64\n $trModule\n $tcServerRSAParams1\n 0#\n GHC.Types.krep$*]\n-e4f5d4982d158fb88204b014077b181a\n+4dc7f55cdaea7660772abe2095afb31f\n $tcServerRSAParams1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcServerRSAParams2]\n-9cf0aa9b47c1293ce4691c38d990b10b\n+06ffc4778fcfefc6cd67e1c1882f7146\n $tcServerRSAParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerRSAParams\"#]\n-2d727cd7dcd5a55fbd67cd8247d4390d\n+3ae48d15ba6c5da54d3b647c8e7354f6\n $tcServerRandom :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9658124827870353408#Word64\n- 10385500438912810954#Word64\n+ 17975258281653460780#Word64\n+ 2758837272654762978#Word64\n $trModule\n $tcServerRandom1\n 0#\n GHC.Types.krep$*]\n-18f625efbfac1d10ea755a53fc81db22\n+071b60ea09cddb8edacc98e46ed5de03\n $tcServerRandom1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcServerRandom2]\n-59bc8baad4b482691fe88a42c5765e93\n+77df1dfc87514ac4d95a10a9f4790796\n $tcServerRandom2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerRandom\"#]\n-4103bea3a6f1dcd4d3f39de8d298915c\n+f31802a510b1381e9c16699a04676de3\n $tcSession :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4270538267863101490#Word64\n- 12985737071984788624#Word64\n+ 4198813297702472111#Word64\n+ 8619561962153147103#Word64\n $trModule\n $tcSession1\n 0#\n GHC.Types.krep$*]\n-b48b11864b86a57b27a0e905df7cd204\n+91a0b7796832636de089193e78746999\n $tcSession1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcSession2]\n-577a04d81da8e732d2595abb001111b3\n+7bdd4da03c58c35d7b980107021240b8\n $tcSession2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Session\"#]\n-6efe3c4a0ea138b7fc753dd2890bcef6\n+4e4f53c965747bfd13a3b7220b563e81\n $tcSignatureAlgorithm :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15736405819625386520#Word64\n- 5019983754585812588#Word64\n+ 14706786942396314685#Word64\n+ 12006643451691017194#Word64\n $trModule\n $tcSignatureAlgorithm1\n 0#\n GHC.Types.krep$*]\n-f7645ffad2d99c3da31666823446339b\n+7ca83646277ac28736b314cd91ddbf57\n $tcSignatureAlgorithm1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcSignatureAlgorithm2]\n-4193a8444f22ed854a39282c2b9ccd03\n+c5eb92059b08bf12c4d422195e75b9d3\n $tcSignatureAlgorithm2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureAlgorithm\"#]\n-65a1281cd73e997e2c4e7b44898b8fda\n+b8e2987c9035a69dd3ac6f6598bc1ee9\n $tcTLSError :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 664371996225703274#Word64\n- 9453320963988435703#Word64\n+ 1656508604105135395#Word64\n+ 17253112850053956177#Word64\n $trModule\n $tcTLSError1\n 0#\n GHC.Types.krep$*]\n-51e369724967051745d4ed0aa8c78479\n+e729da8ca1ed6e372a0f5c4fd23dcc03\n $tcTLSError1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcTLSError2]\n-0ec08b919b1dc548070663c182f143d1\n+1e61439e0c13ad7a383c2c6cd14e3e34\n $tcTLSError2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLSError\"#]\n-2b9e4fef57bc3e7a922e99ac6c2ed953\n+d7a9e375aedf7d0f78624e60537e6e15\n $tcTLSException :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2962953550752877698#Word64\n- 12609188251153870113#Word64\n+ 16734693763237212739#Word64\n+ 13462481705472991919#Word64\n $trModule\n $tcTLSException1\n 0#\n GHC.Types.krep$*]\n-e2c581cccd074662093ed7a95bdff973\n+3d0c6d9c784f128e9d5c4444cef69ddf\n $tcTLSException1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcTLSException2]\n-8fe07e05264599c94dbbc832d82838a1\n+8ef335df234d881a46deb22c27fc8eba\n $tcTLSException2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLSException\"#]\n-e96e7fda52edd20e706317c90a70ce8a\n+8b0d247a5ec4a18ac782c58dfac26c13\n $tcTypeValuable :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10603894331669545584#Word64\n- 6256477038147428290#Word64\n+ 5647545794501160817#Word64\n+ 6634929391040183382#Word64\n $trModule\n $tcTypeValuable1\n 0#\n $tcEnumSafe1]\n-91beef81cb5be78da3ee9df17fe7920c\n+114b1fff5a31a6b7b0f38050c296a0fa\n $tcTypeValuable1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcTypeValuable2]\n-d65b2f11f8a84ffbc64869a023135f24\n+7e97cd2179302af3e9c58764095a217b\n $tcTypeValuable2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TypeValuable\"#]\n-b1bd82fda71b26bd44fb0559e4adb0a0\n+b9038fa7f7308e2f9e99d1656ec6bd11\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-cbd5f1267e0a7e3ae4b3cf3e405a0dee\n+a0d06aaeb65e781dc3d3d89064a73ddb\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-b0c4bb91b409c1adad211942d284de41\n+812a332c6f7d237673f80af734dd6dc4\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Struct\"#]\n-0499768bd467a7b46ee7288a2bb3ad6e\n+1082eec45f1bf57b1eb29836ef9b74b3\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-78208ee6ec29758591d1be92326e6618\n+f64b3febd44a80a72201cf93f3f21929\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-a27b93aaca0ebee05f0ab9aca3fd3f26\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+d4094c4917907a5a9928afa8248b5af4\n $w$c== ::\n GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n -> GHC.Prim.Int#\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe\n (Data.ByteString.Internal.Type.ByteString, GHC.Types.Int)\n@@ -8459,15 +8459,15 @@\n ww2\n ww5\n ww6\n ww7 of lwild2 {\n DEFAULT -> GHC.Types.False GHC.Types.EQ -> $j }\n 1# -> $j }\n 1# -> GHC.Types.False }]\n-5c3270008815307f43f11be1067eab94\n+b7ac787d210c618f2d678b5a229d5abf\n $w$c==1 ::\n GHC.Maybe.Maybe HashAndSignatureAlgorithm\n -> Signature\n -> GHC.Maybe.Maybe HashAndSignatureAlgorithm\n -> Signature\n -> GHC.Types.Bool\n StrWork([!, ~, !])\n@@ -8542,15 +8542,15 @@\n case b4 of wild7 { GHC.Word.W8# y ->\n case GHC.Prim.eqWord#\n (GHC.Prim.word8ToWord# x)\n (GHC.Prim.word8ToWord# y) of lwild {\n DEFAULT -> GHC.Types.False 1# -> $j } } } } }\n 1# -> GHC.Types.False } } } } } } }\n 1# -> GHC.Types.False } } }]\n-a6ecb45e91199f33efd51a2f50bbc43a\n+6b4ca8b563612b4d27e1936a551ccc59\n $w$c==2 ::\n GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n -> GHC.Prim.Int#\n -> BigNum\n -> BigNum\n -> GHC.Prim.Addr#\n@@ -8612,27 +8612,27 @@\n ww2\n ww5\n ww6\n ww7 of lwild2 {\n DEFAULT -> GHC.Types.False GHC.Types.EQ -> $j }\n 1# -> $j }\n 1# -> GHC.Types.False }]\n-f590034d1286c33a75482b107056b369\n+b61f79fc39ca410846e5b976bec6ec69\n $w$cshow ::\n ExtensionID\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Inline: [2]]\n-a71ac3e1c29d62552363758322a5df83\n+cd9123ed68546b7955b0a4514c9cb621\n $w$cshowsPrec ::\n AlertDescription -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>, Inline: [2]]\n-1cf9c2ad1538920e997410e114677888\n+b679ec540ac079319311315bef82c286\n $w$cshowsPrec1 :: GHC.Prim.Int# -> BigNum -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: BigNum) ->\n let {\n@@ -8669,15 +8669,15 @@\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString\n lvl106\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))) }]\n-e3bf8185c1025e17955c96f14f12d662\n+5f68a0a7df7535a1a2770196e8817064\n $w$cshowsPrec10 ::\n GHC.Prim.Int#\n -> Network.TLS.Crypto.Types.Group\n -> Network.TLS.Crypto.IES.GroupPublic\n -> GHC.Base.String\n -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -8708,21 +8708,21 @@\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.showSpace1\n (Network.TLS.Crypto.IES.$w$cshowsPrec1\n 11#\n ww2\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))))) }]\n-a9e7117094c37d44e35a26929b7aa5c3\n+3ac18bb0c0820a640f031d1dcb0df7ed\n $w$cshowsPrec11 ::\n GHC.Prim.Int# -> ServerKeyXchgAlgorithmData -> GHC.Show.ShowS\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><1L>,\n Inline: [2]]\n-cece0a00e22cd90ed6a4767ab8c1b876\n+02ff66635658750e143c3d6f5a06a711\n $w$cshowsPrec12 ::\n GHC.Prim.Int#\n -> GHC.Num.Integer.Integer\n -> GHC.Num.Integer.Integer\n -> GHC.Base.String\n -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -8758,15 +8758,15 @@\n $fShowServerRSAParams2\n (GHC.Show.$w$cshowsPrec15\n 0#\n ww2\n (GHC.CString.unpackAppendCString#\n $fShowCipherData2\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta)))))) }]\n-4cec8821f929c3154d9afcbff78c1e12\n+ebf97935e51703e65b72e2a39fa922f8\n $w$cshowsPrec13 :: GHC.Prim.Int# -> ServerRandom -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: ServerRandom) ->\n let {\n@@ -8808,15 +8808,15 @@\n lvl106\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.CString.unpackAppendCString#\n $fShowCipherData2\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)))))) }]\n-e07ec5c487d8a6b3011f4401071ce973\n+4a7282b85e5c8c62a821832903f370d9\n $w$cshowsPrec14 :: GHC.Prim.Int# -> Session -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: Session) ->\n let {\n@@ -8835,15 +8835,15 @@\n -> \\ (x['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (GHC.CString.unpackAppendCString#\n $fShowSession2\n (g (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))) }]\n-bea888e18dd1f9b2651d52cf06e08d73\n+198411771e9e1b3ff25c69563f52375d\n $w$cshowsPrec2 ::\n GHC.Prim.Int#\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe\n (Data.ByteString.Internal.Type.ByteString, GHC.Types.Int)\n -> GHC.Show.ShowS\n@@ -8927,15 +8927,15 @@\n (f22\n (GHC.CString.unpackAppendCString#\n $fShowCipherData2\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n x)))))))))) }]\n-b65024b7fcb1a75fb8ca0ad10f17f068\n+ecd31d3e25d192bed03327edb4309a7c\n $w$cshowsPrec3 ::\n GHC.Prim.Int# -> ClientKeyXchgAlgorithmData -> GHC.Show.ShowS\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><1L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -9029,15 +9029,15 @@\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString\n lvl106\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))) } }]\n-fa164546e4ad3d5101597cdd344f8e00\n+c17726a91d624c86504f577e0a64c9b0\n $w$cshowsPrec4 :: GHC.Prim.Int# -> ClientRandom -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: ClientRandom) ->\n let {\n@@ -9079,15 +9079,15 @@\n lvl106\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.CString.unpackAppendCString#\n $fShowCipherData2\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)))))) }]\n-ed04f8fae7e4e6885cf7f8c5971ac4c5\n+44934fad437b1695d78a0c96495005ac\n $w$cshowsPrec5 ::\n GHC.Prim.Int#\n -> GHC.Maybe.Maybe HashAndSignatureAlgorithm\n -> Signature\n -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <L><ML><ML>,\n Inline: [2],\n@@ -9143,15 +9143,15 @@\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString\n lvl106\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))))) }]\n-8f8e245491dfdef011cb90714e06a5a0\n+157d4ac1541dd3225a08867c694c903d\n $w$cshowsPrec6 ::\n HandshakeType -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeType)\n@@ -9173,15 +9173,15 @@\n -> GHC.CString.unpackAppendCString# $fShowHandshakeType5 eta\n HandshakeType_CertVerify\n -> GHC.CString.unpackAppendCString# $fShowHandshakeType4 eta\n HandshakeType_ClientKeyXchg\n -> GHC.CString.unpackAppendCString# $fShowHandshakeType3 eta\n HandshakeType_Finished\n -> GHC.CString.unpackAppendCString# $fShowHandshakeType2 eta }]\n-002131ef877f996c80a7e35f378599a6\n+5a0fcaa1bd7b5cca7af7f086cbacc99f\n $w$cshowsPrec7 ::\n GHC.Prim.Int#\n -> ProtocolType\n -> Network.TLS.Types.Version\n -> GHC.Word.Word16\n -> GHC.Base.String\n -> GHC.Base.String\n@@ -9232,15 +9232,15 @@\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word16ToWord# x#))\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n eta) })))))) }]\n-8fdbe10497133a31f7744d552e618f36\n+35b350d9871edcb2b2def5c9180ca51f\n $w$cshowsPrec8 ::\n ProtocolType -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ProtocolType)\n@@ -9252,15 +9252,15 @@\n -> GHC.CString.unpackAppendCString# $fShowHeader5 eta\n ProtocolType_Handshake\n -> GHC.CString.unpackAppendCString# $fShowHeader4 eta\n ProtocolType_AppData\n -> GHC.CString.unpackAppendCString# $fShowHeader3 eta\n ProtocolType_DeprecatedHandshake\n -> GHC.CString.unpackAppendCString# $fShowHeader2 eta }]\n-284896af113e1385d5309de883d65d9e\n+d3b131a036823b0136bc067dbc5b577e\n $w$cshowsPrec9 ::\n GHC.Prim.Int# -> BigNum -> BigNum -> BigNum -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <L><ML><ML><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ww1['GHC.Types.Many] :: BigNum)\n@@ -9295,15 +9295,15 @@\n DEFAULT -> p\n 1#\n -> \\ (x['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (p (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)) }]\n-a551a263eac5ac8ba9feeb99beb11006\n+23cdf3c4402ec7d0a6c75568f26c6d22\n $w$ctoEnumSafe16 ::\n GHC.Prim.Word16# -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Word16#) ->\n case GHC.Prim.word16ToWord# ww of wild {\n@@ -9314,15 +9314,15 @@\n 29## -> $fEnumSafe16Group7\n 30## -> $fEnumSafe16Group6\n 256## -> $fEnumSafe16Group5\n 257## -> $fEnumSafe16Group4\n 258## -> $fEnumSafe16Group3\n 259## -> $fEnumSafe16Group2\n 260## -> $fEnumSafe16Group1 }]\n-1feb161641f6001b13390608c5462182\n+f2e26b469904cc950e2009a2a9102a3f\n $w$cvalOfType :: AlertDescription -> GHC.Prim.Word8#\n StrWork([!])\n [HasNoCafRefs, TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: AlertDescription) ->\n case ds of wild {\n@@ -9355,15 +9355,15 @@\n CertificateUnobtainable -> 111#Word8\n UnrecognizedName -> 112#Word8\n BadCertificateStatusResponse -> 113#Word8\n BadCertificateHashValue -> 114#Word8\n UnknownPskIdentity -> 115#Word8\n CertificateRequired -> 116#Word8\n NoApplicationProtocol -> 120#Word8 }]\n-bf8ce990f8b3245a4cd471a13e5cf88a\n+7b732de13c23a3ae2f9e4392ab8ac489\n $w$cvalToType ::\n GHC.Prim.Word8# -> GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Word8#) ->\n case GHC.Prim.word8ToWord# ww of wild {\n@@ -9397,15 +9397,15 @@\n 111## -> $fTypeValuableAlertDescription7\n 112## -> $fTypeValuableAlertDescription6\n 113## -> $fTypeValuableAlertDescription5\n 114## -> $fTypeValuableAlertDescription4\n 115## -> $fTypeValuableAlertDescription3\n 116## -> $fTypeValuableAlertDescription2\n 120## -> $fTypeValuableAlertDescription1 }]\n-e912fa34f2c3a7556451a14f3e40c42c\n+95ff3e6855c08b426f1355d7034c68a4\n $w$cvalToType1 :: GHC.Prim.Word8# -> GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Word8#) ->\n case GHC.Prim.word8ToWord# ww of wild {\n DEFAULT -> GHC.Maybe.Nothing @HandshakeType\n@@ -9415,15 +9415,15 @@\n 11## -> $fTypeValuableHandshakeType7\n 12## -> $fTypeValuableHandshakeType6\n 13## -> $fTypeValuableHandshakeType5\n 14## -> $fTypeValuableHandshakeType4\n 15## -> $fTypeValuableHandshakeType3\n 16## -> $fTypeValuableHandshakeType2\n 20## -> $fTypeValuableHandshakeType1 }]\n-9bcf17884364bcfad327fe19d1dafd6f\n+cd9b89d5e7667e6a668797e75058c600\n $wlvl ::\n AlertLevel\n -> AlertDescription -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: <ML><ML><L>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: AlertLevel)\n@@ -9451,15 +9451,15 @@\n @GHC.Types.Char\n GHC.Show.showList__1\n (GHC.Show.$fShow(,)_$sgo\n (\\ (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec ww1 eta)\n (GHC.Types.[] @GHC.Show.ShowS)\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 s1))) })]\n-c1c42e68f2b6a001c49242c3778a608a\n+2dd4d8f456f4a50218501d00f79696a4\n $wverOfNum ::\n GHC.Prim.Word8#\n -> GHC.Word.Word8 -> GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Word8#)\n@@ -9488,15 +9488,15 @@\n DEFAULT -> GHC.Maybe.Nothing @Network.TLS.Types.Version\n 0## -> verOfNum6\n 1## -> verOfNum5\n 2## -> verOfNum4\n 3## -> verOfNum3\n 4## -> verOfNum2 } }\n 0## -> verOfNum1 } } }]\n-665b5324587c4cc4f702827bbb303f08\n+0bdd84fa7626565461edea07a1cc5cd7\n type AlertDescription :: *\n data AlertDescription\n = CloseNotify\n | UnexpectedMessage\n | BadRecordMac\n | DecryptionFailed\n | RecordOverflow\n@@ -9524,21 +9524,21 @@\n | CertificateUnobtainable\n | UnrecognizedName\n | BadCertificateStatusResponse\n | BadCertificateHashValue\n | UnknownPskIdentity\n | CertificateRequired\n | NoApplicationProtocol\n-0dbbb4129d829df24b9720276052c2be\n+5b77381e4e0156b24dd869f8ab896dd9\n type AlertLevel :: *\n data AlertLevel = AlertLevel_Warning | AlertLevel_Fatal\n-731227c46208243723e5cded1d9f9f74\n+adce49f14b8438b60b0e85b875576b8a\n type BigNum :: *\n newtype BigNum = BigNum Data.ByteString.Internal.Type.ByteString\n-9b53eff86c2c212977197d97d218a158\n+917cc8a5ed731f55c86b5e23e862a232\n type CertificateType :: *\n data CertificateType\n = CertificateType_RSA_Sign\n | CertificateType_DSS_Sign\n | CertificateType_ECDSA_Sign\n | CertificateType_Ed25519_Sign\n | CertificateType_Ed448_Sign\n@@ -9546,69 +9546,69 @@\n | CertificateType_DSS_Fixed_DH\n | CertificateType_RSA_Ephemeral_DH\n | CertificateType_DSS_Ephemeral_DH\n | CertificateType_fortezza_dms\n | CertificateType_RSA_Fixed_ECDH\n | CertificateType_ECDSA_Fixed_ECDH\n | CertificateType_Unknown GHC.Word.Word8\n-6635ce955618428690d55e6c5fe9734c\n+cc74e883b165d698ef3c7d7a4189915f\n type CipherData :: *\n data CipherData\n = CipherData {cipherDataContent :: Data.ByteString.Internal.Type.ByteString,\n cipherDataMAC :: GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString,\n cipherDataPadding :: GHC.Maybe.Maybe\n (Data.ByteString.Internal.Type.ByteString, GHC.Types.Int)}\n-3bca6930fcf27dda481d5f2884163fd9\n+7ce9b8d3993f3b6f80f2a1a3eff63401\n type CipherType :: *\n data CipherType = CipherStream | CipherBlock | CipherAEAD\n-b98811955a69cae54c3de82c2faee5aa\n+96e26c1ed5a8480bafd0f1e62b5889c0\n type ClientKeyXchgAlgorithmData :: *\n data ClientKeyXchgAlgorithmData\n = CKX_RSA Data.ByteString.Internal.Type.ByteString\n | CKX_DH Network.TLS.Crypto.DH.DHPublic\n | CKX_ECDH Data.ByteString.Internal.Type.ByteString\n-a9ad7541353b0711c2a922dce9857105\n+bc48497a479618a72b526d801838cbf4\n type ClientRandom :: *\n newtype ClientRandom\n = ClientRandom {unClientRandom :: Data.ByteString.Internal.Type.ByteString}\n-5c366d4329d4e44661f0334ab849c224\n+319ed163338487214708cd4669ace58a\n type ConnectionEnd :: *\n data ConnectionEnd = ConnectionServer | ConnectionClient\n-720152ee8a15f2bdda450875fbf810ab\n+74039beeaa0d2a7cf28cc07e8d44843a\n type DeprecatedRecord :: *\n type DeprecatedRecord = Data.ByteString.Internal.Type.ByteString\n-495fe59de6f9569e0cb1eb37c11c345c\n+4e36de5166feb1c1c6b127a54b25a7e8\n type DigitallySigned :: *\n data DigitallySigned\n = DigitallySigned (GHC.Maybe.Maybe HashAndSignatureAlgorithm)\n Signature\n-5838048b435c107e02bdcbf18a5b8272\n+564a0bebbc2df59296213f61255a1721\n type EnumSafe16 :: * -> GHC.Types.Constraint\n class EnumSafe16 a where\n fromEnumSafe16 :: a -> GHC.Word.Word16\n toEnumSafe16 :: GHC.Word.Word16 -> GHC.Maybe.Maybe a\n {-# MINIMAL fromEnumSafe16, toEnumSafe16 #-}\n-114026d450fe3f416c9f1882cfd0ea57\n+3a04c601aa6f9aa7e2e7df93daf10333\n type EnumSafe8 :: * -> GHC.Types.Constraint\n class EnumSafe8 a where\n fromEnumSafe8 :: a -> GHC.Word.Word8\n toEnumSafe8 :: GHC.Word.Word8 -> GHC.Maybe.Maybe a\n {-# MINIMAL fromEnumSafe8, toEnumSafe8 #-}\n-86c92da65ac5d6038667415b256eef83\n+8388544db3b120ea2a2313e859b77aba\n type ExtensionID :: *\n type ExtensionID = GHC.Word.Word16\n-fcc23b0ccb7ab4fc531e4800c8c5099d\n+b1a83fdc2366fcc3e1d93cf142cbaafe\n type ExtensionRaw :: *\n data ExtensionRaw\n = ExtensionRaw ExtensionID Data.ByteString.Internal.Type.ByteString\n-4dd13a84c8436d3bfffec845a2364ffe\n+dbcf286c751f249fabe9406417ff3479\n type FinishedData :: *\n type FinishedData = Data.ByteString.Internal.Type.ByteString\n-d267c0c42a996ae6d3262dd05c208bc8\n+75ca830dba530d35df60ad7999651832\n type Handshake :: *\n data Handshake\n = ClientHello !Network.TLS.Types.Version\n !ClientRandom\n !Session\n ![Network.TLS.Types.CipherID]\n ![Network.TLS.Types.CompressionID]\n@@ -9626,103 +9626,103 @@\n | ClientKeyXchg ClientKeyXchgAlgorithmData\n | ServerKeyXchg ServerKeyXchgAlgorithmData\n | CertRequest [CertificateType]\n (GHC.Maybe.Maybe [HashAndSignatureAlgorithm])\n [Data.X509.DistinguishedName.DistinguishedName]\n | CertVerify DigitallySigned\n | Finished FinishedData\n-1b46312710a2579b3e477901754373ab\n+c22a5cdf566a02e890be6d14c41156d7\n type HandshakeType :: *\n data HandshakeType\n = HandshakeType_HelloRequest\n | HandshakeType_ClientHello\n | HandshakeType_ServerHello\n | HandshakeType_Certificate\n | HandshakeType_ServerKeyXchg\n | HandshakeType_CertRequest\n | HandshakeType_ServerHelloDone\n | HandshakeType_CertVerify\n | HandshakeType_ClientKeyXchg\n | HandshakeType_Finished\n-c5b50aaa193d0c33be63360ff23acf88\n+39e88639854421f40447ef1f26fec0a9\n type HashAlgorithm :: *\n data HashAlgorithm\n = HashNone\n | HashMD5\n | HashSHA1\n | HashSHA224\n | HashSHA256\n | HashSHA384\n | HashSHA512\n | HashIntrinsic\n | HashOther GHC.Word.Word8\n-24ce8ccc8a4851487f874ab06eed8ee8\n+8378c86e8c3acbc5cf517c7010ea93dd\n type HashAndSignatureAlgorithm :: *\n type HashAndSignatureAlgorithm =\n (HashAlgorithm, SignatureAlgorithm)\n-a81682112b9b60b9103316cfe0a6d094\n+c35eabc3652333ce541d30003c2e2bfe\n type Header :: *\n data Header\n = Header ProtocolType Network.TLS.Types.Version GHC.Word.Word16\n-a387458f6c07eabf11e0e851dbdef19c\n+1b0f5169ab6144b10f1fe2a07fb14adf\n type Packet :: *\n data Packet\n = Handshake [Handshake]\n | Alert [(AlertLevel, AlertDescription)]\n | ChangeCipherSpec\n | AppData Data.ByteString.Internal.Type.ByteString\n-c2fa85ca68ea702572aa672916b2100f\n+0face4bc5e072b95f408c2bed6403bc0\n type ProtocolType :: *\n data ProtocolType\n = ProtocolType_ChangeCipherSpec\n | ProtocolType_Alert\n | ProtocolType_Handshake\n | ProtocolType_AppData\n | ProtocolType_DeprecatedHandshake\n-dd66efa8750959f51b34b8f774698eed\n+e1106207c80ea5acc13419c8ca081e94\n type ServerDHParams :: *\n data ServerDHParams\n = ServerDHParams {serverDHParams_p :: BigNum,\n serverDHParams_g :: BigNum,\n serverDHParams_y :: BigNum}\n-e892bc902a8ab78ad7ae0740dc1511b4\n+8fd9df5d3075973260dbb91f4b38dad7\n type ServerECDHParams :: *\n data ServerECDHParams\n = ServerECDHParams Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.IES.GroupPublic\n-c25f643a5646ce2946b6f1ba4ccc2848\n+7c53feee401207d2596918b30ab8df33\n type ServerKeyXchgAlgorithmData :: *\n data ServerKeyXchgAlgorithmData\n = SKX_DH_Anon ServerDHParams\n | SKX_DHE_DSS ServerDHParams DigitallySigned\n | SKX_DHE_RSA ServerDHParams DigitallySigned\n | SKX_ECDHE_RSA ServerECDHParams DigitallySigned\n | SKX_ECDHE_ECDSA ServerECDHParams DigitallySigned\n | SKX_RSA (GHC.Maybe.Maybe ServerRSAParams)\n | SKX_DH_DSS (GHC.Maybe.Maybe ServerRSAParams)\n | SKX_DH_RSA (GHC.Maybe.Maybe ServerRSAParams)\n | SKX_Unparsed Data.ByteString.Internal.Type.ByteString\n | SKX_Unknown Data.ByteString.Internal.Type.ByteString\n-82239f46ddef97304ea2fcd47dbb0c04\n+2c65b55094d3aae31635e5829af90d09\n type ServerRSAParams :: *\n data ServerRSAParams\n = ServerRSAParams {rsa_modulus :: GHC.Num.Integer.Integer,\n rsa_exponent :: GHC.Num.Integer.Integer}\n-3103dc296a469280dd023a55363d12b7\n+4bbc70b8230a1ba4f2271c654d8a7db3\n type ServerRandom :: *\n newtype ServerRandom\n = ServerRandom {unServerRandom :: Data.ByteString.Internal.Type.ByteString}\n-4a4b5db9c8b15311e4365997df774b4b\n+85441753c0587a8dc6b6c04041026d38\n type Session :: *\n newtype Session\n = Session (GHC.Maybe.Maybe Network.TLS.Types.SessionID)\n-f7e7221c83b5f136f7080dfeddb4b2c4\n+0eef496f242d5e319d6cfcaf295c3794\n type Signature :: *\n type Signature = Data.ByteString.Internal.Type.ByteString\n-f1b36c5edca397ef1c456a5608b42100\n+4ac1913d975d8b548921b8236b38c058\n type SignatureAlgorithm :: *\n data SignatureAlgorithm\n = SignatureAnonymous\n | SignatureRSA\n | SignatureDSS\n | SignatureECDSA\n | SignatureRSApssRSAeSHA256\n@@ -9730,175 +9730,175 @@\n | SignatureRSApssRSAeSHA512\n | SignatureEd25519\n | SignatureEd448\n | SignatureRSApsspssSHA256\n | SignatureRSApsspssSHA384\n | SignatureRSApsspssSHA512\n | SignatureOther GHC.Word.Word8\n-062117cfb2ba4029419e2882394ba3f1\n+d7c997f0a82622db420e798236e7c72f\n type TLSError :: *\n data TLSError\n = Error_Misc GHC.Base.String\n | Error_Protocol (GHC.Base.String, GHC.Types.Bool,\n AlertDescription)\n | Error_Certificate GHC.Base.String\n | Error_HandshakePolicy GHC.Base.String\n | Error_EOF\n | Error_Packet GHC.Base.String\n | Error_Packet_unexpected GHC.Base.String GHC.Base.String\n | Error_Packet_Parsing GHC.Base.String\n-7a7cbdb795fd283ca45bb121017b14d4\n+3890398bed7aec3ddbc121614441052b\n type TLSException :: *\n data TLSException\n = Terminated GHC.Types.Bool GHC.Base.String TLSError\n | HandshakeFailed TLSError\n | PostHandshake TLSError\n | Uncontextualized TLSError\n | ConnectionNotEstablished\n | MissingHandshake\n-318f63613674d9e71864984e926e3ae2\n+05e3ffa11dd64f82c8594fefc6d2c87b\n type TypeValuable :: * -> GHC.Types.Constraint\n class TypeValuable a where\n valOfType :: a -> GHC.Word.Word8\n valToType :: GHC.Word.Word8 -> GHC.Maybe.Maybe a\n {-# MINIMAL valOfType, valToType #-}\n-c0123c4b93449813fbc8054607a19866\n+26a6f545bed14601dfa7486588f10ce9\n bigNumFromInteger :: GHC.Num.Integer.Integer -> BigNum\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <SL>,\n Unfolding: Core: <vanilla>\n bigNumFromInteger1\n `cast`\n (<GHC.Num.Integer.Integer>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:BigNum[0]))]\n-57ebfecb98f4a2c47667f299ab685525\n+569f1997485555b1b21c016534c0c245\n bigNumFromInteger1 ::\n GHC.Num.Integer.Integer -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <SL>,\n Unfolding: Core: <vanilla>\n \\ (i['GHC.Types.Many] :: GHC.Num.Integer.Integer) ->\n Crypto.Number.Serialize.i2osp\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteArray.Types.$fByteArrayByteString\n i]\n-c86df7f51c0c2682c8858bee198946a5\n+81488e57412c5d20245333581b97b020\n bigNumToInteger :: BigNum -> GHC.Num.Integer.Integer\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: BigNum) ->\n Crypto.Number.Serialize.os2ip\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteArray.Types.$fByteArrayAccessByteString\n ds `cast` (N:BigNum[0])]\n-05b0ebfaa94aaed1b348de26f702f9ed\n+ec6a6a9d972622799fbc54f9fe690826\n cipherDataContent ::\n CipherData -> Data.ByteString.Internal.Type.ByteString\n RecSel Left CipherData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(L,L,L),A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CipherData) ->\n case ds of wild { CipherData ds1 ds2 ds3 -> ds1 }]\n-cee5c293a1ed7529ce6fdd99f151b0a5\n+e40b2a6fb76908d4587a7c8a2bc1d287\n cipherDataMAC ::\n CipherData\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n RecSel Left CipherData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CipherData) ->\n case ds of wild { CipherData ds1 ds2 ds3 -> ds2 }]\n-8df6ff70dfa0a83f47e35aeb8805c25a\n+ca8ebb107005b1fcad3d1119736892ef\n cipherDataPadding ::\n CipherData\n -> GHC.Maybe.Maybe\n (Data.ByteString.Internal.Type.ByteString, GHC.Types.Int)\n RecSel Left CipherData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CipherData) ->\n case ds of wild { CipherData ds1 ds2 ds3 -> ds3 }]\n-353d9d1d66f6cc5dba0ca61cc4bc0dd3\n+323c30f6a34fc979c91c791988ee8d16\n lastSupportedCertificateType :: CertificateType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[CertificateType_ECDSA_Sign],\n Unfolding: Core: <vanilla> CertificateType_ECDSA_Sign]\n-9a29bc64b121de4a2e3c0e5aa4a770ea\n+222e3964f490afc0b868ba851ed9dc95\n numericalVer ::\n Network.TLS.Types.Version -> (GHC.Word.Word8, GHC.Word.Word8)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1(1, 1),\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.Version) ->\n case ds of wild {\n Network.TLS.Types.SSL2 -> numericalVer6\n Network.TLS.Types.SSL3 -> numericalVer5\n Network.TLS.Types.TLS10 -> numericalVer4\n Network.TLS.Types.TLS11 -> numericalVer3\n Network.TLS.Types.TLS12 -> numericalVer2\n Network.TLS.Types.TLS13 -> numericalVer1 }]\n-beb99453d8a7058ae877a52a1103dbf9\n+79dadc6d213001d8b979e7495eab8bca\n numericalVer1 :: (GHC.Word.Word8, GHC.Word.Word8)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n ($fTypeValuableCertificateType7, $fTypeValuableCertificateType6)]\n-322684779a635f3015c3c28a4d3974e5\n+9c6e0ba7b1171895eb894a71b44e40d8\n numericalVer2 :: (GHC.Word.Word8, GHC.Word.Word8)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n ($fTypeValuableCertificateType7, $fTypeValuableCertificateType7)]\n-93f8f821ff00597b60cbb1f4949bd9bb\n+0de9b989c43d076e7928f211b20215f6\n numericalVer3 :: (GHC.Word.Word8, GHC.Word.Word8)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n ($fTypeValuableCertificateType7, $fTypeValuableAlertLevel3)]\n-c1b3676f13e2e41def5f07933bde53be\n+138be389d714a12d9ab03fe2871dfb77\n numericalVer4 :: (GHC.Word.Word8, GHC.Word.Word8)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n ($fTypeValuableCertificateType7, $fTypeValuableAlertLevel4)]\n-7014a4ea918fbbb0b6eacdab06aedc5b\n+92654d8ced7f7d2b07d0eb8e12ade39c\n numericalVer5 :: (GHC.Word.Word8, GHC.Word.Word8)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n ($fTypeValuableCertificateType7, $fTypeValuableCertificateType8)]\n-2ab154c0f4aacaf8b380d5065b339f73\n+5a7b313622831368bb6e8ea02e4d144d\n numericalVer6 :: (GHC.Word.Word8, GHC.Word.Word8)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n ($fTypeValuableAlertLevel3, $fTypeValuableCertificateType8)]\n-8291755995de848b2a845b75b6aa2d35\n+26fba6783148e021d2041fd0b99d86e7\n packetType :: Packet -> ProtocolType\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Packet) ->\n case ds of wild {\n Handshake ds1 -> ProtocolType_Handshake\n Alert ds1 -> ProtocolType_Alert\n ChangeCipherSpec -> ProtocolType_ChangeCipherSpec\n AppData ds1 -> ProtocolType_AppData }]\n-8f0b3552219bcc8a2834eac8b6ac933a\n+edbb178ad57db1f604ba8279205dcc7d\n rsa_exponent :: ServerRSAParams -> GHC.Num.Integer.Integer\n RecSel Left ServerRSAParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerRSAParams) ->\n case ds of wild { ServerRSAParams ds1 ds2 -> ds2 }]\n-aee06a9a7c1b44d3dbf602b73c010f25\n+1dca2a938c27f090f20294beb4ade162\n rsa_modulus :: ServerRSAParams -> GHC.Num.Integer.Integer\n RecSel Left ServerRSAParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerRSAParams) ->\n case ds of wild { ServerRSAParams ds1 ds2 -> ds1 }]\n-a5924d914a9dd41383890e3dc97c86c0\n+d8e5d27e9160adf5e3f652b17a9c73dd\n serverDHParamsFrom ::\n Network.TLS.Crypto.DH.DHParams\n -> Network.TLS.Crypto.DH.DHPublic -> ServerDHParams\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(L,L,A)><L>, CPR: 1,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (params['GHC.Types.Many] :: Network.TLS.Crypto.DH.DHParams)\n@@ -9920,15 +9920,15 @@\n (Sym (N:BigNum[0])) })\n (Crypto.Number.Serialize.i2osp\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteArray.Types.$fByteArrayByteString\n dhPub `cast` (Crypto.PubKey.DH.N:PublicNumber[0]))\n `cast`\n (Sym (N:BigNum[0]))]\n-426d3848b4fa88ae6dcb537e9c0154f6\n+be4aef831b62e7abfe9e1efafbdfc23d\n serverDHParamsToParams ::\n ServerDHParams -> Network.TLS.Crypto.DH.DHParams\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(ML,ML,A)>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (serverParams['GHC.Types.Many] :: ServerDHParams) ->\n let {\n@@ -9943,59 +9943,59 @@\n p\n (Crypto.Number.Serialize.os2ip\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteArray.Types.$fByteArrayAccessByteString\n (case serverParams of wild { ServerDHParams ds ds1 ds2 ->\n ds1 `cast` (N:BigNum[0]) }))\n (Crypto.Number.Basic.numBits p)]\n-2f352dae177694243180c46ff06c82f2\n+403f294472dcaa67ee4cd22618f2317c\n serverDHParamsToPublic ::\n ServerDHParams -> Network.TLS.Crypto.DH.DHPublic\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <MP(A,A,1L)>,\n Unfolding: Core: <vanilla>\n serverDHParamsToPublic1\n `cast`\n (<ServerDHParams>_R\n %<'GHC.Types.Many>_N ->_R Sym (Crypto.PubKey.DH.N:PublicNumber[0]))]\n-d2cc1d18234b44cf64c3d39e4a643050\n+d2df4c7bd7f2039a3eb58d4157b6dff8\n serverDHParamsToPublic1 ::\n ServerDHParams -> GHC.Num.Integer.Integer\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <MP(A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (serverParams['GHC.Types.Many] :: ServerDHParams) ->\n Crypto.Number.Serialize.os2ip\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteArray.Types.$fByteArrayAccessByteString\n (case serverParams of wild { ServerDHParams ds ds1 ds2 ->\n ds2 `cast` (N:BigNum[0]) })]\n-a8a5380caba6a46bee6bdf73d6d3dade\n+5208a88a5ab920d62d56684e46ae24f1\n serverDHParams_g :: ServerDHParams -> BigNum\n RecSel Left ServerDHParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L,L,L),A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerDHParams) ->\n case ds of wild { ServerDHParams ds1 ds2 ds3 -> ds2 }]\n-639e000708cd6987c6fbf1ec627ca2ba\n+a5603f3f99ca18c0782f00445fac008c\n serverDHParams_p :: ServerDHParams -> BigNum\n RecSel Left ServerDHParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(L,L,L),A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerDHParams) ->\n case ds of wild { ServerDHParams ds1 ds2 ds3 -> ds1 }]\n-cbc31afaa6bfe7bf17b3026d9f3e99c0\n+50eb2473d036561c3a1b7f2db2b0a61a\n serverDHParams_y :: ServerDHParams -> BigNum\n RecSel Left ServerDHParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1!P(L,L,L))>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerDHParams) ->\n case ds of wild { ServerDHParams ds1 ds2 ds3 -> ds3 }]\n-0bd3e92f3388511b44c26419cd7a53c5\n+d6a06a9827fce3f83dc9c2767449acbe\n typeOfHandshake :: Handshake -> HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Handshake) ->\n case ds of wild {\n ClientHello ds1 ds2 ds3 ds4 ds5 ds6 ds7\n@@ -10005,87 +10005,87 @@\n HelloRequest -> HandshakeType_HelloRequest\n ServerHelloDone -> HandshakeType_ServerHelloDone\n ClientKeyXchg ds1 -> HandshakeType_ClientKeyXchg\n ServerKeyXchg ds1 -> HandshakeType_ServerKeyXchg\n CertRequest ds1 ds2 ds3 -> HandshakeType_CertRequest\n CertVerify ds1 -> HandshakeType_CertVerify\n Finished ds1 -> HandshakeType_Finished }]\n-777a95fd94cf23dcbec2f318b5bcbe32\n+1ff2fac11f5de03e9dd4a18a33a1fd96\n unClientRandom ::\n ClientRandom -> Data.ByteString.Internal.Type.ByteString\n RecSel Left ClientRandom\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: <vanilla>\n unClientRandom1\n `cast`\n (<ClientRandom>_R %<'GHC.Types.Many>_N ->_R N:ClientRandom[0])]\n-7931f23e41c722a50b35d34c51fc4fca\n+1dee2b18d2e87054dd1b3b43fad6983f\n unClientRandom1 :: ClientRandom -> ClientRandom\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ClientRandom) -> ds]\n-5882df06507d288a5e4bccc30badc943\n+0740ce70939831420870d05bb87d258d\n unServerRandom ::\n ServerRandom -> Data.ByteString.Internal.Type.ByteString\n RecSel Left ServerRandom\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: <vanilla>\n unServerRandom1\n `cast`\n (<ServerRandom>_R %<'GHC.Types.Many>_N ->_R N:ServerRandom[0])]\n-ca75947d0562decddabd1d6eb76ca3d2\n+913e80fb62bbfd56c0caaf25ba59b084\n unServerRandom1 :: ServerRandom -> ServerRandom\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ServerRandom) -> ds]\n-f2b2ec45db76099757a4b6b0d4e87231\n+938e7fd0f25d60e5a6bccb9f6fd32e6d\n verOfNum ::\n (GHC.Word.Word8, GHC.Word.Word8)\n -> GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(L),ML)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (GHC.Word.Word8, GHC.Word.Word8)) ->\n case ds of wild { (,) ww ww1 ->\n case ww of wild1 { GHC.Word.W8# ww2 -> $wverOfNum ww2 ww1 } }]\n-551134af458fb3b77b4dab142081b978\n+529a9c2d6a7f1862baec7bc24cf4bef7\n verOfNum1 :: GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.SSL2]\n-6a64e42bc4cc9a64944a645567ec7043\n+f7b71f57f126dd96c4e2122380c32ba2\n verOfNum2 :: GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.TLS13]\n-813bd8332f748e6ff9fa2762a3f52e63\n+6df6a427678d7f238ce9643724660340\n verOfNum3 :: GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.TLS12]\n-5cb95f6bff9154b9316f1702da2aec95\n+b96798b6969a0b8b519e06e72e1d300a\n verOfNum4 :: GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.TLS11]\n-dcbe645f48749f20266c7489e8126610\n+044a19349e531157d425ecdcad757017\n verOfNum5 :: GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.TLS10]\n-bdf1f805992a36ec64db0c679a03e3be\n+637f95c8faef7362f191e7c383211b3a\n verOfNum6 :: GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.SSL3]\n instance EnumSafe16 [Network.TLS.Crypto.Types.Group]\n = $fEnumSafe16Group\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Struct.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Struct.dyn_hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got \n+ got dyn\n interface Network.TLS.Struct 9066\n- interface hash: b9125063caff35977d064135e89bcf6d\n- ABI hash: c189cbdbede47b3d612a1ba27b6767f0\n- export-list hash: 9ce7c5794cb2fc2e57e4ff16483743a3\n- orphan hash: a83a83d9953655c9442fff8322708dfc\n- flag hash: 5045e698d3a3d8a5aa80fb3b648ac4bc\n+ interface hash: c60cabadcfce3b7a5605cfe689aab108\n+ ABI hash: c7cd8f14530d9d8fb8f88225ef2495ae\n+ export-list hash: d7f3cbb4106f99597e7a91d04f4d8e00\n+ orphan hash: a927cf8d144704b3fb55e83bbd155ee9\n+ flag hash: 16ed700dba2dd70521ff5f2850a17d93\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: afcf13d1c027cc6312e94737c391f857\n sig of: Nothing\n used TH splices: False\n where\n@@ -61,18 +61,18 @@\n SignatureAlgorithm{SignatureAnonymous SignatureDSS SignatureECDSA SignatureEd25519 SignatureEd448 SignatureOther SignatureRSA SignatureRSApssRSAeSHA256 SignatureRSApssRSAeSHA384 SignatureRSApssRSAeSHA512 SignatureRSApsspssSHA256 SignatureRSApsspssSHA384 SignatureRSApsspssSHA512}\n TLSError{Error_Certificate Error_EOF Error_HandshakePolicy Error_Misc Error_Packet Error_Packet_Parsing Error_Packet_unexpected Error_Protocol}\n TLSException{ConnectionNotEstablished HandshakeFailed MissingHandshake PostHandshake Terminated Uncontextualized}\n TypeValuable{valOfType valToType}\n Network.TLS.Types.SessionData{Network.TLS.Types.SessionData sessionALPN sessionCipher sessionClientSNI sessionCompression sessionFlags sessionGroup sessionMaxEarlyDataSize sessionSecret sessionTicketInfo sessionVersion}\n Network.TLS.Types.SessionID\n Network.TLS.Types.Version{Network.TLS.Types.SSL2 Network.TLS.Types.SSL3 Network.TLS.Types.TLS10 Network.TLS.Types.TLS11 Network.TLS.Types.TLS12 Network.TLS.Types.TLS13}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util.Serialization\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util.Serialization\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n@@ -120,217 +120,217 @@\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Crypto.Number.Serialize 9a898f7a38c5fcfea1aa5f04acecd405\n import -/ Data.X509 eb43b52335508fb34e2c715616d270b9\n import -/ Data.X509.CertificateChain ed92da6cd7fadb68848b0fb45592809a\n import -/ Data.X509.DistinguishedName 892f8784653ecd1ddf5481ac9ce8f2d7\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH c90169e282247f053cf41354d03493a4\n- DHParams f08f9a19dc9766e6e80c7fd62f9406e4\n- DHPublic 6819dc915a421095dc600964bbe39c39\n- dhParams 797414656104040bd554aa08258f1f97\n- dhParamsGetG d4a27bcb2029732387b58c5e65a8da87\n- dhParamsGetP 637b3ded7423b170ee90ae6b468e043a\n- dhPublic c585394c982d67dbe5e81f0bfe6e5bd7\n- dhUnwrapPublic a2bf608725439b0df56f89a342e08986\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES 5ee564461e480e94af18ee169b14f468\n- GroupPublic a63427a3977fad6d8cd24ea2daa8e501\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- FFDHE2048 2bdb7f1d2d2188aedbe7f55048e8d0fd\n- FFDHE3072 adc3178a6e94927bcb3718f63ea77aeb\n- FFDHE4096 65dbeec65d8fb1d597562c19acf63d6c\n- FFDHE6144 96f2254d73d94cfa8c1c38985d742590\n- FFDHE8192 19c5e3cf7f611d88c558b2ee3ba8bae3\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n- P256 b9111f0603e0b250490516a6a4b03c8e\n- P384 164b2ed7ec1961c0f204df3793e76f83\n- P521 9196d439915e93161bec8fc293d5960d\n- X25519 ec0636ad3f1f59432452bbff77ace63d\n- X448 038faeb3dfbaeccc507a7b1ae08a2c1f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n- showBytesHex 91eb4025082242d22c949761a7a1c506\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- CipherID 4388b87a2473143f24c22acde48604ce\n- CompressionID 165fc9dd52412257daadb586d522aa36\n- SSL2 3907c6c8a03f5ac3204a3830a993ee5c\n- SSL3 065a3b87708dfabe9ea82187d73f4f2c\n- SessionData 6356735600b75104165d4525ac4d4480\n- SessionData 164464b7166aac758f67f253e9ae7827\n- SessionID 35f6f86f9e7f0c588c21a25919ca21d9\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS11 4ea555fb1ebeebacd9d7181d116cb272\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n- sessionALPN 1ce6667a49e36764cf9a88e6913f3289\n- sessionCipher 7c8d26e1e77569fcfd4521a5b0c0d9d7\n- sessionClientSNI aab389a8d7c0b2938cfe8aa5f1232e00\n- sessionCompression 433c3f7a818a8aea050bd20034accbdc\n- sessionFlags 509e966ff8e6e65bd5bf57f3d68ca2a9\n- sessionGroup 9732b2a2291dda061fb9a69d05acc083\n- sessionMaxEarlyDataSize 511a55fd75b078e083cd53763875ee30\n- sessionSecret d6b2a1be628071c8858344991727524d\n- sessionTicketInfo a7f7b3257d76e58c8510461d757612ac\n- sessionVersion 71e2ea8f8b549184d4ab5ceb501366ae\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util.Serialization 00c1656fb0764b760baa80614774df13\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH fe2e7eda10f7cc9b5cac193e5ef9b4f6\n+ DHParams bfd906106f45c4af31a437602c6e4511\n+ DHPublic 180900e59b3091653a9e1c5f45bde661\n+ dhParams ee3a59e1035777414a6ca3c9b4a241e3\n+ dhParamsGetG 0c9e4e250433cfe5ded12712eb7c3215\n+ dhParamsGetP a4c077aaadd9a2d23a6b9c7064231b30\n+ dhPublic b584588f2f74e5ff5a0b4b0c16d6b725\n+ dhUnwrapPublic cfe2e45fc69b30a1edc9da89e14b115d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES 20aee801eb7ffbabf01c28d77f2ab137\n+ GroupPublic 25724c1038ff2cca372c182ffc495c4a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ FFDHE2048 af9c492a4516b4edd5d1836fd360739f\n+ FFDHE3072 ce8dc4868f8997e4a00be8b7de0a8e0d\n+ FFDHE4096 fc3a16b789b8e595c884e142a78e5c2a\n+ FFDHE6144 5136100dbcafe05e9e5abb071666a9eb\n+ FFDHE8192 cc741d732419a3a64b131f23c05aae28\n+ Group 60c6830f782d1faee8960853fdb153b1\n+ P256 06f55874d8dce3dc9c56b29eac878719\n+ P384 6f965486320f4fb83c6ad268dfdb8ea8\n+ P521 1f3b8f0907876768d2330e6257613fe1\n+ X25519 efd0a1faa33b3e59f4ee380d36ab1704\n+ X448 9d9705c7a613279da674669ddb2bbdbd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+ showBytesHex ac58c79d71b39d9842ebb00beb03f952\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ CipherID 88b6d4139763c32f28422d5ccab66187\n+ CompressionID a45106b7c251e24b3c104cd7ec753331\n+ SSL2 1242cf4fae8470e1bc69db976a715995\n+ SSL3 f0222bad82b566ca91471bf70121819c\n+ SessionData 8d1ca1efacf49f6a9ad58c23b8f519ab\n+ SessionData 62e81278e13bde6aa4e09b304b5893a2\n+ SessionID 08fbe25254de34281c2380d08f8bc135\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS11 c6fe64bc22a4695f523db80fd4e6a91d\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ sessionALPN b6f812de126da52be03c6323b290c321\n+ sessionCipher 01e0459a170da008090b86e9940632b5\n+ sessionClientSNI 7b3f17b2e998fc82191b3809add4dc29\n+ sessionCompression 55cd6c80272673bd50c1da73458fc5a0\n+ sessionFlags 30e2e60845f74768433a7edce3d3456a\n+ sessionGroup 8ca0a136486027c8b2523b0d4b2229f6\n+ sessionMaxEarlyDataSize 8a4ef125d03986aa12c3f39beb17c2ae\n+ sessionSecret 5d98a647cffd23eb681dbb861cc828b9\n+ sessionTicketInfo efc4602b17743883f63ab737fb2f6979\n+ sessionVersion a4f3c0a2b1676b2f58b7e6a19194cec5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util.Serialization 3a7deec1dcf8a1e43a10f770e4c84fc2\n exports: d8375c74e76cd587efe4a7ff6c192634\n-7c0e896f2fb678b1701c945c90c35b20\n+58027f3e0bff3f839f0a9d9f91c94550\n $fEnumSafe16Group :: EnumSafe16 Network.TLS.Crypto.Types.Group\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:EnumSafe16], Inline: CONLIKE,\n Unfolding: DFun:.\n @Network.TLS.Crypto.Types.Group\n $fEnumSafe16Group_$cfromEnumSafe16\n $fEnumSafe16Group_$ctoEnumSafe16]\n-1109c1956a06d55a3bcc782cbcb38338\n+2a6131cf60b3853af443fa87a0150606\n $fEnumSafe16Group1 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.FFDHE8192]\n-fac5cfaf0b68e7cd30762a7cd574c8e4\n+0141da2ad76777c41937fc3ed795b2b1\n $fEnumSafe16Group10 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P256]\n-f8a6be24668a128a94d926a330e170aa\n+d122547058192a2a177e48e066c1c5aa\n $fEnumSafe16Group11 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 260#Word16]\n-a1157d4f75efc88ac80982bf5a9b0324\n+806829ca98e473bc866b3121714e3893\n $fEnumSafe16Group12 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 259#Word16]\n-45ad70e3e20efda061a49ee8298c0559\n+28fe91e60f2839b58880e8de1c59c001\n $fEnumSafe16Group13 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 258#Word16]\n-9574d641e4763afc767ca2cb5a555a71\n+59ffa5b4db9be9860ad269d549916fef\n $fEnumSafe16Group14 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 257#Word16]\n-98b55b3a5e055e8e1bfa5baed95f0953\n+12b4959efc2b7d3576a3429b1c351157\n $fEnumSafe16Group15 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 256#Word16]\n-31d43961b823f4358f0f21b19247aa8b\n+06f7996157e8328b135b35ce6ed9f092\n $fEnumSafe16Group16 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 30#Word16]\n-b7845c047d0c1cb08c6b957a4d90bfe8\n+d89e8cd081bd4886334e954cbb619438\n $fEnumSafe16Group17 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 29#Word16]\n-284bd9319da922694d873cbd2a1662ba\n+4be5a91ed9d6977a8c2de54ab5fe7796\n $fEnumSafe16Group18 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 25#Word16]\n-e99e1a3d203cb42ed48b969b24d81b31\n+124e23035d2875487c42d9496baef0ee\n $fEnumSafe16Group19 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 24#Word16]\n-109208844b7005f80bb4919388e70b27\n+7af4f1f65dc8ddc57f23839ef00c2890\n $fEnumSafe16Group2 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.FFDHE6144]\n-122e290d36a0d5ef52799abf1d17e2b5\n+4424dc617c61afb31dc9218f10eb391b\n $fEnumSafe16Group20 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 23#Word16]\n-d88f0c42fba3bb0fd46df41b050c8665\n+e3919270e660a494d9ce03c43d72d773\n $fEnumSafe16Group3 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.FFDHE4096]\n-203caaa0b801b455a20233d3e17cd1b2\n+d801fe614f103ea172f8bc5d20cc0648\n $fEnumSafe16Group4 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.FFDHE3072]\n-c66cd7b526258b77f17a9ff3cef154b0\n+9c9128f6963a452d367e7f33438cfbac\n $fEnumSafe16Group5 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.FFDHE2048]\n-c4b3cbc86d9cc683f773cae78429133f\n+70f5b75a1e29a8266e683a51290a0d12\n $fEnumSafe16Group6 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.X448]\n-7c04f818af55a0577db0b1cc8d0f9148\n+8fd08ba537530c86009b63089598f699\n $fEnumSafe16Group7 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.X25519]\n-cfffa03bd6f4fbbc8c36b46daaca3bc2\n+dc40949d5b32bd1f942d1e64c1d61491\n $fEnumSafe16Group8 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P521]\n-8e5f9799a0c4b767f26d3cddd6810a8b\n+b186b7c10a3a137dbd4cf0ffd4e8d8af\n $fEnumSafe16Group9 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P384]\n-cbfea68a15f660fe56163ad4b19fc626\n+c64c3b775e5b37134d9e41bc74102f34\n $fEnumSafe16Group_$cfromEnumSafe16 ::\n Network.TLS.Crypto.Types.Group -> GHC.Word.Word16\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Crypto.Types.Group) ->\n case ds of wild {\n@@ -340,83 +340,83 @@\n Network.TLS.Crypto.Types.X25519 -> $fEnumSafe16Group17\n Network.TLS.Crypto.Types.X448 -> $fEnumSafe16Group16\n Network.TLS.Crypto.Types.FFDHE2048 -> $fEnumSafe16Group15\n Network.TLS.Crypto.Types.FFDHE3072 -> $fEnumSafe16Group14\n Network.TLS.Crypto.Types.FFDHE4096 -> $fEnumSafe16Group13\n Network.TLS.Crypto.Types.FFDHE6144 -> $fEnumSafe16Group12\n Network.TLS.Crypto.Types.FFDHE8192 -> $fEnumSafe16Group11 }]\n-5de3d5e7066506a00f6adadbd5fa7bbd\n+10017f5840e8dcc188d300649f45e6b8\n $fEnumSafe16Group_$ctoEnumSafe16 ::\n GHC.Word.Word16 -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word16) ->\n case ds of wild { GHC.Word.W16# ww -> $w$ctoEnumSafe16 ww }]\n-738dbf9488762321b662d28da8a94920\n+8150725fd09f01707472570737f4ce09\n $fEqAlertDescription :: GHC.Classes.Eq AlertDescription\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @AlertDescription\n $fEqAlertDescription_$c==\n $fEqAlertDescription_$c/=]\n-451921133b3f656978dbeaf758a363f0\n+4652308acfb4f7e2add1c4d8ba6eb8ae\n $fEqAlertDescription_$c/= ::\n AlertDescription -> AlertDescription -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: AlertDescription)\n (y['GHC.Types.Many] :: AlertDescription) ->\n case GHC.Prim.dataToTag# @AlertDescription x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @AlertDescription y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-5b05576d8ee0e2f3e6d1fe37ec52a546\n+3c06a639d9997a053848774d8e4a0bb8\n $fEqAlertDescription_$c== ::\n AlertDescription -> AlertDescription -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: AlertDescription)\n (b['GHC.Types.Many] :: AlertDescription) ->\n case GHC.Prim.dataToTag# @AlertDescription a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @AlertDescription b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-a28fa20e1cafdc5a3a874396e9559903\n+fc8470b740bc6b1f91c8817173e85f0f\n $fEqAlertLevel :: GHC.Classes.Eq AlertLevel\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @AlertLevel $fEqAlertLevel_$c== $fEqAlertLevel_$c/=]\n-d47d0b014274d21018c31e717871e33e\n+f94fefc683a398f0cbe7612efccbfd37\n $fEqAlertLevel_$c/= :: AlertLevel -> AlertLevel -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: AlertLevel)\n (y['GHC.Types.Many] :: AlertLevel) ->\n case GHC.Prim.dataToTag# @AlertLevel x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @AlertLevel y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-77cc550b6ffa67ee420aa752b9e56f5c\n+4c402201437d6d6b336882b0cd59e287\n $fEqAlertLevel_$c== :: AlertLevel -> AlertLevel -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: AlertLevel)\n (b['GHC.Types.Many] :: AlertLevel) ->\n case GHC.Prim.dataToTag# @AlertLevel a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @AlertLevel b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-fb24d9b3c3e6cd1497548620f762499b\n+df2fe30da58d3170f7657364d4123b07\n $fEqBigNum :: GHC.Classes.Eq BigNum\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @BigNum\n Data.ByteString.Internal.Type.eq\n@@ -425,26 +425,26 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:BigNum[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)\n Data.ByteString.Internal.Type.$fEqByteString_$c/=\n `cast`\n (Sym (N:BigNum[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:BigNum[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)]\n-801f7d3b0137b2103555c377d086bf71\n+f62def60c5c2f87659de8280f46a8d7c\n $fEqCertificateType :: GHC.Classes.Eq CertificateType\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateType $fEqCertificateType_$c== $fEqCertificateType_$c/=]\n-560580a4f4013f1430774cc11e90267e\n+cec6c79abf245676fcbe34a2d5c0a567\n $fEqCertificateType1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-9c486368b173b60d513729d78ee3c0e6\n+d2551e8492daab61ab7e96bf6069bf76\n $fEqCertificateType_$c/= ::\n CertificateType -> CertificateType -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: CertificateType)\n (y['GHC.Types.Many] :: CertificateType) ->\n@@ -458,15 +458,15 @@\n -> case y of wild1 {\n DEFAULT -> case $fEqCertificateType1 ret_ty GHC.Types.Bool of {}\n CertificateType_Unknown b1\n -> case GHC.Word.eqWord8 a1 b1 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } }\n 1# -> GHC.Types.True } } }]\n-9e74b9c29d7a7a917005dc8c7746d69b\n+f03070be371a7bab3887ff27e3694ab7\n $fEqCertificateType_$c== ::\n CertificateType -> CertificateType -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: CertificateType)\n (b['GHC.Types.Many] :: CertificateType) ->\n case GHC.Prim.dataToTag# @CertificateType a of a# { DEFAULT ->\n@@ -476,72 +476,72 @@\n -> case a of wild {\n DEFAULT -> GHC.Types.True\n CertificateType_Unknown a1\n -> case b of wild1 {\n DEFAULT -> case $fEqCertificateType1 ret_ty GHC.Types.Bool of {}\n CertificateType_Unknown b1 -> GHC.Word.eqWord8 a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-1b7b63288a67314d24664b9c25a880cb\n+ec744584d65dffb624226430196a18f2\n $fEqCipherData :: GHC.Classes.Eq CipherData\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CipherData $fEqCipherData_$c== $fEqCipherData_$c/=]\n-d8226bb905b778f9b5e0bc6a752cabf9\n+5f2fcde3a07a5bdf9bad212b57b9bc53\n $fEqCipherData_$c/= :: CipherData -> CipherData -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L,L,L),L,L)><1!P(1!P(L,L,L),L,L)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: CipherData)\n (y['GHC.Types.Many] :: CipherData) ->\n case $fEqCipherData_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-80b699c3fc6079dc84ebbaf7b28ffa62\n+20b5b1fe056e893395a59b25d46a31db\n $fEqCipherData_$c== :: CipherData -> CipherData -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L,L,L),L,L)><1!P(1!P(L,L,L),L,L)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: CipherData)\n (ds1['GHC.Types.Many] :: CipherData) ->\n case ds of wild { CipherData ww ww1 ww2 ->\n case ww of wild1 { Data.ByteString.Internal.Type.BS ww3 ww4 ww5 ->\n case ds1 of wild2 { CipherData ww6 ww7 ww8 ->\n case ww6 of wild3 { Data.ByteString.Internal.Type.BS ww9 ww10 ww11 ->\n $w$c== ww3 ww4 ww5 ww1 ww2 ww9 ww10 ww11 ww7 ww8 } } } }]\n-b376b35efc781a1ed2616775b7301cae\n+b6c60c988df900f1f93004c6ab725908\n $fEqClientKeyXchgAlgorithmData ::\n GHC.Classes.Eq ClientKeyXchgAlgorithmData\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ClientKeyXchgAlgorithmData\n $fEqClientKeyXchgAlgorithmData_$c==\n $fEqClientKeyXchgAlgorithmData_$c/=]\n-69c09d00b65ff5d5b43c14d7211bfa85\n+d05b8070bf04133a3478988a8786d997\n $fEqClientKeyXchgAlgorithmData1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-5e08109f203a9aae802ebe4c77785457\n+0e66345ea22db1a235902957dbbdb6c0\n $fEqClientKeyXchgAlgorithmData_$c/= ::\n ClientKeyXchgAlgorithmData\n -> ClientKeyXchgAlgorithmData -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: ClientKeyXchgAlgorithmData)\n (y['GHC.Types.Many] :: ClientKeyXchgAlgorithmData) ->\n case $fEqClientKeyXchgAlgorithmData_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-63adfd33f937cfbb75f30c63d1d210a6\n+5d36446c096be1a1563cf32f3375c364\n $fEqClientKeyXchgAlgorithmData_$c== ::\n ClientKeyXchgAlgorithmData\n -> ClientKeyXchgAlgorithmData -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: ClientKeyXchgAlgorithmData)\n (b['GHC.Types.Many] :: ClientKeyXchgAlgorithmData) ->\n@@ -569,15 +569,15 @@\n b1 `cast` (Crypto.PubKey.DH.N:PublicNumber[0]) }\n CKX_ECDH a1\n -> case b of wild1 {\n DEFAULT\n -> case $fEqClientKeyXchgAlgorithmData1 ret_ty GHC.Types.Bool of {}\n CKX_ECDH b1 -> Data.ByteString.Internal.Type.eq a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-5f22960909eee603575047a53c042af2\n+e0547ac0e942e08fe5a727779b5c6983\n $fEqClientRandom :: GHC.Classes.Eq ClientRandom\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @ClientRandom\n Data.ByteString.Internal.Type.eq\n@@ -586,59 +586,59 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:ClientRandom[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)\n Data.ByteString.Internal.Type.$fEqByteString_$c/=\n `cast`\n (Sym (N:ClientRandom[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:ClientRandom[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)]\n-c91bbfcde2d3a64331bdce181ff6e0b0\n+9cc84532608a625e809f886f886b14bd\n $fEqDigitallySigned :: GHC.Classes.Eq DigitallySigned\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @DigitallySigned $fEqDigitallySigned_$c== $fEqDigitallySigned_$c/=]\n-763dff296ae30b215a0de207e6efbd9c\n+dca2f4754384d487713b116c479332a3\n $fEqDigitallySigned1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-ed6cd759a5ca0e5de0c160b914167db6\n+3acec814f3b6ba07f799144c20ef01fd\n $fEqDigitallySigned2 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-bdb0bb4012efa11c6daff83235ace89f\n+9bceb197fbcb70ae394d03725789a02d\n $fEqDigitallySigned_$c/= ::\n DigitallySigned -> DigitallySigned -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(SL,ML)><1!P(SL,ML)>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: DigitallySigned)\n (y['GHC.Types.Many] :: DigitallySigned) ->\n case $fEqDigitallySigned_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-30998ce1f3ca0335a5e4295769592803\n+b52080b46f49e621ab0159c5b46f0adb\n $fEqDigitallySigned_$c== ::\n DigitallySigned -> DigitallySigned -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(SL,ML)><1!P(SL,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: DigitallySigned)\n (ds1['GHC.Types.Many] :: DigitallySigned) ->\n case ds of wild { DigitallySigned ww ww1 ->\n case ds1 of wild1 { DigitallySigned ww2 ww3 ->\n $w$c==1 ww ww1 ww2 ww3 } }]\n-89c4c7a9070904152b58c76d1aeb32ab\n+6275aee23892e7556fc3a64f1c87be82\n $fEqExtensionRaw :: GHC.Classes.Eq ExtensionRaw\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @ExtensionRaw $fEqExtensionRaw_$c== $fEqExtensionRaw_$c/=]\n-aec87d54913a4bfbe5a46fd65855dda9\n+2ca216d169ee534a10a47960e1c427ea\n $fEqExtensionRaw_$c/= ::\n ExtensionRaw -> ExtensionRaw -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(1!P(L),ML)><1!P(1!P(L),ML)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: ExtensionRaw)\n@@ -658,15 +658,15 @@\n DEFAULT\n -> case Data.ByteString.Internal.Type.compareBytes\n wild3\n wild4 of lwild1 {\n DEFAULT -> GHC.Types.True GHC.Types.EQ -> GHC.Types.False }\n 1# -> GHC.Types.False }\n GHC.Types.True -> GHC.Types.True } } } } } }]\n-7344330ad2da1d7e19ca736b1257fedb\n+a0f199a69a7b6ba1d69aebad7f5a8791\n $fEqExtensionRaw_$c== ::\n ExtensionRaw -> ExtensionRaw -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(1!P(L),ML)><1!P(1!P(L),ML)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: ExtensionRaw)\n (ds1['GHC.Types.Many] :: ExtensionRaw) ->\n@@ -675,71 +675,71 @@\n case a1 of wild2 { GHC.Word.W16# x ->\n case b1 of wild3 { GHC.Word.W16# y ->\n case GHC.Prim.eqWord#\n (GHC.Prim.word16ToWord# x)\n (GHC.Prim.word16ToWord# y) of lwild {\n DEFAULT -> GHC.Types.False\n 1# -> Data.ByteString.Internal.Type.eq a2 b2 } } } } }]\n-6ff371f50a06ee24866add4ba8d62cb0\n+07f2081a4c2a6e112ed259118ff5ff9b\n $fEqHandshake :: GHC.Classes.Eq Handshake\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:. @Handshake $fEqHandshake_$c== $fEqHandshake_$c/=]\n-eb2495e102fbb4f2baba2d462052dfb9\n+748613c6464037f9268272c49e68d13b\n $fEqHandshakeType :: GHC.Classes.Eq HandshakeType\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeType $fEqHandshakeType_$c== $fEqHandshakeType_$c/=]\n-d0e6d6f472309f65a7e44db8feba5300\n+9e650007d361c2bf6086d76da92ee54c\n $fEqHandshakeType_$c/= ::\n HandshakeType -> HandshakeType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: HandshakeType)\n (y['GHC.Types.Many] :: HandshakeType) ->\n case GHC.Prim.dataToTag# @HandshakeType x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @HandshakeType y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-cfb5a9f30715d3f13bae7a4f272fb140\n+8ee7fbd680ee61ad1fc63561c3e88d15\n $fEqHandshakeType_$c== ::\n HandshakeType -> HandshakeType -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: HandshakeType)\n (b['GHC.Types.Many] :: HandshakeType) ->\n case GHC.Prim.dataToTag# @HandshakeType a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @HandshakeType b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-c929398efedb939b86ccac129a6e07d6\n+bebcef42ef7e8fad6533d24a5aab12e4\n $fEqHandshake_$c/= :: Handshake -> Handshake -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Handshake)\n (y['GHC.Types.Many] :: Handshake) ->\n case $fEqHandshake_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-d86b6492e9e1bd9007cb048e51ffc73c\n+d5fe6db40075fea36178e7708e66b970\n $fEqHandshake_$c== :: Handshake -> Handshake -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>]\n-b305968a5fdaab8f6e541d28259e721c\n+ae65a50a4f804613c273af8dd701dee8\n $fEqHashAlgorithm :: GHC.Classes.Eq HashAlgorithm\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HashAlgorithm $fEqHashAlgorithm_$c== $fEqHashAlgorithm_$c/=]\n-4ccd72d1bef4311b90805d461b56361b\n+de75ef005ad5bdc03358321e12d31692\n $fEqHashAlgorithm_$c/= ::\n HashAlgorithm -> HashAlgorithm -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: HashAlgorithm)\n (y['GHC.Types.Many] :: HashAlgorithm) ->\n@@ -753,15 +753,15 @@\n -> case y of wild1 {\n DEFAULT -> case $fEqDigitallySigned1 ret_ty GHC.Types.Bool of {}\n HashOther b1\n -> case GHC.Word.eqWord8 a1 b1 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } }\n 1# -> GHC.Types.True } } }]\n-4db633c34dfff30cf1473840511fb4b0\n+84e0bfd5d1097bca0ee3acdf637bfdfa\n $fEqHashAlgorithm_$c== ::\n HashAlgorithm -> HashAlgorithm -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: HashAlgorithm)\n (b['GHC.Types.Many] :: HashAlgorithm) ->\n case GHC.Prim.dataToTag# @HashAlgorithm a of a# { DEFAULT ->\n@@ -771,21 +771,21 @@\n -> case a of wild {\n DEFAULT -> GHC.Types.True\n HashOther a1\n -> case b of wild1 {\n DEFAULT -> case $fEqDigitallySigned1 ret_ty GHC.Types.Bool of {}\n HashOther b1 -> GHC.Word.eqWord8 a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-af61132e3c21da79469cf783aa4bf8b7\n+68f8e99033c4ede4c2b823b2e1f909e7\n $fEqHeader :: GHC.Classes.Eq Header\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:. @Header $fEqHeader_$c== $fEqHeader_$c/=]\n-657adbfe33cf041fcebbbdb44a9efdd3\n+b3248e3cf163d1247960a50a5cc5f4a1\n $fEqHeader_$c/= :: Header -> Header -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(SL,L,ML)><1!P(SL,L,ML)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Header) (y['GHC.Types.Many] :: Header) ->\n case x of wild { Header a1 a2 a3 ->\n@@ -803,15 +803,15 @@\n b2 of b#1 { DEFAULT ->\n case GHC.Prim.==# a#1 b#1 of lwild1 {\n DEFAULT -> GHC.Types.True\n 1#\n -> case GHC.Word.eqWord16 a3 b3 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } } } } } } } }]\n-8fc7bf9329c32e2bd929a9704e64bceb\n+492d39caccd1e789cefef7c0697d3477\n $fEqHeader_$c== :: Header -> Header -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(SL,L,ML)><1!P(SL,L,ML)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Header)\n (ds1['GHC.Types.Many] :: Header) ->\n case ds of wild { Header a1 a2 a3 ->\n@@ -826,43 +826,43 @@\n a2 of a#1 { DEFAULT ->\n case GHC.Prim.dataToTag#\n @Network.TLS.Types.Version\n b2 of b#1 { DEFAULT ->\n case GHC.Prim.==# a#1 b#1 of lwild1 {\n DEFAULT -> GHC.Types.False\n 1# -> GHC.Word.eqWord16 a3 b3 } } } } } } } }]\n-40c02fef85651055388800ed53066004\n+60e24be6ee239ff71178b21eed7c05fb\n $fEqPacket :: GHC.Classes.Eq Packet\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:. @Packet $fEqPacket_$c== $fEqPacket_$c/=]\n-746ddba08b0a93188bba53b00400007b\n+d0fc8010d7ca49db14e78a8036894155\n $fEqPacket1 :: GHC.Classes.Eq (AlertLevel, AlertDescription)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.Classes.$fEq(,)\n @AlertLevel\n @AlertDescription\n $fEqAlertLevel\n $fEqAlertDescription]\n-85db07db33d2988bfb9f839ea48cb704\n+9b3169dee5399525714bc917a19d3fae\n $fEqPacket2 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-c5a3e8fa3be3abf1b7e208d00537fd56\n+e18b7e26553f9991b57da8ad01bc043d\n $fEqPacket_$c/= :: Packet -> Packet -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Packet) (y['GHC.Types.Many] :: Packet) ->\n case $fEqPacket_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-e07b91edc541167e007f94095cdd0936\n+ed31c9365c903a4c90cb4fea76765edd\n $fEqPacket_$c== :: Packet -> Packet -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Packet) (b['GHC.Types.Many] :: Packet) ->\n case GHC.Prim.dataToTag# @Packet a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Packet b of b# { DEFAULT ->\n case GHC.Prim./=# a# b# of ds {\n@@ -884,65 +884,65 @@\n b1 }\n ChangeCipherSpec -> GHC.Types.True\n AppData a1\n -> case b of wild1 {\n DEFAULT -> case $fEqPacket2 ret_ty GHC.Types.Bool of {}\n AppData b1 -> Data.ByteString.Internal.Type.eq a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-b248b127f600d407119a770a2ebceea9\n+88c27a378fcbe62d62d7eb42f4773517\n $fEqProtocolType :: GHC.Classes.Eq ProtocolType\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @ProtocolType $fEqProtocolType_$c== $fEqProtocolType_$c/=]\n-065f1c086ccda8bc7928a629f3d894aa\n+a371cf58baf47588d7182a47c6404909\n $fEqProtocolType_$c/= ::\n ProtocolType -> ProtocolType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: ProtocolType)\n (y['GHC.Types.Many] :: ProtocolType) ->\n case GHC.Prim.dataToTag# @ProtocolType x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @ProtocolType y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-8d5bfb8c51e0e0c75d9eacd50843ab69\n+c39e9d3a65504ef671cb5531a6ec0729\n $fEqProtocolType_$c== ::\n ProtocolType -> ProtocolType -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: ProtocolType)\n (b['GHC.Types.Many] :: ProtocolType) ->\n case GHC.Prim.dataToTag# @ProtocolType a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @ProtocolType b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-0b29322481c367036f34925420f9eecc\n+c02e9cc8c5018f66802164120de550d4\n $fEqServerDHParams :: GHC.Classes.Eq ServerDHParams\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerDHParams $fEqServerDHParams_$c== $fEqServerDHParams_$c/=]\n-f07f6acd796e45c48635f9c25a5d48cb\n+a711325c1597dc2fc92a83800e2f127f\n $fEqServerDHParams_$c/= ::\n ServerDHParams -> ServerDHParams -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(1!P(L,L,L),ML,ML)><1!P(1!P(L,L,L),ML,ML)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: ServerDHParams)\n (y['GHC.Types.Many] :: ServerDHParams) ->\n case $fEqServerDHParams_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-422feb7b7f953e29d22349241fc2b7bd\n+e3d469a930b84542be0c2e3fbacd0842\n $fEqServerDHParams_$c== ::\n ServerDHParams -> ServerDHParams -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L,L,L),ML,ML)><1!P(1!P(L,L,L),ML,ML)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: ServerDHParams)\n@@ -952,24 +952,24 @@\n `cast`\n (N:BigNum[0]) of wild1 { Data.ByteString.Internal.Type.BS ww3 ww4 ww5 ->\n case ds1 of wild2 { ServerDHParams ww6 ww7 ww8 ->\n case ww6\n `cast`\n (N:BigNum[0]) of wild3 { Data.ByteString.Internal.Type.BS ww9 ww10 ww11 ->\n $w$c==2 ww3 ww4 ww5 ww1 ww2 ww9 ww10 ww11 ww7 ww8 } } } }]\n-a97dbc7a07582594fdf244cbbf718b43\n+667f5045fb0849f5e64987b4d1745eaf\n $fEqServerECDHParams :: GHC.Classes.Eq ServerECDHParams\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerECDHParams\n $fEqServerECDHParams_$c==\n $fEqServerECDHParams_$c/=]\n-595ee120e41a22023ab240ac092677b6\n+7998048fe4d63a99dfe8401d52e1b46f\n $fEqServerECDHParams_$c/= ::\n ServerECDHParams -> ServerECDHParams -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(SL,L)><1!P(SL,L)>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: ServerECDHParams)\n (y['GHC.Types.Many] :: ServerECDHParams) ->\n@@ -985,15 +985,15 @@\n DEFAULT -> GHC.Types.True\n 1#\n -> case Network.TLS.Crypto.IES.$fEqGroupPublic_$c==\n a2\n b2 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } } } } }]\n-2621e8a124a6ac4d0ca33207ac80fd92\n+f790207fa796b51104064cc3545762ed\n $fEqServerECDHParams_$c== ::\n ServerECDHParams -> ServerECDHParams -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(SL,L)><1!P(SL,L)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: ServerECDHParams)\n (ds1['GHC.Types.Many] :: ServerECDHParams) ->\n@@ -1004,49 +1004,49 @@\n a1 of a# { DEFAULT ->\n case GHC.Prim.dataToTag#\n @Network.TLS.Crypto.Types.Group\n b1 of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.False\n 1# -> Network.TLS.Crypto.IES.$fEqGroupPublic_$c== a2 b2 } } } } }]\n-84872429c9c768ff1f3c9edd8f6c9342\n+b0f7f48659230e969a345c721151bff5\n $fEqServerKeyXchgAlgorithmData ::\n GHC.Classes.Eq ServerKeyXchgAlgorithmData\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerKeyXchgAlgorithmData\n $fEqServerKeyXchgAlgorithmData_$c==\n $fEqServerKeyXchgAlgorithmData_$c/=]\n-4142d6312b73a54c29c8f84e1d21f846\n+4a515c1a97d9af4c9ca24be18a95787b\n $fEqServerKeyXchgAlgorithmData_$c/= ::\n ServerKeyXchgAlgorithmData\n -> ServerKeyXchgAlgorithmData -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: ServerKeyXchgAlgorithmData)\n (y['GHC.Types.Many] :: ServerKeyXchgAlgorithmData) ->\n case $fEqServerKeyXchgAlgorithmData_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-d35b0e1ee00cf695b353920a83777911\n+1261e1b130e1c01d066a5ce6028ca925\n $fEqServerKeyXchgAlgorithmData_$c== ::\n ServerKeyXchgAlgorithmData\n -> ServerKeyXchgAlgorithmData -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>]\n-4aa5205e161eae8cd4407183c6297072\n+1774019659a8d9cdeab3acccc19c1b1e\n $fEqServerRSAParams :: GHC.Classes.Eq ServerRSAParams\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerRSAParams $fEqServerRSAParams_$c== $fEqServerRSAParams_$c/=]\n-6002b863db25b5dad406a0689293cf36\n+4e31100e585f34a8eb6c5f2cda9c41bc\n $fEqServerRSAParams_$c/= ::\n ServerRSAParams -> ServerRSAParams -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(1L,ML)><1!P(1L,ML)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: ServerRSAParams)\n@@ -1055,28 +1055,28 @@\n case y of wild1 { ServerRSAParams b1 b2 ->\n case GHC.Num.Integer.integerEq a1 b1 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True\n -> case GHC.Num.Integer.integerEq a2 b2 of wild3 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } } }]\n-2861bd1e444714240dc074a41d54f9f2\n+089eb3ff905d3aedb54164fea16b10eb\n $fEqServerRSAParams_$c== ::\n ServerRSAParams -> ServerRSAParams -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1L,ML)><1!P(1L,ML)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: ServerRSAParams)\n (ds1['GHC.Types.Many] :: ServerRSAParams) ->\n case ds of wild { ServerRSAParams a1 a2 ->\n case ds1 of wild1 { ServerRSAParams b1 b2 ->\n case GHC.Num.Integer.integerEq a1 b1 of wild2 {\n GHC.Types.False -> GHC.Types.False\n GHC.Types.True -> GHC.Num.Integer.integerEq a2 b2 } } }]\n-5cc458425a60cbccf82854dd2791f0ba\n+34219bac8c55a8af33669161cf200831\n $fEqServerRandom :: GHC.Classes.Eq ServerRandom\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerRandom\n Data.ByteString.Internal.Type.eq\n@@ -1085,15 +1085,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:ServerRandom[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)\n Data.ByteString.Internal.Type.$fEqByteString_$c/=\n `cast`\n (Sym (N:ServerRandom[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:ServerRandom[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)]\n-75da36abecb5ae8c4d4787fdaa9c1b21\n+24fdb0a74fc308161b13822820993b32\n $fEqSession :: GHC.Classes.Eq Session\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Session\n $fEqSession1\n@@ -1102,15 +1102,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:Session[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)\n $fEqSession_$s$fEqMaybe_$c/=\n `cast`\n (Sym (N:Session[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:Session[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)]\n-71df9665a278e7f37ec7ac0a316afbb8\n+fef687f96cf7cb6c76404f930866f520\n $fEqSession1 ::\n GHC.Maybe.Maybe Network.TLS.Types.SessionID\n -> GHC.Maybe.Maybe Network.TLS.Types.SessionID -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a1['GHC.Types.Many] :: GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString)\n@@ -1128,15 +1128,15 @@\n GHC.Maybe.Nothing -> GHC.Types.True\n GHC.Maybe.Just a2\n -> case b of wild1 {\n GHC.Maybe.Nothing\n -> case GHC.Maybe.$fEqMaybe1 ret_ty GHC.Types.Bool of {}\n GHC.Maybe.Just b1 -> Data.ByteString.Internal.Type.eq a2 b1 } }\n 1# -> GHC.Types.False } } }]\n-319c68d0039e2bc363609a473de5a88a\n+92940c09e4f65fb890fa6775c10aae94\n $fEqSession_$s$fEqMaybe_$c/= ::\n GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n@@ -1170,24 +1170,24 @@\n -> case Data.ByteString.Internal.Type.compareBytes\n wild2\n wild3 of lwild1 {\n DEFAULT -> GHC.Types.True GHC.Types.EQ -> GHC.Types.False }\n 1# -> GHC.Types.False }\n GHC.Types.True -> GHC.Types.True } } } } }\n 1# -> GHC.Types.True } } }]\n-b1d1129b3d8c908bdd4412410abd47b3\n+1e084971da42e2b6adad42014e53b481\n $fEqSignatureAlgorithm :: GHC.Classes.Eq SignatureAlgorithm\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureAlgorithm\n $fEqSignatureAlgorithm_$c==\n $fEqSignatureAlgorithm_$c/=]\n-341557dfc692357347db7dd80ffb03ed\n+b5d81c60881ad21c6e2c8f0d568f2ecc\n $fEqSignatureAlgorithm_$c/= ::\n SignatureAlgorithm -> SignatureAlgorithm -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: SignatureAlgorithm)\n (y['GHC.Types.Many] :: SignatureAlgorithm) ->\n@@ -1201,15 +1201,15 @@\n -> case y of wild1 {\n DEFAULT -> case $fEqDigitallySigned2 ret_ty GHC.Types.Bool of {}\n SignatureOther b1\n -> case GHC.Word.eqWord8 a1 b1 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } }\n 1# -> GHC.Types.True } } }]\n-fd6533caa67efd0777ba08ad4bcbcfb1\n+d47d6bacdbc00f91ef508491c09568dc\n $fEqSignatureAlgorithm_$c== ::\n SignatureAlgorithm -> SignatureAlgorithm -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: SignatureAlgorithm)\n (b['GHC.Types.Many] :: SignatureAlgorithm) ->\n case GHC.Prim.dataToTag# @SignatureAlgorithm a of a# { DEFAULT ->\n@@ -1219,35 +1219,35 @@\n -> case a of wild {\n DEFAULT -> GHC.Types.True\n SignatureOther a1\n -> case b of wild1 {\n DEFAULT -> case $fEqDigitallySigned2 ret_ty GHC.Types.Bool of {}\n SignatureOther b1 -> GHC.Word.eqWord8 a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-7dfe8aeb500910d35f177f4a0c829ed1\n+14ad0a3b8e71c6e6542fefdb055b2a5f\n $fEqTLSError :: GHC.Classes.Eq TLSError\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:. @TLSError $fEqTLSError_$c== $fEqTLSError_$c/=]\n-97bfaadfa77105937d6eded7de6cfcc3\n+3dc50dbd48b52c31371bc2d7fc6c8f76\n $fEqTLSError1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-7faa2f96600412dcb9f9874a136b8f39\n+a1cb43ffef6e9cbc68bc014b2b94d8a1\n $fEqTLSError_$c/= :: TLSError -> TLSError -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: TLSError)\n (y['GHC.Types.Many] :: TLSError) ->\n case $fEqTLSError_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-2bf1ba908f17be3f2c978ab6b31f5700\n+5d1d58be19f37393ee6e1ac9835260a0\n $fEqTLSError_$c== :: TLSError -> TLSError -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: TLSError)\n (b['GHC.Types.Many] :: TLSError) ->\n case GHC.Prim.dataToTag# @TLSError a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @TLSError b of b# { DEFAULT ->\n@@ -1302,37 +1302,37 @@\n GHC.Types.False -> GHC.Types.False\n GHC.Types.True -> GHC.Base.eqString a2 b2 } }\n Error_Packet_Parsing a1\n -> case b of wild1 {\n DEFAULT -> case $fEqTLSError1 ret_ty GHC.Types.Bool of {}\n Error_Packet_Parsing b1 -> GHC.Base.eqString a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-62fd774ca1450ac6a6f203420353bdc5\n+801ee44ca15f23cb880147c6a76c479f\n $fEqTLSException :: GHC.Classes.Eq TLSException\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @TLSException $fEqTLSException_$c== $fEqTLSException_$c/=]\n-981ca7ac9cc1347f9100aaef82538161\n+6bec43d6839835747803f6a0f540a7df\n $fEqTLSException1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-c2807393fea36522e00823ac29e1ccb1\n+853b408321e84c1aec7730d9a373ca4a\n $fEqTLSException_$c/= ::\n TLSException -> TLSException -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: TLSException)\n (y['GHC.Types.Many] :: TLSException) ->\n case $fEqTLSException_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-6b36757518b2ca38a26aab628f7c7274\n+419e25d8b67e04b4028f8db2b346fe3c\n $fEqTLSException_$c== ::\n TLSException -> TLSException -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: TLSException)\n (b['GHC.Types.Many] :: TLSException) ->\n case GHC.Prim.dataToTag# @TLSException a of a# { DEFAULT ->\n@@ -1362,45 +1362,45 @@\n DEFAULT -> case $fEqTLSException1 ret_ty GHC.Types.Bool of {}\n PostHandshake b1 -> $fEqTLSError_$c== a1 b1 }\n Uncontextualized a1\n -> case b of wild1 {\n DEFAULT -> case $fEqTLSException1 ret_ty GHC.Types.Bool of {}\n Uncontextualized b1 -> $fEqTLSError_$c== a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-03dd55d9b55d99368fdcbdd1638f18bf\n+eae8f987619b30dbbc498ecb176d3a41\n $fExceptionTLSException ::\n GHC.Exception.Type.Exception TLSException\n DFunId\n [LambdaFormInfo: LFCon[GHC.Exception.Type.C:Exception],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @TLSException\n $fExceptionTLSException2\n `cast`\n (Sym (Data.Typeable.Internal.N:Typeable[0] <*>_N <TLSException>_N))\n $fShowTLSException\n $fExceptionTLSException_$ctoException\n $fExceptionTLSException_$cfromException\n $fExceptionTLSException_$cshow]\n-57f8d7835c6260a43a18c9d55fa80f57\n+6f0fd3631a376e4a98213c3c9cc398d8\n $fExceptionTLSException1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-bfd49135d41ce84b53ed8149e986db6b\n+138f0d2f13912c2109ac4346dd922564\n $fExceptionTLSException2 ::\n Data.Typeable.Internal.TypeRep TLSException\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n Data.Typeable.Internal.mkTrCon\n @(*)\n @TLSException\n $tcTLSException\n (GHC.Types.[] @Data.Typeable.Internal.SomeTypeRep)]\n-97bc4a7148d06aadd14fd064e05d7d75\n+b61326e5a99703d3ea9819ff2068a593\n $fExceptionTLSException_$cfromException ::\n GHC.Exception.Type.SomeException -> GHC.Maybe.Maybe TLSException\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(1L,A,A,A,A),L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (eta['GHC.Types.Many] :: GHC.Exception.Type.SomeException) ->\n case eta of wild { GHC.Exception.Type.SomeException e1 $dException1 e2 ->\n@@ -1422,47 +1422,47 @@\n Data.Type.Equality.:~~: TLSException) of wild2 { Unsafe.Coerce.UnsafeRefl co ->\n GHC.Maybe.Just\n @TLSException\n e2\n `cast`\n (Sub (SelCo:Tc(2) (Sub co))\n ; Sub (SelCo:Tc(3) (Sub (Sym co)))) } } }]\n-fd2720a0e49b3ff28ae547c5add6cf09\n+493253e6e2b43501a910c0ebf0bb687f\n $fExceptionTLSException_$cshow :: TLSException -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: TLSException) ->\n $fExceptionTLSException_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-568d6bb87f01a35e300ebd24c0311c15\n+2054c25a09ae737b049241134673bf95\n $fExceptionTLSException_$cshowsPrec ::\n GHC.Types.Int -> TLSException -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <ML><1L><L>]\n-be2f30a781b4cdb08d2f83432907bb73\n+e34c1fb5606cd6f3ab5d9d396141ddab\n $fExceptionTLSException_$ctoException ::\n TLSException -> GHC.Exception.Type.SomeException\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>]\n-7dc06275aab4b4763ca490415c814dac\n+9fe2ab571b753bc591ab5b36cc8b6832\n $fOrdCertificateType :: GHC.Classes.Ord CertificateType\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Ord],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateType\n $fEqCertificateType\n $fOrdCertificateType_$ccompare\n $fOrdCertificateType_$c<\n $fOrdCertificateType_$c<=\n $fOrdCertificateType_$c>\n $fOrdCertificateType_$c>=\n $fOrdCertificateType_$cmax\n $fOrdCertificateType_$cmin]\n-c4808f8c3ee17a476b9b5ab6a4a21e1b\n+3c9bc129c7abb62f7f62487406809ec0\n $fOrdCertificateType_$c< ::\n CertificateType -> CertificateType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CertificateType)\n (y['GHC.Types.Many] :: CertificateType) ->\n@@ -1486,15 +1486,15 @@\n case GHC.Prim.eqWord#\n (GHC.Prim.word8ToWord# x1)\n (GHC.Prim.word8ToWord# y1) of lwild {\n DEFAULT\n -> case GHC.Prim.leWord8# x1 y1 of lwild1 {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False }\n 1# -> GHC.Types.False } } } } }]\n-b1815ff714ed6816908e07ada7d74275\n+e5c0d8c318b35f664db170473114ebdd\n $fOrdCertificateType_$c<= ::\n CertificateType -> CertificateType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><SL>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CertificateType)\n (y['GHC.Types.Many] :: CertificateType) ->\n@@ -1518,15 +1518,15 @@\n case GHC.Prim.eqWord#\n (GHC.Prim.word8ToWord# x1)\n (GHC.Prim.word8ToWord# y1) of lwild {\n DEFAULT\n -> case GHC.Prim.leWord8# x1 y1 of lwild1 {\n DEFAULT -> GHC.Types.False 1# -> GHC.Types.True }\n 1# -> GHC.Types.True } } } } }]\n-97f7a4568ce923669189cb0b6b605824\n+bc88c220026aa3371270ed074cfa9803\n $fOrdCertificateType_$c> ::\n CertificateType -> CertificateType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><SL>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CertificateType)\n (y['GHC.Types.Many] :: CertificateType) ->\n@@ -1550,24 +1550,24 @@\n case GHC.Prim.eqWord#\n (GHC.Prim.word8ToWord# x1)\n (GHC.Prim.word8ToWord# y1) of lwild {\n DEFAULT\n -> case GHC.Prim.leWord8# x1 y1 of lwild1 {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False }\n 1# -> GHC.Types.False } } } } }]\n-9f50342e5e69d00939e5f85882568d60\n+0b7df1d4b18d652105c19efb0bac391a\n $fOrdCertificateType_$c>= ::\n CertificateType -> CertificateType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CertificateType)\n (y['GHC.Types.Many] :: CertificateType) ->\n $fOrdCertificateType_$c<= y x]\n-832d27e682c75c4477fc4a501c90fcaf\n+38fa6813c959a9ac096bee668b0c151b\n $fOrdCertificateType_$ccompare ::\n CertificateType -> CertificateType -> GHC.Types.Ordering\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: CertificateType)\n (b['GHC.Types.Many] :: CertificateType) ->\n@@ -1583,15 +1583,15 @@\n DEFAULT -> GHC.Types.GT 1# -> GHC.Types.EQ }\n 1# -> GHC.Types.LT } } }\n CertificateType_Unknown a1\n -> case b of wild1 {\n DEFAULT -> GHC.Types.GT\n CertificateType_Unknown b1\n -> GHC.Word.$fOrdWord8_$ccompare a1 b1 } }]\n-f94e1adcdbb114b68d3a58835788d5d3\n+5ba37a0e7f2b162d3e90d5ada70f14ca\n $fOrdCertificateType_$cmax ::\n CertificateType -> CertificateType -> CertificateType\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><SL>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CertificateType)\n (y['GHC.Types.Many] :: CertificateType) ->\n@@ -1614,15 +1614,15 @@\n case GHC.Prim.eqWord#\n (GHC.Prim.word8ToWord# x1)\n (GHC.Prim.word8ToWord# y1) of lwild {\n DEFAULT\n -> case GHC.Prim.leWord8# x1 y1 of lwild1 {\n DEFAULT -> wild 1# -> wild1 }\n 1# -> wild1 } } } } }]\n-030640cf4d8ed05225fb233eb7a7ea67\n+e6630808fc930835d8630c61c279107f\n $fOrdCertificateType_$cmin ::\n CertificateType -> CertificateType -> CertificateType\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><SL>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CertificateType)\n (y['GHC.Types.Many] :: CertificateType) ->\n@@ -1645,301 +1645,301 @@\n case GHC.Prim.eqWord#\n (GHC.Prim.word8ToWord# x1)\n (GHC.Prim.word8ToWord# y1) of lwild {\n DEFAULT\n -> case GHC.Prim.leWord8# x1 y1 of lwild1 {\n DEFAULT -> wild1 1# -> wild }\n 1# -> wild } } } } }]\n-2bec203f48521be5e562350e69a9f877\n+4c9a9f8cae8d59132e9ed05f8b60073f\n $fShowAlertDescription :: GHC.Show.Show AlertDescription\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @AlertDescription\n $fShowAlertDescription_$cshowsPrec\n $fShowAlertDescription_$cshow\n $fShowAlertDescription_$cshowList]\n-c91eccc3d9a567a5ca7d7c6a90e07eab\n+8f6e40b4de950a63c36e02628d68b0a1\n $fShowAlertDescription1 :: AlertDescription -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: AlertDescription)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds eta]\n-59693f1054bc5ebd823e9d21630f42c4\n+c76a76f57e9e402667ce56268d096ced\n $fShowAlertDescription_$cshow ::\n AlertDescription -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: AlertDescription) ->\n $w$cshowsPrec x (GHC.Types.[] @GHC.Types.Char)]\n-a30c6ea05359ad4999ea2db0e85e1311\n+74fe24c31270a971a07ed1d103ced879\n $fShowAlertDescription_$cshowList ::\n [AlertDescription] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [AlertDescription])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @AlertDescription $fShowAlertDescription1 ls s]\n-a9c050d44f4cc4b75ea83c1432f0f368\n+5d388d3e427d81afbd7d23d0876c3c4c\n $fShowAlertDescription_$cshowsPrec ::\n GHC.Types.Int -> AlertDescription -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: AlertDescription)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds1 eta]\n-93d653e78fa81378ccc8f1f739b4bcac\n+e63a879cf988334c5e7541af71d2de80\n $fShowAlertLevel :: GHC.Show.Show AlertLevel\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @AlertLevel\n $fShowAlertLevel_$cshowsPrec\n $fShowAlertLevel_$cshow\n $fShowAlertLevel_$cshowList]\n-ec4c43e58791419b4a59924595873f2f\n+ba97a7745b906ddb845604b76ac06426\n $fShowAlertLevel1 :: AlertLevel -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: AlertLevel)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n AlertLevel_Warning\n -> GHC.CString.unpackAppendCString# $fShowAlertLevel3 eta\n AlertLevel_Fatal\n -> GHC.CString.unpackAppendCString# $fShowAlertLevel2 eta }]\n-22e3d8221ec541538ead9890d8b56d09\n+9ad1408e3358bd2c78a07e116333c6fe\n $fShowAlertLevel2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AlertLevel_Fatal\"#]\n-7b28fb27fcd7ea3395cc8ba321f83f74\n+3e178a265c0d3fad2c6ad1fc2279a358\n $fShowAlertLevel3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AlertLevel_Warning\"#]\n-33899030a2cb8d76cfeb3a75b8c48d03\n+41bcd80182808ec70e6feab21e3620c6\n $fShowAlertLevel4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowAlertLevel2]\n-e42487d191e4a38fc18aadda388dd1df\n+93916be3e4c1e79c84e8b88b0343c145\n $fShowAlertLevel5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowAlertLevel3]\n-0d93f0776ca635a513b41fc9136cb1ec\n+96fb282dcff552b0ab2ab62a6b8e6c5d\n $fShowAlertLevel_$cshow :: AlertLevel -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: AlertLevel) ->\n case x of wild {\n AlertLevel_Warning -> $fShowAlertLevel5\n AlertLevel_Fatal -> $fShowAlertLevel4 }]\n-d0c7e8dacfa43eac4ede80582f8dc396\n+0c2e7d6d9cf619012fdba72f8f0b6cf5\n $fShowAlertLevel_$cshowList :: [AlertLevel] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [AlertLevel])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @AlertLevel $fShowAlertLevel1 ls s]\n-36d75f0566cdcc32865ce70dbf906f71\n+f22b1788e991c08be926b54ba45a633e\n $fShowAlertLevel_$cshowsPrec ::\n GHC.Types.Int -> AlertLevel -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: AlertLevel)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n AlertLevel_Warning\n -> GHC.CString.unpackAppendCString# $fShowAlertLevel3 eta\n AlertLevel_Fatal\n -> GHC.CString.unpackAppendCString# $fShowAlertLevel2 eta }]\n-3456b16db8d867ce62ac744a3a596951\n+785e63c062d4990c096b10d4dc46633f\n $fShowBigNum :: GHC.Show.Show BigNum\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @BigNum\n $fShowBigNum_$cshowsPrec\n $fShowBigNum_$cshow\n $fShowBigNum_$cshowList]\n-d9237c0ecaddf3f3a3212d915cc02be7\n+b393109859a18d7a61ded6447ba1a003\n $fShowBigNum1 :: BigNum -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: BigNum)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec1 0# ds eta]\n-2927c300c71b8f934272f4ec99fc7a6b\n+0af60678aaee6566bbb6161a058aaec8\n $fShowBigNum2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"BigNum \"#]\n-26ec9fc6e9bf581aff1de9c330f2f6d9\n+90d8372436c7df7ab7875045f0a03a19\n $fShowBigNum_$cshow :: BigNum -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: BigNum) ->\n $w$cshowsPrec1 0# x (GHC.Types.[] @GHC.Types.Char)]\n-6afaf224895eaed0d6f756592db6ab7b\n+4cc7219c04706eff9a996d892cdde0d8\n $fShowBigNum_$cshowList :: [BigNum] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [BigNum])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @BigNum $fShowBigNum1 ls s]\n-8ee867c9bf2a4014db20a509571e7d06\n+2ba99523a079d8369f770cf0a7c92a2f\n $fShowBigNum_$cshowsPrec ::\n GHC.Types.Int -> BigNum -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: BigNum) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec1 ww ds }]\n-d7cf29be735eb13080ee35fb6a5c0ca0\n+fc15a03b6a47340f8235070490546dcd\n $fShowCertificateType :: GHC.Show.Show CertificateType\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateType\n $fShowCertificateType_$cshowsPrec\n $fShowCertificateType_$cshow\n $fShowCertificateType_$cshowList]\n-f92946aef47ee27c8f2f0fd6c01df265\n+816d8ccae00b4897243712457f547bd7\n $fShowCertificateType1 :: CertificateType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n $fShowCertificateType_$cshowsPrec $fExceptionTLSException1]\n-7e81fae0e4fafa9068212b5a5ddf9b19\n+ed2cdba16d0c4966a84421172b9253c3\n $fShowCertificateType10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_Ed448_Sign\"#]\n-b6c916ed16633f7b08f3fff178c071cd\n+5ebe3e4d1a2767ee56bd4a4a5cf3184e\n $fShowCertificateType11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_Ed25519_Sign\"#]\n-230d7fa333bdfae9f6bd849279776f6b\n+a75bba44c5e5ca9e3ca0aea0ef08d928\n $fShowCertificateType12 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_ECDSA_Sign\"#]\n-0f7a23a4cae07c482899377d38b843b5\n+777f7be9ffe205ae781624c6db1e91c4\n $fShowCertificateType13 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_DSS_Sign\"#]\n-06b8f778209ae1816c0ddf17cc85a221\n+d4ecfe88bf07d7633657602d460114c5\n $fShowCertificateType14 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_RSA_Sign\"#]\n-26c060537cbdb4ed878447d00f235a6f\n+219177e558999a08806d3322567f880e\n $fShowCertificateType15 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType3]\n-8eff97ca7b6130bf4b95dce86c849edb\n+5a0c66bcf1abd838a331c03addbe653c\n $fShowCertificateType16 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType4]\n-036e5296525fd17bd12790222734cf74\n+fc200da8748f3c74bc2f9b2747d96e90\n $fShowCertificateType17 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType5]\n-44185b4ac5c1c9c3b21cc4f5c379a94e\n+ad439f8902a7f2fcd3206307e02ae0c4\n $fShowCertificateType18 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType6]\n-e45819edd57e888a36e7f46553e1ef94\n+39e1e7f5f54ed8d4e12baf691f24b7a3\n $fShowCertificateType19 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType7]\n-b0dc36f8b2df0549a0a12057205d54f0\n+5a5d869a93ee709eae29bb299411a4bd\n $fShowCertificateType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_Unknown \"#]\n-79e907d2d0646add808a0c9e2db939f2\n+6ccda2819f77d571eaa86b25e5fb32d9\n $fShowCertificateType20 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType8]\n-5569d178030339fb210656b53d44b90e\n+8d4a65d2a99129b97dcc01255529bcb4\n $fShowCertificateType21 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType9]\n-6f1ed1b6649c05db1e2cba80084572fc\n+f928fd2786a0e7e321a247218e881fb7\n $fShowCertificateType22 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType10]\n-d4b0d3b4631934cd60ed5cb2badcb2d9\n+4e47ee5271071a562847069a36892cd0\n $fShowCertificateType23 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType11]\n-c98ffa09c58c42211d25407f8410c447\n+d9bcd7c288c6301490aa2cdde3b06d3c\n $fShowCertificateType24 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType12]\n-2a6b600aa35074a0e098c8b143cc8034\n+2fd852da6a9b313b315e34eefb1367ea\n $fShowCertificateType25 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType13]\n-b8496f708e8ca9f5d63125e59a775ee7\n+4f47438bd2a8da93b99ecc8df673596c\n $fShowCertificateType26 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType14]\n-e6cd2328ce72147aa05252d4f9738fda\n+04e643dbd5e17c1997b935f2f5236407\n $fShowCertificateType3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_ECDSA_Fixed_ECDH\"#]\n-eb2d85f3963b022719c8a854d44f593a\n+3ff573171c81346a220ac579a526d9a5\n $fShowCertificateType4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_RSA_Fixed_ECDH\"#]\n-11d7677e9c120513abcb29d36b662afa\n+1f4f89b693f5500d0bb2f63e49f88263\n $fShowCertificateType5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_fortezza_dms\"#]\n-91fd5188676b7f75d5e2817e4da99d26\n+8a1ba76ccfbf96c950ccc9aa9871681d\n $fShowCertificateType6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_DSS_Ephemeral_DH\"#]\n-e17ffcc01262790929f4dc8f51fe1554\n+a84c7d1339d6e0f01e52e204ec9128d3\n $fShowCertificateType7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_RSA_Ephemeral_DH\"#]\n-ca9f2c00357a88bb6915dfc1dfad4a82\n+f1a8f638d141bdaf2581dc9f6450920b\n $fShowCertificateType8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_DSS_Fixed_DH\"#]\n-cde7a8956f73f1e81465310c0fdd15d7\n+8cc8cacd3266e944661177e2e5baa52a\n $fShowCertificateType9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_RSA_Fixed_DH\"#]\n-2c059651bc266ba13f2cbb8916c850fb\n+7d623333516c3b414d8d9cd1f6d477f8\n $fShowCertificateType_$cshow :: CertificateType -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CertificateType) ->\n case x of wild {\n CertificateType_RSA_Sign -> $fShowCertificateType26\n CertificateType_DSS_Sign -> $fShowCertificateType25\n@@ -1957,24 +1957,24 @@\n -> GHC.CString.unpackAppendCString#\n $fShowCertificateType2\n (case b1 of wild1 { GHC.Word.W8# x# ->\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# x#))\n (GHC.Types.[] @GHC.Types.Char) }) }]\n-bfbb9ded400713f7beca3b7a6005cf5a\n+d1b510d9f9cdb452bb88d55ab7b8d83b\n $fShowCertificateType_$cshowList ::\n [CertificateType] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [CertificateType])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @CertificateType $fShowCertificateType1 ls s]\n-00e185475ca08e02fe55571a8c27b8d1\n+81bb09c2f0f8d614ab40e7e49126bf2f\n $fShowCertificateType_$cshowsPrec ::\n GHC.Types.Int -> CertificateType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <ML><1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: CertificateType)\n@@ -2022,267 +2022,267 @@\n (GHC.CString.unpackAppendCString#\n $fShowCertificateType2\n (case b1 of wild2 { GHC.Word.W8# x# ->\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# x#))\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta) })) } } }]\n-46a114e5be4fdbc22e3cb9e506ccf93d\n+6a25585c712bc40bdaa79c0fd9ea7018\n $fShowCipherData :: GHC.Show.Show CipherData\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CipherData\n $fShowCipherData_$cshowsPrec\n $fShowCipherData_$cshow\n $fShowCipherData_$cshowList]\n-e6a62ad1e867a9343d650b8047c7119a\n+eae1d3694283af2dc81035a5750d125e\n $fShowCipherData1 :: CipherData -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(ML,ML,ML)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CipherData)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { CipherData ww ww1 ww2 ->\n $w$cshowsPrec2 0# ww ww1 ww2 eta }]\n-c4cd7bbb28419726b283ebe738135a1d\n+eeb16b7e75828cce9e7d5704d2039651\n $fShowCipherData2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"}\"#]\n-a7c66f8c27904f88f41abb1f22cf7912\n+98959c0abc9c9e3c37e524fe1cdfa774\n $fShowCipherData3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", cipherDataPadding = \"#]\n-b3fe97656f27342e5989d0684cd04c0e\n+d213d94b7d660bb03229918595562de2\n $fShowCipherData4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", cipherDataMAC = \"#]\n-10acf6e1c169916e55b114fb21f663fa\n+d62feab114fccb4aae0bbff5fed7824d\n $fShowCipherData5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CipherData {cipherDataContent = \"#]\n-c5258c6c9db79106a333177ffb921995\n+b693e1bee1be2a6daf48734c6516f980\n $fShowCipherData6 ::\n GHC.Show.Show\n (Data.ByteString.Internal.Type.ByteString, GHC.Types.Int)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.Show.$fShow(,)\n @Data.ByteString.Internal.Type.ByteString\n @GHC.Types.Int\n Data.ByteString.Internal.Type.$fShowByteString\n GHC.Show.$fShowInt]\n-4a2b426027079cc47ea5571d0c82fce3\n+7628c75e1535b87cce6427aa384aeb31\n $fShowCipherData_$cshow :: CipherData -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(ML,ML,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: CipherData) ->\n $fShowCipherData_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-4aeb52fa5a65b9f173a0f26d8f3e383a\n+c3dd5b40af0579ec26ab97487d43ba77\n $fShowCipherData_$cshowList :: [CipherData] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [CipherData])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @CipherData $fShowCipherData1 ls s]\n-c5447324796e476992f014d544b55f37\n+15f8898e779d1eacea3b6cf17144a7d4\n $fShowCipherData_$cshowsPrec ::\n GHC.Types.Int -> CipherData -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(ML,ML,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: CipherData) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { CipherData ww1 ww2 ww3 ->\n $w$cshowsPrec2 ww ww1 ww2 ww3 } }]\n-558832fa580f350d8c3bdaa302635e97\n+17e3b2c572ae2ac86134558ed6490937\n $fShowClientKeyXchgAlgorithmData ::\n GHC.Show.Show ClientKeyXchgAlgorithmData\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ClientKeyXchgAlgorithmData\n $fShowClientKeyXchgAlgorithmData_$cshowsPrec\n $fShowClientKeyXchgAlgorithmData_$cshow\n $fShowClientKeyXchgAlgorithmData_$cshowList]\n-616a473812044f58c48590b8aaef228b\n+be1a23ac203cc2fc31adc8ac0d45cfe1\n $fShowClientKeyXchgAlgorithmData1 ::\n ClientKeyXchgAlgorithmData -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ClientKeyXchgAlgorithmData)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec3 0# ds eta]\n-84d73cd35e9b8682c6fbbde0126325f2\n+204b866694dcb63ffdbc6893118e4d2f\n $fShowClientKeyXchgAlgorithmData2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CKX_ECDH \"#]\n-2288ce6a493e2094d0b0d8fa31753200\n+94d69871cb15806fd0aae1055bc5073d\n $fShowClientKeyXchgAlgorithmData3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CKX_DH \"#]\n-6fd807885960d5af173fb84c24fd4efe\n+cc23a7fb2505df7f45011a079efdfc52\n $fShowClientKeyXchgAlgorithmData4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CKX_RSA \"#]\n-3d8ff601e7bab8431f19eb3bd827dab4\n+5bf0fcf1bec95127da89e4aeb31fda3c\n $fShowClientKeyXchgAlgorithmData_$cshow ::\n ClientKeyXchgAlgorithmData -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: ClientKeyXchgAlgorithmData) ->\n $w$cshowsPrec3 0# x (GHC.Types.[] @GHC.Types.Char)]\n-4ace4ec2b53bcd72f05f651a78466446\n+fbe6f95afa6888710a40f6677bff4bc0\n $fShowClientKeyXchgAlgorithmData_$cshowList ::\n [ClientKeyXchgAlgorithmData] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ClientKeyXchgAlgorithmData])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @ClientKeyXchgAlgorithmData\n $fShowClientKeyXchgAlgorithmData1\n ls\n s]\n-8698902ce63397bfd5098f3f721b2c70\n+b6ae1e880597c6ccc19ce4533668de8f\n $fShowClientKeyXchgAlgorithmData_$cshowsPrec ::\n GHC.Types.Int -> ClientKeyXchgAlgorithmData -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><1L>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ClientKeyXchgAlgorithmData) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec3 ww ds }]\n-392b23e97d28b7f1d9f8b06e086f20c5\n+51f40bac557b9eef013ff561685930c8\n $fShowClientRandom :: GHC.Show.Show ClientRandom\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ClientRandom\n $fShowClientRandom_$cshowsPrec\n $fShowClientRandom_$cshow\n $fShowClientRandom_$cshowList]\n-ff24565e9c2cd03e8a1c90aadba3680e\n+ab5e400933b52c28c47c258abf69bccf\n $fShowClientRandom1 :: ClientRandom -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ClientRandom)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec4 0# ds eta]\n-bbcd3832b53fe0c0b73d37f53bd2cfd5\n+2193d9c9ebfa87221101e268c44c1ed7\n $fShowClientRandom2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ClientRandom {unClientRandom = \"#]\n-728a202809d753ff772e916b2e782b6d\n+ef2623f28c44123797adfe117df9af57\n $fShowClientRandom_$cshow :: ClientRandom -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: ClientRandom) ->\n $w$cshowsPrec4 0# x (GHC.Types.[] @GHC.Types.Char)]\n-034678c0fa23479f9663248b75becca8\n+836d0687b27b55ea6535cf2689b535e5\n $fShowClientRandom_$cshowList :: [ClientRandom] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ClientRandom])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ClientRandom $fShowClientRandom1 ls s]\n-bc50e17cac0ec9769ddb5adc0e261027\n+c893fb95c414e5a098f2d9a868b18d93\n $fShowClientRandom_$cshowsPrec ::\n GHC.Types.Int -> ClientRandom -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ClientRandom) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec4 ww ds }]\n-f6cb60b24697bceb0609ccc674709eaa\n+769f2da6bd95f488e4a9cca232008f3d\n $fShowDigitallySigned :: GHC.Show.Show DigitallySigned\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @DigitallySigned\n $fShowDigitallySigned_$cshowsPrec\n $fShowDigitallySigned_$cshow\n $fShowDigitallySigned_$cshowList]\n-0fd3173331a4403edb3ed7a5e4fde7f1\n+243d813d1d6b52373d0fb5e8941c2475\n $fShowDigitallySigned1 :: DigitallySigned -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(ML,ML)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: DigitallySigned)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { DigitallySigned ww ww1 ->\n $w$cshowsPrec5 0# ww ww1 eta }]\n-49881d4e7157bd9b1fe61abf16c862dd\n+a648de1ae5d7eff08c8bae08366fcab4\n $fShowDigitallySigned2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"DigitallySigned \"#]\n-411794cb889a03ed4ef223ef10f03c76\n+5b10595afc1b5821185bec660477808e\n $fShowDigitallySigned3 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 11#]\n-1ad25870c5e9c4a5f5b929f99ce725d1\n+d44406d7da2db434910854b23815776e\n $fShowDigitallySigned4 ::\n GHC.Show.Show (HashAlgorithm, SignatureAlgorithm)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.Show.$fShow(,)\n @HashAlgorithm\n @SignatureAlgorithm\n $fShowHashAlgorithm\n $fShowSignatureAlgorithm]\n-b34c3393a84b412e5e97654ff48c728f\n+dc5695fb069a6cc337da2d8f61eb3644\n $fShowDigitallySigned_$cshow :: DigitallySigned -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(ML,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: DigitallySigned) ->\n $fShowDigitallySigned_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-efb20b929bd147161f37027d8e3231e9\n+dfb2e82264b99594360fefbe5df78d98\n $fShowDigitallySigned_$cshowList ::\n [DigitallySigned] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [DigitallySigned])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @DigitallySigned $fShowDigitallySigned1 ls s]\n-fbfc9cc6b47038e596d81c0f3ff92bc4\n+924851ee9af76d48f991886aff4f2083\n $fShowDigitallySigned_$cshowsPrec ::\n GHC.Types.Int -> DigitallySigned -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(ML,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: DigitallySigned) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { DigitallySigned ww1 ww2 ->\n $w$cshowsPrec5 ww ww1 ww2 } }]\n-cee48d59df43c6005b1a8574c7393908\n+8cb0ef10c210a11f1623a2982fa2dfc2\n $fShowExtensionRaw :: GHC.Show.Show ExtensionRaw\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ExtensionRaw\n $fShowExtensionRaw_$cshowsPrec\n $fShowExtensionRaw_$cshow\n $fShowExtensionRaw_$cshowList]\n-011a0f1f6d2193c90f1155f0edda96cb\n+ad1bd191dcb67f314517b236ded4e60a\n $fShowExtensionRaw1 ::\n ExtensionRaw -> GHC.Base.String -> [GHC.Types.Char]\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(ML,L)><ML>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: ExtensionRaw)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n@@ -2294,29 +2294,29 @@\n GHC.Base.foldr\n @GHC.Types.Char\n @b\n c\n n\n ($fShowExtensionRaw_$cshow x))\n s]\n-8e93e7faf834640d24f8ce6fa47058e6\n+09851571aabf3f39b899196d697262ed\n $fShowExtensionRaw_$cshow :: ExtensionRaw -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(ML,L)>,\n Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: ExtensionRaw) ->\n case ds of wild { ExtensionRaw ww ww1 -> $w$cshow ww ww1 }]\n-f68f95bdc95af6d79ab6683ddb65c09b\n+b37ad33ff01df5aab63c40175b7b657f\n $fShowExtensionRaw_$cshowList :: [ExtensionRaw] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ExtensionRaw])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ExtensionRaw $fShowExtensionRaw1 ls s]\n-2ca4680846019e6ad57dd3b17caa3021\n+16ece579525c62e443d715a905566298\n $fShowExtensionRaw_$cshowsPrec ::\n GHC.Types.Int -> ExtensionRaw -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1!P(ML,L)><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: ExtensionRaw)\n@@ -2329,225 +2329,225 @@\n GHC.Base.foldr\n @GHC.Types.Char\n @b\n c\n n\n ($fShowExtensionRaw_$cshow x))\n s]\n-29cb79b3453544e28f8109488d479dcd\n+8d91b03d07b5c5bf7aefaaed587cb382\n $fShowHandshake :: GHC.Show.Show Handshake\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Handshake\n $fShowHandshake_$cshowsPrec\n $fShowHandshake_$cshow\n $fShowHandshake_$cshowList]\n-565e432ac26db3c1853972dc1a1dc703\n+2c90af5c9137d102510040eeea792951\n $fShowHandshake1 :: Handshake -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n $fShowHandshake_$cshowsPrec $fExceptionTLSException1]\n-dd6c654b60f9a42f92fb79cb5026f621\n+7f3601124ec1f03f625ede2203b54e62\n $fShowHandshakeType :: GHC.Show.Show HandshakeType\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeType\n $fShowHandshakeType_$cshowsPrec\n $fShowHandshakeType_$cshow\n $fShowHandshakeType_$cshowList]\n-68cff9491761b0da7fe825b3de288924\n+b32e353f0ec15cd984eb423e124f0701\n $fShowHandshakeType1 :: HandshakeType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec6 ds eta]\n-2627211a5d6d1d19e68b517645eaae3d\n+3c29e5b9930fca724124eac7f14be47a\n $fShowHandshakeType10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_ClientHello\"#]\n-30a4bd4a566d1a433f707e6d6ebd38fe\n+8879dbb1f48fd771d567167f9d412cde\n $fShowHandshakeType11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_HelloRequest\"#]\n-b01d700fab103ea216c385432b1213ba\n+66a477624d2e03e7a4e8d7ad321cecb0\n $fShowHandshakeType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_Finished\"#]\n-072a33e6b2b13e648b8ad304f8b1e72d\n+6fda66e5e433e86df4bd28c361eadd05\n $fShowHandshakeType3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_ClientKeyXchg\"#]\n-d22cfdd047b52cbceeef64f0dccd661c\n+9d0d6834154f5e8a0ed073c9b35d08b9\n $fShowHandshakeType4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_CertVerify\"#]\n-20d64e5708bf348a175bc2899063419e\n+e390a9fc9e6230dd87996bf6ff49c8da\n $fShowHandshakeType5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_ServerHelloDone\"#]\n-0e83c79813fc0a9d5ccba6f3bae574e2\n+dc3c048c7c8fa73691bb23cd7ea03597\n $fShowHandshakeType6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_CertRequest\"#]\n-fdfea27dd0e968ff49189ec9e5514ed1\n+a362e7426f0defc2ee4e3d58214b4183\n $fShowHandshakeType7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_ServerKeyXchg\"#]\n-65d2865f88ab4749abf77ab8e44d4947\n+5c4c4e95215e145e4acc451e2198b6aa\n $fShowHandshakeType8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_Certificate\"#]\n-66f789b397df212258d880b20350c3c4\n+80fc253ac8297a450f3748fe8fde97e2\n $fShowHandshakeType9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_ServerHello\"#]\n-5b9e33153f81cfdb72cca935eb27bda0\n+c81ee1bf00c167efbaaa16be08f8037b\n $fShowHandshakeType_$cshow :: HandshakeType -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: HandshakeType) ->\n $w$cshowsPrec6 x (GHC.Types.[] @GHC.Types.Char)]\n-5c4ba3b590e8b6ce1514b3592b328e3e\n+8c0d156148c24faccec4346802d60933\n $fShowHandshakeType_$cshowList :: [HandshakeType] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [HandshakeType])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @HandshakeType $fShowHandshakeType1 ls s]\n-f715c9612aec74c29e286f653a034e7d\n+55eeb77c084384e4656a43cca8af1464\n $fShowHandshakeType_$cshowsPrec ::\n GHC.Types.Int -> HandshakeType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: HandshakeType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec6 ds1 eta]\n-76fe2e886e13d12298d250300aeede68\n+dc7ccf2bbb81a67b2643825748a780ce\n $fShowHandshake_$cshow :: Handshake -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Handshake) ->\n $fShowHandshake_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-784092ed8a317100439592eaee3526e9\n+bf635cd4efcea45ee1857e186753ce02\n $fShowHandshake_$cshowList :: [Handshake] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Handshake])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Handshake $fShowHandshake1 ls s]\n-34d1f7d8d116a30387c1b8473ea4604c\n+44b5e27f149633c863dcdb947e76d0be\n $fShowHandshake_$cshowsPrec ::\n GHC.Types.Int -> Handshake -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><1L>]\n-76d2f560e408f6bb007282bd6a4d2434\n+b7d58e29e6775e7f63598a33db0b37a9\n $fShowHashAlgorithm :: GHC.Show.Show HashAlgorithm\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HashAlgorithm\n $fShowHashAlgorithm_$cshowsPrec\n $fShowHashAlgorithm_$cshow\n $fShowHashAlgorithm_$cshowList]\n-6e045903004a9515fe2eefebdaec5c75\n+28d280726e0ca1c829b1ba4131e41640\n $fShowHashAlgorithm1 :: HashAlgorithm -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n $fShowHashAlgorithm_$cshowsPrec $fExceptionTLSException1]\n-d1a187879c5d977d4734b797728110e5\n+0af509c57250ba63720eb7a41ced78c4\n $fShowHashAlgorithm10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashNone\"#]\n-f9ba18fb836147d7d7b26a6ccb180443\n+49ca2f8d3d161b86e7e5348b43a940ec\n $fShowHashAlgorithm11 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHashAlgorithm3]\n-7a217078f62f110bcd6d21d8bb8434be\n+30c0bdf5d9e166b8c74b6f5c24774a4e\n $fShowHashAlgorithm12 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHashAlgorithm4]\n-bfa9016138fcc1fcdbf3136e56cd8bec\n+41c0039386077a203cbdb95b365332e7\n $fShowHashAlgorithm13 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHashAlgorithm5]\n-c03283dc5a321fa1952a737be174002a\n+4cdcf7b3766d1fe1b757cb3f19c6f89d\n $fShowHashAlgorithm14 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHashAlgorithm6]\n-5d05f8cf170906da20dd0fc53bd23fe0\n+44eebe16e4d4f27a0902e58b83ce331b\n $fShowHashAlgorithm15 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHashAlgorithm7]\n-b5e28982acf703586cb42813fc8af7f9\n+06f179e53c73a916ab862a069f4ac9da\n $fShowHashAlgorithm16 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHashAlgorithm8]\n-adfdaa1ec5fdb790c646de7f8f6154a5\n+f1e8e536e2ba77f0a7b0423ccc14ecb5\n $fShowHashAlgorithm17 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHashAlgorithm9]\n-0aa2eb32f63e30c6e0cbcaaf6dde6754\n+b710863f699318a207f4fdf4aad58af4\n $fShowHashAlgorithm18 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHashAlgorithm10]\n-fdd7d54b9f2331b11532b8092c8d3aab\n+ba5088b9f0b1dfa7728a739a67e12a9f\n $fShowHashAlgorithm2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashOther \"#]\n-ca563d6e37d65847f0ecb97b31fd25fa\n+9921c4f2ca01334fbdd9f8c5a9b67362\n $fShowHashAlgorithm3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashIntrinsic\"#]\n-2b8f32683c187e6215ad038560d636ba\n+3b730270aa1de528ee4a8beb44a78b14\n $fShowHashAlgorithm4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashSHA512\"#]\n-e43ff6f7c43f61e6490422c3b3adf307\n+2238ac5d10eb0bcfbab184c8dcfcd40b\n $fShowHashAlgorithm5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashSHA384\"#]\n-f7556e0a6f3e30b1d92fcfe92ad00f29\n+cb32665e931d3aac29cb9ed3ad32b4ff\n $fShowHashAlgorithm6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashSHA256\"#]\n-a98613184ec4ade015144d70c1a46906\n+4896ca3078baf3e6dd5773bcd821fcc8\n $fShowHashAlgorithm7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashSHA224\"#]\n-0c81e952d23db42acd6acb7be18f89dd\n+da813fd2c28060c5561ee902a7abc9b2\n $fShowHashAlgorithm8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashSHA1\"#]\n-07aecf461a130cecdb3cb85084ace20a\n+4e61375ab5568cdf0fa09d944a21b491\n $fShowHashAlgorithm9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashMD5\"#]\n-651ea3fbbb535113c7e8295d242286ab\n+58aa94aac9b3e83172bea14e4127fc45\n $fShowHashAlgorithm_$cshow :: HashAlgorithm -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: HashAlgorithm) ->\n case x of wild {\n HashNone -> $fShowHashAlgorithm18\n HashMD5 -> $fShowHashAlgorithm17\n@@ -2561,23 +2561,23 @@\n -> GHC.CString.unpackAppendCString#\n $fShowHashAlgorithm2\n (case b1 of wild1 { GHC.Word.W8# x# ->\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# x#))\n (GHC.Types.[] @GHC.Types.Char) }) }]\n-3c2a808c68ab5f16f45ef979c6938e3e\n+543860c2e45936527ba5db11f07d1622\n $fShowHashAlgorithm_$cshowList :: [HashAlgorithm] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [HashAlgorithm])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @HashAlgorithm $fShowHashAlgorithm1 ls s]\n-5cc13ef37665d103e184de6483ccb63e\n+8a03211552076afd4a108b60db1ad2bc\n $fShowHashAlgorithm_$cshowsPrec ::\n GHC.Types.Int -> HashAlgorithm -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <ML><1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: HashAlgorithm)\n@@ -2617,151 +2617,151 @@\n (GHC.CString.unpackAppendCString#\n $fShowHashAlgorithm2\n (case b1 of wild2 { GHC.Word.W8# x# ->\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# x#))\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta) })) } } }]\n-cdbafa92cdd90f67d8183242188cbb95\n+0c887430e05a2f2944c944d20c695ae3\n $fShowHeader :: GHC.Show.Show Header\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @Header\n $fShowHeader_$cshowsPrec\n $fShowHeader_$cshow\n $fShowHeader_$cshowList]\n-99343a2ae81b1cb00cfd2d2617ef72e3\n+4e4ed2b5869726da994be99f712d2df0\n $fShowHeader1 :: Header -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(ML,ML,ML)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Header)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild { Header ww ww1 ww2 ->\n $w$cshowsPrec7 0# ww ww1 ww2 eta }]\n-f58df49effdcc44fb61da49e2ad16b3f\n+335b2505d12759d4b79125181e1fc568\n $fShowHeader2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ProtocolType_DeprecatedHandshake\"#]\n-d219b3df9941d65349f5d12b3add06d0\n+524df87746317f5696802e49524e9c12\n $fShowHeader3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ProtocolType_AppData\"#]\n-e7f096343acdf97288168c927a14006a\n+3a9b9dab33fc55dbaa0e1a98108fa250\n $fShowHeader4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ProtocolType_Handshake\"#]\n-74e2e67fa904515bd706b734d892ea44\n+89751effad7999a283dd71b65146b9ed\n $fShowHeader5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ProtocolType_Alert\"#]\n-2908e220a8f81d5e83e77d4bb2ddc81e\n+db4c2e4478df31f6d78e0ab2617d8dab\n $fShowHeader6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ProtocolType_ChangeCipherSpec\"#]\n-5028cb735ac8b63310308fc17cd1b0e7\n+6d39a912bc91ca193d281f571e64ddbf\n $fShowHeader7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Header \"#]\n-a99b8dce9ea294d5be3b2a765a84a9a8\n+2db819b0e5d90069f557c3ac649c1b4d\n $fShowHeader_$cshow :: Header -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(ML,ML,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: Header) ->\n $fShowHeader_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-a92681dc0df498c99834a16390c865e5\n+a04e48bfc291da097d4c5dc6d22f6f8f\n $fShowHeader_$cshowList :: [Header] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Header])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Header $fShowHeader1 ls s]\n-cd985a20cc8fa25eea7fead0ac339d1d\n+22a3beb9887823b404c373942ac948cd\n $fShowHeader_$cshowsPrec ::\n GHC.Types.Int -> Header -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1!P(ML,ML,ML)><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Header)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { Header ww1 ww2 ww3 ->\n $w$cshowsPrec7 ww ww1 ww2 ww3 eta } }]\n-3bfa466a6bd16b32ccd2025764fef250\n+8c13e64f0b8bcde4c7c3401b8fb243c5\n $fShowPacket :: GHC.Show.Show Packet\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Packet\n $fShowPacket_$cshowsPrec\n $fShowPacket_$cshow\n $fShowPacket_$cshowList]\n-c1af06fcfb6ed572847582afd08b5c79\n+44584812d825b75d625e8f1d9c8c9d8f\n $fShowPacket1 :: Packet -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n $fShowPacket_$cshowsPrec $fExceptionTLSException1]\n-3fe1f4e43ba4a141f0c784d26fa20385\n+a174557dd365273780c7187a0c4ed660\n $fShowPacket2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AppData \"#]\n-e65228d1759c7d3f4cd0ed690acd155a\n+d7bbfcdbff15a88d702b762a7145e004\n $fShowPacket3 :: [GHC.Types.Char] -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <ML>,\n Unfolding: Core: <vanilla>\n GHC.CString.unpackAppendCString# $fShowPacket4]\n-b4ba3a4c658b467ed9bb7793a646a201\n+e5d1363e99b8109e0cd50061100e5a8c\n $fShowPacket4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ChangeCipherSpec\"#]\n-582d9a72752905d796164185b0407f53\n+0bc2927435f6fb8ff2e4067d04887edf\n $fShowPacket5 ::\n (AlertLevel, AlertDescription)\n -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(ML,ML)><L>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (AlertLevel, AlertDescription))\n (s1['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { (,) ww ww1 -> $wlvl ww ww1 s1 }]\n-7ad818e6a0f59aac4087943ccdd0ac2a\n+f445dce8dde748ec60aca9520578e51b\n $fShowPacket6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Alert \"#]\n-841e905ba18623658639e5cd06f194eb\n+0e10f7b105306c42385a5f011c0bc17c\n $fShowPacket7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Handshake \"#]\n-87b1ae72d1fdb01b0173370aefda920a\n+8af287c4ae7c0046ee28e0a4cba7db95\n $fShowPacket_$cshow :: Packet -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Packet) ->\n $fShowPacket_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-2bb081ba94d6523ffd3a7909fe969700\n+7872676fb55b57a2b3ea86b504e4f262\n $fShowPacket_$cshowList :: [Packet] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Packet])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Packet $fShowPacket1 ls s]\n-54491c5440aff474e6fd1fe7367eebc8\n+ef7f2903e470427f87a8962e3c166edd\n $fShowPacket_$cshowsPrec ::\n GHC.Types.Int -> Packet -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><1L>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Packet) ->\n case ds of wild {\n@@ -2847,327 +2847,327 @@\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n x1))))) } } }]\n-f64abb83eb17caae4959307d4a0a7501\n+98fb7b974a75dee26e7c0baf54a7a05e\n $fShowProtocolType :: GHC.Show.Show ProtocolType\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @ProtocolType\n $fShowProtocolType_$cshowsPrec\n $fShowProtocolType_$cshow\n $fShowProtocolType_$cshowList]\n-08d93f4c0d10850c9baf837738495b3b\n+b1350f5660da430b62c8c45f7eeaa0b3\n $fShowProtocolType1 :: ProtocolType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ProtocolType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec8 ds eta]\n-2d2f3c7277b53a264fe93d948343da6f\n+685f59246f1c10108ec03f0fae5f02b5\n $fShowProtocolType_$cshow :: ProtocolType -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: ProtocolType) ->\n $w$cshowsPrec8 x (GHC.Types.[] @GHC.Types.Char)]\n-566206422c21fe0d5e37bd485a5eb31f\n+890c4ec78354e2402fb987bb3a257c33\n $fShowProtocolType_$cshowList :: [ProtocolType] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ProtocolType])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ProtocolType $fShowProtocolType1 ls s]\n-3020d5d7932b899e41f7bdcc8f8d3b3c\n+f9fcad1963b543df97e3532a612052a2\n $fShowProtocolType_$cshowsPrec ::\n GHC.Types.Int -> ProtocolType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: ProtocolType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec8 ds1 eta]\n-e639f881e0daeba6904b746be4f1bb7f\n+74ecd3f53d5b45009b06ec51e10ce4ea\n $fShowServerDHParams :: GHC.Show.Show ServerDHParams\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerDHParams\n $fShowServerDHParams_$cshowsPrec\n $fShowServerDHParams_$cshow\n $fShowServerDHParams_$cshowList]\n-eade31caef6148457b90be69abd49c07\n+880b4823dba805a39d76cd42e5ed2af8\n $fShowServerDHParams1 :: ServerDHParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(ML,ML,ML)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerDHParams)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { ServerDHParams ww ww1 ww2 ->\n $w$cshowsPrec9 0# ww ww1 ww2 eta }]\n-dd2a2349673176538b417f6691968d7a\n+c7671611e6e529efb038f5bea2c7dcb2\n $fShowServerDHParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", serverDHParams_y = \"#]\n-27b9dea54130285e5d0d3a46b2736a02\n+b6f7544e341c93f9b0a8fb370217f221\n $fShowServerDHParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", serverDHParams_g = \"#]\n-878b12c4b1699262062ee0bd38da445b\n+cfda94db7ee6bed54a796d3ad11dd153\n $fShowServerDHParams4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerDHParams {serverDHParams_p = \"#]\n-c019d237b1c30fb81b3b644dac8fbf46\n+cd55ccbfa5aec910d9c80ab2ff9f8ac0\n $fShowServerDHParams_$cshow :: ServerDHParams -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(ML,ML,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: ServerDHParams) ->\n $fShowServerDHParams_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-a8edd9c991350e3cd2c5611c661c8ec9\n+845ede2604b2f20f20ded0dae1309839\n $fShowServerDHParams_$cshowList ::\n [ServerDHParams] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ServerDHParams])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ServerDHParams $fShowServerDHParams1 ls s]\n-572165662f28d8692aeedb45d645dc13\n+8b99c73db98945039b9022702ee35de6\n $fShowServerDHParams_$cshowsPrec ::\n GHC.Types.Int -> ServerDHParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(ML,ML,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ServerDHParams) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { ServerDHParams ww1 ww2 ww3 ->\n $w$cshowsPrec9 ww ww1 ww2 ww3 } }]\n-ca26d54ffa010dc5afd20a7358337c09\n+4bd8cb70be93f8df5f7c15a60c169d70\n $fShowServerECDHParams :: GHC.Show.Show ServerECDHParams\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerECDHParams\n $fShowServerECDHParams_$cshowsPrec\n $fShowServerECDHParams_$cshow\n $fShowServerECDHParams_$cshowList]\n-c994b9c3968b5eb9ff3a9d8b3ba00d2e\n+52e81bb5f855d4c20d7fd10a58b616b1\n $fShowServerECDHParams1 :: ServerECDHParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(ML,ML)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerECDHParams)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild { ServerECDHParams ww ww1 ->\n $w$cshowsPrec10 0# ww ww1 eta }]\n-ba23f49e0ed193310a9529d6614f6007\n+498581c4659bd076fcb36a714c5a0550\n $fShowServerECDHParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerECDHParams \"#]\n-609615f43d32da858c7d43690c5eba75\n+363fef6bd0d9b524252fc1abd7ac8fad\n $fShowServerECDHParams_$cshow ::\n ServerECDHParams -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(ML,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: ServerECDHParams) ->\n $fShowServerECDHParams_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-4b4cb1088f8748d97237fe6174139106\n+7afd40d5deeeec7596babd9016718723\n $fShowServerECDHParams_$cshowList ::\n [ServerECDHParams] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ServerECDHParams])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ServerECDHParams $fShowServerECDHParams1 ls s]\n-c89a690c21335179043cf0ab7a28159d\n+75f12124dc99985500b97b1a338d4e46\n $fShowServerECDHParams_$cshowsPrec ::\n GHC.Types.Int -> ServerECDHParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1!P(ML,ML)><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ServerECDHParams)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { ServerECDHParams ww1 ww2 ->\n $w$cshowsPrec10 ww ww1 ww2 eta } }]\n-e3ea5b30f35fc2d0f664f3991604370e\n+8865736bd20d016065cf3323ba6123b3\n $fShowServerKeyXchgAlgorithmData ::\n GHC.Show.Show ServerKeyXchgAlgorithmData\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerKeyXchgAlgorithmData\n $fShowServerKeyXchgAlgorithmData_$cshowsPrec\n $fShowServerKeyXchgAlgorithmData_$cshow\n $fShowServerKeyXchgAlgorithmData_$cshowList]\n-a75fc47988ec3df998c94bd5a5b5b993\n+82aa706867dfb2ea3967d8f3579f6fe8\n $fShowServerKeyXchgAlgorithmData1 ::\n ServerKeyXchgAlgorithmData -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerKeyXchgAlgorithmData)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec11 0# ds eta]\n-2df14fd213716bac17752e2de4fe33e4\n+21469aa69ffaa7e3a4b7ba492a3a15f0\n $fShowServerKeyXchgAlgorithmData_$cshow ::\n ServerKeyXchgAlgorithmData -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: ServerKeyXchgAlgorithmData) ->\n $w$cshowsPrec11 0# x (GHC.Types.[] @GHC.Types.Char)]\n-bd80b2e3c2c07bf32c81679b1473a1dc\n+f3986e10b532751575a8f595d0c8a429\n $fShowServerKeyXchgAlgorithmData_$cshowList ::\n [ServerKeyXchgAlgorithmData] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ServerKeyXchgAlgorithmData])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @ServerKeyXchgAlgorithmData\n $fShowServerKeyXchgAlgorithmData1\n ls\n s]\n-7bef6750ba29dd101b480b954cf286cd\n+e977f8e72200a276ca24c2e0f81df292\n $fShowServerKeyXchgAlgorithmData_$cshowsPrec ::\n GHC.Types.Int -> ServerKeyXchgAlgorithmData -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><1L>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ServerKeyXchgAlgorithmData) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec11 ww ds }]\n-f7e1f8b9e4d8bce0c39edac66ebd1d62\n+0b2aeebf51d3f35448fab5d6db881be1\n $fShowServerRSAParams :: GHC.Show.Show ServerRSAParams\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerRSAParams\n $fShowServerRSAParams_$cshowsPrec\n $fShowServerRSAParams_$cshow\n $fShowServerRSAParams_$cshowList]\n-d479876fe23aab520c41ad94463ce566\n+8b88bc4cde9ced336287ed19f4c7e104\n $fShowServerRSAParams1 :: ServerRSAParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(ML,ML)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerRSAParams)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild { ServerRSAParams ww ww1 ->\n $w$cshowsPrec12 0# ww ww1 eta }]\n-f7ae8e43f52dc7e41b73910fca78253c\n+1989d0b94eaa2d34cfbfcd7a202265fd\n $fShowServerRSAParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", rsa_exponent = \"#]\n-b92468f2c8d7d2f83634401beea7f914\n+986f67a307f98920eda2dab077a8742d\n $fShowServerRSAParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerRSAParams {rsa_modulus = \"#]\n-693c88a1800e0fe3e33d311c165c3f83\n+d8204d57ac0980c75d63550b1a1a84d1\n $fShowServerRSAParams_$cshow :: ServerRSAParams -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(ML,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: ServerRSAParams) ->\n $fShowServerRSAParams_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-098097f5dabd817f0d51ac7be2ec78b1\n+d10638ca9188f93d7be3a7f47076b395\n $fShowServerRSAParams_$cshowList ::\n [ServerRSAParams] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ServerRSAParams])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ServerRSAParams $fShowServerRSAParams1 ls s]\n-4f6bb17fefe0526ee3436f5b81e23bff\n+69af5a10fc000e2728a890aeb6261423\n $fShowServerRSAParams_$cshowsPrec ::\n GHC.Types.Int -> ServerRSAParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1!P(ML,ML)><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ServerRSAParams)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { ServerRSAParams ww1 ww2 ->\n $w$cshowsPrec12 ww ww1 ww2 eta } }]\n-3ea3c3ecd4ae2f9e7fecac9441669dea\n+8eeff12d032629626e28ad07ad88a071\n $fShowServerRandom :: GHC.Show.Show ServerRandom\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerRandom\n $fShowServerRandom_$cshowsPrec\n $fShowServerRandom_$cshow\n $fShowServerRandom_$cshowList]\n-7088b5c1b10450795432cf732cbcd938\n+4fb9016228558cf9704cb2be425f7a67\n $fShowServerRandom1 :: ServerRandom -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerRandom)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec13 0# ds eta]\n-8a14dda1dcfd435bf617046d605c3e65\n+6e2d0da4c044da38f56f784f98cca5f0\n $fShowServerRandom2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerRandom {unServerRandom = \"#]\n-354add247ab8a0cad1c4e1f6d26337ee\n+88c870488abbaa7c70f3fd87ca746f69\n $fShowServerRandom_$cshow :: ServerRandom -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: ServerRandom) ->\n $w$cshowsPrec13 0# x (GHC.Types.[] @GHC.Types.Char)]\n-dbd743c76b89583b1687beb4a7105973\n+93b11f3a357dc48091189209be9cfcb0\n $fShowServerRandom_$cshowList :: [ServerRandom] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ServerRandom])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ServerRandom $fShowServerRandom1 ls s]\n-9088230c3bd8e9606538f092f8be6a04\n+760ab7c2434c90cc7428e693ac257d02\n $fShowServerRandom_$cshowsPrec ::\n GHC.Types.Int -> ServerRandom -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ServerRandom) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec13 ww ds }]\n-8b247880987af21f2219d8d8bbe36d0f\n+76e93f5baffb561bbfc3ae26c4f68081\n $fShowSession :: GHC.Show.Show Session\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Session\n $fShowSession_$cshowsPrec\n $fShowSession_$cshow\n $fShowSession_$cshowList]\n-958a582092e32711d7e8dab9c77f8658\n+1485b6a05ce448204981863dfc0c275e\n $fShowSession1 :: Session -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Session)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n GHC.CString.unpackAppendCString#\n $fShowSession2\n@@ -3190,37 +3190,37 @@\n ww1\n ww2\n (GHC.Types.[] @GHC.Types.Char))\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta)) }))) })]\n-d8f74e91444097a3a35c1c30247dff23\n+341550a929faf17bf97f971d092e310e\n $fShowSession2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Session \"#]\n-7facf58021462c08c552252312a2ed34\n+044b7e9ca19b40e285b78168238b7d8c\n $fShowSession3 :: [GHC.Types.Char]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)13 $fShowSession4]\n-95c0362da81734c19a56676bd1546ffb\n+b9705501f919af24c22cf334dd41e4d8\n $fShowSession4 :: [GHC.Types.Char]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n (GHC.Types.[] @GHC.Types.Char)]\n-a4a67f95371990dcd24929b82be11c57\n+c72285dae0ecc88210299b331b66647e\n $fShowSession5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# GHC.Show.$fShowMaybe3]\n-3588e10956aca19ee9e18b7a14c54c77\n+6c387ea427a515ac85c8a813e33818ca\n $fShowSession_$cshow :: Session -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Session) ->\n GHC.CString.unpackAppendCString#\n $fShowSession2\n (case x `cast` (N:Session[0]) of wild {\n@@ -3238,159 +3238,159 @@\n GHC.Show.showLitString\n (Data.ByteString.Internal.Type.$wunpackAppendCharsLazy\n ww\n ww1\n ww2\n (GHC.Types.[] @GHC.Types.Char))\n $fShowSession3 }))) })]\n-99742c873f6da2bb9acb1258b6211079\n+417a8bc3955ccef0f614050c4feb30b5\n $fShowSession_$cshowList :: [Session] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Session])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Session $fShowSession1 ls s]\n-52c97b6ecb03216852456a1d388aae4f\n+33046f6996c43a06549522fb2a93e44c\n $fShowSession_$cshowsPrec ::\n GHC.Types.Int -> Session -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Session) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec14 ww ds }]\n-e67a120dded8113fcebcb7c814e27958\n+56b0cf9895d3d19c2dccdeb3265930af\n $fShowSignatureAlgorithm :: GHC.Show.Show SignatureAlgorithm\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureAlgorithm\n $fShowSignatureAlgorithm_$cshowsPrec\n $fShowSignatureAlgorithm_$cshow\n $fShowSignatureAlgorithm_$cshowList]\n-ed2dd4932e13bc49d847f17f064fe2aa\n+7b708a956792d6ed1567aef1e4aaf2c7\n $fShowSignatureAlgorithm1 :: SignatureAlgorithm -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n $fShowSignatureAlgorithm_$cshowsPrec $fExceptionTLSException1]\n-1cd894dbd272d07d11694928c4b2a9d8\n+6cae62bf5c48f56f90a4772f4d44abf6\n $fShowSignatureAlgorithm10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureRSApssRSAeSHA256\"#]\n-35f97f1b84d2b03b3be720e6effb3937\n+8bd352f9a78b93b1ac7df157345c4010\n $fShowSignatureAlgorithm11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureECDSA\"#]\n-689708bed56ab391502ebdf72ba2ffc3\n+404327a95aa7b6617a760c100a45a231\n $fShowSignatureAlgorithm12 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureDSS\"#]\n-de84a739270abc9719355273e86fab40\n+330225141133479b1a60e675a35e0629\n $fShowSignatureAlgorithm13 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureRSA\"#]\n-08fb89233fb33f4026daaab5ab726d4e\n+c600f66a38fde089a1b4f0c553beefae\n $fShowSignatureAlgorithm14 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureAnonymous\"#]\n-5d15568d1925d1c9d5dd56b437efbbe6\n+09709e5c6fd8c5a31ebc8fecd73ae1cd\n $fShowSignatureAlgorithm15 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm3]\n-2433f5931dd86587d122b2194f980239\n+037b27c4c72ed921432a782cd5f0244d\n $fShowSignatureAlgorithm16 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm4]\n-5894279cdf12bbe1f27c92f71e5648cb\n+9b87f537f618237601708195a9f84b22\n $fShowSignatureAlgorithm17 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm5]\n-ae27c0b8d53d6749f5dbbf88061b83f7\n+c211f772094d81a8f050b2eac2d1880d\n $fShowSignatureAlgorithm18 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm6]\n-41f14dc47410ee13672c9445086e8ce7\n+50d807d8270df94377066d2b8879b234\n $fShowSignatureAlgorithm19 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm7]\n-b3abcb1afb4e0672d3039fbf0b05e702\n+3c1d3ee784725b5b9fbb050e7cddd1f1\n $fShowSignatureAlgorithm2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureOther \"#]\n-bf3973bd47251cac90b56d11c1fcbb6e\n+128f81d5de09c9dafd5c90b53ff224da\n $fShowSignatureAlgorithm20 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm8]\n-ed9af460509fdcbcd9376815a9c542b3\n+c22be2f16b777190578c248fe3aeaa6a\n $fShowSignatureAlgorithm21 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm9]\n-b1c2261ba4771bd18397a30bb7286e9d\n+6611411a37a286d529203e9c8aee58e3\n $fShowSignatureAlgorithm22 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm10]\n-0fac1c95150eda6936b131db43d5270b\n+922b509b84ea067c8f81aa5a6b01682a\n $fShowSignatureAlgorithm23 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm11]\n-ae20fdf0b9fa6ac1af0ecfce4cb555bc\n+100f86a832c5ed14ab03e67b154fca5c\n $fShowSignatureAlgorithm24 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm12]\n-6eb5ea5c8de4ca28cd1ff0b320489c3a\n+5ff462a0c57eec1d3832713a45444494\n $fShowSignatureAlgorithm25 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm13]\n-d42d5d40be56e56057b5ab6471c264fe\n+8a6952ea40687a836350d60b5bf5237f\n $fShowSignatureAlgorithm26 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm14]\n-7a6912d0a8f272298d4d59648083d244\n+4568725b27260816fa9cc99d2377071b\n $fShowSignatureAlgorithm3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureRSApsspssSHA512\"#]\n-4ab90295d102c5ac99fab41c12b6ed51\n+16178bd3b0f24026559b6f499a7c75f8\n $fShowSignatureAlgorithm4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureRSApsspssSHA384\"#]\n-69e137e83d4d30dca51d8b7072b936e2\n+fc750bf50aee9d11a7a012ac8addd426\n $fShowSignatureAlgorithm5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureRSApsspssSHA256\"#]\n-9efe4466e25778e0008a4c6c5c52b4d3\n+635b0ca920607cb43c521a0e51203ba9\n $fShowSignatureAlgorithm6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureEd448\"#]\n-f37a4507e5402aa4dcffe6a15b7c5d0d\n+f009a6b62a6cd1d0ce8e212f2ccd3a59\n $fShowSignatureAlgorithm7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureEd25519\"#]\n-f338477000b49516f136bb9d4292ba47\n+ce650f3fafb392e0a4f0fda48b7d9156\n $fShowSignatureAlgorithm8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureRSApssRSAeSHA512\"#]\n-59b053fa4525a7ee8872621b0ada47f9\n+21913a347b3dabe0405e86f7146ed8be\n $fShowSignatureAlgorithm9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureRSApssRSAeSHA384\"#]\n-25bbc5ce2f66a53cb901c938b11057f1\n+9977fc2065684f4fdc6d0ca34c04f453\n $fShowSignatureAlgorithm_$cshow ::\n SignatureAlgorithm -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: SignatureAlgorithm) ->\n case x of wild {\n SignatureAnonymous -> $fShowSignatureAlgorithm26\n@@ -3409,28 +3409,28 @@\n -> GHC.CString.unpackAppendCString#\n $fShowSignatureAlgorithm2\n (case b1 of wild1 { GHC.Word.W8# x# ->\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# x#))\n (GHC.Types.[] @GHC.Types.Char) }) }]\n-d812210d577332eb2fe828a24a433243\n+a49a45d7b4f502df22508ae6fc5d2b3e\n $fShowSignatureAlgorithm_$cshowList ::\n [SignatureAlgorithm] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [SignatureAlgorithm])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @SignatureAlgorithm\n $fShowSignatureAlgorithm1\n ls\n s]\n-2407aee82a4ebf8e7282c9a5b76c98f0\n+0f7f992cec700fa25bd2823a9c47b59f\n $fShowSignatureAlgorithm_$cshowsPrec ::\n GHC.Types.Int -> SignatureAlgorithm -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <ML><1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: SignatureAlgorithm)\n@@ -3478,428 +3478,428 @@\n (GHC.CString.unpackAppendCString#\n $fShowSignatureAlgorithm2\n (case b1 of wild2 { GHC.Word.W8# x# ->\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# x#))\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta) })) } } }]\n-20503b36806d0c551d9f0945997dd6ab\n+efe3c0f6e540af886fcb75b6f2697ed7\n $fShowTLSError :: GHC.Show.Show TLSError\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @TLSError\n $fShowTLSError_$cshowsPrec\n $fShowTLSError_$cshow\n $fShowTLSError_$cshowList]\n-eb861166991a21a16387f49e428948f5\n+ef23c5c2af557763c21b8ac268759241\n $fShowTLSError1 :: TLSError -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n $fShowTLSError_$cshowsPrec $fExceptionTLSException1]\n-3b607fda852f2ca41798fbfc66003e1e\n+bcf29a87f66cda7b08b280b1745eb53a\n $fShowTLSError_$cshow :: TLSError -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: TLSError) ->\n $fShowTLSError_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-0b7bf126942dc1c5e4a202ac4178f8cf\n+7b2709f3cf4376a8a1fb299c1ce240a1\n $fShowTLSError_$cshowList :: [TLSError] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [TLSError])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @TLSError $fShowTLSError1 ls s]\n-eadf81558de9bd216e45c7a0050e72b2\n+36bc8f00e5bb82ae347a6f4d5982b72d\n $fShowTLSError_$cshowsPrec ::\n GHC.Types.Int -> TLSError -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <ML><1L><L>]\n-f16bd6578393ae0afb8da287cb28fbd9\n+96f9628ae75833bd711fed3cf5f8754a\n $fShowTLSException :: GHC.Show.Show TLSException\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @TLSException\n $fExceptionTLSException_$cshowsPrec\n $fExceptionTLSException_$cshow\n $fShowTLSException_$cshowList]\n-45814ba3fab4c753bf16a37d697f6b50\n+879ee1a8c84d6fad7d8a22033e5f74ad\n $fShowTLSException1 :: TLSException -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n $fExceptionTLSException_$cshowsPrec $fExceptionTLSException1]\n-76a3ac5b339c49022930a4b4406da0d3\n+b4512a0cb2d43fc188cfedfa392f0591\n $fShowTLSException_$cshowList :: [TLSException] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [TLSException])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @TLSException $fShowTLSException1 ls s]\n-606368f0b4e044d6bbc51a1f86b6a3be\n+f0c2e0a9adce8d4e3adddfd9da3b2d53\n $fTypeValuableAlertDescription :: TypeValuable AlertDescription\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:TypeValuable], Inline: CONLIKE,\n Unfolding: DFun:.\n @AlertDescription\n $fTypeValuableAlertDescription_$cvalOfType\n $fTypeValuableAlertDescription_$cvalToType]\n-951794246ec3f31844c89268d4ab4008\n+1c37504f14aecf2e7d3052bb5d89b2d3\n $fTypeValuableAlertDescription1 :: GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription NoApplicationProtocol]\n-fc31b8fabb6e8a8b4bbf1bdf74354b33\n+4d00bbfcd15708ca59aa892868c94116\n $fTypeValuableAlertDescription10 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription NoRenegotiation]\n-4861681f1530f0a44a222a9e61194186\n+522d57dc51e7fe6c933df0a37761a0de\n $fTypeValuableAlertDescription11 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription UserCanceled]\n-e9231d4a1ef4e8263a48c222a268a886\n+d5e849e3ecc78a655e7fa97586dd9f1d\n $fTypeValuableAlertDescription12 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription InappropriateFallback]\n-650858d7d670f5f588fdddf4d221fc95\n+1102de5533889819094606f381f86dee\n $fTypeValuableAlertDescription13 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription InternalError]\n-f673216f634e855cc704920e5067e841\n+5f753806772476ade2a3c44bed3ea556\n $fTypeValuableAlertDescription14 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription InsufficientSecurity]\n-d23d94c5710e142e64b71f2d09f76b93\n+ee96c58b56b4163c629d02749678e305\n $fTypeValuableAlertDescription15 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription ProtocolVersion]\n-8abf9e2dad64885318928e827038f0c6\n+d6f7fd402922225f636b292e17152be9\n $fTypeValuableAlertDescription16 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription ExportRestriction]\n-8c9f92bcecd385b675f7e1caf807b005\n+d8d175af057a46509ac8bfaf5fb87511\n $fTypeValuableAlertDescription17 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription DecryptError]\n-34a9b4a72158550be0c254dcdbd71762\n+a2c18dc39f8d896cbf3bd01bab958d9f\n $fTypeValuableAlertDescription18 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription DecodeError]\n-5c61cf381c205a99cb6efb777de005c6\n+5e357c29957e7383414a3330005fc23d\n $fTypeValuableAlertDescription19 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription AccessDenied]\n-0f1517bd8c7734c14b4b9c3e091911b4\n+b9138d73404df7eb0fea57709defd86e\n $fTypeValuableAlertDescription2 :: GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription CertificateRequired]\n-d394263226511634d5408bd3ae12530a\n+8558caa03ac5bfacb502fedb07075d11\n $fTypeValuableAlertDescription20 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription UnknownCa]\n-f860739a14d7ebae85f7c1386df84523\n+45893f62612c596ef14cde8e73651752\n $fTypeValuableAlertDescription21 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription IllegalParameter]\n-0cccc063d93a9828bf8e10bd55ff624b\n+39ddfec710768a2f1dec97cce32d1727\n $fTypeValuableAlertDescription22 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription CertificateUnknown]\n-361014436871fe465835b302dd7683be\n+3e38bc14b503054df0b1fcf3fab59a29\n $fTypeValuableAlertDescription23 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription CertificateExpired]\n-0c7033897d4fb57fecb3ba8be6deb149\n+6141ba262fbb1c9c1fe88f4339e070ae\n $fTypeValuableAlertDescription24 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription CertificateRevoked]\n-245f64b22c9e6bb69b84f084c0a8f983\n+acd7807a9d3fb17945d3e3628acdb423\n $fTypeValuableAlertDescription25 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription UnsupportedCertificate]\n-8e23e12aa3ff6e61b17583ea2a020352\n+780fe20384e9bc93a394671670fff3c9\n $fTypeValuableAlertDescription26 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription BadCertificate]\n-459f6b68946c7cd14c867816d772ad05\n+08b8ac3734c6c5d8bfa14d570e0a4b11\n $fTypeValuableAlertDescription27 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription HandshakeFailure]\n-d389be1bc711575d6af5cf0f69bd7f67\n+ff8d20596c33a12729241f5915192975\n $fTypeValuableAlertDescription28 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription DecompressionFailure]\n-2fb09ebd797443761ed14b56dd01ada1\n+5dfe2f82ead088d62f0d1cbb1caa8f02\n $fTypeValuableAlertDescription29 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription RecordOverflow]\n-5df48f5107d4438e217ea4c61f58f1a0\n+54db407ac488ef83b3ba3da37fbe44d0\n $fTypeValuableAlertDescription3 :: GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription UnknownPskIdentity]\n-5ffe470c909a74d7c4603d7d94fbb6dc\n+d8a7c4de360ba3c6e3202c22a371f176\n $fTypeValuableAlertDescription30 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription DecryptionFailed]\n-f5193d8579ca492f4014928cd42f4e4a\n+a69921d020aeeaa794956b33cabd2243\n $fTypeValuableAlertDescription31 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription BadRecordMac]\n-2ce8ce254f52294968e8e89700ab4172\n+2f7f8600c6618bb80d74a798a485bb39\n $fTypeValuableAlertDescription32 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription UnexpectedMessage]\n-442ce7c529a6175ba4ae04ef2b080151\n+8f9b6c3939086c05feb3875e8e0bbd56\n $fTypeValuableAlertDescription33 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription CloseNotify]\n-42ddb0b0848cee9da52e6e5de2f8ce7a\n+66a2797959c39d2ea68b693364673fb4\n $fTypeValuableAlertDescription4 :: GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription BadCertificateHashValue]\n-4bef774b832bc3df9256360e746a43a4\n+8934f24b2aa08c7894cd572ff751c193\n $fTypeValuableAlertDescription5 :: GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription BadCertificateStatusResponse]\n-50f2aaca7d94e40c2377b08efc24feed\n+cf7ddffc2a8aea06dfe4055052c7fb09\n $fTypeValuableAlertDescription6 :: GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription UnrecognizedName]\n-574655ec3a9a29aac94f300735abd560\n+813f4c993809c6ebb38d84f0ee9a494c\n $fTypeValuableAlertDescription7 :: GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription CertificateUnobtainable]\n-faf97d4cddadf61d0c49c025048329b7\n+a08ae2354f98c64617e83930b00e78a6\n $fTypeValuableAlertDescription8 :: GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription UnsupportedExtension]\n-3ba3b618281e1b16d777f04b5a423ca3\n+b730c22cf84ab7604d953b051783a669\n $fTypeValuableAlertDescription9 :: GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription MissingExtension]\n-cb2b46a48e41fa7635de97af58f5093b\n+c050466b4943ed341975644f94e8eebd\n $fTypeValuableAlertDescription_$cvalOfType ::\n AlertDescription -> GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: AlertDescription) ->\n case $w$cvalOfType ds of ww { DEFAULT -> GHC.Word.W8# ww }]\n-8a2da2a6963a8793de52d0a6fc6ad29d\n+f9ba67859ca74386f95b1e123c4e019e\n $fTypeValuableAlertDescription_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# ww -> $w$cvalToType ww }]\n-307af7b8e7d0717899edd4fd21b5d745\n+66d8448b3597e7df0301f54839b0376f\n $fTypeValuableAlertLevel :: TypeValuable AlertLevel\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:TypeValuable], Inline: CONLIKE,\n Unfolding: DFun:.\n @AlertLevel\n $fTypeValuableAlertLevel_$cvalOfType\n $fTypeValuableAlertLevel_$cvalToType]\n-dc5b815f992fcd976dbf5d4c3a7d9f49\n+727db296bd6e92451f271f019d1d7bcc\n $fTypeValuableAlertLevel1 :: GHC.Maybe.Maybe AlertLevel\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertLevel AlertLevel_Warning]\n-60a65a8b4f7890e39f899d84639856eb\n+1f5e6952e54e6e4d1e93584654c83e3f\n $fTypeValuableAlertLevel2 :: GHC.Maybe.Maybe AlertLevel\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertLevel AlertLevel_Fatal]\n-ed528ba699628c2e41c40b4bf9c7d7eb\n+6b55c9414aca7b031cc408f96cc232a1\n $fTypeValuableAlertLevel3 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 2#Word8]\n-6308ab59c6405ac392611995ca4f35c3\n+091f30f3efbdf9afc2274595132783dd\n $fTypeValuableAlertLevel4 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 1#Word8]\n-eb9730191bd614f6eb95fdaf8e977454\n+1192f21c80ce49ffb9bf6235b890b98f\n $fTypeValuableAlertLevel_$cvalOfType ::\n AlertLevel -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: AlertLevel) ->\n case ds of wild {\n AlertLevel_Warning -> $fTypeValuableAlertLevel4\n AlertLevel_Fatal -> $fTypeValuableAlertLevel3 }]\n-6601414b6bbe91e387b96d3aadb1023b\n+aba83a478a0df8500f80d7396a3ae88f\n $fTypeValuableAlertLevel_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe AlertLevel\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n case GHC.Prim.word8ToWord# x of wild1 {\n DEFAULT\n -> case GHC.Prim.word8ToWord# x of wild2 {\n DEFAULT -> GHC.Maybe.Nothing @AlertLevel\n 2## -> $fTypeValuableAlertLevel2 }\n 1## -> $fTypeValuableAlertLevel1 } }]\n-9a3fd637e61793a0eb4ac205c1bbadd2\n+8fdf2addde7f33fc8f276b61932d5047\n $fTypeValuableCertificateType :: TypeValuable CertificateType\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:TypeValuable], Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateType\n $fTypeValuableCertificateType_$cvalOfType\n $fTypeValuableCertificateType_$cvalToType]\n-f1c325f15aa6484e1c71545d39c78c5e\n+6bdbe2bf3df36bf7f4eb9f9ee9524430\n $fTypeValuableCertificateType1 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 66#Word8]\n-5f16c5aa652639641607185626813be1\n+e01c50c291d70bcdbab3c3a5553a9897\n $fTypeValuableCertificateType2 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 65#Word8]\n-c623915d3e1cc8a11855bbe02b2f7bd3\n+9105abaf015d386111afef4e48aeec8b\n $fTypeValuableCertificateType3 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 20#Word8]\n-470640b0c85f7140df3e4d13018369bd\n+00b315c3570a9815650a3cc3a4f0a967\n $fTypeValuableCertificateType4 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 6#Word8]\n-31cb402a8fd8c932dbee559ff7233e20\n+a7f0e6d3f72cf07c39cdfd6636422790\n $fTypeValuableCertificateType5 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 5#Word8]\n-ce768c5de453f84d828d06916626fa80\n+f3d22e1dc425a4a17cbb339819613aa9\n $fTypeValuableCertificateType6 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 4#Word8]\n-425496c94e1c2f34bbe9d32a03bec223\n+699d392049bb23bd8349f2daf8b1933d\n $fTypeValuableCertificateType7 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 3#Word8]\n-e1165c2bafb2fdb76700cfc14a88e3ab\n+5cba3066b519c9e123b8346c7a1607ca\n $fTypeValuableCertificateType8 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 0#Word8]\n-4887969e3baab1a52c76197e744d9254\n+3c0d523bf54d198801bd7c32a1feb357\n $fTypeValuableCertificateType9 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 64#Word8]\n-2671bef46be2396d24984d0112e103a8\n+6238554abf32d07bd518dd468bd269a3\n $fTypeValuableCertificateType_$cvalOfType ::\n CertificateType -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CertificateType) ->\n case ds of wild {\n@@ -3912,15 +3912,15 @@\n CertificateType_DSS_Fixed_DH -> $fTypeValuableCertificateType6\n CertificateType_RSA_Ephemeral_DH -> $fTypeValuableCertificateType5\n CertificateType_DSS_Ephemeral_DH -> $fTypeValuableCertificateType4\n CertificateType_fortezza_dms -> $fTypeValuableCertificateType3\n CertificateType_RSA_Fixed_ECDH -> $fTypeValuableCertificateType2\n CertificateType_ECDSA_Fixed_ECDH -> $fTypeValuableCertificateType1\n CertificateType_Unknown i -> i }]\n-02dde6f3c0a9d8531e5484424ef5a1bc\n+c892940adbdf2fd188358ea82e749148\n $fTypeValuableCertificateType_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe CertificateType\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>, CPR: 2, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n@@ -3940,50 +3940,50 @@\n 64## -> GHC.Maybe.Just @CertificateType CertificateType_ECDSA_Sign\n 65##\n -> GHC.Maybe.Just @CertificateType CertificateType_RSA_Fixed_ECDH\n 66##\n -> GHC.Maybe.Just\n @CertificateType\n CertificateType_ECDSA_Fixed_ECDH } }]\n-694beccecc2cfdf40ddd4bdacf354525\n+640f5d86562b430bf22692288bde2915\n $fTypeValuableCipherType :: TypeValuable CipherType\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:TypeValuable], Inline: CONLIKE,\n Unfolding: DFun:.\n @CipherType\n $fTypeValuableCipherType_$cvalOfType\n $fTypeValuableCipherType_$cvalToType]\n-26f3f479d046fafdea92569a33a01599\n+a9151ff6bd83fe93860e633d78acfeea\n $fTypeValuableCipherType1 :: GHC.Maybe.Maybe CipherType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla> GHC.Maybe.Just @CipherType CipherStream]\n-a4d8302c50972e87f6db9b3b7c08bf34\n+000b2ab1af0a500f715b654d988aed7c\n $fTypeValuableCipherType2 :: GHC.Maybe.Maybe CipherType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla> GHC.Maybe.Just @CipherType CipherBlock]\n-8738f07247160c1acd8ccd792195bd9c\n+f51a98af23971099fda2e38249816db1\n $fTypeValuableCipherType3 :: GHC.Maybe.Maybe CipherType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla> GHC.Maybe.Just @CipherType CipherAEAD]\n-9e6da90e6e17644578eba63b3214c66a\n+5af70a8601b79c1a71826e8cf866d636\n $fTypeValuableCipherType_$cvalOfType ::\n CipherType -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: CipherType) ->\n case ds of wild {\n CipherStream -> $fTypeValuableCertificateType8\n CipherBlock -> $fTypeValuableAlertLevel4\n CipherAEAD -> $fTypeValuableAlertLevel3 }]\n-5b5f65cc05fbbc72022bc67847e86aaa\n+d62f2f6b904dea3a6d2b0b71fc5c2dc1\n $fTypeValuableCipherType_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe CipherType\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n@@ -3992,159 +3992,159 @@\n -> case GHC.Prim.word8ToWord# x of wild2 {\n DEFAULT\n -> case GHC.Prim.word8ToWord# x of wild3 {\n DEFAULT -> GHC.Maybe.Nothing @CipherType\n 2## -> $fTypeValuableCipherType3 }\n 1## -> $fTypeValuableCipherType2 }\n 0## -> $fTypeValuableCipherType1 } }]\n-9d459d5c6e7a5eb0aafab0cbb7912292\n+70e4eac986f0c9f18548001bd5b10a3b\n $fTypeValuableConnectionEnd :: TypeValuable ConnectionEnd\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:TypeValuable], Inline: CONLIKE,\n Unfolding: DFun:.\n @ConnectionEnd\n $fTypeValuableConnectionEnd_$cvalOfType\n $fTypeValuableConnectionEnd_$cvalToType]\n-3e794e5d9a608119d3aa40688343960c\n+ab15a31be89345e7561c199bf964f6a6\n $fTypeValuableConnectionEnd1 :: GHC.Maybe.Maybe ConnectionEnd\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @ConnectionEnd ConnectionServer]\n-f2ac9a613bc3aa0fee1bacf117023470\n+8fed840a098443e94c431f68e5bb7f60\n $fTypeValuableConnectionEnd2 :: GHC.Maybe.Maybe ConnectionEnd\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @ConnectionEnd ConnectionClient]\n-bc75ac6191bbf4789e14d6a805469587\n+f3d57f163369af8d6fc90c523fa920f3\n $fTypeValuableConnectionEnd_$cvalOfType ::\n ConnectionEnd -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ConnectionEnd) ->\n case ds of wild {\n ConnectionServer -> $fTypeValuableCertificateType8\n ConnectionClient -> $fTypeValuableAlertLevel4 }]\n-a8ce3c59e07df940f67b346b1b644ffa\n+bb6466a353d40244ed6ea9a373da0e38\n $fTypeValuableConnectionEnd_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe ConnectionEnd\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n case GHC.Prim.word8ToWord# x of wild1 {\n DEFAULT\n -> case GHC.Prim.word8ToWord# x of wild2 {\n DEFAULT -> GHC.Maybe.Nothing @ConnectionEnd\n 1## -> $fTypeValuableConnectionEnd2 }\n 0## -> $fTypeValuableConnectionEnd1 } }]\n-d3322ad25590559eb536aeee6329cba7\n+5f5b9c270c5fe3478987b5db296d7bc6\n $fTypeValuableHandshakeType :: TypeValuable HandshakeType\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:TypeValuable], Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeType\n $fTypeValuableHandshakeType_$cvalOfType\n $fTypeValuableHandshakeType_$cvalToType]\n-3d372b0db857a5ef4c1e10205e485125\n+e8a0ba8cf7b821c26d32331a60e97622\n $fTypeValuableHandshakeType1 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_Finished]\n-c3b027613219451846cfae87c9dbc439\n+581be876920943a40f86a9dfbc87cbf0\n $fTypeValuableHandshakeType10 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_HelloRequest]\n-5d21c1430c5c40abf6a47c3ca0bdb033\n+b647e23f7fb9ff0f78214fcf431331ce\n $fTypeValuableHandshakeType11 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 16#Word8]\n-af69800865c1f9d06c5316e87ddbd307\n+845f0cc1d0175d8b38641fd71662a116\n $fTypeValuableHandshakeType12 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 15#Word8]\n-1b82f810777bb4beb5716a3b5497f461\n+13dd6a283cb3be0fe8ca06685c8e29a1\n $fTypeValuableHandshakeType13 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 14#Word8]\n-15ce9e918b1cde20bfd3c363302f0ff0\n+e29586f1cb2b95c213d0667904dbd576\n $fTypeValuableHandshakeType14 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 13#Word8]\n-6e998f179b3ccc8c2f263ed867b41907\n+89c7193bb5266c1e2333e7739b88252a\n $fTypeValuableHandshakeType15 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 12#Word8]\n-2849368bfef9ba99d8e191579eabb842\n+3a4752b6bbda7c68800ffd302d08a2ba\n $fTypeValuableHandshakeType16 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 11#Word8]\n-eeacddee67d57731e1814fb0e4172c6a\n+4221065851fa48fde49564f2c3e86a67\n $fTypeValuableHandshakeType2 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_ClientKeyXchg]\n-ab11326a08975787a34605fef53b9daa\n+fefc863bae76df020ccf8a1df94276e4\n $fTypeValuableHandshakeType3 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_CertVerify]\n-ab4043c0921fdb88a361ca9b0494de29\n+eb43abbd10282dfc53623aa789b4e468\n $fTypeValuableHandshakeType4 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_ServerHelloDone]\n-8d1ef4a438a9f2750bc405c8677402ba\n+99dee5f43af49a78605a7e29b682e3c3\n $fTypeValuableHandshakeType5 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_CertRequest]\n-b6a9dc6701fa1086a01ce03ab570d309\n+3abe52f297437eb331be0f77258414b1\n $fTypeValuableHandshakeType6 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_ServerKeyXchg]\n-42182cb457782a0007d5bb348aa5ff18\n+3deab0ace22290612f5c2bf0bf07ba72\n $fTypeValuableHandshakeType7 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_Certificate]\n-05b0d249cf933ea6bf5f53f4745398e3\n+87ff20062932b4995152f9ab45c692c3\n $fTypeValuableHandshakeType8 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_ServerHello]\n-833b5e9b1396d38f9e8c42f0cd8e2445\n+21478ed9a898dc84bf08b0568dc7b06f\n $fTypeValuableHandshakeType9 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_ClientHello]\n-cb5a892f306cf8560113a3b90ad1842b\n+9b1162c13a56ca2ed3d9624a395e18ff\n $fTypeValuableHandshakeType_$cvalOfType ::\n HandshakeType -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: HandshakeType) ->\n case ds of wild {\n@@ -4154,37 +4154,37 @@\n HandshakeType_Certificate -> $fTypeValuableHandshakeType16\n HandshakeType_ServerKeyXchg -> $fTypeValuableHandshakeType15\n HandshakeType_CertRequest -> $fTypeValuableHandshakeType14\n HandshakeType_ServerHelloDone -> $fTypeValuableHandshakeType13\n HandshakeType_CertVerify -> $fTypeValuableHandshakeType12\n HandshakeType_ClientKeyXchg -> $fTypeValuableHandshakeType11\n HandshakeType_Finished -> $fTypeValuableCertificateType3 }]\n-f5033704d57bfab25ba83773b96c2f56\n+167cdc5b6f94fdf1df113bb5f2d4ab72\n $fTypeValuableHandshakeType_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# ww -> $w$cvalToType1 ww }]\n-dbb125fe0d37ff3fc7b374d596447192\n+5067a20ecd4e09b842a09cd42f158010\n $fTypeValuableHashAlgorithm :: TypeValuable HashAlgorithm\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:TypeValuable], Inline: CONLIKE,\n Unfolding: DFun:.\n @HashAlgorithm\n $fTypeValuableHashAlgorithm_$cvalOfType\n $fTypeValuableHashAlgorithm_$cvalToType]\n-2fabd90d564611a2224fb0ffbc0ea7d8\n+0cf17c849b09bf2e9df9832e39f95b74\n $fTypeValuableHashAlgorithm1 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 8#Word8]\n-c47c2933dd101f99851c4b3111b328f0\n+aa467970b1358c839d0babb7b776840c\n $fTypeValuableHashAlgorithm_$cvalOfType ::\n HashAlgorithm -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HashAlgorithm) ->\n case ds of wild {\n@@ -4193,15 +4193,15 @@\n HashSHA1 -> $fTypeValuableAlertLevel3\n HashSHA224 -> $fTypeValuableCertificateType7\n HashSHA256 -> $fTypeValuableCertificateType6\n HashSHA384 -> $fTypeValuableCertificateType5\n HashSHA512 -> $fTypeValuableCertificateType4\n HashIntrinsic -> $fTypeValuableHashAlgorithm1\n HashOther i -> i }]\n-1696afed5c058f10df3547d6b3092aff\n+c16a0da01cfaa52725f1506bec12574b\n $fTypeValuableHashAlgorithm_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe HashAlgorithm\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 2, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n@@ -4227,81 +4227,81 @@\n 6## -> GHC.Maybe.Just @HashAlgorithm HashSHA512 }\n 5## -> GHC.Maybe.Just @HashAlgorithm HashSHA384 }\n 4## -> GHC.Maybe.Just @HashAlgorithm HashSHA256 }\n 3## -> GHC.Maybe.Just @HashAlgorithm HashSHA224 }\n 2## -> GHC.Maybe.Just @HashAlgorithm HashSHA1 }\n 1## -> GHC.Maybe.Just @HashAlgorithm HashMD5 }\n 0## -> GHC.Maybe.Just @HashAlgorithm HashNone } }]\n-159233f54256d6a680e295507a647f0b\n+8deb3ab15850b897514cfc1561420418\n $fTypeValuableProtocolType :: TypeValuable ProtocolType\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:TypeValuable], Inline: CONLIKE,\n Unfolding: DFun:.\n @ProtocolType\n $fTypeValuableProtocolType_$cvalOfType\n $fTypeValuableProtocolType_$cvalToType]\n-2cf2d88ecb5db6da38e9568368212b7a\n+09c1166f9827ffa0e8d9950260f89633\n $fTypeValuableProtocolType1 :: GHC.Maybe.Maybe ProtocolType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @ProtocolType ProtocolType_ChangeCipherSpec]\n-00d86b42a26d45a7c3e2e66b4a9aa867\n+ab393340f8f65f086fa20cad33ef9add\n $fTypeValuableProtocolType2 :: GHC.Maybe.Maybe ProtocolType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @ProtocolType ProtocolType_Alert]\n-ab1ee5abf615ed3e9a8f9d093b1ddbe0\n+cc9a50136987d6e4dab86a4db5c703cd\n $fTypeValuableProtocolType3 :: GHC.Maybe.Maybe ProtocolType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @ProtocolType ProtocolType_Handshake]\n-7b09edfa9d70a119831196157f1e1f20\n+33d44ce72bec2b81741157aa4aaaacb3\n $fTypeValuableProtocolType4 :: GHC.Maybe.Maybe ProtocolType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @ProtocolType ProtocolType_AppData]\n-decf4dde91618ee0813e381ba3bf4b09\n+d86342fbe8966ffc49a9b6357f1763a8\n $fTypeValuableProtocolType5 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 128#Word8]\n-466d7b7dbcef39db21cfae34e44f9dd4\n+7793d6eeb52f3b85182c891c53b273b2\n $fTypeValuableProtocolType6 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 23#Word8]\n-2f3b36eda9b91411547136d2a47cb4c3\n+776e707220dac10a0c13117274613426\n $fTypeValuableProtocolType7 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 22#Word8]\n-7eedd6efe8d5d1aa99caf702841fe1a8\n+88dc42209e9b32ed8e7733d38f3ae84a\n $fTypeValuableProtocolType8 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 21#Word8]\n-542b57d55a841302377f45721004002f\n+a5fe5d534132c6bc59fe96cf584e75df\n $fTypeValuableProtocolType_$cvalOfType ::\n ProtocolType -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: ProtocolType) ->\n case ds of wild {\n ProtocolType_ChangeCipherSpec -> $fTypeValuableCertificateType3\n ProtocolType_Alert -> $fTypeValuableProtocolType8\n ProtocolType_Handshake -> $fTypeValuableProtocolType7\n ProtocolType_AppData -> $fTypeValuableProtocolType6\n ProtocolType_DeprecatedHandshake -> $fTypeValuableProtocolType5 }]\n-5cd940eb3282f662c339d0a33d8e03ce\n+4c61c6f3806f55a5fbb174fb909e1c27\n $fTypeValuableProtocolType_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe ProtocolType\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n@@ -4313,39 +4313,39 @@\n DEFAULT\n -> case GHC.Prim.word8ToWord# x of wild4 {\n DEFAULT -> GHC.Maybe.Nothing @ProtocolType\n 23## -> $fTypeValuableProtocolType4 }\n 22## -> $fTypeValuableProtocolType3 }\n 21## -> $fTypeValuableProtocolType2 }\n 20## -> $fTypeValuableProtocolType1 } }]\n-de3a7535befe1425bf40dc903a355ce0\n+4c73f46117bf1bb8988b947ce2ab6017\n $fTypeValuableSignatureAlgorithm :: TypeValuable SignatureAlgorithm\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:TypeValuable], Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureAlgorithm\n $fTypeValuableSignatureAlgorithm_$cvalOfType\n $fTypeValuableSignatureAlgorithm_$cvalToType]\n-3c2f41c824dae93e4649c0fe57c99a27\n+5733fa9a0477b70cfc8fe2d93facadc4\n $fTypeValuableSignatureAlgorithm1 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 10#Word8]\n-42d73b7e3f1451e2cbc776fdb60331f1\n+c7694f26762e664a59a508e2801677c2\n $fTypeValuableSignatureAlgorithm2 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 9#Word8]\n-9890010433c0c97c1667e2736351fd9a\n+4cdf63b8a47ff1c2e4634588e002541e\n $fTypeValuableSignatureAlgorithm3 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 7#Word8]\n-e754d1ac38a6e5192246494648c754f3\n+550e91a3d31797ae28b8871246573118\n $fTypeValuableSignatureAlgorithm_$cvalOfType ::\n SignatureAlgorithm -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SignatureAlgorithm) ->\n case ds of wild {\n@@ -4358,15 +4358,15 @@\n SignatureRSApssRSAeSHA512 -> $fTypeValuableCertificateType4\n SignatureEd25519 -> $fTypeValuableSignatureAlgorithm3\n SignatureEd448 -> $fTypeValuableHashAlgorithm1\n SignatureRSApsspssSHA256 -> $fTypeValuableSignatureAlgorithm2\n SignatureRSApsspssSHA384 -> $fTypeValuableSignatureAlgorithm1\n SignatureRSApsspssSHA512 -> $fTypeValuableHandshakeType16\n SignatureOther i -> i }]\n-dad524ccd705ba168b49923ae31f1a30\n+4999e1c11c7380a60b60c3a82605fd5f\n $fTypeValuableSignatureAlgorithm_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe SignatureAlgorithm\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>, CPR: 2, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n@@ -4381,3968 +4381,3968 @@\n 6## -> GHC.Maybe.Just @SignatureAlgorithm SignatureRSApssRSAeSHA512\n 7## -> GHC.Maybe.Just @SignatureAlgorithm SignatureEd25519\n 8## -> GHC.Maybe.Just @SignatureAlgorithm SignatureEd448\n 9## -> GHC.Maybe.Just @SignatureAlgorithm SignatureRSApsspssSHA256\n 10## -> GHC.Maybe.Just @SignatureAlgorithm SignatureRSApsspssSHA384\n 11##\n -> GHC.Maybe.Just @SignatureAlgorithm SignatureRSApsspssSHA512 } }]\n-968fe5d31c0d3e38cdd27d99251ef5b6\n+f945efd8f59f295ca507993daecc5884\n $tc'AccessDenied :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10435209025533921536#Word64\n- 9382518567275567171#Word64\n+ 17553364976540303159#Word64\n+ 17272083287865553654#Word64\n $trModule\n $tc'AccessDenied2\n 0#\n $tc'AccessDenied1]\n-784cd13156a27a1ef6ac331ab1581525\n+fc3f84ee393b4057bb47faf6afa63a3c\n $tc'AccessDenied1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-f9b6b3d087a1baa3ce9cfe2be1520de1\n+5c22edc46ada1a474a612b770b1bd591\n $tc'AccessDenied2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'AccessDenied3]\n-6e7709fb14958136760ec37726303da4\n+cd37b14af46599cb43d5b24177aa0c71\n $tc'AccessDenied3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'AccessDenied\"#]\n-1c233069749191d4b7d9fd5ca78f62b7\n+484ef2cfccdee835cfbfb48297649fb7\n $tc'Alert :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5760574414688905024#Word64\n- 11634184715644082871#Word64\n+ 544306609446330114#Word64\n+ 932171711074103105#Word64\n $trModule\n $tc'Alert2\n 0#\n $tc'Alert1]\n-f13ccf4e7e885e41eff55b9d5ea010bb\n+8c3c953ea7fe02898fb5c3e32fe9bb40\n $tc'Alert1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ce6ef2e41205cd1e0337149a8cca6136\n+9ca82b21aaa7c3fce6c626ad8b729b15\n $tc'Alert2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Alert3]\n-68f67b13fe10a046bc8258c1ccc86323\n+ece7876012c0b55eb4dc3ffd4ba5518d\n $tc'Alert3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Alert\"#]\n-42dc96ba99744f0e0e9981316c05d030\n+c511194902d0a7f485eb7b1c723451ee\n $tc'AlertLevel_Fatal :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16971549053320423882#Word64\n- 7941932084019239900#Word64\n+ 4210664427473535191#Word64\n+ 10363793494965239714#Word64\n $trModule\n $tc'AlertLevel_Fatal2\n 0#\n $tc'AlertLevel_Fatal1]\n-50cf4fcb39bde2c11fedd9af6df84d42\n+113afd2561df16dda3d03465cac09e4b\n $tc'AlertLevel_Fatal1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-80c00f1145b38fd94ee207bc41347301\n+0b6a04120c2c57b00ad1f984e04ca299\n $tc'AlertLevel_Fatal2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'AlertLevel_Fatal3]\n-9f3ec54306d3f64cd1c11d0085445944\n+d3930ff9e41bcafd873b39f59e03cc5b\n $tc'AlertLevel_Fatal3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'AlertLevel_Fatal\"#]\n-4f8ffb5755cee1a12df4409bc7e6f6af\n+870e7adbc91bd172642242dbc0461bf2\n $tc'AlertLevel_Warning :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12053462873175546137#Word64\n- 12910728746642088593#Word64\n+ 2924082259146406104#Word64\n+ 7950115597172749635#Word64\n $trModule\n $tc'AlertLevel_Warning1\n 0#\n $tc'AlertLevel_Fatal1]\n-7532c6a0fef7a998d2bc7c434a8972a6\n+d89f6962a0ebc08e8a2c4f661aa2009b\n $tc'AlertLevel_Warning1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'AlertLevel_Warning2]\n-e96749e057ef16d915e81174d6354019\n+1f676833021fd14128e883fc4ff98f9d\n $tc'AlertLevel_Warning2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'AlertLevel_Warning\"#]\n-daddb67ff434d235f60bc6c11ae0f968\n+964d4fe34d44489758be4f7a51ed3648\n $tc'AppData :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10657684855224211351#Word64\n- 11313724863671051643#Word64\n+ 8164321774669569169#Word64\n+ 2607185720673795403#Word64\n $trModule\n $tc'AppData2\n 0#\n $tc'AppData1]\n-3337a67154df1d771added3413c98fa4\n+8ceeaaec31b8f5d111dde8b8a5238e02\n $tc'AppData1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-fb469a0a7b4efcd14c357db9c930217a\n+52f8c98ca4cb820595eb1c7a2adfc748\n $tc'AppData2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'AppData3]\n-fe224c45458c4f43c27babb70f153b17\n+d8ba67df1c1754e0f88fc0c6f126f615\n $tc'AppData3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'AppData\"#]\n-e0cd8180659fa9dd06401d813831f61e\n+d68003fc85496dcc8b9e2b8ea6c3cb13\n $tc'BadCertificate :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11888669926941902449#Word64\n- 928651264472628522#Word64\n+ 17879509402921075046#Word64\n+ 4658044171587000810#Word64\n $trModule\n $tc'BadCertificate1\n 0#\n $tc'AccessDenied1]\n-c90b3fe3e7bf9320d262224500e3c1ed\n+3040b16cda68b53857bbddd6dda42377\n $tc'BadCertificate1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'BadCertificate2]\n-c7f6c9f3882818641cf5e06c4cd37284\n+91888307c6cadf6d4f8d4de115b5bd10\n $tc'BadCertificate2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'BadCertificate\"#]\n-c6002a8638b06a620736c1d12335eacf\n+597cd9ce8475cee5cc6fcccf20575d9f\n $tc'BadCertificateHashValue :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10394670004727676153#Word64\n- 6106030006166900957#Word64\n+ 15290915929837990727#Word64\n+ 11990615564421831152#Word64\n $trModule\n $tc'BadCertificateHashValue1\n 0#\n $tc'AccessDenied1]\n-6527ffc90b1987e2b2dc36a11c5a137c\n+743901a26fd6b8e0c29638e55fe3414e\n $tc'BadCertificateHashValue1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'BadCertificateHashValue2]\n-8e5be35c311b1a8b695e8695a66e9fb4\n+adee888c12c22af7f7d81a7af8077f59\n $tc'BadCertificateHashValue2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'BadCertificateHashValue\"#]\n-223e72ed78133f7a910990eace272afa\n+88735002ad4cd3036f3dde8a39f2546c\n $tc'BadCertificateStatusResponse :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7237195612534084438#Word64\n- 7953004220352904115#Word64\n+ 8341728457189956377#Word64\n+ 13101220406281299327#Word64\n $trModule\n $tc'BadCertificateStatusResponse1\n 0#\n $tc'AccessDenied1]\n-c717025eb61ab86fdcae9cc720225e5e\n+804454c277a90a27dadb684bb14d7ac6\n $tc'BadCertificateStatusResponse1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'BadCertificateStatusResponse2]\n-a56ce87810c428d61a2e036dfc83840b\n+beba329ffee10d1f1113934db41dd012\n $tc'BadCertificateStatusResponse2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'BadCertificateStatusResponse\"#]\n-419afe3f52ae713e6f7024da1815258b\n+07d79d5906fb4d6f0e73f980203713a0\n $tc'BadRecordMac :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16150714650746199701#Word64\n- 4453486279121340299#Word64\n+ 5581685989306241520#Word64\n+ 10391619000341457207#Word64\n $trModule\n $tc'BadRecordMac1\n 0#\n $tc'AccessDenied1]\n-56ce0c82ddb154374f7d550f81aec2f1\n+7e1e5b7742d59f859c16b7dfc88acb0c\n $tc'BadRecordMac1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'BadRecordMac2]\n-e86ea7e5f66523df063d3813b8cdb94f\n+5fe9ae62860609334a6bda5420e8b01d\n $tc'BadRecordMac2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'BadRecordMac\"#]\n-5f6140796eb1c5921a0a81ff871b12bb\n+f9b9a14e04cab2d58f139731e4a6b4c9\n $tc'BigNum :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5202445507333415145#Word64\n- 4880035655329375680#Word64\n+ 14564219810459816800#Word64\n+ 460273901521493982#Word64\n $trModule\n $tc'BigNum2\n 0#\n $tc'BigNum1]\n-42cc9d6838813469e707bb2c3d37ff96\n+f3cc86963e86ac8ea68f4f3f841e61ff\n $tc'BigNum1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-a93e9ffee01667269b3a22413bcab7ba\n+3c64dd9f999061c438263f5ac113a2e8\n $tc'BigNum2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'BigNum3]\n-4e3c718edbbb91995b146e23d735729d\n+1555e178c27ef90ef8924493b0467ad5\n $tc'BigNum3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'BigNum\"#]\n-8950a16390b420c8dbae49793c8f5cce\n+6d20fddd070da4cc7d4eb0f6dceaca03\n $tc'C:EnumSafe1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-007888f7e57729e1b690bf35d3f4fbe0\n+2f16608e451cbef83f0e413ab35848ff\n $tc'C:EnumSafe16 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8308161630539456540#Word64\n- 6816778429510910324#Word64\n+ 4683688812584214863#Word64\n+ 11625029701349702017#Word64\n $trModule\n $tc'C:EnumSafe2\n 1#\n $tc'C:EnumSafe1]\n-e1f6afc95991f86a17cda8d9ac8cf4cf\n+5e7649c000121b447983e9e7ade7f1f0\n $tc'C:EnumSafe2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'C:EnumSafe3]\n-4ee9a5296cccb447d045fdf41f0b63b3\n+7611b0f842e12182fb66c7402895fcf1\n $tc'C:EnumSafe3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'C:EnumSafe16\"#]\n-b9da46e3200ce81bdad62e71adb37de5\n+5f7a1bb2b2792abe3ae25a96c58b1bdc\n $tc'C:EnumSafe4 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-993545269f99b49887d4b80eb2813822\n+ca80a25f3773847fe906ea0d1689d1c0\n $tc'C:EnumSafe5 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'C:EnumSafe6]\n-19328487ccd37f0a5674f0657cf98326\n+b71c3df4f4790330f6b561b95f65e018\n $tc'C:EnumSafe6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'C:EnumSafe8\"#]\n-d150e2e8759235475f242845afcb08a2\n+250b599d0f877a3affdd9dd663b84646\n $tc'C:EnumSafe8 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10815266460280917151#Word64\n- 6520553404682141585#Word64\n+ 9230583681804513966#Word64\n+ 16013491463370293515#Word64\n $trModule\n $tc'C:EnumSafe5\n 1#\n $tc'C:EnumSafe4]\n-7f2a1e232fbb6881cf501a278b90bcf1\n+446d84b6ec2219ab72de58606ee36975\n $tc'C:TypeValuable :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3800103282177208304#Word64\n- 11992283744438030054#Word64\n+ 13955532110481519547#Word64\n+ 1698724689459048015#Word64\n $trModule\n $tc'C:TypeValuable2\n 1#\n $tc'C:TypeValuable1]\n-5dc592590a983d0f86080ef0faf2e559\n+1af21fd23b8d86df210f73aab413bc2e\n $tc'C:TypeValuable1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-787491af4047048b3121d954bc5f92fd\n+caaaa51470cdb2f9036493f415e25b3f\n $tc'C:TypeValuable2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'C:TypeValuable3]\n-4650f3525c48a8badb1b600bf77ee1e0\n+84c0a7b5a88457ba31461ae7dc85ab72\n $tc'C:TypeValuable3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'C:TypeValuable\"#]\n-f19566d390f8d7c47901d8c6c9bbe3a5\n+5a3cb54be7fb36372081996bf5bffddd\n $tc'CKX_DH :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1930233872142649388#Word64\n- 1844200135131442152#Word64\n+ 15417834967418691555#Word64\n+ 11125207761941972157#Word64\n $trModule\n $tc'CKX_DH2\n 0#\n $tc'CKX_DH1]\n-2de190535f363193554c7686ae628f6f\n+01aa09bd27f8fc63fe0c15824f2ff633\n $tc'CKX_DH1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-45c5777bd9e4757ece1fcb7162323584\n+d73bc4f33a9d089ddbd4519eda4240ed\n $tc'CKX_DH2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CKX_DH3]\n-e65d508c0d59810af5c5a349cf0ccea2\n+7900d1056e58d35fe5bbeca43826aa5f\n $tc'CKX_DH3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CKX_DH\"#]\n-bb65e2781584599ebfadb00a6896aad9\n+5608d5078555674ca8aee757a29d39e7\n $tc'CKX_ECDH :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13259547153725218038#Word64\n- 14602266771228982107#Word64\n+ 1814471129358994360#Word64\n+ 6785425284397029071#Word64\n $trModule\n $tc'CKX_ECDH2\n 0#\n $tc'CKX_ECDH1]\n-09e3e90d8d4b0746861e2c3094c966ac\n+f1af18941afe20952c8115bc62a3b1e6\n $tc'CKX_ECDH1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-30a2998b2489b6a97d2f9155bab0626e\n+cac076c3a9a16fd24a7aed192f8acf6f\n $tc'CKX_ECDH2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CKX_ECDH3]\n-87572b12393e379481cd67297aa0e76e\n+725331399babdb77d8c820ec4df6d591\n $tc'CKX_ECDH3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CKX_ECDH\"#]\n-d89e87b5a79eac0ce6e9fe83b62fa4ed\n+263c98afdca51daf1bf3c79de75c4c28\n $tc'CKX_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1412249687356977339#Word64\n- 17921410163217980525#Word64\n+ 3197049006912719743#Word64\n+ 14398809727449509700#Word64\n $trModule\n $tc'CKX_RSA1\n 0#\n $tc'CKX_ECDH1]\n-ae9dff437d82ff3c9b2023ec9574c0bf\n+b0648b996ac061d9472f2ce0325d4a7a\n $tc'CKX_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CKX_RSA2]\n-6a32351648287288cd9bd2b0ce39171d\n+b03867de4f146193d26d61d57d3347bd\n $tc'CKX_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CKX_RSA\"#]\n-f47fe7c3288dfa140fc15134bf68b654\n+82b8f7012446a69a679e78c85455e957\n $tc'CertRequest :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8311182869251932641#Word64\n- 1878882773593037868#Word64\n+ 14376829172446514679#Word64\n+ 12503202958157028646#Word64\n $trModule\n $tc'CertRequest2\n 0#\n $tc'CertRequest1]\n-e91143763c479838ef7c154cdb809251\n+7e4ae556c0dcf6dfa8f30e6f39ea7260\n $tc'CertRequest1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-0874e3103680294e026a96dfcd324475\n+cfe26042ef11718aa53fa0beac705d7d\n $tc'CertRequest2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CertRequest3]\n-057a9a4d7e60f6ef562898ad824f3019\n+9ac7cb23346f56a4e6a9deb512386656\n $tc'CertRequest3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertRequest\"#]\n-673576589addf189c5f2f2377cbfbb44\n+1ff559b8f111bdb88b47e980b594a693\n $tc'CertVerify :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7461271815680517190#Word64\n- 12251904680717474393#Word64\n+ 17497166190290769211#Word64\n+ 14460166691069976787#Word64\n $trModule\n $tc'CertVerify2\n 0#\n $tc'CertVerify1]\n-963e0c3f76d9cfe96848695be7524da2\n+bee7164ab5ba339bff817f9a42ff429f\n $tc'CertVerify1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-7ec3b26502d04c1ed5a6195eb3460ffe\n+e1f07672dadf1aa9b9a0392faf94b2a8\n $tc'CertVerify2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CertVerify3]\n-adf087863468324acece88be7b752b89\n+0102164d2b1f1ca6b4d48bfc9e032479\n $tc'CertVerify3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertVerify\"#]\n-765fc4262bcff4d0f22dfa9f61298f10\n+9aed9d0054ba3308d2fda1cccc4975c0\n $tc'CertificateExpired :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17123109469696119439#Word64\n- 8690084731174113630#Word64\n+ 5819393123187162628#Word64\n+ 9952105655163656219#Word64\n $trModule\n $tc'CertificateExpired1\n 0#\n $tc'AccessDenied1]\n-dc57158088a242bfa795f88507f9bdd7\n+38770c3665fc272ca90cef7a9500d3c1\n $tc'CertificateExpired1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateExpired2]\n-4c6fb81f47af57f09285874f2519e4be\n+f418c88055c7ee73a603994576bfc9ac\n $tc'CertificateExpired2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateExpired\"#]\n-e01130836ab3597fd221a072b71167f9\n+890d7abb22d6c1656564dcc040b68ea0\n $tc'CertificateRequired :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13502625167002838756#Word64\n- 14362365018919858666#Word64\n+ 11605047021042203252#Word64\n+ 3820182788490621149#Word64\n $trModule\n $tc'CertificateRequired1\n 0#\n $tc'AccessDenied1]\n-d7d5361a610992dbbf89006740818708\n+74accacd2ee0276b91c5da5d4e44bf13\n $tc'CertificateRequired1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateRequired2]\n-629736ac41505880d4fe6a66841e3584\n+44c8a8a2267d900aebf1517cf37cd714\n $tc'CertificateRequired2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateRequired\"#]\n-6bbd829f8c310820e8d9bb0c0b60bbab\n+011b4cb38b754fbd5364c0917c16f7f6\n $tc'CertificateRevoked :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6539511661290279144#Word64\n- 10696049479994173719#Word64\n+ 12579569072812609071#Word64\n+ 5231465607186329688#Word64\n $trModule\n $tc'CertificateRevoked1\n 0#\n $tc'AccessDenied1]\n-b2eb62a1f840e06e7081ac965e632139\n+a3be7ab34f430d48620bdd9cb0131fa3\n $tc'CertificateRevoked1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateRevoked2]\n-32c6328b72cb2f2ea24d0e1ba494db8b\n+0c0fa0b9a3dd0706424ee3de701b55c2\n $tc'CertificateRevoked2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateRevoked\"#]\n-d7f260c4a22f47eb8de776d58724b70c\n+cb19920efe44d8b5cf580378d3aaa732\n $tc'CertificateType_DSS_Ephemeral_DH :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12223486246699805213#Word64\n- 12210713532687272632#Word64\n+ 4494099190348241963#Word64\n+ 14440859118936177043#Word64\n $trModule\n $tc'CertificateType_DSS_Ephemeral_DH2\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-8ca1cf35e8c7b33757e30b08d7e82afe\n+a9450a97405f392c305c81506ad969c8\n $tc'CertificateType_DSS_Ephemeral_DH1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-50fccf50337f2fe00ad5d72b80ed9e74\n+4c04518305e99255cea238d186f7e42d\n $tc'CertificateType_DSS_Ephemeral_DH2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_DSS_Ephemeral_DH3]\n-e10c5a348763052b53483d1af163534b\n+4aa8603645aee2fbf127168be646b5ec\n $tc'CertificateType_DSS_Ephemeral_DH3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_DSS_Ephemeral_DH\"#]\n-e1c1b271a652f156607670c13f822ee1\n+973d4baef11a87f5f380747085af6c12\n $tc'CertificateType_DSS_Fixed_DH :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8594575567244728681#Word64\n- 598919738978393422#Word64\n+ 15325534529886528580#Word64\n+ 6512564154398861283#Word64\n $trModule\n $tc'CertificateType_DSS_Fixed_DH1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-f6988bffaf9cf5abefd061168a344f22\n+bb3514d931404e309d6832617efe6c32\n $tc'CertificateType_DSS_Fixed_DH1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_DSS_Fixed_DH2]\n-67f51d28181b79111b9ca59561438828\n+8612c0465aff0eaef23531f103f84793\n $tc'CertificateType_DSS_Fixed_DH2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_DSS_Fixed_DH\"#]\n-d3ff4e8df11e7506303ea719ed989d10\n+9e0c151e7aff1dc6375a0da6042f8e23\n $tc'CertificateType_DSS_Sign :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14970324632035922556#Word64\n- 12899276955391859271#Word64\n+ 970437918397390629#Word64\n+ 1643756607285910058#Word64\n $trModule\n $tc'CertificateType_DSS_Sign1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-7412db639243d86a36ca8273d26fddc8\n+dd4934b283cc56d29a29f3f6c6f84133\n $tc'CertificateType_DSS_Sign1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_DSS_Sign2]\n-04588cc4cd278fd4a1afd35ca52e8178\n+34010f6167cc819e70fa5b6010308bf0\n $tc'CertificateType_DSS_Sign2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_DSS_Sign\"#]\n-19424ccd81bfca4fdc8e909f62c4e9ef\n+837b90684f0d3de09e7f000a05b14ebe\n $tc'CertificateType_ECDSA_Fixed_ECDH :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 18320798685884350578#Word64\n- 473174369558306151#Word64\n+ 2854738174923256004#Word64\n+ 14046111868030834269#Word64\n $trModule\n $tc'CertificateType_ECDSA_Fixed_ECDH1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-f43532543fd0d0f9db2a9994c79663b2\n+40c8f5cd059c4dc74bd22bf81c3ba278\n $tc'CertificateType_ECDSA_Fixed_ECDH1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_ECDSA_Fixed_ECDH2]\n-06ba085ef3a64c320608cd2f26a153ac\n+339f10191bb709ef15f8d2bc6244839c\n $tc'CertificateType_ECDSA_Fixed_ECDH2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_ECDSA_Fixed_ECDH\"#]\n-4b5b7099999303cb729df737257aa97c\n+d618b705a73e5bd48aca19d40a68d520\n $tc'CertificateType_ECDSA_Sign :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1877078294250895887#Word64\n- 6514102813294966267#Word64\n+ 1158312122281010908#Word64\n+ 7497293556256536808#Word64\n $trModule\n $tc'CertificateType_ECDSA_Sign1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-44b390e41388f72e320beb6ee5350f07\n+9422805ba4b7d37d890eeea719a69a75\n $tc'CertificateType_ECDSA_Sign1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_ECDSA_Sign2]\n-5fab9fe02e363dd4be377d67e40deb18\n+b9ff138a0db2b57d7a3a4c64bfb6f5a6\n $tc'CertificateType_ECDSA_Sign2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_ECDSA_Sign\"#]\n-9ad2fa2994ad06e8b8a4fd9ae2bd5475\n+aa9208a7cd33d534859581527a97e795\n $tc'CertificateType_Ed25519_Sign :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3404963522708381797#Word64\n- 15452758237541505498#Word64\n+ 16325182812905301462#Word64\n+ 1872690420878088701#Word64\n $trModule\n $tc'CertificateType_Ed25519_Sign1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-29c7b5a30b3cab3551d5cc2f8a726f61\n+99d4ccd697d8254b0050f6fb5c00bd56\n $tc'CertificateType_Ed25519_Sign1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_Ed25519_Sign2]\n-627638668d183f22ad19f64f2f8f86dc\n+5992f511b5129ce7622cc16bfd5c749c\n $tc'CertificateType_Ed25519_Sign2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_Ed25519_Sign\"#]\n-44f0b5af9f1c35f1d2f22e6ddcea4152\n+47da4a871dee710502f0c49ee5cd80ba\n $tc'CertificateType_Ed448_Sign :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13192893916940317785#Word64\n- 11747235658508487811#Word64\n+ 7292082231834698858#Word64\n+ 15115699507381594086#Word64\n $trModule\n $tc'CertificateType_Ed448_Sign1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-64548b0ccbb563279e32058a4506e146\n+f38aff49c29aa85d4abc66cdf586e226\n $tc'CertificateType_Ed448_Sign1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_Ed448_Sign2]\n-1e3037979e8bc49caa11adf24c6b72e4\n+6efe2f929d2e234a9b08ec9006024e99\n $tc'CertificateType_Ed448_Sign2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_Ed448_Sign\"#]\n-ca190e99631f53f8eb28888908c85efc\n+c8eaa5d5dde782f2b06659722a335ec3\n $tc'CertificateType_RSA_Ephemeral_DH :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12434442552177493420#Word64\n- 5387258377435065385#Word64\n+ 15711394726908822967#Word64\n+ 7717755938678868767#Word64\n $trModule\n $tc'CertificateType_RSA_Ephemeral_DH1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-6e0f84c169c4c55c90b91bdb1fd02481\n+c051c75b1822ad39275ade77b90fb4c6\n $tc'CertificateType_RSA_Ephemeral_DH1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_RSA_Ephemeral_DH2]\n-66ae1b36261f568a8f0d5574953671a6\n+d0f65312eb595d0251c0fd1951657ff6\n $tc'CertificateType_RSA_Ephemeral_DH2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_RSA_Ephemeral_DH\"#]\n-616fb6a17e966aecb1344e32954bbc4c\n+bb3f9b280614f3de370ad03e68ecb56a\n $tc'CertificateType_RSA_Fixed_DH :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9432905793474050265#Word64\n- 13313333569965067918#Word64\n+ 10939790854125971447#Word64\n+ 12805227244302126769#Word64\n $trModule\n $tc'CertificateType_RSA_Fixed_DH1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-ea45506e07aed3f53a85179815cd5ff0\n+427702dd5e71bf9931db9e338f5ee8e9\n $tc'CertificateType_RSA_Fixed_DH1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_RSA_Fixed_DH2]\n-1204377c9958295d323eadc2f69e1d33\n+fa30b642ea47baded3b2af1edab7f89d\n $tc'CertificateType_RSA_Fixed_DH2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_RSA_Fixed_DH\"#]\n-3ccd291ecd793bd912b276aaa38f5890\n+1e34860056b7e5e0fd668f0a7ca8c2c8\n $tc'CertificateType_RSA_Fixed_ECDH :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5278461727851211993#Word64\n- 5701830251592221033#Word64\n+ 2683189046062237583#Word64\n+ 17164702693405347474#Word64\n $trModule\n $tc'CertificateType_RSA_Fixed_ECDH1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-5dabdfdfe0bc184efcb17a3bca2491fe\n+0933484eb470d1cc023d14f24292ea93\n $tc'CertificateType_RSA_Fixed_ECDH1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_RSA_Fixed_ECDH2]\n-282dad30cb03b9c100ee8c984d721980\n+7796408e30a720335208a0bb804b9b80\n $tc'CertificateType_RSA_Fixed_ECDH2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_RSA_Fixed_ECDH\"#]\n-75f0375b50e30d7249ab5a6fa88d94f1\n+357abf00694c6e39571402d5a73dc933\n $tc'CertificateType_RSA_Sign :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14973177324980193867#Word64\n- 7010127123224694889#Word64\n+ 17702370811461684666#Word64\n+ 17648843906969854933#Word64\n $trModule\n $tc'CertificateType_RSA_Sign1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-48041a0bf92eea7e0d9cd64f3e1a80b3\n+20534bbe69bedcb953ab6b5b8cbf43f5\n $tc'CertificateType_RSA_Sign1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_RSA_Sign2]\n-d35726546dbc03a83432e4c76d2d2048\n+f7a9dc36ca6e550b9ea72795d9fb9242\n $tc'CertificateType_RSA_Sign2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_RSA_Sign\"#]\n-2a2b10a850f88d6c4a11bee81327d6b5\n+9a2a7ac115fe2a00ac381257b544c23c\n $tc'CertificateType_Unknown :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13871355356850425756#Word64\n- 1314939115943457616#Word64\n+ 8613394798757050381#Word64\n+ 2778691807687101936#Word64\n $trModule\n $tc'CertificateType_Unknown2\n 0#\n $tc'CertificateType_Unknown1]\n-463d14936e4ff4b2c0171876e4c49e78\n+bbd18cbab164c93f0cf045952257b3f5\n $tc'CertificateType_Unknown1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-c4eace9f601850c4cd504b40020efac9\n+a264f8f6a22ccdf186cf15859087065e\n $tc'CertificateType_Unknown2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_Unknown3]\n-ef53ad6bd694b56d0ec27ab1f01f6081\n+42a8170618250f1d3b55fe95f4f3f9b4\n $tc'CertificateType_Unknown3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_Unknown\"#]\n-ea18dec82269214b24d97acee4d2d2a6\n+42b85760c7a645bc1764875239c1db53\n $tc'CertificateType_fortezza_dms :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10629269424851329637#Word64\n- 9149636650177171434#Word64\n+ 8100846773467190127#Word64\n+ 15476647143305923624#Word64\n $trModule\n $tc'CertificateType_fortezza_dms1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-2c5fc5f6a187d0605bec8d49f6181697\n+7f60a81d3414f5ebef81edf723014506\n $tc'CertificateType_fortezza_dms1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_fortezza_dms2]\n-39836f6ea83dc21174318c044611d285\n+466f0a28d326f98038b9c0f6a78941dc\n $tc'CertificateType_fortezza_dms2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_fortezza_dms\"#]\n-f1817e4ec55188cb3f3dd28166c189d8\n+2162a3c3e397e01e08f747506e02dc87\n $tc'CertificateUnknown :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6767701707228028750#Word64\n- 4001952739246115968#Word64\n+ 4542262443827029365#Word64\n+ 10856916563973641840#Word64\n $trModule\n $tc'CertificateUnknown1\n 0#\n $tc'AccessDenied1]\n-b174ecafde3277b3cc3a9c0815ed93e6\n+ef9ad7f58424e2d997a7fc22783c7c58\n $tc'CertificateUnknown1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateUnknown2]\n-fa1b0006bb91df10f862f73faa123db0\n+229c67a47717f1da04430560dfeaea18\n $tc'CertificateUnknown2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateUnknown\"#]\n-fd8664fd31fb0df30d212ca5f5478908\n+578680b33bebaec53dfc383c31fb2eca\n $tc'CertificateUnobtainable :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12054216305931001162#Word64\n- 753658524954774659#Word64\n+ 14635062135702443827#Word64\n+ 1552314077087863383#Word64\n $trModule\n $tc'CertificateUnobtainable1\n 0#\n $tc'AccessDenied1]\n-f9fb219e22097fb44beecc84b8a07060\n+64fc7cb984f09e81f47aaa4af188a158\n $tc'CertificateUnobtainable1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateUnobtainable2]\n-a694800c9bca54494972579c050264de\n+0ec06af541e53a088fb08b520e3ed436\n $tc'CertificateUnobtainable2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateUnobtainable\"#]\n-ffafba59c94e58f2c4802974185ff466\n+713950dda2c5e9e12269986f16ddf782\n $tc'Certificates :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9038582830946683606#Word64\n- 3748304999109038465#Word64\n+ 11952371351541926299#Word64\n+ 1892529698573706659#Word64\n $trModule\n $tc'Certificates2\n 0#\n $tc'Certificates1]\n-3733be7783a3957e9e9540bf7de93678\n+a9fd0ccd1aef62145bf49c0e14bfc94d\n $tc'Certificates1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-52dab2259bd198e06e9708c9e7ca8586\n+571f114cd925a5ae4ea7f6e113f9620e\n $tc'Certificates2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Certificates3]\n-e726bbc297bc7e9d6488de06747c5544\n+99ae7206b2394abe2f3c1a9cbae34264\n $tc'Certificates3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Certificates\"#]\n-141ea22e031bf72ccc834c46237b8e6f\n+6688e741be9163f43a7b871736a3c6c4\n $tc'ChangeCipherSpec :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10566110832497091782#Word64\n- 1305902565296151366#Word64\n+ 3285978932192972420#Word64\n+ 10753198912473390527#Word64\n $trModule\n $tc'ChangeCipherSpec2\n 0#\n $tc'ChangeCipherSpec1]\n-85365ec3db8f2251e416c7190d81d158\n+7d6cb74ec6a5e6a952bb71a7e38b8e76\n $tc'ChangeCipherSpec1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-872ccd3d98e0145304f030b858174b75\n+ae3913196858b02a2b12b7a6104d14ee\n $tc'ChangeCipherSpec2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ChangeCipherSpec3]\n-6467710bbe60434a7986b227e405fff1\n+03acef4126d4c432715e74740388af31\n $tc'ChangeCipherSpec3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ChangeCipherSpec\"#]\n-20bfb4eca8941e07f19c157e2f5427bb\n+0cfb85f4f9273d77b035b2741ad6ead7\n $tc'CipherAEAD :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8440804868249870144#Word64\n- 8947323124602586514#Word64\n+ 2654060502195683448#Word64\n+ 5453377250967307292#Word64\n $trModule\n $tc'CipherAEAD2\n 0#\n $tc'CipherAEAD1]\n-9ce18b930bfcc07d57b7acdf1eef9b7f\n+3cce4f20339fce5e2c6c116fc7ffb203\n $tc'CipherAEAD1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-4df4eb77ccb3349bbb7c060668126105\n+ff34ad213d8eb98337b9d6c2b53f2087\n $tc'CipherAEAD2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CipherAEAD3]\n-8957a5d900419f261d24e72039874976\n+7a5c11bbd520278516ba753332e25bd1\n $tc'CipherAEAD3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CipherAEAD\"#]\n-8b74548914eb584721f37a3e27931bab\n+61d2626a1fb849525fc3943a31c38037\n $tc'CipherBlock :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1690326669408079274#Word64\n- 7692312572825647890#Word64\n+ 13698308060541901791#Word64\n+ 8009486411324220856#Word64\n $trModule\n $tc'CipherBlock1\n 0#\n $tc'CipherAEAD1]\n-c3c890fa7d9c577898665ef6ee2774fd\n+72e491a287f36a7d567c0defc19be8cb\n $tc'CipherBlock1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CipherBlock2]\n-ca188fdda9746188fa2c318675128cfd\n+c7ece1c1607c308aa01e164a728ed481\n $tc'CipherBlock2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CipherBlock\"#]\n-5c1ece5883778f70fbe3e78a718b2195\n+7b9d1b1a8825aa49e76626f0832d828e\n $tc'CipherData :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9180394235076481948#Word64\n- 14060233410585629652#Word64\n+ 480892651320328849#Word64\n+ 13273261472003975356#Word64\n $trModule\n $tc'CipherData2\n 0#\n $tc'CipherData1]\n-abd76d4fbe2751a5cd1399bff345f3a5\n+017ad41567ba62a29fcfafce96107751\n $tc'CipherData1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-21ce4d9b860849971c566c8f0acf9e4e\n+1069773ed07a8d1ee9d3d3bfab493a0f\n $tc'CipherData2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CipherData3]\n-67a81491b19f361b60a7ddd33868a283\n+bfad535599fd6bab09d6310cca03d716\n $tc'CipherData3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CipherData\"#]\n-2bf062e1accb0c9528de280e528214c9\n+d7b19bca06e828912561a9402712b717\n $tc'CipherStream :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 375328592332204751#Word64\n- 8221088833725624224#Word64\n+ 2070911333815241883#Word64\n+ 15048592842948892701#Word64\n $trModule\n $tc'CipherStream1\n 0#\n $tc'CipherAEAD1]\n-fed5cdb8e48b5d7e3314d4000def667e\n+42ed7c5e4c5887ce56316f58258ff81a\n $tc'CipherStream1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CipherStream2]\n-857e52b32faea9cdd7d19313b8b904ca\n+28c6b1bed24b45850785204db9130258\n $tc'CipherStream2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CipherStream\"#]\n-1a2b03038c475f0a6e4ef74dac5ba81b\n+b91481eec35d2216ae07f3c5a5cd1d62\n $tc'ClientHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16566888484340304703#Word64\n- 13702669829714502132#Word64\n+ 12265291501077266577#Word64\n+ 5283308281066668755#Word64\n $trModule\n $tc'ClientHello2\n 0#\n $tc'ClientHello1]\n-4ec03086456d63d01b4259ada56d6025\n+acd5a0fdcd7b0c08ca73a64961ca9d88\n $tc'ClientHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-065ccbcff54afe5971cbe73719367348\n+c25502c3a131214e3e4ad137d817296e\n $tc'ClientHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ClientHello3]\n-0b0c38fa8607a472f6a2d9ab1a53c793\n+9d1ae6acebd0677b934ad9948bdce409\n $tc'ClientHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ClientHello\"#]\n-b11df9f94f358c0ed7df0887071ce1d6\n+e1cab5fe2cbbd7b7f9c78999dd720cfc\n $tc'ClientKeyXchg :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11651683156112807251#Word64\n- 10452019439359598174#Word64\n+ 16404158972820499490#Word64\n+ 2237459100692822707#Word64\n $trModule\n $tc'ClientKeyXchg2\n 0#\n $tc'ClientKeyXchg1]\n-a3c97827e8959284b0acd037a2d48548\n+3141080a89a8980a38440c0048aee7db\n $tc'ClientKeyXchg1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-309dadcf1210314de91c6f47410af094\n+d7b518cd1ff382f7f7b8034fde2257bd\n $tc'ClientKeyXchg2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ClientKeyXchg3]\n-9681456e47b0102681d5066e9f903fb7\n+f1ef6135e0a42ff6c7c2ace8e1039104\n $tc'ClientKeyXchg3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ClientKeyXchg\"#]\n-bfacbec249ae27aaa54cb8dfb15471ab\n+d1b51b1a4652019a543a84b9705857b4\n $tc'ClientRandom :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11214397057867706434#Word64\n- 13972390025415451183#Word64\n+ 10975569031590145911#Word64\n+ 8987783721264764005#Word64\n $trModule\n $tc'ClientRandom2\n 0#\n $tc'ClientRandom1]\n-cea5bd56329a973506cda9d2dc71bb5b\n+6b764a165981a08adf607af5b83e6e1a\n $tc'ClientRandom1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5d9b882cda7b472e6dd90d542867f7fc\n+68914d01bccdf152952114ab51e3d6dd\n $tc'ClientRandom2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ClientRandom3]\n-6b0afe67a28dcd7e48371ce8098a48a1\n+a4fd292fe131cb17f30c291f985c6f12\n $tc'ClientRandom3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ClientRandom\"#]\n-e7f7940efdbde32b514605a0777ac158\n+f35ca77b64941dfa082224e8f4a6dc77\n $tc'CloseNotify :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4998953991236952034#Word64\n- 11816078999394790446#Word64\n+ 5593471367622374893#Word64\n+ 10353667453259156877#Word64\n $trModule\n $tc'CloseNotify1\n 0#\n $tc'AccessDenied1]\n-60ce280f2d5e1f3d4b0e4aa7eeac4a8a\n+0e91c5b03521752396f2d89325376824\n $tc'CloseNotify1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CloseNotify2]\n-e6e852bbdcd4029a6b9407750179cf30\n+f3ce7596652cc15607ad95a4e257b9ea\n $tc'CloseNotify2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CloseNotify\"#]\n-00daf4df4acf3e12249acc70f01c7c58\n+6c744f82884f01c07fef5c6c75a7a9fc\n $tc'ConnectionClient :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12147671007165916208#Word64\n- 2430103528890140737#Word64\n+ 11029072125168300389#Word64\n+ 17771001443312279896#Word64\n $trModule\n $tc'ConnectionClient2\n 0#\n $tc'ConnectionClient1]\n-059fd20103502a7a5a7431c3241250da\n+f0643e7f62b0674c2bac9a5052ac50bd\n $tc'ConnectionClient1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-73d1423d8cd5a4e8e63aaaf82f5915f0\n+5983fcb40de6cbe0f75c953d781ea5d6\n $tc'ConnectionClient2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ConnectionClient3]\n-f5f526f17b27a8c5628be7eed6f4c97e\n+f0b643a7c1b47e170444cd6bda5a8830\n $tc'ConnectionClient3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ConnectionClient\"#]\n-e130058013db01e8c95a6c6c05392150\n+64383b2833e55be7fd31237a1f9f833c\n $tc'ConnectionNotEstablished :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13700229868538748061#Word64\n- 14545362453450633839#Word64\n+ 11342446317624794864#Word64\n+ 11612370341662946854#Word64\n $trModule\n $tc'ConnectionNotEstablished2\n 0#\n $tc'ConnectionNotEstablished1]\n-6b9ce4024fd2be05cb7ba834c835bc37\n+bac1ae7e48fa72c3593c738233a6a3bd\n $tc'ConnectionNotEstablished1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-c8745ad45ef957f4cc3979f1763f335e\n+72122815677bd17b16f18318f94d2def\n $tc'ConnectionNotEstablished2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ConnectionNotEstablished3]\n-e0bf565cd726a48ea5189a2fc20d7bcd\n+75897066cf53ad607829b6584c9a1514\n $tc'ConnectionNotEstablished3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ConnectionNotEstablished\"#]\n-ce8d6ec4375333e03132c362b2e5ac6d\n+5d3b81744724805bc971218572e19332\n $tc'ConnectionServer :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3100635588559952247#Word64\n- 8356146494036970334#Word64\n+ 9532290686337926629#Word64\n+ 11299801628591437424#Word64\n $trModule\n $tc'ConnectionServer1\n 0#\n $tc'ConnectionClient1]\n-bdf9d85e8342f2db5c8faf6e73dd90f4\n+c788e9fe28e00c6224f30e5f4eac0c53\n $tc'ConnectionServer1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ConnectionServer2]\n-6121eac44b370312e8d4ba83e55afb8e\n+41ad89161089efdb3464c834193b659c\n $tc'ConnectionServer2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ConnectionServer\"#]\n-fc333531fc31d761984fe5d7e5ed4d56\n+a155cd77ad53bf8e3907dec36c9a57d3\n $tc'DecodeError :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14546770169451442701#Word64\n- 7340152544169671066#Word64\n+ 12037882384731048964#Word64\n+ 17552444230983150548#Word64\n $trModule\n $tc'DecodeError1\n 0#\n $tc'AccessDenied1]\n-1bb5ba1793b7d92b5219fbed7bdcec86\n+78f77e90ab768981265f7a46553f2057\n $tc'DecodeError1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'DecodeError2]\n-488d3ac66b0a01ddf27996df673e2acb\n+6b2bd13445c769e13c74c4d4098d3312\n $tc'DecodeError2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'DecodeError\"#]\n-1e3cae6bcfd23205254bcadb432acfc1\n+290eac96f52d425942cd790380cd69a2\n $tc'DecompressionFailure :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10809961924291387284#Word64\n- 15094998962695667444#Word64\n+ 4251261980708511646#Word64\n+ 10105953165186406032#Word64\n $trModule\n $tc'DecompressionFailure1\n 0#\n $tc'AccessDenied1]\n-c0dadfee502ed405ab4d3f23cc7bf144\n+1123d9001f58000044bf239eef87f95e\n $tc'DecompressionFailure1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'DecompressionFailure2]\n-228b8332ce11cbc780d5067e7c3cff98\n+747424518bbf8594aaa9aa03b3a2efa5\n $tc'DecompressionFailure2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'DecompressionFailure\"#]\n-b791c7346e06ab412ae11b62bae839b3\n+7359374ce9eb8ea3cbd7233c5a789a23\n $tc'DecryptError :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13773660737480935477#Word64\n- 1268320848613129533#Word64\n+ 4773056767751932367#Word64\n+ 4899158325342207358#Word64\n $trModule\n $tc'DecryptError1\n 0#\n $tc'AccessDenied1]\n-b441d11bb2c9018a5864a2640827678d\n+aa6be57ab5d7a8394bcf06d7f0d92c83\n $tc'DecryptError1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'DecryptError2]\n-8e458a6e811b2e63d2d9a4f9d785b46b\n+ccc1a0f5bffe31d3781081f1849ca93a\n $tc'DecryptError2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'DecryptError\"#]\n-5aee2b45e5b42cd4a2bd14a1375cd4b0\n+db420b4296ffe11e85450e97216233a5\n $tc'DecryptionFailed :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13244758611390916354#Word64\n- 14675061892293124951#Word64\n+ 13038879139373008406#Word64\n+ 12187240041340623345#Word64\n $trModule\n $tc'DecryptionFailed1\n 0#\n $tc'AccessDenied1]\n-8b89f3f173e55859299a7983c415c465\n+bc82071335c943cf16a33c3b2221ad4f\n $tc'DecryptionFailed1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'DecryptionFailed2]\n-6c54d3b82873c72f2b78491f80cda8cd\n+4fe87c1cf8d391c4b8897ce67cd7caea\n $tc'DecryptionFailed2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'DecryptionFailed\"#]\n-40465594f5206d0ba3b7fd67a0491880\n+df208200b7c0c90561de02cd7abe3507\n $tc'DigitallySigned :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13313590486166536017#Word64\n- 2002846819017775703#Word64\n+ 9788081268731669745#Word64\n+ 14457523146036443534#Word64\n $trModule\n $tc'DigitallySigned2\n 0#\n $tc'DigitallySigned1]\n-3b97474411ef6b897b3ac2823f2cd4a1\n+de1c83458986b21f7c346d61ce9a7f7a\n $tc'DigitallySigned1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ad39374f37ae35be108bc01986da1128\n+42a1fc44897c5ca62cbf2a3dcf2610c6\n $tc'DigitallySigned2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'DigitallySigned3]\n-e80b7a07d1f501a7c2ee6e2562aa87bc\n+0ff5a9c431c12dc0b23909196ed23b9d\n $tc'DigitallySigned3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'DigitallySigned\"#]\n-f11b7f9b529512657c7e6357ba9c5973\n+040f067a9ebcce02143cb6031fb8f7ba\n $tc'Error_Certificate :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2218473949733452602#Word64\n- 8047382772304945475#Word64\n+ 8249132061355667274#Word64\n+ 15483228602184681171#Word64\n $trModule\n $tc'Error_Certificate2\n 0#\n $tc'Error_Certificate1]\n-9492406303136647d59228f0a371cee8\n+085b3a774c36e9b6103e693b33e3f741\n $tc'Error_Certificate1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-039f0e3b7961a4b203d476032613fb7f\n+95a65afc263ed1b104c0d7eecdabd0cd\n $tc'Error_Certificate2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'Error_Certificate3]\n-d62dc954d959acfc5c2f2a4b6cb52c99\n+64f37f2aa84ab27ede83c1cf4cdcf2c7\n $tc'Error_Certificate3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Error_Certificate\"#]\n-8e735f7323072d5e21846a3f391f3b79\n+8035c39f1d871ef373d1868c2082b6b2\n $tc'Error_EOF :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12809063718365636576#Word64\n- 10216110523636755401#Word64\n+ 5897211555847295566#Word64\n+ 713977939554387042#Word64\n $trModule\n $tc'Error_EOF2\n 0#\n $tc'Error_EOF1]\n-2c736af7ebb50b6c5a8aa8440bd31cd4\n+e5558c90e7c66962551b1dc2202808f7\n $tc'Error_EOF1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-0207bad8c16bd102a5d56c6e74c45bd0\n+677912807b5bde5f8bcfb44d420ff41e\n $tc'Error_EOF2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Error_EOF3]\n-dfdcab6f832ad7382dd4821c15684805\n+467ae6ccffa877138cd929a05add9f23\n $tc'Error_EOF3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Error_EOF\"#]\n-984e11239e92618e18c606c6645f1aa6\n+67e7d6868fa3a52397d9ea2f46f62f23\n $tc'Error_HandshakePolicy :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5269630838710811006#Word64\n- 9181788349714668583#Word64\n+ 892438268105672865#Word64\n+ 12338690764161875629#Word64\n $trModule\n $tc'Error_HandshakePolicy1\n 0#\n $tc'Error_Certificate1]\n-7ff88f6f63604137dcdac93d5ef09dc8\n+1140e6312c682f1d2f3b5a83486ac327\n $tc'Error_HandshakePolicy1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'Error_HandshakePolicy2]\n-183762f8802527624d2860be2c6cc1f1\n+088a099f0c149c46c9f5426a5d5a7c99\n $tc'Error_HandshakePolicy2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Error_HandshakePolicy\"#]\n-1bbb841eb107415fc6efe3a237fb8c2c\n+24cbd092241646767bf32dd86a8ae957\n $tc'Error_Misc :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6706954399317482341#Word64\n- 17105193534642880077#Word64\n+ 10116553301835887859#Word64\n+ 8747408333371883494#Word64\n $trModule\n $tc'Error_Misc1\n 0#\n $tc'Error_Certificate1]\n-8c00dfc5af9a826d6ca5b3301bbfbc68\n+c9364cffcc7bd747e60a8c9426fa7e29\n $tc'Error_Misc1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Error_Misc2]\n-677cce30d851156a925458127e5f198a\n+0a7720a5f2e1c4bf890a4fc80aa27820\n $tc'Error_Misc2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Error_Misc\"#]\n-387df74a65ecf14ed2ea807fbdaeb0c0\n+d92cc4de192fbc29526db891483a6f74\n $tc'Error_Packet :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7734879521260601364#Word64\n- 9850928951147334504#Word64\n+ 15836939390067592617#Word64\n+ 3150540516013511306#Word64\n $trModule\n $tc'Error_Packet1\n 0#\n $tc'Error_Certificate1]\n-e5548c8dadba3e1f5a78ae40567ebccb\n+f53e7587bf9274d62963413e523acd6a\n $tc'Error_Packet1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Error_Packet2]\n-419106be9c72c11ba0de54eb578f6f40\n+e9aaa1d4588c2c89329d7497b4af7c78\n $tc'Error_Packet2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Error_Packet\"#]\n-4612ae2534916e49673aa8d2a9a9b8cc\n+66bbeb1cb4da810b6c6d5632981c0529\n $tc'Error_Packet_Parsing :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 18202638447811143852#Word64\n- 4635782281801922905#Word64\n+ 9663685747298278679#Word64\n+ 1457000324765742179#Word64\n $trModule\n $tc'Error_Packet_Parsing1\n 0#\n $tc'Error_Certificate1]\n-7557d2a8ae5986d133c0de415c9c8cef\n+c82606cd0677d940197c49c851f5cb0d\n $tc'Error_Packet_Parsing1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'Error_Packet_Parsing2]\n-a73536476dfa18342faae6946c22b3fa\n+d32b05e43e5491a29072da97c06da0eb\n $tc'Error_Packet_Parsing2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Error_Packet_Parsing\"#]\n-27f17ce9944a80a7745b24dacb9a7936\n+aca557b6b4a4c4b6f367a018039e4442\n $tc'Error_Packet_unexpected :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14988160272338636614#Word64\n- 3951857054071210098#Word64\n+ 15984889286911398977#Word64\n+ 10983159372883361422#Word64\n $trModule\n $tc'Error_Packet_unexpected2\n 0#\n $tc'Error_Packet_unexpected1]\n-fa935d656c8bb2750a0c5a4b443e8a12\n+2dbac12ef4b9ee8987973be207945935\n $tc'Error_Packet_unexpected1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-d6002382a3136b35273697ce226615ec\n+48ed715eca7e62f1a7817ba3acd7052f\n $tc'Error_Packet_unexpected2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'Error_Packet_unexpected3]\n-004665614bb5161bc7f5e022ecffdbb5\n+64c49e931a15e04f661464079cb03245\n $tc'Error_Packet_unexpected3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Error_Packet_unexpected\"#]\n-9765f4bac4a16d867884da304a7d69c1\n+e820764761548045e484bcc645bed565\n $tc'Error_Protocol :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2709565939281112806#Word64\n- 9288493699817415630#Word64\n+ 13388474827876074840#Word64\n+ 2416122669467964619#Word64\n $trModule\n $tc'Error_Protocol2\n 0#\n $tc'Error_Protocol1]\n-c437ba33d22e6397d97a34a64f2a9dd7\n+d1326105c71cd09fc5a813b00b9774ca\n $tc'Error_Protocol1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-f5472a211ef8ee100a37fca5aa6c1c07\n+2517997eec8291f3926e25a98764903e\n $tc'Error_Protocol2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Error_Protocol3]\n-2f4851999a8ed929340a1cdb9781b461\n+22bd89484125f66e3fc8336b4c9f1722\n $tc'Error_Protocol3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Error_Protocol\"#]\n-ca01ff46f2ceadb725d3f64cd07809bf\n+ff7563c52a74c07c799f55e2f81e0c0d\n $tc'ExportRestriction :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7453079333719738474#Word64\n- 2187608084517658505#Word64\n+ 6869836071231731792#Word64\n+ 5285390891260916636#Word64\n $trModule\n $tc'ExportRestriction1\n 0#\n $tc'AccessDenied1]\n-c2200aec916d4469d44b6874a07aa926\n+9239de71a1220484ca69ec835db47953\n $tc'ExportRestriction1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ExportRestriction2]\n-52d957c0a034835ef86406e040f99f6f\n+a64d4054331aeee28c511d63166e9ec2\n $tc'ExportRestriction2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ExportRestriction\"#]\n-192a750586d26f212ee4a75ab1117997\n+92e1eb2c6bca471b7edbe25aab93be7a\n $tc'ExtensionRaw :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11289923654866749457#Word64\n- 13768958694315236226#Word64\n+ 1370851674346178999#Word64\n+ 17220508632822091700#Word64\n $trModule\n $tc'ExtensionRaw2\n 0#\n $tc'ExtensionRaw1]\n-7d91484f636d61954e352a4a3c500592\n+25933797dbcb1d136bf846aca032fa72\n $tc'ExtensionRaw1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-3a2f66bf03b5e62e7f6034a014460fc4\n+3232b1570f1ceac27a04dbfcc0b1a0f8\n $tc'ExtensionRaw2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ExtensionRaw3]\n-00e6255dbf7ac684d197f65e94b56e57\n+cec7660bb88dca4079b69f86ff82062d\n $tc'ExtensionRaw3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ExtensionRaw\"#]\n-863466ab409fd4fb4d55976778963963\n+599cc8dc33a4199e7de726ac3d4acc73\n $tc'Finished :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10254684540827291447#Word64\n- 8793549699083145096#Word64\n+ 5126569135239449388#Word64\n+ 5409976738186292883#Word64\n $trModule\n $tc'Finished2\n 0#\n $tc'Finished1]\n-cf7ae6f766d099ab605570f79fc5906f\n+9c8f2497a2616b4e9db236ff1c35e24c\n $tc'Finished1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-bc2cc9afb45f7456d691ffd8eb3c38c4\n+7e19c2b88103aa38f9b312321f37d0d0\n $tc'Finished2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Finished3]\n-b3ba277ee05554329731cbbc86cde1fd\n+1c4a5464540708d3053f6b47d97c0f19\n $tc'Finished3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Finished\"#]\n-63dfcbdaead1801aac089609e8805572\n+00f3112f870d17ef0079c157e2b141a8\n $tc'Handshake :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12656145587513689744#Word64\n- 2652944376361678942#Word64\n+ 2201548063847561917#Word64\n+ 15877180443885503473#Word64\n $trModule\n $tc'Handshake2\n 0#\n $tc'Handshake1]\n-983d2ff1612166fac12df942341e3531\n+8b87fd669579646058d16edd9efb098d\n $tc'Handshake1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-1c2bf74b32062405600c9573b632df66\n+a5136c1d981651c83bbf7456b93cb0d0\n $tc'Handshake2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Handshake3]\n-4cdc1b6e554c47da5544ffeecbe65b3d\n+616d1a217b56cda74a2360b3bd800457\n $tc'Handshake3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Handshake\"#]\n-ed53c5a115ffdf25754a149ee9fa8a2a\n+d7d532337cca1d4fc578002702a9a635\n $tc'HandshakeFailed :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9523585325895230133#Word64\n- 5620538593330826155#Word64\n+ 14031683160204367710#Word64\n+ 12998920863866920736#Word64\n $trModule\n $tc'HandshakeFailed2\n 0#\n $tc'HandshakeFailed1]\n-5c302d96350b575ef5c2a292df1e6663\n+aee30dd350bd8afeefb4d5a9aff8d9cc\n $tc'HandshakeFailed1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5c690f6945303c59489ba0c11fe3f660\n+2e4ea30f62e59a7759cc5c6a090bb0f6\n $tc'HandshakeFailed2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HandshakeFailed3]\n-e2a6c1ddf0936f225e4a7724eced5291\n+40dc446eab58dadad9fab47f7db5ccce\n $tc'HandshakeFailed3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeFailed\"#]\n-66e5bcb2f0484f9496ce6d6794aac523\n+112992f251d9d65a9891cf457358c1b8\n $tc'HandshakeFailure :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15296809918916433425#Word64\n- 247857541721682686#Word64\n+ 9552060482615474395#Word64\n+ 1984737291403337508#Word64\n $trModule\n $tc'HandshakeFailure1\n 0#\n $tc'AccessDenied1]\n-6076d9327c94d5a8e5310804be29c0ca\n+ef2b93b7b365eee6bc738ac3bb3de922\n $tc'HandshakeFailure1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HandshakeFailure2]\n-9f0057000fc5f7db09efb688779ffe4d\n+36ecd57a3b0dc35471edf464950546f7\n $tc'HandshakeFailure2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeFailure\"#]\n-bf98c6fec75a707c25c52f47460d277a\n+b3cf6a2dda007ca89647489614a05480\n $tc'HandshakeType_CertRequest :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12805569242615167105#Word64\n- 1213532274428193009#Word64\n+ 16021294514018205114#Word64\n+ 17498160480537916764#Word64\n $trModule\n $tc'HandshakeType_CertRequest2\n 0#\n $tc'HandshakeType_CertRequest1]\n-a2032b0eee3eecefe7d48b9e5bdb5724\n+8fb9f46ce12b860d59eda7bbc8df0733\n $tc'HandshakeType_CertRequest1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-a4e844926439aac82030846b0fe1be16\n+cd46f9343f68d535c36e6552b3fa97e3\n $tc'HandshakeType_CertRequest2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_CertRequest3]\n-bb959fa67a0675e8c8408da56b3c2487\n+e4d52e91d54df6056cbf7dfb95754a20\n $tc'HandshakeType_CertRequest3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_CertRequest\"#]\n-4d68b791850f71e78fea7ffd94a3df31\n+b1893482c0d3be6849b74a9bb913d52e\n $tc'HandshakeType_CertVerify :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7536254901635637601#Word64\n- 8307461373699387817#Word64\n+ 11529184261315353352#Word64\n+ 13732317184698290212#Word64\n $trModule\n $tc'HandshakeType_CertVerify1\n 0#\n $tc'HandshakeType_CertRequest1]\n-49b570085368a5c5de156543ff9b9cf2\n+aeb274f665ee1e1ede0d8edb34aed9a3\n $tc'HandshakeType_CertVerify1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_CertVerify2]\n-3ad9d9c21f0892b5a429fc797d4cff7d\n+b4678974d5ca7e10cb4670ef6b979299\n $tc'HandshakeType_CertVerify2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_CertVerify\"#]\n-fcb0fdae3b32831eb2ac4f9f12ac58b3\n+f7a0ad56c70df844e5f59a61a301fd9b\n $tc'HandshakeType_Certificate :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1863554061254261097#Word64\n- 5240146584684769769#Word64\n+ 9099721535786217140#Word64\n+ 12431485977221031931#Word64\n $trModule\n $tc'HandshakeType_Certificate1\n 0#\n $tc'HandshakeType_CertRequest1]\n-d77741f5b6ca981a25ee9402a3768297\n+44188295a29fe3c7d111534cdd45b3e2\n $tc'HandshakeType_Certificate1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_Certificate2]\n-80ab08f210d61ce2d918e172a2d01fce\n+e4fd2eb6ae496d8ed7e3fffe438785f6\n $tc'HandshakeType_Certificate2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_Certificate\"#]\n-c417f6d260d90750f5c4255e7c39cac4\n+f6102410d722fe23d74457e7ee710287\n $tc'HandshakeType_ClientHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9826390323092198520#Word64\n- 17744656224044787268#Word64\n+ 5596530372719187137#Word64\n+ 9768462323020853443#Word64\n $trModule\n $tc'HandshakeType_ClientHello1\n 0#\n $tc'HandshakeType_CertRequest1]\n-d682a22247a1ac593fda46bc699c4d96\n+58a9bac218dfff1373878970d4262d74\n $tc'HandshakeType_ClientHello1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_ClientHello2]\n-b2d2b05fc50f6f77f0908b66cb0fc9d7\n+2661ef6d2ea94b4d2c54a4de23d1a186\n $tc'HandshakeType_ClientHello2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_ClientHello\"#]\n-c151fd21c83249ba1d02c3d27958e6c6\n+3db2b9a24daeb148d1cb8f8f88a4affe\n $tc'HandshakeType_ClientKeyXchg :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12630308558257316630#Word64\n- 14829272139605451403#Word64\n+ 12234969036397426663#Word64\n+ 5698091594628170626#Word64\n $trModule\n $tc'HandshakeType_ClientKeyXchg1\n 0#\n $tc'HandshakeType_CertRequest1]\n-f23986192a792c02db2d42c82d337745\n+e6e3221b786d05aef42a89620862eca8\n $tc'HandshakeType_ClientKeyXchg1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_ClientKeyXchg2]\n-d836c173c712c9f69dc1d8ddbfa82804\n+c8023c946bb647cae4bc232568fbbae1\n $tc'HandshakeType_ClientKeyXchg2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_ClientKeyXchg\"#]\n-d611eaae75cefb9f56584b49fc49e8cb\n+8c56fb7a680e6e882d6c6e4e00565953\n $tc'HandshakeType_Finished :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11385230089577283260#Word64\n- 12295064761388612928#Word64\n+ 4075074963626994032#Word64\n+ 2975650911426520697#Word64\n $trModule\n $tc'HandshakeType_Finished1\n 0#\n $tc'HandshakeType_CertRequest1]\n-d4d17de90542872f3eb37477f1aaa68e\n+8084fbf6690b8b13e3bbb50bfb43c382\n $tc'HandshakeType_Finished1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_Finished2]\n-bf660ab44485f4bea726bfc7b54e370f\n+d4b35d6ae919a32cf86a8236dcec48ed\n $tc'HandshakeType_Finished2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_Finished\"#]\n-0880827b2df5b5708aac5c201356c95c\n+7590332dcf6f90599aaf20350d9aa6de\n $tc'HandshakeType_HelloRequest :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5449381224786937861#Word64\n- 16728725261117412528#Word64\n+ 1232156184973656583#Word64\n+ 16489007075542706965#Word64\n $trModule\n $tc'HandshakeType_HelloRequest1\n 0#\n $tc'HandshakeType_CertRequest1]\n-544f36cda9dc3994e7eed08ac6a8d9f3\n+8a9973a3d532e3ea42781287e0984a26\n $tc'HandshakeType_HelloRequest1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_HelloRequest2]\n-1d4db72f7aeda7c4d0cb7d3c55f0c936\n+a47d8d98f6b4f61530d7aacbd0b4d4ea\n $tc'HandshakeType_HelloRequest2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_HelloRequest\"#]\n-5059ff18ae76f5ed0f981b2d067e2573\n+d76aa7d86fb4b7856d71adf4cac7e4e0\n $tc'HandshakeType_ServerHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12188055115230838302#Word64\n- 6406228814529081784#Word64\n+ 8142389929886347464#Word64\n+ 7830409294577268919#Word64\n $trModule\n $tc'HandshakeType_ServerHello1\n 0#\n $tc'HandshakeType_CertRequest1]\n-fa055c14da60d13a34b0c1a2b89eb2a4\n+c83fb02b61afba48d8ca3c9e7ac31cd7\n $tc'HandshakeType_ServerHello1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_ServerHello2]\n-8bf54208b4b1dbcd139a635f8f399960\n+1ccef39848bffa1947d1b2b28cf48152\n $tc'HandshakeType_ServerHello2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_ServerHello\"#]\n-25eef97ada518e9d313352ef66b304e5\n+48528a2c25fb9d124a6da1bbe1b0d7a1\n $tc'HandshakeType_ServerHelloDone :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3340825818248924795#Word64\n- 9060651186649501034#Word64\n+ 16508475316277178683#Word64\n+ 1242601092380717646#Word64\n $trModule\n $tc'HandshakeType_ServerHelloDone1\n 0#\n $tc'HandshakeType_CertRequest1]\n-77c872c3b3c3acb097a311131a931938\n+4db5d719538bde778135bc76d2830749\n $tc'HandshakeType_ServerHelloDone1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_ServerHelloDone2]\n-d1b7a6dbb73389db2290692903acbe13\n+555b954bc38222787eb136e66a63148a\n $tc'HandshakeType_ServerHelloDone2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_ServerHelloDone\"#]\n-c2aaa267004a2729636313e59863d9f9\n+3146580f1dda49ceb51dae89cc7d3458\n $tc'HandshakeType_ServerKeyXchg :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7674447136563047518#Word64\n- 1807831653934952045#Word64\n+ 16471374410582233532#Word64\n+ 7008228829142397989#Word64\n $trModule\n $tc'HandshakeType_ServerKeyXchg1\n 0#\n $tc'HandshakeType_CertRequest1]\n-8234edac3a5621d370c3e6861f08ee02\n+a419ab11121095f8b80af6d5a639c3a1\n $tc'HandshakeType_ServerKeyXchg1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_ServerKeyXchg2]\n-8e2a351049d7b3d33232032e50aa09c7\n+6bdd7ec9637263df5e4c3fb59484f620\n $tc'HandshakeType_ServerKeyXchg2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_ServerKeyXchg\"#]\n-378a85024523e3229127d3646b3d0e97\n+a3f546fe740bc8c91ac0824c6f8de8d2\n $tc'HashIntrinsic :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16714776944074152168#Word64\n- 12793427631404279865#Word64\n+ 2662229165907083891#Word64\n+ 12598279465646018817#Word64\n $trModule\n $tc'HashIntrinsic2\n 0#\n $tc'HashIntrinsic1]\n-da593e9d81da7789118e04fe9894436b\n+5769211dde12f3a8c6eec2c299273615\n $tc'HashIntrinsic1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-89b1248bb3de41d7862d798a112467a1\n+7deca31d0ba95d304a98ecfab9db4879\n $tc'HashIntrinsic2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashIntrinsic3]\n-6d144daf05d77957287caabbda974ede\n+fa99c0eb5085e4b1f3d990fbeee15fe1\n $tc'HashIntrinsic3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashIntrinsic\"#]\n-d12c3352d0544001724d7b7b1b00ff51\n+28e337f7b4344e18415736490b748908\n $tc'HashMD1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashMD2]\n-839cc4a431b3a5b87e1b5b4346c45ad2\n+57d052d7abcf61278818557fc4709b9f\n $tc'HashMD2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashMD5\"#]\n-fa5ea4040d98c16123e932301f99f840\n+2968381f3c3dc2eb7c42037a42645109\n $tc'HashMD5 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5092541627034651301#Word64\n- 13649229694296992355#Word64\n+ 3565981412488040743#Word64\n+ 10414501472864893595#Word64\n $trModule\n $tc'HashMD1\n 0#\n $tc'HashIntrinsic1]\n-b10cbfc0771880cad4788a763d9b7c53\n+5761cf61a4c04b98cdd10b4ba9943cb9\n $tc'HashNone :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11603549942258580909#Word64\n- 10056094707068286390#Word64\n+ 6994804957756334#Word64\n+ 2315016516561145111#Word64\n $trModule\n $tc'HashNone1\n 0#\n $tc'HashIntrinsic1]\n-39117139d0fd5e945a4b7aee0eaee8f7\n+9264c13e9ecac239f1cae0ca55df632f\n $tc'HashNone1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashNone2]\n-3f983cb17a761030a0ce57b1d00be5b3\n+0c015b08d2d5fb559f61591ec9b62f94\n $tc'HashNone2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashNone\"#]\n-685019af8959f682d7a6adc2e5266e16\n+bf7c77ef58830698cff1d06c9f62d9a5\n $tc'HashOther :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5826786829646919184#Word64\n- 406209030419171705#Word64\n+ 4147115326439302483#Word64\n+ 7917357725299478790#Word64\n $trModule\n $tc'HashOther2\n 0#\n $tc'HashOther1]\n-e8effb9cabf5ea57873df01442ade26d\n+ce9b62d3b291247c8c3fbf2c687f37ca\n $tc'HashOther1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-24c74bf46f7f2ac70581b774b1da27b7\n+46d0a15b3c8bf895b70e0ed49cac178d\n $tc'HashOther2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashOther3]\n-95e8d0758ccffe6f94d492dcbf116310\n+70e0ae2d56e63cd7806feeb6b8600a52\n $tc'HashOther3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashOther\"#]\n-7d29ccbf1f4ac14d0bd6036c2de93dad\n+b314ccc538e75d5237c8877740c9e947\n $tc'HashSHA1 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5884627695164257990#Word64\n- 8470297388600991473#Word64\n+ 17817410891881455331#Word64\n+ 17896982792986773490#Word64\n $trModule\n $tc'HashSHA2\n 0#\n $tc'HashIntrinsic1]\n-6b8f5de9b147d6ddd78b041f8dcddb3b\n+9ec372d7545c58e2f881bf4a05fa31a3\n $tc'HashSHA10 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashSHA11]\n-f3ca155e24c0654d0c276c19c0d33f3a\n+b6f69cc7001eb13987739c2710d541c1\n $tc'HashSHA11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashSHA512\"#]\n-295c31cd6b5177489878480118357f41\n+f73065938490e9d5746abf10caeb94da\n $tc'HashSHA2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashSHA3]\n-2d419fa329bf2f1ffc207eef0f281184\n+206224144412a07022d7b5037633aadd\n $tc'HashSHA224 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14237761352588879239#Word64\n- 8440541236864875879#Word64\n+ 8022634138940648835#Word64\n+ 12616882455120257317#Word64\n $trModule\n $tc'HashSHA4\n 0#\n $tc'HashIntrinsic1]\n-5b82aeb1a1ad0e9e75f9467dbadf930d\n+a402f3dd14124c350049e4f68bad92a9\n $tc'HashSHA256 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2840073422153178061#Word64\n- 9200795156121889175#Word64\n+ 6296828742718148096#Word64\n+ 18132374630311072743#Word64\n $trModule\n $tc'HashSHA6\n 0#\n $tc'HashIntrinsic1]\n-2a66eaa3aabe106e827eefa8072d3fbb\n+8b941b2d2522274258a21c3a6eff3c62\n $tc'HashSHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashSHA1\"#]\n-1a9fe229d89bb01eb984893aaab04828\n+15a1ff1c7f49304ab5cd5844b83d1aa8\n $tc'HashSHA384 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13775789028069568914#Word64\n- 895287832414554867#Word64\n+ 17430004337916430767#Word64\n+ 6973148378980571295#Word64\n $trModule\n $tc'HashSHA8\n 0#\n $tc'HashIntrinsic1]\n-3c01a16cbaee3d2ed2747a0fd79ccf73\n+5feee061e98e41b180a0fb50a55c8cb5\n $tc'HashSHA4 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashSHA5]\n-4383184a6c037de9dc2637adf851fef3\n+58e41250f849e081822f3d3ca32f7b1c\n $tc'HashSHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashSHA224\"#]\n-d432d3f104bf9afb50756561d13587b0\n+f525fe18382fe0f147576fca52ea4e87\n $tc'HashSHA512 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 144463162669050648#Word64\n- 9388565589873449256#Word64\n+ 11988643468206906559#Word64\n+ 1658333212912323599#Word64\n $trModule\n $tc'HashSHA10\n 0#\n $tc'HashIntrinsic1]\n-7e8fa19d20946b107444384d39d6f107\n+f0a6b07d4e418f2f4388f8d91129b813\n $tc'HashSHA6 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashSHA7]\n-e223665c2dfe623aff0eab633824040c\n+9ccf003c9207ee45f8859687aa37eeda\n $tc'HashSHA7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashSHA256\"#]\n-5b62fef5eb27d505c57b22e03b90f311\n+c9aec32ddc746466821e04dd7cdc8e5f\n $tc'HashSHA8 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashSHA9]\n-4a0794da9ba3a437386d623c7273bc7c\n+d7aafe351300e458822e426e3ae7cfb5\n $tc'HashSHA9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashSHA384\"#]\n-b654dc6b5402797fca668d068cc6e793\n+f898dee217a6560880cdadf0879525db\n $tc'Header :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13200379281178038317#Word64\n- 9333897828423934224#Word64\n+ 6685273948829415546#Word64\n+ 9465175623990915855#Word64\n $trModule\n $tc'Header2\n 0#\n $tc'Header1]\n-3d9be1bdfcf0cc105c16297d34b24781\n+efcc479d4828e44d8a32fcf404ef743c\n $tc'Header1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-66091ca62b4636492d702174b514e6fd\n+cb244a69baacb2603343849ac3c84cb1\n $tc'Header2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Header3]\n-f097e133cf853aaeac8a823d1d8203b3\n+d560de794573e1faeb76a3c07ace03f3\n $tc'Header3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Header\"#]\n-0970f6f8a94fa0d8b7e8106a8c7818f7\n+e79f0b05160b1a718d7b6d180b25fd31\n $tc'HelloRequest :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16822153671348860949#Word64\n- 11018023026204148381#Word64\n+ 4684817745956889762#Word64\n+ 17235225011363070859#Word64\n $trModule\n $tc'HelloRequest2\n 0#\n $tc'HelloRequest1]\n-aea4c0b422129e5e405828d0c794b1a5\n+42ee092cda34edd318ea4af5eb7ee960\n $tc'HelloRequest1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-e3e249450efd8be6dbd9fd01e2a47bdc\n+94bec4f14052399c8c8ca9d60dfd9092\n $tc'HelloRequest2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HelloRequest3]\n-5d1e8b9076870a23414d4ddf9f046492\n+a8cd463a421c1676bd1d5e87fb9c7852\n $tc'HelloRequest3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HelloRequest\"#]\n-16a1932d78b20300289394a2e59ee847\n+0bcac8ca3d3b88787c2c603907b5f988\n $tc'IllegalParameter :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16911940813203534117#Word64\n- 3416832230020997071#Word64\n+ 1998394382577357594#Word64\n+ 16886108506496087205#Word64\n $trModule\n $tc'IllegalParameter1\n 0#\n $tc'AccessDenied1]\n-8bdc7a4bb4f2d50fac362d1f3f3b17e1\n+73ffa2b1f1e0c83abdde2378e0539d34\n $tc'IllegalParameter1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'IllegalParameter2]\n-b666561a90e67dd568d6e78a2a47b214\n+5509de34ca8d1f93698560f43c0ba9b6\n $tc'IllegalParameter2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'IllegalParameter\"#]\n-738be7ad344d6398897701caad807cd4\n+dfa0a7a3bb0501622eb9d426fcf087ec\n $tc'InappropriateFallback :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4482516465805433631#Word64\n- 13007552032780890889#Word64\n+ 13681823765314190029#Word64\n+ 12335244429290000596#Word64\n $trModule\n $tc'InappropriateFallback1\n 0#\n $tc'AccessDenied1]\n-08329c7cbd406f33effc4a483f78c084\n+051d17564c9be8bc351956292db8c1a5\n $tc'InappropriateFallback1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'InappropriateFallback2]\n-868def3aa5a8c60d8f9b8a687607cb00\n+556336ff0e7c1919f79fa52dbf1327a4\n $tc'InappropriateFallback2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'InappropriateFallback\"#]\n-3c94af3aa54c1e17d567de0adf767882\n+13e0329a97ae3a8d6dc2730d27e34321\n $tc'InsufficientSecurity :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 18327360870165732885#Word64\n- 808532835512002676#Word64\n+ 4616631817855888423#Word64\n+ 701230551859697746#Word64\n $trModule\n $tc'InsufficientSecurity1\n 0#\n $tc'AccessDenied1]\n-73863ecb4632e6745089f8c0eb9553b7\n+1bc6086732c598fda4079b24ed09c2df\n $tc'InsufficientSecurity1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'InsufficientSecurity2]\n-eb258d408069bad6d1360b6489c572dc\n+c4fa320e1ae76e5c5488c8a63bb2c6c9\n $tc'InsufficientSecurity2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'InsufficientSecurity\"#]\n-c4fec4dd8044ddfbe463e0a7f3f5187c\n+aa40c46f5b6b93d2a04e86dafcd86f2f\n $tc'InternalError :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6566387500338401019#Word64\n- 11928200595218014540#Word64\n+ 10128641929551583172#Word64\n+ 26126789923856566#Word64\n $trModule\n $tc'InternalError1\n 0#\n $tc'AccessDenied1]\n-f2ebcb8c77cf68e2d9025ca96ab0d559\n+93f92268cb738914b0ebd2e73f628e1f\n $tc'InternalError1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'InternalError2]\n-f3f1d6ee0b6b836aacbbbdba3aa587d9\n+189d091264ebd3146d6c121b5bb66e31\n $tc'InternalError2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'InternalError\"#]\n-654f4291f868461ff892355596fd3b79\n+4bf0c2a3adffaaea7623e286880f8e21\n $tc'MissingExtension :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13477810624620226780#Word64\n- 7737071522976453249#Word64\n+ 12375265650995980170#Word64\n+ 1687191860083544296#Word64\n $trModule\n $tc'MissingExtension1\n 0#\n $tc'AccessDenied1]\n-21f6573140bfe6a8e9b9af43409b5609\n+c8dca1b7e120c8bfcaad83cf6b12c1e4\n $tc'MissingExtension1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'MissingExtension2]\n-99a22796bec27b115260beaa54b4a67b\n+b54e9326cfb451e6c1b0789b2213d57b\n $tc'MissingExtension2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'MissingExtension\"#]\n-d937ec6fee2c96f55e55d556dbfa13d0\n+c4de277aca16cf3adaaddc0d5cff8b56\n $tc'MissingHandshake :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7466857676529717790#Word64\n- 6550015370742857096#Word64\n+ 15602905630034817018#Word64\n+ 9529001267974091419#Word64\n $trModule\n $tc'MissingHandshake1\n 0#\n $tc'ConnectionNotEstablished1]\n-c89d7719fd76ee7509df14117634eab5\n+8af280346113b656d692aa1cac63f3b7\n $tc'MissingHandshake1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'MissingHandshake2]\n-c5fd8112657b6e0647f36746345329b3\n+4c6e679f83ea7222bac42b430ee60d22\n $tc'MissingHandshake2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'MissingHandshake\"#]\n-3e6cf220e581ce35253da4a371b633ad\n+8cb181298768df677c3126f7f9feb9cf\n $tc'NoApplicationProtocol :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9435615362294175216#Word64\n- 14928914317902880727#Word64\n+ 4852724966140424850#Word64\n+ 9398533694388484893#Word64\n $trModule\n $tc'NoApplicationProtocol1\n 0#\n $tc'AccessDenied1]\n-9bf519fb0777b2dc7c053d00a86f814d\n+4fb6a6c48709d26a66bc8e8f0150d3ca\n $tc'NoApplicationProtocol1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'NoApplicationProtocol2]\n-82d1f9883810a70621b7349450aac2ad\n+8f62c7a95c959d54ebbb7f3395a27da1\n $tc'NoApplicationProtocol2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'NoApplicationProtocol\"#]\n-19f8874495d3d96bb3134822e0062c90\n+39e8d1610c04c9494a0f35500eafb8ff\n $tc'NoRenegotiation :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1596457125096067803#Word64\n- 6046360005442441323#Word64\n+ 3674940000250839745#Word64\n+ 14423818825347304873#Word64\n $trModule\n $tc'NoRenegotiation1\n 0#\n $tc'AccessDenied1]\n-b1aae15c6308c0e3eaf16cb86c4082ff\n+f66939b65421e7ba619393a5f7967335\n $tc'NoRenegotiation1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'NoRenegotiation2]\n-d7f4190c97434eb4bb010db4e0aea35c\n+d2094afccfd26b6de175cf031dc31b07\n $tc'NoRenegotiation2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'NoRenegotiation\"#]\n-c933c3675a6243340008c6f8ca6656de\n+ab8a5089af0c44f078eea660f8cac5bf\n $tc'PostHandshake :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 624350126570864589#Word64\n- 10258595809848527557#Word64\n+ 17235909781003040907#Word64\n+ 4534478769585104098#Word64\n $trModule\n $tc'PostHandshake1\n 0#\n $tc'HandshakeFailed1]\n-28faa5d1b2397160c2e414be692c7776\n+73b420dec9da4bae85088a958c333984\n $tc'PostHandshake1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'PostHandshake2]\n-34ad382d7d9b2ed75e20551e96ca03bf\n+fda0ab4efc4ea47cf7e1eee09f8dc0be\n $tc'PostHandshake2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'PostHandshake\"#]\n-e347e1b0b7a18757de3b4bfeee349a81\n+13fb504950a8465f6ace67c8863e2953\n $tc'ProtocolType_Alert :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13638825011031681422#Word64\n- 7866238834869812454#Word64\n+ 13608065205129962312#Word64\n+ 15767294979129691416#Word64\n $trModule\n $tc'ProtocolType_Alert2\n 0#\n $tc'ProtocolType_Alert1]\n-c4f04d61c9fa8e66c6731bfbe92e4e26\n+434a52f3cd467edee1ca646fbf4bd59a\n $tc'ProtocolType_Alert1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-bb7ce8af349a422edd9ac75a1ef0bd7b\n+f228b9826ec66cfec94c35e69d4776bc\n $tc'ProtocolType_Alert2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ProtocolType_Alert3]\n-1e9dd800642f3e2a7630f10f225836f6\n+4b54afaf3add274fac62de40182d9669\n $tc'ProtocolType_Alert3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ProtocolType_Alert\"#]\n-1cee26bd5d8ef612c527c0277610479d\n+1b1228461dec24868ccce9620f84d5cf\n $tc'ProtocolType_AppData :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4788147990120091812#Word64\n- 3862294464845193123#Word64\n+ 8768805282451340626#Word64\n+ 15912338567825123036#Word64\n $trModule\n $tc'ProtocolType_AppData1\n 0#\n $tc'ProtocolType_Alert1]\n-c0d781796acb39ebf4f21c9b638b7651\n+e2d826836e8abf885cdda58b40a1fbcf\n $tc'ProtocolType_AppData1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ProtocolType_AppData2]\n-db73fa3afed0533b1e85022b976e0fe6\n+d8adba1c5a67b88bec47f27907648678\n $tc'ProtocolType_AppData2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ProtocolType_AppData\"#]\n-b991b655675815d544d2e261f8bf772a\n+3c65aced17207b9936dbd0333dc21e2d\n $tc'ProtocolType_ChangeCipherSpec :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6572449867058260890#Word64\n- 12045298648826592238#Word64\n+ 2214959496487523114#Word64\n+ 17430873342248870344#Word64\n $trModule\n $tc'ProtocolType_ChangeCipherSpec1\n 0#\n $tc'ProtocolType_Alert1]\n-24dc9572c02db1638cd762539752ed43\n+7d6810e0708d4f389e1e2716875b72ec\n $tc'ProtocolType_ChangeCipherSpec1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ProtocolType_ChangeCipherSpec2]\n-ae9ac1fa75533c963739013771754d8a\n+ba0189a182fa4235a42b7801b4031883\n $tc'ProtocolType_ChangeCipherSpec2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ProtocolType_ChangeCipherSpec\"#]\n-df148ada81cc9042a7cffe7a03896172\n+6f354d571ada59d9cf2474567ec11061\n $tc'ProtocolType_DeprecatedHandshake :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1068265986950115412#Word64\n- 1015813597183670847#Word64\n+ 2658286504860596602#Word64\n+ 8194329792210732472#Word64\n $trModule\n $tc'ProtocolType_DeprecatedHandshake1\n 0#\n $tc'ProtocolType_Alert1]\n-fa48b8607a38c47a8868fbcb57a77522\n+0f75a7e76f402b0d077ab870d2cc9133\n $tc'ProtocolType_DeprecatedHandshake1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ProtocolType_DeprecatedHandshake2]\n-2de7947e326f1d01fb2a6d3090f30650\n+62afe5a05a92ce0b476bdf2801f3ab0d\n $tc'ProtocolType_DeprecatedHandshake2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ProtocolType_DeprecatedHandshake\"#]\n-9a01fabca3a3f3f5c35200e0f2f8b8dc\n+9d87e83d6b0c7e4a076dc9aafffb75f7\n $tc'ProtocolType_Handshake :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6314627348211665113#Word64\n- 5223998055257390996#Word64\n+ 8606614594198448054#Word64\n+ 17914620293731348946#Word64\n $trModule\n $tc'ProtocolType_Handshake1\n 0#\n $tc'ProtocolType_Alert1]\n-5d0751128393940a74385a06e165d65d\n+0c054cbb0e9db6f5c3db718d3e4e1bed\n $tc'ProtocolType_Handshake1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ProtocolType_Handshake2]\n-5ff0c3359846c6307c43422f4e0913e1\n+960f17db311a3b705dd214d0fb243081\n $tc'ProtocolType_Handshake2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ProtocolType_Handshake\"#]\n-abf38ff39efb2c737fe61144ea8dde87\n+375d26bfd0d7423c9e9942dc13595bce\n $tc'ProtocolVersion :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 138088860091699456#Word64\n- 18018095682521760512#Word64\n+ 11212843246251625967#Word64\n+ 5111766875749947857#Word64\n $trModule\n $tc'ProtocolVersion1\n 0#\n $tc'AccessDenied1]\n-f7dc19a6e790190544bc402630aa4eb2\n+b286e07f961ba5fc5fe4e9a1c39e68f9\n $tc'ProtocolVersion1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ProtocolVersion2]\n-7ddadea847dce582ec5cac2808d88143\n+48997e0b3c70d68c7a6d96da073cd577\n $tc'ProtocolVersion2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ProtocolVersion\"#]\n-2d1fd370282879fd47d4274a4f65ffb9\n+334f85da04a6f006fe4733c304224e94\n $tc'RecordOverflow :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7680757728977112517#Word64\n- 9231074593035348514#Word64\n+ 9758261254884016389#Word64\n+ 18081237581729516873#Word64\n $trModule\n $tc'RecordOverflow1\n 0#\n $tc'AccessDenied1]\n-94d6e6cec4fc6a5184687e0818305594\n+99393b3e790542e153042a7349b0ede2\n $tc'RecordOverflow1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'RecordOverflow2]\n-44291bd58283c096d9546fcc77410857\n+d0118a74a81c05abf358954a56cd943a\n $tc'RecordOverflow2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'RecordOverflow\"#]\n-71d3ac89690afa51bbd0956e129f959f\n+9b2c142e1897812c33e0e45a4f3760aa\n $tc'SKX_DHE_DSS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2123085018150792761#Word64\n- 3168686169283337912#Word64\n+ 9518038728242099989#Word64\n+ 6644006241978344735#Word64\n $trModule\n $tc'SKX_DHE_DSS2\n 0#\n $tc'SKX_DHE_DSS1]\n-bcd0304aeb5d4990977f8f13d4b61f12\n+fedb709725241ff7fac6bbd6ecc0fb17\n $tc'SKX_DHE_DSS1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-c0887bc94f21880fe0d0fb39b6eefdc8\n+a8055c3e7363fd123b1a877d9706d51b\n $tc'SKX_DHE_DSS2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_DHE_DSS3]\n-ba582be4434f5d42654a5039a074cc5c\n+172bf505ff74078b8e066b80b81c24aa\n $tc'SKX_DHE_DSS3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_DHE_DSS\"#]\n-1d6d3acd804f2c4095efb75b5e22e738\n+175539d833adb917a711ca75c9b44a03\n $tc'SKX_DHE_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15784057088718790432#Word64\n- 6101617277007188301#Word64\n+ 6782763685545649834#Word64\n+ 14321309482262890770#Word64\n $trModule\n $tc'SKX_DHE_RSA1\n 0#\n $tc'SKX_DHE_DSS1]\n-6c7837858b1bc909916d4086720e9cc6\n+ad4a43f64add1bcdd6ede25ea74b0079\n $tc'SKX_DHE_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_DHE_RSA2]\n-b73ad18779e4736e4f515684b332c11e\n+16d9894bf45f016a6f288ec36d02f0e5\n $tc'SKX_DHE_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_DHE_RSA\"#]\n-b646899378af91d3c4dedf972db947e0\n+61ccb80e5bce700b4daca40a9620a967\n $tc'SKX_DH_Anon :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5823542373938684756#Word64\n- 4041324923068901538#Word64\n+ 3840706097308847976#Word64\n+ 11696277187947607135#Word64\n $trModule\n $tc'SKX_DH_Anon2\n 0#\n $tc'SKX_DH_Anon1]\n-2416283756aa21cdad743c43949722ae\n+66daefcf9ccfbd7889e3ead57eac90de\n $tc'SKX_DH_Anon1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-80a0c61cefe79645ba3a917270285158\n+07dd5b0d88cf0bbb423ba79ca615d7a3\n $tc'SKX_DH_Anon2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_DH_Anon3]\n-eb545fbeecae65123302bc344c8e8f16\n+915e9f1724de7e2385c27ed45874a8a2\n $tc'SKX_DH_Anon3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_DH_Anon\"#]\n-f1b9d60794faecbcd6de81699665858e\n+03ca3efe2b9d8d3664a57b8944daa0f8\n $tc'SKX_DH_DSS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10249904332191024959#Word64\n- 7348645336380794812#Word64\n+ 3946474851409720631#Word64\n+ 7242878931898613314#Word64\n $trModule\n $tc'SKX_DH_DSS2\n 0#\n $tc'SKX_DH_DSS1]\n-186c7c4b2afb6d831f85a83f558ad38b\n+e8ed38a42afb6c40da3c444fe58a53fc\n $tc'SKX_DH_DSS1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-bbd0afd6a5eef7bb26aa4c29d5a2c0e5\n+11243af304a48da016f3227169896845\n $tc'SKX_DH_DSS2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_DH_DSS3]\n-25e05a48194800b67f208266d174ff3c\n+e865957982741e5d99ee1ea0889f20b5\n $tc'SKX_DH_DSS3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_DH_DSS\"#]\n-53cf74a7d671ea1ba4c6957d2a538ba3\n+2c72ed8df5d167e68e37259ab7de85a0\n $tc'SKX_DH_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11221801515122173164#Word64\n- 3117048948103939970#Word64\n+ 5654859743939614186#Word64\n+ 3862073940322936007#Word64\n $trModule\n $tc'SKX_DH_RSA1\n 0#\n $tc'SKX_DH_DSS1]\n-9d155433d45502f9c4ef9c9881b6d7cc\n+02d3cdac8930c53bc1f210b09d249bbf\n $tc'SKX_DH_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_DH_RSA2]\n-3d2e63d92f1d98f501ee296e1c585bfe\n+19a94c6c70c844ada3c0fe640e6b1eda\n $tc'SKX_DH_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_DH_RSA\"#]\n-00de978e3e28935515df25e4957a91b6\n+43948aec9c041d9d6e05263201b92669\n $tc'SKX_ECDHE_ECDSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1664599763873656440#Word64\n- 8532490958860639865#Word64\n+ 17686213634868898088#Word64\n+ 11047734807466837270#Word64\n $trModule\n $tc'SKX_ECDHE_ECDSA2\n 0#\n $tc'SKX_ECDHE_ECDSA1]\n-c03e84650a98fa0c01ba58764850de80\n+7b09c81faa9757e9c92d8750e2253f4d\n $tc'SKX_ECDHE_ECDSA1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-a84ab0deb8c5fc092f851abc1731e959\n+ccc5676cd4c2d909ff5e8f42a40c97b2\n $tc'SKX_ECDHE_ECDSA2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_ECDHE_ECDSA3]\n-03be824cc44233b379fad7996bc650ff\n+f02d3bb7b197b0ad6ad0eb30c45fe626\n $tc'SKX_ECDHE_ECDSA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_ECDHE_ECDSA\"#]\n-f6089794a163d127fbbcd0fe0851ac0d\n+6c0dfd4a1b3ea8952f914e7d2088af30\n $tc'SKX_ECDHE_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3907067202978358760#Word64\n- 10875492770365453581#Word64\n+ 17391114552747005094#Word64\n+ 12091002189397942130#Word64\n $trModule\n $tc'SKX_ECDHE_RSA1\n 0#\n $tc'SKX_ECDHE_ECDSA1]\n-de1728374e1c9876c10565d67b463117\n+869af2644b53851010564738d6b1635b\n $tc'SKX_ECDHE_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_ECDHE_RSA2]\n-399ff1be1c635b8c1e83b023198038e7\n+ccd44aa78fcb8865b315bbb6e81a164d\n $tc'SKX_ECDHE_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_ECDHE_RSA\"#]\n-d18f7e095427b0f90bcc6a3afa4e6271\n+e69583af64570089bcae1bb47a140c2a\n $tc'SKX_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12249122244706884187#Word64\n- 13138356299202034456#Word64\n+ 16709499554258677629#Word64\n+ 15562680771412566725#Word64\n $trModule\n $tc'SKX_RSA1\n 0#\n $tc'SKX_DH_DSS1]\n-2f6e3e23296d39575588535ae2b69b40\n+78ee54b06869b11cf3f453cda2f5e284\n $tc'SKX_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_RSA2]\n-182c417d999114d8a637ef482c43b851\n+badc4a907cab97a0d98c8533a5ec0ae9\n $tc'SKX_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_RSA\"#]\n-feb6118071a15b8ce0714b6dd9f8ef85\n+09bd9db569c8d9eabd3e9c9748a8d23e\n $tc'SKX_Unknown :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13933010175563435783#Word64\n- 7158755849491735385#Word64\n+ 3744678289691584265#Word64\n+ 13452660265269786428#Word64\n $trModule\n $tc'SKX_Unknown2\n 0#\n $tc'SKX_Unknown1]\n-261807e953f4a0433b6e9441358df705\n+3fe15e3c7eb812a0c815bf27f0e87b73\n $tc'SKX_Unknown1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-f926aecf77720d9c28f593221ec9bc20\n+9aadcac220720ab4d70468e8b99ca983\n $tc'SKX_Unknown2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_Unknown3]\n-3a82b44a0de6d730077e3c0d416ec875\n+3a5ed8543723797fdf0258eea5010ba3\n $tc'SKX_Unknown3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_Unknown\"#]\n-3cb37c5123535a6d3ad0e9ac59658689\n+45e401a6f01710e6e149d20c79fc7afd\n $tc'SKX_Unparsed :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 430611159034501716#Word64\n- 8005028275931216160#Word64\n+ 4558462977307845543#Word64\n+ 2795588129591443481#Word64\n $trModule\n $tc'SKX_Unparsed1\n 0#\n $tc'SKX_Unknown1]\n-41823d7ea9f08b4860d8de1a9af80a4d\n+8c48ca1fe2bff24cf269360c0bc0e051\n $tc'SKX_Unparsed1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_Unparsed2]\n-054f9b27a7e4204295ef690957f6f8cf\n+748a929d07094b4933046ba0ec74c6e7\n $tc'SKX_Unparsed2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_Unparsed\"#]\n-2d92efc84116b88dad62159c0c84b88a\n+f9068e9524c64709dce8ad28ed358915\n $tc'ServerDHParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16887516576242436370#Word64\n- 14506995766714612588#Word64\n+ 5040298558503043576#Word64\n+ 6109156612053471536#Word64\n $trModule\n $tc'ServerDHParams2\n 0#\n $tc'ServerDHParams1]\n-d44365031039186a1d24aa6abf352bcf\n+227bba5bfe21d7c05ab537a1d4a1c8f5\n $tc'ServerDHParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-10e3bcfa3cf0bc79b53bad0a0dfd64eb\n+80991295920581287a9156fc00b63df3\n $tc'ServerDHParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerDHParams3]\n-edc345eaba27570143af1f97ea14b762\n+7668620d07848e86e22e772eaee88a4a\n $tc'ServerDHParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerDHParams\"#]\n-8ceb0546dfe9c3db17a2b2fe6915ab10\n+7c7677fb680e8cb86f506d78154ac0f8\n $tc'ServerECDHParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 670522256770770625#Word64\n- 9305396582726337216#Word64\n+ 15471259006776519451#Word64\n+ 5207482106726529755#Word64\n $trModule\n $tc'ServerECDHParams2\n 0#\n $tc'ServerECDHParams1]\n-4045d3e0f454bc4159cc69561a81dfb3\n+5a1d2448eefdd863c9249ed27969a359\n $tc'ServerECDHParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-09f982ae2c9f96670cccfb10f66eb378\n+4117957f87b8cc70251ec6da9c934d5a\n $tc'ServerECDHParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerECDHParams3]\n-f644bf162ca6c7d60b87a94c05a72d6b\n+976acfed37615f9b302713be44f2fd61\n $tc'ServerECDHParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerECDHParams\"#]\n-3b8eec128c50aa2b777837c0770e5878\n+e11376a3458b828f1206ae50b81a7507\n $tc'ServerHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 18155809999554507751#Word64\n- 15798541318906781510#Word64\n+ 17349167938602332581#Word64\n+ 6618374427043255079#Word64\n $trModule\n $tc'ServerHello2\n 0#\n $tc'ServerHello1]\n-dfa32bf5688af2c1f0e4ec528557957c\n+23b4fbfbd591780c5c4fa059a49b3522\n $tc'ServerHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-788665010bb574e7f1152bfcff75c895\n+2ec4dc470e1905d1a4150b635b26894c\n $tc'ServerHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerHello3]\n-55c327a07a67d8a7a0670519d2aeb83f\n+2d85ae9bf92df5d6b812f4612be28dca\n $tc'ServerHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerHello\"#]\n-c7b2b8fb1a80a511d2e85dd96f30d535\n+822c0dabcb6d46502ba5048bdfaabe17\n $tc'ServerHelloDone :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12572005183468867295#Word64\n- 11465745182793134000#Word64\n+ 1878649087882820407#Word64\n+ 12671223550927079415#Word64\n $trModule\n $tc'ServerHelloDone1\n 0#\n $tc'HelloRequest1]\n-88da0114d19220f28896490aecc60f79\n+4af47ef968a620cba928aa316fbf5f3b\n $tc'ServerHelloDone1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerHelloDone2]\n-86d3ea6d35fa7340fcaabf0e2038cab1\n+9595bfe2f9bafc1f60bffda0f2314fe6\n $tc'ServerHelloDone2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerHelloDone\"#]\n-5f638fecbe0abff71b387a7f3e3a422d\n+33d26aba99fedfa63d7db5abf49eb920\n $tc'ServerKeyXchg :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 655267109647053740#Word64\n- 1868457244621624963#Word64\n+ 15071272431823058853#Word64\n+ 8478612822108504119#Word64\n $trModule\n $tc'ServerKeyXchg2\n 0#\n $tc'ServerKeyXchg1]\n-1054ea1b55a1a4a6afddb80e345a8ff4\n+7afc511a55138d7af612591a820dc547\n $tc'ServerKeyXchg1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-e9949726e632e714f52f4694404946da\n+a43ef0668b5219b8497967ca962b0eac\n $tc'ServerKeyXchg2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerKeyXchg3]\n-d5114593884a505346ca4dc8ca5f71bc\n+3ea068c627a291ff99334bf80780fd34\n $tc'ServerKeyXchg3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerKeyXchg\"#]\n-5e6113a1d3ce6d854dc34830246f7773\n+410929bf28e5f63b142ed41322263837\n $tc'ServerRSAParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12458545501685050656#Word64\n- 16478362951372815888#Word64\n+ 15296000935445837912#Word64\n+ 11398878202518572700#Word64\n $trModule\n $tc'ServerRSAParams2\n 0#\n $tc'ServerRSAParams1]\n-96f6ffb5382573903dae9fb7709decee\n+445a2814c0d7a6e32f062f4df01eca1e\n $tc'ServerRSAParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-d6b6fbbd2bcda69b14eb2885ea160086\n+5fc019b296a5775a9c0aaa554b83d5ff\n $tc'ServerRSAParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerRSAParams3]\n-1644964a061714ab8d4834f1b1fd38d7\n+1b88080b456f503a7e7c765f7e389601\n $tc'ServerRSAParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerRSAParams\"#]\n-9cf2441e35aaf6cb85e93af40b4dd35c\n+355f801fa0bba6b339a4e56a38cc7e4c\n $tc'ServerRandom :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14251194825901760669#Word64\n- 18338949455938108138#Word64\n+ 6710621922024669431#Word64\n+ 17236519653515221918#Word64\n $trModule\n $tc'ServerRandom2\n 0#\n $tc'ServerRandom1]\n-6b3092ed549f0bb8873dbae003b1d8e1\n+bb38ca496e238493a83ed694431a3990\n $tc'ServerRandom1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-bd69b46f743088e7ad15536fdb77e6c3\n+8de233996f41308881252886ea0eac6e\n $tc'ServerRandom2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerRandom3]\n-c1f25179b6449605551d9928ea468a8a\n+d40d9c70b4a2790d67bfb3f9c8e7ec23\n $tc'ServerRandom3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerRandom\"#]\n-6ebc1718e92353123d8632b7aa5600ac\n+017784ac366741f4d8801d1a55204bb9\n $tc'Session :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3938976754927203927#Word64\n- 15142606957375497842#Word64\n+ 4179753963047049724#Word64\n+ 13950192769735697247#Word64\n $trModule\n $tc'Session2\n 0#\n $tc'Session1]\n-a878c10c4d7b400d6b03b89f4a47b60d\n+06ad15063676f2343024061c63e5eaa9\n $tc'Session1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-05ceafe660bc291d82b8879554174643\n+194e444fa29295e34c54c8a1a7d0c7ca\n $tc'Session2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Session3]\n-2f1b21124dc6fbf9bf53b8719034893f\n+267ad08a963af1c04fdfd82cf92d7835\n $tc'Session3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Session\"#]\n-32ed3ecfc0305b85dd6908828a15e232\n+9c59ffe003962372258025f2313042e8\n $tc'SignatureAnonymous :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12445900247047067011#Word64\n- 9221366044969678241#Word64\n+ 10204976893220386101#Word64\n+ 13442233314441513191#Word64\n $trModule\n $tc'SignatureAnonymous2\n 0#\n $tc'SignatureAnonymous1]\n-14b0072fe85e2e2e3d500eb21165fcb6\n+164d03dfc0a0b61bb744526eb79c961b\n $tc'SignatureAnonymous1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-258a530cdb6018d400b4782bd8407cf8\n+ff2ee1228aa79f0cbd011a3d24c3dc2d\n $tc'SignatureAnonymous2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'SignatureAnonymous3]\n-ff6ba7afea01c8894a013a9c7ab2daa8\n+b0b110ec4f763ee4dcb627d47e908cc0\n $tc'SignatureAnonymous3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureAnonymous\"#]\n-c51ad9b4e28d807a3985bf000bfd0c68\n+71e337d3ad410411bb54d3c2ef0fdcad\n $tc'SignatureDSS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5955115395947907543#Word64\n- 337798982426326963#Word64\n+ 11649098059282587555#Word64\n+ 7547211442449108598#Word64\n $trModule\n $tc'SignatureDSS1\n 0#\n $tc'SignatureAnonymous1]\n-6dc353d1c740091d2aa6ded9ccdbecc2\n+394196daa11056eb68f2a69eae959f4f\n $tc'SignatureDSS1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SignatureDSS2]\n-c6eac706f066f33e4c5a5c1d750677f4\n+729d7dd5294129e721bd579287706d61\n $tc'SignatureDSS2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureDSS\"#]\n-9af032b3d1b6350267c21fb2696f93da\n+532850483bb34331407db24333e3603e\n $tc'SignatureECDSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4524169429743590241#Word64\n- 9486067590904499805#Word64\n+ 2968395905955281553#Word64\n+ 18146190875838400616#Word64\n $trModule\n $tc'SignatureECDSA1\n 0#\n $tc'SignatureAnonymous1]\n-06877cbba4f8712f5ba30275327b99ef\n+e5b3f4406dc472407eaea336b39feaca\n $tc'SignatureECDSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SignatureECDSA2]\n-41ec9816f3e555f6c16bdea7f85133af\n+2e1b0fd788afe4759e213bdd80c3d6a7\n $tc'SignatureECDSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureECDSA\"#]\n-89956c4ce0bd7ba83d422ed721584a28\n+0e62f85d3e33b899b9eb9c98bac49e9e\n $tc'SignatureEd1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SignatureEd2]\n-5929cc5203fcb73e1d6821ac630fe913\n+5ee155a20484b2a072565948746dc009\n $tc'SignatureEd2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureEd25519\"#]\n-e5bdd1f1738a605c01dee01f939a1166\n+037dd5ee2e0cfbb1dd3c6d8d77d65f24\n $tc'SignatureEd25519 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1349164044152380968#Word64\n- 13920084126186371549#Word64\n+ 1253692828117063693#Word64\n+ 2607110562218029220#Word64\n $trModule\n $tc'SignatureEd1\n 0#\n $tc'SignatureAnonymous1]\n-08b3f87185a3575c2666acdab2311a87\n+49efc3f75d75b3fd61f34798f792ce7b\n $tc'SignatureEd3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SignatureEd4]\n-005f0150d76f2759823e392c8fd0a1fa\n+ae7983dc18cc07408eeccaac92fafb4e\n $tc'SignatureEd4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureEd448\"#]\n-efee75b9cee4be74a1db6c9f4d27c69d\n+11ba225cac4ef284022b76cff15320b0\n $tc'SignatureEd448 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1820369490818866890#Word64\n- 5272812910020363137#Word64\n+ 4143726585662484628#Word64\n+ 12989058463381544465#Word64\n $trModule\n $tc'SignatureEd3\n 0#\n $tc'SignatureAnonymous1]\n-90336c707a3e98b78357187a33bead5f\n+2eeba32d6428fe9d397e5261ad57440a\n $tc'SignatureOther :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15352223218377765752#Word64\n- 9940208532429824678#Word64\n+ 18315717322865588982#Word64\n+ 10107317944279430286#Word64\n $trModule\n $tc'SignatureOther2\n 0#\n $tc'SignatureOther1]\n-59d4432cbe19114c9a318c111c77b080\n+36824b9b202e21e10efc5da2bec68054\n $tc'SignatureOther1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-68f4d6498c23df39c5ee65f570db0fe8\n+fae121be4ec74e2a9c68a6ea2b0a3671\n $tc'SignatureOther2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SignatureOther3]\n-7bffd51c4964fee5a522df6b7aa4edc5\n+83defd8d8f1f8aad034c5017690080b2\n $tc'SignatureOther3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureOther\"#]\n-43891312230411eaf63a20f29233daa9\n+f8f82a0e2685934fbbd35c86f354cd9c\n $tc'SignatureRSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16094228137162238675#Word64\n- 12109908764997929004#Word64\n+ 9448900417891812118#Word64\n+ 4936326538686467072#Word64\n $trModule\n $tc'SignatureRSA1\n 0#\n $tc'SignatureAnonymous1]\n-0c28933f98eeb99333e596d99466ddff\n+bb1892379ae3b6e6b7d5685c4e794d38\n $tc'SignatureRSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SignatureRSA2]\n-caaf3efcc001298731dadd29067a6c35\n+da63132f1caf77312affeccd5c5077d6\n $tc'SignatureRSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureRSA\"#]\n-a5b655a827b99bcd34e1d4ad9eaa41a1\n+a0895409873c1f3270667033373a9678\n $tc'SignatureRSApssRSAeSHA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'SignatureRSApssRSAeSHA2]\n-44be61637cc93fcba47f22919cf5036f\n+01e7d6486eb95b5ce086ab8388183c84\n $tc'SignatureRSApssRSAeSHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureRSApssRSAeSHA256\"#]\n-6c029e4a6f1bc1602bde0b74e46d3882\n+203f88e20a663922b93c6d2e7f34b8de\n $tc'SignatureRSApssRSAeSHA256 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9303332836768919736#Word64\n- 6946375934437363766#Word64\n+ 13774933085220552935#Word64\n+ 14997056017633008197#Word64\n $trModule\n $tc'SignatureRSApssRSAeSHA1\n 0#\n $tc'SignatureAnonymous1]\n-5a9691adf279a794d4619e4e688a6771\n+efb25447cca577b830b82b79a0cb5e6d\n $tc'SignatureRSApssRSAeSHA3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'SignatureRSApssRSAeSHA4]\n-898054f77552b89d513e00be1a344579\n+fed583d27ab1cfe70b5d6b6b967f184b\n $tc'SignatureRSApssRSAeSHA384 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9968734116183281257#Word64\n- 8089639320927548868#Word64\n+ 14936959957024006810#Word64\n+ 1782503926553759556#Word64\n $trModule\n $tc'SignatureRSApssRSAeSHA3\n 0#\n $tc'SignatureAnonymous1]\n-8b903bf14b0694dd20623cd640123edc\n+727224abaca07cf0e02cda97035b680d\n $tc'SignatureRSApssRSAeSHA4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureRSApssRSAeSHA384\"#]\n-9d2a3436e7892b0ea06eb1567e52f1f7\n+437d925fae7fbd6245a0183b23789c31\n $tc'SignatureRSApssRSAeSHA5 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'SignatureRSApssRSAeSHA6]\n-ae58ac370f84b7f44d320a1fa8f49e53\n+7c34177d20d497b01f8716b2fe197cd4\n $tc'SignatureRSApssRSAeSHA512 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4581814104658222401#Word64\n- 1606560742296724499#Word64\n+ 8353995959772412264#Word64\n+ 16601917529930058677#Word64\n $trModule\n $tc'SignatureRSApssRSAeSHA5\n 0#\n $tc'SignatureAnonymous1]\n-c9a6a08f0260d41f4cbf746dc1f0e7e8\n+5302c1ba19fadbb37d90d101a81c58f8\n $tc'SignatureRSApssRSAeSHA6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureRSApssRSAeSHA512\"#]\n-cec706c2bb0ccd4f9e82f6f5483510e0\n+9013ea6d96ddfc07ab1666b92a1d6e2c\n $tc'SignatureRSApsspssSHA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'SignatureRSApsspssSHA2]\n-b725be1d0eebf7c100637d252419b30f\n+ce1b054fe1f9ecafb6ac0a07e9f9741d\n $tc'SignatureRSApsspssSHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureRSApsspssSHA256\"#]\n-a7ded6942b1fc9f48df10fdb8f8b1521\n+8a91ef2ec41c7645fcfe451f944fd6ea\n $tc'SignatureRSApsspssSHA256 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10386868310799636584#Word64\n- 4062902727418097629#Word64\n+ 16263293142423866596#Word64\n+ 9788357573974401031#Word64\n $trModule\n $tc'SignatureRSApsspssSHA1\n 0#\n $tc'SignatureAnonymous1]\n-9a8337bbaa039f51253a4c33f3c91e02\n+d8b6c9aac59448c55f8057dab86e2232\n $tc'SignatureRSApsspssSHA3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'SignatureRSApsspssSHA4]\n-c06336ef0de6c4039ec8010098860725\n+a0e9d8fbac510c96f5a86f55ac758c7a\n $tc'SignatureRSApsspssSHA384 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14845337607408002417#Word64\n- 588734489451244817#Word64\n+ 14286418884694741938#Word64\n+ 10291342114177910246#Word64\n $trModule\n $tc'SignatureRSApsspssSHA3\n 0#\n $tc'SignatureAnonymous1]\n-f9283140485095aeee7107273dcffd2f\n+4928257383c918b07a5e9800bfa26066\n $tc'SignatureRSApsspssSHA4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureRSApsspssSHA384\"#]\n-15842490375fde70428dbd8bc4401b35\n+77ac3c42536bc28d4382ad763cfaf1b3\n $tc'SignatureRSApsspssSHA5 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'SignatureRSApsspssSHA6]\n-03164a1ca8cbdd6feb06fa709e68bda4\n+3ca1968f4375f4fdd83caa161e7a40b6\n $tc'SignatureRSApsspssSHA512 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9817498408126459864#Word64\n- 5204155643873522036#Word64\n+ 17113106792770940554#Word64\n+ 18115989879740571569#Word64\n $trModule\n $tc'SignatureRSApsspssSHA5\n 0#\n $tc'SignatureAnonymous1]\n-c7da35f6b78c1e876124f14fe87cbfd5\n+490f2b832140db4939599b09b87eb359\n $tc'SignatureRSApsspssSHA6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureRSApsspssSHA512\"#]\n-0b30585ce0c44007a9f4c55b66da6855\n+bd9c20cee337feb7bee18d29578a40d2\n $tc'Terminated :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6646808158782383352#Word64\n- 3222387423383655766#Word64\n+ 5540350394939013292#Word64\n+ 2252169647620176441#Word64\n $trModule\n $tc'Terminated2\n 0#\n $tc'Terminated1]\n-128b80f61537160c92309c7f03babce3\n+694bf0bbd1f113f445eb19f7ac28bb40\n $tc'Terminated1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-608c4b778da71d524ef1013996743ba0\n+b3711de4820218871939a766d97c64de\n $tc'Terminated2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Terminated3]\n-6735d3858c6db73967083b3105ff44be\n+7da1ab61930cc06714f029f65a1277c7\n $tc'Terminated3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Terminated\"#]\n-132cbc6a6ff7beda1d7fa19da74186b5\n+cc85c06fff2e301b51c5c32cc3a838af\n $tc'Uncontextualized :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7183282951508962993#Word64\n- 13282448961688809823#Word64\n+ 4405724429974101223#Word64\n+ 8662961651049978056#Word64\n $trModule\n $tc'Uncontextualized1\n 0#\n $tc'HandshakeFailed1]\n-65f9c0ea91cdaf3804ad3bb5f6954f3b\n+bb1252a84e07068be67a3ac1a7cbb1c6\n $tc'Uncontextualized1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Uncontextualized2]\n-e80601fc0c3964377cfe1bed9b7e0a18\n+c913e4af5bc29a9f607d26abbd392ca7\n $tc'Uncontextualized2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Uncontextualized\"#]\n-c82033cfd53f6fefb35d89ebcf462121\n+68899d1fc79dd40da9af8cfdeab0130f\n $tc'UnexpectedMessage :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4066447044777519012#Word64\n- 12324217511643420571#Word64\n+ 18295443742847497511#Word64\n+ 14798628510715857235#Word64\n $trModule\n $tc'UnexpectedMessage1\n 0#\n $tc'AccessDenied1]\n-90ca8c604e6ef43aa5cb49c0bcd66ed7\n+4b6531cefa9b107e3993ebcc003bf32d\n $tc'UnexpectedMessage1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'UnexpectedMessage2]\n-63c53a39cb06dab84b3ebf8d4b9b0b24\n+427827e032652096b2d2f30990c2f46d\n $tc'UnexpectedMessage2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'UnexpectedMessage\"#]\n-c84eb116952bf32c6b8e8caafa09be16\n+f5e1403b5f3ae66f46a88de72fd5a7ed\n $tc'UnknownCa :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6886734079750553312#Word64\n- 3184782949624692575#Word64\n+ 5937763315251154117#Word64\n+ 9758372639151474328#Word64\n $trModule\n $tc'UnknownCa1\n 0#\n $tc'AccessDenied1]\n-c488e4ed5d1bfc01fe6719ab32a8793f\n+4f2a8e3fec4b5912e29d60b1fe077819\n $tc'UnknownCa1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'UnknownCa2]\n-b9f37ea48994082fb2495742a8ee4761\n+0c69d1f3ac723f699e667b6ae2bf4f71\n $tc'UnknownCa2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'UnknownCa\"#]\n-77ee243872b3112b617662e92023512f\n+6dd7e0be62c53f17715ad365bc1cdac6\n $tc'UnknownPskIdentity :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 702249052231822098#Word64\n- 7395369719807218508#Word64\n+ 15115551428679083395#Word64\n+ 7798122786872535935#Word64\n $trModule\n $tc'UnknownPskIdentity1\n 0#\n $tc'AccessDenied1]\n-68aecc45497c9ae0b08d39340f9a9d69\n+6c5c72e10cf0f0fb92724359d6c10b9a\n $tc'UnknownPskIdentity1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'UnknownPskIdentity2]\n-15458495cdb8837eb46b2da5ba4d4561\n+f8e3700dab8b453337ac250aea2482bf\n $tc'UnknownPskIdentity2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'UnknownPskIdentity\"#]\n-6f1f81cef3703cdac0ec473d45f9bee2\n+a24358bbb99d97c20f569e2c8123f15b\n $tc'UnrecognizedName :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5181315789136932868#Word64\n- 4830525389528309929#Word64\n+ 17067118023806250427#Word64\n+ 16042745406374122216#Word64\n $trModule\n $tc'UnrecognizedName1\n 0#\n $tc'AccessDenied1]\n-930c98b6cdd8fb587d431f6d2ab59d87\n+37fde744e0cde63b89a8ad3ee10bf77b\n $tc'UnrecognizedName1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'UnrecognizedName2]\n-d79fa9c53deedb2d55aa5a214bdbd95c\n+38235f9abe74cf0d16cd0b85ad5898b1\n $tc'UnrecognizedName2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'UnrecognizedName\"#]\n-5bce0f83ad2e58df47d3cb1c1423fb75\n+6f7a96c60f467f1548c272412732778a\n $tc'UnsupportedCertificate :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15262184492409589549#Word64\n- 2919616738181252495#Word64\n+ 10041699196684728278#Word64\n+ 15844029208421181265#Word64\n $trModule\n $tc'UnsupportedCertificate1\n 0#\n $tc'AccessDenied1]\n-44de2c78b63f4704ef9051e0062e23cf\n+5d6af5ed21082397af2256b4b8ba741c\n $tc'UnsupportedCertificate1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'UnsupportedCertificate2]\n-809a5dd5662eb86ffe7c172f722088a0\n+4ee0dea88e3e53039cb845bd1cc45183\n $tc'UnsupportedCertificate2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'UnsupportedCertificate\"#]\n-d3eb294d112fac327c1db0b4dadbb1ae\n+3ca731bc722d6e03dc36db6d8d864776\n $tc'UnsupportedExtension :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5524370137896104486#Word64\n- 3761319623395469149#Word64\n+ 16731226169822631379#Word64\n+ 3340091625526079708#Word64\n $trModule\n $tc'UnsupportedExtension1\n 0#\n $tc'AccessDenied1]\n-4747049d5941172a935e534d9390496c\n+96517eb67e6d5fbae6b9ccdfb8fe0a6b\n $tc'UnsupportedExtension1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'UnsupportedExtension2]\n-e29f024c977bac9f26c830b905f19ff3\n+ac1b0ee0aa650554f16c1782a39a04ee\n $tc'UnsupportedExtension2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'UnsupportedExtension\"#]\n-12df4ddc00375f6dd9b8756bc0fbaf8c\n+9e8862b10ab032c79e390de4d797809e\n $tc'UserCanceled :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6114193929978022553#Word64\n- 5949684806952076814#Word64\n+ 18209967747217007987#Word64\n+ 12162745992827296121#Word64\n $trModule\n $tc'UserCanceled1\n 0#\n $tc'AccessDenied1]\n-c5a27732efc4e86775db343180bb639e\n+281b4d92bcc82829bdb56b7bfe88c429\n $tc'UserCanceled1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'UserCanceled2]\n-029fb57c53c66a7752db97a7ec722777\n+495c1219904385795dc49372fecb582c\n $tc'UserCanceled2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'UserCanceled\"#]\n-1d94a073d068bf8b528616303952db2f\n+a8c5c8bc767db27bc1d5bfa591695c1b\n $tcAlertDescription :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4326267872691199251#Word64\n- 12019472964980701736#Word64\n+ 590498396228882603#Word64\n+ 13635722555594528702#Word64\n $trModule\n $tcAlertDescription1\n 0#\n GHC.Types.krep$*]\n-44e1c2a478fe28a807629537775f8cb2\n+e22f8d6ccaf41cfa90f2c3d65beb78ae\n $tcAlertDescription1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcAlertDescription2]\n-7788a5c4cb429c636926265c561ee1a2\n+bb8b274ecd7392a9c3969b4dfc000263\n $tcAlertDescription2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AlertDescription\"#]\n-fa8c66af18645cef1cd4e4ed52d33a9e\n+c1d789a6be8a38317d8b7ec8f9a4f61d\n $tcAlertLevel :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2597517226453974019#Word64\n- 12406369550385696801#Word64\n+ 2735996837381318082#Word64\n+ 15609885365578833120#Word64\n $trModule\n $tcAlertLevel1\n 0#\n GHC.Types.krep$*]\n-406f6ed61deff814190f9b80c74c8c38\n+840a56978f81c901f3d70da62a9abfd8\n $tcAlertLevel1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcAlertLevel2]\n-17136b34d8ea5adf906b38395b7be816\n+e3ba226de542dcf6ede9966b3cc3baa6\n $tcAlertLevel2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AlertLevel\"#]\n-10194411319e64bf924239aa2ce44be9\n+59565b5d2caed73e524601e76e8a0436\n $tcBigNum :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 18326354803456243628#Word64\n- 10652375314058687169#Word64\n+ 3203664813909801429#Word64\n+ 17918459930716904482#Word64\n $trModule\n $tcBigNum1\n 0#\n GHC.Types.krep$*]\n-9946fb5fb2d6429f0e53e9c826d2313f\n+9175b37c3322dd398173d8cb67dd0958\n $tcBigNum1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcBigNum2]\n-339cb4eea5e98238e75497381ec0baa4\n+8358773b9186d91d8fe133e9b1f27bd6\n $tcBigNum2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"BigNum\"#]\n-471f02bdb36dd4a0fcda9c50d433ad27\n+4edabc3653f082f50c0e03fdff4a8157\n $tcCertificateType :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8408803405801451532#Word64\n- 2502252413266447214#Word64\n+ 715724848382626653#Word64\n+ 6248649007694134568#Word64\n $trModule\n $tcCertificateType1\n 0#\n GHC.Types.krep$*]\n-842ed9e91c9bd3f191ddfbdfc0587a46\n+500cdcfd3a535d68efb5811c8e557715\n $tcCertificateType1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcCertificateType2]\n-97fcd3150fad18ce15294ccf2d424653\n+7d1923a5e480cf2c40e14cae767f1e8d\n $tcCertificateType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType\"#]\n-77feaac73c32975ed40b4c1325ddf249\n+5f4ac6d3d94d58b86fc32f9c5068d8ac\n $tcCipherData :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7863807497161260923#Word64\n- 8318471570221757644#Word64\n+ 13757037469168472616#Word64\n+ 1858695991854277872#Word64\n $trModule\n $tcCipherData1\n 0#\n GHC.Types.krep$*]\n-7ce666cb750e943d45b84f901d9591ad\n+b6674c99aa3e75284601dc4cb3d2d7ac\n $tcCipherData1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcCipherData2]\n-bd6a2be448820aa01687a9e51d0d884d\n+4262bf425eba2545b4edd41a1c7da7c0\n $tcCipherData2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CipherData\"#]\n-a953675151e69905778eef7be0f6e03c\n+ae4e8f7056b53aa33a229e192ae6689d\n $tcCipherType :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 261857269574875066#Word64\n- 15734269012414625890#Word64\n+ 5763265593590965195#Word64\n+ 184278071565634106#Word64\n $trModule\n $tcCipherType1\n 0#\n GHC.Types.krep$*]\n-4a32f66987433e9f4addc1e9a68a4595\n+eb39818c1d1e78f3ea397e78d7186bb5\n $tcCipherType1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcCipherType2]\n-4deaae181c36956769d183a342a88034\n+47284f42c01500560f22714326b1d09f\n $tcCipherType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CipherType\"#]\n-84c5bf5e18370e26ced1e56d116895ea\n+101f62063dc93ff9f285116ea5eeec78\n $tcClientKeyXchgAlgorithmData :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13675629980335956508#Word64\n- 13882572242399649255#Word64\n+ 15180820266563656374#Word64\n+ 2212689052936895613#Word64\n $trModule\n $tcClientKeyXchgAlgorithmData1\n 0#\n GHC.Types.krep$*]\n-ea2d2a52d454b4ee68fc3ab60906f3e6\n+ea6b5623d636b79892962a0778334e43\n $tcClientKeyXchgAlgorithmData1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcClientKeyXchgAlgorithmData2]\n-4876bbc69d3f1398215d02cedfb1eb2e\n+56e10fba94057dae7a627b5e06a50370\n $tcClientKeyXchgAlgorithmData2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ClientKeyXchgAlgorithmData\"#]\n-e2ec27524fcd89b093f9125f6a963616\n+f62c4461c4315e8ff116fa424f592da5\n $tcClientRandom :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 18249327999984357084#Word64\n- 1369261392548527612#Word64\n+ 3600000331548286358#Word64\n+ 1649821833315944836#Word64\n $trModule\n $tcClientRandom1\n 0#\n GHC.Types.krep$*]\n-ade653fc1d1af2b71949ef9ca41396a9\n+79ac605810b02c3d1c77fb940c74c611\n $tcClientRandom1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcClientRandom2]\n-33a66ab8af777a1fe341c2aaa79ad30b\n+cd6944242d4c89dcf77a45dc9b3aca5c\n $tcClientRandom2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ClientRandom\"#]\n-e9481eedb44b7465996f48d8242fdcc9\n+d19086fed00270814d55ac16acde3fcc\n $tcConnectionEnd :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12128954155153910920#Word64\n- 701736257329326617#Word64\n+ 5067177435546450243#Word64\n+ 5699603952103943672#Word64\n $trModule\n $tcConnectionEnd1\n 0#\n GHC.Types.krep$*]\n-d2e417221dacbf8235f6df4227a67d1d\n+8a383876810859ab29304e2e1d36764c\n $tcConnectionEnd1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcConnectionEnd2]\n-e0d59e1a6b015728270adb9a4b4ace0a\n+70946af8ff5a543181f156946926f9fb\n $tcConnectionEnd2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ConnectionEnd\"#]\n-b470df721962ece50eeaaa1737d5696f\n+6224e8d4c338045108377c72059d6e3b\n $tcDigitallySigned :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17199563707385558862#Word64\n- 12944855769676042598#Word64\n+ 2878949275930547730#Word64\n+ 13471333935319270341#Word64\n $trModule\n $tcDigitallySigned1\n 0#\n GHC.Types.krep$*]\n-9225818f3bfaa7cb6cf29d5cd50c5c38\n+c3c77d99bcceb4d5012bfeee52383d4e\n $tcDigitallySigned1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcDigitallySigned2]\n-930a7352f88578e608d92c9b5b5a2eb0\n+570d176ce6d9b6e348c2ed2e2dc22eb9\n $tcDigitallySigned2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"DigitallySigned\"#]\n-9f01aed0be3fb11a7abac2723f2454cc\n+52f630a0b529f044c9cadcb1347d1838\n $tcEnumSafe1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-504c92c9ffad43444eab4778906aad8a\n+a0901e8dc28a27f317addd0555a35065\n $tcEnumSafe16 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2874339118547639864#Word64\n- 12697229384331575327#Word64\n+ 15867095273288520402#Word64\n+ 2567213358212512265#Word64\n $trModule\n $tcEnumSafe2\n 0#\n $tcEnumSafe1]\n-0b8ad6d61e8915dd7882a5dc411d908e\n+95634f5240ff8e2edf6caececc004ffc\n $tcEnumSafe2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcEnumSafe3]\n-1360de8ec615936755a7a528bc9ff2a9\n+9f98fd6bc2fc03a0ef8358362e349845\n $tcEnumSafe3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"EnumSafe16\"#]\n-fe496c985d57db35ec4f37cfe3e32eeb\n+721bbdd99334b4d2d44ddc355380a02f\n $tcEnumSafe4 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcEnumSafe5]\n-63750d614954ef3923fa304a75aaba96\n+a2043662ce09b5b830c7ee3f39e9d368\n $tcEnumSafe5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"EnumSafe8\"#]\n-f02d1151c8d56ee737fdedcfd8e25e29\n+3abed879cd4f556832c933a699e7aaa7\n $tcEnumSafe8 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2991634835661459562#Word64\n- 4840091049931185080#Word64\n+ 13484583438542429335#Word64\n+ 9947638190194659233#Word64\n $trModule\n $tcEnumSafe4\n 0#\n $tcEnumSafe1]\n-fa5c30c519f2ff8182949f28e6cb751f\n+682ff1a9eb324566c6b1a2d76d0c7544\n $tcExtensionRaw :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3992960357574018523#Word64\n- 31524617536044075#Word64\n+ 14436266361103535247#Word64\n+ 7648883296225215778#Word64\n $trModule\n $tcExtensionRaw1\n 0#\n GHC.Types.krep$*]\n-585ba0e931b6242423e87695b323f6f7\n+8301243064377574001720e33ca41422\n $tcExtensionRaw1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcExtensionRaw2]\n-4e7aff3a8ef54a76f365e8b25abfa454\n+bbf4a152c126f416a2773e03252eadcb\n $tcExtensionRaw2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ExtensionRaw\"#]\n-fb79e51c2e7ec11bb8da75d4ec2b6876\n+308e3b2c1c06936f0adfb374a28e5995\n $tcHandshake :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1333046429624098623#Word64\n- 119789354251977105#Word64\n+ 4181302213292935240#Word64\n+ 4441472369010057464#Word64\n $trModule\n $tcHandshake1\n 0#\n GHC.Types.krep$*]\n-c2b8ad507e16871863c85f039ee9b157\n+ca0d58a674bd9da3f53f3a5785ec3996\n $tcHandshake1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHandshake2]\n-8029c0a627b2c02b1282bdb005876349\n+32fdd3b83cdda54ae7d4d07532358033\n $tcHandshake2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Handshake\"#]\n-03ce83e0f311659e7e664ed5c3b23e3a\n+165c902ee0302b01216cd664a7da5cec\n $tcHandshakeType :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9343472200620720248#Word64\n- 15272529102496902073#Word64\n+ 3114217656540274167#Word64\n+ 14994334871624652928#Word64\n $trModule\n $tcHandshakeType1\n 0#\n GHC.Types.krep$*]\n-097aa02e6bfb8391fc445d5009706d4f\n+f989969ee99798dd1eaa58c7203a1086\n $tcHandshakeType1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHandshakeType2]\n-a85f0f68823913692a31e025fe9188aa\n+bd48484f4b2ee8deccea9195ed9d3a8d\n $tcHandshakeType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType\"#]\n-d19f8c39462fdf68cde93a57e49fd340\n+3306e4b70140a36c60fef79f892f411c\n $tcHashAlgorithm :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11981370554557828999#Word64\n- 17387005100890046200#Word64\n+ 16178137121126824410#Word64\n+ 14817241494143482136#Word64\n $trModule\n $tcHashAlgorithm1\n 0#\n GHC.Types.krep$*]\n-141f458e6cab80015064a699a4ceeedf\n+a9106063c1ed2d46a6313a1e6875b4e6\n $tcHashAlgorithm1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHashAlgorithm2]\n-4592e58d75333114b90ecc60384659ee\n+b3e2a7984c69dc15de9aec32e5ae565d\n $tcHashAlgorithm2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashAlgorithm\"#]\n-ebb07c7c8a4a753bf747f534b83887b1\n+967e421af6d5d6f52e6d098dfe8828f1\n $tcHeader :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9784289228648144218#Word64\n- 18245077524660750096#Word64\n+ 867540916081275944#Word64\n+ 1502200346862264081#Word64\n $trModule\n $tcHeader1\n 0#\n GHC.Types.krep$*]\n-7b14bfaf74a2b70c42f36ba4c78d7b77\n+b8dee72ca09e79c29d79d36e0c16b245\n $tcHeader1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHeader2]\n-b80c703994c429a4f9201dcca350938d\n+1ebc7a02cf3a74392c3a20cd10e95dad\n $tcHeader2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Header\"#]\n-48552525829a11c4ebf46bd385a29da5\n+e79872d64359ab2f0fb4f5802f184c50\n $tcPacket :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13333229575237527333#Word64\n- 14509326253289873876#Word64\n+ 4523892578774162172#Word64\n+ 3293661894960308483#Word64\n $trModule\n $tcPacket1\n 0#\n GHC.Types.krep$*]\n-db8fd062aaccb71a073aa0df3680ae47\n+631d904785dcc257e67429e2ef6e545c\n $tcPacket1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcPacket2]\n-f6980228fb555de085f306bafb53e24a\n+35f2f9b89701cb0b08160d60fad01c2e\n $tcPacket2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Packet\"#]\n-edbf834457e5c7c7efb3043170aa695f\n+7dd2a121cf9747a50eeade60db702114\n $tcProtocolType :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15760932149471502745#Word64\n- 1847120317573726135#Word64\n+ 12585271497401522189#Word64\n+ 1333504129514959686#Word64\n $trModule\n $tcProtocolType1\n 0#\n GHC.Types.krep$*]\n-0ad719f1e16b5a3f484a7ec1c6961451\n+32a345867bcef320836a63a264361bd9\n $tcProtocolType1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcProtocolType2]\n-4074cc60e46dbe9b1981b2e2b1a310f0\n+099061fe05213488ea5524b4280109e4\n $tcProtocolType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ProtocolType\"#]\n-bced4511957d292dc8b968536acb7833\n+52d5917c0bc6feb822c07923e392b84a\n $tcServerDHParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10880093147679839826#Word64\n- 6854405885453076194#Word64\n+ 2952195571428914484#Word64\n+ 13024373924335602862#Word64\n $trModule\n $tcServerDHParams1\n 0#\n GHC.Types.krep$*]\n-4eba06a0b958f28fc1870b008dc352ed\n+1e152313856043ce35326306b5b9d4bd\n $tcServerDHParams1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcServerDHParams2]\n-2dc480eb1ba565a1d2d70bc8c4a58c96\n+be894c4455830e462aa91e808895204b\n $tcServerDHParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerDHParams\"#]\n-84cd7aefcfb3a52f4915778de9826588\n+a951940b9aaf9ffa4fdd497a59015f25\n $tcServerECDHParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15025203278886451384#Word64\n- 1572435208045238556#Word64\n+ 12669699580995956826#Word64\n+ 4928660829872210222#Word64\n $trModule\n $tcServerECDHParams1\n 0#\n GHC.Types.krep$*]\n-be05161a96e27f8d9254d63d1214bfc7\n+6bde2ad50944c5f77e516c0442a319cd\n $tcServerECDHParams1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcServerECDHParams2]\n-291bd8b49abf45fba11b26b6bb8ffa0f\n+466018a5b097578831bb583f839b1c29\n $tcServerECDHParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerECDHParams\"#]\n-e6a2741472aefcd33d59f1dacd362d20\n+f15074c1500fb89e610cbb66ae7a457a\n $tcServerKeyXchgAlgorithmData :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17252860804635045890#Word64\n- 7180538998802290495#Word64\n+ 11865233470143448509#Word64\n+ 8958341626661228244#Word64\n $trModule\n $tcServerKeyXchgAlgorithmData1\n 0#\n GHC.Types.krep$*]\n-e50f3d3f2bc24247a36c5d3f963d0d55\n+8eda4feec7162a526ee5293e2aa6d29c\n $tcServerKeyXchgAlgorithmData1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcServerKeyXchgAlgorithmData2]\n-9f1df99527b531c92844c167582eb494\n+675078b6430f25f03495f2d222fa7218\n $tcServerKeyXchgAlgorithmData2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerKeyXchgAlgorithmData\"#]\n-8a034bca60d60190fd7e6416d2fd853d\n+8038d55d0b314322a9c2617f558c955c\n $tcServerRSAParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13783861269341669164#Word64\n- 3719285280420072070#Word64\n+ 6700799821503805881#Word64\n+ 8775399116272880907#Word64\n $trModule\n $tcServerRSAParams1\n 0#\n GHC.Types.krep$*]\n-e4f5d4982d158fb88204b014077b181a\n+4dc7f55cdaea7660772abe2095afb31f\n $tcServerRSAParams1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcServerRSAParams2]\n-9cf0aa9b47c1293ce4691c38d990b10b\n+06ffc4778fcfefc6cd67e1c1882f7146\n $tcServerRSAParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerRSAParams\"#]\n-2d727cd7dcd5a55fbd67cd8247d4390d\n+3ae48d15ba6c5da54d3b647c8e7354f6\n $tcServerRandom :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9658124827870353408#Word64\n- 10385500438912810954#Word64\n+ 17975258281653460780#Word64\n+ 2758837272654762978#Word64\n $trModule\n $tcServerRandom1\n 0#\n GHC.Types.krep$*]\n-18f625efbfac1d10ea755a53fc81db22\n+071b60ea09cddb8edacc98e46ed5de03\n $tcServerRandom1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcServerRandom2]\n-59bc8baad4b482691fe88a42c5765e93\n+77df1dfc87514ac4d95a10a9f4790796\n $tcServerRandom2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerRandom\"#]\n-4103bea3a6f1dcd4d3f39de8d298915c\n+f31802a510b1381e9c16699a04676de3\n $tcSession :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4270538267863101490#Word64\n- 12985737071984788624#Word64\n+ 4198813297702472111#Word64\n+ 8619561962153147103#Word64\n $trModule\n $tcSession1\n 0#\n GHC.Types.krep$*]\n-b48b11864b86a57b27a0e905df7cd204\n+91a0b7796832636de089193e78746999\n $tcSession1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcSession2]\n-577a04d81da8e732d2595abb001111b3\n+7bdd4da03c58c35d7b980107021240b8\n $tcSession2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Session\"#]\n-6efe3c4a0ea138b7fc753dd2890bcef6\n+4e4f53c965747bfd13a3b7220b563e81\n $tcSignatureAlgorithm :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15736405819625386520#Word64\n- 5019983754585812588#Word64\n+ 14706786942396314685#Word64\n+ 12006643451691017194#Word64\n $trModule\n $tcSignatureAlgorithm1\n 0#\n GHC.Types.krep$*]\n-f7645ffad2d99c3da31666823446339b\n+7ca83646277ac28736b314cd91ddbf57\n $tcSignatureAlgorithm1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcSignatureAlgorithm2]\n-4193a8444f22ed854a39282c2b9ccd03\n+c5eb92059b08bf12c4d422195e75b9d3\n $tcSignatureAlgorithm2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureAlgorithm\"#]\n-65a1281cd73e997e2c4e7b44898b8fda\n+b8e2987c9035a69dd3ac6f6598bc1ee9\n $tcTLSError :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 664371996225703274#Word64\n- 9453320963988435703#Word64\n+ 1656508604105135395#Word64\n+ 17253112850053956177#Word64\n $trModule\n $tcTLSError1\n 0#\n GHC.Types.krep$*]\n-51e369724967051745d4ed0aa8c78479\n+e729da8ca1ed6e372a0f5c4fd23dcc03\n $tcTLSError1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcTLSError2]\n-0ec08b919b1dc548070663c182f143d1\n+1e61439e0c13ad7a383c2c6cd14e3e34\n $tcTLSError2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLSError\"#]\n-2b9e4fef57bc3e7a922e99ac6c2ed953\n+d7a9e375aedf7d0f78624e60537e6e15\n $tcTLSException :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2962953550752877698#Word64\n- 12609188251153870113#Word64\n+ 16734693763237212739#Word64\n+ 13462481705472991919#Word64\n $trModule\n $tcTLSException1\n 0#\n GHC.Types.krep$*]\n-e2c581cccd074662093ed7a95bdff973\n+3d0c6d9c784f128e9d5c4444cef69ddf\n $tcTLSException1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcTLSException2]\n-8fe07e05264599c94dbbc832d82838a1\n+8ef335df234d881a46deb22c27fc8eba\n $tcTLSException2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLSException\"#]\n-e96e7fda52edd20e706317c90a70ce8a\n+8b0d247a5ec4a18ac782c58dfac26c13\n $tcTypeValuable :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10603894331669545584#Word64\n- 6256477038147428290#Word64\n+ 5647545794501160817#Word64\n+ 6634929391040183382#Word64\n $trModule\n $tcTypeValuable1\n 0#\n $tcEnumSafe1]\n-91beef81cb5be78da3ee9df17fe7920c\n+114b1fff5a31a6b7b0f38050c296a0fa\n $tcTypeValuable1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcTypeValuable2]\n-d65b2f11f8a84ffbc64869a023135f24\n+7e97cd2179302af3e9c58764095a217b\n $tcTypeValuable2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TypeValuable\"#]\n-b1bd82fda71b26bd44fb0559e4adb0a0\n+b9038fa7f7308e2f9e99d1656ec6bd11\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-cbd5f1267e0a7e3ae4b3cf3e405a0dee\n+a0d06aaeb65e781dc3d3d89064a73ddb\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-b0c4bb91b409c1adad211942d284de41\n+812a332c6f7d237673f80af734dd6dc4\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Struct\"#]\n-0499768bd467a7b46ee7288a2bb3ad6e\n+1082eec45f1bf57b1eb29836ef9b74b3\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-78208ee6ec29758591d1be92326e6618\n+f64b3febd44a80a72201cf93f3f21929\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-a27b93aaca0ebee05f0ab9aca3fd3f26\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+d4094c4917907a5a9928afa8248b5af4\n $w$c== ::\n GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n -> GHC.Prim.Int#\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe\n (Data.ByteString.Internal.Type.ByteString, GHC.Types.Int)\n@@ -8459,15 +8459,15 @@\n ww2\n ww5\n ww6\n ww7 of lwild2 {\n DEFAULT -> GHC.Types.False GHC.Types.EQ -> $j }\n 1# -> $j }\n 1# -> GHC.Types.False }]\n-5c3270008815307f43f11be1067eab94\n+b7ac787d210c618f2d678b5a229d5abf\n $w$c==1 ::\n GHC.Maybe.Maybe HashAndSignatureAlgorithm\n -> Signature\n -> GHC.Maybe.Maybe HashAndSignatureAlgorithm\n -> Signature\n -> GHC.Types.Bool\n StrWork([!, ~, !])\n@@ -8542,15 +8542,15 @@\n case b4 of wild7 { GHC.Word.W8# y ->\n case GHC.Prim.eqWord#\n (GHC.Prim.word8ToWord# x)\n (GHC.Prim.word8ToWord# y) of lwild {\n DEFAULT -> GHC.Types.False 1# -> $j } } } } }\n 1# -> GHC.Types.False } } } } } } }\n 1# -> GHC.Types.False } } }]\n-a6ecb45e91199f33efd51a2f50bbc43a\n+6b4ca8b563612b4d27e1936a551ccc59\n $w$c==2 ::\n GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n -> GHC.Prim.Int#\n -> BigNum\n -> BigNum\n -> GHC.Prim.Addr#\n@@ -8612,27 +8612,27 @@\n ww2\n ww5\n ww6\n ww7 of lwild2 {\n DEFAULT -> GHC.Types.False GHC.Types.EQ -> $j }\n 1# -> $j }\n 1# -> GHC.Types.False }]\n-f590034d1286c33a75482b107056b369\n+b61f79fc39ca410846e5b976bec6ec69\n $w$cshow ::\n ExtensionID\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Inline: [2]]\n-a71ac3e1c29d62552363758322a5df83\n+cd9123ed68546b7955b0a4514c9cb621\n $w$cshowsPrec ::\n AlertDescription -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>, Inline: [2]]\n-1cf9c2ad1538920e997410e114677888\n+b679ec540ac079319311315bef82c286\n $w$cshowsPrec1 :: GHC.Prim.Int# -> BigNum -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: BigNum) ->\n let {\n@@ -8669,15 +8669,15 @@\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString\n lvl106\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))) }]\n-e3bf8185c1025e17955c96f14f12d662\n+5f68a0a7df7535a1a2770196e8817064\n $w$cshowsPrec10 ::\n GHC.Prim.Int#\n -> Network.TLS.Crypto.Types.Group\n -> Network.TLS.Crypto.IES.GroupPublic\n -> GHC.Base.String\n -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -8708,21 +8708,21 @@\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.showSpace1\n (Network.TLS.Crypto.IES.$w$cshowsPrec1\n 11#\n ww2\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))))) }]\n-a9e7117094c37d44e35a26929b7aa5c3\n+3ac18bb0c0820a640f031d1dcb0df7ed\n $w$cshowsPrec11 ::\n GHC.Prim.Int# -> ServerKeyXchgAlgorithmData -> GHC.Show.ShowS\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><1L>,\n Inline: [2]]\n-cece0a00e22cd90ed6a4767ab8c1b876\n+02ff66635658750e143c3d6f5a06a711\n $w$cshowsPrec12 ::\n GHC.Prim.Int#\n -> GHC.Num.Integer.Integer\n -> GHC.Num.Integer.Integer\n -> GHC.Base.String\n -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -8758,15 +8758,15 @@\n $fShowServerRSAParams2\n (GHC.Show.$w$cshowsPrec15\n 0#\n ww2\n (GHC.CString.unpackAppendCString#\n $fShowCipherData2\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta)))))) }]\n-4cec8821f929c3154d9afcbff78c1e12\n+ebf97935e51703e65b72e2a39fa922f8\n $w$cshowsPrec13 :: GHC.Prim.Int# -> ServerRandom -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: ServerRandom) ->\n let {\n@@ -8808,15 +8808,15 @@\n lvl106\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.CString.unpackAppendCString#\n $fShowCipherData2\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)))))) }]\n-e07ec5c487d8a6b3011f4401071ce973\n+4a7282b85e5c8c62a821832903f370d9\n $w$cshowsPrec14 :: GHC.Prim.Int# -> Session -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: Session) ->\n let {\n@@ -8835,15 +8835,15 @@\n -> \\ (x['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (GHC.CString.unpackAppendCString#\n $fShowSession2\n (g (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))) }]\n-bea888e18dd1f9b2651d52cf06e08d73\n+198411771e9e1b3ff25c69563f52375d\n $w$cshowsPrec2 ::\n GHC.Prim.Int#\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe\n (Data.ByteString.Internal.Type.ByteString, GHC.Types.Int)\n -> GHC.Show.ShowS\n@@ -8927,15 +8927,15 @@\n (f22\n (GHC.CString.unpackAppendCString#\n $fShowCipherData2\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n x)))))))))) }]\n-b65024b7fcb1a75fb8ca0ad10f17f068\n+ecd31d3e25d192bed03327edb4309a7c\n $w$cshowsPrec3 ::\n GHC.Prim.Int# -> ClientKeyXchgAlgorithmData -> GHC.Show.ShowS\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><1L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -9029,15 +9029,15 @@\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString\n lvl106\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))) } }]\n-fa164546e4ad3d5101597cdd344f8e00\n+c17726a91d624c86504f577e0a64c9b0\n $w$cshowsPrec4 :: GHC.Prim.Int# -> ClientRandom -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: ClientRandom) ->\n let {\n@@ -9079,15 +9079,15 @@\n lvl106\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.CString.unpackAppendCString#\n $fShowCipherData2\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)))))) }]\n-ed04f8fae7e4e6885cf7f8c5971ac4c5\n+44934fad437b1695d78a0c96495005ac\n $w$cshowsPrec5 ::\n GHC.Prim.Int#\n -> GHC.Maybe.Maybe HashAndSignatureAlgorithm\n -> Signature\n -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <L><ML><ML>,\n Inline: [2],\n@@ -9143,15 +9143,15 @@\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString\n lvl106\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))))) }]\n-8f8e245491dfdef011cb90714e06a5a0\n+157d4ac1541dd3225a08867c694c903d\n $w$cshowsPrec6 ::\n HandshakeType -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeType)\n@@ -9173,15 +9173,15 @@\n -> GHC.CString.unpackAppendCString# $fShowHandshakeType5 eta\n HandshakeType_CertVerify\n -> GHC.CString.unpackAppendCString# $fShowHandshakeType4 eta\n HandshakeType_ClientKeyXchg\n -> GHC.CString.unpackAppendCString# $fShowHandshakeType3 eta\n HandshakeType_Finished\n -> GHC.CString.unpackAppendCString# $fShowHandshakeType2 eta }]\n-002131ef877f996c80a7e35f378599a6\n+5a0fcaa1bd7b5cca7af7f086cbacc99f\n $w$cshowsPrec7 ::\n GHC.Prim.Int#\n -> ProtocolType\n -> Network.TLS.Types.Version\n -> GHC.Word.Word16\n -> GHC.Base.String\n -> GHC.Base.String\n@@ -9232,15 +9232,15 @@\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word16ToWord# x#))\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n eta) })))))) }]\n-8fdbe10497133a31f7744d552e618f36\n+35b350d9871edcb2b2def5c9180ca51f\n $w$cshowsPrec8 ::\n ProtocolType -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ProtocolType)\n@@ -9252,15 +9252,15 @@\n -> GHC.CString.unpackAppendCString# $fShowHeader5 eta\n ProtocolType_Handshake\n -> GHC.CString.unpackAppendCString# $fShowHeader4 eta\n ProtocolType_AppData\n -> GHC.CString.unpackAppendCString# $fShowHeader3 eta\n ProtocolType_DeprecatedHandshake\n -> GHC.CString.unpackAppendCString# $fShowHeader2 eta }]\n-284896af113e1385d5309de883d65d9e\n+d3b131a036823b0136bc067dbc5b577e\n $w$cshowsPrec9 ::\n GHC.Prim.Int# -> BigNum -> BigNum -> BigNum -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <L><ML><ML><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ww1['GHC.Types.Many] :: BigNum)\n@@ -9295,15 +9295,15 @@\n DEFAULT -> p\n 1#\n -> \\ (x['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (p (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)) }]\n-a551a263eac5ac8ba9feeb99beb11006\n+23cdf3c4402ec7d0a6c75568f26c6d22\n $w$ctoEnumSafe16 ::\n GHC.Prim.Word16# -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Word16#) ->\n case GHC.Prim.word16ToWord# ww of wild {\n@@ -9314,15 +9314,15 @@\n 29## -> $fEnumSafe16Group7\n 30## -> $fEnumSafe16Group6\n 256## -> $fEnumSafe16Group5\n 257## -> $fEnumSafe16Group4\n 258## -> $fEnumSafe16Group3\n 259## -> $fEnumSafe16Group2\n 260## -> $fEnumSafe16Group1 }]\n-1feb161641f6001b13390608c5462182\n+f2e26b469904cc950e2009a2a9102a3f\n $w$cvalOfType :: AlertDescription -> GHC.Prim.Word8#\n StrWork([!])\n [HasNoCafRefs, TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: AlertDescription) ->\n case ds of wild {\n@@ -9355,15 +9355,15 @@\n CertificateUnobtainable -> 111#Word8\n UnrecognizedName -> 112#Word8\n BadCertificateStatusResponse -> 113#Word8\n BadCertificateHashValue -> 114#Word8\n UnknownPskIdentity -> 115#Word8\n CertificateRequired -> 116#Word8\n NoApplicationProtocol -> 120#Word8 }]\n-bf8ce990f8b3245a4cd471a13e5cf88a\n+7b732de13c23a3ae2f9e4392ab8ac489\n $w$cvalToType ::\n GHC.Prim.Word8# -> GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Word8#) ->\n case GHC.Prim.word8ToWord# ww of wild {\n@@ -9397,15 +9397,15 @@\n 111## -> $fTypeValuableAlertDescription7\n 112## -> $fTypeValuableAlertDescription6\n 113## -> $fTypeValuableAlertDescription5\n 114## -> $fTypeValuableAlertDescription4\n 115## -> $fTypeValuableAlertDescription3\n 116## -> $fTypeValuableAlertDescription2\n 120## -> $fTypeValuableAlertDescription1 }]\n-e912fa34f2c3a7556451a14f3e40c42c\n+95ff3e6855c08b426f1355d7034c68a4\n $w$cvalToType1 :: GHC.Prim.Word8# -> GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Word8#) ->\n case GHC.Prim.word8ToWord# ww of wild {\n DEFAULT -> GHC.Maybe.Nothing @HandshakeType\n@@ -9415,15 +9415,15 @@\n 11## -> $fTypeValuableHandshakeType7\n 12## -> $fTypeValuableHandshakeType6\n 13## -> $fTypeValuableHandshakeType5\n 14## -> $fTypeValuableHandshakeType4\n 15## -> $fTypeValuableHandshakeType3\n 16## -> $fTypeValuableHandshakeType2\n 20## -> $fTypeValuableHandshakeType1 }]\n-9bcf17884364bcfad327fe19d1dafd6f\n+cd9b89d5e7667e6a668797e75058c600\n $wlvl ::\n AlertLevel\n -> AlertDescription -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: <ML><ML><L>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: AlertLevel)\n@@ -9451,15 +9451,15 @@\n @GHC.Types.Char\n GHC.Show.showList__1\n (GHC.Show.$fShow(,)_$sgo\n (\\ (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec ww1 eta)\n (GHC.Types.[] @GHC.Show.ShowS)\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 s1))) })]\n-c1c42e68f2b6a001c49242c3778a608a\n+2dd4d8f456f4a50218501d00f79696a4\n $wverOfNum ::\n GHC.Prim.Word8#\n -> GHC.Word.Word8 -> GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Word8#)\n@@ -9488,15 +9488,15 @@\n DEFAULT -> GHC.Maybe.Nothing @Network.TLS.Types.Version\n 0## -> verOfNum6\n 1## -> verOfNum5\n 2## -> verOfNum4\n 3## -> verOfNum3\n 4## -> verOfNum2 } }\n 0## -> verOfNum1 } } }]\n-665b5324587c4cc4f702827bbb303f08\n+0bdd84fa7626565461edea07a1cc5cd7\n type AlertDescription :: *\n data AlertDescription\n = CloseNotify\n | UnexpectedMessage\n | BadRecordMac\n | DecryptionFailed\n | RecordOverflow\n@@ -9524,21 +9524,21 @@\n | CertificateUnobtainable\n | UnrecognizedName\n | BadCertificateStatusResponse\n | BadCertificateHashValue\n | UnknownPskIdentity\n | CertificateRequired\n | NoApplicationProtocol\n-0dbbb4129d829df24b9720276052c2be\n+5b77381e4e0156b24dd869f8ab896dd9\n type AlertLevel :: *\n data AlertLevel = AlertLevel_Warning | AlertLevel_Fatal\n-731227c46208243723e5cded1d9f9f74\n+adce49f14b8438b60b0e85b875576b8a\n type BigNum :: *\n newtype BigNum = BigNum Data.ByteString.Internal.Type.ByteString\n-9b53eff86c2c212977197d97d218a158\n+917cc8a5ed731f55c86b5e23e862a232\n type CertificateType :: *\n data CertificateType\n = CertificateType_RSA_Sign\n | CertificateType_DSS_Sign\n | CertificateType_ECDSA_Sign\n | CertificateType_Ed25519_Sign\n | CertificateType_Ed448_Sign\n@@ -9546,69 +9546,69 @@\n | CertificateType_DSS_Fixed_DH\n | CertificateType_RSA_Ephemeral_DH\n | CertificateType_DSS_Ephemeral_DH\n | CertificateType_fortezza_dms\n | CertificateType_RSA_Fixed_ECDH\n | CertificateType_ECDSA_Fixed_ECDH\n | CertificateType_Unknown GHC.Word.Word8\n-6635ce955618428690d55e6c5fe9734c\n+cc74e883b165d698ef3c7d7a4189915f\n type CipherData :: *\n data CipherData\n = CipherData {cipherDataContent :: Data.ByteString.Internal.Type.ByteString,\n cipherDataMAC :: GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString,\n cipherDataPadding :: GHC.Maybe.Maybe\n (Data.ByteString.Internal.Type.ByteString, GHC.Types.Int)}\n-3bca6930fcf27dda481d5f2884163fd9\n+7ce9b8d3993f3b6f80f2a1a3eff63401\n type CipherType :: *\n data CipherType = CipherStream | CipherBlock | CipherAEAD\n-b98811955a69cae54c3de82c2faee5aa\n+96e26c1ed5a8480bafd0f1e62b5889c0\n type ClientKeyXchgAlgorithmData :: *\n data ClientKeyXchgAlgorithmData\n = CKX_RSA Data.ByteString.Internal.Type.ByteString\n | CKX_DH Network.TLS.Crypto.DH.DHPublic\n | CKX_ECDH Data.ByteString.Internal.Type.ByteString\n-a9ad7541353b0711c2a922dce9857105\n+bc48497a479618a72b526d801838cbf4\n type ClientRandom :: *\n newtype ClientRandom\n = ClientRandom {unClientRandom :: Data.ByteString.Internal.Type.ByteString}\n-5c366d4329d4e44661f0334ab849c224\n+319ed163338487214708cd4669ace58a\n type ConnectionEnd :: *\n data ConnectionEnd = ConnectionServer | ConnectionClient\n-720152ee8a15f2bdda450875fbf810ab\n+74039beeaa0d2a7cf28cc07e8d44843a\n type DeprecatedRecord :: *\n type DeprecatedRecord = Data.ByteString.Internal.Type.ByteString\n-495fe59de6f9569e0cb1eb37c11c345c\n+4e36de5166feb1c1c6b127a54b25a7e8\n type DigitallySigned :: *\n data DigitallySigned\n = DigitallySigned (GHC.Maybe.Maybe HashAndSignatureAlgorithm)\n Signature\n-5838048b435c107e02bdcbf18a5b8272\n+564a0bebbc2df59296213f61255a1721\n type EnumSafe16 :: * -> GHC.Types.Constraint\n class EnumSafe16 a where\n fromEnumSafe16 :: a -> GHC.Word.Word16\n toEnumSafe16 :: GHC.Word.Word16 -> GHC.Maybe.Maybe a\n {-# MINIMAL fromEnumSafe16, toEnumSafe16 #-}\n-114026d450fe3f416c9f1882cfd0ea57\n+3a04c601aa6f9aa7e2e7df93daf10333\n type EnumSafe8 :: * -> GHC.Types.Constraint\n class EnumSafe8 a where\n fromEnumSafe8 :: a -> GHC.Word.Word8\n toEnumSafe8 :: GHC.Word.Word8 -> GHC.Maybe.Maybe a\n {-# MINIMAL fromEnumSafe8, toEnumSafe8 #-}\n-86c92da65ac5d6038667415b256eef83\n+8388544db3b120ea2a2313e859b77aba\n type ExtensionID :: *\n type ExtensionID = GHC.Word.Word16\n-fcc23b0ccb7ab4fc531e4800c8c5099d\n+b1a83fdc2366fcc3e1d93cf142cbaafe\n type ExtensionRaw :: *\n data ExtensionRaw\n = ExtensionRaw ExtensionID Data.ByteString.Internal.Type.ByteString\n-4dd13a84c8436d3bfffec845a2364ffe\n+dbcf286c751f249fabe9406417ff3479\n type FinishedData :: *\n type FinishedData = Data.ByteString.Internal.Type.ByteString\n-d267c0c42a996ae6d3262dd05c208bc8\n+75ca830dba530d35df60ad7999651832\n type Handshake :: *\n data Handshake\n = ClientHello !Network.TLS.Types.Version\n !ClientRandom\n !Session\n ![Network.TLS.Types.CipherID]\n ![Network.TLS.Types.CompressionID]\n@@ -9626,103 +9626,103 @@\n | ClientKeyXchg ClientKeyXchgAlgorithmData\n | ServerKeyXchg ServerKeyXchgAlgorithmData\n | CertRequest [CertificateType]\n (GHC.Maybe.Maybe [HashAndSignatureAlgorithm])\n [Data.X509.DistinguishedName.DistinguishedName]\n | CertVerify DigitallySigned\n | Finished FinishedData\n-1b46312710a2579b3e477901754373ab\n+c22a5cdf566a02e890be6d14c41156d7\n type HandshakeType :: *\n data HandshakeType\n = HandshakeType_HelloRequest\n | HandshakeType_ClientHello\n | HandshakeType_ServerHello\n | HandshakeType_Certificate\n | HandshakeType_ServerKeyXchg\n | HandshakeType_CertRequest\n | HandshakeType_ServerHelloDone\n | HandshakeType_CertVerify\n | HandshakeType_ClientKeyXchg\n | HandshakeType_Finished\n-c5b50aaa193d0c33be63360ff23acf88\n+39e88639854421f40447ef1f26fec0a9\n type HashAlgorithm :: *\n data HashAlgorithm\n = HashNone\n | HashMD5\n | HashSHA1\n | HashSHA224\n | HashSHA256\n | HashSHA384\n | HashSHA512\n | HashIntrinsic\n | HashOther GHC.Word.Word8\n-24ce8ccc8a4851487f874ab06eed8ee8\n+8378c86e8c3acbc5cf517c7010ea93dd\n type HashAndSignatureAlgorithm :: *\n type HashAndSignatureAlgorithm =\n (HashAlgorithm, SignatureAlgorithm)\n-a81682112b9b60b9103316cfe0a6d094\n+c35eabc3652333ce541d30003c2e2bfe\n type Header :: *\n data Header\n = Header ProtocolType Network.TLS.Types.Version GHC.Word.Word16\n-a387458f6c07eabf11e0e851dbdef19c\n+1b0f5169ab6144b10f1fe2a07fb14adf\n type Packet :: *\n data Packet\n = Handshake [Handshake]\n | Alert [(AlertLevel, AlertDescription)]\n | ChangeCipherSpec\n | AppData Data.ByteString.Internal.Type.ByteString\n-c2fa85ca68ea702572aa672916b2100f\n+0face4bc5e072b95f408c2bed6403bc0\n type ProtocolType :: *\n data ProtocolType\n = ProtocolType_ChangeCipherSpec\n | ProtocolType_Alert\n | ProtocolType_Handshake\n | ProtocolType_AppData\n | ProtocolType_DeprecatedHandshake\n-dd66efa8750959f51b34b8f774698eed\n+e1106207c80ea5acc13419c8ca081e94\n type ServerDHParams :: *\n data ServerDHParams\n = ServerDHParams {serverDHParams_p :: BigNum,\n serverDHParams_g :: BigNum,\n serverDHParams_y :: BigNum}\n-e892bc902a8ab78ad7ae0740dc1511b4\n+8fd9df5d3075973260dbb91f4b38dad7\n type ServerECDHParams :: *\n data ServerECDHParams\n = ServerECDHParams Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.IES.GroupPublic\n-c25f643a5646ce2946b6f1ba4ccc2848\n+7c53feee401207d2596918b30ab8df33\n type ServerKeyXchgAlgorithmData :: *\n data ServerKeyXchgAlgorithmData\n = SKX_DH_Anon ServerDHParams\n | SKX_DHE_DSS ServerDHParams DigitallySigned\n | SKX_DHE_RSA ServerDHParams DigitallySigned\n | SKX_ECDHE_RSA ServerECDHParams DigitallySigned\n | SKX_ECDHE_ECDSA ServerECDHParams DigitallySigned\n | SKX_RSA (GHC.Maybe.Maybe ServerRSAParams)\n | SKX_DH_DSS (GHC.Maybe.Maybe ServerRSAParams)\n | SKX_DH_RSA (GHC.Maybe.Maybe ServerRSAParams)\n | SKX_Unparsed Data.ByteString.Internal.Type.ByteString\n | SKX_Unknown Data.ByteString.Internal.Type.ByteString\n-82239f46ddef97304ea2fcd47dbb0c04\n+2c65b55094d3aae31635e5829af90d09\n type ServerRSAParams :: *\n data ServerRSAParams\n = ServerRSAParams {rsa_modulus :: GHC.Num.Integer.Integer,\n rsa_exponent :: GHC.Num.Integer.Integer}\n-3103dc296a469280dd023a55363d12b7\n+4bbc70b8230a1ba4f2271c654d8a7db3\n type ServerRandom :: *\n newtype ServerRandom\n = ServerRandom {unServerRandom :: Data.ByteString.Internal.Type.ByteString}\n-4a4b5db9c8b15311e4365997df774b4b\n+85441753c0587a8dc6b6c04041026d38\n type Session :: *\n newtype Session\n = Session (GHC.Maybe.Maybe Network.TLS.Types.SessionID)\n-f7e7221c83b5f136f7080dfeddb4b2c4\n+0eef496f242d5e319d6cfcaf295c3794\n type Signature :: *\n type Signature = Data.ByteString.Internal.Type.ByteString\n-f1b36c5edca397ef1c456a5608b42100\n+4ac1913d975d8b548921b8236b38c058\n type SignatureAlgorithm :: *\n data SignatureAlgorithm\n = SignatureAnonymous\n | SignatureRSA\n | SignatureDSS\n | SignatureECDSA\n | SignatureRSApssRSAeSHA256\n@@ -9730,175 +9730,175 @@\n | SignatureRSApssRSAeSHA512\n | SignatureEd25519\n | SignatureEd448\n | SignatureRSApsspssSHA256\n | SignatureRSApsspssSHA384\n | SignatureRSApsspssSHA512\n | SignatureOther GHC.Word.Word8\n-062117cfb2ba4029419e2882394ba3f1\n+d7c997f0a82622db420e798236e7c72f\n type TLSError :: *\n data TLSError\n = Error_Misc GHC.Base.String\n | Error_Protocol (GHC.Base.String, GHC.Types.Bool,\n AlertDescription)\n | Error_Certificate GHC.Base.String\n | Error_HandshakePolicy GHC.Base.String\n | Error_EOF\n | Error_Packet GHC.Base.String\n | Error_Packet_unexpected GHC.Base.String GHC.Base.String\n | Error_Packet_Parsing GHC.Base.String\n-7a7cbdb795fd283ca45bb121017b14d4\n+3890398bed7aec3ddbc121614441052b\n type TLSException :: *\n data TLSException\n = Terminated GHC.Types.Bool GHC.Base.String TLSError\n | HandshakeFailed TLSError\n | PostHandshake TLSError\n | Uncontextualized TLSError\n | ConnectionNotEstablished\n | MissingHandshake\n-318f63613674d9e71864984e926e3ae2\n+05e3ffa11dd64f82c8594fefc6d2c87b\n type TypeValuable :: * -> GHC.Types.Constraint\n class TypeValuable a where\n valOfType :: a -> GHC.Word.Word8\n valToType :: GHC.Word.Word8 -> GHC.Maybe.Maybe a\n {-# MINIMAL valOfType, valToType #-}\n-c0123c4b93449813fbc8054607a19866\n+26a6f545bed14601dfa7486588f10ce9\n bigNumFromInteger :: GHC.Num.Integer.Integer -> BigNum\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <SL>,\n Unfolding: Core: <vanilla>\n bigNumFromInteger1\n `cast`\n (<GHC.Num.Integer.Integer>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:BigNum[0]))]\n-57ebfecb98f4a2c47667f299ab685525\n+569f1997485555b1b21c016534c0c245\n bigNumFromInteger1 ::\n GHC.Num.Integer.Integer -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <SL>,\n Unfolding: Core: <vanilla>\n \\ (i['GHC.Types.Many] :: GHC.Num.Integer.Integer) ->\n Crypto.Number.Serialize.i2osp\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteArray.Types.$fByteArrayByteString\n i]\n-c86df7f51c0c2682c8858bee198946a5\n+81488e57412c5d20245333581b97b020\n bigNumToInteger :: BigNum -> GHC.Num.Integer.Integer\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: BigNum) ->\n Crypto.Number.Serialize.os2ip\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteArray.Types.$fByteArrayAccessByteString\n ds `cast` (N:BigNum[0])]\n-05b0ebfaa94aaed1b348de26f702f9ed\n+ec6a6a9d972622799fbc54f9fe690826\n cipherDataContent ::\n CipherData -> Data.ByteString.Internal.Type.ByteString\n RecSel Left CipherData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(L,L,L),A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CipherData) ->\n case ds of wild { CipherData ds1 ds2 ds3 -> ds1 }]\n-cee5c293a1ed7529ce6fdd99f151b0a5\n+e40b2a6fb76908d4587a7c8a2bc1d287\n cipherDataMAC ::\n CipherData\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n RecSel Left CipherData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CipherData) ->\n case ds of wild { CipherData ds1 ds2 ds3 -> ds2 }]\n-8df6ff70dfa0a83f47e35aeb8805c25a\n+ca8ebb107005b1fcad3d1119736892ef\n cipherDataPadding ::\n CipherData\n -> GHC.Maybe.Maybe\n (Data.ByteString.Internal.Type.ByteString, GHC.Types.Int)\n RecSel Left CipherData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CipherData) ->\n case ds of wild { CipherData ds1 ds2 ds3 -> ds3 }]\n-353d9d1d66f6cc5dba0ca61cc4bc0dd3\n+323c30f6a34fc979c91c791988ee8d16\n lastSupportedCertificateType :: CertificateType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[CertificateType_ECDSA_Sign],\n Unfolding: Core: <vanilla> CertificateType_ECDSA_Sign]\n-9a29bc64b121de4a2e3c0e5aa4a770ea\n+222e3964f490afc0b868ba851ed9dc95\n numericalVer ::\n Network.TLS.Types.Version -> (GHC.Word.Word8, GHC.Word.Word8)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1(1, 1),\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.Version) ->\n case ds of wild {\n Network.TLS.Types.SSL2 -> numericalVer6\n Network.TLS.Types.SSL3 -> numericalVer5\n Network.TLS.Types.TLS10 -> numericalVer4\n Network.TLS.Types.TLS11 -> numericalVer3\n Network.TLS.Types.TLS12 -> numericalVer2\n Network.TLS.Types.TLS13 -> numericalVer1 }]\n-beb99453d8a7058ae877a52a1103dbf9\n+79dadc6d213001d8b979e7495eab8bca\n numericalVer1 :: (GHC.Word.Word8, GHC.Word.Word8)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n ($fTypeValuableCertificateType7, $fTypeValuableCertificateType6)]\n-322684779a635f3015c3c28a4d3974e5\n+9c6e0ba7b1171895eb894a71b44e40d8\n numericalVer2 :: (GHC.Word.Word8, GHC.Word.Word8)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n ($fTypeValuableCertificateType7, $fTypeValuableCertificateType7)]\n-93f8f821ff00597b60cbb1f4949bd9bb\n+0de9b989c43d076e7928f211b20215f6\n numericalVer3 :: (GHC.Word.Word8, GHC.Word.Word8)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n ($fTypeValuableCertificateType7, $fTypeValuableAlertLevel3)]\n-c1b3676f13e2e41def5f07933bde53be\n+138be389d714a12d9ab03fe2871dfb77\n numericalVer4 :: (GHC.Word.Word8, GHC.Word.Word8)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n ($fTypeValuableCertificateType7, $fTypeValuableAlertLevel4)]\n-7014a4ea918fbbb0b6eacdab06aedc5b\n+92654d8ced7f7d2b07d0eb8e12ade39c\n numericalVer5 :: (GHC.Word.Word8, GHC.Word.Word8)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n ($fTypeValuableCertificateType7, $fTypeValuableCertificateType8)]\n-2ab154c0f4aacaf8b380d5065b339f73\n+5a7b313622831368bb6e8ea02e4d144d\n numericalVer6 :: (GHC.Word.Word8, GHC.Word.Word8)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n ($fTypeValuableAlertLevel3, $fTypeValuableCertificateType8)]\n-8291755995de848b2a845b75b6aa2d35\n+26fba6783148e021d2041fd0b99d86e7\n packetType :: Packet -> ProtocolType\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Packet) ->\n case ds of wild {\n Handshake ds1 -> ProtocolType_Handshake\n Alert ds1 -> ProtocolType_Alert\n ChangeCipherSpec -> ProtocolType_ChangeCipherSpec\n AppData ds1 -> ProtocolType_AppData }]\n-8f0b3552219bcc8a2834eac8b6ac933a\n+edbb178ad57db1f604ba8279205dcc7d\n rsa_exponent :: ServerRSAParams -> GHC.Num.Integer.Integer\n RecSel Left ServerRSAParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerRSAParams) ->\n case ds of wild { ServerRSAParams ds1 ds2 -> ds2 }]\n-aee06a9a7c1b44d3dbf602b73c010f25\n+1dca2a938c27f090f20294beb4ade162\n rsa_modulus :: ServerRSAParams -> GHC.Num.Integer.Integer\n RecSel Left ServerRSAParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerRSAParams) ->\n case ds of wild { ServerRSAParams ds1 ds2 -> ds1 }]\n-a5924d914a9dd41383890e3dc97c86c0\n+d8e5d27e9160adf5e3f652b17a9c73dd\n serverDHParamsFrom ::\n Network.TLS.Crypto.DH.DHParams\n -> Network.TLS.Crypto.DH.DHPublic -> ServerDHParams\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(L,L,A)><L>, CPR: 1,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (params['GHC.Types.Many] :: Network.TLS.Crypto.DH.DHParams)\n@@ -9920,15 +9920,15 @@\n (Sym (N:BigNum[0])) })\n (Crypto.Number.Serialize.i2osp\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteArray.Types.$fByteArrayByteString\n dhPub `cast` (Crypto.PubKey.DH.N:PublicNumber[0]))\n `cast`\n (Sym (N:BigNum[0]))]\n-426d3848b4fa88ae6dcb537e9c0154f6\n+be4aef831b62e7abfe9e1efafbdfc23d\n serverDHParamsToParams ::\n ServerDHParams -> Network.TLS.Crypto.DH.DHParams\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(ML,ML,A)>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (serverParams['GHC.Types.Many] :: ServerDHParams) ->\n let {\n@@ -9943,59 +9943,59 @@\n p\n (Crypto.Number.Serialize.os2ip\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteArray.Types.$fByteArrayAccessByteString\n (case serverParams of wild { ServerDHParams ds ds1 ds2 ->\n ds1 `cast` (N:BigNum[0]) }))\n (Crypto.Number.Basic.numBits p)]\n-2f352dae177694243180c46ff06c82f2\n+403f294472dcaa67ee4cd22618f2317c\n serverDHParamsToPublic ::\n ServerDHParams -> Network.TLS.Crypto.DH.DHPublic\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <MP(A,A,1L)>,\n Unfolding: Core: <vanilla>\n serverDHParamsToPublic1\n `cast`\n (<ServerDHParams>_R\n %<'GHC.Types.Many>_N ->_R Sym (Crypto.PubKey.DH.N:PublicNumber[0]))]\n-d2cc1d18234b44cf64c3d39e4a643050\n+d2df4c7bd7f2039a3eb58d4157b6dff8\n serverDHParamsToPublic1 ::\n ServerDHParams -> GHC.Num.Integer.Integer\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <MP(A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (serverParams['GHC.Types.Many] :: ServerDHParams) ->\n Crypto.Number.Serialize.os2ip\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteArray.Types.$fByteArrayAccessByteString\n (case serverParams of wild { ServerDHParams ds ds1 ds2 ->\n ds2 `cast` (N:BigNum[0]) })]\n-a8a5380caba6a46bee6bdf73d6d3dade\n+5208a88a5ab920d62d56684e46ae24f1\n serverDHParams_g :: ServerDHParams -> BigNum\n RecSel Left ServerDHParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L,L,L),A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerDHParams) ->\n case ds of wild { ServerDHParams ds1 ds2 ds3 -> ds2 }]\n-639e000708cd6987c6fbf1ec627ca2ba\n+a5603f3f99ca18c0782f00445fac008c\n serverDHParams_p :: ServerDHParams -> BigNum\n RecSel Left ServerDHParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(L,L,L),A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerDHParams) ->\n case ds of wild { ServerDHParams ds1 ds2 ds3 -> ds1 }]\n-cbc31afaa6bfe7bf17b3026d9f3e99c0\n+50eb2473d036561c3a1b7f2db2b0a61a\n serverDHParams_y :: ServerDHParams -> BigNum\n RecSel Left ServerDHParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1!P(L,L,L))>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerDHParams) ->\n case ds of wild { ServerDHParams ds1 ds2 ds3 -> ds3 }]\n-0bd3e92f3388511b44c26419cd7a53c5\n+d6a06a9827fce3f83dc9c2767449acbe\n typeOfHandshake :: Handshake -> HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Handshake) ->\n case ds of wild {\n ClientHello ds1 ds2 ds3 ds4 ds5 ds6 ds7\n@@ -10005,87 +10005,87 @@\n HelloRequest -> HandshakeType_HelloRequest\n ServerHelloDone -> HandshakeType_ServerHelloDone\n ClientKeyXchg ds1 -> HandshakeType_ClientKeyXchg\n ServerKeyXchg ds1 -> HandshakeType_ServerKeyXchg\n CertRequest ds1 ds2 ds3 -> HandshakeType_CertRequest\n CertVerify ds1 -> HandshakeType_CertVerify\n Finished ds1 -> HandshakeType_Finished }]\n-777a95fd94cf23dcbec2f318b5bcbe32\n+1ff2fac11f5de03e9dd4a18a33a1fd96\n unClientRandom ::\n ClientRandom -> Data.ByteString.Internal.Type.ByteString\n RecSel Left ClientRandom\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: <vanilla>\n unClientRandom1\n `cast`\n (<ClientRandom>_R %<'GHC.Types.Many>_N ->_R N:ClientRandom[0])]\n-7931f23e41c722a50b35d34c51fc4fca\n+1dee2b18d2e87054dd1b3b43fad6983f\n unClientRandom1 :: ClientRandom -> ClientRandom\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ClientRandom) -> ds]\n-5882df06507d288a5e4bccc30badc943\n+0740ce70939831420870d05bb87d258d\n unServerRandom ::\n ServerRandom -> Data.ByteString.Internal.Type.ByteString\n RecSel Left ServerRandom\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: <vanilla>\n unServerRandom1\n `cast`\n (<ServerRandom>_R %<'GHC.Types.Many>_N ->_R N:ServerRandom[0])]\n-ca75947d0562decddabd1d6eb76ca3d2\n+913e80fb62bbfd56c0caaf25ba59b084\n unServerRandom1 :: ServerRandom -> ServerRandom\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ServerRandom) -> ds]\n-f2b2ec45db76099757a4b6b0d4e87231\n+938e7fd0f25d60e5a6bccb9f6fd32e6d\n verOfNum ::\n (GHC.Word.Word8, GHC.Word.Word8)\n -> GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(L),ML)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (GHC.Word.Word8, GHC.Word.Word8)) ->\n case ds of wild { (,) ww ww1 ->\n case ww of wild1 { GHC.Word.W8# ww2 -> $wverOfNum ww2 ww1 } }]\n-551134af458fb3b77b4dab142081b978\n+529a9c2d6a7f1862baec7bc24cf4bef7\n verOfNum1 :: GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.SSL2]\n-6a64e42bc4cc9a64944a645567ec7043\n+f7b71f57f126dd96c4e2122380c32ba2\n verOfNum2 :: GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.TLS13]\n-813bd8332f748e6ff9fa2762a3f52e63\n+6df6a427678d7f238ce9643724660340\n verOfNum3 :: GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.TLS12]\n-5cb95f6bff9154b9316f1702da2aec95\n+b96798b6969a0b8b519e06e72e1d300a\n verOfNum4 :: GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.TLS11]\n-dcbe645f48749f20266c7489e8126610\n+044a19349e531157d425ecdcad757017\n verOfNum5 :: GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.TLS10]\n-bdf1f805992a36ec64db0c679a03e3be\n+637f95c8faef7362f191e7c383211b3a\n verOfNum6 :: GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.SSL3]\n instance EnumSafe16 [Network.TLS.Crypto.Types.Group]\n = $fEnumSafe16Group\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Struct13.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Struct13.hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,36 +1,36 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got dyn\n+ got \n interface Network.TLS.Struct13 9066\n- interface hash: 8db6d6aed6e5c9fb3e8fb55c53257302\n- ABI hash: 2184418dc26a70ee6befaed41c2705a9\n- export-list hash: 2cd36d37d5ac28ce90f7f80dcdcf3909\n+ interface hash: 97cdc4dd019e0ea6c1598ed2add69038\n+ ABI hash: e240b572a73ac7230d9331c069c0866d\n+ export-list hash: 6108f73fef334a0793ddfb894d41ccfa\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: c340ed2d0d2b240f884769b683f16b5b\n+ flag hash: 02a380ca4134eec4f908cdd72a49085a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: c32e5939ab38bd53b4961ddc5807fe41\n sig of: Nothing\n used TH splices: False\n where\n exports:\n contentType\n typeOfHandshake13\n Handshake13{CertRequest13 CertVerify13 Certificate13 ClientHello13 EncryptedExtensions13 EndOfEarlyData13 Finished13 KeyUpdate13 NewSessionTicket13 ServerHello13}\n HandshakeType13{HandshakeType_CertRequest13 HandshakeType_CertVerify13 HandshakeType_Certificate13 HandshakeType_ClientHello13 HandshakeType_EncryptedExtensions13 HandshakeType_EndOfEarlyData13 HandshakeType_Finished13 HandshakeType_KeyUpdate13 HandshakeType_NewSessionTicket13 HandshakeType_ServerHello13}\n KeyUpdate{UpdateNotRequested UpdateRequested}\n Packet13{Alert13 AppData13 ChangeCipherSpec13 Handshake13}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n@@ -71,148 +71,148 @@\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ GHC.Word a2e25f62dca906f1ba384e1d879c0adc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Data.X509 eb43b52335508fb34e2c715616d270b9\n import -/ Data.X509.CertificateChain ed92da6cd7fadb68848b0fb45592809a\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- AlertDescription 665b5324587c4cc4f702827bbb303f08\n- AlertLevel 0dbbb4129d829df24b9720276052c2be\n- ClientRandom a9ad7541353b0711c2a922dce9857105\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n- FinishedData 4dd13a84c8436d3bfffec845a2364ffe\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- ProtocolType c2fa85ca68ea702572aa672916b2100f\n- ProtocolType_Alert 73ccbe4633d33432d884b1d87caaad48\n- ProtocolType_AppData d41dd3172874d48d937d291872b36268\n- ProtocolType_ChangeCipherSpec 3046a83489b9264377dada0c65eeef94\n- ProtocolType_Handshake a3eb3aa2fe388ef2231e40d306edfc78\n- ServerRandom 3103dc296a469280dd023a55363d12b7\n- Session 4a4b5db9c8b15311e4365997df774b4b\n- Signature f7e7221c83b5f136f7080dfeddb4b2c4\n- TypeValuable 318f63613674d9e71864984e926e3ae2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- CertReqContext a8845b9f7bf3479cae8e850449b8507a\n- CipherID 4388b87a2473143f24c22acde48604ce\n- Second c7e9db2fbe65b53b3839df67d8780390\n- SessionID 35f6f86f9e7f0c588c21a25919ca21d9\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-451a5254ff0540262c1d8733fca444fc\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ AlertDescription 0bdd84fa7626565461edea07a1cc5cd7\n+ AlertLevel 5b77381e4e0156b24dd869f8ab896dd9\n+ ClientRandom bc48497a479618a72b526d801838cbf4\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+ FinishedData dbcf286c751f249fabe9406417ff3479\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ ProtocolType 0face4bc5e072b95f408c2bed6403bc0\n+ ProtocolType_Alert d3dd1b57a7ad70803d8873477ab4e75b\n+ ProtocolType_AppData d2691be14cfe9d40452b333524fe2fce\n+ ProtocolType_ChangeCipherSpec 5132cb474f2458c34784188fd9d6334f\n+ ProtocolType_Handshake 228fd1f2b3431fff6c02b2eaa729ad3d\n+ ServerRandom 4bbc70b8230a1ba4f2271c654d8a7db3\n+ Session 85441753c0587a8dc6b6c04041026d38\n+ Signature 0eef496f242d5e319d6cfcaf295c3794\n+ TypeValuable 05e3ffa11dd64f82c8594fefc6d2c87b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ CertReqContext 802e0b1adc3741a750c27e5c27b93d35\n+ CipherID 88b6d4139763c32f28422d5ccab66187\n+ Second 50e8f0f8f4c0929bc7f37df4df21da19\n+ SessionID 08fbe25254de34281c2380d08f8bc135\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+9203a38c51ed9997292208578b44336b\n $fEqHandshake13 :: GHC.Classes.Eq Handshake13\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Handshake13 $fEqHandshake13_$c== $fEqHandshake13_$c/=]\n-30447de12cfc385afd6b50aba0084f9c\n+4735a223faeb6a66b7d4844e456da816\n $fEqHandshake13_$c/= ::\n Handshake13 -> Handshake13 -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Handshake13)\n (y['GHC.Types.Many] :: Handshake13) ->\n case $fEqHandshake13_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-90e3f40b817ec659809e0fed8627fe9a\n+b04d8a54021b97c451ad9fba7865d1aa\n $fEqHandshake13_$c== ::\n Handshake13 -> Handshake13 -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>]\n-49cd37c07513fc2fc0df35c639dd279f\n+04d91dc0752e630ca18c1b0245a5f74d\n $fEqHandshakeType13 :: GHC.Classes.Eq HandshakeType13\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeType13 $fEqHandshakeType13_$c== $fEqHandshakeType13_$c/=]\n-4fa72b2e203fe4f1d773cfdfda4b7d6c\n+444c0763dfb47d96494c2a1551cd4913\n $fEqHandshakeType13_$c/= ::\n HandshakeType13 -> HandshakeType13 -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: HandshakeType13)\n (y['GHC.Types.Many] :: HandshakeType13) ->\n case GHC.Prim.dataToTag# @HandshakeType13 x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @HandshakeType13 y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-7618bf2c373161e63600823cbda716a5\n+25c0238cf2a8f602ea21c5bc0648a462\n $fEqHandshakeType13_$c== ::\n HandshakeType13 -> HandshakeType13 -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: HandshakeType13)\n (b['GHC.Types.Many] :: HandshakeType13) ->\n case GHC.Prim.dataToTag# @HandshakeType13 a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @HandshakeType13 b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-ae6279b816402bb72326d73f87505ac9\n+71ba4680d972d294855807ba77c41db1\n $fEqKeyUpdate :: GHC.Classes.Eq KeyUpdate\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:. @KeyUpdate $fEqKeyUpdate_$c== $fEqKeyUpdate_$c/=]\n-67bf0efcf70cc41100612dae0412be44\n+133cffcbf311ff22cbdd03d544d7612f\n $fEqKeyUpdate_$c/= :: KeyUpdate -> KeyUpdate -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: KeyUpdate)\n (y['GHC.Types.Many] :: KeyUpdate) ->\n case GHC.Prim.dataToTag# @KeyUpdate x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @KeyUpdate y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-250fbb4dd4bccb8baea78447c7e37eaa\n+8cf674b2c9442d894edef3ef7dd55340\n $fEqKeyUpdate_$c== :: KeyUpdate -> KeyUpdate -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: KeyUpdate)\n (b['GHC.Types.Many] :: KeyUpdate) ->\n case GHC.Prim.dataToTag# @KeyUpdate a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @KeyUpdate b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-160a7183f1c74be536d1908fd0119c7e\n+c8af63aed2fc2c065a4e9df700feffab\n $fEqPacket1 ::\n GHC.Classes.Eq\n (Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.Classes.$fEq(,)\n @Network.TLS.Struct.AlertLevel\n @Network.TLS.Struct.AlertDescription\n Network.TLS.Struct.$fEqAlertLevel\n Network.TLS.Struct.$fEqAlertDescription]\n-d2abd8513e4d5a04ab90e26ae3c03ac2\n+bd5fc551f8d8f1b33c0eb8c8057fb93c\n $fEqPacket13 :: GHC.Classes.Eq Packet13\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:. @Packet13 $fEqPacket13_$c== $fEqPacket13_$c/=]\n-15f0c21a9ca72524c4cf78f0f13403b2\n+45a6333496736168019dce08baaac9dd\n $fEqPacket13_$c/= :: Packet13 -> Packet13 -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Packet13)\n (y['GHC.Types.Many] :: Packet13) ->\n case $fEqPacket13_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-ffa1239b61f6aa7fdfd9975fede34726\n+6d9aad4b4b9c87ed2afa6d7298635847\n $fEqPacket13_$c== :: Packet13 -> Packet13 -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Packet13)\n (b['GHC.Types.Many] :: Packet13) ->\n case GHC.Prim.dataToTag# @Packet13 a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Packet13 b of b# { DEFAULT ->\n@@ -236,244 +236,244 @@\n b1 }\n ChangeCipherSpec13 -> GHC.Types.True\n AppData13 a1\n -> case b of wild1 {\n DEFAULT -> case $fEqPacket2 ret_ty GHC.Types.Bool of {}\n AppData13 b1 -> Data.ByteString.Internal.Type.eq a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-38f37d9a73d3b2359084a9b83702cdc0\n+dfbbf9c70dd343221dc41cfeed869bed\n $fEqPacket2 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-b6597c1abddd94904a733814b335a63b\n+c19d95f79754e5d551a945733da8a4ec\n $fShowHandshake1 :: Handshake13 -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n $fShowHandshake13_$cshowsPrec $fShowHandshake2]\n-0acdf2bc191ce8926abcfe591a343591\n+35c03351d04eca9ed16c6f43ec0f7b98\n $fShowHandshake13 :: GHC.Show.Show Handshake13\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Handshake13\n $fShowHandshake13_$cshowsPrec\n $fShowHandshake13_$cshow\n $fShowHandshake13_$cshowList]\n-efbd140767549fdb0ed001ef05ea4351\n+4f33d824198f94ab80c4fa134482faa7\n $fShowHandshake13_$cshow :: Handshake13 -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Handshake13) ->\n $fShowHandshake13_$cshowsPrec\n $fShowHandshake2\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-491105b294f2d5c21e3111803e542622\n+87041c0db468a4809dbd0626307a5b41\n $fShowHandshake13_$cshowList :: [Handshake13] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Handshake13])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Handshake13 $fShowHandshake1 ls s]\n-703b88f6d30443d969bc4e47ca06aecb\n+25b74eaf437fc5aa4c0d810916caff78\n $fShowHandshake13_$cshowsPrec ::\n GHC.Types.Int -> Handshake13 -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><1L>]\n-23295f680514ee174110394069b8dcdc\n+5da88fa6f8bcad129f25cd3f2229f2f6\n $fShowHandshake2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-20bed48c7c9f0502a8407e8ff27ca234\n+c9ec52f078307fd1cfe7c6c2c0bc63b5\n $fShowHandshakeType1 :: HandshakeType13 -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeType13)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds eta]\n-c370e3ae531d15d42617f1bade21f6b2\n+727eda26b9cbfec461ffa2ee332d2a8a\n $fShowHandshakeType10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_ServerHello13\"#]\n-9e7b3d8feffd14a5efda8f249b32bfad\n+23841c987aef5f997e548ec4db33f98c\n $fShowHandshakeType11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_ClientHello13\"#]\n-2f29c40eb9782ab8248010fa6e5a3b21\n+655ae55c4aade994e810220c049c8cf2\n $fShowHandshakeType13 :: GHC.Show.Show HandshakeType13\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeType13\n $fShowHandshakeType13_$cshowsPrec\n $fShowHandshakeType13_$cshow\n $fShowHandshakeType13_$cshowList]\n-848508985d9c4890c88202ea4408acbc\n+998422410d050c7d8bbf727e20aa5242\n $fShowHandshakeType13_$cshow :: HandshakeType13 -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: HandshakeType13) ->\n $w$cshowsPrec x (GHC.Types.[] @GHC.Types.Char)]\n-5217640fe5c8eb8a6e671399de5b6b36\n+f25a1165ef9ae150fe5cda7b1642679e\n $fShowHandshakeType13_$cshowList ::\n [HandshakeType13] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [HandshakeType13])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @HandshakeType13 $fShowHandshakeType1 ls s]\n-ded52f63556e89793d09ec8e0b604d9a\n+56b11b80a17641ce17ff847c651e49bf\n $fShowHandshakeType13_$cshowsPrec ::\n GHC.Types.Int -> HandshakeType13 -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: HandshakeType13)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds1 eta]\n-4f91f3a0987a831b4cdc73f73f4d65af\n+9fd98e0bc9e6aeb17c988a24cfbb2660\n $fShowHandshakeType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_KeyUpdate13\"#]\n-a3f331669561315d250040e8aec78714\n+35c2602bdc95d7f9cba5c6e88de77953\n $fShowHandshakeType3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_Finished13\"#]\n-42c028c57c86033dc1b3af7e5770c124\n+d10678956edf126454bf0054efd4f1b8\n $fShowHandshakeType4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_CertVerify13\"#]\n-ab5003b8760dda1e37006be809c6ccbe\n+561f1a77c23928d6bc7d4718f10c5720\n $fShowHandshakeType5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_Certificate13\"#]\n-e5de6b26c3817d5c8fe11f4ee57e1031\n+ff117863c5e9610af352a9a5da8c6971\n $fShowHandshakeType6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_CertRequest13\"#]\n-d151e4f7ac0751d89e5932db3c035bcd\n+960b6224e7c62906e4fc382cd52203ee\n $fShowHandshakeType7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_EncryptedExtensions13\"#]\n-7d5186db38a8db81eaa721103fa080d6\n+4f8f4371237d78c752273530ed65e5d5\n $fShowHandshakeType8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_NewSessionTicket13\"#]\n-81e98b5b611414daf4a25c1b85be59ed\n+fd80d12fb4690c6fda8267dd4b70b25b\n $fShowHandshakeType9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_EndOfEarlyData13\"#]\n-b40a07a048e858afad6d8d1b17f02c43\n+05ba0fec676c9af09a7811e16b4abba4\n $fShowKeyUpdate :: GHC.Show.Show KeyUpdate\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @KeyUpdate\n $fShowKeyUpdate_$cshowsPrec\n $fShowKeyUpdate_$cshow\n $fShowKeyUpdate_$cshowList]\n-8b9b248714eca780532960c3e10f27d7\n+33bf3f28a769ed81bbe618778a0e6edb\n $fShowKeyUpdate1 :: KeyUpdate -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: KeyUpdate)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n UpdateNotRequested\n -> GHC.CString.unpackAppendCString# $fShowKeyUpdate3 eta\n UpdateRequested\n -> GHC.CString.unpackAppendCString# $fShowKeyUpdate2 eta }]\n-4976ab3a88b43236d9ba2ae15e77fe0f\n+e33f494fbdac507733e73f9e00b246ed\n $fShowKeyUpdate2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"UpdateRequested\"#]\n-c0db2cef798a4c5382bf6d15240f283f\n+2cd6aba63be190c6a4564f37c1b56b23\n $fShowKeyUpdate3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"UpdateNotRequested\"#]\n-3dd73280adfef35b21f0c41afb719bf5\n+f75492f499acf8ebd3b3d398b1bd1783\n $fShowKeyUpdate4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowKeyUpdate2]\n-13998edf82e2a0a872b5696f1a380db8\n+51c2b9c96a1bce7895ccc354b841b4ff\n $fShowKeyUpdate5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowKeyUpdate3]\n-1e272b79d294408244c1568803a3f355\n+4e147c8a50bba6f043352a471af77df8\n $fShowKeyUpdate_$cshow :: KeyUpdate -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: KeyUpdate) ->\n case x of wild {\n UpdateNotRequested -> $fShowKeyUpdate5\n UpdateRequested -> $fShowKeyUpdate4 }]\n-a0fd169db1342afd331d03138ddb400c\n+6eabaf77e91f7a41f997c1589ce73474\n $fShowKeyUpdate_$cshowList :: [KeyUpdate] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [KeyUpdate])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @KeyUpdate $fShowKeyUpdate1 ls s]\n-d15ce27561f8f33f1a2a33f4606885eb\n+c9dbe14548b860fd96e97758b3d3f664\n $fShowKeyUpdate_$cshowsPrec ::\n GHC.Types.Int -> KeyUpdate -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: KeyUpdate)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n UpdateNotRequested\n -> GHC.CString.unpackAppendCString# $fShowKeyUpdate3 eta\n UpdateRequested\n -> GHC.CString.unpackAppendCString# $fShowKeyUpdate2 eta }]\n-2d70967f36f23bf9dceecd42362c46eb\n+8c7e5aefc63a514579e857d8a73f109b\n $fShowPacket1 :: Packet13 -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n $fShowPacket13_$cshowsPrec $fShowHandshake2]\n-77958c311180c32f87a219420f2b0ea5\n+2371bdb5b5f86b2ceb6031375e389e48\n $fShowPacket13 :: GHC.Show.Show Packet13\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Packet13\n $fShowPacket13_$cshowsPrec\n $fShowPacket13_$cshow\n $fShowPacket13_$cshowList]\n-3541c619a6191eb2fe335ee436263698\n+57141fd339d3f15e933b903f1d7ae2d2\n $fShowPacket13_$cshow :: Packet13 -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Packet13) ->\n $fShowPacket13_$cshowsPrec\n $fShowHandshake2\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-5aa2fc2926732f8f1c227849d2dd7127\n+bbc957330b3a30fe65018f4ba9f25cf7\n $fShowPacket13_$cshowList :: [Packet13] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Packet13])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Packet13 $fShowPacket1 ls s]\n-0d8d9ba63c4a2ee3c1dd2d152504f058\n+20dfdee1c04098fd7f7b640a8f776816\n $fShowPacket13_$cshowsPrec ::\n GHC.Types.Int -> Packet13 -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><1L>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Packet13) ->\n case ds of wild {\n@@ -561,82 +561,82 @@\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n x1))))) } } }]\n-1fea00af90e24034400624e6017d1573\n+a82c04429b228a6aed09809c6a0a3f99\n $fShowPacket2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AppData13 \"#]\n-3fc2fc1f7b1b1932ce4e237a09ea4ede\n+b66def88a658a483d20270baa42dea59\n $fShowPacket3 :: [GHC.Types.Char] -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <ML>,\n Unfolding: Core: <vanilla>\n GHC.CString.unpackAppendCString# $fShowPacket4]\n-2a1a82ed44420298faeabd4918d8c91c\n+f1cf8f685a901377b19b704cf7b45736\n $fShowPacket4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ChangeCipherSpec13\"#]\n-2017c168182fc73d2ba3ca92e0d87232\n+0983aa7ee43902a0406d58f9e9ff099c\n $fShowPacket5 ::\n (Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)\n -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(ML,ML)><L>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription))\n (s1['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { (,) ww ww1 -> $wlvl ww ww1 s1 }]\n-1c5252091e28be81cd44d530b0504938\n+71cc5746878f43deb3dcb5b3579a1fe6\n $fShowPacket6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Alert13 \"#]\n-9890b6932e02fab99534087c0b8179f2\n+5778e8ad6c12b275937851bec7014bd1\n $fShowPacket7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Handshake13 \"#]\n-08802b9e8c8a57fd097b7693d99a7f3c\n+2c75e0aa42d59df73d8c278f7641ba23\n $fTypeValuableHandshakeType1 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType13 HandshakeType_KeyUpdate13]\n-56c87f74cc308e38c7c9ede1bf5dbbda\n+f31d6132f106e7b1de76128ad6085c3e\n $fTypeValuableHandshakeType10 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType13 HandshakeType_ClientHello13]\n-48893c579095ffc1bce1a5081cd14230\n+233c96bbe69c6f1c5ce22d51b13c6c1b\n $fTypeValuableHandshakeType11 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 24#Word8]\n-53a2cc4106117298daa7a7d7420a74f2\n+cdd925f0c254375175ddd5759e759cf1\n $fTypeValuableHandshakeType12 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 20#Word8]\n-b41cdac4b29ec7557bf730b2118d71a0\n+66cc3123bc2d690830cc69dbfd668929\n $fTypeValuableHandshakeType13 ::\n Network.TLS.Struct.TypeValuable HandshakeType13\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Struct.C:TypeValuable],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeType13\n $fTypeValuableHandshakeType13_$cvalOfType\n $fTypeValuableHandshakeType13_$cvalToType]\n-afecef3ad30f0fa9f24c666d6a4027de\n+9f647e0f170de5f948b414c80f4b291b\n $fTypeValuableHandshakeType13_$cvalOfType ::\n HandshakeType13 -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: HandshakeType13) ->\n case ds of wild {\n@@ -647,842 +647,842 @@\n HandshakeType_EncryptedExtensions13\n -> $fTypeValuableHandshakeType17\n HandshakeType_CertRequest13 -> $fTypeValuableHandshakeType16\n HandshakeType_Certificate13 -> $fTypeValuableHandshakeType15\n HandshakeType_CertVerify13 -> $fTypeValuableHandshakeType14\n HandshakeType_Finished13 -> $fTypeValuableHandshakeType12\n HandshakeType_KeyUpdate13 -> $fTypeValuableHandshakeType11 }]\n-42daa7dce8b03e2dad0d07a2e68e4b8e\n+b5caeb80fbfe4251fa185bea859958d0\n $fTypeValuableHandshakeType13_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# ww -> $w$cvalToType ww }]\n-b7ea3f367a7d6826ad8d75ad3d3e655c\n+3ab23567cc3f2deef0db5f84b6278c5a\n $fTypeValuableHandshakeType14 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 15#Word8]\n-4efee1730943581545ac27eb089e3816\n+42e19b25c5b4f56216203488956c86f4\n $fTypeValuableHandshakeType15 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 11#Word8]\n-b6d04a46fa102cb8f209486f2bc28408\n+e556484e0e96c22970bb92c149c5c736\n $fTypeValuableHandshakeType16 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 13#Word8]\n-9fad1732112a528f14d9f6e86e29f966\n+4d3d4fcd1a6d34b3910c3febf10e8684\n $fTypeValuableHandshakeType17 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 8#Word8]\n-5894725ed067f2d9f548f5386b9b7cc6\n+f566df489f6989256105a3664956c88b\n $fTypeValuableHandshakeType18 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 4#Word8]\n-669d871ad22575557cd3c308498e4cf4\n+0fdc0ab29766eb0c7eecbe8b197f0e63\n $fTypeValuableHandshakeType19 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 5#Word8]\n-9994e96758706a698b7b701c102a3a70\n+f29c3a6db43e271a49d2004cd09b90af\n $fTypeValuableHandshakeType2 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType13 HandshakeType_Finished13]\n-56c1d941f42bb33d8ea284595ff055e3\n+8126ad8e4215fc4430a8e5672b450cd6\n $fTypeValuableHandshakeType20 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 2#Word8]\n-e34bf713608024d6b5f04dc35a1bab7f\n+15ec915feb6c8f8cd7b971cb6c19ccdc\n $fTypeValuableHandshakeType21 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 1#Word8]\n-13813221435096334bdf22ac48dd981a\n+7b2df47b54fad944bf1f2211ff361acb\n $fTypeValuableHandshakeType3 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType13 HandshakeType_CertVerify13]\n-31aa98f2828719b2a389014029763e71\n+196dc0d40daf4ea5e6b3e7569cf258be\n $fTypeValuableHandshakeType4 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType13 HandshakeType_CertRequest13]\n-3d361e21040e8e0b2200c2fa8eecde14\n+6e74c8ce6b64683fadae4d1be65ed2c3\n $fTypeValuableHandshakeType5 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType13 HandshakeType_Certificate13]\n-b71029716060fb117169540d626d46d4\n+756988313835dfc4ad7fafe50ee514ae\n $fTypeValuableHandshakeType6 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @HandshakeType13\n HandshakeType_EncryptedExtensions13]\n-7118879ba82fd55be6e5ce989ddb0399\n+f721ed23b207e5f59153e5978f556134\n $fTypeValuableHandshakeType7 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType13 HandshakeType_EndOfEarlyData13]\n-cfb0abd3b416042ca3bea2a3587a130c\n+a4a6fdac50b105b947b45f4b2977b88d\n $fTypeValuableHandshakeType8 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType13 HandshakeType_NewSessionTicket13]\n-b0a0c3ee9a93a994ec69d5118ac84939\n+43ccdb591a2db87798b5be54bd3729bf\n $fTypeValuableHandshakeType9 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType13 HandshakeType_ServerHello13]\n-9ba188394069428e25221994fc67ff31\n+d8629e693c0eef18bd5579ffaf53d692\n $tc'Alert1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-3c1f1d1509301f62cbefdfe7996aacfa\n+30b7823604fe462852062aacc96bee71\n $tc'Alert13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 794644915986374402#Word64\n- 6541945671561026644#Word64\n+ 13485495344699383568#Word64\n+ 4596343490524726669#Word64\n $trModule\n $tc'Alert2\n 0#\n $tc'Alert1]\n-7146c107818addb532c756931bc4be5b\n+5f6a21ff0e6f173b07a2720242fce8e0\n $tc'Alert2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Alert3]\n-dade208f569e8286134f455569758850\n+57fa8450433012a85589843258011bdb\n $tc'Alert3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Alert13\"#]\n-7a33961f116a048203f67538816c438e\n+82ec27831f6b0265b3f49404983925db\n $tc'AppData1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-b67458534147dc3ae4fb455768bd11fd\n+14aa94664142fb9b3f4e616fa4a6b5dd\n $tc'AppData13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4070946490524267123#Word64\n- 7302200424604776201#Word64\n+ 8623431265620150314#Word64\n+ 15059789702965159005#Word64\n $trModule\n $tc'AppData2\n 0#\n $tc'AppData1]\n-7d75e9fae40881793d161df2a8c27158\n+a11b1ca0533ffd3111c9fce517789ed4\n $tc'AppData2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'AppData3]\n-5c4cd7d0993a90d1270912c9726c0155\n+b6dc70d7dade2dd28162c5d0242a342b\n $tc'AppData3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'AppData13\"#]\n-00fde1edf3a4378eb84ab69f1e55e3e7\n+cd86761216840eebe95a8ad91b4dd495\n $tc'CertRequest1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-8b60652bbf3512289e1d3272598c16ca\n+9ff568809fdf07ea4415a48e02352f15\n $tc'CertRequest13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9870832668387067341#Word64\n- 17201898522080350965#Word64\n+ 3085488436570789264#Word64\n+ 6054561162507488629#Word64\n $trModule\n $tc'CertRequest2\n 0#\n $tc'CertRequest1]\n-c9ffc2a7066a2c4e40ada2d8746c84a0\n+1518144d429728976e708f747fb728cd\n $tc'CertRequest2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CertRequest3]\n-5e6576e996731d2bf98ef6cdd6ece1d4\n+f442c810b8ca1722f5929d93fa72621d\n $tc'CertRequest3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertRequest13\"#]\n-59e0cae11950cc2391e98564fa6651bd\n+ec4819ff2d960cc567461925c1ab736c\n $tc'CertVerify1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-0407e99110653cd6926485d62f6ca169\n+338c9c7d63c6d2197bfad2614c001bfa\n $tc'CertVerify13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12146602616195825823#Word64\n- 10591306468660296377#Word64\n+ 1750573357274329883#Word64\n+ 7162073073589547493#Word64\n $trModule\n $tc'CertVerify2\n 0#\n $tc'CertVerify1]\n-e781919aef84a8ab92169dff69127835\n+0eb3bd8553f86f30f40c520d428d4cfb\n $tc'CertVerify2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CertVerify3]\n-1f515af0a64f25e6aaf0d574aeaa05dc\n+c216ec464e7cbaccb64361ad912c201e\n $tc'CertVerify3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertVerify13\"#]\n-85bfe4b2533d03102e248ce904a79f99\n+1f1a7ac15b71deedd7e73f3f172ecac2\n $tc'Certificate1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-7faef4c70819a06a7a80a093db6b1f20\n+af0fa1ccce62d87173b167164658efeb\n $tc'Certificate13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10477130449704080193#Word64\n- 1551877578834551988#Word64\n+ 15255098981607585403#Word64\n+ 10987427824913087305#Word64\n $trModule\n $tc'Certificate2\n 0#\n $tc'Certificate1]\n-ec82c8c7fd335d187dce145a8dfc59d2\n+677239c3fe0f2e3c3aec6452f8b3ba4f\n $tc'Certificate2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Certificate3]\n-978065c2681209572caed2c151845c76\n+5cabcbe32c4c18994f65c13d4d9d4908\n $tc'Certificate3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Certificate13\"#]\n-b0cd34c639ed782f0736f0135484a07b\n+1e346f9c9ca491e54e823149175c1c4a\n $tc'ChangeCipherSpec1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-fad4f00e06a1d8f17262660da3e9c466\n+ec4e7d2cdd15185b10870ab279074b94\n $tc'ChangeCipherSpec13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 56466349177418226#Word64\n- 15843428188861184582#Word64\n+ 13087994692577088608#Word64\n+ 9895095499474770786#Word64\n $trModule\n $tc'ChangeCipherSpec2\n 0#\n $tc'ChangeCipherSpec1]\n-970a0da63caf9ddb889464b87abb7567\n+b0eae77641b40fa2822cd324a5219474\n $tc'ChangeCipherSpec2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ChangeCipherSpec3]\n-af7a6c072214a99b083a981071e87a65\n+27277f99037fad7f7b7f3bcfe3f610a0\n $tc'ChangeCipherSpec3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ChangeCipherSpec13\"#]\n-074ce085bd03a4a18fedbb8deb2c7e3a\n+6a1282e0f23744839fbca37f9c0c348c\n $tc'ClientHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-1c782db2d610c9f25a5c4b197df7c7d1\n+a379ab30a8575f19037b91eb0843f7d6\n $tc'ClientHello13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9935977580904729806#Word64\n- 11824581813207484690#Word64\n+ 6042656672249215911#Word64\n+ 12666147640656495887#Word64\n $trModule\n $tc'ClientHello2\n 0#\n $tc'ClientHello1]\n-76024934ef331459f3c8164aad25b7b8\n+ed0bc6783d1cf2486400ac60d05a4310\n $tc'ClientHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ClientHello3]\n-bba179f59df6c8946f24170ebd2b533e\n+c7412ccaa8886fc8e69822df0d5559a9\n $tc'ClientHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ClientHello13\"#]\n-297f0d055047140459a8e71b791e8b1b\n+45df13ace24dcb990da7094667a80cd6\n $tc'EncryptedExtensions1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-d6fd756de460accd913b68f73996d214\n+7c40a7d35d12d949ef34077c4a1258a9\n $tc'EncryptedExtensions13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10924428328881193027#Word64\n- 494983564523881155#Word64\n+ 7854807323998566015#Word64\n+ 11723703338493310735#Word64\n $trModule\n $tc'EncryptedExtensions2\n 0#\n $tc'EncryptedExtensions1]\n-6f5120eff0f397d8a37143f72573bf6b\n+7b3a16fdcd491af42298e94ea0e37fc7\n $tc'EncryptedExtensions2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'EncryptedExtensions3]\n-ed06c2d1fb4556f94d4a9c04f4e0b0e8\n+aa2ab8b2e41fbbc64d7e5198f363e53b\n $tc'EncryptedExtensions3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'EncryptedExtensions13\"#]\n-ef1ab0ae7f3dff744d8165aabe78ac22\n+33ad0a4aa30ee19ae05e6425561a399e\n $tc'EndOfEarlyData1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-1468fcf23dac9bc512504e9c4d46a04d\n+2985026f95b6a02a6370d38877d6db0c\n $tc'EndOfEarlyData13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12725046982529631968#Word64\n- 16352985079879933302#Word64\n+ 1475381289904082423#Word64\n+ 17942725648049684263#Word64\n $trModule\n $tc'EndOfEarlyData2\n 0#\n $tc'EndOfEarlyData1]\n-7369cbb0fd905047ed1f56811add7a85\n+61e274db80bea3e063a508fd4b20f34c\n $tc'EndOfEarlyData2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'EndOfEarlyData3]\n-18ef1159ca451b06f2c66d9a71a7c3da\n+2a5a0ff39bf2e556d8d059aa6cf7116f\n $tc'EndOfEarlyData3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'EndOfEarlyData13\"#]\n-624b7c173ed42bc037e5628b62da549d\n+60a1ab566e7fc7a5071db2c48049cdc6\n $tc'Finished1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-c163950aec4c574dd56fe3b262cd00b9\n+6ac996d3446370ad438f592593942b1f\n $tc'Finished13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6172966218440516053#Word64\n- 8776061401016281957#Word64\n+ 9221929215575835185#Word64\n+ 8614083958341147991#Word64\n $trModule\n $tc'Finished2\n 0#\n $tc'Finished1]\n-0ed56bc4327b881ae99d7441de075b98\n+2be3ea815da23350c1caefb0f1eba5b6\n $tc'Finished2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Finished3]\n-ac3195cbf4fa1eac8c05bf46e5f9fccd\n+b06aa35d58f5196341e0ae4e4ddd95ba\n $tc'Finished3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Finished13\"#]\n-d8b57f1220cc81697bd31f0b765d49e6\n+7296ec31fb1fcb95d9301de97f1939f7\n $tc'Handshake1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-b5745ac32f74b3780eb9d090ed2e2e76\n+f2b14376839afccf52e936c53ba44222\n $tc'Handshake13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5001316612643623049#Word64\n- 18367488399066257880#Word64\n+ 5823268605044815773#Word64\n+ 6497541121551142842#Word64\n $trModule\n $tc'Handshake2\n 0#\n $tc'Handshake1]\n-f16300440c8cad5a3e891e614c3e02ef\n+dcfc274cee99e84e6d5ea31550c66662\n $tc'Handshake2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Handshake3]\n-750da10108d35d1a36558279d3f0fcd6\n+ac6b35e1959a339809c060f635c2b7a4\n $tc'Handshake3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Handshake13\"#]\n-684f2a2bed5f85a5f5382df0427103a2\n+52064b24192a7a950b7ae67d02616163\n $tc'HandshakeType_CertRequest1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-68295e05bfe3ffe46459328c31ace9bf\n+8ea7c8080eccdba1a4eea2df4befde87\n $tc'HandshakeType_CertRequest13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11676605925810510349#Word64\n- 4453322873702870005#Word64\n+ 10224921205045193530#Word64\n+ 10442196112187166670#Word64\n $trModule\n $tc'HandshakeType_CertRequest2\n 0#\n $tc'HandshakeType_CertRequest1]\n-bdfede28ab3b655ef73a2d64e0cb0382\n+c199f9ae45d61de41061fc13cff156be\n $tc'HandshakeType_CertRequest2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_CertRequest3]\n-2c17c6e4fc2ce1a18616522fe028e3fc\n+5fe1c95e0bd15476a0ae9b1438b6c69e\n $tc'HandshakeType_CertRequest3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_CertRequest13\"#]\n-829ed86fc2e1606e4cda5803f1863b21\n+02911caa43d8766263382dcd098a095d\n $tc'HandshakeType_CertVerify1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_CertVerify2]\n-1300d48a299a1b280707a5c7f84c5803\n+8d127d09804e0547a016de94e18a3564\n $tc'HandshakeType_CertVerify13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7087593483507777401#Word64\n- 9886781375940612418#Word64\n+ 14310153547978476378#Word64\n+ 13670039239116476788#Word64\n $trModule\n $tc'HandshakeType_CertVerify1\n 0#\n $tc'HandshakeType_CertRequest1]\n-280a63ca23afef87cc472f96bd2061fa\n+e283a5bbac375375b457891c82bb78fc\n $tc'HandshakeType_CertVerify2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_CertVerify13\"#]\n-1197afd3c01171c0f64e66b37bbdb5c4\n+819fbce1f553e8be6f29c2299bd3d65f\n $tc'HandshakeType_Certificate1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_Certificate2]\n-460077372125d7622ab3b80c62a7523e\n+765b872bd020f4aa3d69d3b8657cdfb7\n $tc'HandshakeType_Certificate13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7993475549229970384#Word64\n- 17605964592142865533#Word64\n+ 12075018968488157018#Word64\n+ 7781258260003035752#Word64\n $trModule\n $tc'HandshakeType_Certificate1\n 0#\n $tc'HandshakeType_CertRequest1]\n-dab0722c90e344fe080d7ee9250bd92c\n+92a12aef2dd8c0dd384f6f6465d1ac12\n $tc'HandshakeType_Certificate2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_Certificate13\"#]\n-ac5a8fd0b69c20b278a6f812cafa56ac\n+190cf77c5f4b27bf48f1f2681f34b715\n $tc'HandshakeType_ClientHello1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_ClientHello2]\n-6d805e23bbebf3f67f75ee8879819263\n+3efa76af7f155b40f332ead2445fbea5\n $tc'HandshakeType_ClientHello13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7759355976532036727#Word64\n- 6500681886175683551#Word64\n+ 6533802230734869228#Word64\n+ 8553849867034232156#Word64\n $trModule\n $tc'HandshakeType_ClientHello1\n 0#\n $tc'HandshakeType_CertRequest1]\n-e4563070e6a95a29e77c5b89b41a0804\n+2fe10a1a138426e495cc0c069e14ec8b\n $tc'HandshakeType_ClientHello2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_ClientHello13\"#]\n-1e02d5b6239c4b601f52ff2f236a2b1a\n+fb5176e04cb6947033fdb8adb3a5f076\n $tc'HandshakeType_EncryptedExtensions1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_EncryptedExtensions2]\n-d9a9698a7f90e0acac451872ead0ac53\n+36dfcc89443ca8569642134bff4cf46e\n $tc'HandshakeType_EncryptedExtensions13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3789872127263883024#Word64\n- 5173386428510587695#Word64\n+ 7418801378973332129#Word64\n+ 11862867816956034728#Word64\n $trModule\n $tc'HandshakeType_EncryptedExtensions1\n 0#\n $tc'HandshakeType_CertRequest1]\n-64f94b0509c55291cd970a63c7860f47\n+72445a7a57fde6b50ac318f4fa694ddb\n $tc'HandshakeType_EncryptedExtensions2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_EncryptedExtensions13\"#]\n-ce899de86f0142d94ef7e10c4b3046d5\n+b5e0b4692764b1147a21d1dacd2ad82f\n $tc'HandshakeType_EndOfEarlyData1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_EndOfEarlyData2]\n-9ed8f5c25ea9ee9572211c95b597a429\n+46dd26b09036779a83f129ae5af42028\n $tc'HandshakeType_EndOfEarlyData13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11943562839360324941#Word64\n- 16781257123539927540#Word64\n+ 10487295051180365272#Word64\n+ 7968360060725407264#Word64\n $trModule\n $tc'HandshakeType_EndOfEarlyData1\n 0#\n $tc'HandshakeType_CertRequest1]\n-885c826c8a610fca21d32cb9f0ac9bc7\n+541986734ee87c9bab5da332660b1a5e\n $tc'HandshakeType_EndOfEarlyData2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_EndOfEarlyData13\"#]\n-434a016507f3346f5b4420fb4a512f1f\n+c03c40ed063f8d606876f33ca8ddb857\n $tc'HandshakeType_Finished1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_Finished2]\n-e88d7e7a0d0b450222ecb1ea9636744e\n+c418ffa81c06f1821b11f08b8614404b\n $tc'HandshakeType_Finished13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8375949345952478075#Word64\n- 2805940879261999121#Word64\n+ 4377034117255759864#Word64\n+ 5920215959117560254#Word64\n $trModule\n $tc'HandshakeType_Finished1\n 0#\n $tc'HandshakeType_CertRequest1]\n-44acffc42723673cd388b0bc90794101\n+095d89fa9b31819caa8ad2e1de056abd\n $tc'HandshakeType_Finished2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_Finished13\"#]\n-a4645aa0cfb2deb34131a3f7a7bb3092\n+be3b21ca059bba137531995a2d746c62\n $tc'HandshakeType_KeyUpdate1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_KeyUpdate2]\n-4e925e1157ced7a0a7d6ec821cdd5921\n+a4f40933492e793a09a1ec1227ffd318\n $tc'HandshakeType_KeyUpdate13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11601640094010277396#Word64\n- 15321940297386470702#Word64\n+ 3463763355466834598#Word64\n+ 13722545324021005716#Word64\n $trModule\n $tc'HandshakeType_KeyUpdate1\n 0#\n $tc'HandshakeType_CertRequest1]\n-f1080a55d2ad6e41ccd6b88908a5216d\n+1b9bade8cf61f5672f313a1ffa81b94d\n $tc'HandshakeType_KeyUpdate2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_KeyUpdate13\"#]\n-734e4132d3481d587809eea031116bbf\n+e5d15259a1ca394c3bc8106c6c92513c\n $tc'HandshakeType_NewSessionTicket1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_NewSessionTicket2]\n-810b1b18baf7bf6e045c59c1de098333\n+11f39e1ab0f25136c287d31f505351c3\n $tc'HandshakeType_NewSessionTicket13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17806122648442875901#Word64\n- 10975445533395073881#Word64\n+ 3466670185654738142#Word64\n+ 647213785952889073#Word64\n $trModule\n $tc'HandshakeType_NewSessionTicket1\n 0#\n $tc'HandshakeType_CertRequest1]\n-f36ba6ecd5676b1cc04f2da95cef6ad7\n+c8568339b9244839fb0b924ba3ccb5b2\n $tc'HandshakeType_NewSessionTicket2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_NewSessionTicket13\"#]\n-c696c1bbc8e4510929e7e020dc4c9e9d\n+ba5d6142f22c9cc58a987a06b2a9f87e\n $tc'HandshakeType_ServerHello1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_ServerHello2]\n-b2f83568925e3954d1b68f7fd5c90e63\n+4b0447b2b01ca492055b58fb79fd607c\n $tc'HandshakeType_ServerHello13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5005952799546770581#Word64\n- 1682470840543107612#Word64\n+ 8154940319688813598#Word64\n+ 4820298605944739968#Word64\n $trModule\n $tc'HandshakeType_ServerHello1\n 0#\n $tc'HandshakeType_CertRequest1]\n-7045864ace9495fad7bf2dad692c95fb\n+d2f7e05db8338927da42a4ce3d7d6376\n $tc'HandshakeType_ServerHello2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_ServerHello13\"#]\n-1970077453cbe30db9fbc6debe568ca3\n+42d2682e7ac2c204eb7632144c38d710\n $tc'KeyUpdate1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ff44ea7f6874dd7c743dfa4745456085\n+e4e6808cf1927abb024d36b6e2e3269c\n $tc'KeyUpdate13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4606810204725687964#Word64\n- 11635252493338363832#Word64\n+ 4762272597926198584#Word64\n+ 200357156877271628#Word64\n $trModule\n $tc'KeyUpdate2\n 0#\n $tc'KeyUpdate1]\n-92da71cf930ea91d31f4066db2ab9cb2\n+5ed956212c6dccdb282d5b4f77e1b12a\n $tc'KeyUpdate2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'KeyUpdate3]\n-f875a2693488d2e88ab72bdd6a42bbd3\n+d26e5a23b8b401c244bbd19cc43fb531\n $tc'KeyUpdate3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'KeyUpdate13\"#]\n-4398858acc8edcf1f0816e4ef4be2cd7\n+07b7a8bf73805bbf3c2d9b2366935794\n $tc'NewSessionTicket1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ff21fc4bd79b4b3a4316e63423cc7cfb\n+c0ca8fd480160c9976a395ab129174d2\n $tc'NewSessionTicket13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 730571327880386216#Word64\n- 2967078393464972376#Word64\n+ 801939824011077688#Word64\n+ 3707037413257351694#Word64\n $trModule\n $tc'NewSessionTicket2\n 0#\n $tc'NewSessionTicket1]\n-bb9fe361fcf086f49eeb0aec67dfa9cd\n+24b2372c00c0c2f288033ff42dc50b6f\n $tc'NewSessionTicket2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'NewSessionTicket3]\n-2ea1951deff3f17e7c3bee95afd871c1\n+cf7133dcbed4740565da81b1afc1cfc4\n $tc'NewSessionTicket3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'NewSessionTicket13\"#]\n-0ea9f71aaff2368e56d26f3bca0a5618\n+7a613ee11262371e58554cee0ae3b5ef\n $tc'ServerHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-82e1b8c7a2ea44a488c12b3347fbc8cb\n+48ef43e1e389723abcf90ed01269d6c1\n $tc'ServerHello13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2580170295383980673#Word64\n- 8999615721761496068#Word64\n+ 16848838377209741256#Word64\n+ 11863035958403525228#Word64\n $trModule\n $tc'ServerHello2\n 0#\n $tc'ServerHello1]\n-635f9e90e725e368372728ecaef5a28e\n+63912593a152425dbae343a3908b15d3\n $tc'ServerHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerHello3]\n-5b16095398da63f43c8d9d31f7d16475\n+9c0606150b44ac3bdc0cc0db33ef8d62\n $tc'ServerHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerHello13\"#]\n-e7424f6e1643fce0f1cb5dc20592fbdd\n+0721158d17c530515ae1f56335570128\n $tc'UpdateNotRequested :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6467790660411862260#Word64\n- 10572111020119317449#Word64\n+ 8200612253782949361#Word64\n+ 6564032833595981534#Word64\n $trModule\n $tc'UpdateNotRequested2\n 0#\n $tc'UpdateNotRequested1]\n-d1d99e11b82ea22685ad213dbe248f6f\n+ee6d6c57e42f3f723dbd41d39ffca19e\n $tc'UpdateNotRequested1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-c10ec97e741c8783395b5c677805d5fc\n+d87c4accd20c61deaad1146be48896ac\n $tc'UpdateNotRequested2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'UpdateNotRequested3]\n-d8c83b09b451cb301c5634649551279c\n+9a7e708d0db6350ff9f980b5eddaba4f\n $tc'UpdateNotRequested3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'UpdateNotRequested\"#]\n-f8930d0637ee04fcb4792babddb599f1\n+b8df9e6737e0327ee48002a03ac56438\n $tc'UpdateRequested :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17099509480564645706#Word64\n- 4844453376404482996#Word64\n+ 12073576351146619872#Word64\n+ 1970949732047399094#Word64\n $trModule\n $tc'UpdateRequested1\n 0#\n $tc'UpdateNotRequested1]\n-2327779faf60d4108cc6323644349355\n+4dfc43ae92a4e28a088c5ca62a9e8b87\n $tc'UpdateRequested1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'UpdateRequested2]\n-20bcff3aadfb2110c57cd58778eb61d4\n+9548546f4946319120f5f6b9e211bed7\n $tc'UpdateRequested2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'UpdateRequested\"#]\n-1a99b3a7c462ef3da800a485167064b6\n+7228c55f1c6e55ebbaa7673b5720af11\n $tcHandshake1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHandshake2]\n-66317e24d145850dc87279f28435c4bc\n+afccff87a9efa9539b38176c79dada4e\n $tcHandshake13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14817876405905849263#Word64\n- 15087940512549600781#Word64\n+ 2761917691514479171#Word64\n+ 10719199665749137094#Word64\n $trModule\n $tcHandshake1\n 0#\n GHC.Types.krep$*]\n-de22f124da8a549d55a4bbf494d71e6e\n+a6e3f635b11823234e1b3eed1a630999\n $tcHandshake2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Handshake13\"#]\n-95c29c401253d77de684ed7615983d93\n+32c7d2201446e5a110532527a48b017f\n $tcHandshakeType1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHandshakeType2]\n-dd628fceaf45fc7f265af1fb3e4f1875\n+55e09031decc5208bd3714d0e0e9920a\n $tcHandshakeType13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14020922337926872737#Word64\n- 3186296065414968559#Word64\n+ 610197391013226651#Word64\n+ 8464140581160168396#Word64\n $trModule\n $tcHandshakeType1\n 0#\n GHC.Types.krep$*]\n-c79c80eb97819dfe8d512da3a26a0207\n+f1f6d4cf42a4022ef71f29ba4a22686e\n $tcHandshakeType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType13\"#]\n-c8b3c98d3ea5a9c13f5f0d9b31c82360\n+4ffe671f9687b164afbff761e17976f6\n $tcKeyUpdate :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3689181057701651825#Word64\n- 6536442704078218441#Word64\n+ 14344709048992736143#Word64\n+ 15961456039590196587#Word64\n $trModule\n $tcKeyUpdate1\n 0#\n GHC.Types.krep$*]\n-f7ecfeb697c7d57ae4c4f75c9826481d\n+c557a12dfdaaa045e78538357343bb26\n $tcKeyUpdate1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcKeyUpdate2]\n-d13fae37caabbfa1fd1d0281cff26ea0\n+694fa516587ae3fe0e4efac9fc27e5d7\n $tcKeyUpdate2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"KeyUpdate\"#]\n-aa33d5865b4f794cd5ac642b61320070\n+b28ac53f4c0d789df0489cf0eaa26b12\n $tcPacket1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcPacket2]\n-43302a94d00d0805691fce005f8e4567\n+dfd09461eb2aa1cdcd31ab2015b7904c\n $tcPacket13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13192919763491321872#Word64\n- 1367445606422737306#Word64\n+ 17070615183377773107#Word64\n+ 16994206238273724734#Word64\n $trModule\n $tcPacket1\n 0#\n GHC.Types.krep$*]\n-5aef3dddbf2d1ec95c6695271aa5e071\n+a75cb8bc68caa6ba3fd8cea2f92d5124\n $tcPacket2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Packet13\"#]\n-ce54ec44e08c84ee4b5dfe0c6c27e56e\n+12ae60b13b4023b87f7c2b00ff562053\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-b2041939188cc531312327850002acd1\n+6f7498e961ecc5a17b8f26708f0c4f7c\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-77ce36fd7238cfc82cf1e5bc17f82304\n+208dcbee086672daecf60d4cb5465a4e\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Struct13\"#]\n-702b1787a7226e10586213b371dd28be\n+b3f6ecc733074e8f2ed65c4f9dd27cfe\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-4a4bf318071a2a5878f93c689b22de18\n+7ee34ed31eb66faeabfb62f06bc898af\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-0616feb2e4608c35053639ec7a7b98bd\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+77d70ed9cbd22abc0f278652ce7a18c1\n $w$cshowsPrec ::\n HandshakeType13 -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeType13)\n@@ -1504,15 +1504,15 @@\n -> GHC.CString.unpackAppendCString# $fShowHandshakeType5 eta\n HandshakeType_CertVerify13\n -> GHC.CString.unpackAppendCString# $fShowHandshakeType4 eta\n HandshakeType_Finished13\n -> GHC.CString.unpackAppendCString# $fShowHandshakeType3 eta\n HandshakeType_KeyUpdate13\n -> GHC.CString.unpackAppendCString# $fShowHandshakeType2 eta }]\n-f9da88c9d2c49c44f1a262c2da6c3b44\n+babe91898a42b321bb23ce9049d83e3c\n $w$cvalToType :: GHC.Prim.Word8# -> GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Word8#) ->\n case GHC.Prim.word8ToWord# ww of wild {\n DEFAULT -> GHC.Maybe.Nothing @HandshakeType13\n@@ -1522,15 +1522,15 @@\n 5## -> $fTypeValuableHandshakeType7\n 8## -> $fTypeValuableHandshakeType6\n 11## -> $fTypeValuableHandshakeType5\n 13## -> $fTypeValuableHandshakeType4\n 15## -> $fTypeValuableHandshakeType3\n 20## -> $fTypeValuableHandshakeType2\n 24## -> $fTypeValuableHandshakeType1 }]\n-b9aadab7faffa7a4c148c02f5efcfa2e\n+a50306e169029f5868780275e62c75b5\n $wlvl ::\n Network.TLS.Struct.AlertLevel\n -> Network.TLS.Struct.AlertDescription\n -> GHC.Base.String\n -> GHC.Base.String\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: <ML><ML><L>, Inline: [2],\n@@ -1560,15 +1560,15 @@\n @GHC.Types.Char\n GHC.Show.showList__1\n (GHC.Show.$fShow(,)_$sgo\n (\\ (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n Network.TLS.Struct.$w$cshowsPrec ww1 eta)\n (GHC.Types.[] @GHC.Show.ShowS)\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 s1))) })]\n-383b952094965a67a6016c895b16ba8b\n+110bebac5bf30e9a6be2bfb2e0ea1c41\n type Handshake13 :: *\n data Handshake13\n = ClientHello13 !Network.TLS.Types.Version\n !Network.TLS.Struct.ClientRandom\n !Network.TLS.Struct.Session\n ![Network.TLS.Types.CipherID]\n [Network.TLS.Struct.ExtensionRaw]\n@@ -1588,54 +1588,54 @@\n | Certificate13 Network.TLS.Types.CertReqContext\n Data.X509.CertificateChain.CertificateChain\n [[Network.TLS.Struct.ExtensionRaw]]\n | CertVerify13 Network.TLS.Struct.HashAndSignatureAlgorithm\n Network.TLS.Struct.Signature\n | Finished13 Network.TLS.Struct.FinishedData\n | KeyUpdate13 KeyUpdate\n-d0716e6ba407f2b6d9510f0247524331\n+dd0168a265d948c271a07dc1c1fcb812\n type HandshakeType13 :: *\n data HandshakeType13\n = HandshakeType_ClientHello13\n | HandshakeType_ServerHello13\n | HandshakeType_EndOfEarlyData13\n | HandshakeType_NewSessionTicket13\n | HandshakeType_EncryptedExtensions13\n | HandshakeType_CertRequest13\n | HandshakeType_Certificate13\n | HandshakeType_CertVerify13\n | HandshakeType_Finished13\n | HandshakeType_KeyUpdate13\n-6c0e2b6eada0eefd7bfd645303f98922\n+09edafeaa461a5e0333decaa72ef9401\n type KeyUpdate :: *\n data KeyUpdate = UpdateNotRequested | UpdateRequested\n-7d456d29b5c1baf9231bce1cd54a5614\n+abcf46e5d50d58fc712048e65d6648ce\n type Packet13 :: *\n data Packet13\n = Handshake13 [Handshake13]\n | Alert13 [(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)]\n | ChangeCipherSpec13\n | AppData13 Data.ByteString.Internal.Type.ByteString\n-bb2412cc170c85eb186f4d5181fe2fa6\n+cdeb7ac3cfac6682fd431c282c56f519\n type TicketNonce :: *\n type TicketNonce = Data.ByteString.Internal.Type.ByteString\n-9d297432a2636098c818894e3e0cd7c5\n+aca510359f2a26dc910d2081c54864a9\n contentType :: Packet13 -> Network.TLS.Struct.ProtocolType\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Packet13) ->\n case ds of wild {\n Handshake13 ds1 -> Network.TLS.Struct.ProtocolType_Handshake\n Alert13 ds1 -> Network.TLS.Struct.ProtocolType_Alert\n ChangeCipherSpec13\n -> Network.TLS.Struct.ProtocolType_ChangeCipherSpec\n AppData13 ds1 -> Network.TLS.Struct.ProtocolType_AppData }]\n-2111f3d9184dea0070c43516a4d95e00\n+a8ff60ab86a0849cd78152dc3a160ea1\n typeOfHandshake13 :: Handshake13 -> HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Handshake13) ->\n case ds of wild {\n ClientHello13 ds1 ds2 ds3 ds4 ds5 -> HandshakeType_ClientHello13\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Struct13.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Struct13.dyn_hi", "comments": ["Files 97% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,36 +1,36 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got \n+ got dyn\n interface Network.TLS.Struct13 9066\n- interface hash: 8db6d6aed6e5c9fb3e8fb55c53257302\n- ABI hash: 2184418dc26a70ee6befaed41c2705a9\n- export-list hash: 2cd36d37d5ac28ce90f7f80dcdcf3909\n+ interface hash: 97cdc4dd019e0ea6c1598ed2add69038\n+ ABI hash: e240b572a73ac7230d9331c069c0866d\n+ export-list hash: 6108f73fef334a0793ddfb894d41ccfa\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: 02a380ca4134eec4f908cdd72a49085a\n+ flag hash: c340ed2d0d2b240f884769b683f16b5b\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: c32e5939ab38bd53b4961ddc5807fe41\n sig of: Nothing\n used TH splices: False\n where\n exports:\n contentType\n typeOfHandshake13\n Handshake13{CertRequest13 CertVerify13 Certificate13 ClientHello13 EncryptedExtensions13 EndOfEarlyData13 Finished13 KeyUpdate13 NewSessionTicket13 ServerHello13}\n HandshakeType13{HandshakeType_CertRequest13 HandshakeType_CertVerify13 HandshakeType_Certificate13 HandshakeType_ClientHello13 HandshakeType_EncryptedExtensions13 HandshakeType_EndOfEarlyData13 HandshakeType_Finished13 HandshakeType_KeyUpdate13 HandshakeType_NewSessionTicket13 HandshakeType_ServerHello13}\n KeyUpdate{UpdateNotRequested UpdateRequested}\n Packet13{Alert13 AppData13 ChangeCipherSpec13 Handshake13}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n@@ -71,148 +71,148 @@\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ GHC.Word a2e25f62dca906f1ba384e1d879c0adc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Data.X509 eb43b52335508fb34e2c715616d270b9\n import -/ Data.X509.CertificateChain ed92da6cd7fadb68848b0fb45592809a\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- AlertDescription 665b5324587c4cc4f702827bbb303f08\n- AlertLevel 0dbbb4129d829df24b9720276052c2be\n- ClientRandom a9ad7541353b0711c2a922dce9857105\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n- FinishedData 4dd13a84c8436d3bfffec845a2364ffe\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- ProtocolType c2fa85ca68ea702572aa672916b2100f\n- ProtocolType_Alert 73ccbe4633d33432d884b1d87caaad48\n- ProtocolType_AppData d41dd3172874d48d937d291872b36268\n- ProtocolType_ChangeCipherSpec 3046a83489b9264377dada0c65eeef94\n- ProtocolType_Handshake a3eb3aa2fe388ef2231e40d306edfc78\n- ServerRandom 3103dc296a469280dd023a55363d12b7\n- Session 4a4b5db9c8b15311e4365997df774b4b\n- Signature f7e7221c83b5f136f7080dfeddb4b2c4\n- TypeValuable 318f63613674d9e71864984e926e3ae2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- CertReqContext a8845b9f7bf3479cae8e850449b8507a\n- CipherID 4388b87a2473143f24c22acde48604ce\n- Second c7e9db2fbe65b53b3839df67d8780390\n- SessionID 35f6f86f9e7f0c588c21a25919ca21d9\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-451a5254ff0540262c1d8733fca444fc\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ AlertDescription 0bdd84fa7626565461edea07a1cc5cd7\n+ AlertLevel 5b77381e4e0156b24dd869f8ab896dd9\n+ ClientRandom bc48497a479618a72b526d801838cbf4\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+ FinishedData dbcf286c751f249fabe9406417ff3479\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ ProtocolType 0face4bc5e072b95f408c2bed6403bc0\n+ ProtocolType_Alert d3dd1b57a7ad70803d8873477ab4e75b\n+ ProtocolType_AppData d2691be14cfe9d40452b333524fe2fce\n+ ProtocolType_ChangeCipherSpec 5132cb474f2458c34784188fd9d6334f\n+ ProtocolType_Handshake 228fd1f2b3431fff6c02b2eaa729ad3d\n+ ServerRandom 4bbc70b8230a1ba4f2271c654d8a7db3\n+ Session 85441753c0587a8dc6b6c04041026d38\n+ Signature 0eef496f242d5e319d6cfcaf295c3794\n+ TypeValuable 05e3ffa11dd64f82c8594fefc6d2c87b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ CertReqContext 802e0b1adc3741a750c27e5c27b93d35\n+ CipherID 88b6d4139763c32f28422d5ccab66187\n+ Second 50e8f0f8f4c0929bc7f37df4df21da19\n+ SessionID 08fbe25254de34281c2380d08f8bc135\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+9203a38c51ed9997292208578b44336b\n $fEqHandshake13 :: GHC.Classes.Eq Handshake13\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Handshake13 $fEqHandshake13_$c== $fEqHandshake13_$c/=]\n-30447de12cfc385afd6b50aba0084f9c\n+4735a223faeb6a66b7d4844e456da816\n $fEqHandshake13_$c/= ::\n Handshake13 -> Handshake13 -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Handshake13)\n (y['GHC.Types.Many] :: Handshake13) ->\n case $fEqHandshake13_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-90e3f40b817ec659809e0fed8627fe9a\n+b04d8a54021b97c451ad9fba7865d1aa\n $fEqHandshake13_$c== ::\n Handshake13 -> Handshake13 -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>]\n-49cd37c07513fc2fc0df35c639dd279f\n+04d91dc0752e630ca18c1b0245a5f74d\n $fEqHandshakeType13 :: GHC.Classes.Eq HandshakeType13\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeType13 $fEqHandshakeType13_$c== $fEqHandshakeType13_$c/=]\n-4fa72b2e203fe4f1d773cfdfda4b7d6c\n+444c0763dfb47d96494c2a1551cd4913\n $fEqHandshakeType13_$c/= ::\n HandshakeType13 -> HandshakeType13 -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: HandshakeType13)\n (y['GHC.Types.Many] :: HandshakeType13) ->\n case GHC.Prim.dataToTag# @HandshakeType13 x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @HandshakeType13 y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-7618bf2c373161e63600823cbda716a5\n+25c0238cf2a8f602ea21c5bc0648a462\n $fEqHandshakeType13_$c== ::\n HandshakeType13 -> HandshakeType13 -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: HandshakeType13)\n (b['GHC.Types.Many] :: HandshakeType13) ->\n case GHC.Prim.dataToTag# @HandshakeType13 a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @HandshakeType13 b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-ae6279b816402bb72326d73f87505ac9\n+71ba4680d972d294855807ba77c41db1\n $fEqKeyUpdate :: GHC.Classes.Eq KeyUpdate\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:. @KeyUpdate $fEqKeyUpdate_$c== $fEqKeyUpdate_$c/=]\n-67bf0efcf70cc41100612dae0412be44\n+133cffcbf311ff22cbdd03d544d7612f\n $fEqKeyUpdate_$c/= :: KeyUpdate -> KeyUpdate -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: KeyUpdate)\n (y['GHC.Types.Many] :: KeyUpdate) ->\n case GHC.Prim.dataToTag# @KeyUpdate x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @KeyUpdate y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-250fbb4dd4bccb8baea78447c7e37eaa\n+8cf674b2c9442d894edef3ef7dd55340\n $fEqKeyUpdate_$c== :: KeyUpdate -> KeyUpdate -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: KeyUpdate)\n (b['GHC.Types.Many] :: KeyUpdate) ->\n case GHC.Prim.dataToTag# @KeyUpdate a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @KeyUpdate b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-160a7183f1c74be536d1908fd0119c7e\n+c8af63aed2fc2c065a4e9df700feffab\n $fEqPacket1 ::\n GHC.Classes.Eq\n (Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.Classes.$fEq(,)\n @Network.TLS.Struct.AlertLevel\n @Network.TLS.Struct.AlertDescription\n Network.TLS.Struct.$fEqAlertLevel\n Network.TLS.Struct.$fEqAlertDescription]\n-d2abd8513e4d5a04ab90e26ae3c03ac2\n+bd5fc551f8d8f1b33c0eb8c8057fb93c\n $fEqPacket13 :: GHC.Classes.Eq Packet13\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:. @Packet13 $fEqPacket13_$c== $fEqPacket13_$c/=]\n-15f0c21a9ca72524c4cf78f0f13403b2\n+45a6333496736168019dce08baaac9dd\n $fEqPacket13_$c/= :: Packet13 -> Packet13 -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Packet13)\n (y['GHC.Types.Many] :: Packet13) ->\n case $fEqPacket13_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-ffa1239b61f6aa7fdfd9975fede34726\n+6d9aad4b4b9c87ed2afa6d7298635847\n $fEqPacket13_$c== :: Packet13 -> Packet13 -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Packet13)\n (b['GHC.Types.Many] :: Packet13) ->\n case GHC.Prim.dataToTag# @Packet13 a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Packet13 b of b# { DEFAULT ->\n@@ -236,244 +236,244 @@\n b1 }\n ChangeCipherSpec13 -> GHC.Types.True\n AppData13 a1\n -> case b of wild1 {\n DEFAULT -> case $fEqPacket2 ret_ty GHC.Types.Bool of {}\n AppData13 b1 -> Data.ByteString.Internal.Type.eq a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-38f37d9a73d3b2359084a9b83702cdc0\n+dfbbf9c70dd343221dc41cfeed869bed\n $fEqPacket2 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-b6597c1abddd94904a733814b335a63b\n+c19d95f79754e5d551a945733da8a4ec\n $fShowHandshake1 :: Handshake13 -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n $fShowHandshake13_$cshowsPrec $fShowHandshake2]\n-0acdf2bc191ce8926abcfe591a343591\n+35c03351d04eca9ed16c6f43ec0f7b98\n $fShowHandshake13 :: GHC.Show.Show Handshake13\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Handshake13\n $fShowHandshake13_$cshowsPrec\n $fShowHandshake13_$cshow\n $fShowHandshake13_$cshowList]\n-efbd140767549fdb0ed001ef05ea4351\n+4f33d824198f94ab80c4fa134482faa7\n $fShowHandshake13_$cshow :: Handshake13 -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Handshake13) ->\n $fShowHandshake13_$cshowsPrec\n $fShowHandshake2\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-491105b294f2d5c21e3111803e542622\n+87041c0db468a4809dbd0626307a5b41\n $fShowHandshake13_$cshowList :: [Handshake13] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Handshake13])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Handshake13 $fShowHandshake1 ls s]\n-703b88f6d30443d969bc4e47ca06aecb\n+25b74eaf437fc5aa4c0d810916caff78\n $fShowHandshake13_$cshowsPrec ::\n GHC.Types.Int -> Handshake13 -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><1L>]\n-23295f680514ee174110394069b8dcdc\n+5da88fa6f8bcad129f25cd3f2229f2f6\n $fShowHandshake2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-20bed48c7c9f0502a8407e8ff27ca234\n+c9ec52f078307fd1cfe7c6c2c0bc63b5\n $fShowHandshakeType1 :: HandshakeType13 -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeType13)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds eta]\n-c370e3ae531d15d42617f1bade21f6b2\n+727eda26b9cbfec461ffa2ee332d2a8a\n $fShowHandshakeType10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_ServerHello13\"#]\n-9e7b3d8feffd14a5efda8f249b32bfad\n+23841c987aef5f997e548ec4db33f98c\n $fShowHandshakeType11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_ClientHello13\"#]\n-2f29c40eb9782ab8248010fa6e5a3b21\n+655ae55c4aade994e810220c049c8cf2\n $fShowHandshakeType13 :: GHC.Show.Show HandshakeType13\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeType13\n $fShowHandshakeType13_$cshowsPrec\n $fShowHandshakeType13_$cshow\n $fShowHandshakeType13_$cshowList]\n-848508985d9c4890c88202ea4408acbc\n+998422410d050c7d8bbf727e20aa5242\n $fShowHandshakeType13_$cshow :: HandshakeType13 -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: HandshakeType13) ->\n $w$cshowsPrec x (GHC.Types.[] @GHC.Types.Char)]\n-5217640fe5c8eb8a6e671399de5b6b36\n+f25a1165ef9ae150fe5cda7b1642679e\n $fShowHandshakeType13_$cshowList ::\n [HandshakeType13] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [HandshakeType13])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @HandshakeType13 $fShowHandshakeType1 ls s]\n-ded52f63556e89793d09ec8e0b604d9a\n+56b11b80a17641ce17ff847c651e49bf\n $fShowHandshakeType13_$cshowsPrec ::\n GHC.Types.Int -> HandshakeType13 -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: HandshakeType13)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds1 eta]\n-4f91f3a0987a831b4cdc73f73f4d65af\n+9fd98e0bc9e6aeb17c988a24cfbb2660\n $fShowHandshakeType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_KeyUpdate13\"#]\n-a3f331669561315d250040e8aec78714\n+35c2602bdc95d7f9cba5c6e88de77953\n $fShowHandshakeType3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_Finished13\"#]\n-42c028c57c86033dc1b3af7e5770c124\n+d10678956edf126454bf0054efd4f1b8\n $fShowHandshakeType4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_CertVerify13\"#]\n-ab5003b8760dda1e37006be809c6ccbe\n+561f1a77c23928d6bc7d4718f10c5720\n $fShowHandshakeType5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_Certificate13\"#]\n-e5de6b26c3817d5c8fe11f4ee57e1031\n+ff117863c5e9610af352a9a5da8c6971\n $fShowHandshakeType6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_CertRequest13\"#]\n-d151e4f7ac0751d89e5932db3c035bcd\n+960b6224e7c62906e4fc382cd52203ee\n $fShowHandshakeType7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_EncryptedExtensions13\"#]\n-7d5186db38a8db81eaa721103fa080d6\n+4f8f4371237d78c752273530ed65e5d5\n $fShowHandshakeType8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_NewSessionTicket13\"#]\n-81e98b5b611414daf4a25c1b85be59ed\n+fd80d12fb4690c6fda8267dd4b70b25b\n $fShowHandshakeType9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_EndOfEarlyData13\"#]\n-b40a07a048e858afad6d8d1b17f02c43\n+05ba0fec676c9af09a7811e16b4abba4\n $fShowKeyUpdate :: GHC.Show.Show KeyUpdate\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @KeyUpdate\n $fShowKeyUpdate_$cshowsPrec\n $fShowKeyUpdate_$cshow\n $fShowKeyUpdate_$cshowList]\n-8b9b248714eca780532960c3e10f27d7\n+33bf3f28a769ed81bbe618778a0e6edb\n $fShowKeyUpdate1 :: KeyUpdate -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: KeyUpdate)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n UpdateNotRequested\n -> GHC.CString.unpackAppendCString# $fShowKeyUpdate3 eta\n UpdateRequested\n -> GHC.CString.unpackAppendCString# $fShowKeyUpdate2 eta }]\n-4976ab3a88b43236d9ba2ae15e77fe0f\n+e33f494fbdac507733e73f9e00b246ed\n $fShowKeyUpdate2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"UpdateRequested\"#]\n-c0db2cef798a4c5382bf6d15240f283f\n+2cd6aba63be190c6a4564f37c1b56b23\n $fShowKeyUpdate3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"UpdateNotRequested\"#]\n-3dd73280adfef35b21f0c41afb719bf5\n+f75492f499acf8ebd3b3d398b1bd1783\n $fShowKeyUpdate4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowKeyUpdate2]\n-13998edf82e2a0a872b5696f1a380db8\n+51c2b9c96a1bce7895ccc354b841b4ff\n $fShowKeyUpdate5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowKeyUpdate3]\n-1e272b79d294408244c1568803a3f355\n+4e147c8a50bba6f043352a471af77df8\n $fShowKeyUpdate_$cshow :: KeyUpdate -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: KeyUpdate) ->\n case x of wild {\n UpdateNotRequested -> $fShowKeyUpdate5\n UpdateRequested -> $fShowKeyUpdate4 }]\n-a0fd169db1342afd331d03138ddb400c\n+6eabaf77e91f7a41f997c1589ce73474\n $fShowKeyUpdate_$cshowList :: [KeyUpdate] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [KeyUpdate])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @KeyUpdate $fShowKeyUpdate1 ls s]\n-d15ce27561f8f33f1a2a33f4606885eb\n+c9dbe14548b860fd96e97758b3d3f664\n $fShowKeyUpdate_$cshowsPrec ::\n GHC.Types.Int -> KeyUpdate -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: KeyUpdate)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n UpdateNotRequested\n -> GHC.CString.unpackAppendCString# $fShowKeyUpdate3 eta\n UpdateRequested\n -> GHC.CString.unpackAppendCString# $fShowKeyUpdate2 eta }]\n-2d70967f36f23bf9dceecd42362c46eb\n+8c7e5aefc63a514579e857d8a73f109b\n $fShowPacket1 :: Packet13 -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n $fShowPacket13_$cshowsPrec $fShowHandshake2]\n-77958c311180c32f87a219420f2b0ea5\n+2371bdb5b5f86b2ceb6031375e389e48\n $fShowPacket13 :: GHC.Show.Show Packet13\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Packet13\n $fShowPacket13_$cshowsPrec\n $fShowPacket13_$cshow\n $fShowPacket13_$cshowList]\n-3541c619a6191eb2fe335ee436263698\n+57141fd339d3f15e933b903f1d7ae2d2\n $fShowPacket13_$cshow :: Packet13 -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Packet13) ->\n $fShowPacket13_$cshowsPrec\n $fShowHandshake2\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-5aa2fc2926732f8f1c227849d2dd7127\n+bbc957330b3a30fe65018f4ba9f25cf7\n $fShowPacket13_$cshowList :: [Packet13] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Packet13])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Packet13 $fShowPacket1 ls s]\n-0d8d9ba63c4a2ee3c1dd2d152504f058\n+20dfdee1c04098fd7f7b640a8f776816\n $fShowPacket13_$cshowsPrec ::\n GHC.Types.Int -> Packet13 -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><1L>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Packet13) ->\n case ds of wild {\n@@ -561,82 +561,82 @@\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n x1))))) } } }]\n-1fea00af90e24034400624e6017d1573\n+a82c04429b228a6aed09809c6a0a3f99\n $fShowPacket2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AppData13 \"#]\n-3fc2fc1f7b1b1932ce4e237a09ea4ede\n+b66def88a658a483d20270baa42dea59\n $fShowPacket3 :: [GHC.Types.Char] -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <ML>,\n Unfolding: Core: <vanilla>\n GHC.CString.unpackAppendCString# $fShowPacket4]\n-2a1a82ed44420298faeabd4918d8c91c\n+f1cf8f685a901377b19b704cf7b45736\n $fShowPacket4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ChangeCipherSpec13\"#]\n-2017c168182fc73d2ba3ca92e0d87232\n+0983aa7ee43902a0406d58f9e9ff099c\n $fShowPacket5 ::\n (Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)\n -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(ML,ML)><L>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription))\n (s1['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { (,) ww ww1 -> $wlvl ww ww1 s1 }]\n-1c5252091e28be81cd44d530b0504938\n+71cc5746878f43deb3dcb5b3579a1fe6\n $fShowPacket6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Alert13 \"#]\n-9890b6932e02fab99534087c0b8179f2\n+5778e8ad6c12b275937851bec7014bd1\n $fShowPacket7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Handshake13 \"#]\n-08802b9e8c8a57fd097b7693d99a7f3c\n+2c75e0aa42d59df73d8c278f7641ba23\n $fTypeValuableHandshakeType1 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType13 HandshakeType_KeyUpdate13]\n-56c87f74cc308e38c7c9ede1bf5dbbda\n+f31d6132f106e7b1de76128ad6085c3e\n $fTypeValuableHandshakeType10 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType13 HandshakeType_ClientHello13]\n-48893c579095ffc1bce1a5081cd14230\n+233c96bbe69c6f1c5ce22d51b13c6c1b\n $fTypeValuableHandshakeType11 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 24#Word8]\n-53a2cc4106117298daa7a7d7420a74f2\n+cdd925f0c254375175ddd5759e759cf1\n $fTypeValuableHandshakeType12 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 20#Word8]\n-b41cdac4b29ec7557bf730b2118d71a0\n+66cc3123bc2d690830cc69dbfd668929\n $fTypeValuableHandshakeType13 ::\n Network.TLS.Struct.TypeValuable HandshakeType13\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Struct.C:TypeValuable],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeType13\n $fTypeValuableHandshakeType13_$cvalOfType\n $fTypeValuableHandshakeType13_$cvalToType]\n-afecef3ad30f0fa9f24c666d6a4027de\n+9f647e0f170de5f948b414c80f4b291b\n $fTypeValuableHandshakeType13_$cvalOfType ::\n HandshakeType13 -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: HandshakeType13) ->\n case ds of wild {\n@@ -647,842 +647,842 @@\n HandshakeType_EncryptedExtensions13\n -> $fTypeValuableHandshakeType17\n HandshakeType_CertRequest13 -> $fTypeValuableHandshakeType16\n HandshakeType_Certificate13 -> $fTypeValuableHandshakeType15\n HandshakeType_CertVerify13 -> $fTypeValuableHandshakeType14\n HandshakeType_Finished13 -> $fTypeValuableHandshakeType12\n HandshakeType_KeyUpdate13 -> $fTypeValuableHandshakeType11 }]\n-42daa7dce8b03e2dad0d07a2e68e4b8e\n+b5caeb80fbfe4251fa185bea859958d0\n $fTypeValuableHandshakeType13_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# ww -> $w$cvalToType ww }]\n-b7ea3f367a7d6826ad8d75ad3d3e655c\n+3ab23567cc3f2deef0db5f84b6278c5a\n $fTypeValuableHandshakeType14 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 15#Word8]\n-4efee1730943581545ac27eb089e3816\n+42e19b25c5b4f56216203488956c86f4\n $fTypeValuableHandshakeType15 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 11#Word8]\n-b6d04a46fa102cb8f209486f2bc28408\n+e556484e0e96c22970bb92c149c5c736\n $fTypeValuableHandshakeType16 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 13#Word8]\n-9fad1732112a528f14d9f6e86e29f966\n+4d3d4fcd1a6d34b3910c3febf10e8684\n $fTypeValuableHandshakeType17 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 8#Word8]\n-5894725ed067f2d9f548f5386b9b7cc6\n+f566df489f6989256105a3664956c88b\n $fTypeValuableHandshakeType18 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 4#Word8]\n-669d871ad22575557cd3c308498e4cf4\n+0fdc0ab29766eb0c7eecbe8b197f0e63\n $fTypeValuableHandshakeType19 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 5#Word8]\n-9994e96758706a698b7b701c102a3a70\n+f29c3a6db43e271a49d2004cd09b90af\n $fTypeValuableHandshakeType2 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType13 HandshakeType_Finished13]\n-56c1d941f42bb33d8ea284595ff055e3\n+8126ad8e4215fc4430a8e5672b450cd6\n $fTypeValuableHandshakeType20 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 2#Word8]\n-e34bf713608024d6b5f04dc35a1bab7f\n+15ec915feb6c8f8cd7b971cb6c19ccdc\n $fTypeValuableHandshakeType21 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 1#Word8]\n-13813221435096334bdf22ac48dd981a\n+7b2df47b54fad944bf1f2211ff361acb\n $fTypeValuableHandshakeType3 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType13 HandshakeType_CertVerify13]\n-31aa98f2828719b2a389014029763e71\n+196dc0d40daf4ea5e6b3e7569cf258be\n $fTypeValuableHandshakeType4 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType13 HandshakeType_CertRequest13]\n-3d361e21040e8e0b2200c2fa8eecde14\n+6e74c8ce6b64683fadae4d1be65ed2c3\n $fTypeValuableHandshakeType5 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType13 HandshakeType_Certificate13]\n-b71029716060fb117169540d626d46d4\n+756988313835dfc4ad7fafe50ee514ae\n $fTypeValuableHandshakeType6 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @HandshakeType13\n HandshakeType_EncryptedExtensions13]\n-7118879ba82fd55be6e5ce989ddb0399\n+f721ed23b207e5f59153e5978f556134\n $fTypeValuableHandshakeType7 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType13 HandshakeType_EndOfEarlyData13]\n-cfb0abd3b416042ca3bea2a3587a130c\n+a4a6fdac50b105b947b45f4b2977b88d\n $fTypeValuableHandshakeType8 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType13 HandshakeType_NewSessionTicket13]\n-b0a0c3ee9a93a994ec69d5118ac84939\n+43ccdb591a2db87798b5be54bd3729bf\n $fTypeValuableHandshakeType9 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType13 HandshakeType_ServerHello13]\n-9ba188394069428e25221994fc67ff31\n+d8629e693c0eef18bd5579ffaf53d692\n $tc'Alert1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-3c1f1d1509301f62cbefdfe7996aacfa\n+30b7823604fe462852062aacc96bee71\n $tc'Alert13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 794644915986374402#Word64\n- 6541945671561026644#Word64\n+ 13485495344699383568#Word64\n+ 4596343490524726669#Word64\n $trModule\n $tc'Alert2\n 0#\n $tc'Alert1]\n-7146c107818addb532c756931bc4be5b\n+5f6a21ff0e6f173b07a2720242fce8e0\n $tc'Alert2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Alert3]\n-dade208f569e8286134f455569758850\n+57fa8450433012a85589843258011bdb\n $tc'Alert3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Alert13\"#]\n-7a33961f116a048203f67538816c438e\n+82ec27831f6b0265b3f49404983925db\n $tc'AppData1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-b67458534147dc3ae4fb455768bd11fd\n+14aa94664142fb9b3f4e616fa4a6b5dd\n $tc'AppData13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4070946490524267123#Word64\n- 7302200424604776201#Word64\n+ 8623431265620150314#Word64\n+ 15059789702965159005#Word64\n $trModule\n $tc'AppData2\n 0#\n $tc'AppData1]\n-7d75e9fae40881793d161df2a8c27158\n+a11b1ca0533ffd3111c9fce517789ed4\n $tc'AppData2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'AppData3]\n-5c4cd7d0993a90d1270912c9726c0155\n+b6dc70d7dade2dd28162c5d0242a342b\n $tc'AppData3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'AppData13\"#]\n-00fde1edf3a4378eb84ab69f1e55e3e7\n+cd86761216840eebe95a8ad91b4dd495\n $tc'CertRequest1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-8b60652bbf3512289e1d3272598c16ca\n+9ff568809fdf07ea4415a48e02352f15\n $tc'CertRequest13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9870832668387067341#Word64\n- 17201898522080350965#Word64\n+ 3085488436570789264#Word64\n+ 6054561162507488629#Word64\n $trModule\n $tc'CertRequest2\n 0#\n $tc'CertRequest1]\n-c9ffc2a7066a2c4e40ada2d8746c84a0\n+1518144d429728976e708f747fb728cd\n $tc'CertRequest2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CertRequest3]\n-5e6576e996731d2bf98ef6cdd6ece1d4\n+f442c810b8ca1722f5929d93fa72621d\n $tc'CertRequest3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertRequest13\"#]\n-59e0cae11950cc2391e98564fa6651bd\n+ec4819ff2d960cc567461925c1ab736c\n $tc'CertVerify1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-0407e99110653cd6926485d62f6ca169\n+338c9c7d63c6d2197bfad2614c001bfa\n $tc'CertVerify13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12146602616195825823#Word64\n- 10591306468660296377#Word64\n+ 1750573357274329883#Word64\n+ 7162073073589547493#Word64\n $trModule\n $tc'CertVerify2\n 0#\n $tc'CertVerify1]\n-e781919aef84a8ab92169dff69127835\n+0eb3bd8553f86f30f40c520d428d4cfb\n $tc'CertVerify2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CertVerify3]\n-1f515af0a64f25e6aaf0d574aeaa05dc\n+c216ec464e7cbaccb64361ad912c201e\n $tc'CertVerify3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertVerify13\"#]\n-85bfe4b2533d03102e248ce904a79f99\n+1f1a7ac15b71deedd7e73f3f172ecac2\n $tc'Certificate1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-7faef4c70819a06a7a80a093db6b1f20\n+af0fa1ccce62d87173b167164658efeb\n $tc'Certificate13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10477130449704080193#Word64\n- 1551877578834551988#Word64\n+ 15255098981607585403#Word64\n+ 10987427824913087305#Word64\n $trModule\n $tc'Certificate2\n 0#\n $tc'Certificate1]\n-ec82c8c7fd335d187dce145a8dfc59d2\n+677239c3fe0f2e3c3aec6452f8b3ba4f\n $tc'Certificate2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Certificate3]\n-978065c2681209572caed2c151845c76\n+5cabcbe32c4c18994f65c13d4d9d4908\n $tc'Certificate3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Certificate13\"#]\n-b0cd34c639ed782f0736f0135484a07b\n+1e346f9c9ca491e54e823149175c1c4a\n $tc'ChangeCipherSpec1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-fad4f00e06a1d8f17262660da3e9c466\n+ec4e7d2cdd15185b10870ab279074b94\n $tc'ChangeCipherSpec13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 56466349177418226#Word64\n- 15843428188861184582#Word64\n+ 13087994692577088608#Word64\n+ 9895095499474770786#Word64\n $trModule\n $tc'ChangeCipherSpec2\n 0#\n $tc'ChangeCipherSpec1]\n-970a0da63caf9ddb889464b87abb7567\n+b0eae77641b40fa2822cd324a5219474\n $tc'ChangeCipherSpec2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ChangeCipherSpec3]\n-af7a6c072214a99b083a981071e87a65\n+27277f99037fad7f7b7f3bcfe3f610a0\n $tc'ChangeCipherSpec3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ChangeCipherSpec13\"#]\n-074ce085bd03a4a18fedbb8deb2c7e3a\n+6a1282e0f23744839fbca37f9c0c348c\n $tc'ClientHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-1c782db2d610c9f25a5c4b197df7c7d1\n+a379ab30a8575f19037b91eb0843f7d6\n $tc'ClientHello13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9935977580904729806#Word64\n- 11824581813207484690#Word64\n+ 6042656672249215911#Word64\n+ 12666147640656495887#Word64\n $trModule\n $tc'ClientHello2\n 0#\n $tc'ClientHello1]\n-76024934ef331459f3c8164aad25b7b8\n+ed0bc6783d1cf2486400ac60d05a4310\n $tc'ClientHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ClientHello3]\n-bba179f59df6c8946f24170ebd2b533e\n+c7412ccaa8886fc8e69822df0d5559a9\n $tc'ClientHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ClientHello13\"#]\n-297f0d055047140459a8e71b791e8b1b\n+45df13ace24dcb990da7094667a80cd6\n $tc'EncryptedExtensions1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-d6fd756de460accd913b68f73996d214\n+7c40a7d35d12d949ef34077c4a1258a9\n $tc'EncryptedExtensions13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10924428328881193027#Word64\n- 494983564523881155#Word64\n+ 7854807323998566015#Word64\n+ 11723703338493310735#Word64\n $trModule\n $tc'EncryptedExtensions2\n 0#\n $tc'EncryptedExtensions1]\n-6f5120eff0f397d8a37143f72573bf6b\n+7b3a16fdcd491af42298e94ea0e37fc7\n $tc'EncryptedExtensions2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'EncryptedExtensions3]\n-ed06c2d1fb4556f94d4a9c04f4e0b0e8\n+aa2ab8b2e41fbbc64d7e5198f363e53b\n $tc'EncryptedExtensions3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'EncryptedExtensions13\"#]\n-ef1ab0ae7f3dff744d8165aabe78ac22\n+33ad0a4aa30ee19ae05e6425561a399e\n $tc'EndOfEarlyData1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-1468fcf23dac9bc512504e9c4d46a04d\n+2985026f95b6a02a6370d38877d6db0c\n $tc'EndOfEarlyData13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12725046982529631968#Word64\n- 16352985079879933302#Word64\n+ 1475381289904082423#Word64\n+ 17942725648049684263#Word64\n $trModule\n $tc'EndOfEarlyData2\n 0#\n $tc'EndOfEarlyData1]\n-7369cbb0fd905047ed1f56811add7a85\n+61e274db80bea3e063a508fd4b20f34c\n $tc'EndOfEarlyData2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'EndOfEarlyData3]\n-18ef1159ca451b06f2c66d9a71a7c3da\n+2a5a0ff39bf2e556d8d059aa6cf7116f\n $tc'EndOfEarlyData3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'EndOfEarlyData13\"#]\n-624b7c173ed42bc037e5628b62da549d\n+60a1ab566e7fc7a5071db2c48049cdc6\n $tc'Finished1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-c163950aec4c574dd56fe3b262cd00b9\n+6ac996d3446370ad438f592593942b1f\n $tc'Finished13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6172966218440516053#Word64\n- 8776061401016281957#Word64\n+ 9221929215575835185#Word64\n+ 8614083958341147991#Word64\n $trModule\n $tc'Finished2\n 0#\n $tc'Finished1]\n-0ed56bc4327b881ae99d7441de075b98\n+2be3ea815da23350c1caefb0f1eba5b6\n $tc'Finished2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Finished3]\n-ac3195cbf4fa1eac8c05bf46e5f9fccd\n+b06aa35d58f5196341e0ae4e4ddd95ba\n $tc'Finished3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Finished13\"#]\n-d8b57f1220cc81697bd31f0b765d49e6\n+7296ec31fb1fcb95d9301de97f1939f7\n $tc'Handshake1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-b5745ac32f74b3780eb9d090ed2e2e76\n+f2b14376839afccf52e936c53ba44222\n $tc'Handshake13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5001316612643623049#Word64\n- 18367488399066257880#Word64\n+ 5823268605044815773#Word64\n+ 6497541121551142842#Word64\n $trModule\n $tc'Handshake2\n 0#\n $tc'Handshake1]\n-f16300440c8cad5a3e891e614c3e02ef\n+dcfc274cee99e84e6d5ea31550c66662\n $tc'Handshake2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Handshake3]\n-750da10108d35d1a36558279d3f0fcd6\n+ac6b35e1959a339809c060f635c2b7a4\n $tc'Handshake3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Handshake13\"#]\n-684f2a2bed5f85a5f5382df0427103a2\n+52064b24192a7a950b7ae67d02616163\n $tc'HandshakeType_CertRequest1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-68295e05bfe3ffe46459328c31ace9bf\n+8ea7c8080eccdba1a4eea2df4befde87\n $tc'HandshakeType_CertRequest13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11676605925810510349#Word64\n- 4453322873702870005#Word64\n+ 10224921205045193530#Word64\n+ 10442196112187166670#Word64\n $trModule\n $tc'HandshakeType_CertRequest2\n 0#\n $tc'HandshakeType_CertRequest1]\n-bdfede28ab3b655ef73a2d64e0cb0382\n+c199f9ae45d61de41061fc13cff156be\n $tc'HandshakeType_CertRequest2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_CertRequest3]\n-2c17c6e4fc2ce1a18616522fe028e3fc\n+5fe1c95e0bd15476a0ae9b1438b6c69e\n $tc'HandshakeType_CertRequest3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_CertRequest13\"#]\n-829ed86fc2e1606e4cda5803f1863b21\n+02911caa43d8766263382dcd098a095d\n $tc'HandshakeType_CertVerify1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_CertVerify2]\n-1300d48a299a1b280707a5c7f84c5803\n+8d127d09804e0547a016de94e18a3564\n $tc'HandshakeType_CertVerify13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7087593483507777401#Word64\n- 9886781375940612418#Word64\n+ 14310153547978476378#Word64\n+ 13670039239116476788#Word64\n $trModule\n $tc'HandshakeType_CertVerify1\n 0#\n $tc'HandshakeType_CertRequest1]\n-280a63ca23afef87cc472f96bd2061fa\n+e283a5bbac375375b457891c82bb78fc\n $tc'HandshakeType_CertVerify2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_CertVerify13\"#]\n-1197afd3c01171c0f64e66b37bbdb5c4\n+819fbce1f553e8be6f29c2299bd3d65f\n $tc'HandshakeType_Certificate1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_Certificate2]\n-460077372125d7622ab3b80c62a7523e\n+765b872bd020f4aa3d69d3b8657cdfb7\n $tc'HandshakeType_Certificate13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7993475549229970384#Word64\n- 17605964592142865533#Word64\n+ 12075018968488157018#Word64\n+ 7781258260003035752#Word64\n $trModule\n $tc'HandshakeType_Certificate1\n 0#\n $tc'HandshakeType_CertRequest1]\n-dab0722c90e344fe080d7ee9250bd92c\n+92a12aef2dd8c0dd384f6f6465d1ac12\n $tc'HandshakeType_Certificate2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_Certificate13\"#]\n-ac5a8fd0b69c20b278a6f812cafa56ac\n+190cf77c5f4b27bf48f1f2681f34b715\n $tc'HandshakeType_ClientHello1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_ClientHello2]\n-6d805e23bbebf3f67f75ee8879819263\n+3efa76af7f155b40f332ead2445fbea5\n $tc'HandshakeType_ClientHello13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7759355976532036727#Word64\n- 6500681886175683551#Word64\n+ 6533802230734869228#Word64\n+ 8553849867034232156#Word64\n $trModule\n $tc'HandshakeType_ClientHello1\n 0#\n $tc'HandshakeType_CertRequest1]\n-e4563070e6a95a29e77c5b89b41a0804\n+2fe10a1a138426e495cc0c069e14ec8b\n $tc'HandshakeType_ClientHello2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_ClientHello13\"#]\n-1e02d5b6239c4b601f52ff2f236a2b1a\n+fb5176e04cb6947033fdb8adb3a5f076\n $tc'HandshakeType_EncryptedExtensions1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_EncryptedExtensions2]\n-d9a9698a7f90e0acac451872ead0ac53\n+36dfcc89443ca8569642134bff4cf46e\n $tc'HandshakeType_EncryptedExtensions13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3789872127263883024#Word64\n- 5173386428510587695#Word64\n+ 7418801378973332129#Word64\n+ 11862867816956034728#Word64\n $trModule\n $tc'HandshakeType_EncryptedExtensions1\n 0#\n $tc'HandshakeType_CertRequest1]\n-64f94b0509c55291cd970a63c7860f47\n+72445a7a57fde6b50ac318f4fa694ddb\n $tc'HandshakeType_EncryptedExtensions2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_EncryptedExtensions13\"#]\n-ce899de86f0142d94ef7e10c4b3046d5\n+b5e0b4692764b1147a21d1dacd2ad82f\n $tc'HandshakeType_EndOfEarlyData1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_EndOfEarlyData2]\n-9ed8f5c25ea9ee9572211c95b597a429\n+46dd26b09036779a83f129ae5af42028\n $tc'HandshakeType_EndOfEarlyData13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11943562839360324941#Word64\n- 16781257123539927540#Word64\n+ 10487295051180365272#Word64\n+ 7968360060725407264#Word64\n $trModule\n $tc'HandshakeType_EndOfEarlyData1\n 0#\n $tc'HandshakeType_CertRequest1]\n-885c826c8a610fca21d32cb9f0ac9bc7\n+541986734ee87c9bab5da332660b1a5e\n $tc'HandshakeType_EndOfEarlyData2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_EndOfEarlyData13\"#]\n-434a016507f3346f5b4420fb4a512f1f\n+c03c40ed063f8d606876f33ca8ddb857\n $tc'HandshakeType_Finished1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_Finished2]\n-e88d7e7a0d0b450222ecb1ea9636744e\n+c418ffa81c06f1821b11f08b8614404b\n $tc'HandshakeType_Finished13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8375949345952478075#Word64\n- 2805940879261999121#Word64\n+ 4377034117255759864#Word64\n+ 5920215959117560254#Word64\n $trModule\n $tc'HandshakeType_Finished1\n 0#\n $tc'HandshakeType_CertRequest1]\n-44acffc42723673cd388b0bc90794101\n+095d89fa9b31819caa8ad2e1de056abd\n $tc'HandshakeType_Finished2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_Finished13\"#]\n-a4645aa0cfb2deb34131a3f7a7bb3092\n+be3b21ca059bba137531995a2d746c62\n $tc'HandshakeType_KeyUpdate1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_KeyUpdate2]\n-4e925e1157ced7a0a7d6ec821cdd5921\n+a4f40933492e793a09a1ec1227ffd318\n $tc'HandshakeType_KeyUpdate13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11601640094010277396#Word64\n- 15321940297386470702#Word64\n+ 3463763355466834598#Word64\n+ 13722545324021005716#Word64\n $trModule\n $tc'HandshakeType_KeyUpdate1\n 0#\n $tc'HandshakeType_CertRequest1]\n-f1080a55d2ad6e41ccd6b88908a5216d\n+1b9bade8cf61f5672f313a1ffa81b94d\n $tc'HandshakeType_KeyUpdate2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_KeyUpdate13\"#]\n-734e4132d3481d587809eea031116bbf\n+e5d15259a1ca394c3bc8106c6c92513c\n $tc'HandshakeType_NewSessionTicket1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_NewSessionTicket2]\n-810b1b18baf7bf6e045c59c1de098333\n+11f39e1ab0f25136c287d31f505351c3\n $tc'HandshakeType_NewSessionTicket13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17806122648442875901#Word64\n- 10975445533395073881#Word64\n+ 3466670185654738142#Word64\n+ 647213785952889073#Word64\n $trModule\n $tc'HandshakeType_NewSessionTicket1\n 0#\n $tc'HandshakeType_CertRequest1]\n-f36ba6ecd5676b1cc04f2da95cef6ad7\n+c8568339b9244839fb0b924ba3ccb5b2\n $tc'HandshakeType_NewSessionTicket2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_NewSessionTicket13\"#]\n-c696c1bbc8e4510929e7e020dc4c9e9d\n+ba5d6142f22c9cc58a987a06b2a9f87e\n $tc'HandshakeType_ServerHello1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_ServerHello2]\n-b2f83568925e3954d1b68f7fd5c90e63\n+4b0447b2b01ca492055b58fb79fd607c\n $tc'HandshakeType_ServerHello13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5005952799546770581#Word64\n- 1682470840543107612#Word64\n+ 8154940319688813598#Word64\n+ 4820298605944739968#Word64\n $trModule\n $tc'HandshakeType_ServerHello1\n 0#\n $tc'HandshakeType_CertRequest1]\n-7045864ace9495fad7bf2dad692c95fb\n+d2f7e05db8338927da42a4ce3d7d6376\n $tc'HandshakeType_ServerHello2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_ServerHello13\"#]\n-1970077453cbe30db9fbc6debe568ca3\n+42d2682e7ac2c204eb7632144c38d710\n $tc'KeyUpdate1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ff44ea7f6874dd7c743dfa4745456085\n+e4e6808cf1927abb024d36b6e2e3269c\n $tc'KeyUpdate13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4606810204725687964#Word64\n- 11635252493338363832#Word64\n+ 4762272597926198584#Word64\n+ 200357156877271628#Word64\n $trModule\n $tc'KeyUpdate2\n 0#\n $tc'KeyUpdate1]\n-92da71cf930ea91d31f4066db2ab9cb2\n+5ed956212c6dccdb282d5b4f77e1b12a\n $tc'KeyUpdate2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'KeyUpdate3]\n-f875a2693488d2e88ab72bdd6a42bbd3\n+d26e5a23b8b401c244bbd19cc43fb531\n $tc'KeyUpdate3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'KeyUpdate13\"#]\n-4398858acc8edcf1f0816e4ef4be2cd7\n+07b7a8bf73805bbf3c2d9b2366935794\n $tc'NewSessionTicket1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ff21fc4bd79b4b3a4316e63423cc7cfb\n+c0ca8fd480160c9976a395ab129174d2\n $tc'NewSessionTicket13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 730571327880386216#Word64\n- 2967078393464972376#Word64\n+ 801939824011077688#Word64\n+ 3707037413257351694#Word64\n $trModule\n $tc'NewSessionTicket2\n 0#\n $tc'NewSessionTicket1]\n-bb9fe361fcf086f49eeb0aec67dfa9cd\n+24b2372c00c0c2f288033ff42dc50b6f\n $tc'NewSessionTicket2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'NewSessionTicket3]\n-2ea1951deff3f17e7c3bee95afd871c1\n+cf7133dcbed4740565da81b1afc1cfc4\n $tc'NewSessionTicket3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'NewSessionTicket13\"#]\n-0ea9f71aaff2368e56d26f3bca0a5618\n+7a613ee11262371e58554cee0ae3b5ef\n $tc'ServerHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-82e1b8c7a2ea44a488c12b3347fbc8cb\n+48ef43e1e389723abcf90ed01269d6c1\n $tc'ServerHello13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2580170295383980673#Word64\n- 8999615721761496068#Word64\n+ 16848838377209741256#Word64\n+ 11863035958403525228#Word64\n $trModule\n $tc'ServerHello2\n 0#\n $tc'ServerHello1]\n-635f9e90e725e368372728ecaef5a28e\n+63912593a152425dbae343a3908b15d3\n $tc'ServerHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerHello3]\n-5b16095398da63f43c8d9d31f7d16475\n+9c0606150b44ac3bdc0cc0db33ef8d62\n $tc'ServerHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerHello13\"#]\n-e7424f6e1643fce0f1cb5dc20592fbdd\n+0721158d17c530515ae1f56335570128\n $tc'UpdateNotRequested :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6467790660411862260#Word64\n- 10572111020119317449#Word64\n+ 8200612253782949361#Word64\n+ 6564032833595981534#Word64\n $trModule\n $tc'UpdateNotRequested2\n 0#\n $tc'UpdateNotRequested1]\n-d1d99e11b82ea22685ad213dbe248f6f\n+ee6d6c57e42f3f723dbd41d39ffca19e\n $tc'UpdateNotRequested1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-c10ec97e741c8783395b5c677805d5fc\n+d87c4accd20c61deaad1146be48896ac\n $tc'UpdateNotRequested2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'UpdateNotRequested3]\n-d8c83b09b451cb301c5634649551279c\n+9a7e708d0db6350ff9f980b5eddaba4f\n $tc'UpdateNotRequested3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'UpdateNotRequested\"#]\n-f8930d0637ee04fcb4792babddb599f1\n+b8df9e6737e0327ee48002a03ac56438\n $tc'UpdateRequested :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17099509480564645706#Word64\n- 4844453376404482996#Word64\n+ 12073576351146619872#Word64\n+ 1970949732047399094#Word64\n $trModule\n $tc'UpdateRequested1\n 0#\n $tc'UpdateNotRequested1]\n-2327779faf60d4108cc6323644349355\n+4dfc43ae92a4e28a088c5ca62a9e8b87\n $tc'UpdateRequested1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'UpdateRequested2]\n-20bcff3aadfb2110c57cd58778eb61d4\n+9548546f4946319120f5f6b9e211bed7\n $tc'UpdateRequested2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'UpdateRequested\"#]\n-1a99b3a7c462ef3da800a485167064b6\n+7228c55f1c6e55ebbaa7673b5720af11\n $tcHandshake1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHandshake2]\n-66317e24d145850dc87279f28435c4bc\n+afccff87a9efa9539b38176c79dada4e\n $tcHandshake13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14817876405905849263#Word64\n- 15087940512549600781#Word64\n+ 2761917691514479171#Word64\n+ 10719199665749137094#Word64\n $trModule\n $tcHandshake1\n 0#\n GHC.Types.krep$*]\n-de22f124da8a549d55a4bbf494d71e6e\n+a6e3f635b11823234e1b3eed1a630999\n $tcHandshake2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Handshake13\"#]\n-95c29c401253d77de684ed7615983d93\n+32c7d2201446e5a110532527a48b017f\n $tcHandshakeType1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHandshakeType2]\n-dd628fceaf45fc7f265af1fb3e4f1875\n+55e09031decc5208bd3714d0e0e9920a\n $tcHandshakeType13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14020922337926872737#Word64\n- 3186296065414968559#Word64\n+ 610197391013226651#Word64\n+ 8464140581160168396#Word64\n $trModule\n $tcHandshakeType1\n 0#\n GHC.Types.krep$*]\n-c79c80eb97819dfe8d512da3a26a0207\n+f1f6d4cf42a4022ef71f29ba4a22686e\n $tcHandshakeType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType13\"#]\n-c8b3c98d3ea5a9c13f5f0d9b31c82360\n+4ffe671f9687b164afbff761e17976f6\n $tcKeyUpdate :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3689181057701651825#Word64\n- 6536442704078218441#Word64\n+ 14344709048992736143#Word64\n+ 15961456039590196587#Word64\n $trModule\n $tcKeyUpdate1\n 0#\n GHC.Types.krep$*]\n-f7ecfeb697c7d57ae4c4f75c9826481d\n+c557a12dfdaaa045e78538357343bb26\n $tcKeyUpdate1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcKeyUpdate2]\n-d13fae37caabbfa1fd1d0281cff26ea0\n+694fa516587ae3fe0e4efac9fc27e5d7\n $tcKeyUpdate2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"KeyUpdate\"#]\n-aa33d5865b4f794cd5ac642b61320070\n+b28ac53f4c0d789df0489cf0eaa26b12\n $tcPacket1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcPacket2]\n-43302a94d00d0805691fce005f8e4567\n+dfd09461eb2aa1cdcd31ab2015b7904c\n $tcPacket13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13192919763491321872#Word64\n- 1367445606422737306#Word64\n+ 17070615183377773107#Word64\n+ 16994206238273724734#Word64\n $trModule\n $tcPacket1\n 0#\n GHC.Types.krep$*]\n-5aef3dddbf2d1ec95c6695271aa5e071\n+a75cb8bc68caa6ba3fd8cea2f92d5124\n $tcPacket2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Packet13\"#]\n-ce54ec44e08c84ee4b5dfe0c6c27e56e\n+12ae60b13b4023b87f7c2b00ff562053\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-b2041939188cc531312327850002acd1\n+6f7498e961ecc5a17b8f26708f0c4f7c\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-77ce36fd7238cfc82cf1e5bc17f82304\n+208dcbee086672daecf60d4cb5465a4e\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Struct13\"#]\n-702b1787a7226e10586213b371dd28be\n+b3f6ecc733074e8f2ed65c4f9dd27cfe\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-4a4bf318071a2a5878f93c689b22de18\n+7ee34ed31eb66faeabfb62f06bc898af\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-0616feb2e4608c35053639ec7a7b98bd\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+77d70ed9cbd22abc0f278652ce7a18c1\n $w$cshowsPrec ::\n HandshakeType13 -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeType13)\n@@ -1504,15 +1504,15 @@\n -> GHC.CString.unpackAppendCString# $fShowHandshakeType5 eta\n HandshakeType_CertVerify13\n -> GHC.CString.unpackAppendCString# $fShowHandshakeType4 eta\n HandshakeType_Finished13\n -> GHC.CString.unpackAppendCString# $fShowHandshakeType3 eta\n HandshakeType_KeyUpdate13\n -> GHC.CString.unpackAppendCString# $fShowHandshakeType2 eta }]\n-f9da88c9d2c49c44f1a262c2da6c3b44\n+babe91898a42b321bb23ce9049d83e3c\n $w$cvalToType :: GHC.Prim.Word8# -> GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Word8#) ->\n case GHC.Prim.word8ToWord# ww of wild {\n DEFAULT -> GHC.Maybe.Nothing @HandshakeType13\n@@ -1522,15 +1522,15 @@\n 5## -> $fTypeValuableHandshakeType7\n 8## -> $fTypeValuableHandshakeType6\n 11## -> $fTypeValuableHandshakeType5\n 13## -> $fTypeValuableHandshakeType4\n 15## -> $fTypeValuableHandshakeType3\n 20## -> $fTypeValuableHandshakeType2\n 24## -> $fTypeValuableHandshakeType1 }]\n-b9aadab7faffa7a4c148c02f5efcfa2e\n+a50306e169029f5868780275e62c75b5\n $wlvl ::\n Network.TLS.Struct.AlertLevel\n -> Network.TLS.Struct.AlertDescription\n -> GHC.Base.String\n -> GHC.Base.String\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: <ML><ML><L>, Inline: [2],\n@@ -1560,15 +1560,15 @@\n @GHC.Types.Char\n GHC.Show.showList__1\n (GHC.Show.$fShow(,)_$sgo\n (\\ (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n Network.TLS.Struct.$w$cshowsPrec ww1 eta)\n (GHC.Types.[] @GHC.Show.ShowS)\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 s1))) })]\n-383b952094965a67a6016c895b16ba8b\n+110bebac5bf30e9a6be2bfb2e0ea1c41\n type Handshake13 :: *\n data Handshake13\n = ClientHello13 !Network.TLS.Types.Version\n !Network.TLS.Struct.ClientRandom\n !Network.TLS.Struct.Session\n ![Network.TLS.Types.CipherID]\n [Network.TLS.Struct.ExtensionRaw]\n@@ -1588,54 +1588,54 @@\n | Certificate13 Network.TLS.Types.CertReqContext\n Data.X509.CertificateChain.CertificateChain\n [[Network.TLS.Struct.ExtensionRaw]]\n | CertVerify13 Network.TLS.Struct.HashAndSignatureAlgorithm\n Network.TLS.Struct.Signature\n | Finished13 Network.TLS.Struct.FinishedData\n | KeyUpdate13 KeyUpdate\n-d0716e6ba407f2b6d9510f0247524331\n+dd0168a265d948c271a07dc1c1fcb812\n type HandshakeType13 :: *\n data HandshakeType13\n = HandshakeType_ClientHello13\n | HandshakeType_ServerHello13\n | HandshakeType_EndOfEarlyData13\n | HandshakeType_NewSessionTicket13\n | HandshakeType_EncryptedExtensions13\n | HandshakeType_CertRequest13\n | HandshakeType_Certificate13\n | HandshakeType_CertVerify13\n | HandshakeType_Finished13\n | HandshakeType_KeyUpdate13\n-6c0e2b6eada0eefd7bfd645303f98922\n+09edafeaa461a5e0333decaa72ef9401\n type KeyUpdate :: *\n data KeyUpdate = UpdateNotRequested | UpdateRequested\n-7d456d29b5c1baf9231bce1cd54a5614\n+abcf46e5d50d58fc712048e65d6648ce\n type Packet13 :: *\n data Packet13\n = Handshake13 [Handshake13]\n | Alert13 [(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)]\n | ChangeCipherSpec13\n | AppData13 Data.ByteString.Internal.Type.ByteString\n-bb2412cc170c85eb186f4d5181fe2fa6\n+cdeb7ac3cfac6682fd431c282c56f519\n type TicketNonce :: *\n type TicketNonce = Data.ByteString.Internal.Type.ByteString\n-9d297432a2636098c818894e3e0cd7c5\n+aca510359f2a26dc910d2081c54864a9\n contentType :: Packet13 -> Network.TLS.Struct.ProtocolType\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Packet13) ->\n case ds of wild {\n Handshake13 ds1 -> Network.TLS.Struct.ProtocolType_Handshake\n Alert13 ds1 -> Network.TLS.Struct.ProtocolType_Alert\n ChangeCipherSpec13\n -> Network.TLS.Struct.ProtocolType_ChangeCipherSpec\n AppData13 ds1 -> Network.TLS.Struct.ProtocolType_AppData }]\n-2111f3d9184dea0070c43516a4d95e00\n+a8ff60ab86a0849cd78152dc3a160ea1\n typeOfHandshake13 :: Handshake13 -> HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Handshake13) ->\n case ds of wild {\n ClientHello13 ds1 ds2 ds3 ds4 ds5 -> HandshakeType_ClientHello13\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Types.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Types.dyn_hi", "comments": ["Files 95% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Types 9066\n- interface hash: 08c332ea32f53e64b5e739ce86e750e8\n- ABI hash: 7d2c35a54e74191071b364ec71bbd7b3\n- export-list hash: fea24e6e7033273adb447c00c20d0922\n+ interface hash: 2d8942d34b8c6658080a909144832632\n+ ABI hash: d0d6d34df17814824aa9c06f66c41c01\n+ export-list hash: bc4641d1d58b8c821af8a7cc4102e7db\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: ba624ed98577280249922caba24979bc\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: d07104cbb212466e9829442af1aa0212\n sig of: Nothing\n@@ -40,16 +40,16 @@\n ServerTrafficSecret{ServerTrafficSecret}\n SessionData{SessionData sessionALPN sessionCipher sessionClientSNI sessionCompression sessionFlags sessionGroup sessionMaxEarlyDataSize sessionSecret sessionTicketInfo sessionVersion}\n SessionFlag{SessionEMS}\n SessionID\n TLS13TicketInfo{TLS13TicketInfo ageAdd estimatedRTT lifetime txrxTime}\n TrafficSecrets\n Version{SSL2 SSL3 TLS10 TLS11 TLS12 TLS13}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n network-3.1.4.0-I6jFfdQwj0Q5FZzAobit5e\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n@@ -86,69 +86,69 @@\n import -/ GHC.Word a2e25f62dca906f1ba384e1d879c0adc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Network.Socket 2460d61c372d991d0e4100ee5051151c\n import -/ Network.Socket.Info dbc95dbe7d787bfe303a0bd7d9a29d95\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- exports: 35ab446a04aea3d22cd57f0f972189cf\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ exports: 821705c818e87e7c7aff8e4919c42709\n+ Group 60c6830f782d1faee8960853fdb153b1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n addDependentFile \"/usr/lib/ghc/lib/../lib/x86_64-linux-ghc-9.6.6/rts-1.0.2/include/ghcversion.h\" ed2abc0c378d044c7bbfd76a73a209e2\n-addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 13bd3ccbb9378f93bdb6ee25616288e4\n+addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 5ccf653a5c9af6e75b56b5c18fdf582e\n addDependentFile \"/usr/include/stdc-predef.h\" e0e98fa6835be825bf17295c7217815d\n-b1a3140ced9693db41222d7ae8606239\n+e944119f6588ce6d178fae9e867aeb8b\n $fBoundedVersion :: GHC.Enum.Bounded Version\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Enum.C:Bounded], Inline: CONLIKE,\n Unfolding: DFun:. @Version SSL2 TLS13]\n-f827cad6968c21c3f5652b9568c6fbd8\n+d738eacd7b03cbc52da9f2f07378b2ad\n $fEnumSessionFlag :: GHC.Enum.Enum SessionFlag\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Enum.C:Enum],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SessionFlag\n $fEnumSessionFlag_$csucc\n $fEnumSessionFlag_$cpred\n $fEnumSessionFlag_$ctoEnum\n $fEnumSessionFlag_$cfromEnum\n $fEnumSessionFlag_$cenumFrom\n $fEnumSessionFlag_$cenumFromThen\n $fEnumSessionFlag_$cenumFromTo\n $fEnumSessionFlag_$cenumFromThenTo]\n-08a1bae872a6d9a8610484bdddf46796\n+6dbd8ab25ed84a0896ba99fdb554f373\n $fEnumSessionFlag1 :: GHC.Types.Int -> SessionFlag\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(S)>b, CPR: b, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int) ->\n case a of wild { GHC.Types.I# ww -> $wlvl ww }]\n-38047d4bf40c4bae7d3c24efff287784\n+d63d0194641416192bbc982fca4fcbb4\n $fEnumSessionFlag2 :: SessionFlag\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-5e60ca013d56e6bde7dc35d8202a3928\n+9f53fb195b4e7eef7748ea4d4d72a43c\n $fEnumSessionFlag3 :: SessionFlag\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-722cdd42799b4088e80033af919dd13d\n+b69943e0e0b94071be9d2a2564c77cce\n $fEnumSessionFlag_$cenumFrom :: SessionFlag -> [SessionFlag]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: SessionFlag) ->\n case GHC.Prim.dataToTag# @SessionFlag a of a# { DEFAULT ->\n case GHC.Prim.># a# 0# of lwild {\n DEFAULT -> $fEnumSessionFlag_go3 a#\n 1# -> GHC.Types.[] @SessionFlag } }]\n-064216f6413c5840403047f955d69f22\n+87d2b08c34fb877d78936ed753bf1aa4\n $fEnumSessionFlag_$cenumFromThen ::\n SessionFlag -> SessionFlag -> [SessionFlag]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: SessionFlag)\n (b['GHC.Types.Many] :: SessionFlag) ->\n@@ -223,15 +223,15 @@\n -> case GHC.Prim.<# 0# a# of lwild2 {\n DEFAULT\n -> GHC.Types.:\n @SessionFlag\n (GHC.Prim.tagToEnum# @SessionFlag a#)\n (GHC.Types.[] @SessionFlag)\n 1# -> GHC.Types.[] @SessionFlag } } } } }]\n-54e172a064d867674f87efb46cc2986b\n+f61f47841d909ddba607361ae40248ab\n $fEnumSessionFlag_$cenumFromThenTo ::\n SessionFlag -> SessionFlag -> SessionFlag -> [SessionFlag]\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <SL><SL><SL>, Inline:,\n Unfolding: Core: StableUser\n \\ (x1['GHC.Types.Many] :: SessionFlag)\n (x2['GHC.Types.Many] :: SessionFlag)\n@@ -252,15 +252,15 @@\n @GHC.Types.Int\n c\n $fEnumSessionFlag_$ctoEnum)\n n\n a#\n a#1\n a#2 } } })]\n-c178d4b9ca4f68288e5cab1563472a2d\n+81f0d81db06c88e8497a3e0a5aea9856\n $fEnumSessionFlag_$cenumFromTo ::\n SessionFlag -> SessionFlag -> [SessionFlag]\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline:,\n Unfolding: Core: StableUser\n \\ (x['GHC.Types.Many] :: SessionFlag)\n (y['GHC.Types.Many] :: SessionFlag) ->\n@@ -278,1805 +278,1805 @@\n @b1\n @GHC.Types.Int\n c\n $fEnumSessionFlag_$ctoEnum)\n n\n a#\n a#1 } })]\n-c77e161ec9861055ff51603f253ffd7e\n+00ce6d86f52fc01ba9b89f036113f1cf\n $fEnumSessionFlag_$cfromEnum :: SessionFlag -> GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <SL>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (a['GHC.Types.Many] :: SessionFlag) ->\n case GHC.Prim.dataToTag# @SessionFlag a of a# { DEFAULT ->\n GHC.Types.I# a# }]\n-1e101b1a32b9f7b631de69eaaa15eac0\n+e29075223e70c0998b1195d623f285b6\n $fEnumSessionFlag_$cpred :: SessionFlag -> SessionFlag\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!A>b, CPR: b,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (a['GHC.Types.Many] :: SessionFlag) ->\n case a of lwild { SessionEMS -> $fEnumSessionFlag2 }]\n-71f863dc01a3c50658c533dfb37badf8\n+972d7fd0956b0aed197215de1856bb16\n $fEnumSessionFlag_$csucc :: SessionFlag -> SessionFlag\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!A>b, CPR: b,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (a['GHC.Types.Many] :: SessionFlag) ->\n case a of lwild { SessionEMS -> $fEnumSessionFlag3 }]\n-372b1063b6537ee42e250c6718697965\n+a7d7a642750e5bdad4a9f96a1cdf8169\n $fEnumSessionFlag_$ctoEnum :: GHC.Types.Int -> SessionFlag\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int) ->\n case a of wild { GHC.Types.I# x ->\n case GHC.Prim.>=# x 0# of lwild {\n DEFAULT -> $fEnumSessionFlag1 wild\n 1#\n -> case GHC.Prim.<=# x 0# of lwild1 {\n DEFAULT -> $fEnumSessionFlag1 wild\n 1# -> GHC.Prim.tagToEnum# @SessionFlag x } } }]\n-476aa52cd34bf8cd3f6745116cba5b61\n+9bc62be3d4fcf927d35e24222ccde942\n $fEnumSessionFlag_go3 :: GHC.Prim.Int# -> [SessionFlag]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>]\n-a7d929f012a723924b0dc0eb0191a4e9\n+8eff9bb37e5e173a1d5a83048eb3aac5\n $fEqDirection :: GHC.Classes.Eq Direction\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:. @Direction $fEqDirection_$c== $fEqDirection_$c/=]\n-5b6edb7f7d5b5632b5f2beaff7a3ffc5\n+bde0a2baebe8777c301c3ed0012d1f42\n $fEqDirection_$c/= :: Direction -> Direction -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Direction)\n (y['GHC.Types.Many] :: Direction) ->\n case GHC.Prim.dataToTag# @Direction x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Direction y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-b1be63b6141d0dabebf1eafbc26adf7e\n+7cf9f0a9c5f2c56404648f9b065e5f0d\n $fEqDirection_$c== :: Direction -> Direction -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Direction)\n (b['GHC.Types.Many] :: Direction) ->\n case GHC.Prim.dataToTag# @Direction a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Direction b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-35d025f7c9bddcead9426f304a69af76\n+9f8ddd2f7542a1b00d1bf4a97c324bff\n $fEqRole :: GHC.Classes.Eq Role\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:. @Role $fEqRole_$c== $fEqRole_$c/=]\n-60d59f8446fffa081221c2afc926ae29\n+1f07755277428b79a58fda04ba0820cc\n $fEqRole_$c/= :: Role -> Role -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Role) (y['GHC.Types.Many] :: Role) ->\n case GHC.Prim.dataToTag# @Role x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Role y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-1fadfaad4527ca18b000382984cfbee8\n+0f65f275f9201ca38880bf329976faa3\n $fEqRole_$c== :: Role -> Role -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Role) (b['GHC.Types.Many] :: Role) ->\n case GHC.Prim.dataToTag# @Role a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Role b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-5f8fce58875141e69c604c5d4459906b\n+0b8a8467976875f6965f1395a217dc5d\n $fEqSessionData :: GHC.Classes.Eq SessionData\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SessionData $fEqSessionData_$c== $fEqSessionData_$c/=]\n-c10397be1d9d8b42fd410b5308b37a7c\n+adba66cd93b4d5e870734df8113c3339\n $fEqSessionData_$c/= ::\n SessionData -> SessionData -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(SL,ML,ML,L,ML,L,L,L,ML,ML)><1P(SL,ML,ML,L,ML,L,L,L,ML,ML)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: SessionData)\n (y['GHC.Types.Many] :: SessionData) ->\n case $fEqSessionData_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-90b7c04f95bdf7cf96bf5fe35bf17299\n+b82a555b391594c3af5550d233c8ed8f\n $fEqSessionData_$c== ::\n SessionData -> SessionData -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(SL,ML,ML,L,ML,L,L,L,ML,ML)><1P(SL,ML,ML,L,ML,L,L,L,ML,ML)>]\n-d8857e75f699951373aea6c1750fe599\n+375cbf358dcbcd88f2b9e0615ae0b08a\n $fEqSessionFlag :: GHC.Classes.Eq SessionFlag\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @SessionFlag $fEqSessionFlag_$c== $fEqSessionFlag_$c/=]\n-f76e138d47ab053bf07c310d01d1531a\n+90cc685dbd359e6854c4ccc7dda903fc\n $fEqSessionFlag_$c/= ::\n SessionFlag -> SessionFlag -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!A><1!A>, CPR: 1, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: SessionFlag)\n (y['GHC.Types.Many] :: SessionFlag) ->\n case x of wild { SessionEMS ->\n case y of wild1 { SessionEMS -> GHC.Types.False } }]\n-0bff7db90e84585706e78befd71acf42\n+69df275d3dd54a3c3a4fca497197ad4b\n $fEqSessionFlag_$c== ::\n SessionFlag -> SessionFlag -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!A><1!A>, CPR: 2,\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: SessionFlag)\n (ds1['GHC.Types.Many] :: SessionFlag) ->\n case ds of wild { SessionEMS ->\n case ds1 of wild1 { SessionEMS -> GHC.Types.True } }]\n-0d9113b4e3dda0f769b2d07b478032a1\n+e78542f0666aa206e2c5ab3187e8ed77\n $fEqTLS13TicketInfo :: GHC.Classes.Eq TLS13TicketInfo\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @TLS13TicketInfo $fEqTLS13TicketInfo_$c== $fEqTLS13TicketInfo_$c/=]\n-b5b5452934c210db8c88d1c5adf12f39\n+2479387934d1971a03eba003300209e5\n $fEqTLS13TicketInfo_$c/= ::\n TLS13TicketInfo -> TLS13TicketInfo -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L),ML,ML,L)><1!P(1!P(L),ML,ML,L)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: TLS13TicketInfo)\n (y['GHC.Types.Many] :: TLS13TicketInfo) ->\n case $fEqTLS13TicketInfo_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-e2d6d33e2d8c24f562e22270bdc4e165\n+c2a9cac0d6eb7483ead82df611bf88a2\n $fEqTLS13TicketInfo_$c== ::\n TLS13TicketInfo -> TLS13TicketInfo -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L),ML,ML,L)><1!P(1!P(L),ML,ML,L)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: TLS13TicketInfo)\n (ds1['GHC.Types.Many] :: TLS13TicketInfo) ->\n case ds of wild { TLS13TicketInfo ww ww1 ww2 ww3 ->\n case ww of wild1 { GHC.Word.W32# ww4 ->\n case ds1 of wild2 { TLS13TicketInfo ww5 ww6 ww7 ww8 ->\n case ww5 of wild3 { GHC.Word.W32# ww9 ->\n $w$c== ww4 ww1 ww2 ww3 ww9 ww6 ww7 ww8 } } } }]\n-b0e715525a5807b364e2949e5a11fcc4\n+c5afe5ddbe381715314f141db13a9710\n $fEqVersion :: GHC.Classes.Eq Version\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:. @Version $fEqVersion_$c== $fEqVersion_$c/=]\n-3599b8184836455ef2fc1af369635dc8\n+55ce1c34720c55fd4161ba84e5d2c3bd\n $fEqVersion_$c/= :: Version -> Version -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Version)\n (y['GHC.Types.Many] :: Version) ->\n case GHC.Prim.dataToTag# @Version x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Version y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-eb1ccb172fc88dda438a1fbc8bab511b\n+52efa7f35a7a3d6fd69cbae2a248fb8e\n $fEqVersion_$c== :: Version -> Version -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Version)\n (b['GHC.Types.Many] :: Version) ->\n case GHC.Prim.dataToTag# @Version a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Version b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-df9ca271b15b87dcff4f7de9ee008e5d\n+1a6f4c172af41867fa00390ba1cf5bc5\n $fOrdVersion :: GHC.Classes.Ord Version\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Ord], Inline: CONLIKE,\n Unfolding: DFun:.\n @Version\n $fEqVersion\n $fOrdVersion_$ccompare\n $fOrdVersion_$c<\n $fOrdVersion_$c<=\n $fOrdVersion_$c>\n $fOrdVersion_$c>=\n $fOrdVersion_$cmax\n $fOrdVersion_$cmin]\n-b00c110038ffb2177f7a2a51b23692d0\n+19339d50a0e1080c7714bf40c4bc0664\n $fOrdVersion_$c< :: Version -> Version -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Version)\n (b['GHC.Types.Many] :: Version) ->\n case GHC.Prim.dataToTag# @Version a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Version b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.<# a# b#) } }]\n-3bd0898c2bf2bb9f5cbc54fc345bf9df\n+257a1583eca9689a9384fda7060fb32b\n $fOrdVersion_$c<= :: Version -> Version -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Version)\n (b['GHC.Types.Many] :: Version) ->\n case GHC.Prim.dataToTag# @Version b of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Version a of b# { DEFAULT ->\n case GHC.Prim.<# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-0797d9bc1be7173df4981985d95c03d6\n+3eabca58e8ae8a9dfe6c2eaf86c037d7\n $fOrdVersion_$c> :: Version -> Version -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Version)\n (b['GHC.Types.Many] :: Version) ->\n case GHC.Prim.dataToTag# @Version b of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Version a of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.<# a# b#) } }]\n-ec3cf59972b5ff926f43dbf62f023be1\n+92bcbc3a845948612deea71134a80db9\n $fOrdVersion_$c>= :: Version -> Version -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Version)\n (b['GHC.Types.Many] :: Version) ->\n case GHC.Prim.dataToTag# @Version a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Version b of b# { DEFAULT ->\n case GHC.Prim.<# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-6c0f0872bbaaa0248d33be55341c117a\n+729ae248e3e13d749fc7f548cd163e3d\n $fOrdVersion_$ccompare :: Version -> Version -> GHC.Types.Ordering\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Version)\n (b['GHC.Types.Many] :: Version) ->\n case GHC.Prim.dataToTag# @Version a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Version b of b# { DEFAULT ->\n case GHC.Prim.<# a# b# of lwild {\n DEFAULT\n -> case GHC.Prim.==# a# b# of lwild1 {\n DEFAULT -> GHC.Types.GT 1# -> GHC.Types.EQ }\n 1# -> GHC.Types.LT } } }]\n-8dae2541e104613f9a3fcff9d9ed5ef5\n+ab904217b6440ebf11d51783029d0295\n $fOrdVersion_$cmax :: Version -> Version -> Version\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Version)\n (y['GHC.Types.Many] :: Version) ->\n case GHC.Prim.dataToTag# @Version y of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Version x of b# { DEFAULT ->\n case GHC.Prim.<# a# b# of lwild { DEFAULT -> y 1# -> x } } }]\n-3ddddb9dc440dc00a2049daedb3b66b3\n+5b3c2dac1552f16bcfb31881698b36ac\n $fOrdVersion_$cmin :: Version -> Version -> Version\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Version)\n (y['GHC.Types.Many] :: Version) ->\n case GHC.Prim.dataToTag# @Version y of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Version x of b# { DEFAULT ->\n case GHC.Prim.<# a# b# of lwild { DEFAULT -> x 1# -> y } } }]\n-bc4fff7fb3166d5f4333cf84e52aacbb\n+675fcf8aaaa3ed7f00fb0319725a733d\n $fShowAnyTrafficSecret :: GHC.Show.Show (AnyTrafficSecret a)\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun: @a.\n @(AnyTrafficSecret a)\n ($fShowAnyTrafficSecret_$cshowsPrec @a)\n ($fShowAnyTrafficSecret_$cshow @a)\n ($fShowAnyTrafficSecret_$cshowList @a)]\n-1d3b0932484aa7f4eaf71b9a7abf6156\n+57bac14224d3be9f42836cbeaaa65963\n $fShowAnyTrafficSecret1 :: AnyTrafficSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ds['GHC.Types.Many] :: AnyTrafficSecret a)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec @a 0# ds eta]\n-6acae4b6b0c96ea8b69852467aa8f7d5\n+b98624db18d3763c37277e2c9e2b752a\n $fShowAnyTrafficSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AnyTrafficSecret \"#]\n-0d19a46448459984cfa7ad1f5764997e\n+547a17882f13752567830907c45c8ab2\n $fShowAnyTrafficSecret_$cshow ::\n AnyTrafficSecret a -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ @a (x['GHC.Types.Many] :: AnyTrafficSecret a) ->\n $w$cshowsPrec @a 0# x (GHC.Types.[] @GHC.Types.Char)]\n-0583c2718f9aa2654b0b73168a862487\n+1e9bff9704cfdd9c7263b7e96e7ac719\n $fShowAnyTrafficSecret_$cshowList ::\n [AnyTrafficSecret a] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ls['GHC.Types.Many] :: [AnyTrafficSecret a])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @(AnyTrafficSecret a)\n ($fShowAnyTrafficSecret1 @a)\n ls\n s]\n-207750a5d7317d0c99185271adba0160\n+a15d4abe2b95be63017a7453f80c3c61\n $fShowAnyTrafficSecret_$cshowsPrec ::\n GHC.Types.Int -> AnyTrafficSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @a\n (a1['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: AnyTrafficSecret a) ->\n case a1 of wild { GHC.Types.I# ww -> $w$cshowsPrec @a ww ds }]\n-b0103c462fc0e9d0ed054d1ac98eca4a\n+d716bbe1d4f04d0f33fda17f49175108\n $fShowBaseSecret :: GHC.Show.Show (BaseSecret a)\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun: @a.\n @(BaseSecret a)\n ($fShowBaseSecret_$cshowsPrec @a)\n ($fShowBaseSecret_$cshow @a)\n ($fShowBaseSecret_$cshowList @a)]\n-b3252899c35ebf12efceadd154c1ff7c\n+ddfcab9b7d9029d621bae224946954c7\n $fShowBaseSecret1 :: BaseSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ds['GHC.Types.Many] :: BaseSecret a)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec1 @a 0# ds eta]\n-dce6636f26028027de5f8725293ff28a\n+18bc78c35c8b9475e77f70e4bb02bf2e\n $fShowBaseSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"BaseSecret \"#]\n-81a8609871cd8b76c2244f42a8c0a69a\n+e6bee71a633f1691dccd82b26ff3235e\n $fShowBaseSecret_$cshow :: BaseSecret a -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ @a (x['GHC.Types.Many] :: BaseSecret a) ->\n $w$cshowsPrec1 @a 0# x (GHC.Types.[] @GHC.Types.Char)]\n-84997099be784477241792883ad0e30a\n+d36e9d88d7ec43b1c995504c863899b7\n $fShowBaseSecret_$cshowList :: [BaseSecret a] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ls['GHC.Types.Many] :: [BaseSecret a])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @(BaseSecret a) ($fShowBaseSecret1 @a) ls s]\n-1d3d88a9c736900233d221bed099fc0f\n+86e111bcc846deef02a0225f568bbb33\n $fShowBaseSecret_$cshowsPrec ::\n GHC.Types.Int -> BaseSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @a\n (a1['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: BaseSecret a) ->\n case a1 of wild { GHC.Types.I# ww -> $w$cshowsPrec1 @a ww ds }]\n-1e218b9107dc4bff1fce61fda4cb1901\n+e5e65a588be89a7688019caa0ea998a3\n $fShowClientTrafficSecret :: GHC.Show.Show (ClientTrafficSecret a)\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun: @a.\n @(ClientTrafficSecret a)\n ($fShowClientTrafficSecret_$cshowsPrec @a)\n ($fShowClientTrafficSecret_$cshow @a)\n ($fShowClientTrafficSecret_$cshowList @a)]\n-f4ce035239b9178ea650b3097fc976be\n+c1c44fe9659ef674dcd2a78d25282e67\n $fShowClientTrafficSecret1 ::\n ClientTrafficSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ds['GHC.Types.Many] :: ClientTrafficSecret a)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec2 @a 0# ds eta]\n-bc31fed82bea21a95f657c69529ead5f\n+4b58165f8217cc137f1d40359d14d124\n $fShowClientTrafficSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ClientTrafficSecret \"#]\n-2c8220b0e4e068c6766426639a8476f8\n+624631fd03a627dfe3f6668887fbaea4\n $fShowClientTrafficSecret_$cshow ::\n ClientTrafficSecret a -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ @a (x['GHC.Types.Many] :: ClientTrafficSecret a) ->\n $w$cshowsPrec2 @a 0# x (GHC.Types.[] @GHC.Types.Char)]\n-91cecaeda42d75f592a9689111c7fe32\n+919bdc79508a12d5157885c127b2d218\n $fShowClientTrafficSecret_$cshowList ::\n [ClientTrafficSecret a] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ls['GHC.Types.Many] :: [ClientTrafficSecret a])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @(ClientTrafficSecret a)\n ($fShowClientTrafficSecret1 @a)\n ls\n s]\n-6a3baf9eb83e18caa9b54e6ace137a94\n+46268fa6fc25b5a3824776d57c035c57\n $fShowClientTrafficSecret_$cshowsPrec ::\n GHC.Types.Int -> ClientTrafficSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @a\n (a1['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ClientTrafficSecret a) ->\n case a1 of wild { GHC.Types.I# ww -> $w$cshowsPrec2 @a ww ds }]\n-bd5806156517749c2e1d6fb5c1ae4954\n+c5e3b40465184548a95facc22ca2809f\n $fShowDirection :: GHC.Show.Show Direction\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Direction\n $fShowDirection_$cshowsPrec\n $fShowDirection_$cshow\n $fShowDirection_$cshowList]\n-9b9f9e571ac7322014ab8eb0a577152e\n+2ca6907df03134d942c83a3000c8a838\n $fShowDirection1 :: Direction -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Direction)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n Tx -> GHC.CString.unpackAppendCString# $fShowDirection3 eta\n Rx -> GHC.CString.unpackAppendCString# $fShowDirection2 eta }]\n-1b2c532772cf8b6f29b5830499303d92\n+5304a86e019159c7dfe2a57916d6ed6a\n $fShowDirection2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Rx\"#]\n-44e5063e2bee0d71c1d0b63522032e74\n+1bdee9dc40926407ec5faa5f5b744efd\n $fShowDirection3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Tx\"#]\n-da6711e3fa9fa41ca75b5811d781f54e\n+1e998bb1ec6aef6411b4aaab1ff14412\n $fShowDirection4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowDirection2]\n-907b95697498e0143edabf03c4d7436b\n+d9682948f10a03deb4cad5d72b01783c\n $fShowDirection5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowDirection3]\n-04c91c5c7cff023bf2485d76f546f4f5\n+65b02e4b93544fd6ac1734d231aee5fb\n $fShowDirection_$cshow :: Direction -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Direction) ->\n case x of wild { Tx -> $fShowDirection5 Rx -> $fShowDirection4 }]\n-c68d763f2c67a59a2bcfd98d7c687a4c\n+d8b382200649b26bdbee98a5df67d4db\n $fShowDirection_$cshowList :: [Direction] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Direction])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Direction $fShowDirection1 ls s]\n-212233c03f7b70867872b12868058dc8\n+df6f867726951f5ea41c03a2e2d07eda\n $fShowDirection_$cshowsPrec ::\n GHC.Types.Int -> Direction -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: Direction)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n Tx -> GHC.CString.unpackAppendCString# $fShowDirection3 eta\n Rx -> GHC.CString.unpackAppendCString# $fShowDirection2 eta }]\n-dc4b6b0c64c973ac7452b1e621d11e8f\n+35c3e16d4b50892fa79b175258eb9390\n $fShowMasterSecret :: GHC.Show.Show MasterSecret\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @MasterSecret\n $fShowMasterSecret_$cshowsPrec\n $fShowMasterSecret_$cshow\n $fShowMasterSecret_$cshowList]\n-08f9a3702a153ed2cfbccc11fe1581fb\n+dc881cb81d7938b6e8b61c99575d73c9\n $fShowMasterSecret1 :: MasterSecret -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: MasterSecret)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec3 0# ds eta]\n-fe34936b2fe8f11c4ae60af0646a0d3e\n+82889384a77293aaf513748b33b4c50c\n $fShowMasterSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"MasterSecret \"#]\n-fa1844831ab0594082298221b39b64ee\n+31ce1acba1239b6527e1bf0e8ce9ea02\n $fShowMasterSecret_$cshow :: MasterSecret -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: MasterSecret) ->\n $w$cshowsPrec3 0# x (GHC.Types.[] @GHC.Types.Char)]\n-0592da31cd52bb4137ae6f6f95bfe909\n+6196745eb79e2a62a736414908a3c18e\n $fShowMasterSecret_$cshowList :: [MasterSecret] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [MasterSecret])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @MasterSecret $fShowMasterSecret1 ls s]\n-2bbbdac07a4f7adda787daee54492ad2\n+ce791c0dd274ac6d0cc853d7b55ca68b\n $fShowMasterSecret_$cshowsPrec ::\n GHC.Types.Int -> MasterSecret -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: MasterSecret) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec3 ww ds }]\n-bb8b6df8f76b882bcedf560e960bc3ae\n+ac3dc7440e55fed77a33bab431799f94\n $fShowRole :: GHC.Show.Show Role\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Role\n $fShowRole_$cshowsPrec\n $fShowRole_$cshow\n $fShowRole_$cshowList]\n-70c3fd30345dcfc2f605b8a38b8cb98e\n+43590228b37d9256b32361ff5ac3514a\n $fShowRole1 :: Role -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Role)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n ClientRole -> GHC.CString.unpackAppendCString# $fShowRole3 eta\n ServerRole -> GHC.CString.unpackAppendCString# $fShowRole2 eta }]\n-1c51b5dfe326e93d4b709a0e38773378\n+fc5c249164980bd8dc49f2323939e4a1\n $fShowRole2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerRole\"#]\n-67b92756f3fadc84bad05b3a4f65d9bb\n+da14a95a6523f8a271b8fd56bb50d3c1\n $fShowRole3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ClientRole\"#]\n-9a3458516f2c1c8bcb3a5ee40372967e\n+93e563e28c23a618ef0485028f2d7f1c\n $fShowRole4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla> GHC.CString.unpackCString# $fShowRole2]\n-29b0bfc66943a4245b6866d7dea985ef\n+7baeba7e61a1b11d6bc56cb85756a00e\n $fShowRole5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla> GHC.CString.unpackCString# $fShowRole3]\n-26fff218e606d2437245aa70cfeab22e\n+66f27b8274faff28c7c6e94faa5ca6fb\n $fShowRole_$cshow :: Role -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Role) ->\n case x of wild {\n ClientRole -> $fShowRole5 ServerRole -> $fShowRole4 }]\n-c9981855b0977e6a72cba71f0d034def\n+8cdd4aec863798508b43a55bc54dd29c\n $fShowRole_$cshowList :: [Role] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Role])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Role $fShowRole1 ls s]\n-4812f7006f069c391396b03903368696\n+5fb94a2860632b8cd4245ebcf85019ed\n $fShowRole_$cshowsPrec :: GHC.Types.Int -> Role -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: Role)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n ClientRole -> GHC.CString.unpackAppendCString# $fShowRole3 eta\n ServerRole -> GHC.CString.unpackAppendCString# $fShowRole2 eta }]\n-d36d27ab33735129b20490df6fa6774d\n+9b741c3e5b676ebd602ab4fd76db1cb1\n $fShowServerTrafficSecret :: GHC.Show.Show (ServerTrafficSecret a)\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun: @a.\n @(ServerTrafficSecret a)\n ($fShowServerTrafficSecret_$cshowsPrec @a)\n ($fShowServerTrafficSecret_$cshow @a)\n ($fShowServerTrafficSecret_$cshowList @a)]\n-54cefeacce2a409ed4a18159754a42ec\n+f65c063108c2f04ebfc97818a0a450fa\n $fShowServerTrafficSecret1 ::\n ServerTrafficSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ds['GHC.Types.Many] :: ServerTrafficSecret a)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec4 @a 0# ds eta]\n-ea638237353ace53898a1a36215e8ffa\n+2db980448f3b85ed9b1c95ffc44d6a92\n $fShowServerTrafficSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerTrafficSecret \"#]\n-2c7e29794a0246477d06a5412fa8fbb7\n+8891dbba259af5a3dddece05c388594e\n $fShowServerTrafficSecret_$cshow ::\n ServerTrafficSecret a -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ @a (x['GHC.Types.Many] :: ServerTrafficSecret a) ->\n $w$cshowsPrec4 @a 0# x (GHC.Types.[] @GHC.Types.Char)]\n-f418549ee7a20a11cfe5db43e83f969e\n+a6609672d9006b1f09e5e5fab802c53e\n $fShowServerTrafficSecret_$cshowList ::\n [ServerTrafficSecret a] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ls['GHC.Types.Many] :: [ServerTrafficSecret a])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @(ServerTrafficSecret a)\n ($fShowServerTrafficSecret1 @a)\n ls\n s]\n-967eda2a8572dbde1baa7017b74ef94e\n+48efb1ad94145abf489e6997520d829d\n $fShowServerTrafficSecret_$cshowsPrec ::\n GHC.Types.Int -> ServerTrafficSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @a\n (a1['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ServerTrafficSecret a) ->\n case a1 of wild { GHC.Types.I# ww -> $w$cshowsPrec4 @a ww ds }]\n-e6d65df07fef0f30d76c17e301f71f50\n+21839f0405e1a4d022c7e4064062b41c\n $fShowSessionData :: GHC.Show.Show SessionData\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SessionData\n $fShowSessionData_$cshowsPrec\n $fShowSessionData_$cshow\n $fShowSessionData_$cshowList]\n-6483bb1f8cd4b7e431ee3eec202cd55e\n+6db8496abb2f9b13a253e61fb6873df5\n $fShowSessionData1 :: SessionData -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,L,L,ML,ML,ML,ML,ML,L,L)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec5 0# ds eta]\n-d8a873fcd0d20a18e28b82ba88f256ac\n+65ebc8ee5c6196922e3824dd209b0c82\n $fShowSessionData_$cshow :: SessionData -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1P(L,L,L,ML,ML,ML,ML,ML,L,L)>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: SessionData) ->\n $w$cshowsPrec5 0# x (GHC.Types.[] @GHC.Types.Char)]\n-3eaea369ce1864fe9dafa9fc83ae4c34\n+7ebffbce778c93b3eea63c6b9d7041e8\n $fShowSessionData_$cshowList :: [SessionData] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [SessionData])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @SessionData $fShowSessionData1 ls s]\n-10821036be6ac17fefc20c84f166cfe5\n+46633f7c2899e814555687a719692a4b\n $fShowSessionData_$cshowsPrec ::\n GHC.Types.Int -> SessionData -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1P(L,L,L,ML,ML,ML,ML,ML,L,L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: SessionData) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec5 ww ds }]\n-f44598affb9afc417cd6fc9114bd6726\n+15011b45f18a7c74765424c64209273e\n $fShowSessionFlag :: GHC.Show.Show SessionFlag\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SessionFlag\n $fShowSessionFlag_$cshowsPrec\n $fShowSessionFlag_$cshow\n $fShowSessionFlag_$cshowList]\n-42390e1668faa5c2b57b20a06a1c9108\n+ce891e519c95020f20e365ea98b6f863\n $fShowSessionFlag1 :: SessionFlag -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!A><ML>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: SessionFlag)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild { SessionEMS ->\n GHC.CString.unpackAppendCString# $fShowSessionFlag2 eta }]\n-c9df32c206dab0a51fe6ac85a2cfcca9\n+e7fe4669c22f9e9d403d2f4dd5c24f05\n $fShowSessionFlag2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SessionEMS\"#]\n-e0273b6feef5a4e6fe1774c38f6a476e\n+20f704d668a773cdd09056c7e2e03d01\n $fShowSessionFlag3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSessionFlag2]\n-b1c1f92c0ac7b900c93aa4b566ba8a18\n+d304990f46371cf46a0851124f5d1c0d\n $fShowSessionFlag_$cshow :: SessionFlag -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (x['GHC.Types.Many] :: SessionFlag) ->\n case x of wild { SessionEMS -> $fShowSessionFlag3 }]\n-c9c31523fb5f25e2e2274b85fcd468c8\n+581de0dad3d8a97b51f0605e1f5378b3\n $fShowSessionFlag_$cshowList :: [SessionFlag] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [SessionFlag])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @SessionFlag $fShowSessionFlag1 ls s]\n-0f5f007ac9a0160cfc990a5b36b8a6d9\n+cee9d0a887903aa236aa264f29e1773b\n $fShowSessionFlag_$cshowsPrec ::\n GHC.Types.Int -> SessionFlag -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1!A><ML>,\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: SessionFlag)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild { SessionEMS ->\n GHC.CString.unpackAppendCString# $fShowSessionFlag2 eta }]\n-ad751c19b2adc378f83eaf9588af5313\n+f67f669c4dc87ef5f7e2a09c6d5dd173\n $fShowTLS13TicketInfo :: GHC.Show.Show TLS13TicketInfo\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @TLS13TicketInfo\n $fShowTLS13TicketInfo_$cshowsPrec\n $fShowTLS13TicketInfo_$cshow\n $fShowTLS13TicketInfo_$cshowList]\n-3d2603258180a482206649afd325418e\n+4c0694949715519beb0e07732185dfc3\n $fShowTLS13TicketInfo1 :: TLS13TicketInfo -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,L,ML,ML)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLS13TicketInfo)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { TLS13TicketInfo ww ww1 ww2 ww3 ->\n $w$cshowsPrec6 0# ww ww1 ww2 ww3 eta }]\n-8ac95c143a7e40f6c36b3a37a2543cd1\n+56edf01637181b80ec375a0d5f7f6511\n $fShowTLS13TicketInfo2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"}\"#]\n-9d98f5103e8b8221a374e1b6dda549d1\n+fcd1772d2aa8c676fb84ed1e5a94168a\n $fShowTLS13TicketInfo3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", estimatedRTT = \"#]\n-414a5fe97eb8ca71daf78793eb87a3a2\n+41123f837c3141ba74cd6be143243946\n $fShowTLS13TicketInfo4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", txrxTime = \"#]\n-1dcf92b3e9fb529f56338f7053ca5a9a\n+121c3595808cd112e03e7a293dc244ce\n $fShowTLS13TicketInfo5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", ageAdd = \"#]\n-e05efc3f16cd8282a3698a8a682ba147\n+6e1cc59bff3d731b4f939aa9d9e0a812\n $fShowTLS13TicketInfo6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLS13TicketInfo {lifetime = \"#]\n-9bf44c48223d93d26895dcba8cea31ab\n+8040b3dba5a9e12454639ddeb3f62bcd\n $fShowTLS13TicketInfo7 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-e3a0d8fa88713e543b9d1cd7a2be981d\n+75e0e96ec4ff5eab83a3004c13862e3d\n $fShowTLS13TicketInfo_$cshow :: TLS13TicketInfo -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,ML,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: TLS13TicketInfo) ->\n $fShowTLS13TicketInfo_$cshowsPrec\n $fShowTLS13TicketInfo7\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-767dddd9973e8877f715e450a49ce9c0\n+3c1d0404ce211605c41781c7473ef61e\n $fShowTLS13TicketInfo_$cshowList ::\n [TLS13TicketInfo] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [TLS13TicketInfo])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @TLS13TicketInfo $fShowTLS13TicketInfo1 ls s]\n-ab5da38072815cf39cc8414c7bb6ac70\n+7e26f969ff01722ab97302124cc4cc6c\n $fShowTLS13TicketInfo_$cshowsPrec ::\n GHC.Types.Int -> TLS13TicketInfo -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(L,L,ML,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: TLS13TicketInfo) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { TLS13TicketInfo ww1 ww2 ww3 ww4 ->\n $w$cshowsPrec6 ww ww1 ww2 ww3 ww4 } }]\n-d774cdccfccf8046f29429f7ff786d56\n+9388aecd351f3275495063eeff7f6ac7\n $fShowVersion :: GHC.Show.Show Version\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Version\n $fShowVersion_$cshowsPrec\n $fShowVersion_$cshow\n $fShowVersion_$cshowList]\n-d834536a3435e15f19e153fd126ecf47\n+faf064bb0ac4bb04ee9acc6471ea8571\n $fShowVersion1 :: Version -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Version)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec7 ds eta]\n-74671397106b10d8b663a1520c745910\n+be8f130c9159a28d3ac60569d90bbac5\n $fShowVersion10 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowVersion4]\n-b8aa5355280775f6c50940d245f3bcdf\n+e9e9bb5cfc8e5d59760cb576d91e4223\n $fShowVersion11 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowVersion5]\n-be192c35ac30ecaaf25f54709b233921\n+2fd880a63ce23c03ce82a1d6c3688be5\n $fShowVersion12 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowVersion6]\n-e2be6c6dcae0a6f9b8221803679bc054\n+11082fdef67ce1e41d3dc8927afa8c7a\n $fShowVersion13 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowVersion7]\n-a8a9786d595f302594248c70fde694b7\n+92cf01054875866ea59b5a6546f094d3\n $fShowVersion2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLS13\"#]\n-6b22aa15d798f650093f789c59561a58\n+36b9d861e05b50b3e642ea6accae0003\n $fShowVersion3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLS12\"#]\n-6b8d4bff62ef6693c59662d57425a091\n+0d70de2cd90584d558c8f9a1b36d8653\n $fShowVersion4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLS11\"#]\n-4828c310a8157ff87941bbea41233ea1\n+f73cf675f1290630e0837ed29b220821\n $fShowVersion5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLS10\"#]\n-8cc05e68d6c1d025df90def38c58601a\n+3f4e24935b691a51c5d7be2a96b78647\n $fShowVersion6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SSL3\"#]\n-e8d58f789acaf228f997088af32cc806\n+fa6524d9f732ec15cb0b9e8610e92d79\n $fShowVersion7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SSL2\"#]\n-40bc45740fd8ce74dc97f098c8902756\n+9560dc64afc73c56003ad19499fe914b\n $fShowVersion8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowVersion2]\n-73a0e10b89e2e4c46dda888a8925c0ec\n+278d078cbcabfead58c72766c5b0ad6d\n $fShowVersion9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowVersion3]\n-41798a036882a9133cf0e496588b6257\n+ced9f2b0b59112e73ef46bc3b78fd32b\n $fShowVersion_$cshow :: Version -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Version) ->\n case x of wild {\n SSL2 -> $fShowVersion13\n SSL3 -> $fShowVersion12\n TLS10 -> $fShowVersion11\n TLS11 -> $fShowVersion10\n TLS12 -> $fShowVersion9\n TLS13 -> $fShowVersion8 }]\n-56c67355347db92d1854e4b0953b582c\n+c4f36a9d3943a9261af419f31483d1b0\n $fShowVersion_$cshowList :: [Version] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Version])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Version $fShowVersion1 ls s]\n-caccf45d4d134a9bc6fc02892ca88089\n+78883a14777a1006919a74361ad24c83\n $fShowVersion_$cshowsPrec ::\n GHC.Types.Int -> Version -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: Version)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec7 ds1 eta]\n-9999c06b00ec0e8665b9b1258d01ffed\n+7bdff76345dfd480e00ccc87b35424ea\n $tc'AnyTrafficSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17596858157602458607#Word64\n- 15852268915729365581#Word64\n+ 11787407801775427451#Word64\n+ 2966202228925194342#Word64\n $trModule\n $tc'AnyTrafficSecret2\n 1#\n $tc'AnyTrafficSecret1]\n-34dfc69489622fb79060ccfaaf9196e8\n+0193f63f858ec956f9828c6d7fa6e889\n $tc'AnyTrafficSecret1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-a82e5d87ec3efbaf54bb8b5d972d37dc\n+7e01e1a74d47ca5bd7c124befa585b2d\n $tc'AnyTrafficSecret2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'AnyTrafficSecret3]\n-5ab4e06d5212e6eff6c15bd2a171462c\n+b65795dd906626b37fb52e70233c58da\n $tc'AnyTrafficSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'AnyTrafficSecret\"#]\n-8a8a0ff552745ba09969f17ed1d617ef\n+d36d1c7a241616669e20aaa2ec4e6633\n $tc'BaseSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4058359264374701418#Word64\n- 5831136309647894955#Word64\n+ 2014504211714220760#Word64\n+ 13086870198706271878#Word64\n $trModule\n $tc'BaseSecret2\n 1#\n $tc'BaseSecret1]\n-747b7a69311a688f0b6f2093dae39367\n+c4629a499927dbe3d0ed78cc4ed2cbf5\n $tc'BaseSecret1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-927f835d50d798dff9a2c574e4a9fbda\n+ab87551fea31d46ec7ea464f73fe1963\n $tc'BaseSecret2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'BaseSecret3]\n-b2ff54773ae9f1ca8b276a7a819aed06\n+9818f36089030ca9bbe16a0a3e972531\n $tc'BaseSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'BaseSecret\"#]\n-ad1c01f63fe1c740616da2598baea3b0\n+3ba2bd2855d35ad62a44c6db0dc8b2ac\n $tc'ClientRole :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12899481263749991431#Word64\n- 16790439656909580160#Word64\n+ 8737342031576760472#Word64\n+ 14706513482589571296#Word64\n $trModule\n $tc'ClientRole2\n 0#\n $tc'ClientRole1]\n-2591febc89dd89f190a74a745ead503f\n+c4949f6d39e1811f884818e0f7467fca\n $tc'ClientRole1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-067b0a4e196280048a4569438d579526\n+fe0e5777ed4a945f5c5339a1cfe426f3\n $tc'ClientRole2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ClientRole3]\n-84405970152346287430b3951b79718d\n+0701937c2d688c9d78881921e2710ec4\n $tc'ClientRole3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ClientRole\"#]\n-50d5364174f887d1d4b770cc87f1d746\n+9cca1b2959d192337ce848fdedcf55ff\n $tc'ClientTrafficSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 84986615098276654#Word64\n- 13286868262425678963#Word64\n+ 2951309168284829332#Word64\n+ 5853054373932851862#Word64\n $trModule\n $tc'ClientTrafficSecret2\n 1#\n $tc'ClientTrafficSecret1]\n-b4f3a9ed62ada296f0bc6600b0e012e8\n+bd15ada54169237e01cae27f62159776\n $tc'ClientTrafficSecret1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-f6f95bb5e5458a38b13cf184fd5c5e21\n+aaebc88535ffcc8e2546095b0aa7fb1e\n $tc'ClientTrafficSecret2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ClientTrafficSecret3]\n-69304f8ae6ec4009024fd9beabb579e5\n+cfee2e78cde3f3c3ca54b52726dbe79e\n $tc'ClientTrafficSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ClientTrafficSecret\"#]\n-014517ff9f0811ba9a07ca700a4c015a\n+c26c1494812ed4d977146870c3b72d7d\n $tc'MasterSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17749627433384596687#Word64\n- 13238174614975064004#Word64\n+ 12765517774696194472#Word64\n+ 11385902061758131656#Word64\n $trModule\n $tc'MasterSecret2\n 0#\n $tc'MasterSecret1]\n-d08df5adb18a1708f5e298fc9da7813b\n+ec4482f688d5c72f085524466467e0c0\n $tc'MasterSecret1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-54d6d1f54332141c8cd92a40a8c7b235\n+63a5d47d920339579abc92b1cecf1439\n $tc'MasterSecret2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'MasterSecret3]\n-2570d1bd872cdd807aa63aa301c23be3\n+efca5352409ba6d5d6993160087b2def\n $tc'MasterSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'MasterSecret\"#]\n-84e6ae87d169cf9d899a4db5155e849a\n+b2442f7f8ce3897fe242c4d27ac08829\n $tc'Rx :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5059181913961626492#Word64\n- 7610798834472716207#Word64\n+ 11355889727309082247#Word64\n+ 8393948429745115476#Word64\n $trModule\n $tc'Rx2\n 0#\n $tc'Rx1]\n-1b66e964cd911d7f06e42c7c028b9504\n+5dd6fcbf821ab32880a407260e0f22b8\n $tc'Rx1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-745b86664cf99d05ab453a645d96ba35\n+a2da876ecc40b6d63142b2494cb937cb\n $tc'Rx2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Rx3]\n-753dfe9008b41420cb63537d56ef5843\n+717cc72ae186dd695b323ff8f2b0be17\n $tc'Rx3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Rx\"#]\n-2d09fa6c156aaf6fe78a279f4075f31b\n+3a9f55f7849ee5357cb310d72f082dc2\n $tc'SSL1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-60ff0bc86bb817a2bb401aa43c2c8cb8\n+d2f38eda965b7c4b49551fdaf2403a9c\n $tc'SSL2 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10317074531411511133#Word64\n- 12011929631878778605#Word64\n+ 7598669066283935181#Word64\n+ 16613967296727049605#Word64\n $trModule\n $tc'SSL5\n 0#\n $tc'SSL1]\n-96af2bf35736d7f0d6cdc805ff017c99\n+518242ef7376314df3aa7cfb68bd8244\n $tc'SSL3 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6180781008232926842#Word64\n- 15688917585601585618#Word64\n+ 16729615325905990295#Word64\n+ 3154612861346104328#Word64\n $trModule\n $tc'SSL7\n 0#\n $tc'SSL1]\n-e0be6253c729216a231215f8a00fa3ef\n+b5db9cd5703cc56b7438a962f83a8998\n $tc'SSL5 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SSL6]\n-26ae3709d2d8b73383ebc635d6b7d620\n+8b2c6b327c55aa8dd08402e03670477f\n $tc'SSL6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SSL2\"#]\n-654f188b590ed4e08194685c4e59d89f\n+6e85c63ac13369ff4f9f8638259782c6\n $tc'SSL7 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SSL8]\n-ffb64944c85bfcdc2695c259382d5af1\n+532b10fd6ed058923092060ed256c0cf\n $tc'SSL8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SSL3\"#]\n-7c1959c861e100b7fefb41517e933325\n+351954552b3dd0f31fbbecf06a77695d\n $tc'SecretPair :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17290298123140045322#Word64\n- 9003962394768279222#Word64\n+ 18443369681071330522#Word64\n+ 16260036557664425380#Word64\n $trModule\n $tc'SecretPair2\n 1#\n $tc'SecretPair1]\n-4d24176d8c75490d82f28825d9d9efa2\n+8cdf98fa9cba111fbbebdc53add3cfa8\n $tc'SecretPair1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-48cba61beab13838fd96fec478459705\n+7486c6b51088a75a3a2de1a44b8241da\n $tc'SecretPair2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SecretPair3]\n-17349c3aeb28f221c2351f4fe073eb35\n+8dbbc1d0055f8c5f5bf92265387d906c\n $tc'SecretPair3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SecretPair\"#]\n-d21a8844bfd659f1dde35c8b1d4f337c\n+75878def6982f0662d5184108b913ae8\n $tc'SecretTriple :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 341827441014538365#Word64\n- 17690980878032867358#Word64\n+ 2962470951914931426#Word64\n+ 12829474088623796566#Word64\n $trModule\n $tc'SecretTriple2\n 1#\n $tc'SecretTriple1]\n-4b1fbd0523ca4e8d3159ccac1368c3dd\n+bd61fbd77d31546497e71a8a6a4e3ade\n $tc'SecretTriple1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-42fb0c413dd202138ec4461475a38e2e\n+ccd2769c86a4c301e85e6cb970d08270\n $tc'SecretTriple2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SecretTriple3]\n-8d669d34531fb32fd9e9f50fbf91a5bd\n+6a40576bee14c73793b001fd131da5ee\n $tc'SecretTriple3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SecretTriple\"#]\n-1dd6e076b7d773c24fd10ab29e51cc34\n+dd4cdbaf05fdc10f7228454a36e6fb31\n $tc'ServerRole :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17702248214879334035#Word64\n- 13188851928555523933#Word64\n+ 3885795283752562021#Word64\n+ 11644166552255764719#Word64\n $trModule\n $tc'ServerRole1\n 0#\n $tc'ClientRole1]\n-b6afa9bf985129838f95a0ef4ba45505\n+061de060c0833c09967024c63bef1e97\n $tc'ServerRole1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerRole2]\n-f320020108464a280a04c9e3ff140033\n+afb180e72c8a048bf8ab5d96ad065b43\n $tc'ServerRole2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerRole\"#]\n-6c2f54165c5472b11fcbb32dd69e2259\n+229a72d883ee51345bd37cac113f3ca2\n $tc'ServerTrafficSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13956176104427291422#Word64\n- 1212912449594163991#Word64\n+ 5056478901120903176#Word64\n+ 13309626068677316422#Word64\n $trModule\n $tc'ServerTrafficSecret2\n 1#\n $tc'ServerTrafficSecret1]\n-d05f9dd089306f3ed760d35dd87999b7\n+db9280c6d8828668a85e9f21a793bc17\n $tc'ServerTrafficSecret1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-c208adfdc72ccf9ade0e6f72bec4fdd5\n+07846fb7a3bf9e2d8d612f021b599e2c\n $tc'ServerTrafficSecret2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ServerTrafficSecret3]\n-257abc385be874834a75ae55b12ce501\n+1791e7394d319d3be7ecc38dad7eb237\n $tc'ServerTrafficSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerTrafficSecret\"#]\n-80dc720aab36e155e74b978f8177d0d2\n+d43d2e4d200e1fd6b6243236f6c82217\n $tc'SessionData :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10968347187059415452#Word64\n- 6666129016832616223#Word64\n+ 607989624807504271#Word64\n+ 6176727279863507659#Word64\n $trModule\n $tc'SessionData2\n 0#\n $tc'SessionData1]\n-598ee47bc00391c813ded20acbb6fe43\n+4dde5ea3547c9c2af298d593128e31fe\n $tc'SessionData1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5cb1005f928d007522fd67d645076b24\n+d698a40e96eb9919b9e2a57114a11672\n $tc'SessionData2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SessionData3]\n-88164fe3eddcbbb81dd9dad7795a2dc5\n+894b9346d7ac6133a02a654f77d9dd18\n $tc'SessionData3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SessionData\"#]\n-09bc8d7474f34881329d53f5f38d110c\n+7a21ab6022f061b890aeb535ae07b8bb\n $tc'SessionEMS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7879133476236487236#Word64\n- 16739494382306557910#Word64\n+ 13190692296203500841#Word64\n+ 9892469919409140863#Word64\n $trModule\n $tc'SessionEMS2\n 0#\n $tc'SessionEMS1]\n-77b3007daa186ae239396473bb68954c\n+0adc37b5ecce931665d8a75f9e765cee\n $tc'SessionEMS1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-191cc323afc16be8e5350329f9cd9fb4\n+677d63ca8863793096a8e69e21ba22fe\n $tc'SessionEMS2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SessionEMS3]\n-64e7c491abc5cc04e7e2a357584c16c6\n+9040be90ff3abf8768202d2fdb7a3f47\n $tc'SessionEMS3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SessionEMS\"#]\n-4aec86fdbbf3a172acfeca7a18c86cc5\n+fe122ba82df06e023ee9b3a5cc695e0a\n $tc'TLS1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'TLS2]\n-75b5621dbeb65c29b9c6931965e73a92\n+d9739c67c2dfc46d58d0bed077ac6fd6\n $tc'TLS10 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11241153469416522181#Word64\n- 6982750239853088892#Word64\n+ 7538493539238537593#Word64\n+ 14158078908485300720#Word64\n $trModule\n $tc'TLS1\n 0#\n $tc'SSL1]\n-4e29862b0855ccc1b09f7da333cac459\n+ad4e5e14389080deebfbe6de60006465\n $tc'TLS11 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17137291551104330278#Word64\n- 367872235050484078#Word64\n+ 9142694614360893064#Word64\n+ 10958068430813743953#Word64\n $trModule\n $tc'TLS3\n 0#\n $tc'SSL1]\n-0db5aa09381eb781902dc7ffebb920eb\n+7efa42a3960e26223ef4a263eff3b994\n $tc'TLS12 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11606667633368021002#Word64\n- 10132965179758376473#Word64\n+ 2748483744654068623#Word64\n+ 4918388828942379636#Word64\n $trModule\n $tc'TLS5\n 0#\n $tc'SSL1]\n-4923c3dddcccb8a5b1941d3f20445432\n+afc5372998785cf6b133755c77116dc2\n $tc'TLS13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4434401486449581989#Word64\n- 17947986631094197686#Word64\n+ 18386057878248741005#Word64\n+ 6968223751041450118#Word64\n $trModule\n $tc'TLS7\n 0#\n $tc'SSL1]\n-4ce31dc814bd752a4c7a3693799b8b9e\n+7881d0eaa0df2c3e6189eb1457ec5561\n $tc'TLS13TicketInfo :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11502549092886876866#Word64\n- 1776828668310918557#Word64\n+ 17525954320483982362#Word64\n+ 8984563925333120192#Word64\n $trModule\n $tc'TLS13TicketInfo2\n 0#\n $tc'TLS13TicketInfo1]\n-2fef0fe28e7c39ada49afaaa61772f6f\n+7feb8857b71ad559c1dc1ace90200c4b\n $tc'TLS13TicketInfo1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-f0bfbce590a8354d87cabe9587a1bfbd\n+3df9748d7cff66752f660493cbde7862\n $tc'TLS13TicketInfo2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'TLS13TicketInfo3]\n-9fa3b83ebcad7d648f32d9845d7f4267\n+092c2c5f1599c6bbd3c8749259248128\n $tc'TLS13TicketInfo3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'TLS13TicketInfo\"#]\n-c5824e8c623e917d93c40b8b6e8ffe81\n+cff24cee61a21c3fd48bcfcbf7b7529c\n $tc'TLS2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'TLS10\"#]\n-0cb02c0630dd823ec931cf39d042488c\n+5b601a8c336a8344f282b7b73241f794\n $tc'TLS3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'TLS4]\n-1c5e95e381936fd1af226ef3a5c2221e\n+16944d1499b1ccd1468c1e877fc43a2a\n $tc'TLS4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'TLS11\"#]\n-ac3e8587d6bc1a5e0afe3a3584ee37ee\n+c7649e5bb2eff6516e718b9e22e31157\n $tc'TLS5 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'TLS6]\n-667fc60e188f6770d800df9c82ea7c72\n+6911bc07f45a436032dac024efae6918\n $tc'TLS6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'TLS12\"#]\n-b6b0c124526303f0119c1089773af96a\n+e8905db3e37b893cb6e1c306fe10691b\n $tc'TLS7 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'TLS8]\n-e70d7ce93cfbf92f6bd256ff270f2fb6\n+acfebe20cdb3c517e00a946c0b8f70cf\n $tc'TLS8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'TLS13\"#]\n-e29a8da9e975fd5618c9e17328d5df0c\n+f6604b6ea40ba60f1498510ab679101e\n $tc'Tx :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10121999368849582368#Word64\n- 9004659054741193427#Word64\n+ 17199488410403821589#Word64\n+ 6529189123672395891#Word64\n $trModule\n $tc'Tx1\n 0#\n $tc'Rx1]\n-ab567871a654ac80e8b97f6f41a4b793\n+9b720bb2236a07e5c3ecf1324ea21f63\n $tc'Tx1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Tx2]\n-4d09498221e3227c6accedf0a9d389d7\n+cb73572a93f992dd987b7bb2426ecbd4\n $tc'Tx2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Tx\"#]\n-c8f1ddcb6f712f48e92165126cac7772\n+47b05f2c1bc89eee9b4f8d8782edf8ab\n $tcAnyTrafficSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4778306295498557771#Word64\n- 14021214648016847058#Word64\n+ 6457648350223058662#Word64\n+ 2659977892334895252#Word64\n $trModule\n $tcAnyTrafficSecret1\n 0#\n GHC.Types.krep$*Arr*]\n-2df5871718e525de77e4dd69b0bbafd8\n+c81be014e6b75e89abd8537e16d8ba56\n $tcAnyTrafficSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcAnyTrafficSecret2]\n-fbb72abe3e0d52021250af81dfbc3f61\n+75cf992594b7509e8da08b29ac39b11a\n $tcAnyTrafficSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AnyTrafficSecret\"#]\n-ce7aa15ddc87b0ef9feef1fe9342d27b\n+547cbba28530708bd8a9d135ae326f47\n $tcApplicationSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9431735598742669810#Word64\n- 3154225518660713836#Word64\n+ 12351044186887665264#Word64\n+ 2321511431699015674#Word64\n $trModule\n $tcApplicationSecret1\n 0#\n GHC.Types.krep$*]\n-fcf81d3c74f7c0ab534774aca46e8b33\n+b78d2f56b331362a6ac13de7ed52e60d\n $tcApplicationSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcApplicationSecret2]\n-6a77de80fba5389c1192cfcceb9dcb29\n+429dceb586c51cf50d86b25232d7c1e9\n $tcApplicationSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ApplicationSecret\"#]\n-24609a3d3fad2257caca1de41d104a9c\n+27155f1936332fc22408cd51d99ec4fd\n $tcBaseSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14043004945065830128#Word64\n- 1574745902908191863#Word64\n+ 6911905814684235988#Word64\n+ 7267537135742235664#Word64\n $trModule\n $tcBaseSecret1\n 0#\n GHC.Types.krep$*Arr*]\n-9209ce3d8af7aaccd1a5cd24e160dcf3\n+4d610ea17b91a61d129aeb1a05f24187\n $tcBaseSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcBaseSecret2]\n-0767a4e2c4b03babb5eb0da205464799\n+17f8069c76330a1d373441be430af7f0\n $tcBaseSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"BaseSecret\"#]\n-dcf7b95a108753711106b4f8526be983\n+6b04c56dcf0a67f8dfb605899489a4bd\n $tcClientTrafficSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1262042102763595953#Word64\n- 9060171850469372529#Word64\n+ 3649296677776651651#Word64\n+ 12207413611085580101#Word64\n $trModule\n $tcClientTrafficSecret1\n 0#\n GHC.Types.krep$*Arr*]\n-72d9513877d4e1c711bf313dfe537e0d\n+58dcca29bea5f31639499c98a2d2290a\n $tcClientTrafficSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcClientTrafficSecret2]\n-aea3f9e731804588d8ffc9f9308ac0ce\n+ace8830cebf6c406b12519d35119dde7\n $tcClientTrafficSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ClientTrafficSecret\"#]\n-5a89bc851b2a772bdce8f1d77bc45760\n+7362139130c2c85004f59b80bc1aa51d\n $tcDirection :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17584793768751208435#Word64\n- 5211104664964338544#Word64\n+ 8847350118416408297#Word64\n+ 1958376984365057539#Word64\n $trModule\n $tcDirection1\n 0#\n GHC.Types.krep$*]\n-046c1207a90a0a3e3dbf19a07b782c6d\n+d7e264aff68a10a1961883dd9b292b9a\n $tcDirection1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcDirection2]\n-59f18ed16271632d7a9c088bba0d0971\n+e52a2d66244e90f6224d66001a3fac33\n $tcDirection2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Direction\"#]\n-9f0e68777cdb2510615e89a569f651df\n+366f20435561aa46ea9183c12d205406\n $tcEarlySecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14306008208684277000#Word64\n- 16190045206704144136#Word64\n+ 15076915468112068966#Word64\n+ 2414057360114002002#Word64\n $trModule\n $tcEarlySecret1\n 0#\n GHC.Types.krep$*]\n-82158085e69632c6443e29b41b368a7c\n+c823a9c19bc7c74e13b79667c8a04bfc\n $tcEarlySecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcEarlySecret2]\n-4040f5904d5358ac7c84e07b54405286\n+6ede622f9466cd7a51298737d106851e\n $tcEarlySecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"EarlySecret\"#]\n-f2516549b7200901bd29e7ceb5150454\n+ef0e719e36cd3457f63ffca4458ac64d\n $tcHandshakeSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5962423103171224583#Word64\n- 6162905302361043405#Word64\n+ 11475260762772478995#Word64\n+ 15495955394997821329#Word64\n $trModule\n $tcHandshakeSecret1\n 0#\n GHC.Types.krep$*]\n-c5358f41b6b067c39db36013c58d87e0\n+7107338cf3de53116577239b6796960a\n $tcHandshakeSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHandshakeSecret2]\n-b5a68c05b8c1e70dfc51d8ef25bc6a15\n+7c9ca7455c42ba44404786c3de00f1c3\n $tcHandshakeSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeSecret\"#]\n-3c7fb26d9c5219770042750acb0432f5\n+f6b13865b69c7744f90df7ce9e6e6bc4\n $tcMasterSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6970912503972832353#Word64\n- 1891098005748568130#Word64\n+ 16857590214243847987#Word64\n+ 12743752374678656272#Word64\n $trModule\n $tcMasterSecret1\n 0#\n GHC.Types.krep$*]\n-967a40701a9b4ed360db814e30fbb125\n+e248a952f834915a8e7eb810e9993aec\n $tcMasterSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcMasterSecret2]\n-d7cc98a1524b85c74e755f72c2b17fa9\n+741fb92647fe9f25d6bf8466ab17908f\n $tcMasterSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"MasterSecret\"#]\n-bb9d7a88a4e1647d48e50ffe8fbd01b2\n+eb7f503322b1c82412d432f8c1aa2deb\n $tcResumptionSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13395453845909384994#Word64\n- 12330764870518606732#Word64\n+ 15499542901608402690#Word64\n+ 7990814549938357998#Word64\n $trModule\n $tcResumptionSecret1\n 0#\n GHC.Types.krep$*]\n-551f8c316c026331ef5b0e5b8e826821\n+febfb5323bc083a06188969e24d029b5\n $tcResumptionSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcResumptionSecret2]\n-e7e1a0c0701b524081e396f3edbe9175\n+64744ab873cd9953ba7bfd984cbd66c5\n $tcResumptionSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ResumptionSecret\"#]\n-335d6f557762aea93da6b5d0655ddac6\n+d9b941ed0fde03c0edc41eab2b711b23\n $tcRole :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15904905244299565124#Word64\n- 8139346739490699518#Word64\n+ 12979152337478934361#Word64\n+ 11455179050918536084#Word64\n $trModule\n $tcRole1\n 0#\n GHC.Types.krep$*]\n-2e479a9d811ffc8e35055a828e3f0731\n+bb9ed4febeac3a29922247d935532f78\n $tcRole1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcRole2]\n-9a08eba5c65a019dab6bca6ce7043f6a\n+0f6fa615e602bbeb194e4ddb81c62328\n $tcRole2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Role\"#]\n-f694eaa68f5c1ff819285b2deb17227a\n+1ecf769bff59931f1a10b0724a93eb59\n $tcSecretPair :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12144185878471266119#Word64\n- 14330048597669673434#Word64\n+ 14278624287104950352#Word64\n+ 2239699822964719336#Word64\n $trModule\n $tcSecretPair1\n 0#\n GHC.Types.krep$*Arr*]\n-2661032f4c129484b705eca0e1d91af0\n+bdf2cddfb0f51341535269288a12fc33\n $tcSecretPair1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcSecretPair2]\n-83ba69a173c16630cf8b123c420a2952\n+e81712edb49efa196fe69b0d9be123e9\n $tcSecretPair2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SecretPair\"#]\n-0060d61220c74150d2080962e41f069d\n+57794e33e9b9c800f77c5e1df524cc0a\n $tcSecretTriple :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9504026730442084041#Word64\n- 14281004373984041579#Word64\n+ 6055096246643665232#Word64\n+ 3275593876221896626#Word64\n $trModule\n $tcSecretTriple1\n 0#\n GHC.Types.krep$*Arr*]\n-09a77238f11413eda2585cb92d678209\n+7695280c5dda5e2d1394cab86ab4d865\n $tcSecretTriple1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcSecretTriple2]\n-d8b47e2b73d854673150944bbdc1c2a2\n+56832aae28b182fa9a17eb2969109e31\n $tcSecretTriple2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SecretTriple\"#]\n-d1c1332f9f4934fe9009a3bcafb96bb3\n+1ca39fed4fdd2ba0fa8a93035bd1578a\n $tcServerTrafficSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8678605010263779081#Word64\n- 1444906487276086402#Word64\n+ 1646719536735079837#Word64\n+ 11125789080787701284#Word64\n $trModule\n $tcServerTrafficSecret1\n 0#\n GHC.Types.krep$*Arr*]\n-63c4050e33c786aac7a2c94e63be0dfe\n+dd0f7fdb1d31bba1296403e1d71bf2e7\n $tcServerTrafficSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcServerTrafficSecret2]\n-5977e5b79b61b8b0a38971350492b88a\n+cada3f3a7e138b5baf5ca412920a497f\n $tcServerTrafficSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerTrafficSecret\"#]\n-1a7c1778f869759ba10148d5a8fc3a65\n+d3924017cb414ed599e5ef99109036bc\n $tcSessionData :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 410502388881866811#Word64\n- 13403094477240241365#Word64\n+ 10352163941835817945#Word64\n+ 10000934086514405635#Word64\n $trModule\n $tcSessionData1\n 0#\n GHC.Types.krep$*]\n-d4aeb2c628740e765c2a90777ac03f91\n+8cf0c740eac8656a75ceed1e91e5d7f4\n $tcSessionData1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcSessionData2]\n-8beb633e223614dbceba3a07df41171b\n+b98667eb44c566a8761d4f7b4ce92fa6\n $tcSessionData2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SessionData\"#]\n-40d0e9e5c4a07cad76663aa965593045\n+9aefd383c5e6b61af1e20f1826ecfa65\n $tcSessionFlag :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8524126371414604452#Word64\n- 6966609061965836270#Word64\n+ 9214053091309938098#Word64\n+ 16598239621143426495#Word64\n $trModule\n $tcSessionFlag1\n 0#\n GHC.Types.krep$*]\n-7acccd9823951d247b511f3e6d0eb03b\n+29d22ad2fa9c85c5b1932e91aa04c277\n $tcSessionFlag1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcSessionFlag2]\n-acead97c7f4623cf84194af77ef5e843\n+bbb33200be6447056271c24382a499de\n $tcSessionFlag2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SessionFlag\"#]\n-05da7e9448008ff52e38fcbe0b9436ca\n+9db202d27c4f58f8a780c96b1b15e1a0\n $tcTLS13TicketInfo :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11822296017329168067#Word64\n- 5738006596156119218#Word64\n+ 11628705624888709227#Word64\n+ 6139332411023141397#Word64\n $trModule\n $tcTLS13TicketInfo1\n 0#\n GHC.Types.krep$*]\n-399bb59cace63e4f8a78f612a7d36552\n+0af7bd19905e72e1919a01aa736f0aed\n $tcTLS13TicketInfo1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcTLS13TicketInfo2]\n-6af4294c3df36b1511fa27f859bfc6d9\n+7f877b6df549eea8efa33f785c44fc42\n $tcTLS13TicketInfo2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLS13TicketInfo\"#]\n-2cd1e147eff20ae40d2ac16b10a592cf\n+25ba7ffe1af9e1a3232ae11d8b908406\n $tcVersion :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2186302405113287601#Word64\n- 15705723033618438522#Word64\n+ 7384804078246467949#Word64\n+ 16553551838266942748#Word64\n $trModule\n $tcVersion1\n 0#\n GHC.Types.krep$*]\n-4d76cdb918e69415db95e00924f657ad\n+7635960337bbaa2ba77ca7d197c58dae\n $tcVersion1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcVersion2]\n-af958fef096d262b745683f29c763e2e\n+37e8f6437bf7047a4570eb6734801975\n $tcVersion2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Version\"#]\n-b6f4fbc1fd6b410773448c431b1858f1\n+60e54db865566e6c1100438c7d5d99ed\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-58ea46530d787b3135b3990dce0c6388\n+e53d722a3f717eb9d6078b0dcfa17054\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-04833ac0a5372dab4aecabfe26f6517a\n+54764dde37d4b9e7b214549736ea32aa\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Types\"#]\n-236711e7c78a6840ff30888f946bcf3a\n+a3a1f367fc752f4b099b8669abdbc29a\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-a54e17d5b91d474b57d9c3e80088ed27\n+4e9e449bb6f10caf5ca29377f3c1c0a0\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-54b5628dc05cd99ffbc743a4966e6b33\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+fde0987b18905c8bb76110fcfad6e3f4\n $w$c== ::\n GHC.Prim.Word32#\n -> Second\n -> Millisecond\n -> GHC.Maybe.Maybe Millisecond\n -> GHC.Prim.Word32#\n -> Second\n@@ -2123,15 +2123,15 @@\n GHC.Maybe.Nothing -> GHC.Types.True\n GHC.Maybe.Just a2\n -> case ww7 of wild5 {\n GHC.Maybe.Nothing\n -> case GHC.Maybe.$fEqMaybe1 ret_ty GHC.Types.Bool of {}\n GHC.Maybe.Just b1 -> GHC.Word.eqWord64 a2 b1 } }\n 1# -> GHC.Types.False } } } } } } } } } }]\n-c808a35bd213ffb44e502ed540e9558d\n+c9d29b06b81a74dd59e4ef8567f20543\n $w$cshowsPrec ::\n GHC.Prim.Int# -> AnyTrafficSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ @a\n (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -2171,15 +2171,15 @@\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString\n lvl31\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))) }]\n-c833d58f1df793a5504d84808eefdb51\n+21f751011048dbeb9753f15e80c4c19a\n $w$cshowsPrec1 :: GHC.Prim.Int# -> BaseSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ @a\n (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: BaseSecret a) ->\n@@ -2218,15 +2218,15 @@\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString\n lvl31\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))) }]\n-718cf4565f63176a023dd7f8268d9c50\n+ca5dc700df1b9d43fce127a6d96c6fd4\n $w$cshowsPrec2 ::\n GHC.Prim.Int# -> ClientTrafficSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ @a\n (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -2266,15 +2266,15 @@\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString\n lvl31\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))) }]\n-5babde4d3929208ad036292d5466cdc0\n+eb1ff906dda70050a17dd69226716873\n $w$cshowsPrec3 :: GHC.Prim.Int# -> MasterSecret -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: MasterSecret) ->\n let {\n@@ -2311,15 +2311,15 @@\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString\n lvl31\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))) }]\n-76a7eb3a0cbd94bd7f19604b17212e1c\n+51c9766c8afc3c2787504f4aca4a7f77\n $w$cshowsPrec4 ::\n GHC.Prim.Int# -> ServerTrafficSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ @a\n (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -2359,20 +2359,20 @@\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString\n lvl31\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))) }]\n-937ba74897682d6c4d1a2f2fbda4c7d7\n+02e13e8981818d458898cc1542142d52\n $w$cshowsPrec5 :: GHC.Prim.Int# -> SessionData -> GHC.Show.ShowS\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><1P(L,L,L,ML,ML,ML,ML,ML,L,L)>, Inline: [2]]\n-62bcbac5df29a5f386ae70c579eaf1de\n+1c4509f8f25ec934ed70a6842b5f0a92\n $w$cshowsPrec6 ::\n GHC.Prim.Int#\n -> Second\n -> Second\n -> Millisecond\n -> GHC.Maybe.Maybe Millisecond\n -> GHC.Show.ShowS\n@@ -2425,305 +2425,305 @@\n DEFAULT -> p\n 1#\n -> \\ (x['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (p (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)) }]\n-a8fc6dcf1e3179acc53d686f08f678d5\n+a7d7b5ce4db95f89d55bb79a568cc3e3\n $w$cshowsPrec7 :: Version -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Version)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild {\n SSL2 -> GHC.CString.unpackAppendCString# $fShowVersion7 eta\n SSL3 -> GHC.CString.unpackAppendCString# $fShowVersion6 eta\n TLS10 -> GHC.CString.unpackAppendCString# $fShowVersion5 eta\n TLS11 -> GHC.CString.unpackAppendCString# $fShowVersion4 eta\n TLS12 -> GHC.CString.unpackAppendCString# $fShowVersion3 eta\n TLS13 -> GHC.CString.unpackAppendCString# $fShowVersion2 eta }]\n-71d30b34e53d3e6497712a53b3d241b4\n+8102cfc2bff9347af6170a4ddadb798c\n $wlvl :: GHC.Prim.Int# -> SessionFlag\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <S>b, CPR: b, Inline: [2]]\n-a12c18fb8a56c64b24bfbc1f6fb51fc3\n+13e52c3973d6df7d50736c0bea46efd2\n type role AnyTrafficSecret phantom\n type AnyTrafficSecret :: * -> *\n newtype AnyTrafficSecret a\n = AnyTrafficSecret Data.ByteString.Internal.Type.ByteString\n-296e932a255e33869628b31b2c16eee0\n+043900f1060a32bb9e4da6f1f5e1391a\n type ApplicationSecret :: *\n data ApplicationSecret\n-0a3e02395770e2e06d1e2880cb628abd\n+44e4441d84a72686cd6116b5ff92df12\n type role BaseSecret phantom\n type BaseSecret :: * -> *\n newtype BaseSecret a\n = BaseSecret Data.ByteString.Internal.Type.ByteString\n-a8845b9f7bf3479cae8e850449b8507a\n+802e0b1adc3741a750c27e5c27b93d35\n type CertReqContext :: *\n type CertReqContext = Data.ByteString.Internal.Type.ByteString\n-4388b87a2473143f24c22acde48604ce\n+88b6d4139763c32f28422d5ccab66187\n type CipherID :: *\n type CipherID = GHC.Word.Word16\n-06dbd4206a099cf002c2f48fd105adc2\n+f2db53f275ff8412f1cc71f71435ed5b\n type role ClientTrafficSecret phantom\n type ClientTrafficSecret :: * -> *\n newtype ClientTrafficSecret a\n = ClientTrafficSecret Data.ByteString.Internal.Type.ByteString\n-165fc9dd52412257daadb586d522aa36\n+a45106b7c251e24b3c104cd7ec753331\n type CompressionID :: *\n type CompressionID = GHC.Word.Word8\n-8a5ef2d13e7afa09247ed80fba41c356\n+d6ed66fef9c97819bf5419392a68e975\n type Direction :: *\n data Direction = Tx | Rx\n-af00a6e4bbbcc1592df158f17af2c47c\n+4fb1e8a38472d16107ccd2e72ee2527c\n type EarlySecret :: *\n data EarlySecret\n-dced7c6fa192182d3e759a15118782a9\n+834f9cef829d52f15872eb604076b5cc\n type HandshakeSecret :: *\n data HandshakeSecret\n-eec6bfb6e1ec7b1e0d52bf02a67cb64b\n+6a7865a5c5c2367ad96544747905cb90\n type MasterSecret :: *\n newtype MasterSecret\n = MasterSecret Data.ByteString.Internal.Type.ByteString\n-294f0ef4b6e22c777431206039886071\n+52ea9a298d2b5212818a43cb1a56a4b3\n type Millisecond :: *\n type Millisecond = GHC.Word.Word64\n-b93e9c4c7d7c958a696fe73eb3f697a0\n+11be6a5d8d9b6cda38d86eb35454f4f9\n type ResumptionSecret :: *\n data ResumptionSecret\n-d61208892371ae6337c21a5713e9d4cb\n+81e1d001506a1dc27659fb9dc65a68a7\n type Role :: *\n data Role = ClientRole | ServerRole\n-c7e9db2fbe65b53b3839df67d8780390\n+50e8f0f8f4c0929bc7f37df4df21da19\n type Second :: *\n type Second = GHC.Word.Word32\n-e981d86108d0b826afd3493c4b1db77b\n+d434c17a21d49080af4a5d0596bcb6eb\n type role SecretPair phantom\n type SecretPair :: * -> *\n data SecretPair a\n = SecretPair {pairBase :: BaseSecret a,\n pairClient :: ClientTrafficSecret a}\n-c8729c0abe2d6d27cca96d611e4ad903\n+777389bd57f3a2a56c4de12b28f46fb0\n type role SecretTriple phantom\n type SecretTriple :: * -> *\n data SecretTriple a\n = SecretTriple {triBase :: BaseSecret a,\n triClient :: ClientTrafficSecret a,\n triServer :: ServerTrafficSecret a}\n-86fac3edd6b52e3cff5b17f8f9df055b\n+8e82801cd2f82530a54bb77bf29bb1dc\n type role ServerTrafficSecret phantom\n type ServerTrafficSecret :: * -> *\n newtype ServerTrafficSecret a\n = ServerTrafficSecret Data.ByteString.Internal.Type.ByteString\n-164464b7166aac758f67f253e9ae7827\n+62e81278e13bde6aa4e09b304b5893a2\n type SessionData :: *\n data SessionData\n = SessionData {sessionVersion :: Version,\n sessionCipher :: CipherID,\n sessionCompression :: CompressionID,\n sessionClientSNI :: GHC.Maybe.Maybe Network.Socket.Info.HostName,\n sessionSecret :: Data.ByteString.Internal.Type.ByteString,\n sessionGroup :: GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group,\n sessionTicketInfo :: GHC.Maybe.Maybe TLS13TicketInfo,\n sessionALPN :: GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString,\n sessionMaxEarlyDataSize :: GHC.Types.Int,\n sessionFlags :: [SessionFlag]}\n-e0e356833ee46200d5ac306d155ee3e7\n+33e2a0bd7b50a16728fec56e468b0592\n type SessionFlag :: *\n data SessionFlag = SessionEMS\n-35f6f86f9e7f0c588c21a25919ca21d9\n+08fbe25254de34281c2380d08f8bc135\n type SessionID :: *\n type SessionID = Data.ByteString.Internal.Type.ByteString\n-6869ac56d491335c504e4d1a561f45e7\n+02d052cae519cb40265907c289d3ee9e\n type TLS13TicketInfo :: *\n data TLS13TicketInfo\n = TLS13TicketInfo {lifetime :: Second,\n ageAdd :: Second,\n txrxTime :: Millisecond,\n estimatedRTT :: GHC.Maybe.Maybe Millisecond}\n-52f7d09d57eb0254870c2e962e7ca73d\n+ff077151db3dc1c7029ad6c68fda7a5a\n type TrafficSecrets :: * -> *\n type TrafficSecrets a =\n (ClientTrafficSecret a, ServerTrafficSecret a)\n-1ad8e280deee05b2d1a01461fed7f0ab\n+3ef6e40f6f5d0587beb5a560829fa061\n type Version :: *\n data Version = SSL2 | SSL3 | TLS10 | TLS11 | TLS12 | TLS13\n-4f70ea8c049d2a4e8a220c1537909cba\n+0a5b1322a5b59ce8cbca05c396abec6b\n ageAdd :: TLS13TicketInfo -> Second\n RecSel Left TLS13TicketInfo\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L),A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLS13TicketInfo) ->\n case ds of wild { TLS13TicketInfo ds1 ds2 ds3 ds4 -> ds2 }]\n-4e3301e5f5b2356746a1c506d3cea015\n+be712239b9493f6ac7aeaf0028eca8bb\n estimatedRTT :: TLS13TicketInfo -> GHC.Maybe.Maybe Millisecond\n RecSel Left TLS13TicketInfo\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLS13TicketInfo) ->\n case ds of wild { TLS13TicketInfo ds1 ds2 ds3 ds4 -> ds4 }]\n-074cd0df4548e710ce4a5b4fba50b34e\n+2b539e71e1b1fb7f6c1c67cbaf75cae5\n invertRole :: Role -> Role\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Role) ->\n case ds of wild {\n ClientRole -> ServerRole ServerRole -> ClientRole }]\n-f8ddc40b9f18306ebde0545872dbb2aa\n+6503467b5e32a9b5fb416c000038b74f\n lifetime :: TLS13TicketInfo -> Second\n RecSel Left TLS13TicketInfo\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(L),A,A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLS13TicketInfo) ->\n case ds of wild { TLS13TicketInfo ds1 ds2 ds3 ds4 -> ds1 }]\n-495d78f9e190b431668df509955d79f7\n+484bbfe5ddb0f8b35ff2eaaa6d3cbfc7\n pairBase :: SecretPair a -> BaseSecret a\n RecSel Left SecretPair\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(L,L,L),A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ @a (ds['GHC.Types.Many] :: SecretPair a) ->\n case ds of wild { SecretPair ds1 ds2 -> ds1 }]\n-b6621bbe6c3062ec00789c651d77965a\n+b9156fd083e1c528fd9e5ca027be5139\n pairClient :: SecretPair a -> ClientTrafficSecret a\n RecSel Left SecretPair\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L,L,L))>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ @a (ds['GHC.Types.Many] :: SecretPair a) ->\n case ds of wild { SecretPair ds1 ds2 -> ds2 }]\n-1ce6667a49e36764cf9a88e6913f3289\n+b6f812de126da52be03c6323b290c321\n sessionALPN ::\n SessionData\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,1L,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds8 }]\n-7c8d26e1e77569fcfd4521a5b0c0d9d7\n+01e0459a170da008090b86e9940632b5\n sessionCipher :: SessionData -> CipherID\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L),A,A,A,A,A,A,A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds2 }]\n-aab389a8d7c0b2938cfe8aa5f1232e00\n+7b3f17b2e998fc82191b3809add4dc29\n sessionClientSNI ::\n SessionData -> GHC.Maybe.Maybe Network.Socket.Info.HostName\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds4 }]\n-433c3f7a818a8aea050bd20034accbdc\n+55cd6c80272673bd50c1da73458fc5a0\n sessionCompression :: SessionData -> CompressionID\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1!P(L),A,A,A,A,A,A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds3 }]\n-509e966ff8e6e65bd5bf57f3d68ca2a9\n+30e2e60845f74768433a7edce3d3456a\n sessionFlags :: SessionData -> [SessionFlag]\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds10 }]\n-9732b2a2291dda061fb9a69d05acc083\n+8ca0a136486027c8b2523b0d4b2229f6\n sessionGroup ::\n SessionData -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1L,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds6 }]\n-511a55fd75b078e083cd53763875ee30\n+8a4ef125d03986aa12c3f39beb17c2ae\n sessionMaxEarlyDataSize :: SessionData -> GHC.Types.Int\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,1!P(L),A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds9 }]\n-d6b2a1be628071c8858344991727524d\n+5d98a647cffd23eb681dbb861cc828b9\n sessionSecret ::\n SessionData -> Data.ByteString.Internal.Type.ByteString\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1!P(L,L,L),A,A,A,A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds5 }]\n-a7f7b3257d76e58c8510461d757612ac\n+efc4602b17743883f63ab737fb2f6979\n sessionTicketInfo :: SessionData -> GHC.Maybe.Maybe TLS13TicketInfo\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds7 }]\n-71e2ea8f8b549184d4ab5ceb501366ae\n+a4f3c0a2b1676b2f58b7e6a19194cec5\n sessionVersion :: SessionData -> Version\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds1 }]\n-d322a59e6c1e2aa9f067f356a4f347b3\n+80f7a1f74ba93ce99a4b4cc20dfafb6e\n triBase :: SecretTriple a -> BaseSecret a\n RecSel Left SecretTriple\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(L,L,L),A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ @a (ds['GHC.Types.Many] :: SecretTriple a) ->\n case ds of wild { SecretTriple ds1 ds2 ds3 -> ds1 }]\n-731a56de85e612d6d2f8f37c013bc24f\n+36266a3b393551c0584e42246c48f220\n triClient :: SecretTriple a -> ClientTrafficSecret a\n RecSel Left SecretTriple\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L,L,L),A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ @a (ds['GHC.Types.Many] :: SecretTriple a) ->\n case ds of wild { SecretTriple ds1 ds2 ds3 -> ds2 }]\n-d124565dc3de394922cbd2f80969a1b8\n+6ffd4f767d4e18cffd8d081be8a43791\n triServer :: SecretTriple a -> ServerTrafficSecret a\n RecSel Left SecretTriple\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1!P(L,L,L))>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ @a (ds['GHC.Types.Many] :: SecretTriple a) ->\n case ds of wild { SecretTriple ds1 ds2 ds3 -> ds3 }]\n-1f83cc30d181fcf8153ec014506b15b4\n+df90bda57fef49a379ab6c27cf358981\n txrxTime :: TLS13TicketInfo -> Millisecond\n RecSel Left TLS13TicketInfo\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1!P(L),A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLS13TicketInfo) ->\n case ds of wild { TLS13TicketInfo ds1 ds2 ds3 ds4 -> ds3 }]\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Types.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Types.hi", "comments": ["Files 92% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Types 9066\n- interface hash: 08c332ea32f53e64b5e739ce86e750e8\n- ABI hash: 7d2c35a54e74191071b364ec71bbd7b3\n- export-list hash: fea24e6e7033273adb447c00c20d0922\n+ interface hash: 2d8942d34b8c6658080a909144832632\n+ ABI hash: d0d6d34df17814824aa9c06f66c41c01\n+ export-list hash: bc4641d1d58b8c821af8a7cc4102e7db\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: f81018e8d4c6a3bb7860e917ac70b67d\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: d07104cbb212466e9829442af1aa0212\n sig of: Nothing\n@@ -40,16 +40,16 @@\n ServerTrafficSecret{ServerTrafficSecret}\n SessionData{SessionData sessionALPN sessionCipher sessionClientSNI sessionCompression sessionFlags sessionGroup sessionMaxEarlyDataSize sessionSecret sessionTicketInfo sessionVersion}\n SessionFlag{SessionEMS}\n SessionID\n TLS13TicketInfo{TLS13TicketInfo ageAdd estimatedRTT lifetime txrxTime}\n TrafficSecrets\n Version{SSL2 SSL3 TLS10 TLS11 TLS12 TLS13}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n network-3.1.4.0-I6jFfdQwj0Q5FZzAobit5e\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n@@ -86,69 +86,69 @@\n import -/ GHC.Word a2e25f62dca906f1ba384e1d879c0adc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Network.Socket 2460d61c372d991d0e4100ee5051151c\n import -/ Network.Socket.Info dbc95dbe7d787bfe303a0bd7d9a29d95\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- exports: 35ab446a04aea3d22cd57f0f972189cf\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ exports: 821705c818e87e7c7aff8e4919c42709\n+ Group 60c6830f782d1faee8960853fdb153b1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n addDependentFile \"/usr/lib/ghc/lib/../lib/x86_64-linux-ghc-9.6.6/rts-1.0.2/include/ghcversion.h\" ed2abc0c378d044c7bbfd76a73a209e2\n-addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 13bd3ccbb9378f93bdb6ee25616288e4\n+addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 5ccf653a5c9af6e75b56b5c18fdf582e\n addDependentFile \"/usr/include/stdc-predef.h\" e0e98fa6835be825bf17295c7217815d\n-b1a3140ced9693db41222d7ae8606239\n+e944119f6588ce6d178fae9e867aeb8b\n $fBoundedVersion :: GHC.Enum.Bounded Version\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Enum.C:Bounded], Inline: CONLIKE,\n Unfolding: DFun:. @Version SSL2 TLS13]\n-f827cad6968c21c3f5652b9568c6fbd8\n+d738eacd7b03cbc52da9f2f07378b2ad\n $fEnumSessionFlag :: GHC.Enum.Enum SessionFlag\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Enum.C:Enum],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SessionFlag\n $fEnumSessionFlag_$csucc\n $fEnumSessionFlag_$cpred\n $fEnumSessionFlag_$ctoEnum\n $fEnumSessionFlag_$cfromEnum\n $fEnumSessionFlag_$cenumFrom\n $fEnumSessionFlag_$cenumFromThen\n $fEnumSessionFlag_$cenumFromTo\n $fEnumSessionFlag_$cenumFromThenTo]\n-08a1bae872a6d9a8610484bdddf46796\n+6dbd8ab25ed84a0896ba99fdb554f373\n $fEnumSessionFlag1 :: GHC.Types.Int -> SessionFlag\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(S)>b, CPR: b, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int) ->\n case a of wild { GHC.Types.I# ww -> $wlvl ww }]\n-38047d4bf40c4bae7d3c24efff287784\n+d63d0194641416192bbc982fca4fcbb4\n $fEnumSessionFlag2 :: SessionFlag\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-5e60ca013d56e6bde7dc35d8202a3928\n+9f53fb195b4e7eef7748ea4d4d72a43c\n $fEnumSessionFlag3 :: SessionFlag\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-722cdd42799b4088e80033af919dd13d\n+b69943e0e0b94071be9d2a2564c77cce\n $fEnumSessionFlag_$cenumFrom :: SessionFlag -> [SessionFlag]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: SessionFlag) ->\n case GHC.Prim.dataToTag# @SessionFlag a of a# { DEFAULT ->\n case GHC.Prim.># a# 0# of lwild {\n DEFAULT -> $fEnumSessionFlag_go3 a#\n 1# -> GHC.Types.[] @SessionFlag } }]\n-064216f6413c5840403047f955d69f22\n+87d2b08c34fb877d78936ed753bf1aa4\n $fEnumSessionFlag_$cenumFromThen ::\n SessionFlag -> SessionFlag -> [SessionFlag]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: SessionFlag)\n (b['GHC.Types.Many] :: SessionFlag) ->\n@@ -223,15 +223,15 @@\n -> case GHC.Prim.<# 0# a# of lwild2 {\n DEFAULT\n -> GHC.Types.:\n @SessionFlag\n (GHC.Prim.tagToEnum# @SessionFlag a#)\n (GHC.Types.[] @SessionFlag)\n 1# -> GHC.Types.[] @SessionFlag } } } } }]\n-54e172a064d867674f87efb46cc2986b\n+f61f47841d909ddba607361ae40248ab\n $fEnumSessionFlag_$cenumFromThenTo ::\n SessionFlag -> SessionFlag -> SessionFlag -> [SessionFlag]\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <SL><SL><SL>, Inline:,\n Unfolding: Core: StableUser\n \\ (x1['GHC.Types.Many] :: SessionFlag)\n (x2['GHC.Types.Many] :: SessionFlag)\n@@ -252,15 +252,15 @@\n @GHC.Types.Int\n c\n $fEnumSessionFlag_$ctoEnum)\n n\n a#\n a#1\n a#2 } } })]\n-c178d4b9ca4f68288e5cab1563472a2d\n+81f0d81db06c88e8497a3e0a5aea9856\n $fEnumSessionFlag_$cenumFromTo ::\n SessionFlag -> SessionFlag -> [SessionFlag]\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline:,\n Unfolding: Core: StableUser\n \\ (x['GHC.Types.Many] :: SessionFlag)\n (y['GHC.Types.Many] :: SessionFlag) ->\n@@ -278,1805 +278,1805 @@\n @b1\n @GHC.Types.Int\n c\n $fEnumSessionFlag_$ctoEnum)\n n\n a#\n a#1 } })]\n-c77e161ec9861055ff51603f253ffd7e\n+00ce6d86f52fc01ba9b89f036113f1cf\n $fEnumSessionFlag_$cfromEnum :: SessionFlag -> GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <SL>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (a['GHC.Types.Many] :: SessionFlag) ->\n case GHC.Prim.dataToTag# @SessionFlag a of a# { DEFAULT ->\n GHC.Types.I# a# }]\n-1e101b1a32b9f7b631de69eaaa15eac0\n+e29075223e70c0998b1195d623f285b6\n $fEnumSessionFlag_$cpred :: SessionFlag -> SessionFlag\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!A>b, CPR: b,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (a['GHC.Types.Many] :: SessionFlag) ->\n case a of lwild { SessionEMS -> $fEnumSessionFlag2 }]\n-71f863dc01a3c50658c533dfb37badf8\n+972d7fd0956b0aed197215de1856bb16\n $fEnumSessionFlag_$csucc :: SessionFlag -> SessionFlag\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!A>b, CPR: b,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (a['GHC.Types.Many] :: SessionFlag) ->\n case a of lwild { SessionEMS -> $fEnumSessionFlag3 }]\n-372b1063b6537ee42e250c6718697965\n+a7d7a642750e5bdad4a9f96a1cdf8169\n $fEnumSessionFlag_$ctoEnum :: GHC.Types.Int -> SessionFlag\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int) ->\n case a of wild { GHC.Types.I# x ->\n case GHC.Prim.>=# x 0# of lwild {\n DEFAULT -> $fEnumSessionFlag1 wild\n 1#\n -> case GHC.Prim.<=# x 0# of lwild1 {\n DEFAULT -> $fEnumSessionFlag1 wild\n 1# -> GHC.Prim.tagToEnum# @SessionFlag x } } }]\n-476aa52cd34bf8cd3f6745116cba5b61\n+9bc62be3d4fcf927d35e24222ccde942\n $fEnumSessionFlag_go3 :: GHC.Prim.Int# -> [SessionFlag]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>]\n-a7d929f012a723924b0dc0eb0191a4e9\n+8eff9bb37e5e173a1d5a83048eb3aac5\n $fEqDirection :: GHC.Classes.Eq Direction\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:. @Direction $fEqDirection_$c== $fEqDirection_$c/=]\n-5b6edb7f7d5b5632b5f2beaff7a3ffc5\n+bde0a2baebe8777c301c3ed0012d1f42\n $fEqDirection_$c/= :: Direction -> Direction -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Direction)\n (y['GHC.Types.Many] :: Direction) ->\n case GHC.Prim.dataToTag# @Direction x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Direction y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-b1be63b6141d0dabebf1eafbc26adf7e\n+7cf9f0a9c5f2c56404648f9b065e5f0d\n $fEqDirection_$c== :: Direction -> Direction -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Direction)\n (b['GHC.Types.Many] :: Direction) ->\n case GHC.Prim.dataToTag# @Direction a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Direction b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-35d025f7c9bddcead9426f304a69af76\n+9f8ddd2f7542a1b00d1bf4a97c324bff\n $fEqRole :: GHC.Classes.Eq Role\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:. @Role $fEqRole_$c== $fEqRole_$c/=]\n-60d59f8446fffa081221c2afc926ae29\n+1f07755277428b79a58fda04ba0820cc\n $fEqRole_$c/= :: Role -> Role -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Role) (y['GHC.Types.Many] :: Role) ->\n case GHC.Prim.dataToTag# @Role x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Role y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-1fadfaad4527ca18b000382984cfbee8\n+0f65f275f9201ca38880bf329976faa3\n $fEqRole_$c== :: Role -> Role -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Role) (b['GHC.Types.Many] :: Role) ->\n case GHC.Prim.dataToTag# @Role a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Role b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-5f8fce58875141e69c604c5d4459906b\n+0b8a8467976875f6965f1395a217dc5d\n $fEqSessionData :: GHC.Classes.Eq SessionData\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SessionData $fEqSessionData_$c== $fEqSessionData_$c/=]\n-c10397be1d9d8b42fd410b5308b37a7c\n+adba66cd93b4d5e870734df8113c3339\n $fEqSessionData_$c/= ::\n SessionData -> SessionData -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(SL,ML,ML,L,ML,L,L,L,ML,ML)><1P(SL,ML,ML,L,ML,L,L,L,ML,ML)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: SessionData)\n (y['GHC.Types.Many] :: SessionData) ->\n case $fEqSessionData_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-90b7c04f95bdf7cf96bf5fe35bf17299\n+b82a555b391594c3af5550d233c8ed8f\n $fEqSessionData_$c== ::\n SessionData -> SessionData -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(SL,ML,ML,L,ML,L,L,L,ML,ML)><1P(SL,ML,ML,L,ML,L,L,L,ML,ML)>]\n-d8857e75f699951373aea6c1750fe599\n+375cbf358dcbcd88f2b9e0615ae0b08a\n $fEqSessionFlag :: GHC.Classes.Eq SessionFlag\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @SessionFlag $fEqSessionFlag_$c== $fEqSessionFlag_$c/=]\n-f76e138d47ab053bf07c310d01d1531a\n+90cc685dbd359e6854c4ccc7dda903fc\n $fEqSessionFlag_$c/= ::\n SessionFlag -> SessionFlag -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!A><1!A>, CPR: 1, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: SessionFlag)\n (y['GHC.Types.Many] :: SessionFlag) ->\n case x of wild { SessionEMS ->\n case y of wild1 { SessionEMS -> GHC.Types.False } }]\n-0bff7db90e84585706e78befd71acf42\n+69df275d3dd54a3c3a4fca497197ad4b\n $fEqSessionFlag_$c== ::\n SessionFlag -> SessionFlag -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!A><1!A>, CPR: 2,\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: SessionFlag)\n (ds1['GHC.Types.Many] :: SessionFlag) ->\n case ds of wild { SessionEMS ->\n case ds1 of wild1 { SessionEMS -> GHC.Types.True } }]\n-0d9113b4e3dda0f769b2d07b478032a1\n+e78542f0666aa206e2c5ab3187e8ed77\n $fEqTLS13TicketInfo :: GHC.Classes.Eq TLS13TicketInfo\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @TLS13TicketInfo $fEqTLS13TicketInfo_$c== $fEqTLS13TicketInfo_$c/=]\n-b5b5452934c210db8c88d1c5adf12f39\n+2479387934d1971a03eba003300209e5\n $fEqTLS13TicketInfo_$c/= ::\n TLS13TicketInfo -> TLS13TicketInfo -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L),ML,ML,L)><1!P(1!P(L),ML,ML,L)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: TLS13TicketInfo)\n (y['GHC.Types.Many] :: TLS13TicketInfo) ->\n case $fEqTLS13TicketInfo_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-e2d6d33e2d8c24f562e22270bdc4e165\n+c2a9cac0d6eb7483ead82df611bf88a2\n $fEqTLS13TicketInfo_$c== ::\n TLS13TicketInfo -> TLS13TicketInfo -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L),ML,ML,L)><1!P(1!P(L),ML,ML,L)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: TLS13TicketInfo)\n (ds1['GHC.Types.Many] :: TLS13TicketInfo) ->\n case ds of wild { TLS13TicketInfo ww ww1 ww2 ww3 ->\n case ww of wild1 { GHC.Word.W32# ww4 ->\n case ds1 of wild2 { TLS13TicketInfo ww5 ww6 ww7 ww8 ->\n case ww5 of wild3 { GHC.Word.W32# ww9 ->\n $w$c== ww4 ww1 ww2 ww3 ww9 ww6 ww7 ww8 } } } }]\n-b0e715525a5807b364e2949e5a11fcc4\n+c5afe5ddbe381715314f141db13a9710\n $fEqVersion :: GHC.Classes.Eq Version\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:. @Version $fEqVersion_$c== $fEqVersion_$c/=]\n-3599b8184836455ef2fc1af369635dc8\n+55ce1c34720c55fd4161ba84e5d2c3bd\n $fEqVersion_$c/= :: Version -> Version -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Version)\n (y['GHC.Types.Many] :: Version) ->\n case GHC.Prim.dataToTag# @Version x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Version y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-eb1ccb172fc88dda438a1fbc8bab511b\n+52efa7f35a7a3d6fd69cbae2a248fb8e\n $fEqVersion_$c== :: Version -> Version -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Version)\n (b['GHC.Types.Many] :: Version) ->\n case GHC.Prim.dataToTag# @Version a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Version b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-df9ca271b15b87dcff4f7de9ee008e5d\n+1a6f4c172af41867fa00390ba1cf5bc5\n $fOrdVersion :: GHC.Classes.Ord Version\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Ord], Inline: CONLIKE,\n Unfolding: DFun:.\n @Version\n $fEqVersion\n $fOrdVersion_$ccompare\n $fOrdVersion_$c<\n $fOrdVersion_$c<=\n $fOrdVersion_$c>\n $fOrdVersion_$c>=\n $fOrdVersion_$cmax\n $fOrdVersion_$cmin]\n-b00c110038ffb2177f7a2a51b23692d0\n+19339d50a0e1080c7714bf40c4bc0664\n $fOrdVersion_$c< :: Version -> Version -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Version)\n (b['GHC.Types.Many] :: Version) ->\n case GHC.Prim.dataToTag# @Version a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Version b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.<# a# b#) } }]\n-3bd0898c2bf2bb9f5cbc54fc345bf9df\n+257a1583eca9689a9384fda7060fb32b\n $fOrdVersion_$c<= :: Version -> Version -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Version)\n (b['GHC.Types.Many] :: Version) ->\n case GHC.Prim.dataToTag# @Version b of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Version a of b# { DEFAULT ->\n case GHC.Prim.<# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-0797d9bc1be7173df4981985d95c03d6\n+3eabca58e8ae8a9dfe6c2eaf86c037d7\n $fOrdVersion_$c> :: Version -> Version -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Version)\n (b['GHC.Types.Many] :: Version) ->\n case GHC.Prim.dataToTag# @Version b of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Version a of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.<# a# b#) } }]\n-ec3cf59972b5ff926f43dbf62f023be1\n+92bcbc3a845948612deea71134a80db9\n $fOrdVersion_$c>= :: Version -> Version -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Version)\n (b['GHC.Types.Many] :: Version) ->\n case GHC.Prim.dataToTag# @Version a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Version b of b# { DEFAULT ->\n case GHC.Prim.<# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-6c0f0872bbaaa0248d33be55341c117a\n+729ae248e3e13d749fc7f548cd163e3d\n $fOrdVersion_$ccompare :: Version -> Version -> GHC.Types.Ordering\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Version)\n (b['GHC.Types.Many] :: Version) ->\n case GHC.Prim.dataToTag# @Version a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Version b of b# { DEFAULT ->\n case GHC.Prim.<# a# b# of lwild {\n DEFAULT\n -> case GHC.Prim.==# a# b# of lwild1 {\n DEFAULT -> GHC.Types.GT 1# -> GHC.Types.EQ }\n 1# -> GHC.Types.LT } } }]\n-8dae2541e104613f9a3fcff9d9ed5ef5\n+ab904217b6440ebf11d51783029d0295\n $fOrdVersion_$cmax :: Version -> Version -> Version\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Version)\n (y['GHC.Types.Many] :: Version) ->\n case GHC.Prim.dataToTag# @Version y of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Version x of b# { DEFAULT ->\n case GHC.Prim.<# a# b# of lwild { DEFAULT -> y 1# -> x } } }]\n-3ddddb9dc440dc00a2049daedb3b66b3\n+5b3c2dac1552f16bcfb31881698b36ac\n $fOrdVersion_$cmin :: Version -> Version -> Version\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Version)\n (y['GHC.Types.Many] :: Version) ->\n case GHC.Prim.dataToTag# @Version y of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Version x of b# { DEFAULT ->\n case GHC.Prim.<# a# b# of lwild { DEFAULT -> x 1# -> y } } }]\n-bc4fff7fb3166d5f4333cf84e52aacbb\n+675fcf8aaaa3ed7f00fb0319725a733d\n $fShowAnyTrafficSecret :: GHC.Show.Show (AnyTrafficSecret a)\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun: @a.\n @(AnyTrafficSecret a)\n ($fShowAnyTrafficSecret_$cshowsPrec @a)\n ($fShowAnyTrafficSecret_$cshow @a)\n ($fShowAnyTrafficSecret_$cshowList @a)]\n-1d3b0932484aa7f4eaf71b9a7abf6156\n+57bac14224d3be9f42836cbeaaa65963\n $fShowAnyTrafficSecret1 :: AnyTrafficSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ds['GHC.Types.Many] :: AnyTrafficSecret a)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec @a 0# ds eta]\n-6acae4b6b0c96ea8b69852467aa8f7d5\n+b98624db18d3763c37277e2c9e2b752a\n $fShowAnyTrafficSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AnyTrafficSecret \"#]\n-0d19a46448459984cfa7ad1f5764997e\n+547a17882f13752567830907c45c8ab2\n $fShowAnyTrafficSecret_$cshow ::\n AnyTrafficSecret a -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ @a (x['GHC.Types.Many] :: AnyTrafficSecret a) ->\n $w$cshowsPrec @a 0# x (GHC.Types.[] @GHC.Types.Char)]\n-0583c2718f9aa2654b0b73168a862487\n+1e9bff9704cfdd9c7263b7e96e7ac719\n $fShowAnyTrafficSecret_$cshowList ::\n [AnyTrafficSecret a] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ls['GHC.Types.Many] :: [AnyTrafficSecret a])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @(AnyTrafficSecret a)\n ($fShowAnyTrafficSecret1 @a)\n ls\n s]\n-207750a5d7317d0c99185271adba0160\n+a15d4abe2b95be63017a7453f80c3c61\n $fShowAnyTrafficSecret_$cshowsPrec ::\n GHC.Types.Int -> AnyTrafficSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @a\n (a1['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: AnyTrafficSecret a) ->\n case a1 of wild { GHC.Types.I# ww -> $w$cshowsPrec @a ww ds }]\n-b0103c462fc0e9d0ed054d1ac98eca4a\n+d716bbe1d4f04d0f33fda17f49175108\n $fShowBaseSecret :: GHC.Show.Show (BaseSecret a)\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun: @a.\n @(BaseSecret a)\n ($fShowBaseSecret_$cshowsPrec @a)\n ($fShowBaseSecret_$cshow @a)\n ($fShowBaseSecret_$cshowList @a)]\n-b3252899c35ebf12efceadd154c1ff7c\n+ddfcab9b7d9029d621bae224946954c7\n $fShowBaseSecret1 :: BaseSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ds['GHC.Types.Many] :: BaseSecret a)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec1 @a 0# ds eta]\n-dce6636f26028027de5f8725293ff28a\n+18bc78c35c8b9475e77f70e4bb02bf2e\n $fShowBaseSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"BaseSecret \"#]\n-81a8609871cd8b76c2244f42a8c0a69a\n+e6bee71a633f1691dccd82b26ff3235e\n $fShowBaseSecret_$cshow :: BaseSecret a -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ @a (x['GHC.Types.Many] :: BaseSecret a) ->\n $w$cshowsPrec1 @a 0# x (GHC.Types.[] @GHC.Types.Char)]\n-84997099be784477241792883ad0e30a\n+d36e9d88d7ec43b1c995504c863899b7\n $fShowBaseSecret_$cshowList :: [BaseSecret a] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ls['GHC.Types.Many] :: [BaseSecret a])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @(BaseSecret a) ($fShowBaseSecret1 @a) ls s]\n-1d3d88a9c736900233d221bed099fc0f\n+86e111bcc846deef02a0225f568bbb33\n $fShowBaseSecret_$cshowsPrec ::\n GHC.Types.Int -> BaseSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @a\n (a1['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: BaseSecret a) ->\n case a1 of wild { GHC.Types.I# ww -> $w$cshowsPrec1 @a ww ds }]\n-1e218b9107dc4bff1fce61fda4cb1901\n+e5e65a588be89a7688019caa0ea998a3\n $fShowClientTrafficSecret :: GHC.Show.Show (ClientTrafficSecret a)\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun: @a.\n @(ClientTrafficSecret a)\n ($fShowClientTrafficSecret_$cshowsPrec @a)\n ($fShowClientTrafficSecret_$cshow @a)\n ($fShowClientTrafficSecret_$cshowList @a)]\n-f4ce035239b9178ea650b3097fc976be\n+c1c44fe9659ef674dcd2a78d25282e67\n $fShowClientTrafficSecret1 ::\n ClientTrafficSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ds['GHC.Types.Many] :: ClientTrafficSecret a)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec2 @a 0# ds eta]\n-bc31fed82bea21a95f657c69529ead5f\n+4b58165f8217cc137f1d40359d14d124\n $fShowClientTrafficSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ClientTrafficSecret \"#]\n-2c8220b0e4e068c6766426639a8476f8\n+624631fd03a627dfe3f6668887fbaea4\n $fShowClientTrafficSecret_$cshow ::\n ClientTrafficSecret a -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ @a (x['GHC.Types.Many] :: ClientTrafficSecret a) ->\n $w$cshowsPrec2 @a 0# x (GHC.Types.[] @GHC.Types.Char)]\n-91cecaeda42d75f592a9689111c7fe32\n+919bdc79508a12d5157885c127b2d218\n $fShowClientTrafficSecret_$cshowList ::\n [ClientTrafficSecret a] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ls['GHC.Types.Many] :: [ClientTrafficSecret a])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @(ClientTrafficSecret a)\n ($fShowClientTrafficSecret1 @a)\n ls\n s]\n-6a3baf9eb83e18caa9b54e6ace137a94\n+46268fa6fc25b5a3824776d57c035c57\n $fShowClientTrafficSecret_$cshowsPrec ::\n GHC.Types.Int -> ClientTrafficSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @a\n (a1['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ClientTrafficSecret a) ->\n case a1 of wild { GHC.Types.I# ww -> $w$cshowsPrec2 @a ww ds }]\n-bd5806156517749c2e1d6fb5c1ae4954\n+c5e3b40465184548a95facc22ca2809f\n $fShowDirection :: GHC.Show.Show Direction\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Direction\n $fShowDirection_$cshowsPrec\n $fShowDirection_$cshow\n $fShowDirection_$cshowList]\n-9b9f9e571ac7322014ab8eb0a577152e\n+2ca6907df03134d942c83a3000c8a838\n $fShowDirection1 :: Direction -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Direction)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n Tx -> GHC.CString.unpackAppendCString# $fShowDirection3 eta\n Rx -> GHC.CString.unpackAppendCString# $fShowDirection2 eta }]\n-1b2c532772cf8b6f29b5830499303d92\n+5304a86e019159c7dfe2a57916d6ed6a\n $fShowDirection2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Rx\"#]\n-44e5063e2bee0d71c1d0b63522032e74\n+1bdee9dc40926407ec5faa5f5b744efd\n $fShowDirection3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Tx\"#]\n-da6711e3fa9fa41ca75b5811d781f54e\n+1e998bb1ec6aef6411b4aaab1ff14412\n $fShowDirection4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowDirection2]\n-907b95697498e0143edabf03c4d7436b\n+d9682948f10a03deb4cad5d72b01783c\n $fShowDirection5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowDirection3]\n-04c91c5c7cff023bf2485d76f546f4f5\n+65b02e4b93544fd6ac1734d231aee5fb\n $fShowDirection_$cshow :: Direction -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Direction) ->\n case x of wild { Tx -> $fShowDirection5 Rx -> $fShowDirection4 }]\n-c68d763f2c67a59a2bcfd98d7c687a4c\n+d8b382200649b26bdbee98a5df67d4db\n $fShowDirection_$cshowList :: [Direction] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Direction])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Direction $fShowDirection1 ls s]\n-212233c03f7b70867872b12868058dc8\n+df6f867726951f5ea41c03a2e2d07eda\n $fShowDirection_$cshowsPrec ::\n GHC.Types.Int -> Direction -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: Direction)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n Tx -> GHC.CString.unpackAppendCString# $fShowDirection3 eta\n Rx -> GHC.CString.unpackAppendCString# $fShowDirection2 eta }]\n-dc4b6b0c64c973ac7452b1e621d11e8f\n+35c3e16d4b50892fa79b175258eb9390\n $fShowMasterSecret :: GHC.Show.Show MasterSecret\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @MasterSecret\n $fShowMasterSecret_$cshowsPrec\n $fShowMasterSecret_$cshow\n $fShowMasterSecret_$cshowList]\n-08f9a3702a153ed2cfbccc11fe1581fb\n+dc881cb81d7938b6e8b61c99575d73c9\n $fShowMasterSecret1 :: MasterSecret -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: MasterSecret)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec3 0# ds eta]\n-fe34936b2fe8f11c4ae60af0646a0d3e\n+82889384a77293aaf513748b33b4c50c\n $fShowMasterSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"MasterSecret \"#]\n-fa1844831ab0594082298221b39b64ee\n+31ce1acba1239b6527e1bf0e8ce9ea02\n $fShowMasterSecret_$cshow :: MasterSecret -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: MasterSecret) ->\n $w$cshowsPrec3 0# x (GHC.Types.[] @GHC.Types.Char)]\n-0592da31cd52bb4137ae6f6f95bfe909\n+6196745eb79e2a62a736414908a3c18e\n $fShowMasterSecret_$cshowList :: [MasterSecret] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [MasterSecret])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @MasterSecret $fShowMasterSecret1 ls s]\n-2bbbdac07a4f7adda787daee54492ad2\n+ce791c0dd274ac6d0cc853d7b55ca68b\n $fShowMasterSecret_$cshowsPrec ::\n GHC.Types.Int -> MasterSecret -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: MasterSecret) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec3 ww ds }]\n-bb8b6df8f76b882bcedf560e960bc3ae\n+ac3dc7440e55fed77a33bab431799f94\n $fShowRole :: GHC.Show.Show Role\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Role\n $fShowRole_$cshowsPrec\n $fShowRole_$cshow\n $fShowRole_$cshowList]\n-70c3fd30345dcfc2f605b8a38b8cb98e\n+43590228b37d9256b32361ff5ac3514a\n $fShowRole1 :: Role -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Role)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n ClientRole -> GHC.CString.unpackAppendCString# $fShowRole3 eta\n ServerRole -> GHC.CString.unpackAppendCString# $fShowRole2 eta }]\n-1c51b5dfe326e93d4b709a0e38773378\n+fc5c249164980bd8dc49f2323939e4a1\n $fShowRole2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerRole\"#]\n-67b92756f3fadc84bad05b3a4f65d9bb\n+da14a95a6523f8a271b8fd56bb50d3c1\n $fShowRole3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ClientRole\"#]\n-9a3458516f2c1c8bcb3a5ee40372967e\n+93e563e28c23a618ef0485028f2d7f1c\n $fShowRole4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla> GHC.CString.unpackCString# $fShowRole2]\n-29b0bfc66943a4245b6866d7dea985ef\n+7baeba7e61a1b11d6bc56cb85756a00e\n $fShowRole5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla> GHC.CString.unpackCString# $fShowRole3]\n-26fff218e606d2437245aa70cfeab22e\n+66f27b8274faff28c7c6e94faa5ca6fb\n $fShowRole_$cshow :: Role -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Role) ->\n case x of wild {\n ClientRole -> $fShowRole5 ServerRole -> $fShowRole4 }]\n-c9981855b0977e6a72cba71f0d034def\n+8cdd4aec863798508b43a55bc54dd29c\n $fShowRole_$cshowList :: [Role] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Role])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Role $fShowRole1 ls s]\n-4812f7006f069c391396b03903368696\n+5fb94a2860632b8cd4245ebcf85019ed\n $fShowRole_$cshowsPrec :: GHC.Types.Int -> Role -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: Role)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n ClientRole -> GHC.CString.unpackAppendCString# $fShowRole3 eta\n ServerRole -> GHC.CString.unpackAppendCString# $fShowRole2 eta }]\n-d36d27ab33735129b20490df6fa6774d\n+9b741c3e5b676ebd602ab4fd76db1cb1\n $fShowServerTrafficSecret :: GHC.Show.Show (ServerTrafficSecret a)\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun: @a.\n @(ServerTrafficSecret a)\n ($fShowServerTrafficSecret_$cshowsPrec @a)\n ($fShowServerTrafficSecret_$cshow @a)\n ($fShowServerTrafficSecret_$cshowList @a)]\n-54cefeacce2a409ed4a18159754a42ec\n+f65c063108c2f04ebfc97818a0a450fa\n $fShowServerTrafficSecret1 ::\n ServerTrafficSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ds['GHC.Types.Many] :: ServerTrafficSecret a)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec4 @a 0# ds eta]\n-ea638237353ace53898a1a36215e8ffa\n+2db980448f3b85ed9b1c95ffc44d6a92\n $fShowServerTrafficSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerTrafficSecret \"#]\n-2c7e29794a0246477d06a5412fa8fbb7\n+8891dbba259af5a3dddece05c388594e\n $fShowServerTrafficSecret_$cshow ::\n ServerTrafficSecret a -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ @a (x['GHC.Types.Many] :: ServerTrafficSecret a) ->\n $w$cshowsPrec4 @a 0# x (GHC.Types.[] @GHC.Types.Char)]\n-f418549ee7a20a11cfe5db43e83f969e\n+a6609672d9006b1f09e5e5fab802c53e\n $fShowServerTrafficSecret_$cshowList ::\n [ServerTrafficSecret a] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ls['GHC.Types.Many] :: [ServerTrafficSecret a])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @(ServerTrafficSecret a)\n ($fShowServerTrafficSecret1 @a)\n ls\n s]\n-967eda2a8572dbde1baa7017b74ef94e\n+48efb1ad94145abf489e6997520d829d\n $fShowServerTrafficSecret_$cshowsPrec ::\n GHC.Types.Int -> ServerTrafficSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @a\n (a1['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ServerTrafficSecret a) ->\n case a1 of wild { GHC.Types.I# ww -> $w$cshowsPrec4 @a ww ds }]\n-e6d65df07fef0f30d76c17e301f71f50\n+21839f0405e1a4d022c7e4064062b41c\n $fShowSessionData :: GHC.Show.Show SessionData\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SessionData\n $fShowSessionData_$cshowsPrec\n $fShowSessionData_$cshow\n $fShowSessionData_$cshowList]\n-6483bb1f8cd4b7e431ee3eec202cd55e\n+6db8496abb2f9b13a253e61fb6873df5\n $fShowSessionData1 :: SessionData -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,L,L,ML,ML,ML,ML,ML,L,L)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec5 0# ds eta]\n-d8a873fcd0d20a18e28b82ba88f256ac\n+65ebc8ee5c6196922e3824dd209b0c82\n $fShowSessionData_$cshow :: SessionData -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1P(L,L,L,ML,ML,ML,ML,ML,L,L)>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: SessionData) ->\n $w$cshowsPrec5 0# x (GHC.Types.[] @GHC.Types.Char)]\n-3eaea369ce1864fe9dafa9fc83ae4c34\n+7ebffbce778c93b3eea63c6b9d7041e8\n $fShowSessionData_$cshowList :: [SessionData] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [SessionData])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @SessionData $fShowSessionData1 ls s]\n-10821036be6ac17fefc20c84f166cfe5\n+46633f7c2899e814555687a719692a4b\n $fShowSessionData_$cshowsPrec ::\n GHC.Types.Int -> SessionData -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1P(L,L,L,ML,ML,ML,ML,ML,L,L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: SessionData) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec5 ww ds }]\n-f44598affb9afc417cd6fc9114bd6726\n+15011b45f18a7c74765424c64209273e\n $fShowSessionFlag :: GHC.Show.Show SessionFlag\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SessionFlag\n $fShowSessionFlag_$cshowsPrec\n $fShowSessionFlag_$cshow\n $fShowSessionFlag_$cshowList]\n-42390e1668faa5c2b57b20a06a1c9108\n+ce891e519c95020f20e365ea98b6f863\n $fShowSessionFlag1 :: SessionFlag -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!A><ML>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: SessionFlag)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild { SessionEMS ->\n GHC.CString.unpackAppendCString# $fShowSessionFlag2 eta }]\n-c9df32c206dab0a51fe6ac85a2cfcca9\n+e7fe4669c22f9e9d403d2f4dd5c24f05\n $fShowSessionFlag2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SessionEMS\"#]\n-e0273b6feef5a4e6fe1774c38f6a476e\n+20f704d668a773cdd09056c7e2e03d01\n $fShowSessionFlag3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSessionFlag2]\n-b1c1f92c0ac7b900c93aa4b566ba8a18\n+d304990f46371cf46a0851124f5d1c0d\n $fShowSessionFlag_$cshow :: SessionFlag -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (x['GHC.Types.Many] :: SessionFlag) ->\n case x of wild { SessionEMS -> $fShowSessionFlag3 }]\n-c9c31523fb5f25e2e2274b85fcd468c8\n+581de0dad3d8a97b51f0605e1f5378b3\n $fShowSessionFlag_$cshowList :: [SessionFlag] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [SessionFlag])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @SessionFlag $fShowSessionFlag1 ls s]\n-0f5f007ac9a0160cfc990a5b36b8a6d9\n+cee9d0a887903aa236aa264f29e1773b\n $fShowSessionFlag_$cshowsPrec ::\n GHC.Types.Int -> SessionFlag -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1!A><ML>,\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: SessionFlag)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild { SessionEMS ->\n GHC.CString.unpackAppendCString# $fShowSessionFlag2 eta }]\n-ad751c19b2adc378f83eaf9588af5313\n+f67f669c4dc87ef5f7e2a09c6d5dd173\n $fShowTLS13TicketInfo :: GHC.Show.Show TLS13TicketInfo\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @TLS13TicketInfo\n $fShowTLS13TicketInfo_$cshowsPrec\n $fShowTLS13TicketInfo_$cshow\n $fShowTLS13TicketInfo_$cshowList]\n-3d2603258180a482206649afd325418e\n+4c0694949715519beb0e07732185dfc3\n $fShowTLS13TicketInfo1 :: TLS13TicketInfo -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,L,ML,ML)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLS13TicketInfo)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { TLS13TicketInfo ww ww1 ww2 ww3 ->\n $w$cshowsPrec6 0# ww ww1 ww2 ww3 eta }]\n-8ac95c143a7e40f6c36b3a37a2543cd1\n+56edf01637181b80ec375a0d5f7f6511\n $fShowTLS13TicketInfo2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"}\"#]\n-9d98f5103e8b8221a374e1b6dda549d1\n+fcd1772d2aa8c676fb84ed1e5a94168a\n $fShowTLS13TicketInfo3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", estimatedRTT = \"#]\n-414a5fe97eb8ca71daf78793eb87a3a2\n+41123f837c3141ba74cd6be143243946\n $fShowTLS13TicketInfo4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", txrxTime = \"#]\n-1dcf92b3e9fb529f56338f7053ca5a9a\n+121c3595808cd112e03e7a293dc244ce\n $fShowTLS13TicketInfo5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", ageAdd = \"#]\n-e05efc3f16cd8282a3698a8a682ba147\n+6e1cc59bff3d731b4f939aa9d9e0a812\n $fShowTLS13TicketInfo6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLS13TicketInfo {lifetime = \"#]\n-9bf44c48223d93d26895dcba8cea31ab\n+8040b3dba5a9e12454639ddeb3f62bcd\n $fShowTLS13TicketInfo7 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-e3a0d8fa88713e543b9d1cd7a2be981d\n+75e0e96ec4ff5eab83a3004c13862e3d\n $fShowTLS13TicketInfo_$cshow :: TLS13TicketInfo -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,ML,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: TLS13TicketInfo) ->\n $fShowTLS13TicketInfo_$cshowsPrec\n $fShowTLS13TicketInfo7\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-767dddd9973e8877f715e450a49ce9c0\n+3c1d0404ce211605c41781c7473ef61e\n $fShowTLS13TicketInfo_$cshowList ::\n [TLS13TicketInfo] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [TLS13TicketInfo])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @TLS13TicketInfo $fShowTLS13TicketInfo1 ls s]\n-ab5da38072815cf39cc8414c7bb6ac70\n+7e26f969ff01722ab97302124cc4cc6c\n $fShowTLS13TicketInfo_$cshowsPrec ::\n GHC.Types.Int -> TLS13TicketInfo -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(L,L,ML,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: TLS13TicketInfo) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { TLS13TicketInfo ww1 ww2 ww3 ww4 ->\n $w$cshowsPrec6 ww ww1 ww2 ww3 ww4 } }]\n-d774cdccfccf8046f29429f7ff786d56\n+9388aecd351f3275495063eeff7f6ac7\n $fShowVersion :: GHC.Show.Show Version\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Version\n $fShowVersion_$cshowsPrec\n $fShowVersion_$cshow\n $fShowVersion_$cshowList]\n-d834536a3435e15f19e153fd126ecf47\n+faf064bb0ac4bb04ee9acc6471ea8571\n $fShowVersion1 :: Version -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Version)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec7 ds eta]\n-74671397106b10d8b663a1520c745910\n+be8f130c9159a28d3ac60569d90bbac5\n $fShowVersion10 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowVersion4]\n-b8aa5355280775f6c50940d245f3bcdf\n+e9e9bb5cfc8e5d59760cb576d91e4223\n $fShowVersion11 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowVersion5]\n-be192c35ac30ecaaf25f54709b233921\n+2fd880a63ce23c03ce82a1d6c3688be5\n $fShowVersion12 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowVersion6]\n-e2be6c6dcae0a6f9b8221803679bc054\n+11082fdef67ce1e41d3dc8927afa8c7a\n $fShowVersion13 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowVersion7]\n-a8a9786d595f302594248c70fde694b7\n+92cf01054875866ea59b5a6546f094d3\n $fShowVersion2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLS13\"#]\n-6b22aa15d798f650093f789c59561a58\n+36b9d861e05b50b3e642ea6accae0003\n $fShowVersion3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLS12\"#]\n-6b8d4bff62ef6693c59662d57425a091\n+0d70de2cd90584d558c8f9a1b36d8653\n $fShowVersion4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLS11\"#]\n-4828c310a8157ff87941bbea41233ea1\n+f73cf675f1290630e0837ed29b220821\n $fShowVersion5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLS10\"#]\n-8cc05e68d6c1d025df90def38c58601a\n+3f4e24935b691a51c5d7be2a96b78647\n $fShowVersion6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SSL3\"#]\n-e8d58f789acaf228f997088af32cc806\n+fa6524d9f732ec15cb0b9e8610e92d79\n $fShowVersion7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SSL2\"#]\n-40bc45740fd8ce74dc97f098c8902756\n+9560dc64afc73c56003ad19499fe914b\n $fShowVersion8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowVersion2]\n-73a0e10b89e2e4c46dda888a8925c0ec\n+278d078cbcabfead58c72766c5b0ad6d\n $fShowVersion9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowVersion3]\n-41798a036882a9133cf0e496588b6257\n+ced9f2b0b59112e73ef46bc3b78fd32b\n $fShowVersion_$cshow :: Version -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Version) ->\n case x of wild {\n SSL2 -> $fShowVersion13\n SSL3 -> $fShowVersion12\n TLS10 -> $fShowVersion11\n TLS11 -> $fShowVersion10\n TLS12 -> $fShowVersion9\n TLS13 -> $fShowVersion8 }]\n-56c67355347db92d1854e4b0953b582c\n+c4f36a9d3943a9261af419f31483d1b0\n $fShowVersion_$cshowList :: [Version] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Version])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Version $fShowVersion1 ls s]\n-caccf45d4d134a9bc6fc02892ca88089\n+78883a14777a1006919a74361ad24c83\n $fShowVersion_$cshowsPrec ::\n GHC.Types.Int -> Version -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: Version)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec7 ds1 eta]\n-9999c06b00ec0e8665b9b1258d01ffed\n+7bdff76345dfd480e00ccc87b35424ea\n $tc'AnyTrafficSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17596858157602458607#Word64\n- 15852268915729365581#Word64\n+ 11787407801775427451#Word64\n+ 2966202228925194342#Word64\n $trModule\n $tc'AnyTrafficSecret2\n 1#\n $tc'AnyTrafficSecret1]\n-34dfc69489622fb79060ccfaaf9196e8\n+0193f63f858ec956f9828c6d7fa6e889\n $tc'AnyTrafficSecret1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-a82e5d87ec3efbaf54bb8b5d972d37dc\n+7e01e1a74d47ca5bd7c124befa585b2d\n $tc'AnyTrafficSecret2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'AnyTrafficSecret3]\n-5ab4e06d5212e6eff6c15bd2a171462c\n+b65795dd906626b37fb52e70233c58da\n $tc'AnyTrafficSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'AnyTrafficSecret\"#]\n-8a8a0ff552745ba09969f17ed1d617ef\n+d36d1c7a241616669e20aaa2ec4e6633\n $tc'BaseSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4058359264374701418#Word64\n- 5831136309647894955#Word64\n+ 2014504211714220760#Word64\n+ 13086870198706271878#Word64\n $trModule\n $tc'BaseSecret2\n 1#\n $tc'BaseSecret1]\n-747b7a69311a688f0b6f2093dae39367\n+c4629a499927dbe3d0ed78cc4ed2cbf5\n $tc'BaseSecret1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-927f835d50d798dff9a2c574e4a9fbda\n+ab87551fea31d46ec7ea464f73fe1963\n $tc'BaseSecret2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'BaseSecret3]\n-b2ff54773ae9f1ca8b276a7a819aed06\n+9818f36089030ca9bbe16a0a3e972531\n $tc'BaseSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'BaseSecret\"#]\n-ad1c01f63fe1c740616da2598baea3b0\n+3ba2bd2855d35ad62a44c6db0dc8b2ac\n $tc'ClientRole :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12899481263749991431#Word64\n- 16790439656909580160#Word64\n+ 8737342031576760472#Word64\n+ 14706513482589571296#Word64\n $trModule\n $tc'ClientRole2\n 0#\n $tc'ClientRole1]\n-2591febc89dd89f190a74a745ead503f\n+c4949f6d39e1811f884818e0f7467fca\n $tc'ClientRole1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-067b0a4e196280048a4569438d579526\n+fe0e5777ed4a945f5c5339a1cfe426f3\n $tc'ClientRole2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ClientRole3]\n-84405970152346287430b3951b79718d\n+0701937c2d688c9d78881921e2710ec4\n $tc'ClientRole3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ClientRole\"#]\n-50d5364174f887d1d4b770cc87f1d746\n+9cca1b2959d192337ce848fdedcf55ff\n $tc'ClientTrafficSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 84986615098276654#Word64\n- 13286868262425678963#Word64\n+ 2951309168284829332#Word64\n+ 5853054373932851862#Word64\n $trModule\n $tc'ClientTrafficSecret2\n 1#\n $tc'ClientTrafficSecret1]\n-b4f3a9ed62ada296f0bc6600b0e012e8\n+bd15ada54169237e01cae27f62159776\n $tc'ClientTrafficSecret1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-f6f95bb5e5458a38b13cf184fd5c5e21\n+aaebc88535ffcc8e2546095b0aa7fb1e\n $tc'ClientTrafficSecret2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ClientTrafficSecret3]\n-69304f8ae6ec4009024fd9beabb579e5\n+cfee2e78cde3f3c3ca54b52726dbe79e\n $tc'ClientTrafficSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ClientTrafficSecret\"#]\n-014517ff9f0811ba9a07ca700a4c015a\n+c26c1494812ed4d977146870c3b72d7d\n $tc'MasterSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17749627433384596687#Word64\n- 13238174614975064004#Word64\n+ 12765517774696194472#Word64\n+ 11385902061758131656#Word64\n $trModule\n $tc'MasterSecret2\n 0#\n $tc'MasterSecret1]\n-d08df5adb18a1708f5e298fc9da7813b\n+ec4482f688d5c72f085524466467e0c0\n $tc'MasterSecret1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-54d6d1f54332141c8cd92a40a8c7b235\n+63a5d47d920339579abc92b1cecf1439\n $tc'MasterSecret2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'MasterSecret3]\n-2570d1bd872cdd807aa63aa301c23be3\n+efca5352409ba6d5d6993160087b2def\n $tc'MasterSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'MasterSecret\"#]\n-84e6ae87d169cf9d899a4db5155e849a\n+b2442f7f8ce3897fe242c4d27ac08829\n $tc'Rx :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5059181913961626492#Word64\n- 7610798834472716207#Word64\n+ 11355889727309082247#Word64\n+ 8393948429745115476#Word64\n $trModule\n $tc'Rx2\n 0#\n $tc'Rx1]\n-1b66e964cd911d7f06e42c7c028b9504\n+5dd6fcbf821ab32880a407260e0f22b8\n $tc'Rx1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-745b86664cf99d05ab453a645d96ba35\n+a2da876ecc40b6d63142b2494cb937cb\n $tc'Rx2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Rx3]\n-753dfe9008b41420cb63537d56ef5843\n+717cc72ae186dd695b323ff8f2b0be17\n $tc'Rx3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Rx\"#]\n-2d09fa6c156aaf6fe78a279f4075f31b\n+3a9f55f7849ee5357cb310d72f082dc2\n $tc'SSL1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-60ff0bc86bb817a2bb401aa43c2c8cb8\n+d2f38eda965b7c4b49551fdaf2403a9c\n $tc'SSL2 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10317074531411511133#Word64\n- 12011929631878778605#Word64\n+ 7598669066283935181#Word64\n+ 16613967296727049605#Word64\n $trModule\n $tc'SSL5\n 0#\n $tc'SSL1]\n-96af2bf35736d7f0d6cdc805ff017c99\n+518242ef7376314df3aa7cfb68bd8244\n $tc'SSL3 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6180781008232926842#Word64\n- 15688917585601585618#Word64\n+ 16729615325905990295#Word64\n+ 3154612861346104328#Word64\n $trModule\n $tc'SSL7\n 0#\n $tc'SSL1]\n-e0be6253c729216a231215f8a00fa3ef\n+b5db9cd5703cc56b7438a962f83a8998\n $tc'SSL5 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SSL6]\n-26ae3709d2d8b73383ebc635d6b7d620\n+8b2c6b327c55aa8dd08402e03670477f\n $tc'SSL6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SSL2\"#]\n-654f188b590ed4e08194685c4e59d89f\n+6e85c63ac13369ff4f9f8638259782c6\n $tc'SSL7 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SSL8]\n-ffb64944c85bfcdc2695c259382d5af1\n+532b10fd6ed058923092060ed256c0cf\n $tc'SSL8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SSL3\"#]\n-7c1959c861e100b7fefb41517e933325\n+351954552b3dd0f31fbbecf06a77695d\n $tc'SecretPair :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17290298123140045322#Word64\n- 9003962394768279222#Word64\n+ 18443369681071330522#Word64\n+ 16260036557664425380#Word64\n $trModule\n $tc'SecretPair2\n 1#\n $tc'SecretPair1]\n-4d24176d8c75490d82f28825d9d9efa2\n+8cdf98fa9cba111fbbebdc53add3cfa8\n $tc'SecretPair1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-48cba61beab13838fd96fec478459705\n+7486c6b51088a75a3a2de1a44b8241da\n $tc'SecretPair2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SecretPair3]\n-17349c3aeb28f221c2351f4fe073eb35\n+8dbbc1d0055f8c5f5bf92265387d906c\n $tc'SecretPair3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SecretPair\"#]\n-d21a8844bfd659f1dde35c8b1d4f337c\n+75878def6982f0662d5184108b913ae8\n $tc'SecretTriple :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 341827441014538365#Word64\n- 17690980878032867358#Word64\n+ 2962470951914931426#Word64\n+ 12829474088623796566#Word64\n $trModule\n $tc'SecretTriple2\n 1#\n $tc'SecretTriple1]\n-4b1fbd0523ca4e8d3159ccac1368c3dd\n+bd61fbd77d31546497e71a8a6a4e3ade\n $tc'SecretTriple1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-42fb0c413dd202138ec4461475a38e2e\n+ccd2769c86a4c301e85e6cb970d08270\n $tc'SecretTriple2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SecretTriple3]\n-8d669d34531fb32fd9e9f50fbf91a5bd\n+6a40576bee14c73793b001fd131da5ee\n $tc'SecretTriple3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SecretTriple\"#]\n-1dd6e076b7d773c24fd10ab29e51cc34\n+dd4cdbaf05fdc10f7228454a36e6fb31\n $tc'ServerRole :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17702248214879334035#Word64\n- 13188851928555523933#Word64\n+ 3885795283752562021#Word64\n+ 11644166552255764719#Word64\n $trModule\n $tc'ServerRole1\n 0#\n $tc'ClientRole1]\n-b6afa9bf985129838f95a0ef4ba45505\n+061de060c0833c09967024c63bef1e97\n $tc'ServerRole1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerRole2]\n-f320020108464a280a04c9e3ff140033\n+afb180e72c8a048bf8ab5d96ad065b43\n $tc'ServerRole2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerRole\"#]\n-6c2f54165c5472b11fcbb32dd69e2259\n+229a72d883ee51345bd37cac113f3ca2\n $tc'ServerTrafficSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13956176104427291422#Word64\n- 1212912449594163991#Word64\n+ 5056478901120903176#Word64\n+ 13309626068677316422#Word64\n $trModule\n $tc'ServerTrafficSecret2\n 1#\n $tc'ServerTrafficSecret1]\n-d05f9dd089306f3ed760d35dd87999b7\n+db9280c6d8828668a85e9f21a793bc17\n $tc'ServerTrafficSecret1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-c208adfdc72ccf9ade0e6f72bec4fdd5\n+07846fb7a3bf9e2d8d612f021b599e2c\n $tc'ServerTrafficSecret2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ServerTrafficSecret3]\n-257abc385be874834a75ae55b12ce501\n+1791e7394d319d3be7ecc38dad7eb237\n $tc'ServerTrafficSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerTrafficSecret\"#]\n-80dc720aab36e155e74b978f8177d0d2\n+d43d2e4d200e1fd6b6243236f6c82217\n $tc'SessionData :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10968347187059415452#Word64\n- 6666129016832616223#Word64\n+ 607989624807504271#Word64\n+ 6176727279863507659#Word64\n $trModule\n $tc'SessionData2\n 0#\n $tc'SessionData1]\n-598ee47bc00391c813ded20acbb6fe43\n+4dde5ea3547c9c2af298d593128e31fe\n $tc'SessionData1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5cb1005f928d007522fd67d645076b24\n+d698a40e96eb9919b9e2a57114a11672\n $tc'SessionData2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SessionData3]\n-88164fe3eddcbbb81dd9dad7795a2dc5\n+894b9346d7ac6133a02a654f77d9dd18\n $tc'SessionData3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SessionData\"#]\n-09bc8d7474f34881329d53f5f38d110c\n+7a21ab6022f061b890aeb535ae07b8bb\n $tc'SessionEMS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7879133476236487236#Word64\n- 16739494382306557910#Word64\n+ 13190692296203500841#Word64\n+ 9892469919409140863#Word64\n $trModule\n $tc'SessionEMS2\n 0#\n $tc'SessionEMS1]\n-77b3007daa186ae239396473bb68954c\n+0adc37b5ecce931665d8a75f9e765cee\n $tc'SessionEMS1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-191cc323afc16be8e5350329f9cd9fb4\n+677d63ca8863793096a8e69e21ba22fe\n $tc'SessionEMS2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SessionEMS3]\n-64e7c491abc5cc04e7e2a357584c16c6\n+9040be90ff3abf8768202d2fdb7a3f47\n $tc'SessionEMS3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SessionEMS\"#]\n-4aec86fdbbf3a172acfeca7a18c86cc5\n+fe122ba82df06e023ee9b3a5cc695e0a\n $tc'TLS1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'TLS2]\n-75b5621dbeb65c29b9c6931965e73a92\n+d9739c67c2dfc46d58d0bed077ac6fd6\n $tc'TLS10 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11241153469416522181#Word64\n- 6982750239853088892#Word64\n+ 7538493539238537593#Word64\n+ 14158078908485300720#Word64\n $trModule\n $tc'TLS1\n 0#\n $tc'SSL1]\n-4e29862b0855ccc1b09f7da333cac459\n+ad4e5e14389080deebfbe6de60006465\n $tc'TLS11 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17137291551104330278#Word64\n- 367872235050484078#Word64\n+ 9142694614360893064#Word64\n+ 10958068430813743953#Word64\n $trModule\n $tc'TLS3\n 0#\n $tc'SSL1]\n-0db5aa09381eb781902dc7ffebb920eb\n+7efa42a3960e26223ef4a263eff3b994\n $tc'TLS12 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11606667633368021002#Word64\n- 10132965179758376473#Word64\n+ 2748483744654068623#Word64\n+ 4918388828942379636#Word64\n $trModule\n $tc'TLS5\n 0#\n $tc'SSL1]\n-4923c3dddcccb8a5b1941d3f20445432\n+afc5372998785cf6b133755c77116dc2\n $tc'TLS13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4434401486449581989#Word64\n- 17947986631094197686#Word64\n+ 18386057878248741005#Word64\n+ 6968223751041450118#Word64\n $trModule\n $tc'TLS7\n 0#\n $tc'SSL1]\n-4ce31dc814bd752a4c7a3693799b8b9e\n+7881d0eaa0df2c3e6189eb1457ec5561\n $tc'TLS13TicketInfo :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11502549092886876866#Word64\n- 1776828668310918557#Word64\n+ 17525954320483982362#Word64\n+ 8984563925333120192#Word64\n $trModule\n $tc'TLS13TicketInfo2\n 0#\n $tc'TLS13TicketInfo1]\n-2fef0fe28e7c39ada49afaaa61772f6f\n+7feb8857b71ad559c1dc1ace90200c4b\n $tc'TLS13TicketInfo1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-f0bfbce590a8354d87cabe9587a1bfbd\n+3df9748d7cff66752f660493cbde7862\n $tc'TLS13TicketInfo2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'TLS13TicketInfo3]\n-9fa3b83ebcad7d648f32d9845d7f4267\n+092c2c5f1599c6bbd3c8749259248128\n $tc'TLS13TicketInfo3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'TLS13TicketInfo\"#]\n-c5824e8c623e917d93c40b8b6e8ffe81\n+cff24cee61a21c3fd48bcfcbf7b7529c\n $tc'TLS2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'TLS10\"#]\n-0cb02c0630dd823ec931cf39d042488c\n+5b601a8c336a8344f282b7b73241f794\n $tc'TLS3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'TLS4]\n-1c5e95e381936fd1af226ef3a5c2221e\n+16944d1499b1ccd1468c1e877fc43a2a\n $tc'TLS4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'TLS11\"#]\n-ac3e8587d6bc1a5e0afe3a3584ee37ee\n+c7649e5bb2eff6516e718b9e22e31157\n $tc'TLS5 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'TLS6]\n-667fc60e188f6770d800df9c82ea7c72\n+6911bc07f45a436032dac024efae6918\n $tc'TLS6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'TLS12\"#]\n-b6b0c124526303f0119c1089773af96a\n+e8905db3e37b893cb6e1c306fe10691b\n $tc'TLS7 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'TLS8]\n-e70d7ce93cfbf92f6bd256ff270f2fb6\n+acfebe20cdb3c517e00a946c0b8f70cf\n $tc'TLS8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'TLS13\"#]\n-e29a8da9e975fd5618c9e17328d5df0c\n+f6604b6ea40ba60f1498510ab679101e\n $tc'Tx :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10121999368849582368#Word64\n- 9004659054741193427#Word64\n+ 17199488410403821589#Word64\n+ 6529189123672395891#Word64\n $trModule\n $tc'Tx1\n 0#\n $tc'Rx1]\n-ab567871a654ac80e8b97f6f41a4b793\n+9b720bb2236a07e5c3ecf1324ea21f63\n $tc'Tx1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Tx2]\n-4d09498221e3227c6accedf0a9d389d7\n+cb73572a93f992dd987b7bb2426ecbd4\n $tc'Tx2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Tx\"#]\n-c8f1ddcb6f712f48e92165126cac7772\n+47b05f2c1bc89eee9b4f8d8782edf8ab\n $tcAnyTrafficSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4778306295498557771#Word64\n- 14021214648016847058#Word64\n+ 6457648350223058662#Word64\n+ 2659977892334895252#Word64\n $trModule\n $tcAnyTrafficSecret1\n 0#\n GHC.Types.krep$*Arr*]\n-2df5871718e525de77e4dd69b0bbafd8\n+c81be014e6b75e89abd8537e16d8ba56\n $tcAnyTrafficSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcAnyTrafficSecret2]\n-fbb72abe3e0d52021250af81dfbc3f61\n+75cf992594b7509e8da08b29ac39b11a\n $tcAnyTrafficSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AnyTrafficSecret\"#]\n-ce7aa15ddc87b0ef9feef1fe9342d27b\n+547cbba28530708bd8a9d135ae326f47\n $tcApplicationSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9431735598742669810#Word64\n- 3154225518660713836#Word64\n+ 12351044186887665264#Word64\n+ 2321511431699015674#Word64\n $trModule\n $tcApplicationSecret1\n 0#\n GHC.Types.krep$*]\n-fcf81d3c74f7c0ab534774aca46e8b33\n+b78d2f56b331362a6ac13de7ed52e60d\n $tcApplicationSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcApplicationSecret2]\n-6a77de80fba5389c1192cfcceb9dcb29\n+429dceb586c51cf50d86b25232d7c1e9\n $tcApplicationSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ApplicationSecret\"#]\n-24609a3d3fad2257caca1de41d104a9c\n+27155f1936332fc22408cd51d99ec4fd\n $tcBaseSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14043004945065830128#Word64\n- 1574745902908191863#Word64\n+ 6911905814684235988#Word64\n+ 7267537135742235664#Word64\n $trModule\n $tcBaseSecret1\n 0#\n GHC.Types.krep$*Arr*]\n-9209ce3d8af7aaccd1a5cd24e160dcf3\n+4d610ea17b91a61d129aeb1a05f24187\n $tcBaseSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcBaseSecret2]\n-0767a4e2c4b03babb5eb0da205464799\n+17f8069c76330a1d373441be430af7f0\n $tcBaseSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"BaseSecret\"#]\n-dcf7b95a108753711106b4f8526be983\n+6b04c56dcf0a67f8dfb605899489a4bd\n $tcClientTrafficSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1262042102763595953#Word64\n- 9060171850469372529#Word64\n+ 3649296677776651651#Word64\n+ 12207413611085580101#Word64\n $trModule\n $tcClientTrafficSecret1\n 0#\n GHC.Types.krep$*Arr*]\n-72d9513877d4e1c711bf313dfe537e0d\n+58dcca29bea5f31639499c98a2d2290a\n $tcClientTrafficSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcClientTrafficSecret2]\n-aea3f9e731804588d8ffc9f9308ac0ce\n+ace8830cebf6c406b12519d35119dde7\n $tcClientTrafficSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ClientTrafficSecret\"#]\n-5a89bc851b2a772bdce8f1d77bc45760\n+7362139130c2c85004f59b80bc1aa51d\n $tcDirection :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17584793768751208435#Word64\n- 5211104664964338544#Word64\n+ 8847350118416408297#Word64\n+ 1958376984365057539#Word64\n $trModule\n $tcDirection1\n 0#\n GHC.Types.krep$*]\n-046c1207a90a0a3e3dbf19a07b782c6d\n+d7e264aff68a10a1961883dd9b292b9a\n $tcDirection1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcDirection2]\n-59f18ed16271632d7a9c088bba0d0971\n+e52a2d66244e90f6224d66001a3fac33\n $tcDirection2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Direction\"#]\n-9f0e68777cdb2510615e89a569f651df\n+366f20435561aa46ea9183c12d205406\n $tcEarlySecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14306008208684277000#Word64\n- 16190045206704144136#Word64\n+ 15076915468112068966#Word64\n+ 2414057360114002002#Word64\n $trModule\n $tcEarlySecret1\n 0#\n GHC.Types.krep$*]\n-82158085e69632c6443e29b41b368a7c\n+c823a9c19bc7c74e13b79667c8a04bfc\n $tcEarlySecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcEarlySecret2]\n-4040f5904d5358ac7c84e07b54405286\n+6ede622f9466cd7a51298737d106851e\n $tcEarlySecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"EarlySecret\"#]\n-f2516549b7200901bd29e7ceb5150454\n+ef0e719e36cd3457f63ffca4458ac64d\n $tcHandshakeSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5962423103171224583#Word64\n- 6162905302361043405#Word64\n+ 11475260762772478995#Word64\n+ 15495955394997821329#Word64\n $trModule\n $tcHandshakeSecret1\n 0#\n GHC.Types.krep$*]\n-c5358f41b6b067c39db36013c58d87e0\n+7107338cf3de53116577239b6796960a\n $tcHandshakeSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHandshakeSecret2]\n-b5a68c05b8c1e70dfc51d8ef25bc6a15\n+7c9ca7455c42ba44404786c3de00f1c3\n $tcHandshakeSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeSecret\"#]\n-3c7fb26d9c5219770042750acb0432f5\n+f6b13865b69c7744f90df7ce9e6e6bc4\n $tcMasterSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6970912503972832353#Word64\n- 1891098005748568130#Word64\n+ 16857590214243847987#Word64\n+ 12743752374678656272#Word64\n $trModule\n $tcMasterSecret1\n 0#\n GHC.Types.krep$*]\n-967a40701a9b4ed360db814e30fbb125\n+e248a952f834915a8e7eb810e9993aec\n $tcMasterSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcMasterSecret2]\n-d7cc98a1524b85c74e755f72c2b17fa9\n+741fb92647fe9f25d6bf8466ab17908f\n $tcMasterSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"MasterSecret\"#]\n-bb9d7a88a4e1647d48e50ffe8fbd01b2\n+eb7f503322b1c82412d432f8c1aa2deb\n $tcResumptionSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13395453845909384994#Word64\n- 12330764870518606732#Word64\n+ 15499542901608402690#Word64\n+ 7990814549938357998#Word64\n $trModule\n $tcResumptionSecret1\n 0#\n GHC.Types.krep$*]\n-551f8c316c026331ef5b0e5b8e826821\n+febfb5323bc083a06188969e24d029b5\n $tcResumptionSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcResumptionSecret2]\n-e7e1a0c0701b524081e396f3edbe9175\n+64744ab873cd9953ba7bfd984cbd66c5\n $tcResumptionSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ResumptionSecret\"#]\n-335d6f557762aea93da6b5d0655ddac6\n+d9b941ed0fde03c0edc41eab2b711b23\n $tcRole :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15904905244299565124#Word64\n- 8139346739490699518#Word64\n+ 12979152337478934361#Word64\n+ 11455179050918536084#Word64\n $trModule\n $tcRole1\n 0#\n GHC.Types.krep$*]\n-2e479a9d811ffc8e35055a828e3f0731\n+bb9ed4febeac3a29922247d935532f78\n $tcRole1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcRole2]\n-9a08eba5c65a019dab6bca6ce7043f6a\n+0f6fa615e602bbeb194e4ddb81c62328\n $tcRole2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Role\"#]\n-f694eaa68f5c1ff819285b2deb17227a\n+1ecf769bff59931f1a10b0724a93eb59\n $tcSecretPair :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12144185878471266119#Word64\n- 14330048597669673434#Word64\n+ 14278624287104950352#Word64\n+ 2239699822964719336#Word64\n $trModule\n $tcSecretPair1\n 0#\n GHC.Types.krep$*Arr*]\n-2661032f4c129484b705eca0e1d91af0\n+bdf2cddfb0f51341535269288a12fc33\n $tcSecretPair1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcSecretPair2]\n-83ba69a173c16630cf8b123c420a2952\n+e81712edb49efa196fe69b0d9be123e9\n $tcSecretPair2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SecretPair\"#]\n-0060d61220c74150d2080962e41f069d\n+57794e33e9b9c800f77c5e1df524cc0a\n $tcSecretTriple :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9504026730442084041#Word64\n- 14281004373984041579#Word64\n+ 6055096246643665232#Word64\n+ 3275593876221896626#Word64\n $trModule\n $tcSecretTriple1\n 0#\n GHC.Types.krep$*Arr*]\n-09a77238f11413eda2585cb92d678209\n+7695280c5dda5e2d1394cab86ab4d865\n $tcSecretTriple1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcSecretTriple2]\n-d8b47e2b73d854673150944bbdc1c2a2\n+56832aae28b182fa9a17eb2969109e31\n $tcSecretTriple2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SecretTriple\"#]\n-d1c1332f9f4934fe9009a3bcafb96bb3\n+1ca39fed4fdd2ba0fa8a93035bd1578a\n $tcServerTrafficSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8678605010263779081#Word64\n- 1444906487276086402#Word64\n+ 1646719536735079837#Word64\n+ 11125789080787701284#Word64\n $trModule\n $tcServerTrafficSecret1\n 0#\n GHC.Types.krep$*Arr*]\n-63c4050e33c786aac7a2c94e63be0dfe\n+dd0f7fdb1d31bba1296403e1d71bf2e7\n $tcServerTrafficSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcServerTrafficSecret2]\n-5977e5b79b61b8b0a38971350492b88a\n+cada3f3a7e138b5baf5ca412920a497f\n $tcServerTrafficSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerTrafficSecret\"#]\n-1a7c1778f869759ba10148d5a8fc3a65\n+d3924017cb414ed599e5ef99109036bc\n $tcSessionData :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 410502388881866811#Word64\n- 13403094477240241365#Word64\n+ 10352163941835817945#Word64\n+ 10000934086514405635#Word64\n $trModule\n $tcSessionData1\n 0#\n GHC.Types.krep$*]\n-d4aeb2c628740e765c2a90777ac03f91\n+8cf0c740eac8656a75ceed1e91e5d7f4\n $tcSessionData1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcSessionData2]\n-8beb633e223614dbceba3a07df41171b\n+b98667eb44c566a8761d4f7b4ce92fa6\n $tcSessionData2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SessionData\"#]\n-40d0e9e5c4a07cad76663aa965593045\n+9aefd383c5e6b61af1e20f1826ecfa65\n $tcSessionFlag :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8524126371414604452#Word64\n- 6966609061965836270#Word64\n+ 9214053091309938098#Word64\n+ 16598239621143426495#Word64\n $trModule\n $tcSessionFlag1\n 0#\n GHC.Types.krep$*]\n-7acccd9823951d247b511f3e6d0eb03b\n+29d22ad2fa9c85c5b1932e91aa04c277\n $tcSessionFlag1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcSessionFlag2]\n-acead97c7f4623cf84194af77ef5e843\n+bbb33200be6447056271c24382a499de\n $tcSessionFlag2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SessionFlag\"#]\n-05da7e9448008ff52e38fcbe0b9436ca\n+9db202d27c4f58f8a780c96b1b15e1a0\n $tcTLS13TicketInfo :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11822296017329168067#Word64\n- 5738006596156119218#Word64\n+ 11628705624888709227#Word64\n+ 6139332411023141397#Word64\n $trModule\n $tcTLS13TicketInfo1\n 0#\n GHC.Types.krep$*]\n-399bb59cace63e4f8a78f612a7d36552\n+0af7bd19905e72e1919a01aa736f0aed\n $tcTLS13TicketInfo1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcTLS13TicketInfo2]\n-6af4294c3df36b1511fa27f859bfc6d9\n+7f877b6df549eea8efa33f785c44fc42\n $tcTLS13TicketInfo2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLS13TicketInfo\"#]\n-2cd1e147eff20ae40d2ac16b10a592cf\n+25ba7ffe1af9e1a3232ae11d8b908406\n $tcVersion :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2186302405113287601#Word64\n- 15705723033618438522#Word64\n+ 7384804078246467949#Word64\n+ 16553551838266942748#Word64\n $trModule\n $tcVersion1\n 0#\n GHC.Types.krep$*]\n-4d76cdb918e69415db95e00924f657ad\n+7635960337bbaa2ba77ca7d197c58dae\n $tcVersion1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcVersion2]\n-af958fef096d262b745683f29c763e2e\n+37e8f6437bf7047a4570eb6734801975\n $tcVersion2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Version\"#]\n-b6f4fbc1fd6b410773448c431b1858f1\n+60e54db865566e6c1100438c7d5d99ed\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-58ea46530d787b3135b3990dce0c6388\n+e53d722a3f717eb9d6078b0dcfa17054\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-04833ac0a5372dab4aecabfe26f6517a\n+54764dde37d4b9e7b214549736ea32aa\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Types\"#]\n-236711e7c78a6840ff30888f946bcf3a\n+a3a1f367fc752f4b099b8669abdbc29a\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-a54e17d5b91d474b57d9c3e80088ed27\n+4e9e449bb6f10caf5ca29377f3c1c0a0\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-54b5628dc05cd99ffbc743a4966e6b33\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+fde0987b18905c8bb76110fcfad6e3f4\n $w$c== ::\n GHC.Prim.Word32#\n -> Second\n -> Millisecond\n -> GHC.Maybe.Maybe Millisecond\n -> GHC.Prim.Word32#\n -> Second\n@@ -2123,15 +2123,15 @@\n GHC.Maybe.Nothing -> GHC.Types.True\n GHC.Maybe.Just a2\n -> case ww7 of wild5 {\n GHC.Maybe.Nothing\n -> case GHC.Maybe.$fEqMaybe1 ret_ty GHC.Types.Bool of {}\n GHC.Maybe.Just b1 -> GHC.Word.eqWord64 a2 b1 } }\n 1# -> GHC.Types.False } } } } } } } } } }]\n-c808a35bd213ffb44e502ed540e9558d\n+c9d29b06b81a74dd59e4ef8567f20543\n $w$cshowsPrec ::\n GHC.Prim.Int# -> AnyTrafficSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ @a\n (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -2171,15 +2171,15 @@\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString\n lvl31\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))) }]\n-c833d58f1df793a5504d84808eefdb51\n+21f751011048dbeb9753f15e80c4c19a\n $w$cshowsPrec1 :: GHC.Prim.Int# -> BaseSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ @a\n (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: BaseSecret a) ->\n@@ -2218,15 +2218,15 @@\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString\n lvl31\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))) }]\n-718cf4565f63176a023dd7f8268d9c50\n+ca5dc700df1b9d43fce127a6d96c6fd4\n $w$cshowsPrec2 ::\n GHC.Prim.Int# -> ClientTrafficSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ @a\n (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -2266,15 +2266,15 @@\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString\n lvl31\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))) }]\n-5babde4d3929208ad036292d5466cdc0\n+eb1ff906dda70050a17dd69226716873\n $w$cshowsPrec3 :: GHC.Prim.Int# -> MasterSecret -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: MasterSecret) ->\n let {\n@@ -2311,15 +2311,15 @@\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString\n lvl31\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))) }]\n-76a7eb3a0cbd94bd7f19604b17212e1c\n+51c9766c8afc3c2787504f4aca4a7f77\n $w$cshowsPrec4 ::\n GHC.Prim.Int# -> ServerTrafficSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ @a\n (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -2359,20 +2359,20 @@\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString\n lvl31\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))) }]\n-937ba74897682d6c4d1a2f2fbda4c7d7\n+02e13e8981818d458898cc1542142d52\n $w$cshowsPrec5 :: GHC.Prim.Int# -> SessionData -> GHC.Show.ShowS\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><1P(L,L,L,ML,ML,ML,ML,ML,L,L)>, Inline: [2]]\n-62bcbac5df29a5f386ae70c579eaf1de\n+1c4509f8f25ec934ed70a6842b5f0a92\n $w$cshowsPrec6 ::\n GHC.Prim.Int#\n -> Second\n -> Second\n -> Millisecond\n -> GHC.Maybe.Maybe Millisecond\n -> GHC.Show.ShowS\n@@ -2425,305 +2425,305 @@\n DEFAULT -> p\n 1#\n -> \\ (x['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (p (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)) }]\n-a8fc6dcf1e3179acc53d686f08f678d5\n+a7d7b5ce4db95f89d55bb79a568cc3e3\n $w$cshowsPrec7 :: Version -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Version)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild {\n SSL2 -> GHC.CString.unpackAppendCString# $fShowVersion7 eta\n SSL3 -> GHC.CString.unpackAppendCString# $fShowVersion6 eta\n TLS10 -> GHC.CString.unpackAppendCString# $fShowVersion5 eta\n TLS11 -> GHC.CString.unpackAppendCString# $fShowVersion4 eta\n TLS12 -> GHC.CString.unpackAppendCString# $fShowVersion3 eta\n TLS13 -> GHC.CString.unpackAppendCString# $fShowVersion2 eta }]\n-71d30b34e53d3e6497712a53b3d241b4\n+8102cfc2bff9347af6170a4ddadb798c\n $wlvl :: GHC.Prim.Int# -> SessionFlag\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <S>b, CPR: b, Inline: [2]]\n-a12c18fb8a56c64b24bfbc1f6fb51fc3\n+13e52c3973d6df7d50736c0bea46efd2\n type role AnyTrafficSecret phantom\n type AnyTrafficSecret :: * -> *\n newtype AnyTrafficSecret a\n = AnyTrafficSecret Data.ByteString.Internal.Type.ByteString\n-296e932a255e33869628b31b2c16eee0\n+043900f1060a32bb9e4da6f1f5e1391a\n type ApplicationSecret :: *\n data ApplicationSecret\n-0a3e02395770e2e06d1e2880cb628abd\n+44e4441d84a72686cd6116b5ff92df12\n type role BaseSecret phantom\n type BaseSecret :: * -> *\n newtype BaseSecret a\n = BaseSecret Data.ByteString.Internal.Type.ByteString\n-a8845b9f7bf3479cae8e850449b8507a\n+802e0b1adc3741a750c27e5c27b93d35\n type CertReqContext :: *\n type CertReqContext = Data.ByteString.Internal.Type.ByteString\n-4388b87a2473143f24c22acde48604ce\n+88b6d4139763c32f28422d5ccab66187\n type CipherID :: *\n type CipherID = GHC.Word.Word16\n-06dbd4206a099cf002c2f48fd105adc2\n+f2db53f275ff8412f1cc71f71435ed5b\n type role ClientTrafficSecret phantom\n type ClientTrafficSecret :: * -> *\n newtype ClientTrafficSecret a\n = ClientTrafficSecret Data.ByteString.Internal.Type.ByteString\n-165fc9dd52412257daadb586d522aa36\n+a45106b7c251e24b3c104cd7ec753331\n type CompressionID :: *\n type CompressionID = GHC.Word.Word8\n-8a5ef2d13e7afa09247ed80fba41c356\n+d6ed66fef9c97819bf5419392a68e975\n type Direction :: *\n data Direction = Tx | Rx\n-af00a6e4bbbcc1592df158f17af2c47c\n+4fb1e8a38472d16107ccd2e72ee2527c\n type EarlySecret :: *\n data EarlySecret\n-dced7c6fa192182d3e759a15118782a9\n+834f9cef829d52f15872eb604076b5cc\n type HandshakeSecret :: *\n data HandshakeSecret\n-eec6bfb6e1ec7b1e0d52bf02a67cb64b\n+6a7865a5c5c2367ad96544747905cb90\n type MasterSecret :: *\n newtype MasterSecret\n = MasterSecret Data.ByteString.Internal.Type.ByteString\n-294f0ef4b6e22c777431206039886071\n+52ea9a298d2b5212818a43cb1a56a4b3\n type Millisecond :: *\n type Millisecond = GHC.Word.Word64\n-b93e9c4c7d7c958a696fe73eb3f697a0\n+11be6a5d8d9b6cda38d86eb35454f4f9\n type ResumptionSecret :: *\n data ResumptionSecret\n-d61208892371ae6337c21a5713e9d4cb\n+81e1d001506a1dc27659fb9dc65a68a7\n type Role :: *\n data Role = ClientRole | ServerRole\n-c7e9db2fbe65b53b3839df67d8780390\n+50e8f0f8f4c0929bc7f37df4df21da19\n type Second :: *\n type Second = GHC.Word.Word32\n-e981d86108d0b826afd3493c4b1db77b\n+d434c17a21d49080af4a5d0596bcb6eb\n type role SecretPair phantom\n type SecretPair :: * -> *\n data SecretPair a\n = SecretPair {pairBase :: BaseSecret a,\n pairClient :: ClientTrafficSecret a}\n-c8729c0abe2d6d27cca96d611e4ad903\n+777389bd57f3a2a56c4de12b28f46fb0\n type role SecretTriple phantom\n type SecretTriple :: * -> *\n data SecretTriple a\n = SecretTriple {triBase :: BaseSecret a,\n triClient :: ClientTrafficSecret a,\n triServer :: ServerTrafficSecret a}\n-86fac3edd6b52e3cff5b17f8f9df055b\n+8e82801cd2f82530a54bb77bf29bb1dc\n type role ServerTrafficSecret phantom\n type ServerTrafficSecret :: * -> *\n newtype ServerTrafficSecret a\n = ServerTrafficSecret Data.ByteString.Internal.Type.ByteString\n-164464b7166aac758f67f253e9ae7827\n+62e81278e13bde6aa4e09b304b5893a2\n type SessionData :: *\n data SessionData\n = SessionData {sessionVersion :: Version,\n sessionCipher :: CipherID,\n sessionCompression :: CompressionID,\n sessionClientSNI :: GHC.Maybe.Maybe Network.Socket.Info.HostName,\n sessionSecret :: Data.ByteString.Internal.Type.ByteString,\n sessionGroup :: GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group,\n sessionTicketInfo :: GHC.Maybe.Maybe TLS13TicketInfo,\n sessionALPN :: GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString,\n sessionMaxEarlyDataSize :: GHC.Types.Int,\n sessionFlags :: [SessionFlag]}\n-e0e356833ee46200d5ac306d155ee3e7\n+33e2a0bd7b50a16728fec56e468b0592\n type SessionFlag :: *\n data SessionFlag = SessionEMS\n-35f6f86f9e7f0c588c21a25919ca21d9\n+08fbe25254de34281c2380d08f8bc135\n type SessionID :: *\n type SessionID = Data.ByteString.Internal.Type.ByteString\n-6869ac56d491335c504e4d1a561f45e7\n+02d052cae519cb40265907c289d3ee9e\n type TLS13TicketInfo :: *\n data TLS13TicketInfo\n = TLS13TicketInfo {lifetime :: Second,\n ageAdd :: Second,\n txrxTime :: Millisecond,\n estimatedRTT :: GHC.Maybe.Maybe Millisecond}\n-52f7d09d57eb0254870c2e962e7ca73d\n+ff077151db3dc1c7029ad6c68fda7a5a\n type TrafficSecrets :: * -> *\n type TrafficSecrets a =\n (ClientTrafficSecret a, ServerTrafficSecret a)\n-1ad8e280deee05b2d1a01461fed7f0ab\n+3ef6e40f6f5d0587beb5a560829fa061\n type Version :: *\n data Version = SSL2 | SSL3 | TLS10 | TLS11 | TLS12 | TLS13\n-4f70ea8c049d2a4e8a220c1537909cba\n+0a5b1322a5b59ce8cbca05c396abec6b\n ageAdd :: TLS13TicketInfo -> Second\n RecSel Left TLS13TicketInfo\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L),A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLS13TicketInfo) ->\n case ds of wild { TLS13TicketInfo ds1 ds2 ds3 ds4 -> ds2 }]\n-4e3301e5f5b2356746a1c506d3cea015\n+be712239b9493f6ac7aeaf0028eca8bb\n estimatedRTT :: TLS13TicketInfo -> GHC.Maybe.Maybe Millisecond\n RecSel Left TLS13TicketInfo\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLS13TicketInfo) ->\n case ds of wild { TLS13TicketInfo ds1 ds2 ds3 ds4 -> ds4 }]\n-074cd0df4548e710ce4a5b4fba50b34e\n+2b539e71e1b1fb7f6c1c67cbaf75cae5\n invertRole :: Role -> Role\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Role) ->\n case ds of wild {\n ClientRole -> ServerRole ServerRole -> ClientRole }]\n-f8ddc40b9f18306ebde0545872dbb2aa\n+6503467b5e32a9b5fb416c000038b74f\n lifetime :: TLS13TicketInfo -> Second\n RecSel Left TLS13TicketInfo\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(L),A,A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLS13TicketInfo) ->\n case ds of wild { TLS13TicketInfo ds1 ds2 ds3 ds4 -> ds1 }]\n-495d78f9e190b431668df509955d79f7\n+484bbfe5ddb0f8b35ff2eaaa6d3cbfc7\n pairBase :: SecretPair a -> BaseSecret a\n RecSel Left SecretPair\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(L,L,L),A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ @a (ds['GHC.Types.Many] :: SecretPair a) ->\n case ds of wild { SecretPair ds1 ds2 -> ds1 }]\n-b6621bbe6c3062ec00789c651d77965a\n+b9156fd083e1c528fd9e5ca027be5139\n pairClient :: SecretPair a -> ClientTrafficSecret a\n RecSel Left SecretPair\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L,L,L))>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ @a (ds['GHC.Types.Many] :: SecretPair a) ->\n case ds of wild { SecretPair ds1 ds2 -> ds2 }]\n-1ce6667a49e36764cf9a88e6913f3289\n+b6f812de126da52be03c6323b290c321\n sessionALPN ::\n SessionData\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,1L,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds8 }]\n-7c8d26e1e77569fcfd4521a5b0c0d9d7\n+01e0459a170da008090b86e9940632b5\n sessionCipher :: SessionData -> CipherID\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L),A,A,A,A,A,A,A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds2 }]\n-aab389a8d7c0b2938cfe8aa5f1232e00\n+7b3f17b2e998fc82191b3809add4dc29\n sessionClientSNI ::\n SessionData -> GHC.Maybe.Maybe Network.Socket.Info.HostName\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds4 }]\n-433c3f7a818a8aea050bd20034accbdc\n+55cd6c80272673bd50c1da73458fc5a0\n sessionCompression :: SessionData -> CompressionID\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1!P(L),A,A,A,A,A,A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds3 }]\n-509e966ff8e6e65bd5bf57f3d68ca2a9\n+30e2e60845f74768433a7edce3d3456a\n sessionFlags :: SessionData -> [SessionFlag]\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds10 }]\n-9732b2a2291dda061fb9a69d05acc083\n+8ca0a136486027c8b2523b0d4b2229f6\n sessionGroup ::\n SessionData -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1L,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds6 }]\n-511a55fd75b078e083cd53763875ee30\n+8a4ef125d03986aa12c3f39beb17c2ae\n sessionMaxEarlyDataSize :: SessionData -> GHC.Types.Int\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,1!P(L),A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds9 }]\n-d6b2a1be628071c8858344991727524d\n+5d98a647cffd23eb681dbb861cc828b9\n sessionSecret ::\n SessionData -> Data.ByteString.Internal.Type.ByteString\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1!P(L,L,L),A,A,A,A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds5 }]\n-a7f7b3257d76e58c8510461d757612ac\n+efc4602b17743883f63ab737fb2f6979\n sessionTicketInfo :: SessionData -> GHC.Maybe.Maybe TLS13TicketInfo\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds7 }]\n-71e2ea8f8b549184d4ab5ceb501366ae\n+a4f3c0a2b1676b2f58b7e6a19194cec5\n sessionVersion :: SessionData -> Version\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds1 }]\n-d322a59e6c1e2aa9f067f356a4f347b3\n+80f7a1f74ba93ce99a4b4cc20dfafb6e\n triBase :: SecretTriple a -> BaseSecret a\n RecSel Left SecretTriple\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(L,L,L),A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ @a (ds['GHC.Types.Many] :: SecretTriple a) ->\n case ds of wild { SecretTriple ds1 ds2 ds3 -> ds1 }]\n-731a56de85e612d6d2f8f37c013bc24f\n+36266a3b393551c0584e42246c48f220\n triClient :: SecretTriple a -> ClientTrafficSecret a\n RecSel Left SecretTriple\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L,L,L),A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ @a (ds['GHC.Types.Many] :: SecretTriple a) ->\n case ds of wild { SecretTriple ds1 ds2 ds3 -> ds2 }]\n-d124565dc3de394922cbd2f80969a1b8\n+6ffd4f767d4e18cffd8d081be8a43791\n triServer :: SecretTriple a -> ServerTrafficSecret a\n RecSel Left SecretTriple\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1!P(L,L,L))>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ @a (ds['GHC.Types.Many] :: SecretTriple a) ->\n case ds of wild { SecretTriple ds1 ds2 ds3 -> ds3 }]\n-1f83cc30d181fcf8153ec014506b15b4\n+df90bda57fef49a379ab6c27cf358981\n txrxTime :: TLS13TicketInfo -> Millisecond\n RecSel Left TLS13TicketInfo\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1!P(L),A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLS13TicketInfo) ->\n case ds of wild { TLS13TicketInfo ds1 ds2 ds3 ds4 -> ds3 }]\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util/ASN1.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util/ASN1.hi", "comments": ["Files 94% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,30 +1,30 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got dyn\n+ got \n interface Network.TLS.Util.ASN1 9066\n- interface hash: d4616368f1b7fa138bcb7458238f8cd3\n- ABI hash: 0f3cca26daa48677558e82269f46aa4a\n- export-list hash: 304ea6f8e656163ff936f676211348cc\n+ interface hash: 7d5c2e54b29a9aa59d917ac951d5e4f2\n+ ABI hash: 011efa0be5c9464f70d219784e68de94\n+ export-list hash: 320794cf6f96977fc5da7d57b86dfa3d\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: c340ed2d0d2b240f884769b683f16b5b\n+ flag hash: 02a380ca4134eec4f908cdd72a49085a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 61da017370c7c939b7815cbac8c0a227\n sig of: Nothing\n used TH splices: False\n where\n exports:\n decodeASN1Object\n encodeASN1Object\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n boot module dependencies:\n direct package dependencies: asn1-encoding-0.9.6-jp1iFOERsW36PAw3mBY42\n asn1-types-0.3.4-HFrbypTaYRI3PH1bJg7y3O base-4.18.2.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Data.Time.Calendar.Gregorian\n Data.Time.Format.Format.Instances Data.Time.Format.Parse\n@@ -50,40 +50,40 @@\n import -/ Data.ASN1.Encoding 46891c751d0a24d3298dfc28c8e3d475\n import -/ Data.ASN1.Types c8a6522754f4170425cea8999785b759\n import -/ Data.Either 7c47cd251bd107db492912c22e18f784\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-2db1239549e916624297f32677bb30c6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+7bdaf4c415ee16efc6ba7b12c98ac3e1\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-ef49bdd423221199f4166c3da9b462e8\n+efa0cd2cd9899983ebfeffe767e8a15d\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-f49c85b465143937a44bf99727f731bd\n+09e27b1604682e61d530a592a1a77308\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Util.ASN1\"#]\n-b86e3e9b01929fdbf80b635a60f6c484\n+0b906ce3624a33b1039fa50db43846de\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-463877eb1ec391fbaa82fabb05edb6ed\n+b15f796f28e9b04f59d587fc4d7b07c2\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-b352e7ded524268ef9f8cf3567230139\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+415309d6081f77f255fc21db8b3da136\n $wencodeASN1Object ::\n Data.ASN1.Types.ASN1Object a =>\n a\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -100,15 +100,15 @@\n (Data.ASN1.BinaryEncoding.$fASN1EncodingDER_go1\n (Data.ASN1.BinaryEncoding.$fASN1EncodingDER_mkTree\n (Data.ASN1.Types.toASN1\n @a\n $dASN1Object\n obj\n (GHC.Types.[] @Data.ASN1.Types.ASN1)))))))]\n-5ab7a93680e2220afb00db241c8af945\n+691d1069fa170c902f43f31c3f52f7ca\n decodeASN1Object ::\n Data.ASN1.Types.ASN1Object a =>\n GHC.Base.String\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either GHC.Base.String a\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <MP(A,1C(1,L))><ML><L>,\n@@ -162,23 +162,23 @@\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString e GHC.Show.$fShowList1))))\n Data.Either.Right ds\n -> case ds of wild2 { (,) d ds1 ->\n Data.Either.Right @GHC.Base.String @a d } } }]\n-3c4ce4f4da6fe38dc09ab37e805cb067\n+d901b9727941be42d691ba45f7afacda\n decodeASN1Object1 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \": cannot parse ASN1: \"#]\n-0ad5c95dc20b8090bee7670238408501\n+08ef883df0df62fa9ac6b4187fd37b4f\n decodeASN1Object2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \": cannot decode ASN1: \"#]\n-2f862b007033e1e1e0547b1a796735ca\n+346b7c4388a93a094d6b6a2ba7e209aa\n encodeASN1Object ::\n Data.ASN1.Types.ASN1Object a =>\n a -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(1C(1,C(1,L)),A)><L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @a\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util/ASN1.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util/ASN1.dyn_hi", "comments": ["Files 88% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,30 +1,30 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got \n+ got dyn\n interface Network.TLS.Util.ASN1 9066\n- interface hash: d4616368f1b7fa138bcb7458238f8cd3\n- ABI hash: 0f3cca26daa48677558e82269f46aa4a\n- export-list hash: 304ea6f8e656163ff936f676211348cc\n+ interface hash: 7d5c2e54b29a9aa59d917ac951d5e4f2\n+ ABI hash: 011efa0be5c9464f70d219784e68de94\n+ export-list hash: 320794cf6f96977fc5da7d57b86dfa3d\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: 02a380ca4134eec4f908cdd72a49085a\n+ flag hash: c340ed2d0d2b240f884769b683f16b5b\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 61da017370c7c939b7815cbac8c0a227\n sig of: Nothing\n used TH splices: False\n where\n exports:\n decodeASN1Object\n encodeASN1Object\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n boot module dependencies:\n direct package dependencies: asn1-encoding-0.9.6-jp1iFOERsW36PAw3mBY42\n asn1-types-0.3.4-HFrbypTaYRI3PH1bJg7y3O base-4.18.2.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Data.Time.Calendar.Gregorian\n Data.Time.Format.Format.Instances Data.Time.Format.Parse\n@@ -50,40 +50,40 @@\n import -/ Data.ASN1.Encoding 46891c751d0a24d3298dfc28c8e3d475\n import -/ Data.ASN1.Types c8a6522754f4170425cea8999785b759\n import -/ Data.Either 7c47cd251bd107db492912c22e18f784\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-2db1239549e916624297f32677bb30c6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+7bdaf4c415ee16efc6ba7b12c98ac3e1\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-ef49bdd423221199f4166c3da9b462e8\n+efa0cd2cd9899983ebfeffe767e8a15d\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-f49c85b465143937a44bf99727f731bd\n+09e27b1604682e61d530a592a1a77308\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Util.ASN1\"#]\n-b86e3e9b01929fdbf80b635a60f6c484\n+0b906ce3624a33b1039fa50db43846de\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-463877eb1ec391fbaa82fabb05edb6ed\n+b15f796f28e9b04f59d587fc4d7b07c2\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-b352e7ded524268ef9f8cf3567230139\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+415309d6081f77f255fc21db8b3da136\n $wencodeASN1Object ::\n Data.ASN1.Types.ASN1Object a =>\n a\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -100,15 +100,15 @@\n (Data.ASN1.BinaryEncoding.$fASN1EncodingDER_go1\n (Data.ASN1.BinaryEncoding.$fASN1EncodingDER_mkTree\n (Data.ASN1.Types.toASN1\n @a\n $dASN1Object\n obj\n (GHC.Types.[] @Data.ASN1.Types.ASN1)))))))]\n-5ab7a93680e2220afb00db241c8af945\n+691d1069fa170c902f43f31c3f52f7ca\n decodeASN1Object ::\n Data.ASN1.Types.ASN1Object a =>\n GHC.Base.String\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either GHC.Base.String a\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <MP(A,1C(1,L))><ML><L>,\n@@ -162,23 +162,23 @@\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString e GHC.Show.$fShowList1))))\n Data.Either.Right ds\n -> case ds of wild2 { (,) d ds1 ->\n Data.Either.Right @GHC.Base.String @a d } } }]\n-3c4ce4f4da6fe38dc09ab37e805cb067\n+d901b9727941be42d691ba45f7afacda\n decodeASN1Object1 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \": cannot parse ASN1: \"#]\n-0ad5c95dc20b8090bee7670238408501\n+08ef883df0df62fa9ac6b4187fd37b4f\n decodeASN1Object2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \": cannot decode ASN1: \"#]\n-2f862b007033e1e1e0547b1a796735ca\n+346b7c4388a93a094d6b6a2ba7e209aa\n encodeASN1Object ::\n Data.ASN1.Types.ASN1Object a =>\n a -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(1C(1,C(1,L)),A)><L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @a\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util/Serialization.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util/Serialization.dyn_hi", "comments": ["Files 80% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,16 +1,16 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.Util.Serialization 9066\n- interface hash: 5592bf265c18b8197835f6b053ae9d40\n- ABI hash: 00c1656fb0764b760baa80614774df13\n+ interface hash: e12ea380687bf4961524b1a95d63381e\n+ ABI hash: 3a7deec1dcf8a1e43a10f770e4c84fc2\n export-list hash: d8375c74e76cd587efe4a7ff6c192634\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: c340ed2d0d2b240f884769b683f16b5b\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 63c532863f8ee8175457b4676f02b214\n@@ -41,36 +41,36 @@\n Basement.String.Encoding.UTF32 Basement.Types.OffsetSize\n Basement.UArray.Base Basement.UTF8.Base\n Data.ByteString.Internal.Type Data.ByteString.Lazy.Internal\n Control.DeepSeq GHC.ForeignSrcLang.Type GHC.LanguageExtensions.Type\n Language.Haskell.TH.Syntax\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Crypto.Number.Serialize 9a898f7a38c5fcfea1aa5f04acecd405\n-d32bf733609703c0c3e4d37c9321b537\n+4e2efe9252a692645860c3776b0cf800\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-434f908cc31d88d7aaf37ed8764973e9\n+ee5247c569760b6a89e275147ca10efb\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-aac67d1a728dbb2c11831bd8953e92c2\n+10eb322cd9b8618e69a7826c7d21a50f\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Util.Serialization\"#]\n-79a0addaa9c4e75ee56f6c6df25cffed\n+6e813964ac4f3b63ede632574825acb1\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-36590123513ea50508bcd191cd4043dd\n+ea764e80c20a25f44eb98350332c48ef\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n trusted: none\n require own pkg trusted: False\n docs:\n Nothing\n extensible fields:\n \n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util/Serialization.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util/Serialization.hi", "comments": ["Files 82% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,16 +1,16 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.Util.Serialization 9066\n- interface hash: 5592bf265c18b8197835f6b053ae9d40\n- ABI hash: 00c1656fb0764b760baa80614774df13\n+ interface hash: e12ea380687bf4961524b1a95d63381e\n+ ABI hash: 3a7deec1dcf8a1e43a10f770e4c84fc2\n export-list hash: d8375c74e76cd587efe4a7ff6c192634\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 02a380ca4134eec4f908cdd72a49085a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 63c532863f8ee8175457b4676f02b214\n@@ -41,36 +41,36 @@\n Basement.String.Encoding.UTF32 Basement.Types.OffsetSize\n Basement.UArray.Base Basement.UTF8.Base\n Data.ByteString.Internal.Type Data.ByteString.Lazy.Internal\n Control.DeepSeq GHC.ForeignSrcLang.Type GHC.LanguageExtensions.Type\n Language.Haskell.TH.Syntax\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Crypto.Number.Serialize 9a898f7a38c5fcfea1aa5f04acecd405\n-d32bf733609703c0c3e4d37c9321b537\n+4e2efe9252a692645860c3776b0cf800\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-434f908cc31d88d7aaf37ed8764973e9\n+ee5247c569760b6a89e275147ca10efb\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-aac67d1a728dbb2c11831bd8953e92c2\n+10eb322cd9b8618e69a7826c7d21a50f\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Util.Serialization\"#]\n-79a0addaa9c4e75ee56f6c6df25cffed\n+6e813964ac4f3b63ede632574825acb1\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-36590123513ea50508bcd191cd4043dd\n+ea764e80c20a25f44eb98350332c48ef\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n trusted: none\n require own pkg trusted: False\n docs:\n Nothing\n extensible fields:\n \n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util.hi", "comments": ["Files 99% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got dyn\n+ got \n interface Network.TLS.Util 9066\n- interface hash: 0b12bc33c8efde05fa66014d3c88c0d0\n- ABI hash: 75ea70cfa4e74d3023d77d78c126f151\n- export-list hash: 7da748985df3bf9ae57ae5cd37d53c8d\n+ interface hash: f073abf07fd60138f79cae910b75eafe\n+ ABI hash: b1bcbdb300686cff230a9df35d6f3172\n+ export-list hash: 47837a76fec6aa2757d97043bd6cd24f\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: 17e5d4892fcded44552308fddd0c5553\n+ flag hash: a2f2650cc027aa277dc3cdb6a8c76035\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: c89cb174e6f00f25dc5f9eb3cc63b1ec\n sig of: Nothing\n used TH splices: False\n where\n@@ -29,15 +29,15 @@\n partition3\n partition6\n restoreMVar\n saveMVar\n sub\n takelast\n Saved\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n boot module dependencies:\n direct package dependencies: async-2.2.5-GwkBUQRsnGI18fyHYiVZaH\n base-4.18.2.1 bytestring-0.11.5.3\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n@@ -80,86 +80,86 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Data.ByteArray 0d9c26a70133b641df876721c9f001e7\n import -/ Data.ByteArray.Methods 1378a12238989ca635594f2f706dfd6c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-1a9b3e71e5be28739a101830a4413934\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+a00ac723125e7586da77a7941c257007\n $tc'Saved :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1392546377404565107#Word64\n- 8142664972931703509#Word64\n+ 17092622331500751281#Word64\n+ 17990908171261263973#Word64\n $trModule\n $tc'Saved2\n 1#\n $tc'Saved1]\n-7be9db0e90d79329f68bc84357845cd8\n+738dfb3c043ef1979df769bdf9785560\n $tc'Saved1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-03f0e08cb7d6b479da99cc80aadf6701\n+4f6d70634db4e76340f53f7604d866db\n $tc'Saved2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Saved3]\n-b6af3c4462397d9f0c6beb44a623889d\n+f2d441b481973937647120f4499b4d0e\n $tc'Saved3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Saved\"#]\n-29ba761c1908f1fc8aaeb524587ca13d\n+28e75e8bda55a79fa6433dbb6fcb0618\n $tcSaved :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3958005874866463688#Word64\n- 4860962877454084019#Word64\n+ 9840913854064305319#Word64\n+ 11445774165588295058#Word64\n $trModule\n $tcSaved1\n 0#\n GHC.Types.krep$*Arr*]\n-ca694784cb3098dcc665989be7325ce9\n+3ea2cd45cba3a11294f2a20027f03423\n $tcSaved1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcSaved2]\n-a76379e77c73ed2b72c6c6b22f6b4937\n+eafa9f50738e6a23148f0bfef835ca76\n $tcSaved2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Saved\"#]\n-2a5ec969cf66df73209160c38a2687ab\n+d37654770608a721ea6cf65c6d5d9c3f\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-36df71e3e46126d24958eb329b382f98\n+43a02c49060d8cfcae295f6c9d791cfc\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-a4a6def2e06616f2a31f0646a64092ae\n+fc8832e4cecebf99ef70f1a8b095ad23\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Util\"#]\n-b83000bd439902b0939745a71593d359\n+5a61ba826e1d9c0b29accaf090ccbf16\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-9da806c3d0d7ebb4fb4acf830323b10c\n+3d4399dc89f37e310303f6ef7893ce10\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-d08d9de3ab7482e4ac56cb40e83394f6\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+7a9b73665caec0fe70f0a2bb8b2a3857\n $wpartition3 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> GHC.Types.Int\n -> GHC.Types.Int\n -> GHC.Maybe.Maybe\n (Data.ByteString.Internal.Type.ByteString,\n@@ -291,15 +291,15 @@\n 1#\n -> GHC.Maybe.Nothing\n @(Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString) } } }\n } in\n go1 l2]\n-bc9551d550289feea691b7dff68525de\n+34a50bdcd8db2eb76be42acc8a60ae7f\n $wpartition6 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.Int#\n -> GHC.Prim.Int#\n -> GHC.Prim.Int#\n -> GHC.Prim.Int#\n -> GHC.Prim.Int#\n@@ -310,15 +310,15 @@\n Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString)\n StrWork([!])\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 7,\n Arity: 7, Strictness: <1L><L><L><L><L><L><L>, Inline: [2]]\n-fe96d3ff2083efb3d8e2790a7afa3894\n+a092b3554b01f3a6c9931da8d2d14408\n $wsub ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.Int#\n -> GHC.Prim.Int#\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n StrWork([!])\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n@@ -369,55 +369,55 @@\n DEFAULT\n -> case GHC.Prim.>=# ww1 bx2 of lwild3 {\n DEFAULT -> Data.ByteString.Internal.Type.BS bx bx1 ww1\n 1# -> wild }\n 1# -> Data.ByteString.Internal.Type.empty } })\n 1#\n -> GHC.Maybe.Nothing @Data.ByteString.Internal.Type.ByteString } }]\n-58d85f94cd29724df06bc092bd2d0b7c\n+022ef4cc2b237e339b248ad2926fd3de\n (&&!) :: GHC.Types.Bool -> GHC.Types.Bool -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Bool)\n (ds1['GHC.Types.Many] :: GHC.Types.Bool) ->\n case ds of wild {\n GHC.Types.False -> case ds1 of wild1 { DEFAULT -> GHC.Types.False }\n GHC.Types.True -> ds1 }]\n-65eda37d1b2b4d4d27a54970ca8061f4\n+96e18636c55679a49bc72644b27a0428\n type Saved :: * -> *\n newtype Saved a = Saved a\n-8a554eacf6f53ebf6374ffbf5a9072e4\n+1aeee605c04f8739476d3c3d2121ee62\n bytesEq ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><L>,\n Unfolding: Core: <vanilla>\n Data.ByteArray.Methods.constEq\n @Data.ByteString.Internal.Type.ByteString\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteArray.Types.$fByteArrayAccessByteString\n Data.ByteArray.Types.$fByteArrayAccessByteString]\n-b84679ebd478e4b59393fcb37e6c7604\n+8342d743fa554b1c96a15559812e5569\n catchException ::\n GHC.Types.IO a\n -> (GHC.Exception.Type.SomeException -> GHC.Types.IO a)\n -> GHC.Types.IO a\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <L><MC(1,C(1,L))><L>,\n Unfolding: Core: <vanilla>\n catchException1\n `cast`\n (forall (a :: <*>_N).\n <GHC.Types.IO a>_R\n %<'GHC.Types.Many>_N ->_R <GHC.Exception.Type.SomeException\n -> GHC.Types.IO a>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <a>_R))]\n-f7d4b5aa70d8a25bc5e092757aac23d5\n+3e33a228c4571db2b17313309d04dc2f\n catchException1 ::\n GHC.Types.IO a\n -> (GHC.Exception.Type.SomeException -> GHC.Types.IO a)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <L><MC(1,C(1,L))><L>,\n@@ -440,15 +440,15 @@\n <Data.Either.Either\n GHC.Exception.Type.SomeException a>_R))\n s of ds1 { (#,#) ipv ipv1 ->\n case ipv1 of wild {\n Data.Either.Left x\n -> (handler x) `cast` (GHC.Types.N:IO[0] <a>_R) ipv\n Data.Either.Right y -> (# ipv, y #) } }]\n-54f7e342098e8b89059875604611a4ad\n+0e1bc1e8cdc68116f515d6cdb24d7a27\n catchException2 ::\n Control.Concurrent.Async.Internal.Async a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either GHC.Exception.Type.SomeException a #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <LP(A,L)><L>,\n Unfolding: Core: <vanilla>\n@@ -509,44 +509,44 @@\n @'GHC.Types.Lifted\n @(Data.Either.Either GHC.Exception.Type.SomeException a)\n w `cast`\n (GHC.Conc.Sync.N:STM[0]\n <Data.Either.Either GHC.Exception.Type.SomeException a>_R)\n eta1 } } } } })\n eta]\n-9f85981aead67a4879ae9c4bfe71e162\n+88d2e059500f5c746af319695487902b\n fmapEither ::\n (a -> b) -> Data.Either.Either l a -> Data.Either.Either l b\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <MC(1,L)><1L>,\n Unfolding: Core: <vanilla>\n \\ @a @b @l -> Data.Either.$fApplicativeEither_$cfmap @l @a @b]\n-7fdfea2d5e9673b1452c81274c097a35\n+03804c0d967cfedca94bfb327697d939\n forEitherM ::\n GHC.Base.Monad m =>\n [a]\n -> (a -> m (Data.Either.Either l b))\n -> m (Data.Either.Either l [b])\n [HasNoCafRefs, TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: <SP(LP(LP(LC(L,C(1,L)),A),A,A,A,A,A),LC(S,C(1,L)),A,L)><1L><L>]\n-8e4458ef13d07f8d63ad6e8e9fa016dc\n+523ff84a2d0d7c1007043bfc25acf12a\n fromJust :: GHC.Base.String -> GHC.Maybe.Maybe a -> a\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <MS><1L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (what['GHC.Types.Many] :: GHC.Base.String)\n (ds['GHC.Types.Many] :: GHC.Maybe.Maybe a) ->\n case ds of wild {\n GHC.Maybe.Nothing -> fromJust1 @a what GHC.Maybe.Just x -> x }]\n-fc026f1dc7cf4948d82988174f841486\n+da8d5e360f8aea1d2c8f7db054cc73ff\n fromJust1 :: GHC.Base.String -> a\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1S>b, CPR: b]\n-1c825c845f48f5dc4012ac4dfd405f4d\n+773e195871dea9b75977723a0fa5ecdc\n getChunks ::\n GHC.Maybe.Maybe GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n -> [Data.ByteString.Internal.Type.ByteString]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n@@ -596,15 +596,15 @@\n } in\n GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n (case ds1 of wild3 { (,) chunk remain -> chunk })\n (case ds1 of wild3 { (,) chunk remain -> go remain }) } } }\n } in\n go eta }]\n-81d4cf2181857dd808ab2d08ed263664\n+8a960140a54b3fe0363dba03557cfe24\n mapChunks_ ::\n GHC.Base.Monad m =>\n GHC.Maybe.Maybe GHC.Types.Int\n -> (Data.ByteString.Internal.Type.ByteString -> m a)\n -> Data.ByteString.Internal.Type.ByteString\n -> m ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -624,15 +624,15 @@\n [Arity: 1, Strictness: <1L>]\n = \\ (ds['GHC.Types.Many] :: [Data.ByteString.Internal.Type.ByteString]) ->\n case ds of wild {\n [] -> f1 : y ys -> GHC.Base.>> @m $dMonad @a @() (f y) (go1 ys) }\n } in\n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n go1 (getChunks len x)]\n-bfb8800b1ab467f3d99a93a44073db82\n+395e38bd6f83c09942dbebc14a9d5433\n partition3 ::\n Data.ByteString.Internal.Type.ByteString\n -> (GHC.Types.Int, GHC.Types.Int, GHC.Types.Int)\n -> GHC.Maybe.Maybe\n (Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString)\n@@ -640,15 +640,15 @@\n Strictness: <L><1!P(L,L,L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (bytes['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (ds['GHC.Types.Many] :: (GHC.Types.Int, GHC.Types.Int,\n GHC.Types.Int)) ->\n case ds of wild { (,,) ww ww1 ww2 ->\n $wpartition3 bytes ww ww1 ww2 }]\n-77edf4f50c904f2a10570206b18f65da\n+fdeca00078a7010d4773a0873a580946\n partition6 ::\n Data.ByteString.Internal.Type.ByteString\n -> (GHC.Types.Int, GHC.Types.Int, GHC.Types.Int, GHC.Types.Int,\n GHC.Types.Int, GHC.Types.Int)\n -> GHC.Maybe.Maybe\n (Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString,\n@@ -669,27 +669,27 @@\n case ww of wild1 { GHC.Types.I# ww6 ->\n case ww1 of wild2 { GHC.Types.I# ww7 ->\n case ww2 of wild3 { GHC.Types.I# ww8 ->\n case ww3 of wild4 { GHC.Types.I# ww9 ->\n case ww4 of wild5 { GHC.Types.I# ww10 ->\n case ww5 of wild6 { GHC.Types.I# ww11 ->\n $wpartition6 bytes ww6 ww7 ww8 ww9 ww10 ww11 } } } } } } }]\n-78621719acd5962ba391d3be073d7b6b\n+451efb80b9aafc41ab388f44ef41f29e\n restoreMVar :: GHC.MVar.MVar a -> Saved a -> GHC.Types.IO (Saved a)\n [HasNoCafRefs, TagSig: <TagTuple[TagDunno]>,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><L><L>, CPR: 1,\n Unfolding: Core: <vanilla>\n restoreMVar1\n `cast`\n (forall (a :: <*>_N).\n <GHC.MVar.MVar a>_R\n %<'GHC.Types.Many>_N ->_R <Saved a>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <Saved a>_R))]\n-4a3aa6d56f360c502fd58d98f40231a5\n+4469b1ab593bfd2f2aa7b394a7e5fb50\n restoreMVar1 ::\n GHC.MVar.MVar a\n -> Saved a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, Saved a #)\n [HasNoCafRefs, TagSig: <TagTuple[TagDunno]>,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -736,26 +736,26 @@\n @a\n mvar#\n ds `cast` (N:Saved[0] <a>_R)\n ipv2 of s2# { DEFAULT ->\n (# s2#, ipv3 #) } } })\n ipv of ds3 { (#,#) ipv2 ipv3 ->\n (# ipv2, ipv3 `cast` (Sym (N:Saved[0] <a>_R)) #) } } }]\n-e9868fc211a37e6ae94371d3e6b86caf\n+e24ade29cf1d2955ed58c00a40de9929\n saveMVar :: GHC.MVar.MVar a -> GHC.Types.IO (Saved a)\n [HasNoCafRefs, TagSig: <TagTuple[TagDunno]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><L>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n saveMVar1\n `cast`\n (forall (a :: <*>_N).\n <GHC.MVar.MVar a>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <Saved a>_R))]\n-895dc7f4a717f0c4b6ef290e851fe8ca\n+7e9235a1c7100eaa377d990467fdf870\n saveMVar1 ::\n GHC.MVar.MVar a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, Saved a #)\n [HasNoCafRefs, TagSig: <TagTuple[TagDunno]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><L>,\n CPR: 1,\n@@ -767,29 +767,29 @@\n case GHC.Prim.readMVar#\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @a\n mvar#\n s of ds { (#,#) ipv ipv1 ->\n (# ipv, ipv1 `cast` (Sym (N:Saved[0] <a>_R)) #) } }]\n-8cd17a38b94faec70f8b3f8a735fd997\n+3f96bdb56daf1a0b7b7a9e60fa3906e0\n sub ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> GHC.Types.Int\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: <1L><1!P(L)><1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (b['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (offset['GHC.Types.Many] :: GHC.Types.Int)\n (len['GHC.Types.Many] :: GHC.Types.Int) ->\n case offset of wild { GHC.Types.I# ww ->\n case len of wild1 { GHC.Types.I# ww1 -> $wsub b ww ww1 } }]\n-21e6ac41cd6aed24114840d91bdd99f6\n+5b5dfa87d8e7f7b95c47f184e25a19bf\n takelast ::\n GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(L)><1L>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util.dyn_hi", "comments": ["Files 94% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got \n+ got dyn\n interface Network.TLS.Util 9066\n- interface hash: 0b12bc33c8efde05fa66014d3c88c0d0\n- ABI hash: 75ea70cfa4e74d3023d77d78c126f151\n- export-list hash: 7da748985df3bf9ae57ae5cd37d53c8d\n+ interface hash: f073abf07fd60138f79cae910b75eafe\n+ ABI hash: b1bcbdb300686cff230a9df35d6f3172\n+ export-list hash: 47837a76fec6aa2757d97043bd6cd24f\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n- flag hash: a2f2650cc027aa277dc3cdb6a8c76035\n+ flag hash: 17e5d4892fcded44552308fddd0c5553\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: c89cb174e6f00f25dc5f9eb3cc63b1ec\n sig of: Nothing\n used TH splices: False\n where\n@@ -29,15 +29,15 @@\n partition3\n partition6\n restoreMVar\n saveMVar\n sub\n takelast\n Saved\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n boot module dependencies:\n direct package dependencies: async-2.2.5-GwkBUQRsnGI18fyHYiVZaH\n base-4.18.2.1 bytestring-0.11.5.3\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n@@ -80,86 +80,86 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Data.ByteArray 0d9c26a70133b641df876721c9f001e7\n import -/ Data.ByteArray.Methods 1378a12238989ca635594f2f706dfd6c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-1a9b3e71e5be28739a101830a4413934\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+a00ac723125e7586da77a7941c257007\n $tc'Saved :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1392546377404565107#Word64\n- 8142664972931703509#Word64\n+ 17092622331500751281#Word64\n+ 17990908171261263973#Word64\n $trModule\n $tc'Saved2\n 1#\n $tc'Saved1]\n-7be9db0e90d79329f68bc84357845cd8\n+738dfb3c043ef1979df769bdf9785560\n $tc'Saved1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-03f0e08cb7d6b479da99cc80aadf6701\n+4f6d70634db4e76340f53f7604d866db\n $tc'Saved2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Saved3]\n-b6af3c4462397d9f0c6beb44a623889d\n+f2d441b481973937647120f4499b4d0e\n $tc'Saved3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Saved\"#]\n-29ba761c1908f1fc8aaeb524587ca13d\n+28e75e8bda55a79fa6433dbb6fcb0618\n $tcSaved :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3958005874866463688#Word64\n- 4860962877454084019#Word64\n+ 9840913854064305319#Word64\n+ 11445774165588295058#Word64\n $trModule\n $tcSaved1\n 0#\n GHC.Types.krep$*Arr*]\n-ca694784cb3098dcc665989be7325ce9\n+3ea2cd45cba3a11294f2a20027f03423\n $tcSaved1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcSaved2]\n-a76379e77c73ed2b72c6c6b22f6b4937\n+eafa9f50738e6a23148f0bfef835ca76\n $tcSaved2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Saved\"#]\n-2a5ec969cf66df73209160c38a2687ab\n+d37654770608a721ea6cf65c6d5d9c3f\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-36df71e3e46126d24958eb329b382f98\n+43a02c49060d8cfcae295f6c9d791cfc\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-a4a6def2e06616f2a31f0646a64092ae\n+fc8832e4cecebf99ef70f1a8b095ad23\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Util\"#]\n-b83000bd439902b0939745a71593d359\n+5a61ba826e1d9c0b29accaf090ccbf16\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-9da806c3d0d7ebb4fb4acf830323b10c\n+3d4399dc89f37e310303f6ef7893ce10\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-d08d9de3ab7482e4ac56cb40e83394f6\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+7a9b73665caec0fe70f0a2bb8b2a3857\n $wpartition3 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> GHC.Types.Int\n -> GHC.Types.Int\n -> GHC.Maybe.Maybe\n (Data.ByteString.Internal.Type.ByteString,\n@@ -291,15 +291,15 @@\n 1#\n -> GHC.Maybe.Nothing\n @(Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString) } } }\n } in\n go1 l2]\n-bc9551d550289feea691b7dff68525de\n+34a50bdcd8db2eb76be42acc8a60ae7f\n $wpartition6 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.Int#\n -> GHC.Prim.Int#\n -> GHC.Prim.Int#\n -> GHC.Prim.Int#\n -> GHC.Prim.Int#\n@@ -310,15 +310,15 @@\n Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString)\n StrWork([!])\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 7,\n Arity: 7, Strictness: <1L><L><L><L><L><L><L>, Inline: [2]]\n-fe96d3ff2083efb3d8e2790a7afa3894\n+a092b3554b01f3a6c9931da8d2d14408\n $wsub ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.Int#\n -> GHC.Prim.Int#\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n StrWork([!])\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n@@ -369,55 +369,55 @@\n DEFAULT\n -> case GHC.Prim.>=# ww1 bx2 of lwild3 {\n DEFAULT -> Data.ByteString.Internal.Type.BS bx bx1 ww1\n 1# -> wild }\n 1# -> Data.ByteString.Internal.Type.empty } })\n 1#\n -> GHC.Maybe.Nothing @Data.ByteString.Internal.Type.ByteString } }]\n-58d85f94cd29724df06bc092bd2d0b7c\n+022ef4cc2b237e339b248ad2926fd3de\n (&&!) :: GHC.Types.Bool -> GHC.Types.Bool -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Bool)\n (ds1['GHC.Types.Many] :: GHC.Types.Bool) ->\n case ds of wild {\n GHC.Types.False -> case ds1 of wild1 { DEFAULT -> GHC.Types.False }\n GHC.Types.True -> ds1 }]\n-65eda37d1b2b4d4d27a54970ca8061f4\n+96e18636c55679a49bc72644b27a0428\n type Saved :: * -> *\n newtype Saved a = Saved a\n-8a554eacf6f53ebf6374ffbf5a9072e4\n+1aeee605c04f8739476d3c3d2121ee62\n bytesEq ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><L>,\n Unfolding: Core: <vanilla>\n Data.ByteArray.Methods.constEq\n @Data.ByteString.Internal.Type.ByteString\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteArray.Types.$fByteArrayAccessByteString\n Data.ByteArray.Types.$fByteArrayAccessByteString]\n-b84679ebd478e4b59393fcb37e6c7604\n+8342d743fa554b1c96a15559812e5569\n catchException ::\n GHC.Types.IO a\n -> (GHC.Exception.Type.SomeException -> GHC.Types.IO a)\n -> GHC.Types.IO a\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <L><MC(1,C(1,L))><L>,\n Unfolding: Core: <vanilla>\n catchException1\n `cast`\n (forall (a :: <*>_N).\n <GHC.Types.IO a>_R\n %<'GHC.Types.Many>_N ->_R <GHC.Exception.Type.SomeException\n -> GHC.Types.IO a>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <a>_R))]\n-f7d4b5aa70d8a25bc5e092757aac23d5\n+3e33a228c4571db2b17313309d04dc2f\n catchException1 ::\n GHC.Types.IO a\n -> (GHC.Exception.Type.SomeException -> GHC.Types.IO a)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <L><MC(1,C(1,L))><L>,\n@@ -440,15 +440,15 @@\n <Data.Either.Either\n GHC.Exception.Type.SomeException a>_R))\n s of ds1 { (#,#) ipv ipv1 ->\n case ipv1 of wild {\n Data.Either.Left x\n -> (handler x) `cast` (GHC.Types.N:IO[0] <a>_R) ipv\n Data.Either.Right y -> (# ipv, y #) } }]\n-54f7e342098e8b89059875604611a4ad\n+0e1bc1e8cdc68116f515d6cdb24d7a27\n catchException2 ::\n Control.Concurrent.Async.Internal.Async a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either GHC.Exception.Type.SomeException a #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <LP(A,L)><L>,\n Unfolding: Core: <vanilla>\n@@ -509,44 +509,44 @@\n @'GHC.Types.Lifted\n @(Data.Either.Either GHC.Exception.Type.SomeException a)\n w `cast`\n (GHC.Conc.Sync.N:STM[0]\n <Data.Either.Either GHC.Exception.Type.SomeException a>_R)\n eta1 } } } } })\n eta]\n-9f85981aead67a4879ae9c4bfe71e162\n+88d2e059500f5c746af319695487902b\n fmapEither ::\n (a -> b) -> Data.Either.Either l a -> Data.Either.Either l b\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <MC(1,L)><1L>,\n Unfolding: Core: <vanilla>\n \\ @a @b @l -> Data.Either.$fApplicativeEither_$cfmap @l @a @b]\n-7fdfea2d5e9673b1452c81274c097a35\n+03804c0d967cfedca94bfb327697d939\n forEitherM ::\n GHC.Base.Monad m =>\n [a]\n -> (a -> m (Data.Either.Either l b))\n -> m (Data.Either.Either l [b])\n [HasNoCafRefs, TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: <SP(LP(LP(LC(L,C(1,L)),A),A,A,A,A,A),LC(S,C(1,L)),A,L)><1L><L>]\n-8e4458ef13d07f8d63ad6e8e9fa016dc\n+523ff84a2d0d7c1007043bfc25acf12a\n fromJust :: GHC.Base.String -> GHC.Maybe.Maybe a -> a\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <MS><1L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (what['GHC.Types.Many] :: GHC.Base.String)\n (ds['GHC.Types.Many] :: GHC.Maybe.Maybe a) ->\n case ds of wild {\n GHC.Maybe.Nothing -> fromJust1 @a what GHC.Maybe.Just x -> x }]\n-fc026f1dc7cf4948d82988174f841486\n+da8d5e360f8aea1d2c8f7db054cc73ff\n fromJust1 :: GHC.Base.String -> a\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1S>b, CPR: b]\n-1c825c845f48f5dc4012ac4dfd405f4d\n+773e195871dea9b75977723a0fa5ecdc\n getChunks ::\n GHC.Maybe.Maybe GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n -> [Data.ByteString.Internal.Type.ByteString]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n@@ -596,15 +596,15 @@\n } in\n GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n (case ds1 of wild3 { (,) chunk remain -> chunk })\n (case ds1 of wild3 { (,) chunk remain -> go remain }) } } }\n } in\n go eta }]\n-81d4cf2181857dd808ab2d08ed263664\n+8a960140a54b3fe0363dba03557cfe24\n mapChunks_ ::\n GHC.Base.Monad m =>\n GHC.Maybe.Maybe GHC.Types.Int\n -> (Data.ByteString.Internal.Type.ByteString -> m a)\n -> Data.ByteString.Internal.Type.ByteString\n -> m ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -624,15 +624,15 @@\n [Arity: 1, Strictness: <1L>]\n = \\ (ds['GHC.Types.Many] :: [Data.ByteString.Internal.Type.ByteString]) ->\n case ds of wild {\n [] -> f1 : y ys -> GHC.Base.>> @m $dMonad @a @() (f y) (go1 ys) }\n } in\n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n go1 (getChunks len x)]\n-bfb8800b1ab467f3d99a93a44073db82\n+395e38bd6f83c09942dbebc14a9d5433\n partition3 ::\n Data.ByteString.Internal.Type.ByteString\n -> (GHC.Types.Int, GHC.Types.Int, GHC.Types.Int)\n -> GHC.Maybe.Maybe\n (Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString)\n@@ -640,15 +640,15 @@\n Strictness: <L><1!P(L,L,L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (bytes['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (ds['GHC.Types.Many] :: (GHC.Types.Int, GHC.Types.Int,\n GHC.Types.Int)) ->\n case ds of wild { (,,) ww ww1 ww2 ->\n $wpartition3 bytes ww ww1 ww2 }]\n-77edf4f50c904f2a10570206b18f65da\n+fdeca00078a7010d4773a0873a580946\n partition6 ::\n Data.ByteString.Internal.Type.ByteString\n -> (GHC.Types.Int, GHC.Types.Int, GHC.Types.Int, GHC.Types.Int,\n GHC.Types.Int, GHC.Types.Int)\n -> GHC.Maybe.Maybe\n (Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString,\n@@ -669,27 +669,27 @@\n case ww of wild1 { GHC.Types.I# ww6 ->\n case ww1 of wild2 { GHC.Types.I# ww7 ->\n case ww2 of wild3 { GHC.Types.I# ww8 ->\n case ww3 of wild4 { GHC.Types.I# ww9 ->\n case ww4 of wild5 { GHC.Types.I# ww10 ->\n case ww5 of wild6 { GHC.Types.I# ww11 ->\n $wpartition6 bytes ww6 ww7 ww8 ww9 ww10 ww11 } } } } } } }]\n-78621719acd5962ba391d3be073d7b6b\n+451efb80b9aafc41ab388f44ef41f29e\n restoreMVar :: GHC.MVar.MVar a -> Saved a -> GHC.Types.IO (Saved a)\n [HasNoCafRefs, TagSig: <TagTuple[TagDunno]>,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><L><L>, CPR: 1,\n Unfolding: Core: <vanilla>\n restoreMVar1\n `cast`\n (forall (a :: <*>_N).\n <GHC.MVar.MVar a>_R\n %<'GHC.Types.Many>_N ->_R <Saved a>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <Saved a>_R))]\n-4a3aa6d56f360c502fd58d98f40231a5\n+4469b1ab593bfd2f2aa7b394a7e5fb50\n restoreMVar1 ::\n GHC.MVar.MVar a\n -> Saved a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, Saved a #)\n [HasNoCafRefs, TagSig: <TagTuple[TagDunno]>,\n LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -736,26 +736,26 @@\n @a\n mvar#\n ds `cast` (N:Saved[0] <a>_R)\n ipv2 of s2# { DEFAULT ->\n (# s2#, ipv3 #) } } })\n ipv of ds3 { (#,#) ipv2 ipv3 ->\n (# ipv2, ipv3 `cast` (Sym (N:Saved[0] <a>_R)) #) } } }]\n-e9868fc211a37e6ae94371d3e6b86caf\n+e24ade29cf1d2955ed58c00a40de9929\n saveMVar :: GHC.MVar.MVar a -> GHC.Types.IO (Saved a)\n [HasNoCafRefs, TagSig: <TagTuple[TagDunno]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><L>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n saveMVar1\n `cast`\n (forall (a :: <*>_N).\n <GHC.MVar.MVar a>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <Saved a>_R))]\n-895dc7f4a717f0c4b6ef290e851fe8ca\n+7e9235a1c7100eaa377d990467fdf870\n saveMVar1 ::\n GHC.MVar.MVar a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, Saved a #)\n [HasNoCafRefs, TagSig: <TagTuple[TagDunno]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><L>,\n CPR: 1,\n@@ -767,29 +767,29 @@\n case GHC.Prim.readMVar#\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @a\n mvar#\n s of ds { (#,#) ipv ipv1 ->\n (# ipv, ipv1 `cast` (Sym (N:Saved[0] <a>_R)) #) } }]\n-8cd17a38b94faec70f8b3f8a735fd997\n+3f96bdb56daf1a0b7b7a9e60fa3906e0\n sub ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> GHC.Types.Int\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: <1L><1!P(L)><1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (b['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (offset['GHC.Types.Many] :: GHC.Types.Int)\n (len['GHC.Types.Many] :: GHC.Types.Int) ->\n case offset of wild { GHC.Types.I# ww ->\n case len of wild1 { GHC.Types.I# ww1 -> $wsub b ww ww1 } }]\n-21e6ac41cd6aed24114840d91bdd99f6\n+5b5dfa87d8e7f7b95c47f184e25a19bf\n takelast ::\n GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(L)><1L>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Wire.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Wire.hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got dyn\n+ got \n interface Network.TLS.Wire 9066\n- interface hash: 814c8ed429eaa3011c45251a5d1c5c34\n- ABI hash: d22f25050575ece098500d94f8794364\n- export-list hash: c019ec6f78b2df5f4973500ec979ef22\n- orphan hash: 977fb40660b5a4a2d4ae58f7991ed98b\n- flag hash: c340ed2d0d2b240f884769b683f16b5b\n+ interface hash: 15a52e3c03e8b57a1ccb4365b43c26c7\n+ ABI hash: 41d524ce50eba02c10b51a5614aa1299\n+ export-list hash: ca1cde8e79b95b83cfff64487d9a2dca\n+ orphan hash: 53f7dfd8b98196ab3553f048a7e2c72c\n+ flag hash: 02a380ca4134eec4f908cdd72a49085a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 4061a75e8a2ac5e3057ba164bfc692c5\n sig of: Nothing\n used TH splices: False\n where\n@@ -56,17 +56,17 @@\n runGetErr\n runGetMaybe\n tryGet\n Data.Serialize.Get.Get\n Data.Serialize.Put.Put\n GetContinuation\n GetResult{GotError GotPartial GotSuccess GotSuccessRemaining}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util.Serialization\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util.Serialization\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n cereal-0.5.8.3-SyWH0KIyW5F7mGjiRNpGo\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.ByteString.Builder GHC.Prim.Ext Network.Socket.Info\n Control.Monad.STM Data.Time.Calendar.Gregorian\n@@ -120,25 +120,25 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Data.Serialize.Get 29e3e6c12a581d88b3edea0f032ee115\n import -/ Data.Serialize.Put af999660168247b705c16993920d9948\n import -/ Crypto.Number.Serialize 9a898f7a38c5fcfea1aa5f04acecd405\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- BigNum 27d392b5a9367f1d40bf1f1ddc8824fd\n- BigNum 731227c46208243723e5cded1d9f9f74\n- Error_Packet_Parsing 1878b8c2323b215030f0f62faf37e5e5\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util.Serialization 00c1656fb0764b760baa80614774df13\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ BigNum df97fa15cb6ffd45d45ea295ed310f04\n+ BigNum adce49f14b8438b60b0e85b875576b8a\n+ Error_Packet_Parsing d1936221d2bfa965aff248405fade82b\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util.Serialization 3a7deec1dcf8a1e43a10f770e4c84fc2\n exports: d8375c74e76cd587efe4a7ff6c192634\n-cf67de1c1c1ace7270acfe4a5e55902d\n+f0faadb94555c0c44971d5c5ca947974\n $s$wreplicateM ::\n GHC.Prim.Int#\n -> Data.Serialize.Get.Get a\n -> forall r.\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n@@ -209,167 +209,167 @@\n eta8\n eta9\n eta10\n eta11\n 1# -> eta11 eta6 eta7 eta8 eta9 (GHC.Types.[] @a) }\n } in\n $wloop ww @r eta eta1 eta2 eta3 eta4 eta5]\n-a32bfcb1f88b42cb632bb9dca393f1b4\n+a35f3ea64b6405fe052fea6135d70f49\n $s$wreplicateM1 :: a -> [a] -> [a]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <L><L>,\n Unfolding: Core: <vanilla>\n \\ @a (ds['GHC.Types.Many] :: a) (ds1['GHC.Types.Many] :: [a]) ->\n GHC.Types.: @a ds ds1]\n-4202abfc4e6e0fb39327b933735b456f\n+21d6c94e7394d3d5c441cc33d4277b79\n $tc'GotError :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 84195035384266992#Word64\n- 3955420813949339752#Word64\n+ 15091057015600757973#Word64\n+ 1268526679035032264#Word64\n $trModule\n $tc'GotError2\n 1#\n $tc'GotError1]\n-d40f6245c6f08eef2b2d582ccc8bd868\n+df124cf8094b4fb981ffabe775deb863\n $tc'GotError1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-432c2e196c1d80bbe68f98a7eff160b5\n+214e1f0a1bde88d24c06fbc9ff01f327\n $tc'GotError2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'GotError3]\n-44a105e8bb4e5219650d141dc3d1a56a\n+c2a9c0a573d5b33c6bee8450a5d8b312\n $tc'GotError3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'GotError\"#]\n-8887f8f42eef9646dd1f36f784c7c16d\n+3c80aa41956735f10983580e8c591084\n $tc'GotPartial :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14297602931681039007#Word64\n- 18392772341479104530#Word64\n+ 10183672145938391358#Word64\n+ 16873042533123090169#Word64\n $trModule\n $tc'GotPartial2\n 1#\n $tc'GotPartial1]\n-ccedb6acce3cfba37c33283483bb8658\n+1763babad681395123c6223e4f08f4ce\n $tc'GotPartial1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-23ab12ced50ae891f29d0c149b2b9d61\n+20934245e000944d1d25b39c8157fbff\n $tc'GotPartial2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'GotPartial3]\n-ecb0c10da1223b0984dc0acdfa407d96\n+148b24a92df4419c2c39007758406397\n $tc'GotPartial3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'GotPartial\"#]\n-85e80ddac3fc505759d18a38f938de06\n+b7bcafcbb69d70295a93261642da7bd2\n $tc'GotSuccess :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 319632331087131380#Word64\n- 3792736337547282615#Word64\n+ 12989927796730797623#Word64\n+ 12170381349903651303#Word64\n $trModule\n $tc'GotSuccess2\n 1#\n $tc'GotSuccess1]\n-cb7d7af99387bfed6184365c12cb73e1\n+2c022a5236ee57444ed2ef31007a8923\n $tc'GotSuccess1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-7906d8418dc903e56e29a54e05bcc3b5\n+1eb7e7c25e852643b485a9b131df1d91\n $tc'GotSuccess2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'GotSuccess3]\n-c91cac3f1fe5f94358e5de72a4fcd617\n+40bbb495a120d61e8d337b627c403675\n $tc'GotSuccess3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'GotSuccess\"#]\n-f2102c9eff06c155a29a531fb386a2f3\n+e110ae33f901b71a6310d9b0930eea88\n $tc'GotSuccessRemaining :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12222104938767888410#Word64\n- 5582064587239036185#Word64\n+ 15745792260204877939#Word64\n+ 15709839001430842164#Word64\n $trModule\n $tc'GotSuccessRemaining2\n 1#\n $tc'GotSuccessRemaining1]\n-f22b473adc2a48d599995a0f9d837ece\n+af84900db88384c25254de6f5b15762c\n $tc'GotSuccessRemaining1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-0c9b9f857302b81b438e60a9027554f9\n+ad5006a40632ea1cd591f124557fb103\n $tc'GotSuccessRemaining2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'GotSuccessRemaining3]\n-7f1f7b983e8153e375a72b16ab09b0e8\n+8f141c31f612393a0948568bf31c6196\n $tc'GotSuccessRemaining3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'GotSuccessRemaining\"#]\n-6f1ffd624fc110ade6c57337e5067243\n+998793c2611ede75488f0908eca38f6b\n $tcGetResult :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8155655561170144017#Word64\n- 8570811088726123775#Word64\n+ 14911608365069203802#Word64\n+ 8800582962879083440#Word64\n $trModule\n $tcGetResult1\n 0#\n GHC.Types.krep$*Arr*]\n-5bb470ed5d0de31e80fa81dad8c1596c\n+8ca1ffe96980350af532a2662afcaded\n $tcGetResult1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcGetResult2]\n-e666cd398210197f6d22d393b60646a2\n+71b6160ac773b22764da1c8c61a97761\n $tcGetResult2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"GetResult\"#]\n-e0e5ac20180843c284c947a9bb0b9155\n+4c433894bdf12342f793a9562bc9710e\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-d6c1dc92a9cb417b8e675438705ce494\n+69724f26b36b5c9361ea113991f35333\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-fc32449796db1141060293389c2d7a06\n+daeec5bbfa767f96f5fb605b96d942b9\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Wire\"#]\n-058a7d523d96f6c0262b8bbaeabbdc9a\n+a823417789a0fdb231d97d40e31d3a37\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-ce577b0475b01367ed69fbc02737c8cc\n+cc7820a3e3c2cb2b5cb105c146da03fe\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-4e44a997f4ad760e8695fd3a20d1982f\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+484509be46319091ea291052ecddcba9\n $wencodeWord16 ::\n GHC.Word.Word16\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -456,15 +456,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-b7e229832c6dc2f652c9e0cd125835dd\n+373fa7d7446435ae8ab9a01518992a1e\n $wencodeWord32 ::\n GHC.Word.Word32\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -551,15 +551,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-f5a75dfa3181c79c0cad17b461741f02\n+3c30832be51bba18db6024bc280f6563\n $wencodeWord64 ::\n GHC.Word.Word64\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -644,30 +644,30 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-403f620fcd4090a21e536c0b63dfc3de\n+2f273b84236766eb6f638536114d1483\n $wgetList ::\n GHC.Prim.Int#\n -> Data.Serialize.Get.Get (GHC.Types.Int, a)\n -> forall {r}.\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success [a] r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 8, Arity: 8,\n Strictness: <L><LC(S,C(1,C(1,C(1,C(1,C(1,L))))))><L><L><L><L><L><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Inline: [2]]\n-d6b7b001e81c5f5ba99ff42bdf243967\n+0c9f92bc76e10091031b78d34d8b5f33\n $wgetMore ::\n GHC.Prim.Int#\n -> Data.ByteString.Internal.Type.ByteString\n -> [Data.ByteString.Internal.Type.ByteString]\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> Data.Serialize.Get.More\n -> t\n@@ -684,29 +684,29 @@\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Serialize.Get.Result r1)\n -> Data.Serialize.Get.Result r1\n StrWork([~, ~, ~, ~, !])\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 8, Arity: 8,\n Strictness: <L><L><L><L><SL><L><LC(L,C(1,C(1,C(1,C(1,L)))))><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Inline: [2]]\n-ecfde56e32cc97dd5512b83e403b576e\n+b477d8f9d9dce5c73005d721651cd4e5\n $wgo1 ::\n [GHC.Word.Word16]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, Inline: [2]]\n-8a9788bbdcb847b21f103b950b173bb1\n+1633ebc556a14aa71d8653ff325145be\n $wgo2 ::\n [GHC.Word.Word8]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, Inline: [2]]\n-0d80f202a3eff9856863b044cee93c1b\n+f291c9030ccd24b78a112979367fea81\n $wputBytes ::\n Data.ByteString.Internal.Type.ByteString\n -> forall {r}.\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -778,15 +778,15 @@\n (<Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R))\n bx3\n bx4\n eta3 } } } } }]\n-c1e7228049d0a4bf20c449c6f75acb9d\n+f5e7846e5fd0f5ea073f3c4b087d9557\n $wputOpaque16 ::\n Data.ByteString.Internal.Type.ByteString\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper, TagDunno]>,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -857,15 +857,15 @@\n (forall (r :: <*>_N).\n <Data.ByteString.Builder.Internal.BuildStep r>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0])) #)]\n-952a7df61337feaeae5347ae3eff46e5\n+d7ae64e3ca63a84a81fb1c7807e1adb0\n $wputOpaque8 ::\n Data.ByteString.Internal.Type.ByteString\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper, TagDunno]>,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -934,15 +934,15 @@\n (forall (r :: <*>_N).\n <Data.ByteString.Builder.Internal.BuildStep r>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0])) #)]\n-663215043521876de5148ec773b7b692\n+fce79018a6a8c9312f36ccb31e3bf49b\n $wputWord16 ::\n GHC.Word.Word16\n -> forall {r}.\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -1003,15 +1003,15 @@\n <Data.ByteString.Builder.Internal.BuildSignal r>_R)\n s2 } } })\n `cast`\n (<Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)) #) } }]\n-7419b18117fbc3a9309be98e7cb50e90\n+f3ab3950fe730cbb5b93d59b8ac03662\n $wputWord24 ::\n GHC.Types.Int\n -> forall {r}.\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -1133,15 +1133,15 @@\n <Data.ByteString.Builder.Internal.BuildSignal r>_R)\n s3 } } } } } } })\n `cast`\n (<Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)) #) } }]\n-3d5e8d2d20933ae3e82f6c31baf803cc\n+972fa18a59b3586919d1c355128aa1b7\n $wputWord32 ::\n GHC.Word.Word32\n -> forall {r}.\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -1202,15 +1202,15 @@\n <Data.ByteString.Builder.Internal.BuildSignal r>_R)\n s2 } } })\n `cast`\n (<Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)) #) } }]\n-252f5153972d2609b8c171832bbef95f\n+9f1caaf60cf9dfb186411f08db97e96f\n $wputWord64 ::\n GHC.Word.Word64\n -> forall {r}.\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -1269,15 +1269,15 @@\n <Data.ByteString.Builder.Internal.BuildSignal r>_R)\n s2 } } })\n `cast`\n (<Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)) #) } }]\n-cc431e0443d8a5bebd20213f1ef5185b\n+50cae0c998f8da56fb5fe729eb37ccbf\n $wputWords16 ::\n [GHC.Word.Word16]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n [HasNoCafRefs, TagSig: <TagTuple[TagDunno, TagDunno]>,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -1374,15 +1374,15 @@\n (forall (r :: <*>_N).\n <Data.ByteString.Builder.Internal.BuildStep r>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0])) #)]\n-d8566e64b42271af0e567c9db05f1d12\n+664422a1c360aa5ad34091da5f3bc13a\n $wputWords8 ::\n [GHC.Word.Word8]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n [HasNoCafRefs, TagSig: <TagTuple[TagDunno, TagDunno]>,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -1474,53 +1474,53 @@\n (forall (r :: <*>_N).\n <Data.ByteString.Builder.Internal.BuildStep r>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0])) #)]\n-d2462a81b8bfafa7880d2ec84845cb0f\n+f56a193630a69acead669f4fb91487d3\n type GetContinuation :: * -> *\n type GetContinuation a =\n Data.ByteString.Internal.Type.ByteString -> GetResult a\n-4c81ce97f4d8404a984edb1be88d6df6\n+00bd22ed1172862f2e376aa7a81443c4\n type GetResult :: * -> *\n data GetResult a\n = GotError Network.TLS.Struct.TLSError\n | GotPartial (GetContinuation a)\n | GotSuccess a\n | GotSuccessRemaining a Data.ByteString.Internal.Type.ByteString\n-c301b95de757a91bab6a5b92e4684d78\n+f4d3d179b297704c6472750b897f1615\n encodeWord16 ::\n GHC.Word.Word16 -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: GHC.Word.Word16) ->\n case $wencodeWord16 x of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-95c6d17e8161328c576c632a8558615e\n+f4cf7b4e4bf80fed4a57698ae632dcac\n encodeWord32 ::\n GHC.Word.Word32 -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: GHC.Word.Word32) ->\n case $wencodeWord32 x of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-f8a788465806880ede6c580e2ba80a54\n+51861126f44fa0bc1431fb262798d14e\n encodeWord64 ::\n GHC.Word.Word64 -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: GHC.Word.Word64) ->\n case $wencodeWord64 x of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-98b9dcb975122ba89def8e1a3aac415a\n+8584dcd3607218d991d11a1390c6bd8b\n getBigNum1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -1597,15 +1597,15 @@\n bx1\n (GHC.Prim.-# bx2 x))\n b1\n m1\n (GHC.Types.I# (GHC.Prim.+# x2 x))\n (Data.ByteString.Internal.Type.BS bx bx1 x) } } }\n 1# -> kf s1 b1 m1 (GHC.Types.[] @GHC.Base.String) getBigNum2 } })]\n-707c35d9cbe27a274e6732783e8e46e2\n+4357add1b054f600a25f5e7003b5a1e9\n getBigNum16 :: Data.Serialize.Get.Get Network.TLS.Struct.BigNum\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><LC(L,C(1,C(1,C(1,C(1,L)))))><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Unfolding: Core: <vanilla>\n getBigNum1\n `cast`\n (forall (r :: <*>_N).\n@@ -1618,24 +1618,24 @@\n %<'GHC.Types.Many>_N ->_R <Data.Serialize.Get.Buffer>_R\n %<'GHC.Types.Many>_N ->_R <Data.Serialize.Get.More>_R\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Int>_R\n %<'GHC.Types.Many>_N ->_R Sym (Network.TLS.Struct.N:BigNum[0])\n %<'GHC.Types.Many>_N ->_R <Data.Serialize.Get.Result r>_R)\n %<'GHC.Types.Many>_N ->_R <Data.Serialize.Get.Result r>_R\n ; Sym (Data.Serialize.Get.N:Get[0] <Network.TLS.Struct.BigNum>_R))]\n-9882e718ddfe68075ea3e203abd13402\n+26b915775231772eb0d4036f158bae27\n getBigNum2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla> GHC.CString.unpackCString# getBigNum3]\n-b2b8f98c7390c3a4641410e14161242b\n+49133bea905ab0d763bc77b1ec46be0b\n getBigNum3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla>\n \"Failed reading: getBytes: negative length requested\"#]\n-1f5a5c89ae99403187415be51c55b50c\n+d4f8ee3ee9fd3801cf0c34d522710144\n getBigNum4 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success GHC.Word.Word16 r\n@@ -1748,15 +1748,15 @@\n (GHC.Prim.word16ToWord#\n (GHC.Prim.uncheckedShiftLWord16#\n (GHC.Prim.wordToWord16# (GHC.Prim.word8ToWord# ipv1))\n 8#))\n (GHC.Prim.and#\n (GHC.Prim.word8ToWord# ipv3)\n 65535##)))) } } } } } } }]\n-4fbb9196d9966940c7f16fb6dfe6634d\n+ebb4aa25e3f8041205351996d88378f5\n getInteger1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success GHC.Num.Integer.Integer r\n@@ -1789,23 +1789,23 @@\n b1\n m1\n w1\n (Crypto.Number.Serialize.os2ip\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteArray.Types.$fByteArrayAccessByteString\n a1))]\n-089ee0700673387f2d9a4c366c5f7b27\n+f00747955d5cb3abb9d5c14f4909d6e9\n getInteger16 :: Data.Serialize.Get.Get GHC.Num.Integer.Integer\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><LC(L,C(1,C(1,C(1,C(1,L)))))><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Unfolding: Core: <vanilla>\n getInteger1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] <GHC.Num.Integer.Integer>_R))]\n-fec159ea704e0c99045ae5025ed2e59d\n+75d31ab11dbb4782010537c82690bab3\n getList ::\n GHC.Types.Int\n -> Data.Serialize.Get.Get (GHC.Types.Int, a)\n -> Data.Serialize.Get.Get [a]\n [LambdaFormInfo: LFReEntrant 8, Arity: 8,\n Strictness: <1!P(L)><LC(S,C(1,C(1,C(1,C(1,C(1,L))))))><L><L><L><L><L><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Unfolding: Core: <vanilla>\n@@ -1813,15 +1813,15 @@\n `cast`\n (forall (a :: <*>_N).\n <GHC.Types.Int>_R\n %<'GHC.Types.Many>_N ->_R <Data.Serialize.Get.Get\n (GHC.Types.Int, a)>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Get.N:Get[0]\n <[a]>_R))]\n-941cb170d55bb1013f8839c568486ded\n+d14da356dd22babbeb0358446138d0d8\n getList1 ::\n GHC.Types.Int\n -> Data.Serialize.Get.Get (GHC.Types.Int, a)\n -> forall r.\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n@@ -1842,15 +1842,15 @@\n (eta1['GHC.Types.Many] :: Data.Serialize.Get.Buffer)\n (eta2['GHC.Types.Many] :: Data.Serialize.Get.More)\n (eta3['GHC.Types.Many] :: GHC.Types.Int)\n (eta4['GHC.Types.Many] :: Data.Serialize.Get.Failure r)\n (eta5['GHC.Types.Many] :: Data.Serialize.Get.Success [a] r) ->\n case totalLen of wild { GHC.Types.I# ww ->\n $wgetList @a ww getElement @r eta eta1 eta2 eta3 eta4 eta5 }]\n-4238ca9a558d648844cd0384cf9815a3\n+dc504df1bb5cba079d922489e23a5606\n getOpaque1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -1923,68 +1923,68 @@\n bx1\n (GHC.Prim.-# bx2 x))\n b1\n m1\n (GHC.Types.I# (GHC.Prim.+# x2 x))\n (Data.ByteString.Internal.Type.BS bx bx1 x) } } }\n 1# -> kf s1 b1 m1 (GHC.Types.[] @GHC.Base.String) getBigNum2 } })]\n-65684121c9ab28c1ed02a9b059f0b7e8\n+74064c856e678d82aa61c82ebe15f137\n getOpaque16 ::\n Data.Serialize.Get.Get Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><LC(L,C(1,C(1,C(1,C(1,L)))))><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Unfolding: Core: <vanilla>\n getBigNum1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <Data.ByteString.Internal.Type.ByteString>_R))]\n-0b046b6a79812e1182945085059e9496\n+b81b14caca4a9718e57b91f9b1d60d85\n getOpaque2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success GHC.Types.Int r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><LC(L,C(1,C(1,C(1,C(1,L)))))><LC(S,C(1,C(1,C(1,C(1,L)))))>]\n-2d1d8be44e00dd571e7c58f950b3afdb\n+9a8294a21dc3a13cbb554e8329fce7f9\n getOpaque24 ::\n Data.Serialize.Get.Get Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><LC(L,C(1,C(1,C(1,C(1,L)))))><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Unfolding: Core: <vanilla>\n getOpaque1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <Data.ByteString.Internal.Type.ByteString>_R))]\n-9b36c381f8d835a8de739439afaafab1\n+33dcc4f66faee402afd2a585e60f300d\n getOpaque3 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n Data.ByteString.Internal.Type.ByteString r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><LC(L,C(1,C(1,C(1,C(1,L)))))><LC(S,C(1,C(1,C(1,C(1,L)))))>]\n-fee0baa8f43dce4c584cf6f3cd9ee1ee\n+65ad06863d1897a3ae56c33da861d0f9\n getOpaque8 ::\n Data.Serialize.Get.Get Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><LC(L,C(1,C(1,C(1,C(1,L)))))><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Unfolding: Core: <vanilla>\n getOpaque3\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <Data.ByteString.Internal.Type.ByteString>_R))]\n-4e2897a78af3c7123d209f4dcfce24e5\n+9494ea863438127fc6a2184cb4a746b7\n getWord1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success GHC.Word.Word32 r\n@@ -2169,23 +2169,23 @@\n (GHC.Prim.uncheckedShiftLWord32#\n (GHC.Prim.wordToWord32# (GHC.Prim.word8ToWord# ipv5))\n 8#)))\n 4294967295##)\n (GHC.Prim.and#\n (GHC.Prim.word8ToWord# ipv7)\n 4294967295##)))) } } } } } } } } } } }]\n-53210b7e1f0336d5854b5179b95a5320\n+bed355b1d45c0382c747e6b4b3476ed5\n getWord16 :: Data.Serialize.Get.Get GHC.Word.Word16\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><LC(L,C(1,C(1,C(1,C(1,L)))))><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Unfolding: Core: <vanilla>\n getBigNum4\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] <GHC.Word.Word16>_R))]\n-8ed30c11835c9aaedd9097e8ed3e402d\n+582bb4c6579c4b4099a1130ebe8c99a7\n getWord2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success GHC.Word.Word64 r\n@@ -2501,39 +2501,39 @@\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# ipv13))))\n 8#))\n (GHC.Prim.int64ToWord64#\n (GHC.Prim.intToInt64#\n (GHC.Prim.word2Int#\n (GHC.Prim.word8ToWord#\n ipv15)))))) } } } } } } } } } } } } } } } } } } }]\n-1a2875a4aec34447fe8e84c9a83a3684\n+125e62c8e3825a199b91a9b2b3feda26\n getWord24 :: Data.Serialize.Get.Get GHC.Types.Int\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><LC(L,C(1,C(1,C(1,C(1,L)))))><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Unfolding: Core: <vanilla>\n getOpaque2\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] <GHC.Types.Int>_R))]\n-318afc13af4456115529a65984b9e8bb\n+eb65878de36ed5f5dc09ceedf6edc69c\n getWord32 :: Data.Serialize.Get.Get GHC.Word.Word32\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><LC(L,C(1,C(1,C(1,C(1,L)))))><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Unfolding: Core: <vanilla>\n getWord1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] <GHC.Word.Word32>_R))]\n-606512e88c76a94878e84680de610c86\n+41dfd2201870914f1bafcfacb798c018\n getWord64 :: Data.Serialize.Get.Get GHC.Word.Word64\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><LC(L,C(1,C(1,C(1,C(1,L)))))><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Unfolding: Core: <vanilla>\n getWord2\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] <GHC.Word.Word64>_R))]\n-a53b055ff94052655ca891884194ea1e\n+f1ba41b9662e17b004b0898c531d8df9\n getWords1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success [GHC.Word.Word16] r\n@@ -2573,23 +2573,23 @@\n @r\n s1\n b1\n m1\n w1\n kf\n ks })]\n-da64a02af5790f2b1b0645129ef62f77\n+736be8d10ca46f90fcf8b8b5f1ab8c55\n getWords16 :: Data.Serialize.Get.Get [GHC.Word.Word16]\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><L><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Unfolding: Core: <vanilla>\n getWords1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] <[GHC.Word.Word16]>_R))]\n-8a264e38db7af05c4a6b7474ba0da9e1\n+5ac10d7d4fee1cabf8408ea701908c85\n getWords2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success [GHC.Word.Word8] r\n@@ -2678,15 +2678,15 @@\n bx1\n (GHC.Prim.-# bx2 1#))\n b0\n m0\n (GHC.Types.I# (GHC.Prim.+# x1 1#))\n kf\n ks } } } } }]\n-4115039a5f49084c25ea53daafecdb35\n+8e07de44e34c630c5cb706a6367ea694\n getWords3 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success GHC.Word.Word8 r\n@@ -2762,56 +2762,56 @@\n GHC.Prim.realWorld# of ds2 { (#,#) ipv ipv1 ->\n case GHC.Prim.touch#\n @'GHC.Types.Lifted\n @GHC.ForeignPtr.ForeignPtrContents\n bx1\n ipv of s' { DEFAULT ->\n GHC.Word.W8# ipv1 } }) } } }]\n-bd63ca5a12b8e3b8526baf6f1ac36ba8\n+84b247e66d91985429a121c460f80ef3\n getWords8 :: Data.Serialize.Get.Get [GHC.Word.Word8]\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><L><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Unfolding: Core: <vanilla>\n getWords2\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] <[GHC.Word.Word8]>_R))]\n-48e883beeb77ecf295d8db9a2541b5a5\n+c8400268aa88022e7b4af8069b8137ba\n processBytes ::\n GHC.Types.Int\n -> Data.Serialize.Get.Get a -> Data.Serialize.Get.Get a\n [LambdaFormInfo: LFReEntrant 8, Arity: 8,\n Strictness: <1!P(L)><LC(S,C(1,C(1,C(1,C(1,C(1,L))))))><L><L><L><L><L><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Unfolding: Core: <vanilla>\n Data.Serialize.Get.getNested2\n `cast`\n (forall (a :: <*>_N).\n <GHC.Types.Int>_R\n %<'GHC.Types.Many>_N ->_R <Data.Serialize.Get.Get (a |> <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Get.N:Get[0]\n <(a |> <*>_N)>_R))]\n-12474abe824eb043cd20800cdbe3be5f\n+f0836e56c753c95fa98e99745076e289\n putBigNum16 :: Network.TLS.Struct.BigNum -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1,\n Unfolding: Core: <vanilla>\n putOpaque16\n `cast`\n (Sym (Network.TLS.Struct.N:BigNum[0])\n %<'GHC.Types.Many>_N ->_R <Data.Serialize.Put.Put>_R)]\n-d4e8803239c10a6bc7a3b3c48618c80f\n+0a8c64be33fe25acf2ac1c2d334aeb9e\n putBytes ::\n Data.ByteString.Internal.Type.ByteString -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1(1,),\n Unfolding: Core: <vanilla>\n putBytes1\n `cast`\n (<Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)]\n-8cfec713f3909442262a4e7874990da5\n+b064239a0b4d3c9bdbf6f20256d319d8\n putBytes1 ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.Serialize.Put.PairS ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1(1,), Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (eta['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -2823,36 +2823,36 @@\n (forall (r :: <*>_N).\n <Data.ByteString.Builder.Internal.BuildStep (r |> <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n (r |> <*>_N)>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0]))]\n-d8ce0c317855b92189b37dfd900ea6e4\n+12eb7a11d13aa951d11415be6e729136\n putInteger16 :: GHC.Num.Integer.Integer -> Data.Serialize.Put.Put\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: GHC.Num.Integer.Integer) ->\n putOpaque16\n (Crypto.Number.Serialize.i2osp\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteArray.Types.$fByteArrayByteString\n x)]\n-b61d9bc6ef173c35e89fe801a19e66b9\n+6082b60c8c690a67c3f8378b547e4485\n putOpaque16 ::\n Data.ByteString.Internal.Type.ByteString -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (b['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n case $wputOpaque16 b of wild { (#,#) ww ww1 ->\n (Data.Serialize.Put.PairS @() ww ww1)\n `cast`\n (Sym (Data.Serialize.Put.N:PutM[0]) <()>_N) }]\n-2f895da32f249d62e7fb807058ca6663\n+844ff601d3d8b698a0ffe32ac0aebca2\n putOpaque24 ::\n Data.ByteString.Internal.Type.ByteString -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n (\\ (b['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n Data.Serialize.Put.PairS\n@@ -2883,26 +2883,26 @@\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n (r |> <*>_N)>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0])))\n `cast`\n (<Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)]\n-7b8c1c2433a348edd4a464ad47d9e0f5\n+7f7764ec5bc1ccb0c684ed3043a6d1b8\n putOpaque8 ::\n Data.ByteString.Internal.Type.ByteString -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (b['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n case $wputOpaque8 b of wild { (#,#) ww ww1 ->\n (Data.Serialize.Put.PairS @() ww ww1)\n `cast`\n (Sym (Data.Serialize.Put.N:PutM[0]) <()>_N) }]\n-fd7fcfba3a657214f568c681c39f0408\n+ea9bde3aebf7f508e17fddedf4f5d706\n putWord1 :: GHC.Word.Word16 -> Data.Serialize.Put.PairS ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1(1,), Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (eta['GHC.Types.Many] :: GHC.Word.Word16) ->\n Data.Serialize.Put.PairS\n @()\n@@ -2912,24 +2912,24 @@\n (forall (r :: <*>_N).\n <Data.ByteString.Builder.Internal.BuildStep (r |> <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n (r |> <*>_N)>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0]))]\n-2933cd4955b8ad9526e155c67d23b000\n+d7bc6af8ec64a1478440fdf0861c5296\n putWord16 :: GHC.Word.Word16 -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1(1,),\n Unfolding: Core: <vanilla>\n putWord1\n `cast`\n (<GHC.Word.Word16>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)]\n-b06d1643ee328b94e92c715d925a10b4\n+434854cb37562ce89096e3e3f6f4a76f\n putWord2 :: GHC.Types.Int -> Data.Serialize.Put.PairS ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1(1,), Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (i['GHC.Types.Many] :: GHC.Types.Int) ->\n Data.Serialize.Put.PairS\n @()\n@@ -2939,24 +2939,24 @@\n (forall (r :: <*>_N).\n <Data.ByteString.Builder.Internal.BuildStep (r |> <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n (r |> <*>_N)>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0]))]\n-40dcedb3cfe6f0dc11322cd927bd4865\n+e9cc3f817102a61dd766f391e5767903\n putWord24 :: GHC.Types.Int -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1(1,),\n Unfolding: Core: <vanilla>\n putWord2\n `cast`\n (<GHC.Types.Int>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)]\n-b3f54659a9b5b55b01839a9798c9bf46\n+0b93515a78b9b1e741cb4410014bd88b\n putWord3 :: GHC.Word.Word32 -> Data.Serialize.Put.PairS ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1(1,), Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (eta['GHC.Types.Many] :: GHC.Word.Word32) ->\n Data.Serialize.Put.PairS\n @()\n@@ -2966,24 +2966,24 @@\n (forall (r :: <*>_N).\n <Data.ByteString.Builder.Internal.BuildStep (r |> <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n (r |> <*>_N)>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0]))]\n-858cbb5fa52c76a7cd1b1e31c093603f\n+a35925509b0b08ed0d2973893df777c4\n putWord32 :: GHC.Word.Word32 -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1(1,),\n Unfolding: Core: <vanilla>\n putWord3\n `cast`\n (<GHC.Word.Word32>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)]\n-fa2a7c2f603a9d8833a02037a0b6983e\n+f28a6ca372fd44089c6a7281bcc16074\n putWord4 :: GHC.Word.Word64 -> Data.Serialize.Put.PairS ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1(1,), Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (eta['GHC.Types.Many] :: GHC.Word.Word64) ->\n Data.Serialize.Put.PairS\n @()\n@@ -2993,44 +2993,44 @@\n (forall (r :: <*>_N).\n <Data.ByteString.Builder.Internal.BuildStep (r |> <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n (r |> <*>_N)>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0]))]\n-bf21eb179c546d79a616912ee3d8901b\n+407f74af19fe88e8fd28ea046d646bb3\n putWord64 :: GHC.Word.Word64 -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1(1,),\n Unfolding: Core: <vanilla>\n putWord4\n `cast`\n (<GHC.Word.Word64>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)]\n-d79832716afc1ddf90ccbc25dc298fc1\n+79477d7e24bd835e1922f97d85e1f7f8\n putWords16 :: [GHC.Word.Word16] -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (l['GHC.Types.Many] :: [GHC.Word.Word16]) ->\n case $wputWords16 l of wild { (#,#) ww ww1 ->\n (Data.Serialize.Put.PairS @() ww ww1)\n `cast`\n (Sym (Data.Serialize.Put.N:PutM[0]) <()>_N) }]\n-da9099f253879b814d2552cec11b4154\n+08f109f721a218c0824caf786102499b\n putWords8 :: [GHC.Word.Word8] -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (l['GHC.Types.Many] :: [GHC.Word.Word8]) ->\n case $wputWords8 l of wild { (#,#) ww ww1 ->\n (Data.Serialize.Put.PairS @() ww ww1)\n `cast`\n (Sym (Data.Serialize.Put.N:PutM[0]) <()>_N) }]\n-996f01df99d3c16254aeb35c4f903d92\n+23658239f89533222604f3ed90577769\n runGet ::\n GHC.Base.String\n -> Data.Serialize.Get.Get a\n -> Data.ByteString.Internal.Type.ByteString\n -> GetResult a\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <L><1C(1,C(1,C(1,C(1,C(1,C(1,L))))))><L>,\n@@ -3056,30 +3056,30 @@\n @a\n s1\n b1\n (GHC.Types.: @GHC.Base.String lbl ls)\n eta1 of wild { (#,#) ww ww1 ->\n Data.Serialize.Get.Fail @a ww ww1 })\n (Data.Serialize.Get.finalK @a))]\n-c8ed52a626e66525739b02acea1115cb\n+4d7b1a5df7751edc04ad2c7c0fa5f61c\n runGet1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-04306e1b1a38f918bee178c314690729\n+510e24f18daa591e809db5cfb7b922c7\n runGet2 :: Data.Serialize.Get.More\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.Serialize.Get.Incomplete],\n Unfolding: Core: <vanilla>\n Data.Serialize.Get.Incomplete (GHC.Maybe.Nothing @GHC.Types.Int)]\n-98cfe90d4b10e50451e47c1aeee2e351\n+9f34a39e763869a2540e44639ae2c738\n runGet3 :: Data.Serialize.Get.Result a -> GetResult a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>]\n-d97e5779cbd3d6957173769c265e98ff\n+ae3a72431e808ba05c378139cf8feffe\n runGetErr ::\n GHC.Base.String\n -> Data.Serialize.Get.Get a\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either Network.TLS.Struct.TLSError a\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <L><1C(1,C(1,C(1,C(1,C(1,C(1,L))))))><L>,\n@@ -3100,38 +3100,38 @@\n GotSuccess r -> Data.Either.Right @Network.TLS.Struct.TLSError @a r\n GotSuccessRemaining ds ds1\n -> Data.Either.Left\n @Network.TLS.Struct.TLSError\n @a\n (Network.TLS.Struct.Error_Packet_Parsing\n (GHC.Base.++ @GHC.Types.Char lbl runGetErr1)) }]\n-2fa920bcc35379e8e46dd750e271a7f7\n+8fb2606480be3991259632048b0d2683\n runGetErr1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla> GHC.CString.unpackCString# runGetErr2]\n-b124a357b7ab0b43653ee1ee68fad346\n+9e4532d8c38d6db6a2f85eb86022af5c\n runGetErr2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \": parsing error: remaining bytes\"#]\n-feb5e8018e71ae02b47adbc7638ab6d9\n+5739ca21db1a29ad0ea670a5b9450992\n runGetErr3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla> GHC.CString.unpackCString# runGetErr4]\n-8ba37f59255e0b9f6289f93bc43ec871\n+a9eab2b03b1769dcc724da732cfbf1a6\n runGetErr4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \": parsing error: partial packet\"#]\n-dabc1e21bb42255036c9155cb9ad61e7\n+b1a12cf33d1226f597173b57d6af90be\n runGetMaybe ::\n Data.Serialize.Get.Get a\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Maybe.Maybe a\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1C(1,C(1,C(1,C(1,C(1,C(1,L))))))><L>,\n Unfolding: Core: <vanilla> tryGet]\n-4fe7a449ae3e4e3295a53528a83d83c3\n+8c49a57b5557efaabdc05af7348c8f6b\n tryGet ::\n Data.Serialize.Get.Get a\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Maybe.Maybe a\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1C(1,C(1,C(1,C(1,C(1,C(1,L))))))><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Wire.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Wire.dyn_hi", "comments": ["Files 99% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,19 +1,19 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n- got \n+ got dyn\n interface Network.TLS.Wire 9066\n- interface hash: 814c8ed429eaa3011c45251a5d1c5c34\n- ABI hash: d22f25050575ece098500d94f8794364\n- export-list hash: c019ec6f78b2df5f4973500ec979ef22\n- orphan hash: 977fb40660b5a4a2d4ae58f7991ed98b\n- flag hash: 02a380ca4134eec4f908cdd72a49085a\n+ interface hash: 15a52e3c03e8b57a1ccb4365b43c26c7\n+ ABI hash: 41d524ce50eba02c10b51a5614aa1299\n+ export-list hash: ca1cde8e79b95b83cfff64487d9a2dca\n+ orphan hash: 53f7dfd8b98196ab3553f048a7e2c72c\n+ flag hash: c340ed2d0d2b240f884769b683f16b5b\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 4061a75e8a2ac5e3057ba164bfc692c5\n sig of: Nothing\n used TH splices: False\n where\n@@ -56,17 +56,17 @@\n runGetErr\n runGetMaybe\n tryGet\n Data.Serialize.Get.Get\n Data.Serialize.Put.Put\n GetContinuation\n GetResult{GotError GotPartial GotSuccess GotSuccessRemaining}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util.Serialization\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util.Serialization\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n cereal-0.5.8.3-SyWH0KIyW5F7mGjiRNpGo\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.ByteString.Builder GHC.Prim.Ext Network.Socket.Info\n Control.Monad.STM Data.Time.Calendar.Gregorian\n@@ -120,25 +120,25 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Data.Serialize.Get 29e3e6c12a581d88b3edea0f032ee115\n import -/ Data.Serialize.Put af999660168247b705c16993920d9948\n import -/ Crypto.Number.Serialize 9a898f7a38c5fcfea1aa5f04acecd405\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports bf124a7306068d0cf5d0438c98521636\n- exports: b8c2ca575eed4447731d7f7bf3e2aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- BigNum 27d392b5a9367f1d40bf1f1ddc8824fd\n- BigNum 731227c46208243723e5cded1d9f9f74\n- Error_Packet_Parsing 1878b8c2323b215030f0f62faf37e5e5\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util.Serialization 00c1656fb0764b760baa80614774df13\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 232bd70c4935c04c234e9d610711ed48\n+ exports: 9d3470094e6d74dbed8f32b71046ab7c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ BigNum df97fa15cb6ffd45d45ea295ed310f04\n+ BigNum adce49f14b8438b60b0e85b875576b8a\n+ Error_Packet_Parsing d1936221d2bfa965aff248405fade82b\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util.Serialization 3a7deec1dcf8a1e43a10f770e4c84fc2\n exports: d8375c74e76cd587efe4a7ff6c192634\n-cf67de1c1c1ace7270acfe4a5e55902d\n+f0faadb94555c0c44971d5c5ca947974\n $s$wreplicateM ::\n GHC.Prim.Int#\n -> Data.Serialize.Get.Get a\n -> forall r.\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n@@ -209,167 +209,167 @@\n eta8\n eta9\n eta10\n eta11\n 1# -> eta11 eta6 eta7 eta8 eta9 (GHC.Types.[] @a) }\n } in\n $wloop ww @r eta eta1 eta2 eta3 eta4 eta5]\n-a32bfcb1f88b42cb632bb9dca393f1b4\n+a35f3ea64b6405fe052fea6135d70f49\n $s$wreplicateM1 :: a -> [a] -> [a]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <L><L>,\n Unfolding: Core: <vanilla>\n \\ @a (ds['GHC.Types.Many] :: a) (ds1['GHC.Types.Many] :: [a]) ->\n GHC.Types.: @a ds ds1]\n-4202abfc4e6e0fb39327b933735b456f\n+21d6c94e7394d3d5c441cc33d4277b79\n $tc'GotError :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 84195035384266992#Word64\n- 3955420813949339752#Word64\n+ 15091057015600757973#Word64\n+ 1268526679035032264#Word64\n $trModule\n $tc'GotError2\n 1#\n $tc'GotError1]\n-d40f6245c6f08eef2b2d582ccc8bd868\n+df124cf8094b4fb981ffabe775deb863\n $tc'GotError1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-432c2e196c1d80bbe68f98a7eff160b5\n+214e1f0a1bde88d24c06fbc9ff01f327\n $tc'GotError2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'GotError3]\n-44a105e8bb4e5219650d141dc3d1a56a\n+c2a9c0a573d5b33c6bee8450a5d8b312\n $tc'GotError3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'GotError\"#]\n-8887f8f42eef9646dd1f36f784c7c16d\n+3c80aa41956735f10983580e8c591084\n $tc'GotPartial :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14297602931681039007#Word64\n- 18392772341479104530#Word64\n+ 10183672145938391358#Word64\n+ 16873042533123090169#Word64\n $trModule\n $tc'GotPartial2\n 1#\n $tc'GotPartial1]\n-ccedb6acce3cfba37c33283483bb8658\n+1763babad681395123c6223e4f08f4ce\n $tc'GotPartial1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-23ab12ced50ae891f29d0c149b2b9d61\n+20934245e000944d1d25b39c8157fbff\n $tc'GotPartial2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'GotPartial3]\n-ecb0c10da1223b0984dc0acdfa407d96\n+148b24a92df4419c2c39007758406397\n $tc'GotPartial3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'GotPartial\"#]\n-85e80ddac3fc505759d18a38f938de06\n+b7bcafcbb69d70295a93261642da7bd2\n $tc'GotSuccess :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 319632331087131380#Word64\n- 3792736337547282615#Word64\n+ 12989927796730797623#Word64\n+ 12170381349903651303#Word64\n $trModule\n $tc'GotSuccess2\n 1#\n $tc'GotSuccess1]\n-cb7d7af99387bfed6184365c12cb73e1\n+2c022a5236ee57444ed2ef31007a8923\n $tc'GotSuccess1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-7906d8418dc903e56e29a54e05bcc3b5\n+1eb7e7c25e852643b485a9b131df1d91\n $tc'GotSuccess2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'GotSuccess3]\n-c91cac3f1fe5f94358e5de72a4fcd617\n+40bbb495a120d61e8d337b627c403675\n $tc'GotSuccess3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'GotSuccess\"#]\n-f2102c9eff06c155a29a531fb386a2f3\n+e110ae33f901b71a6310d9b0930eea88\n $tc'GotSuccessRemaining :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12222104938767888410#Word64\n- 5582064587239036185#Word64\n+ 15745792260204877939#Word64\n+ 15709839001430842164#Word64\n $trModule\n $tc'GotSuccessRemaining2\n 1#\n $tc'GotSuccessRemaining1]\n-f22b473adc2a48d599995a0f9d837ece\n+af84900db88384c25254de6f5b15762c\n $tc'GotSuccessRemaining1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-0c9b9f857302b81b438e60a9027554f9\n+ad5006a40632ea1cd591f124557fb103\n $tc'GotSuccessRemaining2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'GotSuccessRemaining3]\n-7f1f7b983e8153e375a72b16ab09b0e8\n+8f141c31f612393a0948568bf31c6196\n $tc'GotSuccessRemaining3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'GotSuccessRemaining\"#]\n-6f1ffd624fc110ade6c57337e5067243\n+998793c2611ede75488f0908eca38f6b\n $tcGetResult :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8155655561170144017#Word64\n- 8570811088726123775#Word64\n+ 14911608365069203802#Word64\n+ 8800582962879083440#Word64\n $trModule\n $tcGetResult1\n 0#\n GHC.Types.krep$*Arr*]\n-5bb470ed5d0de31e80fa81dad8c1596c\n+8ca1ffe96980350af532a2662afcaded\n $tcGetResult1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcGetResult2]\n-e666cd398210197f6d22d393b60646a2\n+71b6160ac773b22764da1c8c61a97761\n $tcGetResult2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"GetResult\"#]\n-e0e5ac20180843c284c947a9bb0b9155\n+4c433894bdf12342f793a9562bc9710e\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-d6c1dc92a9cb417b8e675438705ce494\n+69724f26b36b5c9361ea113991f35333\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-fc32449796db1141060293389c2d7a06\n+daeec5bbfa767f96f5fb605b96d942b9\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Wire\"#]\n-058a7d523d96f6c0262b8bbaeabbdc9a\n+a823417789a0fdb231d97d40e31d3a37\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-ce577b0475b01367ed69fbc02737c8cc\n+cc7820a3e3c2cb2b5cb105c146da03fe\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-4e44a997f4ad760e8695fd3a20d1982f\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+484509be46319091ea291052ecddcba9\n $wencodeWord16 ::\n GHC.Word.Word16\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -456,15 +456,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-b7e229832c6dc2f652c9e0cd125835dd\n+373fa7d7446435ae8ab9a01518992a1e\n $wencodeWord32 ::\n GHC.Word.Word32\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -551,15 +551,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-f5a75dfa3181c79c0cad17b461741f02\n+3c30832be51bba18db6024bc280f6563\n $wencodeWord64 ::\n GHC.Word.Word64\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -644,30 +644,30 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-403f620fcd4090a21e536c0b63dfc3de\n+2f273b84236766eb6f638536114d1483\n $wgetList ::\n GHC.Prim.Int#\n -> Data.Serialize.Get.Get (GHC.Types.Int, a)\n -> forall {r}.\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success [a] r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 8, Arity: 8,\n Strictness: <L><LC(S,C(1,C(1,C(1,C(1,C(1,L))))))><L><L><L><L><L><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Inline: [2]]\n-d6b7b001e81c5f5ba99ff42bdf243967\n+0c9f92bc76e10091031b78d34d8b5f33\n $wgetMore ::\n GHC.Prim.Int#\n -> Data.ByteString.Internal.Type.ByteString\n -> [Data.ByteString.Internal.Type.ByteString]\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> Data.Serialize.Get.More\n -> t\n@@ -684,29 +684,29 @@\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Serialize.Get.Result r1)\n -> Data.Serialize.Get.Result r1\n StrWork([~, ~, ~, ~, !])\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 8, Arity: 8,\n Strictness: <L><L><L><L><SL><L><LC(L,C(1,C(1,C(1,C(1,L)))))><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Inline: [2]]\n-ecfde56e32cc97dd5512b83e403b576e\n+b477d8f9d9dce5c73005d721651cd4e5\n $wgo1 ::\n [GHC.Word.Word16]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, Inline: [2]]\n-8a9788bbdcb847b21f103b950b173bb1\n+1633ebc556a14aa71d8653ff325145be\n $wgo2 ::\n [GHC.Word.Word8]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, Inline: [2]]\n-0d80f202a3eff9856863b044cee93c1b\n+f291c9030ccd24b78a112979367fea81\n $wputBytes ::\n Data.ByteString.Internal.Type.ByteString\n -> forall {r}.\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -778,15 +778,15 @@\n (<Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R))\n bx3\n bx4\n eta3 } } } } }]\n-c1e7228049d0a4bf20c449c6f75acb9d\n+f5e7846e5fd0f5ea073f3c4b087d9557\n $wputOpaque16 ::\n Data.ByteString.Internal.Type.ByteString\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper, TagDunno]>,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -857,15 +857,15 @@\n (forall (r :: <*>_N).\n <Data.ByteString.Builder.Internal.BuildStep r>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0])) #)]\n-952a7df61337feaeae5347ae3eff46e5\n+d7ae64e3ca63a84a81fb1c7807e1adb0\n $wputOpaque8 ::\n Data.ByteString.Internal.Type.ByteString\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper, TagDunno]>,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -934,15 +934,15 @@\n (forall (r :: <*>_N).\n <Data.ByteString.Builder.Internal.BuildStep r>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0])) #)]\n-663215043521876de5148ec773b7b692\n+fce79018a6a8c9312f36ccb31e3bf49b\n $wputWord16 ::\n GHC.Word.Word16\n -> forall {r}.\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -1003,15 +1003,15 @@\n <Data.ByteString.Builder.Internal.BuildSignal r>_R)\n s2 } } })\n `cast`\n (<Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)) #) } }]\n-7419b18117fbc3a9309be98e7cb50e90\n+f3ab3950fe730cbb5b93d59b8ac03662\n $wputWord24 ::\n GHC.Types.Int\n -> forall {r}.\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -1133,15 +1133,15 @@\n <Data.ByteString.Builder.Internal.BuildSignal r>_R)\n s3 } } } } } } })\n `cast`\n (<Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)) #) } }]\n-3d5e8d2d20933ae3e82f6c31baf803cc\n+972fa18a59b3586919d1c355128aa1b7\n $wputWord32 ::\n GHC.Word.Word32\n -> forall {r}.\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -1202,15 +1202,15 @@\n <Data.ByteString.Builder.Internal.BuildSignal r>_R)\n s2 } } })\n `cast`\n (<Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)) #) } }]\n-252f5153972d2609b8c171832bbef95f\n+9f1caaf60cf9dfb186411f08db97e96f\n $wputWord64 ::\n GHC.Word.Word64\n -> forall {r}.\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -1269,15 +1269,15 @@\n <Data.ByteString.Builder.Internal.BuildSignal r>_R)\n s2 } } })\n `cast`\n (<Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)) #) } }]\n-cc431e0443d8a5bebd20213f1ef5185b\n+50cae0c998f8da56fb5fe729eb37ccbf\n $wputWords16 ::\n [GHC.Word.Word16]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n [HasNoCafRefs, TagSig: <TagTuple[TagDunno, TagDunno]>,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -1374,15 +1374,15 @@\n (forall (r :: <*>_N).\n <Data.ByteString.Builder.Internal.BuildStep r>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0])) #)]\n-d8566e64b42271af0e567c9db05f1d12\n+664422a1c360aa5ad34091da5f3bc13a\n $wputWords8 ::\n [GHC.Word.Word8]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n [HasNoCafRefs, TagSig: <TagTuple[TagDunno, TagDunno]>,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -1474,53 +1474,53 @@\n (forall (r :: <*>_N).\n <Data.ByteString.Builder.Internal.BuildStep r>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0])) #)]\n-d2462a81b8bfafa7880d2ec84845cb0f\n+f56a193630a69acead669f4fb91487d3\n type GetContinuation :: * -> *\n type GetContinuation a =\n Data.ByteString.Internal.Type.ByteString -> GetResult a\n-4c81ce97f4d8404a984edb1be88d6df6\n+00bd22ed1172862f2e376aa7a81443c4\n type GetResult :: * -> *\n data GetResult a\n = GotError Network.TLS.Struct.TLSError\n | GotPartial (GetContinuation a)\n | GotSuccess a\n | GotSuccessRemaining a Data.ByteString.Internal.Type.ByteString\n-c301b95de757a91bab6a5b92e4684d78\n+f4d3d179b297704c6472750b897f1615\n encodeWord16 ::\n GHC.Word.Word16 -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: GHC.Word.Word16) ->\n case $wencodeWord16 x of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-95c6d17e8161328c576c632a8558615e\n+f4cf7b4e4bf80fed4a57698ae632dcac\n encodeWord32 ::\n GHC.Word.Word32 -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: GHC.Word.Word32) ->\n case $wencodeWord32 x of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-f8a788465806880ede6c580e2ba80a54\n+51861126f44fa0bc1431fb262798d14e\n encodeWord64 ::\n GHC.Word.Word64 -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: GHC.Word.Word64) ->\n case $wencodeWord64 x of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-98b9dcb975122ba89def8e1a3aac415a\n+8584dcd3607218d991d11a1390c6bd8b\n getBigNum1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -1597,15 +1597,15 @@\n bx1\n (GHC.Prim.-# bx2 x))\n b1\n m1\n (GHC.Types.I# (GHC.Prim.+# x2 x))\n (Data.ByteString.Internal.Type.BS bx bx1 x) } } }\n 1# -> kf s1 b1 m1 (GHC.Types.[] @GHC.Base.String) getBigNum2 } })]\n-707c35d9cbe27a274e6732783e8e46e2\n+4357add1b054f600a25f5e7003b5a1e9\n getBigNum16 :: Data.Serialize.Get.Get Network.TLS.Struct.BigNum\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><LC(L,C(1,C(1,C(1,C(1,L)))))><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Unfolding: Core: <vanilla>\n getBigNum1\n `cast`\n (forall (r :: <*>_N).\n@@ -1618,24 +1618,24 @@\n %<'GHC.Types.Many>_N ->_R <Data.Serialize.Get.Buffer>_R\n %<'GHC.Types.Many>_N ->_R <Data.Serialize.Get.More>_R\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Int>_R\n %<'GHC.Types.Many>_N ->_R Sym (Network.TLS.Struct.N:BigNum[0])\n %<'GHC.Types.Many>_N ->_R <Data.Serialize.Get.Result r>_R)\n %<'GHC.Types.Many>_N ->_R <Data.Serialize.Get.Result r>_R\n ; Sym (Data.Serialize.Get.N:Get[0] <Network.TLS.Struct.BigNum>_R))]\n-9882e718ddfe68075ea3e203abd13402\n+26b915775231772eb0d4036f158bae27\n getBigNum2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla> GHC.CString.unpackCString# getBigNum3]\n-b2b8f98c7390c3a4641410e14161242b\n+49133bea905ab0d763bc77b1ec46be0b\n getBigNum3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla>\n \"Failed reading: getBytes: negative length requested\"#]\n-1f5a5c89ae99403187415be51c55b50c\n+d4f8ee3ee9fd3801cf0c34d522710144\n getBigNum4 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success GHC.Word.Word16 r\n@@ -1748,15 +1748,15 @@\n (GHC.Prim.word16ToWord#\n (GHC.Prim.uncheckedShiftLWord16#\n (GHC.Prim.wordToWord16# (GHC.Prim.word8ToWord# ipv1))\n 8#))\n (GHC.Prim.and#\n (GHC.Prim.word8ToWord# ipv3)\n 65535##)))) } } } } } } }]\n-4fbb9196d9966940c7f16fb6dfe6634d\n+ebb4aa25e3f8041205351996d88378f5\n getInteger1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success GHC.Num.Integer.Integer r\n@@ -1789,23 +1789,23 @@\n b1\n m1\n w1\n (Crypto.Number.Serialize.os2ip\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteArray.Types.$fByteArrayAccessByteString\n a1))]\n-089ee0700673387f2d9a4c366c5f7b27\n+f00747955d5cb3abb9d5c14f4909d6e9\n getInteger16 :: Data.Serialize.Get.Get GHC.Num.Integer.Integer\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><LC(L,C(1,C(1,C(1,C(1,L)))))><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Unfolding: Core: <vanilla>\n getInteger1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] <GHC.Num.Integer.Integer>_R))]\n-fec159ea704e0c99045ae5025ed2e59d\n+75d31ab11dbb4782010537c82690bab3\n getList ::\n GHC.Types.Int\n -> Data.Serialize.Get.Get (GHC.Types.Int, a)\n -> Data.Serialize.Get.Get [a]\n [LambdaFormInfo: LFReEntrant 8, Arity: 8,\n Strictness: <1!P(L)><LC(S,C(1,C(1,C(1,C(1,C(1,L))))))><L><L><L><L><L><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Unfolding: Core: <vanilla>\n@@ -1813,15 +1813,15 @@\n `cast`\n (forall (a :: <*>_N).\n <GHC.Types.Int>_R\n %<'GHC.Types.Many>_N ->_R <Data.Serialize.Get.Get\n (GHC.Types.Int, a)>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Get.N:Get[0]\n <[a]>_R))]\n-941cb170d55bb1013f8839c568486ded\n+d14da356dd22babbeb0358446138d0d8\n getList1 ::\n GHC.Types.Int\n -> Data.Serialize.Get.Get (GHC.Types.Int, a)\n -> forall r.\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n@@ -1842,15 +1842,15 @@\n (eta1['GHC.Types.Many] :: Data.Serialize.Get.Buffer)\n (eta2['GHC.Types.Many] :: Data.Serialize.Get.More)\n (eta3['GHC.Types.Many] :: GHC.Types.Int)\n (eta4['GHC.Types.Many] :: Data.Serialize.Get.Failure r)\n (eta5['GHC.Types.Many] :: Data.Serialize.Get.Success [a] r) ->\n case totalLen of wild { GHC.Types.I# ww ->\n $wgetList @a ww getElement @r eta eta1 eta2 eta3 eta4 eta5 }]\n-4238ca9a558d648844cd0384cf9815a3\n+dc504df1bb5cba079d922489e23a5606\n getOpaque1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -1923,68 +1923,68 @@\n bx1\n (GHC.Prim.-# bx2 x))\n b1\n m1\n (GHC.Types.I# (GHC.Prim.+# x2 x))\n (Data.ByteString.Internal.Type.BS bx bx1 x) } } }\n 1# -> kf s1 b1 m1 (GHC.Types.[] @GHC.Base.String) getBigNum2 } })]\n-65684121c9ab28c1ed02a9b059f0b7e8\n+74064c856e678d82aa61c82ebe15f137\n getOpaque16 ::\n Data.Serialize.Get.Get Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><LC(L,C(1,C(1,C(1,C(1,L)))))><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Unfolding: Core: <vanilla>\n getBigNum1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <Data.ByteString.Internal.Type.ByteString>_R))]\n-0b046b6a79812e1182945085059e9496\n+b81b14caca4a9718e57b91f9b1d60d85\n getOpaque2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success GHC.Types.Int r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><LC(L,C(1,C(1,C(1,C(1,L)))))><LC(S,C(1,C(1,C(1,C(1,L)))))>]\n-2d1d8be44e00dd571e7c58f950b3afdb\n+9a8294a21dc3a13cbb554e8329fce7f9\n getOpaque24 ::\n Data.Serialize.Get.Get Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><LC(L,C(1,C(1,C(1,C(1,L)))))><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Unfolding: Core: <vanilla>\n getOpaque1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <Data.ByteString.Internal.Type.ByteString>_R))]\n-9b36c381f8d835a8de739439afaafab1\n+33dcc4f66faee402afd2a585e60f300d\n getOpaque3 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n Data.ByteString.Internal.Type.ByteString r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><LC(L,C(1,C(1,C(1,C(1,L)))))><LC(S,C(1,C(1,C(1,C(1,L)))))>]\n-fee0baa8f43dce4c584cf6f3cd9ee1ee\n+65ad06863d1897a3ae56c33da861d0f9\n getOpaque8 ::\n Data.Serialize.Get.Get Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><LC(L,C(1,C(1,C(1,C(1,L)))))><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Unfolding: Core: <vanilla>\n getOpaque3\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <Data.ByteString.Internal.Type.ByteString>_R))]\n-4e2897a78af3c7123d209f4dcfce24e5\n+9494ea863438127fc6a2184cb4a746b7\n getWord1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success GHC.Word.Word32 r\n@@ -2169,23 +2169,23 @@\n (GHC.Prim.uncheckedShiftLWord32#\n (GHC.Prim.wordToWord32# (GHC.Prim.word8ToWord# ipv5))\n 8#)))\n 4294967295##)\n (GHC.Prim.and#\n (GHC.Prim.word8ToWord# ipv7)\n 4294967295##)))) } } } } } } } } } } }]\n-53210b7e1f0336d5854b5179b95a5320\n+bed355b1d45c0382c747e6b4b3476ed5\n getWord16 :: Data.Serialize.Get.Get GHC.Word.Word16\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><LC(L,C(1,C(1,C(1,C(1,L)))))><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Unfolding: Core: <vanilla>\n getBigNum4\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] <GHC.Word.Word16>_R))]\n-8ed30c11835c9aaedd9097e8ed3e402d\n+582bb4c6579c4b4099a1130ebe8c99a7\n getWord2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success GHC.Word.Word64 r\n@@ -2501,39 +2501,39 @@\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# ipv13))))\n 8#))\n (GHC.Prim.int64ToWord64#\n (GHC.Prim.intToInt64#\n (GHC.Prim.word2Int#\n (GHC.Prim.word8ToWord#\n ipv15)))))) } } } } } } } } } } } } } } } } } } }]\n-1a2875a4aec34447fe8e84c9a83a3684\n+125e62c8e3825a199b91a9b2b3feda26\n getWord24 :: Data.Serialize.Get.Get GHC.Types.Int\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><LC(L,C(1,C(1,C(1,C(1,L)))))><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Unfolding: Core: <vanilla>\n getOpaque2\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] <GHC.Types.Int>_R))]\n-318afc13af4456115529a65984b9e8bb\n+eb65878de36ed5f5dc09ceedf6edc69c\n getWord32 :: Data.Serialize.Get.Get GHC.Word.Word32\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><LC(L,C(1,C(1,C(1,C(1,L)))))><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Unfolding: Core: <vanilla>\n getWord1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] <GHC.Word.Word32>_R))]\n-606512e88c76a94878e84680de610c86\n+41dfd2201870914f1bafcfacb798c018\n getWord64 :: Data.Serialize.Get.Get GHC.Word.Word64\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><LC(L,C(1,C(1,C(1,C(1,L)))))><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Unfolding: Core: <vanilla>\n getWord2\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] <GHC.Word.Word64>_R))]\n-a53b055ff94052655ca891884194ea1e\n+f1ba41b9662e17b004b0898c531d8df9\n getWords1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success [GHC.Word.Word16] r\n@@ -2573,23 +2573,23 @@\n @r\n s1\n b1\n m1\n w1\n kf\n ks })]\n-da64a02af5790f2b1b0645129ef62f77\n+736be8d10ca46f90fcf8b8b5f1ab8c55\n getWords16 :: Data.Serialize.Get.Get [GHC.Word.Word16]\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><L><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Unfolding: Core: <vanilla>\n getWords1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] <[GHC.Word.Word16]>_R))]\n-8a264e38db7af05c4a6b7474ba0da9e1\n+5ac10d7d4fee1cabf8408ea701908c85\n getWords2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success [GHC.Word.Word8] r\n@@ -2678,15 +2678,15 @@\n bx1\n (GHC.Prim.-# bx2 1#))\n b0\n m0\n (GHC.Types.I# (GHC.Prim.+# x1 1#))\n kf\n ks } } } } }]\n-4115039a5f49084c25ea53daafecdb35\n+8e07de44e34c630c5cb706a6367ea694\n getWords3 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success GHC.Word.Word8 r\n@@ -2762,56 +2762,56 @@\n GHC.Prim.realWorld# of ds2 { (#,#) ipv ipv1 ->\n case GHC.Prim.touch#\n @'GHC.Types.Lifted\n @GHC.ForeignPtr.ForeignPtrContents\n bx1\n ipv of s' { DEFAULT ->\n GHC.Word.W8# ipv1 } }) } } }]\n-bd63ca5a12b8e3b8526baf6f1ac36ba8\n+84b247e66d91985429a121c460f80ef3\n getWords8 :: Data.Serialize.Get.Get [GHC.Word.Word8]\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><L><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Unfolding: Core: <vanilla>\n getWords2\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] <[GHC.Word.Word8]>_R))]\n-48e883beeb77ecf295d8db9a2541b5a5\n+c8400268aa88022e7b4af8069b8137ba\n processBytes ::\n GHC.Types.Int\n -> Data.Serialize.Get.Get a -> Data.Serialize.Get.Get a\n [LambdaFormInfo: LFReEntrant 8, Arity: 8,\n Strictness: <1!P(L)><LC(S,C(1,C(1,C(1,C(1,C(1,L))))))><L><L><L><L><L><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Unfolding: Core: <vanilla>\n Data.Serialize.Get.getNested2\n `cast`\n (forall (a :: <*>_N).\n <GHC.Types.Int>_R\n %<'GHC.Types.Many>_N ->_R <Data.Serialize.Get.Get (a |> <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Get.N:Get[0]\n <(a |> <*>_N)>_R))]\n-12474abe824eb043cd20800cdbe3be5f\n+f0836e56c753c95fa98e99745076e289\n putBigNum16 :: Network.TLS.Struct.BigNum -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1,\n Unfolding: Core: <vanilla>\n putOpaque16\n `cast`\n (Sym (Network.TLS.Struct.N:BigNum[0])\n %<'GHC.Types.Many>_N ->_R <Data.Serialize.Put.Put>_R)]\n-d4e8803239c10a6bc7a3b3c48618c80f\n+0a8c64be33fe25acf2ac1c2d334aeb9e\n putBytes ::\n Data.ByteString.Internal.Type.ByteString -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1(1,),\n Unfolding: Core: <vanilla>\n putBytes1\n `cast`\n (<Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)]\n-8cfec713f3909442262a4e7874990da5\n+b064239a0b4d3c9bdbf6f20256d319d8\n putBytes1 ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.Serialize.Put.PairS ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1(1,), Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (eta['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -2823,36 +2823,36 @@\n (forall (r :: <*>_N).\n <Data.ByteString.Builder.Internal.BuildStep (r |> <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n (r |> <*>_N)>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0]))]\n-d8ce0c317855b92189b37dfd900ea6e4\n+12eb7a11d13aa951d11415be6e729136\n putInteger16 :: GHC.Num.Integer.Integer -> Data.Serialize.Put.Put\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: GHC.Num.Integer.Integer) ->\n putOpaque16\n (Crypto.Number.Serialize.i2osp\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteArray.Types.$fByteArrayByteString\n x)]\n-b61d9bc6ef173c35e89fe801a19e66b9\n+6082b60c8c690a67c3f8378b547e4485\n putOpaque16 ::\n Data.ByteString.Internal.Type.ByteString -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (b['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n case $wputOpaque16 b of wild { (#,#) ww ww1 ->\n (Data.Serialize.Put.PairS @() ww ww1)\n `cast`\n (Sym (Data.Serialize.Put.N:PutM[0]) <()>_N) }]\n-2f895da32f249d62e7fb807058ca6663\n+844ff601d3d8b698a0ffe32ac0aebca2\n putOpaque24 ::\n Data.ByteString.Internal.Type.ByteString -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n (\\ (b['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n Data.Serialize.Put.PairS\n@@ -2883,26 +2883,26 @@\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n (r |> <*>_N)>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0])))\n `cast`\n (<Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)]\n-7b8c1c2433a348edd4a464ad47d9e0f5\n+7f7764ec5bc1ccb0c684ed3043a6d1b8\n putOpaque8 ::\n Data.ByteString.Internal.Type.ByteString -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (b['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n case $wputOpaque8 b of wild { (#,#) ww ww1 ->\n (Data.Serialize.Put.PairS @() ww ww1)\n `cast`\n (Sym (Data.Serialize.Put.N:PutM[0]) <()>_N) }]\n-fd7fcfba3a657214f568c681c39f0408\n+ea9bde3aebf7f508e17fddedf4f5d706\n putWord1 :: GHC.Word.Word16 -> Data.Serialize.Put.PairS ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1(1,), Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (eta['GHC.Types.Many] :: GHC.Word.Word16) ->\n Data.Serialize.Put.PairS\n @()\n@@ -2912,24 +2912,24 @@\n (forall (r :: <*>_N).\n <Data.ByteString.Builder.Internal.BuildStep (r |> <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n (r |> <*>_N)>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0]))]\n-2933cd4955b8ad9526e155c67d23b000\n+d7bc6af8ec64a1478440fdf0861c5296\n putWord16 :: GHC.Word.Word16 -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1(1,),\n Unfolding: Core: <vanilla>\n putWord1\n `cast`\n (<GHC.Word.Word16>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)]\n-b06d1643ee328b94e92c715d925a10b4\n+434854cb37562ce89096e3e3f6f4a76f\n putWord2 :: GHC.Types.Int -> Data.Serialize.Put.PairS ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1(1,), Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (i['GHC.Types.Many] :: GHC.Types.Int) ->\n Data.Serialize.Put.PairS\n @()\n@@ -2939,24 +2939,24 @@\n (forall (r :: <*>_N).\n <Data.ByteString.Builder.Internal.BuildStep (r |> <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n (r |> <*>_N)>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0]))]\n-40dcedb3cfe6f0dc11322cd927bd4865\n+e9cc3f817102a61dd766f391e5767903\n putWord24 :: GHC.Types.Int -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1(1,),\n Unfolding: Core: <vanilla>\n putWord2\n `cast`\n (<GHC.Types.Int>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)]\n-b3f54659a9b5b55b01839a9798c9bf46\n+0b93515a78b9b1e741cb4410014bd88b\n putWord3 :: GHC.Word.Word32 -> Data.Serialize.Put.PairS ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1(1,), Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (eta['GHC.Types.Many] :: GHC.Word.Word32) ->\n Data.Serialize.Put.PairS\n @()\n@@ -2966,24 +2966,24 @@\n (forall (r :: <*>_N).\n <Data.ByteString.Builder.Internal.BuildStep (r |> <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n (r |> <*>_N)>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0]))]\n-858cbb5fa52c76a7cd1b1e31c093603f\n+a35925509b0b08ed0d2973893df777c4\n putWord32 :: GHC.Word.Word32 -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1(1,),\n Unfolding: Core: <vanilla>\n putWord3\n `cast`\n (<GHC.Word.Word32>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)]\n-fa2a7c2f603a9d8833a02037a0b6983e\n+f28a6ca372fd44089c6a7281bcc16074\n putWord4 :: GHC.Word.Word64 -> Data.Serialize.Put.PairS ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1(1,), Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (eta['GHC.Types.Many] :: GHC.Word.Word64) ->\n Data.Serialize.Put.PairS\n @()\n@@ -2993,44 +2993,44 @@\n (forall (r :: <*>_N).\n <Data.ByteString.Builder.Internal.BuildStep (r |> <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n (r |> <*>_N)>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0]))]\n-bf21eb179c546d79a616912ee3d8901b\n+407f74af19fe88e8fd28ea046d646bb3\n putWord64 :: GHC.Word.Word64 -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1(1,),\n Unfolding: Core: <vanilla>\n putWord4\n `cast`\n (<GHC.Word.Word64>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)]\n-d79832716afc1ddf90ccbc25dc298fc1\n+79477d7e24bd835e1922f97d85e1f7f8\n putWords16 :: [GHC.Word.Word16] -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (l['GHC.Types.Many] :: [GHC.Word.Word16]) ->\n case $wputWords16 l of wild { (#,#) ww ww1 ->\n (Data.Serialize.Put.PairS @() ww ww1)\n `cast`\n (Sym (Data.Serialize.Put.N:PutM[0]) <()>_N) }]\n-da9099f253879b814d2552cec11b4154\n+08f109f721a218c0824caf786102499b\n putWords8 :: [GHC.Word.Word8] -> Data.Serialize.Put.Put\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (l['GHC.Types.Many] :: [GHC.Word.Word8]) ->\n case $wputWords8 l of wild { (#,#) ww ww1 ->\n (Data.Serialize.Put.PairS @() ww ww1)\n `cast`\n (Sym (Data.Serialize.Put.N:PutM[0]) <()>_N) }]\n-996f01df99d3c16254aeb35c4f903d92\n+23658239f89533222604f3ed90577769\n runGet ::\n GHC.Base.String\n -> Data.Serialize.Get.Get a\n -> Data.ByteString.Internal.Type.ByteString\n -> GetResult a\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <L><1C(1,C(1,C(1,C(1,C(1,C(1,L))))))><L>,\n@@ -3056,30 +3056,30 @@\n @a\n s1\n b1\n (GHC.Types.: @GHC.Base.String lbl ls)\n eta1 of wild { (#,#) ww ww1 ->\n Data.Serialize.Get.Fail @a ww ww1 })\n (Data.Serialize.Get.finalK @a))]\n-c8ed52a626e66525739b02acea1115cb\n+4d7b1a5df7751edc04ad2c7c0fa5f61c\n runGet1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-04306e1b1a38f918bee178c314690729\n+510e24f18daa591e809db5cfb7b922c7\n runGet2 :: Data.Serialize.Get.More\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.Serialize.Get.Incomplete],\n Unfolding: Core: <vanilla>\n Data.Serialize.Get.Incomplete (GHC.Maybe.Nothing @GHC.Types.Int)]\n-98cfe90d4b10e50451e47c1aeee2e351\n+9f34a39e763869a2540e44639ae2c738\n runGet3 :: Data.Serialize.Get.Result a -> GetResult a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>]\n-d97e5779cbd3d6957173769c265e98ff\n+ae3a72431e808ba05c378139cf8feffe\n runGetErr ::\n GHC.Base.String\n -> Data.Serialize.Get.Get a\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either Network.TLS.Struct.TLSError a\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <L><1C(1,C(1,C(1,C(1,C(1,C(1,L))))))><L>,\n@@ -3100,38 +3100,38 @@\n GotSuccess r -> Data.Either.Right @Network.TLS.Struct.TLSError @a r\n GotSuccessRemaining ds ds1\n -> Data.Either.Left\n @Network.TLS.Struct.TLSError\n @a\n (Network.TLS.Struct.Error_Packet_Parsing\n (GHC.Base.++ @GHC.Types.Char lbl runGetErr1)) }]\n-2fa920bcc35379e8e46dd750e271a7f7\n+8fb2606480be3991259632048b0d2683\n runGetErr1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla> GHC.CString.unpackCString# runGetErr2]\n-b124a357b7ab0b43653ee1ee68fad346\n+9e4532d8c38d6db6a2f85eb86022af5c\n runGetErr2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \": parsing error: remaining bytes\"#]\n-feb5e8018e71ae02b47adbc7638ab6d9\n+5739ca21db1a29ad0ea670a5b9450992\n runGetErr3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla> GHC.CString.unpackCString# runGetErr4]\n-8ba37f59255e0b9f6289f93bc43ec871\n+a9eab2b03b1769dcc724da732cfbf1a6\n runGetErr4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \": parsing error: partial packet\"#]\n-dabc1e21bb42255036c9155cb9ad61e7\n+b1a12cf33d1226f597173b57d6af90be\n runGetMaybe ::\n Data.Serialize.Get.Get a\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Maybe.Maybe a\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1C(1,C(1,C(1,C(1,C(1,C(1,L))))))><L>,\n Unfolding: Core: <vanilla> tryGet]\n-4fe7a449ae3e4e3295a53528a83d83c3\n+8c49a57b5557efaabdc05af7348c8f6b\n tryGet ::\n Data.Serialize.Get.Get a\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Maybe.Maybe a\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1C(1,C(1,C(1,C(1,C(1,C(1,L))))))><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/X509.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/X509.dyn_hi", "comments": ["Files 94% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS.X509 9066\n- interface hash: 9502059eb8e4ad0cb6556d59e83e6136\n- ABI hash: 01adca481d8ce9e8639a1976887d3d69\n- export-list hash: 25a983354faffbe3c01d945ae4385e25\n+ interface hash: 3940cecf5771fe09bcb66c5f304b5cb0\n+ ABI hash: 06f45c767567a31e010cc819f5e777dd\n+ export-list hash: 3aff74d28f026811aa3db4c19107be92\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: c340ed2d0d2b240f884769b683f16b5b\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: d11ba5e9a6b99d72bf1f1133dbb05f6c\n sig of: Nothing\n@@ -89,29 +89,29 @@\n import -/ Data.X509.PublicKey 0246a1aa5f3f1b20923aa5dedb34a146\n import -/ Data.X509.Signed 483ac3776c71d101892e3160265fa9d4\n import -/ Data.X509.CertificateStore 87717f457b9731b94ee74878f183a7bf\n import -/ Data.X509.Validation c2bad0d7b76bc751934e82f096c22b1e\n import -/ Data.X509.Validation.Cache 233404ff91f38fa62fbdf54f1e1ffffe\n import -/ Data.X509.Validation.Types 3ab5a1959e19ca0d6492eff70a1975b1\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-421457f21ae8fc4971fde9677c02e4c7\n+2c527d49de80b083bdbbf03472499739\n $fEqCertificateRejectReason ::\n GHC.Classes.Eq CertificateRejectReason\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateRejectReason\n $fEqCertificateRejectReason_$c==\n $fEqCertificateRejectReason_$c/=]\n-837aa6394a4ae5e3723d5b5ee3f580c8\n+b7b89f5702f63e061a6ea62c4aff1b92\n $fEqCertificateRejectReason1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-da88b5f7b587eaad24a0cbae2c547442\n+d698c7fd8d694c3d7e3be2ce741b6553\n $fEqCertificateRejectReason_$c/= ::\n CertificateRejectReason\n -> CertificateRejectReason -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: CertificateRejectReason)\n@@ -131,15 +131,15 @@\n DEFAULT\n -> case $fEqCertificateRejectReason1 ret_ty GHC.Types.Bool of {}\n CertificateRejectOther b1\n -> case GHC.Base.eqString a1 b1 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } }\n 1# -> GHC.Types.True } } }]\n-c6eca0f845beb004f6db1da0f30c809e\n+658bc44d99cfdc33e70383e961cc48a4\n $fEqCertificateRejectReason_$c== ::\n CertificateRejectReason\n -> CertificateRejectReason -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: CertificateRejectReason)\n (b['GHC.Types.Many] :: CertificateRejectReason) ->\n@@ -155,28 +155,28 @@\n DEFAULT -> GHC.Types.True\n CertificateRejectOther a1\n -> case b of wild1 {\n DEFAULT\n -> case $fEqCertificateRejectReason1 ret_ty GHC.Types.Bool of {}\n CertificateRejectOther b1 -> GHC.Base.eqString a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-6381d13f402306097734046193f031df\n+073523c2fbb3b0b6ea30bbcc5613be81\n $fEqCertificateUsage :: GHC.Classes.Eq CertificateUsage\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateUsage\n $fEqCertificateUsage_$c==\n $fEqCertificateUsage_$c/=]\n-19e8a9047de63cee45663e0667a70a56\n+4f10f20e7fa9cf81a5dd3098b07e0add\n $fEqCertificateUsage1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-3dbaba870d15c5b371a133cd2141a589\n+e5656157c8a4dbcc9c0d2f6439fbe4ea\n $fEqCertificateUsage_$c/= ::\n CertificateUsage -> CertificateUsage -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: CertificateUsage)\n (y['GHC.Types.Many] :: CertificateUsage) ->\n@@ -209,15 +209,15 @@\n of {}\n CertificateRejectOther b2\n -> case GHC.Base.eqString a2 b2 of wild4 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } }\n 1# -> GHC.Types.True } } } } }\n 1# -> GHC.Types.True } } }]\n-5671f23ae052cd4fad41dd709d6c67bf\n+e75bdc64a75954afb0061cae780e4557\n $fEqCertificateUsage_$c== ::\n CertificateUsage -> CertificateUsage -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: CertificateUsage)\n (b['GHC.Types.Many] :: CertificateUsage) ->\n case GHC.Prim.dataToTag# @CertificateUsage a of a# { DEFAULT ->\n@@ -229,86 +229,86 @@\n CertificateUsageReject a1\n -> case b of wild1 {\n CertificateUsageAccept\n -> case $fEqCertificateUsage1 ret_ty GHC.Types.Bool of {}\n CertificateUsageReject b1\n -> $fEqCertificateRejectReason_$c== a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-0949288ea2254c955d40c21cf78f4e36\n+74e924f45c568b0a8aed01731bce67c3\n $fShowCertificateRejectReason ::\n GHC.Show.Show CertificateRejectReason\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateRejectReason\n $fShowCertificateRejectReason_$cshowsPrec\n $fShowCertificateRejectReason_$cshow\n $fShowCertificateRejectReason_$cshowList]\n-72a00bbbc7d575c8dc529cdbfd459014\n+01081bf480d0ddf4e767f883428d57af\n $fShowCertificateRejectReason1 ::\n CertificateRejectReason -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n $fShowCertificateRejectReason_$cshowsPrec\n $fShowCertificateRejectReason2]\n-7b5b6c5a910a509a2246923c02e2e9e9\n+02f3a39cbb0b13b531e4e5b6e9f5c5d4\n $fShowCertificateRejectReason10 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateRejectReason5]\n-935100e9552935a421b24938405f2ced\n+3d5ae808474d51e76e93da4a3374afaf\n $fShowCertificateRejectReason11 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateRejectReason6]\n-e1e065e2f2e71c826d2bdbdbbe6445d5\n+779b04b0ad1c00f3b33d6ac8e6290a56\n $fShowCertificateRejectReason12 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateRejectReason7]\n-7792307c865b93151de5f3b7fae64758\n+c28fb7b884a5edce6c94c9a75950d5c5\n $fShowCertificateRejectReason2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-959b4aca7a2c120d64bcbfe59ab539b7\n+38c6f2a6888e57143f1c208951abfb8e\n $fShowCertificateRejectReason3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateRejectOther \"#]\n-41085b62b000f9b0cbde137a5718af2f\n+f361e8db1fe98d4c7dcaf60f8458b666\n $fShowCertificateRejectReason4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateRejectAbsent\"#]\n-975a41d5cc6436a6e0490920cc475f63\n+7be0a4fb316be38cb3bb73c799f3e212\n $fShowCertificateRejectReason5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateRejectUnknownCA\"#]\n-53b106b9aef4c068dfa9d076ff043759\n+3c803e8838279393f784f703e9c95dac\n $fShowCertificateRejectReason6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateRejectRevoked\"#]\n-2df871c1070b772151c2fc8e284cba84\n+1344549951c449820f3888c3c458bbdf\n $fShowCertificateRejectReason7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateRejectExpired\"#]\n-4160016fd22bb289e42b7d0b0bf212bc\n+19fe5d2c765f85b7e3b098bb527e249a\n $fShowCertificateRejectReason8 :: [GHC.Types.Char]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.[] @GHC.Types.Char)]\n-df47f98dad3d72c6f5bb8dfb7c97ef53\n+10788b3e060f569d2ba4aa15bdce6e6f\n $fShowCertificateRejectReason9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateRejectReason4]\n-4de4ba6f58abfe6b09ec4ef0b76d57c9\n+73098bd818f91a64c39ee26e29b8ebb8\n $fShowCertificateRejectReason_$cshow ::\n CertificateRejectReason -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CertificateRejectReason) ->\n case x of wild {\n CertificateRejectExpired -> $fShowCertificateRejectReason12\n@@ -318,27 +318,27 @@\n CertificateRejectOther b1\n -> GHC.CString.unpackAppendCString#\n $fShowCertificateRejectReason3\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString b1 $fShowCertificateRejectReason8)) }]\n-327133350d98dccc0073c8852199c571\n+9cd7beffa2443dc7c4a0335e6048b510\n $fShowCertificateRejectReason_$cshowList ::\n [CertificateRejectReason] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [CertificateRejectReason])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @CertificateRejectReason\n $fShowCertificateRejectReason1\n ls\n s]\n-873fa85ad73f829ad779dd95be69db3c\n+247a53128e966bbfcca0b85889d5a746\n $fShowCertificateRejectReason_$cshowsPrec ::\n GHC.Types.Int -> CertificateRejectReason -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <ML><1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: CertificateRejectReason)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n@@ -385,64 +385,64 @@\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n eta))))) } } }]\n-e80bc106b2dcf42e8f1be747f2c23c1b\n+22680c45f330605883676b8182b1ff2b\n $fShowCertificateUsage :: GHC.Show.Show CertificateUsage\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateUsage\n $fShowCertificateUsage_$cshowsPrec\n $fShowCertificateUsage_$cshow\n $fShowCertificateUsage_$cshowList]\n-b6edb2756fa535da9167b14fd2320ba9\n+173cfcb12c7c8cc54c03093e2021e8fa\n $fShowCertificateUsage1 :: CertificateUsage -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n $fShowCertificateUsage_$cshowsPrec $fShowCertificateRejectReason2]\n-0090eeb9de49b068fec1904e700bd08e\n+23b5b180895db7474e97848c3edd5c7b\n $fShowCertificateUsage2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 11#]\n-7126b5857cb804e73419d04e3b6cff45\n+b4e6651c16a4610adb4d662848903f5e\n $fShowCertificateUsage3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateUsageReject \"#]\n-f42c0ee907e5232a2de4e56eab9113cf\n+5732ee1506b2582e7299bd19154adf4d\n $fShowCertificateUsage4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateUsageAccept\"#]\n-56f394ea87f000971fa0597f675db85f\n+2aeff296480cba75a04c5332cb2f3682\n $fShowCertificateUsage5 :: [GHC.Types.Char]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n $fShowCertificateUsage6]\n-27e8e4500ece82f270b5df9a6d7a6847\n+40e92b90d2528886fedd0e60021c15ac\n $fShowCertificateUsage6 :: [GHC.Types.Char]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n (GHC.Types.[] @GHC.Types.Char)]\n-a4cc3a18ee33b0194ef9574fe81a48e9\n+dc9d97dec6db722ffe16a8d1fbe26ee0\n $fShowCertificateUsage7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateUsage4]\n-97596fcbef3adc64c2b7e756e4110bb5\n+be3c33e25dc3ffe94e41f94ee1b94989\n $fShowCertificateUsage_$cshow ::\n CertificateUsage -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CertificateUsage) ->\n case x of wild {\n CertificateUsageAccept -> $fShowCertificateUsage7\n@@ -460,23 +460,23 @@\n GHC.Show.$fShow(,)3\n (GHC.CString.unpackAppendCString#\n $fShowCertificateRejectReason3\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString b2 $fShowCertificateUsage5))) }) }]\n-ac2dca2b458abd8fae40b120a29e2eb4\n+54b2abb50dcea669c04a1f004c0fa885\n $fShowCertificateUsage_$cshowList ::\n [CertificateUsage] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [CertificateUsage])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @CertificateUsage $fShowCertificateUsage1 ls s]\n-b9a3024550b4a0cfd1ea815068847f75\n+7999c6fbd3f61ddd1de192513374a6fd\n $fShowCertificateUsage_$cshowsPrec ::\n GHC.Types.Int -> CertificateUsage -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <ML><1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: CertificateUsage)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n@@ -499,291 +499,291 @@\n GHC.Show.$fShow(,)3\n (GHC.CString.unpackAppendCString#\n $fShowCertificateUsage3\n ($fShowCertificateRejectReason_$cshowsPrec\n $fShowCertificateUsage2\n b1\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) } } }]\n-d572c8608091df1b061082d968bfc9dd\n+03cbca79a9602c46b1e9f409be6b5bc8\n $tc'CertificateRejectAbsent :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9087643106175421551#Word64\n- 14591600104357322911#Word64\n+ 2930290756802494900#Word64\n+ 17922972573754594899#Word64\n $trModule\n $tc'CertificateRejectAbsent2\n 0#\n $tc'CertificateRejectAbsent1]\n-0d87181c0288828fe12ea7882290778e\n+3065e7a71f1e997646f6448b8c7aa2fa\n $tc'CertificateRejectAbsent1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-d0d8786f51b08750460654c077d36065\n+b61215724ab65109db29dcbeb48bbb21\n $tc'CertificateRejectAbsent2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateRejectAbsent3]\n-564f981b39836ec56538cf8ccb273e6e\n+da8bca01fa5b74f37be430fdab260660\n $tc'CertificateRejectAbsent3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateRejectAbsent\"#]\n-11d25c8770965243ec44ccc98910f8e2\n+6bb39715a0c0c24a1a9993f0929a7c70\n $tc'CertificateRejectExpired :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10343410677512070184#Word64\n- 16913111169226936950#Word64\n+ 461645411079735529#Word64\n+ 6361340122684943071#Word64\n $trModule\n $tc'CertificateRejectExpired1\n 0#\n $tc'CertificateRejectAbsent1]\n-162fb31db1b4810fea72884f58f6f3ea\n+f200712e6818181973d533297ab2536f\n $tc'CertificateRejectExpired1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateRejectExpired2]\n-b47377ca04ee09539dcd39f38cc8888d\n+3c93f03ce130fbc1bbe01fe3d1086366\n $tc'CertificateRejectExpired2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateRejectExpired\"#]\n-fc860e504dd0a09a0c5d5b19edf03e07\n+f7d42fc08818a1d2b26ebf94cd35df8f\n $tc'CertificateRejectOther :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8972301870959802081#Word64\n- 11181886443178346675#Word64\n+ 9127547118708203401#Word64\n+ 13533641199410078716#Word64\n $trModule\n $tc'CertificateRejectOther2\n 0#\n $tc'CertificateRejectOther1]\n-60cf5d2af1da8a34e91a7fcd471e614f\n+6057eef5737c01bf7e3a731a2b0e3a22\n $tc'CertificateRejectOther1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-6e5380e9a293ba1f4328e29c9acbf880\n+03f3c6d3622898dfb5bc62e43674b63b\n $tc'CertificateRejectOther2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateRejectOther3]\n-78bf45ad77f70ac0fd012111b250ea6f\n+f240d5bf9b3ea1a890c8e1dd793d6ab1\n $tc'CertificateRejectOther3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateRejectOther\"#]\n-ddb60b160df049607767b29a7f941a0e\n+af5321d18ff35872a5cfe3281031cce7\n $tc'CertificateRejectRevoked :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10256468219639678864#Word64\n- 16064362038715585325#Word64\n+ 15524824711567047387#Word64\n+ 17435923545261753574#Word64\n $trModule\n $tc'CertificateRejectRevoked1\n 0#\n $tc'CertificateRejectAbsent1]\n-3ddd86169f44b937a5327e2b46a766c7\n+7abdef1567347b17e7d41b25e6a31c87\n $tc'CertificateRejectRevoked1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateRejectRevoked2]\n-e7f00b44e5873284b90645a5f751841e\n+af27b4e718a5b07ba1eea031239eeaf8\n $tc'CertificateRejectRevoked2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateRejectRevoked\"#]\n-8c1ac7f9a9c3904317f9c4f4d68d5a6b\n+2b32835dd5c00efbe75820651a2aa83f\n $tc'CertificateRejectUnknownCA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6175587221766956566#Word64\n- 8898379230127885788#Word64\n+ 13273945363804289822#Word64\n+ 10395766884039469136#Word64\n $trModule\n $tc'CertificateRejectUnknownCA1\n 0#\n $tc'CertificateRejectAbsent1]\n-3a72f1baddbcebdd8f416ac7b0e89d51\n+748bbc93b1c2cad1459e2924556908f8\n $tc'CertificateRejectUnknownCA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateRejectUnknownCA2]\n-8a5f6b0e3bf969e9753059740cf0f3d7\n+3b328b12029992ffa034163c2d103a81\n $tc'CertificateRejectUnknownCA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateRejectUnknownCA\"#]\n-f2ada4c1ac0310fea8d3bbb20694d4b4\n+01c5cdc4907a6f5880bcfdfc089369b3\n $tc'CertificateUsageAccept :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16482506401434332408#Word64\n- 9323071314238821187#Word64\n+ 10677518496065877933#Word64\n+ 13985984178364500127#Word64\n $trModule\n $tc'CertificateUsageAccept2\n 0#\n $tc'CertificateUsageAccept1]\n-b5766f396d636b2ced9fe7d8ae2771b2\n+ad11a14dc519dee2df93c4714f0b58f1\n $tc'CertificateUsageAccept1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-27e0f5708434a006faf7ac42fab88dbe\n+68c7c665139e903b99e1acd873da84d0\n $tc'CertificateUsageAccept2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateUsageAccept3]\n-0cbfb6f719f11d474519ab97ac9ed748\n+b47d3cc1eddb88546b9cbecd816bafe2\n $tc'CertificateUsageAccept3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateUsageAccept\"#]\n-b5f070e9a569df1d1a2dc79b8e7eca52\n+77c3e41e1658b5d716c4e4ad3a5b247f\n $tc'CertificateUsageReject :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17780368049587309073#Word64\n- 10944797612911513559#Word64\n+ 225547629103193516#Word64\n+ 13118774977101828630#Word64\n $trModule\n $tc'CertificateUsageReject2\n 0#\n $tc'CertificateUsageReject1]\n-79a4b30dbac7bd1a6e155e30e70816df\n+4e539301acca25ae6d8d5cc25580dd91\n $tc'CertificateUsageReject1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-9747dc4dbbda70500075118ea40b79e4\n+d2631aed1985423232613a61b11e3f63\n $tc'CertificateUsageReject2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateUsageReject3]\n-4ca5389fb553e1155a7fa5d23571cf95\n+0e1d757c78736a9c840ac219886cd3db\n $tc'CertificateUsageReject3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateUsageReject\"#]\n-7b72ace26679a1233a7cdc3c240f5755\n+b2d47b8696eb23e364343e27e42e3654\n $tcCertificateRejectReason :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2780355928185752696#Word64\n- 6329159953525808227#Word64\n+ 4158426082879476169#Word64\n+ 13692090693901115435#Word64\n $trModule\n $tcCertificateRejectReason1\n 0#\n GHC.Types.krep$*]\n-05fb6589b2e6c5751057416d09e7f446\n+25161656e490c3929c08c632d85aade6\n $tcCertificateRejectReason1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcCertificateRejectReason2]\n-1c7e04dc75c8912f3325d396b7ca2dc3\n+3cb39f2e4316694b0fa23658edeccf6a\n $tcCertificateRejectReason2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateRejectReason\"#]\n-b08dfdca1b6b85a267f8c9b2b779542d\n+975ccb84d801884107f0f7f6bf9d2e44\n $tcCertificateUsage :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16412647713885908746#Word64\n- 13343342689900030451#Word64\n+ 5241570062208386588#Word64\n+ 16131317443590590115#Word64\n $trModule\n $tcCertificateUsage1\n 0#\n GHC.Types.krep$*]\n-e1c8955ac5560b14db260be2ccff5e85\n+adf18c85555464ed0c5f368e19d62ad7\n $tcCertificateUsage1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcCertificateUsage2]\n-bfb04b55bcf166be127fcbd2b46050f0\n+4dcfe759b3be36d2c98c5a643093fdf1\n $tcCertificateUsage2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateUsage\"#]\n-3bd8412eac679cec52d7b818aca844ef\n+543554ad765e237e56c8a994463940df\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-6876580b25b6546e33dd3afaff6b43ae\n+130f5486d06b6bade3857f55b19e1091\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-dddacec35967117e6e994ea2d5afbb74\n+e3a6ceb66c6d0ff8eaa588e05c92e283\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.X509\"#]\n-e16277cd465278845f4c5a81c26c3f82\n+150db424441b55b44ad5cb7dbc01d805\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-130662086977396ac998214f1498fe74\n+efa9225d397eea4b2ad79c9cf586a17f\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-5597a0cd3d671e22973b7c5056b3fa6f\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+c8610fc5f55ac6150f0131c037940a76\n type CertificateRejectReason :: *\n data CertificateRejectReason\n = CertificateRejectExpired\n | CertificateRejectRevoked\n | CertificateRejectUnknownCA\n | CertificateRejectAbsent\n | CertificateRejectOther GHC.Base.String\n-06aeb22ae530cf8991a260c6e4efaa96\n+c4c4125fc15b60c119b61c05d62ae51f\n type CertificateUsage :: *\n data CertificateUsage\n = CertificateUsageAccept\n | CertificateUsageReject CertificateRejectReason\n-5f8a20fd237d7eee8af6f081f93fd131\n+05659b25dcffceaac0c6d3e803d56a50\n getCertificateChainLeaf ::\n Data.X509.CertificateChain.CertificateChain\n -> Data.X509.Signed.SignedExact Data.X509.Cert.Certificate\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Data.X509.CertificateChain.CertificateChain) ->\n case ds\n `cast`\n (Data.X509.CertificateChain.N:CertificateChain[0]) of wild {\n [] -> getCertificateChainLeaf1 : x ds1 -> x }]\n-91c30772c5cc0e411dd3abe4c7e56769\n+26db096474635e69789b7bf0c8ad5a5f\n getCertificateChainLeaf1 ::\n Data.X509.Signed.SignedExact Data.X509.Cert.Certificate\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-52cba430c4f235e753831424e387d4f0\n+46eaa2975e6f47b4fb18b9daef92796f\n isNullCertificateChain ::\n Data.X509.CertificateChain.CertificateChain -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Data.X509.CertificateChain.CertificateChain) ->\n case ds\n `cast`\n (Data.X509.CertificateChain.N:CertificateChain[0]) of wild {\n [] -> GHC.Types.True : ds1 ds2 -> GHC.Types.False }]\n-c765a48d9ae96f8d5077349a23041775\n+558b010bda3810a73bb073a2e786b4cd\n pubkeyType :: Data.X509.PublicKey.PubKey -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Data.X509.PublicKey.PubKey) ->\n case x of wild {\n Data.X509.PublicKey.PubKeyRSA ds1\n -> Data.X509.AlgorithmIdentifier.$fShowPubKeyALG20\n@@ -803,15 +803,15 @@\n -> Data.X509.AlgorithmIdentifier.$fShowPubKeyALG13\n Data.X509.PublicKey.PubKeyUnknown oid ds1\n -> GHC.CString.unpackAppendCString#\n Data.X509.AlgorithmIdentifier.$fShowPubKeyALG2\n (GHC.Show.$fShowInteger_$cshowList\n oid\n (GHC.Types.[] @GHC.Types.Char)) }]\n-653af31105bfc92d37035f6502182e9e\n+15edc69e19c01df20b0a1a11c26fd115\n wrapCertificateChecks ::\n [Data.X509.Validation.FailedReason] -> CertificateUsage\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: [Data.X509.Validation.FailedReason]) ->\n case ds of wild {\n [] -> CertificateUsageAccept\n@@ -856,33 +856,33 @@\n ipv\n (wrapCertificateChecks_showl ipv1))))\n GHC.Types.True -> wrapCertificateChecks3 }\n GHC.Types.True -> wrapCertificateChecks2 }\n GHC.Types.True -> wrapCertificateChecks2 }\n GHC.Types.True -> wrapCertificateChecks1 }\n GHC.Types.True -> wrapCertificateChecks1 } }]\n-422fb6d2b0c1849c4fc01e1efc8f5125\n+eb489be5fa30d56d5be6b1b65a5823b3\n wrapCertificateChecks1 :: CertificateUsage\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[CertificateUsageReject],\n Unfolding: Core: <vanilla>\n CertificateUsageReject CertificateRejectExpired]\n-d5b6ba5ce6dbb14bec864e8f0e96c042\n+66a63c68dd2806854f1aaa3ff5cbf74f\n wrapCertificateChecks2 :: CertificateUsage\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[CertificateUsageReject],\n Unfolding: Core: <vanilla>\n CertificateUsageReject CertificateRejectUnknownCA]\n-1cf2eb592bb30a093288617432c58317\n+2234238806501dc553e5313ab78dd7d1\n wrapCertificateChecks3 :: CertificateUsage\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[CertificateUsageReject],\n Unfolding: Core: <vanilla>\n CertificateUsageReject CertificateRejectAbsent]\n-f91bfaca8aae26a9eb72003e0cee5bd0\n+c9b9398eb773950a1b0931d03637ba0b\n wrapCertificateChecks_showl ::\n [Data.X509.Validation.FailedReason] -> GHC.Base.String\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>]\n instance GHC.Classes.Eq [CertificateRejectReason]\n = $fEqCertificateRejectReason\n instance GHC.Classes.Eq [CertificateUsage] = $fEqCertificateUsage\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/X509.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/X509.hi", "comments": ["Files 91% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS.X509 9066\n- interface hash: 9502059eb8e4ad0cb6556d59e83e6136\n- ABI hash: 01adca481d8ce9e8639a1976887d3d69\n- export-list hash: 25a983354faffbe3c01d945ae4385e25\n+ interface hash: 3940cecf5771fe09bcb66c5f304b5cb0\n+ ABI hash: 06f45c767567a31e010cc819f5e777dd\n+ export-list hash: 3aff74d28f026811aa3db4c19107be92\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 02a380ca4134eec4f908cdd72a49085a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: d11ba5e9a6b99d72bf1f1133dbb05f6c\n sig of: Nothing\n@@ -89,29 +89,29 @@\n import -/ Data.X509.PublicKey 0246a1aa5f3f1b20923aa5dedb34a146\n import -/ Data.X509.Signed 483ac3776c71d101892e3160265fa9d4\n import -/ Data.X509.CertificateStore 87717f457b9731b94ee74878f183a7bf\n import -/ Data.X509.Validation c2bad0d7b76bc751934e82f096c22b1e\n import -/ Data.X509.Validation.Cache 233404ff91f38fa62fbdf54f1e1ffffe\n import -/ Data.X509.Validation.Types 3ab5a1959e19ca0d6492eff70a1975b1\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-421457f21ae8fc4971fde9677c02e4c7\n+2c527d49de80b083bdbbf03472499739\n $fEqCertificateRejectReason ::\n GHC.Classes.Eq CertificateRejectReason\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateRejectReason\n $fEqCertificateRejectReason_$c==\n $fEqCertificateRejectReason_$c/=]\n-837aa6394a4ae5e3723d5b5ee3f580c8\n+b7b89f5702f63e061a6ea62c4aff1b92\n $fEqCertificateRejectReason1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-da88b5f7b587eaad24a0cbae2c547442\n+d698c7fd8d694c3d7e3be2ce741b6553\n $fEqCertificateRejectReason_$c/= ::\n CertificateRejectReason\n -> CertificateRejectReason -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: CertificateRejectReason)\n@@ -131,15 +131,15 @@\n DEFAULT\n -> case $fEqCertificateRejectReason1 ret_ty GHC.Types.Bool of {}\n CertificateRejectOther b1\n -> case GHC.Base.eqString a1 b1 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } }\n 1# -> GHC.Types.True } } }]\n-c6eca0f845beb004f6db1da0f30c809e\n+658bc44d99cfdc33e70383e961cc48a4\n $fEqCertificateRejectReason_$c== ::\n CertificateRejectReason\n -> CertificateRejectReason -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: CertificateRejectReason)\n (b['GHC.Types.Many] :: CertificateRejectReason) ->\n@@ -155,28 +155,28 @@\n DEFAULT -> GHC.Types.True\n CertificateRejectOther a1\n -> case b of wild1 {\n DEFAULT\n -> case $fEqCertificateRejectReason1 ret_ty GHC.Types.Bool of {}\n CertificateRejectOther b1 -> GHC.Base.eqString a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-6381d13f402306097734046193f031df\n+073523c2fbb3b0b6ea30bbcc5613be81\n $fEqCertificateUsage :: GHC.Classes.Eq CertificateUsage\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateUsage\n $fEqCertificateUsage_$c==\n $fEqCertificateUsage_$c/=]\n-19e8a9047de63cee45663e0667a70a56\n+4f10f20e7fa9cf81a5dd3098b07e0add\n $fEqCertificateUsage1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-3dbaba870d15c5b371a133cd2141a589\n+e5656157c8a4dbcc9c0d2f6439fbe4ea\n $fEqCertificateUsage_$c/= ::\n CertificateUsage -> CertificateUsage -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: CertificateUsage)\n (y['GHC.Types.Many] :: CertificateUsage) ->\n@@ -209,15 +209,15 @@\n of {}\n CertificateRejectOther b2\n -> case GHC.Base.eqString a2 b2 of wild4 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } }\n 1# -> GHC.Types.True } } } } }\n 1# -> GHC.Types.True } } }]\n-5671f23ae052cd4fad41dd709d6c67bf\n+e75bdc64a75954afb0061cae780e4557\n $fEqCertificateUsage_$c== ::\n CertificateUsage -> CertificateUsage -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: CertificateUsage)\n (b['GHC.Types.Many] :: CertificateUsage) ->\n case GHC.Prim.dataToTag# @CertificateUsage a of a# { DEFAULT ->\n@@ -229,86 +229,86 @@\n CertificateUsageReject a1\n -> case b of wild1 {\n CertificateUsageAccept\n -> case $fEqCertificateUsage1 ret_ty GHC.Types.Bool of {}\n CertificateUsageReject b1\n -> $fEqCertificateRejectReason_$c== a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-0949288ea2254c955d40c21cf78f4e36\n+74e924f45c568b0a8aed01731bce67c3\n $fShowCertificateRejectReason ::\n GHC.Show.Show CertificateRejectReason\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateRejectReason\n $fShowCertificateRejectReason_$cshowsPrec\n $fShowCertificateRejectReason_$cshow\n $fShowCertificateRejectReason_$cshowList]\n-72a00bbbc7d575c8dc529cdbfd459014\n+01081bf480d0ddf4e767f883428d57af\n $fShowCertificateRejectReason1 ::\n CertificateRejectReason -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n $fShowCertificateRejectReason_$cshowsPrec\n $fShowCertificateRejectReason2]\n-7b5b6c5a910a509a2246923c02e2e9e9\n+02f3a39cbb0b13b531e4e5b6e9f5c5d4\n $fShowCertificateRejectReason10 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateRejectReason5]\n-935100e9552935a421b24938405f2ced\n+3d5ae808474d51e76e93da4a3374afaf\n $fShowCertificateRejectReason11 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateRejectReason6]\n-e1e065e2f2e71c826d2bdbdbbe6445d5\n+779b04b0ad1c00f3b33d6ac8e6290a56\n $fShowCertificateRejectReason12 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateRejectReason7]\n-7792307c865b93151de5f3b7fae64758\n+c28fb7b884a5edce6c94c9a75950d5c5\n $fShowCertificateRejectReason2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-959b4aca7a2c120d64bcbfe59ab539b7\n+38c6f2a6888e57143f1c208951abfb8e\n $fShowCertificateRejectReason3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateRejectOther \"#]\n-41085b62b000f9b0cbde137a5718af2f\n+f361e8db1fe98d4c7dcaf60f8458b666\n $fShowCertificateRejectReason4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateRejectAbsent\"#]\n-975a41d5cc6436a6e0490920cc475f63\n+7be0a4fb316be38cb3bb73c799f3e212\n $fShowCertificateRejectReason5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateRejectUnknownCA\"#]\n-53b106b9aef4c068dfa9d076ff043759\n+3c803e8838279393f784f703e9c95dac\n $fShowCertificateRejectReason6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateRejectRevoked\"#]\n-2df871c1070b772151c2fc8e284cba84\n+1344549951c449820f3888c3c458bbdf\n $fShowCertificateRejectReason7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateRejectExpired\"#]\n-4160016fd22bb289e42b7d0b0bf212bc\n+19fe5d2c765f85b7e3b098bb527e249a\n $fShowCertificateRejectReason8 :: [GHC.Types.Char]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.[] @GHC.Types.Char)]\n-df47f98dad3d72c6f5bb8dfb7c97ef53\n+10788b3e060f569d2ba4aa15bdce6e6f\n $fShowCertificateRejectReason9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateRejectReason4]\n-4de4ba6f58abfe6b09ec4ef0b76d57c9\n+73098bd818f91a64c39ee26e29b8ebb8\n $fShowCertificateRejectReason_$cshow ::\n CertificateRejectReason -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CertificateRejectReason) ->\n case x of wild {\n CertificateRejectExpired -> $fShowCertificateRejectReason12\n@@ -318,27 +318,27 @@\n CertificateRejectOther b1\n -> GHC.CString.unpackAppendCString#\n $fShowCertificateRejectReason3\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString b1 $fShowCertificateRejectReason8)) }]\n-327133350d98dccc0073c8852199c571\n+9cd7beffa2443dc7c4a0335e6048b510\n $fShowCertificateRejectReason_$cshowList ::\n [CertificateRejectReason] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [CertificateRejectReason])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @CertificateRejectReason\n $fShowCertificateRejectReason1\n ls\n s]\n-873fa85ad73f829ad779dd95be69db3c\n+247a53128e966bbfcca0b85889d5a746\n $fShowCertificateRejectReason_$cshowsPrec ::\n GHC.Types.Int -> CertificateRejectReason -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <ML><1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: CertificateRejectReason)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n@@ -385,64 +385,64 @@\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n eta))))) } } }]\n-e80bc106b2dcf42e8f1be747f2c23c1b\n+22680c45f330605883676b8182b1ff2b\n $fShowCertificateUsage :: GHC.Show.Show CertificateUsage\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateUsage\n $fShowCertificateUsage_$cshowsPrec\n $fShowCertificateUsage_$cshow\n $fShowCertificateUsage_$cshowList]\n-b6edb2756fa535da9167b14fd2320ba9\n+173cfcb12c7c8cc54c03093e2021e8fa\n $fShowCertificateUsage1 :: CertificateUsage -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n $fShowCertificateUsage_$cshowsPrec $fShowCertificateRejectReason2]\n-0090eeb9de49b068fec1904e700bd08e\n+23b5b180895db7474e97848c3edd5c7b\n $fShowCertificateUsage2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 11#]\n-7126b5857cb804e73419d04e3b6cff45\n+b4e6651c16a4610adb4d662848903f5e\n $fShowCertificateUsage3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateUsageReject \"#]\n-f42c0ee907e5232a2de4e56eab9113cf\n+5732ee1506b2582e7299bd19154adf4d\n $fShowCertificateUsage4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateUsageAccept\"#]\n-56f394ea87f000971fa0597f675db85f\n+2aeff296480cba75a04c5332cb2f3682\n $fShowCertificateUsage5 :: [GHC.Types.Char]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n $fShowCertificateUsage6]\n-27e8e4500ece82f270b5df9a6d7a6847\n+40e92b90d2528886fedd0e60021c15ac\n $fShowCertificateUsage6 :: [GHC.Types.Char]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n (GHC.Types.[] @GHC.Types.Char)]\n-a4cc3a18ee33b0194ef9574fe81a48e9\n+dc9d97dec6db722ffe16a8d1fbe26ee0\n $fShowCertificateUsage7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateUsage4]\n-97596fcbef3adc64c2b7e756e4110bb5\n+be3c33e25dc3ffe94e41f94ee1b94989\n $fShowCertificateUsage_$cshow ::\n CertificateUsage -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CertificateUsage) ->\n case x of wild {\n CertificateUsageAccept -> $fShowCertificateUsage7\n@@ -460,23 +460,23 @@\n GHC.Show.$fShow(,)3\n (GHC.CString.unpackAppendCString#\n $fShowCertificateRejectReason3\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString b2 $fShowCertificateUsage5))) }) }]\n-ac2dca2b458abd8fae40b120a29e2eb4\n+54b2abb50dcea669c04a1f004c0fa885\n $fShowCertificateUsage_$cshowList ::\n [CertificateUsage] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [CertificateUsage])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @CertificateUsage $fShowCertificateUsage1 ls s]\n-b9a3024550b4a0cfd1ea815068847f75\n+7999c6fbd3f61ddd1de192513374a6fd\n $fShowCertificateUsage_$cshowsPrec ::\n GHC.Types.Int -> CertificateUsage -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <ML><1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: CertificateUsage)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n@@ -499,291 +499,291 @@\n GHC.Show.$fShow(,)3\n (GHC.CString.unpackAppendCString#\n $fShowCertificateUsage3\n ($fShowCertificateRejectReason_$cshowsPrec\n $fShowCertificateUsage2\n b1\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) } } }]\n-d572c8608091df1b061082d968bfc9dd\n+03cbca79a9602c46b1e9f409be6b5bc8\n $tc'CertificateRejectAbsent :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9087643106175421551#Word64\n- 14591600104357322911#Word64\n+ 2930290756802494900#Word64\n+ 17922972573754594899#Word64\n $trModule\n $tc'CertificateRejectAbsent2\n 0#\n $tc'CertificateRejectAbsent1]\n-0d87181c0288828fe12ea7882290778e\n+3065e7a71f1e997646f6448b8c7aa2fa\n $tc'CertificateRejectAbsent1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-d0d8786f51b08750460654c077d36065\n+b61215724ab65109db29dcbeb48bbb21\n $tc'CertificateRejectAbsent2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateRejectAbsent3]\n-564f981b39836ec56538cf8ccb273e6e\n+da8bca01fa5b74f37be430fdab260660\n $tc'CertificateRejectAbsent3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateRejectAbsent\"#]\n-11d25c8770965243ec44ccc98910f8e2\n+6bb39715a0c0c24a1a9993f0929a7c70\n $tc'CertificateRejectExpired :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10343410677512070184#Word64\n- 16913111169226936950#Word64\n+ 461645411079735529#Word64\n+ 6361340122684943071#Word64\n $trModule\n $tc'CertificateRejectExpired1\n 0#\n $tc'CertificateRejectAbsent1]\n-162fb31db1b4810fea72884f58f6f3ea\n+f200712e6818181973d533297ab2536f\n $tc'CertificateRejectExpired1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateRejectExpired2]\n-b47377ca04ee09539dcd39f38cc8888d\n+3c93f03ce130fbc1bbe01fe3d1086366\n $tc'CertificateRejectExpired2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateRejectExpired\"#]\n-fc860e504dd0a09a0c5d5b19edf03e07\n+f7d42fc08818a1d2b26ebf94cd35df8f\n $tc'CertificateRejectOther :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8972301870959802081#Word64\n- 11181886443178346675#Word64\n+ 9127547118708203401#Word64\n+ 13533641199410078716#Word64\n $trModule\n $tc'CertificateRejectOther2\n 0#\n $tc'CertificateRejectOther1]\n-60cf5d2af1da8a34e91a7fcd471e614f\n+6057eef5737c01bf7e3a731a2b0e3a22\n $tc'CertificateRejectOther1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-6e5380e9a293ba1f4328e29c9acbf880\n+03f3c6d3622898dfb5bc62e43674b63b\n $tc'CertificateRejectOther2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateRejectOther3]\n-78bf45ad77f70ac0fd012111b250ea6f\n+f240d5bf9b3ea1a890c8e1dd793d6ab1\n $tc'CertificateRejectOther3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateRejectOther\"#]\n-ddb60b160df049607767b29a7f941a0e\n+af5321d18ff35872a5cfe3281031cce7\n $tc'CertificateRejectRevoked :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10256468219639678864#Word64\n- 16064362038715585325#Word64\n+ 15524824711567047387#Word64\n+ 17435923545261753574#Word64\n $trModule\n $tc'CertificateRejectRevoked1\n 0#\n $tc'CertificateRejectAbsent1]\n-3ddd86169f44b937a5327e2b46a766c7\n+7abdef1567347b17e7d41b25e6a31c87\n $tc'CertificateRejectRevoked1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateRejectRevoked2]\n-e7f00b44e5873284b90645a5f751841e\n+af27b4e718a5b07ba1eea031239eeaf8\n $tc'CertificateRejectRevoked2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateRejectRevoked\"#]\n-8c1ac7f9a9c3904317f9c4f4d68d5a6b\n+2b32835dd5c00efbe75820651a2aa83f\n $tc'CertificateRejectUnknownCA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6175587221766956566#Word64\n- 8898379230127885788#Word64\n+ 13273945363804289822#Word64\n+ 10395766884039469136#Word64\n $trModule\n $tc'CertificateRejectUnknownCA1\n 0#\n $tc'CertificateRejectAbsent1]\n-3a72f1baddbcebdd8f416ac7b0e89d51\n+748bbc93b1c2cad1459e2924556908f8\n $tc'CertificateRejectUnknownCA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateRejectUnknownCA2]\n-8a5f6b0e3bf969e9753059740cf0f3d7\n+3b328b12029992ffa034163c2d103a81\n $tc'CertificateRejectUnknownCA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateRejectUnknownCA\"#]\n-f2ada4c1ac0310fea8d3bbb20694d4b4\n+01c5cdc4907a6f5880bcfdfc089369b3\n $tc'CertificateUsageAccept :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16482506401434332408#Word64\n- 9323071314238821187#Word64\n+ 10677518496065877933#Word64\n+ 13985984178364500127#Word64\n $trModule\n $tc'CertificateUsageAccept2\n 0#\n $tc'CertificateUsageAccept1]\n-b5766f396d636b2ced9fe7d8ae2771b2\n+ad11a14dc519dee2df93c4714f0b58f1\n $tc'CertificateUsageAccept1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-27e0f5708434a006faf7ac42fab88dbe\n+68c7c665139e903b99e1acd873da84d0\n $tc'CertificateUsageAccept2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateUsageAccept3]\n-0cbfb6f719f11d474519ab97ac9ed748\n+b47d3cc1eddb88546b9cbecd816bafe2\n $tc'CertificateUsageAccept3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateUsageAccept\"#]\n-b5f070e9a569df1d1a2dc79b8e7eca52\n+77c3e41e1658b5d716c4e4ad3a5b247f\n $tc'CertificateUsageReject :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17780368049587309073#Word64\n- 10944797612911513559#Word64\n+ 225547629103193516#Word64\n+ 13118774977101828630#Word64\n $trModule\n $tc'CertificateUsageReject2\n 0#\n $tc'CertificateUsageReject1]\n-79a4b30dbac7bd1a6e155e30e70816df\n+4e539301acca25ae6d8d5cc25580dd91\n $tc'CertificateUsageReject1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-9747dc4dbbda70500075118ea40b79e4\n+d2631aed1985423232613a61b11e3f63\n $tc'CertificateUsageReject2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateUsageReject3]\n-4ca5389fb553e1155a7fa5d23571cf95\n+0e1d757c78736a9c840ac219886cd3db\n $tc'CertificateUsageReject3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateUsageReject\"#]\n-7b72ace26679a1233a7cdc3c240f5755\n+b2d47b8696eb23e364343e27e42e3654\n $tcCertificateRejectReason :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2780355928185752696#Word64\n- 6329159953525808227#Word64\n+ 4158426082879476169#Word64\n+ 13692090693901115435#Word64\n $trModule\n $tcCertificateRejectReason1\n 0#\n GHC.Types.krep$*]\n-05fb6589b2e6c5751057416d09e7f446\n+25161656e490c3929c08c632d85aade6\n $tcCertificateRejectReason1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcCertificateRejectReason2]\n-1c7e04dc75c8912f3325d396b7ca2dc3\n+3cb39f2e4316694b0fa23658edeccf6a\n $tcCertificateRejectReason2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateRejectReason\"#]\n-b08dfdca1b6b85a267f8c9b2b779542d\n+975ccb84d801884107f0f7f6bf9d2e44\n $tcCertificateUsage :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16412647713885908746#Word64\n- 13343342689900030451#Word64\n+ 5241570062208386588#Word64\n+ 16131317443590590115#Word64\n $trModule\n $tcCertificateUsage1\n 0#\n GHC.Types.krep$*]\n-e1c8955ac5560b14db260be2ccff5e85\n+adf18c85555464ed0c5f368e19d62ad7\n $tcCertificateUsage1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcCertificateUsage2]\n-bfb04b55bcf166be127fcbd2b46050f0\n+4dcfe759b3be36d2c98c5a643093fdf1\n $tcCertificateUsage2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateUsage\"#]\n-3bd8412eac679cec52d7b818aca844ef\n+543554ad765e237e56c8a994463940df\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-6876580b25b6546e33dd3afaff6b43ae\n+130f5486d06b6bade3857f55b19e1091\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-dddacec35967117e6e994ea2d5afbb74\n+e3a6ceb66c6d0ff8eaa588e05c92e283\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.X509\"#]\n-e16277cd465278845f4c5a81c26c3f82\n+150db424441b55b44ad5cb7dbc01d805\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-130662086977396ac998214f1498fe74\n+efa9225d397eea4b2ad79c9cf586a17f\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-5597a0cd3d671e22973b7c5056b3fa6f\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+c8610fc5f55ac6150f0131c037940a76\n type CertificateRejectReason :: *\n data CertificateRejectReason\n = CertificateRejectExpired\n | CertificateRejectRevoked\n | CertificateRejectUnknownCA\n | CertificateRejectAbsent\n | CertificateRejectOther GHC.Base.String\n-06aeb22ae530cf8991a260c6e4efaa96\n+c4c4125fc15b60c119b61c05d62ae51f\n type CertificateUsage :: *\n data CertificateUsage\n = CertificateUsageAccept\n | CertificateUsageReject CertificateRejectReason\n-5f8a20fd237d7eee8af6f081f93fd131\n+05659b25dcffceaac0c6d3e803d56a50\n getCertificateChainLeaf ::\n Data.X509.CertificateChain.CertificateChain\n -> Data.X509.Signed.SignedExact Data.X509.Cert.Certificate\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Data.X509.CertificateChain.CertificateChain) ->\n case ds\n `cast`\n (Data.X509.CertificateChain.N:CertificateChain[0]) of wild {\n [] -> getCertificateChainLeaf1 : x ds1 -> x }]\n-91c30772c5cc0e411dd3abe4c7e56769\n+26db096474635e69789b7bf0c8ad5a5f\n getCertificateChainLeaf1 ::\n Data.X509.Signed.SignedExact Data.X509.Cert.Certificate\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-52cba430c4f235e753831424e387d4f0\n+46eaa2975e6f47b4fb18b9daef92796f\n isNullCertificateChain ::\n Data.X509.CertificateChain.CertificateChain -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Data.X509.CertificateChain.CertificateChain) ->\n case ds\n `cast`\n (Data.X509.CertificateChain.N:CertificateChain[0]) of wild {\n [] -> GHC.Types.True : ds1 ds2 -> GHC.Types.False }]\n-c765a48d9ae96f8d5077349a23041775\n+558b010bda3810a73bb073a2e786b4cd\n pubkeyType :: Data.X509.PublicKey.PubKey -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Data.X509.PublicKey.PubKey) ->\n case x of wild {\n Data.X509.PublicKey.PubKeyRSA ds1\n -> Data.X509.AlgorithmIdentifier.$fShowPubKeyALG20\n@@ -803,15 +803,15 @@\n -> Data.X509.AlgorithmIdentifier.$fShowPubKeyALG13\n Data.X509.PublicKey.PubKeyUnknown oid ds1\n -> GHC.CString.unpackAppendCString#\n Data.X509.AlgorithmIdentifier.$fShowPubKeyALG2\n (GHC.Show.$fShowInteger_$cshowList\n oid\n (GHC.Types.[] @GHC.Types.Char)) }]\n-653af31105bfc92d37035f6502182e9e\n+15edc69e19c01df20b0a1a11c26fd115\n wrapCertificateChecks ::\n [Data.X509.Validation.FailedReason] -> CertificateUsage\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: [Data.X509.Validation.FailedReason]) ->\n case ds of wild {\n [] -> CertificateUsageAccept\n@@ -856,33 +856,33 @@\n ipv\n (wrapCertificateChecks_showl ipv1))))\n GHC.Types.True -> wrapCertificateChecks3 }\n GHC.Types.True -> wrapCertificateChecks2 }\n GHC.Types.True -> wrapCertificateChecks2 }\n GHC.Types.True -> wrapCertificateChecks1 }\n GHC.Types.True -> wrapCertificateChecks1 } }]\n-422fb6d2b0c1849c4fc01e1efc8f5125\n+eb489be5fa30d56d5be6b1b65a5823b3\n wrapCertificateChecks1 :: CertificateUsage\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[CertificateUsageReject],\n Unfolding: Core: <vanilla>\n CertificateUsageReject CertificateRejectExpired]\n-d5b6ba5ce6dbb14bec864e8f0e96c042\n+66a63c68dd2806854f1aaa3ff5cbf74f\n wrapCertificateChecks2 :: CertificateUsage\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[CertificateUsageReject],\n Unfolding: Core: <vanilla>\n CertificateUsageReject CertificateRejectUnknownCA]\n-1cf2eb592bb30a093288617432c58317\n+2234238806501dc553e5313ab78dd7d1\n wrapCertificateChecks3 :: CertificateUsage\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[CertificateUsageReject],\n Unfolding: Core: <vanilla>\n CertificateUsageReject CertificateRejectAbsent]\n-f91bfaca8aae26a9eb72003e0cee5bd0\n+c9b9398eb773950a1b0931d03637ba0b\n wrapCertificateChecks_showl ::\n [Data.X509.Validation.FailedReason] -> GHC.Base.String\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>]\n instance GHC.Classes.Eq [CertificateRejectReason]\n = $fEqCertificateRejectReason\n instance GHC.Classes.Eq [CertificateUsage] = $fEqCertificateUsage\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS.dyn_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS.dyn_hi", "comments": ["Files 94% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got dyn\n interface Network.TLS 9066\n- interface hash: 9fbb1e104133a5bb4ebd9ba0102b636c\n- ABI hash: 44c17b3133c5a48d0d244992728a3b26\n- export-list hash: 25eb5d6cf4421fe3163e567a8a72b2c4\n+ interface hash: 8a750b676df8671a4bb356c20f316760\n+ ABI hash: c92b4f0b88a11809f31b480311e9b6ac\n+ export-list hash: 02c24add0bd8e963d25d130b47827319\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: ba624ed98577280249922caba24979bc\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: d87222fb2dc6147471f1441e009d2c38\n sig of: Nothing\n@@ -127,31 +127,31 @@\n Network.TLS.Types.SessionData{Network.TLS.Types.SessionData sessionALPN sessionCipher sessionClientSNI sessionCompression sessionFlags sessionGroup sessionMaxEarlyDataSize sessionSecret sessionTicketInfo sessionVersion}\n Network.TLS.Types.SessionFlag{Network.TLS.Types.SessionEMS}\n Network.TLS.Types.SessionID\n Network.TLS.Types.TLS13TicketInfo\n Network.TLS.Types.Version{Network.TLS.Types.SSL2 Network.TLS.Types.SSL3 Network.TLS.Types.TLS10 Network.TLS.Types.TLS11 Network.TLS.Types.TLS12 Network.TLS.Types.TLS13}\n Network.TLS.X509.CertificateRejectReason{Network.TLS.X509.CertificateRejectAbsent Network.TLS.X509.CertificateRejectExpired Network.TLS.X509.CertificateRejectOther Network.TLS.X509.CertificateRejectRevoked Network.TLS.X509.CertificateRejectUnknownCA}\n Network.TLS.X509.CertificateUsage{Network.TLS.X509.CertificateUsageAccept Network.TLS.X509.CertificateUsageReject}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Backend\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Core\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Credentials\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Backend\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Core\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Credentials\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB\n crypton-x509-validation-1.6.12-6EP37pTnLajKLIS2bgenAz\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n@@ -204,474 +204,474 @@\n import -/ Data.X509.CertificateChain ed92da6cd7fadb68848b0fb45592809a\n import -/ Data.X509.PrivateKey 5c5435a6ffe8f8775104ea871c409579\n import -/ Data.X509.PublicKey 0246a1aa5f3f1b20923aa5dedb34a146\n import -/ Data.X509.Validation c2bad0d7b76bc751934e82f096c22b1e\n import -/ Data.X509.Validation.Cache 233404ff91f38fa62fbdf54f1e1ffffe\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Network.Socket.Info dbc95dbe7d787bfe303a0bd7d9a29d95\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Backend f650fee6b71df523ecf70a58a5bcfa03\n- exports: 060312b029d550b5eed72c061919cd0f\n- Backend f16f0b45f30d97323eeb66cd77da87f5\n- Backend 1a013118509825cd75ff0075b814bdf8\n- HasBackend c2a19d30b8102c8822273296a8cbfc9d\n- backendClose fccc13e4b54d9f257c2170d18c899091\n- backendFlush a9477821612fab9b7bcd24805c318994\n- backendRecv 531bef04b9ee16aaf321395795c0cfb4\n- backendSend a32f7da87ae0c2e88dcffc9adf8e3aae\n- getBackend 35036f0c7f3b3c24964de4660f51c377\n- initializeBackend a992de0a661cd0c682f89e2347d5f2b8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- Bulk c06cdcc893cc9af142f1d24114370c5f\n- Bulk e9ed66fb93c173566f2371136bd62490\n- BulkAEAD 814b72584c139060da44bec5d25fb3cc\n- BulkAdditionalData 7ca2ac92c6976806399e7db8ba23e8d3\n- BulkAeadF a08548fffe136362f2fae1736110cc0c\n- BulkBlock d76d4d341f7cae5ae9de64dc3db7141f\n- BulkBlockF c9ff36967bc7e0a061ae2a8b7816343e\n- BulkDecrypt abbd86c31a6d54c438053a78011d7a6b\n- BulkDirection 637bd5182785327262f508fa27b04019\n- BulkEncrypt 4832d6384e909cab015d880c854ff6be\n- BulkFunctions f457dcfda1a9372d26e197b61f655b9b\n- BulkIV 5be0d31108a675d6327beb7316c6922d\n- BulkKey 8cb3b51aa4c7db7f46445843737e3f76\n- BulkNonce 05bfd15952ea958d5b54c447583334d7\n- BulkState 92e30bb387c85db258d00a5f20951919\n- BulkStateAEAD 220dcaf1b2248a809ee0d4b216a43489\n- BulkStateBlock b05f8f61279e9a765c9fb185963ff6c7\n- BulkStateStream c6521bea2be11d92983ce87489c35798\n- BulkStateUninitialized adf66ee4a586d6399bfe2a71dd8f1fac\n- BulkStream 15777811674deedc7317db004694f26f\n- BulkStream de511afc6e1033d88405d55c6bf44125\n- BulkStreamF 7cf2b0ed79cf268bf1f54069e1787c48\n- Cipher 78e32f2be299110ac9c77730ca6b7857\n- Cipher 7d0ba1e0b61df89909248d95dde846d8\n- CipherKeyExchangeType 26bc8ca4f9a7d6d7d4e33c567c93677f\n- CipherKeyExchange_DHE_DSS a87154a0bdf96a44403406c4f0d16066\n- CipherKeyExchange_DHE_RSA 072d1969ad9c42905957f4d9eff09a7e\n- CipherKeyExchange_DH_Anon fbb9fd499a1e32bb941758dc1a6eb0c6\n- CipherKeyExchange_DH_DSS e5fac4e029e55e93dd5c3208737b12bf\n- CipherKeyExchange_DH_RSA d808ff02884915a332aeadd798b2b2b3\n- CipherKeyExchange_ECDHE_ECDSA 166eb4178738052f3f2da755659569c7\n- CipherKeyExchange_ECDHE_RSA c6181fc34384a6d96fe6eacb8d01e517\n- CipherKeyExchange_ECDH_ECDSA a9fe346ddc2142f64467b747df7ca45f\n- CipherKeyExchange_ECDH_RSA cbaa6303ea745d5b046a5c091ee96e8f\n- CipherKeyExchange_RSA 46ac3cb8d3c0b7f4ebdd27a524462610\n- CipherKeyExchange_TLS13 7b758cab1e23db1ffc2f47f49cc13b18\n- bulkAuthTagLen f91815c789eadab0d001e129ebe3aa5e\n- bulkBlockSize 700f410e6b6896e8cb1f20876861d6d4\n- bulkExplicitIV 5a985e3939ffefeac62faf9db4eb7bfc\n- bulkF 7fc201f0ba763f401d675448a02e1d31\n- bulkIVSize 93d99059d2fd4c5f8bd1b80897168f6c\n- bulkInit 34a4e9b09bb9b7b6e4195882dcf746e0\n- bulkKeySize 3b13c70fa3c5901fb2cc2bb9e411a38e\n- bulkName 57114fc9e27a7c93c9e62c764407bcb2\n- cipherAllowedForVersion fa7a57ce89e005e6ed97d49ba07875bd\n- cipherBulk 8ed4ab12e4b3cbbc2d772320816dcb10\n- cipherHash 77c3a2042a03d90b11e7d795f814a37a\n- cipherID e161730842eba53bbb348342c07212c9\n- cipherKeyBlockSize 22a66a2a54b6958c65b5c4a02a4aed87\n- cipherKeyExchange 4251e5162a5ac7f2d5c443e3cc36e581\n- cipherMinVer 098fab5ff6ddb02c7b44187b6e850286\n- cipherName 34ffc6f79314685452a430d62948f6c4\n- cipherPRFHash f25cc98e67f294312b1b9b57efb5dc68\n- hasMAC 09d20c5ba41218cd2ef8bf708a160c85\n- hasRecordIV ac083493433b65cc2a6e51adf4006617\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression 6125ad53657f1b714b001895d6599982\n- exports: 28edbe73328311d029ac84271850fbbb\n- Compression 0ab4751ae02c5dba3b47941ad8a80ec6\n- Compression e59c75ce7f9781b3b39c83afede8edf9\n- CompressionC 2e29b578c4425e893b2333f02f43da01\n- compressionCDeflate 1b9fc5560d9d0e775aad23f2a4fe6948\n- compressionCID f004c5b41a8e2f1d0133937a5779e553\n- compressionCInflate 8e8e0446f1583f878c2a3354a16e01ad\n- nullCompression f0eee6b76ac93a1ba2110dc63b6b41b5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context 021fe4fa56d6fe6351991d3ec2abd6c2\n- exports: 3c306fff1649cd6fea515e6af935cd74\n- TLSParams a15d41db7874e382ec88d39854f2caae\n- contextHookSetCertificateRecv a2c5f19badd4f22889db2b3a1bd993e3\n- contextHookSetHandshake13Recv dc6a2fc285e331449037be4de1e57c15\n- contextHookSetHandshakeRecv 3a51b8160423f5be7aba044be0cabec8\n- contextHookSetLogging c431de767151505d9336cc69299d1a47\n- contextNew d86506f2a75839b8fcd140ec5bb89efe\n- contextNewOnHandle a34a6171fc7f04750ee2471c15e57617\n- contextNewOnSocket c50f7397d8ae23a85586648b1c1c29c6\n- getFinished c8ce962ce7e23f7fc803e551cd9894ad\n- getPeerFinished 9be6d04dad3a1c6f230f5ef1f8907a48\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- Context f1259160fe9bc8b2e394042e2c99f720\n- Information 03aafb623fc114ec5b4f34b11e9aa8fc\n- Information c09fa995807c1de8cc0579eddabc8863\n- contextClose 5ae53a4aff52e1eced3c80a9bbe001c6\n- contextFlush c9fd019c00ace9e237b221e590c4b05a\n- contextGetInformation 90f1160349d2ec1983f417fe608d53cc\n- contextModifyHooks 0e9a6c940c14dbb076f7652812bacd04\n- ctxConnection ff51eee6cf5bb5bfce06f84a782f5fa9\n- infoCipher 7a81f354c7a345674518ffc07aacd048\n- infoClientRandom b2565c6ce2bb6de2a16352d3d4386388\n- infoCompression 361190d8a3d011f6e6bb29a9cd7878b9\n- infoExtendedMasterSec cc15b76f2424c64aa7b6cd82097ebc30\n- infoIsEarlyDataAccepted bfc72361c51db10904c49111fb88ae81\n- infoMasterSecret 3a336f28bc7b8d703d728164d95e0317\n- infoNegotiatedGroup 901ee6a1e96c475f9f7a505134622b81\n- infoServerRandom 761c2b419487200c4a9fc72de60fb5ad\n- infoTLS13HandshakeMode f2539b33ba1128c14a6c6360dc0c05df\n- infoVersion b048b49b6fbd6c93d4fbd140eee1e139\n- usingState_ fcc88c4b630e5a1af839fc83ac7b9cc3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Core 4cf31f0ab4f9a97d6d57dc103c4b075d\n- exports: c3284f698e4b637f751886430d097766\n- KeyUpdateRequest 79a340e2e4fe214482c002f9e803ad2a\n- OneWay 7d46ae397bf23ebb4635fc4654321b15\n- TwoWay 00a6c8f38a746838ce3631b2c7463c82\n- bye 2df6cdc6f278e0609f5a1c25a378422b\n- getClientSNI 16ccb3166bbcc30eca92e0e8ab45eedb\n- getNegotiatedProtocol 6e5681ca0bed2a82081c56f61875aa7c\n- recvData 1065252c92c954f7c0e9c0500f55edf9\n- recvData' 7b52139fae02e3f85584d91a613a774e\n- sendData b9db70e43cbb733d14f49e480d5916db\n- updateKey 2494a9a359128edc5f2a819bfb007b7c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Credentials 41d2bfdbab111e7cef21d19f1f1c5152\n- exports: b5d89f7d7c9e644bb2a0282ee99be679\n- Credential 9b69837f6cd3bcce4f74562e0a096186\n- Credentials 96df560d12fc3814a2becd68aa678ed1\n- Credentials daa69e6b1a95c9f28e31ce4d6fe3cedb\n- credentialLoadX509 90b2fbdb162f617b7823ef806e6d092e\n- credentialLoadX509Chain c992615fa6c626217a82e8aa8aa149ae\n- credentialLoadX509ChainFromMemory 6d0b2c09437de13224a92fd269eef8a8\n- credentialLoadX509FromMemory b29a1dfc02b982f551ec856751b154f8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- Hash 9aad40400a72ea8c04fc0349c9c462d5\n- KxError 5eab5383acbd1a7e394c8b0275c0ec62\n- KxUnsupported 36b8aa07b94283ad0925b83557e09259\n- MD5 dd1420b52e2ed97804e0a97bf0e8914f\n- RSAError 7bb2615436d21c410bf232aad80daba6\n- SHA1 a72bdb332c3db995f2a96ec0cc265ebd\n- SHA1_MD5 198f801a939390f76a1368cf04689fd8\n- SHA224 96c13c819020a02fffa5db9806e93d06\n- SHA256 b14dda8a3c414c25b8098746b5fbe6ab\n- SHA384 6f6375ef426b0e82fff0b019d4bfdd4d\n- SHA512 839c87cd618125126b7173b57817a132\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH c90169e282247f053cf41354d03493a4\n- DHParams f08f9a19dc9766e6e80c7fd62f9406e4\n- DHPublic 6819dc915a421095dc600964bbe39c39\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- FFDHE2048 2bdb7f1d2d2188aedbe7f55048e8d0fd\n- FFDHE3072 adc3178a6e94927bcb3718f63ea77aeb\n- FFDHE4096 65dbeec65d8fb1d597562c19acf63d6c\n- FFDHE6144 96f2254d73d94cfa8c1c38985d742590\n- FFDHE8192 19c5e3cf7f611d88c558b2ee3ba8bae3\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n- P256 b9111f0603e0b250490516a6a4b03c8e\n- P384 164b2ed7ec1961c0f204df3793e76f83\n- P521 9196d439915e93161bec8fc293d5960d\n- X25519 ec0636ad3f1f59432452bbff77ace63d\n- X448 038faeb3dfbaeccc507a7b1ae08a2c1f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension b3be862e7fbe9d8eb08b5c77f35d2e88\n- MaxFragment1024 31f8354f17e651a1d4da3d7058810956\n- MaxFragment2048 d4c39dc8efb1fa7512ffd5be0b606e7c\n- MaxFragment4096 ee60279410e1ac6b1647b34b6cdc126e\n- MaxFragment512 8ccf1269a7c8f2f0218c80e2a3ecda87\n- MaxFragmentEnum ec6a3b2c3e2c3e884f6e276b4508c238\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake 5a4d9d41d34e4f9d3eeb84e1b8c53dba\n- handshake 8c10cc76bbaec812224f9b6847c7e6d3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 12edd63a4b78bc68ef09d0e512fcfd11\n- exports: 508fa12d084baf949e882e274b1297e0\n- FullHandshake 5474ed35a27ef2c88275c8d85aab70db\n- HandshakeMode13 7cc9713b3eea4f2524f202a88c67761d\n- HelloRetryRequest 2d99b9d2586a69ab2fada59da3d54d0a\n- PreSharedKey 7df5da7cc11da7be00077629273b72e6\n- RTT0 54eb495e6397613ac45ba2a65dcb5190\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks 1ec5f6ef236c5baf291c03632dc4436f\n- exports: 83645716f8a52c21b0bb97916bc257e8\n- Hooks a3f61b8f3ee9024f8fc7eb64654ff630\n- Hooks 2a72563543ce1aa140c4876765cb9372\n- Logging 6c926ad649deb0f643c5c2d614832845\n- Logging ee50bce0164e33515ba8374c1e91a59a\n- hookLogging c909f40299dfae11300b04582bbc0bcb\n- hookRecvCertificates df0f25425116ed4471a76a722a165223\n- hookRecvHandshake ddee3ae34aa3193f4e22b3770c737dd0\n- hookRecvHandshake13 4b3bfcbe525fdb51e5d47f1b9497daae\n- loggingIORecv 7ae31f9a0c4f61deb284da53a56cebbb\n- loggingIOSent d8ce749798f23d14d38c0ac8135792f6\n- loggingPacketRecv a0b95e00d162236a24a44f5b35e3ce89\n- loggingPacketSent 9a3169625d1885ffb08ff9d5a0ee9d6c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement 527f1b1b0b11068d20ae4a6d4957223a\n- exports: 42c39cddc26dfa1861e09b3cb3b9e7ba\n- Measurement 8f5213ad9b2f732f4189b28c619e8808\n- Measurement fb4cfc4e521e6e95b640ec73274100cc\n- bytesReceived 169531d8308072b39dc3b95c6bc8340d\n- bytesSent 1dd092dc2fd263086b22f427d24af6db\n- nbHandshakes 63788ee91cfaa98873a782a9b5c7aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters fb4c455d70f517e6745955d6cc28c67e\n- exports: 92704bc9024a93dba1620b4806fbfff2\n- AllowEMS b12a13cc70f559ff91df484634408ba4\n- ClientHooks f6fa726fd8bae96b8fd80308b8612145\n- ClientHooks 34080ad9bf150e3f8b4f85fc5641a712\n- ClientParams 28f14fd6d092f25dad0f2c62b8080abe\n- ClientParams 23ea3661e900eff7a687e67bf72a4c96\n- DebugParams c511417272ac57f43c766afa431ce80a\n- DebugParams 64a284bfe1a34edc1a9b7cf9eef19d7d\n- EMSMode 0b8d5c06606fbe6b67c73502daf69c1e\n- GroupUsage 3cfe7383f1bd500fd4b5e9ee414653ec\n- GroupUsageInsecure 7204c6dc293ee08bc7f72b1ac3c6334c\n- GroupUsageInvalidPublic e021005f99a1ec76b88cfdcffe3d86ac\n- GroupUsageUnsupported 157974f992d85904660db75dcbb56cfa\n- GroupUsageValid 2250b33f6beedf7fff404ea4d6df8038\n- NoEMS 1cf60625c590dba767cbe6f02127dfd1\n- OnCertificateRequest 03a959aeaf45bf48c1cc1a65941b91fd\n- OnServerCertificate 2d6cf53901482bb92a4fce8d08ef4783\n- RequireEMS 7533088da94edf8ca4d62f1a5a6d1168\n- ServerHooks 021743efaa933cd1152f2ea5b46e0195\n- ServerHooks f025bdb8e8f2a6b7d64915c9bcd284a2\n- ServerParams 6220c13c7ffe54dfea9a9b47a9fc83d7\n- ServerParams 743615627a11cd6cc23f2858fad08bcf\n- Shared 076a6a14a92423a54111da3fe267153c\n- Shared 3ae0815d520a439d786fd71234e78155\n- Supported 99b9d10adf84c6e77fe24a7b40a85873\n- Supported 923729b6e15aa02c994bb59358519632\n- clientDebug 7c9b804468217b060bd2dc5ff002b41c\n- clientEarlyData 586a865ad7c33a8b10887be4a6ea2095\n- clientHooks 1c55a43ea0b154dce3068131b7605cef\n- clientServerIdentification e4b04b4bb351b1ea52068d20f46b2d9a\n- clientShared 0c2993e7f294548b6bf4a81c4046b30c\n- clientSupported 3e9051692229dcad8f39502aeea5b364\n- clientUseMaxFragmentLength fdbfc46abaa056f61a684e7fd367d677\n- clientUseServerNameIndication efc4f4471b862e9ad555ce6c499506a3\n- clientWantSessionResume 2f6bd23d99a5de6a64148cdf33f90cc1\n- debugKeyLogger 63250bad64bc7272a93188e7e5a9aa09\n- debugPrintSeed 7bd9ad6099d458762c8412d7be4a2ee5\n- debugSeed 1a7a67d81701f1a4b3a31c760dce7ee6\n- debugVersionForced 2b9c49b4110b3c31a7cdd12dc6156fd0\n- defaultParamsClient ea6f4af40c6342c98836be8dfaabbec2\n- onALPNClientSuggest 7137d17f6bcd7323867d75cd55720760\n- onCertificateRequest ae064aa078ae3fdf1ee5a45e635e96ca\n- onCipherChoosing 7915ae9c51622d3d2a4c2b096f033d7a\n- onClientCertificate 1c9f14eb18203ed2209bdd4e4728d556\n- onCustomFFDHEGroup e0d52a75dff935959e3d6665f907cdb6\n- onEncryptedExtensionsCreating 7454d859d2b04ca76cf2044ad7df9254\n- onNewHandshake 8f896b3b4e6f27b42de946620572627b\n- onServerCertificate b1e10ced6c30c0f27bc126c53a9967e4\n- onServerNameIndication d93e6803d1068b5f796cc82902517ef1\n- onSuggestALPN 1ac09c60b86056add04a411b34712b02\n- onUnverifiedClientCert 7f06a3e9d0e309b5ce3ab3412a522f9c\n- serverCACertificates 53c8e787642739e721cf7fe7c3508079\n- serverDHEParams 129a77a2a0718e9e5971de9b9fd19363\n- serverDebug 5b06c07ff5b6fa1f5ed507fa467ed96c\n- serverEarlyDataSize 6510f2797dd8d1df1345fe8cd9ce88d1\n- serverHooks 0b2464547ece8cc73d6dfffa870de4ee\n- serverShared 4cee58668a3cabeea073d07c3d914c58\n- serverSupported b8f4a5ea477b8e3110519cd1374eb610\n- serverTicketLifetime ed05fb57887f69d8d00692078a56349f\n- serverWantClientCert 3e7a4f94a805462ec3ec5107d46783c5\n- sharedCAStore 6c6c91980d273610b426a274842b2254\n- sharedCredentials f07dda6d8915d98e0264716ff0f66f1c\n- sharedHelloExtensions 6cc383b7d3718533b03d82c8554fd1e3\n- sharedSessionManager 499ecb04a6fe18852445b0d945b32fa7\n- sharedValidationCache b108195f412e2282e8cd706898fcdcad\n- supportedCiphers a09ec3ef05e0c9f39b7d9c971f55cc7d\n- supportedClientInitiatedRenegotiation ea5426b9d00c389d4b210642f34a50f4\n- supportedCompressions 31f18bc2763644091f75fc6bd6782c99\n- supportedEmptyPacket 0b2d6e76f62909a0893e0bce9abe3791\n- supportedExtendedMasterSec 2b905e4fb2455c76b4d8a98879518e99\n- supportedFallbackScsv 02a8068d22c01f5abf694c7b105ba36e\n- supportedGroups b67ab48bf4057c04f14a63aef5b5de99\n- supportedHashSignatures 996fc8be026283292acacb8eb3c2aaa7\n- supportedSecureRenegotiation 2a02e2787db62b802381c71b76e48d54\n- supportedSession 2eb923e762f0b4b526d7951ee5661f1e\n- supportedVersions 9146eb49068f340918c585a63d52bb7e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.PostHandshake 26e45c83f6a4abfe3f809ca0d57f6c85\n- requestCertificate e97d630fb788b41526c762e0cff5b152\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session ff97feb12a540b0e7f64a83207433df0\n- exports: 516995b565d482e215ef188489d7886e\n- SessionManager 6e97bd061eb6c4c43cd48fcc8bc08329\n- SessionManager b2217b60a58d1f2285274984027f7156\n- noSessionManager becdfa6c07b5b5d4c926778ad8c2d8b7\n- sessionEstablish cac11f044466ec17988e970a0a7d4b71\n- sessionInvalidate a51c852b83a241e0e57099899baf18d4\n- sessionResume 4c929e0c408a76c661dd9a732a188e08\n- sessionResumeOnlyOnce 063f0ba0a146d610805be9ab7c822620\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- getClientCertificateChain a4329308fecd0c795b07e9d1fe13a0a3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- AccessDenied 7122a00eb002700acb665b6f99b14212\n- AlertDescription 665b5324587c4cc4f702827bbb303f08\n- BadCertificate 9a4f3ae2aced9a917468a038a25754e6\n- BadCertificateHashValue 6c68c43629f493f25aa8a44d58e51644\n- BadCertificateStatusResponse dec93691f093fa69e34ee09601289e17\n- BadRecordMac a27217d878ab0ec092154c5ac6355ed4\n- CertificateExpired b0ce1beaeefd646a9222f0d62be826c8\n- CertificateRequired 63dfc6805a467e89f538e8bbc00dbc1e\n- CertificateRevoked eb85b294359686c84406d14fdd98649c\n- CertificateType 9b53eff86c2c212977197d97d218a158\n- CertificateType_DSS_Ephemeral_DH 518f49971bd5e9c2b30eaac7c003f509\n- CertificateType_DSS_Fixed_DH afea09eccd4a22779e500f9cc4b510e1\n- CertificateType_DSS_Sign 67807fbc7c7de155a6b17078c081ac5a\n- CertificateType_ECDSA_Fixed_ECDH 1698ffad52e19a34efca28ef443b7abc\n- CertificateType_ECDSA_Sign 2fd94a2ca75f66ede90e6d16af830332\n- CertificateType_Ed25519_Sign 692fbd17c20f5e408cf14a3d9076d729\n- CertificateType_Ed448_Sign 1116d9455e3832c2171cc45f31c9b98f\n- CertificateType_RSA_Ephemeral_DH de58ab719995ea1cd14a20b33de7b831\n- CertificateType_RSA_Fixed_DH 13ba65f947a87c5d6dcbfa387266abaa\n- CertificateType_RSA_Fixed_ECDH 50fadf82787565d3da0dd1e70fe973ff\n- CertificateType_RSA_Sign 4427448a8f68783cc3959ce6cb294973\n- CertificateType_Unknown 17988d2abf60a64835518a71ac48ba07\n- CertificateType_fortezza_dms 3ecb93ee7d301b6451f03e12695b28fa\n- CertificateUnknown 698d0322bfbfa83d1b8b2f671a49a3a8\n- CertificateUnobtainable efaa15cf781d7dc3a447b24de78830b2\n- ClientRandom a9ad7541353b0711c2a922dce9857105\n- CloseNotify 1de72923f3a1772a3cfca0ea90a7cdac\n- ConnectionNotEstablished f1cdca900b138392fe8be5dfea01f350\n- DecodeError 8cb79da48ce8c031e75c840c08b2e4b7\n- DecompressionFailure 00b99e389856024c229211da93521c53\n- DecryptError 5513d17bad8ea0dbed90e105f35995de\n- DecryptionFailed 5a980047ab64311bb887c3c3a39eaa09\n- Error_Certificate 5ef7ffaa35b8c2176ac68feb46dcbd6e\n- Error_EOF a2ade9fe8e6c98351bbdc71bd99c7b54\n- Error_HandshakePolicy cad531a2f5ab81f28b13ac1fae9ea675\n- Error_Misc e51ccdcc3a1c1ce90aa7ae3fb70cb863\n- Error_Packet f905e1a3b98e3db0811a49a82cba4bc5\n- Error_Packet_Parsing 1878b8c2323b215030f0f62faf37e5e5\n- Error_Packet_unexpected a3157130cbbddd5e19ddcf4d711b9e8a\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- ExportRestriction 6e8c63c8f3748e47f20a20dd84c6826e\n- Handshake d267c0c42a996ae6d3262dd05c208bc8\n- HandshakeFailed cb76e3a8992b92baf19cf64704dd106c\n- HandshakeFailure 7cb2c4a8848811ba107def5da8dad779\n- HashAlgorithm c5b50aaa193d0c33be63360ff23acf88\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- HashIntrinsic 65c86075072370979447f23781cb23a2\n- HashMD5 d7fa068cdb8ee282c9afc268ed353cf3\n- HashNone 302af7643b667823ad6abf27e652768e\n- HashOther 15ebe8b4dbe3528edcdff2043d0acdef\n- HashSHA1 f963dd877d94aa8ff9b419d14a3c8039\n- HashSHA224 4ba209afe5b205c8d9224ff9ac7b73fc\n- HashSHA256 76a0c170cd1566e2c49e4c9ca9b0e798\n- HashSHA384 87a45a190c38d29d2e7b843d2c91488e\n- HashSHA512 794a380792327369fe01de581b8202a7\n- Header a6029bd78708d895138d19c62bc3c003\n- Header a81682112b9b60b9103316cfe0a6d094\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- InappropriateFallback a9427b591d580a4197cdee1778630fee\n- InsufficientSecurity d4ec42874543f7d0d8fff3fccde0dcba\n- InternalError 6ee250980f31098eb1606c77e53484d8\n- MissingExtension 72d3bad5e5d4217c321616875e68517a\n- MissingHandshake c49135e42551830fa1093994b9a1bca0\n- NoApplicationProtocol 94177928b2803a826b69c9b32b0b9e3d\n- NoRenegotiation 10ac6c7362c14ae83997efd2f01e5bd8\n- PostHandshake 64f60f12b06c7d23cbaca74ae868251c\n- ProtocolType c2fa85ca68ea702572aa672916b2100f\n- ProtocolType_Alert 73ccbe4633d33432d884b1d87caaad48\n- ProtocolType_AppData d41dd3172874d48d937d291872b36268\n- ProtocolType_ChangeCipherSpec 3046a83489b9264377dada0c65eeef94\n- ProtocolType_DeprecatedHandshake 50a26e545edd25b8e42c43cc7d0776c4\n- ProtocolType_Handshake a3eb3aa2fe388ef2231e40d306edfc78\n- ProtocolVersion ddd374abdcf6e750e8820c9c14f86103\n- RecordOverflow e2a0730447eb79a16f5c879b80c4b00e\n- ServerRandom 3103dc296a469280dd023a55363d12b7\n- SignatureAlgorithm f1b36c5edca397ef1c456a5608b42100\n- SignatureAnonymous 68632965f9a586231e9b3e2d69d91007\n- SignatureDSS 47fff4b1c549c656ebc07c730199e458\n- SignatureECDSA 529efd00a9368f38babbe9fbca8d5a8c\n- SignatureEd25519 1d0455484059993b33ae35392a4c478b\n- SignatureEd448 46c590521556e97669344c9538fed206\n- SignatureOther c966dac03f8b801af255c559c11cdaca\n- SignatureRSA d2fa3d6b3e18abb11008e981c9fbf569\n- SignatureRSApssRSAeSHA256 76109a197b5f4d75e4695e7e002e0130\n- SignatureRSApssRSAeSHA384 eaf3e06873ecffc1c45ee93974a33f7f\n- SignatureRSApssRSAeSHA512 0f8f1169ef0efdb885e421005db83ad2\n- SignatureRSApsspssSHA256 3f1e4b31c386101e667e80ead308970e\n- SignatureRSApsspssSHA384 5a298a8612d1a25cb94748965af9919d\n- SignatureRSApsspssSHA512 ddc6662ae3f00ae3ff672e246f616300\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- TLSException 7a7cbdb795fd283ca45bb121017b14d4\n- Terminated 4b95988e5b3ab8d9b2997d7864a48e56\n- Uncontextualized 6c748b59c2ffe636da10e24bfefa8d7c\n- UnexpectedMessage 23b72dcbf17a8a3928ab846076cee75a\n- UnknownCa 6272ca3d63547ff1394a928fa02702f8\n- UnknownPskIdentity dadfefa10f5a2e9d33d444ef3d7d6067\n- UnrecognizedName c985e6de35c1b4b4b1d73f3a5ecc8e35\n- UnsupportedCertificate 5efb840d2c2d55589e676f88da8e4d43\n- UnsupportedExtension 203c6d48e39c8801342bb20a55c31e1b\n- UserCanceled b0a3cebf8221c89df3c14d3668c947d2\n- unClientRandom 777a95fd94cf23dcbec2f318b5bcbe32\n- unServerRandom 5882df06507d288a5e4bccc30badc943\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- Handshake13 383b952094965a67a6016c895b16ba8b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- CipherID 4388b87a2473143f24c22acde48604ce\n- CompressionID 165fc9dd52412257daadb586d522aa36\n- SSL2 3907c6c8a03f5ac3204a3830a993ee5c\n- SSL3 065a3b87708dfabe9ea82187d73f4f2c\n- SessionData 6356735600b75104165d4525ac4d4480\n- SessionData 164464b7166aac758f67f253e9ae7827\n- SessionEMS 94dbb2b87194c237be1f7d4c0a5a56ec\n- SessionFlag e0e356833ee46200d5ac306d155ee3e7\n- SessionID 35f6f86f9e7f0c588c21a25919ca21d9\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS11 4ea555fb1ebeebacd9d7181d116cb272\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- TLS13TicketInfo 6869ac56d491335c504e4d1a561f45e7\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n- sessionALPN 1ce6667a49e36764cf9a88e6913f3289\n- sessionCipher 7c8d26e1e77569fcfd4521a5b0c0d9d7\n- sessionClientSNI aab389a8d7c0b2938cfe8aa5f1232e00\n- sessionCompression 433c3f7a818a8aea050bd20034accbdc\n- sessionFlags 509e966ff8e6e65bd5bf57f3d68ca2a9\n- sessionGroup 9732b2a2291dda061fb9a69d05acc083\n- sessionMaxEarlyDataSize 511a55fd75b078e083cd53763875ee30\n- sessionSecret d6b2a1be628071c8858344991727524d\n- sessionTicketInfo a7f7b3257d76e58c8510461d757612ac\n- sessionVersion 71e2ea8f8b549184d4ab5ceb501366ae\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 01adca481d8ce9e8639a1976887d3d69\n- exports: 25a983354faffbe3c01d945ae4385e25\n- CertificateRejectAbsent ddfd44090d2997fae08bd0efaf1ac356\n- CertificateRejectExpired 8f642e436160ad6720965e5c8c875f3b\n- CertificateRejectOther b575e9172f25c346ee3feba134c74624\n- CertificateRejectReason 5597a0cd3d671e22973b7c5056b3fa6f\n- CertificateRejectRevoked 7187fa90a10dc8ba757cb8f053362eb2\n- CertificateRejectUnknownCA 02a0b5d3428cdc6c15119f8bb3eeeaf8\n- CertificateUsage 06aeb22ae530cf8991a260c6e4efaa96\n- CertificateUsageAccept 1029a1843c5db8efebbfa82cefdddb64\n- CertificateUsageReject b38e5b5abdcfb2d05dff5539f8eec71c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Backend 095880cfa3baf2ee5207d81105eaac08\n+ exports: 5688aa54d8d1c3cd8f5a5eb995db7933\n+ Backend e7614151755c0a94d19ea3e9ecf31e0a\n+ Backend 7ab3cc8314f8c3b4e969ede8b87a0bf7\n+ HasBackend 34200430f5910d314992282ca60592e6\n+ backendClose 44b564d31f5e5fd203c472a51f5464a0\n+ backendFlush 05238edb2d8b91636de0469faaf097ac\n+ backendRecv 8cd7dbd84e0d9a37a1896b28bbe11158\n+ backendSend ba6a6255f929ef929e06fdcec3e5011a\n+ getBackend f414bfa7d512ddb46ed08fa6cf8e571f\n+ initializeBackend d166979026244259d67169bada87bbf5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ Bulk ad1ce15d6ef25f8bedf88a7e33ca8a79\n+ Bulk 9ae12e40756184dc6cf60109a8d0aa97\n+ BulkAEAD 1c2f5c0cdf67dd721b4d331c000cde2b\n+ BulkAdditionalData 64bfe2c14ffc5056417cc867c3faeb35\n+ BulkAeadF 0e79ed10bad40f754835ca611929cd4b\n+ BulkBlock 8e0fa82623133d6515e4ae9792203214\n+ BulkBlockF 8731116173b1574008da871c7c9306f7\n+ BulkDecrypt c86c0522a27f27b0751d4f0adfc61ff4\n+ BulkDirection f17f583d17cc77236b9aca4df168c940\n+ BulkEncrypt 04073a4320949c8888318d31fae0b128\n+ BulkFunctions a57ff63a68816a39b1a9e7f1a5b714c7\n+ BulkIV 680b5c46f1f98ec147b3be1e850ecff1\n+ BulkKey a6dc48ee0d37208faec66368a6776632\n+ BulkNonce a8452aab502bc6884713ca8879e65b97\n+ BulkState 68946171972815d782c3ececdfb8994a\n+ BulkStateAEAD e2bf19dc03cdccbcd6ef21aff8af902e\n+ BulkStateBlock 09c299c3aa7eb10c0c45c1ed38fb2c94\n+ BulkStateStream 1aba564ca750c9c151275c300874298f\n+ BulkStateUninitialized 1bc0daf2c96d9a517998c1f929511a29\n+ BulkStream 45e41a3234777f67ad6d358d4747ac00\n+ BulkStream 80688b332ec4ce65ded7a7bf953d004a\n+ BulkStreamF 2e3335fa3873642ae86753c9140227af\n+ Cipher 07015be1016469cf9ca0d9cf56f96d00\n+ Cipher ed8b9fe9813ea2d26495ce9caa5fa1be\n+ CipherKeyExchangeType 95fcc2a79da32fdc1119082256f7b134\n+ CipherKeyExchange_DHE_DSS 72739d185dc321df513e85553787fa49\n+ CipherKeyExchange_DHE_RSA 36a10bd18c6f91b7b81c796827ffbc11\n+ CipherKeyExchange_DH_Anon 1a2d74b11fb4b64f13d633cb92fb1b83\n+ CipherKeyExchange_DH_DSS 346a241261bb8b941619e6153a88aacb\n+ CipherKeyExchange_DH_RSA 646c104bfed2f9e2ab99adad5dc5ed1d\n+ CipherKeyExchange_ECDHE_ECDSA bb9194cbb6b78c7d9f1264dbdff0ee93\n+ CipherKeyExchange_ECDHE_RSA 044d00f2519c950e8189a9ee32038762\n+ CipherKeyExchange_ECDH_ECDSA fedb3b0c77c537bb2d081ead4b0c9226\n+ CipherKeyExchange_ECDH_RSA a120eb72c880877a7ba86a7672af6345\n+ CipherKeyExchange_RSA 62a329079cc0b5691d63f3296ed5b9ad\n+ CipherKeyExchange_TLS13 0418469fcb9526af9bc046b9fe97deed\n+ bulkAuthTagLen 9c7f75c22af1a13feddb85d77f7c39df\n+ bulkBlockSize bd24c81a11b00a045dbe15c75ad2722b\n+ bulkExplicitIV e4687f2538251df1db0e46c3853b0ce9\n+ bulkF a3118455c6a18df8b9eb05dd772a162a\n+ bulkIVSize d3b4e234b2fdd3997a842df43a88c3fd\n+ bulkInit 583abcb44df4a34feb55fb0e74710a99\n+ bulkKeySize 154082a5397809065751cb48b4f52927\n+ bulkName 8a07217ffe04495a2a9a6fd2fca6db02\n+ cipherAllowedForVersion 38cdbbd5896f5a1c03cab63d93228476\n+ cipherBulk 34dee58cefb018d29a1b2149f6334b01\n+ cipherHash fea66f8c830c3311e91db91963e896de\n+ cipherID 974fb9640955050a64a562b0efb23d30\n+ cipherKeyBlockSize 76e551e0b7e158166a20758ffe1646cd\n+ cipherKeyExchange f327385b04b1a1e7f002688f53745080\n+ cipherMinVer aff1277595da6f1bb11d61b1c8148dec\n+ cipherName ff8ec53b6b1c00a0f3fd20e969ea1114\n+ cipherPRFHash 1ece7601b5bd3ed021e63cd9c7c8c9d7\n+ hasMAC d3d29c4d7afed959307628ae593806c1\n+ hasRecordIV 92956f4a6a25069c014605098841451b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression a3eb69daa77b381a0104abc9d9ad85c9\n+ exports: 028827811a4ba884d71b97b15793e4df\n+ Compression b0740341c7a6cbcc4112add3acf9ac1f\n+ Compression 1e85bf3c92df2101ab1ae8f4e341a751\n+ CompressionC 33d365a3e4516b505ffc8b438be2b51f\n+ compressionCDeflate 2d22d822d57e3cf1bf81c87abb096361\n+ compressionCID 13c3ceb679f40be1664090a9df78e27b\n+ compressionCInflate 19654bee5f299076c21970fe5550eb3d\n+ nullCompression bf58af3b8b486d38bce14430b9579b86\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context 58dc36e15396cdc65c21388fea2bb5ee\n+ exports: fb5b69e88f8cc5bb27f07848a6104a9a\n+ TLSParams 3ea11b5c3979f26c044c7120896d32f2\n+ contextHookSetCertificateRecv df45fa3f8c076a4525907f57ba02bfb3\n+ contextHookSetHandshake13Recv 37b26e5be2dc2d50bd0b810105f3ac4f\n+ contextHookSetHandshakeRecv f522325f1d8635e89eec6b7e9497a53c\n+ contextHookSetLogging 8876555bf375e409d2f5fa7cdf152a28\n+ contextNew 4435c6a14fc29dee78146e9d30b8aec9\n+ contextNewOnHandle c932c6e8e0f1aedf4b48b9c71ec8e03b\n+ contextNewOnSocket e6eb769f86ceea6ed1c71ed0ba6cb18d\n+ getFinished 8fdab1369dc92489e315faeb20421b50\n+ getPeerFinished f9f0e89188bcfea1cd604cbb1ecf57d0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ Information 860f2462d2aca422d73890fd7b27bc05\n+ Information 6b3661e76982f59db846b3c97c8caa34\n+ contextClose 98717c6aaee338b0ab1924bead622438\n+ contextFlush 52a5cdf6f00a200d5b5a3b1e1cc3b057\n+ contextGetInformation 381bc83a55d02ce4d52849e8ecdd2c24\n+ contextModifyHooks b2e4fac1fd05d222305744f8788a3354\n+ ctxConnection 2a0138229e193b0149d7e17d06158306\n+ infoCipher 3e38d37b054e9b7b9b12d5d680a4fea2\n+ infoClientRandom 20cefaf2ce0b6927adb7ff1e2902ec89\n+ infoCompression 92c45aef255028da6960574cf41e2590\n+ infoExtendedMasterSec 6a7de9491127fc384e7fce4f8fbda3c2\n+ infoIsEarlyDataAccepted 3bbb671603d5978d982c7ece5964c9bf\n+ infoMasterSecret 17aa6c882c8fd12510c7289dcd81ca4b\n+ infoNegotiatedGroup 42a36d2f7ef31c733e49912bab8430f8\n+ infoServerRandom afb34bfe45698c1fb9ce54078447698f\n+ infoTLS13HandshakeMode 375d44409ef806564bde13dec411cacf\n+ infoVersion 54bb5cb7d88867be703099d8153b6d72\n+ usingState_ 197dbcbdb55bf4ea1b5557197657816f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Core db7d0849d346bd51d9e6e17951589850\n+ exports: 8a0010db54ab0185ca7813460d7e9370\n+ KeyUpdateRequest b804fc63e942dc87676cc53a463f7a6b\n+ OneWay 1ea413852cc228262945589233d16a75\n+ TwoWay 7244a35259a4420844cb35b4280c45c5\n+ bye 1b058d1b4cf512e8070c74a080b08822\n+ getClientSNI 69f95490e08b8a5dc2ec89cc0bb9236a\n+ getNegotiatedProtocol 5fff35d2dd82798e2861fcff0c061fa8\n+ recvData ba8ee92c886c043b6db0c559cd861898\n+ recvData' f9b38c8733a5203a15862adc3cff73ad\n+ sendData c9df3786f77e94b7e40ab5e777cea4d6\n+ updateKey 8312b568519d8afa70d7bbb628e483b0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Credentials b9feff976f4ea87f14562a471ae3df9b\n+ exports: 5071fbdedfcf64ba0e0d8c1b273ed864\n+ Credential 5d646e542d8c3504cc457165458459c0\n+ Credentials 3c6b86ab49f341ae963884807e7e49ca\n+ Credentials 6f78eee6c7db078a62e4fbf2dccef6bf\n+ credentialLoadX509 1c5e0800504cd9024d694bcf006758f9\n+ credentialLoadX509Chain 28e9f4830ca1e0bcc2850a6134591528\n+ credentialLoadX509ChainFromMemory ed2997cce1ce5010723f45bb3bba1d82\n+ credentialLoadX509FromMemory 9ad0fe98bdb6a7f5705c8996e6c13e00\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ Hash 96feab8f71bcdc251f5a0bb10ec94c67\n+ KxError 0fe6b7035060ae485f76e06981076aba\n+ KxUnsupported a5923ca811bbd0380311a650203b4f23\n+ MD5 e5f0edef3f6aeb759800f6a4675aafd9\n+ RSAError 714f8333e09680d5c3318de0b0996784\n+ SHA1 c344e59c1c875f4166a7f8dad2ca5971\n+ SHA1_MD5 0c356d15b067addb3c9969faef314e46\n+ SHA224 445b11b641121cbc4eac066dc6c09fa9\n+ SHA256 778736f44d95d4958b2df40b69e3d4f3\n+ SHA384 dae7d4527afa827c431a4b6a2fc361b7\n+ SHA512 42ca444e9785dc3b4d3ee443374a019f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH fe2e7eda10f7cc9b5cac193e5ef9b4f6\n+ DHParams bfd906106f45c4af31a437602c6e4511\n+ DHPublic 180900e59b3091653a9e1c5f45bde661\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ FFDHE2048 af9c492a4516b4edd5d1836fd360739f\n+ FFDHE3072 ce8dc4868f8997e4a00be8b7de0a8e0d\n+ FFDHE4096 fc3a16b789b8e595c884e142a78e5c2a\n+ FFDHE6144 5136100dbcafe05e9e5abb071666a9eb\n+ FFDHE8192 cc741d732419a3a64b131f23c05aae28\n+ Group 60c6830f782d1faee8960853fdb153b1\n+ P256 06f55874d8dce3dc9c56b29eac878719\n+ P384 6f965486320f4fb83c6ad268dfdb8ea8\n+ P521 1f3b8f0907876768d2330e6257613fe1\n+ X25519 efd0a1faa33b3e59f4ee380d36ab1704\n+ X448 9d9705c7a613279da674669ddb2bbdbd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 59787d059bca205b0d2ea838576fbf22\n+ MaxFragment1024 a8679e0e86badb7cafa8064f4a7f6b3c\n+ MaxFragment2048 b0b39facd72ccec82c61860fd0bedd4a\n+ MaxFragment4096 46f3b874a35a4bc36c0133e503ce6ddc\n+ MaxFragment512 e082269c110db382fe92e2418c1b47f5\n+ MaxFragmentEnum 44ebdb6a9e0ef2c7fceedba46c6d334f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake a10f119d12a08e74d141235f16fa3397\n+ handshake ebb45b208dfe06c27fed236448722940\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State 77e166791cc4d92356e615c9a6e88976\n+ exports: 5643e0a80ee23ddc117ce297c51d7367\n+ FullHandshake 160c3b19b001c182111a528c6b27bfb5\n+ HandshakeMode13 db062994240269491d996413550704fa\n+ HelloRetryRequest 19886f8f8a4f7f78d3940fc8d87e706a\n+ PreSharedKey 282fb98d835de13e8dabbba084fd046e\n+ RTT0 b40ec8dcc144ad8bd94dae80c73f69d5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks 35bf6ac9471a03db871ea5f22125a1ac\n+ exports: feda3b1d2e59453d84f775eca811c793\n+ Hooks c8ef9e5a3373a3a850cc657989912f9d\n+ Hooks ee9f4850d7149636b63461ec7338d926\n+ Logging 1272b354dffa94360b76fcb7e6cdd2a8\n+ Logging f3b6146bd14158b5f0c33f1e8672885f\n+ hookLogging 3a84455da4b53400556120841976f9e4\n+ hookRecvCertificates 8808201b8811bb40a7f00ae826d0d3b9\n+ hookRecvHandshake 34af7c5cebe5f54331f1a4fd10460d45\n+ hookRecvHandshake13 46a5e5758ff6d3bfc292b2fb3be76fc2\n+ loggingIORecv e8b1dbc29deaf098d771929aa1991af1\n+ loggingIOSent aa5e64b3dc9bcd6175a45e7e451915a0\n+ loggingPacketRecv fc2e999fa04a222bad153941ff0e50d5\n+ loggingPacketSent 883dc11c562b63da4541a09609dde771\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement 69d1defa0d8ff7c6e5c7135bbff74386\n+ exports: c6dde2cde703c813dc8b980514fce0f3\n+ Measurement 37ddc28aca75d5781512986933408592\n+ Measurement 086f1d5bc011d2192c421d9ce1b147f5\n+ bytesReceived 1611becc11e4c86b1b11df24b72bae17\n+ bytesSent c85e8980d300a5a8740dd980c8fec9b6\n+ nbHandshakes 65c7a5443b2012d26cf2b1f80bb69015\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters 86a5c6fc41a0696d0f65da8b5352faf8\n+ exports: 59776901c4dca39cbd2532c96d526353\n+ AllowEMS 11acee4c3bce525dbf90bc9f3df7f45a\n+ ClientHooks f993ceed22a15ada3668b82e70dfa1cb\n+ ClientHooks 04b3b7ac9d14eb40166f394c8e330011\n+ ClientParams 877a57c7d27ee6aeff579bc3121548b3\n+ ClientParams d7cd85ddd8ccaa53a8ad4b815f2b08c4\n+ DebugParams 81c1fd929ca9dd90b1deca8bb6e9be7b\n+ DebugParams 411124425069b8a425659988f150dffc\n+ EMSMode 13091864427a9a5f9d2549fe854e8dea\n+ GroupUsage bae7b30c7deac9a7c5519d95ee72defe\n+ GroupUsageInsecure f15be19bedd6eb927c9845160e19e268\n+ GroupUsageInvalidPublic 449654abe034ff39f8a347f0eb9dcf60\n+ GroupUsageUnsupported fcd54c9f793037515ab34e85de1456b2\n+ GroupUsageValid 227999f3c7aaab44f1f53aeac35c2305\n+ NoEMS a9520a615204505b7f5e4ac9d84d6427\n+ OnCertificateRequest 04e7e861047a872b17c10bba79867304\n+ OnServerCertificate 631abde522ff3cd146d34cd086562b1a\n+ RequireEMS bca4078215c69e484e5b643802cbd785\n+ ServerHooks b6bd4a62d0d6248bd1e1b334f4649d4d\n+ ServerHooks 7a54143855f8a12488a2313ac1b0b289\n+ ServerParams 7ecd9cf8d6612505d8ba6087d1a125b0\n+ ServerParams cc0f08cd9396a4647f19f9d0a1d84ce8\n+ Shared 0860a5254f236841e2c209f96691e92a\n+ Shared bf90a88c94c05432ffce04cbab09a53d\n+ Supported 31a5b48e359de38f839068b4844742ea\n+ Supported cc1c53b5282d28739d375582c9a01825\n+ clientDebug 6f94cefd38147aa4c8abed72aebc9f16\n+ clientEarlyData 9e4650ae466106db7cb3e236d47c746e\n+ clientHooks 3544ee61996eea48107ffcfc6251c8d0\n+ clientServerIdentification 6024a7e5191426d16b95eeb653d44a50\n+ clientShared e287aee773a7c9ae62399c05f28c2764\n+ clientSupported 4d09462e773c86fc43541d6ba0572fcc\n+ clientUseMaxFragmentLength dbe70f4313582b48bf3e9b91ab0cf557\n+ clientUseServerNameIndication 41e82a36f7aac3a750c5eb095aad6692\n+ clientWantSessionResume 9e44bb29be4d55de7dd700c3c1fd28bf\n+ debugKeyLogger 5a5ec28c54fa171ff8b5c2ff8ab88edb\n+ debugPrintSeed 3ee55758181e084ba4e3fe6e2a7b2d32\n+ debugSeed 73343b70cb17c1618978aaf586a4cfc9\n+ debugVersionForced fb056fe7d277cd9d7f23352550b1f8f6\n+ defaultParamsClient 98813066cbcdf6d7902abb5a339252fb\n+ onALPNClientSuggest a3344f879e128a5a58773f2b9788eea3\n+ onCertificateRequest df963095e6db20c899dc04ebc9e429fd\n+ onCipherChoosing 83531375eccc77b445e9283246164e2e\n+ onClientCertificate 6f4697fd270b8ed47e04da9e722253a0\n+ onCustomFFDHEGroup d8e9ae19de30fc8c595de69504fb881d\n+ onEncryptedExtensionsCreating e5232d4c20e711eea191defb569c50a2\n+ onNewHandshake 4266a19216cf6df6e8e3b6f2a5ed9ffb\n+ onServerCertificate fa11bd99f390ae0fd2587cf51bf5e4dd\n+ onServerNameIndication e1557839825fc58c483bcd2b2e00176a\n+ onSuggestALPN 4e6522357591490c35f7a65aa5e4c4ef\n+ onUnverifiedClientCert 5671812e411570882c94f639f3d11861\n+ serverCACertificates 671d2d9076bbf519742a7da845b85f27\n+ serverDHEParams 3c6e9e974125a38d2fc9c30c59b355f9\n+ serverDebug 6d1808944494fadb74c65b921d575cec\n+ serverEarlyDataSize f3ec5ca56aac81cb18bd910b557371d2\n+ serverHooks 136bad7217575027675a533fdb19134b\n+ serverShared 0e3df2f70e6883560b3e7fb9b9d7839f\n+ serverSupported c6eeb4f909d9bb1ff5fb7c836390790e\n+ serverTicketLifetime 6267c8ea791118c32b8bb70116e956fe\n+ serverWantClientCert b82f5a2e59c05d39266e16a066f5203d\n+ sharedCAStore c07502259c41ee17809e24cbe8ccff8f\n+ sharedCredentials c929a27ce31829e246814aa4941fafd8\n+ sharedHelloExtensions 183ab3f49a88f5fd3fc3226d75a51a98\n+ sharedSessionManager 6f6b2d24ab158db7856ef711832471e1\n+ sharedValidationCache e9cd11f56e6e9eb3c0ae252209a14841\n+ supportedCiphers b55cbc38c4a6c3485ac566f13a0a73b8\n+ supportedClientInitiatedRenegotiation 2d0e06272738787b6a049979e63adc3e\n+ supportedCompressions cfd1eee9aea226fe486c5e37a34e4b99\n+ supportedEmptyPacket c253bd6466b15539d51fe193fdb7dbf5\n+ supportedExtendedMasterSec c0670620a43b08e9e6b12520f08e8b58\n+ supportedFallbackScsv a8a110eeebe049647562e33ddd903b15\n+ supportedGroups 6d46332155b456dc636ce4183987cab5\n+ supportedHashSignatures c294e31445efaf57a3faa065f3fd404c\n+ supportedSecureRenegotiation 9fbe8fc95344ee4aabe344d1f4363cbe\n+ supportedSession 791823912dc1ad97ca405d54ef1b0f2a\n+ supportedVersions 379b645b4285ac9f406ad71a70828b83\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.PostHandshake b0c73529ba37e8745c4147e03dc5f267\n+ requestCertificate 654c876e5ce658c747946af53798e376\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session 7deac5670474a024c333cab7dc67dc46\n+ exports: 3d6aeef1b3e417b048ebe4f94f09b841\n+ SessionManager 30c90146c99bba5fb60c227077a7b876\n+ SessionManager 7bf7263e02745bcd2b7780d53322b4a2\n+ noSessionManager 8ba878d636e90e9b0e4875c018b8f054\n+ sessionEstablish 8d73b187d35d15af78ff7f88004e471e\n+ sessionInvalidate 3e2f72f2dde189de158139a57e6ba987\n+ sessionResume 481bc993e07d5c9af7a07d2ee8484698\n+ sessionResumeOnlyOnce 6d99f9dc1c1e378e2fa22e3a178eec34\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ getClientCertificateChain 994c7ef937c1cd7624f289b2a5d325a7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ AccessDenied 8dc7a0a6f8840cdd9112429890d73706\n+ AlertDescription 0bdd84fa7626565461edea07a1cc5cd7\n+ BadCertificate 19b2733d8d6d587e4ed5f97117fba72e\n+ BadCertificateHashValue 0c04d859191736baa5ee4257f354d423\n+ BadCertificateStatusResponse 1082a0843797ed86eef32e236844457d\n+ BadRecordMac 568eab8ce0f1fb1cd7cceb384e2820d9\n+ CertificateExpired 5031d371175efdc4a53d8752e3f21515\n+ CertificateRequired 77ddc49e63438aa9d9e7c6b5d59e3e67\n+ CertificateRevoked 93e9e36d6b20d03e003219304cdb9b8b\n+ CertificateType 917cc8a5ed731f55c86b5e23e862a232\n+ CertificateType_DSS_Ephemeral_DH cf6714de41dd73ac2e2ffbb8d9c144e4\n+ CertificateType_DSS_Fixed_DH 33a12f183c62b0e29a23c1802f5a3c5d\n+ CertificateType_DSS_Sign 94acbacb26508f5dbde92329c38b6963\n+ CertificateType_ECDSA_Fixed_ECDH ba34fc44dea90686420d3d6549309a60\n+ CertificateType_ECDSA_Sign 2bb1cf2c35162493ceb205baa442b3eb\n+ CertificateType_Ed25519_Sign c6ce8a5efdd4f6ddb4ed9d1727512ccc\n+ CertificateType_Ed448_Sign 320ece5d3cb816482d240b5b4ecba293\n+ CertificateType_RSA_Ephemeral_DH 1b73985a22649539e63de3f71231971a\n+ CertificateType_RSA_Fixed_DH 471949ce4d4ceb31c41a66faf35f5302\n+ CertificateType_RSA_Fixed_ECDH 6ad1914fea41680fae673bd00b5fd77a\n+ CertificateType_RSA_Sign 67bd118358d0ba869712be13653ba5c5\n+ CertificateType_Unknown 9fc67ed53e04294e5787ad90db751239\n+ CertificateType_fortezza_dms 80d67c3f6357a6d0d8c16ec52080f3a9\n+ CertificateUnknown 0b3b91cd869cb8ddbc0ab7dead9cad6d\n+ CertificateUnobtainable 61977370362967f7198b781693dc9db4\n+ ClientRandom bc48497a479618a72b526d801838cbf4\n+ CloseNotify cd58ed37bb1b97e8a26109c5bd06ed7f\n+ ConnectionNotEstablished 27e028214f3158686f1d6c08b3afaf82\n+ DecodeError 63097b671339f546c1cb1058455ce988\n+ DecompressionFailure 3136b7a9204b425f69c4606fea0c83fe\n+ DecryptError 5891aa161057ecef6f0c3c89c0545261\n+ DecryptionFailed 25094a7c1443558cbc02c823af681688\n+ Error_Certificate be123641c322406b13c23e0d316ff9f1\n+ Error_EOF 4a9ee30f206bf651ffbba336a27997f5\n+ Error_HandshakePolicy 3067ec7cf493c86a0dbbeb57c141a2f8\n+ Error_Misc 944ffefbbd1c8133d99bf3970d28fcb1\n+ Error_Packet ec97b467bde538a2c5908ee045f274ae\n+ Error_Packet_Parsing d1936221d2bfa965aff248405fade82b\n+ Error_Packet_unexpected 8490b6e0597fab5f65e756b256e6b94a\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ ExportRestriction ff11c6f590c32dd0101b908c6d4c435e\n+ Handshake 75ca830dba530d35df60ad7999651832\n+ HandshakeFailed cdebea6c106f79c4c8f3d136becb8de7\n+ HandshakeFailure 97b8c837efdee33147b439ff5abb696f\n+ HashAlgorithm 39e88639854421f40447ef1f26fec0a9\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ HashIntrinsic 456acea058eca7a9903f6000db40cec9\n+ HashMD5 8862792930c6f382dadafb494dae5772\n+ HashNone f5a2c9f90fac4e2d2369d03218349f00\n+ HashOther fa5e7001f453c04af392b550b6e2636a\n+ HashSHA1 18d3bacde60df993323e9ba968c994f4\n+ HashSHA224 c03b66fff68d7df83ef096fb225af40b\n+ HashSHA256 303ec4d5c8f04e825ac8d02daacbe636\n+ HashSHA384 a77364c9cb2436ebe0e24c7cd4568d80\n+ HashSHA512 47bab2111316a2f1e68c671560ce2d38\n+ Header 7ce7c93aeabf73c51657ba43807bf658\n+ Header c35eabc3652333ce541d30003c2e2bfe\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ InappropriateFallback ab8e76a69dc8a86891090b65723679dc\n+ InsufficientSecurity 9f38b459a783440a9830e14fc869a65e\n+ InternalError 66114ae31d80de0f7d2c4566b1d90f4a\n+ MissingExtension a3293d0dd0b9f64f8c2da2a18b9b8952\n+ MissingHandshake 9ea1ad3016606ef4cbae023e2f7f1195\n+ NoApplicationProtocol 80a6536c8cf01b4aebc373496afca1c6\n+ NoRenegotiation 6fa6ecc6a41575e952ae92526c531519\n+ PostHandshake 93af3be0f7ae6885464d74929e82a618\n+ ProtocolType 0face4bc5e072b95f408c2bed6403bc0\n+ ProtocolType_Alert d3dd1b57a7ad70803d8873477ab4e75b\n+ ProtocolType_AppData d2691be14cfe9d40452b333524fe2fce\n+ ProtocolType_ChangeCipherSpec 5132cb474f2458c34784188fd9d6334f\n+ ProtocolType_DeprecatedHandshake b46cc984527b9c03ba01c24302c344d0\n+ ProtocolType_Handshake 228fd1f2b3431fff6c02b2eaa729ad3d\n+ ProtocolVersion 6bf6ee5fdc3f318d2b8c95c2d616a1c1\n+ RecordOverflow 1dc241e44ceb59f4312aab02bca24f01\n+ ServerRandom 4bbc70b8230a1ba4f2271c654d8a7db3\n+ SignatureAlgorithm 4ac1913d975d8b548921b8236b38c058\n+ SignatureAnonymous cdfb243d5051557c089686e833dd661c\n+ SignatureDSS 90ec3946f51c9da01f5e2b0d09f077c1\n+ SignatureECDSA aaf74f696837cbb90b5621e243192659\n+ SignatureEd25519 6ae12ec9926ab6c8cb6cc6959362fc65\n+ SignatureEd448 562af2f6eee6366637cd02e9d25a0abe\n+ SignatureOther 26c7624652640a501829e14e867f9d20\n+ SignatureRSA f0732b325794a93e9ccba763734f3edc\n+ SignatureRSApssRSAeSHA256 2856933ad29b495317cae1f65c304e92\n+ SignatureRSApssRSAeSHA384 3f7eb30de6f080d869b2520f7dbedd09\n+ SignatureRSApssRSAeSHA512 6e6904aed072964901d374a216aa1faa\n+ SignatureRSApsspssSHA256 d112107b1d56e0de934947ea672f7bf5\n+ SignatureRSApsspssSHA384 b692b362fedabe24644dcbcc1bab0002\n+ SignatureRSApsspssSHA512 b2ba57a9299d11963c34d4362e9bbf79\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ TLSException 3890398bed7aec3ddbc121614441052b\n+ Terminated 27df2010a06f13ec0fe890c1d1a3c16e\n+ Uncontextualized 5e994821a91cd08cc7c33aa5e7a4052e\n+ UnexpectedMessage a92414688c3b0915a0b280cd34291e83\n+ UnknownCa 270d7f74971e72d87f299a6a9a2bda25\n+ UnknownPskIdentity 8642d48741a45715be055ed72211835f\n+ UnrecognizedName 30e932a403f8697aca6ce54e38c34634\n+ UnsupportedCertificate 7150d27a0d1ece6be6dfe3f711771dd6\n+ UnsupportedExtension b9acec892589dc24cf954a43b2f1ec26\n+ UserCanceled 8de1f0d0106dfbe7ec15eed176505b3b\n+ unClientRandom 1ff2fac11f5de03e9dd4a18a33a1fd96\n+ unServerRandom 0740ce70939831420870d05bb87d258d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ Handshake13 110bebac5bf30e9a6be2bfb2e0ea1c41\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ CipherID 88b6d4139763c32f28422d5ccab66187\n+ CompressionID a45106b7c251e24b3c104cd7ec753331\n+ SSL2 1242cf4fae8470e1bc69db976a715995\n+ SSL3 f0222bad82b566ca91471bf70121819c\n+ SessionData 8d1ca1efacf49f6a9ad58c23b8f519ab\n+ SessionData 62e81278e13bde6aa4e09b304b5893a2\n+ SessionEMS 97a2346c05c5e840c2125879e1ec4382\n+ SessionFlag 33e2a0bd7b50a16728fec56e468b0592\n+ SessionID 08fbe25254de34281c2380d08f8bc135\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS11 c6fe64bc22a4695f523db80fd4e6a91d\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ TLS13TicketInfo 02d052cae519cb40265907c289d3ee9e\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ sessionALPN b6f812de126da52be03c6323b290c321\n+ sessionCipher 01e0459a170da008090b86e9940632b5\n+ sessionClientSNI 7b3f17b2e998fc82191b3809add4dc29\n+ sessionCompression 55cd6c80272673bd50c1da73458fc5a0\n+ sessionFlags 30e2e60845f74768433a7edce3d3456a\n+ sessionGroup 8ca0a136486027c8b2523b0d4b2229f6\n+ sessionMaxEarlyDataSize 8a4ef125d03986aa12c3f39beb17c2ae\n+ sessionSecret 5d98a647cffd23eb681dbb861cc828b9\n+ sessionTicketInfo efc4602b17743883f63ab737fb2f6979\n+ sessionVersion a4f3c0a2b1676b2f58b7e6a19194cec5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 06f45c767567a31e010cc819f5e777dd\n+ exports: 3aff74d28f026811aa3db4c19107be92\n+ CertificateRejectAbsent ff8c03055018f6e0303db86d8b605f7d\n+ CertificateRejectExpired 9254af41c43f489d26ae4a405765f492\n+ CertificateRejectOther 2572d84c810b0f73baf8f8e0b18e60d2\n+ CertificateRejectReason c8610fc5f55ac6150f0131c037940a76\n+ CertificateRejectRevoked 4b6ac974f637f80773b79c620f54c1c6\n+ CertificateRejectUnknownCA b8476fb349c553a76776f116d4826d10\n+ CertificateUsage c4c4125fc15b60c119b61c05d62ae51f\n+ CertificateUsageAccept 224a102c202e979a1bb9cbaffa865d6a\n+ CertificateUsageReject 72b56c6ae30731293a989b5ec0a6ae75\n addDependentFile \"/usr/lib/ghc/lib/../lib/x86_64-linux-ghc-9.6.6/rts-1.0.2/include/ghcversion.h\" ed2abc0c378d044c7bbfd76a73a209e2\n-addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 13bd3ccbb9378f93bdb6ee25616288e4\n+addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 5ccf653a5c9af6e75b56b5c18fdf582e\n addDependentFile \"/usr/include/stdc-predef.h\" e0e98fa6835be825bf17295c7217815d\n-ff184145e29fb3a5d78f3ddf54f22273\n+fee61fcea2256016557e5a0e80f1ce5f\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-b94dbd1a66d3260486f4ce25d422d5d7\n+1c58dbd13e94285274537df30a04305e\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-1052619369a25bf2f5837bc222034356\n+df10972805bb52f5514ba3dc6778b057\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS\"#]\n-25061953581e8e6a78ddf9e78a219e09\n+60b6f3e650b29e82b1a76266c9e32db9\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-0634e93253ae667875e735f001e3ec25\n+7e48428ee1523d024c3dfe7294a3f939\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-9717249f2ae3e0e3cbf9a9df33cae7c5\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+343d7e62a6697d18e3857bf8fdc8e519\n type Bytes :: *\n type Bytes = Data.ByteString.Internal.Type.ByteString\n-eb346662d2755b8b9a5891cfa3d3d3c1\n+6aff719d3ef275f0106ef6fd8815a398\n getClientCertificateChain ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO\n (GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain)\n [TagSig: <TagTuple[TagDunno]>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><L>,\n@@ -679,15 +679,15 @@\n Unfolding: Core: <vanilla>\n getClientCertificateChain1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <GHC.Maybe.Maybe\n Data.X509.CertificateChain.CertificateChain>_R))]\n-c2a0e67e1b9d3ecde4abcd510c944339\n+d0d90d1fa51302aa9e420dc59338c9d6\n getClientCertificateChain1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain #)\n [TagSig: <TagTuple[TagDunno]>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS.hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS.hi", "comments": ["Files 93% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got \n interface Network.TLS 9066\n- interface hash: 9fbb1e104133a5bb4ebd9ba0102b636c\n- ABI hash: 44c17b3133c5a48d0d244992728a3b26\n- export-list hash: 25eb5d6cf4421fe3163e567a8a72b2c4\n+ interface hash: 8a750b676df8671a4bb356c20f316760\n+ ABI hash: c92b4f0b88a11809f31b480311e9b6ac\n+ export-list hash: 02c24add0bd8e963d25d130b47827319\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: f81018e8d4c6a3bb7860e917ac70b67d\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: d87222fb2dc6147471f1441e009d2c38\n sig of: Nothing\n@@ -127,31 +127,31 @@\n Network.TLS.Types.SessionData{Network.TLS.Types.SessionData sessionALPN sessionCipher sessionClientSNI sessionCompression sessionFlags sessionGroup sessionMaxEarlyDataSize sessionSecret sessionTicketInfo sessionVersion}\n Network.TLS.Types.SessionFlag{Network.TLS.Types.SessionEMS}\n Network.TLS.Types.SessionID\n Network.TLS.Types.TLS13TicketInfo\n Network.TLS.Types.Version{Network.TLS.Types.SSL2 Network.TLS.Types.SSL3 Network.TLS.Types.TLS10 Network.TLS.Types.TLS11 Network.TLS.Types.TLS12 Network.TLS.Types.TLS13}\n Network.TLS.X509.CertificateRejectReason{Network.TLS.X509.CertificateRejectAbsent Network.TLS.X509.CertificateRejectExpired Network.TLS.X509.CertificateRejectOther Network.TLS.X509.CertificateRejectRevoked Network.TLS.X509.CertificateRejectUnknownCA}\n Network.TLS.X509.CertificateUsage{Network.TLS.X509.CertificateUsageAccept Network.TLS.X509.CertificateUsageReject}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Backend\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Core\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Credentials\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Backend\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Core\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Credentials\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB\n crypton-x509-validation-1.6.12-6EP37pTnLajKLIS2bgenAz\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n@@ -204,474 +204,474 @@\n import -/ Data.X509.CertificateChain ed92da6cd7fadb68848b0fb45592809a\n import -/ Data.X509.PrivateKey 5c5435a6ffe8f8775104ea871c409579\n import -/ Data.X509.PublicKey 0246a1aa5f3f1b20923aa5dedb34a146\n import -/ Data.X509.Validation c2bad0d7b76bc751934e82f096c22b1e\n import -/ Data.X509.Validation.Cache 233404ff91f38fa62fbdf54f1e1ffffe\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Network.Socket.Info dbc95dbe7d787bfe303a0bd7d9a29d95\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Backend f650fee6b71df523ecf70a58a5bcfa03\n- exports: 060312b029d550b5eed72c061919cd0f\n- Backend f16f0b45f30d97323eeb66cd77da87f5\n- Backend 1a013118509825cd75ff0075b814bdf8\n- HasBackend c2a19d30b8102c8822273296a8cbfc9d\n- backendClose fccc13e4b54d9f257c2170d18c899091\n- backendFlush a9477821612fab9b7bcd24805c318994\n- backendRecv 531bef04b9ee16aaf321395795c0cfb4\n- backendSend a32f7da87ae0c2e88dcffc9adf8e3aae\n- getBackend 35036f0c7f3b3c24964de4660f51c377\n- initializeBackend a992de0a661cd0c682f89e2347d5f2b8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 79e2aec551258385695dabefdde701ec\n- exports: e1ad44ab5db3869ca157f4f3b0e269a6\n- Bulk c06cdcc893cc9af142f1d24114370c5f\n- Bulk e9ed66fb93c173566f2371136bd62490\n- BulkAEAD 814b72584c139060da44bec5d25fb3cc\n- BulkAdditionalData 7ca2ac92c6976806399e7db8ba23e8d3\n- BulkAeadF a08548fffe136362f2fae1736110cc0c\n- BulkBlock d76d4d341f7cae5ae9de64dc3db7141f\n- BulkBlockF c9ff36967bc7e0a061ae2a8b7816343e\n- BulkDecrypt abbd86c31a6d54c438053a78011d7a6b\n- BulkDirection 637bd5182785327262f508fa27b04019\n- BulkEncrypt 4832d6384e909cab015d880c854ff6be\n- BulkFunctions f457dcfda1a9372d26e197b61f655b9b\n- BulkIV 5be0d31108a675d6327beb7316c6922d\n- BulkKey 8cb3b51aa4c7db7f46445843737e3f76\n- BulkNonce 05bfd15952ea958d5b54c447583334d7\n- BulkState 92e30bb387c85db258d00a5f20951919\n- BulkStateAEAD 220dcaf1b2248a809ee0d4b216a43489\n- BulkStateBlock b05f8f61279e9a765c9fb185963ff6c7\n- BulkStateStream c6521bea2be11d92983ce87489c35798\n- BulkStateUninitialized adf66ee4a586d6399bfe2a71dd8f1fac\n- BulkStream 15777811674deedc7317db004694f26f\n- BulkStream de511afc6e1033d88405d55c6bf44125\n- BulkStreamF 7cf2b0ed79cf268bf1f54069e1787c48\n- Cipher 78e32f2be299110ac9c77730ca6b7857\n- Cipher 7d0ba1e0b61df89909248d95dde846d8\n- CipherKeyExchangeType 26bc8ca4f9a7d6d7d4e33c567c93677f\n- CipherKeyExchange_DHE_DSS a87154a0bdf96a44403406c4f0d16066\n- CipherKeyExchange_DHE_RSA 072d1969ad9c42905957f4d9eff09a7e\n- CipherKeyExchange_DH_Anon fbb9fd499a1e32bb941758dc1a6eb0c6\n- CipherKeyExchange_DH_DSS e5fac4e029e55e93dd5c3208737b12bf\n- CipherKeyExchange_DH_RSA d808ff02884915a332aeadd798b2b2b3\n- CipherKeyExchange_ECDHE_ECDSA 166eb4178738052f3f2da755659569c7\n- CipherKeyExchange_ECDHE_RSA c6181fc34384a6d96fe6eacb8d01e517\n- CipherKeyExchange_ECDH_ECDSA a9fe346ddc2142f64467b747df7ca45f\n- CipherKeyExchange_ECDH_RSA cbaa6303ea745d5b046a5c091ee96e8f\n- CipherKeyExchange_RSA 46ac3cb8d3c0b7f4ebdd27a524462610\n- CipherKeyExchange_TLS13 7b758cab1e23db1ffc2f47f49cc13b18\n- bulkAuthTagLen f91815c789eadab0d001e129ebe3aa5e\n- bulkBlockSize 700f410e6b6896e8cb1f20876861d6d4\n- bulkExplicitIV 5a985e3939ffefeac62faf9db4eb7bfc\n- bulkF 7fc201f0ba763f401d675448a02e1d31\n- bulkIVSize 93d99059d2fd4c5f8bd1b80897168f6c\n- bulkInit 34a4e9b09bb9b7b6e4195882dcf746e0\n- bulkKeySize 3b13c70fa3c5901fb2cc2bb9e411a38e\n- bulkName 57114fc9e27a7c93c9e62c764407bcb2\n- cipherAllowedForVersion fa7a57ce89e005e6ed97d49ba07875bd\n- cipherBulk 8ed4ab12e4b3cbbc2d772320816dcb10\n- cipherHash 77c3a2042a03d90b11e7d795f814a37a\n- cipherID e161730842eba53bbb348342c07212c9\n- cipherKeyBlockSize 22a66a2a54b6958c65b5c4a02a4aed87\n- cipherKeyExchange 4251e5162a5ac7f2d5c443e3cc36e581\n- cipherMinVer 098fab5ff6ddb02c7b44187b6e850286\n- cipherName 34ffc6f79314685452a430d62948f6c4\n- cipherPRFHash f25cc98e67f294312b1b9b57efb5dc68\n- hasMAC 09d20c5ba41218cd2ef8bf708a160c85\n- hasRecordIV ac083493433b65cc2a6e51adf4006617\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression 6125ad53657f1b714b001895d6599982\n- exports: 28edbe73328311d029ac84271850fbbb\n- Compression 0ab4751ae02c5dba3b47941ad8a80ec6\n- Compression e59c75ce7f9781b3b39c83afede8edf9\n- CompressionC 2e29b578c4425e893b2333f02f43da01\n- compressionCDeflate 1b9fc5560d9d0e775aad23f2a4fe6948\n- compressionCID f004c5b41a8e2f1d0133937a5779e553\n- compressionCInflate 8e8e0446f1583f878c2a3354a16e01ad\n- nullCompression f0eee6b76ac93a1ba2110dc63b6b41b5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context 021fe4fa56d6fe6351991d3ec2abd6c2\n- exports: 3c306fff1649cd6fea515e6af935cd74\n- TLSParams a15d41db7874e382ec88d39854f2caae\n- contextHookSetCertificateRecv a2c5f19badd4f22889db2b3a1bd993e3\n- contextHookSetHandshake13Recv dc6a2fc285e331449037be4de1e57c15\n- contextHookSetHandshakeRecv 3a51b8160423f5be7aba044be0cabec8\n- contextHookSetLogging c431de767151505d9336cc69299d1a47\n- contextNew d86506f2a75839b8fcd140ec5bb89efe\n- contextNewOnHandle a34a6171fc7f04750ee2471c15e57617\n- contextNewOnSocket c50f7397d8ae23a85586648b1c1c29c6\n- getFinished c8ce962ce7e23f7fc803e551cd9894ad\n- getPeerFinished 9be6d04dad3a1c6f230f5ef1f8907a48\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal 05f905ebc5397c1d65104e9d39ad60d1\n- Context f1259160fe9bc8b2e394042e2c99f720\n- Information 03aafb623fc114ec5b4f34b11e9aa8fc\n- Information c09fa995807c1de8cc0579eddabc8863\n- contextClose 5ae53a4aff52e1eced3c80a9bbe001c6\n- contextFlush c9fd019c00ace9e237b221e590c4b05a\n- contextGetInformation 90f1160349d2ec1983f417fe608d53cc\n- contextModifyHooks 0e9a6c940c14dbb076f7652812bacd04\n- ctxConnection ff51eee6cf5bb5bfce06f84a782f5fa9\n- infoCipher 7a81f354c7a345674518ffc07aacd048\n- infoClientRandom b2565c6ce2bb6de2a16352d3d4386388\n- infoCompression 361190d8a3d011f6e6bb29a9cd7878b9\n- infoExtendedMasterSec cc15b76f2424c64aa7b6cd82097ebc30\n- infoIsEarlyDataAccepted bfc72361c51db10904c49111fb88ae81\n- infoMasterSecret 3a336f28bc7b8d703d728164d95e0317\n- infoNegotiatedGroup 901ee6a1e96c475f9f7a505134622b81\n- infoServerRandom 761c2b419487200c4a9fc72de60fb5ad\n- infoTLS13HandshakeMode f2539b33ba1128c14a6c6360dc0c05df\n- infoVersion b048b49b6fbd6c93d4fbd140eee1e139\n- usingState_ fcc88c4b630e5a1af839fc83ac7b9cc3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Core 4cf31f0ab4f9a97d6d57dc103c4b075d\n- exports: c3284f698e4b637f751886430d097766\n- KeyUpdateRequest 79a340e2e4fe214482c002f9e803ad2a\n- OneWay 7d46ae397bf23ebb4635fc4654321b15\n- TwoWay 00a6c8f38a746838ce3631b2c7463c82\n- bye 2df6cdc6f278e0609f5a1c25a378422b\n- getClientSNI 16ccb3166bbcc30eca92e0e8ab45eedb\n- getNegotiatedProtocol 6e5681ca0bed2a82081c56f61875aa7c\n- recvData 1065252c92c954f7c0e9c0500f55edf9\n- recvData' 7b52139fae02e3f85584d91a613a774e\n- sendData b9db70e43cbb733d14f49e480d5916db\n- updateKey 2494a9a359128edc5f2a819bfb007b7c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Credentials 41d2bfdbab111e7cef21d19f1f1c5152\n- exports: b5d89f7d7c9e644bb2a0282ee99be679\n- Credential 9b69837f6cd3bcce4f74562e0a096186\n- Credentials 96df560d12fc3814a2becd68aa678ed1\n- Credentials daa69e6b1a95c9f28e31ce4d6fe3cedb\n- credentialLoadX509 90b2fbdb162f617b7823ef806e6d092e\n- credentialLoadX509Chain c992615fa6c626217a82e8aa8aa149ae\n- credentialLoadX509ChainFromMemory 6d0b2c09437de13224a92fd269eef8a8\n- credentialLoadX509FromMemory b29a1dfc02b982f551ec856751b154f8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto 73d476111a44a077a539242efa2d52b8\n- exports: 572c8aef5ab7c8aeadd363aa7a983923\n- Hash 9aad40400a72ea8c04fc0349c9c462d5\n- KxError 5eab5383acbd1a7e394c8b0275c0ec62\n- KxUnsupported 36b8aa07b94283ad0925b83557e09259\n- MD5 dd1420b52e2ed97804e0a97bf0e8914f\n- RSAError 7bb2615436d21c410bf232aad80daba6\n- SHA1 a72bdb332c3db995f2a96ec0cc265ebd\n- SHA1_MD5 198f801a939390f76a1368cf04689fd8\n- SHA224 96c13c819020a02fffa5db9806e93d06\n- SHA256 b14dda8a3c414c25b8098746b5fbe6ab\n- SHA384 6f6375ef426b0e82fff0b019d4bfdd4d\n- SHA512 839c87cd618125126b7173b57817a132\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH c90169e282247f053cf41354d03493a4\n- DHParams f08f9a19dc9766e6e80c7fd62f9406e4\n- DHPublic 6819dc915a421095dc600964bbe39c39\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types cd806e7ad2f102aed42e2b7b4db8e5c8\n- FFDHE2048 2bdb7f1d2d2188aedbe7f55048e8d0fd\n- FFDHE3072 adc3178a6e94927bcb3718f63ea77aeb\n- FFDHE4096 65dbeec65d8fb1d597562c19acf63d6c\n- FFDHE6144 96f2254d73d94cfa8c1c38985d742590\n- FFDHE8192 19c5e3cf7f611d88c558b2ee3ba8bae3\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n- P256 b9111f0603e0b250490516a6a4b03c8e\n- P384 164b2ed7ec1961c0f204df3793e76f83\n- P521 9196d439915e93161bec8fc293d5960d\n- X25519 ec0636ad3f1f59432452bbff77ace63d\n- X448 038faeb3dfbaeccc507a7b1ae08a2c1f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension b3be862e7fbe9d8eb08b5c77f35d2e88\n- MaxFragment1024 31f8354f17e651a1d4da3d7058810956\n- MaxFragment2048 d4c39dc8efb1fa7512ffd5be0b606e7c\n- MaxFragment4096 ee60279410e1ac6b1647b34b6cdc126e\n- MaxFragment512 8ccf1269a7c8f2f0218c80e2a3ecda87\n- MaxFragmentEnum ec6a3b2c3e2c3e884f6e276b4508c238\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake 5a4d9d41d34e4f9d3eeb84e1b8c53dba\n- handshake 8c10cc76bbaec812224f9b6847c7e6d3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 12edd63a4b78bc68ef09d0e512fcfd11\n- exports: 508fa12d084baf949e882e274b1297e0\n- FullHandshake 5474ed35a27ef2c88275c8d85aab70db\n- HandshakeMode13 7cc9713b3eea4f2524f202a88c67761d\n- HelloRetryRequest 2d99b9d2586a69ab2fada59da3d54d0a\n- PreSharedKey 7df5da7cc11da7be00077629273b72e6\n- RTT0 54eb495e6397613ac45ba2a65dcb5190\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks 1ec5f6ef236c5baf291c03632dc4436f\n- exports: 83645716f8a52c21b0bb97916bc257e8\n- Hooks a3f61b8f3ee9024f8fc7eb64654ff630\n- Hooks 2a72563543ce1aa140c4876765cb9372\n- Logging 6c926ad649deb0f643c5c2d614832845\n- Logging ee50bce0164e33515ba8374c1e91a59a\n- hookLogging c909f40299dfae11300b04582bbc0bcb\n- hookRecvCertificates df0f25425116ed4471a76a722a165223\n- hookRecvHandshake ddee3ae34aa3193f4e22b3770c737dd0\n- hookRecvHandshake13 4b3bfcbe525fdb51e5d47f1b9497daae\n- loggingIORecv 7ae31f9a0c4f61deb284da53a56cebbb\n- loggingIOSent d8ce749798f23d14d38c0ac8135792f6\n- loggingPacketRecv a0b95e00d162236a24a44f5b35e3ce89\n- loggingPacketSent 9a3169625d1885ffb08ff9d5a0ee9d6c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement 527f1b1b0b11068d20ae4a6d4957223a\n- exports: 42c39cddc26dfa1861e09b3cb3b9e7ba\n- Measurement 8f5213ad9b2f732f4189b28c619e8808\n- Measurement fb4cfc4e521e6e95b640ec73274100cc\n- bytesReceived 169531d8308072b39dc3b95c6bc8340d\n- bytesSent 1dd092dc2fd263086b22f427d24af6db\n- nbHandshakes 63788ee91cfaa98873a782a9b5c7aafc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters fb4c455d70f517e6745955d6cc28c67e\n- exports: 92704bc9024a93dba1620b4806fbfff2\n- AllowEMS b12a13cc70f559ff91df484634408ba4\n- ClientHooks f6fa726fd8bae96b8fd80308b8612145\n- ClientHooks 34080ad9bf150e3f8b4f85fc5641a712\n- ClientParams 28f14fd6d092f25dad0f2c62b8080abe\n- ClientParams 23ea3661e900eff7a687e67bf72a4c96\n- DebugParams c511417272ac57f43c766afa431ce80a\n- DebugParams 64a284bfe1a34edc1a9b7cf9eef19d7d\n- EMSMode 0b8d5c06606fbe6b67c73502daf69c1e\n- GroupUsage 3cfe7383f1bd500fd4b5e9ee414653ec\n- GroupUsageInsecure 7204c6dc293ee08bc7f72b1ac3c6334c\n- GroupUsageInvalidPublic e021005f99a1ec76b88cfdcffe3d86ac\n- GroupUsageUnsupported 157974f992d85904660db75dcbb56cfa\n- GroupUsageValid 2250b33f6beedf7fff404ea4d6df8038\n- NoEMS 1cf60625c590dba767cbe6f02127dfd1\n- OnCertificateRequest 03a959aeaf45bf48c1cc1a65941b91fd\n- OnServerCertificate 2d6cf53901482bb92a4fce8d08ef4783\n- RequireEMS 7533088da94edf8ca4d62f1a5a6d1168\n- ServerHooks 021743efaa933cd1152f2ea5b46e0195\n- ServerHooks f025bdb8e8f2a6b7d64915c9bcd284a2\n- ServerParams 6220c13c7ffe54dfea9a9b47a9fc83d7\n- ServerParams 743615627a11cd6cc23f2858fad08bcf\n- Shared 076a6a14a92423a54111da3fe267153c\n- Shared 3ae0815d520a439d786fd71234e78155\n- Supported 99b9d10adf84c6e77fe24a7b40a85873\n- Supported 923729b6e15aa02c994bb59358519632\n- clientDebug 7c9b804468217b060bd2dc5ff002b41c\n- clientEarlyData 586a865ad7c33a8b10887be4a6ea2095\n- clientHooks 1c55a43ea0b154dce3068131b7605cef\n- clientServerIdentification e4b04b4bb351b1ea52068d20f46b2d9a\n- clientShared 0c2993e7f294548b6bf4a81c4046b30c\n- clientSupported 3e9051692229dcad8f39502aeea5b364\n- clientUseMaxFragmentLength fdbfc46abaa056f61a684e7fd367d677\n- clientUseServerNameIndication efc4f4471b862e9ad555ce6c499506a3\n- clientWantSessionResume 2f6bd23d99a5de6a64148cdf33f90cc1\n- debugKeyLogger 63250bad64bc7272a93188e7e5a9aa09\n- debugPrintSeed 7bd9ad6099d458762c8412d7be4a2ee5\n- debugSeed 1a7a67d81701f1a4b3a31c760dce7ee6\n- debugVersionForced 2b9c49b4110b3c31a7cdd12dc6156fd0\n- defaultParamsClient ea6f4af40c6342c98836be8dfaabbec2\n- onALPNClientSuggest 7137d17f6bcd7323867d75cd55720760\n- onCertificateRequest ae064aa078ae3fdf1ee5a45e635e96ca\n- onCipherChoosing 7915ae9c51622d3d2a4c2b096f033d7a\n- onClientCertificate 1c9f14eb18203ed2209bdd4e4728d556\n- onCustomFFDHEGroup e0d52a75dff935959e3d6665f907cdb6\n- onEncryptedExtensionsCreating 7454d859d2b04ca76cf2044ad7df9254\n- onNewHandshake 8f896b3b4e6f27b42de946620572627b\n- onServerCertificate b1e10ced6c30c0f27bc126c53a9967e4\n- onServerNameIndication d93e6803d1068b5f796cc82902517ef1\n- onSuggestALPN 1ac09c60b86056add04a411b34712b02\n- onUnverifiedClientCert 7f06a3e9d0e309b5ce3ab3412a522f9c\n- serverCACertificates 53c8e787642739e721cf7fe7c3508079\n- serverDHEParams 129a77a2a0718e9e5971de9b9fd19363\n- serverDebug 5b06c07ff5b6fa1f5ed507fa467ed96c\n- serverEarlyDataSize 6510f2797dd8d1df1345fe8cd9ce88d1\n- serverHooks 0b2464547ece8cc73d6dfffa870de4ee\n- serverShared 4cee58668a3cabeea073d07c3d914c58\n- serverSupported b8f4a5ea477b8e3110519cd1374eb610\n- serverTicketLifetime ed05fb57887f69d8d00692078a56349f\n- serverWantClientCert 3e7a4f94a805462ec3ec5107d46783c5\n- sharedCAStore 6c6c91980d273610b426a274842b2254\n- sharedCredentials f07dda6d8915d98e0264716ff0f66f1c\n- sharedHelloExtensions 6cc383b7d3718533b03d82c8554fd1e3\n- sharedSessionManager 499ecb04a6fe18852445b0d945b32fa7\n- sharedValidationCache b108195f412e2282e8cd706898fcdcad\n- supportedCiphers a09ec3ef05e0c9f39b7d9c971f55cc7d\n- supportedClientInitiatedRenegotiation ea5426b9d00c389d4b210642f34a50f4\n- supportedCompressions 31f18bc2763644091f75fc6bd6782c99\n- supportedEmptyPacket 0b2d6e76f62909a0893e0bce9abe3791\n- supportedExtendedMasterSec 2b905e4fb2455c76b4d8a98879518e99\n- supportedFallbackScsv 02a8068d22c01f5abf694c7b105ba36e\n- supportedGroups b67ab48bf4057c04f14a63aef5b5de99\n- supportedHashSignatures 996fc8be026283292acacb8eb3c2aaa7\n- supportedSecureRenegotiation 2a02e2787db62b802381c71b76e48d54\n- supportedSession 2eb923e762f0b4b526d7951ee5661f1e\n- supportedVersions 9146eb49068f340918c585a63d52bb7e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.PostHandshake 26e45c83f6a4abfe3f809ca0d57f6c85\n- requestCertificate e97d630fb788b41526c762e0cff5b152\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session ff97feb12a540b0e7f64a83207433df0\n- exports: 516995b565d482e215ef188489d7886e\n- SessionManager 6e97bd061eb6c4c43cd48fcc8bc08329\n- SessionManager b2217b60a58d1f2285274984027f7156\n- noSessionManager becdfa6c07b5b5d4c926778ad8c2d8b7\n- sessionEstablish cac11f044466ec17988e970a0a7d4b71\n- sessionInvalidate a51c852b83a241e0e57099899baf18d4\n- sessionResume 4c929e0c408a76c661dd9a732a188e08\n- sessionResumeOnlyOnce 063f0ba0a146d610805be9ab7c822620\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State 77175c63239a8984ec7d025b860ae6e6\n- exports: 4cc49ac691b8a0bbf4c3458783e1954c\n- getClientCertificateChain a4329308fecd0c795b07e9d1fe13a0a3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct c189cbdbede47b3d612a1ba27b6767f0\n- exports: 9ce7c5794cb2fc2e57e4ff16483743a3\n- AccessDenied 7122a00eb002700acb665b6f99b14212\n- AlertDescription 665b5324587c4cc4f702827bbb303f08\n- BadCertificate 9a4f3ae2aced9a917468a038a25754e6\n- BadCertificateHashValue 6c68c43629f493f25aa8a44d58e51644\n- BadCertificateStatusResponse dec93691f093fa69e34ee09601289e17\n- BadRecordMac a27217d878ab0ec092154c5ac6355ed4\n- CertificateExpired b0ce1beaeefd646a9222f0d62be826c8\n- CertificateRequired 63dfc6805a467e89f538e8bbc00dbc1e\n- CertificateRevoked eb85b294359686c84406d14fdd98649c\n- CertificateType 9b53eff86c2c212977197d97d218a158\n- CertificateType_DSS_Ephemeral_DH 518f49971bd5e9c2b30eaac7c003f509\n- CertificateType_DSS_Fixed_DH afea09eccd4a22779e500f9cc4b510e1\n- CertificateType_DSS_Sign 67807fbc7c7de155a6b17078c081ac5a\n- CertificateType_ECDSA_Fixed_ECDH 1698ffad52e19a34efca28ef443b7abc\n- CertificateType_ECDSA_Sign 2fd94a2ca75f66ede90e6d16af830332\n- CertificateType_Ed25519_Sign 692fbd17c20f5e408cf14a3d9076d729\n- CertificateType_Ed448_Sign 1116d9455e3832c2171cc45f31c9b98f\n- CertificateType_RSA_Ephemeral_DH de58ab719995ea1cd14a20b33de7b831\n- CertificateType_RSA_Fixed_DH 13ba65f947a87c5d6dcbfa387266abaa\n- CertificateType_RSA_Fixed_ECDH 50fadf82787565d3da0dd1e70fe973ff\n- CertificateType_RSA_Sign 4427448a8f68783cc3959ce6cb294973\n- CertificateType_Unknown 17988d2abf60a64835518a71ac48ba07\n- CertificateType_fortezza_dms 3ecb93ee7d301b6451f03e12695b28fa\n- CertificateUnknown 698d0322bfbfa83d1b8b2f671a49a3a8\n- CertificateUnobtainable efaa15cf781d7dc3a447b24de78830b2\n- ClientRandom a9ad7541353b0711c2a922dce9857105\n- CloseNotify 1de72923f3a1772a3cfca0ea90a7cdac\n- ConnectionNotEstablished f1cdca900b138392fe8be5dfea01f350\n- DecodeError 8cb79da48ce8c031e75c840c08b2e4b7\n- DecompressionFailure 00b99e389856024c229211da93521c53\n- DecryptError 5513d17bad8ea0dbed90e105f35995de\n- DecryptionFailed 5a980047ab64311bb887c3c3a39eaa09\n- Error_Certificate 5ef7ffaa35b8c2176ac68feb46dcbd6e\n- Error_EOF a2ade9fe8e6c98351bbdc71bd99c7b54\n- Error_HandshakePolicy cad531a2f5ab81f28b13ac1fae9ea675\n- Error_Misc e51ccdcc3a1c1ce90aa7ae3fb70cb863\n- Error_Packet f905e1a3b98e3db0811a49a82cba4bc5\n- Error_Packet_Parsing 1878b8c2323b215030f0f62faf37e5e5\n- Error_Packet_unexpected a3157130cbbddd5e19ddcf4d711b9e8a\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- ExportRestriction 6e8c63c8f3748e47f20a20dd84c6826e\n- Handshake d267c0c42a996ae6d3262dd05c208bc8\n- HandshakeFailed cb76e3a8992b92baf19cf64704dd106c\n- HandshakeFailure 7cb2c4a8848811ba107def5da8dad779\n- HashAlgorithm c5b50aaa193d0c33be63360ff23acf88\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- HashIntrinsic 65c86075072370979447f23781cb23a2\n- HashMD5 d7fa068cdb8ee282c9afc268ed353cf3\n- HashNone 302af7643b667823ad6abf27e652768e\n- HashOther 15ebe8b4dbe3528edcdff2043d0acdef\n- HashSHA1 f963dd877d94aa8ff9b419d14a3c8039\n- HashSHA224 4ba209afe5b205c8d9224ff9ac7b73fc\n- HashSHA256 76a0c170cd1566e2c49e4c9ca9b0e798\n- HashSHA384 87a45a190c38d29d2e7b843d2c91488e\n- HashSHA512 794a380792327369fe01de581b8202a7\n- Header a6029bd78708d895138d19c62bc3c003\n- Header a81682112b9b60b9103316cfe0a6d094\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- InappropriateFallback a9427b591d580a4197cdee1778630fee\n- InsufficientSecurity d4ec42874543f7d0d8fff3fccde0dcba\n- InternalError 6ee250980f31098eb1606c77e53484d8\n- MissingExtension 72d3bad5e5d4217c321616875e68517a\n- MissingHandshake c49135e42551830fa1093994b9a1bca0\n- NoApplicationProtocol 94177928b2803a826b69c9b32b0b9e3d\n- NoRenegotiation 10ac6c7362c14ae83997efd2f01e5bd8\n- PostHandshake 64f60f12b06c7d23cbaca74ae868251c\n- ProtocolType c2fa85ca68ea702572aa672916b2100f\n- ProtocolType_Alert 73ccbe4633d33432d884b1d87caaad48\n- ProtocolType_AppData d41dd3172874d48d937d291872b36268\n- ProtocolType_ChangeCipherSpec 3046a83489b9264377dada0c65eeef94\n- ProtocolType_DeprecatedHandshake 50a26e545edd25b8e42c43cc7d0776c4\n- ProtocolType_Handshake a3eb3aa2fe388ef2231e40d306edfc78\n- ProtocolVersion ddd374abdcf6e750e8820c9c14f86103\n- RecordOverflow e2a0730447eb79a16f5c879b80c4b00e\n- ServerRandom 3103dc296a469280dd023a55363d12b7\n- SignatureAlgorithm f1b36c5edca397ef1c456a5608b42100\n- SignatureAnonymous 68632965f9a586231e9b3e2d69d91007\n- SignatureDSS 47fff4b1c549c656ebc07c730199e458\n- SignatureECDSA 529efd00a9368f38babbe9fbca8d5a8c\n- SignatureEd25519 1d0455484059993b33ae35392a4c478b\n- SignatureEd448 46c590521556e97669344c9538fed206\n- SignatureOther c966dac03f8b801af255c559c11cdaca\n- SignatureRSA d2fa3d6b3e18abb11008e981c9fbf569\n- SignatureRSApssRSAeSHA256 76109a197b5f4d75e4695e7e002e0130\n- SignatureRSApssRSAeSHA384 eaf3e06873ecffc1c45ee93974a33f7f\n- SignatureRSApssRSAeSHA512 0f8f1169ef0efdb885e421005db83ad2\n- SignatureRSApsspssSHA256 3f1e4b31c386101e667e80ead308970e\n- SignatureRSApsspssSHA384 5a298a8612d1a25cb94748965af9919d\n- SignatureRSApsspssSHA512 ddc6662ae3f00ae3ff672e246f616300\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- TLSException 7a7cbdb795fd283ca45bb121017b14d4\n- Terminated 4b95988e5b3ab8d9b2997d7864a48e56\n- Uncontextualized 6c748b59c2ffe636da10e24bfefa8d7c\n- UnexpectedMessage 23b72dcbf17a8a3928ab846076cee75a\n- UnknownCa 6272ca3d63547ff1394a928fa02702f8\n- UnknownPskIdentity dadfefa10f5a2e9d33d444ef3d7d6067\n- UnrecognizedName c985e6de35c1b4b4b1d73f3a5ecc8e35\n- UnsupportedCertificate 5efb840d2c2d55589e676f88da8e4d43\n- UnsupportedExtension 203c6d48e39c8801342bb20a55c31e1b\n- UserCanceled b0a3cebf8221c89df3c14d3668c947d2\n- unClientRandom 777a95fd94cf23dcbec2f318b5bcbe32\n- unServerRandom 5882df06507d288a5e4bccc30badc943\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 2184418dc26a70ee6befaed41c2705a9\n- exports: 2cd36d37d5ac28ce90f7f80dcdcf3909\n- Handshake13 383b952094965a67a6016c895b16ba8b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 7d2c35a54e74191071b364ec71bbd7b3\n- exports: fea24e6e7033273adb447c00c20d0922\n- CipherID 4388b87a2473143f24c22acde48604ce\n- CompressionID 165fc9dd52412257daadb586d522aa36\n- SSL2 3907c6c8a03f5ac3204a3830a993ee5c\n- SSL3 065a3b87708dfabe9ea82187d73f4f2c\n- SessionData 6356735600b75104165d4525ac4d4480\n- SessionData 164464b7166aac758f67f253e9ae7827\n- SessionEMS 94dbb2b87194c237be1f7d4c0a5a56ec\n- SessionFlag e0e356833ee46200d5ac306d155ee3e7\n- SessionID 35f6f86f9e7f0c588c21a25919ca21d9\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS11 4ea555fb1ebeebacd9d7181d116cb272\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- TLS13TicketInfo 6869ac56d491335c504e4d1a561f45e7\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n- sessionALPN 1ce6667a49e36764cf9a88e6913f3289\n- sessionCipher 7c8d26e1e77569fcfd4521a5b0c0d9d7\n- sessionClientSNI aab389a8d7c0b2938cfe8aa5f1232e00\n- sessionCompression 433c3f7a818a8aea050bd20034accbdc\n- sessionFlags 509e966ff8e6e65bd5bf57f3d68ca2a9\n- sessionGroup 9732b2a2291dda061fb9a69d05acc083\n- sessionMaxEarlyDataSize 511a55fd75b078e083cd53763875ee30\n- sessionSecret d6b2a1be628071c8858344991727524d\n- sessionTicketInfo a7f7b3257d76e58c8510461d757612ac\n- sessionVersion 71e2ea8f8b549184d4ab5ceb501366ae\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 01adca481d8ce9e8639a1976887d3d69\n- exports: 25a983354faffbe3c01d945ae4385e25\n- CertificateRejectAbsent ddfd44090d2997fae08bd0efaf1ac356\n- CertificateRejectExpired 8f642e436160ad6720965e5c8c875f3b\n- CertificateRejectOther b575e9172f25c346ee3feba134c74624\n- CertificateRejectReason 5597a0cd3d671e22973b7c5056b3fa6f\n- CertificateRejectRevoked 7187fa90a10dc8ba757cb8f053362eb2\n- CertificateRejectUnknownCA 02a0b5d3428cdc6c15119f8bb3eeeaf8\n- CertificateUsage 06aeb22ae530cf8991a260c6e4efaa96\n- CertificateUsageAccept 1029a1843c5db8efebbfa82cefdddb64\n- CertificateUsageReject b38e5b5abdcfb2d05dff5539f8eec71c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Backend 095880cfa3baf2ee5207d81105eaac08\n+ exports: 5688aa54d8d1c3cd8f5a5eb995db7933\n+ Backend e7614151755c0a94d19ea3e9ecf31e0a\n+ Backend 7ab3cc8314f8c3b4e969ede8b87a0bf7\n+ HasBackend 34200430f5910d314992282ca60592e6\n+ backendClose 44b564d31f5e5fd203c472a51f5464a0\n+ backendFlush 05238edb2d8b91636de0469faaf097ac\n+ backendRecv 8cd7dbd84e0d9a37a1896b28bbe11158\n+ backendSend ba6a6255f929ef929e06fdcec3e5011a\n+ getBackend f414bfa7d512ddb46ed08fa6cf8e571f\n+ initializeBackend d166979026244259d67169bada87bbf5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher 61ca7892ef20fd8393fd1e68615cd621\n+ exports: 7349d9c12a85d61541c848740cd291be\n+ Bulk ad1ce15d6ef25f8bedf88a7e33ca8a79\n+ Bulk 9ae12e40756184dc6cf60109a8d0aa97\n+ BulkAEAD 1c2f5c0cdf67dd721b4d331c000cde2b\n+ BulkAdditionalData 64bfe2c14ffc5056417cc867c3faeb35\n+ BulkAeadF 0e79ed10bad40f754835ca611929cd4b\n+ BulkBlock 8e0fa82623133d6515e4ae9792203214\n+ BulkBlockF 8731116173b1574008da871c7c9306f7\n+ BulkDecrypt c86c0522a27f27b0751d4f0adfc61ff4\n+ BulkDirection f17f583d17cc77236b9aca4df168c940\n+ BulkEncrypt 04073a4320949c8888318d31fae0b128\n+ BulkFunctions a57ff63a68816a39b1a9e7f1a5b714c7\n+ BulkIV 680b5c46f1f98ec147b3be1e850ecff1\n+ BulkKey a6dc48ee0d37208faec66368a6776632\n+ BulkNonce a8452aab502bc6884713ca8879e65b97\n+ BulkState 68946171972815d782c3ececdfb8994a\n+ BulkStateAEAD e2bf19dc03cdccbcd6ef21aff8af902e\n+ BulkStateBlock 09c299c3aa7eb10c0c45c1ed38fb2c94\n+ BulkStateStream 1aba564ca750c9c151275c300874298f\n+ BulkStateUninitialized 1bc0daf2c96d9a517998c1f929511a29\n+ BulkStream 45e41a3234777f67ad6d358d4747ac00\n+ BulkStream 80688b332ec4ce65ded7a7bf953d004a\n+ BulkStreamF 2e3335fa3873642ae86753c9140227af\n+ Cipher 07015be1016469cf9ca0d9cf56f96d00\n+ Cipher ed8b9fe9813ea2d26495ce9caa5fa1be\n+ CipherKeyExchangeType 95fcc2a79da32fdc1119082256f7b134\n+ CipherKeyExchange_DHE_DSS 72739d185dc321df513e85553787fa49\n+ CipherKeyExchange_DHE_RSA 36a10bd18c6f91b7b81c796827ffbc11\n+ CipherKeyExchange_DH_Anon 1a2d74b11fb4b64f13d633cb92fb1b83\n+ CipherKeyExchange_DH_DSS 346a241261bb8b941619e6153a88aacb\n+ CipherKeyExchange_DH_RSA 646c104bfed2f9e2ab99adad5dc5ed1d\n+ CipherKeyExchange_ECDHE_ECDSA bb9194cbb6b78c7d9f1264dbdff0ee93\n+ CipherKeyExchange_ECDHE_RSA 044d00f2519c950e8189a9ee32038762\n+ CipherKeyExchange_ECDH_ECDSA fedb3b0c77c537bb2d081ead4b0c9226\n+ CipherKeyExchange_ECDH_RSA a120eb72c880877a7ba86a7672af6345\n+ CipherKeyExchange_RSA 62a329079cc0b5691d63f3296ed5b9ad\n+ CipherKeyExchange_TLS13 0418469fcb9526af9bc046b9fe97deed\n+ bulkAuthTagLen 9c7f75c22af1a13feddb85d77f7c39df\n+ bulkBlockSize bd24c81a11b00a045dbe15c75ad2722b\n+ bulkExplicitIV e4687f2538251df1db0e46c3853b0ce9\n+ bulkF a3118455c6a18df8b9eb05dd772a162a\n+ bulkIVSize d3b4e234b2fdd3997a842df43a88c3fd\n+ bulkInit 583abcb44df4a34feb55fb0e74710a99\n+ bulkKeySize 154082a5397809065751cb48b4f52927\n+ bulkName 8a07217ffe04495a2a9a6fd2fca6db02\n+ cipherAllowedForVersion 38cdbbd5896f5a1c03cab63d93228476\n+ cipherBulk 34dee58cefb018d29a1b2149f6334b01\n+ cipherHash fea66f8c830c3311e91db91963e896de\n+ cipherID 974fb9640955050a64a562b0efb23d30\n+ cipherKeyBlockSize 76e551e0b7e158166a20758ffe1646cd\n+ cipherKeyExchange f327385b04b1a1e7f002688f53745080\n+ cipherMinVer aff1277595da6f1bb11d61b1c8148dec\n+ cipherName ff8ec53b6b1c00a0f3fd20e969ea1114\n+ cipherPRFHash 1ece7601b5bd3ed021e63cd9c7c8c9d7\n+ hasMAC d3d29c4d7afed959307628ae593806c1\n+ hasRecordIV 92956f4a6a25069c014605098841451b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression a3eb69daa77b381a0104abc9d9ad85c9\n+ exports: 028827811a4ba884d71b97b15793e4df\n+ Compression b0740341c7a6cbcc4112add3acf9ac1f\n+ Compression 1e85bf3c92df2101ab1ae8f4e341a751\n+ CompressionC 33d365a3e4516b505ffc8b438be2b51f\n+ compressionCDeflate 2d22d822d57e3cf1bf81c87abb096361\n+ compressionCID 13c3ceb679f40be1664090a9df78e27b\n+ compressionCInflate 19654bee5f299076c21970fe5550eb3d\n+ nullCompression bf58af3b8b486d38bce14430b9579b86\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context 58dc36e15396cdc65c21388fea2bb5ee\n+ exports: fb5b69e88f8cc5bb27f07848a6104a9a\n+ TLSParams 3ea11b5c3979f26c044c7120896d32f2\n+ contextHookSetCertificateRecv df45fa3f8c076a4525907f57ba02bfb3\n+ contextHookSetHandshake13Recv 37b26e5be2dc2d50bd0b810105f3ac4f\n+ contextHookSetHandshakeRecv f522325f1d8635e89eec6b7e9497a53c\n+ contextHookSetLogging 8876555bf375e409d2f5fa7cdf152a28\n+ contextNew 4435c6a14fc29dee78146e9d30b8aec9\n+ contextNewOnHandle c932c6e8e0f1aedf4b48b9c71ec8e03b\n+ contextNewOnSocket e6eb769f86ceea6ed1c71ed0ba6cb18d\n+ getFinished 8fdab1369dc92489e315faeb20421b50\n+ getPeerFinished f9f0e89188bcfea1cd604cbb1ecf57d0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal d3104ea0f7a9bcb044d12e2ece8e386b\n+ Context df0cf494f66b2fd9da41c099d6b3caaa\n+ Information 860f2462d2aca422d73890fd7b27bc05\n+ Information 6b3661e76982f59db846b3c97c8caa34\n+ contextClose 98717c6aaee338b0ab1924bead622438\n+ contextFlush 52a5cdf6f00a200d5b5a3b1e1cc3b057\n+ contextGetInformation 381bc83a55d02ce4d52849e8ecdd2c24\n+ contextModifyHooks b2e4fac1fd05d222305744f8788a3354\n+ ctxConnection 2a0138229e193b0149d7e17d06158306\n+ infoCipher 3e38d37b054e9b7b9b12d5d680a4fea2\n+ infoClientRandom 20cefaf2ce0b6927adb7ff1e2902ec89\n+ infoCompression 92c45aef255028da6960574cf41e2590\n+ infoExtendedMasterSec 6a7de9491127fc384e7fce4f8fbda3c2\n+ infoIsEarlyDataAccepted 3bbb671603d5978d982c7ece5964c9bf\n+ infoMasterSecret 17aa6c882c8fd12510c7289dcd81ca4b\n+ infoNegotiatedGroup 42a36d2f7ef31c733e49912bab8430f8\n+ infoServerRandom afb34bfe45698c1fb9ce54078447698f\n+ infoTLS13HandshakeMode 375d44409ef806564bde13dec411cacf\n+ infoVersion 54bb5cb7d88867be703099d8153b6d72\n+ usingState_ 197dbcbdb55bf4ea1b5557197657816f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Core db7d0849d346bd51d9e6e17951589850\n+ exports: 8a0010db54ab0185ca7813460d7e9370\n+ KeyUpdateRequest b804fc63e942dc87676cc53a463f7a6b\n+ OneWay 1ea413852cc228262945589233d16a75\n+ TwoWay 7244a35259a4420844cb35b4280c45c5\n+ bye 1b058d1b4cf512e8070c74a080b08822\n+ getClientSNI 69f95490e08b8a5dc2ec89cc0bb9236a\n+ getNegotiatedProtocol 5fff35d2dd82798e2861fcff0c061fa8\n+ recvData ba8ee92c886c043b6db0c559cd861898\n+ recvData' f9b38c8733a5203a15862adc3cff73ad\n+ sendData c9df3786f77e94b7e40ab5e777cea4d6\n+ updateKey 8312b568519d8afa70d7bbb628e483b0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Credentials b9feff976f4ea87f14562a471ae3df9b\n+ exports: 5071fbdedfcf64ba0e0d8c1b273ed864\n+ Credential 5d646e542d8c3504cc457165458459c0\n+ Credentials 3c6b86ab49f341ae963884807e7e49ca\n+ Credentials 6f78eee6c7db078a62e4fbf2dccef6bf\n+ credentialLoadX509 1c5e0800504cd9024d694bcf006758f9\n+ credentialLoadX509Chain 28e9f4830ca1e0bcc2850a6134591528\n+ credentialLoadX509ChainFromMemory ed2997cce1ce5010723f45bb3bba1d82\n+ credentialLoadX509FromMemory 9ad0fe98bdb6a7f5705c8996e6c13e00\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto c4e23682253fb8474e9acd8e718e9a3e\n+ exports: ddc52590b913357f974cfd5e30c381e5\n+ Hash 96feab8f71bcdc251f5a0bb10ec94c67\n+ KxError 0fe6b7035060ae485f76e06981076aba\n+ KxUnsupported a5923ca811bbd0380311a650203b4f23\n+ MD5 e5f0edef3f6aeb759800f6a4675aafd9\n+ RSAError 714f8333e09680d5c3318de0b0996784\n+ SHA1 c344e59c1c875f4166a7f8dad2ca5971\n+ SHA1_MD5 0c356d15b067addb3c9969faef314e46\n+ SHA224 445b11b641121cbc4eac066dc6c09fa9\n+ SHA256 778736f44d95d4958b2df40b69e3d4f3\n+ SHA384 dae7d4527afa827c431a4b6a2fc361b7\n+ SHA512 42ca444e9785dc3b4d3ee443374a019f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH fe2e7eda10f7cc9b5cac193e5ef9b4f6\n+ DHParams bfd906106f45c4af31a437602c6e4511\n+ DHPublic 180900e59b3091653a9e1c5f45bde661\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 1ff79558e4d5d8e4ae82ad4f917b1062\n+ FFDHE2048 af9c492a4516b4edd5d1836fd360739f\n+ FFDHE3072 ce8dc4868f8997e4a00be8b7de0a8e0d\n+ FFDHE4096 fc3a16b789b8e595c884e142a78e5c2a\n+ FFDHE6144 5136100dbcafe05e9e5abb071666a9eb\n+ FFDHE8192 cc741d732419a3a64b131f23c05aae28\n+ Group 60c6830f782d1faee8960853fdb153b1\n+ P256 06f55874d8dce3dc9c56b29eac878719\n+ P384 6f965486320f4fb83c6ad268dfdb8ea8\n+ P521 1f3b8f0907876768d2330e6257613fe1\n+ X25519 efd0a1faa33b3e59f4ee380d36ab1704\n+ X448 9d9705c7a613279da674669ddb2bbdbd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 59787d059bca205b0d2ea838576fbf22\n+ MaxFragment1024 a8679e0e86badb7cafa8064f4a7f6b3c\n+ MaxFragment2048 b0b39facd72ccec82c61860fd0bedd4a\n+ MaxFragment4096 46f3b874a35a4bc36c0133e503ce6ddc\n+ MaxFragment512 e082269c110db382fe92e2418c1b47f5\n+ MaxFragmentEnum 44ebdb6a9e0ef2c7fceedba46c6d334f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake a10f119d12a08e74d141235f16fa3397\n+ handshake ebb45b208dfe06c27fed236448722940\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State 77e166791cc4d92356e615c9a6e88976\n+ exports: 5643e0a80ee23ddc117ce297c51d7367\n+ FullHandshake 160c3b19b001c182111a528c6b27bfb5\n+ HandshakeMode13 db062994240269491d996413550704fa\n+ HelloRetryRequest 19886f8f8a4f7f78d3940fc8d87e706a\n+ PreSharedKey 282fb98d835de13e8dabbba084fd046e\n+ RTT0 b40ec8dcc144ad8bd94dae80c73f69d5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks 35bf6ac9471a03db871ea5f22125a1ac\n+ exports: feda3b1d2e59453d84f775eca811c793\n+ Hooks c8ef9e5a3373a3a850cc657989912f9d\n+ Hooks ee9f4850d7149636b63461ec7338d926\n+ Logging 1272b354dffa94360b76fcb7e6cdd2a8\n+ Logging f3b6146bd14158b5f0c33f1e8672885f\n+ hookLogging 3a84455da4b53400556120841976f9e4\n+ hookRecvCertificates 8808201b8811bb40a7f00ae826d0d3b9\n+ hookRecvHandshake 34af7c5cebe5f54331f1a4fd10460d45\n+ hookRecvHandshake13 46a5e5758ff6d3bfc292b2fb3be76fc2\n+ loggingIORecv e8b1dbc29deaf098d771929aa1991af1\n+ loggingIOSent aa5e64b3dc9bcd6175a45e7e451915a0\n+ loggingPacketRecv fc2e999fa04a222bad153941ff0e50d5\n+ loggingPacketSent 883dc11c562b63da4541a09609dde771\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement 69d1defa0d8ff7c6e5c7135bbff74386\n+ exports: c6dde2cde703c813dc8b980514fce0f3\n+ Measurement 37ddc28aca75d5781512986933408592\n+ Measurement 086f1d5bc011d2192c421d9ce1b147f5\n+ bytesReceived 1611becc11e4c86b1b11df24b72bae17\n+ bytesSent c85e8980d300a5a8740dd980c8fec9b6\n+ nbHandshakes 65c7a5443b2012d26cf2b1f80bb69015\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters 86a5c6fc41a0696d0f65da8b5352faf8\n+ exports: 59776901c4dca39cbd2532c96d526353\n+ AllowEMS 11acee4c3bce525dbf90bc9f3df7f45a\n+ ClientHooks f993ceed22a15ada3668b82e70dfa1cb\n+ ClientHooks 04b3b7ac9d14eb40166f394c8e330011\n+ ClientParams 877a57c7d27ee6aeff579bc3121548b3\n+ ClientParams d7cd85ddd8ccaa53a8ad4b815f2b08c4\n+ DebugParams 81c1fd929ca9dd90b1deca8bb6e9be7b\n+ DebugParams 411124425069b8a425659988f150dffc\n+ EMSMode 13091864427a9a5f9d2549fe854e8dea\n+ GroupUsage bae7b30c7deac9a7c5519d95ee72defe\n+ GroupUsageInsecure f15be19bedd6eb927c9845160e19e268\n+ GroupUsageInvalidPublic 449654abe034ff39f8a347f0eb9dcf60\n+ GroupUsageUnsupported fcd54c9f793037515ab34e85de1456b2\n+ GroupUsageValid 227999f3c7aaab44f1f53aeac35c2305\n+ NoEMS a9520a615204505b7f5e4ac9d84d6427\n+ OnCertificateRequest 04e7e861047a872b17c10bba79867304\n+ OnServerCertificate 631abde522ff3cd146d34cd086562b1a\n+ RequireEMS bca4078215c69e484e5b643802cbd785\n+ ServerHooks b6bd4a62d0d6248bd1e1b334f4649d4d\n+ ServerHooks 7a54143855f8a12488a2313ac1b0b289\n+ ServerParams 7ecd9cf8d6612505d8ba6087d1a125b0\n+ ServerParams cc0f08cd9396a4647f19f9d0a1d84ce8\n+ Shared 0860a5254f236841e2c209f96691e92a\n+ Shared bf90a88c94c05432ffce04cbab09a53d\n+ Supported 31a5b48e359de38f839068b4844742ea\n+ Supported cc1c53b5282d28739d375582c9a01825\n+ clientDebug 6f94cefd38147aa4c8abed72aebc9f16\n+ clientEarlyData 9e4650ae466106db7cb3e236d47c746e\n+ clientHooks 3544ee61996eea48107ffcfc6251c8d0\n+ clientServerIdentification 6024a7e5191426d16b95eeb653d44a50\n+ clientShared e287aee773a7c9ae62399c05f28c2764\n+ clientSupported 4d09462e773c86fc43541d6ba0572fcc\n+ clientUseMaxFragmentLength dbe70f4313582b48bf3e9b91ab0cf557\n+ clientUseServerNameIndication 41e82a36f7aac3a750c5eb095aad6692\n+ clientWantSessionResume 9e44bb29be4d55de7dd700c3c1fd28bf\n+ debugKeyLogger 5a5ec28c54fa171ff8b5c2ff8ab88edb\n+ debugPrintSeed 3ee55758181e084ba4e3fe6e2a7b2d32\n+ debugSeed 73343b70cb17c1618978aaf586a4cfc9\n+ debugVersionForced fb056fe7d277cd9d7f23352550b1f8f6\n+ defaultParamsClient 98813066cbcdf6d7902abb5a339252fb\n+ onALPNClientSuggest a3344f879e128a5a58773f2b9788eea3\n+ onCertificateRequest df963095e6db20c899dc04ebc9e429fd\n+ onCipherChoosing 83531375eccc77b445e9283246164e2e\n+ onClientCertificate 6f4697fd270b8ed47e04da9e722253a0\n+ onCustomFFDHEGroup d8e9ae19de30fc8c595de69504fb881d\n+ onEncryptedExtensionsCreating e5232d4c20e711eea191defb569c50a2\n+ onNewHandshake 4266a19216cf6df6e8e3b6f2a5ed9ffb\n+ onServerCertificate fa11bd99f390ae0fd2587cf51bf5e4dd\n+ onServerNameIndication e1557839825fc58c483bcd2b2e00176a\n+ onSuggestALPN 4e6522357591490c35f7a65aa5e4c4ef\n+ onUnverifiedClientCert 5671812e411570882c94f639f3d11861\n+ serverCACertificates 671d2d9076bbf519742a7da845b85f27\n+ serverDHEParams 3c6e9e974125a38d2fc9c30c59b355f9\n+ serverDebug 6d1808944494fadb74c65b921d575cec\n+ serverEarlyDataSize f3ec5ca56aac81cb18bd910b557371d2\n+ serverHooks 136bad7217575027675a533fdb19134b\n+ serverShared 0e3df2f70e6883560b3e7fb9b9d7839f\n+ serverSupported c6eeb4f909d9bb1ff5fb7c836390790e\n+ serverTicketLifetime 6267c8ea791118c32b8bb70116e956fe\n+ serverWantClientCert b82f5a2e59c05d39266e16a066f5203d\n+ sharedCAStore c07502259c41ee17809e24cbe8ccff8f\n+ sharedCredentials c929a27ce31829e246814aa4941fafd8\n+ sharedHelloExtensions 183ab3f49a88f5fd3fc3226d75a51a98\n+ sharedSessionManager 6f6b2d24ab158db7856ef711832471e1\n+ sharedValidationCache e9cd11f56e6e9eb3c0ae252209a14841\n+ supportedCiphers b55cbc38c4a6c3485ac566f13a0a73b8\n+ supportedClientInitiatedRenegotiation 2d0e06272738787b6a049979e63adc3e\n+ supportedCompressions cfd1eee9aea226fe486c5e37a34e4b99\n+ supportedEmptyPacket c253bd6466b15539d51fe193fdb7dbf5\n+ supportedExtendedMasterSec c0670620a43b08e9e6b12520f08e8b58\n+ supportedFallbackScsv a8a110eeebe049647562e33ddd903b15\n+ supportedGroups 6d46332155b456dc636ce4183987cab5\n+ supportedHashSignatures c294e31445efaf57a3faa065f3fd404c\n+ supportedSecureRenegotiation 9fbe8fc95344ee4aabe344d1f4363cbe\n+ supportedSession 791823912dc1ad97ca405d54ef1b0f2a\n+ supportedVersions 379b645b4285ac9f406ad71a70828b83\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.PostHandshake b0c73529ba37e8745c4147e03dc5f267\n+ requestCertificate 654c876e5ce658c747946af53798e376\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session 7deac5670474a024c333cab7dc67dc46\n+ exports: 3d6aeef1b3e417b048ebe4f94f09b841\n+ SessionManager 30c90146c99bba5fb60c227077a7b876\n+ SessionManager 7bf7263e02745bcd2b7780d53322b4a2\n+ noSessionManager 8ba878d636e90e9b0e4875c018b8f054\n+ sessionEstablish 8d73b187d35d15af78ff7f88004e471e\n+ sessionInvalidate 3e2f72f2dde189de158139a57e6ba987\n+ sessionResume 481bc993e07d5c9af7a07d2ee8484698\n+ sessionResumeOnlyOnce 6d99f9dc1c1e378e2fa22e3a178eec34\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 52b0e5706c7522388bbdcb192af4dfbe\n+ exports: 4dd0c5e3be15fe29f7181daf364f2e8b\n+ getClientCertificateChain 994c7ef937c1cd7624f289b2a5d325a7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct c7cd8f14530d9d8fb8f88225ef2495ae\n+ exports: d7f3cbb4106f99597e7a91d04f4d8e00\n+ AccessDenied 8dc7a0a6f8840cdd9112429890d73706\n+ AlertDescription 0bdd84fa7626565461edea07a1cc5cd7\n+ BadCertificate 19b2733d8d6d587e4ed5f97117fba72e\n+ BadCertificateHashValue 0c04d859191736baa5ee4257f354d423\n+ BadCertificateStatusResponse 1082a0843797ed86eef32e236844457d\n+ BadRecordMac 568eab8ce0f1fb1cd7cceb384e2820d9\n+ CertificateExpired 5031d371175efdc4a53d8752e3f21515\n+ CertificateRequired 77ddc49e63438aa9d9e7c6b5d59e3e67\n+ CertificateRevoked 93e9e36d6b20d03e003219304cdb9b8b\n+ CertificateType 917cc8a5ed731f55c86b5e23e862a232\n+ CertificateType_DSS_Ephemeral_DH cf6714de41dd73ac2e2ffbb8d9c144e4\n+ CertificateType_DSS_Fixed_DH 33a12f183c62b0e29a23c1802f5a3c5d\n+ CertificateType_DSS_Sign 94acbacb26508f5dbde92329c38b6963\n+ CertificateType_ECDSA_Fixed_ECDH ba34fc44dea90686420d3d6549309a60\n+ CertificateType_ECDSA_Sign 2bb1cf2c35162493ceb205baa442b3eb\n+ CertificateType_Ed25519_Sign c6ce8a5efdd4f6ddb4ed9d1727512ccc\n+ CertificateType_Ed448_Sign 320ece5d3cb816482d240b5b4ecba293\n+ CertificateType_RSA_Ephemeral_DH 1b73985a22649539e63de3f71231971a\n+ CertificateType_RSA_Fixed_DH 471949ce4d4ceb31c41a66faf35f5302\n+ CertificateType_RSA_Fixed_ECDH 6ad1914fea41680fae673bd00b5fd77a\n+ CertificateType_RSA_Sign 67bd118358d0ba869712be13653ba5c5\n+ CertificateType_Unknown 9fc67ed53e04294e5787ad90db751239\n+ CertificateType_fortezza_dms 80d67c3f6357a6d0d8c16ec52080f3a9\n+ CertificateUnknown 0b3b91cd869cb8ddbc0ab7dead9cad6d\n+ CertificateUnobtainable 61977370362967f7198b781693dc9db4\n+ ClientRandom bc48497a479618a72b526d801838cbf4\n+ CloseNotify cd58ed37bb1b97e8a26109c5bd06ed7f\n+ ConnectionNotEstablished 27e028214f3158686f1d6c08b3afaf82\n+ DecodeError 63097b671339f546c1cb1058455ce988\n+ DecompressionFailure 3136b7a9204b425f69c4606fea0c83fe\n+ DecryptError 5891aa161057ecef6f0c3c89c0545261\n+ DecryptionFailed 25094a7c1443558cbc02c823af681688\n+ Error_Certificate be123641c322406b13c23e0d316ff9f1\n+ Error_EOF 4a9ee30f206bf651ffbba336a27997f5\n+ Error_HandshakePolicy 3067ec7cf493c86a0dbbeb57c141a2f8\n+ Error_Misc 944ffefbbd1c8133d99bf3970d28fcb1\n+ Error_Packet ec97b467bde538a2c5908ee045f274ae\n+ Error_Packet_Parsing d1936221d2bfa965aff248405fade82b\n+ Error_Packet_unexpected 8490b6e0597fab5f65e756b256e6b94a\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ ExportRestriction ff11c6f590c32dd0101b908c6d4c435e\n+ Handshake 75ca830dba530d35df60ad7999651832\n+ HandshakeFailed cdebea6c106f79c4c8f3d136becb8de7\n+ HandshakeFailure 97b8c837efdee33147b439ff5abb696f\n+ HashAlgorithm 39e88639854421f40447ef1f26fec0a9\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ HashIntrinsic 456acea058eca7a9903f6000db40cec9\n+ HashMD5 8862792930c6f382dadafb494dae5772\n+ HashNone f5a2c9f90fac4e2d2369d03218349f00\n+ HashOther fa5e7001f453c04af392b550b6e2636a\n+ HashSHA1 18d3bacde60df993323e9ba968c994f4\n+ HashSHA224 c03b66fff68d7df83ef096fb225af40b\n+ HashSHA256 303ec4d5c8f04e825ac8d02daacbe636\n+ HashSHA384 a77364c9cb2436ebe0e24c7cd4568d80\n+ HashSHA512 47bab2111316a2f1e68c671560ce2d38\n+ Header 7ce7c93aeabf73c51657ba43807bf658\n+ Header c35eabc3652333ce541d30003c2e2bfe\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ InappropriateFallback ab8e76a69dc8a86891090b65723679dc\n+ InsufficientSecurity 9f38b459a783440a9830e14fc869a65e\n+ InternalError 66114ae31d80de0f7d2c4566b1d90f4a\n+ MissingExtension a3293d0dd0b9f64f8c2da2a18b9b8952\n+ MissingHandshake 9ea1ad3016606ef4cbae023e2f7f1195\n+ NoApplicationProtocol 80a6536c8cf01b4aebc373496afca1c6\n+ NoRenegotiation 6fa6ecc6a41575e952ae92526c531519\n+ PostHandshake 93af3be0f7ae6885464d74929e82a618\n+ ProtocolType 0face4bc5e072b95f408c2bed6403bc0\n+ ProtocolType_Alert d3dd1b57a7ad70803d8873477ab4e75b\n+ ProtocolType_AppData d2691be14cfe9d40452b333524fe2fce\n+ ProtocolType_ChangeCipherSpec 5132cb474f2458c34784188fd9d6334f\n+ ProtocolType_DeprecatedHandshake b46cc984527b9c03ba01c24302c344d0\n+ ProtocolType_Handshake 228fd1f2b3431fff6c02b2eaa729ad3d\n+ ProtocolVersion 6bf6ee5fdc3f318d2b8c95c2d616a1c1\n+ RecordOverflow 1dc241e44ceb59f4312aab02bca24f01\n+ ServerRandom 4bbc70b8230a1ba4f2271c654d8a7db3\n+ SignatureAlgorithm 4ac1913d975d8b548921b8236b38c058\n+ SignatureAnonymous cdfb243d5051557c089686e833dd661c\n+ SignatureDSS 90ec3946f51c9da01f5e2b0d09f077c1\n+ SignatureECDSA aaf74f696837cbb90b5621e243192659\n+ SignatureEd25519 6ae12ec9926ab6c8cb6cc6959362fc65\n+ SignatureEd448 562af2f6eee6366637cd02e9d25a0abe\n+ SignatureOther 26c7624652640a501829e14e867f9d20\n+ SignatureRSA f0732b325794a93e9ccba763734f3edc\n+ SignatureRSApssRSAeSHA256 2856933ad29b495317cae1f65c304e92\n+ SignatureRSApssRSAeSHA384 3f7eb30de6f080d869b2520f7dbedd09\n+ SignatureRSApssRSAeSHA512 6e6904aed072964901d374a216aa1faa\n+ SignatureRSApsspssSHA256 d112107b1d56e0de934947ea672f7bf5\n+ SignatureRSApsspssSHA384 b692b362fedabe24644dcbcc1bab0002\n+ SignatureRSApsspssSHA512 b2ba57a9299d11963c34d4362e9bbf79\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ TLSException 3890398bed7aec3ddbc121614441052b\n+ Terminated 27df2010a06f13ec0fe890c1d1a3c16e\n+ Uncontextualized 5e994821a91cd08cc7c33aa5e7a4052e\n+ UnexpectedMessage a92414688c3b0915a0b280cd34291e83\n+ UnknownCa 270d7f74971e72d87f299a6a9a2bda25\n+ UnknownPskIdentity 8642d48741a45715be055ed72211835f\n+ UnrecognizedName 30e932a403f8697aca6ce54e38c34634\n+ UnsupportedCertificate 7150d27a0d1ece6be6dfe3f711771dd6\n+ UnsupportedExtension b9acec892589dc24cf954a43b2f1ec26\n+ UserCanceled 8de1f0d0106dfbe7ec15eed176505b3b\n+ unClientRandom 1ff2fac11f5de03e9dd4a18a33a1fd96\n+ unServerRandom 0740ce70939831420870d05bb87d258d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 e240b572a73ac7230d9331c069c0866d\n+ exports: 6108f73fef334a0793ddfb894d41ccfa\n+ Handshake13 110bebac5bf30e9a6be2bfb2e0ea1c41\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types d0d6d34df17814824aa9c06f66c41c01\n+ exports: bc4641d1d58b8c821af8a7cc4102e7db\n+ CipherID 88b6d4139763c32f28422d5ccab66187\n+ CompressionID a45106b7c251e24b3c104cd7ec753331\n+ SSL2 1242cf4fae8470e1bc69db976a715995\n+ SSL3 f0222bad82b566ca91471bf70121819c\n+ SessionData 8d1ca1efacf49f6a9ad58c23b8f519ab\n+ SessionData 62e81278e13bde6aa4e09b304b5893a2\n+ SessionEMS 97a2346c05c5e840c2125879e1ec4382\n+ SessionFlag 33e2a0bd7b50a16728fec56e468b0592\n+ SessionID 08fbe25254de34281c2380d08f8bc135\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS11 c6fe64bc22a4695f523db80fd4e6a91d\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ TLS13TicketInfo 02d052cae519cb40265907c289d3ee9e\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ sessionALPN b6f812de126da52be03c6323b290c321\n+ sessionCipher 01e0459a170da008090b86e9940632b5\n+ sessionClientSNI 7b3f17b2e998fc82191b3809add4dc29\n+ sessionCompression 55cd6c80272673bd50c1da73458fc5a0\n+ sessionFlags 30e2e60845f74768433a7edce3d3456a\n+ sessionGroup 8ca0a136486027c8b2523b0d4b2229f6\n+ sessionMaxEarlyDataSize 8a4ef125d03986aa12c3f39beb17c2ae\n+ sessionSecret 5d98a647cffd23eb681dbb861cc828b9\n+ sessionTicketInfo efc4602b17743883f63ab737fb2f6979\n+ sessionVersion a4f3c0a2b1676b2f58b7e6a19194cec5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 06f45c767567a31e010cc819f5e777dd\n+ exports: 3aff74d28f026811aa3db4c19107be92\n+ CertificateRejectAbsent ff8c03055018f6e0303db86d8b605f7d\n+ CertificateRejectExpired 9254af41c43f489d26ae4a405765f492\n+ CertificateRejectOther 2572d84c810b0f73baf8f8e0b18e60d2\n+ CertificateRejectReason c8610fc5f55ac6150f0131c037940a76\n+ CertificateRejectRevoked 4b6ac974f637f80773b79c620f54c1c6\n+ CertificateRejectUnknownCA b8476fb349c553a76776f116d4826d10\n+ CertificateUsage c4c4125fc15b60c119b61c05d62ae51f\n+ CertificateUsageAccept 224a102c202e979a1bb9cbaffa865d6a\n+ CertificateUsageReject 72b56c6ae30731293a989b5ec0a6ae75\n addDependentFile \"/usr/lib/ghc/lib/../lib/x86_64-linux-ghc-9.6.6/rts-1.0.2/include/ghcversion.h\" ed2abc0c378d044c7bbfd76a73a209e2\n-addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 13bd3ccbb9378f93bdb6ee25616288e4\n+addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 5ccf653a5c9af6e75b56b5c18fdf582e\n addDependentFile \"/usr/include/stdc-predef.h\" e0e98fa6835be825bf17295c7217815d\n-ff184145e29fb3a5d78f3ddf54f22273\n+fee61fcea2256016557e5a0e80f1ce5f\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-b94dbd1a66d3260486f4ce25d422d5d7\n+1c58dbd13e94285274537df30a04305e\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-1052619369a25bf2f5837bc222034356\n+df10972805bb52f5514ba3dc6778b057\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS\"#]\n-25061953581e8e6a78ddf9e78a219e09\n+60b6f3e650b29e82b1a76266c9e32db9\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-0634e93253ae667875e735f001e3ec25\n+7e48428ee1523d024c3dfe7294a3f939\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-9717249f2ae3e0e3cbf9a9df33cae7c5\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+343d7e62a6697d18e3857bf8fdc8e519\n type Bytes :: *\n type Bytes = Data.ByteString.Internal.Type.ByteString\n-eb346662d2755b8b9a5891cfa3d3d3c1\n+6aff719d3ef275f0106ef6fd8815a398\n getClientCertificateChain ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO\n (GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain)\n [TagSig: <TagTuple[TagDunno]>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><L>,\n@@ -679,15 +679,15 @@\n Unfolding: Core: <vanilla>\n getClientCertificateChain1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <GHC.Maybe.Maybe\n Data.X509.CertificateChain.CertificateChain>_R))]\n-c2a0e67e1b9d3ecde4abcd510c944339\n+d0d90d1fa51302aa9e420dc59338c9d6\n getClientCertificateChain1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain #)\n [TagSig: <TagTuple[TagDunno]>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n"}]}]}]}]}, {"source1": "libghc-tls-doc_1.8.0-1_all.deb", "source2": "libghc-tls-doc_1.8.0-1_all.deb", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,3 +1,3 @@\n -rw-r--r-- 0 0 0 4 2024-09-27 15:14:54.000000 debian-binary\n -rw-r--r-- 0 0 0 3656 2024-09-27 15:14:54.000000 control.tar.xz\n--rw-r--r-- 0 0 0 462804 2024-09-27 15:14:54.000000 data.tar.xz\n+-rw-r--r-- 0 0 0 462796 2024-09-27 15:14:54.000000 data.tar.xz\n"}, {"source1": "control.tar.xz", "source2": "control.tar.xz", "unified_diff": null, "details": [{"source1": "control.tar", "source2": "control.tar", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "comments": ["Files differ"], "unified_diff": null}]}]}]}, {"source1": "data.tar.xz", "source2": "data.tar.xz", "unified_diff": null, "details": [{"source1": "data.tar", "source2": "data.tar", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,14 +1,14 @@\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/ghc-doc/\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/ghc-doc/haddock/\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/ghc-doc/haddock/tls-1.8.0/\n--rw-r--r-- 0 root (0) root (0) 107335 2024-09-27 15:14:54.000000 ./usr/lib/ghc-doc/haddock/tls-1.8.0/tls.haddock\n+-rw-r--r-- 0 root (0) root (0) 107336 2024-09-27 15:14:54.000000 ./usr/lib/ghc-doc/haddock/tls-1.8.0/tls.haddock\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/ghc-doc/hoogle/\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/share/\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/share/doc/\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/share/doc/libghc-tls-doc/\n -rw-r--r-- 0 root (0) root (0) 389 2024-09-27 15:14:54.000000 ./usr/share/doc/libghc-tls-doc/changelog.Debian.gz\n -rw-r--r-- 0 root (0) root (0) 5382 2001-09-09 01:46:40.000000 ./usr/share/doc/libghc-tls-doc/changelog.gz\n -rw-r--r-- 0 root (0) root (0) 1851 2024-09-27 15:14:54.000000 ./usr/share/doc/libghc-tls-doc/copyright\n"}, {"source1": "./usr/lib/ghc-doc/haddock/tls-1.8.0/tls.haddock", "source2": "./usr/lib/ghc-doc/haddock/tls-1.8.0/tls.haddock", "has_internal_linenos": true, "unified_diff": "@@ -4925,1785 +4925,1785 @@\n 000133c0: 0e00 003d 00a1 0e00 003d 00a2 0e00 003d ...=.....=.....=\n 000133d0: 00a3 0e00 003d 00a4 0e00 003e 00a5 0e00 .....=.....>....\n 000133e0: 003e 00a6 0e00 003e 00a7 0e00 003e 00a8 .>.....>.....>..\n 000133f0: 0e00 003e 00a9 0e00 003f 00aa 0e00 003f ...>.....?.....?\n 00013400: 00ab 0e00 003f 00ac 0e00 003f 00ad 0e00 .....?.....?....\n 00013410: 003f 00ae 0e00 003f 00af 0e00 003f 00b0 .?.....?.....?..\n 00013420: 0e00 003f 00b1 0e00 003f 00b2 0e00 0040 ...?.....?.....@\n-00013430: 00b3 0e00 0041 00b4 0eb5 0e1f 746c 732d .....A......tls-\n-00013440: 312e 382e 302d 5768 454c 416a 3536 6b30 1.8.0-WhELAj56k0\n-00013450: 3548 7648 5778 7864 436b 360b 4e65 7477 5HvHWxxdCk6.Netw\n-00013460: 6f72 6b2e 544c 5317 4e65 7477 6f72 6b2e ork.TLS.Network.\n-00013470: 544c 532e 4578 7472 612e 4646 4448 4510 TLS.Extra.FFDHE.\n-00013480: 4e65 7477 6f72 6b2e 544c 532e 5155 4943 Network.TLS.QUIC\n-00013490: 184e 6574 776f 726b 2e54 4c53 2e45 7874 .Network.TLS.Ext\n-000134a0: 7261 2e43 6970 6865 7203 746c 7318 4e65 ra.Cipher.tls.Ne\n-000134b0: 7477 6f72 6b2e 544c 532e 4372 7970 746f twork.TLS.Crypto\n-000134c0: 2e54 7970 6573 104e 6574 776f 726b 2e54 .Types.Network.T\n-000134d0: 4c53 2e45 7272 5413 4e65 7477 6f72 6b2e LS.ErrT.Network.\n-000134e0: 544c 532e 496d 706f 7274 7313 4e65 7477 TLS.Imports.Netw\n-000134f0: 6f72 6b2e 544c 532e 4261 636b 656e 6417 ork.TLS.Backend.\n-00013500: 4e65 7477 6f72 6b2e 544c 532e 4d65 6173 Network.TLS.Meas\n-00013510: 7572 656d 656e 740f 4e65 7477 6f72 6b2e urement.Network.\n-00013520: 544c 532e 524e 4715 4e65 7477 6f72 6b2e TLS.RNG.Network.\n-00013530: 544c 532e 4372 7970 746f 2e44 4811 4e65 TLS.Crypto.DH.Ne\n-00013540: 7477 6f72 6b2e 544c 532e 5479 7065 7313 twork.TLS.Types.\n-00013550: 4e65 7477 6f72 6b2e 544c 532e 5365 7373 Network.TLS.Sess\n-00013560: 696f 6e17 4e65 7477 6f72 6b2e 544c 532e ion.Network.TLS.\n-00013570: 436f 6d70 7265 7373 696f 6e0f 4e65 7477 Compression.Netw\n-00013580: 6f72 6b2e 544c 532e 4361 7010 4e65 7477 ork.TLS.Cap.Netw\n-00013590: 6f72 6b2e 544c 532e 5574 696c 154e 6574 ork.TLS.Util.Net\n-000135a0: 776f 726b 2e54 4c53 2e55 7469 6c2e 4153 work.TLS.Util.AS\n-000135b0: 4e31 1e4e 6574 776f 726b 2e54 4c53 2e55 N1.Network.TLS.U\n-000135c0: 7469 6c2e 5365 7269 616c 697a 6174 696f til.Serializatio\n-000135d0: 6e16 4e65 7477 6f72 6b2e 544c 532e 4372 n.Network.TLS.Cr\n-000135e0: 7970 746f 2e49 4553 124e 6574 776f 726b ypto.IES.Network\n-000135f0: 2e54 4c53 2e43 7279 7074 6f12 4e65 7477 .TLS.Crypto.Netw\n-00013600: 6f72 6b2e 544c 532e 5374 7275 6374 144e ork.TLS.Struct.N\n-00013610: 6574 776f 726b 2e54 4c53 2e53 7472 7563 etwork.TLS.Struc\n-00013620: 7431 330f 4e65 7477 6f72 6b2e 544c 532e t13.Network.TLS.\n-00013630: 4d41 4312 4e65 7477 6f72 6b2e 544c 532e MAC.Network.TLS.\n-00013640: 4369 7068 6572 1d4e 6574 776f 726b 2e54 Cipher.Network.T\n-00013650: 4c53 2e48 616e 6473 6861 6b65 2e43 6f6e LS.Handshake.Con\n-00013660: 7472 6f6c 114e 6574 776f 726b 2e54 4c53 trol.Network.TLS\n-00013670: 2e45 7874 7261 104e 6574 776f 726b 2e54 .Extra.Network.T\n-00013680: 4c53 2e57 6972 6512 4e65 7477 6f72 6b2e LS.Wire.Network.\n-00013690: 544c 532e 5061 636b 6574 184e 6574 776f TLS.Packet.Netwo\n-000136a0: 726b 2e54 4c53 2e52 6563 6f72 642e 5374 rk.TLS.Record.St\n-000136b0: 6174 6518 4e65 7477 6f72 6b2e 544c 532e ate.Network.TLS.\n-000136c0: 5265 636f 7264 2e54 7970 6573 194e 6574 Record.Types.Net\n-000136d0: 776f 726b 2e54 4c53 2e52 6563 6f72 642e work.TLS.Record.\n-000136e0: 456e 6761 6765 1c4e 6574 776f 726b 2e54 Engage.Network.T\n-000136f0: 4c53 2e52 6563 6f72 642e 4469 7365 6e67 LS.Record.Diseng\n-00013700: 6167 6512 4e65 7477 6f72 6b2e 544c 532e age.Network.TLS.\n-00013710: 5265 636f 7264 184e 6574 776f 726b 2e54 Record.Network.T\n-00013720: 4c53 2e52 6563 6f72 642e 4c61 7965 7214 LS.Record.Layer.\n-00013730: 4e65 7477 6f72 6b2e 544c 532e 5061 636b Network.TLS.Pack\n-00013740: 6574 3133 1b4e 6574 776f 726b 2e54 4c53 et13.Network.TLS\n-00013750: 2e48 616e 6473 6861 6b65 2e53 7461 7465 .Handshake.State\n-00013760: 174e 6574 776f 726b 2e54 4c53 2e4b 6579 .Network.TLS.Key\n-00013770: 5363 6865 6475 6c65 154e 6574 776f 726b Schedule.Network\n-00013780: 2e54 4c53 2e45 7874 656e 7369 6f6e 114e .TLS.Extension.N\n-00013790: 6574 776f 726b 2e54 4c53 2e53 7461 7465 etwork.TLS.State\n-000137a0: 104e 6574 776f 726b 2e54 4c53 2e58 3530 .Network.TLS.X50\n-000137b0: 3911 4e65 7477 6f72 6b2e 544c 532e 486f 9.Network.TLS.Ho\n-000137c0: 6f6b 7317 4e65 7477 6f72 6b2e 544c 532e oks.Network.TLS.\n-000137d0: 4372 6564 656e 7469 616c 7316 4e65 7477 Credentials.Netw\n-000137e0: 6f72 6b2e 544c 532e 5061 7261 6d65 7465 ork.TLS.Paramete\n-000137f0: 7273 1363 6970 6865 7273 7569 7465 5f64 rs.ciphersuite_d\n-00013800: 6566 6175 6c74 1043 7279 7074 6f2e 5075 efault.Crypto.Pu\n-00013810: 624b 6579 2e44 480e 6765 6e65 7261 7465 bKey.DH.generate\n-00013820: 5061 7261 6d73 1c4e 6574 776f 726b 2e54 Params.Network.T\n-00013830: 4c53 2e43 6f6e 7465 7874 2e49 6e74 6572 LS.Context.Inter\n-00013840: 6e61 6c1a 4e65 7477 6f72 6b2e 544c 532e nal.Network.TLS.\n-00013850: 5265 636f 7264 2e57 7269 7469 6e67 1a4e Record.Writing.N\n-00013860: 6574 776f 726b 2e54 4c53 2e52 6563 6f72 etwork.TLS.Recor\n-00013870: 642e 5265 6164 696e 6715 4e65 7477 6f72 d.Reading.Networ\n-00013880: 6b2e 544c 532e 5265 6365 6976 696e 671d k.TLS.Receiving.\n-00013890: 4e65 7477 6f72 6b2e 544c 532e 4861 6e64 Network.TLS.Hand\n-000138a0: 7368 616b 652e 5374 6174 6531 331c 4e65 shake.State13.Ne\n-000138b0: 7477 6f72 6b2e 544c 532e 4861 6e64 7368 twork.TLS.Handsh\n-000138c0: 616b 652e 5261 6e64 6f6d 134e 6574 776f ake.Random.Netwo\n-000138d0: 726b 2e54 4c53 2e53 656e 6469 6e67 0e4e rk.TLS.Sending.N\n-000138e0: 6574 776f 726b 2e54 4c53 2e49 4f19 4e65 etwork.TLS.IO.Ne\n-000138f0: 7477 6f72 6b2e 544c 532e 4861 6e64 7368 twork.TLS.Handsh\n-00013900: 616b 652e 4b65 791f 4e65 7477 6f72 6b2e ake.Key.Network.\n-00013910: 544c 532e 4861 6e64 7368 616b 652e 5369 TLS.Handshake.Si\n-00013920: 676e 6174 7572 651d 4e65 7477 6f72 6b2e gnature.Network.\n-00013930: 544c 532e 4861 6e64 7368 616b 652e 5072 TLS.Handshake.Pr\n-00013940: 6f63 6573 731c 4e65 7477 6f72 6b2e 544c ocess.Network.TL\n-00013950: 532e 4861 6e64 7368 616b 652e 436f 6d6d S.Handshake.Comm\n-00013960: 6f6e 214e 6574 776f 726b 2e54 4c53 2e48 on!Network.TLS.H\n-00013970: 616e 6473 6861 6b65 2e43 6572 7469 6669 andshake.Certifi\n-00013980: 6361 7465 1e4e 6574 776f 726b 2e54 4c53 cate.Network.TLS\n-00013990: 2e48 616e 6473 6861 6b65 2e43 6f6d 6d6f .Handshake.Commo\n-000139a0: 6e31 331c 4e65 7477 6f72 6b2e 544c 532e n13.Network.TLS.\n-000139b0: 4861 6e64 7368 616b 652e 5365 7276 6572 Handshake.Server\n-000139c0: 1c4e 6574 776f 726b 2e54 4c53 2e48 616e .Network.TLS.Han\n-000139d0: 6473 6861 6b65 2e43 6c69 656e 7419 4e65 dshake.Client.Ne\n-000139e0: 7477 6f72 6b2e 544c 532e 506f 7374 4861 twork.TLS.PostHa\n-000139f0: 6e64 7368 616b 6515 4e65 7477 6f72 6b2e ndshake.Network.\n-00013a00: 544c 532e 4861 6e64 7368 616b 6513 4e65 TLS.Handshake.Ne\n-00013a10: 7477 6f72 6b2e 544c 532e 436f 6e74 6578 twork.TLS.Contex\n-00013a20: 7410 4e65 7477 6f72 6b2e 544c 532e 436f t.Network.TLS.Co\n-00013a30: 7265 144e 6574 776f 726b 2e54 4c53 2e49 re.Network.TLS.I\n-00013a40: 6e74 6572 6e61 6c29 6372 7970 746f 6e2d nternal)crypton-\n-00013a50: 7835 3039 2d31 2e37 2e37 2d49 484a 4853 x509-1.7.7-IHJHS\n-00013a60: 4a69 6c5a 7279 4348 4c31 4333 6f35 3644 JilZryCHL1C3o56D\n-00013a70: 4213 4461 7461 2e58 3530 392e 5075 626c B.Data.X509.Publ\n-00013a80: 6963 4b65 7906 5075 624b 6579 0950 7562 icKey.PubKey.Pub\n-00013a90: 4b65 7952 5341 0950 7562 4b65 7944 5341 KeyRSA.PubKeyDSA\n-00013aa0: 0850 7562 4b65 7944 4808 5075 624b 6579 .PubKeyDH.PubKey\n-00013ab0: 4543 0c50 7562 4b65 7958 3235 3531 390a EC.PubKeyX25519.\n-00013ac0: 5075 624b 6579 5834 3438 0d50 7562 4b65 PubKeyX448.PubKe\n-00013ad0: 7945 6432 3535 3139 0b50 7562 4b65 7945 yEd25519.PubKeyE\n-00013ae0: 6434 3438 0d50 7562 4b65 7955 6e6b 6e6f d448.PubKeyUnkno\n-00013af0: 776e 1444 6174 612e 5835 3039 2e50 7269 wn.Data.X509.Pri\n-00013b00: 7661 7465 4b65 7907 5072 6976 4b65 790a vateKey.PrivKey.\n-00013b10: 5072 6976 4b65 7952 5341 0a50 7269 764b PrivKeyRSA.PrivK\n-00013b20: 6579 4453 4109 5072 6976 4b65 7945 430d eyDSA.PrivKeyEC.\n-00013b30: 5072 6976 4b65 7958 3235 3531 390b 5072 PrivKeyX25519.Pr\n-00013b40: 6976 4b65 7958 3434 380e 5072 6976 4b65 ivKeyX448.PrivKe\n-00013b50: 7945 6432 3535 3139 0c50 7269 764b 6579 yEd25519.PrivKey\n-00013b60: 4564 3434 3826 6e65 7477 6f72 6b2d 332e Ed448&network-3.\n-00013b70: 312e 342e 302d 4936 6a46 6664 5177 6a30 1.4.0-I6jFfdQwj0\n-00013b80: 5135 465a 7a41 6f62 6974 3565 134e 6574 Q5FZzAobit5e.Net\n-00013b90: 776f 726b 2e53 6f63 6b65 742e 496e 666f work.Socket.Info\n-00013ba0: 0848 6f73 744e 616d 6505 4772 6f75 7004 .HostName.Group.\n-00013bb0: 5032 3536 0450 3338 3404 5035 3231 0658 P256.P384.P521.X\n-00013bc0: 3235 3531 3904 5834 3438 0946 4644 4845 25519.X448.FFDHE\n-00013bd0: 3230 3438 0946 4644 4845 3330 3732 0946 2048.FFDHE3072.F\n-00013be0: 4644 4845 3430 3936 0946 4644 4845 3631 FDHE4096.FFDHE61\n-00013bf0: 3434 0946 4644 4845 3831 3932 0a48 6173 44.FFDHE8192.Has\n-00013c00: 4261 636b 656e 6411 696e 6974 6961 6c69 Backend.initiali\n-00013c10: 7a65 4261 636b 656e 640a 6765 7442 6163 zeBackend.getBac\n-00013c20: 6b65 6e64 0742 6163 6b65 6e64 0c62 6163 kend.Backend.bac\n-00013c30: 6b65 6e64 466c 7573 680c 6261 636b 656e kendFlush.backen\n-00013c40: 6443 6c6f 7365 0b62 6163 6b65 6e64 5365 dClose.backendSe\n-00013c50: 6e64 0b62 6163 6b65 6e64 5265 6376 0b4d nd.backendRecv.M\n-00013c60: 6561 7375 7265 6d65 6e74 0c6e 6248 616e easurement.nbHan\n-00013c70: 6473 6861 6b65 730d 6279 7465 7352 6563 dshakes.bytesRec\n-00013c80: 6569 7665 6409 6279 7465 7353 656e 7408 eived.bytesSent.\n-00013c90: 4448 5061 7261 6d73 0844 4850 7562 6c69 DHParams.DHPubli\n-00013ca0: 6309 6666 6468 6532 3034 3809 6666 6468 c.ffdhe2048.ffdh\n-00013cb0: 6533 3037 3209 6666 6468 6534 3039 3609 e3072.ffdhe4096.\n-00013cc0: 6666 6468 6536 3134 3409 6666 6468 6538 ffdhe6144.ffdhe8\n-00013cd0: 3139 320e 5472 6166 6669 6353 6563 7265 192.TrafficSecre\n-00013ce0: 7473 1353 6572 7665 7254 7261 6666 6963 ts.ServerTraffic\n-00013cf0: 5365 6372 6574 1343 6c69 656e 7454 7261 Secret.ClientTra\n-00013d00: 6666 6963 5365 6372 6574 1141 7070 6c69 fficSecret.Appli\n-00013d10: 6361 7469 6f6e 5365 6372 6574 0f48 616e cationSecret.Han\n-00013d20: 6473 6861 6b65 5365 6372 6574 0b45 6172 dshakeSecret.Ear\n-00013d30: 6c79 5365 6372 6574 0d43 6f6d 7072 6573 lySecret.Compres\n-00013d40: 7369 6f6e 4944 0843 6970 6865 7249 440f sionID.CipherID.\n-00013d50: 544c 5331 3354 6963 6b65 7449 6e66 6f0b TLS13TicketInfo.\n-00013d60: 5365 7373 696f 6e46 6c61 670a 5365 7373 SessionFlag.Sess\n-00013d70: 696f 6e45 4d53 0b53 6573 7369 6f6e 4461 ionEMS.SessionDa\n-00013d80: 7461 0e73 6573 7369 6f6e 5665 7273 696f ta.sessionVersio\n-00013d90: 6e0d 7365 7373 696f 6e43 6970 6865 7212 n.sessionCipher.\n-00013da0: 7365 7373 696f 6e43 6f6d 7072 6573 7369 sessionCompressi\n-00013db0: 6f6e 1073 6573 7369 6f6e 436c 6965 6e74 on.sessionClient\n-00013dc0: 534e 490d 7365 7373 696f 6e53 6563 7265 SNI.sessionSecre\n-00013dd0: 740c 7365 7373 696f 6e47 726f 7570 1173 t.sessionGroup.s\n-00013de0: 6573 7369 6f6e 5469 636b 6574 496e 666f essionTicketInfo\n-00013df0: 0b73 6573 7369 6f6e 414c 504e 1773 6573 .sessionALPN.ses\n-00013e00: 7369 6f6e 4d61 7845 6172 6c79 4461 7461 sionMaxEarlyData\n-00013e10: 5369 7a65 0c73 6573 7369 6f6e 466c 6167 Size.sessionFlag\n-00013e20: 7309 5365 7373 696f 6e49 4407 5665 7273 s.SessionID.Vers\n-00013e30: 696f 6e04 5353 4c32 0453 534c 3305 544c ion.SSL2.SSL3.TL\n-00013e40: 5331 3005 544c 5331 3105 544c 5331 3205 S10.TLS11.TLS12.\n-00013e50: 544c 5331 330e 5365 7373 696f 6e4d 616e TLS13.SessionMan\n-00013e60: 6167 6572 0d73 6573 7369 6f6e 5265 7375 ager.sessionResu\n-00013e70: 6d65 1573 6573 7369 6f6e 5265 7375 6d65 me.sessionResume\n-00013e80: 4f6e 6c79 4f6e 6365 1073 6573 7369 6f6e OnlyOnce.session\n-00013e90: 4573 7461 626c 6973 6811 7365 7373 696f Establish.sessio\n-00013ea0: 6e49 6e76 616c 6964 6174 6510 6e6f 5365 nInvalidate.noSe\n-00013eb0: 7373 696f 6e4d 616e 6167 6572 0b43 6f6d ssionManager.Com\n-00013ec0: 7072 6573 7369 6f6e 0c43 6f6d 7072 6573 pression.Compres\n-00013ed0: 7369 6f6e 430e 636f 6d70 7265 7373 696f sionC.compressio\n-00013ee0: 6e43 4944 1363 6f6d 7072 6573 7369 6f6e nCID.compression\n-00013ef0: 4344 6566 6c61 7465 1363 6f6d 7072 6573 CDeflate.compres\n-00013f00: 7369 6f6e 4349 6e66 6c61 7465 0f6e 756c sionCInflate.nul\n-00013f10: 6c43 6f6d 7072 6573 7369 6f6e 0448 6173 lCompression.Has\n-00013f20: 6803 4d44 3504 5348 4131 0653 4841 3232 h.MD5.SHA1.SHA22\n-00013f30: 3406 5348 4132 3536 0653 4841 3338 3406 4.SHA256.SHA384.\n-00013f40: 5348 4135 3132 0853 4841 315f 4d44 3507 SHA512.SHA1_MD5.\n-00013f50: 4b78 4572 726f 7208 5253 4145 7272 6f72 KxError.RSAError\n-00013f60: 0d4b 7855 6e73 7570 706f 7274 6564 0e68 .KxUnsupported.h\n-00013f70: 6173 6844 6967 6573 7453 697a 6509 4861 ashDigestSize.Ha\n-00013f80: 6e64 7368 616b 6510 416c 6572 7444 6573 ndshake.AlertDes\n-00013f90: 6372 6970 7469 6f6e 0b43 6c6f 7365 4e6f cription.CloseNo\n-00013fa0: 7469 6679 1155 6e65 7870 6563 7465 644d tify.UnexpectedM\n-00013fb0: 6573 7361 6765 0c42 6164 5265 636f 7264 essage.BadRecord\n-00013fc0: 4d61 6310 4465 6372 7970 7469 6f6e 4661 Mac.DecryptionFa\n-00013fd0: 696c 6564 0e52 6563 6f72 644f 7665 7266 iled.RecordOverf\n-00013fe0: 6c6f 7714 4465 636f 6d70 7265 7373 696f low.Decompressio\n-00013ff0: 6e46 6169 6c75 7265 1048 616e 6473 6861 nFailure.Handsha\n-00014000: 6b65 4661 696c 7572 650e 4261 6443 6572 keFailure.BadCer\n-00014010: 7469 6669 6361 7465 1655 6e73 7570 706f tificate.Unsuppo\n-00014020: 7274 6564 4365 7274 6966 6963 6174 6512 rtedCertificate.\n-00014030: 4365 7274 6966 6963 6174 6552 6576 6f6b CertificateRevok\n-00014040: 6564 1243 6572 7469 6669 6361 7465 4578 ed.CertificateEx\n-00014050: 7069 7265 6412 4365 7274 6966 6963 6174 pired.Certificat\n-00014060: 6555 6e6b 6e6f 776e 1049 6c6c 6567 616c eUnknown.Illegal\n-00014070: 5061 7261 6d65 7465 7209 556e 6b6e 6f77 Parameter.Unknow\n-00014080: 6e43 610c 4163 6365 7373 4465 6e69 6564 nCa.AccessDenied\n-00014090: 0b44 6563 6f64 6545 7272 6f72 0c44 6563 .DecodeError.Dec\n-000140a0: 7279 7074 4572 726f 7211 4578 706f 7274 ryptError.Export\n-000140b0: 5265 7374 7269 6374 696f 6e0f 5072 6f74 Restriction.Prot\n-000140c0: 6f63 6f6c 5665 7273 696f 6e14 496e 7375 ocolVersion.Insu\n-000140d0: 6666 6963 6965 6e74 5365 6375 7269 7479 fficientSecurity\n-000140e0: 0d49 6e74 6572 6e61 6c45 7272 6f72 1549 .InternalError.I\n-000140f0: 6e61 7070 726f 7072 6961 7465 4661 6c6c nappropriateFall\n-00014100: 6261 636b 0c55 7365 7243 616e 6365 6c65 back.UserCancele\n-00014110: 640f 4e6f 5265 6e65 676f 7469 6174 696f d.NoRenegotiatio\n-00014120: 6e10 4d69 7373 696e 6745 7874 656e 7369 n.MissingExtensi\n-00014130: 6f6e 1455 6e73 7570 706f 7274 6564 4578 on.UnsupportedEx\n-00014140: 7465 6e73 696f 6e17 4365 7274 6966 6963 tension.Certific\n-00014150: 6174 6555 6e6f 6274 6169 6e61 626c 6510 ateUnobtainable.\n-00014160: 556e 7265 636f 676e 697a 6564 4e61 6d65 UnrecognizedName\n-00014170: 1c42 6164 4365 7274 6966 6963 6174 6553 .BadCertificateS\n-00014180: 7461 7475 7352 6573 706f 6e73 6517 4261 tatusResponse.Ba\n-00014190: 6443 6572 7469 6669 6361 7465 4861 7368 dCertificateHash\n-000141a0: 5661 6c75 6512 556e 6b6e 6f77 6e50 736b Value.UnknownPsk\n-000141b0: 4964 656e 7469 7479 1343 6572 7469 6669 Identity.Certifi\n-000141c0: 6361 7465 5265 7175 6972 6564 154e 6f41 cateRequired.NoA\n-000141d0: 7070 6c69 6361 7469 6f6e 5072 6f74 6f63 pplicationProtoc\n-000141e0: 6f6c 0c45 7874 656e 7369 6f6e 5261 770b ol.ExtensionRaw.\n-000141f0: 4578 7465 6e73 696f 6e49 440c 436c 6965 ExtensionID.Clie\n-00014200: 6e74 5261 6e64 6f6d 0e75 6e43 6c69 656e ntRandom.unClien\n-00014210: 7452 616e 646f 6d0c 5365 7276 6572 5261 tRandom.ServerRa\n-00014220: 6e64 6f6d 0e75 6e53 6572 7665 7252 616e ndom.unServerRan\n-00014230: 646f 6d06 4865 6164 6572 0c54 4c53 4578 dom.Header.TLSEx\n-00014240: 6365 7074 696f 6e0a 5465 726d 696e 6174 ception.Terminat\n-00014250: 6564 0f48 616e 6473 6861 6b65 4661 696c ed.HandshakeFail\n-00014260: 6564 0d50 6f73 7448 616e 6473 6861 6b65 ed.PostHandshake\n-00014270: 1055 6e63 6f6e 7465 7874 7561 6c69 7a65 .Uncontextualize\n-00014280: 6418 436f 6e6e 6563 7469 6f6e 4e6f 7445 d.ConnectionNotE\n-00014290: 7374 6162 6c69 7368 6564 104d 6973 7369 stablished.Missi\n-000142a0: 6e67 4861 6e64 7368 616b 6508 544c 5345 ngHandshake.TLSE\n-000142b0: 7272 6f72 0a45 7272 6f72 5f4d 6973 630e rror.Error_Misc.\n-000142c0: 4572 726f 725f 5072 6f74 6f63 6f6c 1145 Error_Protocol.E\n-000142d0: 7272 6f72 5f43 6572 7469 6669 6361 7465 rror_Certificate\n-000142e0: 1545 7272 6f72 5f48 616e 6473 6861 6b65 .Error_Handshake\n-000142f0: 506f 6c69 6379 0945 7272 6f72 5f45 4f46 Policy.Error_EOF\n-00014300: 0c45 7272 6f72 5f50 6163 6b65 7417 4572 .Error_Packet.Er\n-00014310: 726f 725f 5061 636b 6574 5f75 6e65 7870 ror_Packet_unexp\n-00014320: 6563 7465 6414 4572 726f 725f 5061 636b ected.Error_Pack\n-00014330: 6574 5f50 6172 7369 6e67 0c50 726f 746f et_Parsing.Proto\n-00014340: 636f 6c54 7970 651d 5072 6f74 6f63 6f6c colType.Protocol\n-00014350: 5479 7065 5f43 6861 6e67 6543 6970 6865 Type_ChangeCiphe\n-00014360: 7253 7065 6312 5072 6f74 6f63 6f6c 5479 rSpec.ProtocolTy\n-00014370: 7065 5f41 6c65 7274 1650 726f 746f 636f pe_Alert.Protoco\n-00014380: 6c54 7970 655f 4861 6e64 7368 616b 6514 lType_Handshake.\n-00014390: 5072 6f74 6f63 6f6c 5479 7065 5f41 7070 ProtocolType_App\n-000143a0: 4461 7461 2050 726f 746f 636f 6c54 7970 Data ProtocolTyp\n-000143b0: 655f 4465 7072 6563 6174 6564 4861 6e64 e_DeprecatedHand\n-000143c0: 7368 616b 6519 4861 7368 416e 6453 6967 shake.HashAndSig\n-000143d0: 6e61 7475 7265 416c 676f 7269 7468 6d12 natureAlgorithm.\n-000143e0: 5369 676e 6174 7572 6541 6c67 6f72 6974 SignatureAlgorit\n-000143f0: 686d 1253 6967 6e61 7475 7265 416e 6f6e hm.SignatureAnon\n-00014400: 796d 6f75 730c 5369 676e 6174 7572 6552 ymous.SignatureR\n-00014410: 5341 0c53 6967 6e61 7475 7265 4453 530e SA.SignatureDSS.\n-00014420: 5369 676e 6174 7572 6545 4344 5341 1953 SignatureECDSA.S\n-00014430: 6967 6e61 7475 7265 5253 4170 7373 5253 ignatureRSApssRS\n-00014440: 4165 5348 4132 3536 1953 6967 6e61 7475 AeSHA256.Signatu\n-00014450: 7265 5253 4170 7373 5253 4165 5348 4133 reRSApssRSAeSHA3\n-00014460: 3834 1953 6967 6e61 7475 7265 5253 4170 84.SignatureRSAp\n-00014470: 7373 5253 4165 5348 4135 3132 1053 6967 ssRSAeSHA512.Sig\n-00014480: 6e61 7475 7265 4564 3235 3531 390e 5369 natureEd25519.Si\n-00014490: 676e 6174 7572 6545 6434 3438 1853 6967 gnatureEd448.Sig\n-000144a0: 6e61 7475 7265 5253 4170 7373 7073 7353 natureRSApsspssS\n-000144b0: 4841 3235 3618 5369 676e 6174 7572 6552 HA256.SignatureR\n-000144c0: 5341 7073 7370 7373 5348 4133 3834 1853 SApsspssSHA384.S\n-000144d0: 6967 6e61 7475 7265 5253 4170 7373 7073 ignatureRSApssps\n-000144e0: 7353 4841 3531 320e 5369 676e 6174 7572 sSHA512.Signatur\n-000144f0: 654f 7468 6572 0d48 6173 6841 6c67 6f72 eOther.HashAlgor\n-00014500: 6974 686d 0848 6173 684e 6f6e 6507 4861 ithm.HashNone.Ha\n-00014510: 7368 4d44 3508 4861 7368 5348 4131 0a48 shMD5.HashSHA1.H\n-00014520: 6173 6853 4841 3232 340a 4861 7368 5348 ashSHA224.HashSH\n-00014530: 4132 3536 0a48 6173 6853 4841 3338 340a A256.HashSHA384.\n-00014540: 4861 7368 5348 4135 3132 0d48 6173 6849 HashSHA512.HashI\n-00014550: 6e74 7269 6e73 6963 0948 6173 684f 7468 ntrinsic.HashOth\n-00014560: 6572 0f43 6572 7469 6669 6361 7465 5479 er.CertificateTy\n-00014570: 7065 1843 6572 7469 6669 6361 7465 5479 pe.CertificateTy\n-00014580: 7065 5f52 5341 5f53 6967 6e18 4365 7274 pe_RSA_Sign.Cert\n-00014590: 6966 6963 6174 6554 7970 655f 4453 535f ificateType_DSS_\n-000145a0: 5369 676e 1a43 6572 7469 6669 6361 7465 Sign.Certificate\n-000145b0: 5479 7065 5f45 4344 5341 5f53 6967 6e1c Type_ECDSA_Sign.\n-000145c0: 4365 7274 6966 6963 6174 6554 7970 655f CertificateType_\n-000145d0: 4564 3235 3531 395f 5369 676e 1a43 6572 Ed25519_Sign.Cer\n-000145e0: 7469 6669 6361 7465 5479 7065 5f45 6434 tificateType_Ed4\n-000145f0: 3438 5f53 6967 6e1c 4365 7274 6966 6963 48_Sign.Certific\n-00014600: 6174 6554 7970 655f 5253 415f 4669 7865 ateType_RSA_Fixe\n-00014610: 645f 4448 1c43 6572 7469 6669 6361 7465 d_DH.Certificate\n-00014620: 5479 7065 5f44 5353 5f46 6978 6564 5f44 Type_DSS_Fixed_D\n-00014630: 4820 4365 7274 6966 6963 6174 6554 7970 H CertificateTyp\n-00014640: 655f 5253 415f 4570 6865 6d65 7261 6c5f e_RSA_Ephemeral_\n-00014650: 4448 2043 6572 7469 6669 6361 7465 5479 DH CertificateTy\n-00014660: 7065 5f44 5353 5f45 7068 656d 6572 616c pe_DSS_Ephemeral\n-00014670: 5f44 481c 4365 7274 6966 6963 6174 6554 _DH.CertificateT\n-00014680: 7970 655f 666f 7274 657a 7a61 5f64 6d73 ype_fortezza_dms\n-00014690: 1e43 6572 7469 6669 6361 7465 5479 7065 .CertificateType\n-000146a0: 5f52 5341 5f46 6978 6564 5f45 4344 4820 _RSA_Fixed_ECDH \n-000146b0: 4365 7274 6966 6963 6174 6554 7970 655f CertificateType_\n-000146c0: 4543 4453 415f 4669 7865 645f 4543 4448 ECDSA_Fixed_ECDH\n-000146d0: 1743 6572 7469 6669 6361 7465 5479 7065 .CertificateType\n-000146e0: 5f55 6e6b 6e6f 776e 0b48 616e 6473 6861 _Unknown.Handsha\n-000146f0: 6b65 3133 0643 6970 6865 7208 6369 7068 ke13.Cipher.ciph\n-00014700: 6572 4944 0a63 6970 6865 724e 616d 650a erID.cipherName.\n-00014710: 6369 7068 6572 4861 7368 0a63 6970 6865 cipherHash.ciphe\n-00014720: 7242 756c 6b11 6369 7068 6572 4b65 7945 rBulk.cipherKeyE\n-00014730: 7863 6861 6e67 650c 6369 7068 6572 4d69 xchange.cipherMi\n-00014740: 6e56 6572 0d63 6970 6865 7250 5246 4861 nVer.cipherPRFHa\n-00014750: 7368 0442 756c 6b08 6275 6c6b 4e61 6d65 sh.Bulk.bulkName\n-00014760: 0b62 756c 6b4b 6579 5369 7a65 0a62 756c .bulkKeySize.bul\n-00014770: 6b49 5653 697a 650e 6275 6c6b 4578 706c kIVSize.bulkExpl\n-00014780: 6963 6974 4956 0e62 756c 6b41 7574 6854 icitIV.bulkAuthT\n-00014790: 6167 4c65 6e0d 6275 6c6b 426c 6f63 6b53 agLen.bulkBlockS\n-000147a0: 697a 6505 6275 6c6b 4615 4369 7068 6572 ize.bulkF.Cipher\n-000147b0: 4b65 7945 7863 6861 6e67 6554 7970 6515 KeyExchangeType.\n-000147c0: 4369 7068 6572 4b65 7945 7863 6861 6e67 CipherKeyExchang\n-000147d0: 655f 5253 4119 4369 7068 6572 4b65 7945 e_RSA.CipherKeyE\n-000147e0: 7863 6861 6e67 655f 4448 5f41 6e6f 6e19 xchange_DH_Anon.\n-000147f0: 4369 7068 6572 4b65 7945 7863 6861 6e67 CipherKeyExchang\n-00014800: 655f 4448 455f 5253 411b 4369 7068 6572 e_DHE_RSA.Cipher\n-00014810: 4b65 7945 7863 6861 6e67 655f 4543 4448 KeyExchange_ECDH\n-00014820: 455f 5253 4119 4369 7068 6572 4b65 7945 E_RSA.CipherKeyE\n-00014830: 7863 6861 6e67 655f 4448 455f 4453 5318 xchange_DHE_DSS.\n-00014840: 4369 7068 6572 4b65 7945 7863 6861 6e67 CipherKeyExchang\n-00014850: 655f 4448 5f44 5353 1843 6970 6865 724b e_DH_DSS.CipherK\n-00014860: 6579 4578 6368 616e 6765 5f44 485f 5253 eyExchange_DH_RS\n-00014870: 411c 4369 7068 6572 4b65 7945 7863 6861 A.CipherKeyExcha\n-00014880: 6e67 655f 4543 4448 5f45 4344 5341 1a43 nge_ECDH_ECDSA.C\n-00014890: 6970 6865 724b 6579 4578 6368 616e 6765 ipherKeyExchange\n-000148a0: 5f45 4344 485f 5253 411d 4369 7068 6572 _ECDH_RSA.Cipher\n-000148b0: 4b65 7945 7863 6861 6e67 655f 4543 4448 KeyExchange_ECDH\n-000148c0: 455f 4543 4453 4117 4369 7068 6572 4b65 E_ECDSA.CipherKe\n-000148d0: 7945 7863 6861 6e67 655f 544c 5331 330d yExchange_TLS13.\n-000148e0: 4275 6c6b 4675 6e63 7469 6f6e 730a 4275 BulkFunctions.Bu\n-000148f0: 6c6b 426c 6f63 6b46 0b42 756c 6b53 7472 lkBlockF.BulkStr\n-00014900: 6561 6d46 0942 756c 6b41 6561 6446 0d42 eamF.BulkAeadF.B\n-00014910: 756c 6b44 6972 6563 7469 6f6e 0b42 756c ulkDirection.Bul\n-00014920: 6b45 6e63 7279 7074 0b42 756c 6b44 6563 kEncrypt.BulkDec\n-00014930: 7279 7074 0842 756c 6b41 4541 4409 4275 rypt.BulkAEAD.Bu\n-00014940: 6c6b 426c 6f63 6b0a 4275 6c6b 5374 7265 lkBlock.BulkStre\n-00014950: 616d 0942 756c 6b53 7461 7465 0f42 756c am.BulkState.Bul\n-00014960: 6b53 7461 7465 5374 7265 616d 0e42 756c kStateStream.Bul\n-00014970: 6b53 7461 7465 426c 6f63 6b0d 4275 6c6b kStateBlock.Bulk\n-00014980: 5374 6174 6541 4541 4416 4275 6c6b 5374 StateAEAD.BulkSt\n-00014990: 6174 6555 6e69 6e69 7469 616c 697a 6564 ateUninitialized\n-000149a0: 1242 756c 6b41 6464 6974 696f 6e61 6c44 .BulkAdditionalD\n-000149b0: 6174 6109 4275 6c6b 4e6f 6e63 6506 4275 ata.BulkNonce.Bu\n-000149c0: 6c6b 4956 0742 756c 6b4b 6579 0862 756c lkIV.BulkKey.bul\n-000149d0: 6b49 6e69 7406 6861 734d 4143 0b68 6173 kInit.hasMAC.has\n-000149e0: 5265 636f 7264 4956 1263 6970 6865 724b RecordIV.cipherK\n-000149f0: 6579 426c 6f63 6b53 697a 6517 6369 7068 eyBlockSize.ciph\n-00014a00: 6572 416c 6c6f 7765 6446 6f72 5665 7273 erAllowedForVers\n-00014a10: 696f 6e15 4170 706c 6963 6174 696f 6e53 ion.ApplicationS\n-00014a20: 6563 7265 7449 6e66 6f13 4861 6e64 7368 ecretInfo.Handsh\n-00014a30: 616b 6553 6563 7265 7449 6e66 6f0f 4561 akeSecretInfo.Ea\n-00014a40: 726c 7953 6563 7265 7449 6e66 6f12 4e65 rlySecretInfo.Ne\n-00014a50: 676f 7469 6174 6564 5072 6f74 6f63 6f6c gotiatedProtocol\n-00014a60: 1763 6970 6865 7273 7569 7465 5f64 6566 .ciphersuite_def\n-00014a70: 6175 6c74 5f64 6574 0f63 6970 6865 7273 ault_det.ciphers\n-00014a80: 7569 7465 5f61 6c6c 1363 6970 6865 7273 uite_all.ciphers\n-00014a90: 7569 7465 5f61 6c6c 5f64 6574 1263 6970 uite_all_det.cip\n-00014aa0: 6865 7273 7569 7465 5f6d 6564 6975 6d12 hersuite_medium.\n-00014ab0: 6369 7068 6572 7375 6974 655f 7374 726f ciphersuite_stro\n-00014ac0: 6e67 1663 6970 6865 7273 7569 7465 5f73 ng.ciphersuite_s\n-00014ad0: 7472 6f6e 675f 6465 7413 6369 7068 6572 trong_det.cipher\n-00014ae0: 7375 6974 655f 6468 655f 7273 6113 6369 suite_dhe_rsa.ci\n-00014af0: 7068 6572 7375 6974 655f 6468 655f 6473 phersuite_dhe_ds\n-00014b00: 7317 6369 7068 6572 7375 6974 655f 756e s.ciphersuite_un\n-00014b10: 656e 6372 7970 7465 640f 6369 7068 6572 encrypted.cipher\n-00014b20: 5f6e 756c 6c5f 4d44 3510 6369 7068 6572 _null_MD5.cipher\n-00014b30: 5f6e 756c 6c5f 5348 4131 1263 6970 6865 _null_SHA1.ciphe\n-00014b40: 725f 5243 345f 3132 385f 4d44 3513 6369 r_RC4_128_MD5.ci\n-00014b50: 7068 6572 5f52 4334 5f31 3238 5f53 4841 pher_RC4_128_SHA\n-00014b60: 311c 6369 7068 6572 5f52 5341 5f33 4445 1.cipher_RSA_3DE\n-00014b70: 535f 4544 455f 4342 435f 5348 4131 1263 S_EDE_CBC_SHA1.c\n-00014b80: 6970 6865 725f 4145 5331 3238 5f53 4841 ipher_AES128_SHA\n-00014b90: 311a 6369 7068 6572 5f44 4845 5f44 5353 1.cipher_DHE_DSS\n-00014ba0: 5f41 4553 3132 385f 5348 4131 1a63 6970 _AES128_SHA1.cip\n-00014bb0: 6865 725f 4448 455f 5253 415f 4145 5331 her_DHE_RSA_AES1\n-00014bc0: 3238 5f53 4841 3112 6369 7068 6572 5f41 28_SHA1.cipher_A\n-00014bd0: 4553 3235 365f 5348 4131 1a63 6970 6865 ES256_SHA1.ciphe\n-00014be0: 725f 4448 455f 4453 535f 4145 5332 3536 r_DHE_DSS_AES256\n-00014bf0: 5f53 4841 311a 6369 7068 6572 5f44 4845 _SHA1.cipher_DHE\n-00014c00: 5f52 5341 5f41 4553 3235 365f 5348 4131 _RSA_AES256_SHA1\n-00014c10: 1463 6970 6865 725f 4145 5331 3238 5f53 .cipher_AES128_S\n-00014c20: 4841 3235 3614 6369 7068 6572 5f41 4553 HA256.cipher_AES\n-00014c30: 3235 365f 5348 4132 3536 1763 6970 6865 256_SHA256.ciphe\n-00014c40: 725f 4448 455f 4453 535f 5243 345f 5348 r_DHE_DSS_RC4_SH\n-00014c50: 4131 1c63 6970 6865 725f 4448 455f 5253 A1.cipher_DHE_RS\n-00014c60: 415f 4145 5331 3238 5f53 4841 3235 361c A_AES128_SHA256.\n-00014c70: 6369 7068 6572 5f44 4845 5f52 5341 5f41 cipher_DHE_RSA_A\n-00014c80: 4553 3235 365f 5348 4132 3536 1763 6970 ES256_SHA256.cip\n-00014c90: 6865 725f 4145 5331 3238 4343 4d5f 5348 her_AES128CCM_SH\n-00014ca0: 4132 3536 1863 6970 6865 725f 4145 5331 A256.cipher_AES1\n-00014cb0: 3238 4343 4d38 5f53 4841 3235 3617 6369 28CCM8_SHA256.ci\n-00014cc0: 7068 6572 5f41 4553 3132 3847 434d 5f53 pher_AES128GCM_S\n-00014cd0: 4841 3235 3617 6369 7068 6572 5f41 4553 HA256.cipher_AES\n-00014ce0: 3235 3643 434d 5f53 4841 3235 3618 6369 256CCM_SHA256.ci\n-00014cf0: 7068 6572 5f41 4553 3235 3643 434d 385f pher_AES256CCM8_\n-00014d00: 5348 4132 3536 1763 6970 6865 725f 4145 SHA256.cipher_AE\n-00014d10: 5332 3536 4743 4d5f 5348 4133 3834 1f63 S256GCM_SHA384.c\n-00014d20: 6970 6865 725f 4448 455f 5253 415f 4145 ipher_DHE_RSA_AE\n-00014d30: 5331 3238 4343 4d5f 5348 4132 3536 2063 S128CCM_SHA256 c\n-00014d40: 6970 6865 725f 4448 455f 5253 415f 4145 ipher_DHE_RSA_AE\n-00014d50: 5331 3238 4343 4d38 5f53 4841 3235 361f S128CCM8_SHA256.\n-00014d60: 6369 7068 6572 5f44 4845 5f52 5341 5f41 cipher_DHE_RSA_A\n-00014d70: 4553 3132 3847 434d 5f53 4841 3235 361f ES128GCM_SHA256.\n-00014d80: 6369 7068 6572 5f44 4845 5f52 5341 5f41 cipher_DHE_RSA_A\n-00014d90: 4553 3235 3643 434d 5f53 4841 3235 3620 ES256CCM_SHA256 \n-00014da0: 6369 7068 6572 5f44 4845 5f52 5341 5f41 cipher_DHE_RSA_A\n-00014db0: 4553 3235 3643 434d 385f 5348 4132 3536 ES256CCM8_SHA256\n-00014dc0: 1f63 6970 6865 725f 4448 455f 5253 415f .cipher_DHE_RSA_\n-00014dd0: 4145 5332 3536 4743 4d5f 5348 4133 3834 AES256GCM_SHA384\n-00014de0: 2863 6970 6865 725f 4543 4448 455f 5253 (cipher_ECDHE_RS\n-00014df0: 415f 4348 4143 4841 3230 504f 4c59 3133 A_CHACHA20POLY13\n-00014e00: 3035 5f53 4841 3235 362a 6369 7068 6572 05_SHA256*cipher\n-00014e10: 5f45 4344 4845 5f45 4344 5341 5f43 4841 _ECDHE_ECDSA_CHA\n-00014e20: 4348 4132 3050 4f4c 5931 3330 355f 5348 CHA20POLY1305_SH\n-00014e30: 4132 3536 2663 6970 6865 725f 4448 455f A256&cipher_DHE_\n-00014e40: 5253 415f 4348 4143 4841 3230 504f 4c59 RSA_CHACHA20POLY\n-00014e50: 3133 3035 5f53 4841 3235 361d 6369 7068 1305_SHA256.ciph\n-00014e60: 6572 5f54 4c53 3133 5f41 4553 3132 3847 er_TLS13_AES128G\n-00014e70: 434d 5f53 4841 3235 361d 6369 7068 6572 CM_SHA256.cipher\n-00014e80: 5f54 4c53 3133 5f41 4553 3235 3647 434d _TLS13_AES256GCM\n-00014e90: 5f53 4841 3338 3424 6369 7068 6572 5f54 _SHA384$cipher_T\n-00014ea0: 4c53 3133 5f43 4841 4348 4132 3050 4f4c LS13_CHACHA20POL\n-00014eb0: 5931 3330 355f 5348 4132 3536 1d63 6970 Y1305_SHA256.cip\n-00014ec0: 6865 725f 544c 5331 335f 4145 5331 3238 her_TLS13_AES128\n-00014ed0: 4343 4d5f 5348 4132 3536 1e63 6970 6865 CCM_SHA256.ciphe\n-00014ee0: 725f 544c 5331 335f 4145 5331 3238 4343 r_TLS13_AES128CC\n-00014ef0: 4d38 5f53 4841 3235 3620 6369 7068 6572 M8_SHA256 cipher\n-00014f00: 5f45 4344 4845 5f45 4344 5341 5f41 4553 _ECDHE_ECDSA_AES\n-00014f10: 3132 3843 4243 5f53 4841 2063 6970 6865 128CBC_SHA ciphe\n-00014f20: 725f 4543 4448 455f 4543 4453 415f 4145 r_ECDHE_ECDSA_AE\n-00014f30: 5332 3536 4342 435f 5348 411e 6369 7068 S256CBC_SHA.ciph\n-00014f40: 6572 5f45 4344 4845 5f52 5341 5f41 4553 er_ECDHE_RSA_AES\n-00014f50: 3132 3843 4243 5f53 4841 1e63 6970 6865 128CBC_SHA.ciphe\n-00014f60: 725f 4543 4448 455f 5253 415f 4145 5332 r_ECDHE_RSA_AES2\n-00014f70: 3536 4342 435f 5348 4121 6369 7068 6572 56CBC_SHA!cipher\n-00014f80: 5f45 4344 4845 5f52 5341 5f41 4553 3132 _ECDHE_RSA_AES12\n-00014f90: 3843 4243 5f53 4841 3235 3621 6369 7068 8CBC_SHA256!ciph\n-00014fa0: 6572 5f45 4344 4845 5f52 5341 5f41 4553 er_ECDHE_RSA_AES\n-00014fb0: 3235 3643 4243 5f53 4841 3338 3423 6369 256CBC_SHA384#ci\n-00014fc0: 7068 6572 5f45 4344 4845 5f45 4344 5341 pher_ECDHE_ECDSA\n-00014fd0: 5f41 4553 3132 3843 4243 5f53 4841 3235 _AES128CBC_SHA25\n-00014fe0: 3623 6369 7068 6572 5f45 4344 4845 5f45 6#cipher_ECDHE_E\n-00014ff0: 4344 5341 5f41 4553 3235 3643 4243 5f53 CDSA_AES256CBC_S\n-00015000: 4841 3338 3423 6369 7068 6572 5f45 4344 HA384#cipher_ECD\n-00015010: 4845 5f45 4344 5341 5f41 4553 3132 3843 HE_ECDSA_AES128C\n-00015020: 434d 5f53 4841 3235 3624 6369 7068 6572 CM_SHA256$cipher\n-00015030: 5f45 4344 4845 5f45 4344 5341 5f41 4553 _ECDHE_ECDSA_AES\n-00015040: 3132 3843 434d 385f 5348 4132 3536 2363 128CCM8_SHA256#c\n-00015050: 6970 6865 725f 4543 4448 455f 4543 4453 ipher_ECDHE_ECDS\n-00015060: 415f 4145 5331 3238 4743 4d5f 5348 4132 A_AES128GCM_SHA2\n-00015070: 3536 2363 6970 6865 725f 4543 4448 455f 56#cipher_ECDHE_\n-00015080: 4543 4453 415f 4145 5332 3536 4343 4d5f ECDSA_AES256CCM_\n-00015090: 5348 4132 3536 2463 6970 6865 725f 4543 SHA256$cipher_EC\n-000150a0: 4448 455f 4543 4453 415f 4145 5332 3536 DHE_ECDSA_AES256\n-000150b0: 4343 4d38 5f53 4841 3235 3623 6369 7068 CCM8_SHA256#ciph\n-000150c0: 6572 5f45 4344 4845 5f45 4344 5341 5f41 er_ECDHE_ECDSA_A\n-000150d0: 4553 3235 3647 434d 5f53 4841 3338 3421 ES256GCM_SHA384!\n-000150e0: 6369 7068 6572 5f45 4344 4845 5f52 5341 cipher_ECDHE_RSA\n-000150f0: 5f41 4553 3132 3847 434d 5f53 4841 3235 _AES128GCM_SHA25\n-00015100: 3621 6369 7068 6572 5f45 4344 4845 5f52 6!cipher_ECDHE_R\n-00015110: 5341 5f41 4553 3235 3647 434d 5f53 4841 SA_AES256GCM_SHA\n-00015120: 3338 340a 4372 7970 744c 6576 656c 0c43 384.CryptLevel.C\n-00015130: 7279 7074 496e 6974 6961 6c11 4372 7970 ryptInitial.Cryp\n-00015140: 744d 6173 7465 7253 6563 7265 7410 4372 tMasterSecret.Cr\n-00015150: 7970 7445 6172 6c79 5365 6372 6574 1443 yptEarlySecret.C\n-00015160: 7279 7074 4861 6e64 7368 616b 6553 6563 ryptHandshakeSec\n-00015170: 7265 7416 4372 7970 7441 7070 6c69 6361 ret.CryptApplica\n-00015180: 7469 6f6e 5365 6372 6574 0f48 616e 6473 tionSecret.Hands\n-00015190: 6861 6b65 4d6f 6465 3133 0d46 756c 6c48 hakeMode13.FullH\n-000151a0: 616e 6473 6861 6b65 1148 656c 6c6f 5265 andshake.HelloRe\n-000151b0: 7472 7952 6571 7565 7374 0c50 7265 5368 tryRequest.PreSh\n-000151c0: 6172 6564 4b65 7904 5254 5430 0b68 6b64 aredKey.RTT0.hkd\n-000151d0: 6645 7874 7261 6374 0f68 6b64 6645 7870 fExtract.hkdfExp\n-000151e0: 616e 644c 6162 656c 0f4d 6178 4672 6167 andLabel.MaxFrag\n-000151f0: 6d65 6e74 456e 756d 0e4d 6178 4672 6167 mentEnum.MaxFrag\n-00015200: 6d65 6e74 3531 320f 4d61 7846 7261 676d ment512.MaxFragm\n-00015210: 656e 7431 3032 340f 4d61 7846 7261 676d ent1024.MaxFragm\n-00015220: 656e 7432 3034 380f 4d61 7846 7261 676d ent2048.MaxFragm\n-00015230: 656e 7434 3039 3623 6578 7465 6e73 696f ent4096#extensio\n-00015240: 6e49 445f 5175 6963 5472 616e 7370 6f72 nID_QuicTranspor\n-00015250: 7450 6172 616d 6574 6572 7335 6372 7970 tParameters5cryp\n-00015260: 746f 6e2d 7835 3039 2d76 616c 6964 6174 ton-x509-validat\n-00015270: 696f 6e2d 312e 362e 3132 2d36 4550 3337 ion-1.6.12-6EP37\n-00015280: 7054 6e4c 616a 4b4c 4953 3262 6765 6e41 pTnLajKLIS2bgenA\n-00015290: 7a1a 4461 7461 2e58 3530 392e 5661 6c69 z.Data.X509.Vali\n-000152a0: 6461 7469 6f6e 2e43 6163 6865 1865 7863 dation.Cache.exc\n-000152b0: 6570 7469 6f6e 5661 6c69 6461 7469 6f6e eptionValidation\n-000152c0: 4361 6368 6514 4461 7461 2e58 3530 392e Cache.Data.X509.\n-000152d0: 5661 6c69 6461 7469 6f6e 1056 616c 6964 Validation.Valid\n-000152e0: 6174 696f 6e43 6865 636b 730b 6368 6563 ationChecks.chec\n-000152f0: 6b41 7454 696d 6512 6368 6563 6b43 4143 kAtTime.checkCAC\n-00015300: 6f6e 7374 7261 696e 7473 0f63 6865 636b onstraints.check\n-00015310: 4578 6861 7573 7469 7665 0963 6865 636b Exhaustive.check\n-00015320: 4651 484e 1363 6865 636b 4c65 6166 4b65 FQHN.checkLeafKe\n-00015330: 7950 7572 706f 7365 1163 6865 636b 4c65 yPurpose.checkLe\n-00015340: 6166 4b65 7955 7361 6765 0b63 6865 636b afKeyUsage.check\n-00015350: 4c65 6166 5633 1363 6865 636b 5374 7269 LeafV3.checkStri\n-00015360: 6374 4f72 6465 7269 6e67 1163 6865 636b ctOrdering.check\n-00015370: 5469 6d65 5661 6c69 6469 7479 0f56 616c TimeValidity.Val\n-00015380: 6964 6174 696f 6e48 6f6f 6b73 1068 6f6f idationHooks.hoo\n-00015390: 6b46 696c 7465 7252 6561 736f 6e16 686f kFilterReason.ho\n-000153a0: 6f6b 4d61 7463 6853 7562 6a65 6374 4973 okMatchSubjectIs\n-000153b0: 7375 6572 1068 6f6f 6b56 616c 6964 6174 suer.hookValidat\n-000153c0: 654e 616d 6510 686f 6f6b 5661 6c69 6461 eName.hookValida\n-000153d0: 7465 5469 6d65 0f56 616c 6964 6174 696f teTime.Validatio\n-000153e0: 6e43 6163 6865 0863 6163 6865 4164 640a nCache.cacheAdd.\n-000153f0: 6361 6368 6551 7565 7279 1a56 616c 6964 cacheQuery.Valid\n-00015400: 6174 696f 6e43 6163 6865 4164 6443 616c ationCacheAddCal\n-00015410: 6c62 6163 6b1c 5661 6c69 6461 7469 6f6e lback.Validation\n-00015420: 4361 6368 6551 7565 7279 4361 6c6c 6261 CacheQueryCallba\n-00015430: 636b 1556 616c 6964 6174 696f 6e43 6163 ck.ValidationCac\n-00015440: 6865 5265 7375 6c74 1556 616c 6964 6174 heResult.Validat\n-00015450: 696f 6e43 6163 6865 4465 6e69 6564 1356 ionCacheDenied.V\n-00015460: 616c 6964 6174 696f 6e43 6163 6865 5061 alidationCachePa\n-00015470: 7373 1656 616c 6964 6174 696f 6e43 6163 ss.ValidationCac\n-00015480: 6865 556e 6b6e 6f77 6e10 4365 7274 6966 heUnknown.Certif\n-00015490: 6963 6174 6555 7361 6765 1643 6572 7469 icateUsage.Certi\n-000154a0: 6669 6361 7465 5573 6167 6541 6363 6570 ficateUsageAccep\n-000154b0: 7416 4365 7274 6966 6963 6174 6555 7361 t.CertificateUsa\n-000154c0: 6765 5265 6a65 6374 1743 6572 7469 6669 geReject.Certifi\n-000154d0: 6361 7465 5265 6a65 6374 5265 6173 6f6e cateRejectReason\n-000154e0: 1843 6572 7469 6669 6361 7465 5265 6a65 .CertificateReje\n-000154f0: 6374 4578 7069 7265 6418 4365 7274 6966 ctExpired.Certif\n-00015500: 6963 6174 6552 656a 6563 7452 6576 6f6b icateRejectRevok\n-00015510: 6564 1a43 6572 7469 6669 6361 7465 5265 ed.CertificateRe\n-00015520: 6a65 6374 556e 6b6e 6f77 6e43 4117 4365 jectUnknownCA.Ce\n-00015530: 7274 6966 6963 6174 6552 656a 6563 7441 rtificateRejectA\n-00015540: 6273 656e 7416 4365 7274 6966 6963 6174 bsent.Certificat\n-00015550: 6552 656a 6563 744f 7468 6572 0548 6f6f eRejectOther.Hoo\n-00015560: 6b73 1168 6f6f 6b52 6563 7648 616e 6473 ks.hookRecvHands\n-00015570: 6861 6b65 1368 6f6f 6b52 6563 7648 616e hake.hookRecvHan\n-00015580: 6473 6861 6b65 3133 1468 6f6f 6b52 6563 dshake13.hookRec\n-00015590: 7643 6572 7469 6669 6361 7465 730b 686f vCertificates.ho\n-000155a0: 6f6b 4c6f 6767 696e 6707 4c6f 6767 696e okLogging.Loggin\n-000155b0: 6711 6c6f 6767 696e 6750 6163 6b65 7453 g.loggingPacketS\n-000155c0: 656e 7411 6c6f 6767 696e 6750 6163 6b65 ent.loggingPacke\n-000155d0: 7452 6563 760d 6c6f 6767 696e 6749 4f53 tRecv.loggingIOS\n-000155e0: 656e 740d 6c6f 6767 696e 6749 4f52 6563 ent.loggingIORec\n-000155f0: 760b 4372 6564 656e 7469 616c 730a 4372 v.Credentials.Cr\n-00015600: 6564 656e 7469 616c 1263 7265 6465 6e74 edential.credent\n-00015610: 6961 6c4c 6f61 6458 3530 391c 6372 6564 ialLoadX509.cred\n-00015620: 656e 7469 616c 4c6f 6164 5835 3039 4672 entialLoadX509Fr\n-00015630: 6f6d 4d65 6d6f 7279 1763 7265 6465 6e74 omMemory.credent\n-00015640: 6961 6c4c 6f61 6458 3530 3943 6861 696e ialLoadX509Chain\n-00015650: 2163 7265 6465 6e74 6961 6c4c 6f61 6458 !credentialLoadX\n-00015660: 3530 3943 6861 696e 4672 6f6d 4d65 6d6f 509ChainFromMemo\n-00015670: 7279 0b53 6572 7665 7248 6f6f 6b73 136f ry.ServerHooks.o\n-00015680: 6e43 6c69 656e 7443 6572 7469 6669 6361 nClientCertifica\n-00015690: 7465 166f 6e55 6e76 6572 6966 6965 6443 te.onUnverifiedC\n-000156a0: 6c69 656e 7443 6572 7410 6f6e 4369 7068 lientCert.onCiph\n-000156b0: 6572 4368 6f6f 7369 6e67 166f 6e53 6572 erChoosing.onSer\n-000156c0: 7665 724e 616d 6549 6e64 6963 6174 696f verNameIndicatio\n-000156d0: 6e0e 6f6e 4e65 7748 616e 6473 6861 6b65 n.onNewHandshake\n-000156e0: 136f 6e41 4c50 4e43 6c69 656e 7453 7567 .onALPNClientSug\n-000156f0: 6765 7374 1d6f 6e45 6e63 7279 7074 6564 gest.onEncrypted\n-00015700: 4578 7465 6e73 696f 6e73 4372 6561 7469 ExtensionsCreati\n-00015710: 6e67 0b43 6c69 656e 7448 6f6f 6b73 146f ng.ClientHooks.o\n-00015720: 6e43 6572 7469 6669 6361 7465 5265 7175 nCertificateRequ\n-00015730: 6573 7413 6f6e 5365 7276 6572 4365 7274 est.onServerCert\n-00015740: 6966 6963 6174 650d 6f6e 5375 6767 6573 ificate.onSugges\n-00015750: 7441 4c50 4e12 6f6e 4375 7374 6f6d 4646 tALPN.onCustomFF\n-00015760: 4448 4547 726f 7570 134f 6e53 6572 7665 DHEGroup.OnServe\n-00015770: 7243 6572 7469 6669 6361 7465 144f 6e43 rCertificate.OnC\n-00015780: 6572 7469 6669 6361 7465 5265 7175 6573 ertificateReques\n-00015790: 740a 4772 6f75 7055 7361 6765 0f47 726f t.GroupUsage.Gro\n-000157a0: 7570 5573 6167 6556 616c 6964 1247 726f upUsageValid.Gro\n-000157b0: 7570 5573 6167 6549 6e73 6563 7572 6515 upUsageInsecure.\n-000157c0: 4772 6f75 7055 7361 6765 556e 7375 7070 GroupUsageUnsupp\n-000157d0: 6f72 7465 6417 4772 6f75 7055 7361 6765 orted.GroupUsage\n-000157e0: 496e 7661 6c69 6450 7562 6c69 6306 5368 InvalidPublic.Sh\n-000157f0: 6172 6564 1173 6861 7265 6443 7265 6465 ared.sharedCrede\n-00015800: 6e74 6961 6c73 1473 6861 7265 6453 6573 ntials.sharedSes\n-00015810: 7369 6f6e 4d61 6e61 6765 720d 7368 6172 sionManager.shar\n-00015820: 6564 4341 5374 6f72 6515 7368 6172 6564 edCAStore.shared\n-00015830: 5661 6c69 6461 7469 6f6e 4361 6368 6515 ValidationCache.\n-00015840: 7368 6172 6564 4865 6c6c 6f45 7874 656e sharedHelloExten\n-00015850: 7369 6f6e 7307 454d 534d 6f64 6505 4e6f sions.EMSMode.No\n-00015860: 454d 5308 416c 6c6f 7745 4d53 0a52 6571 EMS.AllowEMS.Req\n-00015870: 7569 7265 454d 5309 5375 7070 6f72 7465 uireEMS.Supporte\n-00015880: 6411 7375 7070 6f72 7465 6456 6572 7369 d.supportedVersi\n-00015890: 6f6e 7310 7375 7070 6f72 7465 6443 6970 ons.supportedCip\n-000158a0: 6865 7273 1573 7570 706f 7274 6564 436f hers.supportedCo\n-000158b0: 6d70 7265 7373 696f 6e73 1773 7570 706f mpressions.suppo\n-000158c0: 7274 6564 4861 7368 5369 676e 6174 7572 rtedHashSignatur\n-000158d0: 6573 1c73 7570 706f 7274 6564 5365 6375 es.supportedSecu\n-000158e0: 7265 5265 6e65 676f 7469 6174 696f 6e25 reRenegotiation%\n-000158f0: 7375 7070 6f72 7465 6443 6c69 656e 7449 supportedClientI\n-00015900: 6e69 7469 6174 6564 5265 6e65 676f 7469 nitiatedRenegoti\n-00015910: 6174 696f 6e1a 7375 7070 6f72 7465 6445 ation.supportedE\n-00015920: 7874 656e 6465 644d 6173 7465 7253 6563 xtendedMasterSec\n-00015930: 1073 7570 706f 7274 6564 5365 7373 696f .supportedSessio\n-00015940: 6e15 7375 7070 6f72 7465 6446 616c 6c62 n.supportedFallb\n-00015950: 6163 6b53 6373 7614 7375 7070 6f72 7465 ackScsv.supporte\n-00015960: 6445 6d70 7479 5061 636b 6574 0f73 7570 dEmptyPacket.sup\n-00015970: 706f 7274 6564 4772 6f75 7073 0c53 6572 portedGroups.Ser\n-00015980: 7665 7250 6172 616d 7314 7365 7276 6572 verParams.server\n-00015990: 5761 6e74 436c 6965 6e74 4365 7274 1473 WantClientCert.s\n-000159a0: 6572 7665 7243 4143 6572 7469 6669 6361 erverCACertifica\n-000159b0: 7465 730f 7365 7276 6572 4448 4550 6172 tes.serverDHEPar\n-000159c0: 616d 730b 7365 7276 6572 486f 6f6b 730c ams.serverHooks.\n-000159d0: 7365 7276 6572 5368 6172 6564 0f73 6572 serverShared.ser\n-000159e0: 7665 7253 7570 706f 7274 6564 0b73 6572 verSupported.ser\n-000159f0: 7665 7244 6562 7567 1373 6572 7665 7245 verDebug.serverE\n-00015a00: 6172 6c79 4461 7461 5369 7a65 1473 6572 arlyDataSize.ser\n-00015a10: 7665 7254 6963 6b65 744c 6966 6574 696d verTicketLifetim\n-00015a20: 650c 436c 6965 6e74 5061 7261 6d73 1a63 e.ClientParams.c\n-00015a30: 6c69 656e 7455 7365 4d61 7846 7261 676d lientUseMaxFragm\n-00015a40: 656e 744c 656e 6774 681a 636c 6965 6e74 entLength.client\n-00015a50: 5365 7276 6572 4964 656e 7469 6669 6361 ServerIdentifica\n-00015a60: 7469 6f6e 1d63 6c69 656e 7455 7365 5365 tion.clientUseSe\n-00015a70: 7276 6572 4e61 6d65 496e 6469 6361 7469 rverNameIndicati\n-00015a80: 6f6e 1763 6c69 656e 7457 616e 7453 6573 on.clientWantSes\n-00015a90: 7369 6f6e 5265 7375 6d65 0c63 6c69 656e sionResume.clien\n-00015aa0: 7453 6861 7265 640b 636c 6965 6e74 486f tShared.clientHo\n-00015ab0: 6f6b 730f 636c 6965 6e74 5375 7070 6f72 oks.clientSuppor\n-00015ac0: 7465 640b 636c 6965 6e74 4465 6275 670f ted.clientDebug.\n-00015ad0: 636c 6965 6e74 4561 726c 7944 6174 610b clientEarlyData.\n-00015ae0: 4465 6275 6750 6172 616d 7309 6465 6275 DebugParams.debu\n-00015af0: 6753 6565 640e 6465 6275 6750 7269 6e74 gSeed.debugPrint\n-00015b00: 5365 6564 1264 6562 7567 5665 7273 696f Seed.debugVersio\n-00015b10: 6e46 6f72 6365 640e 6465 6275 674b 6579 nForced.debugKey\n-00015b20: 4c6f 6767 6572 1364 6566 6175 6c74 5061 Logger.defaultPa\n-00015b30: 7261 6d73 436c 6965 6e74 0743 6f6e 7465 ramsClient.Conte\n-00015b40: 7874 0d63 7478 436f 6e6e 6563 7469 6f6e xt.ctxConnection\n-00015b50: 0b49 6e66 6f72 6d61 7469 6f6e 0b69 6e66 .Information.inf\n-00015b60: 6f56 6572 7369 6f6e 0a69 6e66 6f43 6970 oVersion.infoCip\n-00015b70: 6865 720f 696e 666f 436f 6d70 7265 7373 her.infoCompress\n-00015b80: 696f 6e10 696e 666f 4d61 7374 6572 5365 ion.infoMasterSe\n-00015b90: 6372 6574 1569 6e66 6f45 7874 656e 6465 cret.infoExtende\n-00015ba0: 644d 6173 7465 7253 6563 1069 6e66 6f43 dMasterSec.infoC\n-00015bb0: 6c69 656e 7452 616e 646f 6d10 696e 666f lientRandom.info\n-00015bc0: 5365 7276 6572 5261 6e64 6f6d 1369 6e66 ServerRandom.inf\n-00015bd0: 6f4e 6567 6f74 6961 7465 6447 726f 7570 oNegotiatedGroup\n-00015be0: 1669 6e66 6f54 4c53 3133 4861 6e64 7368 .infoTLS13Handsh\n-00015bf0: 616b 654d 6f64 6517 696e 666f 4973 4561 akeMode.infoIsEa\n-00015c00: 726c 7944 6174 6141 6363 6570 7465 640c rlyDataAccepted.\n-00015c10: 636f 6e74 6578 7446 6c75 7368 0c63 6f6e contextFlush.con\n-00015c20: 7465 7874 436c 6f73 6515 636f 6e74 6578 textClose.contex\n-00015c30: 7447 6574 496e 666f 726d 6174 696f 6e12 tGetInformation.\n-00015c40: 636f 6e74 6578 744d 6f64 6966 7948 6f6f contextModifyHoo\n-00015c50: 6b73 1365 7272 6f72 546f 416c 6572 744d ks.errorToAlertM\n-00015c60: 6573 7361 6765 1272 6571 7565 7374 4365 essage.requestCe\n-00015c70: 7274 6966 6963 6174 6509 6861 6e64 7368 rtificate.handsh\n-00015c80: 616b 6509 544c 5350 6172 616d 730a 636f ake.TLSParams.co\n-00015c90: 6e74 6578 744e 6577 1263 6f6e 7465 7874 ntextNew.context\n-00015ca0: 4e65 774f 6e48 616e 646c 6512 636f 6e74 NewOnHandle.cont\n-00015cb0: 6578 744e 6577 4f6e 536f 636b 6574 1b63 extNewOnSocket.c\n-00015cc0: 6f6e 7465 7874 486f 6f6b 5365 7448 616e ontextHookSetHan\n-00015cd0: 6473 6861 6b65 5265 6376 1d63 6f6e 7465 dshakeRecv.conte\n-00015ce0: 7874 486f 6f6b 5365 7448 616e 6473 6861 xtHookSetHandsha\n-00015cf0: 6b65 3133 5265 6376 1d63 6f6e 7465 7874 ke13Recv.context\n-00015d00: 486f 6f6b 5365 7443 6572 7469 6669 6361 HookSetCertifica\n-00015d10: 7465 5265 6376 1563 6f6e 7465 7874 486f teRecv.contextHo\n-00015d20: 6f6b 5365 744c 6f67 6769 6e67 0b67 6574 okSetLogging.get\n-00015d30: 4669 6e69 7368 6564 0f67 6574 5065 6572 Finished.getPeer\n-00015d40: 4669 6e69 7368 6564 104b 6579 5570 6461 Finished.KeyUpda\n-00015d50: 7465 5265 7175 6573 7406 4f6e 6557 6179 teRequest.OneWay\n-00015d60: 0654 776f 5761 7903 6279 6515 6765 744e .TwoWay.bye.getN\n-00015d70: 6567 6f74 6961 7465 6450 726f 746f 636f egotiatedProtoco\n-00015d80: 6c0c 6765 7443 6c69 656e 7453 4e49 0873 l.getClientSNI.s\n-00015d90: 656e 6444 6174 6108 7265 6376 4461 7461 endData.recvData\n-00015da0: 0972 6563 7644 6174 6127 0975 7064 6174 .recvData'.updat\n-00015db0: 654b 6579 0d51 5549 4343 616c 6c62 6163 eKey.QUICCallbac\n-00015dc0: 6b73 0871 7569 6353 656e 6408 7175 6963 ks.quicSend.quic\n-00015dd0: 5265 6376 0f71 7569 6349 6e73 7461 6c6c Recv.quicInstall\n-00015de0: 4b65 7973 1471 7569 634e 6f74 6966 7945 Keys.quicNotifyE\n-00015df0: 7874 656e 7369 6f6e 7308 7175 6963 446f xtensions.quicDo\n-00015e00: 6e65 104b 6579 5363 6865 6475 6c65 4576 ne.KeyScheduleEv\n-00015e10: 656e 7410 496e 7374 616c 6c45 6172 6c79 ent.InstallEarly\n-00015e20: 4b65 7973 1449 6e73 7461 6c6c 4861 6e64 Keys.InstallHand\n-00015e30: 7368 616b 654b 6579 7316 496e 7374 616c shakeKeys.Instal\n-00015e40: 6c41 7070 6c69 6361 7469 6f6e 4b65 7973 lApplicationKeys\n-00015e50: 0d74 6c73 5155 4943 436c 6965 6e74 0d74 .tlsQUICClient.t\n-00015e60: 6c73 5155 4943 5365 7276 6572 0865 7272 lsQUICServer.err\n-00015e70: 6f72 544c 5317 6572 726f 7254 6f41 6c65 orTLS.errorToAle\n-00015e80: 7274 4465 7363 7269 7074 696f 6e14 6672 rtDescription.fr\n-00015e90: 6f6d 416c 6572 7444 6573 6372 6970 7469 omAlertDescripti\n-00015ea0: 6f6e 1274 6f41 6c65 7274 4465 7363 7269 on.toAlertDescri\n-00015eb0: 7074 696f 6e10 6465 6661 756c 7453 7570 ption.defaultSup\n-00015ec0: 706f 7274 6564 1471 7569 634d 6178 4561 ported.quicMaxEa\n-00015ed0: 726c 7944 6174 6153 697a 6505 4279 7465 rlyDataSize.Byte\n-00015ee0: 7319 6765 7443 6c69 656e 7443 6572 7469 s.getClientCerti\n-00015ef0: 6669 6361 7465 4368 6169 6e17 4b65 7945 ficateChain.KeyE\n-00015f00: 7863 6861 6e67 6553 6967 6e61 7475 7265 xchangeSignature\n-00015f10: 416c 6708 4b58 5f45 4344 5341 064b 585f Alg.KX_ECDSA.KX_\n-00015f20: 4453 5306 4b58 5f52 5341 1161 7661 696c DSS.KX_RSA.avail\n-00015f30: 6162 6c65 4646 4772 6f75 7073 1161 7661 ableFFGroups.ava\n-00015f40: 696c 6162 6c65 4543 4772 6f75 7073 0772 ilableECGroups.r\n-00015f50: 756e 4572 7254 0445 7272 5409 6d74 6c2d unErrT.ErrT.mtl-\n-00015f60: 322e 332e 3119 436f 6e74 726f 6c2e 4d6f 2.3.1.Control.Mo\n-00015f70: 6e61 642e 4572 726f 722e 436c 6173 730a nad.Error.Class.\n-00015f80: 4d6f 6e61 6445 7272 6f72 0a74 6872 6f77 MonadError.throw\n-00015f90: 4572 726f 720a 6361 7463 6845 7272 6f72 Error.catchError\n-00015fa0: 1362 7974 6573 7472 696e 672d 302e 3131 .bytestring-0.11\n-00015fb0: 2e35 2e33 1d44 6174 612e 4279 7465 5374 .5.3.Data.ByteSt\n-00015fc0: 7269 6e67 2e49 6e74 6572 6e61 6c2e 5479 ring.Internal.Ty\n-00015fd0: 7065 0a42 7974 6553 7472 696e 6704 6261 pe.ByteString.ba\n-00015fe0: 7365 0c44 6174 612e 4675 6e63 746f 7203 se.Data.Functor.\n-00015ff0: 3c26 3e08 4748 432e 4261 7365 0b41 7070 <&>.GHC.Base.App\n-00016000: 6c69 6361 7469 7665 022a 3e03 3c2a 3e04 licative.*>.<*>.\n-00016010: 7075 7265 066c 6966 7441 3202 3c2a 0b41 pure.liftA2.<*.A\n-00016020: 6c74 6572 6e61 7469 7665 0565 6d70 7479 lternative.empty\n-00016030: 033c 7c3e 0473 6f6d 6504 6d61 6e79 1244 .<|>.some.many.D\n-00016040: 6174 612e 4675 6e63 746f 722e 436f 6e73 ata.Functor.Cons\n-00016050: 7405 436f 6e73 7408 6765 7443 6f6e 7374 t.Const.getConst\n-00016060: 1343 6f6e 7472 6f6c 2e41 7070 6c69 6361 .Control.Applica\n-00016070: 7469 7665 075a 6970 4c69 7374 0a67 6574 tive.ZipList.get\n-00016080: 5a69 704c 6973 740c 5772 6170 7065 6441 ZipList.WrappedA\n-00016090: 7272 6f77 0957 7261 7041 7272 6f77 0b75 rrow.WrapArrow.u\n-000160a0: 6e77 7261 7041 7272 6f77 0c57 7261 7070 nwrapArrow.Wrapp\n-000160b0: 6564 4d6f 6e61 6409 5772 6170 4d6f 6e61 edMonad.WrapMona\n-000160c0: 640b 756e 7772 6170 4d6f 6e61 6403 3c24 d.unwrapMonad.<$\n-000160d0: 3e07 4675 6e63 746f 7204 666d 6170 023c >.Functor.fmap.<\n-000160e0: 2404 3c2a 2a3e 056c 6966 7441 066c 6966 $.<**>.liftA.lif\n-000160f0: 7441 3308 6f70 7469 6f6e 616c 0d44 6174 tA3.optional.Dat\n-00016100: 612e 466f 6c64 6162 6c65 0461 7375 6d05 a.Foldable.asum.\n-00016110: 4d6f 6e61 6406 7265 7475 726e 023e 3e03 Monad.return.>>.\n-00016120: 3e3e 3d09 4d6f 6e61 6450 6c75 7305 6d7a >>=.MonadPlus.mz\n-00016130: 6572 6f05 6d70 6c75 7312 436f 6e74 726f ero.mplus.Contro\n-00016140: 6c2e 4d6f 6e61 642e 4661 696c 094d 6f6e l.Monad.Fail.Mon\n-00016150: 6164 4661 696c 0466 6169 6c04 6a6f 696e adFail.fail.join\n-00016160: 056d 6170 4d5f 0566 6f72 4d5f 1044 6174 .mapM_.forM_.Dat\n-00016170: 612e 5472 6176 6572 7361 626c 6504 6d61 a.Traversable.ma\n-00016180: 704d 0873 6571 7565 6e63 6504 666f 724d pM.sequence.forM\n-00016190: 0d43 6f6e 7472 6f6c 2e4d 6f6e 6164 0766 .Control.Monad.f\n-000161a0: 6f72 6576 6572 056c 6966 744d 0567 7561 orever.liftM.gua\n-000161b0: 7264 033d 3c3c 0477 6865 6e06 6c69 6674 rd.=<<.when.lift\n-000161c0: 4d32 066c 6966 744d 3306 6c69 6674 4d34 M2.liftM3.liftM4\n-000161d0: 066c 6966 744d 3502 6170 0476 6f69 6409 .liftM5.ap.void.\n-000161e0: 7365 7175 656e 6365 5f04 6d73 756d 0766 sequence_.msum.f\n-000161f0: 696c 7465 724d 033e 3d3e 033c 3d3c 0c6d ilterM.>=>.<=<.m\n-00016200: 6170 416e 6455 6e7a 6970 4d08 7a69 7057 apAndUnzipM.zipW\n-00016210: 6974 684d 097a 6970 5769 7468 4d5f 0566 ithM.zipWithM_.f\n-00016220: 6f6c 644d 0666 6f6c 644d 5f0a 7265 706c oldM.foldM_.repl\n-00016230: 6963 6174 654d 0b72 6570 6c69 6361 7465 icateM.replicate\n-00016240: 4d5f 0675 6e6c 6573 7304 3c24 213e 076d M_.unless.<$!>.m\n-00016250: 6669 6c74 6572 0847 4843 2e42 6974 730a filter.GHC.Bits.\n-00016260: 4669 6e69 7465 4269 7473 0d66 696e 6974 FiniteBits.finit\n-00016270: 6542 6974 5369 7a65 1163 6f75 6e74 4c65 eBitSize.countLe\n-00016280: 6164 696e 675a 6572 6f73 1263 6f75 6e74 adingZeros.count\n-00016290: 5472 6169 6c69 6e67 5a65 726f 7304 4269 TrailingZeros.Bi\n-000162a0: 7473 032e 262e 032e 7c2e 0378 6f72 0a63 ts..&...|..xor.c\n-000162b0: 6f6d 706c 656d 656e 7405 7368 6966 7406 omplement.shift.\n-000162c0: 726f 7461 7465 087a 6572 6f42 6974 7303 rotate.zeroBits.\n-000162d0: 6269 7406 7365 7442 6974 0863 6c65 6172 bit.setBit.clear\n-000162e0: 4269 740d 636f 6d70 6c65 6d65 6e74 4269 Bit.complementBi\n-000162f0: 7407 7465 7374 4269 740c 6269 7453 697a t.testBit.bitSiz\n-00016300: 654d 6179 6265 0762 6974 5369 7a65 0869 eMaybe.bitSize.i\n-00016310: 7353 6967 6e65 6406 7368 6966 744c 0c75 sSigned.shiftL.u\n-00016320: 6e73 6166 6553 6869 6674 4c06 7368 6966 nsafeShiftL.shif\n-00016330: 7452 0c75 6e73 6166 6553 6869 6674 5207 tR.unsafeShiftR.\n-00016340: 726f 7461 7465 4c07 726f 7461 7465 5208 rotateL.rotateR.\n-00016350: 706f 7043 6f75 6e74 0944 6174 612e 4269 popCount.Data.Bi\n-00016360: 7473 0349 6666 0667 6574 4966 6603 586f ts.Iff.getIff.Xo\n-00016370: 7206 6765 7458 6f72 0349 6f72 0667 6574 r.getXor.Ior.get\n-00016380: 496f 7203 416e 6406 6765 7441 6e64 0a62 Ior.And.getAnd.b\n-00016390: 6974 4465 6661 756c 740e 7465 7374 4269 itDefault.testBi\n-000163a0: 7444 6566 6175 6c74 0f70 6f70 436f 756e tDefault.popCoun\n-000163b0: 7444 6566 6175 6c74 0f74 6f49 6e74 6567 tDefault.toInteg\n-000163c0: 7261 6c53 697a 6564 076f 6e65 4269 7473 ralSized.oneBits\n-000163d0: 032e 5e2e 042e 3e3e 2e04 2e3c 3c2e 0421 ..^...>>...<<..!\n-000163e0: 3e3e 2e04 213c 3c2e 022b 2b05 666f 6c64 >>..!<<..++.fold\n-000163f0: 7206 6c65 6e67 7468 0566 6f6c 646c 046e r.length.foldl.n\n-00016400: 756c 6c06 666f 6c64 6c27 0666 6f6c 646c ull.foldl'.foldl\n-00016410: 3103 7375 6d07 7072 6f64 7563 7406 666f 1.sum.product.fo\n-00016420: 6c64 7231 076d 6178 696d 756d 076d 696e ldr1.maximum.min\n-00016430: 696d 756d 0465 6c65 6d03 6d61 7008 4748 imum.elem.map.GH\n-00016440: 432e 4c69 7374 077a 6970 5769 7468 0c44 C.List.zipWith.D\n-00016450: 6174 612e 4f6c 644c 6973 7406 736f 7274 ata.OldList.sort\n-00016460: 4279 0d67 656e 6572 6963 4c65 6e67 7468 By.genericLength\n-00016470: 096d 6178 696d 756d 4279 096d 696e 696d .maximumBy.minim\n-00016480: 756d 4279 1067 656e 6572 6963 5265 706c umBy.genericRepl\n-00016490: 6963 6174 650b 6765 6e65 7269 6354 616b icate.genericTak\n-000164a0: 650b 6765 6e65 7269 6344 726f 700e 6765 e.genericDrop.ge\n-000164b0: 6e65 7269 6353 706c 6974 4174 0c67 656e nericSplitAt.gen\n-000164c0: 6572 6963 496e 6465 7804 6865 6164 0567 ericIndex.head.g\n-000164d0: 726f 7570 0767 726f 7570 4279 0666 696c roup.groupBy.fil\n-000164e0: 7465 7207 756e 666f 6c64 7209 7472 616e ter.unfoldr.tran\n-000164f0: 7370 6f73 6506 736f 7274 4f6e 0563 7963 spose.sortOn.cyc\n-00016500: 6c65 0663 6f6e 6361 7403 7a69 7006 756e le.concat.zip.un\n-00016510: 636f 6e73 0474 6169 6c04 6c61 7374 0469 cons.tail.last.i\n-00016520: 6e69 7407 666f 6c64 6c31 2705 7363 616e nit.foldl1'.scan\n-00016530: 6c06 7363 616e 6c31 0673 6361 6e6c 2705 l.scanl1.scanl'.\n-00016540: 7363 616e 7206 7363 616e 7231 0769 7465 scanr.scanr1.ite\n-00016550: 7261 7465 0869 7465 7261 7465 2706 7265 rate.iterate'.re\n-00016560: 7065 6174 0972 6570 6c69 6361 7465 0974 peat.replicate.t\n-00016570: 616b 6557 6869 6c65 0964 726f 7057 6869 akeWhile.dropWhi\n-00016580: 6c65 0474 616b 6504 6472 6f70 0773 706c le.take.drop.spl\n-00016590: 6974 4174 0473 7061 6e05 6272 6561 6b07 itAt.span.break.\n-000165a0: 7265 7665 7273 6503 616e 6402 6f72 0361 reverse.and.or.a\n-000165b0: 6e79 0361 6c6c 076e 6f74 456c 656d 066c ny.all.notElem.l\n-000165c0: 6f6f 6b75 7009 636f 6e63 6174 4d61 7002 ookup.concatMap.\n-000165d0: 2121 047a 6970 3308 7a69 7057 6974 6833 !!.zip3.zipWith3\n-000165e0: 0575 6e7a 6970 0675 6e7a 6970 3304 6669 .unzip.unzip3.fi\n-000165f0: 6e64 0c64 726f 7057 6869 6c65 456e 640b nd.dropWhileEnd.\n-00016600: 7374 7269 7050 7265 6669 7809 656c 656d stripPrefix.elem\n-00016610: 496e 6465 780b 656c 656d 496e 6469 6365 Index.elemIndice\n-00016620: 7309 6669 6e64 496e 6465 780b 6669 6e64 s.findIndex.find\n-00016630: 496e 6469 6365 730a 6973 5072 6566 6978 Indices.isPrefix\n-00016640: 4f66 0a69 7353 7566 6669 784f 6609 6973 Of.isSuffixOf.is\n-00016650: 496e 6669 784f 6603 6e75 6205 6e75 6242 InfixOf.nub.nubB\n-00016660: 7906 6465 6c65 7465 0864 656c 6574 6542 y.delete.deleteB\n-00016670: 7902 5c5c 0575 6e69 6f6e 0775 6e69 6f6e y.\\\\.union.union\n-00016680: 4279 0969 6e74 6572 7365 6374 0b69 6e74 By.intersect.int\n-00016690: 6572 7365 6374 4279 0b69 6e74 6572 7370 ersectBy.intersp\n-000166a0: 6572 7365 0b69 6e74 6572 6361 6c61 7465 erse.intercalate\n-000166b0: 0970 6172 7469 7469 6f6e 096d 6170 4163 .partition.mapAc\n-000166c0: 6375 6d4c 096d 6170 4163 6375 6d52 0669 cumL.mapAccumR.i\n-000166d0: 6e73 6572 7408 696e 7365 7274 4279 047a nsert.insertBy.z\n-000166e0: 6970 3404 7a69 7035 047a 6970 3604 7a69 ip4.zip5.zip6.zi\n-000166f0: 7037 087a 6970 5769 7468 3408 7a69 7057 p7.zipWith4.zipW\n-00016700: 6974 6835 087a 6970 5769 7468 3608 7a69 ith5.zipWith6.zi\n-00016710: 7057 6974 6837 0675 6e7a 6970 3406 756e pWith7.unzip4.un\n-00016720: 7a69 7035 0675 6e7a 6970 3606 756e 7a69 zip5.unzip6.unzi\n-00016730: 7037 0e64 656c 6574 6546 6972 7374 7342 p7.deleteFirstsB\n-00016740: 7905 696e 6974 7305 7461 696c 730c 7375 y.inits.tails.su\n-00016750: 6273 6571 7565 6e63 6573 0c70 6572 6d75 bsequences.permu\n-00016760: 7461 7469 6f6e 7304 736f 7274 0973 696e tations.sort.sin\n-00016770: 676c 6574 6f6e 056c 696e 6573 0775 6e6c gleton.lines.unl\n-00016780: 696e 6573 0577 6f72 6473 0775 6e77 6f72 ines.words.unwor\n-00016790: 6473 0944 6174 612e 4c69 7374 0f69 7353 ds.Data.List.isS\n-000167a0: 7562 7365 7175 656e 6365 4f66 0947 4843 ubsequenceOf.GHC\n-000167b0: 2e4d 6179 6265 054d 6179 6265 044a 7573 .Maybe.Maybe.Jus\n-000167c0: 7407 4e6f 7468 696e 670a 4461 7461 2e4d t.Nothing.Data.M\n-000167d0: 6179 6265 056d 6179 6265 0669 734a 7573 aybe.maybe.isJus\n-000167e0: 7409 6973 4e6f 7468 696e 6709 6672 6f6d t.isNothing.from\n-000167f0: 4d61 7962 650b 6d61 7962 6554 6f4c 6973 Maybe.maybeToLis\n-00016800: 740b 6c69 7374 546f 4d61 7962 6509 6361 t.listToMaybe.ca\n-00016810: 744d 6179 6265 7308 6d61 704d 6179 6265 tMaybes.mapMaybe\n-00016820: 1744 6174 612e 5365 6d69 6772 6f75 702e .Data.Semigroup.\n-00016830: 496e 7465 726e 616c 0341 6e79 0667 6574 Internal.Any.get\n-00016840: 416e 7909 5365 6d69 6772 6f75 7002 3c3e Any.Semigroup.<>\n-00016850: 0773 636f 6e63 6174 0673 7469 6d65 7303 .sconcat.stimes.\n-00016860: 5375 6d06 6765 7453 756d 0750 726f 6475 Sum.getSum.Produ\n-00016870: 6374 0a67 6574 5072 6f64 7563 740e 4461 ct.getProduct.Da\n-00016880: 7461 2e53 656d 6967 726f 7570 044c 6173 ta.Semigroup.Las\n-00016890: 7407 6765 744c 6173 7405 4669 7273 7408 t.getLast.First.\n-000168a0: 6765 7446 6972 7374 034d 696e 0667 6574 getFirst.Min.get\n-000168b0: 4d69 6e03 4d61 7806 6765 744d 6178 0341 Min.Max.getMax.A\n-000168c0: 6c6c 0667 6574 416c 6c04 456e 646f 0761 ll.getAll.Endo.a\n-000168d0: 7070 456e 646f 0444 7561 6c07 6765 7444 ppEndo.Dual.getD\n-000168e0: 7561 6c0d 5772 6170 7065 644d 6f6e 6f69 ual.WrappedMonoi\n-000168f0: 640a 5772 6170 4d6f 6e6f 6964 0c75 6e77 d.WrapMonoid.unw\n-00016900: 7261 704d 6f6e 6f69 6406 4172 674d 6178 rapMonoid.ArgMax\n-00016910: 0641 7267 4d69 6e03 4172 6710 7374 696d .ArgMin.Arg.stim\n-00016920: 6573 4964 656d 706f 7465 6e74 1673 7469 esIdempotent.sti\n-00016930: 6d65 7349 6465 6d70 6f74 656e 744d 6f6e mesIdempotentMon\n-00016940: 6f69 640c 7374 696d 6573 4d6f 6e6f 6964 oid.stimesMonoid\n-00016950: 0663 7963 6c65 3104 6469 6666 0d6d 7469 .cycle1.diff.mti\n-00016960: 6d65 7344 6566 6175 6c74 0867 6863 2d70 mesDefault.ghc-p\n-00016970: 7269 6d09 4748 432e 5479 7065 7308 4f72 rim.GHC.Types.Or\n-00016980: 6465 7269 6e67 024c 5402 4551 0247 540b dering.LT.EQ.GT.\n-00016990: 4748 432e 436c 6173 7365 7303 4f72 6407 GHC.Classes.Ord.\n-000169a0: 636f 6d70 6172 6502 3e3d 013c 023c 3d01 compare.>=.<.<=.\n-000169b0: 3e03 6d61 7803 6d69 6e08 4461 7461 2e4f >.max.min.Data.O\n-000169c0: 7264 0444 6f77 6e07 6765 7444 6f77 6e05 rd.Down.getDown.\n-000169d0: 636c 616d 7009 636f 6d70 6172 696e 6708 clamp.comparing.\n-000169e0: 4748 432e 576f 7264 0557 6f72 6438 0457 GHC.Word.Word8.W\n-000169f0: 6f72 6406 576f 7264 3634 0657 6f72 6433 ord.Word64.Word3\n-00016a00: 3206 576f 7264 3136 0a62 7974 6553 7761 2.Word16.byteSwa\n-00016a10: 7031 360a 6279 7465 5377 6170 3332 0a62 p16.byteSwap32.b\n-00016a20: 7974 6553 7761 7036 340b 6269 7452 6576 yteSwap64.bitRev\n-00016a30: 6572 7365 380c 6269 7452 6576 6572 7365 erse8.bitReverse\n-00016a40: 3136 0c62 6974 5265 7665 7273 6533 320c 16.bitReverse32.\n-00016a50: 6269 7452 6576 6572 7365 3634 0c73 686f bitReverse64.sho\n-00016a60: 7742 7974 6573 4865 780e 6e65 774d 6561 wBytesHex.newMea\n-00016a70: 7375 7265 6d65 6e74 1061 6464 4279 7465 surement.addByte\n-00016a80: 7352 6563 6569 7665 640c 6164 6442 7974 sReceived.addByt\n-00016a90: 6573 5365 6e74 1272 6573 6574 4279 7465 esSent.resetByte\n-00016aa0: 7343 6f75 6e74 6572 7315 696e 6372 656d sCounters.increm\n-00016ab0: 656e 744e 6248 616e 6473 6861 6b65 7308 entNbHandshakes.\n-00016ac0: 5374 6174 6552 4e47 2363 7279 7074 6f6e StateRNG#crypton\n-00016ad0: 2d30 2e33 342d 3838 6a35 524f 5855 6a6a -0.34-88j5ROXUjj\n-00016ae0: 5038 6453 7977 6655 7937 4c75 0d43 7279 P8dSywfUy7Lu.Cry\n-00016af0: 7074 6f2e 5261 6e64 6f6d 0453 6565 6407 pto.Random.Seed.\n-00016b00: 7365 6564 4e65 770d 7365 6564 546f 496e seedNew.seedToIn\n-00016b10: 7465 6765 720f 7365 6564 4672 6f6d 496e teger.seedFromIn\n-00016b20: 7465 6765 720a 7769 7468 544c 5352 4e47 teger.withTLSRNG\n-00016b30: 0b6e 6577 5374 6174 6552 4e47 1343 7279 .newStateRNG.Cry\n-00016b40: 7074 6f2e 5261 6e64 6f6d 2e54 7970 6573 pto.Random.Types\n-00016b50: 0b4d 6f6e 6164 5261 6e64 6f6d 0e67 6574 .MonadRandom.get\n-00016b60: 5261 6e64 6f6d 4279 7465 7309 4448 5072 RandomBytes.DHPr\n-00016b70: 6976 6174 6505 4448 4b65 7908 6468 5075 ivate.DHKey.dhPu\n-00016b80: 626c 6963 0964 6850 7269 7661 7465 0864 blic.dhPrivate.d\n-00016b90: 6850 6172 616d 730c 6468 5061 7261 6d73 hParams.dhParams\n-00016ba0: 4765 7450 0c64 6850 6172 616d 7347 6574 GetP.dhParamsGet\n-00016bb0: 470f 6468 5061 7261 6d73 4765 7442 6974 G.dhParamsGetBit\n-00016bc0: 7311 6468 4765 6e65 7261 7465 4b65 7950 s.dhGenerateKeyP\n-00016bd0: 6169 720b 6468 4765 7453 6861 7265 6407 air.dhGetShared.\n-00016be0: 6468 5661 6c69 6408 6468 556e 7772 6170 dhValid.dhUnwrap\n-00016bf0: 0e64 6855 6e77 7261 7050 7562 6c69 6309 .dhUnwrapPublic.\n-00016c00: 4469 7265 6374 696f 6e04 526f 6c65 0e43 Direction.Role.C\n-00016c10: 6572 7452 6571 436f 6e74 6578 7408 6c69 ertReqContext.li\n-00016c20: 6665 7469 6d65 0661 6765 4164 6408 7478 fetime.ageAdd.tx\n-00016c30: 7278 5469 6d65 0c65 7374 696d 6174 6564 rxTime.estimated\n-00016c40: 5254 540a 436c 6965 6e74 526f 6c65 0a53 RTT.ClientRole.S\n-00016c50: 6572 7665 7252 6f6c 650a 696e 7665 7274 erverRole.invert\n-00016c60: 526f 6c65 0254 7802 5278 0653 6563 6f6e Role.Tx.Rx.Secon\n-00016c70: 640b 4d69 6c6c 6973 6563 6f6e 6410 5265 d.Millisecond.Re\n-00016c80: 7375 6d70 7469 6f6e 5365 6372 6574 0a42 sumptionSecret.B\n-00016c90: 6173 6553 6563 7265 7410 416e 7954 7261 aseSecret.AnyTra\n-00016ca0: 6666 6963 5365 6372 6574 0c53 6563 7265 fficSecret.Secre\n-00016cb0: 7454 7269 706c 6507 7472 6942 6173 6509 tTriple.triBase.\n-00016cc0: 7472 6943 6c69 656e 7409 7472 6953 6572 triClient.triSer\n-00016cd0: 7665 720a 5365 6372 6574 5061 6972 0870 ver.SecretPair.p\n-00016ce0: 6169 7242 6173 650a 7061 6972 436c 6965 airBase.pairClie\n-00016cf0: 6e74 0c4d 6173 7465 7253 6563 7265 740f nt.MasterSecret.\n-00016d00: 4e75 6c6c 436f 6d70 7265 7373 696f 6e0d NullCompression.\n-00016d10: 636f 6d70 7265 7373 696f 6e49 4412 636f compressionID.co\n-00016d20: 6d70 7265 7373 696f 6e44 6566 6c61 7465 mpressionDeflate\n-00016d30: 1263 6f6d 7072 6573 7369 6f6e 496e 666c .compressionInfl\n-00016d40: 6174 6516 636f 6d70 7265 7373 696f 6e49 ate.compressionI\n-00016d50: 6e74 6572 7365 6374 4944 1268 6173 4865 ntersectID.hasHe\n-00016d60: 6c6c 6f45 7874 656e 7369 6f6e 7312 6861 lloExtensions.ha\n-00016d70: 7345 7870 6c69 6369 7442 6c6f 636b 4956 sExplicitBlockIV\n-00016d80: 0553 6176 6564 0326 2621 0762 7974 6573 .Saved.&&!.bytes\n-00016d90: 4571 0873 6176 654d 5661 7208 4748 432e Eq.saveMVar.GHC.\n-00016da0: 4d56 6172 044d 5661 720b 7265 7374 6f72 MVar.MVar.restor\n-00016db0: 654d 5661 7203 7375 6208 7461 6b65 6c61 eMVar.sub.takela\n-00016dc0: 7374 0a70 6172 7469 7469 6f6e 330a 7061 st.partition3.pa\n-00016dd0: 7274 6974 696f 6e36 0866 726f 6d4a 7573 rtition6.fromJus\n-00016de0: 740a 666d 6170 4569 7468 6572 0e63 6174 t.fmapEither.cat\n-00016df0: 6368 4578 6365 7074 696f 6e0a 666f 7245 chException.forE\n-00016e00: 6974 6865 724d 0a6d 6170 4368 756e 6b73 itherM.mapChunks\n-00016e10: 5f09 6765 7443 6875 6e6b 7310 6465 636f _.getChunks.deco\n-00016e20: 6465 4153 4e31 4f62 6a65 6374 1065 6e63 deASN1Object.enc\n-00016e30: 6f64 6541 534e 314f 626a 6563 7417 4372 odeASN1Object.Cr\n-00016e40: 7970 746f 2e4e 756d 6265 722e 5365 7269 ypto.Number.Seri\n-00016e50: 616c 697a 6505 6f73 3269 7005 6932 6f73 alize.os2ip.i2os\n-00016e60: 7008 6932 6f73 704f 665f 0b47 726f 7570 p.i2ospOf_.Group\n-00016e70: 5075 626c 6963 0c47 726f 7570 5072 6976 Public.GroupPriv\n-00016e80: 6174 6508 4772 6f75 704b 6579 1467 726f ate.GroupKey.gro\n-00016e90: 7570 4765 6e65 7261 7465 4b65 7950 6169 upGenerateKeyPai\n-00016ea0: 7211 6772 6f75 7047 6574 5075 6253 6861 r.groupGetPubSha\n-00016eb0: 7265 640e 6772 6f75 7047 6574 5368 6172 red.groupGetShar\n-00016ec0: 6564 1165 6e63 6f64 6547 726f 7570 5075 ed.encodeGroupPu\n-00016ed0: 626c 6963 1164 6563 6f64 6547 726f 7570 blic.decodeGroup\n-00016ee0: 5075 626c 6963 1064 6850 6172 616d 7346 Public.dhParamsF\n-00016ef0: 6f72 4772 6f75 7016 6468 4772 6f75 7047 orGroup.dhGroupG\n-00016f00: 656e 6572 6174 654b 6579 5061 6972 1364 enerateKeyPair.d\n-00016f10: 6847 726f 7570 4765 7450 7562 5368 6172 hGroupGetPubShar\n-00016f20: 6564 106b 7843 616e 5573 6552 5341 706b ed.kxCanUseRSApk\n-00016f30: 6373 310e 6b78 4361 6e55 7365 5253 4170 cs1.kxCanUseRSAp\n-00016f40: 7373 0d68 6173 6855 7064 6174 6553 534c ss.hashUpdateSSL\n-00016f50: 0b48 6173 6843 6f6e 7465 7874 0748 6173 .HashContext.Has\n-00016f60: 6843 7478 0868 6173 6849 6e69 740a 6861 hCtx.hashInit.ha\n-00016f70: 7368 5570 6461 7465 0968 6173 6846 696e shUpdate.hashFin\n-00016f80: 616c 0468 6173 6808 6861 7368 4e61 6d65 al.hash.hashName\n-00016f90: 0d68 6173 6842 6c6f 636b 5369 7a65 0950 .hashBlockSize.P\n-00016fa0: 7562 6c69 634b 6579 0a50 7269 7661 7465 ublicKey.Private\n-00016fb0: 4b65 790f 5369 676e 6174 7572 6550 6172 Key.SignaturePar\n-00016fc0: 616d 7309 5253 4150 6172 616d 7309 4453 ams.RSAParams.DS\n-00016fd0: 5350 6172 616d 730b 4543 4453 4150 6172 SParams.ECDSAPar\n-00016fe0: 616d 730d 4564 3235 3531 3950 6172 616d ams.Ed25519Param\n-00016ff0: 730b 4564 3434 3850 6172 616d 7319 6973 s.Ed448Params.is\n-00017000: 4b65 7945 7863 6861 6e67 6553 6967 6e61 KeyExchangeSigna\n-00017010: 7475 7265 4b65 791b 6669 6e64 4b65 7945 tureKey.findKeyE\n-00017020: 7863 6861 6e67 6553 6967 6e61 7475 7265 xchangeSignature\n-00017030: 416c 6714 6669 6e64 4669 6e69 7465 4669 Alg.findFiniteFi\n-00017040: 656c 6447 726f 7570 1666 696e 6445 6c6c eldGroup.findEll\n-00017050: 6970 7469 6343 7572 7665 4772 6f75 7009 ipticCurveGroup.\n-00017060: 6b78 456e 6372 7970 7409 6b78 4465 6372 kxEncrypt.kxDecr\n-00017070: 7970 7406 6b78 5369 676e 086b 7856 6572 ypt.kxSign.kxVer\n-00017080: 6966 7914 6b78 5375 7070 6f72 7465 6450 ify.kxSupportedP\n-00017090: 7269 764b 6579 4543 0b52 5341 456e 636f rivKeyEC.RSAEnco\n-000170a0: 6469 6e67 0852 5341 706b 6373 3106 5253 ding.RSApkcs1.RS\n-000170b0: 4170 7373 1c6c 6173 7453 7570 706f 7274 Apss.lastSupport\n-000170c0: 6564 4365 7274 6966 6963 6174 6554 7970 edCertificateTyp\n-000170d0: 650d 436f 6e6e 6563 7469 6f6e 456e 6410 e.ConnectionEnd.\n-000170e0: 436f 6e6e 6563 7469 6f6e 5365 7276 6572 ConnectionServer\n-000170f0: 1043 6f6e 6e65 6374 696f 6e43 6c69 656e .ConnectionClien\n-00017100: 740a 4369 7068 6572 5479 7065 0c43 6970 t.CipherType.Cip\n-00017110: 6865 7253 7472 6561 6d0b 4369 7068 6572 herStream.Cipher\n-00017120: 426c 6f63 6b0a 4369 7068 6572 4145 4144 Block.CipherAEAD\n-00017130: 0a43 6970 6865 7244 6174 6111 6369 7068 .CipherData.ciph\n-00017140: 6572 4461 7461 436f 6e74 656e 740d 6369 erDataContent.ci\n-00017150: 7068 6572 4461 7461 4d41 4311 6369 7068 pherDataMAC.ciph\n-00017160: 6572 4461 7461 5061 6464 696e 670f 4469 erDataPadding.Di\n-00017170: 6769 7461 6c6c 7953 6967 6e65 6409 5369 gitallySigned.Si\n-00017180: 676e 6174 7572 651b 4461 7461 2e58 3530 gnature.Data.X50\n-00017190: 392e 4469 7374 696e 6775 6973 6865 644e 9.DistinguishedN\n-000171a0: 616d 6511 4469 7374 696e 6775 6973 6865 ame.Distinguishe\n-000171b0: 644e 616d 6506 4269 674e 756d 0f62 6967 dName.BigNum.big\n-000171c0: 4e75 6d54 6f49 6e74 6567 6572 1162 6967 NumToInteger.big\n-000171d0: 4e75 6d46 726f 6d49 6e74 6567 6572 0e53 NumFromInteger.S\n-000171e0: 6572 7665 7244 4850 6172 616d 7310 7365 erverDHParams.se\n-000171f0: 7276 6572 4448 5061 7261 6d73 5f70 1073 rverDHParams_p.s\n-00017200: 6572 7665 7244 4850 6172 616d 735f 6710 erverDHParams_g.\n-00017210: 7365 7276 6572 4448 5061 7261 6d73 5f79 serverDHParams_y\n-00017220: 1673 6572 7665 7244 4850 6172 616d 7354 .serverDHParamsT\n-00017230: 6f50 6172 616d 7316 7365 7276 6572 4448 oParams.serverDH\n-00017240: 5061 7261 6d73 546f 5075 626c 6963 1273 ParamsToPublic.s\n-00017250: 6572 7665 7244 4850 6172 616d 7346 726f erverDHParamsFro\n-00017260: 6d10 5365 7276 6572 4543 4448 5061 7261 m.ServerECDHPara\n-00017270: 6d73 0f53 6572 7665 7252 5341 5061 7261 ms.ServerRSAPara\n-00017280: 6d73 0b72 7361 5f6d 6f64 756c 7573 0c72 ms.rsa_modulus.r\n-00017290: 7361 5f65 7870 6f6e 656e 741a 5365 7276 sa_exponent.Serv\n-000172a0: 6572 4b65 7958 6368 6741 6c67 6f72 6974 erKeyXchgAlgorit\n-000172b0: 686d 4461 7461 0b53 4b58 5f44 485f 416e hmData.SKX_DH_An\n-000172c0: 6f6e 0b53 4b58 5f44 4845 5f44 5353 0b53 on.SKX_DHE_DSS.S\n-000172d0: 4b58 5f44 4845 5f52 5341 0d53 4b58 5f45 KX_DHE_RSA.SKX_E\n-000172e0: 4344 4845 5f52 5341 0f53 4b58 5f45 4344 CDHE_RSA.SKX_ECD\n-000172f0: 4845 5f45 4344 5341 0753 4b58 5f52 5341 HE_ECDSA.SKX_RSA\n-00017300: 0a53 4b58 5f44 485f 4453 530a 534b 585f .SKX_DH_DSS.SKX_\n-00017310: 4448 5f52 5341 0c53 4b58 5f55 6e70 6172 DH_RSA.SKX_Unpar\n-00017320: 7365 640b 534b 585f 556e 6b6e 6f77 6e1a sed.SKX_Unknown.\n-00017330: 436c 6965 6e74 4b65 7958 6368 6741 6c67 ClientKeyXchgAlg\n-00017340: 6f72 6974 686d 4461 7461 0743 4b58 5f52 orithmData.CKX_R\n-00017350: 5341 0643 4b58 5f44 4808 434b 585f 4543 SA.CKX_DH.CKX_EC\n-00017360: 4448 0650 6163 6b65 7405 416c 6572 7410 DH.Packet.Alert.\n-00017370: 4368 616e 6765 4369 7068 6572 5370 6563 ChangeCipherSpec\n-00017380: 0741 7070 4461 7461 0c46 696e 6973 6865 .AppData.Finishe\n-00017390: 6444 6174 6107 5365 7373 696f 6e0a 416c dData.Session.Al\n-000173a0: 6572 744c 6576 656c 1241 6c65 7274 4c65 ertLevel.AlertLe\n-000173b0: 7665 6c5f 5761 726e 696e 6710 416c 6572 vel_Warning.Aler\n-000173c0: 744c 6576 656c 5f46 6174 616c 0d48 616e tLevel_Fatal.Han\n-000173d0: 6473 6861 6b65 5479 7065 1a48 616e 6473 dshakeType.Hands\n-000173e0: 6861 6b65 5479 7065 5f48 656c 6c6f 5265 hakeType_HelloRe\n-000173f0: 7175 6573 7419 4861 6e64 7368 616b 6554 quest.HandshakeT\n-00017400: 7970 655f 436c 6965 6e74 4865 6c6c 6f19 ype_ClientHello.\n-00017410: 4861 6e64 7368 616b 6554 7970 655f 5365 HandshakeType_Se\n-00017420: 7276 6572 4865 6c6c 6f19 4861 6e64 7368 rverHello.Handsh\n-00017430: 616b 6554 7970 655f 4365 7274 6966 6963 akeType_Certific\n-00017440: 6174 651b 4861 6e64 7368 616b 6554 7970 ate.HandshakeTyp\n-00017450: 655f 5365 7276 6572 4b65 7958 6368 6719 e_ServerKeyXchg.\n-00017460: 4861 6e64 7368 616b 6554 7970 655f 4365 HandshakeType_Ce\n-00017470: 7274 5265 7175 6573 741d 4861 6e64 7368 rtRequest.Handsh\n-00017480: 616b 6554 7970 655f 5365 7276 6572 4865 akeType_ServerHe\n-00017490: 6c6c 6f44 6f6e 6518 4861 6e64 7368 616b lloDone.Handshak\n-000174a0: 6554 7970 655f 4365 7274 5665 7269 6679 eType_CertVerify\n-000174b0: 1b48 616e 6473 6861 6b65 5479 7065 5f43 .HandshakeType_C\n-000174c0: 6c69 656e 744b 6579 5863 6867 1648 616e lientKeyXchg.Han\n-000174d0: 6473 6861 6b65 5479 7065 5f46 696e 6973 dshakeType_Finis\n-000174e0: 6865 6408 4669 6e69 7368 6564 0b43 6c69 hed.Finished.Cli\n-000174f0: 656e 7448 656c 6c6f 0b53 6572 7665 7248 entHello.ServerH\n-00017500: 656c 6c6f 0c43 6572 7469 6669 6361 7465 ello.Certificate\n-00017510: 730c 4865 6c6c 6f52 6571 7565 7374 0f53 s.HelloRequest.S\n-00017520: 6572 7665 7248 656c 6c6f 446f 6e65 0d43 erverHelloDone.C\n-00017530: 6c69 656e 744b 6579 5863 6867 0d53 6572 lientKeyXchg.Ser\n-00017540: 7665 724b 6579 5863 6867 0b43 6572 7452 verKeyXchg.CertR\n-00017550: 6571 7565 7374 0a43 6572 7456 6572 6966 equest.CertVerif\n-00017560: 790c 6e75 6d65 7269 6361 6c56 6572 0876 y.numericalVer.v\n-00017570: 6572 4f66 4e75 6d0c 5479 7065 5661 6c75 erOfNum.TypeValu\n-00017580: 6162 6c65 0976 616c 4f66 5479 7065 0976 able.valOfType.v\n-00017590: 616c 546f 5479 7065 0945 6e75 6d53 6166 alToType.EnumSaf\n-000175a0: 6538 0d66 726f 6d45 6e75 6d53 6166 6538 e8.fromEnumSafe8\n-000175b0: 0b74 6f45 6e75 6d53 6166 6538 0a45 6e75 .toEnumSafe8.Enu\n-000175c0: 6d53 6166 6531 360e 6672 6f6d 456e 756d mSafe16.fromEnum\n-000175d0: 5361 6665 3136 0c74 6f45 6e75 6d53 6166 Safe16.toEnumSaf\n-000175e0: 6531 360a 7061 636b 6574 5479 7065 0f74 e16.packetType.t\n-000175f0: 7970 654f 6648 616e 6473 6861 6b65 0850 ypeOfHandshake.P\n-00017600: 6163 6b65 7431 3307 416c 6572 7431 3312 acket13.Alert13.\n-00017610: 4368 616e 6765 4369 7068 6572 5370 6563 ChangeCipherSpec\n-00017620: 3133 0941 7070 4461 7461 3133 0d43 6c69 13.AppData13.Cli\n-00017630: 656e 7448 656c 6c6f 3133 0d53 6572 7665 entHello13.Serve\n-00017640: 7248 656c 6c6f 3133 124e 6577 5365 7373 rHello13.NewSess\n-00017650: 696f 6e54 6963 6b65 7431 3310 456e 644f ionTicket13.EndO\n-00017660: 6645 6172 6c79 4461 7461 3133 1545 6e63 fEarlyData13.Enc\n-00017670: 7279 7074 6564 4578 7465 6e73 696f 6e73 ryptedExtensions\n-00017680: 3133 0d43 6572 7452 6571 7565 7374 3133 13.CertRequest13\n-00017690: 0d43 6572 7469 6669 6361 7465 3133 0c43 .Certificate13.C\n-000176a0: 6572 7456 6572 6966 7931 330a 4669 6e69 ertVerify13.Fini\n-000176b0: 7368 6564 3133 0b4b 6579 5570 6461 7465 shed13.KeyUpdate\n-000176c0: 3133 0f48 616e 6473 6861 6b65 5479 7065 13.HandshakeType\n-000176d0: 3133 1b48 616e 6473 6861 6b65 5479 7065 13.HandshakeType\n-000176e0: 5f43 6c69 656e 7448 656c 6c6f 3133 1b48 _ClientHello13.H\n-000176f0: 616e 6473 6861 6b65 5479 7065 5f53 6572 andshakeType_Ser\n-00017700: 7665 7248 656c 6c6f 3133 1e48 616e 6473 verHello13.Hands\n-00017710: 6861 6b65 5479 7065 5f45 6e64 4f66 4561 hakeType_EndOfEa\n-00017720: 726c 7944 6174 6131 3320 4861 6e64 7368 rlyData13 Handsh\n-00017730: 616b 6554 7970 655f 4e65 7753 6573 7369 akeType_NewSessi\n-00017740: 6f6e 5469 636b 6574 3133 2348 616e 6473 onTicket13#Hands\n-00017750: 6861 6b65 5479 7065 5f45 6e63 7279 7074 hakeType_Encrypt\n-00017760: 6564 4578 7465 6e73 696f 6e73 3133 1b48 edExtensions13.H\n-00017770: 616e 6473 6861 6b65 5479 7065 5f43 6572 andshakeType_Cer\n-00017780: 7452 6571 7565 7374 3133 1b48 616e 6473 tRequest13.Hands\n-00017790: 6861 6b65 5479 7065 5f43 6572 7469 6669 hakeType_Certifi\n-000177a0: 6361 7465 3133 1a48 616e 6473 6861 6b65 cate13.Handshake\n-000177b0: 5479 7065 5f43 6572 7456 6572 6966 7931 Type_CertVerify1\n-000177c0: 3318 4861 6e64 7368 616b 6554 7970 655f 3.HandshakeType_\n-000177d0: 4669 6e69 7368 6564 3133 1948 616e 6473 Finished13.Hands\n-000177e0: 6861 6b65 5479 7065 5f4b 6579 5570 6461 hakeType_KeyUpda\n-000177f0: 7465 3133 1174 7970 654f 6648 616e 6473 te13.typeOfHands\n-00017800: 6861 6b65 3133 0b63 6f6e 7465 6e74 5479 hake13.contentTy\n-00017810: 7065 094b 6579 5570 6461 7465 1255 7064 pe.KeyUpdate.Upd\n-00017820: 6174 654e 6f74 5265 7175 6573 7465 640f ateNotRequested.\n-00017830: 5570 6461 7465 5265 7175 6573 7465 6407 UpdateRequested.\n-00017840: 7072 665f 544c 5306 6d61 6353 534c 0468 prf_TLS.macSSL.h\n-00017850: 6d61 6307 7072 665f 4d44 3508 7072 665f mac.prf_MD5.prf_\n-00017860: 5348 4131 0a70 7266 5f53 4841 3235 360b SHA1.prf_SHA256.\n-00017870: 7072 665f 4d44 3553 4841 310b 436c 6965 prf_MD5SHA1.Clie\n-00017880: 6e74 5374 6174 650f 5365 6e64 436c 6965 ntState.SendClie\n-00017890: 6e74 4865 6c6c 6f0f 5265 6376 5365 7276 ntHello.RecvServ\n-000178a0: 6572 4865 6c6c 6f12 5365 6e64 436c 6965 erHello.SendClie\n-000178b0: 6e74 4669 6e69 7368 6564 0b53 6572 7665 ntFinished.Serve\n-000178c0: 7253 7461 7465 0f53 656e 6453 6572 7665 rState.SendServe\n-000178d0: 7248 656c 6c6f 1253 656e 6453 6572 7665 rHello.SendServe\n-000178e0: 7246 696e 6973 6865 6424 6365 7265 616c rFinished$cereal\n-000178f0: 2d30 2e35 2e38 2e33 2d53 7957 4830 4b49 -0.5.8.3-SyWH0KI\n-00017900: 7957 3546 376d 476a 6952 4e70 476f 1244 yW5F7mGjiRNpGo.D\n-00017910: 6174 612e 5365 7269 616c 697a 652e 4765 ata.Serialize.Ge\n-00017920: 7403 4765 7409 4765 7452 6573 756c 7408 t.Get.GetResult.\n-00017930: 476f 7445 7272 6f72 0a47 6f74 5061 7274 GotError.GotPart\n-00017940: 6961 6c0a 476f 7453 7563 6365 7373 1347 ial.GotSuccess.G\n-00017950: 6f74 5375 6363 6573 7352 656d 6169 6e69 otSuccessRemaini\n-00017960: 6e67 0f47 6574 436f 6e74 696e 7561 7469 ng.GetContinuati\n-00017970: 6f6e 0672 756e 4765 7409 7275 6e47 6574 on.runGet.runGet\n-00017980: 4572 720b 7275 6e47 6574 4d61 7962 6506 Err.runGetMaybe.\n-00017990: 7472 7947 6574 0972 656d 6169 6e69 6e67 tryGet.remaining\n-000179a0: 0867 6574 576f 7264 3809 6765 7457 6f72 .getWord8.getWor\n-000179b0: 6473 3809 6765 7457 6f72 6431 360a 6765 ds8.getWord16.ge\n-000179c0: 7457 6f72 6473 3136 0967 6574 576f 7264 tWords16.getWord\n-000179d0: 3234 0967 6574 576f 7264 3332 0967 6574 24.getWord32.get\n-000179e0: 576f 7264 3634 0867 6574 4279 7465 730a Word64.getBytes.\n-000179f0: 6765 744f 7061 7175 6538 0b67 6574 4f70 getOpaque8.getOp\n-00017a00: 6171 7565 3136 0b67 6574 4f70 6171 7565 aque16.getOpaque\n-00017a10: 3234 0c67 6574 496e 7465 6765 7231 360b 24.getInteger16.\n-00017a20: 6765 7442 6967 4e75 6d31 3607 6765 744c getBigNum16.getL\n-00017a30: 6973 740c 7072 6f63 6573 7342 7974 6573 ist.processBytes\n-00017a40: 0769 7345 6d70 7479 1244 6174 612e 5365 .isEmpty.Data.Se\n-00017a50: 7269 616c 697a 652e 5075 7403 5075 7406 rialize.Put.Put.\n-00017a60: 7275 6e50 7574 0870 7574 576f 7264 3809 runPut.putWord8.\n-00017a70: 7075 7457 6f72 6473 3809 7075 7457 6f72 putWords8.putWor\n-00017a80: 6431 360a 7075 7457 6f72 6473 3136 0970 d16.putWords16.p\n-00017a90: 7574 576f 7264 3234 0970 7574 576f 7264 utWord24.putWord\n-00017aa0: 3332 0970 7574 576f 7264 3634 0870 7574 32.putWord64.put\n-00017ab0: 4279 7465 730a 7075 744f 7061 7175 6538 Bytes.putOpaque8\n-00017ac0: 0b70 7574 4f70 6171 7565 3136 0b70 7574 .putOpaque16.put\n-00017ad0: 4f70 6171 7565 3234 0c70 7574 496e 7465 Opaque24.putInte\n-00017ae0: 6765 7231 360b 7075 7442 6967 4e75 6d31 ger16.putBigNum1\n-00017af0: 360c 656e 636f 6465 576f 7264 3136 0c65 6.encodeWord16.e\n-00017b00: 6e63 6f64 6557 6f72 6433 320c 656e 636f ncodeWord32.enco\n-00017b10: 6465 576f 7264 3634 0e63 5061 7261 6d73 deWord64.cParams\n-00017b20: 5665 7273 696f 6e12 6350 6172 616d 734b Version.cParamsK\n-00017b30: 6579 5863 6867 5479 7065 0967 6574 444e eyXchgType.getDN\n-00017b40: 616d 6573 0970 7574 444e 616d 6573 2664 ames.putDNames&d\n-00017b50: 6563 6f64 6552 6561 6c6c 7953 6572 7665 ecodeReallyServe\n-00017b60: 724b 6579 5863 6867 416c 676f 7269 7468 rKeyXchgAlgorith\n-00017b70: 6d44 6174 6106 6765 7450 5246 0d43 7572 mData.getPRF.Cur\n-00017b80: 7265 6e74 5061 7261 6d73 0c64 6563 6f64 rentParams.decod\n-00017b90: 6548 6561 6465 721c 6465 636f 6465 4465 eHeader.decodeDe\n-00017ba0: 7072 6563 6174 6564 4865 6164 6572 4c65 precatedHeaderLe\n-00017bb0: 6e67 7468 1664 6563 6f64 6544 6570 7265 ngth.decodeDepre\n-00017bc0: 6361 7465 6448 6561 6465 720c 656e 636f catedHeader.enco\n-00017bd0: 6465 4865 6164 6572 1165 6e63 6f64 6548 deHeader.encodeH\n-00017be0: 6561 6465 724e 6f56 6572 0b64 6563 6f64 eaderNoVer.decod\n-00017bf0: 6541 6c65 7274 0c64 6563 6f64 6541 6c65 eAlert.decodeAle\n-00017c00: 7274 730c 656e 636f 6465 416c 6572 7473 rts.encodeAlerts\n-00017c10: 1564 6563 6f64 6548 616e 6473 6861 6b65 .decodeHandshake\n-00017c20: 5265 636f 7264 0f64 6563 6f64 6548 616e Record.decodeHan\n-00017c30: 6473 6861 6b65 1964 6563 6f64 6544 6570 dshake.decodeDep\n-00017c40: 7265 6361 7465 6448 616e 6473 6861 6b65 recatedHandshake\n-00017c50: 0f65 6e63 6f64 6548 616e 6473 6861 6b65 .encodeHandshake\n-00017c60: 1565 6e63 6f64 6548 616e 6473 6861 6b65 .encodeHandshake\n-00017c70: 4865 6164 6572 1665 6e63 6f64 6548 616e Header.encodeHan\n-00017c80: 6473 6861 6b65 436f 6e74 656e 7416 6465 dshakeContent.de\n-00017c90: 636f 6465 4368 616e 6765 4369 7068 6572 codeChangeCipher\n-00017ca0: 5370 6563 1665 6e63 6f64 6543 6861 6e67 Spec.encodeChang\n-00017cb0: 6543 6970 6865 7253 7065 6315 6465 636f eCipherSpec.deco\n-00017cc0: 6465 5072 654d 6173 7465 7253 6563 7265 dePreMasterSecre\n-00017cd0: 7415 656e 636f 6465 5072 654d 6173 7465 t.encodePreMaste\n-00017ce0: 7253 6563 7265 7414 656e 636f 6465 5369 rSecret.encodeSi\n-00017cf0: 676e 6564 4448 5061 7261 6d73 1665 6e63 gnedDHParams.enc\n-00017d00: 6f64 6553 6967 6e65 6445 4344 4850 6172 odeSignedECDHPar\n-00017d10: 616d 7314 6765 6e65 7261 7465 4d61 7374 ams.generateMast\n-00017d20: 6572 5365 6372 6574 1967 656e 6572 6174 erSecret.generat\n-00017d30: 6545 7874 656e 6465 644d 6173 7465 7253 eExtendedMasterS\n-00017d40: 6563 1067 656e 6572 6174 654b 6579 426c ec.generateKeyBl\n-00017d50: 6f63 6b16 6765 6e65 7261 7465 436c 6965 ock.generateClie\n-00017d60: 6e74 4669 6e69 7368 6564 1667 656e 6572 ntFinished.gener\n-00017d70: 6174 6553 6572 7665 7246 696e 6973 6865 ateServerFinishe\n-00017d80: 641d 6765 6e65 7261 7465 4365 7274 6966 d.generateCertif\n-00017d90: 6963 6174 6556 6572 6966 795f 5353 4c21 icateVerify_SSL!\n-00017da0: 6765 6e65 7261 7465 4365 7274 6966 6963 generateCertific\n-00017db0: 6174 6556 6572 6966 795f 5353 4c5f 4453 ateVerify_SSL_DS\n-00017dc0: 5319 6765 7453 6967 6e61 7475 7265 4861 S.getSignatureHa\n-00017dd0: 7368 416c 676f 7269 7468 6d19 7075 7453 shAlgorithm.putS\n-00017de0: 6967 6e61 7475 7265 4861 7368 416c 676f ignatureHashAlgo\n-00017df0: 7269 7468 6d10 6765 7442 696e 6172 7956 rithm.getBinaryV\n-00017e00: 6572 7369 6f6e 1070 7574 4269 6e61 7279 ersion.putBinary\n-00017e10: 5665 7273 696f 6e11 6765 7443 6c69 656e Version.getClien\n-00017e20: 7452 616e 646f 6d33 3211 7075 7443 6c69 tRandom32.putCli\n-00017e30: 656e 7452 616e 646f 6d33 3211 6765 7453 entRandom32.getS\n-00017e40: 6572 7665 7252 616e 646f 6d33 3211 7075 erverRandom32.pu\n-00017e50: 7453 6572 7665 7252 616e 646f 6d33 320d tServerRandom32.\n-00017e60: 6765 7445 7874 656e 7369 6f6e 730c 7075 getExtensions.pu\n-00017e70: 7445 7874 656e 7369 6f6e 0a67 6574 5365 tExtension.getSe\n-00017e80: 7373 696f 6e0a 7075 7453 6573 7369 6f6e ssion.putSession\n-00017e90: 0a43 7279 7074 5374 6174 6506 6373 744b .CryptState.cstK\n-00017ea0: 6579 0563 7374 4956 0c63 7374 4d61 6353 ey.cstIV.cstMacS\n-00017eb0: 6563 7265 740d 4861 7343 7279 7074 4c65 ecret.HasCryptLe\n-00017ec0: 7665 6c0d 6765 7443 7279 7074 4c65 7665 vel.getCryptLeve\n-00017ed0: 6c08 4d61 6353 7461 7465 0a6d 7353 6571 l.MacState.msSeq\n-00017ee0: 7565 6e63 650d 5265 636f 7264 4f70 7469 uence.RecordOpti\n-00017ef0: 6f6e 730d 7265 636f 7264 5665 7273 696f ons.recordVersio\n-00017f00: 6e0b 7265 636f 7264 544c 5331 330b 5265 n.recordTLS13.Re\n-00017f10: 636f 7264 5374 6174 6508 7374 4369 7068 cordState.stCiph\n-00017f20: 6572 0d73 7443 6f6d 7072 6573 7369 6f6e er.stCompression\n-00017f30: 0c73 7443 7279 7074 4c65 7665 6c0c 7374 .stCryptLevel.st\n-00017f40: 4372 7970 7453 7461 7465 0a73 744d 6163 CryptState.stMac\n-00017f50: 5374 6174 650e 6e65 7752 6563 6f72 6453 State.newRecordS\n-00017f60: 7461 7465 0f69 6e63 7252 6563 6f72 6453 tate.incrRecordS\n-00017f70: 7461 7465 0752 6563 6f72 644d 0a72 756e tate.RecordM.run\n-00017f80: 5265 636f 7264 4d10 6765 7452 6563 6f72 RecordM.getRecor\n-00017f90: 644f 7074 696f 6e73 1067 6574 5265 636f dOptions.getReco\n-00017fa0: 7264 5665 7273 696f 6e0b 7365 7452 6563 rdVersion.setRec\n-00017fb0: 6f72 6449 560f 7769 7468 436f 6d70 7265 ordIV.withCompre\n-00017fc0: 7373 696f 6e0d 636f 6d70 7574 6544 6967 ssion.computeDig\n-00017fd0: 6573 740a 6d61 6b65 4469 6765 7374 0767 est.makeDigest.g\n-00017fe0: 6574 4275 6c6b 0e67 6574 4d61 6353 6571 etBulk.getMacSeq\n-00017ff0: 7565 6e63 6506 5265 636f 7264 1066 7261 uence.Record.fra\n-00018000: 676d 656e 7443 6f6d 7072 6573 730e 6672 gmentCompress.fr\n-00018010: 6167 6d65 6e74 4369 7068 6572 1066 7261 agmentCipher.fra\n-00018020: 676d 656e 7455 6e63 6970 6865 7212 6672 gmentUncipher.fr\n-00018030: 6167 6d65 6e74 556e 636f 6d70 7265 7373 agmentUncompress\n-00018040: 0b72 6563 6f72 6454 6f52 6177 0b72 6177 .recordToRaw.raw\n-00018050: 546f 5265 636f 7264 0e72 6563 6f72 6454 ToRecord.recordT\n-00018060: 6f48 6561 6465 7208 4672 6167 6d65 6e74 oHeader.Fragment\n-00018070: 1066 7261 676d 656e 7447 6574 4279 7465 .fragmentGetByte\n-00018080: 7311 6672 6167 6d65 6e74 506c 6169 6e74 s.fragmentPlaint\n-00018090: 6578 7412 6672 6167 6d65 6e74 436f 6d70 ext.fragmentComp\n-000180a0: 7265 7373 6564 1266 7261 676d 656e 7443 ressed.fragmentC\n-000180b0: 6970 6865 7274 6578 7409 506c 6169 6e74 iphertext.Plaint\n-000180c0: 6578 740a 436f 6d70 7265 7373 6564 0a43 ext.Compressed.C\n-000180d0: 6970 6865 7274 6578 7410 6f6e 5265 636f iphertext.onReco\n-000180e0: 7264 4672 6167 6d65 6e74 0c65 6e67 6167 rdFragment.engag\n-000180f0: 6552 6563 6f72 640f 6469 7365 6e67 6167 eRecord.disengag\n-00018100: 6552 6563 6f72 640b 5265 636f 7264 4c61 eRecord.RecordLa\n-00018110: 7965 720c 7265 636f 7264 456e 636f 6465 yer.recordEncode\n-00018120: 0e72 6563 6f72 6445 6e63 6f64 6531 330f .recordEncode13.\n-00018130: 7265 636f 7264 5365 6e64 4279 7465 730a recordSendBytes.\n-00018140: 7265 636f 7264 5265 6376 0c72 6563 6f72 recordRecv.recor\n-00018150: 6452 6563 7631 3319 6e65 7754 7261 6e73 dRecv13.newTrans\n-00018160: 7061 7265 6e74 5265 636f 7264 4c61 7965 parentRecordLaye\n-00018170: 7211 656e 636f 6465 4861 6e64 7368 616b r.encodeHandshak\n-00018180: 6531 3312 6765 7448 616e 6473 6861 6b65 e13.getHandshake\n-00018190: 5479 7065 3133 1764 6563 6f64 6548 616e Type13.decodeHan\n-000181a0: 6473 6861 6b65 5265 636f 7264 3133 1164 dshakeRecord13.d\n-000181b0: 6563 6f64 6548 616e 6473 6861 6b65 3133 ecodeHandshake13\n-000181c0: 1264 6563 6f64 6548 616e 6473 6861 6b65 .decodeHandshake\n-000181d0: 7331 330d 4365 7274 5265 7143 4264 6174 s13.CertReqCBdat\n-000181e0: 610f 6873 7443 6572 7452 6571 546f 6b65 a.hstCertReqToke\n-000181f0: 6e10 6873 7443 6572 7452 6571 4342 6461 n.hstCertReqCBda\n-00018200: 7461 1568 7374 4365 7274 5265 7153 6967 ta.hstCertReqSig\n-00018210: 416c 6773 4365 7274 1168 7374 436c 6965 AlgsCert.hstClie\n-00018220: 6e74 4365 7274 5365 6e74 0e68 7374 4365 ntCertSent.hstCe\n-00018230: 7274 5265 7153 656e 7413 666f 6c64 4861 rtReqSent.foldHa\n-00018240: 6e64 7368 616b 6544 6967 6573 7416 7365 ndshakeDigest.se\n-00018250: 744d 6173 7465 7253 6563 7265 7446 726f tMasterSecretFro\n-00018260: 6d50 7265 0f73 6574 4d61 7374 6572 5365 mPre.setMasterSe\n-00018270: 6372 6574 1873 6574 5365 7276 6572 4865 cret.setServerHe\n-00018280: 6c6c 6f50 6172 616d 6574 6572 730e 4861 lloParameters.Ha\n-00018290: 6e64 7368 616b 6553 7461 7465 1068 7374 ndshakeState.hst\n-000182a0: 436c 6965 6e74 5665 7273 696f 6e0f 6873 ClientVersion.hs\n-000182b0: 7443 6c69 656e 7452 616e 646f 6d0f 6873 tClientRandom.hs\n-000182c0: 7453 6572 7665 7252 616e 646f 6d0f 6873 tServerRandom.hs\n-000182d0: 744d 6173 7465 7253 6563 7265 740b 6873 tMasterSecret.hs\n-000182e0: 744b 6579 5374 6174 6511 6873 7453 6572 tKeyState.hstSer\n-000182f0: 7665 7244 4850 6172 616d 730c 6873 7444 verDHParams.hstD\n-00018300: 4850 7269 7661 7465 1368 7374 5365 7276 HPrivate.hstServ\n-00018310: 6572 4543 4448 5061 7261 6d73 0f68 7374 erECDHParams.hst\n-00018320: 4772 6f75 7050 7269 7661 7465 1268 7374 GroupPrivate.hst\n-00018330: 4861 6e64 7368 616b 6544 6967 6573 7414 HandshakeDigest.\n-00018340: 6873 7448 616e 6473 6861 6b65 4d65 7373 hstHandshakeMess\n-00018350: 6167 6573 1268 7374 436c 6965 6e74 4365 ages.hstClientCe\n-00018360: 7274 4368 6169 6e11 6873 7450 656e 6469 rtChain.hstPendi\n-00018370: 6e67 5478 5374 6174 6511 6873 7450 656e ngTxState.hstPen\n-00018380: 6469 6e67 5278 5374 6174 6510 6873 7450 dingRxState.hstP\n-00018390: 656e 6469 6e67 4369 7068 6572 1568 7374 endingCipher.hst\n-000183a0: 5065 6e64 696e 6743 6f6d 7072 6573 7369 PendingCompressi\n-000183b0: 6f6e 1468 7374 4578 7465 6e64 6564 4d61 on.hstExtendedMa\n-000183c0: 7374 6572 5365 6312 6873 744e 6567 6f74 sterSec.hstNegot\n-000183d0: 6961 7465 6447 726f 7570 1568 7374 544c iatedGroup.hstTL\n-000183e0: 5331 3348 616e 6473 6861 6b65 4d6f 6465 S13HandshakeMode\n-000183f0: 1268 7374 544c 5331 3352 5454 3053 7461 .hstTLS13RTT0Sta\n-00018400: 7475 7313 6873 7454 4c53 3133 4561 726c tus.hstTLS13Earl\n-00018410: 7953 6563 7265 7418 6873 7454 4c53 3133 ySecret.hstTLS13\n-00018420: 5265 7375 6d70 7469 6f6e 5365 6372 6574 ResumptionSecret\n-00018430: 0c68 7374 4343 5331 3353 656e 740f 4861 .hstCCS13Sent.Ha\n-00018440: 6e64 7368 616b 6544 6967 6573 7411 4861 ndshakeDigest.Ha\n-00018450: 6e64 7368 616b 654d 6573 7361 6765 7316 ndshakeMessages.\n-00018460: 4861 6e64 7368 616b 6544 6967 6573 7443 HandshakeDigestC\n-00018470: 6f6e 7465 7874 0a52 5454 3053 7461 7475 ontext.RTT0Statu\n-00018480: 7308 5254 5430 4e6f 6e65 0852 5454 3053 s.RTT0None.RTT0S\n-00018490: 656e 740c 5254 5430 4163 6365 7074 6564 ent.RTT0Accepted\n-000184a0: 0c52 5454 3052 656a 6563 7465 640a 4861 .RTT0Rejected.Ha\n-000184b0: 6e64 7368 616b 654d 116e 6577 456d 7074 ndshakeM.newEmpt\n-000184c0: 7948 616e 6473 6861 6b65 0c72 756e 4861 yHandshake.runHa\n-000184d0: 6e64 7368 616b 650c 7365 7450 7562 6c69 ndshake.setPubli\n-000184e0: 634b 6579 1473 6574 5075 626c 6963 5072 cKey.setPublicPr\n-000184f0: 6976 6174 654b 6579 7319 6765 744c 6f63 ivateKeys.getLoc\n-00018500: 616c 5075 626c 6963 5072 6976 6174 654b alPublicPrivateK\n-00018510: 6579 7312 6765 7452 656d 6f74 6550 7562 eys.getRemotePub\n-00018520: 6c69 634b 6579 1173 6574 5365 7276 6572 licKey.setServer\n-00018530: 4448 5061 7261 6d73 1167 6574 5365 7276 DHParams.getServ\n-00018540: 6572 4448 5061 7261 6d73 1373 6574 5365 erDHParams.setSe\n-00018550: 7276 6572 4543 4448 5061 7261 6d73 1367 rverECDHParams.g\n-00018560: 6574 5365 7276 6572 4543 4448 5061 7261 etServerECDHPara\n-00018570: 6d73 0c73 6574 4448 5072 6976 6174 650c ms.setDHPrivate.\n-00018580: 6765 7444 4850 7269 7661 7465 0f73 6574 getDHPrivate.set\n-00018590: 4772 6f75 7050 7269 7661 7465 0f67 6574 GroupPrivate.get\n-000185a0: 4772 6f75 7050 7269 7661 7465 1173 6574 GroupPrivate.set\n-000185b0: 436c 6965 6e74 4365 7274 5365 6e74 1167 ClientCertSent.g\n-000185c0: 6574 436c 6965 6e74 4365 7274 5365 6e74 etClientCertSent\n-000185d0: 0e73 6574 4365 7274 5265 7153 656e 740e .setCertReqSent.\n-000185e0: 6765 7443 6572 7452 6571 5365 6e74 1273 getCertReqSent.s\n-000185f0: 6574 436c 6965 6e74 4365 7274 4368 6169 etClientCertChai\n-00018600: 6e12 6765 7443 6c69 656e 7443 6572 7443 n.getClientCertC\n-00018610: 6861 696e 0f73 6574 4365 7274 5265 7154 hain.setCertReqT\n-00018620: 6f6b 656e 0f67 6574 4365 7274 5265 7154 oken.getCertReqT\n-00018630: 6f6b 656e 1073 6574 4365 7274 5265 7143 oken.setCertReqC\n-00018640: 4264 6174 6110 6765 7443 6572 7452 6571 Bdata.getCertReq\n-00018650: 4342 6461 7461 1573 6574 4365 7274 5265 CBdata.setCertRe\n-00018660: 7153 6967 416c 6773 4365 7274 1567 6574 qSigAlgsCert.get\n-00018670: 4365 7274 5265 7153 6967 416c 6773 4365 CertReqSigAlgsCe\n-00018680: 7274 1361 6464 4861 6e64 7368 616b 654d rt.addHandshakeM\n-00018690: 6573 7361 6765 1575 7064 6174 6548 616e essage.updateHan\n-000186a0: 6473 6861 6b65 4469 6765 7374 1467 6574 dshakeDigest.get\n-000186b0: 4861 6e64 7368 616b 654d 6573 7361 6765 HandshakeMessage\n-000186c0: 7317 6765 7448 616e 6473 6861 6b65 4d65 s.getHandshakeMe\n-000186d0: 7373 6167 6573 5265 7612 6765 7448 616e ssagesRev.getHan\n-000186e0: 6473 6861 6b65 4469 6765 7374 1067 6574 dshakeDigest.get\n-000186f0: 5065 6e64 696e 6743 6970 6865 7214 7365 PendingCipher.se\n-00018700: 7445 7874 656e 6465 644d 6173 7465 7253 tExtendedMasterS\n-00018710: 6563 1467 6574 4578 7465 6e64 6564 4d61 ec.getExtendedMa\n-00018720: 7374 6572 5365 6312 7365 744e 6567 6f74 sterSec.setNegot\n-00018730: 6961 7465 6447 726f 7570 1267 6574 4e65 iatedGroup.getNe\n-00018740: 676f 7469 6174 6564 4772 6f75 7015 7365 gotiatedGroup.se\n-00018750: 7454 4c53 3133 4861 6e64 7368 616b 654d tTLS13HandshakeM\n-00018760: 6f64 6515 6765 7454 4c53 3133 4861 6e64 ode.getTLS13Hand\n-00018770: 7368 616b 654d 6f64 6512 7365 7454 4c53 shakeMode.setTLS\n-00018780: 3133 5254 5430 5374 6174 7573 1267 6574 13RTT0Status.get\n-00018790: 544c 5331 3352 5454 3053 7461 7475 7313 TLS13RTT0Status.\n-000187a0: 7365 7454 4c53 3133 4561 726c 7953 6563 setTLS13EarlySec\n-000187b0: 7265 7413 6765 7454 4c53 3133 4561 726c ret.getTLS13Earl\n-000187c0: 7953 6563 7265 7418 7365 7454 4c53 3133 ySecret.setTLS13\n-000187d0: 5265 7375 6d70 7469 6f6e 5365 6372 6574 ResumptionSecret\n-000187e0: 1867 6574 544c 5331 3352 6573 756d 7074 .getTLS13Resumpt\n-000187f0: 696f 6e53 6563 7265 740c 7365 7443 4353 ionSecret.setCCS\n-00018800: 3133 5365 6e74 0c67 6574 4343 5331 3353 13Sent.getCCS13S\n-00018810: 656e 740c 6465 7269 7665 5365 6372 6574 ent.deriveSecret\n-00018820: 1445 7874 656e 6465 644d 6173 7465 7253 .ExtendedMasterS\n-00018830: 6563 7265 7423 4170 706c 6963 6174 696f ecret#Applicatio\n-00018840: 6e4c 6179 6572 5072 6f74 6f63 6f6c 4e65 nLayerProtocolNe\n-00018850: 676f 7469 6174 696f 6e13 5365 6375 7265 gotiation.Secure\n-00018860: 5265 6e65 676f 7469 6174 696f 6e11 4d61 Renegotiation.Ma\n-00018870: 7846 7261 676d 656e 744c 656e 6774 680a xFragmentLength.\n-00018880: 5365 7276 6572 4e61 6d65 0945 7874 656e ServerName.Exten\n-00018890: 7369 6f6e 1373 7570 706f 7274 6564 4578 sion.supportedEx\n-000188a0: 7465 6e73 696f 6e73 0f65 7874 656e 7369 tensions.extensi\n-000188b0: 6f6e 4465 636f 6465 0f65 7874 656e 7369 onDecode.extensi\n-000188c0: 6f6e 456e 636f 6465 0b65 7874 656e 7369 onEncode.extensi\n-000188d0: 6f6e 4944 1164 6566 696e 6564 4578 7465 onID.definedExte\n-000188e0: 6e73 696f 6e73 1665 7874 656e 7369 6f6e nsions.extension\n-000188f0: 4944 5f53 6572 7665 724e 616d 651d 6578 ID_ServerName.ex\n-00018900: 7465 6e73 696f 6e49 445f 4d61 7846 7261 tensionID_MaxFra\n-00018910: 676d 656e 744c 656e 6774 681f 6578 7465 gmentLength.exte\n-00018920: 6e73 696f 6e49 445f 5365 6375 7265 5265 nsionID_SecureRe\n-00018930: 6e65 676f 7469 6174 696f 6e2f 6578 7465 negotiation/exte\n-00018940: 6e73 696f 6e49 445f 4170 706c 6963 6174 nsionID_Applicat\n-00018950: 696f 6e4c 6179 6572 5072 6f74 6f63 6f6c ionLayerProtocol\n-00018960: 4e65 676f 7469 6174 696f 6e20 6578 7465 Negotiation exte\n-00018970: 6e73 696f 6e49 445f 4578 7465 6e64 6564 nsionID_Extended\n-00018980: 4d61 7374 6572 5365 6372 6574 1c65 7874 MasterSecret.ext\n-00018990: 656e 7369 6f6e 4944 5f4e 6567 6f74 6961 ensionID_Negotia\n-000189a0: 7465 6447 726f 7570 731a 6578 7465 6e73 tedGroups.extens\n-000189b0: 696f 6e49 445f 4563 506f 696e 7446 6f72 ionID_EcPointFor\n-000189c0: 6d61 7473 1565 7874 656e 7369 6f6e 4944 mats.extensionID\n-000189d0: 5f48 6561 7274 6265 6174 1f65 7874 656e _Heartbeat.exten\n-000189e0: 7369 6f6e 4944 5f53 6967 6e61 7475 7265 sionID_Signature\n-000189f0: 416c 676f 7269 7468 6d73 1865 7874 656e Algorithms.exten\n-00018a00: 7369 6f6e 4944 5f50 7265 5368 6172 6564 sionID_PreShared\n-00018a10: 4b65 7915 6578 7465 6e73 696f 6e49 445f Key.extensionID_\n-00018a20: 4561 726c 7944 6174 611d 6578 7465 6e73 EarlyData.extens\n-00018a30: 696f 6e49 445f 5375 7070 6f72 7465 6456 ionID_SupportedV\n-00018a40: 6572 7369 6f6e 7312 6578 7465 6e73 696f ersions.extensio\n-00018a50: 6e49 445f 436f 6f6b 6965 1f65 7874 656e nID_Cookie.exten\n-00018a60: 7369 6f6e 4944 5f50 736b 4b65 7945 7863 sionID_PskKeyExc\n-00018a70: 6861 6e67 654d 6f64 6573 2265 7874 656e hangeModes\"exten\n-00018a80: 7369 6f6e 4944 5f43 6572 7469 6669 6361 sionID_Certifica\n-00018a90: 7465 4175 7468 6f72 6974 6965 7316 6578 teAuthorities.ex\n-00018aa0: 7465 6e73 696f 6e49 445f 4f69 6446 696c tensionID_OidFil\n-00018ab0: 7465 7273 1d65 7874 656e 7369 6f6e 4944 ters.extensionID\n-00018ac0: 5f50 6f73 7448 616e 6473 6861 6b65 4175 _PostHandshakeAu\n-00018ad0: 7468 2365 7874 656e 7369 6f6e 4944 5f53 th#extensionID_S\n-00018ae0: 6967 6e61 7475 7265 416c 676f 7269 7468 ignatureAlgorith\n-00018af0: 6d73 4365 7274 1465 7874 656e 7369 6f6e msCert.extension\n-00018b00: 4944 5f4b 6579 5368 6172 650e 5365 7276 ID_KeyShare.Serv\n-00018b10: 6572 4e61 6d65 5479 7065 1253 6572 7665 erNameType.Serve\n-00018b20: 724e 616d 6548 6f73 744e 616d 650f 5365 rNameHostName.Se\n-00018b30: 7276 6572 4e61 6d65 4f74 6865 7216 4d61 rverNameOther.Ma\n-00018b40: 7846 7261 676d 656e 744c 656e 6774 684f xFragmentLengthO\n-00018b50: 7468 6572 104e 6567 6f74 6961 7465 6447 ther.NegotiatedG\n-00018b60: 726f 7570 7317 4563 506f 696e 7446 6f72 roups.EcPointFor\n-00018b70: 6d61 7473 5375 7070 6f72 7465 640d 4563 matsSupported.Ec\n-00018b80: 506f 696e 7446 6f72 6d61 741a 4563 506f PointFormat.EcPo\n-00018b90: 696e 7446 6f72 6d61 745f 556e 636f 6d70 intFormat_Uncomp\n-00018ba0: 7265 7373 6564 2745 6350 6f69 6e74 466f ressed'EcPointFo\n-00018bb0: 726d 6174 5f41 6e73 6958 3936 325f 636f rmat_AnsiX962_co\n-00018bc0: 6d70 7265 7373 6564 5f70 7269 6d65 2745 mpressed_prime'E\n-00018bd0: 6350 6f69 6e74 466f 726d 6174 5f41 6e73 cPointFormat_Ans\n-00018be0: 6958 3936 325f 636f 6d70 7265 7373 6564 iX962_compressed\n-00018bf0: 5f63 6861 7232 0d53 6573 7369 6f6e 5469 _char2.SessionTi\n-00018c00: 636b 6574 0948 6561 7274 4265 6174 0d48 cket.HeartBeat.H\n-00018c10: 6561 7274 4265 6174 4d6f 6465 1b48 6561 eartBeatMode.Hea\n-00018c20: 7274 4265 6174 5f50 6565 7241 6c6c 6f77 rtBeat_PeerAllow\n-00018c30: 6564 546f 5365 6e64 1e48 6561 7274 4265 edToSend.HeartBe\n-00018c40: 6174 5f50 6565 724e 6f74 416c 6c6f 7765 at_PeerNotAllowe\n-00018c50: 6454 6f53 656e 6413 5369 676e 6174 7572 dToSend.Signatur\n-00018c60: 6541 6c67 6f72 6974 686d 7317 5369 676e eAlgorithms.Sign\n-00018c70: 6174 7572 6541 6c67 6f72 6974 686d 7343 atureAlgorithmsC\n-00018c80: 6572 7411 5375 7070 6f72 7465 6456 6572 ert.SupportedVer\n-00018c90: 7369 6f6e 731c 5375 7070 6f72 7465 6456 sions.SupportedV\n-00018ca0: 6572 7369 6f6e 7343 6c69 656e 7448 656c ersionsClientHel\n-00018cb0: 6c6f 1c53 7570 706f 7274 6564 5665 7273 lo.SupportedVers\n-00018cc0: 696f 6e73 5365 7276 6572 4865 6c6c 6f08 ionsServerHello.\n-00018cd0: 4b65 7953 6861 7265 134b 6579 5368 6172 KeyShare.KeyShar\n-00018ce0: 6543 6c69 656e 7448 656c 6c6f 134b 6579 eClientHello.Key\n-00018cf0: 5368 6172 6553 6572 7665 7248 656c 6c6f ShareServerHello\n-00018d00: 0b4b 6579 5368 6172 6548 5252 0d4b 6579 .KeyShareHRR.Key\n-00018d10: 5368 6172 6545 6e74 7279 126b 6579 5368 ShareEntry.keySh\n-00018d20: 6172 6545 6e74 7279 4772 6f75 7018 6b65 areEntryGroup.ke\n-00018d30: 7953 6861 7265 456e 7472 794b 6579 4578 yShareEntryKeyEx\n-00018d40: 6368 616e 6765 0b4d 6573 7361 6765 5479 change.MessageTy\n-00018d50: 7065 0f4d 7367 5443 6c69 656e 7448 656c pe.MsgTClientHel\n-00018d60: 6c6f 0f4d 7367 5453 6572 7665 7248 656c lo.MsgTServerHel\n-00018d70: 6c6f 154d 7367 5448 656c 6c6f 5265 7472 lo.MsgTHelloRetr\n-00018d80: 7952 6571 7565 7374 174d 7367 5445 6e63 yRequest.MsgTEnc\n-00018d90: 7279 7074 6564 4578 7465 6e73 696f 6e73 ryptedExtensions\n-00018da0: 144d 7367 544e 6577 5365 7373 696f 6e54 .MsgTNewSessionT\n-00018db0: 6963 6b65 7416 4d73 6754 4365 7274 6966 icket.MsgTCertif\n-00018dc0: 6963 6174 6552 6571 7565 7374 1150 6f73 icateRequest.Pos\n-00018dd0: 7448 616e 6473 6861 6b65 4175 7468 0a50 tHandshakeAuth.P\n-00018de0: 736b 4b65 784d 6f64 6506 5053 4b5f 4b45 skKexMode.PSK_KE\n-00018df0: 0a50 534b 5f44 4845 5f4b 4513 5073 6b4b .PSK_DHE_KE.PskK\n-00018e00: 6579 4578 6368 616e 6765 4d6f 6465 730b eyExchangeModes.\n-00018e10: 5073 6b49 6465 6e74 6974 7917 5072 6553 PskIdentity.PreS\n-00018e20: 6861 7265 644b 6579 436c 6965 6e74 4865 haredKeyClientHe\n-00018e30: 6c6c 6f17 5072 6553 6861 7265 644b 6579 llo.PreSharedKey\n-00018e40: 5365 7276 6572 4865 6c6c 6f13 4561 726c ServerHello.Earl\n-00018e50: 7944 6174 6149 6e64 6963 6174 696f 6e06 yDataIndication.\n-00018e60: 436f 6f6b 6965 1643 6572 7469 6669 6361 Cookie.Certifica\n-00018e70: 7465 4175 7468 6f72 6974 6965 7308 544c teAuthorities.TL\n-00018e80: 5353 7461 7465 0973 7453 6573 7369 6f6e SState.stSession\n-00018e90: 1173 7453 6573 7369 6f6e 5265 7375 6d69 .stSessionResumi\n-00018ea0: 6e67 1573 7453 6563 7572 6552 656e 6567 ng.stSecureReneg\n-00018eb0: 6f74 6961 7469 6f6e 1473 7443 6c69 656e otiation.stClien\n-00018ec0: 7456 6572 6966 6965 6444 6174 6114 7374 tVerifiedData.st\n-00018ed0: 5365 7276 6572 5665 7269 6669 6564 4461 ServerVerifiedDa\n-00018ee0: 7461 0f73 7445 7874 656e 7369 6f6e 414c ta.stExtensionAL\n-00018ef0: 504e 1573 7448 616e 6473 6861 6b65 5265 PN.stHandshakeRe\n-00018f00: 636f 7264 436f 6e74 1473 744e 6567 6f74 cordCont.stNegot\n-00018f10: 6961 7465 6450 726f 746f 636f 6c17 7374 iatedProtocol.st\n-00018f20: 4861 6e64 7368 616b 6552 6563 6f72 6443 HandshakeRecordC\n-00018f30: 6f6e 7431 3313 7374 436c 6965 6e74 414c ont13.stClientAL\n-00018f40: 504e 5375 6767 6573 7414 7374 436c 6965 PNSuggest.stClie\n-00018f50: 6e74 4772 6f75 7053 7567 6765 7374 1c73 ntGroupSuggest.s\n-00018f60: 7443 6c69 656e 7445 6350 6f69 6e74 466f tClientEcPointFo\n-00018f70: 726d 6174 5375 6767 6573 7418 7374 436c rmatSuggest.stCl\n-00018f80: 6965 6e74 4365 7274 6966 6963 6174 6543 ientCertificateC\n-00018f90: 6861 696e 0b73 7443 6c69 656e 7453 4e49 hain.stClientSNI\n-00018fa0: 0b73 7452 616e 646f 6d47 656e 0973 7456 .stRandomGen.stV\n-00018fb0: 6572 7369 6f6e 0f73 7443 6c69 656e 7443 ersion.stClientC\n-00018fc0: 6f6e 7465 7874 0f73 7454 4c53 3133 4b65 ontext.stTLS13Ke\n-00018fd0: 7953 6861 7265 1373 7454 4c53 3133 5072 yShare.stTLS13Pr\n-00018fe0: 6553 6861 7265 644b 6579 0a73 7454 4c53 eSharedKey.stTLS\n-00018ff0: 3133 4852 520d 7374 544c 5331 3343 6f6f 13HRR.stTLS13Coo\n-00019000: 6b69 6516 7374 4578 706f 7274 6572 4d61 kie.stExporterMa\n-00019010: 7374 6572 5365 6372 6574 1373 7443 6c69 sterSecret.stCli\n-00019020: 656e 7453 7570 706f 7274 7350 4841 0554 entSupportsPHA.T\n-00019030: 4c53 5374 0b72 756e 544c 5353 7461 7465 LSSt.runTLSState\n-00019040: 0b6e 6577 544c 5353 7461 7465 1275 7064 .newTLSState.upd\n-00019050: 6174 6556 6572 6966 6965 6444 6174 611b ateVerifiedData.\n-00019060: 6669 6e69 7368 4861 6e64 7368 616b 6554 finishHandshakeT\n-00019070: 7970 654d 6174 6572 6961 6c17 6669 6e69 ypeMaterial.fini\n-00019080: 7368 4861 6e64 7368 616b 654d 6174 6572 shHandshakeMater\n-00019090: 6961 6c1f 6365 7274 5665 7269 6679 4861 ial.certVerifyHa\n-000190a0: 6e64 7368 616b 6554 7970 654d 6174 6572 ndshakeTypeMater\n-000190b0: 6961 6c1b 6365 7274 5665 7269 6679 4861 ial.certVerifyHa\n-000190c0: 6e64 7368 616b 654d 6174 6572 6961 6c0a ndshakeMaterial.\n-000190d0: 7365 7456 6572 7369 6f6e 1173 6574 5665 setVersion.setVe\n-000190e0: 7273 696f 6e49 6655 6e73 6574 0a67 6574 rsionIfUnset.get\n-000190f0: 5665 7273 696f 6e15 6765 7456 6572 7369 Version.getVersi\n-00019100: 6f6e 5769 7468 4465 6661 756c 7416 7365 onWithDefault.se\n-00019110: 7453 6563 7572 6552 656e 6567 6f74 6961 tSecureRenegotia\n-00019120: 7469 6f6e 1667 6574 5365 6375 7265 5265 tion.getSecureRe\n-00019130: 6e65 676f 7469 6174 696f 6e10 7365 7445 negotiation.setE\n-00019140: 7874 656e 7369 6f6e 414c 504e 1067 6574 xtensionALPN.get\n-00019150: 4578 7465 6e73 696f 6e41 4c50 4e15 7365 ExtensionALPN.se\n-00019160: 744e 6567 6f74 6961 7465 6450 726f 746f tNegotiatedProto\n-00019170: 636f 6c14 7365 7443 6c69 656e 7441 4c50 col.setClientALP\n-00019180: 4e53 7567 6765 7374 1467 6574 436c 6965 NSuggest.getClie\n-00019190: 6e74 414c 504e 5375 6767 6573 741d 7365 ntALPNSuggest.se\n-000191a0: 7443 6c69 656e 7445 6350 6f69 6e74 466f tClientEcPointFo\n-000191b0: 726d 6174 5375 6767 6573 741d 6765 7443 rmatSuggest.getC\n-000191c0: 6c69 656e 7445 6350 6f69 6e74 466f 726d lientEcPointForm\n-000191d0: 6174 5375 6767 6573 7419 7365 7443 6c69 atSuggest.setCli\n-000191e0: 656e 7443 6572 7469 6669 6361 7465 4368 entCertificateCh\n-000191f0: 6169 6e0c 7365 7443 6c69 656e 7453 4e49 ain.setClientSNI\n-00019200: 0f67 6574 5665 7269 6669 6564 4461 7461 .getVerifiedData\n-00019210: 0a73 6574 5365 7373 696f 6e11 6973 5365 .setSession.isSe\n-00019220: 7373 696f 6e52 6573 756d 696e 670f 6973 ssionResuming.is\n-00019230: 436c 6965 6e74 436f 6e74 6578 7417 7365 ClientContext.se\n-00019240: 7445 7870 6f72 7465 724d 6173 7465 7253 tExporterMasterS\n-00019250: 6563 7265 7417 6765 7445 7870 6f72 7465 ecret.getExporte\n-00019260: 724d 6173 7465 7253 6563 7265 7410 7365 rMasterSecret.se\n-00019270: 7454 4c53 3133 4b65 7953 6861 7265 1067 tTLS13KeyShare.g\n-00019280: 6574 544c 5331 334b 6579 5368 6172 6514 etTLS13KeyShare.\n-00019290: 7365 7454 4c53 3133 5072 6553 6861 7265 setTLS13PreShare\n-000192a0: 644b 6579 1467 6574 544c 5331 3350 7265 dKey.getTLS13Pre\n-000192b0: 5368 6172 6564 4b65 790b 7365 7454 4c53 SharedKey.setTLS\n-000192c0: 3133 4852 520b 6765 7454 4c53 3133 4852 13HRR.getTLS13HR\n-000192d0: 520e 7365 7454 4c53 3133 436f 6f6b 6965 R.setTLS13Cookie\n-000192e0: 0e67 6574 544c 5331 3343 6f6f 6b69 6514 .getTLS13Cookie.\n-000192f0: 7365 7443 6c69 656e 7453 7570 706f 7274 setClientSupport\n-00019300: 7350 4841 1467 6574 436c 6965 6e74 5375 sPHA.getClientSu\n-00019310: 7070 6f72 7473 5048 4109 6765 6e52 616e pportsPHA.genRan\n-00019320: 646f 6d07 7769 7468 524e 471a 4461 7461 dom.withRNG.Data\n-00019330: 2e58 3530 392e 4365 7274 6966 6963 6174 .X509.Certificat\n-00019340: 6543 6861 696e 1043 6572 7469 6669 6361 eChain.Certifica\n-00019350: 7465 4368 6169 6e0e 4461 7461 2e58 3530 teChain.Data.X50\n-00019360: 392e 4365 7274 0b43 6572 7469 6669 6361 9.Cert.Certifica\n-00019370: 7465 0b63 6572 7456 6572 7369 6f6e 0a63 te.certVersion.c\n-00019380: 6572 7453 6572 6961 6c10 6365 7274 5369 ertSerial.certSi\n-00019390: 676e 6174 7572 6541 6c67 0c63 6572 7449 gnatureAlg.certI\n-000193a0: 7373 7565 7244 4e0c 6365 7274 5661 6c69 ssuerDN.certVali\n-000193b0: 6469 7479 0d63 6572 7453 7562 6a65 6374 dity.certSubject\n-000193c0: 444e 0a63 6572 7450 7562 4b65 790e 6365 DN.certPubKey.ce\n-000193d0: 7274 4578 7465 6e73 696f 6e73 0944 6174 rtExtensions.Dat\n-000193e0: 612e 5835 3039 1153 6967 6e65 6443 6572 a.X509.SignedCer\n-000193f0: 7469 6669 6361 7465 0e67 6574 4365 7274 tificate.getCert\n-00019400: 6966 6963 6174 6516 6973 4e75 6c6c 4365 ificate.isNullCe\n-00019410: 7274 6966 6963 6174 6543 6861 696e 1767 rtificateChain.g\n-00019420: 6574 4365 7274 6966 6963 6174 6543 6861 etCertificateCha\n-00019430: 696e 4c65 6166 2f63 7279 7074 6f6e 2d78 inLeaf/crypton-x\n-00019440: 3530 392d 7374 6f72 652d 312e 362e 392d 509-store-1.6.9-\n-00019450: 4862 4276 3662 3130 3666 644a 774b 4470 HbBv6b106fdJwKDp\n-00019460: 7649 7543 5470 1a44 6174 612e 5835 3039 vIuCTp.Data.X509\n-00019470: 2e43 6572 7469 6669 6361 7465 5374 6f72 .CertificateStor\n-00019480: 6510 4365 7274 6966 6963 6174 6553 746f e.CertificateSto\n-00019490: 7265 0f76 616c 6964 6174 6544 6566 6175 re.validateDefau\n-000194a0: 6c74 0c46 6169 6c65 6452 6561 736f 6e1a lt.FailedReason.\n-000194b0: 4461 7461 2e58 3530 392e 5661 6c69 6461 Data.X509.Valida\n-000194c0: 7469 6f6e 2e54 7970 6573 0953 6572 7669 tion.Types.Servi\n-000194d0: 6365 4944 1577 7261 7043 6572 7469 6669 ceID.wrapCertifi\n-000194e0: 6361 7465 4368 6563 6b73 0a70 7562 6b65 cateChecks.pubke\n-000194f0: 7954 7970 650c 6465 6661 756c 7448 6f6f yType.defaultHoo\n-00019500: 6b73 1f63 7265 6465 6e74 6961 6c4d 6174 ks.credentialMat\n-00019510: 6368 6573 4861 7368 5369 676e 6174 7572 chesHashSignatur\n-00019520: 6573 1963 7265 6465 6e74 6961 6c73 4669 es.credentialsFi\n-00019530: 6e64 466f 7253 6967 6e69 6e67 1c63 7265 ndForSigning.cre\n-00019540: 6465 6e74 6961 6c73 4669 6e64 466f 7244 dentialsFindForD\n-00019550: 6563 7279 7074 696e 6720 6372 6564 656e ecrypting creden\n-00019560: 7469 616c 734c 6973 7453 6967 6e69 6e67 tialsListSigning\n-00019570: 416c 676f 7269 7468 6d73 1b63 7265 6465 Algorithms.crede\n-00019580: 6e74 6961 6c50 7562 6c69 6350 7269 7661 ntialPublicPriva\n-00019590: 7465 4b65 7973 0454 7275 6505 4661 6c73 teKeys.True.Fals\n-000195a0: 6506 6d65 6d70 7479 0c43 6f6d 6d6f 6e50 e.mempty.CommonP\n-000195b0: 6172 616d 730d 5065 6e64 696e 6741 6374 arams.PendingAct\n-000195c0: 696f 6e11 5065 6e64 696e 6741 6374 696f ion.PendingActio\n-000195d0: 6e48 6173 6807 6374 7845 4f46 5f0f 6374 nHash.ctxEOF_.ct\n-000195e0: 7845 7374 6162 6c69 7368 6564 5f12 6374 xEstablished_.ct\n-000195f0: 784e 6565 6445 6d70 7479 5061 636b 6574 xNeedEmptyPacket\n-00019600: 1363 7478 5353 4c76 3243 6c69 656e 7448 .ctxSSLv2ClientH\n-00019610: 656c 6c6f 0f63 7478 4672 6167 6d65 6e74 ello.ctxFragment\n-00019620: 5369 7a65 0a63 7478 5478 5374 6174 650a Size.ctxTxState.\n-00019630: 6374 7852 7853 7461 7465 0c63 7478 4861 ctxRxState.ctxHa\n-00019640: 6e64 7368 616b 6508 6374 7848 6f6f 6b73 ndshake.ctxHooks\n-00019650: 0c63 7478 4c6f 636b 5772 6974 650b 6374 .ctxLockWrite.ct\n-00019660: 784c 6f63 6b52 6561 640c 6374 784c 6f63 xLockRead.ctxLoc\n-00019670: 6b53 7461 7465 0f63 7478 4365 7274 5265 kState.ctxCertRe\n-00019680: 7175 6573 7473 0c63 7478 5375 7070 6f72 quests.ctxSuppor\n-00019690: 7465 6409 6374 7853 6861 7265 6408 6374 ted.ctxShared.ct\n-000196a0: 7853 7461 7465 0e63 7478 4d65 6173 7572 xState.ctxMeasur\n-000196b0: 656d 656e 740e 6374 7844 6f48 616e 6473 ement.ctxDoHands\n-000196c0: 6861 6b65 1263 7478 446f 4861 6e64 7368 hake.ctxDoHandsh\n-000196d0: 616b 6557 6974 6817 6374 7844 6f52 6571 akeWith.ctxDoReq\n-000196e0: 7565 7374 4365 7274 6966 6963 6174 651a uestCertificate.\n-000196f0: 6374 7844 6f50 6f73 7448 616e 6473 6861 ctxDoPostHandsha\n-00019700: 6b65 4175 7468 5769 7468 1163 7478 5065 keAuthWith.ctxPe\n-00019710: 6e64 696e 6741 6374 696f 6e73 0c63 7478 ndingActions.ctx\n-00019720: 4b65 794c 6f67 6765 720e 6374 7852 6563 KeyLogger.ctxRec\n-00019730: 6f72 644c 6179 6572 1063 7478 4861 6e64 ordLayer.ctxHand\n-00019740: 7368 616b 6553 796e 630b 6374 7851 5549 shakeSync.ctxQUI\n-00019750: 434d 6f64 650b 6374 7846 696e 6973 6865 CMode.ctxFinishe\n-00019760: 640f 6374 7850 6565 7246 696e 6973 6865 d.ctxPeerFinishe\n-00019770: 640b 4573 7461 626c 6973 6865 640e 4e6f d.Established.No\n-00019780: 7445 7374 6162 6c69 7368 6564 1045 6172 tEstablished.Ear\n-00019790: 6c79 4461 7461 416c 6c6f 7765 6413 4561 lyDataAllowed.Ea\n-000197a0: 726c 7944 6174 614e 6f74 416c 6c6f 7765 rlyDataNotAllowe\n-000197b0: 6406 6374 7845 4f46 1663 7478 4861 7353 d.ctxEOF.ctxHasS\n-000197c0: 534c 7632 436c 6965 6e74 4865 6c6c 6f1a SLv2ClientHello.\n-000197d0: 6374 7844 6973 6162 6c65 5353 4c76 3243 ctxDisableSSLv2C\n-000197e0: 6c69 656e 7448 656c 6c6f 0e63 7478 4573 lientHello.ctxEs\n-000197f0: 7461 626c 6973 6865 6407 7769 7468 4c6f tablished.withLo\n-00019800: 670c 6374 7857 6974 6848 6f6f 6b73 0673 g.ctxWithHooks.s\n-00019810: 6574 454f 460e 7365 7445 7374 6162 6c69 etEOF.setEstabli\n-00019820: 7368 6564 0b63 6f6e 7465 7874 5365 6e64 shed.contextSend\n-00019830: 0b63 6f6e 7465 7874 5265 6376 1175 7064 .contextRecv.upd\n-00019840: 6174 6552 6563 6f72 644c 6179 6572 0d75 ateRecordLayer.u\n-00019850: 7064 6174 654d 6561 7375 7265 0b77 6974 pdateMeasure.wit\n-00019860: 684d 6561 7375 7265 0c77 6974 6852 6561 hMeasure.withRea\n-00019870: 644c 6f63 6b0d 7769 7468 5772 6974 654c dLock.withWriteL\n-00019880: 6f63 6b0d 7769 7468 5374 6174 654c 6f63 ock.withStateLoc\n-00019890: 6b0a 7769 7468 5257 4c6f 636b 0974 6872 k.withRWLock.thr\n-000198a0: 6f77 436f 7265 1166 6169 6c4f 6e45 6974 owCore.failOnEit\n-000198b0: 6865 7245 7272 6f72 0a75 7369 6e67 5374 herError.usingSt\n-000198c0: 6174 650b 7573 696e 6753 7461 7465 5f0a ate.usingState_.\n-000198d0: 7275 6e54 7853 7461 7465 0a72 756e 5278 runTxState.runRx\n-000198e0: 5374 6174 650b 7573 696e 6748 5374 6174 State.usingHStat\n-000198f0: 6509 6765 7448 5374 6174 650a 7361 7665 e.getHState.save\n-00019900: 4853 7461 7465 0d72 6573 746f 7265 4853 HState.restoreHS\n-00019910: 7461 7465 0b67 6574 5374 6174 6552 4e47 tate.getStateRNG\n-00019920: 0c74 6c73 3133 6f72 4c61 7465 7210 6164 .tls13orLater.ad\n-00019930: 6443 6572 7452 6571 7565 7374 3133 1067 dCertRequest13.g\n-00019940: 6574 4365 7274 5265 7175 6573 7431 3313 etCertRequest13.\n-00019950: 6465 6369 6465 5265 636f 7264 5665 7273 decideRecordVers\n-00019960: 696f 6e0d 4861 6e64 7368 616b 6553 796e ion.HandshakeSyn\n-00019970: 630c 656e 636f 6465 5265 636f 7264 0e65 c.encodeRecord.e\n-00019980: 6e63 6f64 6552 6563 6f72 6431 3309 7365 ncodeRecord13.se\n-00019990: 6e64 4279 7465 730a 7265 6376 5265 636f ndBytes.recvReco\n-000199a0: 7264 0c72 6563 7652 6563 6f72 6431 330d rd.recvRecord13.\n-000199b0: 7072 6f63 6573 7350 6163 6b65 740f 7072 processPacket.pr\n-000199c0: 6f63 6573 7350 6163 6b65 7431 330d 5472 ocessPacket13.Tr\n-000199d0: 6166 6669 6353 6563 7265 740a 6765 7454 afficSecret.getT\n-000199e0: 7853 7461 7465 0a67 6574 5278 5374 6174 xState.getRxStat\n-000199f0: 650a 7365 7454 7853 7461 7465 0a73 6574 e.setTxState.set\n-00019a00: 5278 5374 6174 650c 636c 6561 7254 7853 RxState.clearTxS\n-00019a10: 7461 7465 0c63 6c65 6172 5278 5374 6174 tate.clearRxStat\n-00019a20: 6514 7365 7448 656c 6c6f 5061 7261 6d65 e.setHelloParame\n-00019a30: 7465 7273 3133 0e74 7261 6e73 6372 6970 ters13.transcrip\n-00019a40: 7448 6173 6813 7772 6170 4173 4d65 7373 tHash.wrapAsMess\n-00019a50: 6167 6548 6173 6831 3311 7365 7450 656e ageHash13.setPen\n-00019a60: 6469 6e67 4163 7469 6f6e 7310 706f 7050 dingActions.popP\n-00019a70: 656e 6469 6e67 4163 7469 6f6e 0c73 6572 endingAction.ser\n-00019a80: 7665 7252 616e 646f 6d0c 6973 446f 776e verRandom.isDown\n-00019a90: 6772 6164 6564 0c63 6c69 656e 7452 616e graded.clientRan\n-00019aa0: 646f 6d09 6872 7252 616e 646f 6d13 6973 dom.hrrRandom.is\n-00019ab0: 4865 6c6c 6f52 6574 7279 5265 7175 6573 HelloRetryReques\n-00019ac0: 740c 656e 636f 6465 5061 636b 6574 0e65 t.encodePacket.e\n-00019ad0: 6e63 6f64 6550 6163 6b65 7431 330f 7570 ncodePacket13.up\n-00019ae0: 6461 7465 4861 6e64 7368 616b 6511 7570 dateHandshake.up\n-00019af0: 6461 7465 4861 6e64 7368 616b 6531 330d dateHandshake13.\n-00019b00: 5061 636b 6574 466c 6967 6874 4d0a 7365 PacketFlightM.se\n-00019b10: 6e64 5061 636b 6574 0a72 6563 7650 6163 ndPacket.recvPac\n-00019b20: 6b65 740c 7365 6e64 5061 636b 6574 3133 ket.sendPacket13\n-00019b30: 0c72 6563 7650 6163 6b65 7431 330e 6973 .recvPacket13.is\n-00019b40: 5265 6376 436f 6d70 6c65 7465 0a63 6865 RecvComplete.che\n-00019b50: 636b 5661 6c69 640f 7275 6e50 6163 6b65 ckValid.runPacke\n-00019b60: 7446 6c69 6768 740c 6c6f 6164 5061 636b tFlight.loadPack\n-00019b70: 6574 3133 1863 6865 636b 4469 6769 7461 et13.checkDigita\n-00019b80: 6c53 6967 6e61 7475 7265 4b65 7916 6973 lSignatureKey.is\n-00019b90: 4469 6769 7461 6c53 6967 6e61 7475 7265 DigitalSignature\n-00019ba0: 5061 6972 1473 6174 6973 6669 6573 4563 Pair.satisfiesEc\n-00019bb0: 5072 6564 6963 6174 650a 656e 6372 7970 Predicate.encryp\n-00019bc0: 7452 5341 0b73 6967 6e50 7269 7661 7465 tRSA.signPrivate\n-00019bd0: 0a64 6563 7279 7074 5253 410c 7665 7269 .decryptRSA.veri\n-00019be0: 6679 5075 626c 6963 0b67 656e 6572 6174 fyPublic.generat\n-00019bf0: 6544 4845 0d67 656e 6572 6174 6545 4344 eDHE.generateECD\n-00019c00: 4845 1367 656e 6572 6174 6545 4344 4845 HE.generateECDHE\n-00019c10: 5368 6172 6564 0d67 656e 6572 6174 6546 Shared.generateF\n-00019c20: 4644 4845 1367 656e 6572 6174 6546 4644 FDHE.generateFFD\n-00019c30: 4845 5368 6172 6564 1176 6572 7369 6f6e HEShared.version\n-00019c40: 436f 6d70 6174 6962 6c65 1167 6574 4c6f Compatible.getLo\n-00019c50: 6361 6c50 7562 6c69 634b 6579 066c 6f67 calPublicKey.log\n-00019c60: 4b65 7915 6365 7274 6966 6963 6174 6543 Key.certificateC\n-00019c70: 6f6d 7061 7469 626c 6511 6861 7368 5369 ompatible.hashSi\n-00019c80: 6754 6f43 6572 7454 7970 6517 6372 6561 gToCertType.crea\n-00019c90: 7465 4365 7274 6966 6963 6174 6556 6572 teCertificateVer\n-00019ca0: 6966 7916 6368 6563 6b43 6572 7469 6669 ify.checkCertifi\n-00019cb0: 6361 7465 5665 7269 6679 1564 6967 6974 cateVerify.digit\n-00019cc0: 616c 6c79 5369 676e 4448 5061 7261 6d73 allySignDHParams\n-00019cd0: 1764 6967 6974 616c 6c79 5369 676e 4543 .digitallySignEC\n-00019ce0: 4448 5061 7261 6d73 1b64 6967 6974 616c DHParams.digital\n-00019cf0: 6c79 5369 676e 4448 5061 7261 6d73 5665 lySignDHParamsVe\n-00019d00: 7269 6679 1d64 6967 6974 616c 6c79 5369 rify.digitallySi\n-00019d10: 676e 4543 4448 5061 7261 6d73 5665 7269 gnECDHParamsVeri\n-00019d20: 6679 1b63 6865 636b 5375 7070 6f72 7465 fy.checkSupporte\n-00019d30: 6448 6173 6853 6967 6e61 7475 7265 1373 dHashSignature.s\n-00019d40: 6967 6e61 7475 7265 436f 6d70 6174 6962 ignatureCompatib\n-00019d50: 6c65 1573 6967 6e61 7475 7265 436f 6d70 le.signatureComp\n-00019d60: 6174 6962 6c65 3133 0f73 6967 6e61 7475 atible13.signatu\n-00019d70: 7265 5061 7261 6d73 0c64 6563 7279 7074 reParams.decrypt\n-00019d80: 4572 726f 7210 7072 6f63 6573 7348 616e Error.processHan\n-00019d90: 6473 6861 6b65 1270 726f 6365 7373 4861 dshake.processHa\n-00019da0: 6e64 7368 616b 6531 330e 7374 6172 7448 ndshake13.startH\n-00019db0: 616e 6473 6861 6b65 1268 616e 6473 6861 andshake.handsha\n-00019dc0: 6b65 5465 726d 696e 6174 6514 6f6e 5265 keTerminate.onRe\n-00019dd0: 6376 5374 6174 6548 616e 6473 6861 6b65 cvStateHandshake\n-00019de0: 0d73 746f 7265 5072 6976 496e 666f 0f68 .storePrivInfo.h\n-00019df0: 616e 6473 6861 6b65 4661 696c 6564 0f68 andshakeFailed.h\n-00019e00: 616e 646c 6545 7863 6570 7469 6f6e 0a75 andleException.u\n-00019e10: 6e65 7870 6563 7465 640a 6e65 7753 6573 nexpected.newSes\n-00019e20: 7369 6f6e 1973 656e 6443 6861 6e67 6543 sion.sendChangeC\n-00019e30: 6970 6865 7241 6e64 4669 6e69 7368 1972 ipherAndFinish.r\n-00019e40: 6563 7643 6861 6e67 6543 6970 6865 7241 ecvChangeCipherA\n-00019e50: 6e64 4669 6e69 7368 0952 6563 7653 7461 ndFinish.RecvSta\n-00019e60: 7465 0d52 6563 7653 7461 7465 4e65 7874 te.RecvStateNext\n-00019e70: 1252 6563 7653 7461 7465 4861 6e64 7368 .RecvStateHandsh\n-00019e80: 616b 650d 5265 6376 5374 6174 6544 6f6e ake.RecvStateDon\n-00019e90: 650c 7275 6e52 6563 7653 7461 7465 1372 e.runRecvState.r\n-00019ea0: 6563 7650 6163 6b65 7448 616e 6473 6861 ecvPacketHandsha\n-00019eb0: 6b65 1265 6e73 7572 6552 6563 7643 6f6d ke.ensureRecvCom\n-00019ec0: 706c 6574 6518 7072 6f63 6573 7345 7874 plete.processExt\n-00019ed0: 656e 6465 644d 6173 7465 7253 6563 0f65 endedMasterSec.e\n-00019ee0: 7874 656e 7369 6f6e 4c6f 6f6b 7570 0e67 xtensionLookup.g\n-00019ef0: 6574 5365 7373 696f 6e44 6174 6110 6973 etSessionData.is\n-00019f00: 5375 7070 6f72 7465 6447 726f 7570 1363 SupportedGroup.c\n-00019f10: 6865 636b 5375 7070 6f72 7465 6447 726f heckSupportedGro\n-00019f20: 7570 0c65 7272 6f72 546f 416c 6572 7413 up.errorToAlert.\n-00019f30: 6365 7274 6966 6963 6174 6552 656a 6563 certificateRejec\n-00019f40: 7465 640e 6261 6443 6572 7469 6669 6361 ted.badCertifica\n-00019f50: 7465 1172 656a 6563 744f 6e45 7863 6570 te.rejectOnExcep\n-00019f60: 7469 6f6e 1276 6572 6966 794c 6561 664b tion.verifyLeafK\n-00019f70: 6579 5573 6167 650d 6578 7472 6163 7443 eyUsage.extractC\n-00019f80: 416e 616d 6514 6861 6e64 7368 616b 6554 Aname.handshakeT\n-00019f90: 6572 6d69 6e61 7465 3133 0c6d 616b 6546 erminate13.makeF\n-00019fa0: 696e 6973 6865 640d 6368 6563 6b46 696e inished.checkFin\n-00019fb0: 6973 6865 6412 6d61 6b65 5365 7276 6572 ished.makeServer\n-00019fc0: 4b65 7953 6861 7265 126d 616b 6543 6c69 KeyShare.makeCli\n-00019fd0: 656e 744b 6579 5368 6172 6512 6672 6f6d entKeyShare.from\n-00019fe0: 5365 7276 6572 4b65 7953 6861 7265 0e6d ServerKeyShare.m\n-00019ff0: 616b 6543 6572 7456 6572 6966 790f 6368 akeCertVerify.ch\n-0001a000: 6563 6b43 6572 7456 6572 6966 790d 6d61 eckCertVerify.ma\n-0001a010: 6b65 5053 4b42 696e 6465 7210 7265 706c kePSKBinder.repl\n-0001a020: 6163 6550 534b 4269 6e64 6572 1673 656e acePSKBinder.sen\n-0001a030: 6443 6861 6e67 6543 6970 6865 7253 7065 dChangeCipherSpe\n-0001a040: 6331 330f 6d61 6b65 4365 7274 5265 7175 c13.makeCertRequ\n-0001a050: 6573 7415 6372 6561 7465 544c 5331 3354 est.createTLS13T\n-0001a060: 6963 6b65 7449 6e66 6f12 6167 6554 6f4f icketInfo.ageToO\n-0001a070: 6266 7573 6361 7465 6441 6765 0a69 7341 bfuscatedAge.isA\n-0001a080: 6765 5661 6c69 6406 6765 7441 6765 0e63 geValid.getAge.c\n-0001a090: 6865 636b 4672 6573 686e 6573 7316 6765 heckFreshness.ge\n-0001a0a0: 7443 7572 7265 6e74 5469 6d65 4672 6f6d tCurrentTimeFrom\n-0001a0b0: 4261 7365 1067 6574 5365 7373 696f 6e44 Base.getSessionD\n-0001a0c0: 6174 6131 3315 656e 7375 7265 4e75 6c6c ata13.ensureNull\n-0001a0d0: 436f 6d70 7265 7373 696f 6e16 6973 4861 Compression.isHa\n-0001a0e0: 7368 5369 676e 6174 7572 6556 616c 6964 shSignatureValid\n-0001a0f0: 3133 1173 6166 654e 6f6e 4e65 6761 7469 13.safeNonNegati\n-0001a100: 7665 3332 1052 6563 7648 616e 6473 6861 ve32.RecvHandsha\n-0001a110: 6b65 3133 4d12 7275 6e52 6563 7648 616e ke13M.runRecvHan\n-0001a120: 6473 6861 6b65 3133 0f72 6563 7648 616e dshake13.recvHan\n-0001a130: 6473 6861 6b65 3133 1372 6563 7648 616e dshake13.recvHan\n-0001a140: 6473 6861 6b65 3133 6861 7368 0c43 6970 dshake13hash.Cip\n-0001a150: 6865 7243 686f 6963 6508 6356 6572 7369 herChoice.cVersi\n-0001a160: 6f6e 0763 4369 7068 6572 0563 4861 7368 on.cCipher.cHash\n-0001a170: 0563 5a65 726f 106d 616b 6543 6970 6865 .cZero.makeCiphe\n-0001a180: 7243 686f 6963 650f 696e 6974 4561 726c rChoice.initEarl\n-0001a190: 7953 6563 7265 7414 6361 6c63 756c 6174 ySecret.calculat\n-0001a1a0: 6545 6172 6c79 5365 6372 6574 1863 616c eEarlySecret.cal\n-0001a1b0: 6375 6c61 7465 4861 6e64 7368 616b 6553 culateHandshakeS\n-0001a1c0: 6563 7265 741a 6361 6c63 756c 6174 6541 ecret.calculateA\n-0001a1d0: 7070 6c69 6361 7469 6f6e 5365 6372 6574 pplicationSecret\n-0001a1e0: 1963 616c 6375 6c61 7465 5265 7375 6d70 .calculateResump\n-0001a1f0: 7469 6f6e 5365 6372 6574 0964 6572 6976 tionSecret.deriv\n-0001a200: 6550 534b 1663 6865 636b 4b65 7953 6861 ePSK.checkKeySha\n-0001a210: 7265 4b65 794c 656e 6774 6813 6861 6e64 reKeyLength.hand\n-0001a220: 7368 616b 6553 6572 7665 7257 6974 680e shakeServerWith.\n-0001a230: 7265 6376 436c 6965 6e74 4461 7461 0f68 recvClientData.h\n-0001a240: 616e 6473 6861 6b65 5365 7276 6572 1872 andshakeServer.r\n-0001a250: 6571 7565 7374 4365 7274 6966 6963 6174 equestCertificat\n-0001a260: 6553 6572 7665 721b 706f 7374 4861 6e64 eServer.postHand\n-0001a270: 7368 616b 6541 7574 6853 6572 7665 7257 shakeAuthServerW\n-0001a280: 6974 6813 7374 6f72 6550 7269 7649 6e66 ith.storePrivInf\n-0001a290: 6f43 6c69 656e 740b 636c 6965 6e74 4368 oClient.clientCh\n-0001a2a0: 6169 6e12 6765 744c 6f63 616c 4861 7368 ain.getLocalHash\n-0001a2b0: 5369 6741 6c67 0f73 7570 706f 7274 6564 SigAlg.supported\n-0001a2c0: 4374 7970 6573 0e73 656e 6443 6c69 656e Ctypes.sendClien\n-0001a2d0: 7444 6174 610d 6f6e 5365 7276 6572 4865 tData.onServerHe\n-0001a2e0: 6c6c 6f0f 6861 6e64 7368 616b 6543 6c69 llo.handshakeCli\n-0001a2f0: 656e 7413 6861 6e64 7368 616b 6543 6c69 ent.handshakeCli\n-0001a300: 656e 7457 6974 681b 706f 7374 4861 6e64 entWith.postHand\n-0001a310: 7368 616b 6541 7574 6843 6c69 656e 7457 shakeAuthClientW\n-0001a320: 6974 6815 706f 7374 4861 6e64 7368 616b ith.postHandshak\n-0001a330: 6541 7574 6857 6974 680d 6861 6e64 7368 eAuthWith.handsh\n-0001a340: 616b 6557 6974 68 akeWith\n+00013430: 00b3 0e00 0041 00b4 0eb5 0e20 746c 732d .....A..... tls-\n+00013440: 312e 382e 302d 4a6a 416a 5370 6f32 7770 1.8.0-JjAjSpo2wp\n+00013450: 634a 764c 4559 4634 4c4b 7767 0b4e 6574 cJvLEYF4LKwg.Net\n+00013460: 776f 726b 2e54 4c53 174e 6574 776f 726b work.TLS.Network\n+00013470: 2e54 4c53 2e45 7874 7261 2e46 4644 4845 .TLS.Extra.FFDHE\n+00013480: 104e 6574 776f 726b 2e54 4c53 2e51 5549 .Network.TLS.QUI\n+00013490: 4318 4e65 7477 6f72 6b2e 544c 532e 4578 C.Network.TLS.Ex\n+000134a0: 7472 612e 4369 7068 6572 0374 6c73 184e tra.Cipher.tls.N\n+000134b0: 6574 776f 726b 2e54 4c53 2e43 7279 7074 etwork.TLS.Crypt\n+000134c0: 6f2e 5479 7065 7310 4e65 7477 6f72 6b2e o.Types.Network.\n+000134d0: 544c 532e 4572 7254 134e 6574 776f 726b TLS.ErrT.Network\n+000134e0: 2e54 4c53 2e49 6d70 6f72 7473 134e 6574 .TLS.Imports.Net\n+000134f0: 776f 726b 2e54 4c53 2e42 6163 6b65 6e64 work.TLS.Backend\n+00013500: 174e 6574 776f 726b 2e54 4c53 2e4d 6561 .Network.TLS.Mea\n+00013510: 7375 7265 6d65 6e74 0f4e 6574 776f 726b surement.Network\n+00013520: 2e54 4c53 2e52 4e47 154e 6574 776f 726b .TLS.RNG.Network\n+00013530: 2e54 4c53 2e43 7279 7074 6f2e 4448 114e .TLS.Crypto.DH.N\n+00013540: 6574 776f 726b 2e54 4c53 2e54 7970 6573 etwork.TLS.Types\n+00013550: 134e 6574 776f 726b 2e54 4c53 2e53 6573 .Network.TLS.Ses\n+00013560: 7369 6f6e 174e 6574 776f 726b 2e54 4c53 sion.Network.TLS\n+00013570: 2e43 6f6d 7072 6573 7369 6f6e 0f4e 6574 .Compression.Net\n+00013580: 776f 726b 2e54 4c53 2e43 6170 104e 6574 work.TLS.Cap.Net\n+00013590: 776f 726b 2e54 4c53 2e55 7469 6c15 4e65 work.TLS.Util.Ne\n+000135a0: 7477 6f72 6b2e 544c 532e 5574 696c 2e41 twork.TLS.Util.A\n+000135b0: 534e 311e 4e65 7477 6f72 6b2e 544c 532e SN1.Network.TLS.\n+000135c0: 5574 696c 2e53 6572 6961 6c69 7a61 7469 Util.Serializati\n+000135d0: 6f6e 164e 6574 776f 726b 2e54 4c53 2e43 on.Network.TLS.C\n+000135e0: 7279 7074 6f2e 4945 5312 4e65 7477 6f72 rypto.IES.Networ\n+000135f0: 6b2e 544c 532e 4372 7970 746f 124e 6574 k.TLS.Crypto.Net\n+00013600: 776f 726b 2e54 4c53 2e53 7472 7563 7414 work.TLS.Struct.\n+00013610: 4e65 7477 6f72 6b2e 544c 532e 5374 7275 Network.TLS.Stru\n+00013620: 6374 3133 0f4e 6574 776f 726b 2e54 4c53 ct13.Network.TLS\n+00013630: 2e4d 4143 124e 6574 776f 726b 2e54 4c53 .MAC.Network.TLS\n+00013640: 2e43 6970 6865 721d 4e65 7477 6f72 6b2e .Cipher.Network.\n+00013650: 544c 532e 4861 6e64 7368 616b 652e 436f TLS.Handshake.Co\n+00013660: 6e74 726f 6c11 4e65 7477 6f72 6b2e 544c ntrol.Network.TL\n+00013670: 532e 4578 7472 6110 4e65 7477 6f72 6b2e S.Extra.Network.\n+00013680: 544c 532e 5769 7265 124e 6574 776f 726b TLS.Wire.Network\n+00013690: 2e54 4c53 2e50 6163 6b65 7418 4e65 7477 .TLS.Packet.Netw\n+000136a0: 6f72 6b2e 544c 532e 5265 636f 7264 2e53 ork.TLS.Record.S\n+000136b0: 7461 7465 184e 6574 776f 726b 2e54 4c53 tate.Network.TLS\n+000136c0: 2e52 6563 6f72 642e 5479 7065 7319 4e65 .Record.Types.Ne\n+000136d0: 7477 6f72 6b2e 544c 532e 5265 636f 7264 twork.TLS.Record\n+000136e0: 2e45 6e67 6167 651c 4e65 7477 6f72 6b2e .Engage.Network.\n+000136f0: 544c 532e 5265 636f 7264 2e44 6973 656e TLS.Record.Disen\n+00013700: 6761 6765 124e 6574 776f 726b 2e54 4c53 gage.Network.TLS\n+00013710: 2e52 6563 6f72 6418 4e65 7477 6f72 6b2e .Record.Network.\n+00013720: 544c 532e 5265 636f 7264 2e4c 6179 6572 TLS.Record.Layer\n+00013730: 144e 6574 776f 726b 2e54 4c53 2e50 6163 .Network.TLS.Pac\n+00013740: 6b65 7431 331b 4e65 7477 6f72 6b2e 544c ket13.Network.TL\n+00013750: 532e 4861 6e64 7368 616b 652e 5374 6174 S.Handshake.Stat\n+00013760: 6517 4e65 7477 6f72 6b2e 544c 532e 4b65 e.Network.TLS.Ke\n+00013770: 7953 6368 6564 756c 6515 4e65 7477 6f72 ySchedule.Networ\n+00013780: 6b2e 544c 532e 4578 7465 6e73 696f 6e11 k.TLS.Extension.\n+00013790: 4e65 7477 6f72 6b2e 544c 532e 5374 6174 Network.TLS.Stat\n+000137a0: 6510 4e65 7477 6f72 6b2e 544c 532e 5835 e.Network.TLS.X5\n+000137b0: 3039 114e 6574 776f 726b 2e54 4c53 2e48 09.Network.TLS.H\n+000137c0: 6f6f 6b73 174e 6574 776f 726b 2e54 4c53 ooks.Network.TLS\n+000137d0: 2e43 7265 6465 6e74 6961 6c73 164e 6574 .Credentials.Net\n+000137e0: 776f 726b 2e54 4c53 2e50 6172 616d 6574 work.TLS.Paramet\n+000137f0: 6572 7313 6369 7068 6572 7375 6974 655f ers.ciphersuite_\n+00013800: 6465 6661 756c 7410 4372 7970 746f 2e50 default.Crypto.P\n+00013810: 7562 4b65 792e 4448 0e67 656e 6572 6174 ubKey.DH.generat\n+00013820: 6550 6172 616d 731c 4e65 7477 6f72 6b2e eParams.Network.\n+00013830: 544c 532e 436f 6e74 6578 742e 496e 7465 TLS.Context.Inte\n+00013840: 726e 616c 1a4e 6574 776f 726b 2e54 4c53 rnal.Network.TLS\n+00013850: 2e52 6563 6f72 642e 5772 6974 696e 671a .Record.Writing.\n+00013860: 4e65 7477 6f72 6b2e 544c 532e 5265 636f Network.TLS.Reco\n+00013870: 7264 2e52 6561 6469 6e67 154e 6574 776f rd.Reading.Netwo\n+00013880: 726b 2e54 4c53 2e52 6563 6569 7669 6e67 rk.TLS.Receiving\n+00013890: 1d4e 6574 776f 726b 2e54 4c53 2e48 616e .Network.TLS.Han\n+000138a0: 6473 6861 6b65 2e53 7461 7465 3133 1c4e dshake.State13.N\n+000138b0: 6574 776f 726b 2e54 4c53 2e48 616e 6473 etwork.TLS.Hands\n+000138c0: 6861 6b65 2e52 616e 646f 6d13 4e65 7477 hake.Random.Netw\n+000138d0: 6f72 6b2e 544c 532e 5365 6e64 696e 670e ork.TLS.Sending.\n+000138e0: 4e65 7477 6f72 6b2e 544c 532e 494f 194e Network.TLS.IO.N\n+000138f0: 6574 776f 726b 2e54 4c53 2e48 616e 6473 etwork.TLS.Hands\n+00013900: 6861 6b65 2e4b 6579 1f4e 6574 776f 726b hake.Key.Network\n+00013910: 2e54 4c53 2e48 616e 6473 6861 6b65 2e53 .TLS.Handshake.S\n+00013920: 6967 6e61 7475 7265 1d4e 6574 776f 726b ignature.Network\n+00013930: 2e54 4c53 2e48 616e 6473 6861 6b65 2e50 .TLS.Handshake.P\n+00013940: 726f 6365 7373 1c4e 6574 776f 726b 2e54 rocess.Network.T\n+00013950: 4c53 2e48 616e 6473 6861 6b65 2e43 6f6d LS.Handshake.Com\n+00013960: 6d6f 6e21 4e65 7477 6f72 6b2e 544c 532e mon!Network.TLS.\n+00013970: 4861 6e64 7368 616b 652e 4365 7274 6966 Handshake.Certif\n+00013980: 6963 6174 651e 4e65 7477 6f72 6b2e 544c icate.Network.TL\n+00013990: 532e 4861 6e64 7368 616b 652e 436f 6d6d S.Handshake.Comm\n+000139a0: 6f6e 3133 1c4e 6574 776f 726b 2e54 4c53 on13.Network.TLS\n+000139b0: 2e48 616e 6473 6861 6b65 2e53 6572 7665 .Handshake.Serve\n+000139c0: 721c 4e65 7477 6f72 6b2e 544c 532e 4861 r.Network.TLS.Ha\n+000139d0: 6e64 7368 616b 652e 436c 6965 6e74 194e ndshake.Client.N\n+000139e0: 6574 776f 726b 2e54 4c53 2e50 6f73 7448 etwork.TLS.PostH\n+000139f0: 616e 6473 6861 6b65 154e 6574 776f 726b andshake.Network\n+00013a00: 2e54 4c53 2e48 616e 6473 6861 6b65 134e .TLS.Handshake.N\n+00013a10: 6574 776f 726b 2e54 4c53 2e43 6f6e 7465 etwork.TLS.Conte\n+00013a20: 7874 104e 6574 776f 726b 2e54 4c53 2e43 xt.Network.TLS.C\n+00013a30: 6f72 6514 4e65 7477 6f72 6b2e 544c 532e ore.Network.TLS.\n+00013a40: 496e 7465 726e 616c 2963 7279 7074 6f6e Internal)crypton\n+00013a50: 2d78 3530 392d 312e 372e 372d 4948 4a48 -x509-1.7.7-IHJH\n+00013a60: 534a 696c 5a72 7943 484c 3143 336f 3536 SJilZryCHL1C3o56\n+00013a70: 4442 1344 6174 612e 5835 3039 2e50 7562 DB.Data.X509.Pub\n+00013a80: 6c69 634b 6579 0650 7562 4b65 7909 5075 licKey.PubKey.Pu\n+00013a90: 624b 6579 5253 4109 5075 624b 6579 4453 bKeyRSA.PubKeyDS\n+00013aa0: 4108 5075 624b 6579 4448 0850 7562 4b65 A.PubKeyDH.PubKe\n+00013ab0: 7945 430c 5075 624b 6579 5832 3535 3139 yEC.PubKeyX25519\n+00013ac0: 0a50 7562 4b65 7958 3434 380d 5075 624b .PubKeyX448.PubK\n+00013ad0: 6579 4564 3235 3531 390b 5075 624b 6579 eyEd25519.PubKey\n+00013ae0: 4564 3434 380d 5075 624b 6579 556e 6b6e Ed448.PubKeyUnkn\n+00013af0: 6f77 6e14 4461 7461 2e58 3530 392e 5072 own.Data.X509.Pr\n+00013b00: 6976 6174 654b 6579 0750 7269 764b 6579 ivateKey.PrivKey\n+00013b10: 0a50 7269 764b 6579 5253 410a 5072 6976 .PrivKeyRSA.Priv\n+00013b20: 4b65 7944 5341 0950 7269 764b 6579 4543 KeyDSA.PrivKeyEC\n+00013b30: 0d50 7269 764b 6579 5832 3535 3139 0b50 .PrivKeyX25519.P\n+00013b40: 7269 764b 6579 5834 3438 0e50 7269 764b rivKeyX448.PrivK\n+00013b50: 6579 4564 3235 3531 390c 5072 6976 4b65 eyEd25519.PrivKe\n+00013b60: 7945 6434 3438 266e 6574 776f 726b 2d33 yEd448&network-3\n+00013b70: 2e31 2e34 2e30 2d49 366a 4666 6451 776a .1.4.0-I6jFfdQwj\n+00013b80: 3051 3546 5a7a 416f 6269 7435 6513 4e65 0Q5FZzAobit5e.Ne\n+00013b90: 7477 6f72 6b2e 536f 636b 6574 2e49 6e66 twork.Socket.Inf\n+00013ba0: 6f08 486f 7374 4e61 6d65 0547 726f 7570 o.HostName.Group\n+00013bb0: 0450 3235 3604 5033 3834 0450 3532 3106 .P256.P384.P521.\n+00013bc0: 5832 3535 3139 0458 3434 3809 4646 4448 X25519.X448.FFDH\n+00013bd0: 4532 3034 3809 4646 4448 4533 3037 3209 E2048.FFDHE3072.\n+00013be0: 4646 4448 4534 3039 3609 4646 4448 4536 FFDHE4096.FFDHE6\n+00013bf0: 3134 3409 4646 4448 4538 3139 320a 4861 144.FFDHE8192.Ha\n+00013c00: 7342 6163 6b65 6e64 1169 6e69 7469 616c sBackend.initial\n+00013c10: 697a 6542 6163 6b65 6e64 0a67 6574 4261 izeBackend.getBa\n+00013c20: 636b 656e 6407 4261 636b 656e 640c 6261 ckend.Backend.ba\n+00013c30: 636b 656e 6446 6c75 7368 0c62 6163 6b65 ckendFlush.backe\n+00013c40: 6e64 436c 6f73 650b 6261 636b 656e 6453 ndClose.backendS\n+00013c50: 656e 640b 6261 636b 656e 6452 6563 760b end.backendRecv.\n+00013c60: 4d65 6173 7572 656d 656e 740c 6e62 4861 Measurement.nbHa\n+00013c70: 6e64 7368 616b 6573 0d62 7974 6573 5265 ndshakes.bytesRe\n+00013c80: 6365 6976 6564 0962 7974 6573 5365 6e74 ceived.bytesSent\n+00013c90: 0844 4850 6172 616d 7308 4448 5075 626c .DHParams.DHPubl\n+00013ca0: 6963 0966 6664 6865 3230 3438 0966 6664 ic.ffdhe2048.ffd\n+00013cb0: 6865 3330 3732 0966 6664 6865 3430 3936 he3072.ffdhe4096\n+00013cc0: 0966 6664 6865 3631 3434 0966 6664 6865 .ffdhe6144.ffdhe\n+00013cd0: 3831 3932 0e54 7261 6666 6963 5365 6372 8192.TrafficSecr\n+00013ce0: 6574 7313 5365 7276 6572 5472 6166 6669 ets.ServerTraffi\n+00013cf0: 6353 6563 7265 7413 436c 6965 6e74 5472 cSecret.ClientTr\n+00013d00: 6166 6669 6353 6563 7265 7411 4170 706c afficSecret.Appl\n+00013d10: 6963 6174 696f 6e53 6563 7265 740f 4861 icationSecret.Ha\n+00013d20: 6e64 7368 616b 6553 6563 7265 740b 4561 ndshakeSecret.Ea\n+00013d30: 726c 7953 6563 7265 740d 436f 6d70 7265 rlySecret.Compre\n+00013d40: 7373 696f 6e49 4408 4369 7068 6572 4944 ssionID.CipherID\n+00013d50: 0f54 4c53 3133 5469 636b 6574 496e 666f .TLS13TicketInfo\n+00013d60: 0b53 6573 7369 6f6e 466c 6167 0a53 6573 .SessionFlag.Ses\n+00013d70: 7369 6f6e 454d 530b 5365 7373 696f 6e44 sionEMS.SessionD\n+00013d80: 6174 610e 7365 7373 696f 6e56 6572 7369 ata.sessionVersi\n+00013d90: 6f6e 0d73 6573 7369 6f6e 4369 7068 6572 on.sessionCipher\n+00013da0: 1273 6573 7369 6f6e 436f 6d70 7265 7373 .sessionCompress\n+00013db0: 696f 6e10 7365 7373 696f 6e43 6c69 656e ion.sessionClien\n+00013dc0: 7453 4e49 0d73 6573 7369 6f6e 5365 6372 tSNI.sessionSecr\n+00013dd0: 6574 0c73 6573 7369 6f6e 4772 6f75 7011 et.sessionGroup.\n+00013de0: 7365 7373 696f 6e54 6963 6b65 7449 6e66 sessionTicketInf\n+00013df0: 6f0b 7365 7373 696f 6e41 4c50 4e17 7365 o.sessionALPN.se\n+00013e00: 7373 696f 6e4d 6178 4561 726c 7944 6174 ssionMaxEarlyDat\n+00013e10: 6153 697a 650c 7365 7373 696f 6e46 6c61 aSize.sessionFla\n+00013e20: 6773 0953 6573 7369 6f6e 4944 0756 6572 gs.SessionID.Ver\n+00013e30: 7369 6f6e 0453 534c 3204 5353 4c33 0554 sion.SSL2.SSL3.T\n+00013e40: 4c53 3130 0554 4c53 3131 0554 4c53 3132 LS10.TLS11.TLS12\n+00013e50: 0554 4c53 3133 0e53 6573 7369 6f6e 4d61 .TLS13.SessionMa\n+00013e60: 6e61 6765 720d 7365 7373 696f 6e52 6573 nager.sessionRes\n+00013e70: 756d 6515 7365 7373 696f 6e52 6573 756d ume.sessionResum\n+00013e80: 654f 6e6c 794f 6e63 6510 7365 7373 696f eOnlyOnce.sessio\n+00013e90: 6e45 7374 6162 6c69 7368 1173 6573 7369 nEstablish.sessi\n+00013ea0: 6f6e 496e 7661 6c69 6461 7465 106e 6f53 onInvalidate.noS\n+00013eb0: 6573 7369 6f6e 4d61 6e61 6765 720b 436f essionManager.Co\n+00013ec0: 6d70 7265 7373 696f 6e0c 436f 6d70 7265 mpression.Compre\n+00013ed0: 7373 696f 6e43 0e63 6f6d 7072 6573 7369 ssionC.compressi\n+00013ee0: 6f6e 4349 4413 636f 6d70 7265 7373 696f onCID.compressio\n+00013ef0: 6e43 4465 666c 6174 6513 636f 6d70 7265 nCDeflate.compre\n+00013f00: 7373 696f 6e43 496e 666c 6174 650f 6e75 ssionCInflate.nu\n+00013f10: 6c6c 436f 6d70 7265 7373 696f 6e04 4861 llCompression.Ha\n+00013f20: 7368 034d 4435 0453 4841 3106 5348 4132 sh.MD5.SHA1.SHA2\n+00013f30: 3234 0653 4841 3235 3606 5348 4133 3834 24.SHA256.SHA384\n+00013f40: 0653 4841 3531 3208 5348 4131 5f4d 4435 .SHA512.SHA1_MD5\n+00013f50: 074b 7845 7272 6f72 0852 5341 4572 726f .KxError.RSAErro\n+00013f60: 720d 4b78 556e 7375 7070 6f72 7465 640e r.KxUnsupported.\n+00013f70: 6861 7368 4469 6765 7374 5369 7a65 0948 hashDigestSize.H\n+00013f80: 616e 6473 6861 6b65 1041 6c65 7274 4465 andshake.AlertDe\n+00013f90: 7363 7269 7074 696f 6e0b 436c 6f73 654e scription.CloseN\n+00013fa0: 6f74 6966 7911 556e 6578 7065 6374 6564 otify.Unexpected\n+00013fb0: 4d65 7373 6167 650c 4261 6452 6563 6f72 Message.BadRecor\n+00013fc0: 644d 6163 1044 6563 7279 7074 696f 6e46 dMac.DecryptionF\n+00013fd0: 6169 6c65 640e 5265 636f 7264 4f76 6572 ailed.RecordOver\n+00013fe0: 666c 6f77 1444 6563 6f6d 7072 6573 7369 flow.Decompressi\n+00013ff0: 6f6e 4661 696c 7572 6510 4861 6e64 7368 onFailure.Handsh\n+00014000: 616b 6546 6169 6c75 7265 0e42 6164 4365 akeFailure.BadCe\n+00014010: 7274 6966 6963 6174 6516 556e 7375 7070 rtificate.Unsupp\n+00014020: 6f72 7465 6443 6572 7469 6669 6361 7465 ortedCertificate\n+00014030: 1243 6572 7469 6669 6361 7465 5265 766f .CertificateRevo\n+00014040: 6b65 6412 4365 7274 6966 6963 6174 6545 ked.CertificateE\n+00014050: 7870 6972 6564 1243 6572 7469 6669 6361 xpired.Certifica\n+00014060: 7465 556e 6b6e 6f77 6e10 496c 6c65 6761 teUnknown.Illega\n+00014070: 6c50 6172 616d 6574 6572 0955 6e6b 6e6f lParameter.Unkno\n+00014080: 776e 4361 0c41 6363 6573 7344 656e 6965 wnCa.AccessDenie\n+00014090: 640b 4465 636f 6465 4572 726f 720c 4465 d.DecodeError.De\n+000140a0: 6372 7970 7445 7272 6f72 1145 7870 6f72 cryptError.Expor\n+000140b0: 7452 6573 7472 6963 7469 6f6e 0f50 726f tRestriction.Pro\n+000140c0: 746f 636f 6c56 6572 7369 6f6e 1449 6e73 tocolVersion.Ins\n+000140d0: 7566 6669 6369 656e 7453 6563 7572 6974 ufficientSecurit\n+000140e0: 790d 496e 7465 726e 616c 4572 726f 7215 y.InternalError.\n+000140f0: 496e 6170 7072 6f70 7269 6174 6546 616c InappropriateFal\n+00014100: 6c62 6163 6b0c 5573 6572 4361 6e63 656c lback.UserCancel\n+00014110: 6564 0f4e 6f52 656e 6567 6f74 6961 7469 ed.NoRenegotiati\n+00014120: 6f6e 104d 6973 7369 6e67 4578 7465 6e73 on.MissingExtens\n+00014130: 696f 6e14 556e 7375 7070 6f72 7465 6445 ion.UnsupportedE\n+00014140: 7874 656e 7369 6f6e 1743 6572 7469 6669 xtension.Certifi\n+00014150: 6361 7465 556e 6f62 7461 696e 6162 6c65 cateUnobtainable\n+00014160: 1055 6e72 6563 6f67 6e69 7a65 644e 616d .UnrecognizedNam\n+00014170: 651c 4261 6443 6572 7469 6669 6361 7465 e.BadCertificate\n+00014180: 5374 6174 7573 5265 7370 6f6e 7365 1742 StatusResponse.B\n+00014190: 6164 4365 7274 6966 6963 6174 6548 6173 adCertificateHas\n+000141a0: 6856 616c 7565 1255 6e6b 6e6f 776e 5073 hValue.UnknownPs\n+000141b0: 6b49 6465 6e74 6974 7913 4365 7274 6966 kIdentity.Certif\n+000141c0: 6963 6174 6552 6571 7569 7265 6415 4e6f icateRequired.No\n+000141d0: 4170 706c 6963 6174 696f 6e50 726f 746f ApplicationProto\n+000141e0: 636f 6c0c 4578 7465 6e73 696f 6e52 6177 col.ExtensionRaw\n+000141f0: 0b45 7874 656e 7369 6f6e 4944 0c43 6c69 .ExtensionID.Cli\n+00014200: 656e 7452 616e 646f 6d0e 756e 436c 6965 entRandom.unClie\n+00014210: 6e74 5261 6e64 6f6d 0c53 6572 7665 7252 ntRandom.ServerR\n+00014220: 616e 646f 6d0e 756e 5365 7276 6572 5261 andom.unServerRa\n+00014230: 6e64 6f6d 0648 6561 6465 720c 544c 5345 ndom.Header.TLSE\n+00014240: 7863 6570 7469 6f6e 0a54 6572 6d69 6e61 xception.Termina\n+00014250: 7465 640f 4861 6e64 7368 616b 6546 6169 ted.HandshakeFai\n+00014260: 6c65 640d 506f 7374 4861 6e64 7368 616b led.PostHandshak\n+00014270: 6510 556e 636f 6e74 6578 7475 616c 697a e.Uncontextualiz\n+00014280: 6564 1843 6f6e 6e65 6374 696f 6e4e 6f74 ed.ConnectionNot\n+00014290: 4573 7461 626c 6973 6865 6410 4d69 7373 Established.Miss\n+000142a0: 696e 6748 616e 6473 6861 6b65 0854 4c53 ingHandshake.TLS\n+000142b0: 4572 726f 720a 4572 726f 725f 4d69 7363 Error.Error_Misc\n+000142c0: 0e45 7272 6f72 5f50 726f 746f 636f 6c11 .Error_Protocol.\n+000142d0: 4572 726f 725f 4365 7274 6966 6963 6174 Error_Certificat\n+000142e0: 6515 4572 726f 725f 4861 6e64 7368 616b e.Error_Handshak\n+000142f0: 6550 6f6c 6963 7909 4572 726f 725f 454f ePolicy.Error_EO\n+00014300: 460c 4572 726f 725f 5061 636b 6574 1745 F.Error_Packet.E\n+00014310: 7272 6f72 5f50 6163 6b65 745f 756e 6578 rror_Packet_unex\n+00014320: 7065 6374 6564 1445 7272 6f72 5f50 6163 pected.Error_Pac\n+00014330: 6b65 745f 5061 7273 696e 670c 5072 6f74 ket_Parsing.Prot\n+00014340: 6f63 6f6c 5479 7065 1d50 726f 746f 636f ocolType.Protoco\n+00014350: 6c54 7970 655f 4368 616e 6765 4369 7068 lType_ChangeCiph\n+00014360: 6572 5370 6563 1250 726f 746f 636f 6c54 erSpec.ProtocolT\n+00014370: 7970 655f 416c 6572 7416 5072 6f74 6f63 ype_Alert.Protoc\n+00014380: 6f6c 5479 7065 5f48 616e 6473 6861 6b65 olType_Handshake\n+00014390: 1450 726f 746f 636f 6c54 7970 655f 4170 .ProtocolType_Ap\n+000143a0: 7044 6174 6120 5072 6f74 6f63 6f6c 5479 pData ProtocolTy\n+000143b0: 7065 5f44 6570 7265 6361 7465 6448 616e pe_DeprecatedHan\n+000143c0: 6473 6861 6b65 1948 6173 6841 6e64 5369 dshake.HashAndSi\n+000143d0: 676e 6174 7572 6541 6c67 6f72 6974 686d gnatureAlgorithm\n+000143e0: 1253 6967 6e61 7475 7265 416c 676f 7269 .SignatureAlgori\n+000143f0: 7468 6d12 5369 676e 6174 7572 6541 6e6f thm.SignatureAno\n+00014400: 6e79 6d6f 7573 0c53 6967 6e61 7475 7265 nymous.Signature\n+00014410: 5253 410c 5369 676e 6174 7572 6544 5353 RSA.SignatureDSS\n+00014420: 0e53 6967 6e61 7475 7265 4543 4453 4119 .SignatureECDSA.\n+00014430: 5369 676e 6174 7572 6552 5341 7073 7352 SignatureRSApssR\n+00014440: 5341 6553 4841 3235 3619 5369 676e 6174 SAeSHA256.Signat\n+00014450: 7572 6552 5341 7073 7352 5341 6553 4841 ureRSApssRSAeSHA\n+00014460: 3338 3419 5369 676e 6174 7572 6552 5341 384.SignatureRSA\n+00014470: 7073 7352 5341 6553 4841 3531 3210 5369 pssRSAeSHA512.Si\n+00014480: 676e 6174 7572 6545 6432 3535 3139 0e53 gnatureEd25519.S\n+00014490: 6967 6e61 7475 7265 4564 3434 3818 5369 ignatureEd448.Si\n+000144a0: 676e 6174 7572 6552 5341 7073 7370 7373 gnatureRSApsspss\n+000144b0: 5348 4132 3536 1853 6967 6e61 7475 7265 SHA256.Signature\n+000144c0: 5253 4170 7373 7073 7353 4841 3338 3418 RSApsspssSHA384.\n+000144d0: 5369 676e 6174 7572 6552 5341 7073 7370 SignatureRSApssp\n+000144e0: 7373 5348 4135 3132 0e53 6967 6e61 7475 ssSHA512.Signatu\n+000144f0: 7265 4f74 6865 720d 4861 7368 416c 676f reOther.HashAlgo\n+00014500: 7269 7468 6d08 4861 7368 4e6f 6e65 0748 rithm.HashNone.H\n+00014510: 6173 684d 4435 0848 6173 6853 4841 310a ashMD5.HashSHA1.\n+00014520: 4861 7368 5348 4132 3234 0a48 6173 6853 HashSHA224.HashS\n+00014530: 4841 3235 360a 4861 7368 5348 4133 3834 HA256.HashSHA384\n+00014540: 0a48 6173 6853 4841 3531 320d 4861 7368 .HashSHA512.Hash\n+00014550: 496e 7472 696e 7369 6309 4861 7368 4f74 Intrinsic.HashOt\n+00014560: 6865 720f 4365 7274 6966 6963 6174 6554 her.CertificateT\n+00014570: 7970 6518 4365 7274 6966 6963 6174 6554 ype.CertificateT\n+00014580: 7970 655f 5253 415f 5369 676e 1843 6572 ype_RSA_Sign.Cer\n+00014590: 7469 6669 6361 7465 5479 7065 5f44 5353 tificateType_DSS\n+000145a0: 5f53 6967 6e1a 4365 7274 6966 6963 6174 _Sign.Certificat\n+000145b0: 6554 7970 655f 4543 4453 415f 5369 676e eType_ECDSA_Sign\n+000145c0: 1c43 6572 7469 6669 6361 7465 5479 7065 .CertificateType\n+000145d0: 5f45 6432 3535 3139 5f53 6967 6e1a 4365 _Ed25519_Sign.Ce\n+000145e0: 7274 6966 6963 6174 6554 7970 655f 4564 rtificateType_Ed\n+000145f0: 3434 385f 5369 676e 1c43 6572 7469 6669 448_Sign.Certifi\n+00014600: 6361 7465 5479 7065 5f52 5341 5f46 6978 cateType_RSA_Fix\n+00014610: 6564 5f44 481c 4365 7274 6966 6963 6174 ed_DH.Certificat\n+00014620: 6554 7970 655f 4453 535f 4669 7865 645f eType_DSS_Fixed_\n+00014630: 4448 2043 6572 7469 6669 6361 7465 5479 DH CertificateTy\n+00014640: 7065 5f52 5341 5f45 7068 656d 6572 616c pe_RSA_Ephemeral\n+00014650: 5f44 4820 4365 7274 6966 6963 6174 6554 _DH CertificateT\n+00014660: 7970 655f 4453 535f 4570 6865 6d65 7261 ype_DSS_Ephemera\n+00014670: 6c5f 4448 1c43 6572 7469 6669 6361 7465 l_DH.Certificate\n+00014680: 5479 7065 5f66 6f72 7465 7a7a 615f 646d Type_fortezza_dm\n+00014690: 731e 4365 7274 6966 6963 6174 6554 7970 s.CertificateTyp\n+000146a0: 655f 5253 415f 4669 7865 645f 4543 4448 e_RSA_Fixed_ECDH\n+000146b0: 2043 6572 7469 6669 6361 7465 5479 7065 CertificateType\n+000146c0: 5f45 4344 5341 5f46 6978 6564 5f45 4344 _ECDSA_Fixed_ECD\n+000146d0: 4817 4365 7274 6966 6963 6174 6554 7970 H.CertificateTyp\n+000146e0: 655f 556e 6b6e 6f77 6e0b 4861 6e64 7368 e_Unknown.Handsh\n+000146f0: 616b 6531 3306 4369 7068 6572 0863 6970 ake13.Cipher.cip\n+00014700: 6865 7249 440a 6369 7068 6572 4e61 6d65 herID.cipherName\n+00014710: 0a63 6970 6865 7248 6173 680a 6369 7068 .cipherHash.ciph\n+00014720: 6572 4275 6c6b 1163 6970 6865 724b 6579 erBulk.cipherKey\n+00014730: 4578 6368 616e 6765 0c63 6970 6865 724d Exchange.cipherM\n+00014740: 696e 5665 720d 6369 7068 6572 5052 4648 inVer.cipherPRFH\n+00014750: 6173 6804 4275 6c6b 0862 756c 6b4e 616d ash.Bulk.bulkNam\n+00014760: 650b 6275 6c6b 4b65 7953 697a 650a 6275 e.bulkKeySize.bu\n+00014770: 6c6b 4956 5369 7a65 0e62 756c 6b45 7870 lkIVSize.bulkExp\n+00014780: 6c69 6369 7449 560e 6275 6c6b 4175 7468 licitIV.bulkAuth\n+00014790: 5461 674c 656e 0d62 756c 6b42 6c6f 636b TagLen.bulkBlock\n+000147a0: 5369 7a65 0562 756c 6b46 1543 6970 6865 Size.bulkF.Ciphe\n+000147b0: 724b 6579 4578 6368 616e 6765 5479 7065 rKeyExchangeType\n+000147c0: 1543 6970 6865 724b 6579 4578 6368 616e .CipherKeyExchan\n+000147d0: 6765 5f52 5341 1943 6970 6865 724b 6579 ge_RSA.CipherKey\n+000147e0: 4578 6368 616e 6765 5f44 485f 416e 6f6e Exchange_DH_Anon\n+000147f0: 1943 6970 6865 724b 6579 4578 6368 616e .CipherKeyExchan\n+00014800: 6765 5f44 4845 5f52 5341 1b43 6970 6865 ge_DHE_RSA.Ciphe\n+00014810: 724b 6579 4578 6368 616e 6765 5f45 4344 rKeyExchange_ECD\n+00014820: 4845 5f52 5341 1943 6970 6865 724b 6579 HE_RSA.CipherKey\n+00014830: 4578 6368 616e 6765 5f44 4845 5f44 5353 Exchange_DHE_DSS\n+00014840: 1843 6970 6865 724b 6579 4578 6368 616e .CipherKeyExchan\n+00014850: 6765 5f44 485f 4453 5318 4369 7068 6572 ge_DH_DSS.Cipher\n+00014860: 4b65 7945 7863 6861 6e67 655f 4448 5f52 KeyExchange_DH_R\n+00014870: 5341 1c43 6970 6865 724b 6579 4578 6368 SA.CipherKeyExch\n+00014880: 616e 6765 5f45 4344 485f 4543 4453 411a ange_ECDH_ECDSA.\n+00014890: 4369 7068 6572 4b65 7945 7863 6861 6e67 CipherKeyExchang\n+000148a0: 655f 4543 4448 5f52 5341 1d43 6970 6865 e_ECDH_RSA.Ciphe\n+000148b0: 724b 6579 4578 6368 616e 6765 5f45 4344 rKeyExchange_ECD\n+000148c0: 4845 5f45 4344 5341 1743 6970 6865 724b HE_ECDSA.CipherK\n+000148d0: 6579 4578 6368 616e 6765 5f54 4c53 3133 eyExchange_TLS13\n+000148e0: 0d42 756c 6b46 756e 6374 696f 6e73 0a42 .BulkFunctions.B\n+000148f0: 756c 6b42 6c6f 636b 460b 4275 6c6b 5374 ulkBlockF.BulkSt\n+00014900: 7265 616d 4609 4275 6c6b 4165 6164 460d reamF.BulkAeadF.\n+00014910: 4275 6c6b 4469 7265 6374 696f 6e0b 4275 BulkDirection.Bu\n+00014920: 6c6b 456e 6372 7970 740b 4275 6c6b 4465 lkEncrypt.BulkDe\n+00014930: 6372 7970 7408 4275 6c6b 4145 4144 0942 crypt.BulkAEAD.B\n+00014940: 756c 6b42 6c6f 636b 0a42 756c 6b53 7472 ulkBlock.BulkStr\n+00014950: 6561 6d09 4275 6c6b 5374 6174 650f 4275 eam.BulkState.Bu\n+00014960: 6c6b 5374 6174 6553 7472 6561 6d0e 4275 lkStateStream.Bu\n+00014970: 6c6b 5374 6174 6542 6c6f 636b 0d42 756c lkStateBlock.Bul\n+00014980: 6b53 7461 7465 4145 4144 1642 756c 6b53 kStateAEAD.BulkS\n+00014990: 7461 7465 556e 696e 6974 6961 6c69 7a65 tateUninitialize\n+000149a0: 6412 4275 6c6b 4164 6469 7469 6f6e 616c d.BulkAdditional\n+000149b0: 4461 7461 0942 756c 6b4e 6f6e 6365 0642 Data.BulkNonce.B\n+000149c0: 756c 6b49 5607 4275 6c6b 4b65 7908 6275 ulkIV.BulkKey.bu\n+000149d0: 6c6b 496e 6974 0668 6173 4d41 430b 6861 lkInit.hasMAC.ha\n+000149e0: 7352 6563 6f72 6449 5612 6369 7068 6572 sRecordIV.cipher\n+000149f0: 4b65 7942 6c6f 636b 5369 7a65 1763 6970 KeyBlockSize.cip\n+00014a00: 6865 7241 6c6c 6f77 6564 466f 7256 6572 herAllowedForVer\n+00014a10: 7369 6f6e 1541 7070 6c69 6361 7469 6f6e sion.Application\n+00014a20: 5365 6372 6574 496e 666f 1348 616e 6473 SecretInfo.Hands\n+00014a30: 6861 6b65 5365 6372 6574 496e 666f 0f45 hakeSecretInfo.E\n+00014a40: 6172 6c79 5365 6372 6574 496e 666f 124e arlySecretInfo.N\n+00014a50: 6567 6f74 6961 7465 6450 726f 746f 636f egotiatedProtoco\n+00014a60: 6c17 6369 7068 6572 7375 6974 655f 6465 l.ciphersuite_de\n+00014a70: 6661 756c 745f 6465 740f 6369 7068 6572 fault_det.cipher\n+00014a80: 7375 6974 655f 616c 6c13 6369 7068 6572 suite_all.cipher\n+00014a90: 7375 6974 655f 616c 6c5f 6465 7412 6369 suite_all_det.ci\n+00014aa0: 7068 6572 7375 6974 655f 6d65 6469 756d phersuite_medium\n+00014ab0: 1263 6970 6865 7273 7569 7465 5f73 7472 .ciphersuite_str\n+00014ac0: 6f6e 6716 6369 7068 6572 7375 6974 655f ong.ciphersuite_\n+00014ad0: 7374 726f 6e67 5f64 6574 1363 6970 6865 strong_det.ciphe\n+00014ae0: 7273 7569 7465 5f64 6865 5f72 7361 1363 rsuite_dhe_rsa.c\n+00014af0: 6970 6865 7273 7569 7465 5f64 6865 5f64 iphersuite_dhe_d\n+00014b00: 7373 1763 6970 6865 7273 7569 7465 5f75 ss.ciphersuite_u\n+00014b10: 6e65 6e63 7279 7074 6564 0f63 6970 6865 nencrypted.ciphe\n+00014b20: 725f 6e75 6c6c 5f4d 4435 1063 6970 6865 r_null_MD5.ciphe\n+00014b30: 725f 6e75 6c6c 5f53 4841 3112 6369 7068 r_null_SHA1.ciph\n+00014b40: 6572 5f52 4334 5f31 3238 5f4d 4435 1363 er_RC4_128_MD5.c\n+00014b50: 6970 6865 725f 5243 345f 3132 385f 5348 ipher_RC4_128_SH\n+00014b60: 4131 1c63 6970 6865 725f 5253 415f 3344 A1.cipher_RSA_3D\n+00014b70: 4553 5f45 4445 5f43 4243 5f53 4841 3112 ES_EDE_CBC_SHA1.\n+00014b80: 6369 7068 6572 5f41 4553 3132 385f 5348 cipher_AES128_SH\n+00014b90: 4131 1a63 6970 6865 725f 4448 455f 4453 A1.cipher_DHE_DS\n+00014ba0: 535f 4145 5331 3238 5f53 4841 311a 6369 S_AES128_SHA1.ci\n+00014bb0: 7068 6572 5f44 4845 5f52 5341 5f41 4553 pher_DHE_RSA_AES\n+00014bc0: 3132 385f 5348 4131 1263 6970 6865 725f 128_SHA1.cipher_\n+00014bd0: 4145 5332 3536 5f53 4841 311a 6369 7068 AES256_SHA1.ciph\n+00014be0: 6572 5f44 4845 5f44 5353 5f41 4553 3235 er_DHE_DSS_AES25\n+00014bf0: 365f 5348 4131 1a63 6970 6865 725f 4448 6_SHA1.cipher_DH\n+00014c00: 455f 5253 415f 4145 5332 3536 5f53 4841 E_RSA_AES256_SHA\n+00014c10: 3114 6369 7068 6572 5f41 4553 3132 385f 1.cipher_AES128_\n+00014c20: 5348 4132 3536 1463 6970 6865 725f 4145 SHA256.cipher_AE\n+00014c30: 5332 3536 5f53 4841 3235 3617 6369 7068 S256_SHA256.ciph\n+00014c40: 6572 5f44 4845 5f44 5353 5f52 4334 5f53 er_DHE_DSS_RC4_S\n+00014c50: 4841 311c 6369 7068 6572 5f44 4845 5f52 HA1.cipher_DHE_R\n+00014c60: 5341 5f41 4553 3132 385f 5348 4132 3536 SA_AES128_SHA256\n+00014c70: 1c63 6970 6865 725f 4448 455f 5253 415f .cipher_DHE_RSA_\n+00014c80: 4145 5332 3536 5f53 4841 3235 3617 6369 AES256_SHA256.ci\n+00014c90: 7068 6572 5f41 4553 3132 3843 434d 5f53 pher_AES128CCM_S\n+00014ca0: 4841 3235 3618 6369 7068 6572 5f41 4553 HA256.cipher_AES\n+00014cb0: 3132 3843 434d 385f 5348 4132 3536 1763 128CCM8_SHA256.c\n+00014cc0: 6970 6865 725f 4145 5331 3238 4743 4d5f ipher_AES128GCM_\n+00014cd0: 5348 4132 3536 1763 6970 6865 725f 4145 SHA256.cipher_AE\n+00014ce0: 5332 3536 4343 4d5f 5348 4132 3536 1863 S256CCM_SHA256.c\n+00014cf0: 6970 6865 725f 4145 5332 3536 4343 4d38 ipher_AES256CCM8\n+00014d00: 5f53 4841 3235 3617 6369 7068 6572 5f41 _SHA256.cipher_A\n+00014d10: 4553 3235 3647 434d 5f53 4841 3338 341f ES256GCM_SHA384.\n+00014d20: 6369 7068 6572 5f44 4845 5f52 5341 5f41 cipher_DHE_RSA_A\n+00014d30: 4553 3132 3843 434d 5f53 4841 3235 3620 ES128CCM_SHA256 \n+00014d40: 6369 7068 6572 5f44 4845 5f52 5341 5f41 cipher_DHE_RSA_A\n+00014d50: 4553 3132 3843 434d 385f 5348 4132 3536 ES128CCM8_SHA256\n+00014d60: 1f63 6970 6865 725f 4448 455f 5253 415f .cipher_DHE_RSA_\n+00014d70: 4145 5331 3238 4743 4d5f 5348 4132 3536 AES128GCM_SHA256\n+00014d80: 1f63 6970 6865 725f 4448 455f 5253 415f .cipher_DHE_RSA_\n+00014d90: 4145 5332 3536 4343 4d5f 5348 4132 3536 AES256CCM_SHA256\n+00014da0: 2063 6970 6865 725f 4448 455f 5253 415f cipher_DHE_RSA_\n+00014db0: 4145 5332 3536 4343 4d38 5f53 4841 3235 AES256CCM8_SHA25\n+00014dc0: 361f 6369 7068 6572 5f44 4845 5f52 5341 6.cipher_DHE_RSA\n+00014dd0: 5f41 4553 3235 3647 434d 5f53 4841 3338 _AES256GCM_SHA38\n+00014de0: 3428 6369 7068 6572 5f45 4344 4845 5f52 4(cipher_ECDHE_R\n+00014df0: 5341 5f43 4841 4348 4132 3050 4f4c 5931 SA_CHACHA20POLY1\n+00014e00: 3330 355f 5348 4132 3536 2a63 6970 6865 305_SHA256*ciphe\n+00014e10: 725f 4543 4448 455f 4543 4453 415f 4348 r_ECDHE_ECDSA_CH\n+00014e20: 4143 4841 3230 504f 4c59 3133 3035 5f53 ACHA20POLY1305_S\n+00014e30: 4841 3235 3626 6369 7068 6572 5f44 4845 HA256&cipher_DHE\n+00014e40: 5f52 5341 5f43 4841 4348 4132 3050 4f4c _RSA_CHACHA20POL\n+00014e50: 5931 3330 355f 5348 4132 3536 1d63 6970 Y1305_SHA256.cip\n+00014e60: 6865 725f 544c 5331 335f 4145 5331 3238 her_TLS13_AES128\n+00014e70: 4743 4d5f 5348 4132 3536 1d63 6970 6865 GCM_SHA256.ciphe\n+00014e80: 725f 544c 5331 335f 4145 5332 3536 4743 r_TLS13_AES256GC\n+00014e90: 4d5f 5348 4133 3834 2463 6970 6865 725f M_SHA384$cipher_\n+00014ea0: 544c 5331 335f 4348 4143 4841 3230 504f TLS13_CHACHA20PO\n+00014eb0: 4c59 3133 3035 5f53 4841 3235 361d 6369 LY1305_SHA256.ci\n+00014ec0: 7068 6572 5f54 4c53 3133 5f41 4553 3132 pher_TLS13_AES12\n+00014ed0: 3843 434d 5f53 4841 3235 361e 6369 7068 8CCM_SHA256.ciph\n+00014ee0: 6572 5f54 4c53 3133 5f41 4553 3132 3843 er_TLS13_AES128C\n+00014ef0: 434d 385f 5348 4132 3536 2063 6970 6865 CM8_SHA256 ciphe\n+00014f00: 725f 4543 4448 455f 4543 4453 415f 4145 r_ECDHE_ECDSA_AE\n+00014f10: 5331 3238 4342 435f 5348 4120 6369 7068 S128CBC_SHA ciph\n+00014f20: 6572 5f45 4344 4845 5f45 4344 5341 5f41 er_ECDHE_ECDSA_A\n+00014f30: 4553 3235 3643 4243 5f53 4841 1e63 6970 ES256CBC_SHA.cip\n+00014f40: 6865 725f 4543 4448 455f 5253 415f 4145 her_ECDHE_RSA_AE\n+00014f50: 5331 3238 4342 435f 5348 411e 6369 7068 S128CBC_SHA.ciph\n+00014f60: 6572 5f45 4344 4845 5f52 5341 5f41 4553 er_ECDHE_RSA_AES\n+00014f70: 3235 3643 4243 5f53 4841 2163 6970 6865 256CBC_SHA!ciphe\n+00014f80: 725f 4543 4448 455f 5253 415f 4145 5331 r_ECDHE_RSA_AES1\n+00014f90: 3238 4342 435f 5348 4132 3536 2163 6970 28CBC_SHA256!cip\n+00014fa0: 6865 725f 4543 4448 455f 5253 415f 4145 her_ECDHE_RSA_AE\n+00014fb0: 5332 3536 4342 435f 5348 4133 3834 2363 S256CBC_SHA384#c\n+00014fc0: 6970 6865 725f 4543 4448 455f 4543 4453 ipher_ECDHE_ECDS\n+00014fd0: 415f 4145 5331 3238 4342 435f 5348 4132 A_AES128CBC_SHA2\n+00014fe0: 3536 2363 6970 6865 725f 4543 4448 455f 56#cipher_ECDHE_\n+00014ff0: 4543 4453 415f 4145 5332 3536 4342 435f ECDSA_AES256CBC_\n+00015000: 5348 4133 3834 2363 6970 6865 725f 4543 SHA384#cipher_EC\n+00015010: 4448 455f 4543 4453 415f 4145 5331 3238 DHE_ECDSA_AES128\n+00015020: 4343 4d5f 5348 4132 3536 2463 6970 6865 CCM_SHA256$ciphe\n+00015030: 725f 4543 4448 455f 4543 4453 415f 4145 r_ECDHE_ECDSA_AE\n+00015040: 5331 3238 4343 4d38 5f53 4841 3235 3623 S128CCM8_SHA256#\n+00015050: 6369 7068 6572 5f45 4344 4845 5f45 4344 cipher_ECDHE_ECD\n+00015060: 5341 5f41 4553 3132 3847 434d 5f53 4841 SA_AES128GCM_SHA\n+00015070: 3235 3623 6369 7068 6572 5f45 4344 4845 256#cipher_ECDHE\n+00015080: 5f45 4344 5341 5f41 4553 3235 3643 434d _ECDSA_AES256CCM\n+00015090: 5f53 4841 3235 3624 6369 7068 6572 5f45 _SHA256$cipher_E\n+000150a0: 4344 4845 5f45 4344 5341 5f41 4553 3235 CDHE_ECDSA_AES25\n+000150b0: 3643 434d 385f 5348 4132 3536 2363 6970 6CCM8_SHA256#cip\n+000150c0: 6865 725f 4543 4448 455f 4543 4453 415f her_ECDHE_ECDSA_\n+000150d0: 4145 5332 3536 4743 4d5f 5348 4133 3834 AES256GCM_SHA384\n+000150e0: 2163 6970 6865 725f 4543 4448 455f 5253 !cipher_ECDHE_RS\n+000150f0: 415f 4145 5331 3238 4743 4d5f 5348 4132 A_AES128GCM_SHA2\n+00015100: 3536 2163 6970 6865 725f 4543 4448 455f 56!cipher_ECDHE_\n+00015110: 5253 415f 4145 5332 3536 4743 4d5f 5348 RSA_AES256GCM_SH\n+00015120: 4133 3834 0a43 7279 7074 4c65 7665 6c0c A384.CryptLevel.\n+00015130: 4372 7970 7449 6e69 7469 616c 1143 7279 CryptInitial.Cry\n+00015140: 7074 4d61 7374 6572 5365 6372 6574 1043 ptMasterSecret.C\n+00015150: 7279 7074 4561 726c 7953 6563 7265 7414 ryptEarlySecret.\n+00015160: 4372 7970 7448 616e 6473 6861 6b65 5365 CryptHandshakeSe\n+00015170: 6372 6574 1643 7279 7074 4170 706c 6963 cret.CryptApplic\n+00015180: 6174 696f 6e53 6563 7265 740f 4861 6e64 ationSecret.Hand\n+00015190: 7368 616b 654d 6f64 6531 330d 4675 6c6c shakeMode13.Full\n+000151a0: 4861 6e64 7368 616b 6511 4865 6c6c 6f52 Handshake.HelloR\n+000151b0: 6574 7279 5265 7175 6573 740c 5072 6553 etryRequest.PreS\n+000151c0: 6861 7265 644b 6579 0452 5454 300b 686b haredKey.RTT0.hk\n+000151d0: 6466 4578 7472 6163 740f 686b 6466 4578 dfExtract.hkdfEx\n+000151e0: 7061 6e64 4c61 6265 6c0f 4d61 7846 7261 pandLabel.MaxFra\n+000151f0: 676d 656e 7445 6e75 6d0e 4d61 7846 7261 gmentEnum.MaxFra\n+00015200: 676d 656e 7435 3132 0f4d 6178 4672 6167 gment512.MaxFrag\n+00015210: 6d65 6e74 3130 3234 0f4d 6178 4672 6167 ment1024.MaxFrag\n+00015220: 6d65 6e74 3230 3438 0f4d 6178 4672 6167 ment2048.MaxFrag\n+00015230: 6d65 6e74 3430 3936 2365 7874 656e 7369 ment4096#extensi\n+00015240: 6f6e 4944 5f51 7569 6354 7261 6e73 706f onID_QuicTranspo\n+00015250: 7274 5061 7261 6d65 7465 7273 3563 7279 rtParameters5cry\n+00015260: 7074 6f6e 2d78 3530 392d 7661 6c69 6461 pton-x509-valida\n+00015270: 7469 6f6e 2d31 2e36 2e31 322d 3645 5033 tion-1.6.12-6EP3\n+00015280: 3770 546e 4c61 6a4b 4c49 5332 6267 656e 7pTnLajKLIS2bgen\n+00015290: 417a 1a44 6174 612e 5835 3039 2e56 616c Az.Data.X509.Val\n+000152a0: 6964 6174 696f 6e2e 4361 6368 6518 6578 idation.Cache.ex\n+000152b0: 6365 7074 696f 6e56 616c 6964 6174 696f ceptionValidatio\n+000152c0: 6e43 6163 6865 1444 6174 612e 5835 3039 nCache.Data.X509\n+000152d0: 2e56 616c 6964 6174 696f 6e10 5661 6c69 .Validation.Vali\n+000152e0: 6461 7469 6f6e 4368 6563 6b73 0b63 6865 dationChecks.che\n+000152f0: 636b 4174 5469 6d65 1263 6865 636b 4341 ckAtTime.checkCA\n+00015300: 436f 6e73 7472 6169 6e74 730f 6368 6563 Constraints.chec\n+00015310: 6b45 7868 6175 7374 6976 6509 6368 6563 kExhaustive.chec\n+00015320: 6b46 5148 4e13 6368 6563 6b4c 6561 664b kFQHN.checkLeafK\n+00015330: 6579 5075 7270 6f73 6511 6368 6563 6b4c eyPurpose.checkL\n+00015340: 6561 664b 6579 5573 6167 650b 6368 6563 eafKeyUsage.chec\n+00015350: 6b4c 6561 6656 3313 6368 6563 6b53 7472 kLeafV3.checkStr\n+00015360: 6963 744f 7264 6572 696e 6711 6368 6563 ictOrdering.chec\n+00015370: 6b54 696d 6556 616c 6964 6974 790f 5661 kTimeValidity.Va\n+00015380: 6c69 6461 7469 6f6e 486f 6f6b 7310 686f lidationHooks.ho\n+00015390: 6f6b 4669 6c74 6572 5265 6173 6f6e 1668 okFilterReason.h\n+000153a0: 6f6f 6b4d 6174 6368 5375 626a 6563 7449 ookMatchSubjectI\n+000153b0: 7373 7565 7210 686f 6f6b 5661 6c69 6461 ssuer.hookValida\n+000153c0: 7465 4e61 6d65 1068 6f6f 6b56 616c 6964 teName.hookValid\n+000153d0: 6174 6554 696d 650f 5661 6c69 6461 7469 ateTime.Validati\n+000153e0: 6f6e 4361 6368 6508 6361 6368 6541 6464 onCache.cacheAdd\n+000153f0: 0a63 6163 6865 5175 6572 791a 5661 6c69 .cacheQuery.Vali\n+00015400: 6461 7469 6f6e 4361 6368 6541 6464 4361 dationCacheAddCa\n+00015410: 6c6c 6261 636b 1c56 616c 6964 6174 696f llback.Validatio\n+00015420: 6e43 6163 6865 5175 6572 7943 616c 6c62 nCacheQueryCallb\n+00015430: 6163 6b15 5661 6c69 6461 7469 6f6e 4361 ack.ValidationCa\n+00015440: 6368 6552 6573 756c 7415 5661 6c69 6461 cheResult.Valida\n+00015450: 7469 6f6e 4361 6368 6544 656e 6965 6413 tionCacheDenied.\n+00015460: 5661 6c69 6461 7469 6f6e 4361 6368 6550 ValidationCacheP\n+00015470: 6173 7316 5661 6c69 6461 7469 6f6e 4361 ass.ValidationCa\n+00015480: 6368 6555 6e6b 6e6f 776e 1043 6572 7469 cheUnknown.Certi\n+00015490: 6669 6361 7465 5573 6167 6516 4365 7274 ficateUsage.Cert\n+000154a0: 6966 6963 6174 6555 7361 6765 4163 6365 ificateUsageAcce\n+000154b0: 7074 1643 6572 7469 6669 6361 7465 5573 pt.CertificateUs\n+000154c0: 6167 6552 656a 6563 7417 4365 7274 6966 ageReject.Certif\n+000154d0: 6963 6174 6552 656a 6563 7452 6561 736f icateRejectReaso\n+000154e0: 6e18 4365 7274 6966 6963 6174 6552 656a n.CertificateRej\n+000154f0: 6563 7445 7870 6972 6564 1843 6572 7469 ectExpired.Certi\n+00015500: 6669 6361 7465 5265 6a65 6374 5265 766f ficateRejectRevo\n+00015510: 6b65 641a 4365 7274 6966 6963 6174 6552 ked.CertificateR\n+00015520: 656a 6563 7455 6e6b 6e6f 776e 4341 1743 ejectUnknownCA.C\n+00015530: 6572 7469 6669 6361 7465 5265 6a65 6374 ertificateReject\n+00015540: 4162 7365 6e74 1643 6572 7469 6669 6361 Absent.Certifica\n+00015550: 7465 5265 6a65 6374 4f74 6865 7205 486f teRejectOther.Ho\n+00015560: 6f6b 7311 686f 6f6b 5265 6376 4861 6e64 oks.hookRecvHand\n+00015570: 7368 616b 6513 686f 6f6b 5265 6376 4861 shake.hookRecvHa\n+00015580: 6e64 7368 616b 6531 3314 686f 6f6b 5265 ndshake13.hookRe\n+00015590: 6376 4365 7274 6966 6963 6174 6573 0b68 cvCertificates.h\n+000155a0: 6f6f 6b4c 6f67 6769 6e67 074c 6f67 6769 ookLogging.Loggi\n+000155b0: 6e67 116c 6f67 6769 6e67 5061 636b 6574 ng.loggingPacket\n+000155c0: 5365 6e74 116c 6f67 6769 6e67 5061 636b Sent.loggingPack\n+000155d0: 6574 5265 6376 0d6c 6f67 6769 6e67 494f etRecv.loggingIO\n+000155e0: 5365 6e74 0d6c 6f67 6769 6e67 494f 5265 Sent.loggingIORe\n+000155f0: 6376 0b43 7265 6465 6e74 6961 6c73 0a43 cv.Credentials.C\n+00015600: 7265 6465 6e74 6961 6c12 6372 6564 656e redential.creden\n+00015610: 7469 616c 4c6f 6164 5835 3039 1c63 7265 tialLoadX509.cre\n+00015620: 6465 6e74 6961 6c4c 6f61 6458 3530 3946 dentialLoadX509F\n+00015630: 726f 6d4d 656d 6f72 7917 6372 6564 656e romMemory.creden\n+00015640: 7469 616c 4c6f 6164 5835 3039 4368 6169 tialLoadX509Chai\n+00015650: 6e21 6372 6564 656e 7469 616c 4c6f 6164 n!credentialLoad\n+00015660: 5835 3039 4368 6169 6e46 726f 6d4d 656d X509ChainFromMem\n+00015670: 6f72 790b 5365 7276 6572 486f 6f6b 7313 ory.ServerHooks.\n+00015680: 6f6e 436c 6965 6e74 4365 7274 6966 6963 onClientCertific\n+00015690: 6174 6516 6f6e 556e 7665 7269 6669 6564 ate.onUnverified\n+000156a0: 436c 6965 6e74 4365 7274 106f 6e43 6970 ClientCert.onCip\n+000156b0: 6865 7243 686f 6f73 696e 6716 6f6e 5365 herChoosing.onSe\n+000156c0: 7276 6572 4e61 6d65 496e 6469 6361 7469 rverNameIndicati\n+000156d0: 6f6e 0e6f 6e4e 6577 4861 6e64 7368 616b on.onNewHandshak\n+000156e0: 6513 6f6e 414c 504e 436c 6965 6e74 5375 e.onALPNClientSu\n+000156f0: 6767 6573 741d 6f6e 456e 6372 7970 7465 ggest.onEncrypte\n+00015700: 6445 7874 656e 7369 6f6e 7343 7265 6174 dExtensionsCreat\n+00015710: 696e 670b 436c 6965 6e74 486f 6f6b 7314 ing.ClientHooks.\n+00015720: 6f6e 4365 7274 6966 6963 6174 6552 6571 onCertificateReq\n+00015730: 7565 7374 136f 6e53 6572 7665 7243 6572 uest.onServerCer\n+00015740: 7469 6669 6361 7465 0d6f 6e53 7567 6765 tificate.onSugge\n+00015750: 7374 414c 504e 126f 6e43 7573 746f 6d46 stALPN.onCustomF\n+00015760: 4644 4845 4772 6f75 7013 4f6e 5365 7276 FDHEGroup.OnServ\n+00015770: 6572 4365 7274 6966 6963 6174 6514 4f6e erCertificate.On\n+00015780: 4365 7274 6966 6963 6174 6552 6571 7565 CertificateReque\n+00015790: 7374 0a47 726f 7570 5573 6167 650f 4772 st.GroupUsage.Gr\n+000157a0: 6f75 7055 7361 6765 5661 6c69 6412 4772 oupUsageValid.Gr\n+000157b0: 6f75 7055 7361 6765 496e 7365 6375 7265 oupUsageInsecure\n+000157c0: 1547 726f 7570 5573 6167 6555 6e73 7570 .GroupUsageUnsup\n+000157d0: 706f 7274 6564 1747 726f 7570 5573 6167 ported.GroupUsag\n+000157e0: 6549 6e76 616c 6964 5075 626c 6963 0653 eInvalidPublic.S\n+000157f0: 6861 7265 6411 7368 6172 6564 4372 6564 hared.sharedCred\n+00015800: 656e 7469 616c 7314 7368 6172 6564 5365 entials.sharedSe\n+00015810: 7373 696f 6e4d 616e 6167 6572 0d73 6861 ssionManager.sha\n+00015820: 7265 6443 4153 746f 7265 1573 6861 7265 redCAStore.share\n+00015830: 6456 616c 6964 6174 696f 6e43 6163 6865 dValidationCache\n+00015840: 1573 6861 7265 6448 656c 6c6f 4578 7465 .sharedHelloExte\n+00015850: 6e73 696f 6e73 0745 4d53 4d6f 6465 054e nsions.EMSMode.N\n+00015860: 6f45 4d53 0841 6c6c 6f77 454d 530a 5265 oEMS.AllowEMS.Re\n+00015870: 7175 6972 6545 4d53 0953 7570 706f 7274 quireEMS.Support\n+00015880: 6564 1173 7570 706f 7274 6564 5665 7273 ed.supportedVers\n+00015890: 696f 6e73 1073 7570 706f 7274 6564 4369 ions.supportedCi\n+000158a0: 7068 6572 7315 7375 7070 6f72 7465 6443 phers.supportedC\n+000158b0: 6f6d 7072 6573 7369 6f6e 7317 7375 7070 ompressions.supp\n+000158c0: 6f72 7465 6448 6173 6853 6967 6e61 7475 ortedHashSignatu\n+000158d0: 7265 731c 7375 7070 6f72 7465 6453 6563 res.supportedSec\n+000158e0: 7572 6552 656e 6567 6f74 6961 7469 6f6e ureRenegotiation\n+000158f0: 2573 7570 706f 7274 6564 436c 6965 6e74 %supportedClient\n+00015900: 496e 6974 6961 7465 6452 656e 6567 6f74 InitiatedRenegot\n+00015910: 6961 7469 6f6e 1a73 7570 706f 7274 6564 iation.supported\n+00015920: 4578 7465 6e64 6564 4d61 7374 6572 5365 ExtendedMasterSe\n+00015930: 6310 7375 7070 6f72 7465 6453 6573 7369 c.supportedSessi\n+00015940: 6f6e 1573 7570 706f 7274 6564 4661 6c6c on.supportedFall\n+00015950: 6261 636b 5363 7376 1473 7570 706f 7274 backScsv.support\n+00015960: 6564 456d 7074 7950 6163 6b65 740f 7375 edEmptyPacket.su\n+00015970: 7070 6f72 7465 6447 726f 7570 730c 5365 pportedGroups.Se\n+00015980: 7276 6572 5061 7261 6d73 1473 6572 7665 rverParams.serve\n+00015990: 7257 616e 7443 6c69 656e 7443 6572 7414 rWantClientCert.\n+000159a0: 7365 7276 6572 4341 4365 7274 6966 6963 serverCACertific\n+000159b0: 6174 6573 0f73 6572 7665 7244 4845 5061 ates.serverDHEPa\n+000159c0: 7261 6d73 0b73 6572 7665 7248 6f6f 6b73 rams.serverHooks\n+000159d0: 0c73 6572 7665 7253 6861 7265 640f 7365 .serverShared.se\n+000159e0: 7276 6572 5375 7070 6f72 7465 640b 7365 rverSupported.se\n+000159f0: 7276 6572 4465 6275 6713 7365 7276 6572 rverDebug.server\n+00015a00: 4561 726c 7944 6174 6153 697a 6514 7365 EarlyDataSize.se\n+00015a10: 7276 6572 5469 636b 6574 4c69 6665 7469 rverTicketLifeti\n+00015a20: 6d65 0c43 6c69 656e 7450 6172 616d 731a me.ClientParams.\n+00015a30: 636c 6965 6e74 5573 654d 6178 4672 6167 clientUseMaxFrag\n+00015a40: 6d65 6e74 4c65 6e67 7468 1a63 6c69 656e mentLength.clien\n+00015a50: 7453 6572 7665 7249 6465 6e74 6966 6963 tServerIdentific\n+00015a60: 6174 696f 6e1d 636c 6965 6e74 5573 6553 ation.clientUseS\n+00015a70: 6572 7665 724e 616d 6549 6e64 6963 6174 erverNameIndicat\n+00015a80: 696f 6e17 636c 6965 6e74 5761 6e74 5365 ion.clientWantSe\n+00015a90: 7373 696f 6e52 6573 756d 650c 636c 6965 ssionResume.clie\n+00015aa0: 6e74 5368 6172 6564 0b63 6c69 656e 7448 ntShared.clientH\n+00015ab0: 6f6f 6b73 0f63 6c69 656e 7453 7570 706f ooks.clientSuppo\n+00015ac0: 7274 6564 0b63 6c69 656e 7444 6562 7567 rted.clientDebug\n+00015ad0: 0f63 6c69 656e 7445 6172 6c79 4461 7461 .clientEarlyData\n+00015ae0: 0b44 6562 7567 5061 7261 6d73 0964 6562 .DebugParams.deb\n+00015af0: 7567 5365 6564 0e64 6562 7567 5072 696e ugSeed.debugPrin\n+00015b00: 7453 6565 6412 6465 6275 6756 6572 7369 tSeed.debugVersi\n+00015b10: 6f6e 466f 7263 6564 0e64 6562 7567 4b65 onForced.debugKe\n+00015b20: 794c 6f67 6765 7213 6465 6661 756c 7450 yLogger.defaultP\n+00015b30: 6172 616d 7343 6c69 656e 7407 436f 6e74 aramsClient.Cont\n+00015b40: 6578 740d 6374 7843 6f6e 6e65 6374 696f ext.ctxConnectio\n+00015b50: 6e0b 496e 666f 726d 6174 696f 6e0b 696e n.Information.in\n+00015b60: 666f 5665 7273 696f 6e0a 696e 666f 4369 foVersion.infoCi\n+00015b70: 7068 6572 0f69 6e66 6f43 6f6d 7072 6573 pher.infoCompres\n+00015b80: 7369 6f6e 1069 6e66 6f4d 6173 7465 7253 sion.infoMasterS\n+00015b90: 6563 7265 7415 696e 666f 4578 7465 6e64 ecret.infoExtend\n+00015ba0: 6564 4d61 7374 6572 5365 6310 696e 666f edMasterSec.info\n+00015bb0: 436c 6965 6e74 5261 6e64 6f6d 1069 6e66 ClientRandom.inf\n+00015bc0: 6f53 6572 7665 7252 616e 646f 6d13 696e oServerRandom.in\n+00015bd0: 666f 4e65 676f 7469 6174 6564 4772 6f75 foNegotiatedGrou\n+00015be0: 7016 696e 666f 544c 5331 3348 616e 6473 p.infoTLS13Hands\n+00015bf0: 6861 6b65 4d6f 6465 1769 6e66 6f49 7345 hakeMode.infoIsE\n+00015c00: 6172 6c79 4461 7461 4163 6365 7074 6564 arlyDataAccepted\n+00015c10: 0c63 6f6e 7465 7874 466c 7573 680c 636f .contextFlush.co\n+00015c20: 6e74 6578 7443 6c6f 7365 1563 6f6e 7465 ntextClose.conte\n+00015c30: 7874 4765 7449 6e66 6f72 6d61 7469 6f6e xtGetInformation\n+00015c40: 1263 6f6e 7465 7874 4d6f 6469 6679 486f .contextModifyHo\n+00015c50: 6f6b 7313 6572 726f 7254 6f41 6c65 7274 oks.errorToAlert\n+00015c60: 4d65 7373 6167 6512 7265 7175 6573 7443 Message.requestC\n+00015c70: 6572 7469 6669 6361 7465 0968 616e 6473 ertificate.hands\n+00015c80: 6861 6b65 0954 4c53 5061 7261 6d73 0a63 hake.TLSParams.c\n+00015c90: 6f6e 7465 7874 4e65 7712 636f 6e74 6578 ontextNew.contex\n+00015ca0: 744e 6577 4f6e 4861 6e64 6c65 1263 6f6e tNewOnHandle.con\n+00015cb0: 7465 7874 4e65 774f 6e53 6f63 6b65 741b textNewOnSocket.\n+00015cc0: 636f 6e74 6578 7448 6f6f 6b53 6574 4861 contextHookSetHa\n+00015cd0: 6e64 7368 616b 6552 6563 761d 636f 6e74 ndshakeRecv.cont\n+00015ce0: 6578 7448 6f6f 6b53 6574 4861 6e64 7368 extHookSetHandsh\n+00015cf0: 616b 6531 3352 6563 761d 636f 6e74 6578 ake13Recv.contex\n+00015d00: 7448 6f6f 6b53 6574 4365 7274 6966 6963 tHookSetCertific\n+00015d10: 6174 6552 6563 7615 636f 6e74 6578 7448 ateRecv.contextH\n+00015d20: 6f6f 6b53 6574 4c6f 6767 696e 670b 6765 ookSetLogging.ge\n+00015d30: 7446 696e 6973 6865 640f 6765 7450 6565 tFinished.getPee\n+00015d40: 7246 696e 6973 6865 6410 4b65 7955 7064 rFinished.KeyUpd\n+00015d50: 6174 6552 6571 7565 7374 064f 6e65 5761 ateRequest.OneWa\n+00015d60: 7906 5477 6f57 6179 0362 7965 1567 6574 y.TwoWay.bye.get\n+00015d70: 4e65 676f 7469 6174 6564 5072 6f74 6f63 NegotiatedProtoc\n+00015d80: 6f6c 0c67 6574 436c 6965 6e74 534e 4908 ol.getClientSNI.\n+00015d90: 7365 6e64 4461 7461 0872 6563 7644 6174 sendData.recvDat\n+00015da0: 6109 7265 6376 4461 7461 2709 7570 6461 a.recvData'.upda\n+00015db0: 7465 4b65 790d 5155 4943 4361 6c6c 6261 teKey.QUICCallba\n+00015dc0: 636b 7308 7175 6963 5365 6e64 0871 7569 cks.quicSend.qui\n+00015dd0: 6352 6563 760f 7175 6963 496e 7374 616c cRecv.quicInstal\n+00015de0: 6c4b 6579 7314 7175 6963 4e6f 7469 6679 lKeys.quicNotify\n+00015df0: 4578 7465 6e73 696f 6e73 0871 7569 6344 Extensions.quicD\n+00015e00: 6f6e 6510 4b65 7953 6368 6564 756c 6545 one.KeyScheduleE\n+00015e10: 7665 6e74 1049 6e73 7461 6c6c 4561 726c vent.InstallEarl\n+00015e20: 794b 6579 7314 496e 7374 616c 6c48 616e yKeys.InstallHan\n+00015e30: 6473 6861 6b65 4b65 7973 1649 6e73 7461 dshakeKeys.Insta\n+00015e40: 6c6c 4170 706c 6963 6174 696f 6e4b 6579 llApplicationKey\n+00015e50: 730d 746c 7351 5549 4343 6c69 656e 740d s.tlsQUICClient.\n+00015e60: 746c 7351 5549 4353 6572 7665 7208 6572 tlsQUICServer.er\n+00015e70: 726f 7254 4c53 1765 7272 6f72 546f 416c rorTLS.errorToAl\n+00015e80: 6572 7444 6573 6372 6970 7469 6f6e 1466 ertDescription.f\n+00015e90: 726f 6d41 6c65 7274 4465 7363 7269 7074 romAlertDescript\n+00015ea0: 696f 6e12 746f 416c 6572 7444 6573 6372 ion.toAlertDescr\n+00015eb0: 6970 7469 6f6e 1064 6566 6175 6c74 5375 iption.defaultSu\n+00015ec0: 7070 6f72 7465 6414 7175 6963 4d61 7845 pported.quicMaxE\n+00015ed0: 6172 6c79 4461 7461 5369 7a65 0542 7974 arlyDataSize.Byt\n+00015ee0: 6573 1967 6574 436c 6965 6e74 4365 7274 es.getClientCert\n+00015ef0: 6966 6963 6174 6543 6861 696e 174b 6579 ificateChain.Key\n+00015f00: 4578 6368 616e 6765 5369 676e 6174 7572 ExchangeSignatur\n+00015f10: 6541 6c67 084b 585f 4543 4453 4106 4b58 eAlg.KX_ECDSA.KX\n+00015f20: 5f44 5353 064b 585f 5253 4111 6176 6169 _DSS.KX_RSA.avai\n+00015f30: 6c61 626c 6546 4647 726f 7570 7311 6176 lableFFGroups.av\n+00015f40: 6169 6c61 626c 6545 4347 726f 7570 7307 ailableECGroups.\n+00015f50: 7275 6e45 7272 5404 4572 7254 096d 746c runErrT.ErrT.mtl\n+00015f60: 2d32 2e33 2e31 1943 6f6e 7472 6f6c 2e4d -2.3.1.Control.M\n+00015f70: 6f6e 6164 2e45 7272 6f72 2e43 6c61 7373 onad.Error.Class\n+00015f80: 0a4d 6f6e 6164 4572 726f 720a 7468 726f .MonadError.thro\n+00015f90: 7745 7272 6f72 0a63 6174 6368 4572 726f wError.catchErro\n+00015fa0: 7213 6279 7465 7374 7269 6e67 2d30 2e31 r.bytestring-0.1\n+00015fb0: 312e 352e 331d 4461 7461 2e42 7974 6553 1.5.3.Data.ByteS\n+00015fc0: 7472 696e 672e 496e 7465 726e 616c 2e54 tring.Internal.T\n+00015fd0: 7970 650a 4279 7465 5374 7269 6e67 0462 ype.ByteString.b\n+00015fe0: 6173 650c 4461 7461 2e46 756e 6374 6f72 ase.Data.Functor\n+00015ff0: 033c 263e 0847 4843 2e42 6173 650b 4170 .<&>.GHC.Base.Ap\n+00016000: 706c 6963 6174 6976 6502 2a3e 033c 2a3e plicative.*>.<*>\n+00016010: 0470 7572 6506 6c69 6674 4132 023c 2a0b .pure.liftA2.<*.\n+00016020: 416c 7465 726e 6174 6976 6505 656d 7074 Alternative.empt\n+00016030: 7903 3c7c 3e04 736f 6d65 046d 616e 7912 y.<|>.some.many.\n+00016040: 4461 7461 2e46 756e 6374 6f72 2e43 6f6e Data.Functor.Con\n+00016050: 7374 0543 6f6e 7374 0867 6574 436f 6e73 st.Const.getCons\n+00016060: 7413 436f 6e74 726f 6c2e 4170 706c 6963 t.Control.Applic\n+00016070: 6174 6976 6507 5a69 704c 6973 740a 6765 ative.ZipList.ge\n+00016080: 745a 6970 4c69 7374 0c57 7261 7070 6564 tZipList.Wrapped\n+00016090: 4172 726f 7709 5772 6170 4172 726f 770b Arrow.WrapArrow.\n+000160a0: 756e 7772 6170 4172 726f 770c 5772 6170 unwrapArrow.Wrap\n+000160b0: 7065 644d 6f6e 6164 0957 7261 704d 6f6e pedMonad.WrapMon\n+000160c0: 6164 0b75 6e77 7261 704d 6f6e 6164 033c ad.unwrapMonad.<\n+000160d0: 243e 0746 756e 6374 6f72 0466 6d61 7002 $>.Functor.fmap.\n+000160e0: 3c24 043c 2a2a 3e05 6c69 6674 4106 6c69 <$.<**>.liftA.li\n+000160f0: 6674 4133 086f 7074 696f 6e61 6c0d 4461 ftA3.optional.Da\n+00016100: 7461 2e46 6f6c 6461 626c 6504 6173 756d ta.Foldable.asum\n+00016110: 054d 6f6e 6164 0672 6574 7572 6e02 3e3e .Monad.return.>>\n+00016120: 033e 3e3d 094d 6f6e 6164 506c 7573 056d .>>=.MonadPlus.m\n+00016130: 7a65 726f 056d 706c 7573 1243 6f6e 7472 zero.mplus.Contr\n+00016140: 6f6c 2e4d 6f6e 6164 2e46 6169 6c09 4d6f ol.Monad.Fail.Mo\n+00016150: 6e61 6446 6169 6c04 6661 696c 046a 6f69 nadFail.fail.joi\n+00016160: 6e05 6d61 704d 5f05 666f 724d 5f10 4461 n.mapM_.forM_.Da\n+00016170: 7461 2e54 7261 7665 7273 6162 6c65 046d ta.Traversable.m\n+00016180: 6170 4d08 7365 7175 656e 6365 0466 6f72 apM.sequence.for\n+00016190: 4d0d 436f 6e74 726f 6c2e 4d6f 6e61 6407 M.Control.Monad.\n+000161a0: 666f 7265 7665 7205 6c69 6674 4d05 6775 forever.liftM.gu\n+000161b0: 6172 6403 3d3c 3c04 7768 656e 066c 6966 ard.=<<.when.lif\n+000161c0: 744d 3206 6c69 6674 4d33 066c 6966 744d tM2.liftM3.liftM\n+000161d0: 3406 6c69 6674 4d35 0261 7004 766f 6964 4.liftM5.ap.void\n+000161e0: 0973 6571 7565 6e63 655f 046d 7375 6d07 .sequence_.msum.\n+000161f0: 6669 6c74 6572 4d03 3e3d 3e03 3c3d 3c0c filterM.>=>.<=<.\n+00016200: 6d61 7041 6e64 556e 7a69 704d 087a 6970 mapAndUnzipM.zip\n+00016210: 5769 7468 4d09 7a69 7057 6974 684d 5f05 WithM.zipWithM_.\n+00016220: 666f 6c64 4d06 666f 6c64 4d5f 0a72 6570 foldM.foldM_.rep\n+00016230: 6c69 6361 7465 4d0b 7265 706c 6963 6174 licateM.replicat\n+00016240: 654d 5f06 756e 6c65 7373 043c 2421 3e07 eM_.unless.<$!>.\n+00016250: 6d66 696c 7465 7208 4748 432e 4269 7473 mfilter.GHC.Bits\n+00016260: 0a46 696e 6974 6542 6974 730d 6669 6e69 .FiniteBits.fini\n+00016270: 7465 4269 7453 697a 6511 636f 756e 744c teBitSize.countL\n+00016280: 6561 6469 6e67 5a65 726f 7312 636f 756e eadingZeros.coun\n+00016290: 7454 7261 696c 696e 675a 6572 6f73 0442 tTrailingZeros.B\n+000162a0: 6974 7303 2e26 2e03 2e7c 2e03 786f 720a its..&...|..xor.\n+000162b0: 636f 6d70 6c65 6d65 6e74 0573 6869 6674 complement.shift\n+000162c0: 0672 6f74 6174 6508 7a65 726f 4269 7473 .rotate.zeroBits\n+000162d0: 0362 6974 0673 6574 4269 7408 636c 6561 .bit.setBit.clea\n+000162e0: 7242 6974 0d63 6f6d 706c 656d 656e 7442 rBit.complementB\n+000162f0: 6974 0774 6573 7442 6974 0c62 6974 5369 it.testBit.bitSi\n+00016300: 7a65 4d61 7962 6507 6269 7453 697a 6508 zeMaybe.bitSize.\n+00016310: 6973 5369 676e 6564 0673 6869 6674 4c0c isSigned.shiftL.\n+00016320: 756e 7361 6665 5368 6966 744c 0673 6869 unsafeShiftL.shi\n+00016330: 6674 520c 756e 7361 6665 5368 6966 7452 ftR.unsafeShiftR\n+00016340: 0772 6f74 6174 654c 0772 6f74 6174 6552 .rotateL.rotateR\n+00016350: 0870 6f70 436f 756e 7409 4461 7461 2e42 .popCount.Data.B\n+00016360: 6974 7303 4966 6606 6765 7449 6666 0358 its.Iff.getIff.X\n+00016370: 6f72 0667 6574 586f 7203 496f 7206 6765 or.getXor.Ior.ge\n+00016380: 7449 6f72 0341 6e64 0667 6574 416e 640a tIor.And.getAnd.\n+00016390: 6269 7444 6566 6175 6c74 0e74 6573 7442 bitDefault.testB\n+000163a0: 6974 4465 6661 756c 740f 706f 7043 6f75 itDefault.popCou\n+000163b0: 6e74 4465 6661 756c 740f 746f 496e 7465 ntDefault.toInte\n+000163c0: 6772 616c 5369 7a65 6407 6f6e 6542 6974 gralSized.oneBit\n+000163d0: 7303 2e5e 2e04 2e3e 3e2e 042e 3c3c 2e04 s..^...>>...<<..\n+000163e0: 213e 3e2e 0421 3c3c 2e02 2b2b 0566 6f6c !>>..!<<..++.fol\n+000163f0: 6472 066c 656e 6774 6805 666f 6c64 6c04 dr.length.foldl.\n+00016400: 6e75 6c6c 0666 6f6c 646c 2706 666f 6c64 null.foldl'.fold\n+00016410: 6c31 0373 756d 0770 726f 6475 6374 0666 l1.sum.product.f\n+00016420: 6f6c 6472 3107 6d61 7869 6d75 6d07 6d69 oldr1.maximum.mi\n+00016430: 6e69 6d75 6d04 656c 656d 036d 6170 0847 nimum.elem.map.G\n+00016440: 4843 2e4c 6973 7407 7a69 7057 6974 680c HC.List.zipWith.\n+00016450: 4461 7461 2e4f 6c64 4c69 7374 0673 6f72 Data.OldList.sor\n+00016460: 7442 790d 6765 6e65 7269 634c 656e 6774 tBy.genericLengt\n+00016470: 6809 6d61 7869 6d75 6d42 7909 6d69 6e69 h.maximumBy.mini\n+00016480: 6d75 6d42 7910 6765 6e65 7269 6352 6570 mumBy.genericRep\n+00016490: 6c69 6361 7465 0b67 656e 6572 6963 5461 licate.genericTa\n+000164a0: 6b65 0b67 656e 6572 6963 4472 6f70 0e67 ke.genericDrop.g\n+000164b0: 656e 6572 6963 5370 6c69 7441 740c 6765 enericSplitAt.ge\n+000164c0: 6e65 7269 6349 6e64 6578 0468 6561 6405 nericIndex.head.\n+000164d0: 6772 6f75 7007 6772 6f75 7042 7906 6669 group.groupBy.fi\n+000164e0: 6c74 6572 0775 6e66 6f6c 6472 0974 7261 lter.unfoldr.tra\n+000164f0: 6e73 706f 7365 0673 6f72 744f 6e05 6379 nspose.sortOn.cy\n+00016500: 636c 6506 636f 6e63 6174 037a 6970 0675 cle.concat.zip.u\n+00016510: 6e63 6f6e 7304 7461 696c 046c 6173 7404 ncons.tail.last.\n+00016520: 696e 6974 0766 6f6c 646c 3127 0573 6361 init.foldl1'.sca\n+00016530: 6e6c 0673 6361 6e6c 3106 7363 616e 6c27 nl.scanl1.scanl'\n+00016540: 0573 6361 6e72 0673 6361 6e72 3107 6974 .scanr.scanr1.it\n+00016550: 6572 6174 6508 6974 6572 6174 6527 0672 erate.iterate'.r\n+00016560: 6570 6561 7409 7265 706c 6963 6174 6509 epeat.replicate.\n+00016570: 7461 6b65 5768 696c 6509 6472 6f70 5768 takeWhile.dropWh\n+00016580: 696c 6504 7461 6b65 0464 726f 7007 7370 ile.take.drop.sp\n+00016590: 6c69 7441 7404 7370 616e 0562 7265 616b litAt.span.break\n+000165a0: 0772 6576 6572 7365 0361 6e64 026f 7203 .reverse.and.or.\n+000165b0: 616e 7903 616c 6c07 6e6f 7445 6c65 6d06 any.all.notElem.\n+000165c0: 6c6f 6f6b 7570 0963 6f6e 6361 744d 6170 lookup.concatMap\n+000165d0: 0221 2104 7a69 7033 087a 6970 5769 7468 .!!.zip3.zipWith\n+000165e0: 3305 756e 7a69 7006 756e 7a69 7033 0466 3.unzip.unzip3.f\n+000165f0: 696e 640c 6472 6f70 5768 696c 6545 6e64 ind.dropWhileEnd\n+00016600: 0b73 7472 6970 5072 6566 6978 0965 6c65 .stripPrefix.ele\n+00016610: 6d49 6e64 6578 0b65 6c65 6d49 6e64 6963 mIndex.elemIndic\n+00016620: 6573 0966 696e 6449 6e64 6578 0b66 696e es.findIndex.fin\n+00016630: 6449 6e64 6963 6573 0a69 7350 7265 6669 dIndices.isPrefi\n+00016640: 784f 660a 6973 5375 6666 6978 4f66 0969 xOf.isSuffixOf.i\n+00016650: 7349 6e66 6978 4f66 036e 7562 056e 7562 sInfixOf.nub.nub\n+00016660: 4279 0664 656c 6574 6508 6465 6c65 7465 By.delete.delete\n+00016670: 4279 025c 5c05 756e 696f 6e07 756e 696f By.\\\\.union.unio\n+00016680: 6e42 7909 696e 7465 7273 6563 740b 696e nBy.intersect.in\n+00016690: 7465 7273 6563 7442 790b 696e 7465 7273 tersectBy.inters\n+000166a0: 7065 7273 650b 696e 7465 7263 616c 6174 perse.intercalat\n+000166b0: 6509 7061 7274 6974 696f 6e09 6d61 7041 e.partition.mapA\n+000166c0: 6363 756d 4c09 6d61 7041 6363 756d 5206 ccumL.mapAccumR.\n+000166d0: 696e 7365 7274 0869 6e73 6572 7442 7904 insert.insertBy.\n+000166e0: 7a69 7034 047a 6970 3504 7a69 7036 047a zip4.zip5.zip6.z\n+000166f0: 6970 3708 7a69 7057 6974 6834 087a 6970 ip7.zipWith4.zip\n+00016700: 5769 7468 3508 7a69 7057 6974 6836 087a With5.zipWith6.z\n+00016710: 6970 5769 7468 3706 756e 7a69 7034 0675 ipWith7.unzip4.u\n+00016720: 6e7a 6970 3506 756e 7a69 7036 0675 6e7a nzip5.unzip6.unz\n+00016730: 6970 370e 6465 6c65 7465 4669 7273 7473 ip7.deleteFirsts\n+00016740: 4279 0569 6e69 7473 0574 6169 6c73 0c73 By.inits.tails.s\n+00016750: 7562 7365 7175 656e 6365 730c 7065 726d ubsequences.perm\n+00016760: 7574 6174 696f 6e73 0473 6f72 7409 7369 utations.sort.si\n+00016770: 6e67 6c65 746f 6e05 6c69 6e65 7307 756e ngleton.lines.un\n+00016780: 6c69 6e65 7305 776f 7264 7307 756e 776f lines.words.unwo\n+00016790: 7264 7309 4461 7461 2e4c 6973 740f 6973 rds.Data.List.is\n+000167a0: 5375 6273 6571 7565 6e63 654f 6609 4748 SubsequenceOf.GH\n+000167b0: 432e 4d61 7962 6505 4d61 7962 6504 4a75 C.Maybe.Maybe.Ju\n+000167c0: 7374 074e 6f74 6869 6e67 0a44 6174 612e st.Nothing.Data.\n+000167d0: 4d61 7962 6505 6d61 7962 6506 6973 4a75 Maybe.maybe.isJu\n+000167e0: 7374 0969 734e 6f74 6869 6e67 0966 726f st.isNothing.fro\n+000167f0: 6d4d 6179 6265 0b6d 6179 6265 546f 4c69 mMaybe.maybeToLi\n+00016800: 7374 0b6c 6973 7454 6f4d 6179 6265 0963 st.listToMaybe.c\n+00016810: 6174 4d61 7962 6573 086d 6170 4d61 7962 atMaybes.mapMayb\n+00016820: 6517 4461 7461 2e53 656d 6967 726f 7570 e.Data.Semigroup\n+00016830: 2e49 6e74 6572 6e61 6c03 416e 7906 6765 .Internal.Any.ge\n+00016840: 7441 6e79 0953 656d 6967 726f 7570 023c tAny.Semigroup.<\n+00016850: 3e07 7363 6f6e 6361 7406 7374 696d 6573 >.sconcat.stimes\n+00016860: 0353 756d 0667 6574 5375 6d07 5072 6f64 .Sum.getSum.Prod\n+00016870: 7563 740a 6765 7450 726f 6475 6374 0e44 uct.getProduct.D\n+00016880: 6174 612e 5365 6d69 6772 6f75 7004 4c61 ata.Semigroup.La\n+00016890: 7374 0767 6574 4c61 7374 0546 6972 7374 st.getLast.First\n+000168a0: 0867 6574 4669 7273 7403 4d69 6e06 6765 .getFirst.Min.ge\n+000168b0: 744d 696e 034d 6178 0667 6574 4d61 7803 tMin.Max.getMax.\n+000168c0: 416c 6c06 6765 7441 6c6c 0445 6e64 6f07 All.getAll.Endo.\n+000168d0: 6170 7045 6e64 6f04 4475 616c 0767 6574 appEndo.Dual.get\n+000168e0: 4475 616c 0d57 7261 7070 6564 4d6f 6e6f Dual.WrappedMono\n+000168f0: 6964 0a57 7261 704d 6f6e 6f69 640c 756e id.WrapMonoid.un\n+00016900: 7772 6170 4d6f 6e6f 6964 0641 7267 4d61 wrapMonoid.ArgMa\n+00016910: 7806 4172 674d 696e 0341 7267 1073 7469 x.ArgMin.Arg.sti\n+00016920: 6d65 7349 6465 6d70 6f74 656e 7416 7374 mesIdempotent.st\n+00016930: 696d 6573 4964 656d 706f 7465 6e74 4d6f imesIdempotentMo\n+00016940: 6e6f 6964 0c73 7469 6d65 734d 6f6e 6f69 noid.stimesMonoi\n+00016950: 6406 6379 636c 6531 0464 6966 660d 6d74 d.cycle1.diff.mt\n+00016960: 696d 6573 4465 6661 756c 7408 6768 632d imesDefault.ghc-\n+00016970: 7072 696d 0947 4843 2e54 7970 6573 084f prim.GHC.Types.O\n+00016980: 7264 6572 696e 6702 4c54 0245 5102 4754 rdering.LT.EQ.GT\n+00016990: 0b47 4843 2e43 6c61 7373 6573 034f 7264 .GHC.Classes.Ord\n+000169a0: 0763 6f6d 7061 7265 023e 3d01 3c02 3c3d .compare.>=.<.<=\n+000169b0: 013e 036d 6178 036d 696e 0844 6174 612e .>.max.min.Data.\n+000169c0: 4f72 6404 446f 776e 0767 6574 446f 776e Ord.Down.getDown\n+000169d0: 0563 6c61 6d70 0963 6f6d 7061 7269 6e67 .clamp.comparing\n+000169e0: 0847 4843 2e57 6f72 6405 576f 7264 3804 .GHC.Word.Word8.\n+000169f0: 576f 7264 0657 6f72 6436 3406 576f 7264 Word.Word64.Word\n+00016a00: 3332 0657 6f72 6431 360a 6279 7465 5377 32.Word16.byteSw\n+00016a10: 6170 3136 0a62 7974 6553 7761 7033 320a ap16.byteSwap32.\n+00016a20: 6279 7465 5377 6170 3634 0b62 6974 5265 byteSwap64.bitRe\n+00016a30: 7665 7273 6538 0c62 6974 5265 7665 7273 verse8.bitRevers\n+00016a40: 6531 360c 6269 7452 6576 6572 7365 3332 e16.bitReverse32\n+00016a50: 0c62 6974 5265 7665 7273 6536 340c 7368 .bitReverse64.sh\n+00016a60: 6f77 4279 7465 7348 6578 0e6e 6577 4d65 owBytesHex.newMe\n+00016a70: 6173 7572 656d 656e 7410 6164 6442 7974 asurement.addByt\n+00016a80: 6573 5265 6365 6976 6564 0c61 6464 4279 esReceived.addBy\n+00016a90: 7465 7353 656e 7412 7265 7365 7442 7974 tesSent.resetByt\n+00016aa0: 6573 436f 756e 7465 7273 1569 6e63 7265 esCounters.incre\n+00016ab0: 6d65 6e74 4e62 4861 6e64 7368 616b 6573 mentNbHandshakes\n+00016ac0: 0853 7461 7465 524e 4723 6372 7970 746f .StateRNG#crypto\n+00016ad0: 6e2d 302e 3334 2d38 386a 3552 4f58 556a n-0.34-88j5ROXUj\n+00016ae0: 6a50 3864 5379 7766 5579 374c 750d 4372 jP8dSywfUy7Lu.Cr\n+00016af0: 7970 746f 2e52 616e 646f 6d04 5365 6564 ypto.Random.Seed\n+00016b00: 0773 6565 644e 6577 0d73 6565 6454 6f49 .seedNew.seedToI\n+00016b10: 6e74 6567 6572 0f73 6565 6446 726f 6d49 nteger.seedFromI\n+00016b20: 6e74 6567 6572 0a77 6974 6854 4c53 524e nteger.withTLSRN\n+00016b30: 470b 6e65 7753 7461 7465 524e 4713 4372 G.newStateRNG.Cr\n+00016b40: 7970 746f 2e52 616e 646f 6d2e 5479 7065 ypto.Random.Type\n+00016b50: 730b 4d6f 6e61 6452 616e 646f 6d0e 6765 s.MonadRandom.ge\n+00016b60: 7452 616e 646f 6d42 7974 6573 0944 4850 tRandomBytes.DHP\n+00016b70: 7269 7661 7465 0544 484b 6579 0864 6850 rivate.DHKey.dhP\n+00016b80: 7562 6c69 6309 6468 5072 6976 6174 6508 ublic.dhPrivate.\n+00016b90: 6468 5061 7261 6d73 0c64 6850 6172 616d dhParams.dhParam\n+00016ba0: 7347 6574 500c 6468 5061 7261 6d73 4765 sGetP.dhParamsGe\n+00016bb0: 7447 0f64 6850 6172 616d 7347 6574 4269 tG.dhParamsGetBi\n+00016bc0: 7473 1164 6847 656e 6572 6174 654b 6579 ts.dhGenerateKey\n+00016bd0: 5061 6972 0b64 6847 6574 5368 6172 6564 Pair.dhGetShared\n+00016be0: 0764 6856 616c 6964 0864 6855 6e77 7261 .dhValid.dhUnwra\n+00016bf0: 700e 6468 556e 7772 6170 5075 626c 6963 p.dhUnwrapPublic\n+00016c00: 0944 6972 6563 7469 6f6e 0452 6f6c 650e .Direction.Role.\n+00016c10: 4365 7274 5265 7143 6f6e 7465 7874 086c CertReqContext.l\n+00016c20: 6966 6574 696d 6506 6167 6541 6464 0874 ifetime.ageAdd.t\n+00016c30: 7872 7854 696d 650c 6573 7469 6d61 7465 xrxTime.estimate\n+00016c40: 6452 5454 0a43 6c69 656e 7452 6f6c 650a dRTT.ClientRole.\n+00016c50: 5365 7276 6572 526f 6c65 0a69 6e76 6572 ServerRole.inver\n+00016c60: 7452 6f6c 6502 5478 0252 7806 5365 636f tRole.Tx.Rx.Seco\n+00016c70: 6e64 0b4d 696c 6c69 7365 636f 6e64 1052 nd.Millisecond.R\n+00016c80: 6573 756d 7074 696f 6e53 6563 7265 740a esumptionSecret.\n+00016c90: 4261 7365 5365 6372 6574 1041 6e79 5472 BaseSecret.AnyTr\n+00016ca0: 6166 6669 6353 6563 7265 740c 5365 6372 afficSecret.Secr\n+00016cb0: 6574 5472 6970 6c65 0774 7269 4261 7365 etTriple.triBase\n+00016cc0: 0974 7269 436c 6965 6e74 0974 7269 5365 .triClient.triSe\n+00016cd0: 7276 6572 0a53 6563 7265 7450 6169 7208 rver.SecretPair.\n+00016ce0: 7061 6972 4261 7365 0a70 6169 7243 6c69 pairBase.pairCli\n+00016cf0: 656e 740c 4d61 7374 6572 5365 6372 6574 ent.MasterSecret\n+00016d00: 0f4e 756c 6c43 6f6d 7072 6573 7369 6f6e .NullCompression\n+00016d10: 0d63 6f6d 7072 6573 7369 6f6e 4944 1263 .compressionID.c\n+00016d20: 6f6d 7072 6573 7369 6f6e 4465 666c 6174 ompressionDeflat\n+00016d30: 6512 636f 6d70 7265 7373 696f 6e49 6e66 e.compressionInf\n+00016d40: 6c61 7465 1663 6f6d 7072 6573 7369 6f6e late.compression\n+00016d50: 496e 7465 7273 6563 7449 4412 6861 7348 IntersectID.hasH\n+00016d60: 656c 6c6f 4578 7465 6e73 696f 6e73 1268 elloExtensions.h\n+00016d70: 6173 4578 706c 6963 6974 426c 6f63 6b49 asExplicitBlockI\n+00016d80: 5605 5361 7665 6403 2626 2107 6279 7465 V.Saved.&&!.byte\n+00016d90: 7345 7108 7361 7665 4d56 6172 0847 4843 sEq.saveMVar.GHC\n+00016da0: 2e4d 5661 7204 4d56 6172 0b72 6573 746f .MVar.MVar.resto\n+00016db0: 7265 4d56 6172 0373 7562 0874 616b 656c reMVar.sub.takel\n+00016dc0: 6173 740a 7061 7274 6974 696f 6e33 0a70 ast.partition3.p\n+00016dd0: 6172 7469 7469 6f6e 3608 6672 6f6d 4a75 artition6.fromJu\n+00016de0: 7374 0a66 6d61 7045 6974 6865 720e 6361 st.fmapEither.ca\n+00016df0: 7463 6845 7863 6570 7469 6f6e 0a66 6f72 tchException.for\n+00016e00: 4569 7468 6572 4d0a 6d61 7043 6875 6e6b EitherM.mapChunk\n+00016e10: 735f 0967 6574 4368 756e 6b73 1064 6563 s_.getChunks.dec\n+00016e20: 6f64 6541 534e 314f 626a 6563 7410 656e odeASN1Object.en\n+00016e30: 636f 6465 4153 4e31 4f62 6a65 6374 1743 codeASN1Object.C\n+00016e40: 7279 7074 6f2e 4e75 6d62 6572 2e53 6572 rypto.Number.Ser\n+00016e50: 6961 6c69 7a65 056f 7332 6970 0569 326f ialize.os2ip.i2o\n+00016e60: 7370 0869 326f 7370 4f66 5f0b 4772 6f75 sp.i2ospOf_.Grou\n+00016e70: 7050 7562 6c69 630c 4772 6f75 7050 7269 pPublic.GroupPri\n+00016e80: 7661 7465 0847 726f 7570 4b65 7914 6772 vate.GroupKey.gr\n+00016e90: 6f75 7047 656e 6572 6174 654b 6579 5061 oupGenerateKeyPa\n+00016ea0: 6972 1167 726f 7570 4765 7450 7562 5368 ir.groupGetPubSh\n+00016eb0: 6172 6564 0e67 726f 7570 4765 7453 6861 ared.groupGetSha\n+00016ec0: 7265 6411 656e 636f 6465 4772 6f75 7050 red.encodeGroupP\n+00016ed0: 7562 6c69 6311 6465 636f 6465 4772 6f75 ublic.decodeGrou\n+00016ee0: 7050 7562 6c69 6310 6468 5061 7261 6d73 pPublic.dhParams\n+00016ef0: 466f 7247 726f 7570 1664 6847 726f 7570 ForGroup.dhGroup\n+00016f00: 4765 6e65 7261 7465 4b65 7950 6169 7213 GenerateKeyPair.\n+00016f10: 6468 4772 6f75 7047 6574 5075 6253 6861 dhGroupGetPubSha\n+00016f20: 7265 6410 6b78 4361 6e55 7365 5253 4170 red.kxCanUseRSAp\n+00016f30: 6b63 7331 0e6b 7843 616e 5573 6552 5341 kcs1.kxCanUseRSA\n+00016f40: 7073 730d 6861 7368 5570 6461 7465 5353 pss.hashUpdateSS\n+00016f50: 4c0b 4861 7368 436f 6e74 6578 7407 4861 L.HashContext.Ha\n+00016f60: 7368 4374 7808 6861 7368 496e 6974 0a68 shCtx.hashInit.h\n+00016f70: 6173 6855 7064 6174 6509 6861 7368 4669 ashUpdate.hashFi\n+00016f80: 6e61 6c04 6861 7368 0868 6173 684e 616d nal.hash.hashNam\n+00016f90: 650d 6861 7368 426c 6f63 6b53 697a 6509 e.hashBlockSize.\n+00016fa0: 5075 626c 6963 4b65 790a 5072 6976 6174 PublicKey.Privat\n+00016fb0: 654b 6579 0f53 6967 6e61 7475 7265 5061 eKey.SignaturePa\n+00016fc0: 7261 6d73 0952 5341 5061 7261 6d73 0944 rams.RSAParams.D\n+00016fd0: 5353 5061 7261 6d73 0b45 4344 5341 5061 SSParams.ECDSAPa\n+00016fe0: 7261 6d73 0d45 6432 3535 3139 5061 7261 rams.Ed25519Para\n+00016ff0: 6d73 0b45 6434 3438 5061 7261 6d73 1969 ms.Ed448Params.i\n+00017000: 734b 6579 4578 6368 616e 6765 5369 676e sKeyExchangeSign\n+00017010: 6174 7572 654b 6579 1b66 696e 644b 6579 atureKey.findKey\n+00017020: 4578 6368 616e 6765 5369 676e 6174 7572 ExchangeSignatur\n+00017030: 6541 6c67 1466 696e 6446 696e 6974 6546 eAlg.findFiniteF\n+00017040: 6965 6c64 4772 6f75 7016 6669 6e64 456c ieldGroup.findEl\n+00017050: 6c69 7074 6963 4375 7276 6547 726f 7570 lipticCurveGroup\n+00017060: 096b 7845 6e63 7279 7074 096b 7844 6563 .kxEncrypt.kxDec\n+00017070: 7279 7074 066b 7853 6967 6e08 6b78 5665 rypt.kxSign.kxVe\n+00017080: 7269 6679 146b 7853 7570 706f 7274 6564 rify.kxSupported\n+00017090: 5072 6976 4b65 7945 430b 5253 4145 6e63 PrivKeyEC.RSAEnc\n+000170a0: 6f64 696e 6708 5253 4170 6b63 7331 0652 oding.RSApkcs1.R\n+000170b0: 5341 7073 731c 6c61 7374 5375 7070 6f72 SApss.lastSuppor\n+000170c0: 7465 6443 6572 7469 6669 6361 7465 5479 tedCertificateTy\n+000170d0: 7065 0d43 6f6e 6e65 6374 696f 6e45 6e64 pe.ConnectionEnd\n+000170e0: 1043 6f6e 6e65 6374 696f 6e53 6572 7665 .ConnectionServe\n+000170f0: 7210 436f 6e6e 6563 7469 6f6e 436c 6965 r.ConnectionClie\n+00017100: 6e74 0a43 6970 6865 7254 7970 650c 4369 nt.CipherType.Ci\n+00017110: 7068 6572 5374 7265 616d 0b43 6970 6865 pherStream.Ciphe\n+00017120: 7242 6c6f 636b 0a43 6970 6865 7241 4541 rBlock.CipherAEA\n+00017130: 440a 4369 7068 6572 4461 7461 1163 6970 D.CipherData.cip\n+00017140: 6865 7244 6174 6143 6f6e 7465 6e74 0d63 herDataContent.c\n+00017150: 6970 6865 7244 6174 614d 4143 1163 6970 ipherDataMAC.cip\n+00017160: 6865 7244 6174 6150 6164 6469 6e67 0f44 herDataPadding.D\n+00017170: 6967 6974 616c 6c79 5369 676e 6564 0953 igitallySigned.S\n+00017180: 6967 6e61 7475 7265 1b44 6174 612e 5835 ignature.Data.X5\n+00017190: 3039 2e44 6973 7469 6e67 7569 7368 6564 09.Distinguished\n+000171a0: 4e61 6d65 1144 6973 7469 6e67 7569 7368 Name.Distinguish\n+000171b0: 6564 4e61 6d65 0642 6967 4e75 6d0f 6269 edName.BigNum.bi\n+000171c0: 674e 756d 546f 496e 7465 6765 7211 6269 gNumToInteger.bi\n+000171d0: 674e 756d 4672 6f6d 496e 7465 6765 720e gNumFromInteger.\n+000171e0: 5365 7276 6572 4448 5061 7261 6d73 1073 ServerDHParams.s\n+000171f0: 6572 7665 7244 4850 6172 616d 735f 7010 erverDHParams_p.\n+00017200: 7365 7276 6572 4448 5061 7261 6d73 5f67 serverDHParams_g\n+00017210: 1073 6572 7665 7244 4850 6172 616d 735f .serverDHParams_\n+00017220: 7916 7365 7276 6572 4448 5061 7261 6d73 y.serverDHParams\n+00017230: 546f 5061 7261 6d73 1673 6572 7665 7244 ToParams.serverD\n+00017240: 4850 6172 616d 7354 6f50 7562 6c69 6312 HParamsToPublic.\n+00017250: 7365 7276 6572 4448 5061 7261 6d73 4672 serverDHParamsFr\n+00017260: 6f6d 1053 6572 7665 7245 4344 4850 6172 om.ServerECDHPar\n+00017270: 616d 730f 5365 7276 6572 5253 4150 6172 ams.ServerRSAPar\n+00017280: 616d 730b 7273 615f 6d6f 6475 6c75 730c ams.rsa_modulus.\n+00017290: 7273 615f 6578 706f 6e65 6e74 1a53 6572 rsa_exponent.Ser\n+000172a0: 7665 724b 6579 5863 6867 416c 676f 7269 verKeyXchgAlgori\n+000172b0: 7468 6d44 6174 610b 534b 585f 4448 5f41 thmData.SKX_DH_A\n+000172c0: 6e6f 6e0b 534b 585f 4448 455f 4453 530b non.SKX_DHE_DSS.\n+000172d0: 534b 585f 4448 455f 5253 410d 534b 585f SKX_DHE_RSA.SKX_\n+000172e0: 4543 4448 455f 5253 410f 534b 585f 4543 ECDHE_RSA.SKX_EC\n+000172f0: 4448 455f 4543 4453 4107 534b 585f 5253 DHE_ECDSA.SKX_RS\n+00017300: 410a 534b 585f 4448 5f44 5353 0a53 4b58 A.SKX_DH_DSS.SKX\n+00017310: 5f44 485f 5253 410c 534b 585f 556e 7061 _DH_RSA.SKX_Unpa\n+00017320: 7273 6564 0b53 4b58 5f55 6e6b 6e6f 776e rsed.SKX_Unknown\n+00017330: 1a43 6c69 656e 744b 6579 5863 6867 416c .ClientKeyXchgAl\n+00017340: 676f 7269 7468 6d44 6174 6107 434b 585f gorithmData.CKX_\n+00017350: 5253 4106 434b 585f 4448 0843 4b58 5f45 RSA.CKX_DH.CKX_E\n+00017360: 4344 4806 5061 636b 6574 0541 6c65 7274 CDH.Packet.Alert\n+00017370: 1043 6861 6e67 6543 6970 6865 7253 7065 .ChangeCipherSpe\n+00017380: 6307 4170 7044 6174 610c 4669 6e69 7368 c.AppData.Finish\n+00017390: 6564 4461 7461 0753 6573 7369 6f6e 0a41 edData.Session.A\n+000173a0: 6c65 7274 4c65 7665 6c12 416c 6572 744c lertLevel.AlertL\n+000173b0: 6576 656c 5f57 6172 6e69 6e67 1041 6c65 evel_Warning.Ale\n+000173c0: 7274 4c65 7665 6c5f 4661 7461 6c0d 4861 rtLevel_Fatal.Ha\n+000173d0: 6e64 7368 616b 6554 7970 651a 4861 6e64 ndshakeType.Hand\n+000173e0: 7368 616b 6554 7970 655f 4865 6c6c 6f52 shakeType_HelloR\n+000173f0: 6571 7565 7374 1948 616e 6473 6861 6b65 equest.Handshake\n+00017400: 5479 7065 5f43 6c69 656e 7448 656c 6c6f Type_ClientHello\n+00017410: 1948 616e 6473 6861 6b65 5479 7065 5f53 .HandshakeType_S\n+00017420: 6572 7665 7248 656c 6c6f 1948 616e 6473 erverHello.Hands\n+00017430: 6861 6b65 5479 7065 5f43 6572 7469 6669 hakeType_Certifi\n+00017440: 6361 7465 1b48 616e 6473 6861 6b65 5479 cate.HandshakeTy\n+00017450: 7065 5f53 6572 7665 724b 6579 5863 6867 pe_ServerKeyXchg\n+00017460: 1948 616e 6473 6861 6b65 5479 7065 5f43 .HandshakeType_C\n+00017470: 6572 7452 6571 7565 7374 1d48 616e 6473 ertRequest.Hands\n+00017480: 6861 6b65 5479 7065 5f53 6572 7665 7248 hakeType_ServerH\n+00017490: 656c 6c6f 446f 6e65 1848 616e 6473 6861 elloDone.Handsha\n+000174a0: 6b65 5479 7065 5f43 6572 7456 6572 6966 keType_CertVerif\n+000174b0: 791b 4861 6e64 7368 616b 6554 7970 655f y.HandshakeType_\n+000174c0: 436c 6965 6e74 4b65 7958 6368 6716 4861 ClientKeyXchg.Ha\n+000174d0: 6e64 7368 616b 6554 7970 655f 4669 6e69 ndshakeType_Fini\n+000174e0: 7368 6564 0846 696e 6973 6865 640b 436c shed.Finished.Cl\n+000174f0: 6965 6e74 4865 6c6c 6f0b 5365 7276 6572 ientHello.Server\n+00017500: 4865 6c6c 6f0c 4365 7274 6966 6963 6174 Hello.Certificat\n+00017510: 6573 0c48 656c 6c6f 5265 7175 6573 740f es.HelloRequest.\n+00017520: 5365 7276 6572 4865 6c6c 6f44 6f6e 650d ServerHelloDone.\n+00017530: 436c 6965 6e74 4b65 7958 6368 670d 5365 ClientKeyXchg.Se\n+00017540: 7276 6572 4b65 7958 6368 670b 4365 7274 rverKeyXchg.Cert\n+00017550: 5265 7175 6573 740a 4365 7274 5665 7269 Request.CertVeri\n+00017560: 6679 0c6e 756d 6572 6963 616c 5665 7208 fy.numericalVer.\n+00017570: 7665 724f 664e 756d 0c54 7970 6556 616c verOfNum.TypeVal\n+00017580: 7561 626c 6509 7661 6c4f 6654 7970 6509 uable.valOfType.\n+00017590: 7661 6c54 6f54 7970 6509 456e 756d 5361 valToType.EnumSa\n+000175a0: 6665 380d 6672 6f6d 456e 756d 5361 6665 fe8.fromEnumSafe\n+000175b0: 380b 746f 456e 756d 5361 6665 380a 456e 8.toEnumSafe8.En\n+000175c0: 756d 5361 6665 3136 0e66 726f 6d45 6e75 umSafe16.fromEnu\n+000175d0: 6d53 6166 6531 360c 746f 456e 756d 5361 mSafe16.toEnumSa\n+000175e0: 6665 3136 0a70 6163 6b65 7454 7970 650f fe16.packetType.\n+000175f0: 7479 7065 4f66 4861 6e64 7368 616b 6508 typeOfHandshake.\n+00017600: 5061 636b 6574 3133 0741 6c65 7274 3133 Packet13.Alert13\n+00017610: 1243 6861 6e67 6543 6970 6865 7253 7065 .ChangeCipherSpe\n+00017620: 6331 3309 4170 7044 6174 6131 330d 436c c13.AppData13.Cl\n+00017630: 6965 6e74 4865 6c6c 6f31 330d 5365 7276 ientHello13.Serv\n+00017640: 6572 4865 6c6c 6f31 3312 4e65 7753 6573 erHello13.NewSes\n+00017650: 7369 6f6e 5469 636b 6574 3133 1045 6e64 sionTicket13.End\n+00017660: 4f66 4561 726c 7944 6174 6131 3315 456e OfEarlyData13.En\n+00017670: 6372 7970 7465 6445 7874 656e 7369 6f6e cryptedExtension\n+00017680: 7331 330d 4365 7274 5265 7175 6573 7431 s13.CertRequest1\n+00017690: 330d 4365 7274 6966 6963 6174 6531 330c 3.Certificate13.\n+000176a0: 4365 7274 5665 7269 6679 3133 0a46 696e CertVerify13.Fin\n+000176b0: 6973 6865 6431 330b 4b65 7955 7064 6174 ished13.KeyUpdat\n+000176c0: 6531 330f 4861 6e64 7368 616b 6554 7970 e13.HandshakeTyp\n+000176d0: 6531 331b 4861 6e64 7368 616b 6554 7970 e13.HandshakeTyp\n+000176e0: 655f 436c 6965 6e74 4865 6c6c 6f31 331b e_ClientHello13.\n+000176f0: 4861 6e64 7368 616b 6554 7970 655f 5365 HandshakeType_Se\n+00017700: 7276 6572 4865 6c6c 6f31 331e 4861 6e64 rverHello13.Hand\n+00017710: 7368 616b 6554 7970 655f 456e 644f 6645 shakeType_EndOfE\n+00017720: 6172 6c79 4461 7461 3133 2048 616e 6473 arlyData13 Hands\n+00017730: 6861 6b65 5479 7065 5f4e 6577 5365 7373 hakeType_NewSess\n+00017740: 696f 6e54 6963 6b65 7431 3323 4861 6e64 ionTicket13#Hand\n+00017750: 7368 616b 6554 7970 655f 456e 6372 7970 shakeType_Encryp\n+00017760: 7465 6445 7874 656e 7369 6f6e 7331 331b tedExtensions13.\n+00017770: 4861 6e64 7368 616b 6554 7970 655f 4365 HandshakeType_Ce\n+00017780: 7274 5265 7175 6573 7431 331b 4861 6e64 rtRequest13.Hand\n+00017790: 7368 616b 6554 7970 655f 4365 7274 6966 shakeType_Certif\n+000177a0: 6963 6174 6531 331a 4861 6e64 7368 616b icate13.Handshak\n+000177b0: 6554 7970 655f 4365 7274 5665 7269 6679 eType_CertVerify\n+000177c0: 3133 1848 616e 6473 6861 6b65 5479 7065 13.HandshakeType\n+000177d0: 5f46 696e 6973 6865 6431 3319 4861 6e64 _Finished13.Hand\n+000177e0: 7368 616b 6554 7970 655f 4b65 7955 7064 shakeType_KeyUpd\n+000177f0: 6174 6531 3311 7479 7065 4f66 4861 6e64 ate13.typeOfHand\n+00017800: 7368 616b 6531 330b 636f 6e74 656e 7454 shake13.contentT\n+00017810: 7970 6509 4b65 7955 7064 6174 6512 5570 ype.KeyUpdate.Up\n+00017820: 6461 7465 4e6f 7452 6571 7565 7374 6564 dateNotRequested\n+00017830: 0f55 7064 6174 6552 6571 7565 7374 6564 .UpdateRequested\n+00017840: 0770 7266 5f54 4c53 066d 6163 5353 4c04 .prf_TLS.macSSL.\n+00017850: 686d 6163 0770 7266 5f4d 4435 0870 7266 hmac.prf_MD5.prf\n+00017860: 5f53 4841 310a 7072 665f 5348 4132 3536 _SHA1.prf_SHA256\n+00017870: 0b70 7266 5f4d 4435 5348 4131 0b43 6c69 .prf_MD5SHA1.Cli\n+00017880: 656e 7453 7461 7465 0f53 656e 6443 6c69 entState.SendCli\n+00017890: 656e 7448 656c 6c6f 0f52 6563 7653 6572 entHello.RecvSer\n+000178a0: 7665 7248 656c 6c6f 1253 656e 6443 6c69 verHello.SendCli\n+000178b0: 656e 7446 696e 6973 6865 640b 5365 7276 entFinished.Serv\n+000178c0: 6572 5374 6174 650f 5365 6e64 5365 7276 erState.SendServ\n+000178d0: 6572 4865 6c6c 6f12 5365 6e64 5365 7276 erHello.SendServ\n+000178e0: 6572 4669 6e69 7368 6564 2463 6572 6561 erFinished$cerea\n+000178f0: 6c2d 302e 352e 382e 332d 5379 5748 304b l-0.5.8.3-SyWH0K\n+00017900: 4979 5735 4637 6d47 6a69 524e 7047 6f12 IyW5F7mGjiRNpGo.\n+00017910: 4461 7461 2e53 6572 6961 6c69 7a65 2e47 Data.Serialize.G\n+00017920: 6574 0347 6574 0947 6574 5265 7375 6c74 et.Get.GetResult\n+00017930: 0847 6f74 4572 726f 720a 476f 7450 6172 .GotError.GotPar\n+00017940: 7469 616c 0a47 6f74 5375 6363 6573 7313 tial.GotSuccess.\n+00017950: 476f 7453 7563 6365 7373 5265 6d61 696e GotSuccessRemain\n+00017960: 696e 670f 4765 7443 6f6e 7469 6e75 6174 ing.GetContinuat\n+00017970: 696f 6e06 7275 6e47 6574 0972 756e 4765 ion.runGet.runGe\n+00017980: 7445 7272 0b72 756e 4765 744d 6179 6265 tErr.runGetMaybe\n+00017990: 0674 7279 4765 7409 7265 6d61 696e 696e .tryGet.remainin\n+000179a0: 6708 6765 7457 6f72 6438 0967 6574 576f g.getWord8.getWo\n+000179b0: 7264 7338 0967 6574 576f 7264 3136 0a67 rds8.getWord16.g\n+000179c0: 6574 576f 7264 7331 3609 6765 7457 6f72 etWords16.getWor\n+000179d0: 6432 3409 6765 7457 6f72 6433 3209 6765 d24.getWord32.ge\n+000179e0: 7457 6f72 6436 3408 6765 7442 7974 6573 tWord64.getBytes\n+000179f0: 0a67 6574 4f70 6171 7565 380b 6765 744f .getOpaque8.getO\n+00017a00: 7061 7175 6531 360b 6765 744f 7061 7175 paque16.getOpaqu\n+00017a10: 6532 340c 6765 7449 6e74 6567 6572 3136 e24.getInteger16\n+00017a20: 0b67 6574 4269 674e 756d 3136 0767 6574 .getBigNum16.get\n+00017a30: 4c69 7374 0c70 726f 6365 7373 4279 7465 List.processByte\n+00017a40: 7307 6973 456d 7074 7912 4461 7461 2e53 s.isEmpty.Data.S\n+00017a50: 6572 6961 6c69 7a65 2e50 7574 0350 7574 erialize.Put.Put\n+00017a60: 0672 756e 5075 7408 7075 7457 6f72 6438 .runPut.putWord8\n+00017a70: 0970 7574 576f 7264 7338 0970 7574 576f .putWords8.putWo\n+00017a80: 7264 3136 0a70 7574 576f 7264 7331 3609 rd16.putWords16.\n+00017a90: 7075 7457 6f72 6432 3409 7075 7457 6f72 putWord24.putWor\n+00017aa0: 6433 3209 7075 7457 6f72 6436 3408 7075 d32.putWord64.pu\n+00017ab0: 7442 7974 6573 0a70 7574 4f70 6171 7565 tBytes.putOpaque\n+00017ac0: 380b 7075 744f 7061 7175 6531 360b 7075 8.putOpaque16.pu\n+00017ad0: 744f 7061 7175 6532 340c 7075 7449 6e74 tOpaque24.putInt\n+00017ae0: 6567 6572 3136 0b70 7574 4269 674e 756d eger16.putBigNum\n+00017af0: 3136 0c65 6e63 6f64 6557 6f72 6431 360c 16.encodeWord16.\n+00017b00: 656e 636f 6465 576f 7264 3332 0c65 6e63 encodeWord32.enc\n+00017b10: 6f64 6557 6f72 6436 340e 6350 6172 616d odeWord64.cParam\n+00017b20: 7356 6572 7369 6f6e 1263 5061 7261 6d73 sVersion.cParams\n+00017b30: 4b65 7958 6368 6754 7970 6509 6765 7444 KeyXchgType.getD\n+00017b40: 4e61 6d65 7309 7075 7444 4e61 6d65 7326 Names.putDNames&\n+00017b50: 6465 636f 6465 5265 616c 6c79 5365 7276 decodeReallyServ\n+00017b60: 6572 4b65 7958 6368 6741 6c67 6f72 6974 erKeyXchgAlgorit\n+00017b70: 686d 4461 7461 0667 6574 5052 460d 4375 hmData.getPRF.Cu\n+00017b80: 7272 656e 7450 6172 616d 730c 6465 636f rrentParams.deco\n+00017b90: 6465 4865 6164 6572 1c64 6563 6f64 6544 deHeader.decodeD\n+00017ba0: 6570 7265 6361 7465 6448 6561 6465 724c eprecatedHeaderL\n+00017bb0: 656e 6774 6816 6465 636f 6465 4465 7072 ength.decodeDepr\n+00017bc0: 6563 6174 6564 4865 6164 6572 0c65 6e63 ecatedHeader.enc\n+00017bd0: 6f64 6548 6561 6465 7211 656e 636f 6465 odeHeader.encode\n+00017be0: 4865 6164 6572 4e6f 5665 720b 6465 636f HeaderNoVer.deco\n+00017bf0: 6465 416c 6572 740c 6465 636f 6465 416c deAlert.decodeAl\n+00017c00: 6572 7473 0c65 6e63 6f64 6541 6c65 7274 erts.encodeAlert\n+00017c10: 7315 6465 636f 6465 4861 6e64 7368 616b s.decodeHandshak\n+00017c20: 6552 6563 6f72 640f 6465 636f 6465 4861 eRecord.decodeHa\n+00017c30: 6e64 7368 616b 6519 6465 636f 6465 4465 ndshake.decodeDe\n+00017c40: 7072 6563 6174 6564 4861 6e64 7368 616b precatedHandshak\n+00017c50: 650f 656e 636f 6465 4861 6e64 7368 616b e.encodeHandshak\n+00017c60: 6515 656e 636f 6465 4861 6e64 7368 616b e.encodeHandshak\n+00017c70: 6548 6561 6465 7216 656e 636f 6465 4861 eHeader.encodeHa\n+00017c80: 6e64 7368 616b 6543 6f6e 7465 6e74 1664 ndshakeContent.d\n+00017c90: 6563 6f64 6543 6861 6e67 6543 6970 6865 ecodeChangeCiphe\n+00017ca0: 7253 7065 6316 656e 636f 6465 4368 616e rSpec.encodeChan\n+00017cb0: 6765 4369 7068 6572 5370 6563 1564 6563 geCipherSpec.dec\n+00017cc0: 6f64 6550 7265 4d61 7374 6572 5365 6372 odePreMasterSecr\n+00017cd0: 6574 1565 6e63 6f64 6550 7265 4d61 7374 et.encodePreMast\n+00017ce0: 6572 5365 6372 6574 1465 6e63 6f64 6553 erSecret.encodeS\n+00017cf0: 6967 6e65 6444 4850 6172 616d 7316 656e ignedDHParams.en\n+00017d00: 636f 6465 5369 676e 6564 4543 4448 5061 codeSignedECDHPa\n+00017d10: 7261 6d73 1467 656e 6572 6174 654d 6173 rams.generateMas\n+00017d20: 7465 7253 6563 7265 7419 6765 6e65 7261 terSecret.genera\n+00017d30: 7465 4578 7465 6e64 6564 4d61 7374 6572 teExtendedMaster\n+00017d40: 5365 6310 6765 6e65 7261 7465 4b65 7942 Sec.generateKeyB\n+00017d50: 6c6f 636b 1667 656e 6572 6174 6543 6c69 lock.generateCli\n+00017d60: 656e 7446 696e 6973 6865 6416 6765 6e65 entFinished.gene\n+00017d70: 7261 7465 5365 7276 6572 4669 6e69 7368 rateServerFinish\n+00017d80: 6564 1d67 656e 6572 6174 6543 6572 7469 ed.generateCerti\n+00017d90: 6669 6361 7465 5665 7269 6679 5f53 534c ficateVerify_SSL\n+00017da0: 2167 656e 6572 6174 6543 6572 7469 6669 !generateCertifi\n+00017db0: 6361 7465 5665 7269 6679 5f53 534c 5f44 cateVerify_SSL_D\n+00017dc0: 5353 1967 6574 5369 676e 6174 7572 6548 SS.getSignatureH\n+00017dd0: 6173 6841 6c67 6f72 6974 686d 1970 7574 ashAlgorithm.put\n+00017de0: 5369 676e 6174 7572 6548 6173 6841 6c67 SignatureHashAlg\n+00017df0: 6f72 6974 686d 1067 6574 4269 6e61 7279 orithm.getBinary\n+00017e00: 5665 7273 696f 6e10 7075 7442 696e 6172 Version.putBinar\n+00017e10: 7956 6572 7369 6f6e 1167 6574 436c 6965 yVersion.getClie\n+00017e20: 6e74 5261 6e64 6f6d 3332 1170 7574 436c ntRandom32.putCl\n+00017e30: 6965 6e74 5261 6e64 6f6d 3332 1167 6574 ientRandom32.get\n+00017e40: 5365 7276 6572 5261 6e64 6f6d 3332 1170 ServerRandom32.p\n+00017e50: 7574 5365 7276 6572 5261 6e64 6f6d 3332 utServerRandom32\n+00017e60: 0d67 6574 4578 7465 6e73 696f 6e73 0c70 .getExtensions.p\n+00017e70: 7574 4578 7465 6e73 696f 6e0a 6765 7453 utExtension.getS\n+00017e80: 6573 7369 6f6e 0a70 7574 5365 7373 696f ession.putSessio\n+00017e90: 6e0a 4372 7970 7453 7461 7465 0663 7374 n.CryptState.cst\n+00017ea0: 4b65 7905 6373 7449 560c 6373 744d 6163 Key.cstIV.cstMac\n+00017eb0: 5365 6372 6574 0d48 6173 4372 7970 744c Secret.HasCryptL\n+00017ec0: 6576 656c 0d67 6574 4372 7970 744c 6576 evel.getCryptLev\n+00017ed0: 656c 084d 6163 5374 6174 650a 6d73 5365 el.MacState.msSe\n+00017ee0: 7175 656e 6365 0d52 6563 6f72 644f 7074 quence.RecordOpt\n+00017ef0: 696f 6e73 0d72 6563 6f72 6456 6572 7369 ions.recordVersi\n+00017f00: 6f6e 0b72 6563 6f72 6454 4c53 3133 0b52 on.recordTLS13.R\n+00017f10: 6563 6f72 6453 7461 7465 0873 7443 6970 ecordState.stCip\n+00017f20: 6865 720d 7374 436f 6d70 7265 7373 696f her.stCompressio\n+00017f30: 6e0c 7374 4372 7970 744c 6576 656c 0c73 n.stCryptLevel.s\n+00017f40: 7443 7279 7074 5374 6174 650a 7374 4d61 tCryptState.stMa\n+00017f50: 6353 7461 7465 0e6e 6577 5265 636f 7264 cState.newRecord\n+00017f60: 5374 6174 650f 696e 6372 5265 636f 7264 State.incrRecord\n+00017f70: 5374 6174 6507 5265 636f 7264 4d0a 7275 State.RecordM.ru\n+00017f80: 6e52 6563 6f72 644d 1067 6574 5265 636f nRecordM.getReco\n+00017f90: 7264 4f70 7469 6f6e 7310 6765 7452 6563 rdOptions.getRec\n+00017fa0: 6f72 6456 6572 7369 6f6e 0b73 6574 5265 ordVersion.setRe\n+00017fb0: 636f 7264 4956 0f77 6974 6843 6f6d 7072 cordIV.withCompr\n+00017fc0: 6573 7369 6f6e 0d63 6f6d 7075 7465 4469 ession.computeDi\n+00017fd0: 6765 7374 0a6d 616b 6544 6967 6573 7407 gest.makeDigest.\n+00017fe0: 6765 7442 756c 6b0e 6765 744d 6163 5365 getBulk.getMacSe\n+00017ff0: 7175 656e 6365 0652 6563 6f72 6410 6672 quence.Record.fr\n+00018000: 6167 6d65 6e74 436f 6d70 7265 7373 0e66 agmentCompress.f\n+00018010: 7261 676d 656e 7443 6970 6865 7210 6672 ragmentCipher.fr\n+00018020: 6167 6d65 6e74 556e 6369 7068 6572 1266 agmentUncipher.f\n+00018030: 7261 676d 656e 7455 6e63 6f6d 7072 6573 ragmentUncompres\n+00018040: 730b 7265 636f 7264 546f 5261 770b 7261 s.recordToRaw.ra\n+00018050: 7754 6f52 6563 6f72 640e 7265 636f 7264 wToRecord.record\n+00018060: 546f 4865 6164 6572 0846 7261 676d 656e ToHeader.Fragmen\n+00018070: 7410 6672 6167 6d65 6e74 4765 7442 7974 t.fragmentGetByt\n+00018080: 6573 1166 7261 676d 656e 7450 6c61 696e es.fragmentPlain\n+00018090: 7465 7874 1266 7261 676d 656e 7443 6f6d text.fragmentCom\n+000180a0: 7072 6573 7365 6412 6672 6167 6d65 6e74 pressed.fragment\n+000180b0: 4369 7068 6572 7465 7874 0950 6c61 696e Ciphertext.Plain\n+000180c0: 7465 7874 0a43 6f6d 7072 6573 7365 640a text.Compressed.\n+000180d0: 4369 7068 6572 7465 7874 106f 6e52 6563 Ciphertext.onRec\n+000180e0: 6f72 6446 7261 676d 656e 740c 656e 6761 ordFragment.enga\n+000180f0: 6765 5265 636f 7264 0f64 6973 656e 6761 geRecord.disenga\n+00018100: 6765 5265 636f 7264 0b52 6563 6f72 644c geRecord.RecordL\n+00018110: 6179 6572 0c72 6563 6f72 6445 6e63 6f64 ayer.recordEncod\n+00018120: 650e 7265 636f 7264 456e 636f 6465 3133 e.recordEncode13\n+00018130: 0f72 6563 6f72 6453 656e 6442 7974 6573 .recordSendBytes\n+00018140: 0a72 6563 6f72 6452 6563 760c 7265 636f .recordRecv.reco\n+00018150: 7264 5265 6376 3133 196e 6577 5472 616e rdRecv13.newTran\n+00018160: 7370 6172 656e 7452 6563 6f72 644c 6179 sparentRecordLay\n+00018170: 6572 1165 6e63 6f64 6548 616e 6473 6861 er.encodeHandsha\n+00018180: 6b65 3133 1267 6574 4861 6e64 7368 616b ke13.getHandshak\n+00018190: 6554 7970 6531 3317 6465 636f 6465 4861 eType13.decodeHa\n+000181a0: 6e64 7368 616b 6552 6563 6f72 6431 3311 ndshakeRecord13.\n+000181b0: 6465 636f 6465 4861 6e64 7368 616b 6531 decodeHandshake1\n+000181c0: 3312 6465 636f 6465 4861 6e64 7368 616b 3.decodeHandshak\n+000181d0: 6573 3133 0d43 6572 7452 6571 4342 6461 es13.CertReqCBda\n+000181e0: 7461 0f68 7374 4365 7274 5265 7154 6f6b ta.hstCertReqTok\n+000181f0: 656e 1068 7374 4365 7274 5265 7143 4264 en.hstCertReqCBd\n+00018200: 6174 6115 6873 7443 6572 7452 6571 5369 ata.hstCertReqSi\n+00018210: 6741 6c67 7343 6572 7411 6873 7443 6c69 gAlgsCert.hstCli\n+00018220: 656e 7443 6572 7453 656e 740e 6873 7443 entCertSent.hstC\n+00018230: 6572 7452 6571 5365 6e74 1366 6f6c 6448 ertReqSent.foldH\n+00018240: 616e 6473 6861 6b65 4469 6765 7374 1673 andshakeDigest.s\n+00018250: 6574 4d61 7374 6572 5365 6372 6574 4672 etMasterSecretFr\n+00018260: 6f6d 5072 650f 7365 744d 6173 7465 7253 omPre.setMasterS\n+00018270: 6563 7265 7418 7365 7453 6572 7665 7248 ecret.setServerH\n+00018280: 656c 6c6f 5061 7261 6d65 7465 7273 0e48 elloParameters.H\n+00018290: 616e 6473 6861 6b65 5374 6174 6510 6873 andshakeState.hs\n+000182a0: 7443 6c69 656e 7456 6572 7369 6f6e 0f68 tClientVersion.h\n+000182b0: 7374 436c 6965 6e74 5261 6e64 6f6d 0f68 stClientRandom.h\n+000182c0: 7374 5365 7276 6572 5261 6e64 6f6d 0f68 stServerRandom.h\n+000182d0: 7374 4d61 7374 6572 5365 6372 6574 0b68 stMasterSecret.h\n+000182e0: 7374 4b65 7953 7461 7465 1168 7374 5365 stKeyState.hstSe\n+000182f0: 7276 6572 4448 5061 7261 6d73 0c68 7374 rverDHParams.hst\n+00018300: 4448 5072 6976 6174 6513 6873 7453 6572 DHPrivate.hstSer\n+00018310: 7665 7245 4344 4850 6172 616d 730f 6873 verECDHParams.hs\n+00018320: 7447 726f 7570 5072 6976 6174 6512 6873 tGroupPrivate.hs\n+00018330: 7448 616e 6473 6861 6b65 4469 6765 7374 tHandshakeDigest\n+00018340: 1468 7374 4861 6e64 7368 616b 654d 6573 .hstHandshakeMes\n+00018350: 7361 6765 7312 6873 7443 6c69 656e 7443 sages.hstClientC\n+00018360: 6572 7443 6861 696e 1168 7374 5065 6e64 ertChain.hstPend\n+00018370: 696e 6754 7853 7461 7465 1168 7374 5065 ingTxState.hstPe\n+00018380: 6e64 696e 6752 7853 7461 7465 1068 7374 ndingRxState.hst\n+00018390: 5065 6e64 696e 6743 6970 6865 7215 6873 PendingCipher.hs\n+000183a0: 7450 656e 6469 6e67 436f 6d70 7265 7373 tPendingCompress\n+000183b0: 696f 6e14 6873 7445 7874 656e 6465 644d ion.hstExtendedM\n+000183c0: 6173 7465 7253 6563 1268 7374 4e65 676f asterSec.hstNego\n+000183d0: 7469 6174 6564 4772 6f75 7015 6873 7454 tiatedGroup.hstT\n+000183e0: 4c53 3133 4861 6e64 7368 616b 654d 6f64 LS13HandshakeMod\n+000183f0: 6512 6873 7454 4c53 3133 5254 5430 5374 e.hstTLS13RTT0St\n+00018400: 6174 7573 1368 7374 544c 5331 3345 6172 atus.hstTLS13Ear\n+00018410: 6c79 5365 6372 6574 1868 7374 544c 5331 lySecret.hstTLS1\n+00018420: 3352 6573 756d 7074 696f 6e53 6563 7265 3ResumptionSecre\n+00018430: 740c 6873 7443 4353 3133 5365 6e74 0f48 t.hstCCS13Sent.H\n+00018440: 616e 6473 6861 6b65 4469 6765 7374 1148 andshakeDigest.H\n+00018450: 616e 6473 6861 6b65 4d65 7373 6167 6573 andshakeMessages\n+00018460: 1648 616e 6473 6861 6b65 4469 6765 7374 .HandshakeDigest\n+00018470: 436f 6e74 6578 740a 5254 5430 5374 6174 Context.RTT0Stat\n+00018480: 7573 0852 5454 304e 6f6e 6508 5254 5430 us.RTT0None.RTT0\n+00018490: 5365 6e74 0c52 5454 3041 6363 6570 7465 Sent.RTT0Accepte\n+000184a0: 640c 5254 5430 5265 6a65 6374 6564 0a48 d.RTT0Rejected.H\n+000184b0: 616e 6473 6861 6b65 4d11 6e65 7745 6d70 andshakeM.newEmp\n+000184c0: 7479 4861 6e64 7368 616b 650c 7275 6e48 tyHandshake.runH\n+000184d0: 616e 6473 6861 6b65 0c73 6574 5075 626c andshake.setPubl\n+000184e0: 6963 4b65 7914 7365 7450 7562 6c69 6350 icKey.setPublicP\n+000184f0: 7269 7661 7465 4b65 7973 1967 6574 4c6f rivateKeys.getLo\n+00018500: 6361 6c50 7562 6c69 6350 7269 7661 7465 calPublicPrivate\n+00018510: 4b65 7973 1267 6574 5265 6d6f 7465 5075 Keys.getRemotePu\n+00018520: 626c 6963 4b65 7911 7365 7453 6572 7665 blicKey.setServe\n+00018530: 7244 4850 6172 616d 7311 6765 7453 6572 rDHParams.getSer\n+00018540: 7665 7244 4850 6172 616d 7313 7365 7453 verDHParams.setS\n+00018550: 6572 7665 7245 4344 4850 6172 616d 7313 erverECDHParams.\n+00018560: 6765 7453 6572 7665 7245 4344 4850 6172 getServerECDHPar\n+00018570: 616d 730c 7365 7444 4850 7269 7661 7465 ams.setDHPrivate\n+00018580: 0c67 6574 4448 5072 6976 6174 650f 7365 .getDHPrivate.se\n+00018590: 7447 726f 7570 5072 6976 6174 650f 6765 tGroupPrivate.ge\n+000185a0: 7447 726f 7570 5072 6976 6174 6511 7365 tGroupPrivate.se\n+000185b0: 7443 6c69 656e 7443 6572 7453 656e 7411 tClientCertSent.\n+000185c0: 6765 7443 6c69 656e 7443 6572 7453 656e getClientCertSen\n+000185d0: 740e 7365 7443 6572 7452 6571 5365 6e74 t.setCertReqSent\n+000185e0: 0e67 6574 4365 7274 5265 7153 656e 7412 .getCertReqSent.\n+000185f0: 7365 7443 6c69 656e 7443 6572 7443 6861 setClientCertCha\n+00018600: 696e 1267 6574 436c 6965 6e74 4365 7274 in.getClientCert\n+00018610: 4368 6169 6e0f 7365 7443 6572 7452 6571 Chain.setCertReq\n+00018620: 546f 6b65 6e0f 6765 7443 6572 7452 6571 Token.getCertReq\n+00018630: 546f 6b65 6e10 7365 7443 6572 7452 6571 Token.setCertReq\n+00018640: 4342 6461 7461 1067 6574 4365 7274 5265 CBdata.getCertRe\n+00018650: 7143 4264 6174 6115 7365 7443 6572 7452 qCBdata.setCertR\n+00018660: 6571 5369 6741 6c67 7343 6572 7415 6765 eqSigAlgsCert.ge\n+00018670: 7443 6572 7452 6571 5369 6741 6c67 7343 tCertReqSigAlgsC\n+00018680: 6572 7413 6164 6448 616e 6473 6861 6b65 ert.addHandshake\n+00018690: 4d65 7373 6167 6515 7570 6461 7465 4861 Message.updateHa\n+000186a0: 6e64 7368 616b 6544 6967 6573 7414 6765 ndshakeDigest.ge\n+000186b0: 7448 616e 6473 6861 6b65 4d65 7373 6167 tHandshakeMessag\n+000186c0: 6573 1767 6574 4861 6e64 7368 616b 654d es.getHandshakeM\n+000186d0: 6573 7361 6765 7352 6576 1267 6574 4861 essagesRev.getHa\n+000186e0: 6e64 7368 616b 6544 6967 6573 7410 6765 ndshakeDigest.ge\n+000186f0: 7450 656e 6469 6e67 4369 7068 6572 1473 tPendingCipher.s\n+00018700: 6574 4578 7465 6e64 6564 4d61 7374 6572 etExtendedMaster\n+00018710: 5365 6314 6765 7445 7874 656e 6465 644d Sec.getExtendedM\n+00018720: 6173 7465 7253 6563 1273 6574 4e65 676f asterSec.setNego\n+00018730: 7469 6174 6564 4772 6f75 7012 6765 744e tiatedGroup.getN\n+00018740: 6567 6f74 6961 7465 6447 726f 7570 1573 egotiatedGroup.s\n+00018750: 6574 544c 5331 3348 616e 6473 6861 6b65 etTLS13Handshake\n+00018760: 4d6f 6465 1567 6574 544c 5331 3348 616e Mode.getTLS13Han\n+00018770: 6473 6861 6b65 4d6f 6465 1273 6574 544c dshakeMode.setTL\n+00018780: 5331 3352 5454 3053 7461 7475 7312 6765 S13RTT0Status.ge\n+00018790: 7454 4c53 3133 5254 5430 5374 6174 7573 tTLS13RTT0Status\n+000187a0: 1373 6574 544c 5331 3345 6172 6c79 5365 .setTLS13EarlySe\n+000187b0: 6372 6574 1367 6574 544c 5331 3345 6172 cret.getTLS13Ear\n+000187c0: 6c79 5365 6372 6574 1873 6574 544c 5331 lySecret.setTLS1\n+000187d0: 3352 6573 756d 7074 696f 6e53 6563 7265 3ResumptionSecre\n+000187e0: 7418 6765 7454 4c53 3133 5265 7375 6d70 t.getTLS13Resump\n+000187f0: 7469 6f6e 5365 6372 6574 0c73 6574 4343 tionSecret.setCC\n+00018800: 5331 3353 656e 740c 6765 7443 4353 3133 S13Sent.getCCS13\n+00018810: 5365 6e74 0c64 6572 6976 6553 6563 7265 Sent.deriveSecre\n+00018820: 7414 4578 7465 6e64 6564 4d61 7374 6572 t.ExtendedMaster\n+00018830: 5365 6372 6574 2341 7070 6c69 6361 7469 Secret#Applicati\n+00018840: 6f6e 4c61 7965 7250 726f 746f 636f 6c4e onLayerProtocolN\n+00018850: 6567 6f74 6961 7469 6f6e 1353 6563 7572 egotiation.Secur\n+00018860: 6552 656e 6567 6f74 6961 7469 6f6e 114d eRenegotiation.M\n+00018870: 6178 4672 6167 6d65 6e74 4c65 6e67 7468 axFragmentLength\n+00018880: 0a53 6572 7665 724e 616d 6509 4578 7465 .ServerName.Exte\n+00018890: 6e73 696f 6e13 7375 7070 6f72 7465 6445 nsion.supportedE\n+000188a0: 7874 656e 7369 6f6e 730f 6578 7465 6e73 xtensions.extens\n+000188b0: 696f 6e44 6563 6f64 650f 6578 7465 6e73 ionDecode.extens\n+000188c0: 696f 6e45 6e63 6f64 650b 6578 7465 6e73 ionEncode.extens\n+000188d0: 696f 6e49 4411 6465 6669 6e65 6445 7874 ionID.definedExt\n+000188e0: 656e 7369 6f6e 7316 6578 7465 6e73 696f ensions.extensio\n+000188f0: 6e49 445f 5365 7276 6572 4e61 6d65 1d65 nID_ServerName.e\n+00018900: 7874 656e 7369 6f6e 4944 5f4d 6178 4672 xtensionID_MaxFr\n+00018910: 6167 6d65 6e74 4c65 6e67 7468 1f65 7874 agmentLength.ext\n+00018920: 656e 7369 6f6e 4944 5f53 6563 7572 6552 ensionID_SecureR\n+00018930: 656e 6567 6f74 6961 7469 6f6e 2f65 7874 enegotiation/ext\n+00018940: 656e 7369 6f6e 4944 5f41 7070 6c69 6361 ensionID_Applica\n+00018950: 7469 6f6e 4c61 7965 7250 726f 746f 636f tionLayerProtoco\n+00018960: 6c4e 6567 6f74 6961 7469 6f6e 2065 7874 lNegotiation ext\n+00018970: 656e 7369 6f6e 4944 5f45 7874 656e 6465 ensionID_Extende\n+00018980: 644d 6173 7465 7253 6563 7265 741c 6578 dMasterSecret.ex\n+00018990: 7465 6e73 696f 6e49 445f 4e65 676f 7469 tensionID_Negoti\n+000189a0: 6174 6564 4772 6f75 7073 1a65 7874 656e atedGroups.exten\n+000189b0: 7369 6f6e 4944 5f45 6350 6f69 6e74 466f sionID_EcPointFo\n+000189c0: 726d 6174 7315 6578 7465 6e73 696f 6e49 rmats.extensionI\n+000189d0: 445f 4865 6172 7462 6561 741f 6578 7465 D_Heartbeat.exte\n+000189e0: 6e73 696f 6e49 445f 5369 676e 6174 7572 nsionID_Signatur\n+000189f0: 6541 6c67 6f72 6974 686d 7318 6578 7465 eAlgorithms.exte\n+00018a00: 6e73 696f 6e49 445f 5072 6553 6861 7265 nsionID_PreShare\n+00018a10: 644b 6579 1565 7874 656e 7369 6f6e 4944 dKey.extensionID\n+00018a20: 5f45 6172 6c79 4461 7461 1d65 7874 656e _EarlyData.exten\n+00018a30: 7369 6f6e 4944 5f53 7570 706f 7274 6564 sionID_Supported\n+00018a40: 5665 7273 696f 6e73 1265 7874 656e 7369 Versions.extensi\n+00018a50: 6f6e 4944 5f43 6f6f 6b69 651f 6578 7465 onID_Cookie.exte\n+00018a60: 6e73 696f 6e49 445f 5073 6b4b 6579 4578 nsionID_PskKeyEx\n+00018a70: 6368 616e 6765 4d6f 6465 7322 6578 7465 changeModes\"exte\n+00018a80: 6e73 696f 6e49 445f 4365 7274 6966 6963 nsionID_Certific\n+00018a90: 6174 6541 7574 686f 7269 7469 6573 1665 ateAuthorities.e\n+00018aa0: 7874 656e 7369 6f6e 4944 5f4f 6964 4669 xtensionID_OidFi\n+00018ab0: 6c74 6572 731d 6578 7465 6e73 696f 6e49 lters.extensionI\n+00018ac0: 445f 506f 7374 4861 6e64 7368 616b 6541 D_PostHandshakeA\n+00018ad0: 7574 6823 6578 7465 6e73 696f 6e49 445f uth#extensionID_\n+00018ae0: 5369 676e 6174 7572 6541 6c67 6f72 6974 SignatureAlgorit\n+00018af0: 686d 7343 6572 7414 6578 7465 6e73 696f hmsCert.extensio\n+00018b00: 6e49 445f 4b65 7953 6861 7265 0e53 6572 nID_KeyShare.Ser\n+00018b10: 7665 724e 616d 6554 7970 6512 5365 7276 verNameType.Serv\n+00018b20: 6572 4e61 6d65 486f 7374 4e61 6d65 0f53 erNameHostName.S\n+00018b30: 6572 7665 724e 616d 654f 7468 6572 164d erverNameOther.M\n+00018b40: 6178 4672 6167 6d65 6e74 4c65 6e67 7468 axFragmentLength\n+00018b50: 4f74 6865 7210 4e65 676f 7469 6174 6564 Other.Negotiated\n+00018b60: 4772 6f75 7073 1745 6350 6f69 6e74 466f Groups.EcPointFo\n+00018b70: 726d 6174 7353 7570 706f 7274 6564 0d45 rmatsSupported.E\n+00018b80: 6350 6f69 6e74 466f 726d 6174 1a45 6350 cPointFormat.EcP\n+00018b90: 6f69 6e74 466f 726d 6174 5f55 6e63 6f6d ointFormat_Uncom\n+00018ba0: 7072 6573 7365 6427 4563 506f 696e 7446 pressed'EcPointF\n+00018bb0: 6f72 6d61 745f 416e 7369 5839 3632 5f63 ormat_AnsiX962_c\n+00018bc0: 6f6d 7072 6573 7365 645f 7072 696d 6527 ompressed_prime'\n+00018bd0: 4563 506f 696e 7446 6f72 6d61 745f 416e EcPointFormat_An\n+00018be0: 7369 5839 3632 5f63 6f6d 7072 6573 7365 siX962_compresse\n+00018bf0: 645f 6368 6172 320d 5365 7373 696f 6e54 d_char2.SessionT\n+00018c00: 6963 6b65 7409 4865 6172 7442 6561 740d icket.HeartBeat.\n+00018c10: 4865 6172 7442 6561 744d 6f64 651b 4865 HeartBeatMode.He\n+00018c20: 6172 7442 6561 745f 5065 6572 416c 6c6f artBeat_PeerAllo\n+00018c30: 7765 6454 6f53 656e 641e 4865 6172 7442 wedToSend.HeartB\n+00018c40: 6561 745f 5065 6572 4e6f 7441 6c6c 6f77 eat_PeerNotAllow\n+00018c50: 6564 546f 5365 6e64 1353 6967 6e61 7475 edToSend.Signatu\n+00018c60: 7265 416c 676f 7269 7468 6d73 1753 6967 reAlgorithms.Sig\n+00018c70: 6e61 7475 7265 416c 676f 7269 7468 6d73 natureAlgorithms\n+00018c80: 4365 7274 1153 7570 706f 7274 6564 5665 Cert.SupportedVe\n+00018c90: 7273 696f 6e73 1c53 7570 706f 7274 6564 rsions.Supported\n+00018ca0: 5665 7273 696f 6e73 436c 6965 6e74 4865 VersionsClientHe\n+00018cb0: 6c6c 6f1c 5375 7070 6f72 7465 6456 6572 llo.SupportedVer\n+00018cc0: 7369 6f6e 7353 6572 7665 7248 656c 6c6f sionsServerHello\n+00018cd0: 084b 6579 5368 6172 6513 4b65 7953 6861 .KeyShare.KeySha\n+00018ce0: 7265 436c 6965 6e74 4865 6c6c 6f13 4b65 reClientHello.Ke\n+00018cf0: 7953 6861 7265 5365 7276 6572 4865 6c6c yShareServerHell\n+00018d00: 6f0b 4b65 7953 6861 7265 4852 520d 4b65 o.KeyShareHRR.Ke\n+00018d10: 7953 6861 7265 456e 7472 7912 6b65 7953 yShareEntry.keyS\n+00018d20: 6861 7265 456e 7472 7947 726f 7570 186b hareEntryGroup.k\n+00018d30: 6579 5368 6172 6545 6e74 7279 4b65 7945 eyShareEntryKeyE\n+00018d40: 7863 6861 6e67 650b 4d65 7373 6167 6554 xchange.MessageT\n+00018d50: 7970 650f 4d73 6754 436c 6965 6e74 4865 ype.MsgTClientHe\n+00018d60: 6c6c 6f0f 4d73 6754 5365 7276 6572 4865 llo.MsgTServerHe\n+00018d70: 6c6c 6f15 4d73 6754 4865 6c6c 6f52 6574 llo.MsgTHelloRet\n+00018d80: 7279 5265 7175 6573 7417 4d73 6754 456e ryRequest.MsgTEn\n+00018d90: 6372 7970 7465 6445 7874 656e 7369 6f6e cryptedExtension\n+00018da0: 7314 4d73 6754 4e65 7753 6573 7369 6f6e s.MsgTNewSession\n+00018db0: 5469 636b 6574 164d 7367 5443 6572 7469 Ticket.MsgTCerti\n+00018dc0: 6669 6361 7465 5265 7175 6573 7411 506f ficateRequest.Po\n+00018dd0: 7374 4861 6e64 7368 616b 6541 7574 680a stHandshakeAuth.\n+00018de0: 5073 6b4b 6578 4d6f 6465 0650 534b 5f4b PskKexMode.PSK_K\n+00018df0: 450a 5053 4b5f 4448 455f 4b45 1350 736b E.PSK_DHE_KE.Psk\n+00018e00: 4b65 7945 7863 6861 6e67 654d 6f64 6573 KeyExchangeModes\n+00018e10: 0b50 736b 4964 656e 7469 7479 1750 7265 .PskIdentity.Pre\n+00018e20: 5368 6172 6564 4b65 7943 6c69 656e 7448 SharedKeyClientH\n+00018e30: 656c 6c6f 1750 7265 5368 6172 6564 4b65 ello.PreSharedKe\n+00018e40: 7953 6572 7665 7248 656c 6c6f 1345 6172 yServerHello.Ear\n+00018e50: 6c79 4461 7461 496e 6469 6361 7469 6f6e lyDataIndication\n+00018e60: 0643 6f6f 6b69 6516 4365 7274 6966 6963 .Cookie.Certific\n+00018e70: 6174 6541 7574 686f 7269 7469 6573 0854 ateAuthorities.T\n+00018e80: 4c53 5374 6174 6509 7374 5365 7373 696f LSState.stSessio\n+00018e90: 6e11 7374 5365 7373 696f 6e52 6573 756d n.stSessionResum\n+00018ea0: 696e 6715 7374 5365 6375 7265 5265 6e65 ing.stSecureRene\n+00018eb0: 676f 7469 6174 696f 6e14 7374 436c 6965 gotiation.stClie\n+00018ec0: 6e74 5665 7269 6669 6564 4461 7461 1473 ntVerifiedData.s\n+00018ed0: 7453 6572 7665 7256 6572 6966 6965 6444 tServerVerifiedD\n+00018ee0: 6174 610f 7374 4578 7465 6e73 696f 6e41 ata.stExtensionA\n+00018ef0: 4c50 4e15 7374 4861 6e64 7368 616b 6552 LPN.stHandshakeR\n+00018f00: 6563 6f72 6443 6f6e 7414 7374 4e65 676f ecordCont.stNego\n+00018f10: 7469 6174 6564 5072 6f74 6f63 6f6c 1773 tiatedProtocol.s\n+00018f20: 7448 616e 6473 6861 6b65 5265 636f 7264 tHandshakeRecord\n+00018f30: 436f 6e74 3133 1373 7443 6c69 656e 7441 Cont13.stClientA\n+00018f40: 4c50 4e53 7567 6765 7374 1473 7443 6c69 LPNSuggest.stCli\n+00018f50: 656e 7447 726f 7570 5375 6767 6573 741c entGroupSuggest.\n+00018f60: 7374 436c 6965 6e74 4563 506f 696e 7446 stClientEcPointF\n+00018f70: 6f72 6d61 7453 7567 6765 7374 1873 7443 ormatSuggest.stC\n+00018f80: 6c69 656e 7443 6572 7469 6669 6361 7465 lientCertificate\n+00018f90: 4368 6169 6e0b 7374 436c 6965 6e74 534e Chain.stClientSN\n+00018fa0: 490b 7374 5261 6e64 6f6d 4765 6e09 7374 I.stRandomGen.st\n+00018fb0: 5665 7273 696f 6e0f 7374 436c 6965 6e74 Version.stClient\n+00018fc0: 436f 6e74 6578 740f 7374 544c 5331 334b Context.stTLS13K\n+00018fd0: 6579 5368 6172 6513 7374 544c 5331 3350 eyShare.stTLS13P\n+00018fe0: 7265 5368 6172 6564 4b65 790a 7374 544c reSharedKey.stTL\n+00018ff0: 5331 3348 5252 0d73 7454 4c53 3133 436f S13HRR.stTLS13Co\n+00019000: 6f6b 6965 1673 7445 7870 6f72 7465 724d okie.stExporterM\n+00019010: 6173 7465 7253 6563 7265 7413 7374 436c asterSecret.stCl\n+00019020: 6965 6e74 5375 7070 6f72 7473 5048 4105 ientSupportsPHA.\n+00019030: 544c 5353 740b 7275 6e54 4c53 5374 6174 TLSSt.runTLSStat\n+00019040: 650b 6e65 7754 4c53 5374 6174 6512 7570 e.newTLSState.up\n+00019050: 6461 7465 5665 7269 6669 6564 4461 7461 dateVerifiedData\n+00019060: 1b66 696e 6973 6848 616e 6473 6861 6b65 .finishHandshake\n+00019070: 5479 7065 4d61 7465 7269 616c 1766 696e TypeMaterial.fin\n+00019080: 6973 6848 616e 6473 6861 6b65 4d61 7465 ishHandshakeMate\n+00019090: 7269 616c 1f63 6572 7456 6572 6966 7948 rial.certVerifyH\n+000190a0: 616e 6473 6861 6b65 5479 7065 4d61 7465 andshakeTypeMate\n+000190b0: 7269 616c 1b63 6572 7456 6572 6966 7948 rial.certVerifyH\n+000190c0: 616e 6473 6861 6b65 4d61 7465 7269 616c andshakeMaterial\n+000190d0: 0a73 6574 5665 7273 696f 6e11 7365 7456 .setVersion.setV\n+000190e0: 6572 7369 6f6e 4966 556e 7365 740a 6765 ersionIfUnset.ge\n+000190f0: 7456 6572 7369 6f6e 1567 6574 5665 7273 tVersion.getVers\n+00019100: 696f 6e57 6974 6844 6566 6175 6c74 1673 ionWithDefault.s\n+00019110: 6574 5365 6375 7265 5265 6e65 676f 7469 etSecureRenegoti\n+00019120: 6174 696f 6e16 6765 7453 6563 7572 6552 ation.getSecureR\n+00019130: 656e 6567 6f74 6961 7469 6f6e 1073 6574 enegotiation.set\n+00019140: 4578 7465 6e73 696f 6e41 4c50 4e10 6765 ExtensionALPN.ge\n+00019150: 7445 7874 656e 7369 6f6e 414c 504e 1573 tExtensionALPN.s\n+00019160: 6574 4e65 676f 7469 6174 6564 5072 6f74 etNegotiatedProt\n+00019170: 6f63 6f6c 1473 6574 436c 6965 6e74 414c ocol.setClientAL\n+00019180: 504e 5375 6767 6573 7414 6765 7443 6c69 PNSuggest.getCli\n+00019190: 656e 7441 4c50 4e53 7567 6765 7374 1d73 entALPNSuggest.s\n+000191a0: 6574 436c 6965 6e74 4563 506f 696e 7446 etClientEcPointF\n+000191b0: 6f72 6d61 7453 7567 6765 7374 1d67 6574 ormatSuggest.get\n+000191c0: 436c 6965 6e74 4563 506f 696e 7446 6f72 ClientEcPointFor\n+000191d0: 6d61 7453 7567 6765 7374 1973 6574 436c matSuggest.setCl\n+000191e0: 6965 6e74 4365 7274 6966 6963 6174 6543 ientCertificateC\n+000191f0: 6861 696e 0c73 6574 436c 6965 6e74 534e hain.setClientSN\n+00019200: 490f 6765 7456 6572 6966 6965 6444 6174 I.getVerifiedDat\n+00019210: 610a 7365 7453 6573 7369 6f6e 1169 7353 a.setSession.isS\n+00019220: 6573 7369 6f6e 5265 7375 6d69 6e67 0f69 essionResuming.i\n+00019230: 7343 6c69 656e 7443 6f6e 7465 7874 1773 sClientContext.s\n+00019240: 6574 4578 706f 7274 6572 4d61 7374 6572 etExporterMaster\n+00019250: 5365 6372 6574 1767 6574 4578 706f 7274 Secret.getExport\n+00019260: 6572 4d61 7374 6572 5365 6372 6574 1073 erMasterSecret.s\n+00019270: 6574 544c 5331 334b 6579 5368 6172 6510 etTLS13KeyShare.\n+00019280: 6765 7454 4c53 3133 4b65 7953 6861 7265 getTLS13KeyShare\n+00019290: 1473 6574 544c 5331 3350 7265 5368 6172 .setTLS13PreShar\n+000192a0: 6564 4b65 7914 6765 7454 4c53 3133 5072 edKey.getTLS13Pr\n+000192b0: 6553 6861 7265 644b 6579 0b73 6574 544c eSharedKey.setTL\n+000192c0: 5331 3348 5252 0b67 6574 544c 5331 3348 S13HRR.getTLS13H\n+000192d0: 5252 0e73 6574 544c 5331 3343 6f6f 6b69 RR.setTLS13Cooki\n+000192e0: 650e 6765 7454 4c53 3133 436f 6f6b 6965 e.getTLS13Cookie\n+000192f0: 1473 6574 436c 6965 6e74 5375 7070 6f72 .setClientSuppor\n+00019300: 7473 5048 4114 6765 7443 6c69 656e 7453 tsPHA.getClientS\n+00019310: 7570 706f 7274 7350 4841 0967 656e 5261 upportsPHA.genRa\n+00019320: 6e64 6f6d 0777 6974 6852 4e47 1a44 6174 ndom.withRNG.Dat\n+00019330: 612e 5835 3039 2e43 6572 7469 6669 6361 a.X509.Certifica\n+00019340: 7465 4368 6169 6e10 4365 7274 6966 6963 teChain.Certific\n+00019350: 6174 6543 6861 696e 0e44 6174 612e 5835 ateChain.Data.X5\n+00019360: 3039 2e43 6572 740b 4365 7274 6966 6963 09.Cert.Certific\n+00019370: 6174 650b 6365 7274 5665 7273 696f 6e0a ate.certVersion.\n+00019380: 6365 7274 5365 7269 616c 1063 6572 7453 certSerial.certS\n+00019390: 6967 6e61 7475 7265 416c 670c 6365 7274 ignatureAlg.cert\n+000193a0: 4973 7375 6572 444e 0c63 6572 7456 616c IssuerDN.certVal\n+000193b0: 6964 6974 790d 6365 7274 5375 626a 6563 idity.certSubjec\n+000193c0: 7444 4e0a 6365 7274 5075 624b 6579 0e63 tDN.certPubKey.c\n+000193d0: 6572 7445 7874 656e 7369 6f6e 7309 4461 ertExtensions.Da\n+000193e0: 7461 2e58 3530 3911 5369 676e 6564 4365 ta.X509.SignedCe\n+000193f0: 7274 6966 6963 6174 650e 6765 7443 6572 rtificate.getCer\n+00019400: 7469 6669 6361 7465 1669 734e 756c 6c43 tificate.isNullC\n+00019410: 6572 7469 6669 6361 7465 4368 6169 6e17 ertificateChain.\n+00019420: 6765 7443 6572 7469 6669 6361 7465 4368 getCertificateCh\n+00019430: 6169 6e4c 6561 662f 6372 7970 746f 6e2d ainLeaf/crypton-\n+00019440: 7835 3039 2d73 746f 7265 2d31 2e36 2e39 x509-store-1.6.9\n+00019450: 2d48 6242 7636 6231 3036 6664 4a77 4b44 -HbBv6b106fdJwKD\n+00019460: 7076 4975 4354 701a 4461 7461 2e58 3530 pvIuCTp.Data.X50\n+00019470: 392e 4365 7274 6966 6963 6174 6553 746f 9.CertificateSto\n+00019480: 7265 1043 6572 7469 6669 6361 7465 5374 re.CertificateSt\n+00019490: 6f72 650f 7661 6c69 6461 7465 4465 6661 ore.validateDefa\n+000194a0: 756c 740c 4661 696c 6564 5265 6173 6f6e ult.FailedReason\n+000194b0: 1a44 6174 612e 5835 3039 2e56 616c 6964 .Data.X509.Valid\n+000194c0: 6174 696f 6e2e 5479 7065 7309 5365 7276 ation.Types.Serv\n+000194d0: 6963 6549 4415 7772 6170 4365 7274 6966 iceID.wrapCertif\n+000194e0: 6963 6174 6543 6865 636b 730a 7075 626b icateChecks.pubk\n+000194f0: 6579 5479 7065 0c64 6566 6175 6c74 486f eyType.defaultHo\n+00019500: 6f6b 731f 6372 6564 656e 7469 616c 4d61 oks.credentialMa\n+00019510: 7463 6865 7348 6173 6853 6967 6e61 7475 tchesHashSignatu\n+00019520: 7265 7319 6372 6564 656e 7469 616c 7346 res.credentialsF\n+00019530: 696e 6446 6f72 5369 676e 696e 671c 6372 indForSigning.cr\n+00019540: 6564 656e 7469 616c 7346 696e 6446 6f72 edentialsFindFor\n+00019550: 4465 6372 7970 7469 6e67 2063 7265 6465 Decrypting crede\n+00019560: 6e74 6961 6c73 4c69 7374 5369 676e 696e ntialsListSignin\n+00019570: 6741 6c67 6f72 6974 686d 731b 6372 6564 gAlgorithms.cred\n+00019580: 656e 7469 616c 5075 626c 6963 5072 6976 entialPublicPriv\n+00019590: 6174 654b 6579 7304 5472 7565 0546 616c ateKeys.True.Fal\n+000195a0: 7365 066d 656d 7074 790c 436f 6d6d 6f6e se.mempty.Common\n+000195b0: 5061 7261 6d73 0d50 656e 6469 6e67 4163 Params.PendingAc\n+000195c0: 7469 6f6e 1150 656e 6469 6e67 4163 7469 tion.PendingActi\n+000195d0: 6f6e 4861 7368 0763 7478 454f 465f 0f63 onHash.ctxEOF_.c\n+000195e0: 7478 4573 7461 626c 6973 6865 645f 1263 txEstablished_.c\n+000195f0: 7478 4e65 6564 456d 7074 7950 6163 6b65 txNeedEmptyPacke\n+00019600: 7413 6374 7853 534c 7632 436c 6965 6e74 t.ctxSSLv2Client\n+00019610: 4865 6c6c 6f0f 6374 7846 7261 676d 656e Hello.ctxFragmen\n+00019620: 7453 697a 650a 6374 7854 7853 7461 7465 tSize.ctxTxState\n+00019630: 0a63 7478 5278 5374 6174 650c 6374 7848 .ctxRxState.ctxH\n+00019640: 616e 6473 6861 6b65 0863 7478 486f 6f6b andshake.ctxHook\n+00019650: 730c 6374 784c 6f63 6b57 7269 7465 0b63 s.ctxLockWrite.c\n+00019660: 7478 4c6f 636b 5265 6164 0c63 7478 4c6f txLockRead.ctxLo\n+00019670: 636b 5374 6174 650f 6374 7843 6572 7452 ckState.ctxCertR\n+00019680: 6571 7565 7374 730c 6374 7853 7570 706f equests.ctxSuppo\n+00019690: 7274 6564 0963 7478 5368 6172 6564 0863 rted.ctxShared.c\n+000196a0: 7478 5374 6174 650e 6374 784d 6561 7375 txState.ctxMeasu\n+000196b0: 7265 6d65 6e74 0e63 7478 446f 4861 6e64 rement.ctxDoHand\n+000196c0: 7368 616b 6512 6374 7844 6f48 616e 6473 shake.ctxDoHands\n+000196d0: 6861 6b65 5769 7468 1763 7478 446f 5265 hakeWith.ctxDoRe\n+000196e0: 7175 6573 7443 6572 7469 6669 6361 7465 questCertificate\n+000196f0: 1a63 7478 446f 506f 7374 4861 6e64 7368 .ctxDoPostHandsh\n+00019700: 616b 6541 7574 6857 6974 6811 6374 7850 akeAuthWith.ctxP\n+00019710: 656e 6469 6e67 4163 7469 6f6e 730c 6374 endingActions.ct\n+00019720: 784b 6579 4c6f 6767 6572 0e63 7478 5265 xKeyLogger.ctxRe\n+00019730: 636f 7264 4c61 7965 7210 6374 7848 616e cordLayer.ctxHan\n+00019740: 6473 6861 6b65 5379 6e63 0b63 7478 5155 dshakeSync.ctxQU\n+00019750: 4943 4d6f 6465 0b63 7478 4669 6e69 7368 ICMode.ctxFinish\n+00019760: 6564 0f63 7478 5065 6572 4669 6e69 7368 ed.ctxPeerFinish\n+00019770: 6564 0b45 7374 6162 6c69 7368 6564 0e4e ed.Established.N\n+00019780: 6f74 4573 7461 626c 6973 6865 6410 4561 otEstablished.Ea\n+00019790: 726c 7944 6174 6141 6c6c 6f77 6564 1345 rlyDataAllowed.E\n+000197a0: 6172 6c79 4461 7461 4e6f 7441 6c6c 6f77 arlyDataNotAllow\n+000197b0: 6564 0663 7478 454f 4616 6374 7848 6173 ed.ctxEOF.ctxHas\n+000197c0: 5353 4c76 3243 6c69 656e 7448 656c 6c6f SSLv2ClientHello\n+000197d0: 1a63 7478 4469 7361 626c 6553 534c 7632 .ctxDisableSSLv2\n+000197e0: 436c 6965 6e74 4865 6c6c 6f0e 6374 7845 ClientHello.ctxE\n+000197f0: 7374 6162 6c69 7368 6564 0777 6974 684c stablished.withL\n+00019800: 6f67 0c63 7478 5769 7468 486f 6f6b 7306 og.ctxWithHooks.\n+00019810: 7365 7445 4f46 0e73 6574 4573 7461 626c setEOF.setEstabl\n+00019820: 6973 6865 640b 636f 6e74 6578 7453 656e ished.contextSen\n+00019830: 640b 636f 6e74 6578 7452 6563 7611 7570 d.contextRecv.up\n+00019840: 6461 7465 5265 636f 7264 4c61 7965 720d dateRecordLayer.\n+00019850: 7570 6461 7465 4d65 6173 7572 650b 7769 updateMeasure.wi\n+00019860: 7468 4d65 6173 7572 650c 7769 7468 5265 thMeasure.withRe\n+00019870: 6164 4c6f 636b 0d77 6974 6857 7269 7465 adLock.withWrite\n+00019880: 4c6f 636b 0d77 6974 6853 7461 7465 4c6f Lock.withStateLo\n+00019890: 636b 0a77 6974 6852 574c 6f63 6b09 7468 ck.withRWLock.th\n+000198a0: 726f 7743 6f72 6511 6661 696c 4f6e 4569 rowCore.failOnEi\n+000198b0: 7468 6572 4572 726f 720a 7573 696e 6753 therError.usingS\n+000198c0: 7461 7465 0b75 7369 6e67 5374 6174 655f tate.usingState_\n+000198d0: 0a72 756e 5478 5374 6174 650a 7275 6e52 .runTxState.runR\n+000198e0: 7853 7461 7465 0b75 7369 6e67 4853 7461 xState.usingHSta\n+000198f0: 7465 0967 6574 4853 7461 7465 0a73 6176 te.getHState.sav\n+00019900: 6548 5374 6174 650d 7265 7374 6f72 6548 eHState.restoreH\n+00019910: 5374 6174 650b 6765 7453 7461 7465 524e State.getStateRN\n+00019920: 470c 746c 7331 336f 724c 6174 6572 1061 G.tls13orLater.a\n+00019930: 6464 4365 7274 5265 7175 6573 7431 3310 ddCertRequest13.\n+00019940: 6765 7443 6572 7452 6571 7565 7374 3133 getCertRequest13\n+00019950: 1364 6563 6964 6552 6563 6f72 6456 6572 .decideRecordVer\n+00019960: 7369 6f6e 0d48 616e 6473 6861 6b65 5379 sion.HandshakeSy\n+00019970: 6e63 0c65 6e63 6f64 6552 6563 6f72 640e nc.encodeRecord.\n+00019980: 656e 636f 6465 5265 636f 7264 3133 0973 encodeRecord13.s\n+00019990: 656e 6442 7974 6573 0a72 6563 7652 6563 endBytes.recvRec\n+000199a0: 6f72 640c 7265 6376 5265 636f 7264 3133 ord.recvRecord13\n+000199b0: 0d70 726f 6365 7373 5061 636b 6574 0f70 .processPacket.p\n+000199c0: 726f 6365 7373 5061 636b 6574 3133 0d54 rocessPacket13.T\n+000199d0: 7261 6666 6963 5365 6372 6574 0a67 6574 rafficSecret.get\n+000199e0: 5478 5374 6174 650a 6765 7452 7853 7461 TxState.getRxSta\n+000199f0: 7465 0a73 6574 5478 5374 6174 650a 7365 te.setTxState.se\n+00019a00: 7452 7853 7461 7465 0c63 6c65 6172 5478 tRxState.clearTx\n+00019a10: 5374 6174 650c 636c 6561 7252 7853 7461 State.clearRxSta\n+00019a20: 7465 1473 6574 4865 6c6c 6f50 6172 616d te.setHelloParam\n+00019a30: 6574 6572 7331 330e 7472 616e 7363 7269 eters13.transcri\n+00019a40: 7074 4861 7368 1377 7261 7041 734d 6573 ptHash.wrapAsMes\n+00019a50: 7361 6765 4861 7368 3133 1173 6574 5065 sageHash13.setPe\n+00019a60: 6e64 696e 6741 6374 696f 6e73 1070 6f70 ndingActions.pop\n+00019a70: 5065 6e64 696e 6741 6374 696f 6e0c 7365 PendingAction.se\n+00019a80: 7276 6572 5261 6e64 6f6d 0c69 7344 6f77 rverRandom.isDow\n+00019a90: 6e67 7261 6465 640c 636c 6965 6e74 5261 ngraded.clientRa\n+00019aa0: 6e64 6f6d 0968 7272 5261 6e64 6f6d 1369 ndom.hrrRandom.i\n+00019ab0: 7348 656c 6c6f 5265 7472 7952 6571 7565 sHelloRetryReque\n+00019ac0: 7374 0c65 6e63 6f64 6550 6163 6b65 740e st.encodePacket.\n+00019ad0: 656e 636f 6465 5061 636b 6574 3133 0f75 encodePacket13.u\n+00019ae0: 7064 6174 6548 616e 6473 6861 6b65 1175 pdateHandshake.u\n+00019af0: 7064 6174 6548 616e 6473 6861 6b65 3133 pdateHandshake13\n+00019b00: 0d50 6163 6b65 7446 6c69 6768 744d 0a73 .PacketFlightM.s\n+00019b10: 656e 6450 6163 6b65 740a 7265 6376 5061 endPacket.recvPa\n+00019b20: 636b 6574 0c73 656e 6450 6163 6b65 7431 cket.sendPacket1\n+00019b30: 330c 7265 6376 5061 636b 6574 3133 0e69 3.recvPacket13.i\n+00019b40: 7352 6563 7643 6f6d 706c 6574 650a 6368 sRecvComplete.ch\n+00019b50: 6563 6b56 616c 6964 0f72 756e 5061 636b eckValid.runPack\n+00019b60: 6574 466c 6967 6874 0c6c 6f61 6450 6163 etFlight.loadPac\n+00019b70: 6b65 7431 3318 6368 6563 6b44 6967 6974 ket13.checkDigit\n+00019b80: 616c 5369 676e 6174 7572 654b 6579 1669 alSignatureKey.i\n+00019b90: 7344 6967 6974 616c 5369 676e 6174 7572 sDigitalSignatur\n+00019ba0: 6550 6169 7214 7361 7469 7366 6965 7345 ePair.satisfiesE\n+00019bb0: 6350 7265 6469 6361 7465 0a65 6e63 7279 cPredicate.encry\n+00019bc0: 7074 5253 410b 7369 676e 5072 6976 6174 ptRSA.signPrivat\n+00019bd0: 650a 6465 6372 7970 7452 5341 0c76 6572 e.decryptRSA.ver\n+00019be0: 6966 7950 7562 6c69 630b 6765 6e65 7261 ifyPublic.genera\n+00019bf0: 7465 4448 450d 6765 6e65 7261 7465 4543 teDHE.generateEC\n+00019c00: 4448 4513 6765 6e65 7261 7465 4543 4448 DHE.generateECDH\n+00019c10: 4553 6861 7265 640d 6765 6e65 7261 7465 EShared.generate\n+00019c20: 4646 4448 4513 6765 6e65 7261 7465 4646 FFDHE.generateFF\n+00019c30: 4448 4553 6861 7265 6411 7665 7273 696f DHEShared.versio\n+00019c40: 6e43 6f6d 7061 7469 626c 6511 6765 744c nCompatible.getL\n+00019c50: 6f63 616c 5075 626c 6963 4b65 7906 6c6f ocalPublicKey.lo\n+00019c60: 674b 6579 1563 6572 7469 6669 6361 7465 gKey.certificate\n+00019c70: 436f 6d70 6174 6962 6c65 1168 6173 6853 Compatible.hashS\n+00019c80: 6967 546f 4365 7274 5479 7065 1763 7265 igToCertType.cre\n+00019c90: 6174 6543 6572 7469 6669 6361 7465 5665 ateCertificateVe\n+00019ca0: 7269 6679 1663 6865 636b 4365 7274 6966 rify.checkCertif\n+00019cb0: 6963 6174 6556 6572 6966 7915 6469 6769 icateVerify.digi\n+00019cc0: 7461 6c6c 7953 6967 6e44 4850 6172 616d tallySignDHParam\n+00019cd0: 7317 6469 6769 7461 6c6c 7953 6967 6e45 s.digitallySignE\n+00019ce0: 4344 4850 6172 616d 731b 6469 6769 7461 CDHParams.digita\n+00019cf0: 6c6c 7953 6967 6e44 4850 6172 616d 7356 llySignDHParamsV\n+00019d00: 6572 6966 791d 6469 6769 7461 6c6c 7953 erify.digitallyS\n+00019d10: 6967 6e45 4344 4850 6172 616d 7356 6572 ignECDHParamsVer\n+00019d20: 6966 791b 6368 6563 6b53 7570 706f 7274 ify.checkSupport\n+00019d30: 6564 4861 7368 5369 676e 6174 7572 6513 edHashSignature.\n+00019d40: 7369 676e 6174 7572 6543 6f6d 7061 7469 signatureCompati\n+00019d50: 626c 6515 7369 676e 6174 7572 6543 6f6d ble.signatureCom\n+00019d60: 7061 7469 626c 6531 330f 7369 676e 6174 patible13.signat\n+00019d70: 7572 6550 6172 616d 730c 6465 6372 7970 ureParams.decryp\n+00019d80: 7445 7272 6f72 1070 726f 6365 7373 4861 tError.processHa\n+00019d90: 6e64 7368 616b 6512 7072 6f63 6573 7348 ndshake.processH\n+00019da0: 616e 6473 6861 6b65 3133 0e73 7461 7274 andshake13.start\n+00019db0: 4861 6e64 7368 616b 6512 6861 6e64 7368 Handshake.handsh\n+00019dc0: 616b 6554 6572 6d69 6e61 7465 146f 6e52 akeTerminate.onR\n+00019dd0: 6563 7653 7461 7465 4861 6e64 7368 616b ecvStateHandshak\n+00019de0: 650d 7374 6f72 6550 7269 7649 6e66 6f0f e.storePrivInfo.\n+00019df0: 6861 6e64 7368 616b 6546 6169 6c65 640f handshakeFailed.\n+00019e00: 6861 6e64 6c65 4578 6365 7074 696f 6e0a handleException.\n+00019e10: 756e 6578 7065 6374 6564 0a6e 6577 5365 unexpected.newSe\n+00019e20: 7373 696f 6e19 7365 6e64 4368 616e 6765 ssion.sendChange\n+00019e30: 4369 7068 6572 416e 6446 696e 6973 6819 CipherAndFinish.\n+00019e40: 7265 6376 4368 616e 6765 4369 7068 6572 recvChangeCipher\n+00019e50: 416e 6446 696e 6973 6809 5265 6376 5374 AndFinish.RecvSt\n+00019e60: 6174 650d 5265 6376 5374 6174 654e 6578 ate.RecvStateNex\n+00019e70: 7412 5265 6376 5374 6174 6548 616e 6473 t.RecvStateHands\n+00019e80: 6861 6b65 0d52 6563 7653 7461 7465 446f hake.RecvStateDo\n+00019e90: 6e65 0c72 756e 5265 6376 5374 6174 6513 ne.runRecvState.\n+00019ea0: 7265 6376 5061 636b 6574 4861 6e64 7368 recvPacketHandsh\n+00019eb0: 616b 6512 656e 7375 7265 5265 6376 436f ake.ensureRecvCo\n+00019ec0: 6d70 6c65 7465 1870 726f 6365 7373 4578 mplete.processEx\n+00019ed0: 7465 6e64 6564 4d61 7374 6572 5365 630f tendedMasterSec.\n+00019ee0: 6578 7465 6e73 696f 6e4c 6f6f 6b75 700e extensionLookup.\n+00019ef0: 6765 7453 6573 7369 6f6e 4461 7461 1069 getSessionData.i\n+00019f00: 7353 7570 706f 7274 6564 4772 6f75 7013 sSupportedGroup.\n+00019f10: 6368 6563 6b53 7570 706f 7274 6564 4772 checkSupportedGr\n+00019f20: 6f75 700c 6572 726f 7254 6f41 6c65 7274 oup.errorToAlert\n+00019f30: 1363 6572 7469 6669 6361 7465 5265 6a65 .certificateReje\n+00019f40: 6374 6564 0e62 6164 4365 7274 6966 6963 cted.badCertific\n+00019f50: 6174 6511 7265 6a65 6374 4f6e 4578 6365 ate.rejectOnExce\n+00019f60: 7074 696f 6e12 7665 7269 6679 4c65 6166 ption.verifyLeaf\n+00019f70: 4b65 7955 7361 6765 0d65 7874 7261 6374 KeyUsage.extract\n+00019f80: 4341 6e61 6d65 1468 616e 6473 6861 6b65 CAname.handshake\n+00019f90: 5465 726d 696e 6174 6531 330c 6d61 6b65 Terminate13.make\n+00019fa0: 4669 6e69 7368 6564 0d63 6865 636b 4669 Finished.checkFi\n+00019fb0: 6e69 7368 6564 126d 616b 6553 6572 7665 nished.makeServe\n+00019fc0: 724b 6579 5368 6172 6512 6d61 6b65 436c rKeyShare.makeCl\n+00019fd0: 6965 6e74 4b65 7953 6861 7265 1266 726f ientKeyShare.fro\n+00019fe0: 6d53 6572 7665 724b 6579 5368 6172 650e mServerKeyShare.\n+00019ff0: 6d61 6b65 4365 7274 5665 7269 6679 0f63 makeCertVerify.c\n+0001a000: 6865 636b 4365 7274 5665 7269 6679 0d6d heckCertVerify.m\n+0001a010: 616b 6550 534b 4269 6e64 6572 1072 6570 akePSKBinder.rep\n+0001a020: 6c61 6365 5053 4b42 696e 6465 7216 7365 lacePSKBinder.se\n+0001a030: 6e64 4368 616e 6765 4369 7068 6572 5370 ndChangeCipherSp\n+0001a040: 6563 3133 0f6d 616b 6543 6572 7452 6571 ec13.makeCertReq\n+0001a050: 7565 7374 1563 7265 6174 6554 4c53 3133 uest.createTLS13\n+0001a060: 5469 636b 6574 496e 666f 1261 6765 546f TicketInfo.ageTo\n+0001a070: 4f62 6675 7363 6174 6564 4167 650a 6973 ObfuscatedAge.is\n+0001a080: 4167 6556 616c 6964 0667 6574 4167 650e AgeValid.getAge.\n+0001a090: 6368 6563 6b46 7265 7368 6e65 7373 1667 checkFreshness.g\n+0001a0a0: 6574 4375 7272 656e 7454 696d 6546 726f etCurrentTimeFro\n+0001a0b0: 6d42 6173 6510 6765 7453 6573 7369 6f6e mBase.getSession\n+0001a0c0: 4461 7461 3133 1565 6e73 7572 654e 756c Data13.ensureNul\n+0001a0d0: 6c43 6f6d 7072 6573 7369 6f6e 1669 7348 lCompression.isH\n+0001a0e0: 6173 6853 6967 6e61 7475 7265 5661 6c69 ashSignatureVali\n+0001a0f0: 6431 3311 7361 6665 4e6f 6e4e 6567 6174 d13.safeNonNegat\n+0001a100: 6976 6533 3210 5265 6376 4861 6e64 7368 ive32.RecvHandsh\n+0001a110: 616b 6531 334d 1272 756e 5265 6376 4861 ake13M.runRecvHa\n+0001a120: 6e64 7368 616b 6531 330f 7265 6376 4861 ndshake13.recvHa\n+0001a130: 6e64 7368 616b 6531 3313 7265 6376 4861 ndshake13.recvHa\n+0001a140: 6e64 7368 616b 6531 3368 6173 680c 4369 ndshake13hash.Ci\n+0001a150: 7068 6572 4368 6f69 6365 0863 5665 7273 pherChoice.cVers\n+0001a160: 696f 6e07 6343 6970 6865 7205 6348 6173 ion.cCipher.cHas\n+0001a170: 6805 635a 6572 6f10 6d61 6b65 4369 7068 h.cZero.makeCiph\n+0001a180: 6572 4368 6f69 6365 0f69 6e69 7445 6172 erChoice.initEar\n+0001a190: 6c79 5365 6372 6574 1463 616c 6375 6c61 lySecret.calcula\n+0001a1a0: 7465 4561 726c 7953 6563 7265 7418 6361 teEarlySecret.ca\n+0001a1b0: 6c63 756c 6174 6548 616e 6473 6861 6b65 lculateHandshake\n+0001a1c0: 5365 6372 6574 1a63 616c 6375 6c61 7465 Secret.calculate\n+0001a1d0: 4170 706c 6963 6174 696f 6e53 6563 7265 ApplicationSecre\n+0001a1e0: 7419 6361 6c63 756c 6174 6552 6573 756d t.calculateResum\n+0001a1f0: 7074 696f 6e53 6563 7265 7409 6465 7269 ptionSecret.deri\n+0001a200: 7665 5053 4b16 6368 6563 6b4b 6579 5368 vePSK.checkKeySh\n+0001a210: 6172 654b 6579 4c65 6e67 7468 1368 616e areKeyLength.han\n+0001a220: 6473 6861 6b65 5365 7276 6572 5769 7468 dshakeServerWith\n+0001a230: 0e72 6563 7643 6c69 656e 7444 6174 610f .recvClientData.\n+0001a240: 6861 6e64 7368 616b 6553 6572 7665 7218 handshakeServer.\n+0001a250: 7265 7175 6573 7443 6572 7469 6669 6361 requestCertifica\n+0001a260: 7465 5365 7276 6572 1b70 6f73 7448 616e teServer.postHan\n+0001a270: 6473 6861 6b65 4175 7468 5365 7276 6572 dshakeAuthServer\n+0001a280: 5769 7468 1373 746f 7265 5072 6976 496e With.storePrivIn\n+0001a290: 666f 436c 6965 6e74 0b63 6c69 656e 7443 foClient.clientC\n+0001a2a0: 6861 696e 1267 6574 4c6f 6361 6c48 6173 hain.getLocalHas\n+0001a2b0: 6853 6967 416c 670f 7375 7070 6f72 7465 hSigAlg.supporte\n+0001a2c0: 6443 7479 7065 730e 7365 6e64 436c 6965 dCtypes.sendClie\n+0001a2d0: 6e74 4461 7461 0d6f 6e53 6572 7665 7248 ntData.onServerH\n+0001a2e0: 656c 6c6f 0f68 616e 6473 6861 6b65 436c ello.handshakeCl\n+0001a2f0: 6965 6e74 1368 616e 6473 6861 6b65 436c ient.handshakeCl\n+0001a300: 6965 6e74 5769 7468 1b70 6f73 7448 616e ientWith.postHan\n+0001a310: 6473 6861 6b65 4175 7468 436c 6965 6e74 dshakeAuthClient\n+0001a320: 5769 7468 1570 6f73 7448 616e 6473 6861 With.postHandsha\n+0001a330: 6b65 4175 7468 5769 7468 0d68 616e 6473 keAuthWith.hands\n+0001a340: 6861 6b65 5769 7468 hakeWith\n"}]}]}]}, {"source1": "libghc-tls-prof_1.8.0-1_amd64.deb", "source2": "libghc-tls-prof_1.8.0-1_amd64.deb", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,3 +1,3 @@\n -rw-r--r-- 0 0 0 4 2024-09-27 15:14:54.000000 debian-binary\n -rw-r--r-- 0 0 0 3008 2024-09-27 15:14:54.000000 control.tar.xz\n--rw-r--r-- 0 0 0 1401580 2024-09-27 15:14:54.000000 data.tar.xz\n+-rw-r--r-- 0 0 0 1406412 2024-09-27 15:14:54.000000 data.tar.xz\n"}, {"source1": "control.tar.xz", "source2": "control.tar.xz", "unified_diff": null, "details": [{"source1": "control.tar", "source2": "control.tar", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,3 +1,3 @@\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./\n -rw-r--r-- 0 root (0) root (0) 1677 2024-09-27 15:14:54.000000 ./control\n--rw-r--r-- 0 root (0) root (0) 9986 2024-09-27 15:14:54.000000 ./md5sums\n+-rw-r--r-- 0 root (0) root (0) 10052 2024-09-27 15:14:54.000000 ./md5sums\n"}, {"source1": "./control", "source2": "./control", "unified_diff": "@@ -1,15 +1,15 @@\n Package: libghc-tls-prof\n Source: haskell-tls\n Version: 1.8.0-1\n Architecture: amd64\n Maintainer: Debian Haskell Group <pkg-haskell-maintainers@lists.alioth.debian.org>\n-Installed-Size: 13572\n+Installed-Size: 13607\n Depends: libghc-asn1-encoding-prof-0.9.6-66219, libghc-asn1-types-prof-0.3.4-b8a10, libghc-async-prof-2.2.5-51753, libghc-base-prof-4.18.2.1-8e81e, libghc-bytestring-prof-0.11.5.3-7048d, libghc-cereal-prof-0.5.8.3-7d511, libghc-crypton-prof-0.34-81a97, libghc-crypton-x509-prof-1.7.7-9c993, libghc-crypton-x509-store-prof-1.6.9-162e6, libghc-crypton-x509-validation-prof-1.6.12-5a774, libghc-data-default-class-prof-0.1.2.2-3b83c, libghc-memory-prof-0.18.0-3cdf0, libghc-mtl-prof-2.3.1-f8119, libghc-network-prof-3.1.4.0-a0756, libghc-tls-dev (= 1.8.0-1), libghc-transformers-prof-0.6.1.0-5335d, libghc-unix-time-prof-0.4.15-f07a7\n-Provides: libghc-tls-prof-1.8.0-fc70a\n+Provides: libghc-tls-prof-1.8.0-aba39\n Section: haskell\n Priority: optional\n Homepage: https://github.com/haskell-tls/hs-tls\n Description: native Haskell implementation of TLS/SSL protocol; profiling libraries\n Native Haskell TLS and SSL protocol implementation for server and\n client.\n .\n"}, {"source1": "./md5sums", "source2": "./md5sums", "unified_diff": null, "details": [{"source1": "./md5sums", "source2": "./md5sums", "comments": ["Files differ"], "unified_diff": null}, {"source1": "line order", "source2": "line order", "unified_diff": "@@ -1,68 +1,68 @@\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Backend.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Cap.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Cipher.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Compression.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Context.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Context/Internal.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Core.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Credentials.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/DH.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/IES.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/Types.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/ErrT.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extension.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra/Cipher.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra/FFDHE.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Certificate.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Client.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Common.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Common13.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Control.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Key.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Process.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Random.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Server.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Signature.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/State.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/State13.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Hooks.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/IO.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Imports.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Internal.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/KeySchedule.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/MAC.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Measurement.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Packet.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Packet13.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Parameters.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/PostHandshake.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/QUIC.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/RNG.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Receiving.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Disengage.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Engage.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Layer.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Reading.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/State.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Types.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Writing.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Sending.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Session.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/State.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Struct.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Struct13.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Types.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util/ASN1.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util/Serialization.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Wire.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/X509.p_hi\n-usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/libHStls-1.8.0-WhELAj56k05HvHWxxdCk6_p.a\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Backend.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Cap.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Cipher.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Compression.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Context.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Context/Internal.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Core.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Credentials.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/DH.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/IES.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/Types.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/ErrT.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extension.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra/Cipher.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra/FFDHE.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Certificate.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Client.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Common.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Common13.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Control.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Key.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Process.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Random.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Server.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Signature.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/State.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/State13.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Hooks.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/IO.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Imports.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Internal.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/KeySchedule.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/MAC.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Measurement.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Packet.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Packet13.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Parameters.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/PostHandshake.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/QUIC.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/RNG.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Receiving.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Disengage.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Engage.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Layer.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Reading.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/State.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Types.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Writing.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Sending.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Session.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/State.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Struct.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Struct13.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Types.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util/ASN1.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util/Serialization.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Wire.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/X509.p_hi\n+usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/libHStls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg_p.a\n usr/share/doc/libghc-tls-prof/changelog.Debian.gz\n usr/share/doc/libghc-tls-prof/changelog.gz\n usr/share/doc/libghc-tls-prof/copyright\n"}]}]}]}, {"source1": "data.tar.xz", "source2": "data.tar.xz", "unified_diff": null, "details": [{"source1": "data.tar", "source2": "data.tar", "unified_diff": null, "details": [{"source1": "file list", "source2": "file list", "unified_diff": "@@ -1,87 +1,87 @@\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/\n-drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/\n-drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/\n-drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/\n--rw-r--r-- 0 root (0) root (0) 8909 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Backend.p_hi\n--rw-r--r-- 0 root (0) root (0) 3274 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Cap.p_hi\n--rw-r--r-- 0 root (0) root (0) 34127 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Cipher.p_hi\n--rw-r--r-- 0 root (0) root (0) 10088 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Compression.p_hi\n-drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Context/\n--rw-r--r-- 0 root (0) root (0) 76116 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Context/Internal.p_hi\n--rw-r--r-- 0 root (0) root (0) 21465 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Context.p_hi\n--rw-r--r-- 0 root (0) root (0) 23533 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Core.p_hi\n--rw-r--r-- 0 root (0) root (0) 18667 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Credentials.p_hi\n-drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/\n--rw-r--r-- 0 root (0) root (0) 7292 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/DH.p_hi\n--rw-r--r-- 0 root (0) root (0) 29534 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/IES.p_hi\n--rw-r--r-- 0 root (0) root (0) 11465 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/Types.p_hi\n--rw-r--r-- 0 root (0) root (0) 43951 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto.p_hi\n--rw-r--r-- 0 root (0) root (0) 2350 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/ErrT.p_hi\n--rw-r--r-- 0 root (0) root (0) 171990 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extension.p_hi\n-drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra/\n--rw-r--r-- 0 root (0) root (0) 65554 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra/Cipher.p_hi\n--rw-r--r-- 0 root (0) root (0) 6807 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra/FFDHE.p_hi\n--rw-r--r-- 0 root (0) root (0) 7258 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra.p_hi\n-drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/\n--rw-r--r-- 0 root (0) root (0) 9972 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Certificate.p_hi\n--rw-r--r-- 0 root (0) root (0) 24353 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Client.p_hi\n--rw-r--r-- 0 root (0) root (0) 33235 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Common.p_hi\n--rw-r--r-- 0 root (0) root (0) 77957 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Common13.p_hi\n--rw-r--r-- 0 root (0) root (0) 15023 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Control.p_hi\n--rw-r--r-- 0 root (0) root (0) 34956 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Key.p_hi\n--rw-r--r-- 0 root (0) root (0) 12374 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Process.p_hi\n--rw-r--r-- 0 root (0) root (0) 16199 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Random.p_hi\n--rw-r--r-- 0 root (0) root (0) 23984 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Server.p_hi\n--rw-r--r-- 0 root (0) root (0) 28883 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Signature.p_hi\n--rw-r--r-- 0 root (0) root (0) 75298 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/State.p_hi\n--rw-r--r-- 0 root (0) root (0) 23331 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/State13.p_hi\n--rw-r--r-- 0 root (0) root (0) 6500 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake.p_hi\n--rw-r--r-- 0 root (0) root (0) 9119 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Hooks.p_hi\n--rw-r--r-- 0 root (0) root (0) 30367 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/IO.p_hi\n--rw-r--r-- 0 root (0) root (0) 8883 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Imports.p_hi\n--rw-r--r-- 0 root (0) root (0) 21706 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Internal.p_hi\n--rw-r--r-- 0 root (0) root (0) 7130 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/KeySchedule.p_hi\n--rw-r--r-- 0 root (0) root (0) 9721 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/MAC.p_hi\n--rw-r--r-- 0 root (0) root (0) 7479 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Measurement.p_hi\n--rw-r--r-- 0 root (0) root (0) 73462 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Packet.p_hi\n--rw-r--r-- 0 root (0) root (0) 18624 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Packet13.p_hi\n--rw-r--r-- 0 root (0) root (0) 58104 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Parameters.p_hi\n--rw-r--r-- 0 root (0) root (0) 7521 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/PostHandshake.p_hi\n--rw-r--r-- 0 root (0) root (0) 24206 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/QUIC.p_hi\n--rw-r--r-- 0 root (0) root (0) 5559 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/RNG.p_hi\n--rw-r--r-- 0 root (0) root (0) 11161 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Receiving.p_hi\n-drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/\n--rw-r--r-- 0 root (0) root (0) 9787 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Disengage.p_hi\n--rw-r--r-- 0 root (0) root (0) 9032 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Engage.p_hi\n--rw-r--r-- 0 root (0) root (0) 11419 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Layer.p_hi\n--rw-r--r-- 0 root (0) root (0) 15472 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Reading.p_hi\n--rw-r--r-- 0 root (0) root (0) 38684 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/State.p_hi\n--rw-r--r-- 0 root (0) root (0) 16911 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Types.p_hi\n--rw-r--r-- 0 root (0) root (0) 10551 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Writing.p_hi\n--rw-r--r-- 0 root (0) root (0) 5375 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record.p_hi\n--rw-r--r-- 0 root (0) root (0) 18615 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Sending.p_hi\n--rw-r--r-- 0 root (0) root (0) 5740 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Session.p_hi\n--rw-r--r-- 0 root (0) root (0) 61108 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/State.p_hi\n--rw-r--r-- 0 root (0) root (0) 171113 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Struct.p_hi\n--rw-r--r-- 0 root (0) root (0) 30719 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Struct13.p_hi\n--rw-r--r-- 0 root (0) root (0) 49149 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Types.p_hi\n-drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util/\n--rw-r--r-- 0 root (0) root (0) 4824 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util/ASN1.p_hi\n--rw-r--r-- 0 root (0) root (0) 2060 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util/Serialization.p_hi\n--rw-r--r-- 0 root (0) root (0) 15005 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util.p_hi\n--rw-r--r-- 0 root (0) root (0) 40836 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Wire.p_hi\n--rw-r--r-- 0 root (0) root (0) 16641 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/X509.p_hi\n--rw-r--r-- 0 root (0) root (0) 27180 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS.p_hi\n--rw-r--r-- 0 root (0) root (0) 12058476 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/libHStls-1.8.0-WhELAj56k05HvHWxxdCk6_p.a\n+drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/\n+drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/\n+drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/\n+-rw-r--r-- 0 root (0) root (0) 8919 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Backend.p_hi\n+-rw-r--r-- 0 root (0) root (0) 3281 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Cap.p_hi\n+-rw-r--r-- 0 root (0) root (0) 34123 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Cipher.p_hi\n+-rw-r--r-- 0 root (0) root (0) 10104 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Compression.p_hi\n+drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Context/\n+-rw-r--r-- 0 root (0) root (0) 76122 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Context/Internal.p_hi\n+-rw-r--r-- 0 root (0) root (0) 21467 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Context.p_hi\n+-rw-r--r-- 0 root (0) root (0) 23527 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Core.p_hi\n+-rw-r--r-- 0 root (0) root (0) 18663 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Credentials.p_hi\n+drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/\n+-rw-r--r-- 0 root (0) root (0) 7294 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/DH.p_hi\n+-rw-r--r-- 0 root (0) root (0) 29546 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/IES.p_hi\n+-rw-r--r-- 0 root (0) root (0) 11461 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/Types.p_hi\n+-rw-r--r-- 0 root (0) root (0) 43976 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto.p_hi\n+-rw-r--r-- 0 root (0) root (0) 2353 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/ErrT.p_hi\n+-rw-r--r-- 0 root (0) root (0) 171958 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extension.p_hi\n+drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra/\n+-rw-r--r-- 0 root (0) root (0) 65527 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra/Cipher.p_hi\n+-rw-r--r-- 0 root (0) root (0) 6803 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra/FFDHE.p_hi\n+-rw-r--r-- 0 root (0) root (0) 7256 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra.p_hi\n+drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/\n+-rw-r--r-- 0 root (0) root (0) 9962 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Certificate.p_hi\n+-rw-r--r-- 0 root (0) root (0) 24350 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Client.p_hi\n+-rw-r--r-- 0 root (0) root (0) 33229 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Common.p_hi\n+-rw-r--r-- 0 root (0) root (0) 77946 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Common13.p_hi\n+-rw-r--r-- 0 root (0) root (0) 15019 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Control.p_hi\n+-rw-r--r-- 0 root (0) root (0) 34938 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Key.p_hi\n+-rw-r--r-- 0 root (0) root (0) 12376 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Process.p_hi\n+-rw-r--r-- 0 root (0) root (0) 16203 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Random.p_hi\n+-rw-r--r-- 0 root (0) root (0) 23950 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Server.p_hi\n+-rw-r--r-- 0 root (0) root (0) 28876 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Signature.p_hi\n+-rw-r--r-- 0 root (0) root (0) 75302 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/State.p_hi\n+-rw-r--r-- 0 root (0) root (0) 23335 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/State13.p_hi\n+-rw-r--r-- 0 root (0) root (0) 6501 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake.p_hi\n+-rw-r--r-- 0 root (0) root (0) 9117 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Hooks.p_hi\n+-rw-r--r-- 0 root (0) root (0) 30362 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/IO.p_hi\n+-rw-r--r-- 0 root (0) root (0) 8886 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Imports.p_hi\n+-rw-r--r-- 0 root (0) root (0) 21714 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Internal.p_hi\n+-rw-r--r-- 0 root (0) root (0) 7134 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/KeySchedule.p_hi\n+-rw-r--r-- 0 root (0) root (0) 9730 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/MAC.p_hi\n+-rw-r--r-- 0 root (0) root (0) 7488 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Measurement.p_hi\n+-rw-r--r-- 0 root (0) root (0) 73474 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Packet.p_hi\n+-rw-r--r-- 0 root (0) root (0) 18618 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Packet13.p_hi\n+-rw-r--r-- 0 root (0) root (0) 58111 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Parameters.p_hi\n+-rw-r--r-- 0 root (0) root (0) 7528 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/PostHandshake.p_hi\n+-rw-r--r-- 0 root (0) root (0) 24220 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/QUIC.p_hi\n+-rw-r--r-- 0 root (0) root (0) 5556 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/RNG.p_hi\n+-rw-r--r-- 0 root (0) root (0) 11165 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Receiving.p_hi\n+drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/\n+-rw-r--r-- 0 root (0) root (0) 9770 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Disengage.p_hi\n+-rw-r--r-- 0 root (0) root (0) 9030 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Engage.p_hi\n+-rw-r--r-- 0 root (0) root (0) 11424 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Layer.p_hi\n+-rw-r--r-- 0 root (0) root (0) 15488 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Reading.p_hi\n+-rw-r--r-- 0 root (0) root (0) 38679 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/State.p_hi\n+-rw-r--r-- 0 root (0) root (0) 16909 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Types.p_hi\n+-rw-r--r-- 0 root (0) root (0) 10540 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Writing.p_hi\n+-rw-r--r-- 0 root (0) root (0) 5363 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record.p_hi\n+-rw-r--r-- 0 root (0) root (0) 18631 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Sending.p_hi\n+-rw-r--r-- 0 root (0) root (0) 5741 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Session.p_hi\n+-rw-r--r-- 0 root (0) root (0) 61110 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/State.p_hi\n+-rw-r--r-- 0 root (0) root (0) 171072 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Struct.p_hi\n+-rw-r--r-- 0 root (0) root (0) 30740 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Struct13.p_hi\n+-rw-r--r-- 0 root (0) root (0) 49167 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Types.p_hi\n+drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util/\n+-rw-r--r-- 0 root (0) root (0) 4826 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util/ASN1.p_hi\n+-rw-r--r-- 0 root (0) root (0) 2062 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util/Serialization.p_hi\n+-rw-r--r-- 0 root (0) root (0) 15007 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util.p_hi\n+-rw-r--r-- 0 root (0) root (0) 40833 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Wire.p_hi\n+-rw-r--r-- 0 root (0) root (0) 16646 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/X509.p_hi\n+-rw-r--r-- 0 root (0) root (0) 27158 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS.p_hi\n+-rw-r--r-- 0 root (0) root (0) 12092504 2024-09-27 15:14:54.000000 ./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/libHStls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg_p.a\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/share/\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/share/doc/\n drwxr-xr-x 0 root (0) root (0) 0 2024-09-27 15:14:54.000000 ./usr/share/doc/libghc-tls-prof/\n -rw-r--r-- 0 root (0) root (0) 390 2024-09-27 15:14:54.000000 ./usr/share/doc/libghc-tls-prof/changelog.Debian.gz\n -rw-r--r-- 0 root (0) root (0) 5382 2001-09-09 01:46:40.000000 ./usr/share/doc/libghc-tls-prof/changelog.gz\n -rw-r--r-- 0 root (0) root (0) 1851 2024-09-27 15:14:54.000000 ./usr/share/doc/libghc-tls-prof/copyright\n"}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Backend.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Backend.p_hi", "comments": ["Files 94% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,30 +1,30 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Backend 9066\n- interface hash: e356f8064837608cebe91f4a12b99660\n- ABI hash: 9c6d44aad6904e878e1e5dd50c9ec886\n- export-list hash: 55cd492b6627023e12ede7e4f54ef4a9\n+ interface hash: 44ee99bef0bb8d9b62dd51da4f120a6b\n+ ABI hash: e2824f3aabdde10a303fc6a6b7cd0f3c\n+ export-list hash: 6690d4f5eff13a91caebfa7fe2cd63a7\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 0d544cadba7a6eb3ba15c31abdc8247e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: c0c73ceac3e74d09cb0c3facfca69cfb\n sig of: Nothing\n used TH splices: False\n where\n exports:\n Backend{Backend backendClose backendFlush backendRecv backendSend}\n HasBackend{getBackend initializeBackend}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n network-3.1.4.0-I6jFfdQwj0Q5FZzAobit5e\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n@@ -63,67 +63,67 @@\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Network.Socket 995ffbe8e8298f449d5183558c504cd0\n import -/ Network.Socket.ByteString bbf1cd2e3827b8bd2da40cf29483d921\n import -/ Network.Socket.ByteString.IO 203139ef890a72f6b16ae5745dcd4d25\n import -/ Network.Socket.Types ac9d10f225c1a4637944e589e97b0936\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n addDependentFile \"/usr/lib/ghc/lib/../lib/x86_64-linux-ghc-9.6.6/rts-1.0.2/include/ghcversion.h\" ed2abc0c378d044c7bbfd76a73a209e2\n-addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 13bd3ccbb9378f93bdb6ee25616288e4\n+addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 5ccf653a5c9af6e75b56b5c18fdf582e\n addDependentFile \"/usr/include/stdc-predef.h\" e0e98fa6835be825bf17295c7217815d\n-03d5c4171a33a7d7390ce3bff19668cb\n+6781a0d75d41bd6704977a0af0fb5108\n $fHasBackendBackend :: HasBackend Backend\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:HasBackend], Inline: CONLIKE,\n Unfolding: DFun:.\n @Backend\n $fHasBackendBackend1\n `cast`\n (<Backend>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))\n (GHC.Base.id @Backend)]\n-7b4c6fccd76229240ea33bf7b7ab30f1\n+e1ad617f249e88149aaf129e95e5ae0c\n $fHasBackendBackend1 ::\n Backend\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <A><L>,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Backend)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-8ae7e8f1e14ff1d6b2c8571fd35fdfa5\n+c858adb5921293bb2f37efa1c5e6123a\n $fHasBackendHandle :: HasBackend GHC.IO.Handle.Types.Handle\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[C:HasBackend],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @GHC.IO.Handle.Types.Handle\n $fHasBackendHandle1\n `cast`\n (<GHC.IO.Handle.Types.Handle>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))\n $fHasBackendHandle_$cgetBackend]\n-f43b57ef7bcc3a626fd69c074d83c7ec\n+3e5d2718cf54096d36cdc1530812f55b\n $fHasBackendHandle1 ::\n GHC.IO.Handle.Types.Handle\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (handle['GHC.Types.Many] :: GHC.IO.Handle.Types.Handle) ->\n GHC.IO.Handle.hSetBuffering1\n handle\n GHC.IO.Handle.Types.NoBuffering]\n-eba53e9ca43e3de016bcd83130aea991\n+cbe2a34a323a3978ab023f6691d92dc5\n $fHasBackendHandle_$cgetBackend ::\n GHC.IO.Handle.Types.Handle -> Backend\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (handle['GHC.Types.Many] :: GHC.IO.Handle.Types.Handle) ->\n Backend\n@@ -138,177 +138,177 @@\n (<Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))\n (Data.ByteString.hGet1 handle)\n `cast`\n (<GHC.Types.Int>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Internal.Type.ByteString>_R))]\n-ba5a9500dac4458fcc6ec0a5e9b6610c\n+3cca8e3ea2fb867542cb0a4757463db8\n $fHasBackendSocket :: HasBackend Network.Socket.Types.Socket\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[C:HasBackend],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Network.Socket.Types.Socket\n $fHasBackendSocket2\n `cast`\n (<Network.Socket.Types.Socket>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))\n $fHasBackendSocket_$cgetBackend]\n-012511a4fcaa70ba647f7c59b3a9b9f9\n+2983b73907f84d028afbef44eba6fa63\n $fHasBackendSocket1 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-611dbfb1153d304fc5d176498dd211a4\n+6c918bb446e3e066f6cd45c3c881a510\n $fHasBackendSocket2 ::\n Network.Socket.Types.Socket\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <A><L>,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.Socket.Types.Socket)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-a7b5d223f01ba6d5b7994762fda66dbe\n+bd41c75a27aee978958450d8c533f57b\n $fHasBackendSocket_$cgetBackend ::\n Network.Socket.Types.Socket -> Backend\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(L,A)>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (sock['GHC.Types.Many] :: Network.Socket.Types.Socket) ->\n case $w$cgetBackend sock of wild { (#,,,#) ww ww1 ww2 ww3 ->\n Backend ww ww1 ww2 ww3 }]\n-5aa9a90fd0251ac74399050ae39162ae\n+269d7adddd56709127113cb765e12ec3\n $tc'Backend :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3156474368074013666#Word64\n- 4677415841278607695#Word64\n+ 2009425637360921371#Word64\n+ 4148070070664711819#Word64\n $trModule\n $tc'Backend2\n 0#\n $tc'Backend1]\n-8a4e2d1d94b2d0e37ff4df87578dd7b8\n+ed8e51093ca02de8f54730ed6fc50a79\n $tc'Backend1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ecbaeb3ca94894d1cdf58b3af803e59a\n+ee1fd41d6b882b2a621da37c43bfc225\n $tc'Backend2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Backend3]\n-8007830b38b3d00ec8e19b17ae9d555c\n+6042f7e3b0629d2e7e52a37f245868aa\n $tc'Backend3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Backend\"#]\n-653516838b8790159e2883d9bff11c3b\n+ba6d7cb8abcaf1f7202c788716c5e13b\n $tc'C:HasBackend :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11410147284741868217#Word64\n- 17429380089122027164#Word64\n+ 2094701167573142940#Word64\n+ 5479730018828622353#Word64\n $trModule\n $tc'C:HasBackend2\n 1#\n $tc'C:HasBackend1]\n-a9b1c018bd8c48b3a9569c155b16f96d\n+ac891da3147aecc10ba75f1a268192bb\n $tc'C:HasBackend1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-98d9dbc065bf1f4dc56ddde8f1ac4ae2\n+7f4d3bf78ee4adc2e41342f96edbde43\n $tc'C:HasBackend2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'C:HasBackend3]\n-3009f2f4997a71e25da0abc102aa00b8\n+bbe577eddc2d82404c0591a109e834ad\n $tc'C:HasBackend3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'C:HasBackend\"#]\n-71d0805c13b24589d7e3d551655c3280\n+949a4b10788c33d4c3adf423c5745154\n $tcBackend :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4125204720590958124#Word64\n- 15041416775426766397#Word64\n+ 2687064189004971160#Word64\n+ 8129779942771206413#Word64\n $trModule\n $tcBackend1\n 0#\n GHC.Types.krep$*]\n-eb1d95aa7e0f1a0b4ba9f8b063c1274b\n+806ea3dd9e587625ceed2cdf54e21137\n $tcBackend1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcBackend2]\n-35b0bb9d61f7831bd752f52a90f92deb\n+a0164fcffa33a155e3351a9c59f71ea5\n $tcBackend2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Backend\"#]\n-35fe6fb24fe3888d7be2cce77857c19a\n+edceafa74e9132cabf54534d4a2f7322\n $tcHasBackend :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10396752891583789801#Word64\n- 1001981531440827273#Word64\n+ 2806796479798099543#Word64\n+ 12350621712654833238#Word64\n $trModule\n $tcHasBackend2\n 0#\n $tcHasBackend1]\n-25291912c125ccddebb99449940f8add\n+26a93377c1c2a630e82907a3d09cc343\n $tcHasBackend1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-316fcec7f0b300dc727a341979897486\n+f256247ff60f7c9fd863f17be49e0ff0\n $tcHasBackend2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHasBackend3]\n-540de303b26ab582b7270a0342e7cfa6\n+81fc232a30024215598495e4917009f1\n $tcHasBackend3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HasBackend\"#]\n-a424c49b8d244ab86ea0c1cfd62b5087\n+b804af91f919bccdb79b01c5eeeb9751\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-32ad38f905a59aea9848e3a2d6409676\n+0a152c5dbdd992916cbfff843b09ad1f\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-67d6fcdec9ece05ba4628f9b444352de\n+c3d58112796caf1ec24e94a9fc12450e\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Backend\"#]\n-7d3ba7a6b204798621d4a19d8949b5a2\n+0987d6f42a216cf9b1b8bc7bf32345d9\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-5b56cd6606ac7134358bd2edc31f110a\n+dcc6c685fd1fddc8d1c4f4dcc3e3f27a\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-3e4e7d8f5e75c7c435dddc314f46be28\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+c893f8310a52cab9b84bba6514b75626\n $w$cgetBackend ::\n Network.Socket.Types.Socket\n -> (# GHC.Types.IO (), GHC.Types.IO (),\n Data.ByteString.Internal.Type.ByteString -> GHC.Types.IO (),\n GHC.Types.Int\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString #)\n [TagSig: <TagTuple[TagDunno, TagDunno, TagDunno, TagDunno]>,\n@@ -355,60 +355,60 @@\n case n of wild { GHC.Types.I# ww ->\n case $wloop ww s of ds { (#,#) ipv ipv1 ->\n (# ipv, Data.ByteString.Internal.Type.concat ipv1 #) } })\n `cast`\n (<GHC.Types.Int>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Internal.Type.ByteString>_R)) #)]\n-6ed15bfa5a48a42ca6fb54975cbf33ed\n+ca819f301df98741989a8efb6f4ba11a\n type Backend :: *\n data Backend\n = Backend {backendFlush :: GHC.Types.IO (),\n backendClose :: GHC.Types.IO (),\n backendSend :: Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO (),\n backendRecv :: GHC.Types.Int\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString}\n-d83178b23e4a85073ae7e1ff54bf39e3\n+3e6917ed732758031bbd104be39629e6\n type HasBackend :: * -> GHC.Types.Constraint\n class HasBackend a where\n initializeBackend :: a -> GHC.Types.IO ()\n getBackend :: a -> Backend\n {-# MINIMAL initializeBackend, getBackend #-}\n-69b3f8ae5e867a8153724e1a357f6fcc\n+51c3e073e495c9f678c20d2e420b50a2\n backendClose :: Backend -> GHC.Types.IO ()\n RecSel Left Backend\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Backend) ->\n {__scc {Network.TLS.Backend.backendClose} True True} case ds of wild { Backend ds1 ds2 ds3 ds4 ->\n ds2 }]\n-ddaa7c03105d7cf0b2ab9649af6d3d99\n+15c805c1913acc5263290a308f696c14\n backendFlush :: Backend -> GHC.Types.IO ()\n RecSel Left Backend\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Backend) ->\n {__scc {Network.TLS.Backend.backendFlush} True True} case ds of wild { Backend ds1 ds2 ds3 ds4 ->\n ds1 }]\n-cdbf5aa88e22dae957fe9ee1e03c33d8\n+454387fb7b74715fc252c739b57779a5\n backendRecv ::\n Backend\n -> GHC.Types.Int\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString\n RecSel Left Backend\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Backend) ->\n {__scc {Network.TLS.Backend.backendRecv} True True} case ds of wild { Backend ds1 ds2 ds3 ds4 ->\n ds4 }]\n-fc82bf387b3cd0cb66912477782b81ea\n+c33cabcdd0a3b45381972d3d395fe254\n backendSend ::\n Backend\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Types.IO ()\n RecSel Left Backend\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A)>,\n Unfolding: Core: <vanilla>\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Cap.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Cap.p_hi", "comments": ["Files 89% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,30 +1,30 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Cap 9066\n- interface hash: 3877900f3b4db5149611403d27edbbd2\n- ABI hash: 216dfe66046f2fd4b8eaf6cf85e0cad3\n- export-list hash: 763904584cde57c31b10645f76da982e\n+ interface hash: be08bdd96ee2ed91cdf3b71668ee0947\n+ ABI hash: c52f523887895cf36d3c60780cbe4794\n+ export-list hash: 29aa68f65eb1bb73d10b693d45e5d5ec\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 638978a1ac53d532468956b652d7e38e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 18d8e4a21c1197417d4129318834c9ec\n sig of: Nothing\n used TH splices: False\n where\n exports:\n hasExplicitBlockIV\n hasHelloExtensions\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n Data.Time.Format.Parse Data.Time.Format.Parse.Instances\n@@ -50,57 +50,57 @@\n Control.Monad.Trans.Identity Control.Monad.Trans.Maybe\n Control.Monad.Trans.RWS.Lazy Control.Monad.Trans.RWS.Strict\n Control.Monad.Trans.Reader Control.Monad.Trans.State.Lazy\n Control.Monad.Trans.State.Strict Control.Monad.Trans.Writer.Lazy\n Control.Monad.Trans.Writer.Strict\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- exports: b779a66573e39a05087638dbda65746e\n- SSL3 065a3b87708dfabe9ea82187d73f4f2c\n- TLS11 4ea555fb1ebeebacd9d7181d116cb272\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-c8000e72463d7febd5928ef78d091c67\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ exports: 8db6f7db61bd2587d9ec0d5232226983\n+ SSL3 f0222bad82b566ca91471bf70121819c\n+ TLS11 c6fe64bc22a4695f523db80fd4e6a91d\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+458b2be9e5400ee5dee211014b6aff43\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-9b55033cb2b35ff6e4860510fd309ecc\n+232fad0f7c139dfe3ec5b73fa91839b0\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-9d88f38c9830dd42affad04961ec1d19\n+ab73da63ef37163c9ccfb495f724204a\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Cap\"#]\n-0147fccd698a115de068c6f33602ce7d\n+0825451fd2ea9140fe958949781e688a\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-b900e1e1278e005d25f51375a6a9c2d5\n+c3163b412ad2e85e8e2339e13a97ab21\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-038e1e62c56b6249b1a6102ce20efdc8\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+c6c8a57b9753ba7e489cb6d4ae54da4a\n hasExplicitBlockIV :: Network.TLS.Types.Version -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <SL>,\n Unfolding: Core: <vanilla>\n \\ (ver['GHC.Types.Many] :: Network.TLS.Types.Version) ->\n {__scc {Network.TLS.Cap.hasExplicitBlockIV} True True} case GHC.Prim.dataToTag#\n @Network.TLS.Types.Version\n ver of a# { DEFAULT ->\n case GHC.Prim.<#\n a#\n 3# of lwild {\n DEFAULT -> GHC.Types.True\n 1# -> GHC.Types.False } }]\n-4118513b630cb28a697c043facb53220\n+87b597b38029ccfae1fca053cdc88d21\n hasHelloExtensions :: Network.TLS.Types.Version -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <SL>,\n Unfolding: Core: <vanilla>\n \\ (ver['GHC.Types.Many] :: Network.TLS.Types.Version) ->\n {__scc {Network.TLS.Cap.hasHelloExtensions} True True} case GHC.Prim.dataToTag#\n @Network.TLS.Types.Version\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Cipher.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Cipher.p_hi", "comments": ["Files 96% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Cipher 9066\n- interface hash: 26b53f4aa1dd7c57a77284f15f65976f\n- ABI hash: 249f6bf31d1f0a6dc3585bac2ef4e9c5\n- export-list hash: 40129a9cac6a37a583ac0d0752ae8820\n+ interface hash: 9c3646c77098c576e99a2f4d9bd0b385\n+ ABI hash: aed58232860cf46b2332a875e9486971\n+ export-list hash: 1dd8481cb0fe18df28c0da9b8bb5e6e4\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 960e7bea099238d4c0ed18a28e7bea2d\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: c80b277d4549c8f344cfd8a3b2f2bfc4\n sig of: Nothing\n@@ -34,16 +34,16 @@\n BulkNonce\n BulkState{BulkStateAEAD BulkStateBlock BulkStateStream BulkStateUninitialized}\n BulkStream{BulkStream}\n Cipher{Cipher cipherBulk cipherHash cipherID cipherKeyExchange cipherMinVer cipherName cipherPRFHash}\n CipherKeyExchangeType{CipherKeyExchange_DHE_DSS CipherKeyExchange_DHE_RSA CipherKeyExchange_DH_Anon CipherKeyExchange_DH_DSS CipherKeyExchange_DH_RSA CipherKeyExchange_ECDHE_ECDSA CipherKeyExchange_ECDHE_RSA CipherKeyExchange_ECDH_ECDSA CipherKeyExchange_ECDH_RSA CipherKeyExchange_RSA CipherKeyExchange_TLS13}\n Network.TLS.Crypto.Hash{Network.TLS.Crypto.MD5 Network.TLS.Crypto.SHA1 Network.TLS.Crypto.SHA1_MD5 Network.TLS.Crypto.SHA224 Network.TLS.Crypto.SHA256 Network.TLS.Crypto.SHA384 Network.TLS.Crypto.SHA512}\n Network.TLS.Types.CipherID\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n@@ -85,112 +85,112 @@\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Crypto.Cipher.Types a827710eadba12382e2bb6568e3364d6\n import -/ Crypto.Cipher.Types.Base eac88797a1514547fd48fd5585208dca\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto d8c0c001c6625e8b001b772bb78fea84\n- exports: d0dcb5e384eed55dfc0fbfeac812dcd1\n- Hash c4a535e0c6cc80231aafb2966e6e660c\n- MD5 fdbbf1dd5efd0cf5770ce12e68178845\n- SHA1 fe2058b215b9195c9d369fb5bddd6891\n- SHA1_MD5 63dad6048a7f343d9e6b4d36b837215c\n- SHA224 3c3144792af9136d23865590a8bc2c9e\n- SHA256 a34469804d9bf35dbb5d5edb61418591\n- SHA384 9a57cf5a0fc43db5296aa746dd8d5c3e\n- SHA512 07571053b38de6ccb108904c02424ed4\n- hashDigestSize 52433a6d6c868ecac3f32e0341559c3a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- exports: b779a66573e39a05087638dbda65746e\n- CipherID 4388b87a2473143f24c22acde48604ce\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-2191b1a64e5789c7086f411570c39e20\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto cc1050e4ba37cf5e13c58ef49fa02195\n+ exports: f38cdf45d6109e5373ca6b008a79f976\n+ Hash cb4dd3414ce3bcf51b64277e4babcc3d\n+ MD5 128a60f5710bf015d4e406eeb98801b4\n+ SHA1 7de568177d785d44f4f224f7aa149d11\n+ SHA1_MD5 86f363c2606a4f66cf3785719bb9d168\n+ SHA224 e3cccb1e78be1a0812166526f75be21e\n+ SHA256 33c9cf37eb01b6da9c718329d8cb9502\n+ SHA384 282c3bf296b42e10f57f53b38f63f1f9\n+ SHA512 d3a3d1cbd1c9463102ea4b90a95d38ff\n+ hashDigestSize 1c87763e89858213cc91a9adcedcea90\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ exports: 8db6f7db61bd2587d9ec0d5232226983\n+ CipherID 88b6d4139763c32f28422d5ccab66187\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+dfa4093faed93f02d55f185f5c9828e1\n $fEqBulk :: GHC.Classes.Eq Bulk\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @Bulk\n $fEqBulk1\n `cast`\n (<Bulk>_R\n %<'GHC.Types.Many>_N ->_R <Bulk>_R\n %<'GHC.Types.Many>_N ->_R Data.Semigroup.Internal.N:All[0])\n $fEqBulk_$c/=]\n-60942934e131b2b034a4e3585871669b\n+6f5cfc7f99799126830edecbfe5cc872\n $fEqBulk1 :: Bulk -> Bulk -> Data.Semigroup.Internal.All\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1L,ML,ML,A,A,ML,A)><1!P(1L,ML,ML,A,A,ML,A)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (b1['GHC.Types.Many] :: Bulk) (b2['GHC.Types.Many] :: Bulk) ->\n case b1 of wild { Bulk ww ww1 ww2 ww3 ww4 ww5 ww6 ->\n case b2 of wild1 { Bulk ww7 ww8 ww9 ww10 ww11 ww12 ww13 ->\n $w$c== ww ww1 ww2 ww5 ww7 ww8 ww9 ww12 } }]\n-e053c8ff87ec003a251a276453d51d48\n+2bfd2b4c8a907338dc5012cb29e084fb\n $fEqBulkDirection :: GHC.Classes.Eq BulkDirection\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @BulkDirection $fEqBulkDirection_$c== $fEqBulkDirection_$c/=]\n-bc3022196b8cad13cbfd207ca75db275\n+229d7b0569ff51f555327109dd81ae38\n $fEqBulkDirection_$c/= ::\n BulkDirection -> BulkDirection -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: BulkDirection)\n (y['GHC.Types.Many] :: BulkDirection) ->\n case GHC.Prim.dataToTag# @BulkDirection x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @BulkDirection y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-91419a911f99046904b659e45050d571\n+619f0744233651b6801453306bdab3b0\n $fEqBulkDirection_$c== ::\n BulkDirection -> BulkDirection -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: BulkDirection)\n (b['GHC.Types.Many] :: BulkDirection) ->\n case GHC.Prim.dataToTag# @BulkDirection a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @BulkDirection b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-4c641b52d1e45ae72bc3ffa58437ad7a\n+25ffc8cf65bd281aa3f063bcb479e9ae\n $fEqBulk_$c/= :: Bulk -> Bulk -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(1L,ML,ML,A,A,ML,A)><1!P(1L,ML,ML,A,A,ML,A)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Bulk) (y['GHC.Types.Many] :: Bulk) ->\n case ($fEqBulk1 x y)\n `cast`\n (Data.Semigroup.Internal.N:All[0]) of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-8e91b9c75e6378d73cc72927b4e2a4d6\n+df41b43e2ce1c7cbdff9dad74bfc82ec\n $fEqCipher :: GHC.Classes.Eq Cipher\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:. @Cipher $fEqCipher_$c== $fEqCipher_$c/=]\n-cafa8008c4ea396fdada996800918f70\n+5396a82c1087477c8d9f46c9eb3fc242\n $fEqCipherKeyExchangeType :: GHC.Classes.Eq CipherKeyExchangeType\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @CipherKeyExchangeType\n $fEqCipherKeyExchangeType_$c==\n $fEqCipherKeyExchangeType_$c/=]\n-3d19d559510e6f63c76876a26f1595e9\n+6c2bdcfb67d9d98de811905cb64971b8\n $fEqCipherKeyExchangeType_$c/= ::\n CipherKeyExchangeType -> CipherKeyExchangeType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: CipherKeyExchangeType)\n (y['GHC.Types.Many] :: CipherKeyExchangeType) ->\n@@ -198,45 +198,45 @@\n @CipherKeyExchangeType\n x of a# { DEFAULT ->\n case GHC.Prim.dataToTag#\n @CipherKeyExchangeType\n y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-b6801bd6f2a55e851eb2894fdec8a6cb\n+a59938843cedc84a16993f6cace9cba5\n $fEqCipherKeyExchangeType_$c== ::\n CipherKeyExchangeType -> CipherKeyExchangeType -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: CipherKeyExchangeType)\n (b['GHC.Types.Many] :: CipherKeyExchangeType) ->\n case GHC.Prim.dataToTag#\n @CipherKeyExchangeType\n a of a# { DEFAULT ->\n case GHC.Prim.dataToTag#\n @CipherKeyExchangeType\n b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-a06011168e304e4487e266c189687e4e\n+264c49e5b4935be65c7f37f57dc5e9f2\n $fEqCipher_$c/= :: Cipher -> Cipher -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(1!P(L),A,A,A,A,A,A)><1!P(1!P(L),A,A,A,A,A,A)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Cipher) (y['GHC.Types.Many] :: Cipher) ->\n case GHC.Word.eqWord16\n ({__scc {Network.TLS.Cipher.cipherID} True True} case x of wild { Cipher ds ds1 ds2 ds3 ds4 ds5 ds6 ->\n ds })\n ({__scc {Network.TLS.Cipher.cipherID} True True} case y of wild { Cipher ds ds1 ds2 ds3 ds4 ds5 ds6 ->\n ds }) of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-d9a37dc07317f5d0d39f7b442f96dabc\n+14ef0e22a9aa402d099b8486b6256fc2\n $fEqCipher_$c== :: Cipher -> Cipher -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L),A,A,A,A,A,A)><1!P(1!P(L),A,A,A,A,A,A)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (c1['GHC.Types.Many] :: Cipher)\n (c2['GHC.Types.Many] :: Cipher) ->\n {__scc {Network.TLS.Cipher.cipherID} True False} case c1 of wild { Cipher ds ds1 ds2 ds3 ds4 ds5 ds6 ->\n@@ -246,1051 +246,1051 @@\n GHC.Prim.tagToEnum#\n @GHC.Types.Bool\n (GHC.Prim.eqWord#\n (GHC.Prim.word16ToWord#\n x)\n (GHC.Prim.word16ToWord#\n y)) } } } }]\n-f09f0ca578ad3ded844a53924c69c97c\n+0a652b63b60ca92e9debb9e01c20985e\n $fShowBulk :: GHC.Show.Show Bulk\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @Bulk $fShowBulk_$cshowsPrec bulkName $fShowBulk_$cshowList]\n-63688ecc885e7ebaa6c8adfa0aba8576\n+82844c889068bde336e15820e41d1d9f\n $fShowBulk1 :: Bulk -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1L,A,A,A,A,A,A)><ML>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: Bulk)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n GHC.Base.++\n @GHC.Types.Char\n ({__scc {Network.TLS.Cipher.bulkName} True True} case x of wild { Bulk ds ds1 ds2 ds3 ds4 ds5 ds6 ->\n ds })\n s]\n-274ffb314b03d792bf18076848fd498f\n+c3f5d7ff5082ee752e8b1c76618ccfa6\n $fShowBulkDirection :: GHC.Show.Show BulkDirection\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @BulkDirection\n $fShowBulkDirection_$cshowsPrec\n $fShowBulkDirection_$cshow\n $fShowBulkDirection_$cshowList]\n-62b4378f52cf8fff455260f2b5e7c447\n+28c8753d5f79bc938589d250a6b74cb9\n $fShowBulkDirection1 :: BulkDirection -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: BulkDirection)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n BulkEncrypt\n -> GHC.CString.unpackAppendCString# $fShowBulkDirection3 eta\n BulkDecrypt\n -> GHC.CString.unpackAppendCString# $fShowBulkDirection2 eta }]\n-ab06b117c20106fd07fc7dd10e649657\n+7c02af76c743ddd25f2e202420c70a24\n $fShowBulkDirection2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"BulkDecrypt\"#]\n-faec643f803e9c7d2c45e2423ef5063f\n+18c929318de8f710df00b45875a80f17\n $fShowBulkDirection3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"BulkEncrypt\"#]\n-8ccf985a85c802986277e3e6632cd1b8\n+6a3919b300e14de013181de0e1394ec4\n $fShowBulkDirection4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowBulkDirection2]\n-d7491505dcd23c72b3c44b4423eda0b6\n+e7b9265ea612ed0d251192b695fc9712\n $fShowBulkDirection5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowBulkDirection3]\n-4957f2566551c3515661c2255e47027c\n+0c36f473b5cbafcfc1c9cccc8446db7e\n $fShowBulkDirection_$cshow :: BulkDirection -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: BulkDirection) ->\n case x of wild {\n BulkEncrypt -> $fShowBulkDirection5\n BulkDecrypt -> $fShowBulkDirection4 }]\n-bb37ee9c021f1ffb31d1e31e5e11f3a6\n+31a3e5a6afd307f541eb493409843aaa\n $fShowBulkDirection_$cshowList :: [BulkDirection] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [BulkDirection])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @BulkDirection $fShowBulkDirection1 ls s]\n-bcde3188d65239659db3c41875c244fc\n+c886d794e9ef65c35287bc39025d9de2\n $fShowBulkDirection_$cshowsPrec ::\n GHC.Types.Int -> BulkDirection -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: BulkDirection)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n BulkEncrypt\n -> GHC.CString.unpackAppendCString# $fShowBulkDirection3 eta\n BulkDecrypt\n -> GHC.CString.unpackAppendCString# $fShowBulkDirection2 eta }]\n-2a37d48045d0b8a81a2d87630163ce3c\n+daf2931ff5c53f3faff9b106492f0ff4\n $fShowBulkState :: GHC.Show.Show BulkState\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @BulkState\n $fShowBulkState_$cshowsPrec\n $fShowBulkState_$cshow\n $fShowBulkState_$cshowList]\n-cd823ee5b97fdd8a22b1f9d69bd7f55f\n+e01a2a0979fd8e7dc30b28214f11f832\n $fShowBulkState1 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"BulkStateUninitialized\"#]\n-e1b3b1180f54838b0e5bad2e94b04339\n+29101b828873c425dd63137e71f2facb\n $fShowBulkState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"BulkStateAEAD\"#]\n-5a4c8e179a08a403058dd25b0ee76bd2\n+600856981f7b9fe53f52d36a74e19ebd\n $fShowBulkState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"BulkStateBlock\"#]\n-98c4a7d20db5aec8561b8c47a9a3095d\n+2b1dbc4674128174458f7452809621e7\n $fShowBulkState4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"BulkStateStream\"#]\n-9357a28c5f9eedfb3db821f3ec062d83\n+22597d6be092494980b3fd823a6b18c0\n $fShowBulkState5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowBulkState1]\n-590a4ba9af9994f593a1b695c8965baa\n+6b1f906bdeff5b86bfdb2fd33a4e85e7\n $fShowBulkState6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowBulkState2]\n-2f43e797a29d442a6d4bb42f20a3443a\n+4e04c90fbdec8362f8d8bfa18c86c7f8\n $fShowBulkState7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowBulkState3]\n-17c8c49da8e540fba27201d58dd3b126\n+f4a9b0e1ae791c706501330497ac0e16\n $fShowBulkState8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowBulkState4]\n-51ebc07acd0f276690fa20f4227f3485\n+db75c2092d6bd9e2c5440f6334c8d52c\n $fShowBulkState_$cshow :: BulkState -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: BulkState) ->\n case ds of wild {\n BulkStateStream ds1 -> $fShowBulkState8\n BulkStateBlock ds1 -> $fShowBulkState7\n BulkStateAEAD ds1 -> $fShowBulkState6\n BulkStateUninitialized -> $fShowBulkState5 }]\n-a351909e57374fee956fa254e147c3f2\n+9303ec4fcb9d2bee42d1198720400eea\n $fShowBulkState_$cshowList :: [BulkState] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [BulkState])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @BulkState $w$cshowsPrec ls s]\n-0d0a6deca5c1274c258ec162ff78c649\n+02ac66f4c07d297a253cca7d51112215\n $fShowBulkState_$cshowsPrec ::\n GHC.Types.Int -> BulkState -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: BulkState)\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec x s]\n-b1fae71ac4064caee8476219b266dd78\n+1db591c905bd39e4d58a3c0ab4d4b898\n $fShowBulk_$cshowList :: [Bulk] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Bulk])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Bulk $fShowBulk1 ls s]\n-d3b1db52a3f4ed73d801078ebeafbc66\n+b28cbee25901f7003f084cfbed3b2e52\n $fShowBulk_$cshowsPrec :: GHC.Types.Int -> Bulk -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1!P(1L,A,A,A,A,A,A)><ML>,\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: Bulk)\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Base.++\n @GHC.Types.Char\n ({__scc {Network.TLS.Cipher.bulkName} True True} case x of wild { Bulk ds1 ds2 ds3 ds4 ds5 ds6 ds7 ->\n ds1 })\n s]\n-988591cd099391df08e9135aefd7037b\n+1f18a362717f8a118121585bf4b0761a\n $fShowCipher :: GHC.Show.Show Cipher\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @Cipher\n $fShowCipher_$cshowsPrec\n cipherName\n $fShowCipher_$cshowList]\n-ecb0eaede725022c7496a166fae325e5\n+45517199a1529b960541e2e3978e0a9b\n $fShowCipher1 :: Cipher -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,1L,A,A,A,A,A)><ML>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: Cipher)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n GHC.Base.++\n @GHC.Types.Char\n ({__scc {Network.TLS.Cipher.cipherName} True True} case x of wild { Cipher ds ds1 ds2 ds3 ds4 ds5 ds6 ->\n ds1 })\n s]\n-839577d56ca50fff5753e49f90059078\n+4dd6451ad039b40eb1ed1bd2a474d242\n $fShowCipherKeyExchangeType :: GHC.Show.Show CipherKeyExchangeType\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @CipherKeyExchangeType\n $fShowCipherKeyExchangeType_$cshowsPrec\n $fShowCipherKeyExchangeType_$cshow\n $fShowCipherKeyExchangeType_$cshowList]\n-42246e9db284870cd35d82a655147b6a\n+d58fe9741b434b91893ae0f580b22abb\n $fShowCipherKeyExchangeType1 ::\n CipherKeyExchangeType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CipherKeyExchangeType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec1 ds eta]\n-e3e7dc4a5da64d1421c3290b2d6e984d\n+11e8dc80581523400339d300324a03f1\n $fShowCipherKeyExchangeType10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CipherKeyExchange_DHE_RSA\"#]\n-d2304d3a3a747406e611011808457808\n+3dbd69fb4a7939212fabfb936c995fae\n $fShowCipherKeyExchangeType11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CipherKeyExchange_DH_Anon\"#]\n-9c32ddadbb96bbcbf86e19cebdda5b8b\n+f8d9d7628062916aeb059164f0fd6135\n $fShowCipherKeyExchangeType12 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CipherKeyExchange_RSA\"#]\n-9dd6c320182b8ef361d5778ec3ec2e30\n+e983a8bedf0706abe6519e88c4e7a13f\n $fShowCipherKeyExchangeType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CipherKeyExchange_TLS13\"#]\n-c97717098ec95591ba507272df9b82d4\n+c68e88054b56a3700a51cd3d8e913c18\n $fShowCipherKeyExchangeType3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CipherKeyExchange_ECDHE_ECDSA\"#]\n-053aed0ea93dd23a9ddf0409d9318406\n+3cc75e2b4f43960681c4cd0e1ffa49b6\n $fShowCipherKeyExchangeType4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CipherKeyExchange_ECDH_RSA\"#]\n-672c6696120466a1d3fc13814af70dc1\n+a995bbe97a1b396f75930eb3de20d0ea\n $fShowCipherKeyExchangeType5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CipherKeyExchange_ECDH_ECDSA\"#]\n-633e6c62d359cb8d154eeaa40de4daa1\n+b50455044d052c961a9647b001dd490b\n $fShowCipherKeyExchangeType6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CipherKeyExchange_DH_RSA\"#]\n-f44d24a051f1fcf1e79a0a4f86188bc0\n+c92853a1da5e8e7aa9e5e017fbb5436a\n $fShowCipherKeyExchangeType7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CipherKeyExchange_DH_DSS\"#]\n-eb632978badad618b8bfa8c2c3fb7c42\n+418ea3487a441ef3848671e9b23b72b2\n $fShowCipherKeyExchangeType8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CipherKeyExchange_DHE_DSS\"#]\n-dcb303fa726cdda1240d387c3d36ebc8\n+a6b916eb0a1b99b9d7cd7557e2c6a5d0\n $fShowCipherKeyExchangeType9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CipherKeyExchange_ECDHE_RSA\"#]\n-3af125f3460ab1de1cfb272542318711\n+8ed30b8f8fd099796f20e710ec19c830\n $fShowCipherKeyExchangeType_$cshow ::\n CipherKeyExchangeType -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CipherKeyExchangeType) ->\n $w$cshowsPrec1 x (GHC.Types.[] @GHC.Types.Char)]\n-8f83e3fe769714504a8272c6f5ef7346\n+226738a402a4d910f5175811cb4407e7\n $fShowCipherKeyExchangeType_$cshowList ::\n [CipherKeyExchangeType] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [CipherKeyExchangeType])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @CipherKeyExchangeType\n $fShowCipherKeyExchangeType1\n ls\n s]\n-a8bc4a1a996c898190fab21d4772868d\n+def35ff420baa507c296417cadf489e8\n $fShowCipherKeyExchangeType_$cshowsPrec ::\n GHC.Types.Int -> CipherKeyExchangeType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: CipherKeyExchangeType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec1 ds1 eta]\n-ccecc32d2779eb4d630d5a96fa30001d\n+9d74bc8744333c3d5c3b207394b975df\n $fShowCipher_$cshowList :: [Cipher] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Cipher])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Cipher $fShowCipher1 ls s]\n-80be7d09a55ccc73c482e0367cb43b71\n+bc3855ba70ee3fc57d7a97283b88941e\n $fShowCipher_$cshowsPrec ::\n GHC.Types.Int -> Cipher -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1!P(A,1L,A,A,A,A,A)><ML>,\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: Cipher)\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Base.++\n @GHC.Types.Char\n ({__scc {Network.TLS.Cipher.cipherName} True True} case x of wild { Cipher ds1 ds2 ds3 ds4 ds5 ds6 ds7 ->\n ds2 })\n s]\n-9c0cce52a4a64ab775793a2cabbcf8b7\n+f06b174dd182c6d6f67823fe47bd64c7\n $tc'Bulk :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2231632657384966540#Word64\n- 9806262186284434173#Word64\n+ 6209736874364790082#Word64\n+ 17163961855793971126#Word64\n $trModule\n $tc'Bulk2\n 0#\n $tc'Bulk1]\n-161f9890a8409b2231e77b302b45b5fe\n+1e5b46aba96d0d4106ff132286274f2a\n $tc'Bulk1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-883d7590c6bcd45b9df8bfda5ebf39e2\n+5d27b039a0d7c78553f1b508baa95fe4\n $tc'Bulk2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Bulk3]\n-69f6721ab896cd4c96cb84f69f0aab7b\n+4dea1e24cd45d6669cd1e45a76778c21\n $tc'Bulk3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Bulk\"#]\n-db7d488eb27f72eb7e97c842403d51cb\n+46cf66c6ef94ca3ae388e264132a059a\n $tc'BulkAeadF :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 876594337317687754#Word64\n- 7060292978849231906#Word64\n+ 5014610815332437095#Word64\n+ 9223354477997356117#Word64\n $trModule\n $tc'BulkAeadF2\n 0#\n $tc'BulkAeadF1]\n-44249340a9a5b5992e158364fa2fe24e\n+2feeb94f292fb2d10bf81ea1cd93d445\n $tc'BulkAeadF1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-092c28775bb0d9d3daf79dce2d398112\n+dc19bbb8346631e9c4f91855487e30db\n $tc'BulkAeadF2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'BulkAeadF3]\n-9be5a899b85b39bcfaf943892218803e\n+fa97bfe6f82b5609af52cf0ad9e24442\n $tc'BulkAeadF3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'BulkAeadF\"#]\n-21dba7c7f86bdd5b4fddb47c64b67a08\n+abc3847e080c1afed9991c81353f6b26\n $tc'BulkBlockF :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1949672726032983078#Word64\n- 6805068183175146124#Word64\n+ 6922361319975760523#Word64\n+ 2608517712735873534#Word64\n $trModule\n $tc'BulkBlockF2\n 0#\n $tc'BulkBlockF1]\n-ee6737badd7633a7c279446e71c51213\n+93c77e57e8b8d28d43ba9288e9714dda\n $tc'BulkBlockF1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-203a1895dc9e6bc3ff806e0140136623\n+8e596d9622e824c18cd6fca5066dbdcc\n $tc'BulkBlockF2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'BulkBlockF3]\n-22476ad85fb509a14f5d22603b15a03a\n+fda095f7b05c9b71714ebbd358e7695e\n $tc'BulkBlockF3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'BulkBlockF\"#]\n-ff08eeb0669e03c8bad14e138d413a28\n+a9fd2674d251049159aa24b307153a48\n $tc'BulkDecrypt :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 686594025876328260#Word64\n- 3248933995727283188#Word64\n+ 6881614125636775203#Word64\n+ 6424246232167076445#Word64\n $trModule\n $tc'BulkDecrypt2\n 0#\n $tc'BulkDecrypt1]\n-f797966ee131c9c5c1240114a0fb6c08\n+fcaa1dbe28d845c17d264e18671bb44f\n $tc'BulkDecrypt1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-4d4fa1843efd5a4c99553f67f3c70f9b\n+c753a9cb4de07127ce37897bf989e7da\n $tc'BulkDecrypt2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'BulkDecrypt3]\n-58d0d9c6cadcf62b021622870a986da8\n+01a66ae8d09d9e3d1646d94f18414238\n $tc'BulkDecrypt3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'BulkDecrypt\"#]\n-743378990cab48ffa8eb98d60c06e14d\n+b6a3abb90f16d5e0c37cdd8caf7999a8\n $tc'BulkEncrypt :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7508334800372096234#Word64\n- 9003960991598074033#Word64\n+ 1015837487020093033#Word64\n+ 5921810771661345233#Word64\n $trModule\n $tc'BulkEncrypt1\n 0#\n $tc'BulkDecrypt1]\n-26645c5dd25ac259658354ff53d43c5e\n+658e31ebc651b7adb6521f27ca02af04\n $tc'BulkEncrypt1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'BulkEncrypt2]\n-1ecdeac232061d3cd5b38f008d6ee834\n+acc1a8a2477c800722c614d47474de5c\n $tc'BulkEncrypt2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'BulkEncrypt\"#]\n-c0b1d90d0a112e03df87fe1952638ea6\n+6ce4dcbf13d95e6526e83d4141de1a8c\n $tc'BulkStateAEAD :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12842618971945427713#Word64\n- 4687760377287974458#Word64\n+ 346749573799189156#Word64\n+ 16030018271119702203#Word64\n $trModule\n $tc'BulkStateAEAD2\n 0#\n $tc'BulkStateAEAD1]\n-f214bfc8958e7668b41df65627f69de9\n+048e03c025ec36833414db2d2024aae4\n $tc'BulkStateAEAD1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-0b4462177ca9b16db952d89aadc22b33\n+1a40da6603babd87df0b1b943855447c\n $tc'BulkStateAEAD2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'BulkStateAEAD3]\n-2cf110943fa7739c1ee783c5f9fe037f\n+d296adebc4d28751b98e9003a1a3140b\n $tc'BulkStateAEAD3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'BulkStateAEAD\"#]\n-0c92bd8f25f14992086fa7d9b5e94f5d\n+81b8b3ac4b72c9c8cea35c2245ac3b3f\n $tc'BulkStateBlock :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6970822326071384351#Word64\n- 2423500721807946949#Word64\n+ 10993365278270624003#Word64\n+ 1920975838275493026#Word64\n $trModule\n $tc'BulkStateBlock2\n 0#\n $tc'BulkStateBlock1]\n-b9810687efd415f7356bfcd9603149c5\n+0f558cf8c1286f1bb23523fb17d6f848\n $tc'BulkStateBlock1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-fa6667c48a81b4a13723f05ab9cf3f47\n+5f3ad9a033357f5ec73fdc734e93a668\n $tc'BulkStateBlock2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'BulkStateBlock3]\n-87abe03e2dc3824c83ae5854e2504c91\n+0156656329bf99af1cfda52e49e0107a\n $tc'BulkStateBlock3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'BulkStateBlock\"#]\n-ff67a652606e018154e9a1e8ea8145a0\n+84ade4f73f0c54727784d60cdbf64988\n $tc'BulkStateStream :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11960813224718099645#Word64\n- 1886314577987460073#Word64\n+ 7016122168290433121#Word64\n+ 1889426710334794728#Word64\n $trModule\n $tc'BulkStateStream2\n 0#\n $tc'BulkStateStream1]\n-ae136ccf72f979d0956dedcc5b788135\n+1ecc9379625323efc9aac956f227ef5c\n $tc'BulkStateStream1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-9d89009edbc4d8dc0db3142cf4daaa90\n+53fa5b21a289f726b5af7e59aaabed17\n $tc'BulkStateStream2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'BulkStateStream3]\n-ea523d258fe6b03411db18605bdf1d1f\n+80b7fb93d7e6a26cd04f68be2d6e782b\n $tc'BulkStateStream3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'BulkStateStream\"#]\n-807bbc903228963601696cb2bce4bf7b\n+be42e5dd23915a29a2ebf83e29be177d\n $tc'BulkStateUninitialized :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11507147482371346743#Word64\n- 16149113393135014908#Word64\n+ 13680113793018628693#Word64\n+ 1960467676593310490#Word64\n $trModule\n $tc'BulkStateUninitialized2\n 0#\n $tc'BulkStateUninitialized1]\n-c6db0b0f2714c18d2474ffcd7e8e0701\n+41803de78d2b2b7d6fd7c1c530c3c35c\n $tc'BulkStateUninitialized1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-8b2ff2b05091d4fbb8a537d74a7c4b9a\n+fb0c120199493809b044a5805be8897c\n $tc'BulkStateUninitialized2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'BulkStateUninitialized3]\n-9ab418b87308a3918fda968e3660f1b7\n+864ef0910d07d8f19aed4675cf2fe205\n $tc'BulkStateUninitialized3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'BulkStateUninitialized\"#]\n-cff1876fca7f4280853ed2b6963c8136\n+08053847bfdf38a44ce3494648598e73\n $tc'BulkStream :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15638544289507568774#Word64\n- 2281664491485251428#Word64\n+ 11274000427531030189#Word64\n+ 7474758142065188558#Word64\n $trModule\n $tc'BulkStream2\n 0#\n $tc'BulkStream1]\n-73067cfd833159e1562f0d83cd58606a\n+63c55db75722308da94a8cd3786eba4e\n $tc'BulkStream1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ee4dd669b37a90c92c4093a000940519\n+d7941be4fef0719bcbc8ce9df2e8fab4\n $tc'BulkStream2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'BulkStream3]\n-e9a6c0db1437cf35f58e4c8b75b574a0\n+3f2c65e13303060f1e661f14394fc20c\n $tc'BulkStream3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'BulkStream\"#]\n-3a379204b1665dbc4f983ccbad1f59b5\n+3fe301f9b9ce98685e9299314a295703\n $tc'BulkStreamF :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4939272178641218651#Word64\n- 11449554090664592385#Word64\n+ 12227689264821938775#Word64\n+ 2428691542248255728#Word64\n $trModule\n $tc'BulkStreamF2\n 0#\n $tc'BulkStreamF1]\n-4f983b943938e3d8c6d8812bf39ad390\n+7d48b2e6f419fd39e06b43d22780c21a\n $tc'BulkStreamF1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-34249cd78189632a10f99dc5b8ca70c0\n+04620dc83536e2032f653a29d48a6f94\n $tc'BulkStreamF2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'BulkStreamF3]\n-44d1c3c270f4e7c84641fd4a5cee37a9\n+d3298b8d8afb3b8c419e33fb7e0855b6\n $tc'BulkStreamF3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'BulkStreamF\"#]\n-dbf501be05620e2ffe889d45be5dab34\n+79530215d465872d94b4162788307d44\n $tc'Cipher :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5934737122410083915#Word64\n- 6815566702414783391#Word64\n+ 1114161905009581798#Word64\n+ 3938948774584029136#Word64\n $trModule\n $tc'Cipher2\n 0#\n $tc'Cipher1]\n-1c31b531a7f9b7bda8e7961c95ebe2ec\n+8d0bdab582b9bcc753054fecb522bbca\n $tc'Cipher1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-189addb550778d27d191ffde175186a6\n+78d721b5fdbef486739d20cfbab18029\n $tc'Cipher2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Cipher3]\n-d99d1310ada7cf9f4e2af64384dd0f7e\n+3dc8cbf1e6c635b86b4e569715e7f606\n $tc'Cipher3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Cipher\"#]\n-cdab369468c736c4220b9dbc8b45bb51\n+ba992b782908e13f6bc67deb3050b80b\n $tc'CipherKeyExchange_DHE_DSS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10877172621141653108#Word64\n- 7181251303258592425#Word64\n+ 12999260325674642008#Word64\n+ 657052558009286401#Word64\n $trModule\n $tc'CipherKeyExchange_DHE_DSS2\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-d132b9e5d195507a2a316e5fc47b3ace\n+2716bd8ca2fd1a7b792e6533657e1617\n $tc'CipherKeyExchange_DHE_DSS1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-5a734e7f035f1a52582591eea485346c\n+5fc0f35f0bcc92e0e42005d1eb23df44\n $tc'CipherKeyExchange_DHE_DSS2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CipherKeyExchange_DHE_DSS3]\n-e1a70a1d19b80fafdfa8cfa950e443c3\n+f672e9aa219485ef8330b024c58564da\n $tc'CipherKeyExchange_DHE_DSS3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CipherKeyExchange_DHE_DSS\"#]\n-deb7f1a9e2cbac143d7b9ba10db2ba23\n+95ee984bac9812d26639c3ba5dd93ccb\n $tc'CipherKeyExchange_DHE_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6025419694531796999#Word64\n- 83998727599359687#Word64\n+ 1351712823392697105#Word64\n+ 11175220018208693946#Word64\n $trModule\n $tc'CipherKeyExchange_DHE_RSA1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-b440b3dc523811911b82b287b034f74c\n+bcacc27b1ff1b5c8ffd3b87d060cf3ac\n $tc'CipherKeyExchange_DHE_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CipherKeyExchange_DHE_RSA2]\n-a52ebf68f9c24edd09b70d20999bcb50\n+debb0b53b4498b44c01d5ebeaeb8adb6\n $tc'CipherKeyExchange_DHE_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CipherKeyExchange_DHE_RSA\"#]\n-050687547465e3cd8254c83b187e1349\n+ff33d257351e5d0c1c8abe7bdd79177b\n $tc'CipherKeyExchange_DH_Anon :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10308237364790233898#Word64\n- 15293411087968040864#Word64\n+ 7760469334670058471#Word64\n+ 11199719296239986683#Word64\n $trModule\n $tc'CipherKeyExchange_DH_Anon1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-ea8c24839f53935d5b527ad545ff570f\n+f6131e4b79bb2d56e4557d9cd7661096\n $tc'CipherKeyExchange_DH_Anon1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CipherKeyExchange_DH_Anon2]\n-17fa1d104a02258ac4f31a1c940f8e00\n+ec80de08792aa8dbd4ef66b2f0b2385c\n $tc'CipherKeyExchange_DH_Anon2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CipherKeyExchange_DH_Anon\"#]\n-1df5155352dc29ad6488f580891adfd4\n+7e575b48879b7c4945acb9e7170bbaa1\n $tc'CipherKeyExchange_DH_DSS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16068436867944919797#Word64\n- 12176116128002198710#Word64\n+ 15160175478723982228#Word64\n+ 13980147600239418694#Word64\n $trModule\n $tc'CipherKeyExchange_DH_DSS1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-7ec2abb3526545169572e74f4f81d218\n+69be594689167565fcc6aa4824eb1ccc\n $tc'CipherKeyExchange_DH_DSS1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CipherKeyExchange_DH_DSS2]\n-264c00187aa0beb3f6e094050243d76d\n+7e12a519bba177ca070d4552c37b7784\n $tc'CipherKeyExchange_DH_DSS2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CipherKeyExchange_DH_DSS\"#]\n-54c2774fa10fc1cc5459482a515fa43b\n+8c2c5668038736d91fa36bb704fdf51d\n $tc'CipherKeyExchange_DH_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9303399514704147506#Word64\n- 9524848180289865058#Word64\n+ 606903821149951960#Word64\n+ 12233100229845989852#Word64\n $trModule\n $tc'CipherKeyExchange_DH_RSA1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-24bfbdb8fc26fa8b57f59bed80935eec\n+cd621a2e41a1476a70c389fa1412cac1\n $tc'CipherKeyExchange_DH_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CipherKeyExchange_DH_RSA2]\n-a83ba7cc47f0f8b077ce895642c993d0\n+4973c028bc4680e1f35c54c0f1c579be\n $tc'CipherKeyExchange_DH_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CipherKeyExchange_DH_RSA\"#]\n-ab6bab4d61c3371124a6307eb580919d\n+2a2daf3cb23b036de847f23aebc9537a\n $tc'CipherKeyExchange_ECDHE_ECDSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13754731990188992085#Word64\n- 15788687677833708448#Word64\n+ 15735398162901783784#Word64\n+ 227696841671762711#Word64\n $trModule\n $tc'CipherKeyExchange_ECDHE_ECDSA1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-86cdaa1d66397b051a70af56335ee021\n+95a74ce7c722140d24d6dbd487376e6d\n $tc'CipherKeyExchange_ECDHE_ECDSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CipherKeyExchange_ECDHE_ECDSA2]\n-da243cea06303700b8d7db8360fc83c0\n+e57a78a61e1cb9480bd5b6249cea4956\n $tc'CipherKeyExchange_ECDHE_ECDSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CipherKeyExchange_ECDHE_ECDSA\"#]\n-764f000e954b0a6da68f1561bf777148\n+1e0dc8e668a64f74a4f8c71f9ecb458b\n $tc'CipherKeyExchange_ECDHE_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5990820607778376009#Word64\n- 18006815547410272016#Word64\n+ 8468907628236138235#Word64\n+ 8225312668114665501#Word64\n $trModule\n $tc'CipherKeyExchange_ECDHE_RSA1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-b2c1fc40aafbefb7691158d8f4d6a313\n+8c313380925acc7dcaff097742fe9073\n $tc'CipherKeyExchange_ECDHE_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CipherKeyExchange_ECDHE_RSA2]\n-156d1073084f8179e70e02c3fdc8cf1f\n+5b85e5df4f348c67b39c55300e5f9530\n $tc'CipherKeyExchange_ECDHE_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CipherKeyExchange_ECDHE_RSA\"#]\n-b7ac91db35c9edf96c7c0dacd1bd86c7\n+eba8d6960aee6cc65784f44abbc89062\n $tc'CipherKeyExchange_ECDH_ECDSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11572079372202953616#Word64\n- 9822031110821991794#Word64\n+ 6917490876591993589#Word64\n+ 6819218570299986431#Word64\n $trModule\n $tc'CipherKeyExchange_ECDH_ECDSA1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-b6814def17b4c8bca0ed723e7683146e\n+a804a7f1943fe9233fa80030581cceee\n $tc'CipherKeyExchange_ECDH_ECDSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CipherKeyExchange_ECDH_ECDSA2]\n-5975e250bf18686149709615a5e1bd62\n+fe0d14c1c4a58e349be62779f03d41e5\n $tc'CipherKeyExchange_ECDH_ECDSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CipherKeyExchange_ECDH_ECDSA\"#]\n-0ee2e1fc40d4512ae4731adcdc52f81c\n+24613db6d7e3095db28ba6cc8705ffce\n $tc'CipherKeyExchange_ECDH_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11991161893561395955#Word64\n- 17035970676735386800#Word64\n+ 16143629743190038207#Word64\n+ 2413935358118567212#Word64\n $trModule\n $tc'CipherKeyExchange_ECDH_RSA1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-2114a04a4904d494e53b3d65537323d8\n+ac51d968ee9dbca3f641f77c5a7ae961\n $tc'CipherKeyExchange_ECDH_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CipherKeyExchange_ECDH_RSA2]\n-4f47cea6cfa90424a3508c0bffbb50c0\n+029fbd146975d20c0e98c295e87c7279\n $tc'CipherKeyExchange_ECDH_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CipherKeyExchange_ECDH_RSA\"#]\n-bbfec780f1c77bebae739cc4b369def1\n+b3f25fd113eee0bae91209c3fcd10a1f\n $tc'CipherKeyExchange_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16617972805666481163#Word64\n- 10578542818056755115#Word64\n+ 14920318699725123034#Word64\n+ 16896919422570792577#Word64\n $trModule\n $tc'CipherKeyExchange_RSA1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-0cd149cbf7d16fbcbde2db3ea7981d60\n+f421a8d61660940e90fb59f7de0e5325\n $tc'CipherKeyExchange_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CipherKeyExchange_RSA2]\n-de7f3c03cecfde3b531ed06597a8eed3\n+dd270749792024add541cebe3eeee6af\n $tc'CipherKeyExchange_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CipherKeyExchange_RSA\"#]\n-11e210312f399fa585ba4f243c3f8acc\n+3fbf3f5a867166022fad6d873e5e1acd\n $tc'CipherKeyExchange_TLS1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CipherKeyExchange_TLS2]\n-9c9b100280eda1dd25f3e72df4833cd2\n+0c5d8546a975ddba3155ef82246005d2\n $tc'CipherKeyExchange_TLS13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1753123359478775223#Word64\n- 16943783767241640461#Word64\n+ 8210737017317381794#Word64\n+ 17131406829286749757#Word64\n $trModule\n $tc'CipherKeyExchange_TLS1\n 0#\n $tc'CipherKeyExchange_DHE_DSS1]\n-45aff5754c3fdcfcdc6fd0e7484543e3\n+bc0602a872dda3399f72ee8cb638fb77\n $tc'CipherKeyExchange_TLS2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CipherKeyExchange_TLS13\"#]\n-a6a7eabd02a046c7aa290e4e9ef5adf9\n+01ddd983f3f31157ba980218895778e1\n $tcBulk :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15232627184491950626#Word64\n- 8377873634010244579#Word64\n+ 6010601589524348124#Word64\n+ 13122644535027380612#Word64\n $trModule\n $tcBulk1\n 0#\n GHC.Types.krep$*]\n-27fbd06475aac97f7a4d6d8c100d0bb7\n+7ed458242f733fae7bf162039a4c980a\n $tcBulk1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcBulk2]\n-fb0b6f701a88408f73ce2b3a8ec7c6d7\n+0255c77e6a1c83fb68c7f4a81972a946\n $tcBulk2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Bulk\"#]\n-cae92346c46dbd12b41e32098d45df65\n+e9d4cd3adddc6403a1bde7bdfa15af03\n $tcBulkDirection :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11806419473102598493#Word64\n- 12037399547453109590#Word64\n+ 15499934867425688314#Word64\n+ 6187592622608443616#Word64\n $trModule\n $tcBulkDirection1\n 0#\n GHC.Types.krep$*]\n-33d1903cf2ddab591d8629811cba38b3\n+4a4e210a609ac995be85f9ecae8313f0\n $tcBulkDirection1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcBulkDirection2]\n-9a1f732c24871393fb56aea38e2476c4\n+b01dab86e87fb82c99bea5a065c0114b\n $tcBulkDirection2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"BulkDirection\"#]\n-3451d3f5673a2289190c5af5c33321d4\n+729b9d7a6ab2f918bc398225464be1d9\n $tcBulkFunctions :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14108552829111023714#Word64\n- 16952826391056834096#Word64\n+ 11946925665065680490#Word64\n+ 3037955921853292241#Word64\n $trModule\n $tcBulkFunctions1\n 0#\n GHC.Types.krep$*]\n-ad419a98538aa37562103a6e71ed2f24\n+0b9db25100576e733df818f6cc8faae9\n $tcBulkFunctions1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcBulkFunctions2]\n-377334e9ca03ef6d12f9cdf0c8c11276\n+88e1cc0e96f6d460efca4e0f5c8f39cb\n $tcBulkFunctions2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"BulkFunctions\"#]\n-209b4df8972f70078ea9ae6ccf372505\n+d5c6ce546d2a92f335c9725dfb8cb6ac\n $tcBulkState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8123573132398905168#Word64\n- 6265308427581102447#Word64\n+ 11139023196325256774#Word64\n+ 17803907766116516405#Word64\n $trModule\n $tcBulkState1\n 0#\n GHC.Types.krep$*]\n-969cdbe230120bbd273b7ae5b8b1de0a\n+99f0246a44d596d8cb08238e433a227b\n $tcBulkState1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcBulkState2]\n-e8981bc6e77a6511884cf8a142795430\n+300214a92e0ed281f5b8e21516a50b5e\n $tcBulkState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"BulkState\"#]\n-8757c0ef5d6c7c8145875d87109058d4\n+ac09d59a1ba3c6aeb6605b59ab4a5c53\n $tcBulkStream :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6608986269654001975#Word64\n- 7218347707155546613#Word64\n+ 10053204936368641486#Word64\n+ 17310726510825263360#Word64\n $trModule\n $tcBulkStream1\n 0#\n GHC.Types.krep$*]\n-405c67758ea0a9e0d8a73b8291f9ff15\n+2ba993f4f73fe1bcaec95f5a1bf1cfdc\n $tcBulkStream1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcBulkStream2]\n-f80b6bc207ec221e057df1e8cdfb270e\n+6a3dc7e949c945071f6eafd32a57f797\n $tcBulkStream2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"BulkStream\"#]\n-dc949f8f4040bf92e1e55456091c33dd\n+b5769acb9ce838b30996c0cd45357c3a\n $tcCipher :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8655230499655663145#Word64\n- 2099312017596181359#Word64\n+ 3229194568890592715#Word64\n+ 2263871058508718335#Word64\n $trModule\n $tcCipher1\n 0#\n GHC.Types.krep$*]\n-54560607f17ac4740b64b528c86a620a\n+4616ba9b7a6902435481bf0544f4254b\n $tcCipher1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcCipher2]\n-129d33c92d2b46a1b73af79e5d3fb19b\n+800ba7405d1807bc83630f38ce4dbc00\n $tcCipher2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Cipher\"#]\n-0cb9448857af7699e32b8d0cd3beea05\n+e0e3de77e357d1cc0c3823864826aaa9\n $tcCipherKeyExchangeType :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4255481962755327429#Word64\n- 14708628050948729565#Word64\n+ 7742340609864158627#Word64\n+ 9583804621056257046#Word64\n $trModule\n $tcCipherKeyExchangeType1\n 0#\n GHC.Types.krep$*]\n-378f671b29a5f85814b045036a2c76f9\n+988454fdaa53971f1128c80ec39c69c8\n $tcCipherKeyExchangeType1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcCipherKeyExchangeType2]\n-3b4f03d0148ae2cf7957ce4725b4a58f\n+092886e339b53e5cc32b96205b9aa37a\n $tcCipherKeyExchangeType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CipherKeyExchangeType\"#]\n-915732b375e5fad40688a8b577078756\n+3ad5a47c2ff8a25a536cfc79a3ef4b11\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-d2914e6d483855cc0b56cd16353e398c\n+756ece48825f65cf7e01552a00793055\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-b8a3b719617de99a95869c9524142ce5\n+6688722ecdefec178714056e1a46fc53\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Cipher\"#]\n-3f914919638eac4e7d68232b54d79680\n+1d6f250a96bee3bb5db4fc814eed708e\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-13b321e3cf80d2c47ff9585d78b1f096\n+20b6c3c13398b2a5574317a8bea7cc22\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-e67b934b880012b9115c765f4cc34b80\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+4ae66987a55b266b5131e7e46badc543\n $w$c== ::\n GHC.Base.String\n -> GHC.Types.Int\n -> GHC.Types.Int\n -> GHC.Types.Int\n -> GHC.Base.String\n -> GHC.Types.Int\n@@ -1342,15 +1342,15 @@\n (GHC.Prim.tagToEnum#\n @GHC.Types.Bool\n (GHC.Prim.==#\n x2\n y2))\n `cast`\n (Sym (Data.Semigroup.Internal.N:All[0])) } } } } } } } } }]\n-042fed90c84a19905e0a57f78e031cfe\n+0f76506cd1aead499e4966122343d2a7\n $w$cshowsPrec :: BulkState -> GHC.Base.String -> [GHC.Types.Char]\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: BulkState)\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n@@ -1359,15 +1359,15 @@\n -> GHC.CString.unpackAppendCString# $fShowBulkState4 s\n BulkStateBlock ds\n -> GHC.CString.unpackAppendCString# $fShowBulkState3 s\n BulkStateAEAD ds\n -> GHC.CString.unpackAppendCString# $fShowBulkState2 s\n BulkStateUninitialized\n -> GHC.CString.unpackAppendCString# $fShowBulkState1 s }]\n-6fd0b3af7083f6c34d3fa66cf474eae9\n+c062ac58147b30121bb73e58e18fe174\n $w$cshowsPrec1 ::\n CipherKeyExchangeType -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CipherKeyExchangeType)\n@@ -1413,15 +1413,15 @@\n -> GHC.CString.unpackAppendCString#\n $fShowCipherKeyExchangeType3\n eta\n CipherKeyExchange_TLS13\n -> GHC.CString.unpackAppendCString#\n $fShowCipherKeyExchangeType2\n eta }]\n-d2b810c334bae87a489be9300695ea34\n+834afeab473a021ed44802bf90419691\n $wbulkInit ::\n BulkFunctions -> BulkDirection -> BulkKey -> BulkState\n StrWork([!])\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: <1L><L><L>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: BulkFunctions)\n@@ -1439,15 +1439,15 @@\n direction\n key)\n BulkAeadF ini\n -> BulkStateAEAD\n (ini\n direction\n key) }]\n-25d0108014aba0b5aec060ac734c6d73\n+1f101d5a4359d8c210f2031f0e92ee61\n $wcipherKeyBlockSize ::\n Network.TLS.Crypto.Hash\n -> GHC.Prim.Int# -> GHC.Prim.Int# -> GHC.Prim.Int#\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L><L><L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -1553,169 +1553,169 @@\n {__scc {Network.TLS.Cipher.cipherKeyBlockSize} False True} GHC.Prim.+#\n 72#\n (GHC.Prim.*#\n 2#\n (GHC.Prim.+#\n y1\n y)) } } } } }]\n-d8e3e866ccf8ebc69a5df7e82eb4a732\n+c06b8ddd1593a8422581a20ee85228de\n type Bulk :: *\n data Bulk\n = Bulk {bulkName :: GHC.Base.String,\n bulkKeySize :: GHC.Types.Int,\n bulkIVSize :: GHC.Types.Int,\n bulkExplicitIV :: GHC.Types.Int,\n bulkAuthTagLen :: GHC.Types.Int,\n bulkBlockSize :: GHC.Types.Int,\n bulkF :: BulkFunctions}\n-056d0805236020044bf17678e83ed555\n+febb9aa030e6f63a3936a37b274e28b8\n type BulkAEAD :: *\n type BulkAEAD =\n BulkNonce\n -> Data.ByteString.Internal.Type.ByteString\n -> BulkAdditionalData\n -> (Data.ByteString.Internal.Type.ByteString,\n Crypto.Cipher.Types.Base.AuthTag)\n-7ca2ac92c6976806399e7db8ba23e8d3\n+64bfe2c14ffc5056417cc867c3faeb35\n type BulkAdditionalData :: *\n type BulkAdditionalData = Data.ByteString.Internal.Type.ByteString\n-d76d4d341f7cae5ae9de64dc3db7141f\n+8e0fa82623133d6515e4ae9792203214\n type BulkBlock :: *\n type BulkBlock =\n BulkIV\n -> Data.ByteString.Internal.Type.ByteString\n -> (Data.ByteString.Internal.Type.ByteString, BulkIV)\n-637bd5182785327262f508fa27b04019\n+f17f583d17cc77236b9aca4df168c940\n type BulkDirection :: *\n data BulkDirection = BulkEncrypt | BulkDecrypt\n-16c62381effa1daeb18e3c94e97117b8\n+c8120a5e5b94790b8e09c17ec949a8bd\n type BulkFunctions :: *\n data BulkFunctions\n = BulkBlockF (BulkDirection -> BulkKey -> BulkBlock)\n | BulkStreamF (BulkDirection -> BulkKey -> BulkStream)\n | BulkAeadF (BulkDirection -> BulkKey -> BulkAEAD)\n-5be0d31108a675d6327beb7316c6922d\n+680b5c46f1f98ec147b3be1e850ecff1\n type BulkIV :: *\n type BulkIV = Data.ByteString.Internal.Type.ByteString\n-8cb3b51aa4c7db7f46445843737e3f76\n+a6dc48ee0d37208faec66368a6776632\n type BulkKey :: *\n type BulkKey = Data.ByteString.Internal.Type.ByteString\n-05bfd15952ea958d5b54c447583334d7\n+a8452aab502bc6884713ca8879e65b97\n type BulkNonce :: *\n type BulkNonce = Data.ByteString.Internal.Type.ByteString\n-d591fdba79b00535089524af3072b412\n+7d5a060adfc7f3a53767344fc7aa4969\n type BulkState :: *\n data BulkState\n = BulkStateStream BulkStream\n | BulkStateBlock BulkBlock\n | BulkStateAEAD BulkAEAD\n | BulkStateUninitialized\n-de511afc6e1033d88405d55c6bf44125\n+80688b332ec4ce65ded7a7bf953d004a\n type BulkStream :: *\n newtype BulkStream\n = BulkStream (Data.ByteString.Internal.Type.ByteString\n -> (Data.ByteString.Internal.Type.ByteString, BulkStream))\n-0b3869c342ac401aed0e62a995ab4db3\n+66336e59b9f3f56f73f9f046c9364c6c\n type Cipher :: *\n data Cipher\n = Cipher {cipherID :: Network.TLS.Types.CipherID,\n cipherName :: GHC.Base.String,\n cipherHash :: Network.TLS.Crypto.Hash,\n cipherBulk :: Bulk,\n cipherKeyExchange :: CipherKeyExchangeType,\n cipherMinVer :: GHC.Maybe.Maybe Network.TLS.Types.Version,\n cipherPRFHash :: GHC.Maybe.Maybe Network.TLS.Crypto.Hash}\n-26bc8ca4f9a7d6d7d4e33c567c93677f\n+95fcc2a79da32fdc1119082256f7b134\n type CipherKeyExchangeType :: *\n data CipherKeyExchangeType\n = CipherKeyExchange_RSA\n | CipherKeyExchange_DH_Anon\n | CipherKeyExchange_DHE_RSA\n | CipherKeyExchange_ECDHE_RSA\n | CipherKeyExchange_DHE_DSS\n | CipherKeyExchange_DH_DSS\n | CipherKeyExchange_DH_RSA\n | CipherKeyExchange_ECDH_ECDSA\n | CipherKeyExchange_ECDH_RSA\n | CipherKeyExchange_ECDHE_ECDSA\n | CipherKeyExchange_TLS13\n-75c128a34f211712ad0468c4354f0f47\n+3876dbe36099b2cf61c1ec7c2aa30e24\n bulkAuthTagLen :: Bulk -> GHC.Types.Int\n RecSel Left Bulk\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1!P(L),A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Bulk) ->\n {__scc {Network.TLS.Cipher.bulkAuthTagLen} True True} case ds of wild { Bulk ds1 ds2 ds3 ds4 ds5 ds6 ds7 ->\n ds5 }]\n-3c8278e27b5b60d28619f1ef2e60d9f2\n+5326c10d4743f06f12bdfb5121216e40\n bulkBlockSize :: Bulk -> GHC.Types.Int\n RecSel Left Bulk\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1!P(L),A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Bulk) ->\n {__scc {Network.TLS.Cipher.bulkBlockSize} True True} case ds of wild { Bulk ds1 ds2 ds3 ds4 ds5 ds6 ds7 ->\n ds6 }]\n-62052a4b39176d063dfe686b812d3228\n+de97da2bbe26e4dc32aa965da8634d4b\n bulkExplicitIV :: Bulk -> GHC.Types.Int\n RecSel Left Bulk\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1!P(L),A,A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Bulk) ->\n {__scc {Network.TLS.Cipher.bulkExplicitIV} True True} case ds of wild { Bulk ds1 ds2 ds3 ds4 ds5 ds6 ds7 ->\n ds4 }]\n-a90443d6513998e92870e716e60585f7\n+2be62ce566374221e563c97fc67b4142\n bulkF :: Bulk -> BulkFunctions\n RecSel Left Bulk\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Bulk) ->\n {__scc {Network.TLS.Cipher.bulkF} True True} case ds of wild { Bulk ds1 ds2 ds3 ds4 ds5 ds6 ds7 ->\n ds7 }]\n-0e57d950fbbd1668f82861167f80e704\n+72151a2465a96fb31a0a8203ef0daa41\n bulkIVSize :: Bulk -> GHC.Types.Int\n RecSel Left Bulk\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1!P(L),A,A,A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Bulk) ->\n {__scc {Network.TLS.Cipher.bulkIVSize} True True} case ds of wild { Bulk ds1 ds2 ds3 ds4 ds5 ds6 ds7 ->\n ds3 }]\n-cbc7b46a0d50ac4b1185e320e979ed97\n+80e30f971feeb1d54767ef638410193f\n bulkInit :: Bulk -> BulkDirection -> BulkKey -> BulkState\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: <1!P(A,A,A,A,A,A,1L)><L><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (bulk['GHC.Types.Many] :: Bulk)\n (direction['GHC.Types.Many] :: BulkDirection)\n (key['GHC.Types.Many] :: BulkKey) ->\n case bulk of wild { Bulk ww ww1 ww2 ww3 ww4 ww5 ww6 ->\n $wbulkInit ww6 direction key }]\n-e81e8c70db21b7b3803eeb6d794b682e\n+fae3456f029bd97b7477a7ace234d0d7\n bulkKeySize :: Bulk -> GHC.Types.Int\n RecSel Left Bulk\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L),A,A,A,A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Bulk) ->\n {__scc {Network.TLS.Cipher.bulkKeySize} True True} case ds of wild { Bulk ds1 ds2 ds3 ds4 ds5 ds6 ds7 ->\n ds2 }]\n-a1a006590a4de5c5fd202ef9259721bf\n+e802471a804628b4a67a5d5dc41b33b5\n bulkName :: Bulk -> GHC.Base.String\n RecSel Left Bulk\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Bulk) ->\n {__scc {Network.TLS.Cipher.bulkName} True True} case ds of wild { Bulk ds1 ds2 ds3 ds4 ds5 ds6 ds7 ->\n ds1 }]\n-c75bd0f7b623f1f7349b8b29712a0b56\n+1a9f8cac302a9f0f9289f24c12f9d2a6\n cipherAllowedForVersion ::\n Network.TLS.Types.Version -> Cipher -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><1!P(A,A,A,A,A,1L,A)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ver['GHC.Types.Many] :: Network.TLS.Types.Version)\n (cipher['GHC.Types.Many] :: Cipher) ->\n@@ -1758,128 +1758,128 @@\n -> GHC.Types.True\n 1#\n -> GHC.Types.False } }\n 1#\n -> GHC.Types.True } }\n 1#\n -> GHC.Types.False } } } } }]\n-d0c1caf339cac66aabeccb187a004ef0\n+eaeef698ffd4103ba077451f2c912a8d\n cipherBulk :: Cipher -> Bulk\n RecSel Left Cipher\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Cipher) ->\n {__scc {Network.TLS.Cipher.cipherBulk} True True} case ds of wild { Cipher ds1 ds2 ds3 ds4 ds5 ds6 ds7 ->\n ds4 }]\n-403143e08d4d1392a282aa81c29fa850\n+2b37985086dd972bc5b98098ddfdee0d\n cipherHash :: Cipher -> Network.TLS.Crypto.Hash\n RecSel Left Cipher\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Cipher) ->\n {__scc {Network.TLS.Cipher.cipherHash} True True} case ds of wild { Cipher ds1 ds2 ds3 ds4 ds5 ds6 ds7 ->\n ds3 }]\n-1c1c9e9dc245cd78433b633f0492f300\n+ee92aefb4e88fad022b5a37895f25b2e\n cipherID :: Cipher -> Network.TLS.Types.CipherID\n RecSel Left Cipher\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(L),A,A,A,A,A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Cipher) ->\n {__scc {Network.TLS.Cipher.cipherID} True True} case ds of wild { Cipher ds1 ds2 ds3 ds4 ds5 ds6 ds7 ->\n ds1 }]\n-78bec7d12ce922d6406a191603a09ff9\n+6f540e9a846484cb8c5e9a16818aa8b5\n cipherKeyBlockSize :: Cipher -> GHC.Types.Int\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,1!P(A,1!P(L),1!P(L),A,A,A,A),A,A,A)>,\n CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (cipher['GHC.Types.Many] :: Cipher) ->\n case cipher of wild { Cipher ww ww1 ww2 ww3 ww4 ww5 ww6 ->\n case ww3 of wild1 { Bulk ww7 ww8 ww9 ww10 ww11 ww12 ww13 ->\n case ww8 of wild2 { GHC.Types.I# ww14 ->\n case ww9 of wild3 { GHC.Types.I# ww15 ->\n case $wcipherKeyBlockSize ww2 ww14 ww15 of ww16 { DEFAULT ->\n GHC.Types.I# ww16 } } } } }]\n-d33ba04d00902bf6e7305563399dba38\n+6aa136dc488ef1e8c1d642d5554a00aa\n cipherKeyBlockSize1 :: GHC.Maybe.Maybe Network.TLS.Crypto.Hash\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-b6d895edf6295167aa3aaef00df8bde4\n+8ab34772d002f166e3f00ccd87c2f22b\n cipherKeyBlockSize2 :: GHC.Maybe.Maybe Network.TLS.Types.Version\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-fe2d0e84d2447bbbb626439a26f940bb\n+7ae90ff9d973afa7482cc682272aef7b\n cipherKeyBlockSize3 :: CipherKeyExchangeType\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-c7d58da5044a83fa322f075dbaea20d5\n+ff3d3670aab2f78e3800cbecf4a0afbf\n cipherKeyBlockSize4 :: Network.TLS.Types.CipherID\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-fccd910747244c41eae10d1c55f234a2\n+507c1a5c71f28639228aa1f48c216112\n cipherKeyBlockSize5 :: BulkFunctions\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-c796a684adc628bc051374fa2b858b5b\n+e4a64cfb4e3d27f431f6a504a183b4a3\n cipherKeyBlockSize6 :: GHC.Types.Int\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-0b14c584656ab503e06751de5210a789\n+162d984855f3ca8645350f436240598a\n cipherKeyBlockSize7 :: GHC.Base.String\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-3d785e4fac827181f84aec037c544d7e\n+d2996843be6239f863158690fc211bf7\n cipherKeyExchange :: Cipher -> CipherKeyExchangeType\n RecSel Left Cipher\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1L,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Cipher) ->\n {__scc {Network.TLS.Cipher.cipherKeyExchange} True True} case ds of wild { Cipher ds1 ds2 ds3 ds4 ds5 ds6 ds7 ->\n ds5 }]\n-a9b0b794b320448141e8aee9484cff24\n+470ead70cb99a4f1029f5b3790f41952\n cipherMinVer :: Cipher -> GHC.Maybe.Maybe Network.TLS.Types.Version\n RecSel Left Cipher\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1L,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Cipher) ->\n {__scc {Network.TLS.Cipher.cipherMinVer} True True} case ds of wild { Cipher ds1 ds2 ds3 ds4 ds5 ds6 ds7 ->\n ds6 }]\n-12cfd4d90d2e71142170c80fb84e9d91\n+43d730f44f0b2873a7d2468c0c123d44\n cipherName :: Cipher -> GHC.Base.String\n RecSel Left Cipher\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Cipher) ->\n {__scc {Network.TLS.Cipher.cipherName} True True} case ds of wild { Cipher ds1 ds2 ds3 ds4 ds5 ds6 ds7 ->\n ds2 }]\n-8eab615d8d9b83d594937477a6a443b7\n+18d795cfcac22187f11787b558ca998d\n cipherPRFHash :: Cipher -> GHC.Maybe.Maybe Network.TLS.Crypto.Hash\n RecSel Left Cipher\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Cipher) ->\n {__scc {Network.TLS.Cipher.cipherPRFHash} True True} case ds of wild { Cipher ds1 ds2 ds3 ds4 ds5 ds6 ds7 ->\n ds7 }]\n-4b5f230c974c1932e2659020df0db4d0\n+40a48dc4389e4c66da9a18f7fa89e81d\n hasMAC :: BulkFunctions -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: BulkFunctions) ->\n {__scc {Network.TLS.Cipher.hasMAC} True True} case ds of wild {\n DEFAULT -> GHC.Types.True\n BulkAeadF ds1 -> GHC.Types.False }]\n-0fb890597c57ddcfd37da9a6ce172755\n+60c491190c5eb25040784f8f1480fb9f\n hasRecordIV :: BulkFunctions -> GHC.Types.Bool\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Cipher.hasRecordIV} True True} hasMAC]\n instance GHC.Classes.Eq [Bulk] = $fEqBulk\n instance GHC.Classes.Eq [BulkDirection] = $fEqBulkDirection\n instance GHC.Classes.Eq [Cipher] = $fEqCipher\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Compression.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Compression.p_hi", "comments": ["Files 89% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Compression 9066\n- interface hash: 60857dc1c0d0649b128b46c394c68c96\n- ABI hash: cdbb87489cd330969be87b6690c25d2f\n- export-list hash: ea3ee264cef39c32ef541012acda658d\n+ interface hash: b9a1baead10a67304fb8482bcbe9ed6d\n+ ABI hash: d070614d91d28b946dce6e0cf54b5e39\n+ export-list hash: c111309d1faaa7000305297fb60d6d2b\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 960e7bea099238d4c0ed18a28e7bea2d\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 5069a74e4e02a911f25b81a54119e2c2\n sig of: Nothing\n@@ -23,16 +23,16 @@\n compressionInflate\n compressionIntersectID\n nullCompression\n Compression{Compression}\n CompressionC{compressionCDeflate compressionCID compressionCInflate}\n NullCompression\n Network.TLS.Types.CompressionID\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n Data.Time.Format.Parse Data.Time.Format.Parse.Instances\n@@ -65,61 +65,61 @@\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ GHC.List 244787dcc3037f446e8b7d3bd355cd6c\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ GHC.Word a2e25f62dca906f1ba384e1d879c0adc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- exports: b779a66573e39a05087638dbda65746e\n- CompressionID 165fc9dd52412257daadb586d522aa36\n-b0d0876b23bc641595840aefdb26485f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ exports: 8db6f7db61bd2587d9ec0d5232226983\n+ CompressionID a45106b7c251e24b3c104cd7ec753331\n+56940c6167883c8683d565521c40c979\n $fCompressionCNullCompression :: CompressionC NullCompression\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:CompressionC], Inline: CONLIKE,\n Unfolding: DFun:.\n @NullCompression\n $fCompressionCNullCompression_$ccompressionCID\n $fCompressionCNullCompression_$ccompressionCDeflate\n $fCompressionCNullCompression_$ccompressionCDeflate]\n-327043a90b774e661e6de6cada933bb2\n+28464cdbd65061ef682a73a1cfe78311\n $fCompressionCNullCompression1 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 0#Word8]\n-48bc4622437b2d66d5dc03ae504b49af\n+d79672375fdac4f02da765efbac6e53a\n $fCompressionCNullCompression_$ccompressionCDeflate ::\n NullCompression\n -> Data.ByteString.Internal.Type.ByteString\n -> (NullCompression, Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <L><L>, CPR: 1,\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (s['GHC.Types.Many] :: NullCompression)\n (b['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n (s, b)]\n-50412412376b827e432a06e659ec3279\n+e7ef5026ebf2cded41e8ca04ae0b4e62\n $fCompressionCNullCompression_$ccompressionCID ::\n NullCompression -> Network.TLS.Types.CompressionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <A>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: NullCompression) ->\n $fCompressionCNullCompression1]\n-f01a5b1f2f88282af33483fdfb7c5151\n+5d1f43b90c0f72337fa038afe855a799\n $fEqCompression :: GHC.Classes.Eq Compression\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @Compression $fEqCompression_$c== $fEqCompression_$c/=]\n-f6b9976ee91689503aae5c6127753766\n+bc1ecc99c625112c09280c9925904cc5\n $fEqCompression_$c/= ::\n Compression -> Compression -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(1!P(1C(1,L),A,A),L)><1!P(1!P(1C(1,L),A,A),L)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n@@ -134,15 +134,15 @@\n ({__scc {Network.TLS.Compression.compressionID} True True} case y of wild { Compression a $dCompressionC c ->\n compressionCID\n @a\n $dCompressionC\n c }) of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-60a2d911be992fc81e0683d797e20e57\n+22acd3f56c2325a00b865ff3451da530\n $fEqCompression_$c== ::\n Compression -> Compression -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(1C(1,L),A,A),L)><1!P(1!P(1C(1,L),A,A),L)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (c1['GHC.Types.Many] :: Compression)\n (c2['GHC.Types.Many] :: Compression) ->\n@@ -159,36 +159,36 @@\n GHC.Prim.tagToEnum#\n @GHC.Types.Bool\n (GHC.Prim.eqWord#\n (GHC.Prim.word8ToWord#\n x)\n (GHC.Prim.word8ToWord#\n y)) } } } }]\n-29829b8edb9a2f742016b05303f817ce\n+b3b23dd87355219a10f21824ba49bfe3\n $fShowCompression :: GHC.Show.Show Compression\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @Compression\n $fShowCompression_$cshowsPrec\n $fShowCompression_$cshow\n $fShowCompression_$cshowList]\n-06ec0b1114601010844e425934d6f764\n+a6fab43a1c0483b7d4c48f2e1c9814a0\n $fShowCompression1 ::\n Compression -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(1C(1,L),A,A),L)><ML>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: Compression)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case x of wild { Compression a ww ww1 ->\n case ww of wild1 { C:CompressionC ww2 ww3 ww4 ->\n $wlvl @a ww2 ww1 s } }]\n-324f28730f47f55db0b498fb88468fe2\n+881545173fbecc3cfd894fb45f39b9fd\n $fShowCompression_$cshow :: Compression -> GHC.Base.String\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(1!P(1C(1,L),A,A),L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: Compression) ->\n {__scc {Network.TLS.Compression.compressionID} True False} case x of wild { Compression a $dCompressionC c ->\n case {__scc {Network.TLS.Compression.compressionID} False True} compressionCID\n@@ -198,23 +198,23 @@\n GHC.Show.$wshowSignedInt\n 0#\n (GHC.Prim.word2Int#\n (GHC.Prim.word8ToWord#\n x#))\n (GHC.Types.[]\n @GHC.Types.Char) } }]\n-d7d73918e4aae99767cfa1aa823af0e6\n+78de76675086e9a18f0655005f490d28\n $fShowCompression_$cshowList :: [Compression] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Compression])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Compression $fShowCompression1 ls s]\n-a5aedf37ac94f55623fc9ffebe89dd95\n+c9ee36ad510c5a3be79e50849c83ea16\n $fShowCompression_$cshowsPrec ::\n GHC.Types.Int -> Compression -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1!P(1!P(1C(1,L),A,A),L)><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: Compression)\n@@ -240,180 +240,180 @@\n 0#\n (GHC.Prim.word2Int#\n (GHC.Prim.word8ToWord#\n x#))\n (GHC.Types.[]\n @GHC.Types.Char)))\n s } }]\n-363956a4debb6f92b73a574f1087f473\n+d8d183f47d0c1d7016754c20d32df9c3\n $tc'C:CompressionC :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6507435181641494476#Word64\n- 174953895335349592#Word64\n+ 15449147893599032638#Word64\n+ 15177754239208374844#Word64\n $trModule\n $tc'C:CompressionC2\n 1#\n $tc'C:CompressionC1]\n-141cc9e8aded559405bf6d626a0e1fc6\n+e90121641b93b99e6104c845d5b1c4e8\n $tc'C:CompressionC1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-4e545daad42af0ffd65249d9fe37aad3\n+5256fd7c07725a1402cb693f0f97fda8\n $tc'C:CompressionC2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'C:CompressionC3]\n-79b1f2aa465d8dfffec77d2ddefc54bc\n+830e990b2234de0b4fe75234463b4e90\n $tc'C:CompressionC3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'C:CompressionC\"#]\n-ffed97e3213a7dd248332ebb4135b10c\n+39e4b506d8fab1b70800cf6e56fea490\n $tc'Compression :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10528621183680956331#Word64\n- 12714191204125924962#Word64\n+ 14225407929215783696#Word64\n+ 10363367106082239397#Word64\n $trModule\n $tc'Compression2\n 1#\n $tc'Compression1]\n-ac6b8e73dafaadf4c80a6c0900025490\n+2ccfd2bc472ce9c29998765fefe82cac\n $tc'Compression1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-41ec1f0326614a30458d97c89397a61c\n+36dcfa475fb71807d73c0c5d4d9e8ba6\n $tc'Compression2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Compression3]\n-8a66e6b4a03113028ad958bdc4b98f15\n+94a005a7df9f3545b21469fd2225b655\n $tc'Compression3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Compression\"#]\n-70bf6c182f9bd9305abf3dbb90f97c9b\n+7dd02ecdb0ba0e96dd7c3c9cfdcb96a0\n $tc'NullCompression :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9304988714291502800#Word64\n- 12642141714937137433#Word64\n+ 9524344495803803997#Word64\n+ 3145289427518739455#Word64\n $trModule\n $tc'NullCompression2\n 0#\n $tc'NullCompression1]\n-3bfe97d5df1773b44c0743b6bd6a3dc1\n+cea8f98f6941cb25fac0d44412ab9278\n $tc'NullCompression1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-31f0f48ad7788632729d93a5151f9c5a\n+0a3de42dd59e701af9b4634fbc42d838\n $tc'NullCompression2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'NullCompression3]\n-fbd77f901b6714fd512bc0d49ed77ba1\n+d315b952aef8b2a9b491e634e7990412\n $tc'NullCompression3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'NullCompression\"#]\n-390afee58ec11b92f3a5dc88b4a04219\n+5bc370b65e0f022c6dba2d4783ad718b\n $tcCompression :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5728127888801936508#Word64\n- 14655617961728928538#Word64\n+ 6868966281089443149#Word64\n+ 12009946943749934753#Word64\n $trModule\n $tcCompression1\n 0#\n GHC.Types.krep$*]\n-39a2ab3363c99988681b96cb76ddcf58\n+4469eb6346728c798dc698d75d1c9b2b\n $tcCompression1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcCompression2]\n-476d5c11acf8646e0b6b7ccd6544eea5\n+853ca2f564ef5cb91af7fb95efe8c27b\n $tcCompression2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Compression\"#]\n-43aed3b4a1c98b1970ace177b7fdff4c\n+fa069ac9ea097f0720bddfeee461b876\n $tcCompressionC :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9498515179521862314#Word64\n- 16453894071375489866#Word64\n+ 17033193162534329185#Word64\n+ 10628785249339119850#Word64\n $trModule\n $tcCompressionC2\n 0#\n $tcCompressionC1]\n-51a4efe2e230926a7d5abc1b8a4ea3d6\n+634537cb11df527b52cc4807ae4c4813\n $tcCompressionC1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-076d292e7cb3e52d284780b0c2639df5\n+fbf7b1a2a7487481f6520dfaafb4ed56\n $tcCompressionC2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcCompressionC3]\n-f58b4ca9ba26dfde6f776e057d87f89d\n+c75866385c48b9bf3bbdd262c9f6af58\n $tcCompressionC3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CompressionC\"#]\n-9ba40762601739751a657fcab1028adc\n+ac34b5a5be33998193ebe41b5a664c51\n $tcNullCompression :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17112038181050072140#Word64\n- 10184134151979721754#Word64\n+ 12773557239534606896#Word64\n+ 8280652394298472443#Word64\n $trModule\n $tcNullCompression1\n 0#\n GHC.Types.krep$*]\n-69ada71d31e58e9043aa105129583cad\n+595c2d5fa9aabb6794851a0b5a4a928c\n $tcNullCompression1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcNullCompression2]\n-5abc466ec6a7e513d968480efa470ff6\n+45e9208aa5358c6baad6bd130cbb6f77\n $tcNullCompression2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"NullCompression\"#]\n-228346f1953669f518de7116d811babf\n+35a27219aa475f408fcdf1ae66af3937\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-ff947c315e7dc684159d07da362a0bb4\n+933bfce24a52e8f2a65e5f9eeeecd4e8\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-252b6146c861510108c7726bd1e15507\n+6051b345df823d3e964585bb71444105\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Compression\"#]\n-1843e804e81da9aed5c5b6d393e499ed\n+a3332bca775ff82e30c0dd0fabc4d3f2\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-b2e2e31b18cc2f27eb0a68f5df4b8504\n+ead0dab67180e546a3369db226a1aea0\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-28e86f1cc1636d2fdb93503eb6a525b0\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+c52caa6f9e54bba3b73596316b7fc2af\n $wlvl ::\n (a -> Network.TLS.Types.CompressionID)\n -> a -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1C(1,L)><L><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ @a\n@@ -428,33 +428,33 @@\n 0#\n (GHC.Prim.word2Int#\n (GHC.Prim.word8ToWord#\n x#))\n (GHC.Types.[]\n @GHC.Types.Char))\n s }]\n-456e151593883cf8c49680134d495514\n+98868da6b646bbf075dae026c95ca115\n type Compression :: *\n data Compression = forall a. CompressionC a => Compression a\n-2e29b578c4425e893b2333f02f43da01\n+33d365a3e4516b505ffc8b438be2b51f\n type CompressionC :: * -> GHC.Types.Constraint\n class CompressionC a where\n compressionCID :: a -> Network.TLS.Types.CompressionID\n compressionCDeflate :: a\n -> Data.ByteString.Internal.Type.ByteString\n -> (a, Data.ByteString.Internal.Type.ByteString)\n compressionCInflate :: a\n -> Data.ByteString.Internal.Type.ByteString\n -> (a, Data.ByteString.Internal.Type.ByteString)\n {-# MINIMAL compressionCID, compressionCDeflate,\n compressionCInflate #-}\n-64e6ebe4c4308e2309302550b1f2d140\n+47f36cd57a4345c47373636c5e7da073\n type NullCompression :: *\n data NullCompression = NullCompression\n-4bfde1519a6952e7046b34a51578a1f8\n+505644a4c0e3c63fcdee19b925f76036\n compressionDeflate ::\n Data.ByteString.Internal.Type.ByteString\n -> Compression\n -> (Compression, Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <L><1!P(L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -474,26 +474,26 @@\n (Compression\n @a\n $dCompressionC\n (case ds1 of wild1 { (,) x y ->\n x }),\n case ds1 of wild1 { (,) x y ->\n y }) }]\n-bfa6d9a74ed083b8f0c8dd23754b507b\n+7707f3088d48acda89e222f223d2609c\n compressionID :: Compression -> Network.TLS.Types.CompressionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(1C(1,L),A,A),L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Compression) ->\n {__scc {Network.TLS.Compression.compressionID} True True} case ds of wild { Compression a $dCompressionC c ->\n compressionCID\n @a\n $dCompressionC\n c }]\n-e70f64566718b2edcd30281123a5a285\n+a173c818f15fdc5c642956e28b558977\n compressionInflate ::\n Data.ByteString.Internal.Type.ByteString\n -> Compression\n -> (Compression, Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <L><1!P(L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -513,15 +513,15 @@\n (Compression\n @a\n $dCompressionC\n (case ds1 of wild1 { (,) x y ->\n x }),\n case ds1 of wild1 { (,) x y ->\n y }) }]\n-89d9f17dbb79a01188b342c77fc51541\n+68882d2bab3469187afa88001f937b1c\n compressionIntersectID ::\n [Compression] -> [GHC.Word.Word8] -> [Compression]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (l['GHC.Types.Many] :: [Compression])\n (ids['GHC.Types.Many] :: [GHC.Word.Word8]) ->\n@@ -534,15 +534,15 @@\n ({__scc {Network.TLS.Compression.compressionID} True True} case c of wild { Compression a $dCompressionC c1 ->\n compressionCID\n @a\n $dCompressionC\n c1 })\n ids)\n l]\n-8c12835df7b1c8c308f82bc3fca3b699\n+6d158e55cf52ca7b7784e8c1070d7729\n nullCompression :: Compression\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Compression.nullCompression} True False} Compression\n @NullCompression\n $fCompressionCNullCompression\n NullCompression]\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Context/Internal.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Context/Internal.p_hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Context.Internal 9066\n- interface hash: c7f0428acdeb97b4e53e7532f8ef97a3\n- ABI hash: a0ca51a1592abf3ce121c0d6876ffc51\n- export-list hash: 50ebd51bd9ebf52b579254631f6610d7\n+ interface hash: e617a33bb300feb6b1991f3f590169d5\n+ ABI hash: 88b452662948d5a5795973058281bd88\n+ export-list hash: 95fba3ec467d9c147983b8ca1732e92e\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 92430df2eeda2023041e774402110bbb\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: ea23ac9848b8064a2b92189df207b659\n sig of: Nothing\n@@ -63,31 +63,31 @@\n Network.TLS.Extension.MaxFragmentEnum{Network.TLS.Extension.MaxFragment1024 Network.TLS.Extension.MaxFragment2048 Network.TLS.Extension.MaxFragment4096 Network.TLS.Extension.MaxFragment512}\n Network.TLS.Hooks.Hooks{Network.TLS.Hooks.Hooks hookLogging hookRecvCertificates hookRecvHandshake hookRecvHandshake13}\n Network.TLS.Measurement.Measurement{Network.TLS.Measurement.Measurement bytesReceived bytesSent nbHandshakes}\n Network.TLS.Parameters.ClientParams{Network.TLS.Parameters.ClientParams clientDebug clientEarlyData clientHooks clientServerIdentification clientShared clientSupported clientUseMaxFragmentLength clientUseServerNameIndication clientWantSessionResume}\n Network.TLS.Parameters.ServerParams{Network.TLS.Parameters.ServerParams serverCACertificates serverDHEParams serverDebug serverEarlyDataSize serverHooks serverShared serverSupported serverTicketLifetime serverWantClientCert}\n Network.TLS.Types.SessionData{Network.TLS.Types.SessionData sessionALPN sessionCipher sessionClientSNI sessionCompression sessionFlags sessionGroup sessionMaxEarlyDataSize sessionSecret sessionTicketInfo sessionVersion}\n Network.TLS.Types.SessionID\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Backend\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Control\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Backend\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Control\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -149,186 +149,186 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Backend 9c6d44aad6904e878e1e5dd50c9ec886\n- exports: 55cd492b6627023e12ede7e4f54ef4a9\n- Backend 6ed15bfa5a48a42ca6fb54975cbf33ed\n- backendClose 69b3f8ae5e867a8153724e1a357f6fcc\n- backendFlush ddaa7c03105d7cf0b2ab9649af6d3d99\n- backendRecv cdbf5aa88e22dae957fe9ee1e03c33d8\n- backendSend fc82bf387b3cd0cb66912477782b81ea\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 249f6bf31d1f0a6dc3585bac2ef4e9c5\n- exports: 40129a9cac6a37a583ac0d0752ae8820\n- Cipher 0b3869c342ac401aed0e62a995ab4db3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression cdbb87489cd330969be87b6690c25d2f\n- exports: ea3ee264cef39c32ef541012acda658d\n- Compression 456e151593883cf8c49680134d495514\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types 41d50bc331e758a4f96637679b5dca1c\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension cf5d12a86757f130307840532b905b34\n- exports: 1b5091de7e2aff7189a5426baae05c75\n- MaxFragment1024 31f8354f17e651a1d4da3d7058810956\n- MaxFragment2048 d4c39dc8efb1fa7512ffd5be0b606e7c\n- MaxFragment4096 ee60279410e1ac6b1647b34b6cdc126e\n- MaxFragment512 8ccf1269a7c8f2f0218c80e2a3ecda87\n- MaxFragmentEnum ec6a3b2c3e2c3e884f6e276b4508c238\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Control 8f51a36de08b89227fbf4181c9a2d961\n- exports: 32f9381a3983da01efbe62f55f38ea36\n- ClientState a5b329e080a4b1cd3bd2f67a826b539b\n- ServerState 4542dc169066190bec311996ef144756\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 6c7213529e97c8a819708d5a924a204a\n- exports: 6bd7971315b04f21e4bd4793937e3d64\n- HandshakeM d3770eb04de5fd05ef179e265bdb2438\n- HandshakeMode13 7cc9713b3eea4f2524f202a88c67761d\n- HandshakeState aa9f799a66ce8ef63ac5c50991cae7ce\n- RTT0Accepted a0a72bf781f7998e3a5be110600f29a4\n- hstClientRandom af99910aa83b289dd11321af2708b4c3\n- hstExtendedMasterSec e08f99f298ac72939a1ba50ab267117f\n- hstMasterSecret 6ea129a272101770d3e508cfa1799275\n- hstNegotiatedGroup d114833ee238cae8d7bb65ee3e171eab\n- hstServerRandom b1850fe87a05042c43c44538f6c4413b\n- hstTLS13HandshakeMode ec4c1608e40af758a23dd23f354d2ff6\n- hstTLS13RTT0Status 6bdec7602e8d9e4e75e35e247099a040\n- runHandshake 59557fc7a689aa799ac3060c705730c2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks c25885ce69a30a2d9833cef21261d195\n- exports: 8c9a4d50cd2f6b046f404abada06db6d\n- Hooks efc14292db461e66bd091e4e23342f74\n- Hooks 69bfbea42e34d406a9eb1b59c5f29329\n- Logging 4c0f7b3387cfa595899eed1f7706b6db\n- hookLogging 189e80d29060f55b0a44b5595b31e0d9\n- hookRecvCertificates 3b60c08d7f3204c457349b05e6f8ab16\n- hookRecvHandshake 3306cb5ea1f0bebae27aaccc08e42ec5\n- hookRecvHandshake13 d89eaa996ddc62d85278fb6ee724ec2e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement 77f11e2a19f0d13592c82fa7f6f46121\n- exports: 1685c0a6373589751326fe812e291132\n- Measurement 7eb8e466a7194db41f76466b65d9ea4c\n- Measurement b84c49fd1aa75f66af5d51e3a06dcdb0\n- addBytesReceived cab71098a1c5969d743073572523786f\n- addBytesSent d7669a807f871e2e72a80e7bee57122c\n- bytesReceived 6b8c4db9328ee3594e1bc106031fc6ff\n- bytesSent 02361aa3fd1fbc89ced01a4e29f776ba\n- nbHandshakes 70f603791f3c36f92ad920b15851c652\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters d617eee090c26487e2165f5f8c2feabe\n- exports: 079b0c1ff7397173759959efe3ec0197\n- ClientParams c4a04675825eb972e1d795b838b12cab\n- ClientParams 9e6666f1ba76366a3b7cef1383a1efb6\n- ServerParams 6a5dfc4f37b229b1e0642df5086c646c\n- ServerParams 1eac12fd74e969d70ce6ff6f29330cfe\n- Shared feb8773e0788b9adf7db17341d55d51e\n- Supported 79c6f582927cab6713736af181253a58\n- clientDebug 79f0badda7f058bee291b86c44a2204f\n- clientEarlyData 47df4d20727c2fcd8126816df75d798c\n- clientHooks dfb63a2717302c7e20f231ada153cbeb\n- clientServerIdentification 960aebb4695928e866cf6fcd486aeddb\n- clientShared d236bac1e230087d01c235a34c8ebb79\n- clientSupported 4ce18b4f6f5ca0b7cfb2c20aba7fb5b6\n- clientUseMaxFragmentLength 7a9eaa48ede93a1739119404977bfead\n- clientUseServerNameIndication 0f1632d7d86638feca1f45270ad0fd2d\n- clientWantSessionResume 5d1a8d40405873a131892df7055980aa\n- defaultParamsClient 1ed29e206690cbbfc102006d22013f20\n- serverCACertificates 2b14c583ed1e3fa278fb9755d7b43514\n- serverDHEParams ec5167b1567b4798efbbe85af9e4ab4c\n- serverDebug 48af9cb4f24d810318b73da6ab410d71\n- serverEarlyDataSize 9003cf89b17d46cd09afdacac067a0bf\n- serverHooks 155a7c89dcc5d842b7fecb08f113847a\n- serverShared 0e435ec50dffb91f3ba8913318b83110\n- serverSupported d9c1b5a9c5c452d7cb385c9a95a205ad\n- serverTicketLifetime 095355807fcb03f7b73710622459e5d6\n- serverWantClientCert c184810a0e6b45b4e04c3d2d841c6125\n- supportedVersions ea4b1bf71d5a42d0a217bcadaf9848a4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer 5187324e64ec0ce8ee67bc5ece510a58\n- exports: 627a83085fd57b199f19d158bec1ca5e\n- RecordLayer e235a485f4b2a015622f0105b95f2de6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State b851ab39b257cd8a5cd6fb2be6fa0e83\n- exports: 1f797ff28e7c65e5ef7f526b3d4b0adb\n- RecordM c7702e420d02eca2af6f2e06c64bddd4\n- RecordOptions 1cb958c48323efc697622225b2151ba7\n- RecordState af5cb551bba6ed7ee87a290192ff1dd9\n- recordTLS13 8c9e3670f6bddab5ad1115485cefcd93\n- recordVersion 332467afb20b5f7c4caa6d9ec866bb45\n- runRecordM 58bcd5581222693d23138d4b77c3b557\n- stCipher 4e4fb79d39e09463f6d390fd9607b56d\n- stCompression 2d6b27f4ead54c0ead9f764616b4bf8a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State c0c0d5dc249e7856943cb11ea2d428dc\n- exports: a06f6cb211333564e5ce8b489bcb7080\n- TLSSt 58730c9b5e3503ca1bceeb060731932c\n- TLSState 810b65e4bc521b8142358e99a94e350d\n- genRandom 6878ef19803ae87cd8839b3aba39babd\n- getTLS13HRR 838836cb0ae6a5de6e7284a508a791a2\n- getVersion d1c67a6e5c864d957ab63b86eb70b8f3\n- getVersionWithDefault b2e7fb9c88fd21a5b8383c5595b58b63\n- runTLSState 6546904e510c02e202b7dd79252456fa\n- stVersion 6419e525b914215fa940b3dce1476a67\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- ClientRandom a4e495ea9d2f91122cb2e0112adcdad9\n- FinishedData 4dd13a84c8436d3bfffec845a2364ffe\n- Handshake 9905ed37f0ded20dd5530986344db49c\n- MissingHandshake c49135e42551830fa1093994b9a1bca0\n- ServerRandom d3de49b08d017603509e8bb704c75b93\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- Uncontextualized 6c748b59c2ffe636da10e24bfefa8d7c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 7aac8fc5218917042f697bb647f97197\n- exports: 91bf2b5e7523eb1b1ff375206f77a4b9\n- CertRequest13 ec3276df90ad3c3415add6047dd4ed19\n- Handshake13 0e343a829f872ec32748ec8413f3d761\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- exports: b779a66573e39a05087638dbda65746e\n- CertReqContext a8845b9f7bf3479cae8e850449b8507a\n- SessionData c8df7f6daad7bf67404a457dc299a3c5\n- SessionData ef2da7fddb273383d76d6d203fdde986\n- SessionID 35f6f86f9e7f0c588c21a25919ca21d9\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n- sessionALPN dbe348fc6c990c0e4d65c7468f306cf2\n- sessionCipher b279887b76c9777f876e9d5658db48b8\n- sessionClientSNI 04ec709102aaf383d75d6a10a8400dcf\n- sessionCompression 3c56e24908c2ee50b2ae95a0c4fc594c\n- sessionFlags 8f00975a573a0851af03e7364d243e38\n- sessionGroup 06ce167312d5f418263d5750e82ea1e1\n- sessionMaxEarlyDataSize 5a8497d1abcad1bbf1c20624afad6013\n- sessionSecret 95622104f94014d7f33d042837e2ee70\n- sessionTicketInfo 408e4b0f6ece99a913baec8ebbbb4a8b\n- sessionVersion 424eec130f50d0fb80d0a541a8ced161\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 8606eb5ca2c954b6f68f0bd7932cef06\n- exports: fb9ff1a04fcf649a9ea3ccbd8430f682\n- Saved 65eda37d1b2b4d4d27a54970ca8061f4\n- restoreMVar 8735c2445cb5becfb7314e47fd0ad993\n- saveMVar 817eabd85053a5bcccc0af9dc7f736ef\n-e993b4a0413a57efdc8832a4f514a207\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Backend e2824f3aabdde10a303fc6a6b7cd0f3c\n+ exports: 6690d4f5eff13a91caebfa7fe2cd63a7\n+ Backend ca819f301df98741989a8efb6f4ba11a\n+ backendClose 51c3e073e495c9f678c20d2e420b50a2\n+ backendFlush 15c805c1913acc5263290a308f696c14\n+ backendRecv 454387fb7b74715fc252c739b57779a5\n+ backendSend c33cabcdd0a3b45381972d3d395fe254\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher aed58232860cf46b2332a875e9486971\n+ exports: 1dd8481cb0fe18df28c0da9b8bb5e6e4\n+ Cipher 66336e59b9f3f56f73f9f046c9364c6c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression d070614d91d28b946dce6e0cf54b5e39\n+ exports: c111309d1faaa7000305297fb60d6d2b\n+ Compression 98868da6b646bbf075dae026c95ca115\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 87c317425f57366ad74754c8a2845d3f\n+ Group 60c6830f782d1faee8960853fdb153b1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 9eca29d57d8749cf31f5901d42acfdc3\n+ exports: e05767be8cd358afc22eac508c63ebdc\n+ MaxFragment1024 a8679e0e86badb7cafa8064f4a7f6b3c\n+ MaxFragment2048 b0b39facd72ccec82c61860fd0bedd4a\n+ MaxFragment4096 46f3b874a35a4bc36c0133e503ce6ddc\n+ MaxFragment512 e082269c110db382fe92e2418c1b47f5\n+ MaxFragmentEnum 44ebdb6a9e0ef2c7fceedba46c6d334f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Control 66bfe9e2bc5f98f1268b29f67cdd4150\n+ exports: ee53cb054eeeedfda0aa9901283cc289\n+ ClientState b77e44d141fef1d96835e12c0e389466\n+ ServerState 340eb88cc6cd875d6fff3aa3916dae07\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State c81a73b9ef1e5287bc3ef6c6d3ef65a3\n+ exports: 7de98fc427ac4f50e6ee59ec0ecf5832\n+ HandshakeM f8980d4c482a4a01eeacd97edf9dd9e5\n+ HandshakeMode13 db062994240269491d996413550704fa\n+ HandshakeState dc8e438c5f722f9f2e0659d90166923e\n+ RTT0Accepted bc424d4dd73c2d2d0ab91603cb29699c\n+ hstClientRandom d6aa00180b4202dcdaeebb312517fbbf\n+ hstExtendedMasterSec 390228b915f11c407385f02adb903305\n+ hstMasterSecret 8b9370fce135a4b74b7d1ff672e25cb1\n+ hstNegotiatedGroup 2b5cbefc1fe834a2aa319c859900f192\n+ hstServerRandom fd099136b9486f968b752e2a2f474464\n+ hstTLS13HandshakeMode 34ec170610344dd56310675810d85012\n+ hstTLS13RTT0Status 90fb1f6be390e4fd672b5eb58d580b59\n+ runHandshake b5a6f8dbd021f7ad84e0eb05037258a9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks e695d84a3f9e29dcdd9d67a2bb36e509\n+ exports: 3b84718f01fd39d1f52879978e73fd93\n+ Hooks b5d4d1065f1393b51f8fb683c7ca65e4\n+ Hooks 486eca7b646d2d16af71632e5ecdd05b\n+ Logging e0f0b5ad6441729ca5e209b160312ef8\n+ hookLogging 62119e96f71277931b46a132d70ded51\n+ hookRecvCertificates 2f94659577c92bd6036e4703d581c413\n+ hookRecvHandshake a22e0cef58897a479be8df28897657c4\n+ hookRecvHandshake13 13254bd452ea19d32252b9054e434a50\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement 1b70a1d130c56428d71936df695e3b17\n+ exports: cf2f67f07cf0b04af1b448a6935f90ac\n+ Measurement ef18d15f29158d49457d67e5c5553a87\n+ Measurement fac1da2fbd58df995d5432222e6ed613\n+ addBytesReceived d16ff6a7e71fcbf56dc8469db19c0ab0\n+ addBytesSent a5ee671c67142fa7ddfaef4bf937f480\n+ bytesReceived 5ec28436ff5e7beec98a916963082df6\n+ bytesSent 0014f08d1352cdf0523ae383a193a0e4\n+ nbHandshakes 5e7ea9164648b3c19f7a5c8ffdf3e929\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters f540db875d99394349b069808f1e701e\n+ exports: 2729517dc053414535a15b88fabc7254\n+ ClientParams 22ba9ed54cf8608d06640110ce63969c\n+ ClientParams c0b1c4cf6ffec250ce02d266e5a2c749\n+ ServerParams 30f3abef8765bf21690f910013abd0e9\n+ ServerParams 964f7b38dd62465b1a461a35069ff856\n+ Shared 71fcca67763bfad70ee5928740f6d905\n+ Supported b41c4f643040e2eaaf814aa225f45323\n+ clientDebug 5057ef222ac24aa53b05cf703bd7d9e3\n+ clientEarlyData bd3483d85a493f744bc9ce5840e75f2b\n+ clientHooks 5d139db84e80c0b0271d787a2c1f8b42\n+ clientServerIdentification b81e41cbaab136bedaa7cde6bc0e06a0\n+ clientShared 2d77d4d7e6b11257a0e80f2b90b72230\n+ clientSupported 3ad40e162f79eef33e217941978d9b8d\n+ clientUseMaxFragmentLength 9e816b2609fa0983a14c5fa97e592398\n+ clientUseServerNameIndication c5bf65ff3d9b2bcb89354426224e75c4\n+ clientWantSessionResume 842022e75d5da4ff2dd615881648d7a8\n+ defaultParamsClient b4d3ac373badddbf5e14c10f567ec0df\n+ serverCACertificates 6727e63c7907e79fdc8587160a5d01a9\n+ serverDHEParams 867c9308158f0aa3232c0138c1ead855\n+ serverDebug 09ca3b85a4d939193ada697773efaeff\n+ serverEarlyDataSize bf439106dc70425d460dd93fb39ebe59\n+ serverHooks 74c2feec8c35792e01bea725f53e4acb\n+ serverShared c6c9b036bbda417fd029c323859d9b5b\n+ serverSupported d40f33953c806e38e8421e6445c9f461\n+ serverTicketLifetime 1f9c6753177512fe82527f67cd9d5c24\n+ serverWantClientCert 56189b73d7a0dbd0bfe0c6c89a4605c6\n+ supportedVersions 88957b87f3339f2aa7778b4e4714530e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer 5925efcc5008576bca686d5bfd734796\n+ exports: bc6255d43334b17682941f64d1a9ac13\n+ RecordLayer b0aa327461c3a56e267ac5669f4a7742\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State a3e881b8a55bc371520c5a5981874112\n+ exports: f464db8ab14f4e36d0b5fe7e90371002\n+ RecordM afb0845e2448676e664c14d394384df2\n+ RecordOptions b0adfd53ea8e4943c23b9f9dcf93c637\n+ RecordState 2e00828c1406602677758264a611a637\n+ recordTLS13 754d0d085e0015bb732f91ca1e843d5b\n+ recordVersion cd9d1d279b6ae229fa15d4ff2672966c\n+ runRecordM 65098653a1f92824c1a6cf1f492fb2ca\n+ stCipher 40dc2e2a5823e776f557ba291f2f6ddf\n+ stCompression fc46d7ae3707c855118a2906beb7e4fd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 7dc945f953906cf6ada3a79536b78df9\n+ exports: 3fe0c370193933a7016f616bbb59035f\n+ TLSSt 05b60ea08f9d261904047a4caad3e6ce\n+ TLSState 0b2d8b20c02fdd1801eb4a29eaebc5dd\n+ genRandom 90a9cb090700ef5b809dcb67011aec1a\n+ getTLS13HRR ab973a024811286303a1a386a6918292\n+ getVersion bb3638223ab24349e79e0f761f245058\n+ getVersionWithDefault bdeb9456a97d88f6b734b905d00851c2\n+ runTLSState cfea87369ca05971dceae699a6adcfec\n+ stVersion 2e044cbfd877262c57159d6966f4c478\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ ClientRandom 18e4971a766e4f7962a44aa855b07718\n+ FinishedData dbcf286c751f249fabe9406417ff3479\n+ Handshake 7d43dd9d81cbc996a52c2a596cd7d137\n+ MissingHandshake 9ea1ad3016606ef4cbae023e2f7f1195\n+ ServerRandom f2a2f0026365b6baa15bd048dcbddd1a\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ Uncontextualized 5e994821a91cd08cc7c33aa5e7a4052e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 ce175985d43dec8e79bdb1c012345799\n+ exports: 5f030bdfeed1165d661fae4e55156fdc\n+ CertRequest13 35b9f730ecb06d359646d25c05452bf2\n+ Handshake13 ad761eab41b17d9c98f09b94c909c684\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ exports: 8db6f7db61bd2587d9ec0d5232226983\n+ CertReqContext 802e0b1adc3741a750c27e5c27b93d35\n+ SessionData 7e3956eb506550322999d34bfd0f3caa\n+ SessionData a07140b687f4cb68f1fc5b0d97ac8464\n+ SessionID 08fbe25254de34281c2380d08f8bc135\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ sessionALPN ba20e78bf3a53b3ce30c9e32cd270111\n+ sessionCipher 81a0553bf9548b802eb828912461c41f\n+ sessionClientSNI c33fecc7d0d2fa3b7c3eaa645aef16cc\n+ sessionCompression 07292ed0190d1c4f4a6c8e0ab9754380\n+ sessionFlags 7f14b744282f36af7b8a633ca72619bf\n+ sessionGroup 20c9bda1722d6b72f58dd221f54d9d09\n+ sessionMaxEarlyDataSize 6c48980240dbdc662dc20f2c44626a7e\n+ sessionSecret bb4f6c1fecc8c78e98e82616e0081295\n+ sessionTicketInfo f9326327b6ce6317acc354bb4a790f6a\n+ sessionVersion 79eac372f8132e5ccf20cc57007d020a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util 755300b4433500b53da277668c7cb4fa\n+ exports: 51b5350449bd968434b1bb3f21d9b3a7\n+ Saved 96e18636c55679a49bc72644b27a0428\n+ restoreMVar d7f538d505f7f4a3ecf0e7a7b9796689\n+ saveMVar e020f59de7f32ddf8f6659e42a764e74\n+a1a21edceaa2e40abcbdc13ae181c552\n $fEqEstablished :: GHC.Classes.Eq Established\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Established $fEqEstablished_$c== $fEqEstablished_$c/=]\n-59d2963fc9f01d452fb82db17cee9a9e\n+f8ba7dcd8d722564309c50718b1e35de\n $fEqEstablished1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-485b59ff49e6ce894110c559e691a595\n+63293800c17584ac2bc6414ad9c8bb7c\n $fEqEstablished_$c/= ::\n Established -> Established -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Established)\n (y['GHC.Types.Many] :: Established) ->\n case $fEqEstablished_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-b2f94eb2fba2e6f59878de3832d29d8f\n+75b9478a3c6685af198c0bf09f8bbaeb\n $fEqEstablished_$c== ::\n Established -> Established -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Established)\n (b['GHC.Types.Many] :: Established) ->\n case GHC.Prim.dataToTag# @Established a of a# { DEFAULT ->\n@@ -342,86 +342,86 @@\n DEFAULT -> case $fEqEstablished1 ret_ty GHC.Types.Bool of {}\n EarlyDataAllowed b1 -> GHC.Classes.eqInt a1 b1 }\n EarlyDataNotAllowed a1\n -> case b of wild1 {\n DEFAULT -> case $fEqEstablished1 ret_ty GHC.Types.Bool of {}\n EarlyDataNotAllowed b1 -> GHC.Classes.eqInt a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-be98c6a6a6e217066bffc2312d1c9817\n+030083b1341928ce07efa6d94239c34f\n $fEqInformation :: GHC.Classes.Eq Information\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Information $fEqInformation_$c== $fEqInformation_$c/=]\n-2ee459ca31d5e30772c4ec0e2e13f163\n+60e6785ce420e77f9c4b33e8598741c3\n $fEqInformation_$c/= ::\n Information -> Information -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(SL,MP(1L,A,A,A,A,A,A),MP(1P(1C(1,L),A,A),L),L,L,L,L,L,L,L)><1P(SL,MP(1L,A,A,A,A,A,A),MP(1P(1C(1,L),A,A),L),L,L,L,L,L,L,L)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Information)\n (y['GHC.Types.Many] :: Information) ->\n case $fEqInformation_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-a864fb65df3051eb747f714b7ac92468\n+f61b788be6f124b97633e3a54bbf060b\n $fEqInformation_$c== ::\n Information -> Information -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(SL,MP(1L,A,A,A,A,A,A),MP(1P(1C(1,L),A,A),L),L,L,L,L,L,L,L)><1P(SL,MP(1L,A,A,A,A,A,A),MP(1P(1C(1,L),A,A),L),L,L,L,L,L,L,L)>]\n-25c63131813f3ae1392d2bb14158d794\n+124fda7d9c56fbb41e124ff954d6955a\n $fShowEstablished :: GHC.Show.Show Established\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Established\n $fShowEstablished_$cshowsPrec\n $fShowEstablished_$cshow\n $fShowEstablished_$cshowList]\n-3c0096c51a2f5b263ce3b62e5b4004fc\n+29ef0fb13c5fc4aec595e3329ac6b676\n $fShowEstablished1 :: Established -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n $fShowEstablished_$cshowsPrec $fShowEstablished2]\n-b3b2a3972d51678616f2e83e7eb1bbc4\n+5ce0a5d477bafb4f8af51c6e277157b0\n $fShowEstablished2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-aa9d856c05082837c96808b447a46cd1\n+8b1d5a75e4f8fc1621a3a59c04014b13\n $fShowEstablished3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Established\"#]\n-54a8335c26b5e92f86c4da2e56fdf262\n+bda1ac91c0d3fc0152162b74ffe9ad76\n $fShowEstablished4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"EarlyDataNotAllowed \"#]\n-541d03f2473930dbb3eebe9c396c76f3\n+64b7b118030b68f6d6afcd82146a5e59\n $fShowEstablished5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"EarlyDataAllowed \"#]\n-039e15ccc6a34072e54c91b70b173ae2\n+ef37620b1f956fbb82ac7f9fbe0e2e82\n $fShowEstablished6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"NotEstablished\"#]\n-2c05f1c470fc2abdd051dd324ecf304c\n+dd78ff562c125d81ab3444d03f8809dc\n $fShowEstablished7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowEstablished3]\n-245cef2cc6aee034eb55bd75d3510bb2\n+3218dcd0469fe3acd52a72ba4a8f792f\n $fShowEstablished8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowEstablished6]\n-33f3adacb248321e09cacad4830c2f18\n+38b90aeae016d49267e6ab070e9cf74c\n $fShowEstablished_$cshow :: Established -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Established) ->\n case x of wild {\n NotEstablished -> $fShowEstablished8\n EarlyDataAllowed b1\n@@ -431,23 +431,23 @@\n GHC.Show.$wshowSignedInt 11# ww1 (GHC.Types.[] @GHC.Types.Char) })\n EarlyDataNotAllowed b1\n -> GHC.CString.unpackAppendCString#\n $fShowEstablished4\n (case b1 of wild1 { GHC.Types.I# ww1 ->\n GHC.Show.$wshowSignedInt 11# ww1 (GHC.Types.[] @GHC.Types.Char) })\n Established -> $fShowEstablished7 }]\n-4acd0d39c5d2778a6a6abcda578f199a\n+49ffc8ccc11dd50d02eedefe625413e0\n $fShowEstablished_$cshowList :: [Established] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Established])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Established $fShowEstablished1 ls s]\n-7ba2d7a66c712f89c5e63df6299c9ca1\n+6472bcf8aa333ec12bbab93f93095602\n $fShowEstablished_$cshowsPrec ::\n GHC.Types.Int -> Established -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <ML><1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: Established)\n@@ -491,418 +491,418 @@\n (case b1 of wild2 { GHC.Types.I# ww1 ->\n GHC.Show.$wshowSignedInt\n 11#\n ww1\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta) })) } }\n Established\n -> GHC.CString.unpackAppendCString# $fShowEstablished3 eta }]\n-02c8dfdbe167767d011c7186a71b5636\n+f26d3644c5e62464d82829962054243d\n $fShowInformation :: GHC.Show.Show Information\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Information\n $fShowInformation_$cshowsPrec\n $fShowInformation_$cshow\n $fShowInformation_$cshowList]\n-bbd55cb28cb5e91efdd8905553859f55\n+ceebaba4a46d3317bf9f960c2af4be5f\n $fShowInformation1 :: Information -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,MP(A,1L,A,A,A,A,A),LP(SP(SC(S,L),A,A),L),ML,L,ML,ML,ML,ML,L)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Information)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec 0# ds eta]\n-31830012951ad7c96d6e7a22367c86cd\n+b18d038da61e78a2dd7e050a7bc5212e\n $fShowInformation_$cshow :: Information -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1P(L,MP(A,1L,A,A,A,A,A),LP(SP(SC(S,L),A,A),L),ML,L,ML,ML,ML,ML,L)>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Information) ->\n $w$cshowsPrec 0# x (GHC.Types.[] @GHC.Types.Char)]\n-92ce799690ace8133ce6549e1666d233\n+cb678d765dcbd957d129e26417574200\n $fShowInformation_$cshowList :: [Information] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Information])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Information $fShowInformation1 ls s]\n-2f83f59c5f20be536fc9d308bc2bb98c\n+c2497f1cb8d484bb79ae50a238af2be8\n $fShowInformation_$cshowsPrec ::\n GHC.Types.Int -> Information -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1P(L,MP(A,1L,A,A,A,A,A),LP(SP(SC(S,L),A,A),L),ML,L,ML,ML,ML,ML,L)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Information) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec ww ds }]\n-765de3916976e020d855a469ef8ea5f2\n+89f3ece8e358b007522fb6ba0ef68a52\n $smaximum1 ::\n GHC.Stack.Types.HasCallStack => Network.TLS.Types.Version\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1S>b, CPR: b]\n-e4a7c2db7d4eca4d56e1b850bd607f0b\n+039cf64bb9fee7122e0e0512c94414f0\n $smaximum_go1 ::\n [Network.TLS.Types.Version]\n -> Network.TLS.Types.Version -> Network.TLS.Types.Version\n StrWork([!, !])\n [HasNoCafRefs, TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><SL>]\n-5409fb5236ae7389b4824a0daec309fb\n+b1ef047c9242d507bce9f8d421c39441\n $tc'Context :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15704004166759421709#Word64\n- 8826091870765563672#Word64\n+ 1101825721798718311#Word64\n+ 14606541388473312799#Word64\n $trModule\n $tc'Context2\n 1#\n $tc'Context1]\n-718cd68a5d4ab1113955e5d4667bed57\n+6101a0c7804de7c97f79c9851df140de\n $tc'Context1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-c5dac62e948ca4c1da39498f31036132\n+65a560f465d07cf45249f6653e585c1e\n $tc'Context2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Context3]\n-e262262eda247f41dbd194be2edea491\n+de4e41452661d90c6ac770b183bb4261\n $tc'Context3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Context\"#]\n-ed9e7ed13443c9eb742553314f4281c7\n+2975b24866c8dd1f92e06b3a39cca01f\n $tc'EarlyDataAllowed :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6883625698412552380#Word64\n- 1864104136911564619#Word64\n+ 10189772948549780804#Word64\n+ 7071574266077493256#Word64\n $trModule\n $tc'EarlyDataAllowed2\n 0#\n $tc'EarlyDataAllowed1]\n-eb82f7bee202ce0ca64ddab3384c8898\n+ae28d2b0046b5159e2662efd2ddd04e9\n $tc'EarlyDataAllowed1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ff2b42e3904937d6208de7eff1ecebce\n+982ad6bff8869d5c0749835831b72b6e\n $tc'EarlyDataAllowed2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'EarlyDataAllowed3]\n-0e9d1f889f83cd9bed3e0aafaab8e61e\n+70b663380fbe71fab364668f112c5641\n $tc'EarlyDataAllowed3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'EarlyDataAllowed\"#]\n-ddc4fc67ab39cf5328a7fcba6cc24bf9\n+ca85cd1df8a71bb6c911e8d8db1672ea\n $tc'EarlyDataNotAllowed :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2934348309652575267#Word64\n- 1144877872026768129#Word64\n+ 17834587312557827410#Word64\n+ 5023329294434079967#Word64\n $trModule\n $tc'EarlyDataNotAllowed1\n 0#\n $tc'EarlyDataAllowed1]\n-5ba9d70c1cf57b3a1589e84965bb0904\n+c731822ef5c922d0e211b94128e603b1\n $tc'EarlyDataNotAllowed1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'EarlyDataNotAllowed2]\n-84640dd4a1257b3e05d20a189e98fd4a\n+c2adeba30f698eda319c0d86036d708f\n $tc'EarlyDataNotAllowed2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'EarlyDataNotAllowed\"#]\n-6cd15d2fb1e196a43e6818c59c673dc1\n+01a2f34a79bb559289b4a2937b46e0d9\n $tc'Established :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7045978107770029611#Word64\n- 7188643371858408545#Word64\n+ 10483567414936044355#Word64\n+ 15690550861404662249#Word64\n $trModule\n $tc'Established2\n 0#\n $tc'Established1]\n-6ae25ebf20f9660bbc3b370e0606cf00\n+6b4576ab2d9b25f9c6b0a79d0bdf4f77\n $tc'Established1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-ed2a291f8b9eaa4d97461040004a6de2\n+3f2d00343fc79566d2907e5a8ac95e7d\n $tc'Established2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Established3]\n-2c20b8fd543f880b009c78814a4233fa\n+5a157ea341332bdc8da9322f5fbeb17f\n $tc'Established3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Established\"#]\n-88721e31369874225a1214fa70d037a6\n+79aeb26f8fecd989b80d17b4a6972891\n $tc'HandshakeSync :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13051656435006279010#Word64\n- 7345316152394211052#Word64\n+ 10258911703344813717#Word64\n+ 13318200562532940705#Word64\n $trModule\n $tc'HandshakeSync2\n 0#\n $tc'HandshakeSync1]\n-293042773886592b972e7ca97753abef\n+2ad63c599166b935b46abebffdd831bf\n $tc'HandshakeSync1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-4928aca661b86f0a2716200693a000be\n+b68609d173cdc9f19b49da80018e78c0\n $tc'HandshakeSync2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HandshakeSync3]\n-7a655ea3e0e6dd80e963a027d57e0e0a\n+16dc6113814f4b2b45aa8b0d86644ecd\n $tc'HandshakeSync3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeSync\"#]\n-c8a5d9948c4836b9b9ab14ea3d63ae84\n+6fcd2fc40d3aeda7c96d72b129221a5c\n $tc'Information :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8260689319279947521#Word64\n- 4712084729712690498#Word64\n+ 1865326209459281056#Word64\n+ 11328798335779305581#Word64\n $trModule\n $tc'Information2\n 0#\n $tc'Information1]\n-9758e511183f9e81265c846355d86102\n+1d23ae4a32ba14dee120e9ef856ba3e5\n $tc'Information1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-4582c89fe6ffaeef7649252dcb84c5a7\n+0516c0ea52dc89d8cd002d493ba84c73\n $tc'Information2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Information3]\n-6ca84eeb3024530c6b4673119481d0b7\n+de048c1a11d6655365564b52e2b8d610\n $tc'Information3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Information\"#]\n-7751e0c39d4352844fad367ecd708d55\n+27f384fb565f32d2b3b90315759ec6c4\n $tc'NotEstablished :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16222116517159778308#Word64\n- 11626631733104059048#Word64\n+ 16322328121853087363#Word64\n+ 1286420906868781390#Word64\n $trModule\n $tc'NotEstablished1\n 0#\n $tc'Established1]\n-4255772bf46b243d04802cbc27fe29ac\n+ff005527fd5ad5e7fd9330b459ccef44\n $tc'NotEstablished1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'NotEstablished2]\n-7497140e40a32a5066d49a88f8989637\n+9009bbfcb1fd02a504b857bbe5d60afe\n $tc'NotEstablished2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'NotEstablished\"#]\n-dee25b0b5ceb71c914bd10ab8dd2c5c0\n+4ed7d02b4691a3c4b142a0604f85f7ad\n $tc'PendingAction :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7416844374904711535#Word64\n- 17348861842380125612#Word64\n+ 9495980469473485336#Word64\n+ 8986629747280663434#Word64\n $trModule\n $tc'PendingAction2\n 0#\n $tc'PendingAction1]\n-7b8f5b4b112ca2df3a82290945e5024b\n+298f8da9acae43b99dbf495c9cd7895c\n $tc'PendingAction1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-b83db71900071b2adbfe9367177565ec\n+ec4f2ec74e6d3be53883a25e29850139\n $tc'PendingAction2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'PendingAction3]\n-4006389dfff1d51d46a5eec74ebd95f3\n+b3cfa483f9ad521fd85b6f93de750c5d\n $tc'PendingAction3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'PendingAction\"#]\n-5f8aa17be4982315e6a68eac8690fdc1\n+cbdc6d4fd66c3fc049093794151d65d5\n $tc'PendingActionHash :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14563919677420874919#Word64\n- 5363949898363369673#Word64\n+ 4703368420036750427#Word64\n+ 11518472127435994591#Word64\n $trModule\n $tc'PendingActionHash2\n 0#\n $tc'PendingActionHash1]\n-8f1f8fcd40e1705325aeb3c6ddc6bf12\n+13f91f567a430fb763fd18c0ed5bb850\n $tc'PendingActionHash1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-bb76c533aa0b4d0a9c593bb336226014\n+1f6cfcc2f09df32ef32d35a8345daaed\n $tc'PendingActionHash2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'PendingActionHash3]\n-4caddb410c4406318be8ea13d8cac8b0\n+0b965dcf18e5e45d9a0ad37a4e4d1fde\n $tc'PendingActionHash3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'PendingActionHash\"#]\n-3270a3be77781e4eb5247d942c6c53db\n+7c6c125859b16d7c79688da2229330ea\n $tcContext :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 578067991968495708#Word64\n- 11950749332629954630#Word64\n+ 6045582313858123223#Word64\n+ 7598188258233240092#Word64\n $trModule\n $tcContext1\n 0#\n GHC.Types.krep$*]\n-3710b0cc86aab5b414cbb36cfe65ed0a\n+166f02c5d4bee86d3995ba6334be8b16\n $tcContext1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcContext2]\n-a03a11b87e1c991c4347bae838818e6e\n+5e299b03277066d5ff4eb4d491d1bcaa\n $tcContext2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Context\"#]\n-279df4818faf61c3ea5333396b127b9d\n+c5939c50da748909d6459267132cef4a\n $tcEstablished :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4893662984377035254#Word64\n- 1975889989367467247#Word64\n+ 7422437560491781905#Word64\n+ 172605178826857493#Word64\n $trModule\n $tcEstablished1\n 0#\n GHC.Types.krep$*]\n-eab4031299da866ac624641534bbb04c\n+28824d64087c96d4a75bbaeffca949a2\n $tcEstablished1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $fShowEstablished3]\n-ac74c5d546af11795b063bd68b0ddc50\n+100490e01b8deff1d3152ebb94e2f910\n $tcHandshakeSync :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7307777751446930086#Word64\n- 15028897062400989846#Word64\n+ 6433588640484013204#Word64\n+ 13014037301728131619#Word64\n $trModule\n $tcHandshakeSync1\n 0#\n GHC.Types.krep$*]\n-b783672720206d1936f0673d3f0e3906\n+ec264f4efacc580c513570f1bfeb806a\n $tcHandshakeSync1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHandshakeSync2]\n-9cb35c8b40f067d4fbe5efb26995b4d5\n+e21ef07848d47cb956b3d7469744ed95\n $tcHandshakeSync2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeSync\"#]\n-f2b7846c22f29df3587a0a5f650012f4\n+7df510b278397f5ab8b644a0d873c03b\n $tcInformation :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10579467782051952445#Word64\n- 5460862562782722334#Word64\n+ 17734029051682649271#Word64\n+ 7380112860136983062#Word64\n $trModule\n $tcInformation1\n 0#\n GHC.Types.krep$*]\n-a30302a6f69a8146dcba8188caae8809\n+8c0a5d8d0a176c6279966e361cd914ec\n $tcInformation1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcInformation2]\n-7873be60a36867bac6aa518d39b67ca6\n+8483378d062377f69137f951b318f39a\n $tcInformation2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Information\"#]\n-0fa7971c45006fa6b901f78030ad2151\n+e5e78be1a27c4b169e96c1819c0937c4\n $tcPendingAction :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13700023100067375005#Word64\n- 17423788075396600840#Word64\n+ 9746278229401330669#Word64\n+ 5929086238000508468#Word64\n $trModule\n $tcPendingAction1\n 0#\n GHC.Types.krep$*]\n-d6946319bf797a1dba839bbc949c5918\n+24f3774c2f898a8c219e587f18791d04\n $tcPendingAction1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcPendingAction2]\n-4a4585878726a1450514e180d9d0b52c\n+c99020e53cf7de8567c90d6c3a45afae\n $tcPendingAction2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"PendingAction\"#]\n-1ed1a7b70b496c6ad2a1d8510c222878\n+d39568afd10365430107be00a4b708f8\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-9a08fe5307c00cff12c3e34b9c4fad7f\n+8e12a1893255349928943a1d2de51c70\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-9946db02adf0d762e3a7d16c437a43fa\n+5601e83553e6c8c053a70348e39fa978\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Context.Internal\"#]\n-97e82c648002a41c91692453b286cd4c\n+3a89d006b5a4820c0945628ca9a1251d\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-d49e747ecafc7d446d1d4bfaf10982a8\n+0f66adc7b8ea36da3ae1c7f314ccbd68\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-cfdcc137d947b5236b7551c4867f6638\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+5d5528679d55922c89c48e98d0abf4fd\n $w$cshowsPrec :: GHC.Prim.Int# -> Information -> GHC.Show.ShowS\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><1P(L,MP(A,1L,A,A,A,A,A),LP(SP(SC(S,L),A,A),L),ML,L,ML,ML,ML,ML,L)>,\n Inline: [2]]\n-435487048533e26e2899dd56ebfb89fc\n+5f0c46a95a169dd0b72a223208d6e391\n type Context :: *\n data Context\n = forall bytes.\n GHC.Base.Monoid bytes =>\n Context {ctxConnection :: Network.TLS.Backend.Backend,\n ctxSupported :: Network.TLS.Parameters.Supported,\n ctxShared :: Network.TLS.Parameters.Shared,\n@@ -935,29 +935,29 @@\n ctxRecordLayer :: Network.TLS.Record.Layer.RecordLayer bytes,\n ctxHandshakeSync :: HandshakeSync,\n ctxQUICMode :: GHC.Types.Bool,\n ctxFinished :: GHC.IORef.IORef\n (GHC.Maybe.Maybe Network.TLS.Struct.FinishedData),\n ctxPeerFinished :: GHC.IORef.IORef\n (GHC.Maybe.Maybe Network.TLS.Struct.FinishedData)}\n-e4f085fc53b206472aa8ac5338aaca09\n+8310dcf3b4cadfb6d54cc7cedec91490\n type Established :: *\n data Established\n = NotEstablished\n | EarlyDataAllowed GHC.Types.Int\n | EarlyDataNotAllowed GHC.Types.Int\n | Established\n-c46826340cf89f69b098dd7dabe4a592\n+fe0ea77f89ad48ce1eacffab3b81fab8\n type HandshakeSync :: *\n data HandshakeSync\n = HandshakeSync (Context\n -> Network.TLS.Handshake.Control.ClientState -> GHC.Types.IO ())\n (Context\n -> Network.TLS.Handshake.Control.ServerState -> GHC.Types.IO ())\n-3521645da56df3227666b46c76d14fb0\n+f8a18120219beb2da4de8da34b212b53\n type Information :: *\n data Information\n = Information {infoVersion :: Network.TLS.Types.Version,\n infoCipher :: Network.TLS.Cipher.Cipher,\n infoCompression :: Network.TLS.Compression.Compression,\n infoMasterSecret :: GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString,\n@@ -967,23 +967,23 @@\n infoServerRandom :: GHC.Maybe.Maybe\n Network.TLS.Struct.ServerRandom,\n infoNegotiatedGroup :: GHC.Maybe.Maybe\n Network.TLS.Crypto.Types.Group,\n infoTLS13HandshakeMode :: GHC.Maybe.Maybe\n Network.TLS.Handshake.State.HandshakeMode13,\n infoIsEarlyDataAccepted :: GHC.Types.Bool}\n-2356a1c1c64d6e6752cb78b343faca5a\n+be712746be39ac6bedfff5da0d2b0a8e\n type PendingAction :: *\n data PendingAction\n = PendingAction GHC.Types.Bool\n (Network.TLS.Struct13.Handshake13 -> GHC.Types.IO ())\n | PendingActionHash GHC.Types.Bool\n (Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Struct13.Handshake13 -> GHC.Types.IO ())\n-721204f1528f27122320d14402fcaadc\n+e0902de280c93902350db0f66cea042a\n addCertRequest1 ::\n Context\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A)><L>,\n@@ -1010,53 +1010,53 @@\n (GHC.Types.:\n @Network.TLS.Struct13.Handshake13\n certReq\n ipv1)\n ipv of s2# { DEFAULT ->\n (# s2#,\n GHC.Tuple.Prim.() #) } } } }]\n-70e184d20f54f23bb4edf4bf33e3d128\n+c07bcac2e7d66e1241c4c764ab01d754\n addCertRequest13 ::\n Context -> Network.TLS.Struct13.Handshake13 -> GHC.Types.IO ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A)><L>,\n Unfolding: Core: <vanilla>\n addCertRequest1\n `cast`\n (<Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Struct13.Handshake13>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-0a4d3ff01cdd43e1d598f2dd20d4aeb6\n+dd7f96c899834555309fbac6fc7fc143\n contextClose :: Context -> GHC.Types.IO ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Context.Internal.contextClose} True False} \\ (x['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.contextClose} False True} {__scc {Network.TLS.Context.Internal.ctxConnection} True False} case x of wild { Context bytes $dMonoid ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n case ds of wild1 { Network.TLS.Backend.Backend ww ww1 ww2 ww3 ->\n {__scc {Network.TLS.Backend.backendClose} True False} ww1 } }]\n-6a3dd26041b93c3661c02e433f2339aa\n+1723fea60a5f7ee89c92caee19f949ed\n contextFlush :: Context -> GHC.Types.IO ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Context.Internal.contextFlush} True False} \\ (x['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.contextFlush} False True} {__scc {Network.TLS.Context.Internal.ctxConnection} True False} case x of wild { Context bytes $dMonoid ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n case ds of wild1 { Network.TLS.Backend.Backend ww ww1 ww2 ww3 ->\n {__scc {Network.TLS.Backend.backendFlush} True False} ww } }]\n-8f45a78969f305020f7e170baa86d29b\n+d736a53db5de129d100f6c90b3ef56e3\n contextGetInformation ::\n Context -> GHC.Types.IO (GHC.Maybe.Maybe Information)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,L,A,A,A,A,A,A,A,L,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n contextGetInformation1\n `cast`\n (<Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <GHC.Maybe.Maybe Information>_R))]\n-63083cfb8ef956408f5ebae734f0c23e\n+f8823a104e43ecafc3586f15362500d9\n contextGetInformation1 ::\n Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Information #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,L,A,A,A,A,A,A,A,L,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n@@ -1207,30 +1207,30 @@\n GHC.Maybe.Just st\n -> {__scc {Network.TLS.Handshake.State.hstTLS13RTT0Status} True False} case st of wild7 { Network.TLS.Handshake.State.HandshakeState ds37 ds38 ds39 ds40 ds41 ds42 ds43 ds44 ds45 ds46 ds47 ds48 ds49 ds50 ds51 ds52 ds53 ds54 ds55 ds56 ds57 ds58 ds59 ds60 ds61 ds62 ds63 ds64 ->\n case ds61 of lwild {\n DEFAULT\n -> GHC.Types.False\n Network.TLS.Handshake.State.RTT0Accepted\n -> GHC.Types.True } } })) #) } } } } } } } } }]\n-af8b1d4394aea9fca7db437ed02b65ba\n+daad0c633ad9789237028ef35b6b9d0e\n contextGetInformation2 ::\n (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString,\n GHC.Types.Bool, GHC.Maybe.Maybe Network.TLS.Struct.ClientRandom,\n GHC.Maybe.Maybe Network.TLS.Struct.ServerRandom,\n GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeMode13,\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,,,,,)],\n Unfolding: Core: <vanilla>\n (GHC.Maybe.Nothing @Data.ByteString.Internal.Type.ByteString,\n GHC.Types.False,\n GHC.Maybe.Nothing @Network.TLS.Struct.ClientRandom,\n GHC.Maybe.Nothing @Network.TLS.Struct.ServerRandom,\n GHC.Maybe.Nothing @Network.TLS.Handshake.State.HandshakeMode13,\n GHC.Maybe.Nothing @Network.TLS.Crypto.Types.Group)]\n-4702fa91ce9dd766cbd80ef5694825df\n+1d0f1832bcf66be9ec3a5126503f9a50\n contextGetInformation3 ::\n Data.Either.Either Network.TLS.Struct.TLSError a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: <TagTuple[TagDunno]>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><L>, CPR: 1,\n Unfolding: Core: <vanilla>\n@@ -1242,22 +1242,22 @@\n case ret of wild {\n Data.Either.Left err\n -> {__scc {Network.TLS.Context.Internal.throwCore} True False} {__scc {Network.TLS.Context.Internal.throwCore} False True} contextGetInformation4\n @a\n err\n eta\n Data.Either.Right r -> (# eta, r #) }]\n-d434b796b9c9f29a685ef650bb91a8fd\n+f5c9b8a7fc36774a41108fbaaa9411e8\n contextGetInformation4 ::\n Network.TLS.Struct.TLSError\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><L>x, CPR: b]\n-8c6dbf8a73fc36d3869de0b7ca9f3fe2\n+c221bed83392b27553cc9bfa3a896744\n contextGetInformation5 ::\n Network.TLS.State.TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe Network.TLS.Types.Version),\n Network.TLS.State.TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n@@ -1266,15 +1266,15 @@\n \\ (s1['GHC.Types.Many] :: Network.TLS.State.TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe Network.TLS.Types.Version)\n ({__scc {Network.TLS.State.stVersion} True True} case s1 of wild { Network.TLS.State.TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds16 }),\n s1)]\n-93db369a095766cbd698f4ce52110c0b\n+3f8973d3515e38ebd9335486e6e1315d\n contextGetInformation6 ::\n Context\n -> Network.TLS.State.TLSSt a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either Network.TLS.Struct.TLSError a #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -1538,15 +1538,15 @@\n @GHC.Prim.RealWorld\n @Network.TLS.State.TLSState\n mvar#\n a'\n ipv4 of s2# { DEFAULT ->\n (# s2#,\n b1 #) } } } } } } } }]\n-b44c20dac53750de9d7d98eb6b91354f\n+4429e05e5efbe12408d717259d9b1643\n contextModifyHooks ::\n Context\n -> (Network.TLS.Hooks.Hooks -> Network.TLS.Hooks.Hooks)\n -> GHC.Types.IO ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <MP(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n@@ -1581,29 +1581,29 @@\n (# s2#,\n GHC.Tuple.Prim.() #) } } })\n `cast`\n (<Network.TLS.Hooks.Hooks\n -> Network.TLS.Hooks.Hooks>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <()>_R))]\n-1f3b9697cdbaf1ed29ab1da8e234a4c9\n+db27c519e18aa84f2a387345103d3172\n contextRecv ::\n Context\n -> GHC.Types.Int\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,LP(A,A,A,SC(S,C(1,L))),A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><L>,\n Unfolding: Core: <vanilla>\n contextRecv1\n `cast`\n (<Context>_R\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Int>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Internal.Type.ByteString>_R))]\n-4d14125eafd9fab386b91661daf2ce43\n+8fca26fd2930fe5f42242838c9aa1e8e\n contextRecv1 ::\n Context\n -> GHC.Types.Int\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -1636,27 +1636,27 @@\n {__scc {Network.TLS.Context.Internal.ctxConnection} True False} case ds of wild2 { Network.TLS.Backend.Backend ww ww1 ww2 ww3 ->\n (({__scc {Network.TLS.Backend.backendRecv} True True} ww3)\n sz)\n `cast`\n (GHC.Types.N:IO[0]\n <Data.ByteString.Internal.Type.ByteString>_R)\n s2# } } } } } }]\n-161ef705a43e0e60a54c0a3dd9a1aa27\n+9e403a52f0dc2ab87e7746c5a6d3723c\n contextSend ::\n Context\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Types.IO ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,LP(A,A,SC(S,C(1,L)),A),A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><L>,\n Unfolding: Core: <vanilla>\n contextSend1\n `cast`\n (<Context>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-d5c53a1b7640595caf05d6952a28ae2c\n+8ac2304eaee035662358cfd579fbc5ed\n contextSend1 ::\n Context\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,LP(A,A,SC(S,C(1,L)),A),A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><L>,\n@@ -1699,44 +1699,44 @@\n {__scc {Network.TLS.Context.Internal.ctxConnection} True False} case ds of wild4 { Network.TLS.Backend.Backend ww ww1 ww2 ww3 ->\n (({__scc {Network.TLS.Backend.backendSend} True True} ww2)\n wild3)\n `cast`\n (GHC.Types.N:IO[0]\n <()>_R)\n s2# } } } } } } }]\n-cd74183a93ad804e86c965f7b16ab112\n+dc9ec6f3e8369e830e943477517e70aa\n ctxCertRequests ::\n Context -> GHC.IORef.IORef [Network.TLS.Struct13.Handshake13]\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.ctxCertRequests} True True} case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds23 }]\n-cc4c2c52b7330ad2654cb1ef58c1650f\n+5125aecf72d59bcc09a365b3e31f3507\n ctxConnection :: Context -> Network.TLS.Backend.Backend\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.ctxConnection} True True} case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds1 }]\n-81e6bac97e136173a2ea073da3258245\n+0e7775fd18a317f31ad679ea1e111280\n ctxDisableSSLv2ClientHello :: Context -> GHC.Types.IO ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n ctxDisableSSLv2ClientHello1\n `cast`\n (<Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-5ce4a550ffc3122720726cb6928f6e40\n+4c3c43f6edb89ad9e28e6fc505ecb868\n ctxDisableSSLv2ClientHello1 ::\n Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n@@ -1752,66 +1752,66 @@\n @GHC.Prim.RealWorld\n @GHC.Types.Bool\n var#\n GHC.Types.False\n eta of s2# { DEFAULT ->\n (# s2#,\n GHC.Tuple.Prim.() #) } } }]\n-3ac3f19e750dc95fbf5c9d165a677d74\n+ae9fb42acb87ced0cc4d1e9dc15dfbc1\n ctxDoHandshake :: Context -> Context -> GHC.Types.IO ()\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.ctxDoHandshake} True True} case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds14 }]\n-86e6e3794da6747516af821d3f79200b\n+fe9502646aa022d33e604328858fbd28\n ctxDoHandshakeWith ::\n Context\n -> Context -> Network.TLS.Struct.Handshake -> GHC.Types.IO ()\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.ctxDoHandshakeWith} True True} case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds15 }]\n-d81e35092e8fd056c043d9e23e5ad38a\n+334a82ddf5cde18c85e7b5520a678094\n ctxDoPostHandshakeAuthWith ::\n Context\n -> Context -> Network.TLS.Struct13.Handshake13 -> GHC.Types.IO ()\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.ctxDoPostHandshakeAuthWith} True True} case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds17 }]\n-b5de758b24a9f567ce1eb8e6b28515c3\n+05cf2a5a18c0e8f23e1b7e3e46389db2\n ctxDoRequestCertificate ::\n Context -> Context -> GHC.Types.IO GHC.Types.Bool\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.ctxDoRequestCertificate} True True} case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds16 }]\n-e03d32b4c6c34b137c22e83c1f03b457\n+2d99a2cefc6aa0b9798e944d975bdfd1\n ctxEOF :: Context -> GHC.Types.IO GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n ctxEOF1\n `cast`\n (<Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <GHC.Types.Bool>_R))]\n-0379dd37fa1262f70f3156b4b7c395bd\n+d909edbdd8b695e8fb02a85ed876de43\n ctxEOF1 ::\n Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n@@ -1824,34 +1824,34 @@\n (GHC.IORef.N:IORef[0] <GHC.Types.Bool>_N) of wild1 { GHC.STRef.STRef var# ->\n GHC.Prim.readMutVar#\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @GHC.Types.Bool\n var#\n eta } }]\n-6fef0633140a5762a68007d819b29db4\n+9a699465dcdfbca892c06e89e134e288\n ctxEOF_ :: Context -> GHC.IORef.IORef GHC.Types.Bool\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.ctxEOF_} True True} case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds6 }]\n-a1aef98df052298677cb9f512ef57d7d\n+5db42f517905bec8655662b2893eb330\n ctxEstablished :: Context -> GHC.Types.IO Established\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n ctxEstablished1\n `cast`\n (<Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <Established>_R))]\n-09f8ae25e7df52cd846ada32bc1248f8\n+a75dac5f0a40499a26bbbcb195231a64\n ctxEstablished1 ::\n Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, Established #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n@@ -1864,80 +1864,80 @@\n (GHC.IORef.N:IORef[0] <Established>_N) of wild1 { GHC.STRef.STRef var# ->\n GHC.Prim.readMutVar#\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @Established\n var#\n eta } }]\n-442a5d52562c005380ae1d39c5ee16b5\n+d514ef72b569b75e209d5fd3b9d6c4e7\n ctxEstablished_ :: Context -> GHC.IORef.IORef Established\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.ctxEstablished_} True True} case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds7 }]\n-e47356b5f7a11fa5534cc29a9d6fc55d\n+29190f136dcebc7b900d4c68bd6d688b\n ctxFinished ::\n Context\n -> GHC.IORef.IORef\n (GHC.Maybe.Maybe Network.TLS.Struct.FinishedData)\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A)>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.ctxFinished} True True} case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds28 }]\n-862ef6266564c5b28c028fa1d44f3a29\n+2a36f34a2c0832d5c926ee44c40f4013\n ctxFragmentSize :: Context -> GHC.Maybe.Maybe GHC.Types.Int\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.ctxFragmentSize} True True} case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds10 }]\n-667d76b13dac0b82867ded60c10076a3\n+db4c528c338c15df3802439b29c9b91b\n ctxHandshake ::\n Context\n -> GHC.MVar.MVar\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.ctxHandshake} True True} case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds13 }]\n-4e245a7fd80e50becc80c792632bbac4\n+dcb9a508ff776441ddb006c6e5cd8c3c\n ctxHandshakeSync :: Context -> HandshakeSync\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L,L),A,A,A)>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.ctxHandshakeSync} True True} case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds26 }]\n-34bf56162c1f3d66a4ed63786964142a\n+a60edeb195517561ecb4cfaffc8f63a2\n ctxHasSSLv2ClientHello :: Context -> GHC.Types.IO GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n ctxHasSSLv2ClientHello1\n `cast`\n (<Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <GHC.Types.Bool>_R))]\n-9ea258772495ca0baca6e2541a0edd85\n+4c016ba7a37166edbd5e606f66e0e9b3\n ctxHasSSLv2ClientHello1 ::\n Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n@@ -1950,197 +1950,197 @@\n (GHC.IORef.N:IORef[0] <GHC.Types.Bool>_N) of wild1 { GHC.STRef.STRef var# ->\n GHC.Prim.readMutVar#\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @GHC.Types.Bool\n var#\n eta } }]\n-8bcbbe5df99a16923914208d932bf105\n+28b14b49e5a747bf589790698841a68b\n ctxHooks :: Context -> GHC.IORef.IORef Network.TLS.Hooks.Hooks\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.ctxHooks} True True} case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds18 }]\n-0fb899d949f5a218f7d8121471ed5024\n+7850e43f9e4507b0a3af53379de9745f\n ctxKeyLogger :: Context -> GHC.Base.String -> GHC.Types.IO ()\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.ctxKeyLogger} True True} case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds24 }]\n-d72ee330abe7169bf58cf9ea44040bfe\n+892a7eb003614dffea13337281b39dc6\n ctxLockRead :: Context -> GHC.MVar.MVar ()\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.ctxLockRead} True True} case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds20 }]\n-0a6848b2888c85032b8c8e71c638cac0\n+8b0c53be74f6f10c2b66bd253f16abc9\n ctxLockState :: Context -> GHC.MVar.MVar ()\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.ctxLockState} True True} case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds21 }]\n-247cbc3d82246458bc6dfe88c72f3c89\n+dfcaa63a5a20eb944ad84c579f4b88d7\n ctxLockWrite :: Context -> GHC.MVar.MVar ()\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.ctxLockWrite} True True} case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds19 }]\n-50db335ff5be15fabb26a9e5a153f602\n+9a99f60430b19527a04690a362e2dd9c\n ctxMeasurement ::\n Context -> GHC.IORef.IORef Network.TLS.Measurement.Measurement\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.ctxMeasurement} True True} case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds5 }]\n-ddb1c9acb32ad76ff12c303e29941fac\n+104fb39203f5a2b3bcb4311512b6181e\n ctxNeedEmptyPacket :: Context -> GHC.IORef.IORef GHC.Types.Bool\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.ctxNeedEmptyPacket} True True} case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds8 }]\n-9b9d52368826c62d111b43946b547a75\n+89539b672da41bb4d63b9626bba69de3\n ctxPeerFinished ::\n Context\n -> GHC.IORef.IORef\n (GHC.Maybe.Maybe Network.TLS.Struct.FinishedData)\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L))>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.ctxPeerFinished} True True} case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds29 }]\n-210d60384e1414a98438a717ddce5184\n+760dae042389d393efd42bca2c4dee5c\n ctxPendingActions :: Context -> GHC.IORef.IORef [PendingAction]\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.ctxPendingActions} True True} case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds22 }]\n-19fb548bde1ff9ca7deec2e10cf4792a\n+dd118076b03915216e6d5c23b913e9ce\n ctxQUICMode :: Context -> GHC.Types.Bool\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.ctxQUICMode} True True} case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds27 }]\n-7fc60c571c1ff972efdc28e271925c09\n+3b5a7609ed85450d8dc3d64d674ec83d\n ctxRecordLayer :: ()\n RecSel Left Context <naughty>\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Context.Internal.ctxRecordLayer} True False} GHC.Tuple.Prim.()]\n-fbbae664e5e9987a895a6e0b80597bad\n+bea53ad2248b14868ea317b45f6afac5\n ctxRxState ::\n Context -> GHC.MVar.MVar Network.TLS.Record.State.RecordState\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.ctxRxState} True True} case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds12 }]\n-7833b37b47e334b8ca63efde61eda47a\n+57662e166f2ad5f2cf5cdeef8987f820\n ctxSSLv2ClientHello :: Context -> GHC.IORef.IORef GHC.Types.Bool\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.ctxSSLv2ClientHello} True True} case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds9 }]\n-44b0fb732a5ccab8eaf22e3e7f99379a\n+f567adada5a3b0c0abc4652500db6a15\n ctxShared :: Context -> Network.TLS.Parameters.Shared\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.ctxShared} True True} case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds3 }]\n-ed25d98057960c6ac4b49bf398570f3f\n+86b8d3e76370b4ff076766fd50cb80d5\n ctxState :: Context -> GHC.MVar.MVar Network.TLS.State.TLSState\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.ctxState} True True} case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds4 }]\n-06e08e3637bdfce1c0ec10fd08312d9e\n+0af95ce66fca8e7f0ac332c9544de135\n ctxSupported :: Context -> Network.TLS.Parameters.Supported\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.ctxSupported} True True} case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds2 }]\n-add595f3ebf259d833ef68e759ca7297\n+5a22fb968f98572f10f5ca19c94ff035\n ctxTxState ::\n Context -> GHC.MVar.MVar Network.TLS.Record.State.RecordState\n RecSel Left Context\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.ctxTxState} True True} case ds of wild { Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n ds11 }]\n-7c2862235d4822d8d1c78752919ad56a\n+ab405409a0d632ed6e330989f5a3cf9a\n ctxWithHooks ::\n Context\n -> (Network.TLS.Hooks.Hooks -> GHC.Types.IO a) -> GHC.Types.IO a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A)><LC(S,C(1,L))>,\n Unfolding: Core: <vanilla>\n ctxWithHooks1\n `cast`\n (forall (a :: <*>_N).\n <Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Hooks.Hooks\n -> GHC.Types.IO a>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <a>_R))]\n-c64e344536611f597968be68f5340b89\n+5c439d4a71aaa77589ff73d73e915207\n ctxWithHooks1 ::\n Context\n -> (Network.TLS.Hooks.Hooks -> GHC.Types.IO a)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A)><LC(S,C(1,L))>,\n@@ -2162,15 +2162,15 @@\n var#\n s of ds29 { (#,#) ipv ipv1 ->\n (f ipv1)\n `cast`\n (GHC.Types.N:IO[0]\n <a>_R)\n ipv } } }]\n-66fd85f930801dc60f31f8ec6e9e10b7\n+9a2059cca71faf76c4584dea8098bbb1\n decideRecordVersion ::\n Context -> GHC.Types.IO (Network.TLS.Types.Version, GHC.Types.Bool)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,MP(1L,A,A,A,A,A,A,A,A,A,A),A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ctx['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.decideRecordVersion} True True} let {\n@@ -2382,19 +2382,19 @@\n GHC.Types.Bool)\n ipv1\n ipv })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <(Network.TLS.Types.Version,\n GHC.Types.Bool)>_R))]\n-66feb52c628892b986073fa265ee3d92\n+938c21e0494002ed6341bb1e9fe605b1\n decideRecordVersion1 :: Network.TLS.Types.Version\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-741b6768f10ddbcc8b813273eaf784c4\n+2a0103010c1164b1e6d64bfd8bc0df53\n failOnEitherError ::\n Control.Monad.IO.Class.MonadIO m =>\n m (Data.Either.Either Network.TLS.Struct.TLSError a) -> m a\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SP(1P(A,1C(1,C(1,L)),A,LC(S,L)),LC(S,L))><L>,\n Unfolding: Core: <vanilla>\n \\ @m :: * -> *\n@@ -2426,15 +2426,15 @@\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <a>_R))\n Data.Either.Right r\n -> ww3\n @a\n r }) }]\n-b3e336aaba537bb661c55a7692741ad3\n+acab1b6eb6da437d43d91bb2ff3282c0\n getCertRequest1 ::\n Context\n -> Network.TLS.Types.CertReqContext\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Network.TLS.Struct13.Handshake13 #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -2550,34 +2550,34 @@\n var#\n ww1\n ipv of s2# { DEFAULT ->\n (# s2#,\n GHC.Maybe.Just\n @Network.TLS.Struct13.Handshake13\n certReq #) } } } } } }]\n-1bfabab82e84e214683a89e10bbbb8af\n+f358f00999e2d5c5af167bfb2f967ed8\n getCertRequest13 ::\n Context\n -> Network.TLS.Types.CertReqContext\n -> GHC.Types.IO (GHC.Maybe.Maybe Network.TLS.Struct13.Handshake13)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A)><L>,\n Unfolding: Core: <vanilla>\n getCertRequest1\n `cast`\n (<Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Types.CertReqContext>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <GHC.Maybe.Maybe\n Network.TLS.Struct13.Handshake13>_R))]\n-fba7510949a76c60a69987f49e5fb670\n+0161acee15d6331db28dc207a140a7c0\n getCertRequest2 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-9e50dcbe2bb0d3bf17940b07c6b17068\n+358d47d3b76dffcf91a7131d4a66b962\n getHState ::\n Control.Monad.IO.Class.MonadIO m =>\n Context\n -> m (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))><LP(A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n@@ -2600,15 +2600,15 @@\n Network.TLS.Handshake.State.HandshakeState)\n mvar#\n eta } })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <GHC.Maybe.Maybe\n Network.TLS.Handshake.State.HandshakeState>_R))]\n-842222fd8fbd7725a33b6d26ec715a09\n+2f881a65fb986a3c1c7873aac737f1f4\n getStateRNG ::\n Context\n -> GHC.Types.Int\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><L>,\n Unfolding: Core: <vanilla>\n@@ -2659,113 +2659,113 @@\n contextGetInformation3\n @Data.ByteString.Internal.Type.ByteString\n ipv1\n ipv })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Internal.Type.ByteString>_R))]\n-afa804961746c80401189d35e04568bf\n+5c304102d3466e339abf6fefd423f9a7\n infoCipher :: Information -> Network.TLS.Cipher.Cipher\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Information) ->\n {__scc {Network.TLS.Context.Internal.infoCipher} True True} case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds2 }]\n-7bf3a83456b8631733b727078d4067d9\n+97fa6451c453408cb181037fd338c09c\n infoClientRandom ::\n Information -> GHC.Maybe.Maybe Network.TLS.Struct.ClientRandom\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1L,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Information) ->\n {__scc {Network.TLS.Context.Internal.infoClientRandom} True True} case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds6 }]\n-4e3345b19b7b13cdecb6f89e40459e3e\n+66ee0e19967353172d580e52d687492a\n infoCompression ::\n Information -> Network.TLS.Compression.Compression\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Information) ->\n {__scc {Network.TLS.Context.Internal.infoCompression} True True} case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds3 }]\n-27d1f1628d7ea66875ca746f8639c2f6\n+e104cdee33efae64ba65151b1159f4aa\n infoExtendedMasterSec :: Information -> GHC.Types.Bool\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1L,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Information) ->\n {__scc {Network.TLS.Context.Internal.infoExtendedMasterSec} True True} case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds5 }]\n-4d1e23e8ba06e6ed45f18cd8c956ec43\n+88d043614440366165740c75c3c48e8e\n infoIsEarlyDataAccepted :: Information -> GHC.Types.Bool\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Information) ->\n {__scc {Network.TLS.Context.Internal.infoIsEarlyDataAccepted} True True} case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds10 }]\n-bc87cfefb11fafef193a9bebc0948951\n+ffca7fc79f304b9b9b54e4de9ac01c18\n infoMasterSecret ::\n Information\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Information) ->\n {__scc {Network.TLS.Context.Internal.infoMasterSecret} True True} case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds4 }]\n-de33b6d0f8da6a3431fbcb386bd9255c\n+0f123f6ed2560b1c37c5a10c415d51c6\n infoNegotiatedGroup ::\n Information -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,1L,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Information) ->\n {__scc {Network.TLS.Context.Internal.infoNegotiatedGroup} True True} case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds8 }]\n-62cac26226f76b035abb0262f6b893ff\n+4835ad453ec26bcd07867b1c26802529\n infoServerRandom ::\n Information -> GHC.Maybe.Maybe Network.TLS.Struct.ServerRandom\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Information) ->\n {__scc {Network.TLS.Context.Internal.infoServerRandom} True True} case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds7 }]\n-f459f113020165a2bb39e55766762d7a\n+4a6e30af4d568e147c1233ca8310c8db\n infoTLS13HandshakeMode ::\n Information\n -> GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeMode13\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,1L,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Information) ->\n {__scc {Network.TLS.Context.Internal.infoTLS13HandshakeMode} True True} case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds9 }]\n-d6ac34646b66f5638e1ad9b618ac5f75\n+dccb00e197794162231b11904bbed855\n infoVersion :: Information -> Network.TLS.Types.Version\n RecSel Left Information\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Information) ->\n {__scc {Network.TLS.Context.Internal.infoVersion} True True} case ds of wild { Information ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds1 }]\n-c31a85ec349a19721b8a52c2424f178a\n+42a8598543cb53a860b5373e8be41016\n restoreHState ::\n Context\n -> Network.TLS.Util.Saved\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n -> GHC.Types.IO\n (Network.TLS.Util.Saved\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState))\n@@ -2778,15 +2778,15 @@\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Util.Saved\n (GHC.Maybe.Maybe\n Network.TLS.Handshake.State.HandshakeState)>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Network.TLS.Util.Saved\n (GHC.Maybe.Maybe\n Network.TLS.Handshake.State.HandshakeState)>_R))]\n-860e18bd56ab20dfb1cb6deb0956c196\n+c8a425af5c74e4fabe960c51e6ac4cf5\n restoreHState1 ::\n Context\n -> Network.TLS.Util.Saved\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Util.Saved\n@@ -2862,15 +2862,15 @@\n ipv of ds32 { (#,#) ipv2 ipv3 ->\n (# ipv2,\n ipv3\n `cast`\n (Sym (Network.TLS.Util.N:Saved[0]\n <GHC.Maybe.Maybe\n Network.TLS.Handshake.State.HandshakeState>_R)) #) } } } } }]\n-7ba02e87dbdb1f678e0c032a86364baf\n+64f70ef7070254f089acfd2e810469c3\n runRxState ::\n Context\n -> Network.TLS.Record.State.RecordM a\n -> GHC.Types.IO (Data.Either.Either Network.TLS.Struct.TLSError a)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,L,A,A,A,A,A,A,A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><LC(S,C(1,L))>,\n Unfolding: Core: <vanilla>\n@@ -2878,24 +2878,24 @@\n `cast`\n (forall (a :: <*>_N).\n <Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Record.State.RecordM a>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.Either.Either\n Network.TLS.Struct.TLSError a>_R))]\n-cf6af1a28a3efd1e839280c038a68f99\n+4e3b5cd9003038975e50234f3da77bcd\n runRxState1 ::\n Context\n -> Network.TLS.Record.State.RecordM a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either Network.TLS.Struct.TLSError a #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,L,A,A,A,A,A,A,A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><LC(S,C(1,L))>]\n-5aa60863a9f7844a6911dd8dad444605\n+0716c7d26c209f73ecee1159d4cc5314\n runTxState ::\n Context\n -> Network.TLS.Record.State.RecordM a\n -> GHC.Types.IO (Data.Either.Either Network.TLS.Struct.TLSError a)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,LP(SL,A,A,A,A,A,A,A,A,A,A),A,L,A,A,A,A,A,A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><LC(S,C(1,L))>,\n Unfolding: Core: <vanilla>\n@@ -2903,15 +2903,15 @@\n `cast`\n (forall (a :: <*>_N).\n <Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Record.State.RecordM a>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.Either.Either\n Network.TLS.Struct.TLSError a>_R))]\n-cf7c4d310b2af76c53c388f24826e432\n+58c50cb2fa1eae19e793f0a6fe847687\n runTxState1 ::\n Context\n -> Network.TLS.Record.State.RecordM a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either Network.TLS.Struct.TLSError a #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -3172,15 +3172,15 @@\n @GHC.Prim.RealWorld\n @Network.TLS.Record.State.RecordState\n mvar#\n a'\n ipv6 of s2# { DEFAULT ->\n (# s2#,\n b1 #) } } } } } } } } } }]\n-31c24300504da03ce9c48c4ed8275e99\n+11df9035d5c8187ddbb34cbcb6aae6b2\n saveHState ::\n Context\n -> GHC.Types.IO\n (Network.TLS.Util.Saved\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState))\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n@@ -3188,15 +3188,15 @@\n saveHState1\n `cast`\n (<Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Network.TLS.Util.Saved\n (GHC.Maybe.Maybe\n Network.TLS.Handshake.State.HandshakeState)>_R))]\n-32cdc692b2e8173b4964603ebd8c3966\n+e55924d140f56428692b666e14a9586d\n saveHState1 ::\n Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Util.Saved\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState) #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n@@ -3216,24 +3216,24 @@\n s of ds29 { (#,#) ipv ipv1 ->\n (# ipv,\n ipv1\n `cast`\n (Sym (Network.TLS.Util.N:Saved[0]\n <GHC.Maybe.Maybe\n Network.TLS.Handshake.State.HandshakeState>_R)) #) } } }]\n-bbbbb20e0703d8c7b367d1377c9cebb7\n+8ae7625d96d50a819e0bd026d05c489c\n setEOF :: Context -> GHC.Types.IO ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n setEOF1\n `cast`\n (<Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-edc589b9acb330ec5c752e06046d432e\n+4f66268317690df84f31cec0ffa6d45a\n setEOF1 ::\n Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n@@ -3249,15 +3249,15 @@\n @GHC.Prim.RealWorld\n @GHC.Types.Bool\n var#\n GHC.Types.True\n eta of s2# { DEFAULT ->\n (# s2#,\n GHC.Tuple.Prim.() #) } } }]\n-cf1b50b290bcd4bfb9ba792ba4b4dbe3\n+cfabd138c206aa0b6edec765bbca397d\n setEstablished :: Context -> Established -> GHC.Types.IO ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <MP(A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ctx['GHC.Types.Many] :: Context) ->\n {__scc {Network.TLS.Context.Internal.setEstablished} True True} let {\n ds :: GHC.IORef.IORef\n@@ -3281,15 +3281,15 @@\n eta of s2# { DEFAULT ->\n (# s2#,\n GHC.Tuple.Prim.() #) } })\n `cast`\n (<Established>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <()>_R))]\n-f9885ec58c8d80fee4132d06c81b4a90\n+9186bea7ad0ea86df61b9cce93ab3cde\n throwCore ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Struct.TLSError -> m a\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <MP(A,1C(S,L))>,\n Unfolding: Core: <vanilla>\n \\ @m :: * -> *\n@@ -3307,15 +3307,15 @@\n \\ (x['GHC.Types.Many] :: Network.TLS.Struct.TLSError) ->\n f (contextGetInformation4\n @a\n x)\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <a>_R))]\n-91b7f403877af640eae1f5bee1b08ef7\n+d9e547544552ebc244b1120bde6a6b85\n tls13orLater ::\n Control.Monad.IO.Class.MonadIO m => Context -> m GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SP(1P(A,1C(1,C(1,L)),A,LC(S,L)),MC(1,L))><LP(A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ @m :: * -> *\n ($dMonadIO['GHC.Types.Many] :: Control.Monad.IO.Class.MonadIO m)\n@@ -3378,15 +3378,15 @@\n case GHC.Prim.<#\n a#\n 5# of lwild {\n DEFAULT\n -> GHC.Types.True\n 1#\n -> GHC.Types.False } } })) }]\n-96c489988fca45270e07ed407466a3f7\n+86e5ff50c72590130df6a7635c5add1c\n tls13orLater1 ::\n Network.TLS.State.TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Types.Version,\n Network.TLS.State.TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n@@ -3398,15 +3398,15 @@\n ({__scc {Network.TLS.State.getVersionWithDefault} False True} {__scc {Network.TLS.State.stVersion} True False} case s1 of wild { Network.TLS.State.TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n case ds15 of wild1 {\n GHC.Maybe.Nothing\n -> Network.TLS.Types.TLS10\n GHC.Maybe.Just v\n -> v } }),\n s1)]\n-646f6a8eed898c86cc10d5a0a30c8ffc\n+4d18bd5af0637b94b01ad61deb9a41de\n updateMeasure ::\n Context\n -> (Network.TLS.Measurement.Measurement\n -> Network.TLS.Measurement.Measurement)\n -> GHC.Types.IO ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <MP(A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n@@ -3443,15 +3443,15 @@\n (# s2#,\n GHC.Tuple.Prim.() #) } } } })\n `cast`\n (<Network.TLS.Measurement.Measurement\n -> Network.TLS.Measurement.Measurement>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <()>_R))]\n-f0946de15bfc2d340ab2306125654a8a\n+e29de061444e0644134b7dc20e09b8f3\n updateRecordLayer ::\n GHC.Base.Monoid bytes =>\n Network.TLS.Record.Layer.RecordLayer bytes -> Context -> Context\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: <L><L><1P(A,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A,L,L,L,L)>,\n Unfolding: Core: <vanilla>\n@@ -3489,15 +3489,15 @@\n ds23\n ds24\n recordLayer\n ds26\n ds27\n ds28\n ds29 }]\n-f9ac18e39c5e84d3bcc15d519110f430\n+1762ab9297eac72beaa72b4b297eb513\n usingHState ::\n Control.Monad.IO.Class.MonadIO m =>\n Context -> Network.TLS.Handshake.State.HandshakeM a -> m a\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(A,1C(1,L))><LP(A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><LC(S,L)>,\n Unfolding: Core: <vanilla>\n \\ @m :: * -> *\n@@ -3786,21 +3786,21 @@\n a'\n ipv4 of s2# { DEFAULT ->\n (# s2#,\n b1 #) } } } } } } } })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <a>_R))]\n-850a2949925c5acb130651763e4039ff\n+beb9c59a72a9615176bb440a5f1f4642\n usingHState1 :: GHC.Exception.Type.SomeException\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Context.Internal.usingHState} False True} Network.TLS.Struct.$fExceptionTLSException_$ctoException\n Network.TLS.Struct.MissingHandshake]\n-009406a416a74d49de124e17065fce96\n+d04c391fe762ee7ca549efb676a47420\n usingState ::\n Context\n -> Network.TLS.State.TLSSt a\n -> GHC.Types.IO (Data.Either.Either Network.TLS.Struct.TLSError a)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><L>,\n Unfolding: Core: <vanilla>\n@@ -3808,27 +3808,27 @@\n `cast`\n (forall (a :: <*>_N).\n <Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.State.TLSSt a>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.Either.Either\n Network.TLS.Struct.TLSError a>_R))]\n-42420818a3380de8c09fea679ceb6e24\n+cb65d1bfe7221eb19f45434329b8cda1\n usingState_ ::\n Context -> Network.TLS.State.TLSSt a -> GHC.Types.IO a\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><L>,\n Unfolding: Core: <vanilla>\n usingState_1\n `cast`\n (forall (a :: <*>_N).\n <Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.State.TLSSt a>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <a>_R))]\n-46fce95abd9b1c642aa7498f3f96ad29\n+73dcc2a7e9b8a0cec8d8443dfa8b6d43\n usingState_1 ::\n Context\n -> Network.TLS.State.TLSSt a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><L>,\n@@ -3854,29 +3854,29 @@\n } in\n {__scc {Network.TLS.Context.Internal.failOnEitherError} False True} case eta\n s of ds1 { (#,#) ipv ipv1 ->\n contextGetInformation3\n @a\n ipv1\n ipv }]\n-2213f22e9c046adddbf77ef0b1da65a0\n+cd735d7d46155886094bfce83842dffb\n withLog ::\n Context\n -> (Network.TLS.Hooks.Logging -> GHC.Types.IO ())\n -> GHC.Types.IO ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A)><LC(S,C(1,L))>,\n Unfolding: Core: <vanilla>\n withLog1\n `cast`\n (<Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Hooks.Logging\n -> GHC.Types.IO ()>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-83fd5c2bc0823650c37ad338cd935181\n+79c60a8e78d0ad71b3940968ffba40a1\n withLog1 ::\n Context\n -> (Network.TLS.Hooks.Logging -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A)><LC(S,C(1,L))>,\n@@ -3898,30 +3898,30 @@\n s of ds29 { (#,#) ipv ipv1 ->\n (f ({__scc {Network.TLS.Hooks.hookLogging} True True} case ipv1 of wild2 { Network.TLS.Hooks.Hooks ds30 ds31 ds32 ds33 ->\n ds33 }))\n `cast`\n (GHC.Types.N:IO[0]\n <()>_R)\n ipv } } }]\n-f4e35c18781f915ef6f46d6ae6fe083a\n+27e47c68906be24c5131bb2acbedecd4\n withMeasure ::\n Context\n -> (Network.TLS.Measurement.Measurement -> GHC.Types.IO a)\n -> GHC.Types.IO a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><LC(S,C(1,L))>,\n Unfolding: Core: <vanilla>\n withMeasure1\n `cast`\n (forall (a :: <*>_N).\n <Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Measurement.Measurement\n -> GHC.Types.IO a>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <a>_R))]\n-4190710ee733e091345c57d961e7b09a\n+e49788931e96580f30e06f65bda6117a\n withMeasure1 ::\n Context\n -> (Network.TLS.Measurement.Measurement -> GHC.Types.IO a)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><LC(S,C(1,L))>,\n@@ -3943,26 +3943,26 @@\n var#\n s of ds29 { (#,#) ipv ipv1 ->\n (f ipv1)\n `cast`\n (GHC.Types.N:IO[0]\n <a>_R)\n ipv } } }]\n-f7cc1c42229f7d5c7534f061d430ec54\n+b139adbe1b98d9fc5fe04f2f7e017c32\n withRWLock :: Context -> GHC.Types.IO a -> GHC.Types.IO a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,L,L,A,A,A,A,A,A,A,A,A)><LC(S,L)>,\n Unfolding: Core: <vanilla>\n withRWLock1\n `cast`\n (forall (a :: <*>_N).\n <Context>_R\n %<'GHC.Types.Many>_N ->_R <GHC.Types.IO a>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <a>_R))]\n-8ba0add54f0f0fe0612946e9d2f5d3bf\n+0a243b56aa0b3510094817042b8d039d\n withRWLock1 ::\n Context\n -> GHC.Types.IO a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,L,L,A,A,A,A,A,A,A,A,A)><LC(S,L)>,\n@@ -3973,15 +3973,15 @@\n {__scc {Network.TLS.Context.Internal.withRWLock} True True} withRWLock3\n @a\n ctx\n (withRWLock2 @a ctx f)\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <a>_R))]\n-60b11dede75da4bac7787b6572bf8b6d\n+5621c35c8dc0afa4a7456ea096ac7b4d\n withRWLock2 ::\n Context\n -> GHC.Types.IO a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A)><LC(S,L)>,\n@@ -4137,15 +4137,15 @@\n @GHC.Prim.RealWorld\n @()\n mvar#\n ipv3\n ipv4 of s2# { DEFAULT ->\n (# s2#,\n ipv5 #) } } } } } } }]\n-a97e9ee3d8bdd0b380968c8331c14166\n+f37f321a1ecf16f728190a9aa89872c8\n withRWLock3 ::\n Context\n -> GHC.Types.IO a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A)><LC(S,L)>,\n@@ -4301,37 +4301,37 @@\n @GHC.Prim.RealWorld\n @()\n mvar#\n ipv3\n ipv4 of s2# { DEFAULT ->\n (# s2#,\n ipv5 #) } } } } } } }]\n-377ff7a78ccf0fa8a1af3629c64712b3\n+8d51874596763323af44a8548c39b5b9\n withReadLock :: Context -> GHC.Types.IO a -> GHC.Types.IO a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A)><LC(S,L)>,\n Unfolding: Core: <vanilla>\n withRWLock3\n `cast`\n (forall (a :: <*>_N).\n <Context>_R\n %<'GHC.Types.Many>_N ->_R <GHC.Types.IO a>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <a>_R))]\n-cc5c999edc7310e2c7aa60f9af6b757d\n+b6117b537e3a8b4241dad86f7745a303\n withStateLock :: Context -> GHC.Types.IO a -> GHC.Types.IO a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A)><LC(S,L)>,\n Unfolding: Core: <vanilla>\n withStateLock1\n `cast`\n (forall (a :: <*>_N).\n <Context>_R\n %<'GHC.Types.Many>_N ->_R <GHC.Types.IO a>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <a>_R))]\n-650ddc857d574838e7eebdb239839b6e\n+20dad056b612ff88c0eb165f6fc26efd\n withStateLock1 ::\n Context\n -> GHC.Types.IO a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A)><LC(S,L)>,\n@@ -4487,15 +4487,15 @@\n @GHC.Prim.RealWorld\n @()\n mvar#\n ipv3\n ipv4 of s2# { DEFAULT ->\n (# s2#,\n ipv5 #) } } } } } } }]\n-e0418bbe816cb9a3c2fcc0d772c0bf4d\n+df3168ac8fb613fa91ee63ddf1c46101\n withWriteLock :: Context -> GHC.Types.IO a -> GHC.Types.IO a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A)><LC(S,L)>,\n Unfolding: Core: <vanilla>\n withRWLock2\n `cast`\n (forall (a :: <*>_N).\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Context.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Context.p_hi", "comments": ["Files 95% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Context 9066\n- interface hash: b4b91b408c6e0a77586f20ce452bb9a8\n- ABI hash: 6f0006d640ea4d8b82ff99845a06bc08\n- export-list hash: e3f429215be3cbbb110a63b2a5b05464\n+ interface hash: fe853c4621bf0ce4ba26f8a935b2f0bf\n+ ABI hash: c5c86d25304bd4255c1ab434c6f841bb\n+ export-list hash: ee5dcbb95811ee070e201bd30a6b2d69\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 0d544cadba7a6eb3ba15c31abdc8247e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: a33e16ec8e89b3ac171e9b885bd2091f\n sig of: Nothing\n@@ -57,31 +57,31 @@\n Network.TLS.Context.Internal.withStateLock\n Network.TLS.Context.Internal.withWriteLock\n TLSParams\n Network.TLS.Context.Internal.Context{Network.TLS.Context.Internal.Context ctxCertRequests ctxConnection ctxDoHandshake ctxDoHandshakeWith ctxDoPostHandshakeAuthWith ctxDoRequestCertificate ctxEOF_ ctxEstablished_ ctxFinished ctxFragmentSize ctxHandshake ctxHandshakeSync ctxHooks ctxKeyLogger ctxLockRead ctxLockState ctxLockWrite ctxMeasurement ctxNeedEmptyPacket ctxPeerFinished ctxPendingActions ctxQUICMode ctxRecordLayer ctxRxState ctxSSLv2ClientHello ctxShared ctxState ctxSupported ctxTxState}\n Network.TLS.Context.Internal.Established{Network.TLS.Context.Internal.EarlyDataAllowed Network.TLS.Context.Internal.EarlyDataNotAllowed Network.TLS.Context.Internal.Established Network.TLS.Context.Internal.NotEstablished}\n Network.TLS.Context.Internal.Information{Network.TLS.Context.Internal.Information infoCipher infoClientRandom infoCompression infoExtendedMasterSec infoIsEarlyDataAccepted infoMasterSecret infoNegotiatedGroup infoServerRandom infoTLS13HandshakeMode infoVersion}\n Network.TLS.Hooks.Hooks{Network.TLS.Hooks.Hooks hookLogging hookRecvCertificates hookRecvHandshake hookRecvHandshake13}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Backend\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.PostHandshake\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Reading\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Writing\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Backend\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.PostHandshake\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Reading\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Writing\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 mtl-2.3.1\n network-3.1.4.0-I6jFfdQwj0Q5FZzAobit5e\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -138,183 +138,183 @@\n import -/ Crypto.Random 3db9006ca1f2bdddda1859646363aaf0\n import -/ Data.X509.CertificateChain 20444c7c00262f2306e2a96a817b06da\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n import -/ Network.Socket 995ffbe8e8298f449d5183558c504cd0\n import -/ Network.Socket.Types ac9d10f225c1a4637944e589e97b0936\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Backend 9c6d44aad6904e878e1e5dd50c9ec886\n- exports: 55cd492b6627023e12ede7e4f54ef4a9\n- HasBackend d83178b23e4a85073ae7e1ff54bf39e3\n- getBackend 3a5d31a685f8d3df47c5fa7dc6c4873c\n- initializeBackend 8c1d16efec2db9afb4f39b0acef28714\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal a0ca51a1592abf3ce121c0d6876ffc51\n- exports: 50ebd51bd9ebf52b579254631f6610d7\n- Context 0527ffc6961a4f1355eb930056f292db\n- Context 435487048533e26e2899dd56ebfb89fc\n- EarlyDataAllowed 1d87f85a2d774359f0b9d834b0625589\n- EarlyDataNotAllowed 027a7039cf88e6e81090414c65d5d943\n- Established 6819050743467f6cfe90160cb5da8905\n- Established e4f085fc53b206472aa8ac5338aaca09\n- HandshakeSync f96fc18f6eb8bb367743f26735164e8e\n- Information d8a8a81474a517bdf74b54b2463fbfc0\n- Information 3521645da56df3227666b46c76d14fb0\n- NotEstablished ebc9dd954ec03b8448fe0a8ec3a26e82\n- contextClose 0a4d3ff01cdd43e1d598f2dd20d4aeb6\n- contextFlush 6a3dd26041b93c3661c02e433f2339aa\n- contextGetInformation 8f45a78969f305020f7e170baa86d29b\n- contextModifyHooks b44c20dac53750de9d7d98eb6b91354f\n- contextRecv 1f3b9697cdbaf1ed29ab1da8e234a4c9\n- contextSend 161ef705a43e0e60a54c0a3dd9a1aa27\n- ctxCertRequests cd74183a93ad804e86c965f7b16ab112\n- ctxConnection cc4c2c52b7330ad2654cb1ef58c1650f\n- ctxDisableSSLv2ClientHello 81e6bac97e136173a2ea073da3258245\n- ctxDoHandshake 3ac3f19e750dc95fbf5c9d165a677d74\n- ctxDoHandshakeWith 86e6e3794da6747516af821d3f79200b\n- ctxDoPostHandshakeAuthWith d81e35092e8fd056c043d9e23e5ad38a\n- ctxDoRequestCertificate b5de758b24a9f567ce1eb8e6b28515c3\n- ctxEOF e03d32b4c6c34b137c22e83c1f03b457\n- ctxEOF_ 6fef0633140a5762a68007d819b29db4\n- ctxEstablished a1aef98df052298677cb9f512ef57d7d\n- ctxEstablished_ 442a5d52562c005380ae1d39c5ee16b5\n- ctxFinished e47356b5f7a11fa5534cc29a9d6fc55d\n- ctxFragmentSize 862ef6266564c5b28c028fa1d44f3a29\n- ctxHandshake 667d76b13dac0b82867ded60c10076a3\n- ctxHandshakeSync 4e245a7fd80e50becc80c792632bbac4\n- ctxHasSSLv2ClientHello 34bf56162c1f3d66a4ed63786964142a\n- ctxHooks 8bcbbe5df99a16923914208d932bf105\n- ctxKeyLogger 0fb899d949f5a218f7d8121471ed5024\n- ctxLockRead d72ee330abe7169bf58cf9ea44040bfe\n- ctxLockState 0a6848b2888c85032b8c8e71c638cac0\n- ctxLockWrite 247cbc3d82246458bc6dfe88c72f3c89\n- ctxMeasurement 50db335ff5be15fabb26a9e5a153f602\n- ctxNeedEmptyPacket ddb1c9acb32ad76ff12c303e29941fac\n- ctxPeerFinished 9b9d52368826c62d111b43946b547a75\n- ctxPendingActions 210d60384e1414a98438a717ddce5184\n- ctxQUICMode 19fb548bde1ff9ca7deec2e10cf4792a\n- ctxRecordLayer 7fc60c571c1ff972efdc28e271925c09\n- ctxRxState fbbae664e5e9987a895a6e0b80597bad\n- ctxSSLv2ClientHello 7833b37b47e334b8ca63efde61eda47a\n- ctxShared 44b0fb732a5ccab8eaf22e3e7f99379a\n- ctxState ed25d98057960c6ac4b49bf398570f3f\n- ctxSupported 06e08e3637bdfce1c0ec10fd08312d9e\n- ctxTxState add595f3ebf259d833ef68e759ca7297\n- ctxWithHooks 7c2862235d4822d8d1c78752919ad56a\n- getHState 9e50dcbe2bb0d3bf17940b07c6b17068\n- getStateRNG 842222fd8fbd7725a33b6d26ec715a09\n- infoCipher afa804961746c80401189d35e04568bf\n- infoClientRandom 7bf3a83456b8631733b727078d4067d9\n- infoCompression 4e3345b19b7b13cdecb6f89e40459e3e\n- infoExtendedMasterSec 27d1f1628d7ea66875ca746f8639c2f6\n- infoIsEarlyDataAccepted 4d1e23e8ba06e6ed45f18cd8c956ec43\n- infoMasterSecret bc87cfefb11fafef193a9bebc0948951\n- infoNegotiatedGroup de33b6d0f8da6a3431fbcb386bd9255c\n- infoServerRandom 62cac26226f76b035abb0262f6b893ff\n- infoTLS13HandshakeMode f459f113020165a2bb39e55766762d7a\n- infoVersion d6ac34646b66f5638e1ad9b618ac5f75\n- runRxState 7ba02e87dbdb1f678e0c032a86364baf\n- runTxState 5aa60863a9f7844a6911dd8dad444605\n- setEOF bbbbb20e0703d8c7b367d1377c9cebb7\n- setEstablished cf1b50b290bcd4bfb9ba792ba4b4dbe3\n- throwCore f9885ec58c8d80fee4132d06c81b4a90\n- tls13orLater 91b7f403877af640eae1f5bee1b08ef7\n- updateMeasure 646f6a8eed898c86cc10d5a0a30c8ffc\n- usingHState f9ac18e39c5e84d3bcc15d519110f430\n- usingState 009406a416a74d49de124e17065fce96\n- usingState_ 42420818a3380de8c09fea679ceb6e24\n- withLog 2213f22e9c046adddbf77ef0b1da65a0\n- withMeasure f4e35c18781f915ef6f46d6ae6fe083a\n- withRWLock f7cc1c42229f7d5c7534f061d430ec54\n- withReadLock 377ff7a78ccf0fa8a1af3629c64712b3\n- withStateLock cc5c999edc7310e2c7aa60f9af6b757d\n- withWriteLock e0418bbe816cb9a3c2fcc0d772c0bf4d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake 3714e1177c0bdfb7df0d454534ad17de\n- exports: a0f80523c03d4aabd1a4e4345f27b59b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Client 61d2556d5a50ff230436a16bb96f704a\n- handshakeClient 7c333120efe459dbf11760dd69ba962c\n- handshakeClientWith 4911f292d3ff6843f155558df12e90c5\n- postHandshakeAuthClientWith a876147a32ddcb8f4e3eed7c78e14e2f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Server 76ccb1722c78286d156e23d050ddd65c\n- handshakeServer c9e4f80589b09dce9563f41c7de28740\n- handshakeServerWith ecc576469de8e27f4142cb89105d1e67\n- postHandshakeAuthServerWith 6780070563f91fabf036dd26571215fd\n- requestCertificateServer 294cc25a33329fa4c15ebca64d220abf\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks c25885ce69a30a2d9833cef21261d195\n- exports: 8c9a4d50cd2f6b046f404abada06db6d\n- Hooks efc14292db461e66bd091e4e23342f74\n- Hooks 69bfbea42e34d406a9eb1b59c5f29329\n- Logging 4c0f7b3387cfa595899eed1f7706b6db\n- defaultHooks dde4b2f3303a3ca5a14e60fc3abfea43\n- hookLogging 189e80d29060f55b0a44b5595b31e0d9\n- hookRecvCertificates 3b60c08d7f3204c457349b05e6f8ab16\n- hookRecvHandshake 3306cb5ea1f0bebae27aaccc08e42ec5\n- hookRecvHandshake13 d89eaa996ddc62d85278fb6ee724ec2e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement 77f11e2a19f0d13592c82fa7f6f46121\n- exports: 1685c0a6373589751326fe812e291132\n- newMeasurement 34f1459de82f62c866bb3f9b05d2f4d7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters d617eee090c26487e2165f5f8c2feabe\n- exports: 079b0c1ff7397173759959efe3ec0197\n- ClientParams 9e6666f1ba76366a3b7cef1383a1efb6\n- CommonParams 9f604911026987cb450b91fcfec153fa\n- ServerParams 1eac12fd74e969d70ce6ff6f29330cfe\n- clientDebug 79f0badda7f058bee291b86c44a2204f\n- clientShared d236bac1e230087d01c235a34c8ebb79\n- clientSupported 4ce18b4f6f5ca0b7cfb2c20aba7fb5b6\n- debugKeyLogger 281aad92e85a28c860116d59ab77345d\n- debugPrintSeed 26cd94975bf6c47f47c9506e2d550334\n- debugSeed c31c31b1dbf623e995d9f7f433205cbc\n- serverDebug 48af9cb4f24d810318b73da6ab410d71\n- serverShared 0e435ec50dffb91f3ba8913318b83110\n- serverSupported d9c1b5a9c5c452d7cb385c9a95a205ad\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.PostHandshake 787c81958c0f519ad64340caa7705221\n- exports: de7e4d986e9a8f4bd731bbff7324814b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG 0917c9aef6fe89188ce8a18044f36e09\n- exports: 098ad693614a174504dc8a5582d5a3a5\n- newStateRNG 12ed967fef3e1d527c1bf0bfe85ddedd\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer 5187324e64ec0ce8ee67bc5ece510a58\n- exports: 627a83085fd57b199f19d158bec1ca5e\n- RecordLayer babf2387e7f48feeba2dafba00f3b593\n- recordEncode 0e2531ca94e71e6771a38163ccb024b9\n- recordEncode13 c4a3273fd86f0359444978fe2befa162\n- recordRecv ce5951c1539c86570ea5cdea84598184\n- recordRecv13 cd443f65ce7c98dae18ea739b1cc489a\n- recordSendBytes 0134963161a02eac6235ac7e0f4dc458\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Reading c449b5412b23935b574ca0e1eb64c8b7\n- exports: e3bdfe01018e0c3751fd5a892df64482\n- recvRecord 7aa64ac858e0eb5d5911d8ce28063e54\n- recvRecord13 7c33d778b3336acddf684a0ee1bc9439\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State b851ab39b257cd8a5cd6fb2be6fa0e83\n- exports: 1f797ff28e7c65e5ef7f526b3d4b0adb\n- newRecordState b6303627233d7b07bd38fe52277e2fd9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Writing 6a71dde2d6333ac7e080d196e5b5cfe1\n- exports: b6b9688e9a8f8700c05365d0b19f58f3\n- encodeRecord 6dca8ffbd1897e48bd02f7208e6a5179\n- encodeRecord13 39aa4985ec2d1e24898c2f26ce58dd6c\n- sendBytes 22de4435d4c63de45608d91b9ef9b87a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State c0c0d5dc249e7856943cb11ea2d428dc\n- exports: a06f6cb211333564e5ce8b489bcb7080\n- newTLSState 9d5251fe2bbe806afc4a904e9a70f1f1\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- FinishedData 4dd13a84c8436d3bfffec845a2364ffe\n- Handshake 9905ed37f0ded20dd5530986344db49c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 7aac8fc5218917042f697bb647f97197\n- exports: 91bf2b5e7523eb1b1ff375206f77a4b9\n- Handshake13 0e343a829f872ec32748ec8413f3d761\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- exports: b779a66573e39a05087638dbda65746e\n- ClientRole c28c6cfb5bfc942c279958ca5bf04662\n- Role d61208892371ae6337c21a5713e9d4cb\n- ServerRole 4efb11c13a0aad72e71f1de4bc6a01c8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 8bfab8800b01c713e61aee69f1f89383\n- exports: a4bf068709e80ddcfa89f42420cc7bd4\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Backend e2824f3aabdde10a303fc6a6b7cd0f3c\n+ exports: 6690d4f5eff13a91caebfa7fe2cd63a7\n+ HasBackend 3e6917ed732758031bbd104be39629e6\n+ getBackend 974a70ba70e27b9a04194cb574716fbb\n+ initializeBackend 27bc8fb46e622a06595fdb05cee3a445\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal 88b452662948d5a5795973058281bd88\n+ exports: 95fba3ec467d9c147983b8ca1732e92e\n+ Context 804a1dac18050273da8c9ef1bf638788\n+ Context 5f0c46a95a169dd0b72a223208d6e391\n+ EarlyDataAllowed 8662cb2b99f21bab26ea6c9edc674514\n+ EarlyDataNotAllowed 2ca035be75815987d23a75e1eb6b398e\n+ Established bb1400359a7b33f9a5c31a27d6e04000\n+ Established 8310dcf3b4cadfb6d54cc7cedec91490\n+ HandshakeSync 1cb332febb00468ed02d6216afa3b62b\n+ Information 8c7709fd92cb5a2ca9a4231dfc2ce98d\n+ Information f8a18120219beb2da4de8da34b212b53\n+ NotEstablished 749f232753e3dcc00e9fa86df3f430bd\n+ contextClose dd7f96c899834555309fbac6fc7fc143\n+ contextFlush 1723fea60a5f7ee89c92caee19f949ed\n+ contextGetInformation d736a53db5de129d100f6c90b3ef56e3\n+ contextModifyHooks 4429e05e5efbe12408d717259d9b1643\n+ contextRecv db27c519e18aa84f2a387345103d3172\n+ contextSend 9e403a52f0dc2ab87e7746c5a6d3723c\n+ ctxCertRequests dc9ec6f3e8369e830e943477517e70aa\n+ ctxConnection 5125aecf72d59bcc09a365b3e31f3507\n+ ctxDisableSSLv2ClientHello 0e7775fd18a317f31ad679ea1e111280\n+ ctxDoHandshake ae9fb42acb87ced0cc4d1e9dc15dfbc1\n+ ctxDoHandshakeWith fe9502646aa022d33e604328858fbd28\n+ ctxDoPostHandshakeAuthWith 334a82ddf5cde18c85e7b5520a678094\n+ ctxDoRequestCertificate 05cf2a5a18c0e8f23e1b7e3e46389db2\n+ ctxEOF 2d99a2cefc6aa0b9798e944d975bdfd1\n+ ctxEOF_ 9a699465dcdfbca892c06e89e134e288\n+ ctxEstablished 5db42f517905bec8655662b2893eb330\n+ ctxEstablished_ d514ef72b569b75e209d5fd3b9d6c4e7\n+ ctxFinished 29190f136dcebc7b900d4c68bd6d688b\n+ ctxFragmentSize 2a36f34a2c0832d5c926ee44c40f4013\n+ ctxHandshake db4c528c338c15df3802439b29c9b91b\n+ ctxHandshakeSync dcb9a508ff776441ddb006c6e5cd8c3c\n+ ctxHasSSLv2ClientHello a60edeb195517561ecb4cfaffc8f63a2\n+ ctxHooks 28b14b49e5a747bf589790698841a68b\n+ ctxKeyLogger 7850e43f9e4507b0a3af53379de9745f\n+ ctxLockRead 892a7eb003614dffea13337281b39dc6\n+ ctxLockState 8b0c53be74f6f10c2b66bd253f16abc9\n+ ctxLockWrite dfcaa63a5a20eb944ad84c579f4b88d7\n+ ctxMeasurement 9a99f60430b19527a04690a362e2dd9c\n+ ctxNeedEmptyPacket 104fb39203f5a2b3bcb4311512b6181e\n+ ctxPeerFinished 89539b672da41bb4d63b9626bba69de3\n+ ctxPendingActions 760dae042389d393efd42bca2c4dee5c\n+ ctxQUICMode dd118076b03915216e6d5c23b913e9ce\n+ ctxRecordLayer 3b5a7609ed85450d8dc3d64d674ec83d\n+ ctxRxState bea53ad2248b14868ea317b45f6afac5\n+ ctxSSLv2ClientHello 57662e166f2ad5f2cf5cdeef8987f820\n+ ctxShared f567adada5a3b0c0abc4652500db6a15\n+ ctxState 86b8d3e76370b4ff076766fd50cb80d5\n+ ctxSupported 0af95ce66fca8e7f0ac332c9544de135\n+ ctxTxState 5a22fb968f98572f10f5ca19c94ff035\n+ ctxWithHooks ab405409a0d632ed6e330989f5a3cf9a\n+ getHState 358d47d3b76dffcf91a7131d4a66b962\n+ getStateRNG 2f881a65fb986a3c1c7873aac737f1f4\n+ infoCipher 5c304102d3466e339abf6fefd423f9a7\n+ infoClientRandom 97fa6451c453408cb181037fd338c09c\n+ infoCompression 66ee0e19967353172d580e52d687492a\n+ infoExtendedMasterSec e104cdee33efae64ba65151b1159f4aa\n+ infoIsEarlyDataAccepted 88d043614440366165740c75c3c48e8e\n+ infoMasterSecret ffca7fc79f304b9b9b54e4de9ac01c18\n+ infoNegotiatedGroup 0f123f6ed2560b1c37c5a10c415d51c6\n+ infoServerRandom 4835ad453ec26bcd07867b1c26802529\n+ infoTLS13HandshakeMode 4a6e30af4d568e147c1233ca8310c8db\n+ infoVersion dccb00e197794162231b11904bbed855\n+ runRxState 64f70ef7070254f089acfd2e810469c3\n+ runTxState 0716c7d26c209f73ecee1159d4cc5314\n+ setEOF 8ae7625d96d50a819e0bd026d05c489c\n+ setEstablished cfabd138c206aa0b6edec765bbca397d\n+ throwCore 9186bea7ad0ea86df61b9cce93ab3cde\n+ tls13orLater d9e547544552ebc244b1120bde6a6b85\n+ updateMeasure 4d18bd5af0637b94b01ad61deb9a41de\n+ usingHState 1762ab9297eac72beaa72b4b297eb513\n+ usingState d04c391fe762ee7ca549efb676a47420\n+ usingState_ cb65d1bfe7221eb19f45434329b8cda1\n+ withLog cd735d7d46155886094bfce83842dffb\n+ withMeasure 27e47c68906be24c5131bb2acbedecd4\n+ withRWLock b139adbe1b98d9fc5fe04f2f7e017c32\n+ withReadLock 8d51874596763323af44a8548c39b5b9\n+ withStateLock b6117b537e3a8b4241dad86f7745a303\n+ withWriteLock df3168ac8fb613fa91ee63ddf1c46101\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake 983f5ee777140ddddaf91cb4e751523b\n+ exports: f8a42e82c6e1ba4cbe53229a81f90d4b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Client 1bbf371bb3dcb69462aba3ef865746b1\n+ handshakeClient 92fd14970015eb94212dfd3ff650e064\n+ handshakeClientWith 8f9233a0fec0f86017d5ced3ca19c8d5\n+ postHandshakeAuthClientWith 81195562934f1a0f5c7fb2f869fa7cb0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Server a35ea8ed8622763abbd93bf3825d113a\n+ handshakeServer 4928a3d60262e688b281f1c1834644f0\n+ handshakeServerWith 6dff474d9020acd9327a322585783ceb\n+ postHandshakeAuthServerWith 56597e3c96030f7432a28cf46301f6b9\n+ requestCertificateServer cc44795c88f232ef1517941c4c89d04a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks e695d84a3f9e29dcdd9d67a2bb36e509\n+ exports: 3b84718f01fd39d1f52879978e73fd93\n+ Hooks b5d4d1065f1393b51f8fb683c7ca65e4\n+ Hooks 486eca7b646d2d16af71632e5ecdd05b\n+ Logging e0f0b5ad6441729ca5e209b160312ef8\n+ defaultHooks 27943f5e57f1809cecc3016ab906cb9f\n+ hookLogging 62119e96f71277931b46a132d70ded51\n+ hookRecvCertificates 2f94659577c92bd6036e4703d581c413\n+ hookRecvHandshake a22e0cef58897a479be8df28897657c4\n+ hookRecvHandshake13 13254bd452ea19d32252b9054e434a50\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement 1b70a1d130c56428d71936df695e3b17\n+ exports: cf2f67f07cf0b04af1b448a6935f90ac\n+ newMeasurement 63a9ee2ffe672b4841de9422a26ac639\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters f540db875d99394349b069808f1e701e\n+ exports: 2729517dc053414535a15b88fabc7254\n+ ClientParams c0b1c4cf6ffec250ce02d266e5a2c749\n+ CommonParams c5ca5fce3cfb7a701ce4ba13b07c5fd9\n+ ServerParams 964f7b38dd62465b1a461a35069ff856\n+ clientDebug 5057ef222ac24aa53b05cf703bd7d9e3\n+ clientShared 2d77d4d7e6b11257a0e80f2b90b72230\n+ clientSupported 3ad40e162f79eef33e217941978d9b8d\n+ debugKeyLogger 00899b2d1766de2491ad1a568b5c10e2\n+ debugPrintSeed 25c620029c78f209f47f424012eb3131\n+ debugSeed 0ab67928f22a4c406770ce90ad08152d\n+ serverDebug 09ca3b85a4d939193ada697773efaeff\n+ serverShared c6c9b036bbda417fd029c323859d9b5b\n+ serverSupported d40f33953c806e38e8421e6445c9f461\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.PostHandshake db0377e730f482947c2c41331d12ffc6\n+ exports: 57271539d29f22a592ce8f4d12f74197\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG 842541458d6f03fb93708ef221859a07\n+ exports: 108e278c2258146c0df3b8f2830c1673\n+ newStateRNG fdd5bf4788f2f0efc6cd22fe0a234ec4\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer 5925efcc5008576bca686d5bfd734796\n+ exports: bc6255d43334b17682941f64d1a9ac13\n+ RecordLayer 5f533627b67da00e8b5c333122b6f46d\n+ recordEncode 735a1faa4b4f464740afdf352beb64be\n+ recordEncode13 104b59edfba83f4be31a2b9ca51aa764\n+ recordRecv fcfd76fe9f3da3487315c066b603bcbe\n+ recordRecv13 b9aed349615e380e56b301b9bd0a25de\n+ recordSendBytes eb5e794b404f7945274f260f8f19eae6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Reading ad0532fd3fc7a3c67425ad35169bd71c\n+ exports: 5cb2aff19fa17744a9682a9a5092163b\n+ recvRecord c666c61be09838aa9c0f6e86f4b346a7\n+ recvRecord13 a544c1fb381bb755f94a2f52ce148f82\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State a3e881b8a55bc371520c5a5981874112\n+ exports: f464db8ab14f4e36d0b5fe7e90371002\n+ newRecordState 7a6fdf53850fe50fa6561e92981f7499\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Writing 7cffbef35120619d74cdbc7a5a472709\n+ exports: 2930add91fb516f7909544b64cb386cc\n+ encodeRecord 9fad561d94cea4a478cb822ca7304a13\n+ encodeRecord13 37ec795f613ffd19578d0044235b8f0a\n+ sendBytes b156637585522326f05ab43e65439f09\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 7dc945f953906cf6ada3a79536b78df9\n+ exports: 3fe0c370193933a7016f616bbb59035f\n+ newTLSState b974547c72131d7085749ac2cc1f8644\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ FinishedData dbcf286c751f249fabe9406417ff3479\n+ Handshake 7d43dd9d81cbc996a52c2a596cd7d137\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 ce175985d43dec8e79bdb1c012345799\n+ exports: 5f030bdfeed1165d661fae4e55156fdc\n+ Handshake13 ad761eab41b17d9c98f09b94c909c684\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ exports: 8db6f7db61bd2587d9ec0d5232226983\n+ ClientRole 23fa6db6e6af4347c0e98e16da8365bc\n+ Role 81e1d001506a1dc27659fb9dc65a68a7\n+ ServerRole ed59b1fc926493611aa61817dcb29d16\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 f8660b452c621b679c9549ce7789b680\n+ exports: 3adb40f0c8848dac56199a71ea80149a\n addDependentFile \"/usr/lib/ghc/lib/../lib/x86_64-linux-ghc-9.6.6/rts-1.0.2/include/ghcversion.h\" ed2abc0c378d044c7bbfd76a73a209e2\n-addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 13bd3ccbb9378f93bdb6ee25616288e4\n+addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 5ccf653a5c9af6e75b56b5c18fdf582e\n addDependentFile \"/usr/include/stdc-predef.h\" e0e98fa6835be825bf17295c7217815d\n-c51c1fdbc0d61d202e019f097b4a6468\n+2a2267105fccb5fc12ef8f1e17a4013f\n $fTLSParamsClientParams ::\n TLSParams Network.TLS.Parameters.ClientParams\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[C:TLSParams],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Network.TLS.Parameters.ClientParams\n@@ -329,51 +329,51 @@\n $fTLSParamsClientParams1\n `cast`\n (<Network.TLS.Parameters.ClientParams>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <GHC.Types.Bool>_R))\n Network.TLS.Handshake.Client.postHandshakeAuthClientWith]\n-1ce6d137ff1d817490c820151414af78\n+4f26232be18c4b7f026d81c4f4c18230\n $fTLSParamsClientParams1 ::\n Network.TLS.Parameters.ClientParams\n -> Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <A><A><L>,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Parameters.ClientParams)\n (ds1['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Types.False #)]\n-5c5ad3cb2ca7353f8f52725356769180\n+aef38436b96fb90117357665f811eb3d\n $fTLSParamsClientParams_$cgetTLSCommonParams ::\n Network.TLS.Parameters.ClientParams\n -> Network.TLS.Parameters.CommonParams\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <LP(A,A,A,A,ML,A,ML,ML,A)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (cparams['GHC.Types.Many] :: Network.TLS.Parameters.ClientParams) ->\n ({__scc {Network.TLS.Parameters.clientSupported} True True} case cparams of wild { Network.TLS.Parameters.ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds7 },\n {__scc {Network.TLS.Parameters.clientShared} True True} case cparams of wild { Network.TLS.Parameters.ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds5 },\n {__scc {Network.TLS.Parameters.clientDebug} True True} case cparams of wild { Network.TLS.Parameters.ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds8 })]\n-dae3b05e5569c4ff6702920b6454dd03\n+dd8d914224a591e62d49d9a4fe908fc4\n $fTLSParamsClientParams_$cgetTLSRole ::\n Network.TLS.Parameters.ClientParams -> Network.TLS.Types.Role\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <A>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Parameters.ClientParams) ->\n Network.TLS.Types.ClientRole]\n-054e281b0931219caa6233ab50aab505\n+ab69089a760fd2b22fcc50b9be0a613e\n $fTLSParamsServerParams ::\n TLSParams Network.TLS.Parameters.ServerParams\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[C:TLSParams],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Network.TLS.Parameters.ServerParams\n@@ -388,110 +388,110 @@\n Network.TLS.Handshake.Server.requestCertificateServer1\n `cast`\n (<Network.TLS.Parameters.ServerParams>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <GHC.Types.Bool>_R))\n Network.TLS.Handshake.Server.postHandshakeAuthServerWith]\n-fe2e6d7a2a06b39a30dbf0533654ffd4\n+080c52f16a46c066c47d29a2e41ea2f9\n $fTLSParamsServerParams_$cgetTLSCommonParams ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Parameters.CommonParams\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <LP(A,A,A,A,ML,ML,ML,A,A)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (sparams['GHC.Types.Many] :: Network.TLS.Parameters.ServerParams) ->\n ({__scc {Network.TLS.Parameters.serverSupported} True True} case sparams of wild { Network.TLS.Parameters.ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds6 },\n {__scc {Network.TLS.Parameters.serverShared} True True} case sparams of wild { Network.TLS.Parameters.ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds5 },\n {__scc {Network.TLS.Parameters.serverDebug} True True} case sparams of wild { Network.TLS.Parameters.ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds7 })]\n-2347deef0c8e183282c6c2b8cfb0e3ab\n+1e63efd65d3f37ed1d217dc7adf07475\n $fTLSParamsServerParams_$cgetTLSRole ::\n Network.TLS.Parameters.ServerParams -> Network.TLS.Types.Role\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <A>, CPR: 2,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Parameters.ServerParams) ->\n Network.TLS.Types.ServerRole]\n-8d18a0af89930c9783cdc6ca9cab5516\n+40af50888cb0c8e26da661de27491530\n $tc'C:TLSParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9861438417221217349#Word64\n- 17492061743604233901#Word64\n+ 8046947999374179914#Word64\n+ 16220522348735603054#Word64\n $trModule\n $tc'C:TLSParams2\n 1#\n $tc'C:TLSParams1]\n-e5970995ed5c07a995f9c8118c5f7909\n+15be4cf1feb42b432e10139cee8005fd\n $tc'C:TLSParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-db0859f477b34cdc1700a14af316a5e2\n+95934dea726c6e1ed955482eac593da6\n $tc'C:TLSParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'C:TLSParams3]\n-6618b2d64cd3456420be9479751c7538\n+0b4da1420c2c5f09e8e23759a5b7ad5b\n $tc'C:TLSParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'C:TLSParams\"#]\n-4ba562b843e43b79ffdc8747098c6594\n+ecd107a8a79af79281799f22760a0762\n $tcTLSParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15607199518894427962#Word64\n- 814968184736523166#Word64\n+ 4095904227453360149#Word64\n+ 5268815401430564327#Word64\n $trModule\n $tcTLSParams2\n 0#\n $tcTLSParams1]\n-69dbf856a0d0a2d8b8a6c51bff244427\n+9fb66a52e95b38dbb91cf1d25aad7b31\n $tcTLSParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-79cd2560c32c916d498fc885d7d1afb8\n+03ef56adee977593dbe005639cbd06af\n $tcTLSParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcTLSParams3]\n-1a7da9917068689b28f29c42ed2b4463\n+9db2f96f9ff9da355808ff7dcf057232\n $tcTLSParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLSParams\"#]\n-b70fe97cd9d1878ca1f5461b8801ff71\n+f4ebf98f65e9447e06e533d8b14d1f82\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-e71693269fb106262961902966c8c384\n+8753c48b3f2aaa3db9196958d061541e\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-9fb5d82b1062e05efa6ac900e55d8070\n+685a87e4d6130cf7900f9de9c9e90cfc\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Context\"#]\n-47f2d5c996845e7c4b1ab58bb3bcefab\n+d48c5fea388783b1d9fe3de6d1dd9ec5\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-eb8058124d9aac73d96ef5f10f0fcf41\n+29794f72ead305068ab79a243cd33330\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-1c091bce45e2733693389ad8a005e51d\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+5c0b1d62b815c6b702978ff07c33f0ec\n type TLSParams :: * -> GHC.Types.Constraint\n class TLSParams a where\n getTLSCommonParams :: a -> Network.TLS.Parameters.CommonParams\n getTLSRole :: a -> Network.TLS.Types.Role\n doHandshake :: a\n -> Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n doHandshakeWith :: a\n@@ -503,29 +503,29 @@\n -> GHC.Types.IO GHC.Types.Bool\n doPostHandshakeAuthWith :: a\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Types.IO ()\n {-# MINIMAL getTLSCommonParams, getTLSRole, doHandshake,\n doHandshakeWith, doRequestCertificate, doPostHandshakeAuthWith #-}\n-7294c165e7df973fd0f7b7ea77e5d231\n+c82d5e70c41ac6227b9809e49711ee12\n contextHookSetCertificateRecv ::\n Network.TLS.Context.Internal.Context\n -> (Data.X509.CertificateChain.CertificateChain -> GHC.Types.IO ())\n -> GHC.Types.IO ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A)><L>,\n Unfolding: Core: <vanilla>\n contextHookSetCertificateRecv1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Data.X509.CertificateChain.CertificateChain\n -> GHC.Types.IO ()>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-98e9b5665227892dd21a5c48556841c8\n+1a5ebb06fbac656ae3e091b95e174cdc\n contextHookSetCertificateRecv1 ::\n Network.TLS.Context.Internal.Context\n -> (Data.X509.CertificateChain.CertificateChain -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A)><L>,\n@@ -555,30 +555,30 @@\n hookRecvHandshake\n hookRecvHandshake13\n f\n hookLogging })\n ipv of s2# { DEFAULT ->\n (# s2#,\n GHC.Tuple.Prim.() #) } } } }]\n-df2b54bb08830035af6237eccdae014b\n+44cc31a75bbe58c55ade8320a8003c6e\n contextHookSetHandshake13Recv ::\n Network.TLS.Context.Internal.Context\n -> (Network.TLS.Struct13.Handshake13\n -> GHC.Types.IO Network.TLS.Struct13.Handshake13)\n -> GHC.Types.IO ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A)><L>,\n Unfolding: Core: <vanilla>\n contextHookSetHandshake13Recv1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Struct13.Handshake13\n -> GHC.Types.IO Network.TLS.Struct13.Handshake13>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-7c7a5786c610db14a3dd36a15b425635\n+5b05a4407fc8854c24e578badaace602\n contextHookSetHandshake13Recv1 ::\n Network.TLS.Context.Internal.Context\n -> (Network.TLS.Struct13.Handshake13\n -> GHC.Types.IO Network.TLS.Struct13.Handshake13)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -609,30 +609,30 @@\n hookRecvHandshake\n f\n hookRecvCertificates\n hookLogging })\n ipv of s2# { DEFAULT ->\n (# s2#,\n GHC.Tuple.Prim.() #) } } } }]\n-bcc85b9a2ee101bbed7bb2c8498f2efc\n+a0c9b36c393cc407f27d6d48e2bd2345\n contextHookSetHandshakeRecv ::\n Network.TLS.Context.Internal.Context\n -> (Network.TLS.Struct.Handshake\n -> GHC.Types.IO Network.TLS.Struct.Handshake)\n -> GHC.Types.IO ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A)><L>,\n Unfolding: Core: <vanilla>\n contextHookSetHandshakeRecv1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Struct.Handshake\n -> GHC.Types.IO Network.TLS.Struct.Handshake>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-4284562119348ed4dac19dacec1c9d36\n+9e269a46ed897e9081b3826a84dd1187\n contextHookSetHandshakeRecv1 ::\n Network.TLS.Context.Internal.Context\n -> (Network.TLS.Struct.Handshake\n -> GHC.Types.IO Network.TLS.Struct.Handshake)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -663,27 +663,27 @@\n f\n hookRecvHandshake13\n hookRecvCertificates\n hookLogging })\n ipv of s2# { DEFAULT ->\n (# s2#,\n GHC.Tuple.Prim.() #) } } } }]\n-aec537fb10df5e8abeeaf7381f308a96\n+378b7ebdadb30988a684d0dcca784bd4\n contextHookSetLogging ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Hooks.Logging -> GHC.Types.IO ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A)><L>,\n Unfolding: Core: <vanilla>\n contextHookSetLogging1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Hooks.Logging>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-80d0bc11af84e420ec0f55a3102447f9\n+7df6ac399d0a3da03517a41bf7544d62\n contextHookSetLogging1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Hooks.Logging\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A)><L>,\n@@ -712,22 +712,22 @@\n hookRecvHandshake\n hookRecvHandshake13\n hookRecvCertificates\n loggingCallbacks })\n ipv of s2# { DEFAULT ->\n (# s2#,\n GHC.Tuple.Prim.() #) } } } }]\n-3a808526ce2ec7e864053cd8017f6c58\n+934acddd00ef76249f1001138d346298\n contextNew ::\n (Control.Monad.IO.Class.MonadIO m,\n Network.TLS.Backend.HasBackend backend, TLSParams params) =>\n backend -> params -> m Network.TLS.Context.Internal.Context\n [LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: <1P(A,1C(1,L))><LP(SC(S,C(1,P(L,A))),LC(S,L))><LP(SC(S,P(L,L,1P(1L,MC(1,C(1,P(L,A))),A,ML))),LC(S,L),LC(S,L),LC(S,L),LC(S,L),LC(S,L))><L><L>]\n-67425a55d0f03988b9b96b88ac2a8fc2\n+d296612199cc842973da4e000a06c38f\n contextNewOnHandle ::\n (Control.Monad.IO.Class.MonadIO m, TLSParams params) =>\n GHC.IO.Handle.Types.Handle\n -> params -> m Network.TLS.Context.Internal.Context\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,SC(S,L))><LP(SC(S,P(L,L,1P(1L,MC(1,C(1,P(L,A))),A,ML))),LC(S,L),LC(S,L),LC(S,L),LC(S,L),LC(S,L))>,\n Unfolding: Core: <vanilla>\n@@ -738,15 +738,15 @@\n {__scc {Network.TLS.Context.contextNewOnHandle} True True} contextNew\n @m\n @GHC.IO.Handle.Types.Handle\n @params\n $dMonadIO\n Network.TLS.Backend.$fHasBackendHandle\n $dTLSParams]\n-4bff3d7e004dbf6d60f17cef2ce6e592\n+6241c03c86b71f62380d1a6fb83dd5ad\n contextNewOnSocket ::\n (Control.Monad.IO.Class.MonadIO m, TLSParams params) =>\n Network.Socket.Types.Socket\n -> params -> m Network.TLS.Context.Internal.Context\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1P(A,1C(1,L))><LP(SC(S,P(L,L,1P(1L,MC(1,C(1,P(L,A))),A,ML))),LC(S,L),LC(S,L),LC(S,L),LC(S,L),LC(S,L))><L><L>,\n Unfolding: Core: <vanilla>\n@@ -761,27 +761,27 @@\n @Network.Socket.Types.Socket\n @params\n $dMonadIO\n Network.TLS.Backend.$fHasBackendSocket\n $dTLSParams\n sock\n params1]\n-4c4380115e9745c7349d0c9a7aa80192\n+929b9ebdae027906ee09480c57e45308\n getFinished ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO (GHC.Maybe.Maybe Network.TLS.Struct.FinishedData)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getFinished1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <GHC.Maybe.Maybe\n Network.TLS.Struct.FinishedData>_R))]\n-ebf337cc86a32291e3a77c1961599857\n+fd31de91d8a2370076953809aca50b64\n getFinished1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Network.TLS.Struct.FinishedData #)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n@@ -796,27 +796,27 @@\n GHC.Prim.readMutVar#\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @(GHC.Maybe.Maybe\n Network.TLS.Struct.FinishedData)\n var#\n eta } }]\n-197370920c1885e26bb0f0bbdc972e87\n+ac1174521abc1ca2320642d8620d14cd\n getPeerFinished ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO (GHC.Maybe.Maybe Network.TLS.Struct.FinishedData)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getPeerFinished1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <GHC.Maybe.Maybe\n Network.TLS.Struct.FinishedData>_R))]\n-4252629a13459734a345696f154da23b\n+e62e1aa4afbabadfd8d734ebe903d24e\n getPeerFinished1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Network.TLS.Struct.FinishedData #)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Core.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Core.p_hi", "comments": ["Files 90% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Core 9066\n- interface hash: ce9f7b58cb3219fb7d43ec0dda50abee\n- ABI hash: 77132748eb4431c0e3b40c69a3adfa82\n- export-list hash: 50dd919d50677f68925ae2abc487b7fd\n+ interface hash: 37d6f5e295eed74ac27d9e12c18463b7\n+ ABI hash: 4ec544c650642e3c27af71be4faa7ac9\n+ export-list hash: ee567a0f23add7c444f2523c7a907414\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 82add030058ce80c5c5b52bd24ebfbeb\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 18113d452bc40d8952491618921ead90\n sig of: Nothing\n@@ -26,34 +26,34 @@\n sendData\n updateKey\n Network.TLS.Handshake.handshake\n Network.TLS.IO.recvPacket\n Network.TLS.IO.sendPacket\n Network.TLS.PostHandshake.requestCertificate\n KeyUpdateRequest{OneWay TwoWay}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.KeySchedule\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.PostHandshake\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.KeySchedule\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.PostHandshake\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -115,355 +115,355 @@\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Data.ByteString.Lazy 407db64e37c0659ad6227acb960922ea\n import -/ Data.ByteString.Lazy.Internal 4fde391931e2bc09a1dd28937ae9d6f9\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n import -/ Network.Socket.Info 28ab23956b55db88aabc7f467097ceec\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 249f6bf31d1f0a6dc3585bac2ef4e9c5\n- exports: 40129a9cac6a37a583ac0d0752ae8820\n- Cipher 0b3869c342ac401aed0e62a995ab4db3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context 6f0006d640ea4d8b82ff99845a06bc08\n- exports: e3f429215be3cbbb110a63b2a5b05464\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal a0ca51a1592abf3ce121c0d6876ffc51\n- Context 435487048533e26e2899dd56ebfb89fc\n- EarlyDataAllowed 1d87f85a2d774359f0b9d834b0625589\n- EarlyDataNotAllowed 027a7039cf88e6e81090414c65d5d943\n- Established 6819050743467f6cfe90160cb5da8905\n- NotEstablished ebc9dd954ec03b8448fe0a8ec3a26e82\n- PendingAction 7f1ffb9c1397cf04c07c99ea69989c83\n- PendingActionHash 9dbc072ae721532c01964c8669d707ff\n- ctxEOF e03d32b4c6c34b137c22e83c1f03b457\n- ctxEstablished a1aef98df052298677cb9f512ef57d7d\n- ctxFragmentSize 862ef6266564c5b28c028fa1d44f3a29\n- ctxQUICMode 19fb548bde1ff9ca7deec2e10cf4792a\n- ctxShared 44b0fb732a5ccab8eaf22e3e7f99379a\n- setEOF bbbbb20e0703d8c7b367d1377c9cebb7\n- setEstablished cf1b50b290bcd4bfb9ba792ba4b4dbe3\n- throwCore f9885ec58c8d80fee4132d06c81b4a90\n- tls13orLater 91b7f403877af640eae1f5bee1b08ef7\n- usingHState f9ac18e39c5e84d3bcc15d519110f430\n- usingState_ 42420818a3380de8c09fea679ceb6e24\n- withReadLock 377ff7a78ccf0fa8a1af3629c64712b3\n- withWriteLock e0418bbe816cb9a3c2fcc0d772c0bf4d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto d8c0c001c6625e8b001b772bb78fea84\n- exports: d0dcb5e384eed55dfc0fbfeac812dcd1\n- Hash c4a535e0c6cc80231aafb2966e6e660c\n- hashDigestSize 52433a6d6c868ecac3f32e0341559c3a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension cf5d12a86757f130307840532b905b34\n- exports: 1b5091de7e2aff7189a5426baae05c75\n- EarlyDataIndication 7cf6682522b00ca9fee877b5652b507a\n- MsgTNewSessionTicket 5084cfb450226f8eb153b19196c9dcdf\n- extensionDecode c5a8a5ede387a3093f705b80721cd9e3\n- extensionID_EarlyData 6bf505d447a7c460f5d50485cf67ba3b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake 3714e1177c0bdfb7df0d454534ad17de\n- exports: a0f80523c03d4aabd1a4e4345f27b59b\n- handshake a39ca8ae985a0c99a4485b6512492b58\n- handshakeWith 0f63aacef4df048a1a6dae2655296856\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common 22c23d45acfc915d8bd4cea01e617a36\n- exports: fe18ae78d74f3252551269ebf406da27\n- errorToAlert 3ee6413140b7442f05182aa62aca6c82\n- errorToAlertMessage 597480eea6d27108c0b7acdfaa8b0757\n- extensionLookup 8178f0468fec90f0c4b9098908c172cb\n- handleException 9006bb8b99e5b76ef552819438b0ab3c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common13 995aeaf25cd40ec14e029c7211d69c3c\n- exports: 7de8243a54e6587b968c7d6272560cbe\n- createTLS13TicketInfo 8ab34c6b347462ecf5e5aad5a34acc0c\n- derivePSK d00644ff0beae7fba2bf744b6a9be934\n- getSessionData13 5e56e8c7f0efaea7cc9c908f8d5405ac\n- makeCipherChoice 939abc46ab9a0a4ac2ae3d676efef0e9\n- safeNonNegative32 71b3edbe497e4d433f31ca05d02340f1\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process 707b6e76f69c767b0bfd5ee3b63fc41f\n- exports: e585c06d12e88128857afa9fe7627ef6\n- processHandshake13 c37907c1725d03422575b2c8ed2ff276\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 6c7213529e97c8a819708d5a924a204a\n- exports: 6bd7971315b04f21e4bd4793937e3d64\n- getTLS13ResumptionSecret 5dbacaa9ae4bb92ee1f4098d79b62970\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13 12c3f44c8f0f08bb0fba50612e8c1174\n- exports: 46bbde6acb82cb36a82e2c042a1c2b95\n- getRxState 00a4991bb7a80b0d72cf100e01243d82\n- getTxState fb0376925236e192dfe3fedbd6f16434\n- popPendingAction 34c8301f9b73efbd8bfcc12a85824d69\n- setRxState e3891d0f138fb421f1bf7cfef5c6cdc9\n- setTxState ba19ed91820407a6b11eb32c9265d7f9\n- transcriptHash 0ac1e4d5caba97c7a7b200928dcafa36\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO 35ac9d22376d547724713849757b6867\n- exports: 25705d7cdcfce73e18e495d5c341738a\n- checkValid 40cd4878c8b77dd4c6ad709861f39eef\n- isRecvComplete c0c069e9bf9938641b177c356880ebdd\n- recvPacket b0034738a50a767fb400f17a558d5016\n- recvPacket13 e455098578fe14667a935ba74df6e097\n- sendPacket 21383445be8ebd1d5723d4e29b9687c6\n- sendPacket13 d1b3a025fb5b12c7cfc444f1c6788f97\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.KeySchedule 3096447ce241175aec41c216ad95cdcf\n- exports: d7b6363d69a6d6c69d6d14975caf6aee\n- hkdfExpandLabel 6fce251d6028fdad58ef77174e2dea7b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters d617eee090c26487e2165f5f8c2feabe\n- exports: 079b0c1ff7397173759959efe3ec0197\n- sharedSessionManager 76032df21a6f7df02c39d8e41fc8db54\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.PostHandshake 787c81958c0f519ad64340caa7705221\n- exports: de7e4d986e9a8f4bd731bbff7324814b\n- postHandshakeAuthWith 8be3d7da195cac58ce4d03de0b91208a\n- requestCertificate ef39601d8b1d514bf3f1baefd2ed03f9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State b851ab39b257cd8a5cd6fb2be6fa0e83\n- CryptApplicationSecret b11818dc7694a117044c994161ac04d7\n- CryptLevel 0476e6e1ed6179cfa2781f42b6b75804\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session b5de7341e27f065c7d79b224a2925580\n- exports: d714921ca4919462cda6d1c526858adb\n- sessionEstablish 0a76c03d5ee26e44cbb3813fab5d4a5c\n- sessionInvalidate b0dbd84e943cc4112684de79043c8637\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State c0c0d5dc249e7856943cb11ea2d428dc\n- exports: a06f6cb211333564e5ce8b489bcb7080\n- getClientSNI fb76763516bbf73114f8a866f9fb9a58\n- getNegotiatedProtocol fb27a1396f7dcdbbe9bc9349401c8851\n- getSession 90fcd1038a7c19b9092a8e91e2ea280c\n- isClientContext e2845a3920e86e7b4fc351ad58b4b92c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- Alert 45acfe2cc8b9bbfb016f98354b3956eb\n- AlertDescription 665b5324587c4cc4f702827bbb303f08\n- AlertLevel 0dbbb4129d829df24b9720276052c2be\n- AlertLevel_Fatal cadabcc56ceb42890a87daac800d89ce\n- AlertLevel_Warning afbb4f9b25b10fdc7bc164bcf1ef052d\n- AppData 191fdbcf87bbbeda6194d40996821d11\n- ClientHello 14a7ae938fde42c42e6657cc313ea3fc\n- CloseNotify 1de72923f3a1772a3cfca0ea90a7cdac\n- Error_EOF a2ade9fe8e6c98351bbdc71bd99c7b54\n- Error_Misc e51ccdcc3a1c1ce90aa7ae3fb70cb863\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- Handshake 531c1e399f15cdf697098fed99405416\n- HelloRequest c651aded038a01202779323e8334c93b\n- InternalError 6ee250980f31098eb1606c77e53484d8\n- Session f1d6a37b501b89462d32d3532e34a840\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- Terminated 4b95988e5b3ab8d9b2997d7864a48e56\n- UnexpectedMessage 23b72dcbf17a8a3928ab846076cee75a\n- UserCanceled b0a3cebf8221c89df3c14d3668c947d2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 7aac8fc5218917042f697bb647f97197\n- exports: 91bf2b5e7523eb1b1ff375206f77a4b9\n- Alert13 e5e0aa74b8c8ae9a88832de7e5d4ba55\n- AppData13 325b42c7def2b47c17ac1b743929906c\n- CertRequest13 ec3276df90ad3c3415add6047dd4ed19\n- Certificate13 0fc30409c0007686ecbfaa4c1f25167b\n- ChangeCipherSpec13 1445097ce54883f984965f762d8adfc9\n- ClientHello13 57f0a9b3365134c5af80d17d1b742870\n- Handshake13 35096144e0c8012bc1bd5e5db212a587\n- KeyUpdate13 e97961dd754f4248b3c206307c19e8e4\n- NewSessionTicket13 089a4477e6472b4ae176afbc85e33bfc\n- UpdateNotRequested c4575eef907423fe980635b7f103ca76\n- UpdateRequested 28d764f77880769a19363012a0cd91c9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- exports: b779a66573e39a05087638dbda65746e\n- AnyTrafficSecret 296585eeacf4ddea6cf216db4ef23392\n- AnyTrafficSecret a12c18fb8a56c64b24bfbc1f6fb51fc3\n- ApplicationSecret 296e932a255e33869628b31b2c16eee0\n- ClientRole c28c6cfb5bfc942c279958ca5bf04662\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 8606eb5ca2c954b6f68f0bd7932cef06\n- exports: fb9ff1a04fcf649a9ea3ccbd8430f682\n- catchException 78cca26ef5c0ee4bcf7493e854f78467\n- mapChunks_ 927a7c2a3a2a5c51ca799bf691bbcca5\n-fd892246d9a89a45f770dc88e40c7b43\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher aed58232860cf46b2332a875e9486971\n+ exports: 1dd8481cb0fe18df28c0da9b8bb5e6e4\n+ Cipher 66336e59b9f3f56f73f9f046c9364c6c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context c5c86d25304bd4255c1ab434c6f841bb\n+ exports: ee5dcbb95811ee070e201bd30a6b2d69\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal 88b452662948d5a5795973058281bd88\n+ Context 5f0c46a95a169dd0b72a223208d6e391\n+ EarlyDataAllowed 8662cb2b99f21bab26ea6c9edc674514\n+ EarlyDataNotAllowed 2ca035be75815987d23a75e1eb6b398e\n+ Established bb1400359a7b33f9a5c31a27d6e04000\n+ NotEstablished 749f232753e3dcc00e9fa86df3f430bd\n+ PendingAction 8800f8f7309ba2f00ceb02346c6feed5\n+ PendingActionHash 62833281347a572150f957828884b631\n+ ctxEOF 2d99a2cefc6aa0b9798e944d975bdfd1\n+ ctxEstablished 5db42f517905bec8655662b2893eb330\n+ ctxFragmentSize 2a36f34a2c0832d5c926ee44c40f4013\n+ ctxQUICMode dd118076b03915216e6d5c23b913e9ce\n+ ctxShared f567adada5a3b0c0abc4652500db6a15\n+ setEOF 8ae7625d96d50a819e0bd026d05c489c\n+ setEstablished cfabd138c206aa0b6edec765bbca397d\n+ throwCore 9186bea7ad0ea86df61b9cce93ab3cde\n+ tls13orLater d9e547544552ebc244b1120bde6a6b85\n+ usingHState 1762ab9297eac72beaa72b4b297eb513\n+ usingState_ cb65d1bfe7221eb19f45434329b8cda1\n+ withReadLock 8d51874596763323af44a8548c39b5b9\n+ withWriteLock df3168ac8fb613fa91ee63ddf1c46101\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto cc1050e4ba37cf5e13c58ef49fa02195\n+ exports: f38cdf45d6109e5373ca6b008a79f976\n+ Hash cb4dd3414ce3bcf51b64277e4babcc3d\n+ hashDigestSize 1c87763e89858213cc91a9adcedcea90\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 9eca29d57d8749cf31f5901d42acfdc3\n+ exports: e05767be8cd358afc22eac508c63ebdc\n+ EarlyDataIndication 4c29855aa877cd768a905ec0772c3fdf\n+ MsgTNewSessionTicket 6ec6a992d24049ab62c4a063ac72e679\n+ extensionDecode badeba20d1957ea623a9f7a26333c907\n+ extensionID_EarlyData ea4d02001238d8a98cf2554864905036\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake 983f5ee777140ddddaf91cb4e751523b\n+ exports: f8a42e82c6e1ba4cbe53229a81f90d4b\n+ handshake 34e625abb9851e617780d0ddd6180b67\n+ handshakeWith 3dd34ce3a9b59e083fd7ec48674631de\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common 6b4da304d925dca36daaecc12167bb43\n+ exports: dd47681d90946ee1e472ed9521b17691\n+ errorToAlert ded8b397df4499ec0be9f108f611ce25\n+ errorToAlertMessage 57d19537a709b1a553fca1a46385f223\n+ extensionLookup 3ee297d9deaf5aac634f09402095de65\n+ handleException 855f6edc9f0cbeb46b81db8efcb0414b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common13 10fb42a32fbbd1b7fdff2951cfcb4fb0\n+ exports: 95c226b63e80116553321871998b5515\n+ createTLS13TicketInfo 0a2c55115c3c89b25710afa7631ba78d\n+ derivePSK 01806c44ec5ae05a0ff12b126e493f84\n+ getSessionData13 dc5d5abbc3d21cc248f08f1b15b3e384\n+ makeCipherChoice 690841baba93359a2432fb5f55477146\n+ safeNonNegative32 cdf8643cf50bd2429c45d5e267800361\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process 924dc62db64da640b1793b9b579a072f\n+ exports: 912b33683d00ef0855ad563c2af4acdb\n+ processHandshake13 f65921efcccb2f6701b880cc48db567b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State c81a73b9ef1e5287bc3ef6c6d3ef65a3\n+ exports: 7de98fc427ac4f50e6ee59ec0ecf5832\n+ getTLS13ResumptionSecret 302775efd61c2d2b67176a042c84a0d3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13 557d7ff1776007eb26c5ba35f2c1a3e7\n+ exports: 6315de6fcc326e0357c1b4dc57816910\n+ getRxState 3c790de2255a7350de5bb2745e422852\n+ getTxState 93d855ac21091c425bc25a666306c2db\n+ popPendingAction 9325dbaccc432f555e5f20537a1ea75d\n+ setRxState 59bc212dab3a99b931cf94dfa3b03dc2\n+ setTxState 381189255a5150b5abcb80bb932b152e\n+ transcriptHash 190381bf13f15930e214b452b6570c3b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO efff6f6e777ce849f564eaf70b106ae5\n+ exports: ee37674f6856ef33f1203c2a9b5cfe72\n+ checkValid af81e388c6a0a711f9774ab4bca65efc\n+ isRecvComplete 84f33877233c12be99907ee89f3c348f\n+ recvPacket ad3fcc170c7f9953be8f51965cdb7b2b\n+ recvPacket13 50070e22ccff3ba54d6f490638f80018\n+ sendPacket b3d76be2999a1c34690b3f83cafb760b\n+ sendPacket13 e29aa09a397162251f2dfa5897ee9129\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.KeySchedule f25d0db640bd10f2501eaaf4b6502829\n+ exports: cee0a2ec590748fae94413b58683dd51\n+ hkdfExpandLabel b782a24fc6279249027a1e19e97eb04e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters f540db875d99394349b069808f1e701e\n+ exports: 2729517dc053414535a15b88fabc7254\n+ sharedSessionManager 091fc453d46fd6e789139b47bd8dbedc\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.PostHandshake db0377e730f482947c2c41331d12ffc6\n+ exports: 57271539d29f22a592ce8f4d12f74197\n+ postHandshakeAuthWith afe5fa8795c52a8af73c85b5094de6fb\n+ requestCertificate d507098affd57c0797bbbf23c69094d1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State a3e881b8a55bc371520c5a5981874112\n+ CryptApplicationSecret 19733e1b735b66fcd797cb054cccaaf7\n+ CryptLevel 892b696c43c89cbfb24ff5a84c32071c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session 82a205d7929a1e8f4b2a4354cc53cb31\n+ exports: 46ae1113b80374a29b76268efd86c870\n+ sessionEstablish 81baea326b2d4eb975a9e1d92d9b2042\n+ sessionInvalidate 4f0a7cbea80ce560968715c55debacd5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 7dc945f953906cf6ada3a79536b78df9\n+ exports: 3fe0c370193933a7016f616bbb59035f\n+ getClientSNI d61e9e9470e9f73ffe921891d2754c55\n+ getNegotiatedProtocol 9aa53d78967dcce4d3d430856cbad6d4\n+ getSession 13f688da26868f7d8b5624c8b29049b7\n+ isClientContext e600abd48f5fa95811e9800e4ec55e26\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ Alert d7bad13c07cf487ed94698b10766765c\n+ AlertDescription 0bdd84fa7626565461edea07a1cc5cd7\n+ AlertLevel 5b77381e4e0156b24dd869f8ab896dd9\n+ AlertLevel_Fatal 0b23c1dce3bc2783d623e79a1de15d2c\n+ AlertLevel_Warning b0fcc40d2aa482e4036414736ce5707f\n+ AppData b2ea667bfc46b7996f57b33dcb083f63\n+ ClientHello 1d30c89d39227b24a38b81018e4da21e\n+ CloseNotify cd58ed37bb1b97e8a26109c5bd06ed7f\n+ Error_EOF 4a9ee30f206bf651ffbba336a27997f5\n+ Error_Misc 944ffefbbd1c8133d99bf3970d28fcb1\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ Handshake af8d18eaa0f9d2f7ff32bf5bb9acecf5\n+ HelloRequest 8ac6c436e4aebf805441682343a86d15\n+ InternalError 66114ae31d80de0f7d2c4566b1d90f4a\n+ Session 4914a31222895b69a9eecac846af98b2\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ Terminated 27df2010a06f13ec0fe890c1d1a3c16e\n+ UnexpectedMessage a92414688c3b0915a0b280cd34291e83\n+ UserCanceled 8de1f0d0106dfbe7ec15eed176505b3b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 ce175985d43dec8e79bdb1c012345799\n+ exports: 5f030bdfeed1165d661fae4e55156fdc\n+ Alert13 eb139c91a4745012f1f1b953c73cb9e6\n+ AppData13 f22c677de2192fee77fc7b0e23a96bb1\n+ CertRequest13 35b9f730ecb06d359646d25c05452bf2\n+ Certificate13 281a16bae3c2a84cd28589beb274b5f5\n+ ChangeCipherSpec13 099200a3e83009cc178d086c0016ab00\n+ ClientHello13 cc7c00913b3aad42b2aa1d96a55d1a91\n+ Handshake13 a343612195d6974a2bab81953ad711f8\n+ KeyUpdate13 457d9297587f2a4c473c4d09f3e14a1d\n+ NewSessionTicket13 e88cb6e3ad3ce4210d756ec4189a5755\n+ UpdateNotRequested f84ddac74602399f1fe173e67b76d9c4\n+ UpdateRequested 91fe30f0a0d63f1065ae92a39dcfde86\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ exports: 8db6f7db61bd2587d9ec0d5232226983\n+ AnyTrafficSecret f272e03456c7237b4f3d66e848e05d2e\n+ AnyTrafficSecret 13e52c3973d6df7d50736c0bea46efd2\n+ ApplicationSecret 043900f1060a32bb9e4da6f1f5e1391a\n+ ClientRole 23fa6db6e6af4347c0e98e16da8365bc\n+ TLS13 90fed282e8275887e695e01593740ad0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util 755300b4433500b53da277668c7cb4fa\n+ exports: 51b5350449bd968434b1bb3f21d9b3a7\n+ catchException b021bb104ecc983080d889b9da888ff4\n+ mapChunks_ beba17563da466bcd2dc0a2aa89fe17a\n+a2037c2cfeb3de36b19a8b325062926f\n $fEqKeyUpdateRequest :: GHC.Classes.Eq KeyUpdateRequest\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @KeyUpdateRequest\n $fEqKeyUpdateRequest_$c==\n $fEqKeyUpdateRequest_$c/=]\n-5e61a7eb5e7fdfec8965ff8a1e25b598\n+6079dddf1f215867cc218f4f7759ce26\n $fEqKeyUpdateRequest_$c/= ::\n KeyUpdateRequest -> KeyUpdateRequest -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: KeyUpdateRequest)\n (y['GHC.Types.Many] :: KeyUpdateRequest) ->\n case GHC.Prim.dataToTag# @KeyUpdateRequest x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @KeyUpdateRequest y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-f960d4062a2b266cc62c8c4c7ad681e6\n+aede5dce1e8c320bd3f38c0a8d20e52c\n $fEqKeyUpdateRequest_$c== ::\n KeyUpdateRequest -> KeyUpdateRequest -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: KeyUpdateRequest)\n (b['GHC.Types.Many] :: KeyUpdateRequest) ->\n case GHC.Prim.dataToTag# @KeyUpdateRequest a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @KeyUpdateRequest b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-6d863f7337fd65313819c161414e5fe6\n+73d95c22312c2ad5c3952dd7e95324bd\n $fShowKeyUpdateRequest :: GHC.Show.Show KeyUpdateRequest\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @KeyUpdateRequest\n $fShowKeyUpdateRequest_$cshowsPrec\n $fShowKeyUpdateRequest_$cshow\n $fShowKeyUpdateRequest_$cshowList]\n-899b60be6247cc12ced6e99c254036a5\n+5d632d475c1a4a2019d0671defc22a3a\n $fShowKeyUpdateRequest1 :: KeyUpdateRequest -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: KeyUpdateRequest)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n OneWay\n -> GHC.CString.unpackAppendCString# $fShowKeyUpdateRequest3 eta\n TwoWay\n -> GHC.CString.unpackAppendCString# $fShowKeyUpdateRequest2 eta }]\n-edbad4369ace8606529d72fb1eb8a869\n+33d3142c42bb17120242ceb733ff884c\n $fShowKeyUpdateRequest2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TwoWay\"#]\n-6c338b4d6c20d7b6fe81040ec49dde3c\n+347749fc8160612e6d5ccbb262ffe63a\n $fShowKeyUpdateRequest3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"OneWay\"#]\n-a238d4522c1cbe31496eaef65e65d7b0\n+baf91e13cacad4e54763a4aa4e1c4110\n $fShowKeyUpdateRequest4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowKeyUpdateRequest2]\n-f2c64beffa410af3c990483f2b714200\n+6d0a7212de0908c0e231414df66ae390\n $fShowKeyUpdateRequest5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowKeyUpdateRequest3]\n-8ae4cf7ae6859628b7c0b428e791ed3b\n+e1caa7fd9d448c17e5e5660661ebbd02\n $fShowKeyUpdateRequest_$cshow ::\n KeyUpdateRequest -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: KeyUpdateRequest) ->\n case x of wild {\n OneWay -> $fShowKeyUpdateRequest5\n TwoWay -> $fShowKeyUpdateRequest4 }]\n-590868e751bb9a593d25e326c6e229c6\n+9ce43a1a38ebc1bdb6cae36fe7618e90\n $fShowKeyUpdateRequest_$cshowList ::\n [KeyUpdateRequest] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [KeyUpdateRequest])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @KeyUpdateRequest $fShowKeyUpdateRequest1 ls s]\n-0bf2b490717d07da772734b63f5316fa\n+1c1e9b7e1c4b84537c2715ee63ecad48\n $fShowKeyUpdateRequest_$cshowsPrec ::\n GHC.Types.Int -> KeyUpdateRequest -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: KeyUpdateRequest)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n OneWay\n -> GHC.CString.unpackAppendCString# $fShowKeyUpdateRequest3 eta\n TwoWay\n -> GHC.CString.unpackAppendCString# $fShowKeyUpdateRequest2 eta }]\n-577337594f29919591b51c9a2ceae860\n+9ba910856acd62cb72935f027efeb038\n $tc'OneWay :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14736047820778880089#Word64\n- 18167767049672118467#Word64\n+ 1324439561647323499#Word64\n+ 17878351216964556650#Word64\n $trModule\n $tc'OneWay2\n 0#\n $tc'OneWay1]\n-c3035cfbfbbcd4510d72952acd21b5eb\n+b2207c336ac5d8d678b9cb24f18f0dc9\n $tc'OneWay1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-8ca72969df87c36a61106c9eee76dcee\n+742acbb25574bef413064914797d622f\n $tc'OneWay2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'OneWay3]\n-77c147aeb1bbe941234a71900ea381cd\n+9412df6ffc8094093a599294a447f988\n $tc'OneWay3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'OneWay\"#]\n-e03b135368350abed16e009b8f5f3902\n+3197b09343666f836be3464d9faa6a34\n $tc'TwoWay :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13686040791139020506#Word64\n- 6182912038107650446#Word64\n+ 17702560584245317699#Word64\n+ 6714470330761569084#Word64\n $trModule\n $tc'TwoWay1\n 0#\n $tc'OneWay1]\n-7b856e4db8c1e1d917bb07564185882b\n+39c3b78dc40b556ed99841373a8d6095\n $tc'TwoWay1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'TwoWay2]\n-09609913beb33ff86e22b4d5abd84813\n+3b0fa0b2f666c03b3951185aa855a865\n $tc'TwoWay2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'TwoWay\"#]\n-fd4b3414c9c8b21a7f3e93fd8143065e\n+6a8f24e4603e3ecd5a9aea863fda1a66\n $tcKeyUpdateRequest :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5029028199397592322#Word64\n- 11957282562957541962#Word64\n+ 14059143058868470860#Word64\n+ 9634747167996383770#Word64\n $trModule\n $tcKeyUpdateRequest1\n 0#\n GHC.Types.krep$*]\n-705979be79bb9557e42ea28863b671b3\n+079061d4a343a8131381d07e12a57100\n $tcKeyUpdateRequest1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcKeyUpdateRequest2]\n-c30adc6f73259b9b11b183a2bcea0845\n+7fcc7641917c5c58b7a0b8ddb8171f24\n $tcKeyUpdateRequest2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"KeyUpdateRequest\"#]\n-26ea1d29eef9bc8fa1eeac7ebae19601\n+acce5183df7f6959b8a4d89465a258c2\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-bd22f89c1b66cf1ec0d7f93257b6cfbe\n+84baba98d183ff5ec5bdcedb62cd8bcf\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-f811e62123ac59b5c44a389294f1e864\n+69f715dacb2ea661e5aa19669c823ce1\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Core\"#]\n-b4a209189a3a613264e711096ad9503d\n+86ed08178a31c2b7c5482626999e9d55\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-7fc848412474c36d581c569a44ea9e2e\n+8389e777242d962b247ddc16d76d5749\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-79a340e2e4fe214482c002f9e803ad2a\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+b804fc63e942dc87676cc53a463f7a6b\n type KeyUpdateRequest :: *\n data KeyUpdateRequest = OneWay | TwoWay\n-7e188a394e875be47efc33ad3498e3d3\n+071e46d3c1f0cc6a2cc67bcd38729ab1\n bye ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context -> m ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))><LP(LP(A,A,A,L),A,LP(L,A,A,A,A,A,A,A,A,L,A),A,L,A,SL,A,L,A,L,L,A,L,A,A,A,A,L,L,A,A,A,A,A,LP(L,L,LC(L,C(1,L)),A,A),A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ @m :: * -> *\n@@ -525,15 +525,15 @@\n <()>_R)) })\n ipv2\n GHC.Types.True\n -> (# ipv2,\n GHC.Tuple.Prim.() #) } } } } })\n `cast`\n (Sym (GHC.Types.N:IO[0] <()>_R))]\n-6bb954c7bdfa9f9d364fe7dbc3438faa\n+4dabb24bed772e1b539794a1b546ddfd\n bye1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(LP(A,A,A,L),A,LP(L,A,A,A,A,A,A,A,A,L,A),A,L,A,SL,A,L,A,L,L,A,L,A,A,A,A,L,L,A,A,A,A,A,LP(L,L,LC(L,C(1,L)),A,A),A,A,A,A)>,\n Unfolding: Core: <vanilla>\n@@ -588,46 +588,46 @@\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <()>_R)) })\n ipv2\n GHC.Types.True\n -> (# ipv2,\n GHC.Tuple.Prim.() #) } } } } }]\n-018d4672525990be59b8b9a13e6bd4e0\n+c2226643f4192bd34e1769de9cac76e0\n bye2 ::\n [(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)\n bye3\n (GHC.Types.[]\n @(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription))]\n-6adfdbaef5f5a5b22148dce0b5c8d206\n+323b522a7c55b2e45a8797208b7620cd\n bye3 ::\n (Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n (Network.TLS.Struct.AlertLevel_Warning,\n Network.TLS.Struct.CloseNotify)]\n-abc19c8b400735e71c7a398ab2f9e221\n+5e1002e05ecfeb3ef1590f5eafe8736e\n bye4 :: Network.TLS.Struct.Packet\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Struct.Alert],\n Unfolding: Core: <vanilla> Network.TLS.Struct.Alert bye2]\n-dbef6922f4b6924fd2812fb8a2890db1\n+086121022a8f885ce0087497601e6827\n bye_pkt :: Network.TLS.Struct13.Packet13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Struct13.Alert13],\n Unfolding: Core: <vanilla> Network.TLS.Struct13.Alert13 bye2]\n-1a93283719b9680881c5e56c5e87d710\n+f7feb7167d260c5f001a8d1c7b4ea5e2\n getClientSNI ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> m (GHC.Maybe.Maybe Network.Socket.Info.HostName)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))><LP(A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n@@ -688,15 +688,15 @@\n Network.Socket.Info.HostName)\n ipv1\n ipv })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <GHC.Maybe.Maybe\n Network.Socket.Info.HostName>_R))]\n-59557244370e8e9d3cfa1869435548f9\n+d8d375aee16c5da3727ee64380b4ecb8\n getNegotiatedProtocol ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> m (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))><LP(A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n@@ -757,15 +757,15 @@\n Data.ByteString.Internal.Type.ByteString)\n ipv1\n ipv })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString>_R))]\n-3646f9590d025add30039d61729a6628\n+a59f8644ff364068b2d8018031c93a7f\n recvData ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> m Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))><L>,\n Unfolding: Core: <vanilla>\n@@ -861,15 +861,15 @@\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Internal.Type.ByteString>_R))\n ipv })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Internal.Type.ByteString>_R))]\n-f8c8442d3e753dee283cf278da8ffbb2\n+d2fc15f66ca403a40868a72b21cf7315\n recvData' ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> m Data.ByteString.Lazy.Internal.ByteString\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SP(1P(1P(1P(1C(1,C(1,L)),A),A,A,A,A,A),A,A,A),MC(1,L))><L>,\n Unfolding: Core: <vanilla>\n@@ -882,51 +882,51 @@\n case ww of wild1 { GHC.Base.C:Applicative ww4 ww5 ww6 ww7 ww8 ww9 ->\n case ww4 of wild2 { GHC.Base.C:Functor ww10 ww11 ->\n {__scc {Network.TLS.Core.recvData'} True True} ww10\n @Data.ByteString.Internal.Type.ByteString\n @Data.ByteString.Lazy.Internal.ByteString\n recvData'1\n (recvData @m $dMonadIO eta) } } }]\n-05e324c719c3178d2c18329baab7d337\n+06aae71fc73a7d4d75ce8ef7890f805c\n recvData'1 ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Lazy.Internal.ByteString\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n Data.ByteString.Lazy.fromChunks\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n x\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString))]\n-30a604b8a8e042124cee9aba43ac4aa0\n+1e93cff1198b34f8b75070a3e1c3ce2c\n recvData1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><L>]\n-060549fc9b4cad909dd91a6756d4dd4f\n+3febd029a951f55e82f86c84e784979a\n recvData2 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><L>]\n-725d45002e5df7a9504fe2f095642e34\n+519d1bb4e2571e181a86eb7f80107cd6\n sendData ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> Data.ByteString.Lazy.Internal.ByteString -> m ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(A,1C(1,L))><LP(LP(A,A,A,L),A,LP(L,A,A,A,A,A,A,A,A,L,A),A,L,A,L,L,L,A,L,L,A,L,A,A,A,A,L,L,A,A,A,A,A,LP(L,L,LC(L,C(1,L)),A,A),A,A,A,A)><L>]\n-4ba456f6b66b897c067b3c65b509756b\n+58293d847d42dea6ef4b25d9b21a878d\n updateKey ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> KeyUpdateRequest -> m GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(A,1C(1,L))><L><L>,\n Unfolding: Core: <vanilla>\n@@ -1035,44 +1035,44 @@\n <()>_R))\n ipv of ds2 { (#,#) ipv2 ipv3 ->\n (# ipv2,\n GHC.Types.True #) } } })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <GHC.Types.Bool>_R))]\n-f028050818c6d7da3fd8765d85dc4cf8\n+2ddcdfcc13a650bd9e460173968a1c8b\n updateKey1 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n case GHC.List.$wlenAcc\n @GHC.Types.Char\n (GHC.Types.[] @GHC.Types.Char)\n 0# of ww { DEFAULT ->\n case Data.ByteString.Internal.Type.$wunsafePackLenChars\n ww\n (GHC.Types.[] @GHC.Types.Char) of wild { (#,,#) ww1 ww2 ww3 ->\n Data.ByteString.Internal.Type.BS\n ww1\n (GHC.ForeignPtr.PlainPtr ww2)\n ww3 } }]\n-f2276182d2d704aea500ec6555e0776a\n+7c882daf5c3c059b1794e52c06270c68\n updateKey10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla>\n \"tried key update without application traffic secret\"#]\n-209fc438837ff37342924d50cb8124e3\n+48b039008eb7ebb6884e7a7532daeaaa\n updateKey2 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: <vanilla>\n Data.ByteString.Internal.Type.BS\n updateKey_addr#\n GHC.ForeignPtr.FinalPtr\n 11#]\n-0fc39050263ec21d72d9bff85c8bc0d5\n+d977a21136bf792c7eeadeb0915b770a\n updateKey3 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Hash\n -> Network.TLS.Cipher.Cipher\n -> Network.TLS.Types.AnyTrafficSecret\n Network.TLS.Types.ApplicationSecret\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -1086,31 +1086,31 @@\n updateKey5\n `cast`\n (Sym (Network.TLS.Handshake.State13.N:TrafficSecret[0]\n <Network.TLS.Types.AnyTrafficSecret\n Network.TLS.Types.ApplicationSecret>_N))\n updateKey4\n Network.TLS.Cipher.BulkEncrypt]\n-b0579039c1fac536e17a026237a3554f\n+42e051f7d8e4c650b318ac20784442df\n updateKey4 ::\n Network.TLS.Context.Internal.Context\n -> GHC.MVar.MVar Network.TLS.Record.State.RecordState\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Core.updateKey} False True} {__scc {Network.TLS.Handshake.State13.setTxState} False True} Network.TLS.Context.Internal.ctxTxState]\n-c2b7990ed6098757afac854b23ecda75\n+2c69846fcb327ea40350bc57e9d3a71f\n updateKey5 ::\n Network.TLS.Types.AnyTrafficSecret\n Network.TLS.Types.ApplicationSecret\n -> (Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Core.updateKey} False True} {__scc {Network.TLS.Handshake.State13.setTxState} False True} updateKey6]\n-dad511821374e5511a8737d9980528b9\n+4d98ebf5bdff508be3201a441e2ac38c\n updateKey6 ::\n Network.TLS.Types.AnyTrafficSecret\n Network.TLS.Types.ApplicationSecret\n -> (Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(5,),\n@@ -1118,32 +1118,32 @@\n \\ (prx['GHC.Types.Many] :: Network.TLS.Types.AnyTrafficSecret\n Network.TLS.Types.ApplicationSecret) ->\n (Network.TLS.Record.State.CryptApplicationSecret,\n prx\n `cast`\n (Network.TLS.Types.N:AnyTrafficSecret[0]\n <Network.TLS.Types.ApplicationSecret>_P))]\n-180aa7a3b46fac45b7c06ae26442fcab\n+073283a99e4620ea6e8c70934a7204aa\n updateKey7 :: Network.TLS.Struct.TLSError\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Struct.Error_Protocol],\n Unfolding: Core: <vanilla>\n Network.TLS.Struct.Error_Protocol updateKey8]\n-20780c129ea2f1224d4459a7a5aba549\n+c58fe35fcd4d99a033896a61abbddfea\n updateKey8 ::\n ([GHC.Types.Char], GHC.Types.Bool,\n Network.TLS.Struct.AlertDescription)\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[(,,)],\n Unfolding: Core: <vanilla>\n (updateKey9, GHC.Types.True, Network.TLS.Struct.InternalError)]\n-bd692aad4a796ce15db5f477c4849534\n+4ce1eee7b6882338235591937725b12d\n updateKey9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla> GHC.CString.unpackCString# updateKey10]\n-02fb55c3f5c1d532f915f5fd2e6ef1ea\n+236421c1af453ea58fa07206ada95eb3\n updateKey_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"traffic upd\"#]\n instance GHC.Classes.Eq [KeyUpdateRequest] = $fEqKeyUpdateRequest\n instance GHC.Show.Show [KeyUpdateRequest] = $fShowKeyUpdateRequest\n \"SPEC bye @IO\" forall ($dMonadIO['GHC.Types.Many] :: Control.Monad.IO.Class.MonadIO\n GHC.Types.IO).\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Credentials.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Credentials.p_hi", "comments": ["Files 92% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Credentials 9066\n- interface hash: bfa8874b1cf2b5a656204a08271f1172\n- ABI hash: b25404b8a690ac983c4eb018befa72ca\n- export-list hash: f3207accdb9833afb01845881073ec5b\n+ interface hash: 66e81ca156cec176c2ba0daf3808b7b3\n+ ABI hash: 0106445597d971042ed657168023b2d4\n+ export-list hash: 4e75413d13cad1ebcb66cd29bf8b744e\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 0d544cadba7a6eb3ba15c31abdc8247e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 5641436ce590151218ea213fd1deb871\n sig of: Nothing\n@@ -25,18 +25,18 @@\n credentialMatchesHashSignatures\n credentialPublicPrivateKeys\n credentialsFindForDecrypting\n credentialsFindForSigning\n credentialsListSigningAlgorithms\n Credential\n Credentials{Credentials}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB\n crypton-x509-store-1.6.9-HbBv6b106fdJwKDpvIuCTp\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n@@ -92,46 +92,46 @@\n import -/ Data.X509.PrivateKey e43e0010bd5825d73fb301b7c3a0cd09\n import -/ Data.X509.PublicKey fa33e1927c2c57bae0738258e7eda33e\n import -/ Data.X509.Signed 1896376cafac3a5847d5a960b5d1c2b9\n import -/ Data.X509.File 7337b524eb38afa1c8125f5572159a63\n import -/ Data.X509.Memory 62fe30be89cf81c0e24031844229eb12\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto d8c0c001c6625e8b001b772bb78fea84\n- exports: d0dcb5e384eed55dfc0fbfeac812dcd1\n- findKeyExchangeSignatureAlg 8262a753d6517cd0800d5c56b39391cd\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types 41d50bc331e758a4f96637679b5dca1c\n- KeyExchangeSignatureAlg 9cb08e503046b02dfa6663364d702120\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- HashIntrinsic 65c86075072370979447f23781cb23a2\n- HashMD5 d7fa068cdb8ee282c9afc268ed353cf3\n- HashSHA1 f963dd877d94aa8ff9b419d14a3c8039\n- HashSHA224 4ba209afe5b205c8d9224ff9ac7b73fc\n- HashSHA256 76a0c170cd1566e2c49e4c9ca9b0e798\n- HashSHA384 87a45a190c38d29d2e7b843d2c91488e\n- HashSHA512 794a380792327369fe01de581b8202a7\n- SignatureDSS 47fff4b1c549c656ebc07c730199e458\n- SignatureECDSA 529efd00a9368f38babbe9fbca8d5a8c\n- SignatureEd25519 1d0455484059993b33ae35392a4c478b\n- SignatureEd448 46c590521556e97669344c9538fed206\n- SignatureRSA d2fa3d6b3e18abb11008e981c9fbf569\n- SignatureRSApssRSAeSHA256 76109a197b5f4d75e4695e7e002e0130\n- SignatureRSApssRSAeSHA384 eaf3e06873ecffc1c45ee93974a33f7f\n- SignatureRSApssRSAeSHA512 0f8f1169ef0efdb885e421005db83ad2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 8bfab8800b01c713e61aee69f1f89383\n- exports: a4bf068709e80ddcfa89f42420cc7bd4\n- getCertificateChainLeaf 63a87758100ceeae2e30943b8c00126b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto cc1050e4ba37cf5e13c58ef49fa02195\n+ exports: f38cdf45d6109e5373ca6b008a79f976\n+ findKeyExchangeSignatureAlg 7c740a22c6f6e22d00bd48fb1cd3250b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 87c317425f57366ad74754c8a2845d3f\n+ KeyExchangeSignatureAlg 5d3ab4f1ff2417e84daeece4c2342a00\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ HashIntrinsic 456acea058eca7a9903f6000db40cec9\n+ HashMD5 8862792930c6f382dadafb494dae5772\n+ HashSHA1 18d3bacde60df993323e9ba968c994f4\n+ HashSHA224 c03b66fff68d7df83ef096fb225af40b\n+ HashSHA256 303ec4d5c8f04e825ac8d02daacbe636\n+ HashSHA384 a77364c9cb2436ebe0e24c7cd4568d80\n+ HashSHA512 47bab2111316a2f1e68c671560ce2d38\n+ SignatureDSS 90ec3946f51c9da01f5e2b0d09f077c1\n+ SignatureECDSA aaf74f696837cbb90b5621e243192659\n+ SignatureEd25519 6ae12ec9926ab6c8cb6cc6959362fc65\n+ SignatureEd448 562af2f6eee6366637cd02e9d25a0abe\n+ SignatureRSA f0732b325794a93e9ccba763734f3edc\n+ SignatureRSApssRSAeSHA256 2856933ad29b495317cae1f65c304e92\n+ SignatureRSApssRSAeSHA384 3f7eb30de6f080d869b2520f7dbedd09\n+ SignatureRSApssRSAeSHA512 6e6904aed072964901d374a216aa1faa\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 f8660b452c621b679c9549ce7789b680\n+ exports: 3adb40f0c8848dac56199a71ea80149a\n+ getCertificateChainLeaf d30e151a45b8dff528ef25c78d83a883\n addDependentFile \"/usr/lib/ghc/lib/../lib/x86_64-linux-ghc-9.6.6/rts-1.0.2/include/ghcversion.h\" ed2abc0c378d044c7bbfd76a73a209e2\n-addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 13bd3ccbb9378f93bdb6ee25616288e4\n+addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 5ccf653a5c9af6e75b56b5c18fdf582e\n addDependentFile \"/usr/include/stdc-predef.h\" e0e98fa6835be825bf17295c7217815d\n-7dc9bac6ff87218be101a4e5ce38107b\n+cf886a944360a8a70b8890faad31a113\n $fMonoidCredentials :: GHC.Base.Monoid Credentials\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Base.C:Monoid],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Credentials\n $fSemigroupCredentials\n@@ -148,179 +148,179 @@\n (GHC.Base.++ @Credential)\n `cast`\n (Sym (N:Credentials[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:Credentials[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:Credentials[0]))\n (GHC.Types.[] @Credential) `cast` (Sym (N:Credentials[0]))\n eta)]\n-aa1bb0a404bf51c85b8bc8c8d8b6e620\n+c83b5f17bc93fa862af76e27bcc83efd\n $fSemigroupCredentials :: GHC.Base.Semigroup Credentials\n DFunId\n [LambdaFormInfo: LFCon[GHC.Base.C:Semigroup], Inline: CONLIKE,\n Unfolding: DFun:.\n @Credentials\n (GHC.Base.++ @Credential)\n `cast`\n (Sym (N:Credentials[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:Credentials[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:Credentials[0]))\n $fSemigroupCredentials_$csconcat\n $fSemigroupCredentials_$cstimes]\n-7f3a881700af16e5dc227b5e2375a1b3\n+2a5a967809ca1801690c711634b9d3cb\n $fSemigroupCredentials_$csconcat ::\n GHC.Base.NonEmpty Credentials -> Credentials\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,1L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Base.NonEmpty Credentials) ->\n case ds of wild { GHC.Base.:| a1 as ->\n $fSemigroupCredentials_go1 a1 as }]\n-cee0d1c15e4070670839b121f2136f92\n+1e061b4313db314afd471e32f621edce\n $fSemigroupCredentials_$cstimes ::\n GHC.Real.Integral b => b -> Credentials -> Credentials\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>]\n-6ba068b60f828cd8a9580c48e105f64b\n+36aeacabdeb13dfd9b120a2d8fc79837\n $fSemigroupCredentials_go1 ::\n Credentials -> [Credentials] -> Credentials\n [HasNoCafRefs, TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><1L>]\n-a17d3cb92d566b065585aceb8098b13d\n+67613a6f03b8d1539c9254789473e914\n $fShowCredentials :: GHC.Show.Show Credentials\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Credentials\n $fShowCredentials_$cshowsPrec\n $fShowCredentials_$cshow\n $fShowCredentials_$cshowList]\n-80db94dc9e6f58cb8eeeb76ee9d342b8\n+8d5c8810697cbaec803060b83a8a2941\n $fShowCredentials1 :: Credentials -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Credentials)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec 0# ds eta]\n-90e6c23d0d35972307980a86d050d78c\n+0809d1bb2b5c2feb62e86c77d0e04fd9\n $fShowCredentials2 ::\n (Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey)\n -> GHC.Base.String -> GHC.Base.String\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(ML,ML)><L>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey))\n (s1['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { (,) ww ww1 -> $wlvl ww ww1 s1 }]\n-a205a3f62e6ed42387d3816c72ea472f\n+2578ad31c598dfb4f16152011462934a\n $fShowCredentials3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Credentials \"#]\n-d6152597dac4f1674edcfed852268a2e\n+277349717102772072abede827e46883\n $fShowCredentials_$cshow :: Credentials -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Credentials) ->\n GHC.CString.unpackAppendCString#\n $fShowCredentials3\n (GHC.Show.showList__\n @(Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey)\n $fShowCredentials2\n x `cast` (N:Credentials[0])\n (GHC.Types.[] @GHC.Types.Char))]\n-64084becf168e8822b5f0a59d9510f7e\n+f75f44357cb6bc4b11901da629dbbf4a\n $fShowCredentials_$cshowList :: [Credentials] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Credentials])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Credentials $fShowCredentials1 ls s]\n-079fdb6a576e175a4f11e9368a4c246a\n+ebc9103aa9120034dcc4351184694c3f\n $fShowCredentials_$cshowsPrec ::\n GHC.Types.Int -> Credentials -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><ML><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Credentials)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec ww ds eta }]\n-6743d7db3f6a4e551b76205b127b9869\n+2ca05068ad51959aae923bc657321e9f\n $tc'Credentials :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1876452152994881147#Word64\n- 17181848415998592305#Word64\n+ 12821227486128050214#Word64\n+ 8735156364477743711#Word64\n $trModule\n $tc'Credentials2\n 0#\n $tc'Credentials1]\n-a697964a2677ce17db602f264e49844f\n+56bb510c432cb1d56e469b1b141d9806\n $tc'Credentials1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-544707dbd40249d24c8660ce8b83ea64\n+2de65bc1b462cd1d9795e861b22202c8\n $tc'Credentials2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Credentials3]\n-a3aca05ab2cf5330b2b0c703606b87ce\n+82226de0a92ded1cdeba025ea932435f\n $tc'Credentials3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Credentials\"#]\n-0e39478bb471f7bbc0fe9f283ff7b901\n+58d4ba3e2246184ecd0b48be2b564e5d\n $tcCredentials :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1293107091207937655#Word64\n- 9650991221663827718#Word64\n+ 12558605401736947122#Word64\n+ 13902683873717428673#Word64\n $trModule\n $tcCredentials1\n 0#\n GHC.Types.krep$*]\n-e01d97c4d98c9e03383eca0eaea2f3f2\n+0befc552d0d3e5dbc402fd0ce9fd4506\n $tcCredentials1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcCredentials2]\n-7022f15cef0a5d76ca318d463b3d6738\n+c1c5dae40545b41025a57b67c976f460\n $tcCredentials2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Credentials\"#]\n-f1c01e69ec30f87233296745fd592af3\n+5de1bb735510b4f4d1b2d9396b728f8c\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-4ba052722fe134b8fe17466e1b6948b4\n+7b3118cbedc02bd67b727583349c669f\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-00ddf4c65ad0ba7872dfddb654dcfd34\n+a0058f6e6196d61117f909e0ff486770\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Credentials\"#]\n-bb8432f769fe39a0d583eee741b8a033\n+7d03f0cb1ba181458bc7a466c42ba666\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-25f3414136524ade132366676c0fb0d9\n+b9e7fe1882e988d824690e973e8a4321\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-3219f55324e130ab574320ab53cfd5ba\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+a1c9addc087e4e4cb73eeb76190671fe\n $w$cshowsPrec ::\n GHC.Prim.Int# -> Credentials -> GHC.Base.String -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <L><ML><L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: Credentials)\n@@ -343,15 +343,15 @@\n $fShowCredentials3\n (GHC.Show.showList__\n @(Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey)\n $fShowCredentials2\n ds `cast` (N:Credentials[0])\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-e0e388797d02dc7ae488ee027fce156b\n+e5959f11073f034884ec9429236cfb78\n $wcredentialCanSign ::\n Data.X509.CertificateChain.CertificateChain\n -> Data.X509.PrivateKey.PrivKey\n -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -383,15 +383,15 @@\n GHC.Types.False\n -> GHC.Maybe.Nothing\n @Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n GHC.Types.True\n -> {__scc {Data.X509.Cert.certPubKey} True False} Network.TLS.Crypto.$wfindKeyExchangeSignatureAlg\n ww8\n ww1 } } } }]\n-bbbd850fc590bd2fe45cae1c4c7177ca\n+937dee3b84191e80c6126c6480f379da\n $wcredentialMatchesHashSignatures ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n -> Data.X509.CertificateChain.CertificateChain -> GHC.Types.Bool\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><1L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -510,15 +510,15 @@\n credentialMatchesHashSignatures6\n credentialMatchesHashSignatures1\n hashSigs }\n Data.X509.AlgorithmIdentifier.SignatureALG_Unknown ipv\n -> GHC.Types.False } } }\n GHC.Types.True\n -> GHC.Types.True } } }]\n-7c0b9dc7ff49afa51f9b860c1053fd4d\n+76f1d2dfe2e60f0e948b7a0986ec5212\n $wlvl ::\n Data.X509.CertificateChain.CertificateChain\n -> Data.X509.PrivateKey.PrivKey\n -> GHC.Base.String\n -> GHC.Base.String\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <ML><ML><L>, Inline: [2],\n@@ -535,47 +535,47 @@\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.showList__1\n (GHC.Show.$fShow(,)_$sgo\n (Data.X509.PrivateKey.$w$cshowsPrec1 0# ww1)\n (GHC.Types.[] @GHC.Show.ShowS)\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 s1))))]\n-1932068b8307680b30c564db25df14d0\n+756dd4289216293eb2da41d3e7f5e2a0\n type Credential :: *\n type Credential =\n (Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey)\n-a44e52a72854a4c659b13e2e71bf6ca2\n+8669748f074c4dcc81c58e262c5c788c\n type Credentials :: *\n newtype Credentials = Credentials [Credential]\n-9ad23dd1130c15a0ad70c1ec8805ed45\n+f80b7c7f18091970c6d5f34750603cd7\n credentialCanSign ::\n Credential\n -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(ML,ML)>,\n Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey)) ->\n case ds of wild { (,) ww ww1 -> $wcredentialCanSign ww ww1 }]\n-264faa8d6f64c0e6a87d15e739fb788b\n+5e2021c131bb70452d68af86ca4c25b1\n credentialLoadX1 ::\n GHC.IO.FilePath\n -> GHC.IO.FilePath\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either GHC.Base.String Credential #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (certFile['GHC.Types.Many] :: GHC.IO.FilePath) ->\n {__scc {Network.TLS.Credentials.credentialLoadX509} True True} credentialLoadX2\n certFile\n (GHC.Types.[]\n @GHC.IO.FilePath)]\n-a4ee6c9f8c08706a39ac642380e362e1\n+0bd03f328a33ea19bc9573cc41e699e1\n credentialLoadX2 ::\n GHC.IO.FilePath\n -> [GHC.IO.FilePath]\n -> GHC.IO.FilePath\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either GHC.Base.String Credential #)\n@@ -611,43 +611,43 @@\n @[Data.X509.Signed.SignedExact\n Data.X509.Cert.Certificate]\n ipv1\n ipv3))\n `cast`\n (Sym (Data.X509.CertificateChain.N:CertificateChain[0])),\n k) #) } } } }]\n-99759789398529c8089108b68a8e66ee\n+500fb36f23740e8b1aaef88023e0bc07\n credentialLoadX3 :: Data.Either.Either GHC.Base.String Credential\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[Data.Either.Left],\n Unfolding: Core: <vanilla>\n Data.Either.Left @GHC.Base.String @Credential credentialLoadX4]\n-e6ff1ca7b7794d50c6ad935f55ce8718\n+d33462655a3481d294db1719a196afc2\n credentialLoadX4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# credentialLoadX5]\n-4c04263285dec4899b8a7205d887a1f9\n+643c3fc75e0e51652af06299affdff68\n credentialLoadX5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"no keys found\"#]\n-b76bf42c984958d13e3912634c71198c\n+dc4194072f34ffcf1412261ec5bff333\n credentialLoadX509 ::\n GHC.IO.FilePath\n -> GHC.IO.FilePath\n -> GHC.Types.IO (Data.Either.Either GHC.Base.String Credential)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Unfolding: Core: <vanilla>\n credentialLoadX1\n `cast`\n (<GHC.IO.FilePath>_R\n %<'GHC.Types.Many>_N ->_R <GHC.IO.FilePath>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.Either.Either\n GHC.Base.String Credential>_R))]\n-c737fd4988e5733f9ad4294d26c1eb0b\n+c11cea3da7371403ded6cf3624d2b34a\n credentialLoadX509Chain ::\n GHC.IO.FilePath\n -> [GHC.IO.FilePath]\n -> GHC.IO.FilePath\n -> GHC.Types.IO (Data.Either.Either GHC.Base.String Credential)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <L><L><L>,\n Unfolding: Core: <vanilla>\n@@ -655,15 +655,15 @@\n `cast`\n (<GHC.IO.FilePath>_R\n %<'GHC.Types.Many>_N ->_R <[GHC.IO.FilePath]>_R\n %<'GHC.Types.Many>_N ->_R <GHC.IO.FilePath>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.Either.Either\n GHC.Base.String Credential>_R))]\n-5da8576a87c4d26cf5849a2972d4ea39\n+074ec517ab42f681dea9e4af5fdaab85\n credentialLoadX509ChainFromMemory ::\n Data.ByteString.Internal.Type.ByteString\n -> [Data.ByteString.Internal.Type.ByteString]\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either GHC.Base.String Credential\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <L><ML><L>,\n Unfolding: Core: <vanilla>\n@@ -684,120 +684,120 @@\n (credentialLoadX509ChainFromMemory1\n certData)\n (credentialLoadX509ChainFromMemory_go1\n chainData))\n `cast`\n (Sym (Data.X509.CertificateChain.N:CertificateChain[0])),\n k) }]\n-692cb7038b10d53cfced5bcb75b4df67\n+64197186fc22c4f69e0806712d396418\n credentialLoadX509ChainFromMemory1 ::\n Data.ByteString.Internal.Type.ByteString\n -> [Data.X509.Signed.SignedExact Data.X509.Cert.Certificate]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Credentials.credentialLoadX509ChainFromMemory} False True} Data.X509.Memory.$wreadSignedObjectFromMemory\n @Data.X509.Cert.Certificate\n Data.X509.Cert.$fASN1ObjectCertificate]\n-a50f0eec2c34a11dd4b0f411a87b159b\n+c525cbf00e854b34a2bb711629ae42a3\n credentialLoadX509ChainFromMemory_go1 ::\n [Data.ByteString.Internal.Type.ByteString]\n -> [Data.X509.Signed.SignedExact Data.X509.Cert.Certificate]\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>]\n-41a8697087555368cfe781c2bb1359aa\n+eb6a5d218d9b440a8f9f634a603f075c\n credentialLoadX509FromMemory ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either GHC.Base.String Credential\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (certData['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n {__scc {Network.TLS.Credentials.credentialLoadX509FromMemory} True True} credentialLoadX509ChainFromMemory\n certData\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString)]\n-27163429ba089ab4f8d06212f6d11f8a\n+fbdbb0b2ad995f834e6465b0ad588e23\n credentialLoadX509_go1 ::\n [[Data.X509.Signed.SignedExact Data.X509.Cert.Certificate]]\n -> [Data.X509.Signed.SignedExact Data.X509.Cert.Certificate]\n [HasNoCafRefs, TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>]\n-7b34a43ee7ad0393f74d1f404653984e\n+3db8746146e3fbd6c435e9ed7818d101\n credentialLoadX6 ::\n [GHC.IO.FilePath]\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n [[Data.X509.Signed.SignedExact Data.X509.Cert.Certificate]] #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n CPR: 1]\n-60f48d30461471cefaddf6005a7544c8\n+cf35f2bd4f88eb22a0db75128eade224\n credentialMatchesHashSignatures ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n -> Credential -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <ML><1!P(1L,A)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (hashSigs['GHC.Types.Many] :: [Network.TLS.Struct.HashAndSignatureAlgorithm])\n (ds['GHC.Types.Many] :: (Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey)) ->\n case ds of wild { (,) ww ww1 ->\n $wcredentialMatchesHashSignatures hashSigs ww }]\n-d8e00d2ad51dddade4b2e5fd6889fb97\n+64b2bbf300a58594cce5620d7e890145\n credentialMatchesHashSignatures1 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureEd448)]\n-89d23c0fa040bc8f7c38448ff63d5ca0\n+73da7459a3ad6c10c3dfd604033403d9\n credentialMatchesHashSignatures2 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureEd25519)]\n-88ded2446c7e9f7c01dd0da5d7c92d16\n+f38270576ec7d9dfd477d642200c11a6\n credentialMatchesHashSignatures3 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureRSApssRSAeSHA512)]\n-b65aee370c56c01b1f009d8ec868a75b\n+f46220f77aa164e37ab92145b7f8dca8\n credentialMatchesHashSignatures4 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureRSApssRSAeSHA384)]\n-8e4f64688a46974d69db115e5fd1b349\n+7a0fd9b26a75ba0e3f071b75e8b291e2\n credentialMatchesHashSignatures5 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureRSApssRSAeSHA256)]\n-e81cf2c3013a5dae5dd8082fb004500b\n+a82e0237a459abc46c1e1de2ea79e40c\n credentialMatchesHashSignatures6 ::\n GHC.Classes.Eq\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.Classes.$fEq(,)\n @Network.TLS.Struct.HashAlgorithm\n @Network.TLS.Struct.SignatureAlgorithm\n Network.TLS.Struct.$fEqHashAlgorithm\n Network.TLS.Struct.$fEqSignatureAlgorithm]\n-b544bb1f0cf9d79cdc9bd5a626a5f7fd\n+33a375ea1f83e528fb92efb0b7049612\n credentialMatchesHashSignatures_convertHash ::\n b\n -> Data.X509.AlgorithmIdentifier.HashALG\n -> GHC.Maybe.Maybe (Network.TLS.Struct.HashAlgorithm, b)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <L><1L>,\n Unfolding: Core: <vanilla>\n@@ -827,15 +827,15 @@\n -> GHC.Maybe.Just\n @(Network.TLS.Struct.HashAlgorithm, b)\n (Network.TLS.Struct.HashSHA384, sig)\n Data.X509.AlgorithmIdentifier.HashSHA512\n -> GHC.Maybe.Just\n @(Network.TLS.Struct.HashAlgorithm, b)\n (Network.TLS.Struct.HashSHA512, sig) }]\n-654a8cedb6ee7558d383992805b60f5d\n+a3c3686c84e2283dc6dfe6eba5cc854a\n credentialPublicPrivateKeys ::\n Credential\n -> (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(ML,L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (Data.X509.CertificateChain.CertificateChain,\n@@ -848,54 +848,54 @@\n []\n -> Network.TLS.X509.getCertificateChainLeaf1\n : x ds1\n -> x }) of wild1 { Data.X509.Cert.Certificate ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ->\n case ds7 of pub { DEFAULT ->\n (pub,\n priv) } } }]\n-a9d3d85d57aa148552ce96135ac3d41f\n+2eed33e549f48ec58c211eb40331e882\n credentialsFindForDecrypting ::\n Credentials -> GHC.Maybe.Maybe Credential\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n credentialsFindForDecrypting1\n `cast`\n (<Credentials>_R\n %<'GHC.Types.Many>_N ->_R Data.Monoid.N:First[0] <Credential>_N)]\n-1c046c8ebd25311ed3d9ba4a5deb086c\n+fceb631bf99fce37c55343bc96f43827\n credentialsFindForDecrypting1 ::\n Credentials -> Data.Monoid.First Credential\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Credentials) ->\n {__scc {Network.TLS.Credentials.credentialsFindForDecrypting} True True} credentialsFindForDecrypting_go1\n ds\n `cast`\n (N:Credentials[0])]\n-aaffee1a98819edb582c396cea914bdf\n+defc1c10e4c79c163d39f4a259ec114b\n credentialsFindForDecrypting_go1 ::\n [(Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey)]\n -> Data.Monoid.First Credential\n StrWork([!])\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>]\n-019fb0e50421d93cf0730b8705c8c00d\n+18941ac0d688a5624123cd7b0de451ee\n credentialsFindForSigning ::\n Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n -> Credentials -> GHC.Maybe.Maybe Credential\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><1L>,\n Unfolding: Core: <vanilla>\n credentialsFindForSigning1\n `cast`\n (<Network.TLS.Crypto.Types.KeyExchangeSignatureAlg>_R\n %<'GHC.Types.Many>_N ->_R <Credentials>_R\n %<'GHC.Types.Many>_N ->_R Data.Monoid.N:First[0] <Credential>_N)]\n-848e7cdeaa83c6fb3356f695ea444ee7\n+1e01c71c63dec19df4a4c36646932369\n credentialsFindForSigning1 ::\n Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n -> Credentials -> Data.Monoid.First Credential\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><1L>,\n Unfolding: Core: <vanilla>\n \\ (kxsAlg['GHC.Types.Many] :: Network.TLS.Crypto.Types.KeyExchangeSignatureAlg)\n@@ -949,15 +949,15 @@\n `cast`\n (Sym (Data.Monoid.N:First[0]) <Credential>_N) } } } } } }\n } in\n go2\n ds\n `cast`\n (N:Credentials[0])]\n-723033dba98dc569ea3187e1b81f95be\n+28f8cbe8c8a929bd75708dfa7d41defa\n credentialsListSigningAlgorithms ::\n Credentials -> [Network.TLS.Crypto.Types.KeyExchangeSignatureAlg]\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Credentials) ->\n {__scc {Network.TLS.Credentials.credentialsListSigningAlgorithms} True True} Data.Maybe.mapMaybe\n @(Data.X509.CertificateChain.CertificateChain,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/DH.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/DH.p_hi", "comments": ["Files 96% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Crypto.DH 9066\n- interface hash: ea9ea529b42556c998e93d0610247c1b\n- ABI hash: 16032e8b86b7c379a7db347dd4d5f573\n- export-list hash: 0af1e3b188390849b03c8b740965cc7c\n+ interface hash: 0f25dfab8f68f3beb0e85ab4d52541af\n+ ABI hash: c93d395abaf656278e508b4bc8a7bb85\n+ export-list hash: 571f1b2592d285dbd2c5a9e3e168d781\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 638978a1ac53d532468956b652d7e38e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 9290153346d8681e1341555a54952554\n sig of: Nothing\n@@ -29,15 +29,15 @@\n dhUnwrap\n dhUnwrapPublic\n dhValid\n DHKey\n DHParams\n DHPrivate\n DHPublic\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext\n@@ -69,40 +69,40 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Crypto.Number.Basic 54ecebf454eeb45a76239ead1e049da3\n import -/ Crypto.PubKey.DH 6f9292f5d74f4cf69a0d7bed7f4c2432\n import -/ Crypto.Random.Types b7399423c3bb302c991d9fb4290fb3dc\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Data.ByteArray 04c4bd9542fa998c70a2bf6e3c34fac5\n import -/ Data.ByteArray.Methods 0480072fa7385450bc85e0356cc27a44\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG 0917c9aef6fe89188ce8a18044f36e09\n- exports: 098ad693614a174504dc8a5582d5a3a5\n-074de27d5db8c055b08ca2f27314dab2\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG 842541458d6f03fb93708ef221859a07\n+ exports: 108e278c2258146c0df3b8f2830c1673\n+b9819b33c6a4c51221ecbbec17ba1252\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-c0abeda9924d3c14462e33a7ccd96f3b\n+fbf810642b7a774f3cdeb3988563abed\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-ff06e0b4b464f23b578dc1b7c82406d7\n+1d6a1ee37ce2f57e29319e5e2f6e660d\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Crypto.DH\"#]\n-d7986a05f16b1ac7b8860a4ddaee5a30\n+1ec0a9c45f8f1431aaf626f4a9d087d4\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-f20891e17b2ed0c03fc959acf855a6a7\n+8ae221e017c65ce91bb630c3c30cc116\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-d524fc017b483d29e4141f60daf032de\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+f7490cafc99fe68959c70c42071bc5c6\n $wdhValid ::\n GHC.Num.Integer.Integer\n -> GHC.Num.Integer.Integer -> GHC.Types.Bool\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><1L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -137,27 +137,27 @@\n y1 of wild3 {\n DEFAULT\n -> GHC.Types.False\n GHC.Types.LT\n -> GHC.Types.True } }\n GHC.Num.Integer.IN ds\n -> GHC.Types.False }]\n-24a1fd6b48abdb8667abefd1fd55ae28\n+da6eb6fa774dfa66b86c86108171158d\n type DHKey :: *\n type DHKey = Crypto.PubKey.DH.SharedKey\n-fd4f44a6b31d5a2cdc24a56b644e577e\n+c5b81b6ded907961c002b2b26c83e9f7\n type DHParams :: *\n type DHParams = Crypto.PubKey.DH.Params\n-57c7dc202e17496546c0c548bdc088ac\n+3302ef13af23c4e93a5df78ebc07f564\n type DHPrivate :: *\n type DHPrivate = Crypto.PubKey.DH.PrivateNumber\n-6819dc915a421095dc600964bbe39c39\n+180900e59b3091653a9e1c5f45bde661\n type DHPublic :: *\n type DHPublic = Crypto.PubKey.DH.PublicNumber\n-8c7d42a26891b3182d5ba7b7f556428d\n+b4d4cc5e38c2939c9c29afc4bcf4830a\n dhGenerateKeyPair ::\n Crypto.Random.Types.MonadRandom r =>\n DHParams -> r (DHPrivate, DHPublic)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SP(SP(LP(LP(LC(L,C(1,L)),A),A,A,A,A,A),SC(S,C(1,L)),A,L),LC(L,C(1,L)))><LP(L,L,A)>,\n Unfolding: Core: <vanilla>\n \\ @r :: * -> *\n@@ -188,26 +188,26 @@\n ww3\n @(DHPrivate,\n DHPublic)\n (priv,\n Crypto.PubKey.DH.calculatePublic\n eta\n priv)) }]\n-3f2c5aa35c894b5da4afb0a21713bf48\n+a4029ce838983706e585b770321d5ff8\n dhGetShared :: DHParams -> DHPrivate -> DHPublic -> DHKey\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <MP(SL,A,1L)><ML><ML>,\n Unfolding: Core: <vanilla>\n dhGetShared1\n `cast`\n (<DHParams>_R\n %<'GHC.Types.Many>_N ->_R <DHPrivate>_R\n %<'GHC.Types.Many>_N ->_R <DHPublic>_R\n %<'GHC.Types.Many>_N ->_R Sym (Crypto.PubKey.DH.N:SharedKey[0]))]\n-700b38996c40fa2cc9d7d62735824a7b\n+d86cde26e663f8ee1ee5b6a51c59bb5a\n dhGetShared1 ::\n DHParams\n -> DHPrivate\n -> DHPublic\n -> Data.ByteArray.ScrubbedBytes.ScrubbedBytes\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <MP(SL,A,1L)><ML><ML>,\n@@ -222,89 +222,89 @@\n (Crypto.PubKey.DH.getShared\n params\n priv\n pub)\n `cast`\n (Crypto.PubKey.DH.N:SharedKey[0]) of wild { (#,#) ww ww1 ->\n ww1 }]\n-4fe16db700bc20a997a30eaa607a9a6d\n+1ce936bdf31c25cbe8305ac292bb37da\n dhGetShared2 :: GHC.Word.Word8 -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (v['GHC.Types.Many] :: GHC.Word.Word8) ->\n case v of wild { GHC.Word.W8# x ->\n case GHC.Prim.word8ToWord# x of wild1 {\n DEFAULT -> GHC.Types.False 0## -> GHC.Types.True } }]\n-55ffee207a6218aadf62aca538c22286\n+5314f4950585e09f82e2d698980cb035\n dhParams ::\n GHC.Num.Integer.Integer -> GHC.Num.Integer.Integer -> DHParams\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><L>, CPR: 1,\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (p['GHC.Types.Many] :: GHC.Num.Integer.Integer)\n (g['GHC.Types.Many] :: GHC.Num.Integer.Integer) ->\n {__scc {Network.TLS.Crypto.DH.dhParams} True False} Crypto.PubKey.DH.Params\n p\n g\n ({__scc {Network.TLS.Crypto.DH.dhParams} False True} Crypto.Number.Basic.numBits\n p)]\n-6ecb1c4693623d29d2404a27361f48f4\n+fc212083ed05d6e3dbb06b042325a8ff\n dhParamsGetBits :: DHParams -> GHC.Types.Int\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1!P(L))>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Crypto.PubKey.DH.Params) ->\n {__scc {Network.TLS.Crypto.DH.dhParamsGetBits} True True} case ds of wild { Crypto.PubKey.DH.Params ds1 ds2 b ->\n b }]\n-09df819ef8bbcc74155d2d32798b1a6e\n+1a409f053f3ec9378ca9eb6aefdd317c\n dhParamsGetG :: DHParams -> GHC.Num.Integer.Integer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A)>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Crypto.PubKey.DH.Params) ->\n {__scc {Network.TLS.Crypto.DH.dhParamsGetG} True True} case ds of wild { Crypto.PubKey.DH.Params ds1 g ds2 ->\n g }]\n-c753e901f3cac35830a8be1bce0556e6\n+bc68f26d1321e4ed95e1761abec42b04\n dhParamsGetP :: DHParams -> GHC.Num.Integer.Integer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A)>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Crypto.PubKey.DH.Params) ->\n {__scc {Network.TLS.Crypto.DH.dhParamsGetP} True True} case ds of wild { Crypto.PubKey.DH.Params p ds1 ds2 ->\n p }]\n-d87690fe9860f9bdbc64ff1f5a6873e8\n+698509b15b6386a5f925678db8aa944b\n dhPrivate :: GHC.Num.Integer.Integer -> DHPrivate\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n dhPrivate1\n `cast`\n (<GHC.Num.Integer.Integer>_R\n %<'GHC.Types.Many>_N ->_R Sym (Crypto.PubKey.DH.N:PrivateNumber[0]))]\n-116eedea2dca03ec5733c55fddbc75be\n+2207a862b160392afb34577d09da7e63\n dhPrivate1 :: GHC.Num.Integer.Integer -> GHC.Num.Integer.Integer\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Crypto.DH.dhPrivate} True False} \\ (ds['GHC.Types.Many] :: GHC.Num.Integer.Integer) ->\n ds]\n-b5d59f7782a08a5fdb95e945c9b13530\n+8d26068b3dc8362152e7dda99ba4d126\n dhPublic :: GHC.Num.Integer.Integer -> DHPublic\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n dhPublic1\n `cast`\n (<GHC.Num.Integer.Integer>_R\n %<'GHC.Types.Many>_N ->_R Sym (Crypto.PubKey.DH.N:PublicNumber[0]))]\n-7ad41d9e18c27d2daaa6a710db54b039\n+22f1c288aacde2843dbeeb3cf5251860\n dhPublic1 :: GHC.Num.Integer.Integer -> GHC.Num.Integer.Integer\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Crypto.DH.dhPublic} True False} \\ (ds['GHC.Types.Many] :: GHC.Num.Integer.Integer) ->\n ds]\n-c7e55bb195b9df1c3fd90f2184306697\n+b6c24ce26bb05fc1d699c2b1751cdf0f\n dhUnwrap :: DHParams -> DHPublic -> [GHC.Num.Integer.Integer]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(L,L,A)><L>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Crypto.PubKey.DH.Params)\n (ds1['GHC.Types.Many] :: Crypto.PubKey.DH.PublicNumber) ->\n {__scc {Network.TLS.Crypto.DH.dhUnwrap} True True} case ds of wild { Crypto.PubKey.DH.Params p g ds2 ->\n@@ -317,41 +317,41 @@\n (GHC.Types.:\n @GHC.Num.Integer.Integer\n ds1\n `cast`\n (Crypto.PubKey.DH.N:PublicNumber[0])\n (GHC.Types.[]\n @GHC.Num.Integer.Integer))) }]\n-8c014b13c4361d2adb4fbbe90390d946\n+6a15a656cc6cceedde5b5f0e96a1178f\n dhUnwrapPublic :: DHPublic -> GHC.Num.Integer.Integer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n dhUnwrapPublic1\n `cast`\n (<Crypto.PubKey.DH.PublicNumber>_R\n %<'GHC.Types.Many>_N ->_R Crypto.PubKey.DH.N:PublicNumber[0])]\n-ea55f7686b8009dad6b71fc54c0fcf04\n+5c09a8e609592494ff590b016af34221\n dhUnwrapPublic1 ::\n Crypto.PubKey.DH.PublicNumber -> Crypto.PubKey.DH.PublicNumber\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Crypto.PubKey.DH.PublicNumber) ->\n {__scc {Network.TLS.Crypto.DH.dhUnwrapPublic} True False} ds]\n-37445bc7dafc1a8ca2902bf6217ec191\n+799e0274572615067f2caf93ec9c2843\n dhValid :: DHParams -> GHC.Num.Integer.Integer -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(ML,A,A)><1L>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Crypto.PubKey.DH.Params)\n (y['GHC.Types.Many] :: GHC.Num.Integer.Integer) ->\n case ds of wild { Crypto.PubKey.DH.Params ww ww1 ww2 ->\n $wdhValid ww y }]\n-4a78585941b089e2381e7bfd93c2921c\n+5145f254f5c07c35088e8211fd4700c8\n dhValid1 :: GHC.Num.Integer.Integer\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Num.Integer.IS],\n Unfolding: Core: <vanilla> GHC.Num.Integer.IS 1#]\n trusted: none\n require own pkg trusted: False\n docs:\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/IES.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/IES.p_hi", "comments": ["Files 96% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,18 +1,18 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Crypto.IES 9066\n- interface hash: ea0f68f5628251d8f7f0a85d851f73e6\n- ABI hash: b50004bb9e8e317d5c05de183238361b\n- export-list hash: 3ee4ee4e070d15a7f6cab63e0adf474b\n- orphan hash: 1d097b028461d05fa6036e70156e09f1\n+ interface hash: 2093833ac9d8f7610a7944de8035d855\n+ ABI hash: 6ad25bf0fcf90fcb6fd97c94c97779dc\n+ export-list hash: b5778fe914d3d5a4374657d8dfaa548e\n+ orphan hash: cbe6692536bfb37c32c11876542f538e\n flag hash: 638978a1ac53d532468956b652d7e38e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 54ef2daed2792475e8b43947291f7142\n sig of: Nothing\n used TH splices: False\n@@ -25,19 +25,19 @@\n encodeGroupPublic\n groupGenerateKeyPair\n groupGetPubShared\n groupGetShared\n GroupKey\n GroupPrivate\n GroupPublic\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extra.FFDHE\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util.Serialization\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extra.FFDHE\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util.Serialization\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext\n@@ -84,63 +84,63 @@\n import -/ Crypto.PubKey.DH 6f9292f5d74f4cf69a0d7bed7f4c2432\n import -/ Crypto.PubKey.ECIES 5fc46fe444ec630f11d7d3926c5295b5\n import -/ Crypto.Random.Types b7399423c3bb302c991d9fb4290fb3dc\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Data.ByteArray 04c4bd9542fa998c70a2bf6e3c34fac5\n import -/ Data.ByteArray.Methods 0480072fa7385450bc85e0356cc27a44\n import -/ Data.ByteArray.ScrubbedBytes bdce650db79bf0de229fe1615e410566\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types 41d50bc331e758a4f96637679b5dca1c\n- exports: 35ab446a04aea3d22cd57f0f972189cf\n- FFDHE2048 2bdb7f1d2d2188aedbe7f55048e8d0fd\n- FFDHE3072 adc3178a6e94927bcb3718f63ea77aeb\n- FFDHE4096 65dbeec65d8fb1d597562c19acf63d6c\n- FFDHE6144 96f2254d73d94cfa8c1c38985d742590\n- FFDHE8192 19c5e3cf7f611d88c558b2ee3ba8bae3\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n- P256 b9111f0603e0b250490516a6a4b03c8e\n- P384 164b2ed7ec1961c0f204df3793e76f83\n- P521 9196d439915e93161bec8fc293d5960d\n- X25519 ec0636ad3f1f59432452bbff77ace63d\n- X448 038faeb3dfbaeccc507a7b1ae08a2c1f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extra.FFDHE c0d597293aba73289fadeebc932194e6\n- exports: 9a7fe986931e9fcee14c5caeb2e9214b\n- ffdhe2048 fa7ac6f53809de6657dfb614d4be22c4\n- ffdhe3072 29db6de562d72aaf49d7813d7242b0df\n- ffdhe4096 9b24937c0309f676a407440d0c71d7ce\n- ffdhe6144 4afa59b3db98bee9f1abce6a504f761b\n- ffdhe8192 270b1eb8561ec5a456cc990db4adb50a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG 0917c9aef6fe89188ce8a18044f36e09\n- exports: 098ad693614a174504dc8a5582d5a3a5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util.Serialization 2c5d23d6558ef85accba00a6f3f0d5df\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 87c317425f57366ad74754c8a2845d3f\n+ exports: 821705c818e87e7c7aff8e4919c42709\n+ FFDHE2048 af9c492a4516b4edd5d1836fd360739f\n+ FFDHE3072 ce8dc4868f8997e4a00be8b7de0a8e0d\n+ FFDHE4096 fc3a16b789b8e595c884e142a78e5c2a\n+ FFDHE6144 5136100dbcafe05e9e5abb071666a9eb\n+ FFDHE8192 cc741d732419a3a64b131f23c05aae28\n+ Group 60c6830f782d1faee8960853fdb153b1\n+ P256 06f55874d8dce3dc9c56b29eac878719\n+ P384 6f965486320f4fb83c6ad268dfdb8ea8\n+ P521 1f3b8f0907876768d2330e6257613fe1\n+ X25519 efd0a1faa33b3e59f4ee380d36ab1704\n+ X448 9d9705c7a613279da674669ddb2bbdbd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extra.FFDHE 8d314d19cd410c2055fa93df9b041bd1\n+ exports: c767274598bcbaff6ad918e0221b5852\n+ ffdhe2048 bc7d571dcbd6cf28791324da9f8781f0\n+ ffdhe3072 cb57b07efb5ab1bcb8433c956bdc86e4\n+ ffdhe4096 d7edfee51f8476e40cc702f44ba4631a\n+ ffdhe6144 c2a4ef5df2ede71ae87ef1d602adab86\n+ ffdhe8192 113f0c4b56ace238b9a1c326883635e0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG 842541458d6f03fb93708ef221859a07\n+ exports: 108e278c2258146c0df3b8f2830c1673\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util.Serialization 23303ece020810674e53ae352f2dd697\n exports: 9502a4c3f109f3e768aa19049d27aced\n-ec7041c38b653c6f04bcfc0eeaa1222e\n+622084c2dcdee43ab63a943ea2664a4b\n $fEqGroupPrivate :: GHC.Classes.Eq GroupPrivate\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @GroupPrivate $fEqGroupPrivate_$c== $fEqGroupPrivate_$c/=]\n-acbaf3ada3dcbaa14a484ea7fb2e9480\n+b5da10df599de5a117e39843e5b9dfce\n $fEqGroupPrivate1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-dbd781f74215896b99b47c533db5ecf1\n+fbc351b1ae3f7e176fb0864345195e67\n $fEqGroupPrivate_$c/= ::\n GroupPrivate -> GroupPrivate -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: GroupPrivate)\n (y['GHC.Types.Many] :: GroupPrivate) ->\n case $fEqGroupPrivate_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-62717dc0acf4d8b70c2878cf13a8d66e\n+31dc756b3ee56fda32a12b3e0b82f5f0\n $fEqGroupPrivate_$c== ::\n GroupPrivate -> GroupPrivate -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: GroupPrivate)\n (b['GHC.Types.Many] :: GroupPrivate) ->\n case GHC.Prim.dataToTag# @GroupPrivate a of a# { DEFAULT ->\n@@ -249,37 +249,37 @@\n -> case b of wild1 {\n DEFAULT -> case $fEqGroupPrivate1 ret_ty GHC.Types.Bool of {}\n GroupPri_FFDHE8192 b1\n -> GHC.Num.Integer.integerEq\n a1 `cast` (Crypto.PubKey.DH.N:PrivateNumber[0])\n b1 `cast` (Crypto.PubKey.DH.N:PrivateNumber[0]) } }\n 1# -> GHC.Types.False } } }]\n-269a410042af54afc10a7f1b0796372b\n+7244cc205e0909bcb5e48d076b29525d\n $fEqGroupPublic :: GHC.Classes.Eq GroupPublic\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @GroupPublic $fEqGroupPublic_$c== $fEqGroupPublic_$c/=]\n-0cfb0d26fa832e6d44f2f520f429d7e9\n+c9ff5c751dc002e0f13974bc6635a410\n $fEqGroupPublic1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-f27925028a39e12d0de02f812b46e4ac\n+0678fc3c10edee8ff1b205c4bf57bac1\n $fEqGroupPublic_$c/= ::\n GroupPublic -> GroupPublic -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: GroupPublic)\n (y['GHC.Types.Many] :: GroupPublic) ->\n case $fEqGroupPublic_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-6448eb0d1008bb27948d4928ed27304a\n+046cd2bc003f55e123f3a1ec9c32334b\n $fEqGroupPublic_$c== ::\n GroupPublic -> GroupPublic -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: GroupPublic)\n (b['GHC.Types.Many] :: GroupPublic) ->\n case GHC.Prim.dataToTag# @GroupPublic a of a# { DEFAULT ->\n@@ -374,95 +374,95 @@\n -> case b of wild1 {\n DEFAULT -> case $fEqGroupPublic1 ret_ty GHC.Types.Bool of {}\n GroupPub_FFDHE8192 b1\n -> GHC.Num.Integer.integerEq\n a1 `cast` (Crypto.PubKey.DH.N:PublicNumber[0])\n b1 `cast` (Crypto.PubKey.DH.N:PublicNumber[0]) } }\n 1# -> GHC.Types.False } } }]\n-7faefa819ac229d1c74eee6d34c90b02\n+fa94483300f052b0692c437d113d6c81\n $fShowGroupPrivate :: GHC.Show.Show GroupPrivate\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @GroupPrivate\n $fShowGroupPrivate_$cshowsPrec\n $fShowGroupPrivate_$cshow\n $fShowGroupPrivate_$cshowList]\n-253f8acece66a102663dc562e0d3f803\n+b9c13c9ad3e00e1fc23f4ae9659e1da2\n $fShowGroupPrivate1 :: GroupPrivate -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: GroupPrivate)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec 0# ds eta]\n-4ad55930b4cd45c9937be4113416bf83\n+9c5d8f4e9244f6ce204ab987153325d5\n $fShowGroupPrivate_$cshow :: GroupPrivate -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: GroupPrivate) ->\n $w$cshowsPrec 0# x (GHC.Types.[] @GHC.Types.Char)]\n-3be237efe261bf92b570e934b83b7dd0\n+8b0be3c9c373edff0d7ccd757de16ae6\n $fShowGroupPrivate_$cshowList :: [GroupPrivate] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [GroupPrivate])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @GroupPrivate $fShowGroupPrivate1 ls s]\n-cb3e468bc80982f564e0686808b2a0cd\n+6bbd7b2a07f2dbe0fec0ccb3f454329f\n $fShowGroupPrivate_$cshowsPrec ::\n GHC.Types.Int -> GroupPrivate -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1L><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: GroupPrivate)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec ww ds eta }]\n-b59fe551bc651129ba7839ee6b79c5a6\n+0a6eba2520aac38cebb608fdeea9b870\n $fShowGroupPublic :: GHC.Show.Show GroupPublic\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @GroupPublic\n $fShowGroupPublic_$cshowsPrec\n $fShowGroupPublic_$cshow\n $fShowGroupPublic_$cshowList]\n-3116b9d0ca05463521bee2609000bb60\n+577808be839f08f73ba30fb07e6391aa\n $fShowGroupPublic1 :: GroupPublic -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: GroupPublic)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec1 0# ds eta]\n-55aebce5d0bcbad174684c113a7c812d\n+f2f0dbf9e03b9f717fa442000c70437c\n $fShowGroupPublic_$cshow :: GroupPublic -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: GroupPublic) ->\n $w$cshowsPrec1 0# x (GHC.Types.[] @GHC.Types.Char)]\n-505159f01d0d374385da6f07bde4a0c3\n+c0f081b9b4d2d3874a33838fb0777e35\n $fShowGroupPublic_$cshowList :: [GroupPublic] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [GroupPublic])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @GroupPublic $fShowGroupPublic1 ls s]\n-04f837b13fc0697835ae53c57f370353\n+631dbb27d0406570684355b76f511454\n $fShowGroupPublic_$cshowsPrec ::\n GHC.Types.Int -> GroupPublic -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1L><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: GroupPublic)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec1 ww ds eta }]\n-63a52179e860a87a5e938abb8d2eef1b\n+d7a50ac72ea4f08e3d0a5c81002c352f\n $salloc1 ::\n GHC.Types.Int\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n@@ -478,15 +478,15 @@\n case n of wild { GHC.Types.I# ww ->\n case $w$salloc1 @p ww f20 eta of wild1 { (#,,,#) ww1 ww2 ww3 ww4 ->\n (# ww1,\n Data.ByteString.Internal.Type.BS\n ww2\n (GHC.ForeignPtr.PlainPtr ww3)\n ww4 #) } }]\n-6ad383be1a4d850251c4b0d8b30adad4\n+64030968b1cdb6a22dc1332ae0c25382\n $si2ospOf ::\n GHC.Types.Int\n -> GHC.Num.Integer.Integer\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><SL>,\n Inline:,\n Unfolding: Core: <vanilla>\n@@ -612,310 +612,310 @@\n GHC.Num.Integer.IP x1 -> $j\n GHC.Num.Integer.IN x1\n -> GHC.Maybe.Nothing\n @Data.ByteString.Internal.Type.ByteString }\n 1#\n -> GHC.Maybe.Nothing\n @Data.ByteString.Internal.Type.ByteString } } }]\n-199284183be979c5cf0713bed3379019\n+e0831fe0c98d823d029f7a5a9a9d6138\n $tc'GroupPri_FFDHE1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-4470661afed0131c50656daccd5d8ac2\n+ddae8f62bfb922278e80ac5aeae95b3c\n $tc'GroupPri_FFDHE10 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'GroupPri_FFDHE11]\n-5a77c7e945bec35a41e8a2e7c4a37819\n+4aba206493879085f2a752617e52ec2b\n $tc'GroupPri_FFDHE11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'GroupPri_FFDHE8192\"#]\n-1c357b4aa09cef6ddec39635748c3819\n+9aae71241d381b9f0c467f7459a2ae8d\n $tc'GroupPri_FFDHE2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'GroupPri_FFDHE3]\n-de3422529154ed6c1fc41e8623c13f0d\n+18bebb8f5ce40c37f6e1fff47abaa120\n $tc'GroupPri_FFDHE2048 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8491793175587574999#Word64\n- 3557981539178855985#Word64\n+ 13231177481080167267#Word64\n+ 16679991580215349924#Word64\n $trModule\n $tc'GroupPri_FFDHE2\n 0#\n $tc'GroupPri_FFDHE1]\n-f74d340bc02debd9f0f6313762f837f0\n+9cac674b6851363439f353fdb0e746a6\n $tc'GroupPri_FFDHE3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'GroupPri_FFDHE2048\"#]\n-f69c2414e7559960e1b0756eb11c3e3c\n+755639c037501160fa2f07b49c4bd09b\n $tc'GroupPri_FFDHE3072 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5398471459704408189#Word64\n- 2793960888874882277#Word64\n+ 6856918473399760230#Word64\n+ 13331756354062119717#Word64\n $trModule\n $tc'GroupPri_FFDHE4\n 0#\n $tc'GroupPri_FFDHE1]\n-13a658e1a46fb1674b4b4f751b027d5f\n+8a76f43d8239749094ea9f20139f4315\n $tc'GroupPri_FFDHE4 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'GroupPri_FFDHE5]\n-6233918ab274782fcc064068c6d82b81\n+9c3183eed45decf40c26f204af20a8f2\n $tc'GroupPri_FFDHE4096 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1024523257891692601#Word64\n- 13392466243469658328#Word64\n+ 2182922306552475558#Word64\n+ 14081171767513012530#Word64\n $trModule\n $tc'GroupPri_FFDHE6\n 0#\n $tc'GroupPri_FFDHE1]\n-f3e745c92edf6e03bea4384ce9b2d0e4\n+2e7345ff6afdb1a76ec9d1aa6a967eca\n $tc'GroupPri_FFDHE5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'GroupPri_FFDHE3072\"#]\n-7644fe7348324dc9f06e2a431fcd3c8f\n+45bbe20f2274a084b4c3c4667a032a80\n $tc'GroupPri_FFDHE6 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'GroupPri_FFDHE7]\n-e3d867152039150b407f9059c4404378\n+251bfc19b5e6ebdf4c42964ca3acd32d\n $tc'GroupPri_FFDHE6144 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10706715464621627902#Word64\n- 257899886666454198#Word64\n+ 15378344072913561855#Word64\n+ 7923814314040220972#Word64\n $trModule\n $tc'GroupPri_FFDHE8\n 0#\n $tc'GroupPri_FFDHE1]\n-70d50540326be830421274ef894b7e67\n+745e5f1bac0480466d8c0fed5d8d4678\n $tc'GroupPri_FFDHE7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'GroupPri_FFDHE4096\"#]\n-7751bb161df89becce440d184cc4ab7a\n+c0f14dd03b23c87e5caf978905f75cd1\n $tc'GroupPri_FFDHE8 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'GroupPri_FFDHE9]\n-743381087c8ea6962645d0b48fbb9cfc\n+af50187ab6ec62e21b4309c280b163fc\n $tc'GroupPri_FFDHE8192 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11863185893638282471#Word64\n- 17975451186425205158#Word64\n+ 15549275873720625268#Word64\n+ 7615334277028893284#Word64\n $trModule\n $tc'GroupPri_FFDHE10\n 0#\n $tc'GroupPri_FFDHE1]\n-96ccb491c2a2fb662e21514848ec98f5\n+1923cd0cdc54170971b4118b99f786f6\n $tc'GroupPri_FFDHE9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'GroupPri_FFDHE6144\"#]\n-2692ae48c26b70e75daa9e5f5ae46882\n+b7f45bd3359f9387c3f75177c232d265\n $tc'GroupPub_FFDHE1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5fb6b2e040aa30c9ecf8d94807c2fc34\n+08179290d52171de092c5e4d442de0b0\n $tc'GroupPub_FFDHE10 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'GroupPub_FFDHE11]\n-4a5636823478a634263c92316a6cbcd2\n+a9c92c6f8e978900e3efd019721e475e\n $tc'GroupPub_FFDHE11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'GroupPub_FFDHE8192\"#]\n-2f56be0024f0304429b3ef470f8e28da\n+930e8efee32832c1cfb62799bcaeff29\n $tc'GroupPub_FFDHE2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'GroupPub_FFDHE3]\n-1764c113c40d4b612fd87cc286790cec\n+f3329896d37438962c25a816bb043f44\n $tc'GroupPub_FFDHE2048 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15250865408279396921#Word64\n- 4278520838673170326#Word64\n+ 17664992973639302936#Word64\n+ 3560762739681184283#Word64\n $trModule\n $tc'GroupPub_FFDHE2\n 0#\n $tc'GroupPub_FFDHE1]\n-dffeb745eef971f1630c8f3504bcc25d\n+05f06f1cc30ae24b496d4c6241f4b175\n $tc'GroupPub_FFDHE3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'GroupPub_FFDHE2048\"#]\n-6f92037ef7380fec817f88f2e90ba5e3\n+9c2d750793ee6b69449cb3710c172ecb\n $tc'GroupPub_FFDHE3072 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11229848129079202932#Word64\n- 18362544292149319193#Word64\n+ 7514140222306164243#Word64\n+ 3064561854896183739#Word64\n $trModule\n $tc'GroupPub_FFDHE4\n 0#\n $tc'GroupPub_FFDHE1]\n-266827f4e409d84db77cd34399eecd86\n+c3a99afbaaa8f11d40a6c71a5bcf273f\n $tc'GroupPub_FFDHE4 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'GroupPub_FFDHE5]\n-888ceb26a7d378913551c19170136cb0\n+9c94fb1b40504fc6a2a7dfa831e91bad\n $tc'GroupPub_FFDHE4096 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4281544845951293875#Word64\n- 17032985449472800078#Word64\n+ 11944726412236359377#Word64\n+ 7266340764119326223#Word64\n $trModule\n $tc'GroupPub_FFDHE6\n 0#\n $tc'GroupPub_FFDHE1]\n-190d4bd9e497dbe4469503a66855372c\n+2e7c94fa73e97ea7e05a85fdadcb7213\n $tc'GroupPub_FFDHE5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'GroupPub_FFDHE3072\"#]\n-d34bc81f1a9a1d82c34827d94e88b4b0\n+dd01678ca23323d3417c7a49db1fe60e\n $tc'GroupPub_FFDHE6 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'GroupPub_FFDHE7]\n-f68bb18154316fb187d323dacd71b8e6\n+3a487b2d5ebf613f32cd55d790c53897\n $tc'GroupPub_FFDHE6144 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7879636282726960125#Word64\n- 1713058068855003954#Word64\n+ 2098057225159687389#Word64\n+ 16210875587317419150#Word64\n $trModule\n $tc'GroupPub_FFDHE8\n 0#\n $tc'GroupPub_FFDHE1]\n-c1c9da1f49af8f5220e206e0e2bbc83b\n+993877a05778591184b257db3c67ca86\n $tc'GroupPub_FFDHE7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'GroupPub_FFDHE4096\"#]\n-98a18b64d8543634371e62cbc443e038\n+d18d8f3b4ad85a8cceb8be979bbf251c\n $tc'GroupPub_FFDHE8 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'GroupPub_FFDHE9]\n-da76cfc537c3cf8d90141cb7b6594569\n+e1529d25dcd4f18af5513b7dd3c81011\n $tc'GroupPub_FFDHE8192 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1440832621444734261#Word64\n- 15194284800158361124#Word64\n+ 3956369847408501699#Word64\n+ 17070248173731438150#Word64\n $trModule\n $tc'GroupPub_FFDHE10\n 0#\n $tc'GroupPub_FFDHE1]\n-fae2a5e1816da83f3ced739190880bda\n+1a2ec0f15d9dfeb7ba587bcb50ddb860\n $tc'GroupPub_FFDHE9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'GroupPub_FFDHE6144\"#]\n-7f7c1583c01a259b1e9368d3db7881ef\n+a9688a6ef9c5e0e27fc7a2195a9476c1\n $tcGroupPrivate :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9379955806466207667#Word64\n- 12952958628965027039#Word64\n+ 10352876345459705977#Word64\n+ 8253552213550840028#Word64\n $trModule\n $tcGroupPrivate1\n 0#\n GHC.Types.krep$*]\n-f3e5d06e8c6f91475895d1228cdf71cd\n+699cb6d9dd4321490e6935130b71819e\n $tcGroupPrivate1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcGroupPrivate2]\n-700c766168e9d3fb6ae4892ebefebb4c\n+afeedd1f8bd59fea361f11d8a4b6f8b6\n $tcGroupPrivate2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"GroupPrivate\"#]\n-d1b322ca97e1c718eaad5d50988d78a4\n+82360733533a15557542701b12deee0c\n $tcGroupPublic :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5037848551856641389#Word64\n- 4988355472964750780#Word64\n+ 7341752216427090946#Word64\n+ 15157741963815398151#Word64\n $trModule\n $tcGroupPublic1\n 0#\n GHC.Types.krep$*]\n-e2531d96ad256cedbff86d8e0aa18721\n+127263ffad095ea6f26d439ebd6e20ab\n $tcGroupPublic1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcGroupPublic2]\n-8fae92e3a5feb113bc87b9b2e392fc40\n+3ebc9924b08da7f29b04f5cd20920646\n $tcGroupPublic2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"GroupPublic\"#]\n-e3a3b7d3b7f9633771622e3263a9fe32\n+13d2e150ccf152c50743996ca036ebd7\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-e27dd5109a21c13c86906dd3b20d982b\n+d2ac9844f206faec946db50fa528aade\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-26ede4034cf7207700337c876e7cb839\n+f814405719784d9c4a50f866aaf7b19c\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Crypto.IES\"#]\n-5301e40657188de6ec5487a78aa0bce1\n+37a0b82e910f868de2ced2c902438586\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-d01412ca697dd402aab3f951528acb70\n+4e447374ea83d936cf9d6e12ded4a7a1\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-6ec5d8a11f8c4362b9f0e23bb7de8fae\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+f56e0459d630f82d0e25b54f536755aa\n $w$cshowsPrec ::\n GHC.Prim.Int# -> GroupPrivate -> GHC.Base.String -> GHC.Base.String\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <L><1L><L>,\n Inline: [2]]\n-072964cad832fe2f27ba0ccc8e547738\n+835ffb5307264f84f744d69f30d3d372\n $w$cshowsPrec1 ::\n GHC.Prim.Int# -> GroupPublic -> GHC.Base.String -> GHC.Base.String\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <L><1L><L>,\n Inline: [2]]\n-644e23a7a8a93d37d6dc5ac6e91965b1\n+72a3f40b769a3b1d68d475543310ef6c\n $w$salloc1 ::\n GHC.Prim.Int#\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr#,\n GHC.Prim.MutableByteArray# GHC.Prim.RealWorld, GHC.Prim.Int# #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -970,15 +970,15 @@\n @p\n (GHC.Types.I# 0#)\n f20\n eta of ww1 { (#,#) ipv ipv1 ->\n case ipv1 of wild1 { Data.ByteString.Internal.Type.BS ww2 ww3 ww4 ->\n case ww3 of wild2 { GHC.ForeignPtr.PlainPtr ww5 ->\n (# ipv, ww2, ww5, ww4 #) } } } }]\n-f157e9f1f6b27701b3a743e71b8b2fcb\n+e372bead6e633373d16de6d07ec942ef\n $wgetPubShared' ::\n Crypto.Random.Types.MonadRandom r =>\n GHC.Num.Integer.Integer\n -> GHC.Num.Integer.Integer\n -> GHC.Types.Int\n -> GHC.Types.Int\n -> Crypto.PubKey.DH.PublicNumber\n@@ -1074,50 +1074,50 @@\n DEFAULT -> $j GHC.Types.LT -> $j2 } } }\n } in\n case eta1 `cast` (Crypto.PubKey.DH.N:PublicNumber[0]) of wild1 {\n GHC.Num.Integer.IS y1\n -> case GHC.Prim.<# 1# y1 of lwild { DEFAULT -> $j 1# -> $j1 }\n GHC.Num.Integer.IP ds -> $j1\n GHC.Num.Integer.IN ds -> $j } }]\n-6f72871eef3798868426cf789556fa6f\n+3ad5626ab628e5991fff3a68dc2035ed\n type GroupKey :: *\n type GroupKey = Crypto.ECC.SharedSecret\n-02d6c7d5804f7b529d1ade2b42b0dd02\n+a5f9dd6a0510fa0872265a8b2f56ca81\n type GroupPrivate :: *\n data GroupPrivate\n = GroupPri_P256 (Crypto.ECC.Scalar Crypto.ECC.Curve_P256R1)\n | GroupPri_P384 (Crypto.ECC.Scalar Crypto.ECC.Curve_P384R1)\n | GroupPri_P521 (Crypto.ECC.Scalar Crypto.ECC.Curve_P521R1)\n | GroupPri_X255 (Crypto.ECC.Scalar Crypto.ECC.Curve_X25519)\n | GroupPri_X448 (Crypto.ECC.Scalar Crypto.ECC.Curve_X448)\n | GroupPri_FFDHE2048 Crypto.PubKey.DH.PrivateNumber\n | GroupPri_FFDHE3072 Crypto.PubKey.DH.PrivateNumber\n | GroupPri_FFDHE4096 Crypto.PubKey.DH.PrivateNumber\n | GroupPri_FFDHE6144 Crypto.PubKey.DH.PrivateNumber\n | GroupPri_FFDHE8192 Crypto.PubKey.DH.PrivateNumber\n-1543e60cd57aa117ca23ea7842078654\n+dfd467b2e629c04c08ae1653eccfc3b9\n type GroupPublic :: *\n data GroupPublic\n = GroupPub_P256 (Crypto.ECC.Point Crypto.ECC.Curve_P256R1)\n | GroupPub_P384 (Crypto.ECC.Point Crypto.ECC.Curve_P384R1)\n | GroupPub_P521 (Crypto.ECC.Point Crypto.ECC.Curve_P521R1)\n | GroupPub_X255 (Crypto.ECC.Point Crypto.ECC.Curve_X25519)\n | GroupPub_X448 (Crypto.ECC.Point Crypto.ECC.Curve_X448)\n | GroupPub_FFDHE2048 Crypto.PubKey.DH.PublicNumber\n | GroupPub_FFDHE3072 Crypto.PubKey.DH.PublicNumber\n | GroupPub_FFDHE4096 Crypto.PubKey.DH.PublicNumber\n | GroupPub_FFDHE6144 Crypto.PubKey.DH.PublicNumber\n | GroupPub_FFDHE8192 Crypto.PubKey.DH.PublicNumber\n-d75d1b3f4dde07bc1d35f9b63256d72a\n+3249155eef7615d43524659bc5685aca\n decodeGroupPublic ::\n Network.TLS.Crypto.Types.Group\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either Crypto.Error.Types.CryptoError GroupPublic\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>]\n-654ed7c2a90b0894ec00a6c6a8baf4ee\n+04dcf35f8bf3e6be4154c846c6d72c52\n dhGroupGenerateKeyPair ::\n Crypto.Random.Types.MonadRandom r =>\n Network.TLS.Crypto.Types.Group\n -> r (Crypto.PubKey.DH.Params, Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(LP(LP(LP(LC(L,C(1,L)),A),A,A,A,A,A),A,A,L),LC(L,C(1,L)))>,\n@@ -1244,98 +1244,98 @@\n -> lvl32\n Network.TLS.Crypto.Types.FFDHE4096\n -> lvl33\n Network.TLS.Crypto.Types.FFDHE6144\n -> lvl34\n Network.TLS.Crypto.Types.FFDHE8192\n -> lvl35 }]\n-e6075660f13ebd00ce5389e17ea14861\n+011593214f402e2dc0c71ec0676e95f1\n dhGroupGenerateKeyPair1 ::\n Network.TLS.Crypto.Types.Group\n -> r (Crypto.PubKey.DH.Params, Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1S>b, CPR: b]\n-b4341aded16baf07a7630347f03523db\n+0ef27245d0a31bd43f96ecb54450b666\n dhGroupGenerateKeyPair2 ::\n (Crypto.PubKey.DH.PrivateNumber, Crypto.PubKey.DH.PublicNumber)\n -> (Crypto.PubKey.DH.Params, Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: (Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)) ->\n case ds of wild { (,) a b ->\n (Network.TLS.Extra.FFDHE.ffdhe8192, a, b) }]\n-7592b3996fe4f3f064480dbee9937c77\n+c6f98a77637aaaa793c3c4f6a22b7bcd\n dhGroupGenerateKeyPair3 ::\n (Crypto.PubKey.DH.PrivateNumber, Crypto.PubKey.DH.PublicNumber)\n -> (Crypto.PubKey.DH.Params, Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: (Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)) ->\n case ds of wild { (,) a b ->\n (Network.TLS.Extra.FFDHE.ffdhe6144, a, b) }]\n-2837b9357eeef49c2967d4e0cabc6c22\n+fff0ce41072437bfb42420e93e820090\n dhGroupGenerateKeyPair4 ::\n (Crypto.PubKey.DH.PrivateNumber, Crypto.PubKey.DH.PublicNumber)\n -> (Crypto.PubKey.DH.Params, Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: (Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)) ->\n case ds of wild { (,) a b ->\n (Network.TLS.Extra.FFDHE.ffdhe4096, a, b) }]\n-c400626bc072391857ccd592f3954ae2\n+a38de1b0cf3cf1f6933565b2030a2d37\n dhGroupGenerateKeyPair5 ::\n (Crypto.PubKey.DH.PrivateNumber, Crypto.PubKey.DH.PublicNumber)\n -> (Crypto.PubKey.DH.Params, Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: (Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)) ->\n case ds of wild { (,) a b ->\n (Network.TLS.Extra.FFDHE.ffdhe3072, a, b) }]\n-fb899c3bd244d53f2bd741ffb93f6151\n+192bcccca6f2ba58960d391f173e280a\n dhGroupGenerateKeyPair6 ::\n GHC.Maybe.Maybe Crypto.Number.Generate.GenTopPolicy\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Crypto.Number.Generate.GenTopPolicy\n Crypto.Number.Generate.SetHighest]\n-7394e8d5f98c9448b5533fce87b1ef8f\n+bf8be00fe63c08765174136a541aad24\n dhGroupGenerateKeyPair7 ::\n GHC.Num.Integer.Integer -> GHC.Num.Integer.Integer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: GHC.Num.Integer.Integer) -> ds]\n-bffaa54a9c7c546904e0d58315608602\n+445a63132549bda01cbc1aa852f4581a\n dhGroupGenerateKeyPair8 ::\n (Crypto.PubKey.DH.PrivateNumber, Crypto.PubKey.DH.PublicNumber)\n -> (Crypto.PubKey.DH.Params, Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: (Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)) ->\n case ds of wild { (,) a b ->\n (Network.TLS.Extra.FFDHE.ffdhe2048, a, b) }]\n-703f64a7dae65e4cb9bc35d21c280cc1\n+7ab6d2f758530816643ce164a8ab032c\n dhGroupGetPubShared ::\n Crypto.Random.Types.MonadRandom r =>\n Network.TLS.Crypto.Types.Group\n -> Crypto.PubKey.DH.PublicNumber\n -> r (GHC.Maybe.Maybe\n (Crypto.PubKey.DH.PublicNumber, Crypto.PubKey.DH.SharedKey))\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -1407,29 +1407,29 @@\n @r\n $dMonadRandom\n ww\n ww1\n ww2\n exp8192\n eta1 } }]\n-b65ec0d21e243d1973bd072de91a8739\n+0e727546d3cb4c20871d2e998657876a\n dhGroupGetPubShared1 :: GHC.Num.Integer.Integer\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Num.Integer.IS],\n Unfolding: Core: <vanilla> GHC.Num.Integer.IS 1#]\n-0d09fe269bafe59018ce8525a1e819e6\n+8fdb6832d6d1f49775ff137c03983466\n dhGroupGetPubShared2 :: GHC.Word.Word8 -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (v['GHC.Types.Many] :: GHC.Word.Word8) ->\n case v of wild { GHC.Word.W8# x ->\n case GHC.Prim.word8ToWord# x of wild1 {\n DEFAULT -> GHC.Types.False 0## -> GHC.Types.True } }]\n-1ea45d2edd85a0823cf933973cf1a74a\n+8ef12efe2870b17762fc24d474516a33\n dhParamsForGroup ::\n Network.TLS.Crypto.Types.Group\n -> GHC.Maybe.Maybe Crypto.PubKey.DH.Params\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Crypto.Types.Group) ->\n {__scc {Network.TLS.Crypto.IES.dhParamsForGroup} True True} case ds of wild {\n@@ -1442,50 +1442,50 @@\n -> dhParamsForGroup4\n Network.TLS.Crypto.Types.FFDHE4096\n -> dhParamsForGroup3\n Network.TLS.Crypto.Types.FFDHE6144\n -> dhParamsForGroup2\n Network.TLS.Crypto.Types.FFDHE8192\n -> dhParamsForGroup1 }]\n-b332253631a4f42fd9bccc440f8f9700\n+3ed0baa13f872093330646cd1022206d\n dhParamsForGroup1 :: GHC.Maybe.Maybe Crypto.PubKey.DH.Params\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Crypto.PubKey.DH.Params\n Network.TLS.Extra.FFDHE.ffdhe8192]\n-64c358acde29c9b1e37087ed37a2696c\n+eae76c98935d816dba8574d8f9b33132\n dhParamsForGroup2 :: GHC.Maybe.Maybe Crypto.PubKey.DH.Params\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Crypto.PubKey.DH.Params\n Network.TLS.Extra.FFDHE.ffdhe6144]\n-da663861557dc3d426c0ffba28c2fd65\n+c9708e85a7fb47e4a48204f2467470af\n dhParamsForGroup3 :: GHC.Maybe.Maybe Crypto.PubKey.DH.Params\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Crypto.PubKey.DH.Params\n Network.TLS.Extra.FFDHE.ffdhe4096]\n-a1380de96d88e524cf2bc58ac0347930\n+cae6ee6eab5e07d03e921c53787751ac\n dhParamsForGroup4 :: GHC.Maybe.Maybe Crypto.PubKey.DH.Params\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Crypto.PubKey.DH.Params\n Network.TLS.Extra.FFDHE.ffdhe3072]\n-c216e34e108827bae1fab84ed607516f\n+a0d2dbb0252a5d59360891de262cdddf\n dhParamsForGroup5 :: GHC.Maybe.Maybe Crypto.PubKey.DH.Params\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Crypto.PubKey.DH.Params\n Network.TLS.Extra.FFDHE.ffdhe2048]\n-ea255753e797e46b29196b9a727a0753\n+af74fc22772be2d8221cd70f004d1b23\n enc ::\n Crypto.PubKey.DH.Params\n -> Crypto.PubKey.DH.PublicNumber\n -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,1!P(L))><SL>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -1509,15 +1509,15 @@\n `cast`\n (Crypto.PubKey.DH.N:PublicNumber[0]) of wild2 {\n GHC.Maybe.Nothing\n -> Crypto.Number.Serialize.i2ospOf_1\n @Data.ByteString.Internal.Type.ByteString\n GHC.Maybe.Just x1\n -> x1 } } }]\n-998c34cca337e97f4682a36650aca761\n+c83b56611da16d624d8b7ffee1e4d6d0\n encodeGroupPublic ::\n GroupPublic -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: GroupPublic) ->\n {__scc {Network.TLS.Crypto.IES.encodeGroupPublic} True True} case ds of wild {\n GroupPub_P256 p\n@@ -1706,55 +1706,55 @@\n -> enc\n Network.TLS.Extra.FFDHE.ffdhe6144\n p\n GroupPub_FFDHE8192 p\n -> enc\n Network.TLS.Extra.FFDHE.ffdhe8192\n p }]\n-9f31f3a2e9d9e2476122cea4e7dd7918\n+2959a5876ab1288da105ebfba467c57c\n encodeGroupPublic1 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Crypto.IES.encodeGroupPublic} False True} {__scc {Data.ByteArray.Methods.singleton} False True} Data.ByteArray.Methods.unsafeCreate\n @Data.ByteString.Internal.Type.ByteString\n @GHC.Types.Any\n Data.ByteArray.Types.$fByteArrayByteString\n Data.ByteArray.Methods.singleton1\n Crypto.ECC.$fEllipticCurveCurve_P256R4\n `cast`\n (<GHC.Ptr.Ptr\n GHC.Types.Any>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <()>_R))]\n-88a5c168936152002eca29cbe1c714a5\n+dd0f6c04e9fd0a58a6860fbed62c4640\n exp2048 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 240#]\n-ce717c93213986cb5f2e0c36550e184d\n+7f65c0b34b03f029ce3dea6a07c9241a\n exp3072 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 288#]\n-0bbf89179962429f5ed2118d890eb7fb\n+08f107d1578ebe8338870c440d607aac\n exp4096 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 336#]\n-80b6a4290642b5705a984cb120245ce5\n+01b257e78f314a9945f7a530664272a5\n exp6144 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 384#]\n-5cd7a9747156be7891e8115f1c6ab0ae\n+b340b6f8d448ce2e495d08e5ad4f732a\n exp8192 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 416#]\n-393ba351a3f003fb425fb2d064d3847e\n+333cffa21bd6c842ea466db03c668e89\n gen' ::\n Crypto.Random.Types.MonadRandom r =>\n Crypto.PubKey.DH.Params\n -> GHC.Types.Int\n -> r (Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -1773,15 +1773,15 @@\n @r\n (Crypto.Random.Types.$p1MonadRandom @r $dMonadRandom)))\n @Crypto.PubKey.DH.PrivateNumber\n @(Crypto.PubKey.DH.PrivateNumber, Crypto.PubKey.DH.PublicNumber)\n (\\ (x['GHC.Types.Many] :: Crypto.PubKey.DH.PrivateNumber) ->\n (x, Crypto.PubKey.DH.calculatePublic eta x))\n (generatePriv @r $dMonadRandom eta1)]\n-9f1fe9ccba471307f2069b6218ae1c07\n+9f2892f6ce667d14fcefdac5a816a466\n generatePriv ::\n Crypto.Random.Types.MonadRandom r =>\n GHC.Types.Int -> r Crypto.PubKey.DH.PrivateNumber\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SP(SP(SP(SP(SC(S,C(1,L)),A),A,A,A,A,A),A,A,LC(S,L)),LC(S,C(1,L)))><ML>,\n Unfolding: Core: <vanilla>\n \\ @r :: * -> *\n@@ -1804,27 +1804,27 @@\n (case eta of wild { GHC.Types.I# ww ->\n Crypto.Number.Generate.$wgenerateParams\n @r\n $dMonadRandom\n ww\n dhGroupGenerateKeyPair6\n GHC.Types.False })]\n-d09e838afd2af5b9b2e0b9384e91ef18\n+854dd5e90c479a060791116449fe95ef\n groupGenerateKeyPair ::\n Crypto.Random.Types.MonadRandom r =>\n Network.TLS.Crypto.Types.Group -> r (GroupPrivate, GroupPublic)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SP(SP(LP(LP(LC(L,C(1,L)),A),A,A,A,A,A),LC(S,C(1,L)),A,L),LC(L,C(1,L)))><1L>]\n-cfb5c70a6e58ec6e7f87fbf7ea4e43ff\n+6c70979cc918c41517d66823f2eafa29\n groupGetPubShared ::\n Crypto.Random.Types.MonadRandom r =>\n GroupPublic -> r (GHC.Maybe.Maybe (GroupPublic, GroupKey))\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(LP(L,LC(S,L),L,L),L)><1L>]\n-547f2bcd73a0e1b0995de6da04d26abb\n+10b6244b23a0f98e3b90e82c65ba4b3d\n groupGetShared ::\n GroupPublic -> GroupPrivate -> GHC.Maybe.Maybe GroupKey\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>]\n instance GHC.Classes.Eq [GroupPrivate] = $fEqGroupPrivate\n instance GHC.Classes.Eq [GroupPublic] = $fEqGroupPublic\n instance GHC.Show.Show [GroupPrivate] = $fShowGroupPrivate\n instance GHC.Show.Show [GroupPublic] = $fShowGroupPublic\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto/Types.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto/Types.p_hi", "comments": ["Files 94% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Crypto.Types 9066\n- interface hash: ed5876ee5fe73158012176b3c168ca4b\n- ABI hash: 41d50bc331e758a4f96637679b5dca1c\n- export-list hash: 35ab446a04aea3d22cd57f0f972189cf\n+ interface hash: 55f18cf92f665fe249fa37d9d99ad3d7\n+ ABI hash: 87c317425f57366ad74754c8a2845d3f\n+ export-list hash: 821705c818e87e7c7aff8e4919c42709\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 638978a1ac53d532468956b652d7e38e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 4cdf6ab7cf7683e9157bbab12e21f0a3\n sig of: Nothing\n@@ -31,50 +31,50 @@\n family instance modules: Control.Applicative Control.Arrow\n Data.Functor.Const Data.Functor.Identity Data.Monoid\n Data.Semigroup.Internal Data.Type.Ord GHC.Generics GHC.IO.Exception\n GHC.RTS.Flags\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-ab8894eca29dae8772e778aa6686d0de\n+0ed8de608a0e5749c84d3e4216fd635d\n $fEqGroup :: GHC.Classes.Eq Group\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:. @Group $fEqGroup_$c== $fEqGroup_$c/=]\n-5530acb7903d7c339752ac58225b374f\n+8d15e9c1ec0f54e6fc1f74b342b7589b\n $fEqGroup_$c/= :: Group -> Group -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Group) (y['GHC.Types.Many] :: Group) ->\n case GHC.Prim.dataToTag# @Group x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Group y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-2f64910ada01cdce97283b2e88f31cf8\n+7e59decc444b8f8a552e547ed2133ed6\n $fEqGroup_$c== :: Group -> Group -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Group) (b['GHC.Types.Many] :: Group) ->\n case GHC.Prim.dataToTag# @Group a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Group b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-d01939b81e07f44ff93ede1d2b7dffe3\n+b986168f44397964a107b46b2e2ec7a2\n $fEqKeyExchangeSignatureAlg ::\n GHC.Classes.Eq KeyExchangeSignatureAlg\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @KeyExchangeSignatureAlg\n $fEqKeyExchangeSignatureAlg_$c==\n $fEqKeyExchangeSignatureAlg_$c/=]\n-c956c6ce2b12b4d6ef0e04ebb87b595b\n+9d4d452da990a91fe80642d5b4058b54\n $fEqKeyExchangeSignatureAlg_$c/= ::\n KeyExchangeSignatureAlg\n -> KeyExchangeSignatureAlg -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: KeyExchangeSignatureAlg)\n@@ -83,15 +83,15 @@\n @KeyExchangeSignatureAlg\n x of a# { DEFAULT ->\n case GHC.Prim.dataToTag#\n @KeyExchangeSignatureAlg\n y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-e847e2c4daad6a49d2ab05fe5a065096\n+c893b9889e2ea9a719410e25c22665ca\n $fEqKeyExchangeSignatureAlg_$c== ::\n KeyExchangeSignatureAlg\n -> KeyExchangeSignatureAlg -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: KeyExchangeSignatureAlg)\n@@ -99,108 +99,108 @@\n case GHC.Prim.dataToTag#\n @KeyExchangeSignatureAlg\n a of a# { DEFAULT ->\n case GHC.Prim.dataToTag#\n @KeyExchangeSignatureAlg\n b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-b28ebf80e7a2263e197ab0b6423418d1\n+94e0f4fe6768f8e83cbdfa2f1fb2ad00\n $fShowGroup :: GHC.Show.Show Group\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @Group\n $fShowGroup_$cshowsPrec\n $fShowGroup_$cshow\n $fShowGroup_$cshowList]\n-af3e0eff37be4c3fed6d892d5e960a0c\n+893c1aec2b5e837e2682e4885f36e933\n $fShowGroup1 :: Group -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Group)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds eta]\n-a55e84664b27f76d3a980dd7f2c98d85\n+9ac146fc144979fb27e20aa59dbeb7e2\n $fShowGroup10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"P384\"#]\n-d90dbdcb3db828d74ea2f28b1313b19d\n+1b60010fc9d744c27f91b6f57f1e3c2f\n $fShowGroup11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"P256\"#]\n-d6c59b5de85af80193aa3d0861114ae8\n+4be1153da4173b5725a9a83031ab46ba\n $fShowGroup2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"FFDHE8192\"#]\n-818c424d82a0d669ad060295841319d6\n+1bf8edeb6ad50433fdf2c1c71eddc139\n $fShowGroup3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"FFDHE6144\"#]\n-b30214397a1b22176c30754d49e7fa9a\n+f392e51b0cf980ed98e8740286f63c03\n $fShowGroup4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"FFDHE4096\"#]\n-23b7f24fcd2f5d31f02dd5d00804cb34\n+7670935be26ec87cb918420adcf912b6\n $fShowGroup5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"FFDHE3072\"#]\n-165d6dffb911d0736af2cbad0d72a5fe\n+0ccc514f5a1b633711623d5995c9ac39\n $fShowGroup6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"FFDHE2048\"#]\n-ae8bd8f3e487f43649b6d71268c9aa08\n+6b7a1d0ff4b16c2ffd736a85b6b79de6\n $fShowGroup7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"X448\"#]\n-e2756157b2a817e4b4cdc286dd45d9e6\n+df3e4fd696f1322a9f87a5646fd5c35b\n $fShowGroup8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"X25519\"#]\n-4030c84b41014154075c1af69e8d0d8b\n+11bda56be58b960f559d1f0bb2a007ad\n $fShowGroup9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"P521\"#]\n-5fb6d83afaed5be08a4a90e658853c0f\n+78bfcdd83188228f67fa18229b006dc7\n $fShowGroup_$cshow :: Group -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Group) ->\n $w$cshowsPrec x (GHC.Types.[] @GHC.Types.Char)]\n-e5eab200ca0a775eeedae74015d8ab39\n+02145045958b46094695ad3c5c599333\n $fShowGroup_$cshowList :: [Group] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Group])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Group $fShowGroup1 ls s]\n-0c0d587650446790db826f89aa8fe851\n+ed9b900df3dd5db652412a13316ad6c0\n $fShowGroup_$cshowsPrec :: GHC.Types.Int -> Group -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: Group)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds1 eta]\n-8715ff4724fc3312938d61dea0c576a8\n+b484e6b0f8e9f3fb4428c22ad23ada25\n $fShowKeyExchangeSignatureAlg ::\n GHC.Show.Show KeyExchangeSignatureAlg\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @KeyExchangeSignatureAlg\n $fShowKeyExchangeSignatureAlg_$cshowsPrec\n $fShowKeyExchangeSignatureAlg_$cshow\n $fShowKeyExchangeSignatureAlg_$cshowList]\n-529159eb9e1e4e43509989666aa9e1be\n+933f06c360c9a5650f57da40d9db7b0f\n $fShowKeyExchangeSignatureAlg1 ::\n KeyExchangeSignatureAlg -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: KeyExchangeSignatureAlg)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n@@ -213,65 +213,65 @@\n -> GHC.CString.unpackAppendCString#\n $fShowKeyExchangeSignatureAlg3\n eta\n KX_ECDSA\n -> GHC.CString.unpackAppendCString#\n $fShowKeyExchangeSignatureAlg2\n eta }]\n-ccd5467e1b0c67a4f12e6be15cfc3e5b\n+e99db5f9af433bffa9467c80f0f1e952\n $fShowKeyExchangeSignatureAlg2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"KX_ECDSA\"#]\n-40e7403782d4e430bc181139821adb20\n+f8c052a65f857afd91c8378cdd20991b\n $fShowKeyExchangeSignatureAlg3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"KX_DSS\"#]\n-0991a9a0393a0e07d38263913f6a0607\n+21b5f185bd31b8f70158dc8da5956eef\n $fShowKeyExchangeSignatureAlg4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"KX_RSA\"#]\n-6a1bc0347d1f3a32e2f9470d0dc7bfd5\n+acd4533d34fd3a86b0e7662eb21ea2eb\n $fShowKeyExchangeSignatureAlg5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowKeyExchangeSignatureAlg2]\n-3531590aa72cbf9a08e1ac1d6e30a819\n+5116c1315675ab3040cb2e0f179bf2f2\n $fShowKeyExchangeSignatureAlg6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowKeyExchangeSignatureAlg3]\n-85bf8947865d7027aacbf5f21fa50cea\n+8d60e780a1cf564daa40cb55055298fe\n $fShowKeyExchangeSignatureAlg7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowKeyExchangeSignatureAlg4]\n-401062e52c6f57556368973874c4a6c2\n+56b980f263816fb7fff8143e081fb348\n $fShowKeyExchangeSignatureAlg_$cshow ::\n KeyExchangeSignatureAlg -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: KeyExchangeSignatureAlg) ->\n case x of wild {\n KX_RSA -> $fShowKeyExchangeSignatureAlg7\n KX_DSS -> $fShowKeyExchangeSignatureAlg6\n KX_ECDSA -> $fShowKeyExchangeSignatureAlg5 }]\n-5c344ec7352c34e1d73d3e6e58e239ee\n+849ff18d33cbac56f2f9dbd17af8a89a\n $fShowKeyExchangeSignatureAlg_$cshowList ::\n [KeyExchangeSignatureAlg] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [KeyExchangeSignatureAlg])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @KeyExchangeSignatureAlg\n $fShowKeyExchangeSignatureAlg1\n ls\n s]\n-4fd7bfb57dd832ab5aae5b8e59daa18c\n+91a0b1e74e42ae9cc6d12279bb68b366\n $fShowKeyExchangeSignatureAlg_$cshowsPrec ::\n GHC.Types.Int -> KeyExchangeSignatureAlg -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: KeyExchangeSignatureAlg)\n@@ -285,362 +285,362 @@\n -> GHC.CString.unpackAppendCString#\n $fShowKeyExchangeSignatureAlg3\n eta\n KX_ECDSA\n -> GHC.CString.unpackAppendCString#\n $fShowKeyExchangeSignatureAlg2\n eta }]\n-4cb242beb522bf490d2ca18cf851abdc\n+76a8fe84e2d62c30ca1bd1c644e0baf5\n $tc'FFDHE1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-80113f1ca1faa21aedfc02f7ee9da4b9\n+8af36677e98fec667fca171d50df4375\n $tc'FFDHE10 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'FFDHE11]\n-89017ea34fbe697c2de3a26f4865252f\n+236f53f525012440a03f6bbd68cfd3c0\n $tc'FFDHE11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'FFDHE8192\"#]\n-aaf0a50bcc2618302dd56c4587ecceb4\n+58285a60bb764bdceb0b65decdf46441\n $tc'FFDHE2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'FFDHE3]\n-2b7db84638ec276e96e5e6e3dac458db\n+60a350232c7973c9aaf485a757cdd17e\n $tc'FFDHE2048 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1280976835828087642#Word64\n- 13346575037242835270#Word64\n+ 16034395157064363156#Word64\n+ 8185475767278589109#Word64\n $trModule\n $tc'FFDHE2\n 0#\n $tc'FFDHE1]\n-74780e91e956fecf6e27ac6a72b317de\n+791165a65b87ed447b2cf38b454874d0\n $tc'FFDHE3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'FFDHE2048\"#]\n-0b995ee1943c2c27eeef1804024f9a42\n+9eb8d4d2686618adc0e8441bb04e764e\n $tc'FFDHE3072 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 18356097837395807902#Word64\n- 10523622196485481883#Word64\n+ 17659048506529804717#Word64\n+ 5141281857131579525#Word64\n $trModule\n $tc'FFDHE4\n 0#\n $tc'FFDHE1]\n-cb031fbfbe67731d6cf07fc5d87a5dba\n+9eb41ff0b8b3365339c83a077df76485\n $tc'FFDHE4 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'FFDHE5]\n-2143c93472cec2917dac8c7106155ffb\n+2e7487d43d29005518027c6a41a40b42\n $tc'FFDHE4096 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6775851601014993700#Word64\n- 14179614764163253526#Word64\n+ 7225957305680330688#Word64\n+ 8971252925684602541#Word64\n $trModule\n $tc'FFDHE6\n 0#\n $tc'FFDHE1]\n-747bc240474d8a8f1d273b06633bfb50\n+5c7eae1eb5c10e81b009124f9a6667e0\n $tc'FFDHE5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'FFDHE3072\"#]\n-7b4d49d0e0000a6386f6352979a43dfe\n+51485a7c2cb25a159d9a0155c6f0c7de\n $tc'FFDHE6 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'FFDHE7]\n-0c9d0dae45fe0bea22d7f63b828f698b\n+ee9913a1ed730a1af031c491c1d3943a\n $tc'FFDHE6144 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11368678582648401874#Word64\n- 5094384293727801335#Word64\n+ 17460818643491329100#Word64\n+ 10540004927155818704#Word64\n $trModule\n $tc'FFDHE8\n 0#\n $tc'FFDHE1]\n-74016b419f97390df5fe03d4b10f49e8\n+7c2b30e065a73ffa58015a8b00ec8fa6\n $tc'FFDHE7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'FFDHE4096\"#]\n-6cd9e2f8dfb993910b689ba919517cb4\n+5ecd2282f57569b3b1b9d1cc50392803\n $tc'FFDHE8 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'FFDHE9]\n-f1a5d7e7e14a2d62a73bcd8aeaaeeb2c\n+5bbbaeed481132e7b8697b7d5bab11e9\n $tc'FFDHE8192 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7217835277784090475#Word64\n- 12660934984836990329#Word64\n+ 14303143610865654114#Word64\n+ 8466780115533394503#Word64\n $trModule\n $tc'FFDHE10\n 0#\n $tc'FFDHE1]\n-b73b5c69f1e318832021313541bc4108\n+5768fe0ab97b9077715d080d6238e3f5\n $tc'FFDHE9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'FFDHE6144\"#]\n-a4a04c32d7736cc50b207ebc877c8665\n+15a7bc38ead539a3e98ef623813369f6\n $tc'KX_DSS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15124065263702050702#Word64\n- 4441981211715243686#Word64\n+ 5286464626301164664#Word64\n+ 1436619428493394447#Word64\n $trModule\n $tc'KX_DSS2\n 0#\n $tc'KX_DSS1]\n-b9057d093948480b4e02c75ca4f06eb6\n+1379eba37677bf83af8bd5e842c3da17\n $tc'KX_DSS1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-9a21b11d3f98fc84fc19a968f91b5b05\n+75c42d516e8e83fff709746a9c6d1fa2\n $tc'KX_DSS2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'KX_DSS3]\n-1407fdd1147d8c128abd101717cd4e91\n+f552c305d1c29b67a3a9540aba3a8598\n $tc'KX_DSS3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'KX_DSS\"#]\n-0692438c825174282f9915a9352ddeb3\n+f319dca0e235cf48fec49577c253fafe\n $tc'KX_ECDSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14966713068620363937#Word64\n- 5229229074355175546#Word64\n+ 16442115697778439718#Word64\n+ 11193966704443472638#Word64\n $trModule\n $tc'KX_ECDSA1\n 0#\n $tc'KX_DSS1]\n-a0b3be53243db6321382c0bc3a9b3f31\n+5b13f512ea6f912c4f2853ba1cfc932c\n $tc'KX_ECDSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'KX_ECDSA2]\n-b208560efd48b58cc223a25c74fd4239\n+342f5d86761e1532672050c455575edb\n $tc'KX_ECDSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'KX_ECDSA\"#]\n-7603013aac963896aca42799210c4468\n+88113fff403b0c3cb7f803ef0984e258\n $tc'KX_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16257556564779214978#Word64\n- 17996124513232590789#Word64\n+ 14114379870661741287#Word64\n+ 9678778384897337455#Word64\n $trModule\n $tc'KX_RSA1\n 0#\n $tc'KX_DSS1]\n-289a8ac20d8a96ec867c1d0106ce7934\n+81c71e313a7e62023f132968525d2ae7\n $tc'KX_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'KX_RSA2]\n-c7c12e6e230323187860b2401d67907c\n+c8b1d174b3e964da749fefe6ce6be37a\n $tc'KX_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'KX_RSA\"#]\n-1d30f729e91bc32e18b6bc4577ef4bbc\n+38732b5042706d1532b4eea39d50ff73\n $tc'P1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'P2]\n-46e9e12c0777cfbd4b4acc3f551a0884\n+c070f5934b316475f9205db00b65bbda\n $tc'P2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'P256\"#]\n-a7fbd1c88a65088edfe16671103752f7\n+7bfcb0a991e4fc8416d5f4d95cce0616\n $tc'P256 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5919670561088470409#Word64\n- 800318378098568488#Word64\n+ 16757371856294751021#Word64\n+ 141884857161857585#Word64\n $trModule\n $tc'P1\n 0#\n $tc'FFDHE1]\n-2e58c342a6066cc93072aaecfa4ca1ff\n+1e0a13b222804aaf4b7f481e0cb0c8ee\n $tc'P3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'P4]\n-2a8d50f84e2ee27aafe29318db118ac4\n+910867e2ca5855a187d5080311d524a5\n $tc'P384 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14494944047426090910#Word64\n- 883945432824419812#Word64\n+ 9666417309436594206#Word64\n+ 11308055860408890465#Word64\n $trModule\n $tc'P3\n 0#\n $tc'FFDHE1]\n-f6b0d48fe1cc957e04c9cb574004224e\n+128fcb38caac9acbe3967ecb3112ee71\n $tc'P4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'P384\"#]\n-bddd2ca074bdb62ac5b6da54fa413774\n+cfe576763ad400779452c136e9d64c91\n $tc'P5 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'P6]\n-6662ec02d2be79ffd1d5921201aea68e\n+31ba954d384c1832a5b3d54c9345adf3\n $tc'P521 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14751521638401342772#Word64\n- 15163167711475525239#Word64\n+ 13090727947539118049#Word64\n+ 17536956174753391420#Word64\n $trModule\n $tc'P5\n 0#\n $tc'FFDHE1]\n-eb2efc472a340c579bb2b15577d0ff90\n+ad83d4b0b522a48a1e4689f30da232d1\n $tc'P6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'P521\"#]\n-8db837f3e3c4557b098842901c48813d\n+d092850611550673480ce68d48954b44\n $tc'X1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'X2]\n-d3eda852526d67fd643a01487c1b904e\n+4434b07bfb55cfc169fae9ed95549892\n $tc'X2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'X25519\"#]\n-f263e41de376bad8c099ce500bd2d0cd\n+b4a853b3f48241c756ffa1d82788739f\n $tc'X25519 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3198315729131827406#Word64\n- 15096451127006796001#Word64\n+ 6137413731717683566#Word64\n+ 1441061466184794281#Word64\n $trModule\n $tc'X1\n 0#\n $tc'FFDHE1]\n-bfd63657da63755749161fd67b365e03\n+cdda6378f35bb868c9cf1cdbbccf11a2\n $tc'X3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'X4]\n-468d0b524744700c62886e15be3e6ba5\n+f6b88e3622b4c5ca2c746f78b30d4bc7\n $tc'X4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'X448\"#]\n-04057cdb0ddb12d0dd13b33fa15af7db\n+db2a4ab34340738364ec60f37010a349\n $tc'X448 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11699645642064073863#Word64\n- 12970482273777441571#Word64\n+ 55371415636956151#Word64\n+ 4225180847599932000#Word64\n $trModule\n $tc'X3\n 0#\n $tc'FFDHE1]\n-53e8fb082ecc299c5bedb60a7f8d7598\n+7b4688a2d3d1790c16cb6e8d32777659\n $tcGroup :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6699267312508264057#Word64\n- 16612520160309341521#Word64\n+ 3884186905404204438#Word64\n+ 14386387766458121450#Word64\n $trModule\n $tcGroup1\n 0#\n GHC.Types.krep$*]\n-179800aaf3dd6f84a154dde91536f796\n+5d5ac2b512c043b719c61e5c2b8818a8\n $tcGroup1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcGroup2]\n-c4195f9aca654dcbe10cee80c2aa751f\n+5f0179ff4c41719718e15673def5f500\n $tcGroup2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Group\"#]\n-965080c7405577f9f55ef35b1b62560f\n+be270c0b2fc40078bc7e0f4dd00e1956\n $tcKeyExchangeSignatureAlg :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15157407873115605070#Word64\n- 14762956608557485952#Word64\n+ 8072700379286394420#Word64\n+ 15755335701019804697#Word64\n $trModule\n $tcKeyExchangeSignatureAlg1\n 0#\n GHC.Types.krep$*]\n-488dc3d3708df5e06bfe087a84b17fb7\n+dde82a6623e19c766578e4e7dd9907ea\n $tcKeyExchangeSignatureAlg1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcKeyExchangeSignatureAlg2]\n-66dfccc71af623c151f419e47c5119b3\n+ab87f99bfd1e92ff267780a82799fb49\n $tcKeyExchangeSignatureAlg2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"KeyExchangeSignatureAlg\"#]\n-874617fafb002602825130b7dedc869c\n+f4dea956a24169bdd9ba088b439cbc11\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-68680f0f0d50cebf0e9ce8392ce1cd6d\n+92056f882a2f59b41728759632e8af6b\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-f85c0e9a271c8fe0b296182ce5ec1354\n+3853bd190d3b7173937f63a83ba35999\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Crypto.Types\"#]\n-d92feba6c9ccd21c99e6051c73c49859\n+2104785ad507f79bf830fe375305bab5\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-1910073288e888b1c7d724f833a3dbda\n+c4738fd27936a1e0e3b5741c5a2c6abf\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-b43c1a8585384b74e35e7493d2f0ac5c\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+2737ca6868a6d6d421c12a1593de9903\n $w$cshowsPrec :: Group -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Group)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n@@ -651,82 +651,82 @@\n X25519 -> GHC.CString.unpackAppendCString# $fShowGroup8 eta\n X448 -> GHC.CString.unpackAppendCString# $fShowGroup7 eta\n FFDHE2048 -> GHC.CString.unpackAppendCString# $fShowGroup6 eta\n FFDHE3072 -> GHC.CString.unpackAppendCString# $fShowGroup5 eta\n FFDHE4096 -> GHC.CString.unpackAppendCString# $fShowGroup4 eta\n FFDHE6144 -> GHC.CString.unpackAppendCString# $fShowGroup3 eta\n FFDHE8192 -> GHC.CString.unpackAppendCString# $fShowGroup2 eta }]\n-479ebe9f2791eeb01bed745ebec40e0e\n+60c6830f782d1faee8960853fdb153b1\n type Group :: *\n data Group\n = P256\n | P384\n | P521\n | X25519\n | X448\n | FFDHE2048\n | FFDHE3072\n | FFDHE4096\n | FFDHE6144\n | FFDHE8192\n-9cb08e503046b02dfa6663364d702120\n+5d3ab4f1ff2417e84daeece4c2342a00\n type KeyExchangeSignatureAlg :: *\n data KeyExchangeSignatureAlg = KX_RSA | KX_DSS | KX_ECDSA\n-29c9f9e1a5ada27cd17e4212083f7cd9\n+29d48c74b07012434f61da475ddc3efe\n availableECGroups :: [Group]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Crypto.Types.availableECGroups} True False} GHC.Types.:\n @Group\n P256\n availableECGroups1]\n-f42f3ad8f8dc906c2c3a85b864d80639\n+623c9eb2373fd0437b857845e63b059c\n availableECGroups1 :: [Group]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @Group P384 availableECGroups2]\n-03d08d3c91b5b5b3c0f68037c911829e\n+01c05c035183c7e63f16fcd1998d603a\n availableECGroups2 :: [Group]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @Group P521 availableECGroups3]\n-900726e8dcdbc5d854a754763b0d6aae\n+1f5e0361168728b2fd919d6ba9a887f3\n availableECGroups3 :: [Group]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @Group X25519 availableECGroups4]\n-869bfdbf390b9b0addc94a11d5d474f1\n+b7513ef6ac294b73819ac1915db9533c\n availableECGroups4 :: [Group]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @Group X448 (GHC.Types.[] @Group)]\n-c74e931d4a7592377b1ff7c23bd8dcfa\n+853e996ce8e7f3a44e478f11b0984f22\n availableFFGroups :: [Group]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Crypto.Types.availableFFGroups} True False} GHC.Types.:\n @Group\n FFDHE2048\n availableFFGroups1]\n-2c10b16e45b2a23051f1a9af32d300d4\n+97c82608b540162f32b021873d32df69\n availableFFGroups1 :: [Group]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @Group FFDHE3072 availableFFGroups2]\n-e79de820714665e3a9281f54c046f501\n+413515c348817e31bbcb87ea06afc603\n availableFFGroups2 :: [Group]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @Group FFDHE4096 availableFFGroups3]\n-a36a27544f5769e9acc6cdfcabc92e7d\n+8d07d7e6fc9065f63e3c1b715e0618ae\n availableFFGroups3 :: [Group]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @Group FFDHE6144 availableFFGroups4]\n-2c77ee5b332245b0d73c449f49aa10cf\n+69560ed25469895cc2930b33903b49f5\n availableFFGroups4 :: [Group]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @Group FFDHE8192 (GHC.Types.[] @Group)]\n instance [safe] GHC.Classes.Eq [Group] = $fEqGroup\n instance [safe] GHC.Classes.Eq [KeyExchangeSignatureAlg]\n = $fEqKeyExchangeSignatureAlg\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Crypto.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Crypto.p_hi", "comments": ["Files 95% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,18 +1,18 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Crypto 9066\n- interface hash: 556de45d3761824b7d00bfa4d1fe9048\n- ABI hash: d8c0c001c6625e8b001b772bb78fea84\n- export-list hash: d0dcb5e384eed55dfc0fbfeac812dcd1\n- orphan hash: 444a7007f015cdf24ea4877e8c5d8a02\n+ interface hash: 622334b0c69eb273a68536554a343f97\n+ ABI hash: cc1050e4ba37cf5e13c58ef49fa02195\n+ export-list hash: f38cdf45d6109e5373ca6b008a79f976\n+ orphan hash: e804e77b6b1f9c594fb4b9dc8b80a986\n flag hash: d4fdb69fe4383bb2c5fd749ca4b1b746\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 172685f30e74ea7dde93cc29978d012a\n sig of: Nothing\n used TH splices: False\n@@ -73,18 +73,18 @@\n Network.TLS.Crypto.DH.DHPrivate\n Network.TLS.Crypto.DH.DHPublic\n Network.TLS.Crypto.IES.GroupKey\n Network.TLS.Crypto.IES.GroupPrivate\n Network.TLS.Crypto.IES.GroupPublic\n Network.TLS.Crypto.Types.Group{Network.TLS.Crypto.Types.FFDHE2048 Network.TLS.Crypto.Types.FFDHE3072 Network.TLS.Crypto.Types.FFDHE4096 Network.TLS.Crypto.Types.FFDHE6144 Network.TLS.Crypto.Types.FFDHE8192 Network.TLS.Crypto.Types.P256 Network.TLS.Crypto.Types.P384 Network.TLS.Crypto.Types.P521 Network.TLS.Crypto.Types.X25519 Network.TLS.Crypto.Types.X448}\n Network.TLS.Crypto.Types.KeyExchangeSignatureAlg{Network.TLS.Crypto.Types.KX_DSS Network.TLS.Crypto.Types.KX_ECDSA Network.TLS.Crypto.Types.KX_RSA}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n boot module dependencies:\n direct package dependencies: asn1-encoding-0.9.6-jp1iFOERsW36PAw3mBY42\n asn1-types-0.3.4-HFrbypTaYRI3PH1bJg7y3O base-4.18.2.1\n bytestring-0.11.5.3 crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl\n plugin package dependencies:\n@@ -160,132 +160,132 @@\n import -/ Data.X509 6e0d0fcd38fe26f92e8e7c3abc8c4a93\n import -/ Data.X509.EC 72a656f62a7741a68b1c2107b4c1bed9\n import -/ Data.X509.PrivateKey e43e0010bd5825d73fb301b7c3a0cd09\n import -/ Data.X509.PublicKey fa33e1927c2c57bae0738258e7eda33e\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Data.ByteArray 04c4bd9542fa998c70a2bf6e3c34fac5\n import -/ Data.ByteArray.Methods 0480072fa7385450bc85e0356cc27a44\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH 16032e8b86b7c379a7db347dd4d5f573\n- exports: 0af1e3b188390849b03c8b740965cc7c\n- DHKey 24a1fd6b48abdb8667abefd1fd55ae28\n- DHParams fd4f44a6b31d5a2cdc24a56b644e577e\n- DHPrivate 57c7dc202e17496546c0c548bdc088ac\n- DHPublic 6819dc915a421095dc600964bbe39c39\n- dhGenerateKeyPair 8c7d42a26891b3182d5ba7b7f556428d\n- dhGetShared 3f2c5aa35c894b5da4afb0a21713bf48\n- dhParams 55ffee207a6218aadf62aca538c22286\n- dhParamsGetBits 6ecb1c4693623d29d2404a27361f48f4\n- dhParamsGetG 09df819ef8bbcc74155d2d32798b1a6e\n- dhParamsGetP c753e901f3cac35830a8be1bce0556e6\n- dhPrivate d87690fe9860f9bdbc64ff1f5a6873e8\n- dhPublic b5d59f7782a08a5fdb95e945c9b13530\n- dhUnwrap c7e55bb195b9df1c3fd90f2184306697\n- dhUnwrapPublic 8c014b13c4361d2adb4fbbe90390d946\n- dhValid 37445bc7dafc1a8ca2902bf6217ec191\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES b50004bb9e8e317d5c05de183238361b\n- exports: 3ee4ee4e070d15a7f6cab63e0adf474b\n- GroupKey 6f72871eef3798868426cf789556fa6f\n- GroupPrivate 02d6c7d5804f7b529d1ade2b42b0dd02\n- GroupPublic 1543e60cd57aa117ca23ea7842078654\n- decodeGroupPublic d75d1b3f4dde07bc1d35f9b63256d72a\n- dhGroupGenerateKeyPair 654ed7c2a90b0894ec00a6c6a8baf4ee\n- dhGroupGetPubShared 703f64a7dae65e4cb9bc35d21c280cc1\n- dhParamsForGroup 1ea45d2edd85a0823cf933973cf1a74a\n- encodeGroupPublic 998c34cca337e97f4682a36650aca761\n- groupGenerateKeyPair d09e838afd2af5b9b2e0b9384e91ef18\n- groupGetPubShared cfb5c70a6e58ec6e7f87fbf7ea4e43ff\n- groupGetShared 547f2bcd73a0e1b0995de6da04d26abb\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types 41d50bc331e758a4f96637679b5dca1c\n- exports: 35ab446a04aea3d22cd57f0f972189cf\n- FFDHE2048 2bdb7f1d2d2188aedbe7f55048e8d0fd\n- FFDHE3072 adc3178a6e94927bcb3718f63ea77aeb\n- FFDHE4096 65dbeec65d8fb1d597562c19acf63d6c\n- FFDHE6144 96f2254d73d94cfa8c1c38985d742590\n- FFDHE8192 19c5e3cf7f611d88c558b2ee3ba8bae3\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n- KX_DSS adae3952d1dd6dde48f2d94794de1373\n- KX_ECDSA b88a6fd994bd8f6be1aa5f9fb9b52aaa\n- KX_RSA 6240e5e5c47ff3bd6430c4c5575fcab9\n- KeyExchangeSignatureAlg 9cb08e503046b02dfa6663364d702120\n- P256 b9111f0603e0b250490516a6a4b03c8e\n- P384 164b2ed7ec1961c0f204df3793e76f83\n- P521 9196d439915e93161bec8fc293d5960d\n- X25519 ec0636ad3f1f59432452bbff77ace63d\n- X448 038faeb3dfbaeccc507a7b1ae08a2c1f\n- availableECGroups 29c9f9e1a5ada27cd17e4212083f7cd9\n- availableFFGroups c74e931d4a7592377b1ff7c23bd8dcfa\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-15cc4aea9583ea66705fb16e2534fe60\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH c93d395abaf656278e508b4bc8a7bb85\n+ exports: 571f1b2592d285dbd2c5a9e3e168d781\n+ DHKey da6eb6fa774dfa66b86c86108171158d\n+ DHParams c5b81b6ded907961c002b2b26c83e9f7\n+ DHPrivate 3302ef13af23c4e93a5df78ebc07f564\n+ DHPublic 180900e59b3091653a9e1c5f45bde661\n+ dhGenerateKeyPair b4d4cc5e38c2939c9c29afc4bcf4830a\n+ dhGetShared a4029ce838983706e585b770321d5ff8\n+ dhParams 5314f4950585e09f82e2d698980cb035\n+ dhParamsGetBits fc212083ed05d6e3dbb06b042325a8ff\n+ dhParamsGetG 1a409f053f3ec9378ca9eb6aefdd317c\n+ dhParamsGetP bc68f26d1321e4ed95e1761abec42b04\n+ dhPrivate 698509b15b6386a5f925678db8aa944b\n+ dhPublic 8d26068b3dc8362152e7dda99ba4d126\n+ dhUnwrap b6c24ce26bb05fc1d699c2b1751cdf0f\n+ dhUnwrapPublic 6a15a656cc6cceedde5b5f0e96a1178f\n+ dhValid 799e0274572615067f2caf93ec9c2843\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES 6ad25bf0fcf90fcb6fd97c94c97779dc\n+ exports: b5778fe914d3d5a4374657d8dfaa548e\n+ GroupKey 3ad5626ab628e5991fff3a68dc2035ed\n+ GroupPrivate a5f9dd6a0510fa0872265a8b2f56ca81\n+ GroupPublic dfd467b2e629c04c08ae1653eccfc3b9\n+ decodeGroupPublic 3249155eef7615d43524659bc5685aca\n+ dhGroupGenerateKeyPair 04dcf35f8bf3e6be4154c846c6d72c52\n+ dhGroupGetPubShared 7ab6d2f758530816643ce164a8ab032c\n+ dhParamsForGroup 8ef12efe2870b17762fc24d474516a33\n+ encodeGroupPublic c83b56611da16d624d8b7ffee1e4d6d0\n+ groupGenerateKeyPair 854dd5e90c479a060791116449fe95ef\n+ groupGetPubShared 6c70979cc918c41517d66823f2eafa29\n+ groupGetShared 10b6244b23a0f98e3b90e82c65ba4b3d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 87c317425f57366ad74754c8a2845d3f\n+ exports: 821705c818e87e7c7aff8e4919c42709\n+ FFDHE2048 af9c492a4516b4edd5d1836fd360739f\n+ FFDHE3072 ce8dc4868f8997e4a00be8b7de0a8e0d\n+ FFDHE4096 fc3a16b789b8e595c884e142a78e5c2a\n+ FFDHE6144 5136100dbcafe05e9e5abb071666a9eb\n+ FFDHE8192 cc741d732419a3a64b131f23c05aae28\n+ Group 60c6830f782d1faee8960853fdb153b1\n+ KX_DSS ba3196fa6a7718ebc086ffec06d6402b\n+ KX_ECDSA e6cd93d233c592be87e66f96f83b60c8\n+ KX_RSA 870349f7d7fc3f008d155cbd3bb0f2d1\n+ KeyExchangeSignatureAlg 5d3ab4f1ff2417e84daeece4c2342a00\n+ P256 06f55874d8dce3dc9c56b29eac878719\n+ P384 6f965486320f4fb83c6ad268dfdb8ea8\n+ P521 1f3b8f0907876768d2330e6257613fe1\n+ X25519 efd0a1faa33b3e59f4ee380d36ab1704\n+ X448 9d9705c7a613279da674669ddb2bbdbd\n+ availableECGroups 29d48c74b07012434f61da475ddc3efe\n+ availableFFGroups 853e996ce8e7f3a44e478f11b0984f22\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+3b6228ee0d37a0d042c98653123b7bdc\n $fEqHash :: GHC.Classes.Eq Hash\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:. @Hash $fEqHash_$c== $fEqHash_$c/=]\n-3395bd352c8111748b57b24aef38ae35\n+9102031730fad1f6929304a98e88a560\n $fEqHash_$c/= :: Hash -> Hash -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x1['GHC.Types.Many] :: Hash) (y['GHC.Types.Many] :: Hash) ->\n case GHC.Prim.dataToTag# @Hash x1 of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Hash y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-4451613ab193fb17ae448371cd640614\n+cfe5c404476388ec511ba0b967854717\n $fEqHash_$c== :: Hash -> Hash -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Hash) (b['GHC.Types.Many] :: Hash) ->\n case GHC.Prim.dataToTag# @Hash a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Hash b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-8a642ede652ac952267b5c209cb8dc43\n+1038b0a8347861ab232e4292d8dffdef\n $fEqRSAEncoding :: GHC.Classes.Eq RSAEncoding\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @RSAEncoding $fEqRSAEncoding_$c== $fEqRSAEncoding_$c/=]\n-016a818ce963cdfc7b138961a2d24c2b\n+4206d6ad0418255ee73e2b65b3407d2a\n $fEqRSAEncoding_$c/= ::\n RSAEncoding -> RSAEncoding -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x1['GHC.Types.Many] :: RSAEncoding)\n (y['GHC.Types.Many] :: RSAEncoding) ->\n case GHC.Prim.dataToTag# @RSAEncoding x1 of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @RSAEncoding y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-56bab8320e81a38988594022239957f8\n+95fafd5d539874cd4f97db9d010fc608\n $fEqRSAEncoding_$c== ::\n RSAEncoding -> RSAEncoding -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: RSAEncoding)\n (b['GHC.Types.Many] :: RSAEncoding) ->\n case GHC.Prim.dataToTag# @RSAEncoding a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @RSAEncoding b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-48d96a86b0f9d4d9f8c2a55b7928f9d8\n+756452af624995ee097920801704a998\n $fEqSignatureParams :: GHC.Classes.Eq SignatureParams\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureParams $fEqSignatureParams_$c== $fEqSignatureParams_$c/=]\n-540bda69a2bf1c96e9f55e0e0bb39289\n+9b5f60f561448a406986e9282710375a\n $fEqSignatureParams1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-5164750725469ad8d67cc29a7b962157\n+895877defb5768aec968325c87608808\n $fEqSignatureParams_$c/= ::\n SignatureParams -> SignatureParams -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x1['GHC.Types.Many] :: SignatureParams)\n (y['GHC.Types.Many] :: SignatureParams) ->\n@@ -313,15 +313,15 @@\n DEFAULT -> case $fEqSignatureParams1 ret_ty GHC.Types.Bool of {}\n ECDSAParams b1\n -> case GHC.Prim.dataToTag# @Hash a1 of a#1 { DEFAULT ->\n case GHC.Prim.dataToTag# @Hash b1 of b#1 { DEFAULT ->\n case GHC.Prim.==# a#1 b#1 of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } } } }\n 1# -> GHC.Types.True } } }]\n-9a234b5f3f38bf0a0d373c33da3f3b93\n+1a7c291774cb85d09643d959424e2248\n $fEqSignatureParams_$c== ::\n SignatureParams -> SignatureParams -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: SignatureParams)\n (b['GHC.Types.Many] :: SignatureParams) ->\n case GHC.Prim.dataToTag# @SignatureParams a of a# { DEFAULT ->\n@@ -348,225 +348,225 @@\n -> case b of wild1 {\n DEFAULT -> case $fEqSignatureParams1 ret_ty GHC.Types.Bool of {}\n ECDSAParams b1\n -> case GHC.Prim.dataToTag# @Hash a1 of a#1 { DEFAULT ->\n case GHC.Prim.dataToTag# @Hash b1 of b#1 { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a#1 b#1) } } } }\n 1# -> GHC.Types.False } } }]\n-f0602afb395f4509f57ea424f141663b\n+84f36da67fc552aa23356e962a5ecdfd\n $fShowHash :: GHC.Show.Show Hash\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Hash\n $fShowHash_$cshowsPrec\n $fShowHash_$cshow\n $fShowHash_$cshowList]\n-9938192cfdc397b273c8078457d5e09c\n+995ad92d9d41797e4b18d8af18e99e47\n $fShowHash1 :: Hash -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Hash)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds eta]\n-0380f3b39c0ad796c15ad6fe6a606290\n+9be4db559d9e2ea7fd70d73b4c0cede1\n $fShowHash10 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla> GHC.CString.unpackCString# $fShowHash3]\n-7780ca6a35076dd042bc879e3627055a\n+ebaae109aee0fef4c5503b3a64b0e9e4\n $fShowHash11 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla> GHC.CString.unpackCString# $fShowHash4]\n-f194b4b4987aa5f3e3c428754703d45b\n+5bf2804c1b07567fa8a2b7d17bbb58cd\n $fShowHash12 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla> GHC.CString.unpackCString# $fShowHash5]\n-b219193ceba950cf75939acaad39dc95\n+302b7a764b3d695ce44bfd64dc5f1d62\n $fShowHash13 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla> GHC.CString.unpackCString# $fShowHash6]\n-c0c63040a6345fdc0e135fd8246115c9\n+3231f5bd4c0f99e1bec4416c77d8ca8b\n $fShowHash14 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla> GHC.CString.unpackCString# $fShowHash7]\n-3d6ead3d90e1e21083794b34df668c3d\n+fe7aeaf5cf472eb5a2b80f6a71fa2e7a\n $fShowHash15 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla> GHC.CString.unpackCString# $fShowHash8]\n-534f393bd981fd9ff729d76a42cdd191\n+2ae24dd4299419352bd958c63b481de9\n $fShowHash2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SHA1_MD5\"#]\n-d68af3a0e960cba1bf9915d580baf954\n+946e23100e7ec3d1349bf8fc9729a781\n $fShowHash3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SHA512\"#]\n-aecb414fdba084eed25335ad8da55b3c\n+b22eaf69ea7b4bd76b142014d108a392\n $fShowHash4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SHA384\"#]\n-0b45770b9e690c93a429d5755da3dc19\n+258051cd47874c3f57a5844643a6b15e\n $fShowHash5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SHA256\"#]\n-5954f6cea4d8d22502a8fdafce1bc22e\n+314c5841c1d604df74507b76d1741a5c\n $fShowHash6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SHA224\"#]\n-ac6ea75fd14a7e33c0de266b0d993858\n+dd3b618aee486a644cb9ab957a626ce6\n $fShowHash7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SHA1\"#]\n-dfbb1d7d7370efcaeb5dc60e052134b6\n+14e1af38b2c14ef7464845a602d6411a\n $fShowHash8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"MD5\"#]\n-56bfd09abceb368e9aa365010b6fd876\n+3d0d7bcbb0e21af38b40413c76cb0058\n $fShowHash9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla> GHC.CString.unpackCString# $fShowHash2]\n-6e81083871dc7c218a339163ee5af686\n+aa838c893bdcda36f17d58cef888378a\n $fShowHashContext :: GHC.Show.Show HashContext\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HashContext\n $fShowHashContext_$cshowsPrec\n $fShowHashContext_$cshow\n $fShowHashContext_$cshowList]\n-cec1913d0aff652d8776a42ee063e09e\n+153569e062c0b53372d4cae081b16b23\n $fShowHashContext1 ::\n HashContext -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <A><ML>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x1['GHC.Types.Many] :: HashContext)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n GHC.CString.unpackAppendCString# \"hash-context\"# s]\n-19354e18da2bf1ac7497bcc4d56371f8\n+c2318db71442fc0ff94af33474aaae28\n $fShowHashContext2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHashContext3]\n-1521ffccbf5f61237b72af3f0342b046\n+fd4eb1372a70ecbd7994706d36e0788e\n $fShowHashContext3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"hash-context\"#]\n-19baff5bc699e617ccab6178b8e3adc6\n+adf25d3a1c0b0aacadaaac77c5d4af9f\n $fShowHashContext_$cshow :: HashContext -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: HashContext) -> $fShowHashContext2]\n-8cd02e45dab8f147c59d5cd10e37d0fd\n+d55b9eb9f442e8ffa06cc7d3826a54f4\n $fShowHashContext_$cshowList :: [HashContext] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [HashContext])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @HashContext $fShowHashContext1 ls s]\n-e5813755185f8658b6b8294e1f84036b\n+c36b9019da2b3c5534c96d61a95d68e1\n $fShowHashContext_$cshowsPrec ::\n GHC.Types.Int -> HashContext -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><A><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x1['GHC.Types.Many] :: HashContext)\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.CString.unpackAppendCString# \"hash-context\"# s]\n-98122d93e3082f5edb8a7c2e7a1b0c7f\n+410f4ed79eb7df3e96af8e33781edb4a\n $fShowHash_$cshow :: Hash -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x1['GHC.Types.Many] :: Hash) ->\n case x1 of wild {\n MD5 -> $fShowHash15\n SHA1 -> $fShowHash14\n SHA224 -> $fShowHash13\n SHA256 -> $fShowHash12\n SHA384 -> $fShowHash11\n SHA512 -> $fShowHash10\n SHA1_MD5 -> $fShowHash9 }]\n-e5c01a2d4a1c34a58daf3a5b3582e7d9\n+9d46165bcd749a3839e05b32ceca8380\n $fShowHash_$cshowList :: [Hash] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Hash])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Hash $fShowHash1 ls s]\n-d233fb8f6856345c7e9686ac4a11fe13\n+a23fa8cbbcafbd1539ce275913364878\n $fShowHash_$cshowsPrec :: GHC.Types.Int -> Hash -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: Hash)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds1 eta]\n-462419e3d1afc0be1c2091ac9ccf1d5a\n+9d49b34e3d1aaac2b03f358820bea1cb\n $fShowKxError :: GHC.Show.Show KxError\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @KxError\n $fShowKxError_$cshowsPrec\n $fShowKxError_$cshow\n $fShowKxError_$cshowList]\n-0d1c8bb4282ad83d5f4ff4e0ca07e23e\n+be9a4644953fca5040621ecb23ae6bb4\n $fShowKxError1 :: KxError -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n $fShowKxError_$cshowsPrec $fShowKxError2]\n-9d8b0442550f6c1a5ed596b67ff1c405\n+91771144cd47998cc287ef897013f9c2\n $fShowKxError2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-93581e2e7fda4afabbb062050c166aee\n+eabb5002e115840fbd2bd448eecbbf1b\n $fShowKxError3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"KxUnsupported\"#]\n-b24e283c849a14823e95716c56b5df11\n+ef0d55ab17dfb1196f8d074c869b5b71\n $fShowKxError4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RSAError \"#]\n-2780b3183b33cbb32be2831af06ab98e\n+b7c29d91c7158b44a1d36e6adf94d814\n $fShowKxError5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowKxError3]\n-c9d0a8da636e1951ca6eb99c5c09cd6e\n+075d3ec4f9fa7cc6f0970989491b00e9\n $fShowKxError_$cshow :: KxError -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x1['GHC.Types.Many] :: KxError) ->\n case x1 of wild {\n RSAError b1\n -> GHC.CString.unpackAppendCString#\n $fShowKxError4\n (Crypto.PubKey.RSA.Types.$w$cshowsPrec1\n b1\n (GHC.Types.[] @GHC.Types.Char))\n KxUnsupported -> $fShowKxError5 }]\n-c8ded5c633541650dd3e8afddc07cd59\n+92080382bf0a9ae0db9843de79a226b3\n $fShowKxError_$cshowList :: [KxError] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [KxError])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @KxError $fShowKxError1 ls s]\n-39e55b8398ea9fc5d89fccd79b375a53\n+10b6ea70580b93c94b7b627b7e21b7b8\n $fShowKxError_$cshowsPrec ::\n GHC.Types.Int -> KxError -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <ML><1L><L>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: KxError)\n@@ -586,137 +586,137 @@\n (GHC.CString.unpackAppendCString#\n $fShowKxError4\n (Crypto.PubKey.RSA.Types.$w$cshowsPrec1\n b1\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) } }\n KxUnsupported\n -> GHC.CString.unpackAppendCString# $fShowKxError3 eta }]\n-c60bc04ceb91195d45aafdcf6079f750\n+9fcc4e4abb0fe2b97a1911cd5b3388b7\n $fShowRSAEncoding :: GHC.Show.Show RSAEncoding\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @RSAEncoding\n $fShowRSAEncoding_$cshowsPrec\n $fShowRSAEncoding_$cshow\n $fShowRSAEncoding_$cshowList]\n-851a822193f938c8799debb9d05704eb\n+38a8c9447306f01be07a6ab26855dd43\n $fShowRSAEncoding1 :: RSAEncoding -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: RSAEncoding)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n RSApkcs1 -> GHC.CString.unpackAppendCString# $fShowRSAEncoding3 eta\n RSApss\n -> GHC.CString.unpackAppendCString# $fShowRSAEncoding2 eta }]\n-e632516471d44a270e3c2411b5284635\n+856c07d1fde0648f27c9084ba4e0eaed\n $fShowRSAEncoding2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RSApss\"#]\n-03a4211d7d7412a07ee7f3ecf3269222\n+a495093816bc0f24e6a9caec98cf373c\n $fShowRSAEncoding3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RSApkcs1\"#]\n-d35f81097154f870f059377e18f861cd\n+2d61368eb73448450f31c4b719b0d1cd\n $fShowRSAEncoding4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowRSAEncoding2]\n-66dd97d7d01cd8a31428d2a3561abfa9\n+1cd5bccbb7824c2132b241f14abc2756\n $fShowRSAEncoding5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowRSAEncoding3]\n-a72eeae7c376a9000a5938c4604ca171\n+921629c5683606f06532d3793e86eae6\n $fShowRSAEncoding_$cshow :: RSAEncoding -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x1['GHC.Types.Many] :: RSAEncoding) ->\n case x1 of wild {\n RSApkcs1 -> $fShowRSAEncoding5 RSApss -> $fShowRSAEncoding4 }]\n-99c347518cb35a1640cdae2a9171cdda\n+64d6aaa9adf688c35d4004d9351651af\n $fShowRSAEncoding_$cshowList :: [RSAEncoding] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [RSAEncoding])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @RSAEncoding $fShowRSAEncoding1 ls s]\n-00e88cfdc3d99f0727ba72a367987a93\n+cd96cae9ad3d82b646695c9690277051\n $fShowRSAEncoding_$cshowsPrec ::\n GHC.Types.Int -> RSAEncoding -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: RSAEncoding)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n RSApkcs1 -> GHC.CString.unpackAppendCString# $fShowRSAEncoding3 eta\n RSApss\n -> GHC.CString.unpackAppendCString# $fShowRSAEncoding2 eta }]\n-6300663beb765537302556b2cad8d399\n+524706d14e74fcfb1776d369982738bb\n $fShowSignatureParams :: GHC.Show.Show SignatureParams\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureParams\n $fShowSignatureParams_$cshowsPrec\n $fShowSignatureParams_$cshow\n $fShowSignatureParams_$cshowList]\n-a50df718b8eb65d9c35a42b60c9ad799\n+a3c326de40cecffd30e450f1e0f6cd56\n $fShowSignatureParams1 :: SignatureParams -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n $fShowSignatureParams_$cshowsPrec $fShowKxError2]\n-623161b71717c29f873911526928aa93\n+e20b7bbc895360c9a518271219888c5d\n $fShowSignatureParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Ed448Params\"#]\n-0bef5b770264c1475ce0ddaf6d1ae4ca\n+e789fa1597b9ca69832678cc92f74fcb\n $fShowSignatureParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Ed25519Params\"#]\n-7daed74cfed3eb96094b701aadb68e98\n+4a3d33bac03c9c756858a56643743a6a\n $fShowSignatureParams4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ECDSAParams \"#]\n-58a751db71f6bb1e8aae5421dbfaf430\n+603d55c4a5600cd0d44af4364becd295\n $fShowSignatureParams5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"DSSParams\"#]\n-cca755d835f4d4e9bce465feeac9ae1a\n+f3c52a95882172c6527a4f707fa1a372\n $fShowSignatureParams6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RSAParams \"#]\n-b9d0d8d083dc31b35badcec051132c31\n+02b0e15c396e7d964a833e2b38a431e9\n $fShowSignatureParams_$cshow :: SignatureParams -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x1['GHC.Types.Many] :: SignatureParams) ->\n $fShowSignatureParams_$cshowsPrec\n $fShowKxError2\n x1\n (GHC.Types.[] @GHC.Types.Char)]\n-f0987b93f51077af4ee60ebc7fa931c5\n+961930e84b2dc80dac5e1bfad9bdb8a6\n $fShowSignatureParams_$cshowList ::\n [SignatureParams] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [SignatureParams])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @SignatureParams $fShowSignatureParams1 ls s]\n-7d802b24c40d693be99ac0d621dd7653\n+6bcf1022d022549a233c4dd5c1ffd880\n $fShowSignatureParams_$cshowsPrec ::\n GHC.Types.Int -> SignatureParams -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <ML><1L><L>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: SignatureParams)\n@@ -779,15 +779,15 @@\n ($w$cshowsPrec\n b1\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) } }\n Ed25519Params\n -> GHC.CString.unpackAppendCString# $fShowSignatureParams3 eta\n Ed448Params\n -> GHC.CString.unpackAppendCString# $fShowSignatureParams2 eta }]\n-0f7fbd593c7bfd4375a53ae905292cb8\n+01cf9fb7b7b5ceb55c0899b6b456638b\n $salloc1 ::\n GHC.Types.Int\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n@@ -803,603 +803,603 @@\n case n of wild { GHC.Types.I# ww ->\n case $w$salloc1 @p ww f eta of wild1 { (#,,,#) ww1 ww2 ww3 ww4 ->\n (# ww1,\n Data.ByteString.Internal.Type.BS\n ww2\n (GHC.ForeignPtr.PlainPtr ww3)\n ww4 #) } }]\n-e9f422a27c7b10cdf3298c4ec786fc50\n+ce997c5a00b5ddf8c2763ff609c8b102\n $tc'ContextSimple :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16282809820138218712#Word64\n- 9299575019360068709#Word64\n+ 5441173909881399355#Word64\n+ 12257742094017653806#Word64\n $trModule\n $tc'ContextSimple2\n 1#\n $tc'ContextSimple1]\n-b04196bd702f4a4b347c27e510871384\n+c32a016f0f033da786a244fc053b27e1\n $tc'ContextSimple1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-72f198bdee5b6feff42364a9da631f48\n+94bcd0e8ae49b1b6a9ac4e56ea293ceb\n $tc'ContextSimple2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ContextSimple3]\n-3f8803372e43ca244d0eed7e43a7710b\n+e3764531684a9a0ce73071ed11e16fe4\n $tc'ContextSimple3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ContextSimple\"#]\n-8976e05518cf5948033c19349cce455d\n+f5dedf043b25d13a3f83aac6dd574454\n $tc'DSSParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11583100039249306519#Word64\n- 13644671579143572134#Word64\n+ 3846936950294523663#Word64\n+ 16197305136795125622#Word64\n $trModule\n $tc'DSSParams2\n 0#\n $tc'DSSParams1]\n-cf59c0b6bbe43436f20eca20431606a8\n+7a89cdc82044f9decef4ec87800ba8c1\n $tc'DSSParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-54b8f1f12ef805554e68982f6524dedd\n+1fedf38d84fc4a99db323dca650646b4\n $tc'DSSParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'DSSParams3]\n-dcf74a69d2fbc2f62f3a936fe7e2a287\n+7e420217e7bd97a6d0f5d17980b66cf7\n $tc'DSSParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'DSSParams\"#]\n-208a3ea6c77d226a2c9ba7929da6f59d\n+fdd4ccb7e2000373b97aabae9b116564\n $tc'ECDSAParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3121529025612006635#Word64\n- 15820434813379008147#Word64\n+ 5947014903191154347#Word64\n+ 3980512611712761820#Word64\n $trModule\n $tc'ECDSAParams2\n 0#\n $tc'ECDSAParams1]\n-1a4f17c6a7c7943e1936236b7f28d4ed\n+18ac2d400fe1929bc907ea63cb9f1e40\n $tc'ECDSAParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ca25a6af38b0f327d5e01202a6a1ab30\n+01d23216ff7273f07842ac1eb7f9f5ab\n $tc'ECDSAParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ECDSAParams3]\n-3f836d4aa453431abdead62effd2fa2d\n+ea5c09a285c591e51de60b1523d1b636\n $tc'ECDSAParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ECDSAParams\"#]\n-778ac56fc2fbfa450e7a29f171426056\n+bec675eb9e4ed5abcfc877e7f41fa07a\n $tc'Ed25519Params :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 18382808304798738658#Word64\n- 3409880274209001466#Word64\n+ 17192911782483295380#Word64\n+ 5821045168369378465#Word64\n $trModule\n $tc'Ed25519Params1\n 0#\n $tc'DSSParams1]\n-0cca946e34c568975150c209382d5ab2\n+6d78774bba8381037813b842e4df4a9a\n $tc'Ed25519Params1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Ed25519Params2]\n-9fb3464f8276ebf82771e418262662a2\n+b60374d756919e99b347d5245343782a\n $tc'Ed25519Params2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Ed25519Params\"#]\n-f313d08d0ab9d91970e84546615b3da2\n+dff953222d39ed10d0d2474386943a65\n $tc'Ed448Params :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 727934881351608061#Word64\n- 1353433956407252707#Word64\n+ 7437568277932666882#Word64\n+ 1802114100115273406#Word64\n $trModule\n $tc'Ed448Params1\n 0#\n $tc'DSSParams1]\n-35b47994b25e7173c24dc75790c82a37\n+d70869604e2d0d15ae6af85cf672e42c\n $tc'Ed448Params1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Ed448Params2]\n-397e042faa062e8dfde8f416ecf509b2\n+6ea94bbe39292bb588dd0f8620fd9071\n $tc'Ed448Params2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Ed448Params\"#]\n-1427768d845b50af9d2f2671a5d858cd\n+bb9be7a86e016f6a80aa38ebafb4fdb3\n $tc'HashContext :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6721494986723421166#Word64\n- 17202394540362763837#Word64\n+ 9187551385487097410#Word64\n+ 6905690846000353206#Word64\n $trModule\n $tc'HashContext2\n 0#\n $tc'HashContext1]\n-00bb92e10c0b2943d23552cafe506d6d\n+c955e08ea2206d3fb300d56c7d9a2ddc\n $tc'HashContext1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-2b7b1c7c5171b1e31a7b57b160808366\n+ba5667742099451aaa086b996ecec894\n $tc'HashContext2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashContext3]\n-280adefe33101647add77506405cb297\n+ccbcfbe5edd00218261ff1ffb555a5b2\n $tc'HashContext3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashContext\"#]\n-39f27eaee583c3d2f64f2cf7d6936a69\n+a0549b7a9f771ff5985dc7eaa394f9d3\n $tc'HashContextSSL :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12299088956396270032#Word64\n- 16259622292792267598#Word64\n+ 16062870023638915590#Word64\n+ 8053293059868864868#Word64\n $trModule\n $tc'HashContextSSL2\n 0#\n $tc'HashContextSSL1]\n-97ef67fff7c0753e2bdd266efd2628ba\n+16427db5f33920a1cf818a468ab8af5a\n $tc'HashContextSSL1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-8d9008a9d7a42f05c6049568f1fa7041\n+2a367bf42e206be28aaa31a1e9d1d2b1\n $tc'HashContextSSL2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashContextSSL3]\n-a43ffc744cb18d50139c3b3fe08dfbb7\n+041793e6618665f088d473f74378ecda\n $tc'HashContextSSL3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashContextSSL\"#]\n-c810ac962c997c16b529bcc710f44176\n+12903e0b5e3b39d620f8e182b21ce3b0\n $tc'KxUnsupported :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12126043345861419565#Word64\n- 11678141260829002080#Word64\n+ 14485193694348855641#Word64\n+ 3831789167219605006#Word64\n $trModule\n $tc'KxUnsupported2\n 0#\n $tc'KxUnsupported1]\n-1a1657213dda95ded3107fbee44527b0\n+90a6d10db48fac0b22c5e363c616620b\n $tc'KxUnsupported1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-1dba52815c356764e579d6f2e356e2ee\n+f5e8fd5ed16bc8d5fcc32bcb04519715\n $tc'KxUnsupported2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'KxUnsupported3]\n-f349c5af4280c0e30a4d3eac4d339e83\n+de5158866fbd6e448342213612c1cb37\n $tc'KxUnsupported3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'KxUnsupported\"#]\n-696bde9843225ccc1072404c3112f7bc\n+981fe2242441ae3a22f4f70c211752b5\n $tc'MD1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-932d03faad34e6fef6bd612e6989c400\n+a1d42adcfc4d75231fe22e67923ada3b\n $tc'MD2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'MD3]\n-4b756030b3ae3cbb24595e7f3adb6454\n+3acff9a99c1e176b53cfb25679c25600\n $tc'MD3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'MD5\"#]\n-1368e4637dd43399e25a6f0ae83bdf67\n+6808aedf775f47159101a41e3ac94481\n $tc'MD5 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6842754925611330600#Word64\n- 887642575012430750#Word64\n+ 3918785672852368700#Word64\n+ 14040648983011945365#Word64\n $trModule\n $tc'MD2\n 0#\n $tc'MD1]\n-5f570fec842a153e4ca3f46e80b1bee5\n+8217f580a2c4c871e74a761341f952db\n $tc'RSAError :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 18323969722488621468#Word64\n- 16596687463478497978#Word64\n+ 3112070256494580683#Word64\n+ 4946473323789389495#Word64\n $trModule\n $tc'RSAError2\n 0#\n $tc'RSAError1]\n-d54d2c6350c992a42efb7e2efe179f00\n+060c38e33c5e3cb0693c5fa5240d9e5d\n $tc'RSAError1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-9b00233eb351fa4aab9d32a243d3b8ae\n+8a89313f89c079f87b076a2f3924690f\n $tc'RSAError2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'RSAError3]\n-761de190e215bd580275e0832fa3b040\n+e5e8a31539b7dc8043fdafb0bb5c3f30\n $tc'RSAError3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'RSAError\"#]\n-72933749fe9af351dbbed1cd8248d9b7\n+55cbb91f6f57d7a5d1591c608329b5eb\n $tc'RSAParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4751757301277344872#Word64\n- 15533821853244906384#Word64\n+ 5560314470224167775#Word64\n+ 13251907812732771102#Word64\n $trModule\n $tc'RSAParams2\n 0#\n $tc'RSAParams1]\n-36b950beb0ee16caf084cd6b08b23e2a\n+68792703882ddba9a69364dc7c0a8f0b\n $tc'RSAParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-b0c1f2755681cf57f725fb0fdf23e62f\n+d7bda28346df8f68aaf83ee5b39e15e6\n $tc'RSAParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'RSAParams3]\n-07873c1c2848a3c702c9731413348c84\n+3315c8d51b4440a583c9a85af65476d7\n $tc'RSAParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'RSAParams\"#]\n-3edb148a2064aa7ffa47a6d74204231d\n+3284a338ac8fa00e23a3a5bd7f227bdc\n $tc'RSApkcs1 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16166131831588291746#Word64\n- 16645769165632122051#Word64\n+ 4599930236148676956#Word64\n+ 12026893565392116258#Word64\n $trModule\n $tc'RSApkcs3\n 0#\n $tc'RSApkcs2]\n-33a5f013ea47f88d3ddac3d42e34a763\n+6195379a936d252f7b0b3bd909281c56\n $tc'RSApkcs2 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-61718f4e93b1355290cfd750e88eaffe\n+d6dcbda792808ad1decb4eff0f9c71de\n $tc'RSApkcs3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'RSApkcs4]\n-ffe4d7bbcfa982c543e083dbe7c21293\n+260f238bec705bd6462c75845be87347\n $tc'RSApkcs4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'RSApkcs1\"#]\n-e8f344d7362402d6985374654863491d\n+5c369d2bea0d07811e05b2b4b0a08f08\n $tc'RSApss :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13617793938514734461#Word64\n- 17828869148910724505#Word64\n+ 5551420687183486326#Word64\n+ 8111985072487924027#Word64\n $trModule\n $tc'RSApss1\n 0#\n $tc'RSApkcs2]\n-b326458102cd603382fbabef2531c870\n+7c0bb23bb0515446ddcf2b7b46c6cbf0\n $tc'RSApss1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'RSApss2]\n-dd648dbd1e0e3df2b8ca91491436254a\n+7f73432f9a1b4ceafa6ab3d9d320c894\n $tc'RSApss2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'RSApss\"#]\n-286c39a06e738b9d507f6be07d304e1b\n+6bc4620ac1e5354140a3d85d07c868fd\n $tc'SHA1 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10425482029096999230#Word64\n- 7020248662435688992#Word64\n+ 8326659055467948702#Word64\n+ 4419491258722380850#Word64\n $trModule\n $tc'SHA2\n 0#\n $tc'MD1]\n-7ee16810df5cafa883cb3a988c0f7572\n+175f57c1b6f96f1c318a78a80db9f39f\n $tc'SHA10 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SHA11]\n-299395ed6aa154a5ffc2f4a467dfd867\n+7aeb85a4e7dcb3f50becacdb2cee6d54\n $tc'SHA11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SHA512\"#]\n-c53915d1bcaccaa6d0131212cd2d208c\n+78fd31e499e07625090145eef863fa91\n $tc'SHA1_MD1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SHA1_MD2]\n-c4b4a65746d474d8760f133b294eaf57\n+58f5d3201d355daac97ce57c6f1b5308\n $tc'SHA1_MD2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SHA1_MD5\"#]\n-5017d7a9b7d17ed64b4389b91f2cf546\n+0e1d8a6de240b507a1ae5313659fb449\n $tc'SHA1_MD5 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10467427802879087576#Word64\n- 17066186774344466191#Word64\n+ 7650128210713405661#Word64\n+ 16962504460276806344#Word64\n $trModule\n $tc'SHA1_MD1\n 0#\n $tc'MD1]\n-40aac6e3c6a907a4cf0fa71cc79e28f6\n+b451443ef51c980155d383bc494cd454\n $tc'SHA2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SHA3]\n-f9ff4881b5a21c48bd95872028c408eb\n+335fcd9a2628b88217b27f59d7eb84d0\n $tc'SHA224 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15920372923070083223#Word64\n- 1970900230524625612#Word64\n+ 2703116215871800197#Word64\n+ 14956429227170102955#Word64\n $trModule\n $tc'SHA4\n 0#\n $tc'MD1]\n-d563915046d037a141b8247c6ef1f3f1\n+565e27ec283c6131a31574d5f69e2934\n $tc'SHA256 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16803672332801573369#Word64\n- 10827181216257176820#Word64\n+ 16898041470775854665#Word64\n+ 17402141338498908998#Word64\n $trModule\n $tc'SHA6\n 0#\n $tc'MD1]\n-4bda1ee5cecd8d3d58471df864ba796d\n+839f712acbde8364ee46809d9665056f\n $tc'SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SHA1\"#]\n-7079fdf82b978f85419eecc0ba64e10e\n+b71540d45dea46959cbb601314150199\n $tc'SHA384 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15614397607799709133#Word64\n- 2629698875207272663#Word64\n+ 5114383170147308199#Word64\n+ 16724676198045664527#Word64\n $trModule\n $tc'SHA8\n 0#\n $tc'MD1]\n-8e9f5f18289f8e4c780f62121720eede\n+581fe1bd23c8a43d0f4b032461825364\n $tc'SHA4 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SHA5]\n-a6edcfda272905b288d497ea8ffab9d3\n+cf92527b43fcce692b29157480d3f0cf\n $tc'SHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SHA224\"#]\n-ca71697835c6fbb709c78a75c297d227\n+5d6b97f74846051aa4a6faece5ba3dfe\n $tc'SHA512 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12834200687414339500#Word64\n- 14361619818204798490#Word64\n+ 5452679205100211241#Word64\n+ 2596523376637759623#Word64\n $trModule\n $tc'SHA10\n 0#\n $tc'MD1]\n-f66394d3a0fc6724f68faee358b33dda\n+1a6def2fe49fcaf323e7e0512c41bc1c\n $tc'SHA6 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SHA7]\n-1c031cd3cddb2a28b15dc6ab19bbfbe2\n+b8aefe82be496f3cf3214ac77f07a324\n $tc'SHA7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SHA256\"#]\n-efdee13eeb10933fd5458006a76cadc0\n+7f37eeb0cdaa0fb0af583f53c7186af7\n $tc'SHA8 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SHA9]\n-4493e0e074d5bb1f25684035d08b24b2\n+5c8e6a78170332fbe3d7dd760c206edf\n $tc'SHA9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SHA384\"#]\n-f92af86f68b67a5996c13f2d027faf44\n+31c9571ce685d90ddb5838c5cd077ca4\n $tcContextSimple :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14322141521093463279#Word64\n- 12280562169063997198#Word64\n+ 10427134802120320085#Word64\n+ 17654624128832820569#Word64\n $trModule\n $tcContextSimple1\n 0#\n GHC.Types.krep$*]\n-392b32e39d4a8778e7a5f263fc13e559\n+738a2f360e5547d8d0f71cccbbf8da0b\n $tcContextSimple1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcContextSimple2]\n-69f7c0716871a34173ab7ac40c00ced7\n+9887160c081a92fc7c87e82a9c6b7ea4\n $tcContextSimple2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ContextSimple\"#]\n-0685ac8b1681a560c7c4ae00501c269a\n+2c10d9e377bea7ab6d9ffd0be4d6d0f5\n $tcHash :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3693874113235871609#Word64\n- 6640182633783093509#Word64\n+ 7662209609168815406#Word64\n+ 12937848924968464557#Word64\n $trModule\n $tcHash1\n 0#\n GHC.Types.krep$*]\n-6e1bd9baa153a57d712eb59295829483\n+d930d0395cc47dc7f7d084dd20f501b9\n $tcHash1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHash2]\n-786413173063cb3dae56bbf726d6c675\n+8e485b6745b880a4f263f695131f897c\n $tcHash2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Hash\"#]\n-d93f5f9edd6c640cd650779f5bee164a\n+ffa0d6627888b5ac0056abfd1f166868\n $tcHashContext :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3870221043873309382#Word64\n- 11387392226620132993#Word64\n+ 8416531995155623969#Word64\n+ 12692533425202592004#Word64\n $trModule\n $tcHashContext1\n 0#\n GHC.Types.krep$*]\n-71676d14077336f3698f1db4244a851b\n+a88acb16ad2e5f6bf0c7b61b5994159b\n $tcHashContext1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHashContext2]\n-7521a9053871cf8d9c00a99ba6213a2e\n+c37d9bc0e0c3037f978fdc00828544ed\n $tcHashContext2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashContext\"#]\n-c399f972fb5fc1b80156013724e1df75\n+04f6ce89594c4ade7d1f95e8d49a205d\n $tcKxError :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13832605748546281959#Word64\n- 3012358369800466407#Word64\n+ 8917528850645256083#Word64\n+ 11862372336084626002#Word64\n $trModule\n $tcKxError1\n 0#\n GHC.Types.krep$*]\n-be0b3b1482cf5bcdf05789535d463034\n+464795322497d6b32ee316194a56bbc4\n $tcKxError1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcKxError2]\n-13eb952c16aeb492457cb6b3bcabb4e2\n+ea5995615f2db892a154ef09dda52a45\n $tcKxError2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"KxError\"#]\n-64b3016a86764967bfe0064fb925bb4c\n+47a861559d9e5a3468449b3416bcc3e3\n $tcRSAEncoding :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14769051058216746808#Word64\n- 11507740145970212387#Word64\n+ 13657860442432240923#Word64\n+ 13987760797815271352#Word64\n $trModule\n $tcRSAEncoding1\n 0#\n GHC.Types.krep$*]\n-94a94a0946428dd6605ab4c21ccd3e0a\n+ee9d81e3465545a2bc9d6fd24f85c2b1\n $tcRSAEncoding1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcRSAEncoding2]\n-a7723e5dbe3b80b2c604487609cba191\n+1eccb2dfdda9f1c0f049612d0de3e981\n $tcRSAEncoding2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RSAEncoding\"#]\n-99057c61520009cbcfbc69b81f815720\n+d27df590a88866a825fd130b6ab21b72\n $tcSignatureParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1824065495179608316#Word64\n- 9849250194009399789#Word64\n+ 16760500755353788856#Word64\n+ 239777037400051164#Word64\n $trModule\n $tcSignatureParams1\n 0#\n GHC.Types.krep$*]\n-01826eb82b5cd4f3a5025f4abe547690\n+6bf82ac2d55c7e0206554a20f8645190\n $tcSignatureParams1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcSignatureParams2]\n-8a94e8aa37a166179de9565a731b4155\n+86f7c9c93a78414a5e145ffdd3247f4c\n $tcSignatureParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureParams\"#]\n-3324de569748b6df8360e14644b9a946\n+2056a01c51985618d65a4b604bec8568\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-788a0e8232d601f18bfc16a6166023d4\n+ca153ebedd1ac21229d51612719fecfc\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-a353ffc1609cafcc9ed00171e7b52f8b\n+f7180ecf9a7eb082d5694afe7bea340d\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Crypto\"#]\n-a8c98a66b6301822ee8dd58a36dfaed9\n+06df5609cbc2d616e1c472199495e440\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-d4b577e56bf223fcd5a035df3132159d\n+48d20bbaba3c754a47145478f4044121\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-98c1ca496ca06006c405344bfcd3abaa\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+eb1fc7341b1f61e3b23bcfbb2a851c05\n $w$cshowsPrec :: Hash -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Hash)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n@@ -1407,15 +1407,15 @@\n MD5 -> GHC.CString.unpackAppendCString# $fShowHash8 eta\n SHA1 -> GHC.CString.unpackAppendCString# $fShowHash7 eta\n SHA224 -> GHC.CString.unpackAppendCString# $fShowHash6 eta\n SHA256 -> GHC.CString.unpackAppendCString# $fShowHash5 eta\n SHA384 -> GHC.CString.unpackAppendCString# $fShowHash4 eta\n SHA512 -> GHC.CString.unpackAppendCString# $fShowHash3 eta\n SHA1_MD5 -> GHC.CString.unpackAppendCString# $fShowHash2 eta }]\n-5eb303be780a85363e7d198b0ba5962f\n+d9d671cabfb64fc1f25c00430e2e91c7\n $w$salloc1 ::\n GHC.Prim.Int#\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr#,\n GHC.Prim.MutableByteArray# GHC.Prim.RealWorld, GHC.Prim.Int# #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -1469,15 +1469,15 @@\n @p\n (GHC.Types.I# 0#)\n f\n eta of ww1 { (#,#) ipv ipv1 ->\n case ipv1 of wild1 { Data.ByteString.Internal.Type.BS ww2 ww3 ww4 ->\n case ww3 of wild2 { GHC.ForeignPtr.PlainPtr ww5 ->\n (# ipv, ww2, ww5, ww4 #) } } } }]\n-8f35192a7f9079ae7490ad8597f90dd8\n+471ac783420622911c4527a2dd881149\n $wfindKeyExchangeSignatureAlg ::\n Data.X509.PublicKey.PubKey\n -> Data.X509.PrivateKey.PrivKey\n -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>, Inline: [2],\n@@ -1519,15 +1519,15 @@\n Data.X509.PublicKey.PubKeyEd448 ds\n -> case ww1 of wild1 {\n DEFAULT\n -> GHC.Maybe.Nothing\n @Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n Data.X509.PrivateKey.PrivKeyEd448 ds1\n -> findKeyExchangeSignatureAlg1 } }]\n-6280ba9d86091cecd2cfb53adbaebf74\n+72708069c600c8883ff0ba8ff450c922\n $whashUpdateSSL ::\n HashContext\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> (# Crypto.Hash.Types.Context Crypto.Hash.SHA1.SHA1,\n Crypto.Hash.Types.Context Crypto.Hash.MD5.MD5 #)\n StrWork([!])\n@@ -1576,15 +1576,15 @@\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n ww\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString))\n 0#\n -> md5Ctx } } #) }]\n-c5163513a0caad577b0d5bcee198c2c0\n+25cb47bd77e79287fbd55326246b7bfa\n $wkxCanUseRSApkcs1 :: GHC.Prim.Int# -> Hash -> GHC.Types.Bool\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><1L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (h['GHC.Types.Many] :: Hash) ->\n@@ -1625,15 +1625,15 @@\n (GHC.Prim.>=#\n ww\n 94#)\n SHA1_MD5\n -> case kxCanUseRSApkcs2\n ret_ty GHC.Types.Bool\n of {} }]\n-aec589c971d047e2d6933fb29c2492f5\n+90751e34ddbf3e3e0879a5781ef6e72c\n $wkxCanUseRSApss ::\n GHC.Num.Integer.Integer -> Hash -> GHC.Types.Bool\n StrWork([!, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Num.Integer.Integer)\n@@ -1705,55 +1705,55 @@\n 2##\n ww) of ds { DEFAULT ->\n GHC.Prim.tagToEnum#\n @GHC.Types.Bool\n (GHC.Prim.>=#\n ds\n 586#) } }]\n-944d145ec014dbd1daadf55f5437a58e\n+17b8dd8500302cce47fe68bf062c61fd\n type ContextSimple :: *\n data ContextSimple\n = forall alg.\n Crypto.Hash.Types.HashAlgorithm alg =>\n ContextSimple (Crypto.Hash.Types.Context alg)\n-c4a535e0c6cc80231aafb2966e6e660c\n+cb4dd3414ce3bcf51b64277e4babcc3d\n type Hash :: *\n data Hash\n = MD5 | SHA1 | SHA224 | SHA256 | SHA384 | SHA512 | SHA1_MD5\n-5ee572511b9602a084f69613a62aed49\n+add17c9d8380b1cd2fe824a349817c64\n type HashContext :: *\n data HashContext\n = HashContext ContextSimple\n | HashContextSSL (Crypto.Hash.Types.Context Crypto.Hash.SHA1.SHA1)\n (Crypto.Hash.Types.Context Crypto.Hash.MD5.MD5)\n-304316fa3c16c9bd2f3d4251b1f2ae66\n+b0252782bef4fe5ee619a2354f7ff2c0\n type HashCtx :: *\n type HashCtx = HashContext\n-f320fc54a9bf27d5c2bd61c765646c43\n+556e9e29ff54b4a785595e9ce799a2fc\n type KxError :: *\n data KxError\n = RSAError Crypto.PubKey.RSA.Types.Error | KxUnsupported\n-8bb7715b559d7e6197579e30a827c8f6\n+f6b354f3180ec1afa844370fd39c1b75\n type PrivateKey :: *\n type PrivateKey = Data.X509.PrivateKey.PrivKey\n-8ebffb0bacf13876e6dbc1d6143add6b\n+85130a042f629453441c4ff3a1a1f037\n type PublicKey :: *\n type PublicKey = Data.X509.PublicKey.PubKey\n-41e0dac98256f676b529d402198d691b\n+68eb773d30669dabcb33759a7a2b584d\n type RSAEncoding :: *\n data RSAEncoding = RSApkcs1 | RSApss\n-afb15fae2000a7b673da7a675293c96a\n+3cc8d5d4f1259aefc1746c2492453980\n type SignatureParams :: *\n data SignatureParams\n = RSAParams Hash RSAEncoding\n | DSSParams\n | ECDSAParams Hash\n | Ed25519Params\n | Ed448Params\n-cdd82d31a46cc33d9d2a98efce8bdaa1\n+9e0feff1f217909d17fbe51cb1527010\n findEllipticCurveGroup ::\n Data.X509.PublicKey.PubKeyEC\n -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ecPub['GHC.Types.Many] :: Data.X509.PublicKey.PubKeyEC) ->\n {__scc {Network.TLS.Crypto.findEllipticCurveGroup} True True} case Data.X509.EC.ecPubKeyCurveName\n@@ -1768,202 +1768,202 @@\n @Network.TLS.Crypto.Types.Group\n Crypto.PubKey.ECC.Types.SEC_p256r1\n -> findEllipticCurveGroup3\n Crypto.PubKey.ECC.Types.SEC_p384r1\n -> findEllipticCurveGroup2\n Crypto.PubKey.ECC.Types.SEC_p521r1\n -> findEllipticCurveGroup1 } }]\n-f474595c06bc51d0b55a479db75cf527\n+6c6aa46137800ef9a41ec2e3f77ad262\n findEllipticCurveGroup1 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P521]\n-e5812cd79ae580ddd00983773978c485\n+9965e43033287bf4f4b7c9f9824d4eef\n findEllipticCurveGroup2 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P384]\n-a7121b4e5dab18d52db7a1deb6537cbc\n+c4b97fdddb9e844c71074aa3d4634094\n findEllipticCurveGroup3 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P256]\n-4c13b04ffc7c8870fee7432be64de234\n+ee643cddd09f35634b87077c937025d0\n findFiniteFieldGroup ::\n Crypto.PubKey.DH.Params\n -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <MP(L,L,A)>,\n Unfolding: Core: <vanilla>\n \\ (params['GHC.Types.Many] :: Crypto.PubKey.DH.Params) ->\n {__scc {Network.TLS.Crypto.findFiniteFieldGroup} True True} GHC.List.lookup\n @(GHC.Num.Integer.Integer,\n GHC.Num.Integer.Integer)\n @Network.TLS.Crypto.Types.Group\n findFiniteFieldGroup2\n (case params of wild { Crypto.PubKey.DH.Params p g ds ->\n (p, g) })\n findFiniteFieldGroup1]\n-8f0fa56d7b2c828931e8be267008ed9e\n+390820dce11e72d16733d624e272f794\n findFiniteFieldGroup1 ::\n [((GHC.Num.Integer.Integer, GHC.Num.Integer.Integer),\n Network.TLS.Crypto.Types.Group)]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Crypto.findFiniteFieldGroup} False True} findFiniteFieldGroup_go1\n Network.TLS.Crypto.Types.availableFFGroups]\n-4b335d7601c4de227effa5026ea207aa\n+f1033e85dd581e036e22446bb92ac086\n findFiniteFieldGroup2 ::\n GHC.Classes.Eq (GHC.Num.Integer.Integer, GHC.Num.Integer.Integer)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.Classes.$fEq(,)\n @GHC.Num.Integer.Integer\n @GHC.Num.Integer.Integer\n GHC.Num.Integer.$fEqInteger\n GHC.Num.Integer.$fEqInteger]\n-b24ad5932e4348267654d02ab9b9844c\n+bd819c52bce77d84e14ed02e1eb14425\n findFiniteFieldGroup_go1 ::\n [Network.TLS.Crypto.Types.Group]\n -> [((GHC.Num.Integer.Integer, GHC.Num.Integer.Integer),\n Network.TLS.Crypto.Types.Group)]\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>]\n-8262a753d6517cd0800d5c56b39391cd\n+7c740a22c6f6e22d00bd48fb1cd3250b\n findKeyExchangeSignatureAlg ::\n (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (keyPair['GHC.Types.Many] :: (Data.X509.PublicKey.PubKey,\n Data.X509.PrivateKey.PrivKey)) ->\n case keyPair of wild { (,) ww ww1 ->\n $wfindKeyExchangeSignatureAlg ww ww1 }]\n-73830f46354a2f5d1b66344982785bd6\n+8043c3925fcd462f1e7c38fd745f9fe8\n findKeyExchangeSignatureAlg1 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n Network.TLS.Crypto.Types.KX_ECDSA]\n-62b3b0a29b0a077acf0348e000585c94\n+92bb0e95ed8e20dca69b99f38069321e\n findKeyExchangeSignatureAlg2 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n Network.TLS.Crypto.Types.KX_DSS]\n-264ff5b99659849c1a4e6cba0605cb4a\n+1e7c92ada594dac90e3d65ff8145ea9e\n findKeyExchangeSignatureAlg3 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n Network.TLS.Crypto.Types.KX_RSA]\n-3b25774e7b4974331dd32cb773e35de4\n+e0fca930076d16701c41c017ab405a9f\n generalizeRSAError ::\n Data.Either.Either Crypto.PubKey.RSA.Types.Error a\n -> Data.Either.Either KxError a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ds['GHC.Types.Many] :: Data.Either.Either\n Crypto.PubKey.RSA.Types.Error a) ->\n case ds of wild {\n Data.Either.Left e -> Data.Either.Left @KxError @a (RSAError e)\n Data.Either.Right x1 -> Data.Either.Right @KxError @a x1 }]\n-caa5715b5416ebd633753d7f71b90f83\n+0c550954beb4654fe9c81390ecfc891f\n hash ::\n Hash\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>]\n-bca7adee7eadb62a44cbfcdae864c9db\n+514f86a0d0d8abfba20095cc19500953\n hashBlockSize :: Hash -> GHC.Types.Int\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Hash) ->\n {__scc {Network.TLS.Crypto.hashBlockSize} True True} case ds of wild {\n DEFAULT -> hashBlockSize2\n SHA384 -> hashBlockSize1\n SHA512 -> hashBlockSize1 }]\n-b6eba2bbf1b6873f8442b91fae3852d6\n+1f0e40f01b4a63c07f62304f58ad40ee\n hashBlockSize1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 128#]\n-8a23213718ea536c7d40e6edb6cc17c8\n+84914d9bc8ab19100f9c4770b5722ba0\n hashBlockSize2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 64#]\n-52433a6d6c868ecac3f32e0341559c3a\n+1c87763e89858213cc91a9adcedcea90\n hashDigestSize :: Hash -> GHC.Types.Int\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Hash) ->\n {__scc {Network.TLS.Crypto.hashDigestSize} True True} case ds of wild {\n MD5 -> hashDigestSize6\n SHA1 -> hashDigestSize5\n SHA224 -> hashDigestSize4\n SHA256 -> hashDigestSize3\n SHA384 -> hashDigestSize2\n SHA512 -> hashBlockSize2\n SHA1_MD5 -> hashDigestSize1 }]\n-e94480e33a0ce998df7c4cf1a8993fd4\n+ce2f08a4cd5d57ddebeaff8469b68270\n hashDigestSize1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 36#]\n-22b8adabd41b838c1c4994d1e9be904f\n+f687b1fea751165ea78c5120191418bd\n hashDigestSize2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 48#]\n-d40b63a679396335b00f5bf7ebd62d36\n+c5c84ffa2c23b2462dd055dae43a1331\n hashDigestSize3 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 32#]\n-d06b7014f2b34534367a39e4edcabff7\n+afc8971af83dd1f3feb39df6e2890012\n hashDigestSize4 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 28#]\n-1709d5ed59c00ec3ff015e0bf277d7b8\n+35d1be9f398421bda24e920a221a041c\n hashDigestSize5 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 20#]\n-25affcc8e0568fe928bec40fc20bcc92\n+9ec431e3f428fd929efb7e875f1c7c0b\n hashDigestSize6 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 16#]\n-d40551cfbca32faaa5b76d52d4baadad\n+2438d455f373a82aa17a7159690b323d\n hashFinal :: HashCtx -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HashContext) ->\n {__scc {Network.TLS.Crypto.hashFinal} True True} case ds of wild {\n HashContext ds1\n -> case ds1 of wild1 { ContextSimple alg $dHashAlgorithm h ->\n@@ -2091,252 +2091,252 @@\n <Data.ByteString.Internal.Type.ByteString>_R)) })\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString))) of wild1 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS\n ww\n ww1\n ww2 } }]\n-b9e5afccdd518031f32b051b5f8461da\n+d51d2e29befb754281a34476f7caabbc\n hashFinal1 ::\n Crypto.Hash.Types.Context Crypto.Hash.SHA1.SHA1\n -> Crypto.Hash.Types.Digest Crypto.Hash.SHA1.SHA1\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Crypto.hashFinal} False True} Crypto.Hash.hashFinalize\n @Crypto.Hash.SHA1.SHA1\n Crypto.Hash.SHA1.$fHashAlgorithmSHA1]\n-e19302889a5da48703750f8158f41613\n+cddfd61b4071d69a3ea823ce39001912\n hashFinal2 ::\n Crypto.Hash.Types.Context Crypto.Hash.MD5.MD5\n -> Crypto.Hash.Types.Digest Crypto.Hash.MD5.MD5\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Crypto.hashFinal} False True} Crypto.Hash.hashFinalize\n @Crypto.Hash.MD5.MD5\n Crypto.Hash.MD5.$fHashAlgorithmMD5]\n-3b418c1cb65f13d3947697b78f7faa00\n+c96ab12ad60e85c3d5056d08537b96c8\n hashInit :: Hash -> HashContext\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Hash) ->\n {__scc {Network.TLS.Crypto.hashInit} True True} case ds of wild {\n MD5 -> hashInit24\n SHA1 -> hashInit22\n SHA224 -> hashInit18\n SHA256 -> hashInit14\n SHA384 -> hashInit10\n SHA512 -> hashInit6\n SHA1_MD5 -> hashInit1 }]\n-e92457855cfd4713a85c04483ac9eb82\n+23520d4cc3614ea83bfb14545fdd5258\n hashInit1 :: HashContext\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[HashContextSSL],\n Unfolding: Core: <vanilla>\n HashContextSSL\n hashInit4\n `cast`\n (Sym (Crypto.Hash.Types.N:Context[0] <Crypto.Hash.SHA1.SHA1>_P))\n hashInit2\n `cast`\n (Sym (Crypto.Hash.Types.N:Context[0] <Crypto.Hash.MD5.MD5>_P))]\n-8eed067114a7a04fbb6efa30d9568bd9\n+490ff162c5c0f423b55bee180a06b28c\n hashInit10 :: HashContext\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[HashContext],\n Unfolding: Core: <vanilla> HashContext hashInit11]\n-b5a3c383fb821bdabb0adb58ccf72198\n+2e955d153f2c83882b8b30878a776d9a\n hashInit11 :: ContextSimple\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[ContextSimple],\n Unfolding: Core: <vanilla>\n ContextSimple\n @Crypto.Hash.SHA384.SHA384\n Crypto.Hash.SHA384.$fHashAlgorithmSHA384\n hashInit12\n `cast`\n (Sym (Crypto.Hash.Types.N:Context[0]\n <Crypto.Hash.SHA384.SHA384>_P))]\n-45ed70014dddbac5e7d443fdf901e5c8\n+b73c5d54c56f30ba7da18bdbf920bf13\n hashInit12 :: Data.ByteArray.Bytes.Bytes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Crypto.hashInit} False True} {__scc {Crypto.Hash.hashInit} True False} hashInit13]\n-1dacddfd14e46e6e47cbba7d2787519b\n+2b3f40d6f97044cea720d9219c5d2430\n hashInit13 :: Data.ByteArray.Bytes.Bytes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Crypto.hashInit} False True} {__scc {Crypto.Hash.hashInit} False True} Data.ByteArray.Methods.allocAndFreeze\n @Data.ByteArray.Bytes.Bytes\n @(Crypto.Hash.Types.Context\n Crypto.Hash.SHA384.SHA384)\n Data.ByteArray.Bytes.$fByteArrayBytes\n Crypto.Hash.SHA384.$fHashAlgorithmSHA1\n (Crypto.Hash.SHA384.c_sha384_init\n @Crypto.Hash.SHA384.SHA384)]\n-06c70f91e5ed471c717389b99d622af5\n+e80cd37fe0c7dbd7c09f272da111d820\n hashInit14 :: HashContext\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[HashContext],\n Unfolding: Core: <vanilla> HashContext hashInit15]\n-67b5268c8e23ed6079cf10d943fbf9e2\n+cb21a5ee7aa455c78b86a942ec38f98f\n hashInit15 :: ContextSimple\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[ContextSimple],\n Unfolding: Core: <vanilla>\n ContextSimple\n @Crypto.Hash.SHA256.SHA256\n Crypto.Hash.SHA256.$fHashAlgorithmSHA256\n hashInit16\n `cast`\n (Sym (Crypto.Hash.Types.N:Context[0]\n <Crypto.Hash.SHA256.SHA256>_P))]\n-fac6538da29f961231f4f4ad18b35a02\n+03d51cf7d4c19ae4a60630793c87fe49\n hashInit16 :: Data.ByteArray.Bytes.Bytes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Crypto.hashInit} False True} {__scc {Crypto.Hash.hashInit} True False} hashInit17]\n-859880957e2f1d69cf0c0031fc54c760\n+a52661c6b6e98d9ba802e7841cb8f957\n hashInit17 :: Data.ByteArray.Bytes.Bytes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Crypto.hashInit} False True} {__scc {Crypto.Hash.hashInit} False True} Data.ByteArray.Methods.allocAndFreeze\n @Data.ByteArray.Bytes.Bytes\n @(Crypto.Hash.Types.Context\n Crypto.Hash.SHA256.SHA256)\n Data.ByteArray.Bytes.$fByteArrayBytes\n Crypto.Hash.SHA256.$fHashAlgorithmSHA1\n (Crypto.Hash.SHA256.c_sha256_init\n @Crypto.Hash.SHA256.SHA256)]\n-71b1a5957738f05035ccba8d5bab92ed\n+6cab9ab9f437ad94d132dd64a6c9a31d\n hashInit18 :: HashContext\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[HashContext],\n Unfolding: Core: <vanilla> HashContext hashInit19]\n-35f923a7733dea3f02755d7439731a77\n+145a60c9195c3e335997446e913b02da\n hashInit19 :: ContextSimple\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[ContextSimple],\n Unfolding: Core: <vanilla>\n ContextSimple\n @Crypto.Hash.SHA224.SHA224\n Crypto.Hash.SHA224.$fHashAlgorithmSHA224\n hashInit20\n `cast`\n (Sym (Crypto.Hash.Types.N:Context[0]\n <Crypto.Hash.SHA224.SHA224>_P))]\n-24e3a41c6470fb2ae9ac93c79841a4ac\n+e6444ae1f44d0cbb3d096745774393e4\n hashInit2 :: Data.ByteArray.Bytes.Bytes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Crypto.hashInit} False True} {__scc {Crypto.Hash.hashInit} True False} hashInit3]\n-7de0364cfe8ccb7401ff811c6601b7c6\n+73db24ce232c73c13db81b3df8c8e678\n hashInit20 :: Data.ByteArray.Bytes.Bytes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Crypto.hashInit} False True} {__scc {Crypto.Hash.hashInit} True False} hashInit21]\n-845208bd676bb990ed2b3abfad453d05\n+dc89ab5431eb25cb1c27ec3393fced54\n hashInit21 :: Data.ByteArray.Bytes.Bytes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Crypto.hashInit} False True} {__scc {Crypto.Hash.hashInit} False True} Data.ByteArray.Methods.allocAndFreeze\n @Data.ByteArray.Bytes.Bytes\n @(Crypto.Hash.Types.Context\n Crypto.Hash.SHA224.SHA224)\n Data.ByteArray.Bytes.$fByteArrayBytes\n Crypto.Hash.SHA224.$fHashAlgorithmSHA1\n (Crypto.Hash.SHA224.c_sha224_init\n @Crypto.Hash.SHA224.SHA224)]\n-4a22f898630f692def141ee7ffd6dcd8\n+f27d7b554d9debe10c883401c88fc4e8\n hashInit22 :: HashContext\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[HashContext],\n Unfolding: Core: <vanilla> HashContext hashInit23]\n-3b4c9b6e55924403c2bb63537fb7a615\n+95833b2cc08d14a2a1fa166974b4eeda\n hashInit23 :: ContextSimple\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[ContextSimple],\n Unfolding: Core: <vanilla>\n ContextSimple\n @Crypto.Hash.SHA1.SHA1\n Crypto.Hash.SHA1.$fHashAlgorithmSHA1\n hashInit4\n `cast`\n (Sym (Crypto.Hash.Types.N:Context[0] <Crypto.Hash.SHA1.SHA1>_P))]\n-e384428cee06f64ca18ca59eb774dac5\n+5aa435ea4c5e4cc2445d6aad3d533c80\n hashInit24 :: HashContext\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[HashContext],\n Unfolding: Core: <vanilla> HashContext hashInit25]\n-f4ec6ec3193b9c4b03f526bd000b0afb\n+c7fa803b29a198991af9f95d7d1d4cc3\n hashInit25 :: ContextSimple\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[ContextSimple],\n Unfolding: Core: <vanilla>\n ContextSimple\n @Crypto.Hash.MD5.MD5\n Crypto.Hash.MD5.$fHashAlgorithmMD5\n hashInit2\n `cast`\n (Sym (Crypto.Hash.Types.N:Context[0] <Crypto.Hash.MD5.MD5>_P))]\n-f868f6466ebf49ccffc49620bc53c477\n+c3231d21b6fced25cb6942e2a721b19c\n hashInit3 :: Data.ByteArray.Bytes.Bytes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Crypto.hashInit} False True} {__scc {Crypto.Hash.hashInit} False True} Data.ByteArray.Methods.allocAndFreeze\n @Data.ByteArray.Bytes.Bytes\n @(Crypto.Hash.Types.Context\n Crypto.Hash.MD5.MD5)\n Data.ByteArray.Bytes.$fByteArrayBytes\n Crypto.Hash.MD5.$fHashAlgorithmMD1\n (Crypto.Hash.MD5.c_md5_init\n @Crypto.Hash.MD5.MD5)]\n-5398179c7d1e492502d4defb087b3906\n+ce567fe808f1f391fdc8084a58cbb030\n hashInit4 :: Data.ByteArray.Bytes.Bytes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Crypto.hashInit} False True} {__scc {Crypto.Hash.hashInit} True False} hashInit5]\n-f9421c25af04b06485367115b2a72b6e\n+15f177e0784a82ec2732c7eacee14eaa\n hashInit5 :: Data.ByteArray.Bytes.Bytes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Crypto.hashInit} False True} {__scc {Crypto.Hash.hashInit} False True} Data.ByteArray.Methods.allocAndFreeze\n @Data.ByteArray.Bytes.Bytes\n @(Crypto.Hash.Types.Context\n Crypto.Hash.SHA1.SHA1)\n Data.ByteArray.Bytes.$fByteArrayBytes\n Crypto.Hash.SHA1.$fHashAlgorithmSHA2\n (Crypto.Hash.SHA1.c_sha1_init\n @Crypto.Hash.SHA1.SHA1)]\n-368a94f82a38b5faf667e9dbf1ad6b41\n+fd04fadeddcd8c266207bfc06a1487c6\n hashInit6 :: HashContext\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[HashContext],\n Unfolding: Core: <vanilla> HashContext hashInit7]\n-d9c0d7bbd55f84f03e6416e97b08fcea\n+43561bfc016c80c691079000e712cd75\n hashInit7 :: ContextSimple\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[ContextSimple],\n Unfolding: Core: <vanilla>\n ContextSimple\n @Crypto.Hash.SHA512.SHA512\n Crypto.Hash.SHA512.$fHashAlgorithmSHA512\n hashInit8\n `cast`\n (Sym (Crypto.Hash.Types.N:Context[0]\n <Crypto.Hash.SHA512.SHA512>_P))]\n-dd72d1fa833313da74e9578fd3f19218\n+ee4632299edc117bbc24f6cd66435106\n hashInit8 :: Data.ByteArray.Bytes.Bytes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Crypto.hashInit} False True} {__scc {Crypto.Hash.hashInit} True False} hashInit9]\n-243b42ff9a77b45d64ef1b6cb24ace94\n+b52c9b918bf584b5ef9a4fdcc3c438e9\n hashInit9 :: Data.ByteArray.Bytes.Bytes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Crypto.hashInit} False True} {__scc {Crypto.Hash.hashInit} False True} Data.ByteArray.Methods.allocAndFreeze\n @Data.ByteArray.Bytes.Bytes\n @(Crypto.Hash.Types.Context\n Crypto.Hash.SHA512.SHA512)\n Data.ByteArray.Bytes.$fByteArrayBytes\n Crypto.Hash.SHA512.$fHashAlgorithmSHA1\n (Crypto.Hash.SHA512.c_sha512_init\n @Crypto.Hash.SHA512.SHA512)]\n-70ec051350fc69a9273caf4d60243470\n+7d1993a4e2bab153129ce0d48d3b5559\n hashName :: Hash -> GHC.Base.String\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Crypto.hashName} True True} $fShowHash_$cshow]\n-9ca74fd4ff56e2615de1e74c0a23f578\n+0fcefc9857f5e63e6a86b572468a65bd\n hashUpdate ::\n HashContext -> Data.ByteString.Internal.Type.ByteString -> HashCtx\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HashContext)\n (b['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -2396,34 +2396,34 @@\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n b\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString))\n 0#\n -> md5Ctx } }) }]\n-3336e312197531dc334b521d0031d431\n+2d9944c3adec8543623453e4e4af63f6\n hashUpdateSSL ::\n HashCtx\n -> (Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString)\n -> HashCtx\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1!P(L,L)>, CPR: 2, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: HashContext)\n (ds1['GHC.Types.Many] :: (Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString)) ->\n case ds1 of wild { (,) ww ww1 ->\n case $whashUpdateSSL ds ww ww1 of wild1 { (#,#) ww2 ww3 ->\n HashContextSSL ww2 ww3 } }]\n-f276a4b1c81cf948508616a9094bffbd\n+78f299aacd9e8d7beacd75bb9d93446a\n hashUpdateSSL1 :: HashCtx\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-65e36e7f2b9617797f5dcc14733e5859\n+66e6fcc440b6a5cd217d7267548d6337\n isKeyExchangeSignatureKey ::\n Network.TLS.Crypto.Types.KeyExchangeSignatureAlg\n -> Data.X509.PublicKey.PubKey -> GHC.Types.Bool\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Crypto.isKeyExchangeSignatureKey} True False} \\ (ds['GHC.Types.Many] :: Network.TLS.Crypto.Types.KeyExchangeSignatureAlg)\n (ds1['GHC.Types.Many] :: Data.X509.PublicKey.PubKey) ->\n@@ -2446,40 +2446,40 @@\n -> GHC.Types.False\n Data.X509.PublicKey.PubKeyEC ds2\n -> GHC.Types.True\n Data.X509.PublicKey.PubKeyEd25519 ds2\n -> GHC.Types.True\n Data.X509.PublicKey.PubKeyEd448 ds2\n -> GHC.Types.True } }]\n-5e212ac5fdb5700403d9578f56f4d4fe\n+9dce8f11d0b220cc1384a6f369cd2a6b\n kxCanUseRSApkcs1 ::\n Crypto.PubKey.RSA.Types.PublicKey -> Hash -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L),A,A)><1L>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (pk['GHC.Types.Many] :: Crypto.PubKey.RSA.Types.PublicKey)\n (h['GHC.Types.Many] :: Hash) ->\n case pk of wild { Crypto.PubKey.RSA.Types.PublicKey ww ww1 ww2 ->\n case ww of wild1 { GHC.Types.I# ww3 ->\n $wkxCanUseRSApkcs1 ww3 h } }]\n-37a9283e3bea8f1755ad5671b18e258a\n+74aeac3c7aeb8e990bf94e9701b59990\n kxCanUseRSApkcs2 :: GHC.Types.Int\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-72e267bebc1700e16f196ebba8315749\n+9b2d494c56ae9f19c2a019c3743715d7\n kxCanUseRSApss ::\n Crypto.PubKey.RSA.Types.PublicKey -> Hash -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,1L,A)><1L>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (pk['GHC.Types.Many] :: Crypto.PubKey.RSA.Types.PublicKey)\n (h['GHC.Types.Many] :: Hash) ->\n case pk of wild { Crypto.PubKey.RSA.Types.PublicKey ww ww1 ww2 ->\n $wkxCanUseRSApss ww1 h }]\n-b2c5f2361dba0faea6d8423635273651\n+202f3cf7ca5cabe8a658e5aa825f81c1\n kxDecrypt ::\n Crypto.Random.Types.MonadRandom r =>\n PrivateKey\n -> Data.ByteString.Internal.Type.ByteString\n -> r (Data.Either.Either\n KxError Data.ByteString.Internal.Type.ByteString)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -2524,25 +2524,25 @@\n (generalizeRSAError\n @Data.ByteString.Internal.Type.ByteString)\n (Crypto.PubKey.RSA.PKCS15.decryptSafer\n @r\n $dMonadRandom\n pk\n eta1) }]\n-4351960c2d07221ce5ec771d1e575591\n+c2896b5ca606decf7b6459d912a2c25c\n kxDecrypt1 ::\n Data.Either.Either KxError Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.Either.Left],\n Unfolding: Core: <vanilla>\n Data.Either.Left\n @KxError\n @Data.ByteString.Internal.Type.ByteString\n KxUnsupported]\n-2184fb3678007e6bafaa3a82391129fb\n+6f52005f0e26d5fd24a79b90b784bb41\n kxEncrypt ::\n Crypto.Random.Types.MonadRandom r =>\n PublicKey\n -> Data.ByteString.Internal.Type.ByteString\n -> r (Data.Either.Either\n KxError Data.ByteString.Internal.Type.ByteString)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -2587,26 +2587,26 @@\n (generalizeRSAError\n @Data.ByteString.Internal.Type.ByteString)\n (Crypto.PubKey.RSA.PKCS15.encrypt\n @r\n $dMonadRandom\n pk\n eta1) }]\n-a6718780ecfcd0e8b01addb7eb71028b\n+a396601ab77f7340e0ab46a3bb776a22\n kxSign ::\n Crypto.Random.Types.MonadRandom r =>\n PrivateKey\n -> PublicKey\n -> SignatureParams\n -> Data.ByteString.Internal.Type.ByteString\n -> r (Data.Either.Either\n KxError Data.ByteString.Internal.Type.ByteString)\n [LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: <L><1L><ML><ML><L>]\n-71a0fdce9a5e9ee62d6d8c4ec1952aee\n+fff20b5b87dbb1df6c9d49d906a37622\n kxSupportedPrivKeyEC ::\n Data.X509.PrivateKey.PrivKeyEC -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (privkey['GHC.Types.Many] :: Data.X509.PrivateKey.PrivKeyEC) ->\n {__scc {Network.TLS.Crypto.kxSupportedPrivKeyEC} True True} case Data.X509.EC.ecPrivKeyCurveName\n@@ -2615,15 +2615,15 @@\n -> GHC.Types.False\n GHC.Maybe.Just ds\n -> case ds of wild1 {\n DEFAULT\n -> GHC.Types.False\n Crypto.PubKey.ECC.Types.SEC_p256r1\n -> GHC.Types.True } }]\n-e0005b368cd8261af3d2e036ebf51e50\n+ca06e065b92a7cb5111542a65d6e1906\n kxVerify ::\n PublicKey\n -> SignatureParams\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/ErrT.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/ErrT.p_hi", "comments": ["Files 80% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.ErrT 9066\n- interface hash: a4c887cde2c53ece2a897d50bb89beba\n- ABI hash: 2c50be450375443d0e5a083d0ae00866\n- export-list hash: ed4ca275381204177a088a365f94059f\n+ interface hash: 83ca914d5e81e8ddd52803aa2e8de88b\n+ ABI hash: 116553d261583a09c49cd5015f445390\n+ export-list hash: 79c792baf2198e1ee94fe7dc1e3714c6\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 0d544cadba7a6eb3ba15c31abdc8247e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: d99320ea3db64b6e00402845f06f4ccb\n sig of: Nothing\n@@ -42,44 +42,44 @@\n Control.Monad.Trans.Writer.Strict\n import -/ Data.Either 7c47cd251bd107db492912c22e18f784\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Control.Monad.Error.Class 2a27a26a457ff48d6ed279bcedd7ff7b\n import -/ Control.Monad.Except 6c283b41c00f002c873468140ff10687\n import -/ Control.Monad.Trans.Except 176ed1556759282f04fc46f042d6e45b\n addDependentFile \"/usr/lib/ghc/lib/../lib/x86_64-linux-ghc-9.6.6/rts-1.0.2/include/ghcversion.h\" ed2abc0c378d044c7bbfd76a73a209e2\n-addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 13bd3ccbb9378f93bdb6ee25616288e4\n+addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 5ccf653a5c9af6e75b56b5c18fdf582e\n addDependentFile \"/usr/include/stdc-predef.h\" e0e98fa6835be825bf17295c7217815d\n-1d717cbf05c37efdc3ffccf38a00f9f9\n+7c3913c1565b54d25548802f66dd7c16\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-14b53b6fa0015b8db409734197d34434\n+e71d6f8a0ac9c212894594c4cc17a460\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-99b3a447c25345c05f8f23865de4379d\n+8fbec2f50d6de1d090bcb11a8da3babe\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.ErrT\"#]\n-b62f25c3d1facfabca577c3abf7f9692\n+c7b0343a4125b409f1aa2243e1aeebdd\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-ce837507b9bf53cb924845115ab49641\n+28c8868c32d3104c4cc643ebc9edcd98\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-0a614f15c378f67325330f3799cc3232\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+2dd4968067a84ada1b52dae1fbd7d6d8\n type ErrT :: * -> (* -> *) -> * -> *\n type ErrT =\n Control.Monad.Trans.Except.ExceptT :: * -> (* -> *) -> * -> *\n-1abb0bbd3b77275558da1db5e3f00725\n+f1b237d70730638a4d4932626ff97cd8\n runErrT ::\n Control.Monad.Trans.Except.ExceptT e m a\n -> m (Data.Either.Either e a)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.ErrT.runErrT} True False} Control.Monad.Trans.Except.runExceptT]\n trusted: safe-inferred\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extension.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extension.p_hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,18 +1,18 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Extension 9066\n- interface hash: 8f04245f38882a2ec73a7b3eaece2e4d\n- ABI hash: cf5d12a86757f130307840532b905b34\n- export-list hash: 1b5091de7e2aff7189a5426baae05c75\n- orphan hash: b95b03ba439d4af73dea8da1695ed020\n+ interface hash: bda72c7f2ebab55585642badbe8d1e80\n+ ABI hash: 9eca29d57d8749cf31f5901d42acfdc3\n+ export-list hash: e05767be8cd358afc22eac508c63ebdc\n+ orphan hash: 6a78e4d80b0d7aece7a2a8c339367fd2\n flag hash: 9763dd8220f81e167d9461b312b18aca\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 105338e5eeac9a85d14b5f6feda2e438\n sig of: Nothing\n used TH splices: False\n@@ -65,20 +65,20 @@\n SecureRenegotiation{SecureRenegotiation}\n ServerName{ServerName}\n ServerNameType{ServerNameHostName ServerNameOther}\n SessionTicket{SessionTicket}\n SignatureAlgorithms{SignatureAlgorithms}\n SignatureAlgorithmsCert{SignatureAlgorithmsCert}\n SupportedVersions{SupportedVersionsClientHello SupportedVersionsServerHello}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.ByteString.Builder GHC.Prim.Ext Network.Socket.Info\n Control.Monad.STM Data.Time.Calendar.Gregorian\n Data.Time.Format.Format.Instances Data.Time.Format.Parse\n@@ -133,128 +133,128 @@\n import -/ Data.ByteString.Char8 ae598ab61067757f227f171e657365bf\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Data.Serialize.Get a856d8f1c0b70818698db480d161b6ef\n import -/ Data.Serialize.Put fbf5088bf74e0b5ee03353d44fc8f58b\n import -/ Data.X509.DistinguishedName 6b9d1ef31f9de21ec22bd6ebab4edf5f\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Network.Socket.Info 28ab23956b55db88aabc7f467097ceec\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types 41d50bc331e758a4f96637679b5dca1c\n- exports: 35ab446a04aea3d22cd57f0f972189cf\n- FFDHE2048 2bdb7f1d2d2188aedbe7f55048e8d0fd\n- FFDHE3072 adc3178a6e94927bcb3718f63ea77aeb\n- FFDHE4096 65dbeec65d8fb1d597562c19acf63d6c\n- FFDHE6144 96f2254d73d94cfa8c1c38985d742590\n- FFDHE8192 19c5e3cf7f611d88c558b2ee3ba8bae3\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n- P256 b9111f0603e0b250490516a6a4b03c8e\n- P384 164b2ed7ec1961c0f204df3793e76f83\n- P521 9196d439915e93161bec8fc293d5960d\n- X25519 ec0636ad3f1f59432452bbff77ace63d\n- X448 038faeb3dfbaeccc507a7b1ae08a2c1f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 52dbc64f5959f344fc33fcd56cf6085e\n- exports: ba9c2e0a1276d7f6a3f5b65565ca6b32\n- getBinaryVersion a8be5b90c6337923605ccf4cc156b512\n- getDNames cbfbed7b9912a87d74a66596938f1d92\n- getSignatureHashAlgorithm b29d3b1561be232a73ca5ab20e464dd5\n- putBinaryVersion a2a3fd531cc9e965dce5a848ba1e0edd\n- putDNames 6137880252989e58aeb4c0513cec90a9\n- putSignatureHashAlgorithm 69d06e4a9bddc45ed4e3006bf4e35f92\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- EnumSafe8 114026d450fe3f416c9f1882cfd0ea57\n- ExtensionID 86c92da65ac5d6038667415b256eef83\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- fromEnumSafe16 262aaf471c5edfbce173204437ac1998\n- fromEnumSafe8 c7172eee30146ee320ff112313e159b7\n- toEnumSafe16 684676a0ecf8eef223e5d3a923f6f96f\n- toEnumSafe8 12b0fb552f6f0ef75bc926fdf416d2b6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- exports: b779a66573e39a05087638dbda65746e\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire 9b22fdc7c3c4cb7b65773d287aba20c6\n- exports: e8d57b994bdab386730ca35bdb0725ee\n- getList 63c5a8960183796c4b7b97e997f3df63\n- getOpaque16 8e72fc156e07ad3056a2c2598185fe58\n- getOpaque8 df5b94489fa0777799d05955845a07f7\n- getWord16 729d8f9f87097b5a93efdf9d5ecf0f0d\n- getWord32 07b21d26376d30766c8bc8739b5cf7db\n- getWords16 33fa45f38f0758cfb4fcc00df1d14540\n- getWords8 209f3df57077608e19b9479dd4f2a8e5\n- putBytes 4f9e96b7b3aac7ad95d27dd661404a71\n- putOpaque16 da3ec79504bb82844d029208d0a654a2\n- putOpaque8 a9cf58a7b52665db72ee0fd2c9995b98\n- putWord16 77ab2b0db4fc09019954a962e8461c7a\n- putWord32 9aec46d3f9220ef25a2c0d221bb379dc\n- putWords16 86f1d0d4750498eab6b0d1c57f524a24\n- putWords8 efabf7f8465c5ec1773a6982653db538\n- runGetMaybe 9578f48e2c696faedb1ea0089b1c5e0e\n-e87ab04a42b847f150f96bad8c705ad3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 87c317425f57366ad74754c8a2845d3f\n+ exports: 821705c818e87e7c7aff8e4919c42709\n+ FFDHE2048 af9c492a4516b4edd5d1836fd360739f\n+ FFDHE3072 ce8dc4868f8997e4a00be8b7de0a8e0d\n+ FFDHE4096 fc3a16b789b8e595c884e142a78e5c2a\n+ FFDHE6144 5136100dbcafe05e9e5abb071666a9eb\n+ FFDHE8192 cc741d732419a3a64b131f23c05aae28\n+ Group 60c6830f782d1faee8960853fdb153b1\n+ P256 06f55874d8dce3dc9c56b29eac878719\n+ P384 6f965486320f4fb83c6ad268dfdb8ea8\n+ P521 1f3b8f0907876768d2330e6257613fe1\n+ X25519 efd0a1faa33b3e59f4ee380d36ab1704\n+ X448 9d9705c7a613279da674669ddb2bbdbd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 3e4fdb9adad5eca9a98c1fc7b2e32b4a\n+ exports: 565373c215f1b344ba6eb14454a168c1\n+ getBinaryVersion 084e518fbbedc5ca8e0b7522e2565f82\n+ getDNames ac83ed16e280fc5cff7d213d26bbcbe5\n+ getSignatureHashAlgorithm b5f9718453c80c3356322f75e122032e\n+ putBinaryVersion 3e855d8d56e6d3049cc79e9c427938ac\n+ putDNames 2e9f002891ed04088f7a10ccb64ac357\n+ putSignatureHashAlgorithm fb4ee58e5710033426cd10dbf6703132\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ EnumSafe8 3a04c601aa6f9aa7e2e7df93daf10333\n+ ExtensionID 8388544db3b120ea2a2313e859b77aba\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ fromEnumSafe16 1766d8e5df5e5fba9c1476acab29d798\n+ fromEnumSafe8 ef92ce250343892e0cb6e1232a090464\n+ toEnumSafe16 9191962c311ca3518ad55e07d75cdb3d\n+ toEnumSafe8 2e21f756eaab250b3e0bdc63729e7799\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ exports: 8db6f7db61bd2587d9ec0d5232226983\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 840dff79d0213475e1de9cae50f0b78d\n+ exports: 5ebc9d4917080a96efadd837c39ffe26\n+ getList 15ffcfb4e898f8258517d5f66b496ffa\n+ getOpaque16 2946e51968377e506600fbdab0ce6fbb\n+ getOpaque8 49830d14d85ced050d6b3c9283a1dc42\n+ getWord16 bd35473a0a44c858f92b110ea124789f\n+ getWord32 c7c483d0de727d36c729b09721d38000\n+ getWords16 2772857fa60ccf518452a1f93e8d90c4\n+ getWords8 f3abe472a2c6816b8554cfa6604e240c\n+ putBytes 7aa2a894b7bf73969486969504120ad1\n+ putOpaque16 c1da04cdaf11583442eb8d9b5eddd0e3\n+ putOpaque8 81f7c7d55ffbbe58ada94f450fb6f2d6\n+ putWord16 1275d78dcbed65e82a471e8430d1b80b\n+ putWord32 92601aacd19df0d2f8afb7062091275b\n+ putWords16 c71d18825f47ee8569159595ac572c73\n+ putWords8 320b39ca35f868404c87fb73f67ecbc3\n+ runGetMaybe 8af1cb10be72a5b9f381320de6da2e55\n+bf5c54aa900fbf2aa0339e6e51ca9f2a\n $fEnumSafe8EcPointFormat ::\n Network.TLS.Struct.EnumSafe8 EcPointFormat\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Struct.C:EnumSafe8],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @EcPointFormat\n $fEnumSafe8EcPointFormat_$cfromEnumSafe8\n $fEnumSafe8EcPointFormat_$ctoEnumSafe8]\n-5d57f8ea1426ffe6781f433e79b76a5b\n+a7feb0c404deff165b8aa66e13b2f609\n $fEnumSafe8EcPointFormat1 :: GHC.Maybe.Maybe EcPointFormat\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @EcPointFormat EcPointFormat_Uncompressed]\n-dc7ac9a38d042b687f8dbe4a51cd3828\n+c26fa3de725ea9847ad3c49807ed123f\n $fEnumSafe8EcPointFormat2 :: GHC.Maybe.Maybe EcPointFormat\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @EcPointFormat\n EcPointFormat_AnsiX962_compressed_prime]\n-d7b77af848ae5b857951e8ae02436648\n+d63d85f9b5def3cc01beff029b459f5c\n $fEnumSafe8EcPointFormat3 :: GHC.Maybe.Maybe EcPointFormat\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @EcPointFormat\n EcPointFormat_AnsiX962_compressed_char2]\n-a4cfaa6d8e41a9323c41cb397b7fc71e\n+9e809b0085efd7af1537bfce0dbf9807\n $fEnumSafe8EcPointFormat4 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 2#Word8]\n-16bc119dcea9bb00acecfc356904195f\n+6d932030012fb65636ca2fe6d0cb54e1\n $fEnumSafe8EcPointFormat5 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 1#Word8]\n-461f72ee4a4dcd09908a17fae62fe4f4\n+fc44147df1c4b895526357944f2ca44a\n $fEnumSafe8EcPointFormat6 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 0#Word8]\n-24520a939229021be4c680f6b803b9af\n+4a6a5f111847c4100b0da5991df72bbe\n $fEnumSafe8EcPointFormat_$cfromEnumSafe8 ::\n EcPointFormat -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: EcPointFormat) ->\n case ds of wild {\n EcPointFormat_Uncompressed -> $fEnumSafe8EcPointFormat6\n EcPointFormat_AnsiX962_compressed_prime\n -> $fEnumSafe8EcPointFormat5\n EcPointFormat_AnsiX962_compressed_char2\n -> $fEnumSafe8EcPointFormat4 }]\n-6c2be50482240c80846a7f8aa032fe7a\n+2f892aae85f03b7fd4be2f3e2bcbe3dc\n $fEnumSafe8EcPointFormat_$ctoEnumSafe8 ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe EcPointFormat\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n@@ -263,106 +263,106 @@\n -> case GHC.Prim.word8ToWord# x of wild2 {\n DEFAULT\n -> case GHC.Prim.word8ToWord# x of wild3 {\n DEFAULT -> GHC.Maybe.Nothing @EcPointFormat\n 2## -> $fEnumSafe8EcPointFormat3 }\n 1## -> $fEnumSafe8EcPointFormat2 }\n 0## -> $fEnumSafe8EcPointFormat1 } }]\n-f896677d4fd8593e08cedea9dc0480de\n+fef9a5d96e45693b2dc066ff4e15fd26\n $fEnumSafe8HeartBeatMode ::\n Network.TLS.Struct.EnumSafe8 HeartBeatMode\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Struct.C:EnumSafe8],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HeartBeatMode\n $fEnumSafe8HeartBeatMode_$cfromEnumSafe8\n $fEnumSafe8HeartBeatMode_$ctoEnumSafe8]\n-7bcd7401284c508980b0e21d32bf032b\n+6d7fee1a1ec0e7e3b8ccb965a59b5e9d\n $fEnumSafe8HeartBeatMode1 :: GHC.Maybe.Maybe HeartBeatMode\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HeartBeatMode HeartBeat_PeerAllowedToSend]\n-46c45518559bedae6aad080a2485ef25\n+03d4531f07d2deef9d7b38df950d7e19\n $fEnumSafe8HeartBeatMode2 :: GHC.Maybe.Maybe HeartBeatMode\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HeartBeatMode HeartBeat_PeerNotAllowedToSend]\n-a79c8ced342208ca05fd072aa9c30323\n+f462c699785b7348356fc168bfde4015\n $fEnumSafe8HeartBeatMode_$cfromEnumSafe8 ::\n HeartBeatMode -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: HeartBeatMode) ->\n case ds of wild {\n HeartBeat_PeerAllowedToSend -> $fEnumSafe8EcPointFormat5\n HeartBeat_PeerNotAllowedToSend -> $fEnumSafe8EcPointFormat4 }]\n-8e0e434eddec0a417fcdef93f4f7cb8a\n+c4657465b701cc525cda8dbd4cfc63f8\n $fEnumSafe8HeartBeatMode_$ctoEnumSafe8 ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe HeartBeatMode\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n case GHC.Prim.word8ToWord# x of wild1 {\n DEFAULT\n -> case GHC.Prim.word8ToWord# x of wild2 {\n DEFAULT -> GHC.Maybe.Nothing @HeartBeatMode\n 2## -> $fEnumSafe8HeartBeatMode2 }\n 1## -> $fEnumSafe8HeartBeatMode1 } }]\n-804ed232de9abc4f49d8f2769034054b\n+7041c368bca2df9fe7b47b58a59b5fa0\n $fEnumSafe8PskKexMode :: Network.TLS.Struct.EnumSafe8 PskKexMode\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Struct.C:EnumSafe8],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @PskKexMode\n $fEnumSafe8PskKexMode_$cfromEnumSafe8\n $fEnumSafe8PskKexMode_$ctoEnumSafe8]\n-8f62b3dc46aa75d39542fd94127ab3b3\n+3085c63f8bdc37cb3844150f20d9bb63\n $fEnumSafe8PskKexMode1 :: GHC.Maybe.Maybe PskKexMode\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla> GHC.Maybe.Just @PskKexMode PSK_KE]\n-024ddc98e3b252db20b8e760e0b24018\n+477c46d71ad2c1c62790d0d55dd972e9\n $fEnumSafe8PskKexMode2 :: GHC.Maybe.Maybe PskKexMode\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla> GHC.Maybe.Just @PskKexMode PSK_DHE_KE]\n-4086d6004b85f6fda5acba412c018526\n+d60d6fb7b67ea3bb5eef7655b482137c\n $fEnumSafe8PskKexMode_$cfromEnumSafe8 ::\n PskKexMode -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: PskKexMode) ->\n case ds of wild {\n PSK_KE -> $fEnumSafe8EcPointFormat6\n PSK_DHE_KE -> $fEnumSafe8EcPointFormat5 }]\n-75153900aeabcfd0a96e50fdabac0a21\n+f3bdd537dfcf3dd49274eb49525f4e54\n $fEnumSafe8PskKexMode_$ctoEnumSafe8 ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe PskKexMode\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n case GHC.Prim.word8ToWord# x of wild1 {\n DEFAULT\n -> case GHC.Prim.word8ToWord# x of wild2 {\n DEFAULT -> GHC.Maybe.Nothing @PskKexMode\n 1## -> $fEnumSafe8PskKexMode2 }\n 0## -> $fEnumSafe8PskKexMode1 } }]\n-7a6c6ad3602d5838b0a75bb56b06431b\n+1b4de24963e4fe276fa8f4d6909ae296\n $fEqApplicationLayerProtocolNegotiation ::\n GHC.Classes.Eq ApplicationLayerProtocolNegotiation\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @ApplicationLayerProtocolNegotiation\n@@ -372,25 +372,25 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:ApplicationLayerProtocolNegotiation[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)\n $fEqApplicationLayerProtocolNegotiation_$s$fEqList_$c/=\n `cast`\n (Sym (N:ApplicationLayerProtocolNegotiation[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:ApplicationLayerProtocolNegotiation[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)]\n-15872fa9ad8ffe31b76ae10639a01ec3\n+1de4414f9566dea56305579bfc456fca\n $fEqApplicationLayerProtocolNegotiation1 ::\n [Data.ByteString.Internal.Type.ByteString]\n -> [Data.ByteString.Internal.Type.ByteString] -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1L>,\n Unfolding: Core: <vanilla>\n GHC.Classes.$fEqList_$c==\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteString.Internal.Type.$fEqByteString]\n-458875f48c6987c033a45a4858c186da\n+0336b82f779e8eeffd53af8312de1ea0\n $fEqApplicationLayerProtocolNegotiation_$s$fEqList_$c/= ::\n [Data.ByteString.Internal.Type.ByteString]\n -> [Data.ByteString.Internal.Type.ByteString] -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><1L>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (eta['GHC.Types.Many] :: [Data.ByteString.Internal.Type.ByteString])\n@@ -398,15 +398,15 @@\n case GHC.Classes.$fEqList_$c==\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteString.Internal.Type.$fEqByteString\n eta\n eta1 of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-88dd8d13a65f619a2af50d4ead31e39c\n+c1592f8b4ebc60939960c880782c47e2\n $fEqCertificateAuthorities :: GHC.Classes.Eq CertificateAuthorities\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateAuthorities\n $fEqCertificateAuthorities1\n@@ -415,25 +415,25 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:CertificateAuthorities[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)\n $fEqCertificateAuthorities_$s$fEqList_$c/=\n `cast`\n (Sym (N:CertificateAuthorities[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:CertificateAuthorities[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)]\n-5589b7ee863c1a5de276210d564950e8\n+e0302138e2011e139adb8fd91cf843c7\n $fEqCertificateAuthorities1 ::\n [Data.X509.DistinguishedName.DistinguishedName]\n -> [Data.X509.DistinguishedName.DistinguishedName]\n -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: <vanilla>\n GHC.Classes.$fEqList_$c==\n @Data.X509.DistinguishedName.DistinguishedName\n Data.X509.DistinguishedName.$fEqDistinguishedName]\n-5e780b37ef0d0100583b5821691318e6\n+91da1d6d48b3ca382c7a5b48dc339a24\n $fEqCertificateAuthorities_$s$fEqList_$c/= ::\n [Data.X509.DistinguishedName.DistinguishedName]\n -> [Data.X509.DistinguishedName.DistinguishedName]\n -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1L>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n@@ -442,15 +442,15 @@\n case GHC.Classes.$fEqList_$c==\n @Data.X509.DistinguishedName.DistinguishedName\n Data.X509.DistinguishedName.$fEqDistinguishedName\n eta\n eta1 of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-7f0b54ad198004f9ba178f0735dc7c0b\n+b234a0b9346da9e1507596518844434c\n $fEqCookie :: GHC.Classes.Eq Cookie\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @Cookie\n Data.ByteString.Internal.Type.eq\n@@ -459,15 +459,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:Cookie[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)\n Data.ByteString.Internal.Type.$fEqByteString_$c/=\n `cast`\n (Sym (N:Cookie[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:Cookie[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)]\n-cfcfd08fe94d6da06ee2e687e49276ab\n+c1c5695e36277f91e1013ce2eadb74fa\n $fEqEarlyDataIndication :: GHC.Classes.Eq EarlyDataIndication\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @EarlyDataIndication\n $fEqEarlyDataIndication1\n@@ -476,15 +476,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:EarlyDataIndication[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)\n $fEqEarlyDataIndication_$s$fEqMaybe_$c/=\n `cast`\n (Sym (N:EarlyDataIndication[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:EarlyDataIndication[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)]\n-872b1682882021f83d6509019b6946bb\n+51d6411dd04536c85c5be649964b06b5\n $fEqEarlyDataIndication1 ::\n GHC.Maybe.Maybe GHC.Word.Word32\n -> GHC.Maybe.Maybe GHC.Word.Word32 -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a1['GHC.Types.Many] :: GHC.Maybe.Maybe GHC.Word.Word32)\n (b['GHC.Types.Many] :: GHC.Maybe.Maybe GHC.Word.Word32) ->\n@@ -500,15 +500,15 @@\n GHC.Maybe.Nothing -> GHC.Types.True\n GHC.Maybe.Just a2\n -> case b of wild1 {\n GHC.Maybe.Nothing\n -> case GHC.Maybe.$fEqMaybe1 ret_ty GHC.Types.Bool of {}\n GHC.Maybe.Just b1 -> GHC.Word.eqWord32 a2 b1 } }\n 1# -> GHC.Types.False } } }]\n-73d629da52d41d69fda1e2842bb46084\n+fdc1305e037ca965e0489881ce658dc3\n $fEqEarlyDataIndication_$s$fEqMaybe_$c/= ::\n GHC.Maybe.Maybe GHC.Word.Word32\n -> GHC.Maybe.Maybe GHC.Word.Word32 -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (eta['GHC.Types.Many] :: GHC.Maybe.Maybe GHC.Word.Word32)\n@@ -528,45 +528,45 @@\n GHC.Maybe.Nothing\n -> case GHC.Maybe.$fEqMaybe1 ret_ty GHC.Types.Bool of {}\n GHC.Maybe.Just b1\n -> case GHC.Word.eqWord32 a1 b1 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } }\n 1# -> GHC.Types.True } } }]\n-7530b413ba1282b80d8b702ddbcc15b7\n+ca95a19358957ad5c046cc489f89cd4d\n $fEqEcPointFormat :: GHC.Classes.Eq EcPointFormat\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @EcPointFormat $fEqEcPointFormat_$c== $fEqEcPointFormat_$c/=]\n-74976f34a6c25a4434af461a1dcfce1f\n+76ee24a268950bd7bc0938f10ec5f001\n $fEqEcPointFormat_$c/= ::\n EcPointFormat -> EcPointFormat -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: EcPointFormat)\n (y['GHC.Types.Many] :: EcPointFormat) ->\n case GHC.Prim.dataToTag# @EcPointFormat x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @EcPointFormat y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-f68ecd086d7499d6f37b5b543d4ab76b\n+fb85555914a7c35b29da9f36008aa3ae\n $fEqEcPointFormat_$c== ::\n EcPointFormat -> EcPointFormat -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: EcPointFormat)\n (b['GHC.Types.Many] :: EcPointFormat) ->\n case GHC.Prim.dataToTag# @EcPointFormat a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @EcPointFormat b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-def1cb6e228c6bcde27ec81efd5beca0\n+9582933f93ffdb4a0b19b00229ed5dc6\n $fEqEcPointFormatsSupported ::\n GHC.Classes.Eq EcPointFormatsSupported\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @EcPointFormatsSupported\n@@ -576,66 +576,66 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:EcPointFormatsSupported[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)\n $fEqEcPointFormatsSupported_$s$fEqList_$c/=\n `cast`\n (Sym (N:EcPointFormatsSupported[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:EcPointFormatsSupported[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)]\n-242dff74ec9918f0915f93e004a56c4c\n+97c7215c6911a81c47a974019e5a1f60\n $fEqEcPointFormatsSupported1 ::\n [EcPointFormat] -> [EcPointFormat] -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1L>,\n Unfolding: Core: <vanilla>\n GHC.Classes.$fEqList_$c== @EcPointFormat $fEqEcPointFormat]\n-9fa088731094be47f96ab7d5bff59bb9\n+6812cdd6d8424619342e2f2d199b4f18\n $fEqEcPointFormatsSupported_$s$fEqList_$c/= ::\n [EcPointFormat] -> [EcPointFormat] -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><1L>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (eta['GHC.Types.Many] :: [EcPointFormat])\n (eta1['GHC.Types.Many] :: [EcPointFormat]) ->\n case GHC.Classes.$fEqList_$c==\n @EcPointFormat\n $fEqEcPointFormat\n eta\n eta1 of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-869d375d0f04b946350fdaabd7717539\n+f73d665e57b05f37086ad89ab8c906a0\n $fEqExtendedMasterSecret :: GHC.Classes.Eq ExtendedMasterSecret\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @ExtendedMasterSecret\n $fEqExtendedMasterSecret_$c==\n $fEqExtendedMasterSecret_$c/=]\n-f185895fa386e3c8e4ddb7ff990bd0a4\n+cfa60fa970497eb5ee8646768290e063\n $fEqExtendedMasterSecret_$c/= ::\n ExtendedMasterSecret -> ExtendedMasterSecret -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!A><1!A>, CPR: 1, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: ExtendedMasterSecret)\n (y['GHC.Types.Many] :: ExtendedMasterSecret) ->\n case x of wild { ExtendedMasterSecret ->\n case y of wild1 { ExtendedMasterSecret -> GHC.Types.False } }]\n-787d06ee21827ec80b77a3ee66f8defe\n+631e84ff0a53185a36b385c36dd6c1df\n $fEqExtendedMasterSecret_$c== ::\n ExtendedMasterSecret -> ExtendedMasterSecret -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!A><1!A>, CPR: 2,\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ExtendedMasterSecret)\n (ds1['GHC.Types.Many] :: ExtendedMasterSecret) ->\n case ds of wild { ExtendedMasterSecret ->\n case ds1 of wild1 { ExtendedMasterSecret -> GHC.Types.True } }]\n-d74c45e9ae3a87424483ee0899076d5e\n+ac802c5043ca1a96513f409d7fb39f26\n $fEqHeartBeat :: GHC.Classes.Eq HeartBeat\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @HeartBeat\n $fEqHeartBeat_$c==\n@@ -644,62 +644,62 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:HeartBeat[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)\n $fEqHeartBeat_$c/=\n `cast`\n (Sym (N:HeartBeat[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:HeartBeat[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)]\n-145724c4515261f361cbd89a37b96a30\n+be99bb3f5591e1c32c26835a5f88f42c\n $fEqHeartBeatMode :: GHC.Classes.Eq HeartBeatMode\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @HeartBeatMode $fEqHeartBeat_$c== $fEqHeartBeat_$c/=]\n-0c2d0fafd32bf4a0b3f7032e208d9fe1\n+975ce28d5518e9baa8bf2fcb883ebb36\n $fEqHeartBeat_$c/= ::\n HeartBeatMode -> HeartBeatMode -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: HeartBeatMode)\n (y['GHC.Types.Many] :: HeartBeatMode) ->\n case GHC.Prim.dataToTag# @HeartBeatMode x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @HeartBeatMode y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-bd8dc66a7c6e146f68eee43a546ed8fc\n+20f26d9f9fa8d29eeb17e4769edbba25\n $fEqHeartBeat_$c== ::\n HeartBeatMode -> HeartBeatMode -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: HeartBeatMode)\n (b['GHC.Types.Many] :: HeartBeatMode) ->\n case GHC.Prim.dataToTag# @HeartBeatMode a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @HeartBeatMode b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-0914d9f44142a151820ba0be83b8d483\n+c91b69ac4231e48ac7d0c2af946d31b2\n $fEqKeyShare :: GHC.Classes.Eq KeyShare\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:. @KeyShare $fEqKeyShare_$c== $fEqKeyShare_$c/=]\n-4e58ff000deda58c6b22a20ec0838136\n+af0fb7c144f6498cad088d9630a8f33e\n $fEqKeyShare1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-f664533ad583e18940957f6ac7561dfe\n+0f5e309a18bada337cbd1481cdeaf1af\n $fEqKeyShareEntry :: GHC.Classes.Eq KeyShareEntry\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @KeyShareEntry $fEqKeyShare_$c==1 $fEqKeyShareEntry_$c/=]\n-76e1c4d1a6eec091935c8b4f36fa628f\n+5abcc355064e25b345dcf120969ed8e6\n $fEqKeyShareEntry_$c/= ::\n KeyShareEntry -> KeyShareEntry -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(SL,ML)><1!P(SL,ML)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: KeyShareEntry)\n@@ -725,25 +725,25 @@\n DEFAULT\n -> case Data.ByteString.Internal.Type.compareBytes\n wild2\n wild3 of lwild2 {\n DEFAULT -> GHC.Types.True GHC.Types.EQ -> GHC.Types.False }\n 1# -> GHC.Types.False }\n GHC.Types.True -> GHC.Types.True } } } } } } } }]\n-f3893a3a493e2fee5abd4e51100e8b81\n+659960958a5f965030c0125f537b9d65\n $fEqKeyShare_$c/= :: KeyShare -> KeyShare -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: KeyShare)\n (y['GHC.Types.Many] :: KeyShare) ->\n case $fEqKeyShare_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-92c6c21e266c7a0612f38674033afac1\n+8a448aa9638e6e9fc9718c1a75bbdbb4\n $fEqKeyShare_$c== :: KeyShare -> KeyShare -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: KeyShare)\n (b['GHC.Types.Many] :: KeyShare) ->\n case GHC.Prim.dataToTag# @KeyShare a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @KeyShare b of b# { DEFAULT ->\n@@ -771,15 +771,15 @@\n @Network.TLS.Crypto.Types.Group\n a1 of a#1 { DEFAULT ->\n case GHC.Prim.dataToTag#\n @Network.TLS.Crypto.Types.Group\n b1 of b#1 { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a#1 b#1) } } } }\n 1# -> GHC.Types.False } } }]\n-e78544e379403a27ac56593cea2442c3\n+e36c37c1fd0914a87b15cd69d681995a\n $fEqKeyShare_$c==1 ::\n KeyShareEntry -> KeyShareEntry -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(SL,ML)><1!P(SL,ML)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: KeyShareEntry)\n (ds1['GHC.Types.Many] :: KeyShareEntry) ->\n@@ -790,58 +790,58 @@\n a1 of a# { DEFAULT ->\n case GHC.Prim.dataToTag#\n @Network.TLS.Crypto.Types.Group\n b1 of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.False\n 1# -> Data.ByteString.Internal.Type.eq a2 b2 } } } } }]\n-44f882af7f6d4dd58ba709cf2961ca3a\n+4323c725371b4348034c1db3c5450e19\n $fEqMaxFragmentEnum :: GHC.Classes.Eq MaxFragmentEnum\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @MaxFragmentEnum $fEqMaxFragmentEnum_$c== $fEqMaxFragmentEnum_$c/=]\n-212b7facb8282eeb1505dd46eb36653e\n+c0edbf66b029181fb17a6ff5b992dcab\n $fEqMaxFragmentEnum_$c/= ::\n MaxFragmentEnum -> MaxFragmentEnum -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: MaxFragmentEnum)\n (y['GHC.Types.Many] :: MaxFragmentEnum) ->\n case GHC.Prim.dataToTag# @MaxFragmentEnum x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @MaxFragmentEnum y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-304455aa29a7250601995bd59e0acf49\n+9b9c66b05014b54f8a66790256c1bc74\n $fEqMaxFragmentEnum_$c== ::\n MaxFragmentEnum -> MaxFragmentEnum -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: MaxFragmentEnum)\n (b['GHC.Types.Many] :: MaxFragmentEnum) ->\n case GHC.Prim.dataToTag# @MaxFragmentEnum a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @MaxFragmentEnum b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-3e77ecb33d1aefb61220db22318973e4\n+a7e09723a24cca5c4abaa2101261c7ff\n $fEqMaxFragmentLength :: GHC.Classes.Eq MaxFragmentLength\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @MaxFragmentLength\n $fEqMaxFragmentLength_$c==\n $fEqMaxFragmentLength_$c/=]\n-6f59ed34021310f9554bce88346dbcd0\n+56fc9734239a0a5b36b4095ebddb5fab\n $fEqMaxFragmentLength1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-7d1c8c6450226aba51bf88bf3b3f9fa4\n+f3d58712a911296f87739d5e962d339f\n $fEqMaxFragmentLength_$c/= ::\n MaxFragmentLength -> MaxFragmentLength -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: MaxFragmentLength)\n (y['GHC.Types.Many] :: MaxFragmentLength) ->\n@@ -864,15 +864,15 @@\n MaxFragmentLength ipv\n -> case $fEqMaxFragmentLength1 ret_ty GHC.Types.Bool of {}\n MaxFragmentLengthOther b1\n -> case GHC.Word.eqWord8 a1 b1 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } }\n 1# -> GHC.Types.True } } }]\n-50b3bc28d47b09848247c1a7c7bd1d2a\n+9aebab67ffde6a1c699d792b0ebdc756\n $fEqMaxFragmentLength_$c== ::\n MaxFragmentLength -> MaxFragmentLength -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: MaxFragmentLength)\n (b['GHC.Types.Many] :: MaxFragmentLength) ->\n case GHC.Prim.dataToTag# @MaxFragmentLength a of a# { DEFAULT ->\n@@ -890,45 +890,45 @@\n -> case $fEqMaxFragmentLength1 ret_ty GHC.Types.Bool of {} }\n MaxFragmentLengthOther a1\n -> case b of wild1 {\n MaxFragmentLength ipv\n -> case $fEqMaxFragmentLength1 ret_ty GHC.Types.Bool of {}\n MaxFragmentLengthOther b1 -> GHC.Word.eqWord8 a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-7c6ac80500c2b4bcaf8d812a8c9e6fb2\n+e4da4582a90e40a2e13bff8d217199ba\n $fEqMessageType :: GHC.Classes.Eq MessageType\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @MessageType $fEqMessageType_$c== $fEqMessageType_$c/=]\n-1b779fb5120e19eb20003ade60589fcd\n+51ccae3df2c684b18e14c07704cec4a7\n $fEqMessageType_$c/= ::\n MessageType -> MessageType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: MessageType)\n (y['GHC.Types.Many] :: MessageType) ->\n case GHC.Prim.dataToTag# @MessageType x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @MessageType y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-411f4beda55db700ae70267e05f44a7f\n+80d444f9a70d66cd2b7ff2a9e9a8820c\n $fEqMessageType_$c== ::\n MessageType -> MessageType -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: MessageType)\n (b['GHC.Types.Many] :: MessageType) ->\n case GHC.Prim.dataToTag# @MessageType a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @MessageType b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-41932716a74447d1d90c233877806cc2\n+90a2d7ea8f7c8eee5248862713b38d80\n $fEqNegotiatedGroups :: GHC.Classes.Eq NegotiatedGroups\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @NegotiatedGroups\n $fEqNegotiatedGroups1\n@@ -937,25 +937,25 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:NegotiatedGroups[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)\n $fEqNegotiatedGroups_$s$fEqList_$c/=\n `cast`\n (Sym (N:NegotiatedGroups[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:NegotiatedGroups[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)]\n-7e0b7698e7b895f88f2fb8f78fec298b\n+96c5764411a662faca61868405347ae4\n $fEqNegotiatedGroups1 ::\n [Network.TLS.Crypto.Types.Group]\n -> [Network.TLS.Crypto.Types.Group] -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1L>,\n Unfolding: Core: <vanilla>\n GHC.Classes.$fEqList_$c==\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.$fEqGroup]\n-4e37936f27a9db15da7a1b583919b91b\n+03a01d998e992f4e32d9c7c5e9e2846f\n $fEqNegotiatedGroups_$s$fEqList_$c/= ::\n [Network.TLS.Crypto.Types.Group]\n -> [Network.TLS.Crypto.Types.Group] -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><1L>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (eta['GHC.Types.Many] :: [Network.TLS.Crypto.Types.Group])\n@@ -963,66 +963,66 @@\n case GHC.Classes.$fEqList_$c==\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.$fEqGroup\n eta\n eta1 of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-174562f9902ef96b8eae37e9696db6e0\n+707af38968906828159b97976af7772a\n $fEqPostHandshakeAuth :: GHC.Classes.Eq PostHandshakeAuth\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @PostHandshakeAuth\n $fEqPostHandshakeAuth_$c==\n $fEqPostHandshakeAuth_$c/=]\n-3d2a5acaee084b561083d1e1d1faaac1\n+f184bd791f3828d05d779c5bcbcdccec\n $fEqPostHandshakeAuth_$c/= ::\n PostHandshakeAuth -> PostHandshakeAuth -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!A><1!A>, CPR: 1, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: PostHandshakeAuth)\n (y['GHC.Types.Many] :: PostHandshakeAuth) ->\n case x of wild { PostHandshakeAuth ->\n case y of wild1 { PostHandshakeAuth -> GHC.Types.False } }]\n-3945519a2b1a6e6acd9a6324fc00df84\n+12767b28adfa8c72661272b891dc4856\n $fEqPostHandshakeAuth_$c== ::\n PostHandshakeAuth -> PostHandshakeAuth -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!A><1!A>, CPR: 2,\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: PostHandshakeAuth)\n (ds1['GHC.Types.Many] :: PostHandshakeAuth) ->\n case ds of wild { PostHandshakeAuth ->\n case ds1 of wild1 { PostHandshakeAuth -> GHC.Types.True } }]\n-330bb92bb0ce321e57219489a6ef971a\n+5487b6c66b008459520b539acaa444f1\n $fEqPreSharedKey :: GHC.Classes.Eq PreSharedKey\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @PreSharedKey $fEqPreSharedKey_$c== $fEqPreSharedKey_$c/=]\n-d2a781bbe27a2165937982bcff9be0e4\n+0d320f6736677efa10a5c468f6d4d3ae\n $fEqPreSharedKey1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-aa43a87c6cef48f0418565baa9eef6e9\n+3ad4314798b2d007b24979aaa1832e4d\n $fEqPreSharedKey_$c/= ::\n PreSharedKey -> PreSharedKey -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: PreSharedKey)\n (y['GHC.Types.Many] :: PreSharedKey) ->\n case $fEqPreSharedKey_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-d8d35b3697ae483ebaa1ef728fe5e53f\n+855b4dd50eb83a18070762ba2cefdff7\n $fEqPreSharedKey_$c== ::\n PreSharedKey -> PreSharedKey -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: PreSharedKey)\n (b['GHC.Types.Many] :: PreSharedKey) ->\n case GHC.Prim.dataToTag# @PreSharedKey a of a# { DEFAULT ->\n@@ -1049,75 +1049,75 @@\n -> case $fEqPreSharedKey1 ret_ty GHC.Types.Bool of {} }\n PreSharedKeyServerHello a1\n -> case b of wild1 {\n PreSharedKeyClientHello ipv ipv1\n -> case $fEqPreSharedKey1 ret_ty GHC.Types.Bool of {}\n PreSharedKeyServerHello b1 -> GHC.Classes.eqInt a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-092a5b8749511c5f5c488eeb9711a39b\n+9ccb2baf6cfa1d5e4f8a543d65c2ede9\n $fEqPskIdentity :: GHC.Classes.Eq PskIdentity\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @PskIdentity $fEqPskIdentity_$c== $fEqPskIdentity_$c/=]\n-b2b737f37d155b4d56fd04edc39d02c7\n+19aece7a61ccd9c172d4a33a4454642e\n $fEqPskIdentity_$c/= ::\n PskIdentity -> PskIdentity -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(1!P(L,L,L),ML)><1!P(1!P(L,L,L),ML)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: PskIdentity)\n (y['GHC.Types.Many] :: PskIdentity) ->\n case $fEqPskIdentity_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-62c03bc08aea802e761516b17ea250c1\n+41f89b61fae4366223577c9d6ba5b5cb\n $fEqPskIdentity_$c== ::\n PskIdentity -> PskIdentity -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L,L,L),ML)><1!P(1!P(L,L,L),ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: PskIdentity)\n (ds1['GHC.Types.Many] :: PskIdentity) ->\n case ds of wild { PskIdentity ww ww1 ->\n case ww of wild1 { Data.ByteString.Internal.Type.BS ww2 ww3 ww4 ->\n case ds1 of wild2 { PskIdentity ww5 ww6 ->\n case ww5 of wild3 { Data.ByteString.Internal.Type.BS ww7 ww8 ww9 ->\n $w$c== ww2 ww3 ww4 ww1 ww7 ww8 ww9 ww6 } } } }]\n-87adbac7930deadf7e04dfe322c4cc66\n+6814977960a233241542f5c8bf1f4e6a\n $fEqPskKexMode :: GHC.Classes.Eq PskKexMode\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @PskKexMode $fEqPskKexMode_$c== $fEqPskKexMode_$c/=]\n-6e180ca7a5e6867f971e235611da0f04\n+b2427ce65a045f98f36906a885e2e32a\n $fEqPskKexMode_$c/= :: PskKexMode -> PskKexMode -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: PskKexMode)\n (y['GHC.Types.Many] :: PskKexMode) ->\n case GHC.Prim.dataToTag# @PskKexMode x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @PskKexMode y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-c54704be32be057b53897ae8c8849ffa\n+c3f36893dfd0717573859d6e0707988c\n $fEqPskKexMode_$c== :: PskKexMode -> PskKexMode -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: PskKexMode)\n (b['GHC.Types.Many] :: PskKexMode) ->\n case GHC.Prim.dataToTag# @PskKexMode a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @PskKexMode b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-8d96e8ba3a0100c756333f2ac0b9a147\n+38a17a13d16efe002c066de7127f66ee\n $fEqPskKeyExchangeModes :: GHC.Classes.Eq PskKeyExchangeModes\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @PskKeyExchangeModes\n $fEqPskKeyExchangeModes1\n@@ -1126,71 +1126,71 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:PskKeyExchangeModes[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)\n $fEqPskKeyExchangeModes_$s$fEqList_$c/=\n `cast`\n (Sym (N:PskKeyExchangeModes[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:PskKeyExchangeModes[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)]\n-67b94ad7a08c0c3a3da66c3a773d09ed\n+b4f69ce70fcb8aeb4eb27addd638accf\n $fEqPskKeyExchangeModes1 ::\n [PskKexMode] -> [PskKexMode] -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1L>,\n Unfolding: Core: <vanilla>\n GHC.Classes.$fEqList_$c== @PskKexMode $fEqPskKexMode]\n-18f1292831d6703841a8f072fd970ab2\n+0bbdd643a22adc07c89c1f9e6b48f0e2\n $fEqPskKeyExchangeModes_$s$fEqList_$c/= ::\n [PskKexMode] -> [PskKexMode] -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><1L>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (eta['GHC.Types.Many] :: [PskKexMode])\n (eta1['GHC.Types.Many] :: [PskKexMode]) ->\n case GHC.Classes.$fEqList_$c==\n @PskKexMode\n $fEqPskKexMode\n eta\n eta1 of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-b626be742c14ee566279bcf2afe63573\n+c3a7c6f97f045bf8bc33553815437d7c\n $fEqSecureRenegotiation :: GHC.Classes.Eq SecureRenegotiation\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SecureRenegotiation\n $fEqSecureRenegotiation_$c==\n $fEqSecureRenegotiation_$c/=]\n-317b119592c366e9f5d63d0fa5b9614b\n+f84f4ce967f7b4f328278040bb21d372\n $fEqSecureRenegotiation_$c/= ::\n SecureRenegotiation -> SecureRenegotiation -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L,L,L),L)><1!P(1!P(L,L,L),L)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: SecureRenegotiation)\n (y['GHC.Types.Many] :: SecureRenegotiation) ->\n case $fEqSecureRenegotiation_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-2cbc0376f88da183ebdde897ef4470d3\n+5e3a5548dd2422ae60a0b3db2667839c\n $fEqSecureRenegotiation_$c== ::\n SecureRenegotiation -> SecureRenegotiation -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L,L,L),L)><1!P(1!P(L,L,L),L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: SecureRenegotiation)\n (ds1['GHC.Types.Many] :: SecureRenegotiation) ->\n case ds of wild { SecureRenegotiation ww ww1 ->\n case ww of wild1 { Data.ByteString.Internal.Type.BS ww2 ww3 ww4 ->\n case ds1 of wild2 { SecureRenegotiation ww5 ww6 ->\n case ww5 of wild3 { Data.ByteString.Internal.Type.BS ww7 ww8 ww9 ->\n $w$c==1 ww2 ww3 ww4 ww1 ww7 ww8 ww9 ww6 } } } }]\n-f7ca542413dd74a678e1f3d10b00227d\n+8f8b2190888de584e6dd4a03ba4a1154\n $fEqServerName :: GHC.Classes.Eq ServerName\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerName\n $fEqServerName1\n@@ -1199,43 +1199,43 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:ServerName[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)\n $fEqServerName_$s$fEqList_$c/=\n `cast`\n (Sym (N:ServerName[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:ServerName[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)]\n-1edbae87635cef8429f3f9a4e8669058\n+dd702a171260a4cbfa84b762704ff0d7\n $fEqServerName1 ::\n [ServerNameType] -> [ServerNameType] -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: <vanilla>\n GHC.Classes.$fEqList_$c== @ServerNameType $fEqServerNameType]\n-58500a2e6cd7b75e49e4fa2f0668e1e7\n+98577e40d5323a7edd1b57020ce81184\n $fEqServerNameType :: GHC.Classes.Eq ServerNameType\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerNameType $fEqServerNameType_$c== $fEqServerNameType_$c/=]\n-3f9a46db4157be02f716466566710d85\n+f5ca9af99b301645a33734b67c5b7dd5\n $fEqServerNameType1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-d4b34a447dd152b8833ca2c004c50419\n+64a225a0847c6babfa929fb62bd376dc\n $fEqServerNameType_$c/= ::\n ServerNameType -> ServerNameType -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: ServerNameType)\n (y['GHC.Types.Many] :: ServerNameType) ->\n case $fEqServerNameType_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-bf0a9d3ce82c116843536e2e14cf9248\n+720a5e6712f3d4f231642bfc4317f7a6\n $fEqServerNameType_$c== ::\n ServerNameType -> ServerNameType -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: ServerNameType)\n (b['GHC.Types.Many] :: ServerNameType) ->\n case GHC.Prim.dataToTag# @ServerNameType a of a# { DEFAULT ->\n@@ -1259,57 +1259,57 @@\n case b2 of wild5 { GHC.Word.W8# y ->\n case GHC.Prim.eqWord#\n (GHC.Prim.word8ToWord# x)\n (GHC.Prim.word8ToWord# y) of lwild {\n DEFAULT -> GHC.Types.False\n 1# -> Data.ByteString.Internal.Type.eq a3 b3 } } } } } } }\n 1# -> GHC.Types.False } } }]\n-745111893d99dfef5156c1503377e190\n+cbf5fcecdc27dbb0f0166fc0f6abb636\n $fEqServerName_$s$fEqList_$c/= ::\n [ServerNameType] -> [ServerNameType] -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1L>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (eta['GHC.Types.Many] :: [ServerNameType])\n (eta1['GHC.Types.Many] :: [ServerNameType]) ->\n case GHC.Classes.$fEqList_$c==\n @ServerNameType\n $fEqServerNameType\n eta\n eta1 of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-e599ebbd4fe2170829d4a0b6b8ba60c4\n+e7276e63550cf728b9c8ad3c375c3477\n $fEqSessionTicket :: GHC.Classes.Eq SessionTicket\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @SessionTicket $fEqSessionTicket_$c== $fEqSessionTicket_$c/=]\n-3ec052d2f457a1cf0155511f876e917f\n+b73ca041ce0e7e68ddcccde699b3be35\n $fEqSessionTicket_$c/= ::\n SessionTicket -> SessionTicket -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!A><1!A>, CPR: 1, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: SessionTicket)\n (y['GHC.Types.Many] :: SessionTicket) ->\n case x of wild { SessionTicket ->\n case y of wild1 { SessionTicket -> GHC.Types.False } }]\n-b0a675b6f5edbbba48b781fad2d9fe59\n+36460c5aa55b361ddbf5304e2fa47683\n $fEqSessionTicket_$c== ::\n SessionTicket -> SessionTicket -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!A><1!A>, CPR: 2,\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: SessionTicket)\n (ds1['GHC.Types.Many] :: SessionTicket) ->\n case ds of wild { SessionTicket ->\n case ds1 of wild1 { SessionTicket -> GHC.Types.True } }]\n-f0a4efbd05c544ad7942faabd7e8d2ab\n+934f3e428437dfdd764baba02327f7a5\n $fEqSignatureAlgorithms :: GHC.Classes.Eq SignatureAlgorithms\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureAlgorithms\n $fEqSignatureAlgorithms2\n@@ -1318,37 +1318,37 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:SignatureAlgorithms[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)\n $fEqSignatureAlgorithms_$s$fEqList_$c/=\n `cast`\n (Sym (N:SignatureAlgorithms[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:SignatureAlgorithms[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)]\n-076f45f391251268dbd12d5ce0215f38\n+db8f37e50af2bcf03c8d576feda2c150\n $fEqSignatureAlgorithms1 ::\n GHC.Classes.Eq\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.Classes.$fEq(,)\n @Network.TLS.Struct.HashAlgorithm\n @Network.TLS.Struct.SignatureAlgorithm\n Network.TLS.Struct.$fEqHashAlgorithm\n Network.TLS.Struct.$fEqSignatureAlgorithm]\n-2fd5a818944583b9c4a9141942efad7a\n+7e0b2e74bf7544dc22950b520a5a979d\n $fEqSignatureAlgorithms2 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n -> [Network.TLS.Struct.HashAndSignatureAlgorithm] -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>,\n Unfolding: Core: <vanilla>\n GHC.Classes.$fEqList_$c==\n @(Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n $fEqSignatureAlgorithms1]\n-d287ff414e0da6ac0b4eeae779d0d053\n+cfd17425c5a759461b5e625779230e08\n $fEqSignatureAlgorithmsCert ::\n GHC.Classes.Eq SignatureAlgorithmsCert\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureAlgorithmsCert\n@@ -1358,15 +1358,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:SignatureAlgorithmsCert[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)\n $fEqSignatureAlgorithms_$s$fEqList_$c/=\n `cast`\n (Sym (N:SignatureAlgorithmsCert[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:SignatureAlgorithmsCert[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)]\n-8c29c10b91716d3582954699190aedc5\n+58ba65d62d25f33366a5b0b68ed083c9\n $fEqSignatureAlgorithms_$s$fEqList_$c/= ::\n [(Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)]\n -> [(Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)]\n -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -1380,28 +1380,28 @@\n @(Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n $fEqSignatureAlgorithms1\n eta\n eta1 of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-c924c67f4a51b758fde66516086ebba9\n+03840d765261c0a5b017c79794ea458d\n $fEqSupportedVersions :: GHC.Classes.Eq SupportedVersions\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SupportedVersions\n $fEqSupportedVersions_$c==\n $fEqSupportedVersions_$c/=]\n-59b792959471f041f11bef91698d716b\n+fce2370e685e42072dfbe7251225918b\n $fEqSupportedVersions1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-890d4272667170751d28191d57629c73\n+0c7ec6fd14d6e74a7b1431b65f696b9d\n $fEqSupportedVersions_$c/= ::\n SupportedVersions -> SupportedVersions -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: SupportedVersions)\n (y['GHC.Types.Many] :: SupportedVersions) ->\n@@ -1432,15 +1432,15 @@\n a1 of a#1 { DEFAULT ->\n case GHC.Prim.dataToTag#\n @Network.TLS.Types.Version\n b1 of b#1 { DEFAULT ->\n case GHC.Prim.==# a#1 b#1 of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } } } }\n 1# -> GHC.Types.True } } }]\n-a3abb1f2a39bd030c5d384aa66828a22\n+c700a0c1ca586e90f153f5d52d02fa6e\n $fEqSupportedVersions_$c== ::\n SupportedVersions -> SupportedVersions -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: SupportedVersions)\n (b['GHC.Types.Many] :: SupportedVersions) ->\n case GHC.Prim.dataToTag# @SupportedVersions a of a# { DEFAULT ->\n@@ -1467,33 +1467,33 @@\n @Network.TLS.Types.Version\n a1 of a#1 { DEFAULT ->\n case GHC.Prim.dataToTag#\n @Network.TLS.Types.Version\n b1 of b#1 { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a#1 b#1) } } } }\n 1# -> GHC.Types.False } } }]\n-2c51580d7eb04e76b9e97dd0800a71df\n+092876d4dbbbfe791d81a4cd048e719b\n $fExtensionApplicationLayerProtocolNegotiation ::\n Extension ApplicationLayerProtocolNegotiation\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ApplicationLayerProtocolNegotiation\n $fExtensionApplicationLayerProtocolNegotiation_$cextensionID\n $fExtensionApplicationLayerProtocolNegotiation_$cextensionDecode\n $fExtensionApplicationLayerProtocolNegotiation_$cextensionEncode]\n-fa15a6a6c36a90d3e0a64e6ea12e598a\n+0dfbff79a5bef4e9a7b4c861251158f1\n $fExtensionApplicationLayerProtocolNegotiation1 ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: <vanilla>\n Data.ByteString.Internal.Type.BS __NULL GHC.ForeignPtr.FinalPtr 0#]\n-96238ecab49f3aecea739e4d809eb2f9\n+19bacc721a8c7ff45da2b462e9d257fa\n $fExtensionApplicationLayerProtocolNegotiation2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Word.Word16\n -> Data.Serialize.Get.Result ApplicationLayerProtocolNegotiation\n@@ -1519,15 +1519,15 @@\n @ApplicationLayerProtocolNegotiation\n s1\n b1\n m1\n w1\n (Data.Serialize.Get.failK @ApplicationLayerProtocolNegotiation)\n $fExtensionApplicationLayerProtocolNegotiation3]\n-98f6086b688a94d7801646a9c2c86aae\n+7409d0b1fc93b3508845743c9433514e\n $fExtensionApplicationLayerProtocolNegotiation3 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> [Data.ByteString.Internal.Type.ByteString]\n -> Data.Serialize.Get.Result ApplicationLayerProtocolNegotiation\n@@ -1539,15 +1539,15 @@\n (m1['GHC.Types.Many] :: Data.Serialize.Get.More)\n (w1['GHC.Types.Many] :: GHC.Types.Int)\n (a1['GHC.Types.Many] :: [Data.ByteString.Internal.Type.ByteString]) ->\n Data.Serialize.Get.Done\n @ApplicationLayerProtocolNegotiation\n a1 `cast` (Sym (N:ApplicationLayerProtocolNegotiation[0]))\n s1]\n-4de0191f59a772e4a4c6aa7b5053a1a5\n+501719ddc822d762a0ec9d0d75119577\n $fExtensionApplicationLayerProtocolNegotiation4 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -1588,64 +1588,64 @@\n m1\n w1\n (GHC.Types.I# (GHC.Prim.+# ww5 1#),\n Data.ByteString.Internal.Type.BS\n ww3\n (GHC.ForeignPtr.PlainPtr ww4)\n ww5) } })]\n-2146aebac3b1d416579d2f363c3f02ef\n+51f9773eb32cbce4756ef1bced81305b\n $fExtensionApplicationLayerProtocolNegotiation5 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe ApplicationLayerProtocolNegotiation\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-bb8d556bade9c9f79a5db1bd97db57cf\n+e092e4339b7647e2df999513dac5f383\n $fExtensionApplicationLayerProtocolNegotiation_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe ApplicationLayerProtocolNegotiation\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: MessageType) ->\n case ds of wild {\n DEFAULT -> $fExtensionApplicationLayerProtocolNegotiation5\n MsgTClientHello -> decodeApplicationLayerProtocolNegotiation\n MsgTServerHello -> decodeApplicationLayerProtocolNegotiation\n MsgTEncryptedExtensions\n -> decodeApplicationLayerProtocolNegotiation }]\n-f5d907080951fd3a1596a2ca1b0ec7f9\n+199110ce871adde1baba6c883da02d38\n $fExtensionApplicationLayerProtocolNegotiation_$cextensionEncode ::\n ApplicationLayerProtocolNegotiation\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <ML>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: ApplicationLayerProtocolNegotiation) ->\n case $w$cextensionEncode ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-0157c9cc6a31913cf36844dd12558299\n+add3186b79ca6deda0b4a49ca581ffed\n $fExtensionApplicationLayerProtocolNegotiation_$cextensionID ::\n ApplicationLayerProtocolNegotiation\n -> Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ApplicationLayerProtocolNegotiation) ->\n extensionID_ApplicationLayerProtocolNegotiation]\n-1c2a6927fd9ea6b33b97cf2bb067d204\n+2f41f212c362b7d7b3f3c4eda401a848\n $fExtensionCertificateAuthorities ::\n Extension CertificateAuthorities\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateAuthorities\n $fExtensionCertificateAuthorities_$cextensionID\n $fExtensionCertificateAuthorities_$cextensionDecode\n $fExtensionCertificateAuthorities_$cextensionEncode]\n-36ca80e033b8034fbda38948b229e2a6\n+af91ba4a1ffcdbaa9cf2817f71439a63\n $fExtensionCertificateAuthorities1 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe CertificateAuthorities\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -1662,15 +1662,15 @@\n DEFAULT\n -> GHC.Maybe.Nothing\n @CertificateAuthorities\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just\n @CertificateAuthorities\n a1 }]\n-41cb37c0184d5cd6b719bbacd26eab40\n+a555fd0ae2ed054af4d16e300e806888\n $fExtensionCertificateAuthorities2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> [Data.X509.DistinguishedName.DistinguishedName]\n -> Data.Serialize.Get.Result CertificateAuthorities\n@@ -1682,61 +1682,61 @@\n (m1['GHC.Types.Many] :: Data.Serialize.Get.More)\n (w1['GHC.Types.Many] :: GHC.Types.Int)\n (a1['GHC.Types.Many] :: [Data.X509.DistinguishedName.DistinguishedName]) ->\n Data.Serialize.Get.Done\n @CertificateAuthorities\n a1 `cast` (Sym (N:CertificateAuthorities[0]))\n s1]\n-9f7b3b64c78b2636305757343f4a70d3\n+51f4c4638bff350c3b7b230c833a2307\n $fExtensionCertificateAuthorities3 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe CertificateAuthorities\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-e8a0bd8f507304ae34403ba0b68fa19a\n+8ad440f0b2d5f0726722bfe9d73b84c9\n $fExtensionCertificateAuthorities_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe CertificateAuthorities\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: MessageType) ->\n case ds of wild {\n DEFAULT -> $fExtensionCertificateAuthorities3\n MsgTClientHello\n -> {__scc {Network.TLS.Wire.runGetMaybe} True False} $fExtensionCertificateAuthorities1\n MsgTCertificateRequest\n -> {__scc {Network.TLS.Wire.runGetMaybe} True False} $fExtensionCertificateAuthorities1 }]\n-bd37d535b42704cc4bde4ff00a7def81\n+c4fda4e1a4640c73072763e78280b69b\n $fExtensionCertificateAuthorities_$cextensionEncode ::\n CertificateAuthorities -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <ML>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: CertificateAuthorities) ->\n case $w$cextensionEncode1 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-22eba304756f349c885f207cda2ec6b8\n+3505b5bd873affb5628702be32d8489c\n $fExtensionCertificateAuthorities_$cextensionID ::\n CertificateAuthorities -> Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: CertificateAuthorities) ->\n extensionID_CertificateAuthorities]\n-0c8fcdb98bbff206fc3eb3354491e822\n+577d6431fde76e4f143e694febdf6276\n $fExtensionCookie :: Extension Cookie\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Cookie\n $fExtensionCookie_$cextensionID\n $fExtensionCookie_$cextensionDecode\n $fExtensionCookie_$cextensionEncode]\n-84c1690386fc21a7b078d4a315cfbf80\n+ddfb116583c766de73a5ef1c924d254d\n $fExtensionCookie1 ::\n Data.ByteString.Internal.Type.ByteString -> GHC.Maybe.Maybe Cookie\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n {__scc {Network.TLS.Wire.runGetMaybe} False True} case Network.TLS.Wire.getBigNum2\n@@ -1749,15 +1749,15 @@\n (Data.Serialize.Get.failK\n @Cookie)\n $fExtensionCookie2 of wild {\n DEFAULT\n -> GHC.Maybe.Nothing @Cookie\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just @Cookie a1 }]\n-06ded8bc1fde0f1f576bcc53c1d29338\n+e7e430cf4c35799d09ec4f8db63b4089\n $fExtensionCookie2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Serialize.Get.Result Cookie\n@@ -1766,57 +1766,57 @@\n Unfolding: Core: StableSystem <5,TrueTrue>\n \\ (s1['GHC.Types.Many] :: Data.Serialize.Get.Input)\n (b1['GHC.Types.Many] :: Data.Serialize.Get.Buffer)\n (m1['GHC.Types.Many] :: Data.Serialize.Get.More)\n (w1['GHC.Types.Many] :: GHC.Types.Int)\n (a1['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n Data.Serialize.Get.Done @Cookie a1 `cast` (Sym (N:Cookie[0])) s1]\n-6cacd00ee81629ef6e8666908edca0b6\n+d06331fb6b998dc8c3e80b23044e9426\n $fExtensionCookie3 ::\n Data.ByteString.Internal.Type.ByteString -> GHC.Maybe.Maybe Cookie\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-a1159ab90b41a0a3b370cbe86e6a089f\n+c5d138f0ad755c1a36b995c81a3b58d6\n $fExtensionCookie_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe Cookie\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: MessageType) ->\n case ds of wild {\n DEFAULT -> $fExtensionCookie3\n MsgTServerHello\n -> {__scc {Network.TLS.Wire.runGetMaybe} True False} $fExtensionCookie1 }]\n-8e0884473e5a105af34f47e08bf6b673\n+8625cc6dcbaab3adbdf91ad85c303af0\n $fExtensionCookie_$cextensionEncode ::\n Cookie -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Cookie) ->\n case $w$cextensionEncode2 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-7a566c491dd16c29f7dee0f5ca73629c\n+e8d13000f874e69e188df21780e22e6d\n $fExtensionCookie_$cextensionID ::\n Cookie -> Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Cookie) -> extensionID_Cookie]\n-8402c0dc91a24d1c0149d5185a70d878\n+68ddfc655cc1a8440a64216eda21c7f0\n $fExtensionEarlyDataIndication :: Extension EarlyDataIndication\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @EarlyDataIndication\n $fExtensionEarlyDataIndication_$cextensionID\n $fExtensionEarlyDataIndication_$cextensionDecode\n $fExtensionEarlyDataIndication_$cextensionEncode]\n-e14338a482d864c2b361bc0a7a851b84\n+54b4dac652cd9a9e8cb3be7a1d778a6a\n $fExtensionEarlyDataIndication1 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n case Data.ByteString.Builder.toLazyByteString\n ({__scc {Data.Serialize.Put.unPut} True False} $fExtensionEarlyDataIndication2) of wild {\n Data.ByteString.Lazy.Internal.Empty\n@@ -1839,23 +1839,23 @@\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS\n ww\n (GHC.ForeignPtr.PlainPtr ww1)\n ww2 } } } }]\n-a4ab975f05859070bd821f701aeb6400\n+84b4ddb804abacc1295be932b14cbb1b\n $fExtensionEarlyDataIndication2 ::\n Data.ByteString.Builder.Internal.Builder\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n case Network.TLS.Wire.putOpaque1\n Data.ByteString.Internal.Type.empty of wild { Data.Serialize.Put.PairS ds1 b ->\n b }]\n-45902cca889bf3d17287145d7edb7185\n+068ccc94516c184795504eb2e6931753\n $fExtensionEarlyDataIndication3 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe EarlyDataIndication\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -1872,15 +1872,15 @@\n DEFAULT\n -> GHC.Maybe.Nothing\n @EarlyDataIndication\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just\n @EarlyDataIndication\n a1 }]\n-e18547a848a713af1fa9b2e57e416b3d\n+7ce0e9e8d5ee8ac5459359ede2c528c5\n $fExtensionEarlyDataIndication4 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Word.Word32\n -> Data.Serialize.Get.Result EarlyDataIndication\n@@ -1894,44 +1894,44 @@\n (a1['GHC.Types.Many] :: GHC.Word.Word32) ->\n Data.Serialize.Get.Done\n @EarlyDataIndication\n (GHC.Maybe.Just @GHC.Word.Word32 a1)\n `cast`\n (Sym (N:EarlyDataIndication[0]))\n s1]\n-080f73417e3bbfb62f1b62f58688e1a5\n+0e4bbc2ee1f6cfc5f98d67193f180677\n $fExtensionEarlyDataIndication5 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe EarlyDataIndication\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <A>, CPR: 2(1),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n $fExtensionEarlyDataIndication_x]\n-57cf2b289f151597287d22479aae0d3f\n+0d2502bb8ed17f911f74f5fcd0a5d736\n $fExtensionEarlyDataIndication6 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe EarlyDataIndication\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-66de3fe9c442ab533102c5fb4f297c08\n+95df9adc24fc70e325da1f2816343639\n $fExtensionEarlyDataIndication_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe EarlyDataIndication\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: MessageType) ->\n case ds of wild {\n DEFAULT -> $fExtensionEarlyDataIndication6\n MsgTClientHello -> $fExtensionEarlyDataIndication5\n MsgTEncryptedExtensions -> $fExtensionEarlyDataIndication5\n MsgTNewSessionTicket\n -> {__scc {Network.TLS.Wire.runGetMaybe} True False} $fExtensionEarlyDataIndication3 }]\n-2a5cdb5516f249004c5f4b38edd2e606\n+2e51131e82c2f06295e268c227a1c0a1\n $fExtensionEarlyDataIndication_$cextensionEncode ::\n EarlyDataIndication -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: EarlyDataIndication) ->\n case ds `cast` (N:EarlyDataIndication[0]) of wild {\n GHC.Maybe.Nothing -> $fExtensionEarlyDataIndication1\n@@ -1960,44 +1960,44 @@\n wild1\n r\n ipv3 of wild3 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS\n ww\n (GHC.ForeignPtr.PlainPtr ww1)\n ww2 } } } } }]\n-107251936ec8fe35dde4e5bbf7d1adfb\n+e875e93fc604ed8c7e3d173b6cfa6a8c\n $fExtensionEarlyDataIndication_$cextensionID ::\n EarlyDataIndication -> Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: EarlyDataIndication) ->\n extensionID_EarlyData]\n-77be3d376a330c1f0926c1cab0070c36\n+6451b5708daad80d68090881201d506a\n $fExtensionEarlyDataIndication_x ::\n GHC.Maybe.Maybe EarlyDataIndication\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @EarlyDataIndication\n (GHC.Maybe.Nothing @GHC.Word.Word32)\n `cast`\n (Sym (N:EarlyDataIndication[0]))]\n-0ead45dce12bbd0b00473d4b7807db88\n+07be6a9d6c280af190fccbb44f7f2ca8\n $fExtensionEcPointFormatsSupported ::\n Extension EcPointFormatsSupported\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @EcPointFormatsSupported\n $fExtensionEcPointFormatsSupported_$cextensionID\n $fExtensionEcPointFormatsSupported_$cextensionDecode\n $fExtensionEcPointFormatsSupported_$cextensionEncode]\n-253dfed1bdd4b7f76ab90086a8c1601b\n+7667fe45460cdaf9e688996cd6840b48\n $fExtensionEcPointFormatsSupported1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> [GHC.Word.Word8]\n -> Data.Serialize.Get.Result EcPointFormatsSupported\n@@ -2026,160 +2026,160 @@\n c\n $fEnumSafe8EcPointFormat_$ctoEnumSafe8)\n n\n a1))\n `cast`\n (Sym (N:EcPointFormatsSupported[0]))\n s1]\n-1437ff31b88c918364516980e41ff554\n+262687b4630bb81e428168b278bb8a61\n $fExtensionEcPointFormatsSupported2 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe EcPointFormatsSupported\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-85ed39e88fd0c60bd5839d8ded8fa0a1\n+5d43311b2698fcfcce83bb5c368ca115\n $fExtensionEcPointFormatsSupported_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe EcPointFormatsSupported\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: MessageType) ->\n case ds of wild {\n DEFAULT -> $fExtensionEcPointFormatsSupported2\n MsgTClientHello -> decodeEcPointFormatsSupported\n MsgTServerHello -> decodeEcPointFormatsSupported }]\n-e58a580045f0858104a636a1390b84f2\n+01bc5da0a7e521e964475782a3aabb50\n $fExtensionEcPointFormatsSupported_$cextensionEncode ::\n EcPointFormatsSupported -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <ML>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: EcPointFormatsSupported) ->\n case $w$cextensionEncode3 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-7d0ff2ca7dbbd0a97802e5f5575d6792\n+f6baa5a29c96ede675f7151873f73b8b\n $fExtensionEcPointFormatsSupported_$cextensionID ::\n EcPointFormatsSupported -> Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: EcPointFormatsSupported) ->\n extensionID_EcPointFormats]\n-556fcd447d59275cfd1d43a7480c6870\n+2d92e50456767238fad0a0c7235a1e00\n $fExtensionExtendedMasterSecret :: Extension ExtendedMasterSecret\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ExtendedMasterSecret\n $fExtensionExtendedMasterSecret_$cextensionID\n $fExtensionExtendedMasterSecret_$cextensionDecode\n $fExtensionExtendedMasterSecret_$cextensionEncode]\n-6b7e942707218e3380423fe5c2af8988\n+8d5863ed3bb0327e8478675cdf9b6419\n $fExtensionExtendedMasterSecret1 ::\n GHC.Maybe.Maybe ExtendedMasterSecret\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @ExtendedMasterSecret ExtendedMasterSecret]\n-7237a29698fc14b9fbed3135367c61d6\n+5257950cf3bd493167379362d8422969\n $fExtensionExtendedMasterSecret2 ::\n GHC.Maybe.Maybe ExtendedMasterSecret\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-c830979c213cffceb60f51fa68261b58\n+6afdc351c9fb7fe224b74bf4e166d25e\n $fExtensionExtendedMasterSecret_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe ExtendedMasterSecret\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><A>,\n CPR: 2(1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: MessageType)\n (ds1['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n case ds of wild {\n DEFAULT -> $fExtensionExtendedMasterSecret2\n MsgTClientHello -> $fExtensionExtendedMasterSecret1\n MsgTServerHello -> $fExtensionExtendedMasterSecret1 }]\n-3ee304c782bb6d80e0b9c8a375173811\n+2abd7725ffe9ae83ec48cd0bdc56732e\n $fExtensionExtendedMasterSecret_$cextensionEncode ::\n ExtendedMasterSecret -> Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!A>, CPR: 1(, 2,),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ExtendedMasterSecret) ->\n case ds of wild { ExtendedMasterSecret ->\n Data.ByteString.Internal.Type.empty }]\n-42db8fdd79d8e8ff733764290ba64dfd\n+19863be6aca3fc345342e8a618790eab\n $fExtensionExtendedMasterSecret_$cextensionID ::\n ExtendedMasterSecret -> Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ExtendedMasterSecret) ->\n extensionID_ExtendedMasterSecret]\n-ed978dccd919a2c34cab19151152a52e\n+ba25d1549f3e3db5327b241479414524\n $fExtensionHeartBeat :: Extension HeartBeat\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HeartBeat\n $fExtensionHeartBeat_$cextensionID\n $fExtensionHeartBeat_$cextensionDecode\n $fExtensionHeartBeat_$cextensionEncode]\n-f2bc33daf86d426d14f32d304fab0cbb\n+e4c691391738c2e7b25e58309b7f8a6e\n $fExtensionHeartBeat1 :: Data.Serialize.Get.Get HeartBeat\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Wire.runGetMaybe} False True} Data.Serialize.Get.failDesc\n @HeartBeat\n $fExtensionHeartBeat2]\n-a3eb865bcea40503f1b4fe0572429782\n+2bbbe94284d490288864630df525ed80\n $fExtensionHeartBeat2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fExtensionHeartBeat3]\n-e5c074e2b0a66c56c2861f5d33402fc5\n+dec6516441f7cb304542cd103d46e361\n $fExtensionHeartBeat3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"unknown HeartBeatMode\"#]\n-c516ccb7fc68979e0093b52b66491f76\n+433139850c5ec5deffab6f2698253123\n $fExtensionHeartBeat4 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe HeartBeat\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-cf87c371bc77de28d39a0b9d0909c88b\n+4dd59a489604d776ef23008f737b3f38\n $fExtensionHeartBeat_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe HeartBeat\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: MessageType) ->\n case ds of wild {\n DEFAULT -> $fExtensionHeartBeat4\n MsgTClientHello -> decodeHeartBeat\n MsgTServerHello -> decodeHeartBeat }]\n-8148342294299cc4fff14f95c7fdd689\n+85f7fb18fd76d90040efa055615188b9\n $fExtensionHeartBeat_$cextensionEncode ::\n HeartBeat -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: HeartBeat) ->\n case $w$cextensionEncode4 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-c40f9ee215e23c1a89a31a61e002ab8a\n+8360712ba6a292bb0b8a6cda2e6cb7da\n $fExtensionHeartBeat_$cextensionID ::\n HeartBeat -> Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: HeartBeat) -> extensionID_Heartbeat]\n-464d6d3dbb4138399de9e0c8ef315b16\n+6ff2e183bb4cc73c497295b2a9c27335\n $fExtensionHeartBeat_ks ::\n Data.Serialize.Get.Success\n Data.ByteString.Internal.Type.ByteString HeartBeat\n [LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: <L><L><L><L><L>,\n Unfolding: Core: <vanilla>\n \\ (s1['GHC.Types.Many] :: Data.Serialize.Get.Input)\n@@ -2239,25 +2239,25 @@\n (Data.Serialize.Get.failK @HeartBeat)\n (Data.Serialize.Get.finalK @HeartBeat)\n GHC.Maybe.Just m\n -> Data.Serialize.Get.Done\n @HeartBeat\n m `cast` (Sym (N:HeartBeat[0]))\n rest } })]\n-e504b96efa9c9b011247af178960f1cf\n+bca9a336fadd537460228538cdb9298b\n $fExtensionKeyShare :: Extension KeyShare\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @KeyShare\n $fExtensionKeyShare_$cextensionID\n $fExtensionKeyShare_$cextensionDecode\n $fExtensionKeyShare_$cextensionEncode]\n-a0260ceb274f3babdd4db57c044698b0\n+762ab53e638db3818e18dc43635bf223\n $fExtensionKeyShare1 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe KeyShare\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -2271,49 +2271,49 @@\n (Data.Serialize.Get.failK\n @KeyShare)\n $fExtensionKeyShare2 of wild {\n DEFAULT\n -> GHC.Maybe.Nothing @KeyShare\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just @KeyShare a1 }]\n-879dae9205d7e559ebcdde81db83e3dc\n+df710063a605594fd5cb671739308204\n $fExtensionKeyShare10 :: KeyShare\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: <vanilla>\n KeyShareHRR Network.TLS.Crypto.Types.P521]\n-f5619c1b719e1a058958ed5754cce670\n+66003953d0dbfa28123fafd91eec7392\n $fExtensionKeyShare11 :: KeyShare\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: <vanilla>\n KeyShareHRR Network.TLS.Crypto.Types.P384]\n-13daa1426b8463c1b40f5c81543685cd\n+fbda697d1ca248b382964bd4984029bf\n $fExtensionKeyShare12 :: KeyShare\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: <vanilla>\n KeyShareHRR Network.TLS.Crypto.Types.P256]\n-2776a0b4c05e2ea3109e7ea0c2f87b21\n+cc05d63314e124e129cfb18a9035e33a\n $fExtensionKeyShare13 :: Data.Serialize.Get.Get KeyShare\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Wire.runGetMaybe} False True} Data.Serialize.Get.failDesc\n @KeyShare\n $fExtensionKeyShare14]\n-dae57b7bb5424c3c3b29379ed556b533\n+29d711ff11ad467c863f800aa5d800d2\n $fExtensionKeyShare14 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fExtensionKeyShare15]\n-6c312caf19c40c7ba17126803db12385\n+948c0a3435e3e564781223fb9e14a984\n $fExtensionKeyShare15 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"decoding KeyShare for HRR\"#]\n-6bf0010f22082156429d3585dfebf249\n+cee067d58a00a63bd46d4db03c09d4c9\n $fExtensionKeyShare16 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe KeyShare\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -2327,15 +2327,15 @@\n (Data.Serialize.Get.failK\n @KeyShare)\n $fExtensionKeyShare17 of wild {\n DEFAULT\n -> GHC.Maybe.Nothing @KeyShare\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just @KeyShare a1 }]\n-a900ed334eeebef55a6cae65614f07ae\n+967072c4aaf305c62f647af8d5f8950c\n $fExtensionKeyShare17 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> (GHC.Types.Int, GHC.Maybe.Maybe KeyShareEntry)\n -> Data.Serialize.Get.Result KeyShare\n@@ -2362,27 +2362,27 @@\n (Data.Serialize.Get.failK @KeyShare)\n (Data.Serialize.Get.finalK @KeyShare)\n GHC.Maybe.Just ent\n -> Data.Serialize.Get.Done\n @KeyShare\n (KeyShareServerHello ent)\n s1 } }]\n-2d2afda6877ff93d827ba4be96021b7e\n+7d92df8d9e9e8366c837cb8f57e6e5b2\n $fExtensionKeyShare18 :: Data.Serialize.Get.Get KeyShare\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Wire.runGetMaybe} False True} Data.Serialize.Get.failDesc\n @KeyShare\n $fExtensionKeyShare19]\n-9848f5becb423f6ac112f46d8c270223\n+f209d7406996d9afa75d292537ab65c9\n $fExtensionKeyShare19 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fExtensionKeyShare20]\n-54e5efce8614776199d11d9c16dd6d23\n+568757818ede2ae516d0e916df1e4192\n $fExtensionKeyShare2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Word.Word16\n -> Data.Serialize.Get.Result KeyShare\n@@ -2391,31 +2391,31 @@\n Unfolding: Core: StableSystem <5,TrueFalse>\n \\ (s1['GHC.Types.Many] :: Data.Serialize.Get.Input)\n (b1['GHC.Types.Many] :: Data.Serialize.Get.Buffer)\n (m1['GHC.Types.Many] :: Data.Serialize.Get.More)\n (w1['GHC.Types.Many] :: GHC.Types.Int)\n (a1['GHC.Types.Many] :: GHC.Word.Word16) ->\n case a1 of wild { GHC.Word.W16# ww -> $wlvl s1 b1 m1 w1 ww }]\n-f5cec13e0f390341166b868ede99d47c\n+cd338cd4b1b8cf56f0543aac70aada2d\n $fExtensionKeyShare20 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"decoding KeyShare for ServerHello\"#]\n-5fc6432b13c31df1ebfe16a344330903\n+d44e336a630750467c0d92ca61d51afb\n $fExtensionKeyShare21 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n (GHC.Types.Int, GHC.Maybe.Maybe KeyShareEntry) r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <L><L><L><L><L><LC(S,C(1,C(1,C(1,C(1,L)))))>]\n-d28b004246b75fc50f348e0c0103ac62\n+36c1aca93907623fc33afc26a327e8e9\n $fExtensionKeyShare22 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe KeyShare\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -2429,15 +2429,15 @@\n (Data.Serialize.Get.failK\n @KeyShare)\n $fExtensionKeyShare23 of wild {\n DEFAULT\n -> GHC.Maybe.Nothing @KeyShare\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just @KeyShare a1 }]\n-1ea62971e93085e0ab8bf266a4454536\n+d067639b578deb60ecc6b606a014313a\n $fExtensionKeyShare23 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Word.Word16\n -> Data.Serialize.Get.Result KeyShare\n@@ -2462,15 +2462,15 @@\n @KeyShare\n s1\n b1\n m1\n w1\n (Data.Serialize.Get.failK @KeyShare)\n $fExtensionKeyShare24]\n-c648a2f31c15fefcac534423d51a7a49\n+6a46f723644b67a323e7072f9a6ff0b8\n $fExtensionKeyShare24 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> [GHC.Maybe.Maybe KeyShareEntry]\n -> Data.Serialize.Get.Result KeyShare\n@@ -2498,63 +2498,63 @@\n @b2\n @(GHC.Maybe.Maybe KeyShareEntry)\n c\n (GHC.Base.id @(GHC.Maybe.Maybe KeyShareEntry)))\n n\n a1)))\n s1]\n-2256b520c6c1ed5bfd4de2e179215362\n+0e095b1d9f4b7dc22767c1c73b0cdfef\n $fExtensionKeyShare25 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe KeyShare\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-60862051f41c537263b8c69c00d7b326\n+3d8da79c8789650c5e4c0583db149e1a\n $fExtensionKeyShare3 :: KeyShare\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: <vanilla>\n KeyShareHRR Network.TLS.Crypto.Types.FFDHE8192]\n-80d2ec0d901fa9a3f2b12079d84f5308\n+24c62fa4d492c9d94ebb9d08ebb34787\n $fExtensionKeyShare4 :: KeyShare\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: <vanilla>\n KeyShareHRR Network.TLS.Crypto.Types.FFDHE6144]\n-e82c97e99a4d1d4c117fb8c98a26b970\n+d0a7b6a9668f660c9b3c0cb047e10889\n $fExtensionKeyShare5 :: KeyShare\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: <vanilla>\n KeyShareHRR Network.TLS.Crypto.Types.FFDHE4096]\n-3982f89bec5b2d9bfa879bf11d8b1d16\n+6d539d38a1b927247264c0ecb48a8ff5\n $fExtensionKeyShare6 :: KeyShare\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: <vanilla>\n KeyShareHRR Network.TLS.Crypto.Types.FFDHE3072]\n-9ff976808e2191b6c84e8531812c7328\n+444efb13a502eab0963930ac746553a1\n $fExtensionKeyShare7 :: KeyShare\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: <vanilla>\n KeyShareHRR Network.TLS.Crypto.Types.FFDHE2048]\n-156f61036eb0842a6b39c50306e0eb8a\n+41153fbd21c01e63bdd4bac585a49494\n $fExtensionKeyShare8 :: KeyShare\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: <vanilla>\n KeyShareHRR Network.TLS.Crypto.Types.X448]\n-1ebe28f8b7d29a8dfc17c31b9b089641\n+cce7d3a36314ace435c06dd5a490854b\n $fExtensionKeyShare9 :: KeyShare\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[KeyShareHRR],\n Unfolding: Core: <vanilla>\n KeyShareHRR Network.TLS.Crypto.Types.X25519]\n-c74cb9f111e09e4c09e9af485d3cbdf1\n+62fe3bf8b16802390d254fe102e76dd8\n $fExtensionKeyShare_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe KeyShare\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: MessageType) ->\n@@ -2562,95 +2562,95 @@\n DEFAULT -> $fExtensionKeyShare25\n MsgTClientHello\n -> {__scc {Network.TLS.Wire.runGetMaybe} True False} $fExtensionKeyShare22\n MsgTServerHello\n -> {__scc {Network.TLS.Wire.runGetMaybe} True False} $fExtensionKeyShare16\n MsgTHelloRetryRequest\n -> {__scc {Network.TLS.Wire.runGetMaybe} True False} $fExtensionKeyShare1 }]\n-79a7289a54086b66649e3f42e40c1a11\n+45b4c15dc7b6c80b490ca4ac6bc7f7b1\n $fExtensionKeyShare_$cextensionEncode ::\n KeyShare -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: KeyShare) ->\n case $w$cextensionEncode5 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-9fe20090066ebb9ce59434e9bd92faf3\n+56e12d176cddc46e3f3fac5f4dd62f33\n $fExtensionKeyShare_$cextensionID ::\n KeyShare -> Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: KeyShare) -> extensionID_KeyShare]\n-18cb5006fc6e7a29b87355920834c252\n+ad766fb0ea8063395536b7cca88622fa\n $fExtensionMaxFragmentLength :: Extension MaxFragmentLength\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @MaxFragmentLength\n $fExtensionMaxFragmentLength_$cextensionID\n $fExtensionMaxFragmentLength_$cextensionDecode\n $fExtensionMaxFragmentLength_$cextensionEncode]\n-8e14b5f7386c63c405fed01aa296cf34\n+50f506270646c43771f1a5bf3db4e533\n $fExtensionMaxFragmentLength1 :: MaxFragmentLength\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[MaxFragmentLength],\n Unfolding: Core: <vanilla> MaxFragmentLength MaxFragment4096]\n-050d317d7aafce1616aa2c11b90689d6\n+06f92beaf0e3dc29da976683501a4c79\n $fExtensionMaxFragmentLength2 :: MaxFragmentLength\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[MaxFragmentLength],\n Unfolding: Core: <vanilla> MaxFragmentLength MaxFragment2048]\n-f5f3f50d1b129ca85e485653f0e603fe\n+88dab65902833cbbad2bcfc4eca19a29\n $fExtensionMaxFragmentLength3 :: MaxFragmentLength\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[MaxFragmentLength],\n Unfolding: Core: <vanilla> MaxFragmentLength MaxFragment1024]\n-d0b12c2430cf4658442becefa0be8c44\n+d1760737a3a879ba81eb54fc92e1ea09\n $fExtensionMaxFragmentLength4 :: MaxFragmentLength\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[MaxFragmentLength],\n Unfolding: Core: <vanilla> MaxFragmentLength MaxFragment512]\n-4f4236af09ee75d07834daed9dbc93f0\n+e66aea08973f72d07f15146b34511aec\n $fExtensionMaxFragmentLength5 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe MaxFragmentLength\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-35943706c90c9749e548f7816408db8a\n+9827f288d33c01783965ba0b7191359c\n $fExtensionMaxFragmentLength_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe MaxFragmentLength\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: MessageType) ->\n case ds of wild {\n DEFAULT -> $fExtensionMaxFragmentLength5\n MsgTClientHello -> decodeMaxFragmentLength\n MsgTServerHello -> decodeMaxFragmentLength\n MsgTEncryptedExtensions -> decodeMaxFragmentLength }]\n-c8370715d14c033fd95e593b495a022c\n+612a88c41d307777462dfd595f67eca2\n $fExtensionMaxFragmentLength_$cextensionEncode ::\n MaxFragmentLength -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: MaxFragmentLength) ->\n case $w$cextensionEncode6 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-af59c576bfca08713f192160fd162d7a\n+8e75baac144107a4e02ec7fb0ca392a5\n $fExtensionMaxFragmentLength_$cextensionID ::\n MaxFragmentLength -> Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: MaxFragmentLength) ->\n extensionID_MaxFragmentLength]\n-f101dbbfef4a27a82904942b26dce7d9\n+780c239736baca85230b0276906cdfd4\n $fExtensionMaxFragmentLength_ks ::\n Data.Serialize.Get.Success\n Data.ByteString.Internal.Type.ByteString MaxFragmentLength\n [LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: <L><L><L><L><L>,\n Unfolding: Core: <vanilla>\n \\ (s1['GHC.Types.Many] :: Data.Serialize.Get.Input)\n@@ -2699,25 +2699,25 @@\n (Data.Serialize.Get.failK @MaxFragmentLength)\n (\\ (s2['GHC.Types.Many] :: Data.Serialize.Get.Input)\n (b2['GHC.Types.Many] :: Data.Serialize.Get.Buffer)\n (m2['GHC.Types.Many] :: Data.Serialize.Get.More)\n (w2['GHC.Types.Many] :: GHC.Types.Int)\n (a1['GHC.Types.Many] :: GHC.Types.Int) ->\n case a1 of wild1 { GHC.Types.I# x -> lvl118 })]\n-8ae8abcf599863caf29f0352a46ce9e2\n+e087b960159a3488b7c77c39673f1da8\n $fExtensionNegotiatedGroups :: Extension NegotiatedGroups\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @NegotiatedGroups\n $fExtensionNegotiatedGroups_$cextensionID\n $fExtensionNegotiatedGroups_$cextensionDecode\n $fExtensionNegotiatedGroups_$cextensionEncode]\n-aa21c1c6a69db0461dfaeb96071caa6b\n+3ea04f3e0b8f9f7bb23d2bf2a7cc560b\n $fExtensionNegotiatedGroups1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> [GHC.Word.Word16]\n -> Data.Serialize.Get.Result NegotiatedGroups\n@@ -2747,117 +2747,117 @@\n c\n Network.TLS.Struct.$fEnumSafe16Group_$ctoEnumSafe16)\n n\n a1))\n `cast`\n (Sym (N:NegotiatedGroups[0]))\n s1]\n-c3d8e7d890539ee03fea349eb9c081a7\n+0700db1fca2e83dc9b6e6d6713da6070\n $fExtensionNegotiatedGroups2 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe NegotiatedGroups\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-3afd5acff6d724ce7938f6006d5a1c08\n+8ad76bb05588fbbcb1968b7a145e3ad1\n $fExtensionNegotiatedGroups_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe NegotiatedGroups\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: MessageType) ->\n case ds of wild {\n DEFAULT -> $fExtensionNegotiatedGroups2\n MsgTClientHello -> decodeNegotiatedGroups\n MsgTEncryptedExtensions -> decodeNegotiatedGroups }]\n-6f107bf9d384495482642ea7f00b4a61\n+b02df388ef817007335e97c68204af45\n $fExtensionNegotiatedGroups_$cextensionEncode ::\n NegotiatedGroups -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <ML>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: NegotiatedGroups) ->\n case $w$cextensionEncode7 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-d0f38585e7ec2e6ad232249a6724fb72\n+cd2e7c488a0795d41f86f5ada5f0e95b\n $fExtensionNegotiatedGroups_$cextensionID ::\n NegotiatedGroups -> Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: NegotiatedGroups) ->\n extensionID_NegotiatedGroups]\n-55013d40b26b898c57b6c2a8137f1dc5\n+c0f19e7fd1f23046b637e16538af9b1e\n $fExtensionPostHandshakeAuth :: Extension PostHandshakeAuth\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @PostHandshakeAuth\n $fExtensionPostHandshakeAuth_$cextensionID\n $fExtensionPostHandshakeAuth_$cextensionDecode\n $fExtensionPostHandshakeAuth_$cextensionEncode]\n-bb70baeee4fd5a05f3a99b86457767d3\n+bc71f781f8e8591b61b79bbca8d6acf1\n $fExtensionPostHandshakeAuth1 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe PostHandshakeAuth\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <A>, CPR: 2(1),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n $fExtensionPostHandshakeAuth2]\n-7074ec750baf2afca5a627ef590e09b9\n+2eb4ca240e7ef9805b1f0927c203f1a4\n $fExtensionPostHandshakeAuth2 :: GHC.Maybe.Maybe PostHandshakeAuth\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @PostHandshakeAuth PostHandshakeAuth]\n-292b9a049fa818536d639ef4073f89e8\n+bf98567e2a221ccb70d3f16f26513ca7\n $fExtensionPostHandshakeAuth3 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe PostHandshakeAuth\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-8c194e8bda292392374cab9c34fa1af3\n+a0458aaab826aa3df4c7d332a8a7c58e\n $fExtensionPostHandshakeAuth_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe PostHandshakeAuth\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: MessageType) ->\n case ds of wild {\n DEFAULT -> $fExtensionPostHandshakeAuth3\n MsgTClientHello\n -> {__scc {Network.TLS.Wire.runGetMaybe} True False} $fExtensionPostHandshakeAuth1 }]\n-b6796d6bf2e996d382a58bd602b774d1\n+2d62d121eac3ff1db2bcef5d7babb55b\n $fExtensionPostHandshakeAuth_$cextensionEncode ::\n PostHandshakeAuth -> Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <A>, CPR: 1(, 2,),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: PostHandshakeAuth) ->\n Data.ByteString.Internal.Type.empty]\n-1088a91c978fc093b19907ecadd86140\n+f3b8802872a7a04b3ed72d8839967235\n $fExtensionPostHandshakeAuth_$cextensionID ::\n PostHandshakeAuth -> Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: PostHandshakeAuth) ->\n extensionID_PostHandshakeAuth]\n-f92bedd71d088ab79e394b0b3bdf3f52\n+dfda20928ff3a33e59e51d94e8d3178f\n $fExtensionPreSharedKey :: Extension PreSharedKey\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @PreSharedKey\n $fExtensionPreSharedKey_$cextensionID\n $fExtensionPreSharedKey_$cextensionDecode\n $fExtensionPreSharedKey_$cextensionEncode]\n-72b0cb509da4a5245ac6532b10ce16b7\n+5fac81cda4e27fba31132870e9a0eaaa\n $fExtensionPreSharedKey1 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe PreSharedKey\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -2873,15 +2873,15 @@\n $fExtensionPreSharedKey2 of wild {\n DEFAULT\n -> GHC.Maybe.Nothing @PreSharedKey\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just\n @PreSharedKey\n a1 }]\n-5aeb535b618886970ec347a5e2a09860\n+1f0a87651e249aa280e6f7c2bcfdac76\n $fExtensionPreSharedKey2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Word.Word16\n -> Data.Serialize.Get.Result PreSharedKey\n@@ -2895,15 +2895,15 @@\n (a1['GHC.Types.Many] :: GHC.Word.Word16) ->\n Data.Serialize.Get.Done\n @PreSharedKey\n (PreSharedKeyServerHello\n (case a1 of wild { GHC.Word.W16# x# ->\n GHC.Types.I# (GHC.Prim.word2Int# (GHC.Prim.word16ToWord# x#)) }))\n s1]\n-426020270da6efefd87c3a5e2af52b62\n+49d714b2f238dc7d99c7c79d46e6198e\n $fExtensionPreSharedKey3 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe PreSharedKey\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Wire.runGetMaybe} True False} \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n {__scc {Network.TLS.Wire.runGetMaybe} False True} case Network.TLS.Wire.getBigNum5\n@@ -2919,15 +2919,15 @@\n DEFAULT\n -> GHC.Maybe.Nothing\n @PreSharedKey\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just\n @PreSharedKey\n a1 }]\n-4967b3a970b2e28f0419a005913d989b\n+bdfa09fa4f13deccfc3e01159af252be\n $fExtensionPreSharedKey4 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Word.Word16\n -> Data.Serialize.Get.Result PreSharedKey\n@@ -2952,15 +2952,15 @@\n @PreSharedKey\n s1\n b1\n m1\n w1\n (Data.Serialize.Get.failK @PreSharedKey)\n $fExtensionPreSharedKey5]\n-1449c53c1cc561f2310d77711f3695c4\n+b645a08b35c8c1e029a011a22d8db915\n $fExtensionPreSharedKey5 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> [PskIdentity]\n -> Data.Serialize.Get.Result PreSharedKey\n@@ -3026,27 +3026,27 @@\n @PreSharedKey\n s2\n b2\n m2\n w2\n (Data.Serialize.Get.failK @PreSharedKey)\n lvl116)]\n-64483223b39167f8b8ed36d1983198ad\n+92ea78a3e81a03878f9ffe1befe9b7f9\n $fExtensionPreSharedKey6 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n (GHC.Types.Int, Data.ByteString.Internal.Type.ByteString) r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><L><LC(S,C(1,C(1,C(1,C(1,L)))))>]\n-1eeee5df13cf22e52e97cbbb9fb14853\n+373af52316b21fb81acc788568158150\n $fExtensionPreSharedKey7 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success (GHC.Types.Int, PskIdentity) r\n@@ -3088,60 +3088,60 @@\n kf\n (\\ (s2['GHC.Types.Many] :: Data.Serialize.Get.Input)\n (b2['GHC.Types.Many] :: Data.Serialize.Get.Buffer)\n (m2['GHC.Types.Many] :: Data.Serialize.Get.More)\n (w2['GHC.Types.Many] :: GHC.Types.Int)\n (a2['GHC.Types.Many] :: GHC.Word.Word32) ->\n ks s2 b2 m2 w2 (lvl116, PskIdentity a1 a2)))]\n-e7b970857f3372ace44fdd060108be0d\n+1884b015c95cb66995efd1e9fa960c34\n $fExtensionPreSharedKey8 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe PreSharedKey\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-d16f299f56eb424990562d6db9171b89\n+ff7d685753840a2fb957ba6c215265b8\n $fExtensionPreSharedKey_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe PreSharedKey\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: MessageType) ->\n case ds of wild {\n DEFAULT -> $fExtensionPreSharedKey8\n MsgTClientHello -> $fExtensionPreSharedKey3\n MsgTServerHello\n -> {__scc {Network.TLS.Wire.runGetMaybe} True False} $fExtensionPreSharedKey1 }]\n-7e3e602f0e00a1e7e83a4b3c17ea4ca7\n+ba05aab5f458a18fc42d86a000b4710e\n $fExtensionPreSharedKey_$cextensionEncode ::\n PreSharedKey -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: PreSharedKey) ->\n case $w$cextensionEncode8 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-f2c88da27955c69f6e13b4031d174823\n+4bf75793a4db8c962879055a1108e83f\n $fExtensionPreSharedKey_$cextensionID ::\n PreSharedKey -> Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: PreSharedKey) ->\n extensionID_PreSharedKey]\n-afa277d2c978e3b9a65dbde5b5ab391f\n+cd140c936d90bf6ffd2962894276ea9f\n $fExtensionPskKeyExchangeModes :: Extension PskKeyExchangeModes\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @PskKeyExchangeModes\n $fExtensionPskKeyExchangeModes_$cextensionID\n $fExtensionPskKeyExchangeModes_$cextensionDecode\n $fExtensionPskKeyExchangeModes_$cextensionEncode]\n-92ba277b45e907d0fd2b92754a3b6700\n+5ff188b7024581f67a3c222fa72989f8\n $fExtensionPskKeyExchangeModes1 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe PskKeyExchangeModes\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -3158,15 +3158,15 @@\n DEFAULT\n -> GHC.Maybe.Nothing\n @PskKeyExchangeModes\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just\n @PskKeyExchangeModes\n a1 }]\n-18e81f02d9dd3ce073dc547bf966d5e9\n+97378dd6cbdf56c2545856cea4ea6e07\n $fExtensionPskKeyExchangeModes2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> [GHC.Word.Word8]\n -> Data.Serialize.Get.Result PskKeyExchangeModes\n@@ -3195,64 +3195,64 @@\n c\n $fEnumSafe8PskKexMode_$ctoEnumSafe8)\n n\n a1))\n `cast`\n (Sym (N:PskKeyExchangeModes[0]))\n s1]\n-1b73e86a15e19d090fd6f576f57a0463\n+f94ec5a6c81901910d95cb84adbce58d\n $fExtensionPskKeyExchangeModes3 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe PskKeyExchangeModes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-9e58a3cd02d673b3ffe1fdcc0a9a22e4\n+3d3788272597b9c2f416dc7d2e9d0924\n $fExtensionPskKeyExchangeModes_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe PskKeyExchangeModes\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: MessageType) ->\n case ds of wild {\n DEFAULT -> $fExtensionPskKeyExchangeModes3\n MsgTClientHello\n -> {__scc {Network.TLS.Wire.runGetMaybe} True False} $fExtensionPskKeyExchangeModes1 }]\n-cf14c9d4c03af6854dc4694da5e10747\n+2acb5cd358c99d4f68fe12574f739c81\n $fExtensionPskKeyExchangeModes_$cextensionEncode ::\n PskKeyExchangeModes -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <ML>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: PskKeyExchangeModes) ->\n case $w$cextensionEncode9 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-8e5541621b4152408b73a7248b77f33b\n+aea20bced7081a37fbeecddf9ef654b1\n $fExtensionPskKeyExchangeModes_$cextensionID ::\n PskKeyExchangeModes -> Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: PskKeyExchangeModes) ->\n extensionID_PskKeyExchangeModes]\n-a1bc2f53ba77e874506d6d00d1f28d91\n+ebbf78828d89602dbe82a71805fb60de\n $fExtensionSecureRenegotiation :: Extension SecureRenegotiation\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SecureRenegotiation\n $fExtensionSecureRenegotiation_$cextensionID\n $fExtensionSecureRenegotiation_$cextensionDecode\n $fExtensionSecureRenegotiation_$cextensionEncode]\n-1bc82f8f7baf91559b856ff488dfbce4\n+15994e8a8f785f7770506fdc3cca16df\n $fExtensionSecureRenegotiation1 ::\n Data.Serialize.Get.Get SecureRenegotiation\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-9ab78912f59d63be09be27df58dafe7c\n+2a6aea5421a07300caebeef47fda96f4\n $fExtensionSecureRenegotiation_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SecureRenegotiation\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (msgtype['GHC.Types.Many] :: MessageType) ->\n@@ -3346,42 +3346,42 @@\n DEFAULT\n -> GHC.Maybe.Nothing\n @SecureRenegotiation\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just\n @SecureRenegotiation\n a1 }]\n-8a85884bf80f7fb4ff379325c346cf55\n+c98f28e6a1798105874b5be6ab8a3bf8\n $fExtensionSecureRenegotiation_$cextensionEncode ::\n SecureRenegotiation -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(MP(L,L,1L),ML)>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: SecureRenegotiation) ->\n case ds of wild { SecureRenegotiation ww ww1 ->\n case $w$cextensionEncode10 ww ww1 of wild1 { (#,,#) ww2 ww3 ww4 ->\n Data.ByteString.Internal.Type.BS ww2 ww3 ww4 } }]\n-65e4897d70c96ab7818aa5be2f130f9a\n+f4bf69d2d14e216eec7f8f835a1e83a0\n $fExtensionSecureRenegotiation_$cextensionID ::\n SecureRenegotiation -> Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: SecureRenegotiation) ->\n extensionID_SecureRenegotiation]\n-d48c8c8e1dca8f7ba2306dbb414fd01e\n+1e8bc8bf506e7d68ce3aa2ab426a3b4d\n $fExtensionServerName :: Extension ServerName\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerName\n $fExtensionServerName_$cextensionID\n $fExtensionServerName_$cextensionDecode\n $fExtensionServerName_$cextensionEncode]\n-a30c6a002667574b28151f3909ec9876\n+7fdbb1f872155f196337c3f023969282\n $fExtensionServerName1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Word.Word16\n -> Data.Serialize.Get.Result ServerName\n@@ -3406,15 +3406,15 @@\n @ServerName\n s1\n b1\n m1\n w1\n (Data.Serialize.Get.failK @ServerName)\n $fExtensionServerName2]\n-4bbdb9fedf52641c1b7e66dca7849d7b\n+dc2e5032306be47bed713dfc2c46111c\n $fExtensionServerName2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> [ServerNameType]\n -> Data.Serialize.Get.Result ServerName\n@@ -3426,70 +3426,70 @@\n (m1['GHC.Types.Many] :: Data.Serialize.Get.More)\n (w1['GHC.Types.Many] :: GHC.Types.Int)\n (a1['GHC.Types.Many] :: [ServerNameType]) ->\n Data.Serialize.Get.Done\n @ServerName\n a1 `cast` (Sym (N:ServerName[0]))\n s1]\n-eef379779a7c0bc1a74c45b8f96af943\n+a8aed3405f5ee8b0ee4e4554d11ea3cf\n $fExtensionServerName3 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success (GHC.Types.Int, ServerNameType) r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><L><LC(S,C(1,C(1,C(1,C(1,L)))))>]\n-4c8067427d1330f21ee1d51196730c4b\n+1cef9f0addeee463867f6f2217887313\n $fExtensionServerName4 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe ServerName\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-ab0a2a8d3c15da9e9ffcc46cdce2e492\n+0a7b671c3448254bb6ad5818c8080060\n $fExtensionServerName_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe ServerName\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: MessageType) ->\n case ds of wild {\n DEFAULT -> $fExtensionServerName4\n MsgTClientHello -> decodeServerName\n MsgTServerHello -> decodeServerName\n MsgTEncryptedExtensions -> decodeServerName }]\n-e408a477dfad68315458cd3ff7e0926b\n+2208cdfb6631a66d0a599ffc82f1ba97\n $fExtensionServerName_$cextensionEncode ::\n ServerName -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <ML>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: ServerName) ->\n case $w$cextensionEncode11 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-da6b8cb59c0e3dda9224b32276f56320\n+f68a3a2c3302930071d491113b53b2ca\n $fExtensionServerName_$cextensionID ::\n ServerName -> Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ServerName) -> extensionID_ServerName]\n-b0672f5119a3fe645078d2735c401b63\n+b969083580369a35c006afe3f82d5530\n $fExtensionSessionTicket :: Extension SessionTicket\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SessionTicket\n $fExtensionSessionTicket_$cextensionID\n $fExtensionSessionTicket_$cextensionDecode\n $fExtensionSessionTicket_$cextensionEncode]\n-ea3b3c475af769a343bd6dee24e5f61e\n+38fff0f5337e1de74e9c74f669d9fc8c\n $fExtensionSessionTicket1 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n case Data.ByteString.Builder.toLazyByteString\n $fExtensionSessionTicket2\n `cast`\n@@ -3514,88 +3514,88 @@\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS\n ww\n (GHC.ForeignPtr.PlainPtr ww1)\n ww2 } } } }]\n-68f3c1b4a15d5252a2a0efb3aaf13d18\n+d26e0ee0dbd60ad365f690282f2ad542\n $fExtensionSessionTicket2 ::\n (Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Types.IO (Data.ByteString.Builder.Internal.BuildSignal r))\n -> Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Types.IO (Data.ByteString.Builder.Internal.BuildSignal r)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n \\ @r ->\n ({__scc {Data.Serialize.Put.unPut} True False} GHC.Base.$)\n @GHC.Types.LiftedRep\n @Data.ByteString.Builder.Internal.BufferRange\n @(GHC.Types.IO (Data.ByteString.Builder.Internal.BuildSignal r))]\n-27746e690453cbbb688f76c171af7d25\n+d6d517e8604268ec5b645b66abe00977\n $fExtensionSessionTicket3 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SessionTicket\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <A>, CPR: 2(1),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n $fExtensionSessionTicket4]\n-857525576e30d093e52f37d40f77f8fb\n+ded4583d94c65c91113f3eaa5ba9afa2\n $fExtensionSessionTicket4 :: GHC.Maybe.Maybe SessionTicket\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @SessionTicket SessionTicket]\n-f1db3893ca8de42f6cbe361918b842c7\n+16c4331b0f1a92a356c32e6a4e4f9fe7\n $fExtensionSessionTicket5 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SessionTicket\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-889e2db80d6d0c58c869e1b39e6fdc3e\n+752dd1fa470a0ece1765047ea4042fb0\n $fExtensionSessionTicket_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SessionTicket\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: MessageType) ->\n case ds of wild {\n DEFAULT -> $fExtensionSessionTicket5\n MsgTClientHello\n -> {__scc {Network.TLS.Wire.runGetMaybe} True False} $fExtensionSessionTicket3\n MsgTServerHello\n -> {__scc {Network.TLS.Wire.runGetMaybe} True False} $fExtensionSessionTicket3 }]\n-15eae2c5f780120ed45cab8af4421379\n+3a5269ca70b32a1e0844063c152cb25b\n $fExtensionSessionTicket_$cextensionEncode ::\n SessionTicket -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: SessionTicket) ->\n case ds of wild { SessionTicket -> $fExtensionSessionTicket1 }]\n-fc05b950a10de14d55c3abcc2d0dae87\n+264e3d771ede2984c727c6d7f7845aaa\n $fExtensionSessionTicket_$cextensionID ::\n SessionTicket -> Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <A>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: SessionTicket) ->\n extensionID_SessionTicket]\n-673d53625bb787ffb140d030e7396cb7\n+6169182f57f23b0ea76e55331e01e871\n $fExtensionSignatureAlgorithms :: Extension SignatureAlgorithms\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureAlgorithms\n $fExtensionSignatureAlgorithms_$cextensionID\n $fExtensionSignatureAlgorithms_$cextensionDecode\n $fExtensionSignatureAlgorithms_$cextensionEncode]\n-069c69e190fbe8855073a7501e58c66c\n+d68299ab8f7f52b2aca5a74de2da2b90\n $fExtensionSignatureAlgorithms1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Word.Word16\n -> Data.Serialize.Get.Result SignatureAlgorithms\n@@ -3622,15 +3622,15 @@\n @SignatureAlgorithms\n s1\n b1\n m1\n w1\n (Data.Serialize.Get.failK @SignatureAlgorithms)\n $fExtensionSignatureAlgorithms2]\n-cff3a420f5abe5db30eb6ed5e9edfc53\n+da675154546962cbfadf14c8283f7e5a\n $fExtensionSignatureAlgorithms2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> [Network.TLS.Struct.HashAndSignatureAlgorithm]\n -> Data.Serialize.Get.Result SignatureAlgorithms\n@@ -3696,32 +3696,32 @@\n (Data.Serialize.Get.failK @SignatureAlgorithms)\n lvl116\n 0#\n -> Data.Serialize.Get.Done\n @SignatureAlgorithms\n a1 `cast` (Sym (N:SignatureAlgorithms[0]))\n s2 } })]\n-aac305ad6225bd362cec2aa28d3e82e2\n+7385de6b200ea8a47ea01bcff5cc1805\n $fExtensionSignatureAlgorithms3 :: Data.Serialize.Get.Get ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Wire.runGetMaybe} False True} Data.Serialize.Get.failDesc\n @()\n $fExtensionSignatureAlgorithms4]\n-6356f5c81ebf8dd488ab20f3ea469504\n+914adbcbf7768c1690b6203e63b4a4b9\n $fExtensionSignatureAlgorithms4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fExtensionSignatureAlgorithms5]\n-c67408db7202746bcc39ce45d60eb93c\n+282b832a3c25b44dbb486108b17e5e5f\n $fExtensionSignatureAlgorithms5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla>\n \"decodeSignatureAlgorithms: broken length\"#]\n-9e62f74dcdfd6b48b44e2083c0f6e5b1\n+427b97e683c2314658398802c6770b60\n $fExtensionSignatureAlgorithms6 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -3749,37 +3749,37 @@\n kf\n (\\ (s1['GHC.Types.Many] :: Data.Serialize.Get.Input)\n (b1['GHC.Types.Many] :: Data.Serialize.Get.Buffer)\n (m1['GHC.Types.Many] :: Data.Serialize.Get.More)\n (w1['GHC.Types.Many] :: GHC.Types.Int)\n (a1['GHC.Types.Many] :: Network.TLS.Struct.HashAndSignatureAlgorithm) ->\n ks s1 b1 m1 w1 ($fExtensionSignatureAlgorithms7, a1))]\n-11bc0caa0a6b80777c9af14bc277162f\n+baa3295aa2b819d995420a39d88d02da\n $fExtensionSignatureAlgorithms7 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 2#]\n-7d4073cc9c0c4f8104e7e738b1309dfb\n+814c37216774f872fb086d42c9b385cc\n $fExtensionSignatureAlgorithms8 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SignatureAlgorithms\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-47009c5b38d7da3fad29743c5ea2b2c0\n+38d57638c913cbef1c77752838781c46\n $fExtensionSignatureAlgorithmsCert ::\n Extension SignatureAlgorithmsCert\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureAlgorithmsCert\n $fExtensionSignatureAlgorithmsCert_$cextensionID\n $fExtensionSignatureAlgorithmsCert_$cextensionDecode\n $fExtensionSignatureAlgorithmsCert_$cextensionEncode]\n-87b831421b9ad024a003a91cc57fd7d8\n+4d340476b1cb0125d77cec160a984aca\n $fExtensionSignatureAlgorithmsCert1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Word.Word16\n -> Data.Serialize.Get.Result SignatureAlgorithmsCert\n@@ -3806,15 +3806,15 @@\n @SignatureAlgorithmsCert\n s1\n b1\n m1\n w1\n (Data.Serialize.Get.failK @SignatureAlgorithmsCert)\n $fExtensionSignatureAlgorithmsCert2]\n-18297f8d4413af60b37739e6d619181c\n+a9d23b74ab27080a6d75a44b9c5ac857\n $fExtensionSignatureAlgorithmsCert2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> [Network.TLS.Struct.HashAndSignatureAlgorithm]\n -> Data.Serialize.Get.Result SignatureAlgorithmsCert\n@@ -3826,87 +3826,87 @@\n (m1['GHC.Types.Many] :: Data.Serialize.Get.More)\n (w1['GHC.Types.Many] :: GHC.Types.Int)\n (a1['GHC.Types.Many] :: [Network.TLS.Struct.HashAndSignatureAlgorithm]) ->\n Data.Serialize.Get.Done\n @SignatureAlgorithmsCert\n a1 `cast` (Sym (N:SignatureAlgorithmsCert[0]))\n s1]\n-3b1c2db89456822bdc21df6c1610595c\n+04f224b6452532d5c3ded07c5cdc5647\n $fExtensionSignatureAlgorithmsCert3 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SignatureAlgorithmsCert\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-b1efeaf1363450ef32945281d61a41fd\n+d32a717bea52be84bf5ad3c0d96e2ef9\n $fExtensionSignatureAlgorithmsCert_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SignatureAlgorithmsCert\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: MessageType) ->\n case ds of wild {\n DEFAULT -> $fExtensionSignatureAlgorithmsCert3\n MsgTClientHello -> decodeSignatureAlgorithmsCert\n MsgTCertificateRequest -> decodeSignatureAlgorithmsCert }]\n-e90f92bc3a1bb1f61fbe3b6f3162d087\n+f35221fec6dfa2e0895652e8af4d36a6\n $fExtensionSignatureAlgorithmsCert_$cextensionEncode ::\n SignatureAlgorithmsCert -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: SignatureAlgorithmsCert) ->\n case $w$cextensionEncode13 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-e37c2067f3cee50cf7d8b9dcd0e97101\n+5b64e981529eccce3b173b2a9d2a775f\n $fExtensionSignatureAlgorithmsCert_$cextensionID ::\n SignatureAlgorithmsCert -> Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: SignatureAlgorithmsCert) ->\n extensionID_SignatureAlgorithmsCert]\n-058271c694c805199dd4aa4aacd296df\n+478b4242fc29a3b220efbc01b6905be3\n $fExtensionSignatureAlgorithms_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SignatureAlgorithms\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: MessageType) ->\n case ds of wild {\n DEFAULT -> $fExtensionSignatureAlgorithms8\n MsgTClientHello -> decodeSignatureAlgorithms\n MsgTCertificateRequest -> decodeSignatureAlgorithms }]\n-ef0e8b47d457ebe861327520645df26f\n+22510f0103df573281179379c78ee3b9\n $fExtensionSignatureAlgorithms_$cextensionEncode ::\n SignatureAlgorithms -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: SignatureAlgorithms) ->\n case $w$cextensionEncode12 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-4abd781206e479457da3d0696f9994c6\n+388ec7863369ae13f230435931757900\n $fExtensionSignatureAlgorithms_$cextensionID ::\n SignatureAlgorithms -> Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: SignatureAlgorithms) ->\n extensionID_SignatureAlgorithms]\n-916365166bfeaec38a0fea2abf006b01\n+2d0a6449508f3736c3494bb6b5304f2f\n $fExtensionSupportedVersions :: Extension SupportedVersions\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[C:Extension],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SupportedVersions\n $fExtensionSupportedVersions_$cextensionID\n $fExtensionSupportedVersions_$cextensionDecode\n $fExtensionSupportedVersions_$cextensionEncode]\n-4f4ff50f7e9a2513e005bfc8787e9ecd\n+26a51a8780ca730a3822d3ce35c1c7ec\n $fExtensionSupportedVersions1 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SupportedVersions\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -3923,15 +3923,15 @@\n DEFAULT\n -> GHC.Maybe.Nothing\n @SupportedVersions\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just\n @SupportedVersions\n a1 }]\n-b6d83cfb2fbbbd7297b9657361445c94\n+48a5b19e0fb73e323fddee4d90043bdc\n $fExtensionSupportedVersions2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Maybe.Maybe Network.TLS.Types.Version\n -> Data.Serialize.Get.Result SupportedVersions\n@@ -3957,33 +3957,33 @@\n (Data.Serialize.Get.failK @SupportedVersions)\n (Data.Serialize.Get.finalK @SupportedVersions)\n GHC.Maybe.Just ver\n -> Data.Serialize.Get.Done\n @SupportedVersions\n (SupportedVersionsServerHello ver)\n s1 }]\n-33472a332b91b9fd779c30d74a492376\n+f104bb3c2c89663532c2fecf437c4182\n $fExtensionSupportedVersions3 ::\n Data.Serialize.Get.Get SupportedVersions\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Wire.runGetMaybe} False True} Data.Serialize.Get.failDesc\n @SupportedVersions\n $fExtensionSupportedVersions4]\n-b0652c8da466941f5df8a2bf634e5f70\n+09c766a71ac093c3ae83537616baa4c8\n $fExtensionSupportedVersions4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fExtensionSupportedVersions5]\n-3a895b12a6163cb369a22cefb736b600\n+3237ddede31d9cb75abe3d37a00d9716\n $fExtensionSupportedVersions5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla>\n \"extensionDecode: SupportedVersionsServerHello\"#]\n-f32920c523648abdd5c5a87b24af8914\n+0e154091983ffea49499b6002605f393\n $fExtensionSupportedVersions6 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SupportedVersions\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Wire.runGetMaybe} True False} \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n {__scc {Network.TLS.Wire.runGetMaybe} False True} case x of wild1 { Data.ByteString.Internal.Type.BS bx bx1 bx2 ->\n@@ -4030,15 +4030,15 @@\n DEFAULT\n -> GHC.Maybe.Nothing\n @SupportedVersions\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just\n @SupportedVersions\n a1 } } }]\n-c174283a26494905aa00e4a9258e2dca\n+c439c402007e00f2124ccbf30872341b\n $fExtensionSupportedVersions7 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> [GHC.Maybe.Maybe Network.TLS.Types.Version]\n -> Data.Serialize.Get.Result SupportedVersions\n@@ -4068,15 +4068,15 @@\n @b2\n @(GHC.Maybe.Maybe Network.TLS.Types.Version)\n c\n (GHC.Base.id @(GHC.Maybe.Maybe Network.TLS.Types.Version)))\n n\n a1)))\n s1]\n-61ced08703a6ee04539ae4180ca8955e\n+5bd9de769658d7913e604f55a7a80605\n $fExtensionSupportedVersions8 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -4104,50 +4104,50 @@\n (\\ (s1['GHC.Types.Many] :: Data.Serialize.Get.Input)\n (b1['GHC.Types.Many] :: Data.Serialize.Get.Buffer)\n (m1['GHC.Types.Many] :: Data.Serialize.Get.More)\n (w1['GHC.Types.Many] :: GHC.Types.Int)\n (a1['GHC.Types.Many] :: GHC.Maybe.Maybe\n Network.TLS.Types.Version) ->\n ks s1 b1 m1 w1 ($fExtensionSignatureAlgorithms7, a1))]\n-a55a681d951f3df5594604ff2c14fb5e\n+b228cfe6bf20566df913c0973b1b9e38\n $fExtensionSupportedVersions9 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SupportedVersions\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-9e8e183d1eee57441951334e4288b606\n+0985be12ee80f8dad1bc5343e852dc66\n $fExtensionSupportedVersions_$cextensionDecode ::\n MessageType\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SupportedVersions\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: MessageType) ->\n case ds of wild {\n DEFAULT -> $fExtensionSupportedVersions9\n MsgTClientHello -> $fExtensionSupportedVersions6\n MsgTServerHello\n -> {__scc {Network.TLS.Wire.runGetMaybe} True False} $fExtensionSupportedVersions1 }]\n-9bfe71b06029cccf2ca49e28d3a4baee\n+6c423907f8f7c2eb531c1276b8532453\n $fExtensionSupportedVersions_$cextensionEncode ::\n SupportedVersions -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: SupportedVersions) ->\n case $w$cextensionEncode14 ds of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-7e39c0e449f316326284faf4efdc6658\n+bd60e248b4ab0a5d5e4dd021e9993f19\n $fExtensionSupportedVersions_$cextensionID ::\n SupportedVersions -> Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: SupportedVersions) ->\n extensionID_SupportedVersions]\n-efd20489cb41d470f8857db8aa7132ab\n+149056da8b8e081cff45857ab33753c6\n $fExtensionSupportedVersions_ks ::\n Data.Serialize.Get.Success\n Data.ByteString.Internal.Type.ByteString SupportedVersions\n [LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: <L><L><L><L><L>,\n Unfolding: Core: <vanilla>\n \\ (s1['GHC.Types.Many] :: Data.Serialize.Get.Input)\n@@ -4205,185 +4205,185 @@\n @SupportedVersions\n rest\n b2\n m2\n (GHC.Types.I# (GHC.Prim.+# x 1#))\n (Data.Serialize.Get.failK @SupportedVersions)\n $fExtensionSupportedVersions7 })]\n-64af6d9f765dfeb4dbe1e57fce5e1081\n+c52aa18b8f7c3a40470fc84e21a8ba49\n $fShowApplicationLayerProtocolNegotiation ::\n GHC.Show.Show ApplicationLayerProtocolNegotiation\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ApplicationLayerProtocolNegotiation\n $fShowApplicationLayerProtocolNegotiation_$cshowsPrec\n $fShowApplicationLayerProtocolNegotiation_$cshow\n $fShowApplicationLayerProtocolNegotiation_$cshowList]\n-c22deff77c6f1dc6bcc8985b9bdc2c60\n+9d6ab4519faf62f7fff2576891c8e79e\n $fShowApplicationLayerProtocolNegotiation1 ::\n ApplicationLayerProtocolNegotiation -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ApplicationLayerProtocolNegotiation)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec 0# ds eta]\n-1afcf4d25e27c0ccf96354cc04ab838c\n+1ec76c4c5b6d9b2cebcb154dea24fc6e\n $fShowApplicationLayerProtocolNegotiation2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ApplicationLayerProtocolNegotiation \"#]\n-c795de06a644dfb9e0d0cb8b6899b5b8\n+3ac16c63c1ede0c49194e53e7555ead5\n $fShowApplicationLayerProtocolNegotiation_$cshow ::\n ApplicationLayerProtocolNegotiation -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: ApplicationLayerProtocolNegotiation) ->\n GHC.CString.unpackAppendCString#\n $fShowApplicationLayerProtocolNegotiation2\n (GHC.Show.showList__\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteString.Internal.Type.$fShowByteString1\n x `cast` (N:ApplicationLayerProtocolNegotiation[0])\n (GHC.Types.[] @GHC.Types.Char))]\n-c81b30241fe22d4e0c3615eb726f31ab\n+49496da6f3f4c0ed015d803f09ee4833\n $fShowApplicationLayerProtocolNegotiation_$cshowList ::\n [ApplicationLayerProtocolNegotiation] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ApplicationLayerProtocolNegotiation])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @ApplicationLayerProtocolNegotiation\n $fShowApplicationLayerProtocolNegotiation1\n ls\n s]\n-c41aacb95f0b545c8fd5965f5ff2a895\n+cf013269098219f53e7094a2456d1b14\n $fShowApplicationLayerProtocolNegotiation_$cshowsPrec ::\n GHC.Types.Int\n -> ApplicationLayerProtocolNegotiation -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><ML><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ApplicationLayerProtocolNegotiation)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec ww ds eta }]\n-84fb414a0b7faf1deb39eb2f8c1361e5\n+6dacdffa5d8cf2a27c636bd822f6766a\n $fShowCertificateAuthorities ::\n GHC.Show.Show CertificateAuthorities\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateAuthorities\n $fShowCertificateAuthorities_$cshowsPrec\n $fShowCertificateAuthorities_$cshow\n $fShowCertificateAuthorities_$cshowList]\n-177014dec054f9fe01f860ade8f260c0\n+6581fbdaceb8fdc03551198110805d57\n $fShowCertificateAuthorities1 ::\n CertificateAuthorities -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CertificateAuthorities)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec1 0# ds eta]\n-0353de27156ba2f8ca3a48d1f11df34b\n+540bc375efc2ea8ab9a429f09ec84cb8\n $fShowCertificateAuthorities2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateAuthorities \"#]\n-9f6090b809fa09bce31f3b63302d3626\n+a492a28c75efa4bd0f469932629e23ce\n $fShowCertificateAuthorities_$cshow ::\n CertificateAuthorities -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CertificateAuthorities) ->\n GHC.CString.unpackAppendCString#\n $fShowCertificateAuthorities2\n (GHC.Show.showList__\n @Data.X509.DistinguishedName.DistinguishedName\n Data.X509.DistinguishedName.$fShowDistinguishedName1\n x `cast` (N:CertificateAuthorities[0])\n (GHC.Types.[] @GHC.Types.Char))]\n-b9294a9d054ed8bf1e9da13e018ac9c2\n+67885758f6b5e67606ebeeac79672be5\n $fShowCertificateAuthorities_$cshowList ::\n [CertificateAuthorities] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [CertificateAuthorities])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @CertificateAuthorities\n $fShowCertificateAuthorities1\n ls\n s]\n-6b40212cf9f86fe7bf318ead5ff38fb3\n+33e341323788ded8760dee348515d64d\n $fShowCertificateAuthorities_$cshowsPrec ::\n GHC.Types.Int -> CertificateAuthorities -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><ML><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: CertificateAuthorities)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec1 ww ds eta }]\n-811df18bd35fc0d68554c16506493439\n+6d8d87f5d99c81a14d4fbde130eac3bf\n $fShowCookie :: GHC.Show.Show Cookie\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Cookie\n $fShowCookie_$cshowsPrec\n $fShowCookie_$cshow\n $fShowCookie_$cshowList]\n-97c13e715bf14185a47821ff64c22d5d\n+ef269b5ee92e5f2f62f92ee2b6883a3f\n $fShowCookie1 :: Cookie -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Cookie)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec2 0# ds eta]\n-cdf3b81ea5589071ab9e501ec694c931\n+6ad54ec48237e6b5a52afae605b11e66\n $fShowCookie2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Cookie \"#]\n-57154f5a039fccc00458e7a2e36b0179\n+a8dc21372ea77b1a8a8a31171791734e\n $fShowCookie_$cshow :: Cookie -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Cookie) ->\n $w$cshowsPrec2 0# x (GHC.Types.[] @GHC.Types.Char)]\n-2c3b23c51134e920b62e06b94b49c781\n+7f7648f118e380a75de2f9c77d54b373\n $fShowCookie_$cshowList :: [Cookie] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Cookie])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Cookie $fShowCookie1 ls s]\n-e04ed23efbfd7d5ee0f97236f702cf40\n+b492c53f3fa3779b8f3af79a3e40a800\n $fShowCookie_$cshowsPrec ::\n GHC.Types.Int -> Cookie -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Cookie) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec2 ww ds }]\n-ffd817831b0c6731d84f9b22c341b11f\n+75a667b67964991941d4a361e446c870\n $fShowEarlyDataIndication :: GHC.Show.Show EarlyDataIndication\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @EarlyDataIndication\n $fShowEarlyDataIndication_$cshowsPrec\n $fShowEarlyDataIndication_$cshow\n $fShowEarlyDataIndication_$cshowList]\n-99e7488a69159538ca1b4cb41986c17c\n+a5f606c5e4754fa659d00e7fd75c56ae\n $fShowEarlyDataIndication1 :: EarlyDataIndication -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: EarlyDataIndication)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n GHC.CString.unpackAppendCString#\n@@ -4398,37 +4398,37 @@\n (GHC.CString.unpackAppendCString#\n GHC.Show.$fShowMaybe1\n (case b1 of wild1 { GHC.Word.W32# x# ->\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word32ToWord# x#))\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta) })) })]\n-ca4aebefabdd9d5f51c4cf9f1153927e\n+c97baa7dd7954c504ffa2e3ec8dc4069\n $fShowEarlyDataIndication2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"EarlyDataIndication \"#]\n-865388a4315a06f387d9e9fcbb797176\n+8c1c59bb253a1c8ad09b2a086dd39f93\n $fShowEarlyDataIndication3 :: [GHC.Types.Char]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n (GHC.Types.[] @GHC.Types.Char)]\n-c0faf2430802e697eccbee451eb3b363\n+8be5cc938ff47de7f66fee3a6c4b7da4\n $fShowEarlyDataIndication4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# GHC.Show.$fShowMaybe3]\n-9dea2604f7628694bb435e6cafa8847c\n+0b7bc3f88d15b189520e66173a3ea31c\n $fShowEarlyDataIndication5 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 11#]\n-c32340a183ebdee8a9ed8189fce54432\n+2599c023bae92059a9557504a062f44b\n $fShowEarlyDataIndication_$cshow ::\n EarlyDataIndication -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: EarlyDataIndication) ->\n GHC.CString.unpackAppendCString#\n $fShowEarlyDataIndication2\n@@ -4441,107 +4441,107 @@\n (GHC.CString.unpackAppendCString#\n GHC.Show.$fShowMaybe1\n (case b1 of wild1 { GHC.Word.W32# x# ->\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word32ToWord# x#))\n $fShowEarlyDataIndication3 })) })]\n-84a4196f7b9eed6c7ee767d76e81222b\n+c1c4d82c83885dc83cb1bd0c2c87d269\n $fShowEarlyDataIndication_$cshowList ::\n [EarlyDataIndication] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [EarlyDataIndication])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @EarlyDataIndication\n $fShowEarlyDataIndication1\n ls\n s]\n-eb22a78a0dab96177f7c342c518ee4c1\n+bdac4dc2a29ac79a074e5d170bb3f393\n $fShowEarlyDataIndication_$cshowsPrec ::\n GHC.Types.Int -> EarlyDataIndication -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><ML>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: EarlyDataIndication) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec3 ww ds }]\n-54e5292817787bf08c5e8ff0d5ac031f\n+ad7767a56e0c49e2439fb8ffb4ed3d9c\n $fShowEcPointFormat :: GHC.Show.Show EcPointFormat\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @EcPointFormat\n $fShowEcPointFormat_$cshowsPrec\n $fShowEcPointFormat_$cshow\n $fShowEcPointFormat_$cshowList]\n-72bc4b1af1d81837687cad56438d7f9a\n+03fff393a90cea3654c2f3a28e24f79c\n $fShowEcPointFormat1 :: EcPointFormat -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: EcPointFormat)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n EcPointFormat_Uncompressed\n -> GHC.CString.unpackAppendCString# $fShowEcPointFormat4 eta\n EcPointFormat_AnsiX962_compressed_prime\n -> GHC.CString.unpackAppendCString# $fShowEcPointFormat3 eta\n EcPointFormat_AnsiX962_compressed_char2\n -> GHC.CString.unpackAppendCString# $fShowEcPointFormat2 eta }]\n-0b0fec45387a607958db1acda4b3cd44\n+0a29a8b42531e53a661ad0e4a22b4821\n $fShowEcPointFormat2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla>\n \"EcPointFormat_AnsiX962_compressed_char2\"#]\n-aca2c775a3b54da791d767b3c265f184\n+8b62603c0f2100196f7e258f2541b98d\n $fShowEcPointFormat3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla>\n \"EcPointFormat_AnsiX962_compressed_prime\"#]\n-3ad0503032151ad37c2a1c7df13b15d3\n+43969311713827a54a1408f5a52b64a4\n $fShowEcPointFormat4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"EcPointFormat_Uncompressed\"#]\n-37c98da949e5fc8b874700a9ea69e615\n+d9d198ff46dfe3c3928d774e00eadb0b\n $fShowEcPointFormat5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowEcPointFormat2]\n-31bbd780542985d5b9078258f9104889\n+fa11efb214e6f2525803a1a0fffb4d75\n $fShowEcPointFormat6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowEcPointFormat3]\n-44b9a6e78df960e46b98ef61383032b3\n+8fa9f3da28008539d56673024600beb6\n $fShowEcPointFormat7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowEcPointFormat4]\n-20ce2c251cca723d35f042a29088fec8\n+18b47610bf8c53ca3b7aeda69a60ca4e\n $fShowEcPointFormat_$cshow :: EcPointFormat -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: EcPointFormat) ->\n case x of wild {\n EcPointFormat_Uncompressed -> $fShowEcPointFormat7\n EcPointFormat_AnsiX962_compressed_prime -> $fShowEcPointFormat6\n EcPointFormat_AnsiX962_compressed_char2 -> $fShowEcPointFormat5 }]\n-161ad0ba6963092d9991a9d69a94c074\n+2d4f250367cd3a9f393eb9bd8ac63930\n $fShowEcPointFormat_$cshowList :: [EcPointFormat] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [EcPointFormat])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @EcPointFormat $fShowEcPointFormat1 ls s]\n-0507e2c2a4c945c9b950f69e663d6c2c\n+04305ccbf1080c336e2052cd7628bd4b\n $fShowEcPointFormat_$cshowsPrec ::\n GHC.Types.Int -> EcPointFormat -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: EcPointFormat)\n@@ -4549,1281 +4549,1281 @@\n case ds1 of wild {\n EcPointFormat_Uncompressed\n -> GHC.CString.unpackAppendCString# $fShowEcPointFormat4 eta\n EcPointFormat_AnsiX962_compressed_prime\n -> GHC.CString.unpackAppendCString# $fShowEcPointFormat3 eta\n EcPointFormat_AnsiX962_compressed_char2\n -> GHC.CString.unpackAppendCString# $fShowEcPointFormat2 eta }]\n-bcf2b6aedd9740f23eafceeb4c2a4a77\n+f9ed11b6d8aac957b7e5431acd469d3c\n $fShowEcPointFormatsSupported ::\n GHC.Show.Show EcPointFormatsSupported\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @EcPointFormatsSupported\n $fShowEcPointFormatsSupported_$cshowsPrec\n $fShowEcPointFormatsSupported_$cshow\n $fShowEcPointFormatsSupported_$cshowList]\n-24acbc25fdce3c061e130b5f14ec8f00\n+577841b959fdf91b39ea0741dc2bd42d\n $fShowEcPointFormatsSupported1 ::\n EcPointFormatsSupported -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: EcPointFormatsSupported)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec4 0# ds eta]\n-61b16090b42f64998c7d06c89019fecf\n+fa7651a0ba22839004a4da58847aee10\n $fShowEcPointFormatsSupported2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"EcPointFormatsSupported \"#]\n-6b376b0206b23542ea659aa4d47b36b2\n+4f334a3a5e236e44a83ecdd34d6289a0\n $fShowEcPointFormatsSupported_$cshow ::\n EcPointFormatsSupported -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: EcPointFormatsSupported) ->\n GHC.CString.unpackAppendCString#\n $fShowEcPointFormatsSupported2\n (GHC.Show.showList__\n @EcPointFormat\n $fShowEcPointFormat1\n x `cast` (N:EcPointFormatsSupported[0])\n (GHC.Types.[] @GHC.Types.Char))]\n-6a369003b4be04f1f2a058fc5a1c2dc5\n+166e2cd1aa79d6c8648e6b67bcd9b3fe\n $fShowEcPointFormatsSupported_$cshowList ::\n [EcPointFormatsSupported] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [EcPointFormatsSupported])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @EcPointFormatsSupported\n $fShowEcPointFormatsSupported1\n ls\n s]\n-03335f908c410565c9465a673c3a99fa\n+469ecc69ae7a4fa433b45cb59db307ce\n $fShowEcPointFormatsSupported_$cshowsPrec ::\n GHC.Types.Int -> EcPointFormatsSupported -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><ML><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: EcPointFormatsSupported)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec4 ww ds eta }]\n-0d16ef3c1401805dfd3688bc0e763e14\n+3f41a6b6ea47cd3a6a37a77564175a46\n $fShowExtendedMasterSecret :: GHC.Show.Show ExtendedMasterSecret\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ExtendedMasterSecret\n $fShowExtendedMasterSecret_$cshowsPrec\n $fShowExtendedMasterSecret_$cshow\n $fShowExtendedMasterSecret_$cshowList]\n-a06a897164e6b85fcf3ced57cdb0bc94\n+e81962d185f7a139b7de4d21ce67fe70\n $fShowExtendedMasterSecret1 ::\n ExtendedMasterSecret -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!A><ML>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: ExtendedMasterSecret)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild { ExtendedMasterSecret ->\n GHC.CString.unpackAppendCString# $fShowExtendedMasterSecret2 eta }]\n-1bfd903bf9d23c3bedfa96d3f6b3a196\n+d29758472f9b4322c562a1bfce5bd5b9\n $fShowExtendedMasterSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ExtendedMasterSecret\"#]\n-3edbf908ad1ee3fa66c95a87013fc612\n+d443199de6070571342ea24521c123bc\n $fShowExtendedMasterSecret3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowExtendedMasterSecret2]\n-452c496f442a1a57137e089852f1a058\n+b6e54b125a0aca2d974fd09144c96ee5\n $fShowExtendedMasterSecret_$cshow ::\n ExtendedMasterSecret -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (x['GHC.Types.Many] :: ExtendedMasterSecret) ->\n case x of wild { ExtendedMasterSecret ->\n $fShowExtendedMasterSecret3 }]\n-5553e417e0340a61c93da2c2e7f037c8\n+b3a619bdf0ce05acc70deabcf0be8d3f\n $fShowExtendedMasterSecret_$cshowList ::\n [ExtendedMasterSecret] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ExtendedMasterSecret])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @ExtendedMasterSecret\n $fShowExtendedMasterSecret1\n ls\n s]\n-29eea80bb614981409609191697f021c\n+5245866904470d592f18f9fd02c12c72\n $fShowExtendedMasterSecret_$cshowsPrec ::\n GHC.Types.Int -> ExtendedMasterSecret -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1!A><ML>,\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: ExtendedMasterSecret)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild { ExtendedMasterSecret ->\n GHC.CString.unpackAppendCString# $fShowExtendedMasterSecret2 eta }]\n-9e8ea17b25e09d6def1ad56495716375\n+d29ac1b5a5df090c051ec7d54316f5f3\n $fShowHeartBeat :: GHC.Show.Show HeartBeat\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @HeartBeat\n $fShowHeartBeat_$cshowsPrec\n $fShowHeartBeat_$cshow\n $fShowHeartBeat_$cshowList]\n-7c531554417ddd4a6b9564dce0025853\n+70888cf4ed32da4d623a19a8f5c9e863\n $fShowHeartBeat1 :: HeartBeat -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HeartBeat)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec5 0# ds eta]\n-8e154baa656446f9bbf377c7d5047f17\n+744ee6472fdc0d8f95cc95e5ab7c593e\n $fShowHeartBeat2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HeartBeat_PeerNotAllowedToSend\"#]\n-10777699499fa2e2157be49be6d1e944\n+fd6b06b307ceaa652431b94ba0b5c6de\n $fShowHeartBeat3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HeartBeat_PeerAllowedToSend\"#]\n-7cc95848e2c3b3ec727012593e650a4a\n+4ee9bcbcb0f9a864d4eec97ae8bdaa14\n $fShowHeartBeat4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HeartBeat \"#]\n-4a238c89061746684900fe98f3c6fd29\n+7bdcede17966afbdb91e3ee3b337009d\n $fShowHeartBeatMode :: GHC.Show.Show HeartBeatMode\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HeartBeatMode\n $fShowHeartBeatMode_$cshowsPrec\n $fShowHeartBeatMode_$cshow\n $fShowHeartBeatMode_$cshowList]\n-4faa2d7646765fbc0a1f57c6535e3897\n+c012ff74f573463dbb1ff94d6ee37aa3\n $fShowHeartBeatMode1 :: HeartBeatMode -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HeartBeatMode)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n HeartBeat_PeerAllowedToSend\n -> GHC.CString.unpackAppendCString# $fShowHeartBeat3 eta\n HeartBeat_PeerNotAllowedToSend\n -> GHC.CString.unpackAppendCString# $fShowHeartBeat2 eta }]\n-841385f2d7bb181d34fd0d718385f5c9\n+6be81d3406acb44ab66ffc20bdf09c0a\n $fShowHeartBeatMode2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHeartBeat2]\n-47860fc4434c1a86810d5426ba3230dd\n+8e02d000c7f54a894eeddf31609e65ef\n $fShowHeartBeatMode3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHeartBeat3]\n-0d4faef5963ae389997ad1e573b97323\n+927a7507e1a522ca59cb1db06a3c7ae8\n $fShowHeartBeatMode_$cshow :: HeartBeatMode -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: HeartBeatMode) ->\n case x of wild {\n HeartBeat_PeerAllowedToSend -> $fShowHeartBeatMode3\n HeartBeat_PeerNotAllowedToSend -> $fShowHeartBeatMode2 }]\n-77741447cbea9718ba5af03d4fee55c6\n+778184d609ff88ab03d082db3f528e15\n $fShowHeartBeatMode_$cshowList :: [HeartBeatMode] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [HeartBeatMode])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @HeartBeatMode $fShowHeartBeatMode1 ls s]\n-071a1d9382302925210af01e7a7b884f\n+59e56b1c618ccaf75f48e4fe508eed35\n $fShowHeartBeatMode_$cshowsPrec ::\n GHC.Types.Int -> HeartBeatMode -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: HeartBeatMode)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n HeartBeat_PeerAllowedToSend\n -> GHC.CString.unpackAppendCString# $fShowHeartBeat3 eta\n HeartBeat_PeerNotAllowedToSend\n -> GHC.CString.unpackAppendCString# $fShowHeartBeat2 eta }]\n-fb69638865070c8fb2c99a1517c1793e\n+90b747eae1806a94a46cbf89a7bf092a\n $fShowHeartBeat_$cshow :: HeartBeat -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: HeartBeat) ->\n $w$cshowsPrec5 0# x (GHC.Types.[] @GHC.Types.Char)]\n-f2c447a02bb4cfd8c289719899074ff2\n+a9bf40f14befab34531ded4d0f573e7c\n $fShowHeartBeat_$cshowList :: [HeartBeat] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [HeartBeat])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @HeartBeat $fShowHeartBeat1 ls s]\n-576295ea3f273ae442cab580216255b3\n+7d2a24cefdc5f3dbe1b71073e48dba48\n $fShowHeartBeat_$cshowsPrec ::\n GHC.Types.Int -> HeartBeat -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><ML><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: HeartBeat)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec5 ww ds eta }]\n-2fb6b02f37eaeef2a67d9b7649b70526\n+0d70e6b62ae240f00ac70978e9da0d9f\n $fShowKeyShare :: GHC.Show.Show KeyShare\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @KeyShare\n $fShowKeyShare_$cshowsPrec\n $fShowKeyShare_$cshow\n $fShowKeyShare_$cshowList]\n-49dab43bad24b8b7df6e60a250a15993\n+8003447bbdc20fab21ab6e628516d09d\n $fShowKeyShare1 :: KeyShare -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: KeyShare)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec6 0# ds eta]\n-f9e746f9205865a8284a9a62e2cc4afd\n+cedcb2f26baa837d27e1a9232a8f5028\n $fShowKeyShare2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"KeyShareHRR \"#]\n-e29c02f58e89a7481f846d8147907e39\n+3b43bc44342efcebfe18a1562326bd49\n $fShowKeyShare3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"KeyShareServerHello \"#]\n-0395e233f99e37f38caeb4d068647176\n+2cd04b3d85913f61b82ab900beaed2fa\n $fShowKeyShare4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"}\"#]\n-3a731bab71021f820bc005a910e62159\n+a05aee11ee40ae6cc4a65cd0d9379756\n $fShowKeyShare5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", keyShareEntryKeyExchange = \"#]\n-40d81ee81b0d7c0f26f2eeb1cc8619c3\n+930119fd4719fc8dfbacbf442812a84f\n $fShowKeyShare6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"KeyShareEntry {keyShareEntryGroup = \"#]\n-b5ac878f2270d72c7b2d7cd86d94e16c\n+9c6b902943b2fbbc49a5347b17afc3eb\n $fShowKeyShare7 :: KeyShareEntry -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,ML)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: KeyShareEntry)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { KeyShareEntry ww ww1 ->\n $w$cshowsPrec7 0# ww ww1 eta }]\n-029ec7096c7a4cfc83e19dd125172c11\n+91f472e708f5c7310ca3c980be436cd4\n $fShowKeyShare8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"KeyShareClientHello \"#]\n-eacf91c95c65a681fddc84a9a4213e24\n+68094f5920f4942cdcad73b354bb7c0c\n $fShowKeyShareEntry :: GHC.Show.Show KeyShareEntry\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @KeyShareEntry\n $fShowKeyShareEntry_$cshowsPrec\n $fShowKeyShareEntry_$cshow\n $fShowKeyShareEntry_$cshowList]\n-febbd17016217c0edbc09b064184e020\n+78d94400d7f2e4fcee2669dc10f2fa8f\n $fShowKeyShareEntry1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-4c1296f57136a0a281f77a62ad943693\n+d436ceb67abe6e455fa2bf14d848e409\n $fShowKeyShareEntry_$cshow :: KeyShareEntry -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(L,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: KeyShareEntry) ->\n $fShowKeyShareEntry_$cshowsPrec\n $fShowKeyShareEntry1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-85c97cf8a091de664763d8a6d5f9b0ae\n+5e8c431d5df49423f5dda9b7b255374e\n $fShowKeyShareEntry_$cshowList :: [KeyShareEntry] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [KeyShareEntry])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @KeyShareEntry $fShowKeyShare7 ls s]\n-532e6a03a0a68e84cae18dcbd0835179\n+b9d3a66becd2dbf1c2a4de6ccd24171a\n $fShowKeyShareEntry_$cshowsPrec ::\n GHC.Types.Int -> KeyShareEntry -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(L,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: KeyShareEntry) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { KeyShareEntry ww1 ww2 ->\n $w$cshowsPrec7 ww ww1 ww2 } }]\n-573392c03f42ffa5f05e4cf92126be2b\n+21ea446a156aadfab6984f15dd4f8526\n $fShowKeyShare_$cshow :: KeyShare -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: KeyShare) ->\n $w$cshowsPrec6 0# x (GHC.Types.[] @GHC.Types.Char)]\n-796121d670ef75ba8383120965955833\n+34c5298f66175e80cd1265131bfb1c2b\n $fShowKeyShare_$cshowList :: [KeyShare] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [KeyShare])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @KeyShare $fShowKeyShare1 ls s]\n-fc41da569233e012e0ccfc1f77c8b07f\n+0a61e2b2f926156e22e173d44878b3bc\n $fShowKeyShare_$cshowsPrec ::\n GHC.Types.Int -> KeyShare -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><1L>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: KeyShare) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec6 ww ds }]\n-69e0c98c114ad4477af967e986412df8\n+3c88573f60aa406b4dc39713c63879f2\n $fShowMaxFragmentEnum :: GHC.Show.Show MaxFragmentEnum\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @MaxFragmentEnum\n $fShowMaxFragmentEnum_$cshowsPrec\n $fShowMaxFragmentEnum_$cshow\n $fShowMaxFragmentEnum_$cshowList]\n-3173c3cec7bd1162f1b674f540068d8b\n+1122f4dd26e3c2663c24cdb8ca15e1d4\n $fShowMaxFragmentEnum1 :: MaxFragmentEnum -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: MaxFragmentEnum)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec8 ds eta]\n-9697044cf0a937fb34394f189524fc4b\n+eb1999daae500139f84ca73d188609d6\n $fShowMaxFragmentEnum2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"MaxFragment4096\"#]\n-c4ede382b48f6b8ec1b1ff1eb8a56fd3\n+dd29ec0e233bbaac40a7b96a73f471de\n $fShowMaxFragmentEnum3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"MaxFragment2048\"#]\n-e4b0769fcb4543539bd7cc1708d24c90\n+04cac74497a44ab04dfcc6c8d4bae967\n $fShowMaxFragmentEnum4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"MaxFragment1024\"#]\n-756910eb81ef068667ca032ee3bcef31\n+80247fbcc36eaab348da38b0f8af6f97\n $fShowMaxFragmentEnum5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"MaxFragment512\"#]\n-724ba3c95cc1e453a2ff55e546480f94\n+027d0c6b78fcda8f3bc24c349821e04d\n $fShowMaxFragmentEnum6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowMaxFragmentEnum2]\n-9b851eeaa51bd42521a70b1f13636dd7\n+e43a463dc11ff29dc562080f45754f23\n $fShowMaxFragmentEnum7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowMaxFragmentEnum3]\n-6921a69c9fc8bdb4f8ec876872658228\n+5f5be8c6e9290b7d6a543ca40b92e046\n $fShowMaxFragmentEnum8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowMaxFragmentEnum4]\n-5cc8cc575231a108f8a13f0fb3e79e55\n+34cb45f4de56be278ab68776da73dd06\n $fShowMaxFragmentEnum9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowMaxFragmentEnum5]\n-060e80499bdf88e5e200611188dac8a8\n+d8745c6f8a9fed7e2f663deef3514bf1\n $fShowMaxFragmentEnum_$cshow :: MaxFragmentEnum -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: MaxFragmentEnum) ->\n case x of wild {\n MaxFragment512 -> $fShowMaxFragmentEnum9\n MaxFragment1024 -> $fShowMaxFragmentEnum8\n MaxFragment2048 -> $fShowMaxFragmentEnum7\n MaxFragment4096 -> $fShowMaxFragmentEnum6 }]\n-ce92a1e5822382d96739cd707e3caf53\n+50a854de0e780c32662792a05b8ce40b\n $fShowMaxFragmentEnum_$cshowList ::\n [MaxFragmentEnum] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [MaxFragmentEnum])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @MaxFragmentEnum $fShowMaxFragmentEnum1 ls s]\n-8285d4643e426cb763e064a4fad5a03f\n+3150c45a8dafe03d49fc43a7c1615f72\n $fShowMaxFragmentEnum_$cshowsPrec ::\n GHC.Types.Int -> MaxFragmentEnum -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: MaxFragmentEnum)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec8 ds1 eta]\n-deebc4038667d472b2f14fcdb2ce2f84\n+53b69c169b3cb03fef8f9839eeb24c69\n $fShowMaxFragmentLength :: GHC.Show.Show MaxFragmentLength\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @MaxFragmentLength\n $fShowMaxFragmentLength_$cshowsPrec\n $fShowMaxFragmentLength_$cshow\n $fShowMaxFragmentLength_$cshowList]\n-2001e3e9857fe3199bbf2ba55a4280c2\n+0053fb963e2208503abbe34acb08466b\n $fShowMaxFragmentLength1 :: MaxFragmentLength -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: MaxFragmentLength)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec9 0# ds eta]\n-54ec5a59f97e24917a0b6c7243e90df6\n+4f8bf1efd294c0a77c761381105b616e\n $fShowMaxFragmentLength2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"MaxFragmentLengthOther \"#]\n-f98d796c7c1c96bbd959d34a8aed7800\n+b6cc4134fc6de6d3ba299dd49b9583f3\n $fShowMaxFragmentLength3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"MaxFragmentLength \"#]\n-6cf11825e022ff922d600158c52ab385\n+3b9df121a90bf33577c2b90803a0b573\n $fShowMaxFragmentLength_$cshow ::\n MaxFragmentLength -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: MaxFragmentLength) ->\n $w$cshowsPrec9 0# x (GHC.Types.[] @GHC.Types.Char)]\n-f658f892e387d8d892c82f4b03ec4633\n+636cdd9db51c53b196bc870e89f40690\n $fShowMaxFragmentLength_$cshowList ::\n [MaxFragmentLength] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [MaxFragmentLength])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @MaxFragmentLength\n $fShowMaxFragmentLength1\n ls\n s]\n-9763e4c1117f98797d1913516452854e\n+c92099c166545c725df1675a7b5770a2\n $fShowMaxFragmentLength_$cshowsPrec ::\n GHC.Types.Int -> MaxFragmentLength -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1L><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: MaxFragmentLength)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec9 ww ds eta }]\n-66aedc82cc3e2a570acb4118cd0d402c\n+aacbf3ae2fc56b5b8501aa588aa3daf4\n $fShowMessageType :: GHC.Show.Show MessageType\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @MessageType\n $fShowMessageType_$cshowsPrec\n $fShowMessageType_$cshow\n $fShowMessageType_$cshowList]\n-e3d4f7935bd680757377624242cc16dd\n+3ac051e52611c34d501e1747227e8dbc\n $fShowMessageType1 :: MessageType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: MessageType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec10 ds eta]\n-9cb588e9d650d85df913923b6de0f002\n+7959289c086b4732a31bc848909d2a71\n $fShowMessageType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"MsgTCertificateRequest\"#]\n-43c6dd94cd19b0e4cae64f43a75722b8\n+49826c68a7ba22abae17ff30ab19ac28\n $fShowMessageType3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"MsgTNewSessionTicket\"#]\n-9158f66b2d8df2dd5b625d039126f5ee\n+efb87364970d1c547b1eb6c2eea1ccd6\n $fShowMessageType4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"MsgTEncryptedExtensions\"#]\n-7373b318c561396041fe4e4b6358e787\n+b20964fbe447f47c43219d2eb9641bc7\n $fShowMessageType5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"MsgTHelloRetryRequest\"#]\n-441d85ee5ddd09bde0152f113fb6eee2\n+8da2db9e688f136b875b4496a08bff92\n $fShowMessageType6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"MsgTServerHello\"#]\n-47f342ad6055199611c2975a01befc6a\n+bd6715a697ff3038931be8f6b1903a76\n $fShowMessageType7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"MsgTClientHello\"#]\n-010d13a0a43664709d5e59a44e07e05f\n+1842946a96145ef481025857c59b4623\n $fShowMessageType_$cshow :: MessageType -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: MessageType) ->\n $w$cshowsPrec10 x (GHC.Types.[] @GHC.Types.Char)]\n-17114eee60c3a3561cd531c2e864c379\n+33f7b29260c531c1a53123d20156ae39\n $fShowMessageType_$cshowList :: [MessageType] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [MessageType])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @MessageType $fShowMessageType1 ls s]\n-626c39608773d4c9980468910409505e\n+8d083c469c65ebf4ed19cc5ad4b20e2e\n $fShowMessageType_$cshowsPrec ::\n GHC.Types.Int -> MessageType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: MessageType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec10 ds1 eta]\n-d64dd068b2da6237bcc25c72dccef432\n+77ae1aeae13b9a21c2edbcb370bf9d7b\n $fShowNegotiatedGroups :: GHC.Show.Show NegotiatedGroups\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @NegotiatedGroups\n $fShowNegotiatedGroups_$cshowsPrec\n $fShowNegotiatedGroups_$cshow\n $fShowNegotiatedGroups_$cshowList]\n-82888e8c9d7eb9ee9cb9e73d71946ac7\n+577f94d0870960031269ebbef6936f2b\n $fShowNegotiatedGroups1 :: NegotiatedGroups -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: NegotiatedGroups)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec11 0# ds eta]\n-f881be809ac751d1c553b2a858255c77\n+b5189dc7e5f712124a12ae1be5978496\n $fShowNegotiatedGroups2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"NegotiatedGroups \"#]\n-f18e41ee83494f38cf7097d2e654335c\n+4b6a22708cee64f4f52cb155960eb118\n $fShowNegotiatedGroups_$cshow ::\n NegotiatedGroups -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: NegotiatedGroups) ->\n GHC.CString.unpackAppendCString#\n $fShowNegotiatedGroups2\n (GHC.Show.showList__\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.$fShowGroup1\n x `cast` (N:NegotiatedGroups[0])\n (GHC.Types.[] @GHC.Types.Char))]\n-2f3da06e2f549d6fd7ccdf5045ebe260\n+b09e19d5ef1fbe261217efb97c80b614\n $fShowNegotiatedGroups_$cshowList ::\n [NegotiatedGroups] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [NegotiatedGroups])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @NegotiatedGroups $fShowNegotiatedGroups1 ls s]\n-abd1a7536a636e05dec0f03462cf170d\n+3f1d9c330230bbc1904a493233fe8ade\n $fShowNegotiatedGroups_$cshowsPrec ::\n GHC.Types.Int -> NegotiatedGroups -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><ML><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: NegotiatedGroups)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec11 ww ds eta }]\n-1a3d15a3e81b55186a0b25700e93a012\n+0122eb8d7efa73485b6f9775172b6b3d\n $fShowPostHandshakeAuth :: GHC.Show.Show PostHandshakeAuth\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @PostHandshakeAuth\n $fShowPostHandshakeAuth_$cshowsPrec\n $fShowPostHandshakeAuth_$cshow\n $fShowPostHandshakeAuth_$cshowList]\n-b5a18e9a4247ab892ce94319cc77941d\n+06ae5118a474e3bff0e630e1cd75975f\n $fShowPostHandshakeAuth1 :: PostHandshakeAuth -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!A><ML>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: PostHandshakeAuth)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild { PostHandshakeAuth ->\n GHC.CString.unpackAppendCString# $fShowPostHandshakeAuth2 eta }]\n-b0cf6924b010cc828498e2512c3b08cf\n+daea8c51e44e549a8adf5419414d0973\n $fShowPostHandshakeAuth2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"PostHandshakeAuth\"#]\n-231fa76a432218e5faaf44338e0d72c6\n+1b07cde193afa687f22f06322764cc21\n $fShowPostHandshakeAuth3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowPostHandshakeAuth2]\n-245756aa9f46c4c11c8786f7e0022fa6\n+96a03e969b02df1691f6839237e4828f\n $fShowPostHandshakeAuth_$cshow ::\n PostHandshakeAuth -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (x['GHC.Types.Many] :: PostHandshakeAuth) ->\n case x of wild { PostHandshakeAuth -> $fShowPostHandshakeAuth3 }]\n-e97aa9f1f232bb2f9d388bf4a14e14be\n+36b6d21bd65218641f8f3c6fd2d51ea1\n $fShowPostHandshakeAuth_$cshowList ::\n [PostHandshakeAuth] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [PostHandshakeAuth])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @PostHandshakeAuth\n $fShowPostHandshakeAuth1\n ls\n s]\n-332156e8bf934f35e46120c43adc2af1\n+25b5fee012eb6b09d82a2b99a255944b\n $fShowPostHandshakeAuth_$cshowsPrec ::\n GHC.Types.Int -> PostHandshakeAuth -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1!A><ML>,\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: PostHandshakeAuth)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild { PostHandshakeAuth ->\n GHC.CString.unpackAppendCString# $fShowPostHandshakeAuth2 eta }]\n-e5b9b31c521112a79097bae88863589b\n+85222064cc6a8b21bf01e55d36740c88\n $fShowPreSharedKey :: GHC.Show.Show PreSharedKey\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @PreSharedKey\n $fShowPreSharedKey_$cshowsPrec\n $fShowPreSharedKey_$cshow\n $fShowPreSharedKey_$cshowList]\n-2ed90a6fec6cd4699cdb5a63a7d05b44\n+a866c9fd87787adf3ef508e183bc9184\n $fShowPreSharedKey1 :: PreSharedKey -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: PreSharedKey)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec12 0# ds eta]\n-11df12c4754920a591ca41a3611dc6fc\n+7a6c5b943c4b5db102f248d71b2a34d9\n $fShowPreSharedKey2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"PreSharedKeyServerHello \"#]\n-97ebdd292bcf983d055066b502e09870\n+0fd67cf0fca1ca051b67b7cd60336c3c\n $fShowPreSharedKey3 :: PskIdentity -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(ML,L)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: PskIdentity)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { PskIdentity ww ww1 ->\n $w$cshowsPrec13 0# ww ww1 eta }]\n-45b7c562316a69e64c4ab183fc4b4f4c\n+8d7114f3e37abcfc6599a008298ba271\n $fShowPreSharedKey4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"PskIdentity \"#]\n-bd65ff2b80077907fb9dcd62509bdce8\n+208c9b23548f37d671970dca129faa92\n $fShowPreSharedKey5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"PreSharedKeyClientHello \"#]\n-be89357b192839cadc706fa3c7df3912\n+f98203027cbe9545753a0fd35deae8d9\n $fShowPreSharedKey_$cshow :: PreSharedKey -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: PreSharedKey) ->\n $w$cshowsPrec12 0# x (GHC.Types.[] @GHC.Types.Char)]\n-3362a60fc45b8fa552f98a09c7a5db8d\n+bcaf6556ce9d77605eb53b1337bf6e25\n $fShowPreSharedKey_$cshowList :: [PreSharedKey] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [PreSharedKey])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @PreSharedKey $fShowPreSharedKey1 ls s]\n-65bdecaae9c01a1050662de2ae784cf2\n+01d2180eba33017c9cd7679f69f877fa\n $fShowPreSharedKey_$cshowsPrec ::\n GHC.Types.Int -> PreSharedKey -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1L><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: PreSharedKey)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec12 ww ds eta }]\n-f0c0efe586a566d112d69da5a99a6172\n+0b2bece405d628486e22b9d09d6da43c\n $fShowPskIdentity :: GHC.Show.Show PskIdentity\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @PskIdentity\n $fShowPskIdentity_$cshowsPrec\n $fShowPskIdentity_$cshow\n $fShowPskIdentity_$cshowList]\n-4b615edb91c0898ff3a789e7db899506\n+0c591e3494d1bc12931a14f283147532\n $fShowPskIdentity_$cshow :: PskIdentity -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(ML,L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: PskIdentity) ->\n $fShowPskIdentity_$cshowsPrec\n $fShowKeyShareEntry1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-5444307b3691c4c9fa52220363e7854e\n+7bab92152a5bb19abbe8c68b205e85dc\n $fShowPskIdentity_$cshowList :: [PskIdentity] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [PskIdentity])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @PskIdentity $fShowPreSharedKey3 ls s]\n-f1652803868007ecce9d4d4c580ffceb\n+4db3a0f9856e7650eeb5143badfc52d7\n $fShowPskIdentity_$cshowsPrec ::\n GHC.Types.Int -> PskIdentity -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(ML,L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: PskIdentity) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { PskIdentity ww1 ww2 ->\n $w$cshowsPrec13 ww ww1 ww2 } }]\n-b168c7e68aecf0a98136316719e9873e\n+4635310cefd72a6795f56521930b06a0\n $fShowPskKexMode :: GHC.Show.Show PskKexMode\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @PskKexMode\n $fShowPskKexMode_$cshowsPrec\n $fShowPskKexMode_$cshow\n $fShowPskKexMode_$cshowList]\n-72d7a06132b7efb842c8f0dd4d590e34\n+e6c903c754944f494898e663420b2cc0\n $fShowPskKexMode1 :: PskKexMode -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: PskKexMode)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n PSK_KE -> GHC.CString.unpackAppendCString# $fShowPskKexMode3 eta\n PSK_DHE_KE\n -> GHC.CString.unpackAppendCString# $fShowPskKexMode2 eta }]\n-9868db000b45852df54bb598f848f9dd\n+f6e1c0d86eb13da4bd5136b4c5c501a8\n $fShowPskKexMode2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"PSK_DHE_KE\"#]\n-ff27fee2be06b527b0dcf3e2f54c79f1\n+2e68db258f2211283a1aae17a32e1026\n $fShowPskKexMode3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"PSK_KE\"#]\n-00bcd6838e584037103e2df6127799ab\n+f78ae97a047151203c7f93959d13f24f\n $fShowPskKexMode4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowPskKexMode2]\n-efefd247eaf149179db033d2ecc5841d\n+0cff8d8b7970933da15249b6b5b36bca\n $fShowPskKexMode5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowPskKexMode3]\n-febb713c536ce32499864cb85077a5c9\n+82a4a61ccfac8b5a56f7ad9669c6402e\n $fShowPskKexMode_$cshow :: PskKexMode -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: PskKexMode) ->\n case x of wild {\n PSK_KE -> $fShowPskKexMode5 PSK_DHE_KE -> $fShowPskKexMode4 }]\n-f670c61f8f4df50d00bdf61eb1da0923\n+089390ee48c7a036607c5078753ecbf8\n $fShowPskKexMode_$cshowList :: [PskKexMode] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [PskKexMode])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @PskKexMode $fShowPskKexMode1 ls s]\n-320a98b8fc1206bd7f7ec54b1d87642e\n+5ae899e59a8a3471f59175dcf64ac2d4\n $fShowPskKexMode_$cshowsPrec ::\n GHC.Types.Int -> PskKexMode -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: PskKexMode)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n PSK_KE -> GHC.CString.unpackAppendCString# $fShowPskKexMode3 eta\n PSK_DHE_KE\n -> GHC.CString.unpackAppendCString# $fShowPskKexMode2 eta }]\n-4b7377d67bf2778932429a7cd773de3a\n+fa8e1bafcd1a12ce2f8b69ffd155f1b1\n $fShowPskKeyExchangeModes :: GHC.Show.Show PskKeyExchangeModes\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @PskKeyExchangeModes\n $fShowPskKeyExchangeModes_$cshowsPrec\n $fShowPskKeyExchangeModes_$cshow\n $fShowPskKeyExchangeModes_$cshowList]\n-7b3335f3f1ac3ece7c2a0f92affde9ee\n+43d5ecf2f355e2db8a8c89414245f298\n $fShowPskKeyExchangeModes1 :: PskKeyExchangeModes -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: PskKeyExchangeModes)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec14 0# ds eta]\n-99ffd677eae63a3b1afe6c49e96ffa36\n+24970a9ed94ad324dafda57bb4c03b73\n $fShowPskKeyExchangeModes2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"PskKeyExchangeModes \"#]\n-90881eca85da6390b96946968585f585\n+11d8ac97da341c34605ec611527b2860\n $fShowPskKeyExchangeModes_$cshow ::\n PskKeyExchangeModes -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: PskKeyExchangeModes) ->\n GHC.CString.unpackAppendCString#\n $fShowPskKeyExchangeModes2\n (GHC.Show.showList__\n @PskKexMode\n $fShowPskKexMode1\n x `cast` (N:PskKeyExchangeModes[0])\n (GHC.Types.[] @GHC.Types.Char))]\n-ded21c4511c5340ff517b84a76f98cba\n+049bc3c85851b0b880d94fd77658aba4\n $fShowPskKeyExchangeModes_$cshowList ::\n [PskKeyExchangeModes] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [PskKeyExchangeModes])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @PskKeyExchangeModes\n $fShowPskKeyExchangeModes1\n ls\n s]\n-0a779650c8605464f39737cf8f012890\n+a54514e6bf2d2022d3014b5ea1f838b2\n $fShowPskKeyExchangeModes_$cshowsPrec ::\n GHC.Types.Int -> PskKeyExchangeModes -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><ML><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: PskKeyExchangeModes)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec14 ww ds eta }]\n-875d6cba594cd2ad972d9d5881aaff79\n+4ca93140e4088b538d5b11568af7f66d\n $fShowSecureRenegotiation :: GHC.Show.Show SecureRenegotiation\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SecureRenegotiation\n $fShowSecureRenegotiation_$cshowsPrec\n $fShowSecureRenegotiation_$cshow\n $fShowSecureRenegotiation_$cshowList]\n-1b91d41f9195ab0a10334d89fdd554a2\n+b6bae6351271c052d455a93e47c2e28b\n $fShowSecureRenegotiation1 :: SecureRenegotiation -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(ML,ML)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SecureRenegotiation)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { SecureRenegotiation ww ww1 ->\n $w$cshowsPrec15 0# ww ww1 eta }]\n-2b62ff3bad390c56235cd39e13cad944\n+cde5b366a5d56d915dbc50a284809ca2\n $fShowSecureRenegotiation2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SecureRenegotiation \"#]\n-bda227ec6157bf9794adad42b0e95504\n+cee49e6168e447c8e9ff1d99496358cb\n $fShowSecureRenegotiation_$cshow ::\n SecureRenegotiation -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(ML,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: SecureRenegotiation) ->\n $fShowSecureRenegotiation_$cshowsPrec\n $fShowKeyShareEntry1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-bee28ced47572911f8135954ef5100dd\n+b0f9e905b223ad06163ecfb533674188\n $fShowSecureRenegotiation_$cshowList ::\n [SecureRenegotiation] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [SecureRenegotiation])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @SecureRenegotiation\n $fShowSecureRenegotiation1\n ls\n s]\n-379de3d77a04a8362727b36c9477372e\n+a9c607d74713bfd4ed6983955a1eb3b6\n $fShowSecureRenegotiation_$cshowsPrec ::\n GHC.Types.Int -> SecureRenegotiation -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(ML,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: SecureRenegotiation) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { SecureRenegotiation ww1 ww2 ->\n $w$cshowsPrec15 ww ww1 ww2 } }]\n-f575cfd3c8f2cae4daef40fedec9d9ad\n+1b142b369d1761a19db6466f5b3fa283\n $fShowServerName :: GHC.Show.Show ServerName\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerName\n $fShowServerName_$cshowsPrec\n $fShowServerName_$cshow\n $fShowServerName_$cshowList]\n-cadfe74f1aa76b9d2312f64894605443\n+462e2af55c725a898e1240a9b08e319b\n $fShowServerName1 :: ServerName -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerName)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec16 0# ds eta]\n-2b56c4023a2648518377d13d90e815cf\n+716cf10151e36c660f63e981ef0ef6ed\n $fShowServerName2 :: ServerNameType -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerNameType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec17 0# ds eta]\n-96f0b9ce2e4b615a7604fb5bd17492b4\n+e325a19a1fbf8d5a3eb19b45e015341c\n $fShowServerName3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerNameOther \"#]\n-e53f1f7a96d6742ea49af44419417b62\n+c7e1197dc7bbf94b5cf3082b3e8ea157\n $fShowServerName4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerNameHostName \"#]\n-a7412cc9441e43345638c77e938bde23\n+f395b9c96026126b2d9f91dacaee3b52\n $fShowServerName5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerName \"#]\n-9f896ef5afc029590b790743f5e5266b\n+3546d785f2015e0b3895d7e2b768a171\n $fShowServerNameType :: GHC.Show.Show ServerNameType\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerNameType\n $fShowServerNameType_$cshowsPrec\n $fShowServerNameType_$cshow\n $fShowServerNameType_$cshowList]\n-bbfc3b6a975bbbbfd6622077f2680a41\n+3146b61c9556143443ae5be9fcf9bf3e\n $fShowServerNameType_$cshow :: ServerNameType -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: ServerNameType) ->\n $w$cshowsPrec17 0# x (GHC.Types.[] @GHC.Types.Char)]\n-b6f17137163716673a9e3715afb4e903\n+a67b2a15feb0bfadf9b412eea7a2c8b9\n $fShowServerNameType_$cshowList ::\n [ServerNameType] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ServerNameType])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ServerNameType $fShowServerName2 ls s]\n-54c6b695fde33097beae8df44ee941d7\n+0aef23f5a90aded850e8371af318acd5\n $fShowServerNameType_$cshowsPrec ::\n GHC.Types.Int -> ServerNameType -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1L><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ServerNameType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec17 ww ds eta }]\n-0fc86461b5f421bd72831469eea53d55\n+8bb8fb3d7a2de6753a9951ed0a6e2297\n $fShowServerName_$cshow :: ServerName -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: ServerName) ->\n GHC.CString.unpackAppendCString#\n $fShowServerName5\n (GHC.Show.showList__\n @ServerNameType\n $fShowServerName2\n x `cast` (N:ServerName[0])\n (GHC.Types.[] @GHC.Types.Char))]\n-064b55785fb0ebdfc2f0e28e8c4f0a2c\n+6f40beabee79e729dc82891c0b69b5ad\n $fShowServerName_$cshowList :: [ServerName] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ServerName])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ServerName $fShowServerName1 ls s]\n-94921aeced9053846cad101e7e97aa7a\n+7549afed50c4e8ae21249a991c40bfbd\n $fShowServerName_$cshowsPrec ::\n GHC.Types.Int -> ServerName -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><ML><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ServerName)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec16 ww ds eta }]\n-d90e71d25ee4c653d87b52b5d55f659e\n+eecfbf9d831563e0bbeb36aa0a43e175\n $fShowSessionTicket :: GHC.Show.Show SessionTicket\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SessionTicket\n $fShowSessionTicket_$cshowsPrec\n $fShowSessionTicket_$cshow\n $fShowSessionTicket_$cshowList]\n-d0f459fdea74c65a7395475ee8a0a99b\n+7686a59522e2ccf3a1c686e80a74a603\n $fShowSessionTicket1 :: SessionTicket -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!A><ML>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: SessionTicket)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild { SessionTicket ->\n GHC.CString.unpackAppendCString# $fShowSessionTicket2 eta }]\n-8d9fcd4efa6dfc28edb5a27f88e2af3a\n+badda86e567419b65496ed7fb471c9b2\n $fShowSessionTicket2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SessionTicket\"#]\n-60a48589956245da332e1b835c950038\n+9d96471def19d50668c9ebc7c1b2e238\n $fShowSessionTicket3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSessionTicket2]\n-75cd24f2afe3100b931d649f8389e0ca\n+95828bb8d59375ec1783d066a9e39a3c\n $fShowSessionTicket_$cshow :: SessionTicket -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (x['GHC.Types.Many] :: SessionTicket) ->\n case x of wild { SessionTicket -> $fShowSessionTicket3 }]\n-17605d8b1996cc42c238925be295f2d1\n+8e16ea344924433e2523c4b0528555e9\n $fShowSessionTicket_$cshowList :: [SessionTicket] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [SessionTicket])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @SessionTicket $fShowSessionTicket1 ls s]\n-d672f717faaef2c5601b18dd5d051ed8\n+d273836576f7a0956df010cbad93bf48\n $fShowSessionTicket_$cshowsPrec ::\n GHC.Types.Int -> SessionTicket -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1!A><ML>,\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: SessionTicket)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild { SessionTicket ->\n GHC.CString.unpackAppendCString# $fShowSessionTicket2 eta }]\n-488213e62d5cedcc205d85ed55e9b75e\n+6dbb5c5c534c0d708aaf721ccd21cf59\n $fShowSignatureAlgorithms :: GHC.Show.Show SignatureAlgorithms\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureAlgorithms\n $fShowSignatureAlgorithms_$cshowsPrec\n $fShowSignatureAlgorithms_$cshow\n $fShowSignatureAlgorithms_$cshowList]\n-56c4a09ca16b2f340642b5d497b7f40b\n+dba92c08580182bcdeab4ab9ccb5a6e6\n $fShowSignatureAlgorithms1 :: SignatureAlgorithms -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SignatureAlgorithms)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec18 0# ds eta]\n-0d24baa3fd28bf0a118f77d5e07d9e36\n+5107cd15562698b6b1bb82cce5a4068e\n $fShowSignatureAlgorithms2 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(ML,ML)><L>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm))\n (s1['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { (,) ww ww1 -> $wlvl1 ww ww1 s1 }]\n-bf62544b619867a0ae071dd4c3f4038c\n+19a2c5eb29134d10b50f357e3e23fde5\n $fShowSignatureAlgorithms3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureAlgorithms \"#]\n-957d84d359887ff868bd0848a5d25991\n+341e4a45b98fc2420b00bc0aebe470f6\n $fShowSignatureAlgorithmsCert ::\n GHC.Show.Show SignatureAlgorithmsCert\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureAlgorithmsCert\n $fShowSignatureAlgorithmsCert_$cshowsPrec\n $fShowSignatureAlgorithmsCert_$cshow\n $fShowSignatureAlgorithmsCert_$cshowList]\n-b4869e99d73dbd88850c44b8bbeaa530\n+370bca19a05139c0b04663ac79f836e8\n $fShowSignatureAlgorithmsCert1 ::\n SignatureAlgorithmsCert -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SignatureAlgorithmsCert)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec19 0# ds eta]\n-aa511b5164e616e311bb54c279abf8fd\n+f588631b07060c0b9d1c5bd3fa943152\n $fShowSignatureAlgorithmsCert2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureAlgorithmsCert \"#]\n-660e79ede59567df6d592f165fa68ae4\n+b06f559714ef7f7d3433102fff348791\n $fShowSignatureAlgorithmsCert_$cshow ::\n SignatureAlgorithmsCert -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: SignatureAlgorithmsCert) ->\n GHC.CString.unpackAppendCString#\n $fShowSignatureAlgorithmsCert2\n (GHC.Show.showList__\n @(Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n $fShowSignatureAlgorithms2\n x `cast` (N:SignatureAlgorithmsCert[0])\n (GHC.Types.[] @GHC.Types.Char))]\n-ae193016e0cedf7eaa76dba27ec2cd64\n+936b15d4ede2b6e719a7fc417253d0d3\n $fShowSignatureAlgorithmsCert_$cshowList ::\n [SignatureAlgorithmsCert] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [SignatureAlgorithmsCert])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @SignatureAlgorithmsCert\n $fShowSignatureAlgorithmsCert1\n ls\n s]\n-0da905caeeb96eb33be31a53dc2cdac6\n+70da29efb1d1e834f142dbc88e9883da\n $fShowSignatureAlgorithmsCert_$cshowsPrec ::\n GHC.Types.Int -> SignatureAlgorithmsCert -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><ML><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: SignatureAlgorithmsCert)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec19 ww ds eta }]\n-ae5750703bbd7e9212a7e36622b620ed\n+7800e010e3dfb5a5e962a010db9e24a5\n $fShowSignatureAlgorithms_$cshow ::\n SignatureAlgorithms -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: SignatureAlgorithms) ->\n GHC.CString.unpackAppendCString#\n $fShowSignatureAlgorithms3\n (GHC.Show.showList__\n @(Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n $fShowSignatureAlgorithms2\n x `cast` (N:SignatureAlgorithms[0])\n (GHC.Types.[] @GHC.Types.Char))]\n-9ed79f951ea2572c1deb481c584ebd4f\n+5acaa446ff2ceeae960e181b53a63b94\n $fShowSignatureAlgorithms_$cshowList ::\n [SignatureAlgorithms] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [SignatureAlgorithms])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @SignatureAlgorithms\n $fShowSignatureAlgorithms1\n ls\n s]\n-abe5660953dcf366420e011d4a45c3e0\n+e0aed5884610e6243b22d564132c394e\n $fShowSignatureAlgorithms_$cshowsPrec ::\n GHC.Types.Int -> SignatureAlgorithms -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><ML><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: SignatureAlgorithms)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec18 ww ds eta }]\n-d570d52cb3846b22e9f4994c173e13e8\n+d954d6500a71a6879150d5a563913aa1\n $fShowSupportedVersions :: GHC.Show.Show SupportedVersions\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @SupportedVersions\n $fShowSupportedVersions_$cshowsPrec\n $fShowSupportedVersions_$cshow\n $fShowSupportedVersions_$cshowList]\n-58d2e84dc7e1842b892b115cbf0b11ca\n+826f6c48b7ff2249d9f3c9fe47a8248e\n $fShowSupportedVersions1 :: SupportedVersions -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SupportedVersions)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec20 0# ds eta]\n-7649adab776e6340168cb5b2c7698115\n+062f451a217b785e3042bad4d80eccd1\n $fShowSupportedVersions2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SupportedVersionsServerHello \"#]\n-7b8fdf35d2a7c79dafc58f6afe2f8007\n+0aa825f87fa3fa63f8d4c57f44f7b3f6\n $fShowSupportedVersions3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SupportedVersionsClientHello \"#]\n-7807407db284958600f7d278ea4a54b9\n+feea5144e76c142beb44d811e95025d7\n $fShowSupportedVersions_$cshow ::\n SupportedVersions -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: SupportedVersions) ->\n case x of wild {\n@@ -5837,1783 +5837,1783 @@\n (GHC.Types.[] @GHC.Types.Char))\n SupportedVersionsServerHello b1\n -> GHC.CString.unpackAppendCString#\n $fShowSupportedVersions2\n (Network.TLS.Types.$w$cshowsPrec7\n b1\n (GHC.Types.[] @GHC.Types.Char)) }]\n-aaf29b8342d2866bc2c16d8a99a6c826\n+d7a9db22dc30f168274a07d83394ea77\n $fShowSupportedVersions_$cshowList ::\n [SupportedVersions] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [SupportedVersions])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @SupportedVersions\n $fShowSupportedVersions1\n ls\n s]\n-e9079d8deb46890666ae060a7d2dd028\n+7b579b14f4bde5b039d39dc580728204\n $fShowSupportedVersions_$cshowsPrec ::\n GHC.Types.Int -> SupportedVersions -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1L><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: SupportedVersions)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec20 ww ds eta }]\n-b21103d2b1c5bda5197eaf3d34694f11\n+f138a9f7e2f87b88ba677c30db2d26f5\n $tc'ApplicationLayerProtocolNegotiation :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16978447956119455401#Word64\n- 62013855509306214#Word64\n+ 10004398543120351144#Word64\n+ 4343618092836455033#Word64\n $trModule\n $tc'ApplicationLayerProtocolNegotiation2\n 0#\n $tc'ApplicationLayerProtocolNegotiation1]\n-31c3d6af4b2006c178dba3da60471eb2\n+c0a3e89a7aaf02e4bdc115bbb87c457b\n $tc'ApplicationLayerProtocolNegotiation1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-4f2da2d32fcedcdf08330d2c85c86f77\n+f586bc69c2bf3898352129c3ef6f8ba8\n $tc'ApplicationLayerProtocolNegotiation2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ApplicationLayerProtocolNegotiation3]\n-08c556c544a3106f59a1533f252d4afb\n+48864cbb57907a0d46512c31e0f3a22e\n $tc'ApplicationLayerProtocolNegotiation3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ApplicationLayerProtocolNegotiation\"#]\n-6315938dd3a550a6cdbe2d984906433a\n+049f7cc2752ac695320dcd6dd0a1c853\n $tc'C:Extension :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4389487222554616197#Word64\n- 445202581920114774#Word64\n+ 13343804501990440560#Word64\n+ 11730325186500324109#Word64\n $trModule\n $tc'C:Extension2\n 1#\n $tc'C:Extension1]\n-a7fb56b4f8c8ad3f71f0a69181a3e9ca\n+52739ab1e5dd557e6b00dbb0c28964f0\n $tc'C:Extension1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-c2f678a44b51041938e0c556f5808ebb\n+17018d2c2481ec41dc4ce8215df14e34\n $tc'C:Extension2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'C:Extension3]\n-09f1a2cccb48aa0f21545780025fc948\n+6f0f04d47df969daa509f3a333cb0060\n $tc'C:Extension3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'C:Extension\"#]\n-c6127914224ff85d1bb08aa230905cda\n+00c2732b741d1ff6569851b8a738da1b\n $tc'CertificateAuthorities :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3388755106785223845#Word64\n- 2449514516889956852#Word64\n+ 4905142991770165607#Word64\n+ 9165367279867777657#Word64\n $trModule\n $tc'CertificateAuthorities2\n 0#\n $tc'CertificateAuthorities1]\n-f16d1d579beaa204a1552dc25f7a35d6\n+ca5bf12e6bc74cde364bcb8db861f2fc\n $tc'CertificateAuthorities1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-d529587532ccd20670f32dc0c712aef4\n+60673e2f3d64fc702061414c67c725f5\n $tc'CertificateAuthorities2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateAuthorities3]\n-e63b2475d2e04e9a179fe5e87e820dff\n+46ae3d3dbca8230a81f77af6ba12e83c\n $tc'CertificateAuthorities3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateAuthorities\"#]\n-1141392ac08b2fc5b111b78fd3bbf396\n+bf142792289b7d01b8e0459c8386f67b\n $tc'Cookie :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5112892026155442892#Word64\n- 16482858474843696830#Word64\n+ 3273668936696523317#Word64\n+ 2925268565758957769#Word64\n $trModule\n $tc'Cookie2\n 0#\n $tc'Cookie1]\n-13e9f4157beaedf39ea44c834b8c5d8d\n+89e4c177ccfd3605e6a200a8710f096c\n $tc'Cookie1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-7513e624bb5e2f53a9542729dd4733db\n+d1cfdc1c54b72838cfd3927977e27ebe\n $tc'Cookie2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Cookie3]\n-50af55265ab80ccc7fc303c4ece3f237\n+20ca715b6b52d3d247cab5e5ef57aa27\n $tc'Cookie3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Cookie\"#]\n-709b88f3a98a5bd634711059b7c75552\n+599ffa5722c60bc2d9fbe76b716167e4\n $tc'EarlyDataIndication :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10458451622800028416#Word64\n- 5201889178954026875#Word64\n+ 11977921780372189360#Word64\n+ 18363691772486288884#Word64\n $trModule\n $tc'EarlyDataIndication2\n 0#\n $tc'EarlyDataIndication1]\n-e1837d1e5063b05893175feb4af44bf7\n+35645cc993e1158d41e03c94cea75f34\n $tc'EarlyDataIndication1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-c9679f9cc9432ce41bd7b70101cf9d38\n+be919ce3db518aa179dbbdb4d94d28b3\n $tc'EarlyDataIndication2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'EarlyDataIndication3]\n-e15f21b4b9291c9c3d9d016084a4e1bf\n+dbbe8d0cd8d2a802bf99acf5f27af52a\n $tc'EarlyDataIndication3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'EarlyDataIndication\"#]\n-856cd8ba87e0accea83a7fcc562b0996\n+6f146d867357c2ac5ad036001275c9e8\n $tc'EcPointFormat_AnsiX962_compressed_char1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-56a937e0b0e24f411e7d2f09726ae782\n+3b95cf9ed5852ddd1b55637b9530a5d0\n $tc'EcPointFormat_AnsiX962_compressed_char2 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9034949942839048879#Word64\n- 17526331190161001767#Word64\n+ 5666415966936162316#Word64\n+ 5560217786600916452#Word64\n $trModule\n $tc'EcPointFormat_AnsiX962_compressed_char3\n 0#\n $tc'EcPointFormat_AnsiX962_compressed_char1]\n-4829dd6f2e8470117d9d9d1ef72ef2fe\n+5a0d1e42c75fc6782bbec6abc637f6ff\n $tc'EcPointFormat_AnsiX962_compressed_char3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'EcPointFormat_AnsiX962_compressed_char4]\n-fa6d01e6171f8ed79ac30c14eef7da88\n+098c8812608fbee9c1ba60892131e67c\n $tc'EcPointFormat_AnsiX962_compressed_char4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla>\n \"'EcPointFormat_AnsiX962_compressed_char2\"#]\n-f5824d75e6ab107bad988dd32623d112\n+0696f650d20262c37d1e1b6fd8704ec9\n $tc'EcPointFormat_AnsiX962_compressed_prime :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7062574799081190356#Word64\n- 6078189623838733143#Word64\n+ 8067164234537802541#Word64\n+ 3703563053219183753#Word64\n $trModule\n $tc'EcPointFormat_AnsiX962_compressed_prime1\n 0#\n $tc'EcPointFormat_AnsiX962_compressed_char1]\n-fdfcc4219f4a434cf0d46319b6b6adab\n+ee30b4c42932f6d5066a9c16a081936b\n $tc'EcPointFormat_AnsiX962_compressed_prime1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'EcPointFormat_AnsiX962_compressed_prime2]\n-7f9b680129094ffec3417da1cd9176f8\n+e961289e805b55eff744da9c344b31f0\n $tc'EcPointFormat_AnsiX962_compressed_prime2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla>\n \"'EcPointFormat_AnsiX962_compressed_prime\"#]\n-0de16d720368969244ed5b06f9982057\n+ccc81d124064cd97601b154377210abd\n $tc'EcPointFormat_Uncompressed :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14494914458775147625#Word64\n- 6842202904181036601#Word64\n+ 18350326252625895170#Word64\n+ 12947122885851538730#Word64\n $trModule\n $tc'EcPointFormat_Uncompressed1\n 0#\n $tc'EcPointFormat_AnsiX962_compressed_char1]\n-8225b062d1698593a3bd43936c3dcdac\n+871db333fba4434ccea8420e4d4f5e30\n $tc'EcPointFormat_Uncompressed1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'EcPointFormat_Uncompressed2]\n-77c13f0cc3faeac531feda571155292c\n+161c903bf324829bd8ea13bc573c8e65\n $tc'EcPointFormat_Uncompressed2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'EcPointFormat_Uncompressed\"#]\n-f2e56eed76622964e0734e711b82041e\n+e02013c7e5e5d185326a7b98e567b671\n $tc'EcPointFormatsSupported :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4842498705968944128#Word64\n- 15965018188070862479#Word64\n+ 18009697240433392568#Word64\n+ 5005851497925561691#Word64\n $trModule\n $tc'EcPointFormatsSupported2\n 0#\n $tc'EcPointFormatsSupported1]\n-c600e061e716e0e27e36b59aa21ab50d\n+b0ca65818e71bfdbd13c65f10b216cf6\n $tc'EcPointFormatsSupported1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-f8cae452b13b326549c37f8e92634368\n+31caf87305eb28fd9d582a450b851857\n $tc'EcPointFormatsSupported2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'EcPointFormatsSupported3]\n-83d65cb17a46806e0dc6d92f2d913b60\n+30b403e5480163311d76ee06dc3521e1\n $tc'EcPointFormatsSupported3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'EcPointFormatsSupported\"#]\n-36ceceb9cbab2337bde319f86ec8e237\n+6d23bcb30f179568295300a39d5d0018\n $tc'ExtendedMasterSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3014502750083794792#Word64\n- 4842818806240921064#Word64\n+ 10588611692184900912#Word64\n+ 2444257099147700290#Word64\n $trModule\n $tc'ExtendedMasterSecret2\n 0#\n $tc'ExtendedMasterSecret1]\n-3e99d323a8cce8a1f1d7e84f016babb2\n+f9b598378360447f2f79b21bbc9c8a71\n $tc'ExtendedMasterSecret1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-0e2c8ceca03016bed7e20c421ac4c658\n+4f8eff0f714bf4a397aca561e48796b9\n $tc'ExtendedMasterSecret2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ExtendedMasterSecret3]\n-07b6829f282e4f5cfb699f74b8b8c6c8\n+666ae3172dca73e99745d2f938dab0c9\n $tc'ExtendedMasterSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ExtendedMasterSecret\"#]\n-9f1b576ab7fef2b9d077c816fa19db9c\n+49f9bba863f453e67a7428eaa5d5539a\n $tc'HeartBeat :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12633937056797247365#Word64\n- 5832413509829225992#Word64\n+ 12872055280853186038#Word64\n+ 3084114188027347093#Word64\n $trModule\n $tc'HeartBeat2\n 0#\n $tc'HeartBeat1]\n-9e732c19a159c6d05f34f0d8fa0e8a5e\n+4078d910a32b721370d2b64362120e39\n $tc'HeartBeat1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-1a734562838da4c1ecb2631899862b52\n+7b4b13f4a69fa3b19d7eba76430f30aa\n $tc'HeartBeat2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HeartBeat3]\n-8b9fdc0a7c7bb72abd9cabb137daf86f\n+3cd609db0cdc22a69e4bdee52e4afca7\n $tc'HeartBeat3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HeartBeat\"#]\n-82d8ad1c3cb9e79fb2bf1c8b8696dc53\n+b20a01773b4a8dc27845b7fddc0aad66\n $tc'HeartBeat_PeerAllowedToSend :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9242678218464460840#Word64\n- 9174371461445953062#Word64\n+ 14570924860709825913#Word64\n+ 7390235157395643679#Word64\n $trModule\n $tc'HeartBeat_PeerAllowedToSend2\n 0#\n $tc'HeartBeat_PeerAllowedToSend1]\n-bec4fdc0dedf5b04418c080f2a363087\n+6ea4b85f50e67b0542c28054ffdafd70\n $tc'HeartBeat_PeerAllowedToSend1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-2d793ed0637b259667d93c5e81b0a953\n+b7dc3a8addee267f1691fae60b0f7de9\n $tc'HeartBeat_PeerAllowedToSend2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HeartBeat_PeerAllowedToSend3]\n-ca8a6de154ef59e468ce9a128b820bec\n+22f7f427d5de2ba21faea8ac7928ebb0\n $tc'HeartBeat_PeerAllowedToSend3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HeartBeat_PeerAllowedToSend\"#]\n-2ad4dff3a2a1b008e1dc67ae6fe29b99\n+075e29518551aed5ce2d7ae6b72d733c\n $tc'HeartBeat_PeerNotAllowedToSend :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7908502004240284122#Word64\n- 7016270672944748904#Word64\n+ 12216798781462572110#Word64\n+ 3538518066017135100#Word64\n $trModule\n $tc'HeartBeat_PeerNotAllowedToSend1\n 0#\n $tc'HeartBeat_PeerAllowedToSend1]\n-13f18c45f1445888d2c1130b4aeb95b5\n+416fa7a11e71a578dc78a4a38f824ccc\n $tc'HeartBeat_PeerNotAllowedToSend1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HeartBeat_PeerNotAllowedToSend2]\n-4555d6129cf4b336a3fe0e3a08bfbc57\n+46e28c9da562543d270f599388bcdbd8\n $tc'HeartBeat_PeerNotAllowedToSend2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HeartBeat_PeerNotAllowedToSend\"#]\n-05c360ce71f13deddc1179f6e58ecb5d\n+7143317822d97320ddd62400f426c4c3\n $tc'KeyShareClientHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6750206113374309016#Word64\n- 14684610635985176987#Word64\n+ 62163426016274485#Word64\n+ 10668996333264775357#Word64\n $trModule\n $tc'KeyShareClientHello2\n 0#\n $tc'KeyShareClientHello1]\n-e25f20084e6b0d2c517716614efc87aa\n+8ad844dc705ece00af2173a582e16757\n $tc'KeyShareClientHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-9cfb7e417de1a7f7e06a8b9d8e8916de\n+93d81f3d26ee7809d88e83f68fd67523\n $tc'KeyShareClientHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'KeyShareClientHello3]\n-8ff5a29b3bf76f9fd3246a2a3635705a\n+8595f9acc558c7f369b841577327efe4\n $tc'KeyShareClientHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'KeyShareClientHello\"#]\n-2f6dc04e8237526059e05a38343a535c\n+1d6b5e5665da06605f309dbac51313d2\n $tc'KeyShareEntry :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11655322390300738818#Word64\n- 6323263134027313887#Word64\n+ 9390280645123270676#Word64\n+ 639830349031289619#Word64\n $trModule\n $tc'KeyShareEntry2\n 0#\n $tc'KeyShareEntry1]\n-7ca2fe376508fa769eef6fc1a5291944\n+8b517c68e39e62d388462ceaa6847a7a\n $tc'KeyShareEntry1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5b212131d84bc164b37ad0b4ba16a468\n+5142b37d7abe8ef7be14d22a026529e8\n $tc'KeyShareEntry2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'KeyShareEntry3]\n-436a5b7cedd6496531125e5527c51e12\n+0df7d12d06dc2e07ca72f7634c5cffca\n $tc'KeyShareEntry3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'KeyShareEntry\"#]\n-b2246a53de1568072a96054fa168292c\n+db39d0579d36b286cab504d1dcb18420\n $tc'KeyShareHRR :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1485424378717869148#Word64\n- 2920100690215682896#Word64\n+ 237347161495718452#Word64\n+ 776022915118595394#Word64\n $trModule\n $tc'KeyShareHRR2\n 0#\n $tc'KeyShareHRR1]\n-e76af4b3cae027c599d511dfed9a9882\n+2adeb9aecd1ed2d6a58462478d78dee0\n $tc'KeyShareHRR1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-b6b198049999d55dbcb80194d34d6610\n+079a3b21aac65cd01f0138b94222ce26\n $tc'KeyShareHRR2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'KeyShareHRR3]\n-032d1c19aff3ca34a13108544cdcbeef\n+b8ca65c9375a0ea900c5d77da1e5ad02\n $tc'KeyShareHRR3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'KeyShareHRR\"#]\n-8deec03ff446fc53fdefeb980bac0f4d\n+95b43ee98701f3c05a31fa273b0a730d\n $tc'KeyShareServerHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11192177023838840468#Word64\n- 6800554519485393109#Word64\n+ 5017675457727940728#Word64\n+ 5544158863902874129#Word64\n $trModule\n $tc'KeyShareServerHello2\n 0#\n $tc'KeyShareServerHello1]\n-f1bca7df3e64f2d8d230277fe5cde99a\n+35267994632dc5e31f1d54dc721538a0\n $tc'KeyShareServerHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-46c410e5b2abdac15ca234cefd7d8a33\n+6227593152c683ed077f64f59776d5c5\n $tc'KeyShareServerHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'KeyShareServerHello3]\n-6848258829ed41b3a9fe9ace9efce912\n+6250a590903bdaf26179a2b630fd9a39\n $tc'KeyShareServerHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'KeyShareServerHello\"#]\n-3bdac58808b3fb820ea7eb0bd1e43eaa\n+f60768194b1cdadae27386f45ab1b32b\n $tc'MaxFragment1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-9369ad92551a28df0a43f60574b73f7f\n+406d54d8e77cd28fd883670c7fbf01f9\n $tc'MaxFragment1024 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14800090628080273354#Word64\n- 7294667296840152160#Word64\n+ 11559937418759034623#Word64\n+ 3084041038851872884#Word64\n $trModule\n $tc'MaxFragment2\n 0#\n $tc'MaxFragment1]\n-8fb871f6a117fad345e0c9fd0f47be56\n+aa935ad390b714af8055510610c9aca2\n $tc'MaxFragment2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'MaxFragment3]\n-84626a5de87d324381d51c26c7e83f7a\n+5060d1182d0324a1ea45d11b484e0473\n $tc'MaxFragment2048 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16422753003918324709#Word64\n- 10043620292222139689#Word64\n+ 2055949274515783310#Word64\n+ 4277511492234066291#Word64\n $trModule\n $tc'MaxFragment4\n 0#\n $tc'MaxFragment1]\n-9aef1b4ba7424a17df40ef7e4e81ea6f\n+57b0558af67da9d9d3853c6f7251d8d9\n $tc'MaxFragment3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'MaxFragment1024\"#]\n-6187643b9a9e53e412184530e192725b\n+f34ef641873a06b23613f7dec08a47cf\n $tc'MaxFragment4 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'MaxFragment5]\n-ee6b247295755d3cf8ba862455b8ba31\n+b5c8e6e979749e17428a21224151e893\n $tc'MaxFragment4096 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11494560879624009222#Word64\n- 6862271514998612#Word64\n+ 8634317468651539794#Word64\n+ 16911285891103048896#Word64\n $trModule\n $tc'MaxFragment6\n 0#\n $tc'MaxFragment1]\n-04d728659fe79ce863204d68beb1b396\n+93ad8d70512f1db2e9f8417b7118c4c2\n $tc'MaxFragment5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'MaxFragment2048\"#]\n-0adfcd8c96fcbc6ecc629bfbe968e955\n+961b323148c3f689325ff714800af3fd\n $tc'MaxFragment512 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1995577691661392663#Word64\n- 12183358670142922699#Word64\n+ 13691612715102454965#Word64\n+ 9002525849477379338#Word64\n $trModule\n $tc'MaxFragment8\n 0#\n $tc'MaxFragment1]\n-9d70340957a708510ecce7be45cd5b6d\n+96812353b466b25b1a91de78a7ef03a2\n $tc'MaxFragment6 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'MaxFragment7]\n-85e3226a56dd9cb680a3afb5f0fcfcfb\n+fc4b733feca56fa175f09caddb4816ea\n $tc'MaxFragment7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'MaxFragment4096\"#]\n-c2e0704669f94d72b0c7cf0ef1140078\n+a8d3f4f472f6d65f4bf9a13810667302\n $tc'MaxFragment8 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'MaxFragment9]\n-5f98afa4c409c961b387914194bfb7fa\n+96299e933ccc606170aa6885166d2bdd\n $tc'MaxFragment9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'MaxFragment512\"#]\n-3703f6ec07d9a171afccef2e5a3a0f2b\n+8d8a9506108055827c27cebfa1912b46\n $tc'MaxFragmentLength :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8810132399074162308#Word64\n- 18009987815394816363#Word64\n+ 1015667117545985044#Word64\n+ 1082768684803919615#Word64\n $trModule\n $tc'MaxFragmentLength2\n 0#\n $tc'MaxFragmentLength1]\n-07372f623781da6cd01a6a9c9ab2c0b6\n+dbdd6c63e24f74e42f32cedb9cc9840d\n $tc'MaxFragmentLength1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-e53cf250ffec07113d5742d7c1f2b7d5\n+f2cad733fc48285dece5e76788c46135\n $tc'MaxFragmentLength2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'MaxFragmentLength3]\n-4bfc0cecde26f3556c1e27f8239ee81a\n+d41cf63cda375def9c1bf3ca206fdb02\n $tc'MaxFragmentLength3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'MaxFragmentLength\"#]\n-89d653dcfd149a1ac2a567aae84f854a\n+04aa29ee36aef89a9fa43ed159730da3\n $tc'MaxFragmentLengthOther :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11086613123938853635#Word64\n- 16692559615631148982#Word64\n+ 16600580815882964570#Word64\n+ 12274031941830299966#Word64\n $trModule\n $tc'MaxFragmentLengthOther2\n 0#\n $tc'MaxFragmentLengthOther1]\n-f2281e9dbcb60b952768681e0d03f390\n+a55d871f26993ff716abef2a1bafffdc\n $tc'MaxFragmentLengthOther1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-dafb07500799167444a57e998a270c5f\n+e6b98b0007c63d61b9fe4de5b5bf4b87\n $tc'MaxFragmentLengthOther2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'MaxFragmentLengthOther3]\n-8cf9adb46ba16e14c0bc9f68def0a3ea\n+0fc311184a3dda0b076921ece47b2934\n $tc'MaxFragmentLengthOther3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'MaxFragmentLengthOther\"#]\n-5f3f7812cd2d252c31ba3eac0c9009d2\n+3380ae20abca029f8b7f3d61a488ea08\n $tc'MsgTCertificateRequest :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5457633932661088268#Word64\n- 693213572645583010#Word64\n+ 13359096771041439390#Word64\n+ 11608220677350173200#Word64\n $trModule\n $tc'MsgTCertificateRequest2\n 0#\n $tc'MsgTCertificateRequest1]\n-e7b5ec8fd2b4d518fec1ec8e06e8bbed\n+71823a354ea8e06a6c8183eab9c60296\n $tc'MsgTCertificateRequest1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-4095f1a94ce47eae04cb3f5a8628d577\n+b7b786775effa6bbd6c7fee11573bf41\n $tc'MsgTCertificateRequest2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'MsgTCertificateRequest3]\n-b9a5ac14aae2228ac9611019570948db\n+85b8f11f623f73cfb83d1aec20a9e971\n $tc'MsgTCertificateRequest3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'MsgTCertificateRequest\"#]\n-2a039e2b75121a58cf73845d6ab7b633\n+8e73777e7583d9e87418c2f97ac7a26d\n $tc'MsgTClientHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16944405630464457695#Word64\n- 3276555537537569031#Word64\n+ 1192716004745602523#Word64\n+ 16536160883610751448#Word64\n $trModule\n $tc'MsgTClientHello1\n 0#\n $tc'MsgTCertificateRequest1]\n-f3055ab7646e861712788002541b94fa\n+c4054e07a3aaaac877581fc1341ca1cc\n $tc'MsgTClientHello1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'MsgTClientHello2]\n-11d18a56065ba82a92c935d8d7315287\n+dacdad2c27aae61c905255f4f4df5df5\n $tc'MsgTClientHello2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'MsgTClientHello\"#]\n-f321ba200352b7da690b66df5f141dc4\n+3764a2689dcee6a1f40134d8ae8b9a50\n $tc'MsgTEncryptedExtensions :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9177577083550917972#Word64\n- 12590556418954865736#Word64\n+ 15593714735195112075#Word64\n+ 12142509679647562368#Word64\n $trModule\n $tc'MsgTEncryptedExtensions1\n 0#\n $tc'MsgTCertificateRequest1]\n-604b4818b9d197d4a1e21dd43eef2f95\n+adcdd28f365943921542c66d573f71ee\n $tc'MsgTEncryptedExtensions1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'MsgTEncryptedExtensions2]\n-7742db4ca29f69ad4987a1cfdb183626\n+25ad387830052f5e35d4c3ce7c3aa90e\n $tc'MsgTEncryptedExtensions2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'MsgTEncryptedExtensions\"#]\n-41de8feaac8d06df7e585afcba239d39\n+8095876a55cb0f296314141e3760f573\n $tc'MsgTHelloRetryRequest :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1209965438779407031#Word64\n- 11350530892699339209#Word64\n+ 6893701306308530638#Word64\n+ 8176968701511712030#Word64\n $trModule\n $tc'MsgTHelloRetryRequest1\n 0#\n $tc'MsgTCertificateRequest1]\n-dce38d3b2009cff4f1649577091a6fcd\n+8475d8861d99dafaf4f4407130d812d3\n $tc'MsgTHelloRetryRequest1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'MsgTHelloRetryRequest2]\n-c7b603ac2e47bc07dd4d6546278c83cf\n+3cf967bff8d31fdc7bfba8c5f8a02955\n $tc'MsgTHelloRetryRequest2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'MsgTHelloRetryRequest\"#]\n-ce201979307962f2f9e26f4d219319d4\n+3e7cb75dfe321725026535a16fc9655d\n $tc'MsgTNewSessionTicket :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17965466097635114005#Word64\n- 8044061387231106453#Word64\n+ 81454044746183914#Word64\n+ 1532238108936183933#Word64\n $trModule\n $tc'MsgTNewSessionTicket1\n 0#\n $tc'MsgTCertificateRequest1]\n-86a47c8aae5ca58052def1300e3f241c\n+113eb610595da194cc6281b5f4a04079\n $tc'MsgTNewSessionTicket1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'MsgTNewSessionTicket2]\n-676034d1a2c3a0be202f7a5f47b938c5\n+4e29afa4901ca8edc503c544951906b6\n $tc'MsgTNewSessionTicket2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'MsgTNewSessionTicket\"#]\n-b43466e2f037119e87dfe97f2cf35464\n+210fec9e80fa63f8aa897437e7f607e2\n $tc'MsgTServerHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17574628730176658182#Word64\n- 11329202203855020413#Word64\n+ 16863019207883963481#Word64\n+ 8329593410820088290#Word64\n $trModule\n $tc'MsgTServerHello1\n 0#\n $tc'MsgTCertificateRequest1]\n-734d2abcd2c0c24236842fb56df5804a\n+07075482044f45e41850b0e697bca0c1\n $tc'MsgTServerHello1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'MsgTServerHello2]\n-a353555f99876c590e327a24bc6c20c4\n+3c2ae82a9410e29a711d7aaee4cc87f0\n $tc'MsgTServerHello2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'MsgTServerHello\"#]\n-2b3f87ce7b53a0fd9b83560c826eb2f0\n+b9124e00db67e994e55d6b88f47957a2\n $tc'NegotiatedGroups :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16726789561001755526#Word64\n- 18003553982461500408#Word64\n+ 15156808968555336318#Word64\n+ 6039678278684990762#Word64\n $trModule\n $tc'NegotiatedGroups2\n 0#\n $tc'NegotiatedGroups1]\n-a524b9af2107f77a1f61facc0c201a85\n+6052848a0c086c2089e9e47ed895c8e8\n $tc'NegotiatedGroups1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-23b8df2dbed6d8c15aeb47ef27a5cd33\n+fdf9912acd1af265d34dc9d263ad7bc2\n $tc'NegotiatedGroups2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'NegotiatedGroups3]\n-14607a7ffe27df80ad4b95cbdc4b1084\n+52ebe962eb56c9799fa16c73387a59fd\n $tc'NegotiatedGroups3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'NegotiatedGroups\"#]\n-7ef2d7530c599850850683dafba82514\n+9c13b87362219fa5b79160b71fe01712\n $tc'PSK_DHE_KE :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7569058058104306963#Word64\n- 17474593567876202763#Word64\n+ 17026750967229433538#Word64\n+ 6906907350778375360#Word64\n $trModule\n $tc'PSK_DHE_KE2\n 0#\n $tc'PSK_DHE_KE1]\n-afa69587a8f4de56ec7a276cfd922419\n+7cae2994b8d2de53ba6f9c67ecb0d3b7\n $tc'PSK_DHE_KE1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-e5cf876dd685938b838a6f189e7447b1\n+9b3fc36669b7a0b088e689312960a44a\n $tc'PSK_DHE_KE2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'PSK_DHE_KE3]\n-09475c879e38f2f0f52564d9c2c330df\n+3c8fdc9f47e753c854448252521250a2\n $tc'PSK_DHE_KE3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'PSK_DHE_KE\"#]\n-18760b2bd1f041c4978204652d38513f\n+ecf6adb2eb4eef272452537f41816787\n $tc'PSK_KE :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12410634775115550745#Word64\n- 879437951095162993#Word64\n+ 13684606305627077401#Word64\n+ 4004525814641582076#Word64\n $trModule\n $tc'PSK_KE1\n 0#\n $tc'PSK_DHE_KE1]\n-4fbdcb5503d7dbe390ed314974887174\n+984cd339e752fd62815716e66c11f814\n $tc'PSK_KE1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'PSK_KE2]\n-2d760a2cf0f6918ac9520284bf35bf07\n+0a20d14868dd41827f9527a9c2afd8b3\n $tc'PSK_KE2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'PSK_KE\"#]\n-5e548b535d89e0a0fb8d71cf1e9fc47f\n+20f227ba8471090cc01aea15caea6375\n $tc'PostHandshakeAuth :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12355100405320586882#Word64\n- 972932836067403356#Word64\n+ 9469685425276752142#Word64\n+ 14759573003901385086#Word64\n $trModule\n $tc'PostHandshakeAuth2\n 0#\n $tc'PostHandshakeAuth1]\n-35a86e4acd18d487edf91f4bade32fe4\n+d9c9d4f2a361d4894ef5fa46ac1a64aa\n $tc'PostHandshakeAuth1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-bbb4f52c05ee5e136291a902ac7de77e\n+05785e0962716f730f32fd270cb8295b\n $tc'PostHandshakeAuth2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'PostHandshakeAuth3]\n-9ac7c195b3dbb8145334f0b33f15f688\n+523ee96660e1ab38b7ddb33bec87a9d1\n $tc'PostHandshakeAuth3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'PostHandshakeAuth\"#]\n-d5486ca00d374ff202b232661edeb2b0\n+5b7a4b718b9ab15974287a76bed441d8\n $tc'PreSharedKeyClientHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12620799427112159551#Word64\n- 3275133477037336803#Word64\n+ 11274403711877800256#Word64\n+ 1286541355302556340#Word64\n $trModule\n $tc'PreSharedKeyClientHello2\n 0#\n $tc'PreSharedKeyClientHello1]\n-7f47c0204ce97c10e56603a348a5d3f5\n+924234e19da6bfcb1d1e0e0463e77c7f\n $tc'PreSharedKeyClientHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-6d79619d5cb7ea3eea24f6e066219980\n+28d4f89bf14fd3ea223cc65d4fe78cda\n $tc'PreSharedKeyClientHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'PreSharedKeyClientHello3]\n-1be1e1279b77e9685e1c8f840e61ca2c\n+9492d7a880804febd43977901f25e234\n $tc'PreSharedKeyClientHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'PreSharedKeyClientHello\"#]\n-14f6438029db78c2a30a7fd2639a9e5f\n+e3a6365076bcc5e600499149a39e9665\n $tc'PreSharedKeyServerHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1949288084223422633#Word64\n- 11377696105085298086#Word64\n+ 14862002541131276046#Word64\n+ 17380949438601607167#Word64\n $trModule\n $tc'PreSharedKeyServerHello2\n 0#\n $tc'PreSharedKeyServerHello1]\n-4190d72869ca573857507961bcd2822e\n+059c9d83c456d56f42ae9acccaa84692\n $tc'PreSharedKeyServerHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-6ba0234e995c7c265ad89f2b83883e08\n+951f360051975bdccf58045ca7a0e3d7\n $tc'PreSharedKeyServerHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'PreSharedKeyServerHello3]\n-71cc1864c87cc935364ed0eb579840c5\n+ecceefb78d2555621af553024009c129\n $tc'PreSharedKeyServerHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'PreSharedKeyServerHello\"#]\n-6f60dee4b2ca49de436b6d77b5e9cc81\n+04fb48bc787ad96631a749ef7d197223\n $tc'PskIdentity :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15021507547588341802#Word64\n- 14791630014599960734#Word64\n+ 1276149697303785972#Word64\n+ 12932838408772057801#Word64\n $trModule\n $tc'PskIdentity2\n 0#\n $tc'PskIdentity1]\n-feba289c03630668cc02b82f906dca66\n+44af8dc0c4333c1eac542387b186bc3f\n $tc'PskIdentity1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-a1bc7ac883c67415691d0c513b8f61ee\n+6c4e8a7a8a6fad6d8e6f2e4ab4becaf9\n $tc'PskIdentity2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'PskIdentity3]\n-e7d7c4892151236a396622da350f812c\n+4d721a7ca3ef9d044c3dece7456867ab\n $tc'PskIdentity3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'PskIdentity\"#]\n-36e2c59f50a66ea583398ffe08ced2f2\n+87e877d4182e21f687544eb74d800a26\n $tc'PskKeyExchangeModes :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16704282992189379920#Word64\n- 10136151815630983108#Word64\n+ 13368573977837155421#Word64\n+ 15133308512090049907#Word64\n $trModule\n $tc'PskKeyExchangeModes2\n 0#\n $tc'PskKeyExchangeModes1]\n-191fc31f2c37e8930c281f06a950e986\n+725d8a0fa490f8adbdf489561af022d1\n $tc'PskKeyExchangeModes1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-384946118e204bd3525da0cf7b251402\n+5e19298edca849edff2821cc34b539ab\n $tc'PskKeyExchangeModes2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'PskKeyExchangeModes3]\n-ad78bc56e2a19586e8eae13d8a193d47\n+22ba7db2a16e3c5fd81e31a950a056e6\n $tc'PskKeyExchangeModes3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'PskKeyExchangeModes\"#]\n-10c3f5281dd8d990f08dac7e854f4bdc\n+1a06059444c84e83f1039cbbb4aad12f\n $tc'SecureRenegotiation :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2681055097187562708#Word64\n- 15265770074119059511#Word64\n+ 13243689329785146110#Word64\n+ 5775660973448244429#Word64\n $trModule\n $tc'SecureRenegotiation2\n 0#\n $tc'SecureRenegotiation1]\n-2b2de1b699d8bda4063331cf005edec1\n+321343094419887b62a8b5cdc1412721\n $tc'SecureRenegotiation1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-126b07f7cfeee70d6fc9b8fa8e7082aa\n+200f9cb617c5c15cf806fff7baf52a5e\n $tc'SecureRenegotiation2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'SecureRenegotiation3]\n-5c39a053071bfcdff85e736d18514bac\n+1b10f09a7a65bfe4e5bf67460ebdf411\n $tc'SecureRenegotiation3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SecureRenegotiation\"#]\n-6084d511590f4e9b9763174d9f9af36e\n+14067e3c280a7827b455455568feddb7\n $tc'ServerName :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10069748614342483460#Word64\n- 665031088982512192#Word64\n+ 6291133729472265362#Word64\n+ 2544947259761173297#Word64\n $trModule\n $tc'ServerName2\n 0#\n $tc'ServerName1]\n-d7c3913d2d100947125ff87e7068cdeb\n+0d4ad00855e8e7d99a0d451003e5b329\n $tc'ServerName1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-48f3802b3d48e777eccb6dfe26b8c863\n+bf6a1710d19fbcaae0faecaf42d33bae\n $tc'ServerName2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerName3]\n-164a43395b72ecd79071daf61a37ac95\n+2a71ef3ba18603b0cf5d056dec437989\n $tc'ServerName3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerName\"#]\n-041d9385b90413121c2117105662808e\n+9630c2436ab4276b9189edf4207287ed\n $tc'ServerNameHostName :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4551749343426863967#Word64\n- 8153835255860460856#Word64\n+ 14114198458198105097#Word64\n+ 3817023283230166998#Word64\n $trModule\n $tc'ServerNameHostName2\n 0#\n $tc'ServerNameHostName1]\n-fd1bfb5f8deccde9d994947ae35ae6a6\n+11d1103301a99a49e7707c685a51be96\n $tc'ServerNameHostName1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-2fea72243ec88f520e3046b291640733\n+1e5e9b5cbd96ad4e633ab1aec3d1895e\n $tc'ServerNameHostName2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ServerNameHostName3]\n-faab3b8ad2bb33027c6a7a06d4234944\n+a3f1788f0109bb04f5fed00f0c25f038\n $tc'ServerNameHostName3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerNameHostName\"#]\n-0b0924572469a36b58d74a6b761351d9\n+9efb875d4457fec44d0390049f86079f\n $tc'ServerNameOther :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 18427449795975831426#Word64\n- 12735336418708173909#Word64\n+ 1972755364935873130#Word64\n+ 2541836923514368222#Word64\n $trModule\n $tc'ServerNameOther2\n 0#\n $tc'ServerNameOther1]\n-fa3787e8fc40fc0fbc8b2ea02a9f0292\n+295f4f231def2cce87c676b21926c4bd\n $tc'ServerNameOther1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-20dafd358186e3720c05a2f50f90f103\n+f4b1168738890bf0099aed743cc0fe1b\n $tc'ServerNameOther2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerNameOther3]\n-08e2779512bad8d3a54b3c05af8fd889\n+3c8b12a72b69d0ff6773e03dc3bb88a3\n $tc'ServerNameOther3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerNameOther\"#]\n-2d332929a5fb3b3c23dc0a585edbcb22\n+94069570543c8ce645ed351aaf76195a\n $tc'SessionTicket :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11592346523287847772#Word64\n- 14132703095844690750#Word64\n+ 15079517667452365539#Word64\n+ 8287484241519564645#Word64\n $trModule\n $tc'SessionTicket2\n 0#\n $tc'SessionTicket1]\n-f8dbd1a524b8ff650bc4de7858973e9e\n+a4379bfd2c08906332f3ce93470f7a7b\n $tc'SessionTicket1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-ce5293ec159bc1158d73d86daf6f00a9\n+fb1bd180884d50f01d15ec54fd1464c7\n $tc'SessionTicket2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SessionTicket3]\n-620b8024500ae53d44fcba367b833950\n+3381cda378abd802335ccff551cf599a\n $tc'SessionTicket3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SessionTicket\"#]\n-b89ef1d8fc51d5a6f55c413ffb6238b5\n+b4b099488fb82b77d0baebe9e9467a92\n $tc'SignatureAlgorithms :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7664401514099324949#Word64\n- 12850217850157244995#Word64\n+ 2435902285925424476#Word64\n+ 543910451518658872#Word64\n $trModule\n $tc'SignatureAlgorithms2\n 0#\n $tc'SignatureAlgorithms1]\n-ca661f504f6667a780111c298acd46f8\n+bd8dcb877daae50cb9e4257b11094249\n $tc'SignatureAlgorithms1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-79469db66f34e58209c30c05a715e343\n+f4f971b97b43f07b050b23682af85ed6\n $tc'SignatureAlgorithms2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'SignatureAlgorithms3]\n-3d5ae3f3d1490b2a7f2145582b8ed437\n+1bacdb9cedf4789ff7bbccae2e1da1ec\n $tc'SignatureAlgorithms3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureAlgorithms\"#]\n-7644b520740759abf4433fd55efe72fd\n+1e6affc772f330e903d0d38035f7aa35\n $tc'SignatureAlgorithmsCert :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8814483841294227600#Word64\n- 6147691228889848966#Word64\n+ 4843687687167859653#Word64\n+ 12707338203314635424#Word64\n $trModule\n $tc'SignatureAlgorithmsCert2\n 0#\n $tc'SignatureAlgorithmsCert1]\n-62a03b22c274f3dbae1eded8aab53f6a\n+40e5a7b7782ff9478ae5423c9c3aac40\n $tc'SignatureAlgorithmsCert1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-64c5148fcaa9fcd98824abe76e64b93d\n+ec512ac0ce4640ab222d1a85cc50370e\n $tc'SignatureAlgorithmsCert2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'SignatureAlgorithmsCert3]\n-cd9460ffb8135c29c1f41446bc6b6838\n+5db5a61a7b28f3464f0282996675f20f\n $tc'SignatureAlgorithmsCert3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureAlgorithmsCert\"#]\n-3483ac9f09a837c8579a538f932fb8cc\n+53caf9d4a076f953df5dbc7c2aed5963\n $tc'SupportedVersionsClientHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10613572863402200606#Word64\n- 6733870110421336664#Word64\n+ 8693357784156588241#Word64\n+ 2670223717027358795#Word64\n $trModule\n $tc'SupportedVersionsClientHello2\n 0#\n $tc'SupportedVersionsClientHello1]\n-6c29bb33c0ee9420bba13801eecd416b\n+f5bfd08e7059b71155e46489d45447ec\n $tc'SupportedVersionsClientHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-c83b4e76392b189639a218e3b9579eee\n+33ddfb0438cb176ac97b3c12ad28b6e8\n $tc'SupportedVersionsClientHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'SupportedVersionsClientHello3]\n-c9cb96de14386efe6e2ea4ed6a4e8978\n+df9f3463228059980bbd6fac8348dcf9\n $tc'SupportedVersionsClientHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SupportedVersionsClientHello\"#]\n-bfaa1c9d344cd72f37ad65e46efb8d83\n+5ccf3ee52e47082c08889e6533d6c9e6\n $tc'SupportedVersionsServerHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9286037893606370211#Word64\n- 16711383586554227786#Word64\n+ 2334875292264259368#Word64\n+ 7703080607503989228#Word64\n $trModule\n $tc'SupportedVersionsServerHello2\n 0#\n $tc'SupportedVersionsServerHello1]\n-835844393b60274320f2887794cd914b\n+d48b353a3cf823507c93e81cb6938855\n $tc'SupportedVersionsServerHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-a1a38a25dd099604a82b1299de8a0eb5\n+79719ed29311f8b66dd4e2ca22682f57\n $tc'SupportedVersionsServerHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'SupportedVersionsServerHello3]\n-14ee51cfa8f2ed4cf97c0bc3a2f59db5\n+b646f365d83078bb0ed8918190ea394b\n $tc'SupportedVersionsServerHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SupportedVersionsServerHello\"#]\n-ba765bb7b1ecd602de1cae5ff89706dd\n+0d1f10dea7b7868cdf1018bd15342927\n $tcApplicationLayerProtocolNegotiation :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15365059613947075605#Word64\n- 10868680456437551375#Word64\n+ 1079517354378678389#Word64\n+ 4633323804946767293#Word64\n $trModule\n $tcApplicationLayerProtocolNegotiation1\n 0#\n GHC.Types.krep$*]\n-8637e0725210724ca755de800d11dd73\n+39f63ed42298fd58a51a18ebf5de3822\n $tcApplicationLayerProtocolNegotiation1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcApplicationLayerProtocolNegotiation2]\n-7b81feb412baf081ffeb4c0b3d348fbb\n+5328f40521fed51d3e1f0324ee4316fc\n $tcApplicationLayerProtocolNegotiation2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ApplicationLayerProtocolNegotiation\"#]\n-b591c1547edc490e1cec7dcb95238266\n+8efaac6e4314f7e3d68d86753035c390\n $tcCertificateAuthorities :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15774116846283691189#Word64\n- 15575856975655406325#Word64\n+ 10949491582244119686#Word64\n+ 16752828223714627499#Word64\n $trModule\n $tcCertificateAuthorities1\n 0#\n GHC.Types.krep$*]\n-a6028f14d5665548aa183a9a524c5c5e\n+1c4945dc8bb1fff173746b1fc66f46d0\n $tcCertificateAuthorities1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcCertificateAuthorities2]\n-f1b33899c08aa7740f386334409cd39c\n+d80d64b1b7a100e3d99e5b9f4573fd66\n $tcCertificateAuthorities2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateAuthorities\"#]\n-6a01f17c4c3593ac33daa386e718442e\n+b7ed4dff5076e8aae8898236067bf4b9\n $tcCookie :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6479999451455343567#Word64\n- 1680028727496290884#Word64\n+ 4809673710347719572#Word64\n+ 4809775573748758223#Word64\n $trModule\n $tcCookie1\n 0#\n GHC.Types.krep$*]\n-d15e3baa5ec6e285f04ec0a1ac990124\n+febe051fb32bb9b2227611fc8460c460\n $tcCookie1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcCookie2]\n-708c31cc733b3b54252b7890721b21a6\n+2088d56d5d8d47659232d0573f816a06\n $tcCookie2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Cookie\"#]\n-0e7c4547fe5078591f63bea1b97a47d1\n+3723ddee2a8a8b24be2dd8e099ed2910\n $tcEarlyDataIndication :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16196259413240445563#Word64\n- 2180176630420589681#Word64\n+ 11132510652843952409#Word64\n+ 10093289948445145958#Word64\n $trModule\n $tcEarlyDataIndication1\n 0#\n GHC.Types.krep$*]\n-2e0042cb5ca74663e356334bb509ba63\n+06fe03c75c5e1a9fff900d8de49bc69a\n $tcEarlyDataIndication1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcEarlyDataIndication2]\n-c5b87d2fe234b53879b3b2e06360df84\n+ae539ee70e25d860a71d4cd0f6014825\n $tcEarlyDataIndication2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"EarlyDataIndication\"#]\n-7a7a2dd015ba658535fd9f2621c06707\n+f787b4a6b3ca6b07f47a4e3a8efe3ae4\n $tcEcPointFormat :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17453362234090392482#Word64\n- 17043084631651802543#Word64\n+ 15907371716660436832#Word64\n+ 8716188566197721101#Word64\n $trModule\n $tcEcPointFormat1\n 0#\n GHC.Types.krep$*]\n-79b7939417ef76f90932afb3412da785\n+4bd25407f93df71c6a9fda25bf534f69\n $tcEcPointFormat1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcEcPointFormat2]\n-92b0614a27f7bdbc55b7bce3a6785aae\n+e34a37b6034ee22ec57be7c46d3de47e\n $tcEcPointFormat2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"EcPointFormat\"#]\n-f48bf3f910c81e8d44edd0a74e8e9712\n+c86fd5be5c744539e5c5e15b0f761b38\n $tcEcPointFormatsSupported :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10139508519958729351#Word64\n- 6543408830714437705#Word64\n+ 16694146998992301835#Word64\n+ 18312342735725613344#Word64\n $trModule\n $tcEcPointFormatsSupported1\n 0#\n GHC.Types.krep$*]\n-acea15c1edf7add8dfe6e02cd20d76d8\n+2a5153ab45ee5da81fff7ce536666aeb\n $tcEcPointFormatsSupported1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcEcPointFormatsSupported2]\n-8ffa3f03fe00350748edb1a259318edc\n+1b990c2238664d1d2cd0022bd45d908c\n $tcEcPointFormatsSupported2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"EcPointFormatsSupported\"#]\n-0b207c9b6f70fd24221fe097295016e0\n+adf962333022dd3a4d25418190d18c3b\n $tcExtendedMasterSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6253806162397310242#Word64\n- 5052384071618138308#Word64\n+ 15173577285341710135#Word64\n+ 12226526153248798349#Word64\n $trModule\n $tcExtendedMasterSecret1\n 0#\n GHC.Types.krep$*]\n-1663c035c4253205362cbabc36fed3f8\n+9623695fc4b171ef83d5d12c75045fd0\n $tcExtendedMasterSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $fShowExtendedMasterSecret2]\n-d7552a43cfd4010cf25e5e9f8e981510\n+16486646cbe33559db4b9032bbed0c20\n $tcExtension :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4050758101561573964#Word64\n- 16291749776436090456#Word64\n+ 12531087344341568992#Word64\n+ 306790580188918084#Word64\n $trModule\n $tcExtension2\n 0#\n $tcExtension1]\n-65dae0ba1b801fec3aa76556a1a867cd\n+d50eab47f1f6254884cf237ab02efd0b\n $tcExtension1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-9d78df036c7914d2102c1474e43bdc12\n+7b72d30c0b7d75ab0bfc7bf0e91b7c7a\n $tcExtension2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcExtension3]\n-3146148d4cda830446f4a24c042bba32\n+33ac8225ca93473e034f55ebd1e8d517\n $tcExtension3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Extension\"#]\n-2b4554eacceb405a4e462c71c9e61837\n+49f978c1a4d0146b55f18255fe8bc5d5\n $tcHeartBeat :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3749715213070248580#Word64\n- 5819326310270900198#Word64\n+ 16428547007376518469#Word64\n+ 16889317185969335395#Word64\n $trModule\n $tcHeartBeat1\n 0#\n GHC.Types.krep$*]\n-dc177939217c2bf924833b63233de1c2\n+97aa34f641f9fd09aa0c5460a7897308\n $tcHeartBeat1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHeartBeat2]\n-99851d685a5e7bd53e097b26cc8ad374\n+4967afc7e7d45b6cc1c4ff4cf342b156\n $tcHeartBeat2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HeartBeat\"#]\n-ba498120251e349587b1f06c9eae4462\n+4943fe735550fbf16d4a7739f07b1be6\n $tcHeartBeatMode :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13282187676277509230#Word64\n- 14324937238915422112#Word64\n+ 539669354766986252#Word64\n+ 3637858852824302586#Word64\n $trModule\n $tcHeartBeatMode1\n 0#\n GHC.Types.krep$*]\n-c1378cb839a5f019f92e7e8fafe70598\n+e5af4bec434d9ad8c2903f1444ad64f0\n $tcHeartBeatMode1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHeartBeatMode2]\n-3038282d7340987c2b76bfe29d0f1456\n+23c78d7a135383f0afdda23dfeeeb516\n $tcHeartBeatMode2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HeartBeatMode\"#]\n-a8ecd4cbf0955277eb325e58bf3b8f5f\n+c603a239fbc7647dc29a331e827f9b63\n $tcKeyShare :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9026379028911012730#Word64\n- 1272586535892955840#Word64\n+ 14610741537964748805#Word64\n+ 6405097437183785449#Word64\n $trModule\n $tcKeyShare1\n 0#\n GHC.Types.krep$*]\n-cb166554154554f034c17f3ee69f6a76\n+876417a6f87a838bce96926805b7ec9e\n $tcKeyShare1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcKeyShare2]\n-9a9b4dfd2d3cac45ed03aad6239eb2a2\n+b459997bbd65994b2a9fc2463ecea5dd\n $tcKeyShare2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"KeyShare\"#]\n-0cb828854b63f7446fb7481b7a15d3e6\n+f9db755a49a213c323c3423361245658\n $tcKeyShareEntry :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8683931855450326545#Word64\n- 4232479706224339984#Word64\n+ 205780786868993072#Word64\n+ 14628355993155154572#Word64\n $trModule\n $tcKeyShareEntry1\n 0#\n GHC.Types.krep$*]\n-ca94c0e99e23dcddb5142321bbb34e5e\n+edbd435ab807b5289514a59fbc6bc10e\n $tcKeyShareEntry1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcKeyShareEntry2]\n-efd3c08002c5071844b9ff91b6645328\n+c56396b3d60994c82f386a7427465bdd\n $tcKeyShareEntry2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"KeyShareEntry\"#]\n-86d5b36fb868fe4d8ed0deebedf6f1c7\n+ee95eaad9cfcbb63f1deb60f7db22fac\n $tcMaxFragmentEnum :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2013321068038255455#Word64\n- 6199027289358403100#Word64\n+ 11146314215152202261#Word64\n+ 2309803217280802849#Word64\n $trModule\n $tcMaxFragmentEnum1\n 0#\n GHC.Types.krep$*]\n-8489fc2d078435c3c7403cb4dfbffccf\n+8b6ac6cf72743d53546899e0a5345f2a\n $tcMaxFragmentEnum1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcMaxFragmentEnum2]\n-2db0a45bcd57ca1299ed8c85b3aa7afc\n+1d5ea81d97a4317ceaa00447e75da23b\n $tcMaxFragmentEnum2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"MaxFragmentEnum\"#]\n-a182da14dd1d31b375698ec14c5cde43\n+528a2765de7c4e29cd5418809cd5f52f\n $tcMaxFragmentLength :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3751702388752148108#Word64\n- 11329978073500275538#Word64\n+ 10489206250173620919#Word64\n+ 16254956814536515899#Word64\n $trModule\n $tcMaxFragmentLength1\n 0#\n GHC.Types.krep$*]\n-68d175c2cfdd43d64753945154482f8c\n+f0196f22b2bf9c5aacc60141b8423295\n $tcMaxFragmentLength1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcMaxFragmentLength2]\n-ab762c005d3d5d81e08e54156bfbc305\n+4c7c510d113578640045e1807ce4c2c8\n $tcMaxFragmentLength2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"MaxFragmentLength\"#]\n-446f81287fc899a1b4e9e36e470a36da\n+39905ae575a63137a4ab4bf57cc2269b\n $tcMessageType :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3294450461337357140#Word64\n- 17886025721147817792#Word64\n+ 5615263339869726772#Word64\n+ 15718124984435612833#Word64\n $trModule\n $tcMessageType1\n 0#\n GHC.Types.krep$*]\n-7406809d9930de42450f459c4eca72db\n+7a9a5147051027637dc881a4a4c7d5e6\n $tcMessageType1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcMessageType2]\n-2284629c441e4c8e3a1ed2030fe401b1\n+b7698e06d0b340a867225f78a0ed5bed\n $tcMessageType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"MessageType\"#]\n-e05ce3b1e6ab4228eb60269d81629b07\n+097e5e71d242e5189e9ec91ed7363441\n $tcNegotiatedGroups :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13333747470191766627#Word64\n- 11418823061921976803#Word64\n+ 2918794663375244801#Word64\n+ 14108809224564343756#Word64\n $trModule\n $tcNegotiatedGroups1\n 0#\n GHC.Types.krep$*]\n-3e064b0ef7486966bc9a75ab245825ac\n+54541b5da909957cd16b55f8ca576153\n $tcNegotiatedGroups1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcNegotiatedGroups2]\n-b7a15e2cf376481436979ee5a52859dc\n+0c5ad0af07759316cf092dfbe373a077\n $tcNegotiatedGroups2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"NegotiatedGroups\"#]\n-134289d0e84812495a3f52076fc47057\n+24e0cc1cceab3f1ca0af4de9b11978c7\n $tcPostHandshakeAuth :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5668760843101962819#Word64\n- 7558657266200197524#Word64\n+ 10731867646618580418#Word64\n+ 6163816081194263995#Word64\n $trModule\n $tcPostHandshakeAuth1\n 0#\n GHC.Types.krep$*]\n-0f5914a882d2715bc45e64ef5ea7fd60\n+596e495ffb914e59ea43fe53126621fe\n $tcPostHandshakeAuth1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $fShowPostHandshakeAuth2]\n-d4ea4e8928248e8167068b44a1b2b7ce\n+2f2c6a80dc82a6ecbffca82ab4b8a9dc\n $tcPreSharedKey :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8669015333028556299#Word64\n- 9452772878758845932#Word64\n+ 10026937275521352875#Word64\n+ 17356638411290350049#Word64\n $trModule\n $tcPreSharedKey1\n 0#\n GHC.Types.krep$*]\n-ace1d574000ea5e77cb3ed4b283eee98\n+585e50d7afc1e41868349ed5c6164a70\n $tcPreSharedKey1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcPreSharedKey2]\n-46bd36593110a1247583a63222e5a6d5\n+947db7f6f9134b09d2e2653fa3ddd816\n $tcPreSharedKey2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"PreSharedKey\"#]\n-f3ca29a9a1b227fcca27909447e5c278\n+4f32e1d84fbcfcc93458ed77caab7e81\n $tcPskIdentity :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8940446073517927893#Word64\n- 5511047354722974652#Word64\n+ 1228865382412358884#Word64\n+ 1265444159788606135#Word64\n $trModule\n $tcPskIdentity1\n 0#\n GHC.Types.krep$*]\n-b4ed14b5546e8b9918a3c10188174a00\n+8cdc0a724bd8e31c4ab45a94347f64d3\n $tcPskIdentity1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcPskIdentity2]\n-ea26e3bc997bb2530291eec8dfe10252\n+acccb8538a3e49e387fed053b0205947\n $tcPskIdentity2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"PskIdentity\"#]\n-272b18df7685b1a4d80793a1269eb898\n+efd156e580617e5b562cc2c63a858b62\n $tcPskKexMode :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15612447119240691639#Word64\n- 3836846818238150373#Word64\n+ 3400326377655461755#Word64\n+ 1058971033723579989#Word64\n $trModule\n $tcPskKexMode1\n 0#\n GHC.Types.krep$*]\n-57eb08a44721ce4357ece1438274c24a\n+1545d2e01d8aebedb7912dbbb0944321\n $tcPskKexMode1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcPskKexMode2]\n-9518f3b9764d4b00f92117c5e3e883ca\n+0d244d2edc07dd12506ae1225219af93\n $tcPskKexMode2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"PskKexMode\"#]\n-283f3b1f527ab1d7ff0dfb99c2d2c64d\n+2f9a7abdc74887e3d29af3cd4a7e6b78\n $tcPskKeyExchangeModes :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10403996154350692890#Word64\n- 972062528794448914#Word64\n+ 3097017728216015334#Word64\n+ 16013647125421049697#Word64\n $trModule\n $tcPskKeyExchangeModes1\n 0#\n GHC.Types.krep$*]\n-3d5b2345cfc8dfedda99c49c39d21248\n+662a38dca9c9a0907da0faf1a209baca\n $tcPskKeyExchangeModes1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcPskKeyExchangeModes2]\n-d52e0f900bdd4235ec412e4be020c7a7\n+75451a6c58552e277b238da7afab197d\n $tcPskKeyExchangeModes2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"PskKeyExchangeModes\"#]\n-478ff9667ddc62ef158586d7fe16fdb4\n+e620ba2c9f9dfcf727d7fd63637460f4\n $tcSecureRenegotiation :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15639949334968344724#Word64\n- 6173241118904652127#Word64\n+ 16454118232574649510#Word64\n+ 10106299538237283272#Word64\n $trModule\n $tcSecureRenegotiation1\n 0#\n GHC.Types.krep$*]\n-54e4f425bcb6d014f6f94172da367dce\n+094ea7cb1e338a6b8c3da27587fa25b6\n $tcSecureRenegotiation1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcSecureRenegotiation2]\n-fb49dabef13fde1da8e02c84e2b570ab\n+b3e7852ca2572cbafb8f2db059a06aef\n $tcSecureRenegotiation2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SecureRenegotiation\"#]\n-63c76b7eb0eef687e81ce50760403953\n+7a23befb668618380ef7664906725a64\n $tcServerName :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8577950657684682968#Word64\n- 16699167456834186777#Word64\n+ 14915070137688769870#Word64\n+ 9593651914033167193#Word64\n $trModule\n $tcServerName1\n 0#\n GHC.Types.krep$*]\n-e39adafac8a055faa3813673af9e6b75\n+3beaf5530efe5599c9cbffd0a29b9eb4\n $tcServerName1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcServerName2]\n-0c7ca7172aee1f6da0ccc352d89af6e2\n+bbcfe1d604076af5fe70278db956dadc\n $tcServerName2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerName\"#]\n-a54da2169da28180688742f02e03db03\n+ebc913e5b46af2cfef4e8ed1d2bae456\n $tcServerNameType :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17152015740075110002#Word64\n- 797756325654392325#Word64\n+ 10828868444882308419#Word64\n+ 14060576246995356831#Word64\n $trModule\n $tcServerNameType1\n 0#\n GHC.Types.krep$*]\n-137ff7d46aa7d252ff440bf5036fff86\n+8ecf92649ba32f38dfd97f2d6e72025d\n $tcServerNameType1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcServerNameType2]\n-7b7b3c52f1cad97808c60abd76a44b21\n+0b0cc611bc3dbcdca051888d473f1d6d\n $tcServerNameType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerNameType\"#]\n-857be6ecad30398bc577dffbe5001981\n+1956829ac54fb4c68f53a2c5b6633239\n $tcSessionTicket :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13941639469049641287#Word64\n- 5808447645006139292#Word64\n+ 11316049231179735485#Word64\n+ 13828511293792164779#Word64\n $trModule\n $tcSessionTicket1\n 0#\n GHC.Types.krep$*]\n-daa63e80acf463912933e940cde7a4bc\n+ba37b11dee1d45e9457acc46e37196c9\n $tcSessionTicket1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $fShowSessionTicket2]\n-b682e13ee6ed641a91dee6cfdc2f8ee7\n+633e4288e62843a07e1f191fc210e819\n $tcSignatureAlgorithms :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2960497188875411413#Word64\n- 18284556810418816828#Word64\n+ 9579599702322471281#Word64\n+ 17287502637774265562#Word64\n $trModule\n $tcSignatureAlgorithms1\n 0#\n GHC.Types.krep$*]\n-fef68fe63cde484d5c583188cac1adb6\n+be4af2d049dbbd50c3c9df72473a22c6\n $tcSignatureAlgorithms1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcSignatureAlgorithms2]\n-ec7ebe2b2a96d4f2e8b79e0514ffbf38\n+d4886596f96ee5c0aa155a0b14841ce2\n $tcSignatureAlgorithms2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureAlgorithms\"#]\n-0806e53a97ee1f2a3d43563f8eb0673b\n+f61f25d356354c851d1b50b2ebf8de4f\n $tcSignatureAlgorithmsCert :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15523006290384008713#Word64\n- 7037334601912134605#Word64\n+ 17905232756934549835#Word64\n+ 18281807782010460205#Word64\n $trModule\n $tcSignatureAlgorithmsCert1\n 0#\n GHC.Types.krep$*]\n-b5e73a77fb86b66b138e90962338752a\n+efbf3562cd21e6e7b8abfa8ab6edc10d\n $tcSignatureAlgorithmsCert1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcSignatureAlgorithmsCert2]\n-0b618c9a43534ac52f96edc2a0126b8e\n+32d8393d30af9a2da1d94b14b6d5f25e\n $tcSignatureAlgorithmsCert2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureAlgorithmsCert\"#]\n-7667e8de943d335d84b84487ed2f3cf6\n+5244f8e4c52569a8e8ceb004b3b43767\n $tcSupportedVersions :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10880002568474563799#Word64\n- 9174205890658867884#Word64\n+ 4934020532141852836#Word64\n+ 10245287085249062528#Word64\n $trModule\n $tcSupportedVersions1\n 0#\n GHC.Types.krep$*]\n-d602b2ba9b9fa6cf0aa3519a20391680\n+874c7606a841bf1cd91078b83cf20cea\n $tcSupportedVersions1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcSupportedVersions2]\n-99c4e7c81520ebe4122077c09d85a39c\n+888a9b372e948941c6ff4a5a1afb6f75\n $tcSupportedVersions2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SupportedVersions\"#]\n-07ad4529292a1d950c727154aabbf6cf\n+c02a4692037030ceda4e602ce169d994\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-d00d8ee935dd61f04bd7c937146cddda\n+1eb405d96bd103b5b2ce6f052eda709b\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-777c08a3d6889964e4e0beb511d07679\n+d2e0c2db1d377d3d4ac22b9734c40484\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Extension\"#]\n-ebf2cceb5e376b2bf24e50d165e3792f\n+c78548b112f6e184a2d76f3aaca7bab2\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-c6e2d632db3249f7b0e97f6294d27e5d\n+32679a8780177587d7f8894be066315c\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-7328fcc326e69db241918ad56081c9bf\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+30c83ecc5509f49108aa692795dec8af\n $w$c== ::\n GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n -> GHC.Prim.Int#\n -> GHC.Word.Word32\n -> GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n@@ -7642,15 +7642,15 @@\n ww4\n ww5\n ww6 of lwild2 {\n DEFAULT -> GHC.Types.False\n GHC.Types.EQ -> GHC.Word.eqWord32 ww3 ww7 }\n 1# -> GHC.Word.eqWord32 ww3 ww7 }\n 1# -> GHC.Types.False }]\n-a4b3387be7142c8008760fc9a24125f5\n+723b5abf7dda5ceadc0b064b88bff189\n $w$c==1 ::\n GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n -> GHC.Prim.Int#\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n@@ -7699,15 +7699,15 @@\n ww2\n ww4\n ww5\n ww6 of lwild2 {\n DEFAULT -> GHC.Types.False GHC.Types.EQ -> $j }\n 1# -> $j }\n 1# -> GHC.Types.False }]\n-4587af9da37e9a543cf8ed6bece071e5\n+fda3c2faadbb03a20d1d158663fd613e\n $w$cextensionEncode ::\n ApplicationLayerProtocolNegotiation\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -7772,15 +7772,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-61cc9e2ec2ffd850ca825b3bf826f501\n+e9f901b248fbbd6db7478e22abea65a6\n $w$cextensionEncode1 ::\n CertificateAuthorities\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -7808,15 +7808,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-f602687e71d430202bb2b6710ddab516\n+34ad5b089c3afd4f3e186a9f64ba4633\n $w$cextensionEncode10 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <MP(L,L,1L)><ML>, Inline: [2],\n@@ -7871,15 +7871,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww2 ww3 ww4 ->\n (# ww2, GHC.ForeignPtr.PlainPtr ww3, ww4 #) } } } }]\n-5d7222f00dd585161a1f91c13fa20d01\n+8f54250f405dcf16d231d3a95d1703bf\n $w$cextensionEncode11 ::\n ServerName\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -7944,15 +7944,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-d74cc6fc120773e30e9c07987db8f448\n+173a29a0360f07b44db957cd4e04d374\n $w$cextensionEncode12 ::\n SignatureAlgorithms\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -8006,15 +8006,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-a070ef4be4122872062a2074f1baf483\n+0623f88cb89418f3f7f1f5fd9a1ae8a6\n $w$cextensionEncode13 ::\n SignatureAlgorithmsCert\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -8068,15 +8068,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-847ae1935b2c2e3979032e4d10fb798a\n+ebaa6daf50fdee327feb2b7a9b2cfc12\n $w$cextensionEncode14 ::\n SupportedVersions\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Inline: [2],\n@@ -8226,15 +8226,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild1\n r\n ipv3 of wild3 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } } }]\n-e6475ceb7ab8fc947ecc11351e8ffe93\n+03ba9ecbf5705aa8e9bad51c5a859f3a\n $w$cextensionEncode2 ::\n Cookie\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -8262,15 +8262,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-47a279e428f38627c31518bb845465e4\n+0174d8f5b6125a679b3321f19e211db9\n $w$cextensionEncode3 ::\n EcPointFormatsSupported\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -8302,15 +8302,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-58240a9fa7c01ac47599cd07d248bbeb\n+9f8c22ba7b1639a8cd82a036162160e5\n $w$cextensionEncode4 ::\n HeartBeat\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -8447,15 +8447,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-0d7009417e88047f910e6f2e16b94102\n+7af4236f1ebf5c5ebec95bc790e05a8b\n $w$cextensionEncode5 ::\n KeyShare\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Inline: [2],\n@@ -8577,23 +8577,23 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild1\n r\n ipv3 of wild3 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } } }]\n-2f881fd6ae75f5797ee4899cccdaf266\n+1d21b7a73df8bb36919078d441a3d370\n $w$cextensionEncode6 ::\n MaxFragmentLength\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Inline: [2]]\n-8f891882be2d053bd34cbb943c26e38b\n+f1ca2b4402634e47d45475646c49b5de\n $w$cextensionEncode7 ::\n NegotiatedGroups\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -8625,23 +8625,23 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-a2a808ab737ece8dbd40ca1bd1fe2545\n+aa31bbc8990879a7487243b22a3ccfb9\n $w$cextensionEncode8 ::\n PreSharedKey\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Inline: [2]]\n-8df6a1cb7fbb31b7ad7c59e1d734c775\n+506df726518c0b2ee67ee73279198911\n $w$cextensionEncode9 ::\n PskKeyExchangeModes\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -8673,15 +8673,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-490d475ce49cc81b4fb40f55b07919f0\n+3087c8a69a90aa5ba305f644227c49ef\n $w$cshowsPrec ::\n GHC.Prim.Int#\n -> ApplicationLayerProtocolNegotiation\n -> GHC.Base.String\n -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <L><ML><L>,\n Inline: [2],\n@@ -8705,15 +8705,15 @@\n (GHC.CString.unpackAppendCString#\n $fShowApplicationLayerProtocolNegotiation2\n (GHC.Show.showList__\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteString.Internal.Type.$fShowByteString1\n ds `cast` (N:ApplicationLayerProtocolNegotiation[0])\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-d1bfd488f937f4ccaa81d0108cab0d84\n+6ff39e7dc51240952848b90834ce944d\n $w$cshowsPrec1 ::\n GHC.Prim.Int#\n -> CertificateAuthorities -> GHC.Base.String -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <L><ML><L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -8735,15 +8735,15 @@\n (GHC.CString.unpackAppendCString#\n $fShowCertificateAuthorities2\n (GHC.Show.showList__\n @Data.X509.DistinguishedName.DistinguishedName\n Data.X509.DistinguishedName.$fShowDistinguishedName1\n ds `cast` (N:CertificateAuthorities[0])\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-3b8a31e628074043ebe06e702126819e\n+e8b9244ba483cc6fbdb4b9455366dfc8\n $w$cshowsPrec10 ::\n MessageType -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: MessageType)\n@@ -8757,15 +8757,15 @@\n -> GHC.CString.unpackAppendCString# $fShowMessageType5 eta\n MsgTEncryptedExtensions\n -> GHC.CString.unpackAppendCString# $fShowMessageType4 eta\n MsgTNewSessionTicket\n -> GHC.CString.unpackAppendCString# $fShowMessageType3 eta\n MsgTCertificateRequest\n -> GHC.CString.unpackAppendCString# $fShowMessageType2 eta }]\n-bf707c01c7dbfb90319902d41d09c28f\n+67e1fd0edb2c2197f92dd4eca0494cfa\n $w$cshowsPrec11 ::\n GHC.Prim.Int#\n -> NegotiatedGroups -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <L><ML><L>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -8787,15 +8787,15 @@\n (GHC.CString.unpackAppendCString#\n $fShowNegotiatedGroups2\n (GHC.Show.showList__\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.$fShowGroup1\n ds `cast` (N:NegotiatedGroups[0])\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-8b7571202de6fbd51b1d16f3bcbbd930\n+ad13a42d656f99fc073aa0715f932b53\n $w$cshowsPrec12 ::\n GHC.Prim.Int# -> PreSharedKey -> GHC.Base.String -> GHC.Base.String\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <L><1L><L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -8849,15 +8849,15 @@\n (GHC.CString.unpackAppendCString#\n $fShowPreSharedKey2\n (case b1 of wild1 { GHC.Types.I# ww1 ->\n GHC.Show.$wshowSignedInt\n 11#\n ww1\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta) })) } }]\n-b5db891ea527b248c2d971b52cade29a\n+b4fdb8001314678d257a70b310b01e29\n $w$cshowsPrec13 ::\n GHC.Prim.Int#\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Word.Word32\n -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <L><ML><L>,\n Inline: [2],\n@@ -8917,15 +8917,15 @@\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word32ToWord# x#))\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n x) })))))) }]\n-5dfcea2e984429e2bfbbef72ed7c5bb7\n+9cba045783c9fee3c37cc5e29c5036ef\n $w$cshowsPrec14 ::\n GHC.Prim.Int#\n -> PskKeyExchangeModes -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <L><ML><L>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -8947,15 +8947,15 @@\n (GHC.CString.unpackAppendCString#\n $fShowPskKeyExchangeModes2\n (GHC.Show.showList__\n @PskKexMode\n $fShowPskKexMode1\n ds `cast` (N:PskKeyExchangeModes[0])\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-17aad0bb3936d8a647bab8f1abf1f1ae\n+3cf44059f849eb4de07de967e379a753\n $w$cshowsPrec15 ::\n GHC.Prim.Int#\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <L><ML><ML>,\n Inline: [2],\n@@ -9010,15 +9010,15 @@\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.showSpace1\n (g (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))))) }]\n-301b98e2af7910f75b703d398d63f414\n+5844a5b5e02d5de4d8d4311f3f969d46\n $w$cshowsPrec16 ::\n GHC.Prim.Int# -> ServerName -> GHC.Base.String -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <L><ML><L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: ServerName)\n@@ -9039,15 +9039,15 @@\n (GHC.CString.unpackAppendCString#\n $fShowServerName5\n (GHC.Show.showList__\n @ServerNameType\n $fShowServerName2\n ds `cast` (N:ServerName[0])\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-c3b823cebd74a4a1f5a5467091d245a5\n+89c87ffd80f3176144ebc947edc5b798\n $w$cshowsPrec17 ::\n GHC.Prim.Int#\n -> ServerNameType -> GHC.Base.String -> GHC.Base.String\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <L><1L><L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -9117,15 +9117,15 @@\n case GHC.Prim.>=# ww 11# of lwild {\n DEFAULT -> p eta\n 1#\n -> GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (p (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta)) } }]\n-132a47c5022f1d388622d2aad42754eb\n+e313f6731a463ed680228b11e32cd175\n $w$cshowsPrec18 ::\n GHC.Prim.Int#\n -> SignatureAlgorithms -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <L><ML><L>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -9149,15 +9149,15 @@\n $fShowSignatureAlgorithms3\n (GHC.Show.showList__\n @(Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n $fShowSignatureAlgorithms2\n ds `cast` (N:SignatureAlgorithms[0])\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-f30117d368ba5c7376900a9c611e284c\n+bf5a1b36e2014ccb1892f9d6608fdb92\n $w$cshowsPrec19 ::\n GHC.Prim.Int#\n -> SignatureAlgorithmsCert -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <L><ML><L>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -9181,15 +9181,15 @@\n $fShowSignatureAlgorithmsCert2\n (GHC.Show.showList__\n @(Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n $fShowSignatureAlgorithms2\n ds `cast` (N:SignatureAlgorithmsCert[0])\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-f07acbb1ef4dcc331683c0acf8b134af\n+fdbfea568fdc0b089136e0de97c60c3a\n $w$cshowsPrec2 :: GHC.Prim.Int# -> Cookie -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: Cookie) ->\n let {\n@@ -9226,15 +9226,15 @@\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString\n lvl116\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))) }]\n-40228bddad298747b83ebec77f6e2c70\n+daed790e357f48f3e2261a27f3e061fd\n $w$cshowsPrec20 ::\n GHC.Prim.Int#\n -> SupportedVersions -> GHC.Base.String -> GHC.Base.String\n StrWork([~, !])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <L><1L><L>, Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -9274,15 +9274,15 @@\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (GHC.CString.unpackAppendCString#\n $fShowSupportedVersions2\n (Network.TLS.Types.$w$cshowsPrec7\n b1\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) } }]\n-942b954a06e9e1f9d53c35a3cc00f2e4\n+1e05bb90ccf67091813c598be471bc60\n $w$cshowsPrec3 ::\n GHC.Prim.Int# -> EarlyDataIndication -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: EarlyDataIndication) ->\n@@ -9302,15 +9302,15 @@\n -> \\ (x['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (GHC.CString.unpackAppendCString#\n $fShowEarlyDataIndication2\n (g (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))) }]\n-a49ad5769efe16fe423d14c59eecd7ee\n+93657781aad87830538d92ee585e8935\n $w$cshowsPrec4 ::\n GHC.Prim.Int#\n -> EcPointFormatsSupported -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <L><ML><L>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -9332,15 +9332,15 @@\n (GHC.CString.unpackAppendCString#\n $fShowEcPointFormatsSupported2\n (GHC.Show.showList__\n @EcPointFormat\n $fShowEcPointFormat1\n ds `cast` (N:EcPointFormatsSupported[0])\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-467ab4f24237a5b482908a4c7eded51c\n+ae8800be930455532e22dc702173beeb\n $w$cshowsPrec5 ::\n GHC.Prim.Int# -> HeartBeat -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <L><ML><L>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: HeartBeat)\n@@ -9365,15 +9365,15 @@\n -> GHC.CString.unpackAppendCString#\n $fShowHeartBeat3\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta)\n HeartBeat_PeerNotAllowedToSend\n -> GHC.CString.unpackAppendCString#\n $fShowHeartBeat2\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta) })) }]\n-b08dff78bf3a70dae0756667034bbabd\n+3e84edc073bee45939ca919b3975b877\n $w$cshowsPrec6 :: GHC.Prim.Int# -> KeyShare -> GHC.Show.ShowS\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><1L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: KeyShare) ->\n@@ -9428,15 +9428,15 @@\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (GHC.CString.unpackAppendCString#\n $fShowKeyShare2\n (Network.TLS.Crypto.Types.$w$cshowsPrec\n b1\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))) } }]\n-6066526ea59632b964be01b198ac113f\n+d1f5df174d04088e6c2dbc6ab18b39de\n $w$cshowsPrec7 ::\n GHC.Prim.Int#\n -> Network.TLS.Crypto.Types.Group\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <L><L><ML>,\n Inline: [2],\n@@ -9492,15 +9492,15 @@\n GHC.Show.$fShow(,)13\n (GHC.CString.unpackAppendCString#\n $fShowKeyShare4\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n x)))))))) }]\n-73891ba972c48d1bf542ba71597fd4ef\n+f385fd3e39da98325840c28d1af304a5\n $w$cshowsPrec8 ::\n MaxFragmentEnum -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: MaxFragmentEnum)\n@@ -9510,15 +9510,15 @@\n -> GHC.CString.unpackAppendCString# $fShowMaxFragmentEnum5 eta\n MaxFragment1024\n -> GHC.CString.unpackAppendCString# $fShowMaxFragmentEnum4 eta\n MaxFragment2048\n -> GHC.CString.unpackAppendCString# $fShowMaxFragmentEnum3 eta\n MaxFragment4096\n -> GHC.CString.unpackAppendCString# $fShowMaxFragmentEnum2 eta }]\n-94dea1d8707a92e5616eb6e01c3d61d8\n+fa585cd023ae348b35a0972a8c22f087\n $w$cshowsPrec9 ::\n GHC.Prim.Int#\n -> MaxFragmentLength -> GHC.Base.String -> GHC.Base.String\n StrWork([~, !])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <L><1L><L>, Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -9570,15 +9570,15 @@\n (GHC.CString.unpackAppendCString#\n $fShowMaxFragmentLength2\n (case b1 of wild1 { GHC.Word.W8# x# ->\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# x#))\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta) })) } }]\n-bb5d58ad8420ddc3055afe7da16a11bb\n+7d27357221f1e71d6c475b9a2cc49b77\n $wgetMore ::\n GHC.Prim.Int#\n -> Data.ByteString.Internal.Type.ByteString\n -> [Data.ByteString.Internal.Type.ByteString]\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> Data.Serialize.Get.More\n -> t\n@@ -9595,57 +9595,57 @@\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Serialize.Get.Result r1)\n -> Data.Serialize.Get.Result r1\n StrWork([~, ~, ~, ~, !])\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 8, Arity: 8,\n Strictness: <L><L><L><L><SL><L><LC(L,C(1,C(1,C(1,C(1,L)))))><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Inline: [2]]\n-9d084760c3343d8cf4e7131e6164a1cd\n+5eeb3d59c2c7a07d0ed97a390f96178e\n $wgo1 ::\n [Data.ByteString.Internal.Type.ByteString]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Inline: [2]]\n-02a27af07b25ecbea33dfae58db9e28b\n+2c7ca771556444cc7184fe7f13e472d5\n $wgo2 ::\n [KeyShareEntry]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Inline: [2]]\n-98707e2750ad19a899a59924eb4e56d2\n+a7668d1b7cf2839c2e03199b4b112f58\n $wgo3 ::\n [ServerNameType]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Inline: [2]]\n-38232f6bf356151e078cabd545a7c5ca\n+6ceaa39027317567a27226439d6e27e6\n $wgo4 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, Inline: [2]]\n-8ca8af8e34761159cea39f106ca2ac80\n+18350044aa10f507a95e53e0634a61b9\n $wgo5 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, Inline: [2]]\n-bfd2544b588577c585f1f7a868701c20\n+666eba374598c8ad069444d251763235\n $wgo6 ::\n [Network.TLS.Types.Version]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, Inline: [2]]\n-d3d1081938bc4757cb6d4053c4004ab5\n+5760f280f6c4c66fa0952b4db20f3db3\n $wlvl ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> GHC.Prim.Word16#\n -> Data.Serialize.Get.Result KeyShare\n@@ -9676,15 +9676,15 @@\n 30## -> Data.Serialize.Get.Done @KeyShare $fExtensionKeyShare8 s1\n 256## -> Data.Serialize.Get.Done @KeyShare $fExtensionKeyShare7 s1\n 257## -> Data.Serialize.Get.Done @KeyShare $fExtensionKeyShare6 s1\n 258## -> Data.Serialize.Get.Done @KeyShare $fExtensionKeyShare5 s1\n 259## -> Data.Serialize.Get.Done @KeyShare $fExtensionKeyShare4 s1\n 260##\n -> Data.Serialize.Get.Done @KeyShare $fExtensionKeyShare3 s1 }]\n-b39fd539203d340157506d3c4484fa30\n+39a64a4900deabedb00533c8de811736\n $wlvl1 ::\n Network.TLS.Struct.HashAlgorithm\n -> Network.TLS.Struct.SignatureAlgorithm\n -> GHC.Base.String\n -> GHC.Base.String\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: <ML><ML><L>, Inline: [2],\n@@ -9703,15 +9703,15 @@\n GHC.Show.showList__1\n (GHC.Show.$fShow(,)_$sgo\n (Network.TLS.Struct.$fShowSignatureAlgorithm_$cshowsPrec\n GHC.Show.$fShow(,)2\n ww1)\n (GHC.Types.[] @GHC.Show.ShowS)\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 s1))))]\n-bfa42c4773fd6a1077f9a79ccdec9dc8\n+ad62ae524cede40471e3f076b0268b65\n $wputKeyShareEntry ::\n Network.TLS.Crypto.Types.Group\n -> Data.ByteString.Internal.Type.ByteString\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n [TagSig: <TagTuple[TagDunno, TagDunno]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Inline: [2],\n@@ -9779,144 +9779,144 @@\n r) ->\n f (case ds1\n `cast`\n (Data.Serialize.Put.N:PutM[0] <()>_N) of wild { Data.Serialize.Put.PairS b1 w' ->\n w' `cast` (Data.ByteString.Builder.Internal.N:Builder[0]) @r x }))\n `cast`\n (Sym (Data.ByteString.Builder.Internal.N:Builder[0])) #)]\n-96817855b6ce8d53168442c0789a9f1e\n+39e939d86068110a03f696f0fd093ca2\n type ApplicationLayerProtocolNegotiation :: *\n newtype ApplicationLayerProtocolNegotiation\n = ApplicationLayerProtocolNegotiation [Data.ByteString.Internal.Type.ByteString]\n-84a3b2ac16707fcd74618a19f2aac0fa\n+2a39ff6e85e1ef5a1954b29490ca32d4\n type CertificateAuthorities :: *\n newtype CertificateAuthorities\n = CertificateAuthorities [Data.X509.DistinguishedName.DistinguishedName]\n-07e5033ed86fd26fccabec8382e5bc7a\n+5524fd708198be8d76a69e7b579c4475\n type Cookie :: *\n newtype Cookie = Cookie Data.ByteString.Internal.Type.ByteString\n-0c3739858010379119fe43be5ba4586e\n+1d2f297c005533b33052e3876462c3e9\n type EarlyDataIndication :: *\n newtype EarlyDataIndication\n = EarlyDataIndication (GHC.Maybe.Maybe GHC.Word.Word32)\n-811f4bfd5188d7cfe626cdeab73152ce\n+aa5e6dd8f2ddc89783c89123d0a84ad8\n type EcPointFormat :: *\n data EcPointFormat\n = EcPointFormat_Uncompressed\n | EcPointFormat_AnsiX962_compressed_prime\n | EcPointFormat_AnsiX962_compressed_char2\n-d5e680369913adb7e4c8478315e65635\n+a4a75d235afda2e7e805e1dee2652983\n type EcPointFormatsSupported :: *\n newtype EcPointFormatsSupported\n = EcPointFormatsSupported [EcPointFormat]\n-742da8759de988e068cb8e6a47d82692\n+d76380976481fd5e842c91a60f35ad50\n type ExtendedMasterSecret :: *\n data ExtendedMasterSecret = ExtendedMasterSecret\n-b0329cb350cd7c6723631fe54ae32e15\n+d4de246305d15acb643ae7879912ea0a\n type Extension :: * -> GHC.Types.Constraint\n class Extension a where\n extensionID :: a -> Network.TLS.Struct.ExtensionID\n extensionDecode :: MessageType\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Maybe.Maybe a\n extensionEncode :: a -> Data.ByteString.Internal.Type.ByteString\n {-# MINIMAL extensionID, extensionDecode, extensionEncode #-}\n-1e990de0519cdf67ef7d939871fb8f1d\n+11c8899c91f04112565cc85b69c7e4ba\n type HeartBeat :: *\n newtype HeartBeat = HeartBeat HeartBeatMode\n-56475e246ac1523e86a485656043a4f8\n+35f7e273354c1f1abc9e745e9c97c079\n type HeartBeatMode :: *\n data HeartBeatMode\n = HeartBeat_PeerAllowedToSend | HeartBeat_PeerNotAllowedToSend\n-da71c29a9168f2dae6853b53f61a41ca\n+aa25e0a3994bd17222c8f91078612be3\n type KeyShare :: *\n data KeyShare\n = KeyShareClientHello [KeyShareEntry]\n | KeyShareServerHello KeyShareEntry\n | KeyShareHRR Network.TLS.Crypto.Types.Group\n-ed44368b73c37450f73ac18db7fe7609\n+edbefb8cdb1ce5fd93466306f3c548dd\n type KeyShareEntry :: *\n data KeyShareEntry\n = KeyShareEntry {keyShareEntryGroup :: Network.TLS.Crypto.Types.Group,\n keyShareEntryKeyExchange :: Data.ByteString.Internal.Type.ByteString}\n-ec6a3b2c3e2c3e884f6e276b4508c238\n+44ebdb6a9e0ef2c7fceedba46c6d334f\n type MaxFragmentEnum :: *\n data MaxFragmentEnum\n = MaxFragment512\n | MaxFragment1024\n | MaxFragment2048\n | MaxFragment4096\n-94f651e4c10096d4928fcb579654c338\n+609528ab9ee28ef889e9200d4daeb895\n type MaxFragmentLength :: *\n data MaxFragmentLength\n = MaxFragmentLength MaxFragmentEnum\n | MaxFragmentLengthOther GHC.Word.Word8\n-eb95912e1bdf5448fe5a9e2a617726de\n+04701f61c8e6d4c7daad355e88177e54\n type MessageType :: *\n data MessageType\n = MsgTClientHello\n | MsgTServerHello\n | MsgTHelloRetryRequest\n | MsgTEncryptedExtensions\n | MsgTNewSessionTicket\n | MsgTCertificateRequest\n-c7c1f3034d615b7a4b6708018ed7211d\n+e6160dd9e5b270fd5860ebfefe19cee8\n type NegotiatedGroups :: *\n newtype NegotiatedGroups\n = NegotiatedGroups [Network.TLS.Crypto.Types.Group]\n-f180d603372be388b56d5fc341652cf6\n+09051766d911f3dd9f2c1b649c3bfca5\n type PostHandshakeAuth :: *\n data PostHandshakeAuth = PostHandshakeAuth\n-94a01bcfdc7b540e3a96cfc3678b8c62\n+9fb04c69cbf4205acc2933c065a493a4\n type PreSharedKey :: *\n data PreSharedKey\n = PreSharedKeyClientHello [PskIdentity]\n [Data.ByteString.Internal.Type.ByteString]\n | PreSharedKeyServerHello GHC.Types.Int\n-f8b490a28a13f8a95d9381e339c650f3\n+e525ea493bafebb9bf90ce4bafa8a5e0\n type PskIdentity :: *\n data PskIdentity\n = PskIdentity Data.ByteString.Internal.Type.ByteString\n GHC.Word.Word32\n-d4849d9b6dbd51877ff1fa911c5aa872\n+47046230e94aab23102686205b7425ed\n type PskKexMode :: *\n data PskKexMode = PSK_KE | PSK_DHE_KE\n-7149f339b8064a64df9d6d5a70e6892c\n+8ec706643840e9f8f66f772e87a584db\n type PskKeyExchangeModes :: *\n newtype PskKeyExchangeModes = PskKeyExchangeModes [PskKexMode]\n-0a5a4f883e3e3aa63cc9685c213391d4\n+423f9b9428d7f0828d40974027d58f89\n type SecureRenegotiation :: *\n data SecureRenegotiation\n = SecureRenegotiation Data.ByteString.Internal.Type.ByteString\n (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString)\n-ecf026b878f841570450b8a18608c1b6\n+0524bf759688f9958788a81e93a92137\n type ServerName :: *\n newtype ServerName = ServerName [ServerNameType]\n-92b5f7f8f2fdd884eb48a3e806232c47\n+0ad87e56a334ca09bccfafa9394d55ed\n type ServerNameType :: *\n data ServerNameType\n = ServerNameHostName Network.Socket.Info.HostName\n | ServerNameOther (GHC.Word.Word8,\n Data.ByteString.Internal.Type.ByteString)\n-ed31bfdc917e9f3ec70f41725cfe7353\n+9aaa2973983c3fcc0f96f68e53dbb7fe\n type SessionTicket :: *\n data SessionTicket = SessionTicket\n-9e87db2f52644ede7401297852d92efe\n+e7dafb7ee3ba210e60a325bfbf3c8d71\n type SignatureAlgorithms :: *\n newtype SignatureAlgorithms\n = SignatureAlgorithms [Network.TLS.Struct.HashAndSignatureAlgorithm]\n-b9a91a7c7cec4692a34352f8df8e750d\n+207cea260cad7187642a8618fc83e3dd\n type SignatureAlgorithmsCert :: *\n newtype SignatureAlgorithmsCert\n = SignatureAlgorithmsCert [Network.TLS.Struct.HashAndSignatureAlgorithm]\n-b582e0539988dc5bc97f62c745fc2c6d\n+5fc2172fd2b365be1ee1021e60a2d882\n type SupportedVersions :: *\n data SupportedVersions\n = SupportedVersionsClientHello [Network.TLS.Types.Version]\n | SupportedVersionsServerHello Network.TLS.Types.Version\n-7bd25f7f5b1ef8e44d24df54d71bed71\n+9bcac517ee28a87601441ef34574a66f\n decodeApplicationLayerProtocolNegotiation ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe ApplicationLayerProtocolNegotiation\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Wire.runGetMaybe} True False} \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n {__scc {Network.TLS.Wire.runGetMaybe} False True} case Network.TLS.Wire.getBigNum5\n@@ -9932,15 +9932,15 @@\n DEFAULT\n -> GHC.Maybe.Nothing\n @ApplicationLayerProtocolNegotiation\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just\n @ApplicationLayerProtocolNegotiation\n a1 }]\n-40fd49fbf2ff7921da0c83d5b8499992\n+a1d3b70bd1e8670df0cf55472b2efd9e\n decodeEcPointFormatsSupported ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe EcPointFormatsSupported\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Wire.runGetMaybe} True False} \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n {__scc {Network.TLS.Wire.runGetMaybe} False True} case Network.TLS.Wire.getWords2\n@@ -9956,15 +9956,15 @@\n DEFAULT\n -> GHC.Maybe.Nothing\n @EcPointFormatsSupported\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just\n @EcPointFormatsSupported\n a1 }]\n-f1f7ea673367c649a75aa1e036acd24f\n+dcff78a6e3c740c9e5fbfd02f99727ce\n decodeHeartBeat ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe HeartBeat\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Wire.runGetMaybe} True False} \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n {__scc {Network.TLS.Wire.runGetMaybe} False True} case x of wild1 { Data.ByteString.Internal.Type.BS bx bx1 bx2 ->\n@@ -10011,15 +10011,15 @@\n DEFAULT\n -> GHC.Maybe.Nothing\n @HeartBeat\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just\n @HeartBeat\n a1 } } }]\n-9b9d86abc71388a0059e4046e4d759fb\n+6be3350666321b63aa1bda77a596fa47\n decodeMaxFragmentLength ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe MaxFragmentLength\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Wire.runGetMaybe} True False} \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n {__scc {Network.TLS.Wire.runGetMaybe} False True} case x of wild1 { Data.ByteString.Internal.Type.BS bx bx1 bx2 ->\n@@ -10066,15 +10066,15 @@\n DEFAULT\n -> GHC.Maybe.Nothing\n @MaxFragmentLength\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just\n @MaxFragmentLength\n a1 } } }]\n-f4cbfd232f7d3967514eb6ed6573fa65\n+4725f579de17ada66e84b951eb71ae44\n decodeNegotiatedGroups ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe NegotiatedGroups\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Wire.runGetMaybe} True False} \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n {__scc {Network.TLS.Wire.runGetMaybe} False True} case Network.TLS.Wire.getWords1\n@@ -10090,15 +10090,15 @@\n DEFAULT\n -> GHC.Maybe.Nothing\n @NegotiatedGroups\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just\n @NegotiatedGroups\n a1 }]\n-44fe40bf8365571a9fda2f59c5aa706e\n+3b9714b1d4d30f9b7883c5304eb32f7d\n decodeServerName ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe ServerName\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Wire.runGetMaybe} True False} \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n {__scc {Network.TLS.Wire.runGetMaybe} False True} case Network.TLS.Wire.getBigNum5\n@@ -10114,15 +10114,15 @@\n DEFAULT\n -> GHC.Maybe.Nothing\n @ServerName\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just\n @ServerName\n a1 }]\n-4ff048efc124083e24490929d29140c4\n+8b0c18519bdffccb7cdb88b7c9c52f31\n decodeSignatureAlgorithms ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SignatureAlgorithms\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Wire.runGetMaybe} True False} \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n {__scc {Network.TLS.Wire.runGetMaybe} False True} case Network.TLS.Wire.getBigNum5\n@@ -10138,15 +10138,15 @@\n DEFAULT\n -> GHC.Maybe.Nothing\n @SignatureAlgorithms\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just\n @SignatureAlgorithms\n a1 }]\n-94ba9aa72628c3a4bc2b4f3cff96d24f\n+62c0f9296a8cb75e77a160db02bfaad6\n decodeSignatureAlgorithmsCert ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe SignatureAlgorithmsCert\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Wire.runGetMaybe} True False} \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n {__scc {Network.TLS.Wire.runGetMaybe} False True} case Network.TLS.Wire.getBigNum5\n@@ -10162,645 +10162,645 @@\n DEFAULT\n -> GHC.Maybe.Nothing\n @SignatureAlgorithmsCert\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just\n @SignatureAlgorithmsCert\n a1 }]\n-dd2419842879f47cd07b648080e36717\n+e965e6b9d45525355ab6820864ac5351\n definedExtensions :: [Network.TLS.Struct.ExtensionID]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extension.definedExtensions} True False} GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ServerName\n definedExtensions1]\n-7fe8acefccc85424ee7198d85bc265b7\n+232eee6d7d295f62928079edac587aca\n definedExtensions1 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_MaxFragmentLength\n definedExtensions2]\n-9bb8c7f058cbd3f74f24cbd57eb92b73\n+71882bf2daab623fe791083784a194f4\n definedExtensions10 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_NegotiatedGroups\n definedExtensions11]\n-39a29f221bd4719c23e3aa46e704d609\n+befa80c67433014b5873e7abf311f3ed\n definedExtensions11 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_EcPointFormats\n definedExtensions12]\n-47bc6dbf96b609614278a26e6b908233\n+61494caa8296b45c78165009461de617\n definedExtensions12 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SRP\n definedExtensions13]\n-fecc73a9b38a749e6cc8444ff7b7e2f1\n+39e52233d93b7b3c399731a0cc2ed462\n definedExtensions13 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SignatureAlgorithms\n definedExtensions14]\n-e646d3cb63a5f3b732cf6fa983c80145\n+6abc6251de2f297c92b3665f8990e7b2\n definedExtensions14 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SRTP\n definedExtensions15]\n-5204c575d4aeeb97006271677f3494cc\n+ce27272d688d1901a9b73e15e6cb9d71\n definedExtensions15 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_Heartbeat\n definedExtensions16]\n-1f04aad7e58f60efe45332456e7587aa\n+2fec2bc8d998fd30ae50403dcf5a2fc0\n definedExtensions16 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ApplicationLayerProtocolNegotiation\n definedExtensions17]\n-915f99149d9ebbe2bb57c581f6bb2441\n+f0f805bbfb5c30b2f776bafb87f34413\n definedExtensions17 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_StatusRequestv2\n definedExtensions18]\n-41b8d97a99dc4edf03972900ca14fb38\n+3d1302a3f0a8af868f890176c9722d08\n definedExtensions18 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SignedCertificateTimestamp\n definedExtensions19]\n-cc5d67d00348908531c4138b6bf27bb1\n+b135e1e6a499377f83513a106fdeea52\n definedExtensions19 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ClientCertificateType\n definedExtensions20]\n-7a060f2af080ead654b525d7b72a9f77\n+a6af6ba4577d6b5063ed36666270249d\n definedExtensions2 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ClientCertificateUrl\n definedExtensions3]\n-eb55cf766f1aaab585be0fa4fb9fe2b4\n+a6b2f257d99c9a89d96d3b365e6f73fa\n definedExtensions20 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ServerCertificateType\n definedExtensions21]\n-349197bafc4c19507c079e3090bc164a\n+7a0f2d473767fbc24508556eb50dbb11\n definedExtensions21 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_Padding\n definedExtensions22]\n-f2479ccbbd09184d102f5c9b2ba8dd5f\n+c4dd6419ebd7242eb9d7a4e427dc60ae\n definedExtensions22 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_EncryptThenMAC\n definedExtensions23]\n-8c74946bf975f40962820faa0ce8bbf6\n+1426335c00ea70259148caacdaeb8c5c\n definedExtensions23 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ExtendedMasterSecret\n definedExtensions24]\n-d9f472e78da47e40246422a438920241\n+b01cd7058f416489f72ecb7ca5d579f8\n definedExtensions24 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SessionTicket\n definedExtensions25]\n-80eb9515628e2424f929b584ff98b98d\n+48bb3aeaad4a107711ba55bac6592951\n definedExtensions25 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_PreSharedKey\n definedExtensions26]\n-d18b23ac8f685b2e2b57dcba232a71de\n+89506c27afc37f92bec71b35c3cbf771\n definedExtensions26 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_EarlyData\n definedExtensions27]\n-698de172c861f541afbaa63def4e0fc7\n+07700fc68442c9e8d814fa2990417fa3\n definedExtensions27 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SupportedVersions\n definedExtensions28]\n-f147b4996e8daa12da16a7b36da3b831\n+5a8c7cd7d75b4d0d565b6954fd3f125b\n definedExtensions28 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_Cookie\n definedExtensions29]\n-7a23178b74960dc089796d8b7b011d81\n+a96ea2906522c7aee98767fd0acb350e\n definedExtensions29 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_PskKeyExchangeModes\n definedExtensions30]\n-12b5799fae1e63e0d6e0c0f427854954\n+501a3d45355595bc754482affba2a7eb\n definedExtensions3 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_TrustedCAKeys\n definedExtensions4]\n-fa6f5e612c6ec74534118b7d43a49594\n+09dcdbdec9529cec606f60898ca62580\n definedExtensions30 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_KeyShare\n definedExtensions31]\n-843da52cab81ffd75e316c51c8609687\n+3fbcd33110d43854e134720730f6f8ec\n definedExtensions31 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SignatureAlgorithmsCert\n definedExtensions32]\n-f768ec7702d4d2421694407d3eed7fe7\n+a3c05b7f57f0fcff91d3693221584e5b\n definedExtensions32 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_CertificateAuthorities\n definedExtensions33]\n-57be0523bbdccc9c339af611bf293b8a\n+673ad49abe1f17cacbc23d42e60e3268\n definedExtensions33 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SecureRenegotiation\n definedExtensions34]\n-aaa68b95d90b7fa8dc2d1d4de0887f49\n+ccec879614f7c54dd5b16cd933cc01ff\n definedExtensions34 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_QuicTransportParameters\n (GHC.Types.[] @Network.TLS.Struct.ExtensionID)]\n-3415545819d253c61bb1c7b699400ed0\n+5abb1a93f395adb64c8cc9693fede342\n definedExtensions4 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_TruncatedHMAC\n definedExtensions5]\n-0d0ceb4f1913db3411f99fdea154996f\n+4fa9f98187bba3daf88fc1c49fce134c\n definedExtensions5 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_StatusRequest\n definedExtensions6]\n-7db69a6c823ea482860b5b818e5df57a\n+7fe0339448ce2fbb6254e5016893e9fc\n definedExtensions6 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_UserMapping\n definedExtensions7]\n-36e6e9ae7ca7600ab45900d091b28e4e\n+a6f8d17cb0126703fac063b4b19bff7c\n definedExtensions7 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ClientAuthz\n definedExtensions8]\n-8b610a2037647cd0b652f3b04ef0a453\n+2613af073ccd4981447248828609297c\n definedExtensions8 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ServerAuthz\n definedExtensions9]\n-001ff37d16d6becdb3ae83aad44a4f86\n+4ba11682041d618efe9d5b2be108e856\n definedExtensions9 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_CertType\n definedExtensions10]\n-0603ef0c8356ba6eab6975906da0cc1d\n+9bc5128aa98bd2dc59ea60afabdaf4e2\n extensionID_ApplicationLayerProtocolNegotiation ::\n Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extension.extensionID_ApplicationLayerProtocolNegotiation} True False} GHC.Word.W16#\n 16#Word16]\n-a9eb490c83ea76152e643c7f7a730afb\n+f06a945653afa2ac21d81e2d28f96d1a\n extensionID_CertType :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 9#Word16]\n-5c726c1ff55802627cbdea75a2187fc5\n+4929f12208e73505ef81e977bc1cc8dc\n extensionID_CertificateAuthorities ::\n Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extension.extensionID_CertificateAuthorities} True False} GHC.Word.W16#\n 47#Word16]\n-6793ed6b2241908220cd7e73893ea1ed\n+d244cbeecf0426d183909c552c269618\n extensionID_ClientAuthz :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 7#Word16]\n-e80136d5c666c0f6560f876b771ee4d5\n+8ca57eda4fd80d49e7f635bd11aeeaee\n extensionID_ClientCertificateType :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 19#Word16]\n-76bae11811c025f8f96f221c21cf94c9\n+c3f7caf4b719701085cac9edbe657474\n extensionID_ClientCertificateUrl :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 2#Word16]\n-fdd6867305adee3722a14264cf7c5293\n+b0060cd17b24e1c351a534b110bdaa2b\n extensionID_Cookie :: Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extension.extensionID_Cookie} True False} GHC.Word.W16#\n 44#Word16]\n-6bf505d447a7c460f5d50485cf67ba3b\n+ea4d02001238d8a98cf2554864905036\n extensionID_EarlyData :: Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extension.extensionID_EarlyData} True False} GHC.Word.W16#\n 42#Word16]\n-353f0332dae4d05f115e32d91d8247cc\n+424b8f13cc822de567c5c4484b05f10e\n extensionID_EcPointFormats :: Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extension.extensionID_EcPointFormats} True False} GHC.Word.W16#\n 11#Word16]\n-4207d08057e61bc7dbea67474e59da02\n+cbf067676d5b1bf54d256e2eefce4e93\n extensionID_EncryptThenMAC :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 22#Word16]\n-de0889c3e638c3c3d4c0153205eb3f77\n+0c617d99c0dc53f8b78ebf0bdd70a6db\n extensionID_ExtendedMasterSecret :: Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extension.extensionID_ExtendedMasterSecret} True False} GHC.Word.W16#\n 23#Word16]\n-2c12c8f04b1f7b88dc6f177fa212d13d\n+6862dd4eaef2f4af78b8fb6c53334668\n extensionID_Heartbeat :: Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extension.extensionID_Heartbeat} True False} GHC.Word.W16#\n 15#Word16]\n-3cad544e841bf03b96bea9a0deb8fee2\n+4ebecd73dc3eeea37f2d5f8e45e5c513\n extensionID_KeyShare :: Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extension.extensionID_KeyShare} True False} GHC.Word.W16#\n 51#Word16]\n-d5188bdf9f447d8a2507571d00530431\n+e6a561b81258ce50e9f10ba4253c524b\n extensionID_MaxFragmentLength :: Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extension.extensionID_MaxFragmentLength} True False} GHC.Word.W16#\n 1#Word16]\n-d651cef1590ee695f39b6e1fc48ef0bf\n+92a6d85f3601d6c6066167aa7d205fab\n extensionID_NegotiatedGroups :: Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extension.extensionID_NegotiatedGroups} True False} GHC.Word.W16#\n 10#Word16]\n-ab930dc135e52c7d91062259404cc2d6\n+ee147458e9bc0f5e6d5d04d537f6e722\n extensionID_OidFilters :: Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extension.extensionID_OidFilters} True False} GHC.Word.W16#\n 48#Word16]\n-366e5bb980e9d0e65f636c0cec780518\n+79a91f797d5d883335e17c431c10e72b\n extensionID_Padding :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 21#Word16]\n-2a3c1fc6228e15ad89d5457215cc3378\n+089f4899a0d43da6cb417c5b6110aad4\n extensionID_PostHandshakeAuth :: Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extension.extensionID_PostHandshakeAuth} True False} GHC.Word.W16#\n 49#Word16]\n-5e0976a3f3df295ca65db288fe1f6188\n+eacfeaa27ca92151ec02a5bca0465326\n extensionID_PreSharedKey :: Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extension.extensionID_PreSharedKey} True False} GHC.Word.W16#\n 41#Word16]\n-3e1b0bdbcd5416f668add17babaa0afe\n+958763b2c853932414d58ae859c8cadd\n extensionID_PskKeyExchangeModes :: Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extension.extensionID_PskKeyExchangeModes} True False} GHC.Word.W16#\n 45#Word16]\n-f1cfed085bbb17e2595ac632b083e324\n+6b4407d772b5889717442dcf036af546\n extensionID_QuicTransportParameters ::\n Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extension.extensionID_QuicTransportParameters} True False} GHC.Word.W16#\n 57#Word16]\n-8db8780c28867133843035287c60c0c3\n+16864e68c1131801c704821d8d538c02\n extensionID_SRP :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 12#Word16]\n-3d0d4824a902596e1a029e3bc6d3055b\n+7baed93fc3b114a8f3e9da942c64b9a4\n extensionID_SRTP :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 14#Word16]\n-25ca72d44e9ee6c38fcb5c394061d206\n+865db2cf8f52df172171a0075a1b03d8\n extensionID_SecureRenegotiation :: Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extension.extensionID_SecureRenegotiation} True False} GHC.Word.W16#\n 65281#Word16]\n-8bf74195b879acbced85344fac5e0fb3\n+838b86e56fb68614821113316a108d96\n extensionID_ServerAuthz :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 8#Word16]\n-5a1935f37ec6198dc622089013156627\n+27acea8a33dc0867f4145ddfa6268d4b\n extensionID_ServerCertificateType :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 20#Word16]\n-8dddebc47556c4ad8730878d04ff1868\n+a74ce6b161402ea41454f612da300d69\n extensionID_ServerName :: Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extension.extensionID_ServerName} True False} GHC.Word.W16#\n 0#Word16]\n-c5286441ca91e2388b9feca2bc50ea66\n+20f2ce7097c4e8d53f4e3a7bb6f092e3\n extensionID_SessionTicket :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 35#Word16]\n-697c7a8c0b89480fb069ad117424624a\n+af76346fde7ac73e6258f5d73293daf2\n extensionID_SignatureAlgorithms :: Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extension.extensionID_SignatureAlgorithms} True False} GHC.Word.W16#\n 13#Word16]\n-0fb64ec36447a72e8b66228f8e328406\n+9cbcbd39b81b81b4fe4a827fcd8db95f\n extensionID_SignatureAlgorithmsCert ::\n Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extension.extensionID_SignatureAlgorithmsCert} True False} GHC.Word.W16#\n 50#Word16]\n-63c4db2af154d42a1a71295cbffd19a6\n+3345570100cace86d70bd84282e55f01\n extensionID_SignedCertificateTimestamp ::\n Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 18#Word16]\n-b33b5628ff64fa6491972cd49c44c8e4\n+64cd13de2895a4d187109a39903de525\n extensionID_StatusRequest :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 5#Word16]\n-11e2a989c9fe9ae0e5ae2432ae1faea4\n+dd90bedc56807a81b91217a6ffbdc82f\n extensionID_StatusRequestv2 :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 17#Word16]\n-c41ecdeb1b8d5fec4e4467ecab215f11\n+94d3990f71ff1f75e7a29ebd109b0733\n extensionID_SupportedVersions :: Network.TLS.Struct.ExtensionID\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extension.extensionID_SupportedVersions} True False} GHC.Word.W16#\n 43#Word16]\n-be085fa9487519c4db470a649c1976a5\n+6f50434d03a10a649d10432e6e3a84a6\n extensionID_TruncatedHMAC :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 4#Word16]\n-0ac0be9597773a4b017a5a3686255e39\n+c1113bdf61b50bd2ad5927629d8c7ac7\n extensionID_TrustedCAKeys :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 3#Word16]\n-5f7db95077609f00c077f62db52ec619\n+78b1fe961158aedb54a00ca26213be6a\n extensionID_UserMapping :: Network.TLS.Struct.ExtensionID\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 6#Word16]\n-836915acf37baf6a029be55ef64f498b\n+d6caf065a15b3555ea97a7a235e25d4b\n keyShareEntryGroup ::\n KeyShareEntry -> Network.TLS.Crypto.Types.Group\n RecSel Left KeyShareEntry\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: KeyShareEntry) ->\n {__scc {Network.TLS.Extension.keyShareEntryGroup} True True} case ds of wild { KeyShareEntry ds1 ds2 ->\n ds1 }]\n-b00633f3825c3e671ac95f86a29962fe\n+23c215207d0ccc8a9f69c938105c514c\n keyShareEntryKeyExchange ::\n KeyShareEntry -> Data.ByteString.Internal.Type.ByteString\n RecSel Left KeyShareEntry\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L,L,L))>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: KeyShareEntry) ->\n {__scc {Network.TLS.Extension.keyShareEntryKeyExchange} True True} case ds of wild { KeyShareEntry ds1 ds2 ->\n ds2 }]\n-29dc3c64a91b2ebfd367271dfd75d5dd\n+9ac14c5233699801fccaac4aba366d97\n supportedExtensions :: [Network.TLS.Struct.ExtensionID]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extension.supportedExtensions} True False} GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ServerName\n supportedExtensions1]\n-b09f284787d4bf1b7495c1c73a19252b\n+2a239c49a186b331e2904e1783af958d\n supportedExtensions1 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_MaxFragmentLength\n supportedExtensions2]\n-5b773f36bcc91dbedeba1b2c6595e669\n+30b659c9999fcbff9c59dfe393ef2009\n supportedExtensions10 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_PreSharedKey\n supportedExtensions11]\n-71a57f449bcdb960c5a16acb10abb0cc\n+3db7ff99ca409bbf5f97297f49416c47\n supportedExtensions11 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_EarlyData\n supportedExtensions12]\n-44718dd0489db3aa20bfc4c7b3e7b71c\n+ead85ec230c587f51b4a2749a6d822b7\n supportedExtensions12 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SupportedVersions\n supportedExtensions13]\n-4446c1730db64c45cae180f7f5b2c8c6\n+2abe5125a214e3591779d433c6260165\n supportedExtensions13 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_Cookie\n supportedExtensions14]\n-a3d781df40b232c683c5a2138d1a51e9\n+724b1f2e6cdc4afe066f54327411db14\n supportedExtensions14 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_PskKeyExchangeModes\n supportedExtensions15]\n-a98e1fef515cd48e9e7f0af73f8087ad\n+fe09e9902550450dbae0fadf3b97fe72\n supportedExtensions15 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_CertificateAuthorities\n definedExtensions34]\n-ff2e25f008f6d964f8c5d57773a9ea80\n+5a201fedee54d782bba25212635ec7d5\n supportedExtensions2 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ApplicationLayerProtocolNegotiation\n supportedExtensions3]\n-5da16b1734278e82055a4a9fbf58da77\n+3e8f60ae79240f3492ffc6ae7c7bc8c1\n supportedExtensions3 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_ExtendedMasterSecret\n supportedExtensions4]\n-0987db05bde6668d2f877b2f796571a9\n+c262d2cb4465a5e5c435e97abe7a0e86\n supportedExtensions4 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SecureRenegotiation\n supportedExtensions5]\n-dd2bf7e817fb4ab8c48ef06da7c65d62\n+d31d73edb2818d9041ef48d884c80377\n supportedExtensions5 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_NegotiatedGroups\n supportedExtensions6]\n-41f53c146a9f10cb10a5612d5dbc1b0a\n+55d5a54c8627ef5d116456c7dbfff022\n supportedExtensions6 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_EcPointFormats\n supportedExtensions7]\n-ca300579c5bbb59b9585450ec819794e\n+7c723feeae006524914770bbf6cff502\n supportedExtensions7 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SignatureAlgorithms\n supportedExtensions8]\n-5eaf5dfd6bab42a8a8a0d48f01551903\n+9c29a7c7a1084e2a683c1ecb1d3763f6\n supportedExtensions8 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_SignatureAlgorithmsCert\n supportedExtensions9]\n-1fdf559dcdaa47a885c9520c555bf925\n+5655c111487e44e1ca0aaa1f638815f9\n supportedExtensions9 :: [Network.TLS.Struct.ExtensionID]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.ExtensionID\n extensionID_KeyShare\n supportedExtensions10]\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra/Cipher.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra/Cipher.p_hi", "comments": ["Files 96% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Extra.Cipher 9066\n- interface hash: a50b4dc5aef955511579c4cb0a088081\n- ABI hash: 337ce87e00ad983dc02fe604b4f13631\n- export-list hash: c05a129d8cacb92d2a49887c21f691ee\n+ interface hash: 71b2aa66eadc8966c5c59b268e8a3be6\n+ ABI hash: 18bf8e50e7561fd9d47a35945b164e0b\n+ export-list hash: 9f9fc7ece10c3a27a7395199e5e875af\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 638978a1ac53d532468956b652d7e38e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 62222776dc91dcfe00d5b45470766dff\n sig of: Nothing\n@@ -76,17 +76,17 @@\n ciphersuite_default_det\n ciphersuite_dhe_dss\n ciphersuite_dhe_rsa\n ciphersuite_medium\n ciphersuite_strong\n ciphersuite_strong_det\n ciphersuite_unencrypted\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n@@ -140,168 +140,168 @@\n import -/ Crypto.Cipher.Types.AEAD 94bec97ca136f074f8acb1623ed0f5aa\n import -/ Crypto.Cipher.Types.Base eac88797a1514547fd48fd5585208dca\n import -/ Crypto.Cipher.Types.Block 1815adb6f872b795390482ca5b7d2ba4\n import -/ Crypto.Error 431e0eed734b8650963530cf5a29541e\n import -/ Crypto.Error.Types d697e62f2a47d22abde8a88435d62c7a\n import -/ Crypto.MAC.Poly1305 3b359523ae0c5686eb0cb409426dc0cf\n import -/ Crypto.System.CPU 46e27973ae0c2d8dd2b045da847e52cd\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 249f6bf31d1f0a6dc3585bac2ef4e9c5\n- exports: 40129a9cac6a37a583ac0d0752ae8820\n- Bulk cd90bffca4e6f16097319c7061db75e7\n- Bulk d8e3e866ccf8ebc69a5df7e82eb4a732\n- BulkAEAD 056d0805236020044bf17678e83ed555\n- BulkAeadF 8ecb9bd0f00fd1a2d9df4654facbbca6\n- BulkBlock d76d4d341f7cae5ae9de64dc3db7141f\n- BulkBlockF 8ec4e706fb4452a7025dbf5c7e555eb9\n- BulkDecrypt abbd86c31a6d54c438053a78011d7a6b\n- BulkDirection 637bd5182785327262f508fa27b04019\n- BulkEncrypt 4832d6384e909cab015d880c854ff6be\n- BulkIV 5be0d31108a675d6327beb7316c6922d\n- BulkKey 8cb3b51aa4c7db7f46445843737e3f76\n- BulkStream 15777811674deedc7317db004694f26f\n- BulkStream de511afc6e1033d88405d55c6bf44125\n- BulkStreamF de8c8b6f1d9baba85dfc92eb9270755f\n- Cipher 8358db48501c840fc96742a61075a1c7\n- Cipher 0b3869c342ac401aed0e62a995ab4db3\n- CipherKeyExchange_DHE_DSS a87154a0bdf96a44403406c4f0d16066\n- CipherKeyExchange_DHE_RSA 072d1969ad9c42905957f4d9eff09a7e\n- CipherKeyExchange_ECDHE_ECDSA 166eb4178738052f3f2da755659569c7\n- CipherKeyExchange_ECDHE_RSA c6181fc34384a6d96fe6eacb8d01e517\n- CipherKeyExchange_RSA 46ac3cb8d3c0b7f4ebdd27a524462610\n- CipherKeyExchange_TLS13 7b758cab1e23db1ffc2f47f49cc13b18\n- bulkAuthTagLen 75c128a34f211712ad0468c4354f0f47\n- bulkBlockSize 3c8278e27b5b60d28619f1ef2e60d9f2\n- bulkExplicitIV 62052a4b39176d063dfe686b812d3228\n- bulkF a90443d6513998e92870e716e60585f7\n- bulkIVSize 0e57d950fbbd1668f82861167f80e704\n- bulkKeySize e81e8c70db21b7b3803eeb6d794b682e\n- bulkName a1a006590a4de5c5fd202ef9259721bf\n- cipherBulk d0c1caf339cac66aabeccb187a004ef0\n- cipherHash 403143e08d4d1392a282aa81c29fa850\n- cipherID 1c1c9e9dc245cd78433b633f0492f300\n- cipherKeyExchange 3d785e4fac827181f84aec037c544d7e\n- cipherMinVer a9b0b794b320448141e8aee9484cff24\n- cipherName 12cfd4d90d2e71142170c80fb84e9d91\n- cipherPRFHash 8eab615d8d9b83d594937477a6a443b7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto d8c0c001c6625e8b001b772bb78fea84\n- MD5 fdbbf1dd5efd0cf5770ce12e68178845\n- SHA1 fe2058b215b9195c9d369fb5bddd6891\n- SHA256 a34469804d9bf35dbb5d5edb61418591\n- SHA384 9a57cf5a0fc43db5296aa746dd8d5c3e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- exports: b779a66573e39a05087638dbda65746e\n- SSL3 065a3b87708dfabe9ea82187d73f4f2c\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n-e3641dfebac4592a5a9e599a843cba6d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher aed58232860cf46b2332a875e9486971\n+ exports: 1dd8481cb0fe18df28c0da9b8bb5e6e4\n+ Bulk e07754de405b7e50b0c5f844db479254\n+ Bulk c06b8ddd1593a8422581a20ee85228de\n+ BulkAEAD febb9aa030e6f63a3936a37b274e28b8\n+ BulkAeadF 49eda17a096695b746c613888982544b\n+ BulkBlock 8e0fa82623133d6515e4ae9792203214\n+ BulkBlockF 630cb0272d06a6b52aec026199ba87af\n+ BulkDecrypt c86c0522a27f27b0751d4f0adfc61ff4\n+ BulkDirection f17f583d17cc77236b9aca4df168c940\n+ BulkEncrypt 04073a4320949c8888318d31fae0b128\n+ BulkIV 680b5c46f1f98ec147b3be1e850ecff1\n+ BulkKey a6dc48ee0d37208faec66368a6776632\n+ BulkStream 45e41a3234777f67ad6d358d4747ac00\n+ BulkStream 80688b332ec4ce65ded7a7bf953d004a\n+ BulkStreamF 07c17fc9ab930faae3563b4112f2446f\n+ Cipher 3e45715ff0330f8763053d43d0c5a9ca\n+ Cipher 66336e59b9f3f56f73f9f046c9364c6c\n+ CipherKeyExchange_DHE_DSS 72739d185dc321df513e85553787fa49\n+ CipherKeyExchange_DHE_RSA 36a10bd18c6f91b7b81c796827ffbc11\n+ CipherKeyExchange_ECDHE_ECDSA bb9194cbb6b78c7d9f1264dbdff0ee93\n+ CipherKeyExchange_ECDHE_RSA 044d00f2519c950e8189a9ee32038762\n+ CipherKeyExchange_RSA 62a329079cc0b5691d63f3296ed5b9ad\n+ CipherKeyExchange_TLS13 0418469fcb9526af9bc046b9fe97deed\n+ bulkAuthTagLen 3876dbe36099b2cf61c1ec7c2aa30e24\n+ bulkBlockSize 5326c10d4743f06f12bdfb5121216e40\n+ bulkExplicitIV de97da2bbe26e4dc32aa965da8634d4b\n+ bulkF 2be62ce566374221e563c97fc67b4142\n+ bulkIVSize 72151a2465a96fb31a0a8203ef0daa41\n+ bulkKeySize fae3456f029bd97b7477a7ace234d0d7\n+ bulkName e802471a804628b4a67a5d5dc41b33b5\n+ cipherBulk eaeef698ffd4103ba077451f2c912a8d\n+ cipherHash 2b37985086dd972bc5b98098ddfdee0d\n+ cipherID ee92aefb4e88fad022b5a37895f25b2e\n+ cipherKeyExchange d2996843be6239f863158690fc211bf7\n+ cipherMinVer 470ead70cb99a4f1029f5b3790f41952\n+ cipherName 43d730f44f0b2873a7d2468c0c123d44\n+ cipherPRFHash 18d795cfcac22187f11787b558ca998d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto cc1050e4ba37cf5e13c58ef49fa02195\n+ MD5 128a60f5710bf015d4e406eeb98801b4\n+ SHA1 7de568177d785d44f4f224f7aa149d11\n+ SHA256 33c9cf37eb01b6da9c718329d8cb9502\n+ SHA384 282c3bf296b42e10f57f53b38f63f1f9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ exports: 8db6f7db61bd2587d9ec0d5232226983\n+ SSL3 f0222bad82b566ca91471bf70121819c\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ TLS13 90fed282e8275887e695e01593740ad0\n+d6d874c9eba06d03e250fb1c10e05036\n $tc'SetAead :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17359654482008010385#Word64\n- 9796879617919175831#Word64\n+ 3607436362588800723#Word64\n+ 750183153128040349#Word64\n $trModule\n $tc'SetAead2\n 0#\n $tc'SetAead1]\n-8bef037d10f47723816fc2307a7bc899\n+1fbaf4d806ca79a40ee71af07a2b54b5\n $tc'SetAead1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-42c2949615c97823266354f821e2fb1c\n+1e967f82903e345a8d0e7c10babba549\n $tc'SetAead2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SetAead3]\n-6a4719eda980a8949859eb45924d03d7\n+46a1497de0059499c4cb4fc95739a58f\n $tc'SetAead3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SetAead\"#]\n-91f8a7294430a361ac3a6381deacc6b4\n+701d2ca1889ee7aba4fb67183b63f508\n $tc'SetOther :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 696450448613045074#Word64\n- 14065536828903237048#Word64\n+ 12074667979562656265#Word64\n+ 10864668429355951119#Word64\n $trModule\n $tc'SetOther2\n 0#\n $tc'SetOther1]\n-d84d1dd6000f847b3ba2933fe5b7b0c1\n+c95f883609f9ba0829bd40427e13ba36\n $tc'SetOther1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-605b19e764997718e48b70bbe98afdef\n+737a8807aab7dfe38670c5a173c57207\n $tc'SetOther2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SetOther3]\n-b06504bc08ebbafb260e5446bb500550\n+9f91555a521b796ff0fed4f6bb5d499b\n $tc'SetOther3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SetOther\"#]\n-2403ae5a396e498a8202f524ebf1e1da\n+a04507644acf81cf08c24574bdc25736\n $tcCipherSet :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13846917014004115343#Word64\n- 4894188563820556646#Word64\n+ 13181730666838860503#Word64\n+ 4626379011493045297#Word64\n $trModule\n $tcCipherSet1\n 0#\n GHC.Types.krep$*]\n-e5dc91fa55e2431e7cc1b3cc85d6e4bc\n+569700c089dba13fc6331865eac294c3\n $tcCipherSet1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcCipherSet2]\n-a85c5550c875498ceeaf4d6d8525073b\n+f39171e1b2d998e801753e4a71e490e4\n $tcCipherSet2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CipherSet\"#]\n-4c4a4eab47d53123fafb2e81e2d89242\n+01c16410c53e77811f2e6fc47706e228\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-3a001ec881af2c18ce7e38ecfd711ee9\n+212968e1fa86dab908d5f64aba09b50e\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-03fe43c9ddc73d242f58bf8a5cd3414d\n+9e905640f23785b8da58f72f9d043a56\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Extra.Cipher\"#]\n-d2a32b7faa2d90b85bbd76b4ca6a688f\n+d007d5aed94c01a213322105a416f830\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-33caaea01011c95df56e7130ec427a5c\n+8a697575493a743248dc482297e31632\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-59740a74c0abb112293ed87aff79f879\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+c6730c645f28f825aa5bb9baeb44c867\n $wcombineRC4 ::\n Crypto.Cipher.RC4.State\n -> Data.ByteString.Internal.Type.ByteString\n -> (# Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Cipher.BulkStream #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><L>,\n Inline: [2]]\n-bf6bd6aead5ce8f39111bf3835ac9d78\n+cd78cd85d1b2c9f24bd4fc64409b025d\n $wsimpleDecrypt ::\n Crypto.Cipher.Types.AEAD.AEAD cipher\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> (# Data.ByteString.Internal.Type.ByteString,\n Crypto.Cipher.Types.Base.AuthTag #)\n@@ -349,15 +349,15 @@\n (# case ds of wild { (,) output aeadFinal -> output },\n ({__scc {Crypto.Cipher.Types.AEAD.aeadFinalize} True True} case ds of wild { (,) output aeadFinal ->\n case aeadFinal of wild1 { Crypto.Cipher.Types.AEAD.AEAD st impl st1 ->\n ({__scc {Crypto.Cipher.Types.AEAD.aeadImplFinalize} True True} case impl of wild2 { Crypto.Cipher.Types.AEAD.AEADModeImpl ds1 ds2 ds3 ds4 ->\n ds4 })\n st1 } })\n taglen #)]\n-8f0f3826bce6d429c340191f17059ab3\n+047b1b481306e160cb738c94ee491db2\n $wtripledes_iv ::\n GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n -> GHC.Prim.Int#\n -> Crypto.Cipher.Types.Block.IV Crypto.Cipher.TripleDES.DES_EDE3\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <L><L><1L>,\n Inline: [2],\n@@ -424,278 +424,278 @@\n (Sym (GHC.Types.N:IO[0]\n <Data.ByteArray.Bytes.Bytes>_R)) of conrep { Data.ByteArray.Bytes.Bytes ipv1 ->\n Crypto.Cipher.Types.Block.IV\n @Crypto.Cipher.TripleDES.DES_EDE3\n @Data.ByteArray.Bytes.Bytes\n Data.ByteArray.Bytes.$fByteArrayBytes\n conrep } }]\n-8f2852a5f72b4fc1d1f57893a7ebe85d\n+3c78aa6b1023ad4bdaa4ebcdbe006295\n type CipherSet :: *\n data CipherSet\n = SetAead [Network.TLS.Cipher.Cipher]\n [Network.TLS.Cipher.Cipher]\n [Network.TLS.Cipher.Cipher]\n | SetOther [Network.TLS.Cipher.Cipher]\n-b5ee15761e6b23f7cddb472d7cea900e\n+49a0a8f20b5d6e159f506f33198e10a0\n bulk_aes128 :: Network.TLS.Cipher.Bulk\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: <vanilla>\n Network.TLS.Cipher.Bulk\n cipher_AES128_SHA7\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA8\n cipher_AES128_SHA3]\n-ba3806a77dd59e064e84b808e32ef0f5\n+a51a04c3b7603f8511de781c036dd055\n bulk_aes128ccm :: Network.TLS.Cipher.Bulk\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: <vanilla>\n Network.TLS.Cipher.Bulk\n cipher_AES128CCM_SHA3\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA7\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM_SHA1]\n-318bca1488ab3712c57649c6aaf4d39b\n+fb5ba25b7aa3858c7c45e73c6f2da4b6\n bulk_aes128ccm8 :: Network.TLS.Cipher.Bulk\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: <vanilla>\n Network.TLS.Cipher.Bulk\n cipher_AES128CCM8_SHA9\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA7\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA3]\n-70b615a9ae4f29cffd0bcb5b276350d6\n+ee12efb9293322cae875b5dd236e62e7\n bulk_aes128ccm8_13 :: Network.TLS.Cipher.Bulk\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: <vanilla>\n Network.TLS.Cipher.Bulk\n cipher_AES128CCM8_SHA9\n cipher_AES128CCM8_SHA8\n cipher_DHE_RSA_CHACHA20POLY1305_SHA3\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA3]\n-86348aba07626f8ad040c02a5dbc6841\n+fe4e4e7710d3884193cdc3db1148eea8\n bulk_aes128ccm_13 :: Network.TLS.Cipher.Bulk\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: <vanilla>\n Network.TLS.Cipher.Bulk\n cipher_AES128CCM_SHA3\n cipher_AES128CCM8_SHA8\n cipher_DHE_RSA_CHACHA20POLY1305_SHA3\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM_SHA1]\n-a230bb05bb3dda45991e5db76831d925\n+2ff693da181bf48262c6dbcd27cc399e\n bulk_aes128gcm :: Network.TLS.Cipher.Bulk\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: <vanilla>\n Network.TLS.Cipher.Bulk\n cipher_AES128GCM_SHA3\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA7\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES128GCM_SHA1]\n-edc2224a2be0ed4b4c80ef2b3a85c87a\n+252d0309e3e5cf4371d75cb9dd5d3f1d\n bulk_aes128gcm_13 :: Network.TLS.Cipher.Bulk\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: <vanilla>\n Network.TLS.Cipher.Bulk\n cipher_AES128GCM_SHA3\n cipher_AES128CCM8_SHA8\n cipher_DHE_RSA_CHACHA20POLY1305_SHA3\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES128GCM_SHA1]\n-08dad28c7d7b146afafc5a07bb916213\n+d815e4d8b79e24d9904e3741065007a6\n bulk_aes256 :: Network.TLS.Cipher.Bulk\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: <vanilla>\n Network.TLS.Cipher.Bulk\n cipher_AES256_SHA4\n cipher_AES256CCM8_SHA3\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA8\n cipher_AES256_SHA2]\n-d297401e91836ce27386b4e68c947778\n+d47db5d1354801c8c373023d5d49484b\n bulk_aes256ccm :: Network.TLS.Cipher.Bulk\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: <vanilla>\n Network.TLS.Cipher.Bulk\n cipher_AES256CCM_SHA3\n cipher_AES256CCM8_SHA3\n cipher_AES128CCM8_SHA7\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES256CCM_SHA1]\n-d198afd9bc4e0a6f5a17d4c8f95c8372\n+e65da029df9fbf91c04c8d8cfbe75c13\n bulk_aes256ccm8 :: Network.TLS.Cipher.Bulk\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: <vanilla>\n Network.TLS.Cipher.Bulk\n cipher_AES256CCM8_SHA4\n cipher_AES256CCM8_SHA3\n cipher_AES128CCM8_SHA7\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA6\n cipher_AES256CCM8_SHA1]\n-c13b35baa52c1887d640a9301ac2b7f1\n+b2b8415867d4b98e4f1f2f680b846d9d\n bulk_aes256gcm :: Network.TLS.Cipher.Bulk\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: <vanilla>\n Network.TLS.Cipher.Bulk\n cipher_AES256GCM_SHA4\n cipher_AES256CCM8_SHA3\n cipher_AES128CCM8_SHA7\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES256GCM_SHA2]\n-ab942c3d93ee00163cf9fd7a328b2738\n+0279ac8cac989e27c524089c8b304e65\n bulk_aes256gcm_13 :: Network.TLS.Cipher.Bulk\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: <vanilla>\n Network.TLS.Cipher.Bulk\n cipher_AES256GCM_SHA4\n cipher_AES256CCM8_SHA3\n cipher_DHE_RSA_CHACHA20POLY1305_SHA3\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES256GCM_SHA2]\n-48e2ab1c339077f89b6c46d318d48e4e\n+91f7dbec98ecd72820cf2d7fbaf9d344\n bulk_chacha20poly1305 :: Network.TLS.Cipher.Bulk\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: <vanilla>\n Network.TLS.Cipher.Bulk\n cipher_DHE_RSA_CHACHA20POLY1305_SHA4\n cipher_AES256CCM8_SHA3\n cipher_DHE_RSA_CHACHA20POLY1305_SHA3\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_DHE_RSA_CHACHA20POLY1305_SHA1]\n-0d2f1fb48ec2282f3202cb9df5c54e1c\n+26f88f12827bdd46fbf1d44573cbf4e1\n bulk_null :: Network.TLS.Cipher.Bulk\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: <vanilla>\n Network.TLS.Cipher.Bulk\n cipher_null_MD3\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_null_MD1]\n-f17947d967b2de2f48494eabcfd3cd0b\n+853c3ede668b49d563397eb09137dc40\n bulk_rc4 :: Network.TLS.Cipher.Bulk\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: <vanilla>\n Network.TLS.Cipher.Bulk\n cipher_DHE_DSS_RC4_SHA4\n cipher_AES128CCM8_SHA8\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_DHE_DSS_RC4_SHA2]\n-a9e93db47918394eb76e33e09eadf088\n+43537493d83ce816d1b993a27e7125ec\n bulk_tripledes_ede :: Network.TLS.Cipher.Bulk\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.Bulk],\n Unfolding: Core: <vanilla>\n Network.TLS.Cipher.Bulk\n cipher_RSA_3DES_EDE_CBC_SHA6\n cipher_RSA_3DES_EDE_CBC_SHA5\n cipher_AES128CCM8_SHA5\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA6\n cipher_AES128CCM8_SHA5\n cipher_RSA_3DES_EDE_CBC_SHA2]\n-9007e738d78b76a01c5845faae8cbd41\n+492aa04cfc0e465a52037c96b763a824\n cipher_AES128CCM8_SHA1 :: GHC.Maybe.Maybe Network.TLS.Crypto.Hash\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @Network.TLS.Crypto.Hash Network.TLS.Crypto.SHA256]\n-39773edc29e6debcd3454a56fa025509\n+6fd8edb7048965754ce132205967c553\n cipher_AES128CCM8_SHA10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AES128CCM8\"#]\n-6e3f6ef51fd774c47f18afbe63729bb0\n+22024afbd52c776ef385d3e7926bdc04\n cipher_AES128CCM8_SHA11 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_AES128CCM8_SHA12]\n-138299e9c9c6820f4e928c8aea720255\n+baf5ffc7586beaf5426f0bcb081da872\n cipher_AES128CCM8_SHA12 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RSA-AES128CCM8-SHA256\"#]\n-6719485c2f79e24f8921be839a6cb3a9\n+279ab0172359f018acb6df64b4d66b53\n cipher_AES128CCM8_SHA13 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 49312#Word16]\n-5dc7e895af088528dd87f05da2691356\n+feaf78afc0497354ca672ed2e439f87c\n cipher_AES128CCM8_SHA2 :: GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.TLS12]\n-849c113a86ea0d2db8d69d0873fc3b42\n+cc852337132485f5993e974b28c1da21\n cipher_AES128CCM8_SHA256 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_AES128CCM8_SHA256} True False} Network.TLS.Cipher.Cipher\n cipher_AES128CCM8_SHA13\n cipher_AES128CCM8_SHA11\n Network.TLS.Crypto.SHA256\n bulk_aes128ccm8\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-8294b4a18af1e5e5c40f35ba49734fa1\n+9852cb906687aca9884516d0dc7a4af7\n cipher_AES128CCM8_SHA3 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkAeadF],\n Unfolding: Core: <vanilla>\n Network.TLS.Cipher.BulkAeadF cipher_AES128CCM8_SHA4]\n-1fa17f2e9a818ef66956051752b17a91\n+6f9ea7157ee9e8b917d85355fa12a30d\n cipher_AES128CCM8_SHA4 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey -> Network.TLS.Cipher.BulkAEAD\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (key['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n@@ -834,46 +834,46 @@\n @(Crypto.Cipher.Types.AEAD.AEAD\n Crypto.Cipher.AES.AES128)\n r })\n ad\n d\n cipher_AES128CCM8_SHA5 of wild1 { (#,#) ww ww1 ->\n (ww, ww1) } }]\n-8f7cbe3bea20769668ba12b39d36d262\n+98212e1b1e2df73a25ca31b3b6ef2923\n cipher_AES128CCM8_SHA5 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 8#]\n-f296dfa80c85053c6bf68830546bd2c9\n+63dc88c438fb1f49280a13b763cf0408\n cipher_AES128CCM8_SHA6 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-0b670e925a83738dee612f9fe3ccb4db\n+a7aeed186012e00d536c6d609aa650ad\n cipher_AES128CCM8_SHA7 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 4#]\n-7c1d8891fdf591d7ec0baa4915651cc8\n+5b5277a3125eabdba0aec02d9806f7bd\n cipher_AES128CCM8_SHA8 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 16#]\n-60b8239ad1a2852c6efcd387d7ffad35\n+e01673877304242e06c879b5769cc66c\n cipher_AES128CCM8_SHA9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_AES128CCM8_SHA10]\n-2745edbc945a6fdd23e09092b79247a4\n+b5a818e07af4a9d03ca76bee4b362626\n cipher_AES128CCM_SHA1 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkAeadF],\n Unfolding: Core: <vanilla>\n Network.TLS.Cipher.BulkAeadF cipher_AES128CCM_SHA2]\n-96f3357530e2c2daeaf476815e4f931d\n+2a79ac9f32b73d774cfc5cb824d3e0d0\n cipher_AES128CCM_SHA2 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey -> Network.TLS.Cipher.BulkAEAD\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (key['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n@@ -1012,56 +1012,56 @@\n @(Crypto.Cipher.Types.AEAD.AEAD\n Crypto.Cipher.AES.AES128)\n r })\n ad\n d\n cipher_AES128CCM8_SHA8 of wild1 { (#,#) ww ww1 ->\n (ww, ww1) } }]\n-1f69a4891b493347853dddac6bfa8c7a\n+c3c697c2304977a0e323a11088eee79e\n cipher_AES128CCM_SHA256 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_AES128CCM_SHA256} True False} Network.TLS.Cipher.Cipher\n cipher_AES128CCM_SHA7\n cipher_AES128CCM_SHA5\n Network.TLS.Crypto.SHA256\n bulk_aes128ccm\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-fc192f230437cf8b6a25039e053c11e1\n+d0df4820a6fe2192702853096f08184c\n cipher_AES128CCM_SHA3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_AES128CCM_SHA4]\n-eee262da3d09d4b188d4bfc5a645a7f4\n+17f1d6c3de9f0a3188568d26bd5ddfad\n cipher_AES128CCM_SHA4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AES128CCM\"#]\n-fb077753eed24e56128da608670af59f\n+b3adc28c4f4c12778b3edf3e1220bf2a\n cipher_AES128CCM_SHA5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_AES128CCM_SHA6]\n-d98474f8aa448c2683a4235a6ec42b1b\n+8a493459e95b9d660335be7d9f56c9e4\n cipher_AES128CCM_SHA6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RSA-AES128CCM-SHA256\"#]\n-c530de6af06156f0892b55d606546369\n+a8ad22f7cfe7290c4b917eb2ff7146e8\n cipher_AES128CCM_SHA7 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 49308#Word16]\n-eb2906839d0aed7d275afa24dfe4aa78\n+86284c521c53968c84008d623b709c9f\n cipher_AES128GCM_SHA1 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkAeadF],\n Unfolding: Core: <vanilla>\n Network.TLS.Cipher.BulkAeadF cipher_AES128GCM_SHA2]\n-0224f2eef9093b4dea82d17bf3d08b08\n+2078f1c65d6e9be0586a02811dbeeea2\n cipher_AES128GCM_SHA2 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey -> Network.TLS.Cipher.BulkAEAD\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (key['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n@@ -1222,127 +1222,127 @@\n nt\n `cast`\n (Sym (Crypto.Cipher.AES.Primitive.N:AESGCM[0])) })\n ad\n d\n cipher_AES128CCM8_SHA8 of wild1 { (#,#) ww ww1 ->\n (ww, ww1) } }]\n-1386a6392475f7a4789f826718e76f0a\n+6d47a7ac3fac885a3f99c2469fb45f5e\n cipher_AES128GCM_SHA256 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_AES128GCM_SHA256} True False} Network.TLS.Cipher.Cipher\n cipher_AES128GCM_SHA7\n cipher_AES128GCM_SHA5\n Network.TLS.Crypto.SHA256\n bulk_aes128gcm\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-d1b7ad91528e2f1ed2c29011ce5af36f\n+32923e6db8b171204f0f4a3897eb34ad\n cipher_AES128GCM_SHA3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_AES128GCM_SHA4]\n-77babeb4c35c40c5140badf510c354d3\n+2a8efe5c378920ace714695920293b96\n cipher_AES128GCM_SHA4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AES128GCM\"#]\n-de824a5f4159fb29603a1bda793bdfcf\n+542769ec1335beb21200d540c2c37281\n cipher_AES128GCM_SHA5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_AES128GCM_SHA6]\n-094b6575a0f249a848d1bdc5ce18c44a\n+51ee303ff5e235a3d53008a99d2a8a7b\n cipher_AES128GCM_SHA6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RSA-AES128GCM-SHA256\"#]\n-0678a2857a4f02803589131b99b2ef9d\n+d9369e1bdb2282eed08b57328959b456\n cipher_AES128GCM_SHA7 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 156#Word16]\n-34d8995b6c4f138aa64da85000d2242f\n+7e7eb4985e7474444386034a4ee24704\n cipher_AES128_SHA1 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_AES128_SHA1} True False} Network.TLS.Cipher.Cipher\n cipher_AES128_SHA11\n cipher_AES128_SHA9\n Network.TLS.Crypto.SHA1\n bulk_aes128\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128_SHA2\n (GHC.Maybe.Nothing\n @Network.TLS.Crypto.Hash)]\n-2b05af47392b392f29a7de89353410ea\n+893188e692ced62d36906253f984f74d\n cipher_AES128_SHA10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RSA-AES128-SHA1\"#]\n-51a8231e94f1088af8fd257e3c05ae3a\n+a584f89d559f32d146bc7734a2697f62\n cipher_AES128_SHA11 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 47#Word16]\n-df0b0377c4379caaaa44c13a7e81adda\n+ff2d7d57e078bbe9c17a336bc02069d7\n cipher_AES128_SHA12 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_AES128_SHA13]\n-37db066064066bbaaab44da1f9791d7a\n+f62555c1459eb8b8a39ef7fe65a52f70\n cipher_AES128_SHA13 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RSA-AES128-SHA256\"#]\n-9ec0111a0f104608f7354688f1f235e4\n+57680ffdbf2d3031e221720be12c3c6a\n cipher_AES128_SHA14 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 60#Word16]\n-d82cbce4d1f196e96cce686037a2fdd3\n+4f879ae69d7ccb2bc1ad2cc7d5e121cd\n cipher_AES128_SHA1_d ::\n Crypto.Cipher.Types.Block.IV Crypto.Cipher.AES.AES128\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-d8101d9c021d4fed46785f824b096d93\n+3b8305158216df74db068770d231176f\n cipher_AES128_SHA1_g ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe\n (Crypto.Cipher.Types.Block.IV Crypto.Cipher.AES.AES128)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n Crypto.Cipher.Types.Block.makeIV\n @Data.ByteString.Internal.Type.ByteString\n @Crypto.Cipher.AES.AES128\n Data.ByteArray.Types.$fByteArrayAccessByteString\n Crypto.Cipher.AES.$fBlockCipherAES128]\n-8050604462a352e9bb54a8bb3f621b0f\n+7b2dd068c2696fd9704627e205358228\n cipher_AES128_SHA2 :: GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.SSL3]\n-25527f405d29b53bbcfb573ebb03f70e\n+3f1fc086d2d22874635a1762e03c09a8\n cipher_AES128_SHA256 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_AES128_SHA256} True False} Network.TLS.Cipher.Cipher\n cipher_AES128_SHA14\n cipher_AES128_SHA12\n Network.TLS.Crypto.SHA256\n bulk_aes128\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-e6fc5d42ce4fbc797cf3fa991349ee56\n+e0a9dea6b4b00b1ef9d297c942e03a62\n cipher_AES128_SHA3 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkBlockF],\n Unfolding: Core: <vanilla>\n Network.TLS.Cipher.BulkBlockF cipher_AES128_SHA4]\n-fe5a210117fa13e21f70d6003d08cedb\n+df1a4954a368665ef552a9bc7b29bc17\n cipher_AES128_SHA4 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey -> Network.TLS.Cipher.BulkBlock\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (key['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n@@ -1447,57 +1447,57 @@\n DEFAULT\n -> Data.ByteString.Internal.Type.BS\n (GHC.Prim.plusAddr# bx x)\n bx1\n (GHC.Prim.-# bx2 x)\n 1# -> Data.ByteString.Internal.Type.empty }\n 1# -> wild1 } }) }]\n-4d2931322f497bbc629359611f5e135b\n+a908c43fc27e137bb03628f15708e5d1\n cipher_AES128_SHA5 ::\n Crypto.Cipher.AES.Primitive.AES\n -> Crypto.Cipher.Types.Block.IV Crypto.Cipher.AES.Primitive.AES\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n Crypto.Cipher.AES.Primitive.decryptCBC\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteArray.Types.$fByteArrayByteString]\n-5fc41185c4ca2acd7e81bdf892d763ac\n+7397ee9bec3cec721741b028dc799960\n cipher_AES128_SHA6 ::\n Crypto.Cipher.AES.Primitive.AES\n -> Crypto.Cipher.Types.Block.IV Crypto.Cipher.AES.Primitive.AES\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n Crypto.Cipher.AES.Primitive.encryptCBC\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteArray.Types.$fByteArrayByteString]\n-30bc725a06a3469fb63859680fc45421\n+55a63819c52cd5d04b794512d4df9509\n cipher_AES128_SHA7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_AES128_SHA8]\n-63741c5f76e7c49105b4c97a5343fb4d\n+d52d17e0db9009680e7eba08f2d3273c\n cipher_AES128_SHA8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AES128\"#]\n-c23ea22e6d378f034aff27111e250709\n+6f2a946be55d59a3ecdf82fa269b9b64\n cipher_AES128_SHA9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_AES128_SHA10]\n-091ebaad3f979236e72840bd7fe9e108\n+5a02e037bb699fd20a2bb3dcff40fad2\n cipher_AES256CCM8_SHA1 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkAeadF],\n Unfolding: Core: <vanilla>\n Network.TLS.Cipher.BulkAeadF cipher_AES256CCM8_SHA2]\n-f80b9c8da04a3795207572dc4c12d80b\n+8697f7e4098ce0967ce38c20e22153a8\n cipher_AES256CCM8_SHA2 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey -> Network.TLS.Cipher.BulkAEAD\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (key['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n@@ -1636,61 +1636,61 @@\n @(Crypto.Cipher.Types.AEAD.AEAD\n Crypto.Cipher.AES.AES256)\n r })\n ad\n d\n cipher_AES128CCM8_SHA5 of wild1 { (#,#) ww ww1 ->\n (ww, ww1) } }]\n-57034b4ed603bd69cc3ea6f489693b32\n+64948c7415c59b41baf07efdd1832d8a\n cipher_AES256CCM8_SHA256 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_AES256CCM8_SHA256} True False} Network.TLS.Cipher.Cipher\n cipher_AES256CCM8_SHA8\n cipher_AES256CCM8_SHA6\n Network.TLS.Crypto.SHA256\n bulk_aes256ccm8\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-61f3a32401dc9b9f11dd89edc7f64ca2\n+f75ac22956ed8c33830d6e29eb6367bd\n cipher_AES256CCM8_SHA3 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 32#]\n-5cfbc6323304bbcc7b9f3c1837a2ff56\n+096db4790bc05afea089d7b9994829e0\n cipher_AES256CCM8_SHA4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_AES256CCM8_SHA5]\n-5f4393262e7f5ba0e83dc74e602d0b4d\n+7658c81d4462401b864b5fba7fd99101\n cipher_AES256CCM8_SHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AES256CCM8\"#]\n-2112378469478d1707fc8335552885cd\n+01f5a33b140ddfc252cb0f308ce42419\n cipher_AES256CCM8_SHA6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_AES256CCM8_SHA7]\n-5c24ef9066858b473818d9614c2048ff\n+dd12bd6c9a1e1e8b15cef81e4006c56a\n cipher_AES256CCM8_SHA7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RSA-AES256CCM8-SHA256\"#]\n-33b53c17449270333a7930348579219e\n+9a5c4f6644757636b4fcf67014aa697e\n cipher_AES256CCM8_SHA8 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 49313#Word16]\n-ec358a97d246c14a1c40e4dc841ac8d3\n+d5c35131654ada9a94cfbe4f4002c256\n cipher_AES256CCM_SHA1 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkAeadF],\n Unfolding: Core: <vanilla>\n Network.TLS.Cipher.BulkAeadF cipher_AES256CCM_SHA2]\n-8e07956244b4cfbfe34a3d668d18d828\n+d93ebb12ba75aa88e55f3e4dc7943c4c\n cipher_AES256CCM_SHA2 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey -> Network.TLS.Cipher.BulkAEAD\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (key['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n@@ -1829,62 +1829,62 @@\n @(Crypto.Cipher.Types.AEAD.AEAD\n Crypto.Cipher.AES.AES256)\n r })\n ad\n d\n cipher_AES128CCM8_SHA8 of wild1 { (#,#) ww ww1 ->\n (ww, ww1) } }]\n-ab1d7736bca66f06440a1622547a34c3\n+90c5c324e6ab37dcc1b791facc3f4589\n cipher_AES256CCM_SHA256 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_AES256CCM_SHA256} True False} Network.TLS.Cipher.Cipher\n cipher_AES256CCM_SHA7\n cipher_AES256CCM_SHA5\n Network.TLS.Crypto.SHA256\n bulk_aes256ccm\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-e3b4930e9076d461d52ef3f5e4d437db\n+a14408873cccf49aa5b1d339319763bf\n cipher_AES256CCM_SHA3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_AES256CCM_SHA4]\n-aba543c45d58fbb996adb431774bb975\n+dd77be0f42ff2dfd5edfb208d238dfe6\n cipher_AES256CCM_SHA4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AES256CCM\"#]\n-e50a2e03e0703e08e20292efe1fd10b6\n+388602b9316b28010d484f7858789e67\n cipher_AES256CCM_SHA5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_AES256CCM_SHA6]\n-918007977b93402721caf6cf4ba5342a\n+b96ef93dfb80deceacca82d13138ae9d\n cipher_AES256CCM_SHA6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RSA-AES256CCM-SHA256\"#]\n-d8e298398a53fe33e5ee6d29c95557e2\n+c86687fcf0eb936b46a9f4b485477794\n cipher_AES256CCM_SHA7 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 49309#Word16]\n-dd1fa0d681e327afcf2e8209fc5406ee\n+740f9bbbe2c23765a1a72df3a4867e2f\n cipher_AES256GCM_SHA1 :: GHC.Maybe.Maybe Network.TLS.Crypto.Hash\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @Network.TLS.Crypto.Hash Network.TLS.Crypto.SHA384]\n-c1780e4cde2b66271b00db277084189c\n+1c330270414c34ef51369d8da1bc34b4\n cipher_AES256GCM_SHA2 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkAeadF],\n Unfolding: Core: <vanilla>\n Network.TLS.Cipher.BulkAeadF cipher_AES256GCM_SHA3]\n-df6f4c7bfa5477093fdc2b8d17057b8c\n+030dea1cab73992914b4e4023ef4d09a\n cipher_AES256GCM_SHA3 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey -> Network.TLS.Cipher.BulkAEAD\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (key['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n@@ -2045,107 +2045,107 @@\n nt\n `cast`\n (Sym (Crypto.Cipher.AES.Primitive.N:AESGCM[0])) })\n ad\n d\n cipher_AES128CCM8_SHA8 of wild1 { (#,#) ww ww1 ->\n (ww, ww1) } }]\n-033e2be1c237da32f57bdf58ec5580b5\n+bb9f2d7e16ff2db0b7bde607f7c63234\n cipher_AES256GCM_SHA384 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_AES256GCM_SHA384} True False} Network.TLS.Cipher.Cipher\n cipher_AES256GCM_SHA8\n cipher_AES256GCM_SHA6\n Network.TLS.Crypto.SHA384\n bulk_aes256gcm\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES256GCM_SHA1]\n-da49b3d0da3908ac99aa02a55b98a31a\n+592a1908933508fbc5c37ef01e87ec39\n cipher_AES256GCM_SHA4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_AES256GCM_SHA5]\n-efb04475dd5cabd1a2aa6b8e8f96d4d2\n+88fe506c3054bc6bdf68f8d960eadba9\n cipher_AES256GCM_SHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AES256GCM\"#]\n-d5e0e9ac13431bbd50ebb5dbd3f73b5b\n+836bb794d0410c56b33b673c4ceafee3\n cipher_AES256GCM_SHA6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_AES256GCM_SHA7]\n-df7e6a1bb2ab21d50542db3c2c10972d\n+1a3fa780362170d75e7ea28fa00a9e63\n cipher_AES256GCM_SHA7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RSA-AES256GCM-SHA384\"#]\n-245bbe80c16f1b91f61855d7d89301c9\n+5a86dbc9157b4bfe194e55f1331e00ce\n cipher_AES256GCM_SHA8 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 157#Word16]\n-9dc89a668c11049c0dd22f53e88e4d21\n+0f97689fbe77f01c47d3a0c66340f3fe\n cipher_AES256_SHA1 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_AES256_SHA1} True False} Network.TLS.Cipher.Cipher\n cipher_AES256_SHA8\n cipher_AES256_SHA6\n Network.TLS.Crypto.SHA1\n bulk_aes256\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128_SHA2\n (GHC.Maybe.Nothing\n @Network.TLS.Crypto.Hash)]\n-7b04bbd5351526faa8de1a7c43127a50\n+331e3958c6ce7d9104d6cc7099028c11\n cipher_AES256_SHA10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RSA-AES256-SHA256\"#]\n-e6ee96e963137ea2fe9e91b45663595b\n+2eba7bdf45a2298707f273f4d0554c5a\n cipher_AES256_SHA11 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 61#Word16]\n-6f2c801fcad3eb115ecadd837737a77d\n+516be3953701a61cc150584c116b84d3\n cipher_AES256_SHA1_d ::\n Crypto.Cipher.Types.Block.IV Crypto.Cipher.AES.AES256\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-e1e0c9edad770a0588b29d8874040225\n+98e8e15d727eec9e5736cba2134e3c7c\n cipher_AES256_SHA1_g ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe\n (Crypto.Cipher.Types.Block.IV Crypto.Cipher.AES.AES256)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n Crypto.Cipher.Types.Block.makeIV\n @Data.ByteString.Internal.Type.ByteString\n @Crypto.Cipher.AES.AES256\n Data.ByteArray.Types.$fByteArrayAccessByteString\n Crypto.Cipher.AES.$fBlockCipherAES256]\n-1741bd15d0ac252892685c8adc9b1b15\n+2f38c321b7162b165944d9f74d449860\n cipher_AES256_SHA2 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkBlockF],\n Unfolding: Core: <vanilla>\n Network.TLS.Cipher.BulkBlockF cipher_AES256_SHA3]\n-bf09c9fda27a43fefa7fb37a261386ff\n+8b2e684244668790c2604473661e4528\n cipher_AES256_SHA256 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_AES256_SHA256} True False} Network.TLS.Cipher.Cipher\n cipher_AES256_SHA11\n cipher_AES256_SHA9\n Network.TLS.Crypto.SHA256\n bulk_aes256\n Network.TLS.Cipher.CipherKeyExchange_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-c26b7ae05e1ba72e3e77c9ea11490a62\n+085b131740a3058eed0b60caccf1e209\n cipher_AES256_SHA3 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey -> Network.TLS.Cipher.BulkBlock\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (key['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n@@ -2250,134 +2250,134 @@\n DEFAULT\n -> Data.ByteString.Internal.Type.BS\n (GHC.Prim.plusAddr# bx x)\n bx1\n (GHC.Prim.-# bx2 x)\n 1# -> Data.ByteString.Internal.Type.empty }\n 1# -> wild1 } }) }]\n-99370ec865415067ecb9f7f7b5c8e233\n+03c532de63a3b2f7aebcab2b4746b077\n cipher_AES256_SHA4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_AES256_SHA5]\n-3f21b76a5164c9061c3b00841325ac4a\n+113d3cb35820437799257bf17592fb77\n cipher_AES256_SHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AES256\"#]\n-357c602a3968ba18cd7c52aa88b755c6\n+10469912102da587bdc8433f2b3b27a9\n cipher_AES256_SHA6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_AES256_SHA7]\n-1438db775f20d03ea6e270f53e90e856\n+0f8328c7fff2b6f30f441233f16ba5e7\n cipher_AES256_SHA7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RSA-AES256-SHA1\"#]\n-6f7cf89c20698508335b51594b764b89\n+d72acf859996735495a42a70180bfee2\n cipher_AES256_SHA8 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 53#Word16]\n-93daa2a51a149eb87ce2a81274811efb\n+6fa7baac9388fe6c60159336033ffe8f\n cipher_AES256_SHA9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_AES256_SHA10]\n-c9b5365e9fee26cd4cfb4c07af071844\n+7716c4808b670f292565425ef72936d0\n cipher_DHE_DSS_AES128_SHA1 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_DHE_DSS_AES128_SHA1} True False} Network.TLS.Cipher.Cipher\n cipher_DHE_DSS_AES128_SHA4\n cipher_DHE_DSS_AES128_SHA2\n Network.TLS.Crypto.SHA1\n bulk_aes128\n Network.TLS.Cipher.CipherKeyExchange_DHE_DSS\n (GHC.Maybe.Nothing\n @Network.TLS.Types.Version)\n (GHC.Maybe.Nothing\n @Network.TLS.Crypto.Hash)]\n-97336dcd978e937d12524e740c818864\n+35bd0193f79fad4ef70f3aa297e73a0c\n cipher_DHE_DSS_AES128_SHA2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_DHE_DSS_AES128_SHA3]\n-063057d9812e26b4b10e3755d1f49db6\n+d89794d64e22312c65cd7dbecb700b95\n cipher_DHE_DSS_AES128_SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"DHE-DSA-AES128-SHA1\"#]\n-f2f7ea1cce555a9e7b42f0e0654e084d\n+1de6822e28806d7fbdb55317b8e39d9b\n cipher_DHE_DSS_AES128_SHA4 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 50#Word16]\n-80a4fbc52d29345e7db5080f50e3c356\n+301b56310df0d12bc4ce491aaddcfbe0\n cipher_DHE_DSS_AES256_SHA1 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_DHE_DSS_AES256_SHA1} True True} case cipher_DHE_DSS_AES128_SHA1 of wild { Network.TLS.Cipher.Cipher ds ds1 cipherHash ds2 cipherKeyExchange cipherMinVer cipherPRFHash ->\n Network.TLS.Cipher.Cipher\n cipher_DHE_DSS_AES256_SHA4\n cipher_DHE_DSS_AES256_SHA2\n cipherHash\n bulk_aes256\n cipherKeyExchange\n cipherMinVer\n cipherPRFHash }]\n-d4d7f00438795e67ec9fd3174c8e81f1\n+4175b72f1eaf518829626a1bde842254\n cipher_DHE_DSS_AES256_SHA2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_DHE_DSS_AES256_SHA3]\n-805502d0b3b7553169f012f62c7cf080\n+fa827b060233f2fdef37bc19d0a6ccc0\n cipher_DHE_DSS_AES256_SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"DHE-DSA-AES256-SHA1\"#]\n-38ad37af241a788e345c1edda765a351\n+f65b2ea7672b0179de66de75000e3142\n cipher_DHE_DSS_AES256_SHA4 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 56#Word16]\n-971afda79d4506e28ec10570c8f5a473\n+882884106a16b8a243e38380b42068c1\n cipher_DHE_DSS_RC4_SHA1 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_DHE_DSS_RC4_SHA1} True True} case cipher_DHE_DSS_AES128_SHA1 of wild { Network.TLS.Cipher.Cipher ds ds1 cipherHash ds2 cipherKeyExchange cipherMinVer cipherPRFHash ->\n Network.TLS.Cipher.Cipher\n cipher_DHE_DSS_RC4_SHA8\n cipher_DHE_DSS_RC4_SHA6\n cipherHash\n bulk_rc4\n cipherKeyExchange\n cipherMinVer\n cipherPRFHash }]\n-be1e9a776feb0c4741ec2b54e6c776cc\n+22bae401272aeb48eda299e3d26dc1b2\n cipher_DHE_DSS_RC4_SHA1_combineRC4 ::\n Crypto.Cipher.RC4.State\n -> Data.ByteString.Internal.Type.ByteString\n -> (Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Cipher.BulkStream)\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ctx['GHC.Types.Many] :: Crypto.Cipher.RC4.State)\n (input['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n case $wcombineRC4 ctx input of wild { (#,#) ww ww1 -> (ww, ww1) }]\n-50b8ed20b091944c15eb2df5cb9c6536\n+9882b5b8ddfd954189568f0520583cf3\n cipher_DHE_DSS_RC4_SHA2 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkStreamF],\n Unfolding: Core: <vanilla>\n Network.TLS.Cipher.BulkStreamF\n cipher_DHE_DSS_RC4_SHA3\n `cast`\n (<Network.TLS.Cipher.BulkDirection>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Cipher.BulkKey>_R\n %<'GHC.Types.Many>_N ->_R Sym (Network.TLS.Cipher.N:BulkStream[0]))]\n-5540b0c358a351743f550d8e8eb9e692\n+a6877f9b73b349b18c3532db38748621\n cipher_DHE_DSS_RC4_SHA3 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey\n -> Data.ByteString.Internal.Type.ByteString\n -> (Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Cipher.BulkStream)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <A><L>,\n@@ -2385,923 +2385,923 @@\n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (bulkKey['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n cipher_DHE_DSS_RC4_SHA1_combineRC4\n (Crypto.Cipher.RC4.initialize\n @Network.TLS.Cipher.BulkKey\n Data.ByteArray.Types.$fByteArrayAccessByteString\n bulkKey)]\n-b01bce02cde29bb3020928738fa0470c\n+0262a6c7482316a69fa6c7820f9afd52\n cipher_DHE_DSS_RC4_SHA4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_DHE_DSS_RC4_SHA5]\n-98b9d6072d227ff5d61338833fe91ad3\n+bfc2e5d5d6c8d92f9fc361779002c34f\n cipher_DHE_DSS_RC4_SHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RC4-128\"#]\n-f8715a1a31407fc9e576ebf05995637a\n+fab01a0c88be4077db9ae158e5065db5\n cipher_DHE_DSS_RC4_SHA6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_DHE_DSS_RC4_SHA7]\n-c69c4ac87ede253a3d24b37937f99822\n+6ee74c3cfd3f1f3aebdf41ca4775b91d\n cipher_DHE_DSS_RC4_SHA7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"DHE-DSA-RC4-SHA1\"#]\n-b7e12f239de0f422a108ac9bdd9c8b06\n+1ca186e0c2e7689fbcc18e064fa37e1b\n cipher_DHE_DSS_RC4_SHA8 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 102#Word16]\n-ad291d392cec04945d99b8c6294876b1\n+1f542a8db16a68f809338952bc0059c8\n cipher_DHE_RSA_AES128CCM8_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_DHE_RSA_AES128CCM8_SHA2]\n-d0298d7f3ce00a85e0634c5b6579c0ef\n+0d3bd2ad65e72fa9b923796aa5bc9e69\n cipher_DHE_RSA_AES128CCM8_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"DHE-RSA-AES128CCM8-SHA256\"#]\n-a2ce816b65273be2e62f277db7536222\n+9e729ea217e51bb0c0ac11cd36ae977c\n cipher_DHE_RSA_AES128CCM8_SHA256 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_DHE_RSA_AES128CCM8_SHA256} True False} Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128CCM8_SHA3\n cipher_DHE_RSA_AES128CCM8_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes128ccm8\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-139c30320d9e77fb6fac24e7c8af5007\n+4add7ed81f706e2d35c8551b0412fe67\n cipher_DHE_RSA_AES128CCM8_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 49314#Word16]\n-f5a48a26cf4a7307fdb45539b6e2edcc\n+a765d890b534cf2bb7736a31f9061189\n cipher_DHE_RSA_AES128CCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_DHE_RSA_AES128CCM_SHA2]\n-f255e44f0a44842aa076dafa7adc0aef\n+47f119be2cc42c06bb9b6d6f0581f8ad\n cipher_DHE_RSA_AES128CCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"DHE-RSA-AES128CCM-SHA256\"#]\n-d08cba9e02ae12e08362ea572a4c2a2f\n+e0f218743bffe9c9e96adecd6725085d\n cipher_DHE_RSA_AES128CCM_SHA256 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_DHE_RSA_AES128CCM_SHA256} True False} Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128CCM_SHA3\n cipher_DHE_RSA_AES128CCM_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes128ccm\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-eb714e6867b4ead1ac51129c6cae534e\n+f54080a0b922cdd0cfe27aae96c20050\n cipher_DHE_RSA_AES128CCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 49310#Word16]\n-754ac2b6ae98df28f1e6eac6476e9cdb\n+0abccc2e09fe4c858d16167a99239791\n cipher_DHE_RSA_AES128GCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_DHE_RSA_AES128GCM_SHA2]\n-8efb8ee426ee5d4f1f70dcacebbc6041\n+dfaf1b705c60d1d6b8b6df4ccd9d141a\n cipher_DHE_RSA_AES128GCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"DHE-RSA-AES128GCM-SHA256\"#]\n-0bbaca2679e90d8b10b0431ec9b0ac9c\n+6f09894559a97396648e73c3414eeaa1\n cipher_DHE_RSA_AES128GCM_SHA256 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_DHE_RSA_AES128GCM_SHA256} True False} Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128GCM_SHA3\n cipher_DHE_RSA_AES128GCM_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes128gcm\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-7adef4679f522314a72744395762448b\n+b740cdd6f9f5be0d244ab6dab5ced5d3\n cipher_DHE_RSA_AES128GCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 158#Word16]\n-48dcdeba34976241d6acfda867d3f9b0\n+fc70d01f3b527e8d32c55a612fdbf7b9\n cipher_DHE_RSA_AES128_SHA1 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_DHE_RSA_AES128_SHA1} True False} Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128_SHA4\n cipher_DHE_RSA_AES128_SHA2\n Network.TLS.Crypto.SHA1\n bulk_aes128\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n (GHC.Maybe.Nothing\n @Network.TLS.Types.Version)\n (GHC.Maybe.Nothing\n @Network.TLS.Crypto.Hash)]\n-9db6b9e3b1751275c103c45688d5d2f3\n+383312261f6bed5206bcdca9f8102bc8\n cipher_DHE_RSA_AES128_SHA2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_DHE_RSA_AES128_SHA3]\n-270a2f48b47a9022e6d8b39a2055bb40\n+2cb7eb35d36e63985b003f4b44a4570e\n cipher_DHE_RSA_AES128_SHA256 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_DHE_RSA_AES128_SHA256} True True} case cipher_DHE_RSA_AES128_SHA1 of wild { Network.TLS.Cipher.Cipher ds ds1 ds2 cipherBulk cipherKeyExchange ds3 ds4 ->\n Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128_SHA7\n cipher_DHE_RSA_AES128_SHA5\n Network.TLS.Crypto.SHA256\n cipherBulk\n cipherKeyExchange\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1 }]\n-4a5f24017eec47426a144a015e693dab\n+23f18c0a8e6619554b8c8d88ab453dc2\n cipher_DHE_RSA_AES128_SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"DHE-RSA-AES128-SHA1\"#]\n-2227e624d7915772ca27b1b37a82c4ba\n+fa77a03961605a683d2538dd56119ea3\n cipher_DHE_RSA_AES128_SHA4 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 51#Word16]\n-12062e7312d3e18d551dfd507c953c79\n+5c0901ef7a9e1294b2f780118bfbb369\n cipher_DHE_RSA_AES128_SHA5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_DHE_RSA_AES128_SHA6]\n-69b0b5387593bb9cb96b3429c3aeb105\n+68e9006aaac2f412fc421dd5a46bb61d\n cipher_DHE_RSA_AES128_SHA6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"DHE-RSA-AES128-SHA256\"#]\n-c77700a409be7fcb66d9f927d7858f46\n+0c0165d757f4e8a533b7060e7befb072\n cipher_DHE_RSA_AES128_SHA7 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 103#Word16]\n-319145cef670001fffbfd8cac8161a6e\n+f2d486f7165da4659d9d107c7af012fa\n cipher_DHE_RSA_AES256CCM8_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_DHE_RSA_AES256CCM8_SHA2]\n-94334aad23c0b02b1d97a19cae172469\n+54564a30ccf84560ca8a7df49028ebef\n cipher_DHE_RSA_AES256CCM8_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"DHE-RSA-AES256CCM8-SHA256\"#]\n-a5c966d765bb2f9cbaddfacc9f473478\n+b2485c849b333dff67bfcc61a6eed64e\n cipher_DHE_RSA_AES256CCM8_SHA256 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_DHE_RSA_AES256CCM8_SHA256} True False} Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256CCM8_SHA3\n cipher_DHE_RSA_AES256CCM8_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes256ccm8\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-0ec75f5ab905ba9dbaa62636e7298a5a\n+02062eb25d788c0b16d3a7147d52a5a6\n cipher_DHE_RSA_AES256CCM8_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 49315#Word16]\n-1acb7d8d445a803d61bb2a5f5f804fec\n+f0b809f8675ff3fb2004445bd950606c\n cipher_DHE_RSA_AES256CCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_DHE_RSA_AES256CCM_SHA2]\n-8517e64d2c18748b75ad71c2833d3707\n+591dd1a5a3866fe27e7e5b37c99c8cfe\n cipher_DHE_RSA_AES256CCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"DHE-RSA-AES256CCM-SHA256\"#]\n-0dbef2fcedcd587f2015979ea377ede0\n+3be1387b7f8545ea54f01e6072c42241\n cipher_DHE_RSA_AES256CCM_SHA256 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_DHE_RSA_AES256CCM_SHA256} True False} Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256CCM_SHA3\n cipher_DHE_RSA_AES256CCM_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes256ccm\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-ca3c06982bc54b0bb489a07787585c4b\n+3316c39960bae51cb34b5f2600b2d444\n cipher_DHE_RSA_AES256CCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 49311#Word16]\n-281754a86242f91a295cd692ad40f878\n+b66ade55d452226e7fb230dee39cab07\n cipher_DHE_RSA_AES256GCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_DHE_RSA_AES256GCM_SHA2]\n-a6f7d24296203370e729957c356947df\n+d6d99b7a7bddeee353e35eaed42da0ce\n cipher_DHE_RSA_AES256GCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"DHE-RSA-AES256GCM-SHA384\"#]\n-d946355ea9f5685d552ea2e2430a9f4f\n+5fa2552ddb65d9b69c1f3ac2314eb039\n cipher_DHE_RSA_AES256GCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 159#Word16]\n-fa2d8d5d73148656bdc29ee8368f3fbf\n+3596244b1ccc7b384dec610ca1c832e8\n cipher_DHE_RSA_AES256GCM_SHA384 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_DHE_RSA_AES256GCM_SHA384} True False} Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256GCM_SHA3\n cipher_DHE_RSA_AES256GCM_SHA1\n Network.TLS.Crypto.SHA384\n bulk_aes256gcm\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES256GCM_SHA1]\n-157c0f96c23ff13f8c7f3c8a5ef03fd0\n+faf15cb3cccbddc8413266e28fc8a62a\n cipher_DHE_RSA_AES256_SHA1 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_DHE_RSA_AES256_SHA1} True True} case cipher_DHE_RSA_AES128_SHA1 of wild { Network.TLS.Cipher.Cipher ds ds1 cipherHash ds2 cipherKeyExchange cipherMinVer cipherPRFHash ->\n Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256_SHA4\n cipher_DHE_RSA_AES256_SHA2\n cipherHash\n bulk_aes256\n cipherKeyExchange\n cipherMinVer\n cipherPRFHash }]\n-c452ce95dc683d676ed65c8e9635f50a\n+182f5e0ba53c50dd4ca25a70f96d2ee9\n cipher_DHE_RSA_AES256_SHA2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_DHE_RSA_AES256_SHA3]\n-e93d065fc6cce22013a5f4c830285f22\n+fc9db773e63ad695a99c8f7e9d20fcab\n cipher_DHE_RSA_AES256_SHA256 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_DHE_RSA_AES256_SHA256} True True} case cipher_DHE_RSA_AES128_SHA256 of wild { Network.TLS.Cipher.Cipher ds ds1 cipherHash ds2 cipherKeyExchange cipherMinVer cipherPRFHash ->\n Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256_SHA7\n cipher_DHE_RSA_AES256_SHA5\n cipherHash\n bulk_aes256\n cipherKeyExchange\n cipherMinVer\n cipherPRFHash }]\n-5ed48b9324a9297b96bcea25d1a2d95f\n+5b07cd4b4d2062b949047977a9696c34\n cipher_DHE_RSA_AES256_SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"DHE-RSA-AES256-SHA1\"#]\n-d05c6d7e3ca5acd114216e61e3abc87f\n+981a15e7c69ac49950d3b742bb56c69e\n cipher_DHE_RSA_AES256_SHA4 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 57#Word16]\n-d1f4ba73cba1a476bbae398633ea28a7\n+9ad6c8b13569fa02e3bc0c1153b69012\n cipher_DHE_RSA_AES256_SHA5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_DHE_RSA_AES256_SHA6]\n-d417a419f1e10874b5a9acb8a9e80dc2\n+f231176bf409e4c4af92834b07dbb08d\n cipher_DHE_RSA_AES256_SHA6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"DHE-RSA-AES256-SHA256\"#]\n-e46f5b0c24a2cd03b5c4e136c70dde12\n+bd4a15c0c789bbebd88ce992b7fa713d\n cipher_DHE_RSA_AES256_SHA7 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 107#Word16]\n-682c8130f67be10926eaca5441a663fa\n+3cb48e05663a8c852ceb4f1a7af5fde6\n cipher_DHE_RSA_CHACHA20POLY1305_SHA1 ::\n Network.TLS.Cipher.BulkFunctions\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkAeadF],\n Unfolding: Core: <vanilla>\n Network.TLS.Cipher.BulkAeadF cipher_DHE_RSA_CHACHA20POLY1305_SHA2]\n-45cdbe6212d016f371cd3a74fc5f69ef\n+4b0fa460f442cd462e5c01147b6b4c8e\n cipher_DHE_RSA_CHACHA20POLY1305_SHA2 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey\n -> Network.TLS.Cipher.BulkNonce\n -> Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Cipher.BulkAdditionalData\n -> (Data.ByteString.Internal.Type.ByteString,\n Crypto.Cipher.Types.Base.AuthTag)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L><L><L>]\n-243b49223a00843f30412e95c80e42c2\n+f5f73c456f49452890f440f1e9c610ce\n cipher_DHE_RSA_CHACHA20POLY1305_SHA256 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_DHE_RSA_CHACHA20POLY1305_SHA256} True False} Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_CHACHA20POLY1305_SHA8\n cipher_DHE_RSA_CHACHA20POLY1305_SHA6\n Network.TLS.Crypto.SHA256\n bulk_chacha20poly1305\n Network.TLS.Cipher.CipherKeyExchange_DHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-ee5efa8b8e71d456069c5d541e0e4091\n+0bf59265e2572160c34adf0ad37aae39\n cipher_DHE_RSA_CHACHA20POLY1305_SHA3 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 12#]\n-51ced301818981f399ce5d3311fb2fcc\n+5540643257334621be7df23bc062aa81\n cipher_DHE_RSA_CHACHA20POLY1305_SHA4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_DHE_RSA_CHACHA20POLY1305_SHA5]\n-d103869b4f03584dcbfc3daea236df43\n+81c769738caba389e8f3e6f7cc31f718\n cipher_DHE_RSA_CHACHA20POLY1305_SHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CHACHA20POLY1305\"#]\n-ecf3783303851728fa27847b9316a7c1\n+d8eebe3214375727a1744d82c2abf6f6\n cipher_DHE_RSA_CHACHA20POLY1305_SHA6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_DHE_RSA_CHACHA20POLY1305_SHA7]\n-b9a60a954cff12ad90030f11fb20dbdf\n+3ca33461b58e2bb4dd653623e9230150\n cipher_DHE_RSA_CHACHA20POLY1305_SHA7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"DHE-RSA-CHACHA20POLY1305-SHA256\"#]\n-94f92359f53541b1b187395367d5aef4\n+151f57faf6986148188907c7aab9c67f\n cipher_DHE_RSA_CHACHA20POLY1305_SHA8 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 52394#Word16]\n-95fc3fb4ff86eb5acdfd698360c97e5c\n+7ea3654f1707d144c910fa72836555a6\n cipher_ECDHE_ECDSA_AES128CBC_SHA :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_ECDHE_ECDSA_AES128CBC_SHA} True False} Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128CBC_SHA4\n cipher_ECDHE_ECDSA_AES128CBC_SHA2\n Network.TLS.Crypto.SHA1\n bulk_aes128\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_ECDHE_ECDSA_AES128CBC_SHA1\n (GHC.Maybe.Nothing\n @Network.TLS.Crypto.Hash)]\n-fa3cb3af7b39747e44403193780f17a6\n+e8a30093a9d13beefbf4258106bddee8\n cipher_ECDHE_ECDSA_AES128CBC_SHA1 ::\n GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.TLS10]\n-63c5351158093c752a408d4ab4d9bb78\n+4a1f9d652b08b9411e90cb17695b25fd\n cipher_ECDHE_ECDSA_AES128CBC_SHA2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES128CBC_SHA3]\n-d4d1fb59cd03449048ce0a4a6f36b611\n+502cb7f00979a273e43c4abff5f829e3\n cipher_ECDHE_ECDSA_AES128CBC_SHA256 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_ECDHE_ECDSA_AES128CBC_SHA256} True False} Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128CBC_SHA7\n cipher_ECDHE_ECDSA_AES128CBC_SHA5\n Network.TLS.Crypto.SHA256\n bulk_aes128\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-f92117092bfa55e82228ccdb559350b0\n+ef11ba47aa5cc27d32b3cc657fc42df3\n cipher_ECDHE_ECDSA_AES128CBC_SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ECDHE-ECDSA-AES128CBC-SHA\"#]\n-ade607efdaf3306803efd60f61022910\n+92d4d77a55f67ea9b2df3dcc2a4a6762\n cipher_ECDHE_ECDSA_AES128CBC_SHA4 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 49161#Word16]\n-933f3eccdf2e112908f7645418259ffa\n+1d5052ae6280eab216c81e49485a160a\n cipher_ECDHE_ECDSA_AES128CBC_SHA5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES128CBC_SHA6]\n-a21d33f897d3771ace45dadeafbe8e3e\n+7725d52bb0c41f0b16ad02e51952a482\n cipher_ECDHE_ECDSA_AES128CBC_SHA6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ECDHE-ECDSA-AES128CBC-SHA256\"#]\n-7a72d6167a91e0c5776de4bc469f62c3\n+f9a7589374bdaa0010f6a40be0d86fb3\n cipher_ECDHE_ECDSA_AES128CBC_SHA7 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 49187#Word16]\n-ec2ddc791ce213949f840d6bd108123e\n+b1ce010f24b93c6b658e3458d23c2a7e\n cipher_ECDHE_ECDSA_AES128CCM8_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES128CCM8_SHA2]\n-2b8c9eb721f686cc09a82b7578648521\n+0ef4f73b0cca9c57ae82fef55d808261\n cipher_ECDHE_ECDSA_AES128CCM8_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ECDHE-ECDSA-AES128CCM8-SHA256\"#]\n-fb7c74486cd94591debcb65394652798\n+7e171c2039d1cc1c0ecace1696bdd66d\n cipher_ECDHE_ECDSA_AES128CCM8_SHA256 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_ECDHE_ECDSA_AES128CCM8_SHA256} True False} Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128CCM8_SHA3\n cipher_ECDHE_ECDSA_AES128CCM8_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes128ccm8\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-88fb3b840945c2046390a79c04f560e9\n+b16be0ccf737c50f7609f21ff70d3325\n cipher_ECDHE_ECDSA_AES128CCM8_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 49326#Word16]\n-dfad0608a00626b71c8a34d9f51bf346\n+7604ece1108cfdf8f97c6735c164fe3b\n cipher_ECDHE_ECDSA_AES128CCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES128CCM_SHA2]\n-643c8eadd57228c52bbc41f48617ae78\n+c208085a91173387db1bce6b9a969cec\n cipher_ECDHE_ECDSA_AES128CCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ECDHE-ECDSA-AES128CCM-SHA256\"#]\n-9f0ed58103d0e60c416f08be0f926582\n+72c61851368c1889c5b32a8ddec74c49\n cipher_ECDHE_ECDSA_AES128CCM_SHA256 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_ECDHE_ECDSA_AES128CCM_SHA256} True False} Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128CCM_SHA3\n cipher_ECDHE_ECDSA_AES128CCM_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes128ccm\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-f6da9513005c0a93d23d072817e8e8e5\n+98b68cceda6ef60113a7c1f858fe3e43\n cipher_ECDHE_ECDSA_AES128CCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 49324#Word16]\n-885a28e90f9538d47a7536877c0b39cf\n+740c8e3c62ccef43429eaf3152d86070\n cipher_ECDHE_ECDSA_AES128GCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES128GCM_SHA2]\n-eba3d620ec78fba6e0bcf8308cf267c1\n+5d351cb25519c8c3a2e8d698b9f74939\n cipher_ECDHE_ECDSA_AES128GCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ECDHE-ECDSA-AES128GCM-SHA256\"#]\n-3e09e542a1823752cdff5091ec0b504f\n+8b2d0c6b514db70b1180abaf106f2bfb\n cipher_ECDHE_ECDSA_AES128GCM_SHA256 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_ECDHE_ECDSA_AES128GCM_SHA256} True False} Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128GCM_SHA3\n cipher_ECDHE_ECDSA_AES128GCM_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes128gcm\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-89d7580ea26eaf263d6e45b123d7ac56\n+ba318fe6959773763bdd22622c7e0681\n cipher_ECDHE_ECDSA_AES128GCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 49195#Word16]\n-49c84e9cd3fc3c8ce41b92aea345e8e3\n+5b5c9877a4543b218450687bbe937882\n cipher_ECDHE_ECDSA_AES256CBC_SHA :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_ECDHE_ECDSA_AES256CBC_SHA} True False} Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CBC_SHA3\n cipher_ECDHE_ECDSA_AES256CBC_SHA1\n Network.TLS.Crypto.SHA1\n bulk_aes256\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_ECDHE_ECDSA_AES128CBC_SHA1\n (GHC.Maybe.Nothing\n @Network.TLS.Crypto.Hash)]\n-d1af8f4e140d18822ac64b66953c3c64\n+6aa1be75dcea111aedf8e1a23bfbea12\n cipher_ECDHE_ECDSA_AES256CBC_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES256CBC_SHA2]\n-d61885f6f7d81d9d4ca0bdbd06c40d51\n+df48f3a7c06a69bb252b48c9d559ba41\n cipher_ECDHE_ECDSA_AES256CBC_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ECDHE-ECDSA-AES256CBC-SHA\"#]\n-7f311473c74af5caad29352c1de3d4a5\n+578bf9206990726c6418d2d5f4b79e2e\n cipher_ECDHE_ECDSA_AES256CBC_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 49162#Word16]\n-d0b2fe94aba3b6dd8c805efb53f48c71\n+6d72c9a7f156c1f58fbd7b5d2ebacf51\n cipher_ECDHE_ECDSA_AES256CBC_SHA384 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_ECDHE_ECDSA_AES256CBC_SHA384} True False} Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CBC_SHA6\n cipher_ECDHE_ECDSA_AES256CBC_SHA4\n Network.TLS.Crypto.SHA384\n bulk_aes256\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_AES128CCM8_SHA2\n cipher_AES256GCM_SHA1]\n-15b97f53a1ebfea9096d6c9bb2e6e6b8\n+6668833a9490db91ca861ddf8ee8b811\n cipher_ECDHE_ECDSA_AES256CBC_SHA4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES256CBC_SHA5]\n-ac877e8b56ff7e92ee309f633a51c603\n+41ad1b9899d6fa0cb149d90cba863960\n cipher_ECDHE_ECDSA_AES256CBC_SHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ECDHE-ECDSA-AES256CBC-SHA384\"#]\n-e276133c03411f8c480539fd419fb7bd\n+d83a4ce957b26e1873794079bc443578\n cipher_ECDHE_ECDSA_AES256CBC_SHA6 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 49188#Word16]\n-933d7cf17ac0f468b0ea1eda4349dea9\n+e9ef35dd34bad67e3e544ed1c5b0df31\n cipher_ECDHE_ECDSA_AES256CCM8_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES256CCM8_SHA2]\n-a66826323e050e6baa04856c30e681f1\n+f0a7a314200ad8b535a19fea679cd3ab\n cipher_ECDHE_ECDSA_AES256CCM8_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ECDHE-ECDSA-AES256CCM8-SHA256\"#]\n-6b7a226336930a6f68733a1661bae757\n+954936235c5bb58d8eaaf3c3770a4d29\n cipher_ECDHE_ECDSA_AES256CCM8_SHA256 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_ECDHE_ECDSA_AES256CCM8_SHA256} True False} Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CCM8_SHA3\n cipher_ECDHE_ECDSA_AES256CCM8_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes256ccm8\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-e0e5b3ccdb2b3364d9c71dd5168e2259\n+76236bbf66827f3e461f5b86780f1e6d\n cipher_ECDHE_ECDSA_AES256CCM8_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 49327#Word16]\n-8c25ee549ca6ad2069484d53c214c397\n+014879ed9c8876ecd21f199a028a24a1\n cipher_ECDHE_ECDSA_AES256CCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES256CCM_SHA2]\n-3762efe111646bae2bad6267a8945b38\n+0c1e5ba82b3d3bf341af24958f8b33f3\n cipher_ECDHE_ECDSA_AES256CCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ECDHE-ECDSA-AES256CCM-SHA256\"#]\n-f4551a8ab6192276eaf0bae7b83af010\n+9e8a5174f832b797439784c36fbb167b\n cipher_ECDHE_ECDSA_AES256CCM_SHA256 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_ECDHE_ECDSA_AES256CCM_SHA256} True False} Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CCM_SHA3\n cipher_ECDHE_ECDSA_AES256CCM_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes256ccm\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-9adf2f6d51cbed71a619d9b91d85dea0\n+576057bc2c5f16b8d9fd422cb4300946\n cipher_ECDHE_ECDSA_AES256CCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 49325#Word16]\n-e7b95e1f5782c8d804577c4fed92dd87\n+b71d0009130de47021dbbf099455cd89\n cipher_ECDHE_ECDSA_AES256GCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_ECDHE_ECDSA_AES256GCM_SHA2]\n-1bd5448098da800509f965cbf44c34cd\n+a35f86162cf8f2060866982c7da67c20\n cipher_ECDHE_ECDSA_AES256GCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ECDHE-ECDSA-AES256GCM-SHA384\"#]\n-af9fdf94bcec7e20037ff17187823da6\n+ec51fe02bd9bc1ad8c2ef4b57bb3ccdb\n cipher_ECDHE_ECDSA_AES256GCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 49196#Word16]\n-3e8d52205f365e664e6f835e2f513cfc\n+a8fd3c5aa5305972fd7d2d8a0359d1cf\n cipher_ECDHE_ECDSA_AES256GCM_SHA384 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_ECDHE_ECDSA_AES256GCM_SHA384} True False} Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256GCM_SHA3\n cipher_ECDHE_ECDSA_AES256GCM_SHA1\n Network.TLS.Crypto.SHA384\n bulk_aes256gcm\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_AES128CCM8_SHA2\n cipher_AES256GCM_SHA1]\n-f9f7f655a343a354d5fa41c431d4dc5b\n+507f00fca894bb2f38df1c5e722a65d4\n cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString#\n cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA2]\n-b0101ac53eca39da3e1372d238275dbd\n+741e4bfb2052967433b104ac9e43bf96\n cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ECDHE-ECDSA-CHACHA20POLY1305-SHA256\"#]\n-77851345b8cbe6df36cd9d1ea8a744ee\n+fbece1dc5e49c24c804ae4c403ce971f\n cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA256 ::\n Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA256} True False} Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA3\n cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA1\n Network.TLS.Crypto.SHA256\n bulk_chacha20poly1305\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_ECDSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-970a098b7143d29036b673059af58c3f\n+fda460baa302c520c4a3747cab87e7a8\n cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 52393#Word16]\n-dd65774d17c42aab239fadca896101aa\n+1daf21fa5a418312de3cfb67c8341bab\n cipher_ECDHE_RSA_AES128CBC_SHA :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_ECDHE_RSA_AES128CBC_SHA} True False} Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES128CBC_SHA3\n cipher_ECDHE_RSA_AES128CBC_SHA1\n Network.TLS.Crypto.SHA1\n bulk_aes128\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_RSA\n cipher_ECDHE_ECDSA_AES128CBC_SHA1\n (GHC.Maybe.Nothing\n @Network.TLS.Crypto.Hash)]\n-c22b084cab7ad23623dd44dd282e8035\n+08f8b434b1007df183af3610229749ac\n cipher_ECDHE_RSA_AES128CBC_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_ECDHE_RSA_AES128CBC_SHA2]\n-9377d27b32c213eaf1ddaf01c65666f9\n+060323d3907e1c4027d21efa36caf600\n cipher_ECDHE_RSA_AES128CBC_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ECDHE-RSA-AES128CBC-SHA\"#]\n-9ae8a7aff4d346e3f368db5b7595d0e1\n+b87b69d71eeb9ec218ca021ca533f3fb\n cipher_ECDHE_RSA_AES128CBC_SHA256 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_ECDHE_RSA_AES128CBC_SHA256} True False} Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES128CBC_SHA6\n cipher_ECDHE_RSA_AES128CBC_SHA4\n Network.TLS.Crypto.SHA256\n bulk_aes128\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-b5125e7a738add8d4bf61485db929bd7\n+4912ab5b86edd2011460401cd4a56728\n cipher_ECDHE_RSA_AES128CBC_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 49171#Word16]\n-947ce3c96d781922075e7e01825774a7\n+894ebc099c676ae5f025c213fbc50090\n cipher_ECDHE_RSA_AES128CBC_SHA4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_ECDHE_RSA_AES128CBC_SHA5]\n-f43fdb54a730abc023a326ca40d6882b\n+f1e3add88d0274a3e7d4827782a56311\n cipher_ECDHE_RSA_AES128CBC_SHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ECDHE-RSA-AES128CBC-SHA256\"#]\n-f9f1423322a2e5ec2e6df28d02f81b93\n+3aeecfc4b2a477c3727fbfc35b7bebb0\n cipher_ECDHE_RSA_AES128CBC_SHA6 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 49191#Word16]\n-df4b314ba21761419225e6403d5b6197\n+682afe6c535bdf47e8bf140ff839ac17\n cipher_ECDHE_RSA_AES128GCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_ECDHE_RSA_AES128GCM_SHA2]\n-55ea41befdf77ada481ab77abd3c2bc2\n+36b68d1455a9151a3543a16cb97c9fd6\n cipher_ECDHE_RSA_AES128GCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ECDHE-RSA-AES128GCM-SHA256\"#]\n-89d0c7ee1bedc9a178d2bcf4ba88ff26\n+879e5cf697a60134b39ff12a6a6929eb\n cipher_ECDHE_RSA_AES128GCM_SHA256 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_ECDHE_RSA_AES128GCM_SHA256} True False} Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES128GCM_SHA3\n cipher_ECDHE_RSA_AES128GCM_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes128gcm\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-104484685ab58b609360475c53786306\n+e90ad5fccc9cf0df3a9719a776e5fe6b\n cipher_ECDHE_RSA_AES128GCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 49199#Word16]\n-61adc48c17e1fb7bdbb4943843ec7f0e\n+0ca19b35df86ee784e4a0ca73c424d3c\n cipher_ECDHE_RSA_AES256CBC_SHA :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_ECDHE_RSA_AES256CBC_SHA} True False} Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES256CBC_SHA3\n cipher_ECDHE_RSA_AES256CBC_SHA1\n Network.TLS.Crypto.SHA1\n bulk_aes256\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_RSA\n cipher_ECDHE_ECDSA_AES128CBC_SHA1\n (GHC.Maybe.Nothing\n @Network.TLS.Crypto.Hash)]\n-760648c361cf83ef31e411626c8f689f\n+6914f501e18b04af1a2d0d85fe8681bf\n cipher_ECDHE_RSA_AES256CBC_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_ECDHE_RSA_AES256CBC_SHA2]\n-acae04c82c15b70bfee42170354909dd\n+224e6b6d2df961e7ef23df1bc7603728\n cipher_ECDHE_RSA_AES256CBC_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ECDHE-RSA-AES256CBC-SHA\"#]\n-a36670af910747546458e5d2c5b7a771\n+38278918ffe430f809deb52d4df91b75\n cipher_ECDHE_RSA_AES256CBC_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 49172#Word16]\n-5a03c269ceef13304b01b5b5acc33391\n+3c1de3bef5baf58058c1fb97a39a5bab\n cipher_ECDHE_RSA_AES256CBC_SHA384 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_ECDHE_RSA_AES256CBC_SHA384} True False} Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES256CBC_SHA6\n cipher_ECDHE_RSA_AES256CBC_SHA4\n Network.TLS.Crypto.SHA384\n bulk_aes256\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES256GCM_SHA1]\n-2e1069c5a006381ce6801a0938035397\n+7df940a40cb9b0bdbda2ad13c28e3ad1\n cipher_ECDHE_RSA_AES256CBC_SHA4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_ECDHE_RSA_AES256CBC_SHA5]\n-d61c6ff40623803f30baba366585106e\n+2f696b50bdb218fc7cc296955b9bdb9e\n cipher_ECDHE_RSA_AES256CBC_SHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ECDHE-RSA-AES256CBC-SHA384\"#]\n-e866a49754a8186bfbeb7891878c5e9a\n+13982e6f42e039f6b8287bbd90dd850c\n cipher_ECDHE_RSA_AES256CBC_SHA6 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 49192#Word16]\n-8025f757a154100e0a8de5bcbe54b9df\n+8a685da6c520fbf3ac153548b2b09133\n cipher_ECDHE_RSA_AES256GCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_ECDHE_RSA_AES256GCM_SHA2]\n-7974b920ebc82e8ea49bb03c13ad2130\n+6d4361aac359dcbc7b183181f841f479\n cipher_ECDHE_RSA_AES256GCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ECDHE-RSA-AES256GCM-SHA384\"#]\n-e09b8b264df4471f49a8aeb43038c61b\n+a1180609534d0f465a5c31ce19e0ae11\n cipher_ECDHE_RSA_AES256GCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 49200#Word16]\n-7869ca39842777a6f9570e1f8534b6e3\n+48070ce6bca2ad4a52c0a17dad12f6c2\n cipher_ECDHE_RSA_AES256GCM_SHA384 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_ECDHE_RSA_AES256GCM_SHA384} True False} Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES256GCM_SHA3\n cipher_ECDHE_RSA_AES256GCM_SHA1\n Network.TLS.Crypto.SHA384\n bulk_aes256gcm\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES256GCM_SHA1]\n-df2197408aadd543eeca15b6b78d4aaa\n+bfe1a59a2cc0b76b4d5bebbc0ea59142\n cipher_ECDHE_RSA_CHACHA20POLY1305_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_ECDHE_RSA_CHACHA20POLY1305_SHA2]\n-cb835a8e6ca4e2d4248adb14922d4098\n+a5e109da795d260bbce705ed7807a28a\n cipher_ECDHE_RSA_CHACHA20POLY1305_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ECDHE-RSA-CHACHA20POLY1305-SHA256\"#]\n-31fca5be2f6558d9b9b846623a7c6f31\n+a12fc7c107a212fbf90b6627f2898019\n cipher_ECDHE_RSA_CHACHA20POLY1305_SHA256 ::\n Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_ECDHE_RSA_CHACHA20POLY1305_SHA256} True False} Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_CHACHA20POLY1305_SHA3\n cipher_ECDHE_RSA_CHACHA20POLY1305_SHA1\n Network.TLS.Crypto.SHA256\n bulk_chacha20poly1305\n Network.TLS.Cipher.CipherKeyExchange_ECDHE_RSA\n cipher_AES128CCM8_SHA2\n cipher_AES128CCM8_SHA1]\n-ef0118f9b32998d7822840111491117f\n+b06af62f39f1870a63fa4a87a9ed074f\n cipher_ECDHE_RSA_CHACHA20POLY1305_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 52392#Word16]\n-bad8321ed08ad6ebfc5a6e7f4528e535\n+0170e2bfcf2bac9508b960f2b75cde08\n cipher_RC4_128_MD1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_RC4_128_MD2]\n-a50a4e28294f336722d8756b1383fe0d\n+a4e92fa8f0f34921cc4f66902f253925\n cipher_RC4_128_MD2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RSA-rc4-128-md5\"#]\n-6a38dc1624685cdfd3c1245e38edefe6\n+739cc2c612ef2043ff9b0b59cf5785fa\n cipher_RC4_128_MD3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 4#Word16]\n-007bd47795cd04dd3af35f48d85ecfe7\n+04f639b548baea79f78a2830e3622eba\n cipher_RC4_128_MD5 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_RC4_128_MD5} True False} Network.TLS.Cipher.Cipher\n cipher_RC4_128_MD3\n cipher_RC4_128_MD1\n Network.TLS.Crypto.MD5\n bulk_rc4\n Network.TLS.Cipher.CipherKeyExchange_RSA\n (GHC.Maybe.Nothing\n @Network.TLS.Types.Version)\n (GHC.Maybe.Nothing\n @Network.TLS.Crypto.Hash)]\n-4e857d4f1b303350c72f05883cd389b0\n+fdb8701579988b45c3c53caa3141df97\n cipher_RC4_128_SHA1 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_RC4_128_SHA1} True False} Network.TLS.Cipher.Cipher\n cipher_RC4_128_SHA4\n cipher_RC4_128_SHA2\n Network.TLS.Crypto.SHA1\n bulk_rc4\n Network.TLS.Cipher.CipherKeyExchange_RSA\n (GHC.Maybe.Nothing\n @Network.TLS.Types.Version)\n (GHC.Maybe.Nothing\n @Network.TLS.Crypto.Hash)]\n-c3875fba347969c6ca50869b021d799b\n+fe5acdd59390f32c7b6670b751984c75\n cipher_RC4_128_SHA2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_RC4_128_SHA3]\n-b9c99e4ca84fe650494bdbbd51bac4c6\n+5bf82ce7c763977479db4932124bc3b8\n cipher_RC4_128_SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RSA-rc4-128-sha1\"#]\n-d79e5aa742eef931dd4f146d9f493895\n+316a868dd6b56c8354d2df4e4639b1ba\n cipher_RC4_128_SHA4 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 5#Word16]\n-45f5803c8384082deb9d9bf151f834c5\n+d3ba24bb94e9b00eb760d9bb8f96926d\n cipher_RSA_3DES_EDE_CBC_SHA1 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_RSA_3DES_EDE_CBC_SHA1} True False} Network.TLS.Cipher.Cipher\n cipher_RSA_3DES_EDE_CBC_SHA10\n cipher_RSA_3DES_EDE_CBC_SHA8\n Network.TLS.Crypto.SHA1\n bulk_tripledes_ede\n Network.TLS.Cipher.CipherKeyExchange_RSA\n (GHC.Maybe.Nothing\n @Network.TLS.Types.Version)\n (GHC.Maybe.Nothing\n @Network.TLS.Crypto.Hash)]\n-7446a66f4395ca1117c48e9d40b06841\n+20475a8bfe1f45c9a839dbafae904651\n cipher_RSA_3DES_EDE_CBC_SHA10 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 10#Word16]\n-73fd5de1935de5bb23c7fb37289778df\n+8a00c193a4b94639a826f1091cee3936\n cipher_RSA_3DES_EDE_CBC_SHA2 :: Network.TLS.Cipher.BulkFunctions\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkBlockF],\n Unfolding: Core: <vanilla>\n Network.TLS.Cipher.BulkBlockF cipher_RSA_3DES_EDE_CBC_SHA3]\n-407bd64e4184be985b73f82619d1a7ec\n+ac6b6ffa8886b4bfedfa25698b3c367d\n cipher_RSA_3DES_EDE_CBC_SHA3 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey -> Network.TLS.Cipher.BulkBlock\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (key['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey) ->\n@@ -3394,1198 +3394,1198 @@\n DEFAULT\n -> Data.ByteString.Internal.Type.BS\n (GHC.Prim.plusAddr# bx x)\n bx1\n (GHC.Prim.-# bx2 x)\n 1# -> Data.ByteString.Internal.Type.empty }\n 1# -> wild1 } }) }]\n-b4c510ff6945b8b41af8a546995a9dea\n+d7b02918ba25760dc6c1249cbef1cbd6\n cipher_RSA_3DES_EDE_CBC_SHA4 ::\n Crypto.Cipher.Types.Block.IV Crypto.Cipher.TripleDES.DES_EDE3\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-3374fe85d4065478c50c10492ee05346\n+94992e84d5c26477fc14a6d79ad98546\n cipher_RSA_3DES_EDE_CBC_SHA5 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 24#]\n-607c9975e82b0232fcdb777dc8e33293\n+37364d467359d366f7cfcc64c3a94e65\n cipher_RSA_3DES_EDE_CBC_SHA6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_RSA_3DES_EDE_CBC_SHA7]\n-134ff42c513b04e1f247f0a4e39d48cd\n+6928c78e1f4f67037acdc76388d47fd6\n cipher_RSA_3DES_EDE_CBC_SHA7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"3DES-EDE-CBC\"#]\n-975bd1d4ffb9595199a14c7bf1393aca\n+d5728382b10e99c7d82be43be71064c7\n cipher_RSA_3DES_EDE_CBC_SHA8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_RSA_3DES_EDE_CBC_SHA9]\n-f1bd60a1f7420f2628b55e205d15b4f8\n+ba105b21e320f3de88fa1e05d9d2fcc4\n cipher_RSA_3DES_EDE_CBC_SHA9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RSA-3DES-EDE-CBC-SHA1\"#]\n-f2715af1259f5528943d70d88e72d318\n+bf169c96131b03124bd0821e1ab576f3\n cipher_TLS13_AES128CCM8_SHA1 ::\n GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.TLS13]\n-7f7b7d01cd49bd2d7bb28f9b1d735117\n+f9b6c857068f9535a84f01f4b36a0c29\n cipher_TLS13_AES128CCM8_SHA2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_TLS13_AES128CCM8_SHA3]\n-aacc87c496310cbbad6f602f32561866\n+5278a8b0e7896a706ab02a02c89d2ac9\n cipher_TLS13_AES128CCM8_SHA256 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_TLS13_AES128CCM8_SHA256} True False} Network.TLS.Cipher.Cipher\n cipher_TLS13_AES128CCM8_SHA4\n cipher_TLS13_AES128CCM8_SHA2\n Network.TLS.Crypto.SHA256\n bulk_aes128ccm8_13\n Network.TLS.Cipher.CipherKeyExchange_TLS13\n cipher_TLS13_AES128CCM8_SHA1\n (GHC.Maybe.Nothing\n @Network.TLS.Crypto.Hash)]\n-08394a34c2446126294e2d9443a98af8\n+bc312d000cced5a6bd42d12fdf92e17a\n cipher_TLS13_AES128CCM8_SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AES128CCM8-SHA256\"#]\n-b26beff119b17f85ec0a03b02b7cfc8f\n+33e0f1d75e2a2ef236c5bd467176a897\n cipher_TLS13_AES128CCM8_SHA4 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 4869#Word16]\n-33b589808d5917faf3277a9d3abd39ef\n+099e907bdc59c4df60e9fb40af131dc1\n cipher_TLS13_AES128CCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_TLS13_AES128CCM_SHA2]\n-ef6817830c5fa504380dfc765f429b8e\n+35f6f87058be96478fb106a5cc83c45e\n cipher_TLS13_AES128CCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AES128CCM-SHA256\"#]\n-4a09e76f841778bf1d2bf3eb6d3e547d\n+6bad4e17f709802e6f1e327d995c6357\n cipher_TLS13_AES128CCM_SHA256 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_TLS13_AES128CCM_SHA256} True False} Network.TLS.Cipher.Cipher\n cipher_TLS13_AES128CCM_SHA3\n cipher_TLS13_AES128CCM_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes128ccm_13\n Network.TLS.Cipher.CipherKeyExchange_TLS13\n cipher_TLS13_AES128CCM8_SHA1\n (GHC.Maybe.Nothing\n @Network.TLS.Crypto.Hash)]\n-3342cbea26046d860af300e2e3aed6fc\n+6521e5a99282cbb7fa4f087b39b53142\n cipher_TLS13_AES128CCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 4868#Word16]\n-f8097acb51a88929727b506ab4d894db\n+de1cdd7c09910ed32e036dd756810162\n cipher_TLS13_AES128GCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_TLS13_AES128GCM_SHA2]\n-14f076eee36c60875abc79b4c696acf8\n+24d6e4a3a75eaa6a9eb07147543a9183\n cipher_TLS13_AES128GCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AES128GCM-SHA256\"#]\n-cea1127071456df4e44e40549b127626\n+6690d577427b99034ce389c0d6e5df97\n cipher_TLS13_AES128GCM_SHA256 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_TLS13_AES128GCM_SHA256} True False} Network.TLS.Cipher.Cipher\n cipher_TLS13_AES128GCM_SHA3\n cipher_TLS13_AES128GCM_SHA1\n Network.TLS.Crypto.SHA256\n bulk_aes128gcm_13\n Network.TLS.Cipher.CipherKeyExchange_TLS13\n cipher_TLS13_AES128CCM8_SHA1\n (GHC.Maybe.Nothing\n @Network.TLS.Crypto.Hash)]\n-e1abafc21a8018973fa8217921162781\n+99373f969e71ce3e6c01aeaa9b97f617\n cipher_TLS13_AES128GCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 4865#Word16]\n-5c0809dffc7e2639a86a767842ba3e07\n+c5fda7607ad189203ab14835fac0527e\n cipher_TLS13_AES256GCM_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_TLS13_AES256GCM_SHA2]\n-e65d961b0ac665bc19a9aee6f273229e\n+a51e28c66fa4ce1ed0f029d90255e258\n cipher_TLS13_AES256GCM_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AES256GCM-SHA384\"#]\n-4afd848b2b0f4a14b53b9df99abfdab3\n+c691a8dd94eb1dff4efc027f1ff7629f\n cipher_TLS13_AES256GCM_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 4866#Word16]\n-6c0e164ef7baec7d9ac60d803ed38566\n+577042af0e0611d1394db72f95967d65\n cipher_TLS13_AES256GCM_SHA384 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_TLS13_AES256GCM_SHA384} True False} Network.TLS.Cipher.Cipher\n cipher_TLS13_AES256GCM_SHA3\n cipher_TLS13_AES256GCM_SHA1\n Network.TLS.Crypto.SHA384\n bulk_aes256gcm_13\n Network.TLS.Cipher.CipherKeyExchange_TLS13\n cipher_TLS13_AES128CCM8_SHA1\n (GHC.Maybe.Nothing\n @Network.TLS.Crypto.Hash)]\n-f7c1cc5334f8d89e9ecc1456be45c6a7\n+0a5dfec758f6c7e68c5eec611e633dd8\n cipher_TLS13_CHACHA20POLY1305_SHA1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_TLS13_CHACHA20POLY1305_SHA2]\n-c5ab16878bcd3a8e36d095d07ce77bd8\n+59385559e0ec73e650b886efaa485af5\n cipher_TLS13_CHACHA20POLY1305_SHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CHACHA20POLY1305-SHA256\"#]\n-bfc0cb9367078488c0d8dcd2ac2abe68\n+43441b40d0ee1741e997e6e0f3df9a62\n cipher_TLS13_CHACHA20POLY1305_SHA256 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_TLS13_CHACHA20POLY1305_SHA256} True False} Network.TLS.Cipher.Cipher\n cipher_TLS13_CHACHA20POLY1305_SHA3\n cipher_TLS13_CHACHA20POLY1305_SHA1\n Network.TLS.Crypto.SHA256\n bulk_chacha20poly1305\n Network.TLS.Cipher.CipherKeyExchange_TLS13\n cipher_TLS13_AES128CCM8_SHA1\n (GHC.Maybe.Nothing\n @Network.TLS.Crypto.Hash)]\n-6cf8f5eb06f8c71f07ea0d58cde50bbf\n+0495b89d4656bd2d662e48823f02595d\n cipher_TLS13_CHACHA20POLY1305_SHA3 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 4867#Word16]\n-b46215e3ffa86b3501abb7b835cad9a7\n+4c58db57c5bcb7f8eeb8585dba72fdc0\n cipher_null_MD1 :: Network.TLS.Cipher.BulkFunctions\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Cipher.BulkStreamF],\n Unfolding: Core: <vanilla>\n Network.TLS.Cipher.BulkStreamF\n cipher_null_MD2\n `cast`\n (<Network.TLS.Cipher.BulkDirection>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Cipher.BulkKey>_R\n %<'GHC.Types.Many>_N ->_R Sym (Network.TLS.Cipher.N:BulkStream[0]))]\n-6982085be35c2dd264327cd9d04698b7\n+1df0d090c49aa2b82e383e8abbfa9e93\n cipher_null_MD2 ::\n Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Cipher.BulkKey\n -> Data.ByteString.Internal.Type.ByteString\n -> (Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Cipher.BulkStream)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: <A><A><L>, CPR: 1,\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Cipher.BulkDirection)\n (ds1['GHC.Types.Many] :: Network.TLS.Cipher.BulkKey)\n (eta['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n cipher_null_MD5_go eta]\n-7babb7f96f05d1f773b8b706ffba645a\n+05e72e248abd7f86ec2f2d9321671c25\n cipher_null_MD3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_null_MD4]\n-292034111eefb7485ea1892a7c563b18\n+d3ea224f2407654de20ddc6dee9d373c\n cipher_null_MD4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"null\"#]\n-8e392de386e3d24884f14f8250897b9e\n+474ae313081075f68f8cd3ec4900d7f0\n cipher_null_MD5 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_null_MD5} True False} Network.TLS.Cipher.Cipher\n cipher_null_MD8\n cipher_null_MD6\n Network.TLS.Crypto.MD5\n bulk_null\n Network.TLS.Cipher.CipherKeyExchange_RSA\n (GHC.Maybe.Nothing\n @Network.TLS.Types.Version)\n (GHC.Maybe.Nothing\n @Network.TLS.Crypto.Hash)]\n-e80b425febc3dea614f715a72b109fd8\n+cc12767dec3628dd5212cf13bbbd96c0\n cipher_null_MD5_go ::\n Data.ByteString.Internal.Type.ByteString\n -> (Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Cipher.BulkStream)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1, Inline: [2],\n Unfolding(loop-breaker): Core: StableSystem <1,TrueFalse>\n \\ (inp['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n (inp,\n cipher_null_MD5_go\n `cast`\n (Sym (Network.TLS.Cipher.N:BulkStream[0])))]\n-e7561239409590528ecdefbaeba58d76\n+e1c72b07a4288dc603dc3081fd8697db\n cipher_null_MD6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_null_MD7]\n-1cb090dea6a83b7a05a24c1c4a8b8a5c\n+77bf91c94353ec40f673b3367aca33ef\n cipher_null_MD7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RSA-null-MD5\"#]\n-71cdf3f2020994f6eaa636494083e76e\n+0a30c674d4757c14a2f30fc7de6d551a\n cipher_null_MD8 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 1#Word16]\n-faa0a35b3724cb110450eec45359059d\n+86996e7ab5b60821800b659463b25629\n cipher_null_SHA1 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.cipher_null_SHA1} True False} Network.TLS.Cipher.Cipher\n cipher_null_SHA4\n cipher_null_SHA2\n Network.TLS.Crypto.SHA1\n bulk_null\n Network.TLS.Cipher.CipherKeyExchange_RSA\n (GHC.Maybe.Nothing\n @Network.TLS.Types.Version)\n (GHC.Maybe.Nothing\n @Network.TLS.Crypto.Hash)]\n-5944149bd1d9385caad1f22153e9db9e\n+1d4d3926a48a899ac79783c3c62dee8b\n cipher_null_SHA2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# cipher_null_SHA3]\n-ddb3493eb89acf968b1414b71c2dd4fe\n+e55998f093a8d6a0095e56ce519385ca\n cipher_null_SHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RSA-null-SHA1\"#]\n-f325a09b6badf9b2e456310ea17602eb\n+a6f9172b8814a7b68d33238e622a4fa2\n cipher_null_SHA4 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 2#Word16]\n-4f9d847a720028f684cb86042ffa691a\n+562fc0d511a930dbdf2f73f3342f0b03\n ciphersuite_all :: [Network.TLS.Cipher.Cipher]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.ciphersuite_all} True True} GHC.Base.++\n @Network.TLS.Cipher.Cipher\n ciphersuite_default\n complement_all]\n-9cb490708aa0336e206d382d7a804e67\n+afa39942d5664b292a480f2c36ff2325\n ciphersuite_all1 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CCM8_SHA256\n ciphersuite_all2]\n-bb61d53125e347be2bce44a2fef72e02\n+20872d815996b7704a3d4ee48aa697d3\n ciphersuite_all10 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_TLS13_AES128CCM8_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-39aaea92a5ceca321606cb62c394f93d\n+8ac7743dbc7bbca9c7dea1679d7eb22c\n ciphersuite_all2 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128CCM8_SHA256\n ciphersuite_all3]\n-4955b90cbef5172a125cdb776c5320c1\n+9b6c0da15c3d819b8654926cbdbabe7c\n ciphersuite_all3 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256CCM8_SHA256\n ciphersuite_all4]\n-df70dddbc6e85fbaa3681115194b6fd9\n+52c25f41935d42216d4d25b2734ce449\n ciphersuite_all4 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_DSS_AES256_SHA1\n ciphersuite_all5]\n-794a5aa24da485babbf1df09306a4ecd\n+ddb7a07c346bab36049667600a0c5d70\n ciphersuite_all5 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_DSS_AES128_SHA1\n ciphersuite_all6]\n-02847a566fa9817dd52060204db4a937\n+d69e315dacbfb490a6a17296c8fdd2d3\n ciphersuite_all6 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES128CCM8_SHA256\n ciphersuite_all7]\n-d8d12f611890d7b68dea937f52ed50a9\n+7563dc929b71758634da277cb1414e32\n ciphersuite_all7 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES256CCM8_SHA256\n ciphersuite_all8]\n-f6fe7bccb5e1d23fe73ee77fc31806f4\n+77781c1bab71d2e768e85d7226ce88b6\n ciphersuite_all8 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_RSA_3DES_EDE_CBC_SHA1\n ciphersuite_all9]\n-b2d40cd40fb5f5f0639b6ef6f7e9dccb\n+85c3adc53ac8fe8693aba02598c7fc81\n ciphersuite_all9 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_RC4_128_SHA1\n ciphersuite_all10]\n-a8dba11f8797619681695879cc986b1e\n+0d1dda44b261d45fe08fca1aed0120c2\n ciphersuite_all_det :: [Network.TLS.Cipher.Cipher]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.ciphersuite_all_det} True True} GHC.Base.++\n @Network.TLS.Cipher.Cipher\n ciphersuite_default_det\n complement_all]\n-c297e4580d6f4bb74273b8abd4875312\n+bfc54f46e3250edb87b1709d39e26cbc\n ciphersuite_default :: [Network.TLS.Cipher.Cipher]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.ciphersuite_default} True True} ciphersuite_default_go1\n sets_default]\n-da8164dae7c6c3d685f98a56500e3acf\n+6c578f1fcd6eae527d3b4bf039f1fa07\n ciphersuite_default1 :: [CipherSet]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @CipherSet ciphersuite_default45 ciphersuite_default2]\n-8c5e76d30d945cefa1e6d4fa6614d7e3\n+a36d76b2ba7d713ef2774024b4412db4\n ciphersuite_default10 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_TLS13_AES128CCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-6254ffe36e3c2b984b9b372c3f22642c\n+61f504f4b9d4dd9dd469f561a8a1ea6d\n ciphersuite_default11 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_TLS13_CHACHA20POLY1305_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-462ebfab65bf9fc42e97e092d4aaaa51\n+5a21d603cc6162f230724c12d1516a6b\n ciphersuite_default12 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_TLS13_AES128GCM_SHA256\n ciphersuite_default13]\n-4effc8b110ca903953d492e3b102be55\n+87239c1f80604fcbbb68748d3940e6ad\n ciphersuite_default13 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_TLS13_AES256GCM_SHA384\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-2c79db16af5db98a6190815375c00147\n+935f25dce836f47f760222b9ed76e03f\n ciphersuite_default14 :: CipherSet\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[SetOther],\n Unfolding: Core: <vanilla> SetOther ciphersuite_default15]\n-553f28885b191cca76126ff44ce2f6b2\n+6ee2cc1cf43a261b957f4f54dedb0e70\n ciphersuite_default15 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES256_SHA1\n ciphersuite_default16]\n-e459478c5ab94470e81f9dc7d70af2ff\n+b694e5246179cdbba58d6c73c3bceea3\n ciphersuite_default16 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES128_SHA1\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-4cd1ca538592c8ed279fb23117fd0e1f\n+a218355beb7400d5baba13f009b1c11d\n ciphersuite_default17 :: CipherSet\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[SetOther],\n Unfolding: Core: <vanilla> SetOther ciphersuite_default18]\n-757931ba73ae4c9c693eb179774866d7\n+c3cfa1fb3c4a03f768d6dbeb46088f71\n ciphersuite_default18 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES256_SHA256\n ciphersuite_default19]\n-f143d3531fc6d787d52927fb51c848a2\n+d783dc3c18e0a6e87a69484360b369fa\n ciphersuite_default19 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES128_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-278426516b2efbc8a57a6216fe5a3ec6\n+15a8124b642c3fd13963bc3ad5cfc16d\n ciphersuite_default2 :: [CipherSet]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @CipherSet ciphersuite_default39 ciphersuite_default3]\n-86c52145a419d8fd53ce2ebf2cbc22fc\n+c6911d33c02a5590b8a7acc78703fcdb\n ciphersuite_default20 :: CipherSet\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: <vanilla>\n SetAead\n ciphersuite_default23\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)\n ciphersuite_default21]\n-9c99fb921a26216202d7c96e70837663\n+d9e62b31777f918828560bde3ad16cf4\n ciphersuite_default21 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES128CCM_SHA256\n ciphersuite_default22]\n-e0ba33d81fe7b69560f749154cb5420a\n+e91272c2a2d5780a13933f68380516da\n ciphersuite_default22 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES256CCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-0971fa3c76867994f0d6d7efa4975dbf\n+e3062f8123766d77f16fa0e511300306\n ciphersuite_default23 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES128GCM_SHA256\n ciphersuite_default24]\n-28a2059820cd6e8fc8782a58be84c200\n+950239f02a1bd585ca729b459485df13\n ciphersuite_default24 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES256GCM_SHA384\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-c8a0ab5f3be88bad802d9dbb4d31fe2d\n+b451dd9b954c24457783ccce5f9b88b2\n ciphersuite_default25 :: CipherSet\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[SetOther],\n Unfolding: Core: <vanilla> SetOther ciphersuite_default26]\n-a5e5fb2cc105148ca410bfccd2125419\n+21b7407b8e4d40efea4e0e8e03e3be1e\n ciphersuite_default26 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128CBC_SHA\n ciphersuite_default27]\n-51f3027ae18c3a78fcc5ad93c8a44ed9\n+70006f3cbc89f31850ed0c1dc6e6cb83\n ciphersuite_default27 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CBC_SHA\n ciphersuite_default28]\n-6a52b1d64e3e5bbc1246ff0379f9cc3f\n+89e920f1e6c6a106cebb2306da055e88\n ciphersuite_default28 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES128CBC_SHA\n ciphersuite_default29]\n-5672f12e1ae84298420f3e3e53481848\n+05bd2c9124694fe3b7a014d7e9d7acf8\n ciphersuite_default29 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES256CBC_SHA\n ciphersuite_default30]\n-ab7876853281a3841a73f05922822cf2\n+0167f97e8e71200051703e11bc1c4be0\n ciphersuite_default3 :: [CipherSet]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @CipherSet ciphersuite_default32 ciphersuite_default4]\n-294676f94dd9400f61dfe0ad20d001ea\n+2976a760a43bc86dbddbff65a146f93e\n ciphersuite_default30 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128_SHA1\n ciphersuite_default31]\n-4fb7ea81dc9c93a161c8edc4140ffc1f\n+925496fbe2bd9877a665255789ac3684\n ciphersuite_default31 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256_SHA1\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-23992d286ef053d305f5f10012b64cbb\n+0e6926c5ad69d12945ad0e98a0320e43\n ciphersuite_default32 :: CipherSet\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[SetOther],\n Unfolding: Core: <vanilla> SetOther ciphersuite_default33]\n-6ba69da42f67bd087793f55bdce9c49c\n+73549ad2c8cc7b88e7484ee9b740e576\n ciphersuite_default33 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128CBC_SHA256\n ciphersuite_default34]\n-c25b660731e8ed599677e441387a1627\n+d96d2b2a5183f2836960c86861cacc31\n ciphersuite_default34 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CBC_SHA384\n ciphersuite_default35]\n-25e088b8d39119cd8233cb1de1434a85\n+9efb1fbcec0803360f35c5df57f8b5ce\n ciphersuite_default35 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES128CBC_SHA256\n ciphersuite_default36]\n-b264f1afd1ac88a6ba72e624e60f76c3\n+a71d901731e6f537ba5ccdbafc5d6923\n ciphersuite_default36 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES256CBC_SHA384\n ciphersuite_default37]\n-b3e32ac7343f172eeec7792f1dd4b460\n+fbb6901f437a84545241568b68915aba\n ciphersuite_default37 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128_SHA256\n ciphersuite_default38]\n-a045bfb9feeee081606081ed33004ce7\n+ff1a492eda03351c9fdf272bc2d79135\n ciphersuite_default38 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-2d4cf32f7d7adb3da64b2f2a0aa5cdf0\n+2d9d2816fb62d57212d91df02cacd115\n ciphersuite_default39 :: CipherSet\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: <vanilla>\n SetAead\n ciphersuite_default43\n ciphersuite_default42\n ciphersuite_default40]\n-af245d60eca397f77714c4a5ffcf95d1\n+372f93953e07675af9ac6df8362ccc37\n ciphersuite_default4 :: [CipherSet]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @CipherSet ciphersuite_default25 ciphersuite_default5]\n-45a6b28e86a6c6d61328794a0e139f8c\n+6f261eb2d220c4633ec52776f3fced30\n ciphersuite_default40 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128CCM_SHA256\n ciphersuite_default41]\n-9600f91cf485849d9705e2a827a90a3a\n+8681d97a4bf57ee14df167f7f142156f\n ciphersuite_default41 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256CCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-098fe0522783e3982ab9524756e06a75\n+c7bfbb575cddf2dd35787437a41ceb39\n ciphersuite_default42 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_CHACHA20POLY1305_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-9d2b6e139f021b9a41455fb7f98fc187\n+899ee1aeb0524b970af78acbaa3b2a7f\n ciphersuite_default43 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128GCM_SHA256\n ciphersuite_default44]\n-229471c39308068faac1fb9604421fa0\n+737a0197107269976ebac8eb90d2717b\n ciphersuite_default44 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256GCM_SHA384\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-8ba2d54c9b4c48876024e891bbeba093\n+18d15cd251b90964c3dde4bd8e0aba14\n ciphersuite_default45 :: CipherSet\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: <vanilla>\n SetAead\n ciphersuite_default47\n ciphersuite_default46\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-3fca9a62b395448970accf5bc6516025\n+fd21f0742f6d1558b80df176a140a5ac\n ciphersuite_default46 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_CHACHA20POLY1305_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-39b9ce4f24d85f0aed31c2700ba1b238\n+b78e32acf1260e1de2ff1ac5bd450beb\n ciphersuite_default47 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES128GCM_SHA256\n ciphersuite_default48]\n-b28044cf6b2c1e559a9e12abfd656578\n+5712c08f62ff482f66c86d61ae419587\n ciphersuite_default48 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES256GCM_SHA384\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-530f40a1bddbe7eceb2000cb4f01beb4\n+7478ef74563dac980f3d1bc9e2fcf089\n ciphersuite_default49 :: CipherSet\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: <vanilla>\n SetAead\n ciphersuite_default53\n ciphersuite_default52\n ciphersuite_default50]\n-db2ae3bbdd984c6763ef592755d5c465\n+0969efbbbb033ca8dbf418cd5afd18c8\n ciphersuite_default5 :: [CipherSet]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @CipherSet ciphersuite_default20 ciphersuite_default6]\n-af1420d60ee99e5496f12dda1dbd34fa\n+5aab6747dc9146624aecd9dff51002ce\n ciphersuite_default50 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128CCM_SHA256\n ciphersuite_default51]\n-81fcd69870eb9a2781b5a48499c2c564\n+a9ccd84dbca17bb9c9f9433df69cc696\n ciphersuite_default51 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-21f34fc6ddb297d14171ee6ac1e41620\n+3d874dcf63367273c7df4740b1344b5a\n ciphersuite_default52 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-b3354a81206c1db52a111c614878f302\n+3a34d301924be5322b84b4e756ff9b74\n ciphersuite_default53 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128GCM_SHA256\n ciphersuite_default54]\n-e2d0131a8b86649e4a07bbf6e1973537\n+bc748170e7808ee0519040b18f26a262\n ciphersuite_default54 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256GCM_SHA384\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-3f7d5e6ef6ef38ab61b7416fbe6ee889\n+4629f22c9153e13ad8d3334b6cb34e67\n ciphersuite_default6 :: [CipherSet]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @CipherSet ciphersuite_default17 ciphersuite_default7]\n-4ce1fb9293b15fa01c5fba6209eaf905\n+b425be2e2903b37814e3b51275e83688\n ciphersuite_default7 :: [CipherSet]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @CipherSet ciphersuite_default14 ciphersuite_default8]\n-c2a822372a51eeb3a0355ec25c4431bc\n+8492b491ce255c56c4ae7463e0bbcf0b\n ciphersuite_default8 :: [CipherSet]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @CipherSet\n ciphersuite_default9\n (GHC.Types.[] @CipherSet)]\n-bbd8602396a58ce9db71d94e1d951aaf\n+96f1c134672dc78f87f7caa2d356d605\n ciphersuite_default9 :: CipherSet\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: <vanilla>\n SetAead\n ciphersuite_default12\n ciphersuite_default11\n ciphersuite_default10]\n-2684b14fce1a0fd9c2d3f0ffebc57dcd\n+2a5368baaa3b72ceccf4d823d4f1cc3a\n ciphersuite_default_det :: [Network.TLS.Cipher.Cipher]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.ciphersuite_default_det} True True} ciphersuite_default_det_go1\n sets_default]\n-c09328bd3cc4efa63601c3e6fee27c10\n+344c3a920ff4c981113442039b865d7e\n ciphersuite_default_det_go1 ::\n [CipherSet] -> [Network.TLS.Cipher.Cipher]\n [HasNoCafRefs, TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>]\n-e9e1d8e404b247223902f7ba81be2fc2\n+5777ba0b9d9534471d4a9ec73348ce1c\n ciphersuite_default_go1 ::\n [CipherSet] -> [Network.TLS.Cipher.Cipher]\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>]\n-b1f460c786c3cbeafa91c293f5f05f99\n+064121952fab764e9499e3674bb8d0c7\n ciphersuite_dhe_dss :: [Network.TLS.Cipher.Cipher]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.ciphersuite_dhe_dss} True False} GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_DSS_AES256_SHA1\n ciphersuite_dhe_dss1]\n-de8bc8c9533f0e6dfcc3d2b7a87f7579\n+b6b97ebab006dfcd6c7146dc1b567e73\n ciphersuite_dhe_dss1 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_DSS_AES128_SHA1\n ciphersuite_dhe_dss2]\n-be4cf5a343573857b8c7a566ce4170f3\n+456ff65d8f68f5cadc58bc8fd78f3314\n ciphersuite_dhe_dss2 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_DSS_RC4_SHA1\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-7250d18ab8849c1d3bfde1618eab3b87\n+8fe7cd04a439012ecc4ea909cb32fc97\n ciphersuite_dhe_rsa :: [Network.TLS.Cipher.Cipher]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.ciphersuite_dhe_rsa} True False} GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256GCM_SHA384\n ciphersuite_dhe_rsa1]\n-4b4a3d7e7904b0cb6b3db8406480bc13\n+c80d0aa783a31f18c7d47c25e375c94b\n ciphersuite_dhe_rsa1 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256CCM_SHA256\n ciphersuite_dhe_rsa2]\n-9b14eab4f4a3faf4a6940b9827261f28\n+26b5fa5602669ea7da9570fabddf5865\n ciphersuite_dhe_rsa2 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_CHACHA20POLY1305_SHA256\n ciphersuite_dhe_rsa3]\n-bc42d091ee73d563d8af7f29e944cb93\n+fdf9c1b17d54890d9e595590e00c0cf3\n ciphersuite_dhe_rsa3 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128GCM_SHA256\n ciphersuite_dhe_rsa4]\n-2d8419539d772672ba2540a5f16595f0\n+ccd0d72f8671b88e52917d68b47cb5ed\n ciphersuite_dhe_rsa4 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128CCM_SHA256\n ciphersuite_dhe_rsa5]\n-0f4c54256dd140e8c0a9b2a96d4bc173\n+05b74a1769413cff3bd5d9d3edfbdcb3\n ciphersuite_dhe_rsa5 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256_SHA256\n ciphersuite_dhe_rsa6]\n-d0e7e761c1d4c2c34e2afc29a3563188\n+a200f30b1b468e8dfded28ef12882932\n ciphersuite_dhe_rsa6 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128_SHA256\n ciphersuite_dhe_rsa7]\n-907e63a42afeb3fbc3051e3df66e2aae\n+79c4b8b4980a05faaf8831015d37f3c1\n ciphersuite_dhe_rsa7 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES256_SHA1\n ciphersuite_dhe_rsa8]\n-c0b256d9f11fadb34c0e132cff2c229a\n+ea49c2d0bdacd3d6fa27ecc326933650\n ciphersuite_dhe_rsa8 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128_SHA1\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-7c1555c99c1c7864ca41fe26eae0e7b3\n+fad3ec6dbca5f3a4a87d9c01ddae3bf8\n ciphersuite_medium :: [Network.TLS.Cipher.Cipher]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.ciphersuite_medium} True False} GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_RC4_128_SHA1\n ciphersuite_default16]\n-603c5ea72ff713adcab26bd713b5392b\n+47802a96d6ac3a975b664d5a5d7b5a0f\n ciphersuite_strong :: [Network.TLS.Cipher.Cipher]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.ciphersuite_strong} True True} ciphersuite_default_go1\n sets_strong]\n-bbeb44ad02e8265edc6883c1468f1dc5\n+3c6ad71dda4a01bb4e7fd7340d87ef93\n ciphersuite_strong1 :: [CipherSet]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @CipherSet ciphersuite_strong34 ciphersuite_strong2]\n-e6ab906fee74e9d1ce29abf07e0da143\n+006bf184abd62f4d21142f75f2be5a6f\n ciphersuite_strong10 :: [CipherSet]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @CipherSet ciphersuite_strong16 ciphersuite_strong11]\n-7f2c9dba7943c8b167cd752371f2a24c\n+2dc0caae94c6911cd064f7fd92e65579\n ciphersuite_strong11 :: [CipherSet]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @CipherSet ciphersuite_strong15 ciphersuite_strong12]\n-e4ff4ce69531efafc16ac31f576616f7\n+49cb113000e80235ba89c5f7444a3531\n ciphersuite_strong12 :: [CipherSet]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @CipherSet\n ciphersuite_strong13\n (GHC.Types.[] @CipherSet)]\n-7ed5b7352ab4a955d7fe47b37752bb57\n+cf19eba289ce38b3a6721adfbd9e48cd\n ciphersuite_strong13 :: CipherSet\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: <vanilla>\n SetAead\n ciphersuite_strong14\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)\n ciphersuite_default10]\n-012ebe6260f44ef10f6c05e5496c12a8\n+11acea0ead55071eb92ce2dd5e0d44d3\n ciphersuite_strong14 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_TLS13_AES128GCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-81d4fce5571434c9e3b5f8fe16a936ff\n+fefb2f5b73c13d824730a2f393a8a0fd\n ciphersuite_strong15 :: CipherSet\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: <vanilla>\n SetAead\n ciphersuite_default13\n ciphersuite_default11\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-336ac27fc2a7c1fc11edae8e21f3a1f4\n+1dfd5e7920f72247f3ee48b68645fd42\n ciphersuite_strong16 :: CipherSet\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[SetOther],\n Unfolding: Core: <vanilla> SetOther ciphersuite_strong17]\n-68a01cd0c60628a75b1792e25650df7a\n+0eb0cefe11c2318cbe5b96dc2f517a57\n ciphersuite_strong17 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES256_SHA1\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-f93cbd1920dbefb49f19b5ee908293af\n+acb9c93a88be4f3831a761e474616ea7\n ciphersuite_strong18 :: CipherSet\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[SetOther],\n Unfolding: Core: <vanilla> SetOther ciphersuite_strong19]\n-ab0605d7ba5a945f9c0682c202fccb5d\n+664acf297de8272eb064b63ef148f9ad\n ciphersuite_strong19 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_AES256_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-4e83de5c246180168ff6953636850d6d\n+d4635e3c47ed1bdef22700b0e04bb25f\n ciphersuite_strong2 :: [CipherSet]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @CipherSet ciphersuite_strong33 ciphersuite_strong3]\n-9d3185c02dfa403fc1ae3cc85f1e31a1\n+f2d228ffb9fb12f4263b9501911007da\n ciphersuite_strong20 :: CipherSet\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: <vanilla>\n SetAead\n ciphersuite_default24\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)\n ciphersuite_default22]\n-445251a439a9f5eea26b0d615473746f\n+a24dd13a3f91565b1a3e5f70598d657c\n ciphersuite_strong21 :: CipherSet\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[SetOther],\n Unfolding: Core: <vanilla> SetOther ciphersuite_strong22]\n-7fb3fb86c6406a1f615985ba51320474\n+ce11be62a538daa95e2504aa9c7e6af7\n ciphersuite_strong22 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CBC_SHA\n ciphersuite_strong23]\n-d73c36b1f2f4ba2bb58c4993354f0f66\n+f29fead3beebd2d5e924bb7cdeb3f3a7\n ciphersuite_strong23 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES256CBC_SHA\n ciphersuite_default31]\n-cd5f67ba148a30ff74f700578fcb21c5\n+bba18cff193e95d03936bb5c1fde9da0\n ciphersuite_strong24 :: CipherSet\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[SetOther],\n Unfolding: Core: <vanilla> SetOther ciphersuite_strong25]\n-70fc826c5992c13fa4b2fb42932e08a3\n+8681db87a7d8ff75b763a46acd777b90\n ciphersuite_strong25 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES256CBC_SHA384\n ciphersuite_strong26]\n-239dac804a79734406f426e22b08af54\n+3cac557b2f6dde7e848808805b717407\n ciphersuite_strong26 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES256CBC_SHA384\n ciphersuite_default38]\n-3c661608a4d40848922297bf02564f6e\n+f18e88d64c4fbb7fa44e1e50497adc9c\n ciphersuite_strong27 :: CipherSet\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: <vanilla>\n SetAead\n ciphersuite_strong29\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)\n ciphersuite_strong28]\n-11cbf95ebd9e777ba2570ff1c0761c7d\n+ceb020474d6c9f4eb4917ac448837a67\n ciphersuite_strong28 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128CCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-01e6659b4d46cdd47fcdf245f4d79125\n+ed09b13e10db8abb9a176e3ddc1528b2\n ciphersuite_strong29 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_DHE_RSA_AES128GCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-0376508dabebb0109d7c085048c1dc8a\n+0690574165131725ac1d5393b3658655\n ciphersuite_strong3 :: [CipherSet]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @CipherSet ciphersuite_strong31 ciphersuite_strong4]\n-95ca340292c029581b7c7103a02d43b5\n+9af8c980f1a720c0a93d94ce207fed86\n ciphersuite_strong30 :: CipherSet\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: <vanilla>\n SetAead\n ciphersuite_default44\n ciphersuite_default42\n ciphersuite_default41]\n-75b3260c644097d1eb0002dc436539f9\n+dc7ff4798ebb335ea4e572fc46c80060\n ciphersuite_strong31 :: CipherSet\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: <vanilla>\n SetAead\n ciphersuite_strong32\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-b4ebe11ce59cdf8827f9018e421471c3\n+4b7749f5d15373bbe6b702e1ef2c234c\n ciphersuite_strong32 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_RSA_AES128GCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-92bbdef4a049560df819ad7e0b0b6223\n+3b208b5708dc7ff464361338fa2fed67\n ciphersuite_strong33 :: CipherSet\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: <vanilla>\n SetAead\n ciphersuite_default48\n ciphersuite_default46\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-b7da90eb783e7f8be7510905b9008068\n+347d8b67dae0b575b2cbdb94c797cef4\n ciphersuite_strong34 :: CipherSet\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: <vanilla>\n SetAead\n ciphersuite_strong36\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)\n ciphersuite_strong35]\n-6a157a34eeda55bcdb225c20134f9ba3\n+0d301691805752a44398e1dcba0cf084\n ciphersuite_strong35 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128CCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-949bceca5412b320526e5d40b8f33f83\n+1b6f2e8397435717afd8cc706406d590\n ciphersuite_strong36 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128GCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-e031cc8c78d720fec1c93c988161177f\n+3d740a5017e644af808d1485beae8b33\n ciphersuite_strong37 :: CipherSet\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[SetAead],\n Unfolding: Core: <vanilla>\n SetAead\n ciphersuite_default54\n ciphersuite_default52\n ciphersuite_default51]\n-8772c36b8ebe7ab33bad8ca11af7762f\n+a84064e9973acc5c1318bb1c536f1ef5\n ciphersuite_strong4 :: [CipherSet]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @CipherSet ciphersuite_strong30 ciphersuite_strong5]\n-a8fa0a5a2f7d572ac356f5196cccb891\n+5e2a7cfdc55a085f4112663452b521c2\n ciphersuite_strong5 :: [CipherSet]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @CipherSet ciphersuite_strong27 ciphersuite_strong6]\n-12d110bad9f7ad34c3eaf54154dd238e\n+0588f68cf1c6b55c49d7e8d2ecdf8ad5\n ciphersuite_strong6 :: [CipherSet]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @CipherSet ciphersuite_strong24 ciphersuite_strong7]\n-54472acfcd1c93bfb81071df84800901\n+4e1980d8f2c7af3519645d07d814d859\n ciphersuite_strong7 :: [CipherSet]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @CipherSet ciphersuite_strong21 ciphersuite_strong8]\n-0d574957f96bf7060ec946dbdae1781f\n+cea31bcd090d6ea886fa46a49adb9e8e\n ciphersuite_strong8 :: [CipherSet]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @CipherSet ciphersuite_strong20 ciphersuite_strong9]\n-d9d89c25f60949265b56f7aed2dda501\n+c6b115997dcb7add18abc4ea8adb00fa\n ciphersuite_strong9 :: [CipherSet]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @CipherSet ciphersuite_strong18 ciphersuite_strong10]\n-94961b0852a06c98098895bfb6e91f9e\n+76a6eb5b6ba03c068da6728747a2fc0c\n ciphersuite_strong_det :: [Network.TLS.Cipher.Cipher]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.ciphersuite_strong_det} True True} ciphersuite_default_det_go1\n sets_strong]\n-0ad02c6ee04840f341921af4d8da0a1d\n+d50db13995779d0ab8beb0e3515fe4f7\n ciphersuite_unencrypted :: [Network.TLS.Cipher.Cipher]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.Cipher.ciphersuite_unencrypted} True False} GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_null_MD5\n ciphersuite_unencrypted1]\n-db51a6765d4caa622ff3189a3dfd8348\n+212572994f1b32153c430c93461d9f75\n ciphersuite_unencrypted1 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_null_SHA1\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-8e39ed88aecb5b3cd0b035b3018d7e6d\n+34ce00ba9c4be8ebd6762f002a667084\n complement_all :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n cipher_ECDHE_ECDSA_AES128CCM8_SHA256\n ciphersuite_all1]\n-ee02118485038d3f5ae0309422271465\n+791b2863ff3cc09c87e0faee3b6c39fa\n sets_default :: [CipherSet]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @CipherSet ciphersuite_default49 ciphersuite_default1]\n-55990630e52b5c15d1b8e9c6cbdbe44f\n+f9e40799f3170a11495f9441133cb71f\n sets_strong :: [CipherSet]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @CipherSet ciphersuite_strong37 ciphersuite_strong1]\n-a088a7dd27a488bef44fb02de427b973\n+547313ee7286fde0aa9fe1da99719890\n tripledes_iv ::\n Network.TLS.Cipher.BulkIV\n -> Crypto.Cipher.Types.Block.IV Crypto.Cipher.TripleDES.DES_EDE3\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,1L)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (iv['GHC.Types.Many] :: Network.TLS.Cipher.BulkIV) ->\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra/FFDHE.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra/FFDHE.p_hi", "comments": ["Files 94% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Extra.FFDHE 9066\n- interface hash: 85cb3c989fb9b6e7dc539f73f0422eb1\n- ABI hash: c0d597293aba73289fadeebc932194e6\n- export-list hash: 9a7fe986931e9fcee14c5caeb2e9214b\n+ interface hash: a8f8d04768732a7d61e6af97670b9145\n+ ABI hash: 8d314d19cd410c2055fa93df9b041bd1\n+ export-list hash: c767274598bcbaff6ad918e0221b5852\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 638978a1ac53d532468956b652d7e38e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: ce89dfdae8794f401ef5513f6b06e39d\n sig of: Nothing\n@@ -19,15 +19,15 @@\n where\n exports:\n ffdhe2048\n ffdhe3072\n ffdhe4096\n ffdhe6144\n ffdhe8192\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext\n family instance modules: Control.Applicative Control.Arrow\n@@ -50,135 +50,135 @@\n Crypto.Hash.SHA256 Crypto.Hash.SHA3 Crypto.Hash.SHA384\n Crypto.Hash.SHA512 Crypto.Hash.SHA512t Crypto.Hash.SHAKE\n Crypto.Hash.Skein256 Crypto.Hash.Skein512 Crypto.Hash.Tiger\n Crypto.Hash.Whirlpool Control.DeepSeq GHC.ForeignSrcLang.Type\n GHC.LanguageExtensions.Type Language.Haskell.TH.Syntax\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Crypto.PubKey.DH 6f9292f5d74f4cf69a0d7bed7f4c2432\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH 16032e8b86b7c379a7db347dd4d5f573\n- exports: 0af1e3b188390849b03c8b740965cc7c\n- DHParams fd4f44a6b31d5a2cdc24a56b644e577e\n-40027b0710fa7fec0ff2493c2112d9a6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH c93d395abaf656278e508b4bc8a7bb85\n+ exports: 571f1b2592d285dbd2c5a9e3e168d781\n+ DHParams c5b81b6ded907961c002b2b26c83e9f7\n+cee424f2a0eac251a55ab052ada83767\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-c63a3ee5b5812b92b8879583dfd3a21d\n+692fe2f978b96eca8048550f78bf741b\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-3ac59420e1e145b7bd247338129e43f4\n+2cdfa1388fa7b44bd9b6ad645be07f90\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Extra.FFDHE\"#]\n-5850e31997cb56335493a8fc24d61ec7\n+254eeea319a72e518376df2c311ff8d9\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-df2dcdc5791bb716e5ed8387db2cc6ce\n+1d0ce69f8db47e3cd2e0e22da0e17070\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-a3015bae0a7150fa6ebc4cbf9b581623\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+1d50ab58d216a934cf35862ed68c5b94\n ffdhe1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 2048#]\n-accf32ac742ebc4e619ab41b4fe9d690\n+ee80b8d66568478adf9c5c03f6a2ede9\n ffdhe10 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 8192#]\n-260d4347b1d90539bebb926c66b193ea\n+50209737956887077d9a0e5c934c3c15\n ffdhe11 :: GHC.Num.Integer.Integer\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.Num.Integer.IP\n 1090748135619415929444037382073202164125305063117061359021210911270577744302484095783585256262132857867507012151327745319420949480631077659230943007731372290338916318467056551341312388724237204552630979526938946243971958249567992270660707645223444998212375042421215776901548713954608377879903140801084739259304885738884241557789963639848414142435545413461220375392883746746009571997041033445022502762816331857033727315823681421531580986559568582495054304419334754793864359536511580585755680437972489876200744058648895832633694632513670176667389094435272527511943458451278617893700596377728765952665861962906447628133961178002643746220845591569312550242539556477924846824431386227398784372946565741502410953510925086230339755945668395462836859386976915262545264219099083866412323338929445556193690276085130255735707017517324908584556020047122304601806052013210478673966121765822384984613134062610932880821764360557629800471942620120350089258471142266672486905811824890197561222168259425622075380074970894661940191022351313937794403179128925897399112543950028771599485900567258712506491423242565563135524281249329012935005778031068703683453260896098798641811119050812310043452672866472626886632040451127891259822859833579017734578653167790168028670602474730129723339966367629299069464612922206043242915619930604287973659968151168649532362252217391606094542229202850891990149423286722373933582772946978151293864418092658361871788530836011433246848517279350728403540496593224145424561966649653985963026020941223187837459880455379494869707430746485961836217272806165182791750397289355418934743450060932235238237908010122017218143239665855653767803345566744660974127130587188591627469364051467546830550982678041483517603551345004201416166657317979133177076850863915723452487089990921274837044452675718747451622274394568025709298240157360143554038242669443266557467589294627069491899039816156659993760960331555864960579941903669595533661959937683218286259759942024512967175841717416769943853374953316002333533954475281180536503757029544656828281916590129722443603212328905281386443054134068074845098476931062612287259260077268525729384552957078890543508903050684066466350832645258291471581992414681774952272964607180615323323707230823981670673369901279153005955624089037761236230721391005676907275360233030103877306374767486038871773571307196997482447151534288054433129088702568193019402125710114040359224543481208871491986232520827933323475832217514514887471827867630829567]\n-8654192c47932d8d9b975c60d0935ba9\n+6c411dac6582be3dd7b3088391520e14\n ffdhe2 :: GHC.Num.Integer.Integer\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Num.Integer.IS],\n Unfolding: Core: <vanilla> GHC.Num.Integer.IS 2#]\n-fa7ac6f53809de6657dfb614d4be22c4\n+bc7d571dcbd6cf28791324da9f8781f0\n ffdhe2048 :: Network.TLS.Crypto.DH.DHParams\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.FFDHE.ffdhe2048} True False} Crypto.PubKey.DH.Params\n ffdhe3\n ffdhe2\n ffdhe1]\n-d9c3f1180d84e8a729fa2ccb749ca636\n+f175313431d18e359d17760ef95b93fe\n ffdhe3 :: GHC.Num.Integer.Integer\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.Num.Integer.IP\n 32317006071311007300153513477825163362488057133489075174588434139269806834136210002792056362640164685458556357935330816928829023080573472625273554742461245741026202527916572972862706300325263428213145766931414223654220941111348629991657478268034230553086349050635557712219187890332729569696129743856241741236237225197346402691855797767976823014625397933058015226858730761197532436467475855460715043896844940366130497697812854295958659597567051283852132784468522925504568272879113720098931873959143374175837826000278034973198552060607533234122603254684088120031105907484281003994966956119696956248629032338072839127039]\n-29db6de562d72aaf49d7813d7242b0df\n+cb57b07efb5ab1bcb8433c956bdc86e4\n ffdhe3072 :: Network.TLS.Crypto.DH.DHParams\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.FFDHE.ffdhe3072} True False} Crypto.PubKey.DH.Params\n ffdhe5\n ffdhe2\n ffdhe4]\n-df37932c64145812b4a401684947e15f\n+71b57f76604f14725ffacc84b7a33221\n ffdhe4 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 3072#]\n-9b24937c0309f676a407440d0c71d7ce\n+d7edfee51f8476e40cc702f44ba4631a\n ffdhe4096 :: Network.TLS.Crypto.DH.DHParams\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.FFDHE.ffdhe4096} True False} Crypto.PubKey.DH.Params\n ffdhe7\n ffdhe2\n ffdhe6]\n-389cd61b81c14ca4c03b08bc17bded56\n+1fc2f3aa0c2a0c621b335fda2e91f437\n ffdhe5 :: GHC.Num.Integer.Integer\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.Num.Integer.IP\n 5809605995369958062758586654274580047791722104970656507438869740087793294939022179753100900150316602414836960597893531254315756065700170507943025794723871619068282822579148207659984331724286057133800207014820356957933334364535176201393094406964280368146360322417397201921556656310696298417414318434929392806928868314831784332237038568260988712237196665742900353512788403877776568945491183287529096888884348887176901995757588549340219807606149955056871781046117195453427070254533858964729101754281121787330325506574928503501334937579191349178901801866451262831560570379780282604068262795024384318599710948857446185134652829941527736472860172354516733867877780829051346167153594329592339252295871976889069885964128038593002336846153522149026229984394781638501125312676451837144945451331832522946684620954184360294871798125320434686136230055213248587935623124338652624786221871129902570119964134282018641257113252046271726747647]\n-942f15010d1f6faac9b7b2fe5435c414\n+046f7a6719cb141b18676dc190e5497a\n ffdhe6 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 4096#]\n-4afa59b3db98bee9f1abce6a504f761b\n+c2a4ef5df2ede71ae87ef1d602adab86\n ffdhe6144 :: Network.TLS.Crypto.DH.DHParams\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.FFDHE.ffdhe6144} True False} Crypto.PubKey.DH.Params\n ffdhe9\n ffdhe2\n ffdhe8]\n-ba4099953770f5cde0d61202093eed7b\n+b7958ef4d2caa1ab158817cea657f2a7\n ffdhe7 :: GHC.Num.Integer.Integer\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.Num.Integer.IP\n 1044388881413152506673611132423542708364181673367771525125030890756881099188024532056304793061869328458723091803972939229793654985168401497491717574483844225116618212565649899896238061528255690984013755361148305106047581812557457571303413897964307070369153233034916545609049161117676542252417034306148432734874401682098205055813065377495410934435776008569464677021023433005437163880753068613673525551966829473007537177831003494630326494021352410947409155250518131329542947165352164089215019548909074312164647627938366550236314760864116934087960021077839688388383033906117940935023026686459274599124189299486771919466921436930468113859003854695674493896608503326776616230412252016237753188005160515672431703429026925450722225213972891936880551722374424500117253400391608019951133386097176734162660461073160502839490488652900367939577292447038637156268014222959401811270825513710710113193757653852931049810187522670964988718456427706279024201400130351029277257873323362974483425793829163819060563081096261611614988801585554385004830748976181157545121697905898543562330970182151097394600286811868072516047394404389555706298311761588649133904051123770516767707951778179308436153604841663369568605395358405635911568855382987714763476172799]\n-a9c8f3aa5bfbe1eeacfadc148000fd75\n+4c3881d85325ea253acebd4453971972\n ffdhe8 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 6144#]\n-270b1eb8561ec5a456cc990db4adb50a\n+113f0c4b56ace238b9a1c326883635e0\n ffdhe8192 :: Network.TLS.Crypto.DH.DHParams\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Extra.FFDHE.ffdhe8192} True False} Crypto.PubKey.DH.Params\n ffdhe11\n ffdhe2\n ffdhe10]\n-54612aa0b0e914e9adf73f4f728f9f12\n+ddc692399bd2949d22973e5c49bb9327\n ffdhe9 :: GHC.Num.Integer.Integer\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.Num.Integer.IP\n 33751521821438561184324892992841956031256524096764762523080427484131368183681238652286303439277919364419605375975741556865385545908845926426890806171934808386673338677817446992026011784349026750519375730205067498701350657030856602039247991829540145540001367697563530312238373189195859410680196740818496273776863982316239487439125584973486191474973070378586678136324790578680454630958344992260559731819239256040561423139407134895441043521777796400880951101664061960549417775619248830729218197463598192224062477224088661984618875141239361375810191700348746470517603586330742337739315086785758610522626080327305070861763732997096646270232538049631764978124370714033713690749348727603833565215088374348155839869467418301934486261774031333194202002514049598635757051715292153270068806927857370077400854342621469193035173582620808395011965872285119963665326566931152118419683195410230531880091058340135241442529412915698052541447285219904877547903853970539536057866360165883117245413187530187706879654021604384751733362734886086447963479243086334556742008371133320333144330529868075901065270101499033142677098456216621473599132476055885593228992805674421717912030137492923124370487889214032208165952268509981501451774970889626262931401169981636584425302941104561318586295950568633223864381392065855785614286866466034588630668284169362643876828113430270351563540045399616908093185001539414731258530233312567034617287652871707877648601789117465138822759448972467259851264567429611605233655993068745892528795005477239451835762239158148450946495583269774730192968123453831376884299400027264972551783838651516361577307080496493669697500674115993933560984134638146861375527138211765789496434131148421504162050232089029807657513443213647811723915569891007483031985943458980395910188354328838067537352640645494922975415613895710751245784814785127169311178294820863]\n trusted: none\n require own pkg trusted: False\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Extra.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Extra.p_hi", "comments": ["Files 85% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Extra 9066\n- interface hash: cc661bb38a5c84ba74073e2e5feed677\n- ABI hash: e5f8f0220cd78fc1943f995de94ea920\n- export-list hash: 9b404860a94e7a8391306600b3575287\n+ interface hash: c0d2c5841c7355c1c314a518d688b3bc\n+ ABI hash: 114bc17af117dd67eaa9e45a5bab0657\n+ export-list hash: 9a8f3d25ecf15d07b60d43b7b4b8b32b\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 638978a1ac53d532468956b652d7e38e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 32701273d27761da375a9f38d28e2adc\n sig of: Nothing\n@@ -81,16 +81,16 @@\n Network.TLS.Extra.Cipher.ciphersuite_strong_det\n Network.TLS.Extra.Cipher.ciphersuite_unencrypted\n Network.TLS.Extra.FFDHE.ffdhe2048\n Network.TLS.Extra.FFDHE.ffdhe3072\n Network.TLS.Extra.FFDHE.ffdhe4096\n Network.TLS.Extra.FFDHE.ffdhe6144\n Network.TLS.Extra.FFDHE.ffdhe8192\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extra.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extra.FFDHE\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extra.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extra.FFDHE\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n Data.Time.Format.Parse Data.Time.Format.Parse.Instances\n@@ -123,107 +123,107 @@\n Control.Monad.Trans.Cont Control.Monad.Trans.Except\n Control.Monad.Trans.Identity Control.Monad.Trans.Maybe\n Control.Monad.Trans.RWS.Lazy Control.Monad.Trans.RWS.Strict\n Control.Monad.Trans.Reader Control.Monad.Trans.State.Lazy\n Control.Monad.Trans.State.Strict Control.Monad.Trans.Writer.Lazy\n Control.Monad.Trans.Writer.Strict\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extra.Cipher 337ce87e00ad983dc02fe604b4f13631\n- exports: c05a129d8cacb92d2a49887c21f691ee\n- cipher_AES128CCM8_SHA256 849c113a86ea0d2db8d69d0873fc3b42\n- cipher_AES128CCM_SHA256 1f69a4891b493347853dddac6bfa8c7a\n- cipher_AES128GCM_SHA256 1386a6392475f7a4789f826718e76f0a\n- cipher_AES128_SHA1 34d8995b6c4f138aa64da85000d2242f\n- cipher_AES128_SHA256 25527f405d29b53bbcfb573ebb03f70e\n- cipher_AES256CCM8_SHA256 57034b4ed603bd69cc3ea6f489693b32\n- cipher_AES256CCM_SHA256 ab1d7736bca66f06440a1622547a34c3\n- cipher_AES256GCM_SHA384 033e2be1c237da32f57bdf58ec5580b5\n- cipher_AES256_SHA1 9dc89a668c11049c0dd22f53e88e4d21\n- cipher_AES256_SHA256 bf09c9fda27a43fefa7fb37a261386ff\n- cipher_DHE_DSS_AES128_SHA1 c9b5365e9fee26cd4cfb4c07af071844\n- cipher_DHE_DSS_AES256_SHA1 80a4fbc52d29345e7db5080f50e3c356\n- cipher_DHE_DSS_RC4_SHA1 971afda79d4506e28ec10570c8f5a473\n- cipher_DHE_RSA_AES128CCM8_SHA256 a2ce816b65273be2e62f277db7536222\n- cipher_DHE_RSA_AES128CCM_SHA256 d08cba9e02ae12e08362ea572a4c2a2f\n- cipher_DHE_RSA_AES128GCM_SHA256 0bbaca2679e90d8b10b0431ec9b0ac9c\n- cipher_DHE_RSA_AES128_SHA1 48dcdeba34976241d6acfda867d3f9b0\n- cipher_DHE_RSA_AES128_SHA256 270a2f48b47a9022e6d8b39a2055bb40\n- cipher_DHE_RSA_AES256CCM8_SHA256 a5c966d765bb2f9cbaddfacc9f473478\n- cipher_DHE_RSA_AES256CCM_SHA256 0dbef2fcedcd587f2015979ea377ede0\n- cipher_DHE_RSA_AES256GCM_SHA384 fa2d8d5d73148656bdc29ee8368f3fbf\n- cipher_DHE_RSA_AES256_SHA1 157c0f96c23ff13f8c7f3c8a5ef03fd0\n- cipher_DHE_RSA_AES256_SHA256 e93d065fc6cce22013a5f4c830285f22\n- cipher_DHE_RSA_CHACHA20POLY1305_SHA256 243b49223a00843f30412e95c80e42c2\n- cipher_ECDHE_ECDSA_AES128CBC_SHA 95fc3fb4ff86eb5acdfd698360c97e5c\n- cipher_ECDHE_ECDSA_AES128CBC_SHA256 d4d1fb59cd03449048ce0a4a6f36b611\n- cipher_ECDHE_ECDSA_AES128CCM8_SHA256 fb7c74486cd94591debcb65394652798\n- cipher_ECDHE_ECDSA_AES128CCM_SHA256 9f0ed58103d0e60c416f08be0f926582\n- cipher_ECDHE_ECDSA_AES128GCM_SHA256 3e09e542a1823752cdff5091ec0b504f\n- cipher_ECDHE_ECDSA_AES256CBC_SHA 49c84e9cd3fc3c8ce41b92aea345e8e3\n- cipher_ECDHE_ECDSA_AES256CBC_SHA384 d0b2fe94aba3b6dd8c805efb53f48c71\n- cipher_ECDHE_ECDSA_AES256CCM8_SHA256 6b7a226336930a6f68733a1661bae757\n- cipher_ECDHE_ECDSA_AES256CCM_SHA256 f4551a8ab6192276eaf0bae7b83af010\n- cipher_ECDHE_ECDSA_AES256GCM_SHA384 3e8d52205f365e664e6f835e2f513cfc\n- cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA256 77851345b8cbe6df36cd9d1ea8a744ee\n- cipher_ECDHE_RSA_AES128CBC_SHA dd65774d17c42aab239fadca896101aa\n- cipher_ECDHE_RSA_AES128CBC_SHA256 9ae8a7aff4d346e3f368db5b7595d0e1\n- cipher_ECDHE_RSA_AES128GCM_SHA256 89d0c7ee1bedc9a178d2bcf4ba88ff26\n- cipher_ECDHE_RSA_AES256CBC_SHA 61adc48c17e1fb7bdbb4943843ec7f0e\n- cipher_ECDHE_RSA_AES256CBC_SHA384 5a03c269ceef13304b01b5b5acc33391\n- cipher_ECDHE_RSA_AES256GCM_SHA384 7869ca39842777a6f9570e1f8534b6e3\n- cipher_ECDHE_RSA_CHACHA20POLY1305_SHA256 31fca5be2f6558d9b9b846623a7c6f31\n- cipher_RC4_128_MD5 007bd47795cd04dd3af35f48d85ecfe7\n- cipher_RC4_128_SHA1 4e857d4f1b303350c72f05883cd389b0\n- cipher_RSA_3DES_EDE_CBC_SHA1 45f5803c8384082deb9d9bf151f834c5\n- cipher_TLS13_AES128CCM8_SHA256 aacc87c496310cbbad6f602f32561866\n- cipher_TLS13_AES128CCM_SHA256 4a09e76f841778bf1d2bf3eb6d3e547d\n- cipher_TLS13_AES128GCM_SHA256 cea1127071456df4e44e40549b127626\n- cipher_TLS13_AES256GCM_SHA384 6c0e164ef7baec7d9ac60d803ed38566\n- cipher_TLS13_CHACHA20POLY1305_SHA256 bfc0cb9367078488c0d8dcd2ac2abe68\n- cipher_null_MD5 8e392de386e3d24884f14f8250897b9e\n- cipher_null_SHA1 faa0a35b3724cb110450eec45359059d\n- ciphersuite_all 4f9d847a720028f684cb86042ffa691a\n- ciphersuite_all_det a8dba11f8797619681695879cc986b1e\n- ciphersuite_default c297e4580d6f4bb74273b8abd4875312\n- ciphersuite_default_det 2684b14fce1a0fd9c2d3f0ffebc57dcd\n- ciphersuite_dhe_dss b1f460c786c3cbeafa91c293f5f05f99\n- ciphersuite_dhe_rsa 7250d18ab8849c1d3bfde1618eab3b87\n- ciphersuite_medium 7c1555c99c1c7864ca41fe26eae0e7b3\n- ciphersuite_strong 603c5ea72ff713adcab26bd713b5392b\n- ciphersuite_strong_det 94961b0852a06c98098895bfb6e91f9e\n- ciphersuite_unencrypted 0ad02c6ee04840f341921af4d8da0a1d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extra.FFDHE c0d597293aba73289fadeebc932194e6\n- exports: 9a7fe986931e9fcee14c5caeb2e9214b\n- ffdhe2048 fa7ac6f53809de6657dfb614d4be22c4\n- ffdhe3072 29db6de562d72aaf49d7813d7242b0df\n- ffdhe4096 9b24937c0309f676a407440d0c71d7ce\n- ffdhe6144 4afa59b3db98bee9f1abce6a504f761b\n- ffdhe8192 270b1eb8561ec5a456cc990db4adb50a\n-6bd58411f80052df735b395c7546615b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extra.Cipher 18bf8e50e7561fd9d47a35945b164e0b\n+ exports: 9f9fc7ece10c3a27a7395199e5e875af\n+ cipher_AES128CCM8_SHA256 cc852337132485f5993e974b28c1da21\n+ cipher_AES128CCM_SHA256 c3c697c2304977a0e323a11088eee79e\n+ cipher_AES128GCM_SHA256 6d47a7ac3fac885a3f99c2469fb45f5e\n+ cipher_AES128_SHA1 7e7eb4985e7474444386034a4ee24704\n+ cipher_AES128_SHA256 3f1fc086d2d22874635a1762e03c09a8\n+ cipher_AES256CCM8_SHA256 64948c7415c59b41baf07efdd1832d8a\n+ cipher_AES256CCM_SHA256 90c5c324e6ab37dcc1b791facc3f4589\n+ cipher_AES256GCM_SHA384 bb9f2d7e16ff2db0b7bde607f7c63234\n+ cipher_AES256_SHA1 0f97689fbe77f01c47d3a0c66340f3fe\n+ cipher_AES256_SHA256 8b2e684244668790c2604473661e4528\n+ cipher_DHE_DSS_AES128_SHA1 7716c4808b670f292565425ef72936d0\n+ cipher_DHE_DSS_AES256_SHA1 301b56310df0d12bc4ce491aaddcfbe0\n+ cipher_DHE_DSS_RC4_SHA1 882884106a16b8a243e38380b42068c1\n+ cipher_DHE_RSA_AES128CCM8_SHA256 9e729ea217e51bb0c0ac11cd36ae977c\n+ cipher_DHE_RSA_AES128CCM_SHA256 e0f218743bffe9c9e96adecd6725085d\n+ cipher_DHE_RSA_AES128GCM_SHA256 6f09894559a97396648e73c3414eeaa1\n+ cipher_DHE_RSA_AES128_SHA1 fc70d01f3b527e8d32c55a612fdbf7b9\n+ cipher_DHE_RSA_AES128_SHA256 2cb7eb35d36e63985b003f4b44a4570e\n+ cipher_DHE_RSA_AES256CCM8_SHA256 b2485c849b333dff67bfcc61a6eed64e\n+ cipher_DHE_RSA_AES256CCM_SHA256 3be1387b7f8545ea54f01e6072c42241\n+ cipher_DHE_RSA_AES256GCM_SHA384 3596244b1ccc7b384dec610ca1c832e8\n+ cipher_DHE_RSA_AES256_SHA1 faf15cb3cccbddc8413266e28fc8a62a\n+ cipher_DHE_RSA_AES256_SHA256 fc9db773e63ad695a99c8f7e9d20fcab\n+ cipher_DHE_RSA_CHACHA20POLY1305_SHA256 f5f73c456f49452890f440f1e9c610ce\n+ cipher_ECDHE_ECDSA_AES128CBC_SHA 7ea3654f1707d144c910fa72836555a6\n+ cipher_ECDHE_ECDSA_AES128CBC_SHA256 502cb7f00979a273e43c4abff5f829e3\n+ cipher_ECDHE_ECDSA_AES128CCM8_SHA256 7e171c2039d1cc1c0ecace1696bdd66d\n+ cipher_ECDHE_ECDSA_AES128CCM_SHA256 72c61851368c1889c5b32a8ddec74c49\n+ cipher_ECDHE_ECDSA_AES128GCM_SHA256 8b2d0c6b514db70b1180abaf106f2bfb\n+ cipher_ECDHE_ECDSA_AES256CBC_SHA 5b5c9877a4543b218450687bbe937882\n+ cipher_ECDHE_ECDSA_AES256CBC_SHA384 6d72c9a7f156c1f58fbd7b5d2ebacf51\n+ cipher_ECDHE_ECDSA_AES256CCM8_SHA256 954936235c5bb58d8eaaf3c3770a4d29\n+ cipher_ECDHE_ECDSA_AES256CCM_SHA256 9e8a5174f832b797439784c36fbb167b\n+ cipher_ECDHE_ECDSA_AES256GCM_SHA384 a8fd3c5aa5305972fd7d2d8a0359d1cf\n+ cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA256 fbece1dc5e49c24c804ae4c403ce971f\n+ cipher_ECDHE_RSA_AES128CBC_SHA 1daf21fa5a418312de3cfb67c8341bab\n+ cipher_ECDHE_RSA_AES128CBC_SHA256 b87b69d71eeb9ec218ca021ca533f3fb\n+ cipher_ECDHE_RSA_AES128GCM_SHA256 879e5cf697a60134b39ff12a6a6929eb\n+ cipher_ECDHE_RSA_AES256CBC_SHA 0ca19b35df86ee784e4a0ca73c424d3c\n+ cipher_ECDHE_RSA_AES256CBC_SHA384 3c1de3bef5baf58058c1fb97a39a5bab\n+ cipher_ECDHE_RSA_AES256GCM_SHA384 48070ce6bca2ad4a52c0a17dad12f6c2\n+ cipher_ECDHE_RSA_CHACHA20POLY1305_SHA256 a12fc7c107a212fbf90b6627f2898019\n+ cipher_RC4_128_MD5 04f639b548baea79f78a2830e3622eba\n+ cipher_RC4_128_SHA1 fdb8701579988b45c3c53caa3141df97\n+ cipher_RSA_3DES_EDE_CBC_SHA1 d3ba24bb94e9b00eb760d9bb8f96926d\n+ cipher_TLS13_AES128CCM8_SHA256 5278a8b0e7896a706ab02a02c89d2ac9\n+ cipher_TLS13_AES128CCM_SHA256 6bad4e17f709802e6f1e327d995c6357\n+ cipher_TLS13_AES128GCM_SHA256 6690d577427b99034ce389c0d6e5df97\n+ cipher_TLS13_AES256GCM_SHA384 577042af0e0611d1394db72f95967d65\n+ cipher_TLS13_CHACHA20POLY1305_SHA256 43441b40d0ee1741e997e6e0f3df9a62\n+ cipher_null_MD5 474ae313081075f68f8cd3ec4900d7f0\n+ cipher_null_SHA1 86996e7ab5b60821800b659463b25629\n+ ciphersuite_all 562fc0d511a930dbdf2f73f3342f0b03\n+ ciphersuite_all_det 0d1dda44b261d45fe08fca1aed0120c2\n+ ciphersuite_default bfc54f46e3250edb87b1709d39e26cbc\n+ ciphersuite_default_det 2a5368baaa3b72ceccf4d823d4f1cc3a\n+ ciphersuite_dhe_dss 064121952fab764e9499e3674bb8d0c7\n+ ciphersuite_dhe_rsa 8fe7cd04a439012ecc4ea909cb32fc97\n+ ciphersuite_medium fad3ec6dbca5f3a4a87d9c01ddae3bf8\n+ ciphersuite_strong 47802a96d6ac3a975b664d5a5d7b5a0f\n+ ciphersuite_strong_det 76a6eb5b6ba03c068da6728747a2fc0c\n+ ciphersuite_unencrypted d50db13995779d0ab8beb0e3515fe4f7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extra.FFDHE 8d314d19cd410c2055fa93df9b041bd1\n+ exports: c767274598bcbaff6ad918e0221b5852\n+ ffdhe2048 bc7d571dcbd6cf28791324da9f8781f0\n+ ffdhe3072 cb57b07efb5ab1bcb8433c956bdc86e4\n+ ffdhe4096 d7edfee51f8476e40cc702f44ba4631a\n+ ffdhe6144 c2a4ef5df2ede71ae87ef1d602adab86\n+ ffdhe8192 113f0c4b56ace238b9a1c326883635e0\n+1a2866e85ec5208359144e4fe42952d5\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-d99a4cdd8cc5d41a508833aa33175231\n+50efc6673e7f747cf49d5825714bc979\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-8a7ac242d45ec816675a6048d06273e0\n+2bf0948902d743dd5cebc0aeb866fdd8\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Extra\"#]\n-cd9fcad3eed325dde7229b953503c26a\n+70cd7a641220f57a527de40a3b425d3a\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-68d772f3f1a9e62bc77ca33af59c0f0a\n+7df2a3ec42ce0ee007d9d81fc6783330\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n trusted: none\n require own pkg trusted: False\n docs:\n Nothing\n extensible fields:\n \n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Certificate.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Certificate.p_hi", "comments": ["Files 92% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Handshake.Certificate 9066\n- interface hash: ecd3395303e0b2c9761c7bb5bb750c67\n- ABI hash: 821320dd4d56bb99acf32a711b98c763\n- export-list hash: 546d05bf355cce13ded7dee8f6bfd646\n+ interface hash: 9af14234491d8a2f2255d89b3bacb52f\n+ ABI hash: cd2882447d80d3ee58ba6b2145ec2afe\n+ export-list hash: 285c72509a970d05e82b6f3b168d0aab\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 638978a1ac53d532468956b652d7e38e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 358e45ab54fdbf3726cb61dc046d3558\n sig of: Nothing\n@@ -19,17 +19,17 @@\n where\n exports:\n badCertificate\n certificateRejected\n extractCAname\n rejectOnException\n verifyLeafKeyUsage\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -85,60 +85,60 @@\n import -/ Data.X509 6e0d0fcd38fe26f92e8e7c3abc8c4a93\n import -/ Data.X509.Cert 92224216d022572732313fc4c349c110\n import -/ Data.X509.CertificateChain 20444c7c00262f2306e2a96a817b06da\n import -/ Data.X509.DistinguishedName 6b9d1ef31f9de21ec22bd6ebab4edf5f\n import -/ Data.X509.Ext bb6219d284b1e41cad8bf48703790603\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal a0ca51a1592abf3ce121c0d6876ffc51\n- exports: 50ebd51bd9ebf52b579254631f6610d7\n- throwCore f9885ec58c8d80fee4132d06c81b4a90\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- BadCertificate 9a4f3ae2aced9a917468a038a25754e6\n- CertificateExpired b0ce1beaeefd646a9222f0d62be826c8\n- CertificateRequired 63dfc6805a467e89f538e8bbc00dbc1e\n- CertificateRevoked eb85b294359686c84406d14fdd98649c\n- CertificateUnknown 698d0322bfbfa83d1b8b2f671a49a3a8\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- UnknownCa 6272ca3d63547ff1394a928fa02702f8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 8bfab8800b01c713e61aee69f1f89383\n- exports: a4bf068709e80ddcfa89f42420cc7bd4\n- CertificateRejectAbsent ddfd44090d2997fae08bd0efaf1ac356\n- CertificateRejectExpired 8f642e436160ad6720965e5c8c875f3b\n- CertificateRejectOther b575e9172f25c346ee3feba134c74624\n- CertificateRejectReason 5597a0cd3d671e22973b7c5056b3fa6f\n- CertificateRejectRevoked 7187fa90a10dc8ba757cb8f053362eb2\n- CertificateRejectUnknownCA 02a0b5d3428cdc6c15119f8bb3eeeaf8\n- CertificateUsage 06aeb22ae530cf8991a260c6e4efaa96\n- CertificateUsageReject b38e5b5abdcfb2d05dff5539f8eec71c\n-b18839bd415dcdd86252d034a101ead0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal 88b452662948d5a5795973058281bd88\n+ exports: 95fba3ec467d9c147983b8ca1732e92e\n+ throwCore 9186bea7ad0ea86df61b9cce93ab3cde\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ BadCertificate 19b2733d8d6d587e4ed5f97117fba72e\n+ CertificateExpired 5031d371175efdc4a53d8752e3f21515\n+ CertificateRequired 77ddc49e63438aa9d9e7c6b5d59e3e67\n+ CertificateRevoked 93e9e36d6b20d03e003219304cdb9b8b\n+ CertificateUnknown 0b3b91cd869cb8ddbc0ab7dead9cad6d\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ UnknownCa 270d7f74971e72d87f299a6a9a2bda25\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 f8660b452c621b679c9549ce7789b680\n+ exports: 3adb40f0c8848dac56199a71ea80149a\n+ CertificateRejectAbsent ff8c03055018f6e0303db86d8b605f7d\n+ CertificateRejectExpired 9254af41c43f489d26ae4a405765f492\n+ CertificateRejectOther 2572d84c810b0f73baf8f8e0b18e60d2\n+ CertificateRejectReason c8610fc5f55ac6150f0131c037940a76\n+ CertificateRejectRevoked 4b6ac974f637f80773b79c620f54c1c6\n+ CertificateRejectUnknownCA b8476fb349c553a76776f116d4826d10\n+ CertificateUsage c4c4125fc15b60c119b61c05d62ae51f\n+ CertificateUsageReject 72b56c6ae30731293a989b5ec0a6ae75\n+ae161202a9d46894a2bd59a0b841e7cc\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-02f6b06c5b1a46e30afa45b12ef43baa\n+bf130c0507efbe09560a39aff7ea19b9\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-1e1454bf04418d42de62d5293f4210ea\n+ff41770f6f914a2a3873918215c60c85\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Handshake.Certificate\"#]\n-eed48ebe592f1ee38884d7ebe54f962b\n+78a665d06008ce7fd2b5e0e3bf2aa3b4\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-ee9520b5e82c0dfc4866d874b34134e0\n+43e2fd8a5e3196832c281affc89bcac0\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-d40277c3474c83621f84519efdfc120c\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+45978e0bd36f901f67db6b6e9dd36953\n badCertificate ::\n Control.Monad.IO.Class.MonadIO m => GHC.Base.String -> m a\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))><L>,\n Unfolding: Core: <vanilla>\n \\ @m :: * -> *\n @a\n@@ -165,15 +165,15 @@\n @a\n (Network.TLS.Context.Internal.contextGetInformation4\n @a\n x13)\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <a>_R))]\n-6d1b0dd9bd8437ca8b95b028e89ef2aa\n+0af80fbed720ed8a042bbe76fc0ac5af\n certificateRejected ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.X509.CertificateRejectReason -> m a\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))><1L>,\n Unfolding: Core: <vanilla>\n \\ @m :: * -> *\n@@ -250,65 +250,65 @@\n @a\n (Network.TLS.Context.Internal.contextGetInformation4\n @a\n x14)\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <a>_R)) }]\n-901b912975cbeed14d0608c60d11f9bf\n+cba53d53e4cdd444128288219b963aca\n certificateRejected1 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"certificate rejected: \"#]\n-ea725035d2f83d94692e13fedf35d0d0\n+e5634780a336eed568fb83dcdadea870\n certificateRejected2 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>x, CPR: b]\n-3e4e62941ed3ca38f0284f9a68053aaa\n+82f21efe72e78faf0955c4bfd7d25420\n certificateRejected3 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>x, CPR: b]\n-c60e0c6e75ce754754b85a0f536fb102\n+a67b27996171abd0182c0c0563db2e99\n certificateRejected4 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>x, CPR: b]\n-4cad47578c43a820f8f713ae50b7a169\n+8c0a3f18240442b6fb96fa7d3fdda50e\n certificateRejected5 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>x, CPR: b]\n-9cac1b184171a401ff984c950a5c54a9\n+1189c985a07de8cf6ee21994b98a8e5c\n extractCAname ::\n Data.X509.SignedCertificate\n -> Data.X509.DistinguishedName.DistinguishedName\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (cert['GHC.Types.Many] :: Data.X509.SignedCertificate) ->\n {__scc {Network.TLS.Handshake.Certificate.extractCAname} True True} case Data.X509.getCertificate\n cert of wild { Data.X509.Cert.Certificate ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ->\n {__scc {Data.X509.Cert.certSubjectDN} True False} ww5 }]\n-83a9278becacb181b4da05a60bb4a62a\n+30a492e20ac213855b70a7f35b0d2655\n rejectOnException ::\n GHC.Exception.Type.SomeException\n -> GHC.Types.IO Network.TLS.X509.CertificateUsage\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(SP(A,SP(SC(S,C(1,C(1,L))),A,A),A,A,A),L)>,\n Unfolding: Core: <vanilla>\n rejectOnException1\n `cast`\n (<GHC.Exception.Type.SomeException>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Network.TLS.X509.CertificateUsage>_R))]\n-e63375153f92db635dcc10f7859afa66\n+b28e1d3e69e1ceed107ee93f71ebaf0e\n rejectOnException1 ::\n GHC.Exception.Type.SomeException\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.X509.CertificateUsage #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(SP(A,SP(SC(S,C(1,C(1,L))),A,A),A,A,A),L)>,\n@@ -317,15 +317,15 @@\n {__scc {Network.TLS.Handshake.Certificate.rejectOnException} True False} \\ (s['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld) ->\n (# s,\n Network.TLS.X509.CertificateUsageReject\n (Network.TLS.X509.CertificateRejectOther\n ({__scc {Network.TLS.Handshake.Certificate.rejectOnException} False True} GHC.Exception.Type.$fShowSomeException_$cshow\n e)) #)]\n-6ae8ccef11a4f39de06faafe4b51baad\n+711d1d9c6321e0e550c4b67b14f5a1a7\n verifyLeafKeyUsage ::\n Control.Monad.IO.Class.MonadIO m =>\n [Data.X509.Ext.ExtKeyUsageFlag]\n -> Data.X509.CertificateChain.CertificateChain -> m ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <LP(MP(MP(A,SC(S,L),A,A,A,A),A,A,MC(1,L)),LC(S,L))><L><1L>,\n Unfolding: Core: <vanilla>\n@@ -434,15 +434,15 @@\n -> go1\n ys\n GHC.Types.True\n -> $j } }\n } in\n go1\n flags } } } }]\n-b335170960ab07094140d621c56e163d\n+f72aea41790eeef4a5e0d17184feb101\n verifyLeafKeyUsage1 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla>\n \"certificate is not allowed for any of \"#]\n trusted: none\n require own pkg trusted: False\n docs:\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Client.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Client.p_hi", "comments": ["Files 90% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,59 +1,59 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Handshake.Client 9066\n- interface hash: 6ca1e985804430746af8e21894215383\n- ABI hash: 61d2556d5a50ff230436a16bb96f704a\n- export-list hash: a3a2938c6ee4c8c98f3393b1b2dcb8d5\n+ interface hash: 978b85ca566d7275c69696e9cc4077c2\n+ ABI hash: 1bbf371bb3dcb69462aba3ef865746b1\n+ export-list hash: d66f9f6bf85846ffff64b30549d3928f\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 99c3e152342e3f388d1bfdbfdfbe8a37\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 519aad20fa39461cf7bea979b02bb30b\n sig of: Nothing\n used TH splices: False\n where\n exports:\n handshakeClient\n handshakeClientWith\n postHandshakeAuthClientWith\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Credentials\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Certificate\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Control\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Random\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Signature\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Credentials\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Certificate\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Control\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Random\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Signature\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -125,472 +125,472 @@\n import -/ Data.X509.Ext bb6219d284b1e41cad8bf48703790603\n import -/ Data.X509.PublicKey fa33e1927c2c57bae0738258e7eda33e\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.Error.Class 2a27a26a457ff48d6ed279bcedd7ff7b\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 249f6bf31d1f0a6dc3585bac2ef4e9c5\n- exports: 40129a9cac6a37a583ac0d0752ae8820\n- Cipher 0b3869c342ac401aed0e62a995ab4db3\n- CipherKeyExchange_DHE_DSS a87154a0bdf96a44403406c4f0d16066\n- CipherKeyExchange_DHE_RSA 072d1969ad9c42905957f4d9eff09a7e\n- CipherKeyExchange_DH_Anon fbb9fd499a1e32bb941758dc1a6eb0c6\n- CipherKeyExchange_DH_DSS e5fac4e029e55e93dd5c3208737b12bf\n- CipherKeyExchange_DH_RSA d808ff02884915a332aeadd798b2b2b3\n- CipherKeyExchange_ECDHE_ECDSA 166eb4178738052f3f2da755659569c7\n- CipherKeyExchange_ECDHE_RSA c6181fc34384a6d96fe6eacb8d01e517\n- CipherKeyExchange_ECDH_ECDSA a9fe346ddc2142f64467b747df7ca45f\n- CipherKeyExchange_ECDH_RSA cbaa6303ea745d5b046a5c091ee96e8f\n- CipherKeyExchange_RSA 46ac3cb8d3c0b7f4ebdd27a524462610\n- CipherKeyExchange_TLS13 7b758cab1e23db1ffc2f47f49cc13b18\n- cipherID 1c1c9e9dc245cd78433b633f0492f300\n- cipherKeyExchange 3d785e4fac827181f84aec037c544d7e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression cdbb87489cd330969be87b6690c25d2f\n- exports: ea3ee264cef39c32ef541012acda658d\n- compressionID bfa6d9a74ed083b8f0c8dd23754b507b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal a0ca51a1592abf3ce121c0d6876ffc51\n- exports: 50ebd51bd9ebf52b579254631f6610d7\n- Context 435487048533e26e2899dd56ebfb89fc\n- Established 6819050743467f6cfe90160cb5da8905\n- HandshakeSync f96fc18f6eb8bb367743f26735164e8e\n- ctxEOF e03d32b4c6c34b137c22e83c1f03b457\n- ctxEstablished a1aef98df052298677cb9f512ef57d7d\n- ctxFragmentSize 862ef6266564c5b28c028fa1d44f3a29\n- ctxHandshakeSync 4e245a7fd80e50becc80c792632bbac4\n- ctxQUICMode 19fb548bde1ff9ca7deec2e10cf4792a\n- ctxSupported 06e08e3637bdfce1c0ec10fd08312d9e\n- ctxWithHooks 7c2862235d4822d8d1c78752919ad56a\n- failOnEitherError 741b6768f10ddbcc8b813273eaf784c4\n- restoreHState c31a85ec349a19721b8a52c2424f178a\n- saveHState 31c24300504da03ce9c48c4ed8275e99\n- throwCore f9885ec58c8d80fee4132d06c81b4a90\n- updateMeasure 646f6a8eed898c86cc10d5a0a30c8ffc\n- usingHState f9ac18e39c5e84d3bcc15d519110f430\n- usingState_ 42420818a3380de8c09fea679ceb6e24\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Credentials b25404b8a690ac983c4eb018befa72ca\n- exports: f3207accdb9833afb01845881073ec5b\n- Credential 1932068b8307680b30c564db25df14d0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto d8c0c001c6625e8b001b772bb78fea84\n- exports: d0dcb5e384eed55dfc0fbfeac812dcd1\n- Hash c4a535e0c6cc80231aafb2966e6e660c\n- findFiniteFieldGroup 4c13b04ffc7c8870fee7432be64de234\n- hashDigestSize 52433a6d6c868ecac3f32e0341559c3a\n- isKeyExchangeSignatureKey 65e36e7f2b9617797f5dcc14733e5859\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH 16032e8b86b7c379a7db347dd4d5f573\n- dhGetShared 3f2c5aa35c894b5da4afb0a21713bf48\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES b50004bb9e8e317d5c05de183238361b\n- encodeGroupPublic 998c34cca337e97f4682a36650aca761\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types 41d50bc331e758a4f96637679b5dca1c\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n- KX_DSS adae3952d1dd6dde48f2d94794de1373\n- KX_ECDSA b88a6fd994bd8f6be1aa5f9fb9b52aaa\n- KX_RSA 6240e5e5c47ff3bd6430c4c5575fcab9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT 2c50be450375443d0e5a083d0ae00866\n- exports: ed4ca275381204177a088a365f94059f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension cf5d12a86757f130307840532b905b34\n- exports: 1b5091de7e2aff7189a5426baae05c75\n- ApplicationLayerProtocolNegotiation 5b8b3e81a05185236f027e16ba0bd712\n- CertificateAuthorities 04a775d3a900285a3aeef152a610a9ce\n- EarlyDataIndication 7cf6682522b00ca9fee877b5652b507a\n- EcPointFormat_Uncompressed 8e0578857af389b27d360f3071619bb4\n- EcPointFormatsSupported 1ec9f2c638795e74d82db3c7516888e3\n- ExtendedMasterSecret c596b5fb15ecd0378923bcb1792720f5\n- Extension b0329cb350cd7c6723631fe54ae32e15\n- KeyShareClientHello 6b6b50ab4feb308315b2cccc8b31d84c\n- KeyShareHRR ca650d8355002b328f949a2e5ee77340\n- KeyShareServerHello e1726f6f720e3a062075b65937823b4d\n- MessageType eb95912e1bdf5448fe5a9e2a617726de\n- MsgTCertificateRequest 5f5955ee9922530a9c90c8d0ae6352c7\n- MsgTEncryptedExtensions fcafd483bfe12996190238e0af7fdd7c\n- MsgTHelloRetryRequest a48085abee3f00a67980e2316f7ef4d6\n- MsgTServerHello e59c9deb9be11ce38629a09c7233e2a5\n- NegotiatedGroups 00c015fe68b1445236f4d381ed986d31\n- PSK_DHE_KE f7fb2820df176ddcb3e014a8bf155925\n- PostHandshakeAuth b77f2466d39f30a97d80f92ddf35f35a\n- PreSharedKeyClientHello f1be4347acfccc7e7f2608820e3255e0\n- PreSharedKeyServerHello 9ac12a73849c939fd4a3cfe5d25c6316\n- PskIdentity fb00ecabfbee772fc8f4d8a9303b9e3e\n- PskKeyExchangeModes 066a51d23dc3377018899c17a796428e\n- SecureRenegotiation 4890cdb2a4cac8fb31467f7aab73d973\n- ServerName 9e25926922d73b6b6ff6345556dab729\n- ServerNameHostName 578631f304c61fde1425865d06b754a7\n- SignatureAlgorithms a0cb8bcc541c511b2da1e3b3540d9909\n- SignatureAlgorithms 9e87db2f52644ede7401297852d92efe\n- SupportedVersionsClientHello 4226e38a579693ec28d0a1da14d0c386\n- SupportedVersionsServerHello 324e024fa59ce1e1ca3c2a38f763e348\n- extensionDecode c5a8a5ede387a3093f705b80721cd9e3\n- extensionEncode 496d2cff2382f7ed4f5fa468b3d08404\n- extensionID 8eb85e2859e552672cd7e13e9e77a0a6\n- extensionID_ApplicationLayerProtocolNegotiation 0603ef0c8356ba6eab6975906da0cc1d\n- extensionID_CertificateAuthorities 5c726c1ff55802627cbdea75a2187fc5\n- extensionID_Cookie fdd6867305adee3722a14264cf7c5293\n- extensionID_EarlyData 6bf505d447a7c460f5d50485cf67ba3b\n- extensionID_KeyShare 3cad544e841bf03b96bea9a0deb8fee2\n- extensionID_PreSharedKey 5e0976a3f3df295ca65db288fe1f6188\n- extensionID_SecureRenegotiation 25ca72d44e9ee6c38fcb5c394061d206\n- extensionID_SignatureAlgorithms 697c7a8c0b89480fb069ad117424624a\n- extensionID_SupportedVersions c41ecdeb1b8d5fec4e4467ecab215f11\n- keyShareEntryGroup 836915acf37baf6a029be55ef64f498b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Certificate 821320dd4d56bb99acf32a711b98c763\n- exports: 546d05bf355cce13ded7dee8f6bfd646\n- certificateRejected 6d1b0dd9bd8437ca8b95b028e89ef2aa\n- rejectOnException 83a9278becacb181b4da05a60bb4a62a\n- verifyLeafKeyUsage 6ae8ccef11a4f39de06faafe4b51baad\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common 22c23d45acfc915d8bd4cea01e617a36\n- exports: fe18ae78d74f3252551269ebf406da27\n- RecvState 9017607f7d3047af6ae36a1038b5b045\n- RecvStateDone 688f088952c610b59404c8036d1af0f9\n- RecvStateHandshake e2650f427453288b9c570dad699cb60f\n- RecvStateNext 555ebae93bb29f8d7639fe424976b682\n- checkSupportedGroup e5685f3684f09140e48b22912a5f7e81\n- ensureRecvComplete 1b0384929c25e97282ecde699b766a7b\n- extensionLookup 8178f0468fec90f0c4b9098908c172cb\n- handshakeTerminate 4478958a6b68451fdbcc232013e6c892\n- isSupportedGroup 888d75a20b281f91b97fb19920070043\n- newSession 2a47611776eeb1a194be3e58b0c04d28\n- onRecvStateHandshake 06f1954ca79d8f968919886cddbbe8b9\n- processExtendedMasterSec 623b82f1bbc13b666a0872b4f2c8d925\n- recvChangeCipherAndFinish b4317d6e503770432bba158656840d1e\n- runRecvState e68b26c7605f5046ed20a4630dfee6bf\n- sendChangeCipherAndFinish 5e531ecd2b8ba83d1ed3e747478f5dea\n- storePrivInfo df4a43b8b39e216ad4ac2e59db4da2d9\n- unexpected 2ec23908a96a7bf007b70e6b7008005b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common13 995aeaf25cd40ec14e029c7211d69c3c\n- exports: 7de8243a54e6587b968c7d6272560cbe\n- CipherChoice 31984aa770b9ee87af51eec3d298874f\n- ageToObfuscatedAge dbec6546fd4ce6cacfe43071b5d1ccc3\n- cCipher 1548396615eeac67d17435669cc4281b\n- cHash 63159b5f5a46d51dde0505630bf65e51\n- cZero cffcbcd3373c4075e16b7864ab4be072\n- calculateApplicationSecret 7e4356ab40d18c93a418187248a49db4\n- calculateEarlySecret 5fe2072f06998f30c34ad185866483bf\n- calculateHandshakeSecret 20e357babff2dcc3bdc2d8d11229040c\n- calculateResumptionSecret 7e5222d18e7f6f9b243aebd08e66fbcb\n- checkCertVerify c45b415a4951878e2833cab7ebd2c45f\n- checkFinished 0fe2fb9c00b36cf61010b963b7853cda\n- checkKeyShareKeyLength cce730344d05d9868a1ab8d978ffbedc\n- ensureNullCompression 4c88d463b22e5f7bad62b408c729b37a\n- fromServerKeyShare b982b66f4c0581859096d4b097e8ff5e\n- getAge ab76113725070dcf54805f0bd1799540\n- handshakeTerminate13 2369818a51a9773662549aae16d54c3b\n- initEarlySecret c977b9a406936ddd4540997d12e3323a\n- isAgeValid 12f393773e75265f59426f8ef84dbcaa\n- isHashSignatureValid13 2c26957a8ec072d3b6d5084134687f9f\n- makeCertVerify ae711a8f36bbe7cef0741c1e69e47533\n- makeCipherChoice 939abc46ab9a0a4ac2ae3d676efef0e9\n- makeClientKeyShare d010bd032f117b9283976fbd9e933c2d\n- makeFinished 087287b9101005b2420d389beba470ee\n- makePSKBinder 61613b2d3b39fd1770d3f803a45e98c6\n- recvHandshake13 dc8fb7309650b845bc59da80e2758857\n- recvHandshake13hash a08562a089f732eb2b874e8731391f6b\n- replacePSKBinder c7935daaf599bbef6098b82c3ff42c27\n- runRecvHandshake13 597f0fc3a933e539a045cc2a267633dc\n- sendChangeCipherSpec13 f113d6cede469953e4de1e6f775a6192\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Control 8f51a36de08b89227fbf4181c9a2d961\n- exports: 32f9381a3983da01efbe62f55f38ea36\n- ApplicationSecretInfo 8783b4d727d203d3efb47e3ab192e06a\n- ClientState a5b329e080a4b1cd3bd2f67a826b539b\n- EarlySecretInfo 73ed9f7795ac5b39e52847952d0c0f73\n- HandshakeSecretInfo 4949775921c67cf3601a96870333c879\n- RecvServerHello aa0d0c0ccea0f40308c8b46cba3c1673\n- SendClientFinished d031d4be9da3fe94c66559354757ad0f\n- SendClientHello c6eec90709e4acef49f19523bab890b5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key 38e69926780d08e53043d13bb5a55cb5\n- exports: a3f267522cceb810daa7967b85e6f2e3\n- checkDigitalSignatureKey dcd99785cd7f3bd4afc397dbef5d85a6\n- encryptRSA 795ffa31fd8488ece89e3fd297c6d3b4\n- generateDHE a3812b1c60040158b3acf0e184ed0771\n- generateECDHEShared 86acf39894fb6a32d63437be150d210a\n- generateFFDHEShared a0881b7cd0dd729d10eccf495ddeb337\n- getLocalPublicKey 1fafc3289274c9ca7ab4c7e08d31a4e3\n- logKey 8e216f5640451c3c397bef829ada3ac4\n- satisfiesEcPredicate ea526d754969a316bd870bba37e58d75\n- versionCompatible 16178fb679d87a2d92da32b59fb6b3f9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process 707b6e76f69c767b0bfd5ee3b63fc41f\n- exports: e585c06d12e88128857afa9fe7627ef6\n- processHandshake13 c37907c1725d03422575b2c8ed2ff276\n- startHandshake ad2acf0787ea93a4f7d3c2d1e8ae4d5a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Random 0fa8500ff7fcd568f6be7b5f38501dc1\n- exports: ab46176f0a6d755ec70add738f4a5c48\n- clientRandom eb054d6b0001d75c04824611e1df4a5b\n- isDowngraded f52af6059fc2659b2b8345732cbed0a6\n- isHelloRetryRequest 22a7ed303352853938152cd03be88476\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Signature b34ee4562d419d1b4a20ca268b6c8986\n- exports: f99e5c1278dc76c6c57ff48a3eaa5a8f\n- certificateCompatible e8ecde65e51670062b6c6ae20b71b146\n- createCertificateVerify d17235a26d1a31303640d1c4533a08b6\n- decryptError dbf722246d950b19fe2d3309b0ef64e7\n- digitallySignDHParamsVerify 399f0b73c0a509c97ae96f0a6a649326\n- digitallySignECDHParamsVerify 2b24e5f15a2f945a818157215d7f8cfe\n- hashSigToCertType 691fe7dc08074ac0254ae8f8b7af4cf4\n- signatureCompatible c131271d8c47da8ae075e4c3d0b2561e\n- signatureCompatible13 a8c792e992fd88f8158408e8a57e7616\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 6c7213529e97c8a819708d5a924a204a\n- exports: 6bd7971315b04f21e4bd4793937e3d64\n- HelloRetryRequest 2d99b9d2586a69ab2fada59da3d54d0a\n- PreSharedKey 7df5da7cc11da7be00077629273b72e6\n- RTT0 54eb495e6397613ac45ba2a65dcb5190\n- RTT0Accepted a0a72bf781f7998e3a5be110600f29a4\n- RTT0Rejected 18c9cfbba0bee0d41f695f37c0066eea\n- RTT0Sent a74a78302088be3fabe5407032d41b37\n- getCertReqCBdata 590be926d4c3c737c94b05f5d74e81a1\n- getCertReqToken 9ff555a04535bec6cce82207c77e7e4c\n- getClientCertSent 1e0807e8f9da2fd8784078d3b4848d06\n- getGroupPrivate f824ededb626517d29c06cf9d6a15e5f\n- getHandshakeMessages 607e357a878f0e5d60f42b49aba36c48\n- getPendingCipher 7c44d8819d37bad73ecf38fcdcbfa7a4\n- getRemotePublicKey a33343516724ae175f0a4ebdf9508ff0\n- getServerDHParams 8a51069f1efa5abd97435b0215f1b648\n- getServerECDHParams b35d86a3198dca7d6b6917a42dbe9290\n- getTLS13EarlySecret f38a4c199a40635b84cf265022d079b6\n- getTLS13RTT0Status 3675311cf230d82816dd2be2a03bd020\n- hstClientVersion bc53e29948ffac369f3b3bc01dbc1096\n- setCertReqCBdata 7ecc22f182bd61e193246dcda523f3a2\n- setCertReqToken 50f500f5b974bd8214f4a5c18e3d5d51\n- setClientCertSent 2ba5d713ba3f8af92afa0f42eedcee04\n- setGroupPrivate 2cf77c65cdf2e47b5e8ad8a88923ce03\n- setMasterSecret e26955ea692d439de81ffb66497f7b1b\n- setMasterSecretFromPre a4735aa921c5f581ecf2a62b37cf7375\n- setNegotiatedGroup 160d436cc117567b114d3f0998db79ae\n- setPublicKey 9f58d8dc9e3b16cb84ee27dd43891555\n- setServerDHParams 770318dfcf357a2860efbe0dc8977888\n- setServerECDHParams bb7efa5432252974c6f3bbb94a6d3354\n- setServerHelloParameters bee08c4fb7e84a6999a836f990c9034f\n- setTLS13EarlySecret 460e5f8befafa77b4a1e166620b74da3\n- setTLS13HandshakeMode 7c4c3278324fb3576ba88ff7ecba22c9\n- setTLS13RTT0Status 25ac618349cee6ce019f29178d700106\n- setTLS13ResumptionSecret 48e8381dd742581d1ff93b8b6e5ab39f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13 12c3f44c8f0f08bb0fba50612e8c1174\n- exports: 46bbde6acb82cb36a82e2c042a1c2b95\n- clearTxState 7be9421e4d862569031a559e5ae611b2\n- getTxState fb0376925236e192dfe3fedbd6f16434\n- setHelloParameters13 7783a225b19a5e1474727a86b7641d5b\n- setRxState e3891d0f138fb421f1bf7cfef5c6cdc9\n- setTxState ba19ed91820407a6b11eb32c9265d7f9\n- transcriptHash 0ac1e4d5caba97c7a7b200928dcafa36\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks c25885ce69a30a2d9833cef21261d195\n- hookRecvCertificates 3b60c08d7f3204c457349b05e6f8ab16\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO 35ac9d22376d547724713849757b6867\n- exports: 25705d7cdcfce73e18e495d5c341738a\n- loadPacket13 536ce4c5eb70689b5527f4ba4a19493c\n- runPacketFlight 0fcc9b500d72fd82fcc40fd88cbb3a52\n- sendPacket 21383445be8ebd1d5723d4e29b9687c6\n- sendPacket13 d1b3a025fb5b12c7cfc444f1c6788f97\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement 77f11e2a19f0d13592c82fa7f6f46121\n- exports: 1685c0a6373589751326fe812e291132\n- incrementNbHandshakes e4bdd5ac82a1555da66d6c5eca87a146\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 52dbc64f5959f344fc33fcd56cf6085e\n- exports: ba9c2e0a1276d7f6a3f5b65565ca6b32\n- decodeReallyServerKeyXchgAlgorithmData b4c825fe5d9534a4ce2590a442068fbf\n- encodeHandshake 09f4acaa349e04e456f4063aec54d25f\n- encodePreMasterSecret fdc1c563deca17b506b7098a4bc2424d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters d617eee090c26487e2165f5f8c2feabe\n- exports: 079b0c1ff7397173759959efe3ec0197\n- ClientParams 9e6666f1ba76366a3b7cef1383a1efb6\n- GroupUsageInsecure 7204c6dc293ee08bc7f72b1ac3c6334c\n- GroupUsageInvalidPublic e021005f99a1ec76b88cfdcffe3d86ac\n- GroupUsageUnsupported 157974f992d85904660db75dcbb56cfa\n- GroupUsageValid 2250b33f6beedf7fff404ea4d6df8038\n- NoEMS 1cf60625c590dba767cbe6f02127dfd1\n- RequireEMS 7533088da94edf8ca4d62f1a5a6d1168\n- clientEarlyData 47df4d20727c2fcd8126816df75d798c\n- clientHooks dfb63a2717302c7e20f231ada153cbeb\n- clientServerIdentification 960aebb4695928e866cf6fcd486aeddb\n- clientShared d236bac1e230087d01c235a34c8ebb79\n- clientSupported 4ce18b4f6f5ca0b7cfb2c20aba7fb5b6\n- clientUseServerNameIndication 0f1632d7d86638feca1f45270ad0fd2d\n- clientWantSessionResume 5d1a8d40405873a131892df7055980aa\n- onCertificateRequest 511c0e52efedd9aa6ca5eb90cdf4d234\n- onCustomFFDHEGroup ca90e6b282c97a7aa246a05a82ca2512\n- onServerCertificate e5d9480fbc971d521b7c9db7c7890421\n- onSuggestALPN f86e7aa1271d49020a11fd6da518777b\n- sharedCAStore c6cd1faed8f8c1ab555e3010d2d56582\n- sharedHelloExtensions 485b62e76a0f7493238a1aa3605447b6\n- sharedValidationCache 9bdc3d37bf69d834581e0951a916f5d7\n- supportedCiphers ff8610e8a06c6fcfa7bbcb3a12ed3d18\n- supportedCompressions 8de27b10fd8c227d16c661c3659c4805\n- supportedExtendedMasterSec 4998c3de9b7323cc8dac64bc85d10946\n- supportedGroups 6c3ed6bd35190da509e96ef2cd779442\n- supportedHashSignatures f7f3f6f1232eb509eea274609290ed36\n- supportedSecureRenegotiation 4968615ba3b84b05a1e2d74a967e8032\n- supportedVersions ea4b1bf71d5a42d0a217bcadaf9848a4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State b851ab39b257cd8a5cd6fb2be6fa0e83\n- CryptApplicationSecret b11818dc7694a117044c994161ac04d7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State c0c0d5dc249e7856943cb11ea2d428dc\n- exports: a06f6cb211333564e5ce8b489bcb7080\n- TLSSt 58730c9b5e3503ca1bceeb060731932c\n- genRandom 6878ef19803ae87cd8839b3aba39babd\n- getClientALPNSuggest 47d78e8f4bbbd993a61fe982e417eafe\n- getTLS13Cookie 58aa9a54385ccd9e2fc81f4f005ede46\n- getTLS13HRR 838836cb0ae6a5de6e7284a508a791a2\n- getTLS13KeyShare 8818aa4c461bd176b318ff49b8394e87\n- getTLS13PreSharedKey de298f8a6a344fb404d8c0a335da79ec\n- getVerifiedData 8dce83d02d7726fdf4c9049d5f7ca4d3\n- getVersion d1c67a6e5c864d957ab63b86eb70b8f3\n- isSessionResuming 578b7db3936a2fe8164607fd8a498fc5\n- setClientALPNSuggest d35a9561de556aa3ad7808ec187a8137\n- setClientSNI 203ab07936e89e1f4e58f3535d79cbfc\n- setExtensionALPN ce4b911607d50d941a9e6db4bc9add5e\n- setNegotiatedProtocol 2db4dac40644eb936896e718c2ca96bb\n- setSession d3a7ef7d3f54906412e2052b3f75dd2a\n- setTLS13Cookie 414211066ca2d75062d1aa07a3bf987a\n- setTLS13HRR 72714f23db0d85724d926bdb0e2a9f83\n- setTLS13KeyShare fec1b4ef1524460179c535a3c6d9282f\n- setTLS13PreSharedKey 139c0caffd1ca36db90bb2da0d4da826\n- setVersion 6e03539c77b06864ac0683fbf5bd5f7b\n- setVersionIfUnset f28b7f437a0d919d020990ab204193ba\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- Alert 45acfe2cc8b9bbfb016f98354b3956eb\n- AlertLevel_Warning afbb4f9b25b10fdc7bc164bcf1ef052d\n- CKX_DH 933fe12c492743f9437bca2d4d84193e\n- CKX_ECDH 19c3d24c2232cba6ceff96a3934fb8de\n- CKX_RSA 6b826abe3d049bb45d649244a8b67453\n- CertRequest 147651ac0e08675c429bf3e917e1926e\n- CertVerify 7f351f7eaed8f6d3a4073097c50c6393\n- CertificateType 9b53eff86c2c212977197d97d218a158\n- Certificates 94246c30cafc638ac91e9636e9c74754\n- ChangeCipherSpec e32d683c2d66c2ac94342285d9f71970\n- ClientHello 14a7ae938fde42c42e6657cc313ea3fc\n- ClientKeyXchg 8e26d02f2f89bd3829e9845982ba188a\n- ClientRandom a4e495ea9d2f91122cb2e0112adcdad9\n- DecodeError 8cb79da48ce8c031e75c840c08b2e4b7\n- Error_Misc e51ccdcc3a1c1ce90aa7ae3fb70cb863\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- ExtensionID 86c92da65ac5d6038667415b256eef83\n- ExtensionRaw a7736d9e27f33c57b127bb0819661ba9\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n- Finished 018073692351438960c7e87eb8a0956f\n- Handshake 531c1e399f15cdf697098fed99405416\n- Handshake 9905ed37f0ded20dd5530986344db49c\n- HandshakeFailure 7cb2c4a8848811ba107def5da8dad779\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- HelloRequest c651aded038a01202779323e8334c93b\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- InsufficientSecurity d4ec42874543f7d0d8fff3fccde0dcba\n- InternalError 6ee250980f31098eb1606c77e53484d8\n- Packet d41b08dc06ac73bc7b8aad46d4e408df\n- ProtocolVersion ddd374abdcf6e750e8820c9c14f86103\n- SKX_DHE_DSS ed46c253e5c023010aafde9d98a372fb\n- SKX_DHE_RSA c5691bc9e2d2c5cdfbea329268deec29\n- SKX_ECDHE_ECDSA de1ac8deb662e55ec5a7810b116a9602\n- SKX_ECDHE_RSA 176a7b2ab2a74f81950e707e30807ddb\n- SKX_Unparsed 8ab166d02943f807018d78cc6a721c4a\n- ServerECDHParams 4d38f707aab37736e12bfdbf1c24c4ab\n- ServerHello 9e5d68d4dab2d642d6e63a58906be765\n- ServerHelloDone 42c104651bec21bed3d17fa429c2af83\n- ServerKeyXchg aa45a48df66cb47157545bb70e6f1808\n- Session f1d6a37b501b89462d32d3532e34a840\n- Session 4a4b5db9c8b15311e4365997df774b4b\n- UnexpectedMessage 23b72dcbf17a8a3928ab846076cee75a\n- UnrecognizedName c985e6de35c1b4b4b1d73f3a5ecc8e35\n- UnsupportedExtension 203c6d48e39c8801342bb20a55c31e1b\n- lastSupportedCertificateType 63be603ccbe2be1a0ce28840d130feee\n- serverDHParamsToParams 917ef80fae0d7560f08e77d8c21b7736\n- serverDHParamsToPublic 684346b22ef0d8f3dea2aede6a10dd00\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 7aac8fc5218917042f697bb647f97197\n- exports: 91bf2b5e7523eb1b1ff375206f77a4b9\n- AppData13 325b42c7def2b47c17ac1b743929906c\n- CertRequest13 ec3276df90ad3c3415add6047dd4ed19\n- CertVerify13 df73ca16d424d0981dd1e931ff9a31ae\n- Certificate13 0fc30409c0007686ecbfaa4c1f25167b\n- EncryptedExtensions13 e19ce444cc1f3746f26c89a763bedf9a\n- EndOfEarlyData13 2afbdedbace0d6045eb2098acf33cd5f\n- Finished13 94ed57d5cf83e548a143b473e37bec72\n- Handshake13 35096144e0c8012bc1bd5e5db212a587\n- Handshake13 0e343a829f872ec32748ec8413f3d761\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- exports: b779a66573e39a05087638dbda65746e\n- BaseSecret 2055eff548d21da6684722c09337b4f0\n- CertReqContext a8845b9f7bf3479cae8e850449b8507a\n- ClientRole c28c6cfb5bfc942c279958ca5bf04662\n- ClientTrafficSecret 72e57566a4bb0cdc8cdc238ddbfc9a46\n- ClientTrafficSecret 06dbd4206a099cf002c2f48fd105adc2\n- MasterSecret bbc67ce16505b940a26b928619665ef5\n- SSL2 3907c6c8a03f5ac3204a3830a993ee5c\n- SSL3 065a3b87708dfabe9ea82187d73f4f2c\n- ServerRole 4efb11c13a0aad72e71f1de4bc6a01c8\n- ServerTrafficSecret e957fdd57b152366d59627eb20dfa762\n- SessionEMS 94dbb2b87194c237be1f7d4c0a5a56ec\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n- pairClient 73a241946d1e25d45eaffb63cb6481a3\n- sessionCipher b279887b76c9777f876e9d5658db48b8\n- sessionFlags 8f00975a573a0851af03e7364d243e38\n- sessionGroup 06ce167312d5f418263d5750e82ea1e1\n- sessionMaxEarlyDataSize 5a8497d1abcad1bbf1c20624afad6013\n- sessionSecret 95622104f94014d7f33d042837e2ee70\n- sessionTicketInfo 408e4b0f6ece99a913baec8ebbbb4a8b\n- sessionVersion 424eec130f50d0fb80d0a541a8ced161\n- triBase e70fbe7abdce72583b60392767ec04e0\n- triClient 2c51318f73a7078ecc9ceb999f769769\n- triServer 491a83b1392b28d3d51bf968a55043ff\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 8606eb5ca2c954b6f68f0bd7932cef06\n- exports: fb9ff1a04fcf649a9ea3ccbd8430f682\n- bytesEq ca4e4eacb893123008c0a4a151806c5f\n- catchException 78cca26ef5c0ee4bcf7493e854f78467\n- fromJust 0a2428e69dff9fb597506b97a611ec0c\n- mapChunks_ 927a7c2a3a2a5c51ca799bf691bbcca5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire 9b22fdc7c3c4cb7b65773d287aba20c6\n- exports: e8d57b994bdab386730ca35bdb0725ee\n- encodeWord16 d87cd41e10c3c8d88f5d0de3f5822e2d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 8bfab8800b01c713e61aee69f1f89383\n- exports: a4bf068709e80ddcfa89f42420cc7bd4\n- CertificateUsageAccept 1029a1843c5db8efebbfa82cefdddb64\n- CertificateUsageReject b38e5b5abdcfb2d05dff5539f8eec71c\n- getCertificateChainLeaf 63a87758100ceeae2e30943b8c00126b\n- isNullCertificateChain 8ee0c3717db60abe14e535053ef4f40d\n- pubkeyType 8299e36dc1519c25ad3190ed664dff19\n- wrapCertificateChecks c4e9b3ad7e20dc4b6c96acf201e80e11\n-d3b286b2d37b83393b9b52ce28134260\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher aed58232860cf46b2332a875e9486971\n+ exports: 1dd8481cb0fe18df28c0da9b8bb5e6e4\n+ Cipher 66336e59b9f3f56f73f9f046c9364c6c\n+ CipherKeyExchange_DHE_DSS 72739d185dc321df513e85553787fa49\n+ CipherKeyExchange_DHE_RSA 36a10bd18c6f91b7b81c796827ffbc11\n+ CipherKeyExchange_DH_Anon 1a2d74b11fb4b64f13d633cb92fb1b83\n+ CipherKeyExchange_DH_DSS 346a241261bb8b941619e6153a88aacb\n+ CipherKeyExchange_DH_RSA 646c104bfed2f9e2ab99adad5dc5ed1d\n+ CipherKeyExchange_ECDHE_ECDSA bb9194cbb6b78c7d9f1264dbdff0ee93\n+ CipherKeyExchange_ECDHE_RSA 044d00f2519c950e8189a9ee32038762\n+ CipherKeyExchange_ECDH_ECDSA fedb3b0c77c537bb2d081ead4b0c9226\n+ CipherKeyExchange_ECDH_RSA a120eb72c880877a7ba86a7672af6345\n+ CipherKeyExchange_RSA 62a329079cc0b5691d63f3296ed5b9ad\n+ CipherKeyExchange_TLS13 0418469fcb9526af9bc046b9fe97deed\n+ cipherID ee92aefb4e88fad022b5a37895f25b2e\n+ cipherKeyExchange d2996843be6239f863158690fc211bf7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression d070614d91d28b946dce6e0cf54b5e39\n+ exports: c111309d1faaa7000305297fb60d6d2b\n+ compressionID 7707f3088d48acda89e222f223d2609c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal 88b452662948d5a5795973058281bd88\n+ exports: 95fba3ec467d9c147983b8ca1732e92e\n+ Context 5f0c46a95a169dd0b72a223208d6e391\n+ Established bb1400359a7b33f9a5c31a27d6e04000\n+ HandshakeSync 1cb332febb00468ed02d6216afa3b62b\n+ ctxEOF 2d99a2cefc6aa0b9798e944d975bdfd1\n+ ctxEstablished 5db42f517905bec8655662b2893eb330\n+ ctxFragmentSize 2a36f34a2c0832d5c926ee44c40f4013\n+ ctxHandshakeSync dcb9a508ff776441ddb006c6e5cd8c3c\n+ ctxQUICMode dd118076b03915216e6d5c23b913e9ce\n+ ctxSupported 0af95ce66fca8e7f0ac332c9544de135\n+ ctxWithHooks ab405409a0d632ed6e330989f5a3cf9a\n+ failOnEitherError 2a0103010c1164b1e6d64bfd8bc0df53\n+ restoreHState 42a8598543cb53a860b5373e8be41016\n+ saveHState 11df9035d5c8187ddbb34cbcb6aae6b2\n+ throwCore 9186bea7ad0ea86df61b9cce93ab3cde\n+ updateMeasure 4d18bd5af0637b94b01ad61deb9a41de\n+ usingHState 1762ab9297eac72beaa72b4b297eb513\n+ usingState_ cb65d1bfe7221eb19f45434329b8cda1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Credentials 0106445597d971042ed657168023b2d4\n+ exports: 4e75413d13cad1ebcb66cd29bf8b744e\n+ Credential 756dd4289216293eb2da41d3e7f5e2a0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto cc1050e4ba37cf5e13c58ef49fa02195\n+ exports: f38cdf45d6109e5373ca6b008a79f976\n+ Hash cb4dd3414ce3bcf51b64277e4babcc3d\n+ findFiniteFieldGroup ee643cddd09f35634b87077c937025d0\n+ hashDigestSize 1c87763e89858213cc91a9adcedcea90\n+ isKeyExchangeSignatureKey 66e6fcc440b6a5cd217d7267548d6337\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH c93d395abaf656278e508b4bc8a7bb85\n+ dhGetShared a4029ce838983706e585b770321d5ff8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES 6ad25bf0fcf90fcb6fd97c94c97779dc\n+ encodeGroupPublic c83b56611da16d624d8b7ffee1e4d6d0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 87c317425f57366ad74754c8a2845d3f\n+ Group 60c6830f782d1faee8960853fdb153b1\n+ KX_DSS ba3196fa6a7718ebc086ffec06d6402b\n+ KX_ECDSA e6cd93d233c592be87e66f96f83b60c8\n+ KX_RSA 870349f7d7fc3f008d155cbd3bb0f2d1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT 116553d261583a09c49cd5015f445390\n+ exports: 79c792baf2198e1ee94fe7dc1e3714c6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 9eca29d57d8749cf31f5901d42acfdc3\n+ exports: e05767be8cd358afc22eac508c63ebdc\n+ ApplicationLayerProtocolNegotiation c7f30a4a6bdc704b0058b207454589e1\n+ CertificateAuthorities be8145f7a720a8e1b76247d983c5374b\n+ EarlyDataIndication 4c29855aa877cd768a905ec0772c3fdf\n+ EcPointFormat_Uncompressed ac76feaa6fd97372b4fcfce57f433db4\n+ EcPointFormatsSupported 7f5288678a0fca38c25051b4e5673974\n+ ExtendedMasterSecret 7a0c41bc310fa78747911b0176b0f967\n+ Extension d4de246305d15acb643ae7879912ea0a\n+ KeyShareClientHello 02bf38a7baf4e0b10a3d44f8276eeadb\n+ KeyShareHRR 5c3e0cf2f1b0c9fb7e356b5adcef05f1\n+ KeyShareServerHello 7303ee7c4ccdba1f689e40de5eff6cdc\n+ MessageType 04701f61c8e6d4c7daad355e88177e54\n+ MsgTCertificateRequest 607a7d26005fd80617b4f9c274cbf4e5\n+ MsgTEncryptedExtensions b650e39a486a8da82dfe7596dffb8fab\n+ MsgTHelloRetryRequest ce741abf5c4ae0573aac3f73e812d1e8\n+ MsgTServerHello 864ee68ab7af624b1bad0df2744150e8\n+ NegotiatedGroups 45e3a633834e800e1ff2bffd14889131\n+ PSK_DHE_KE c54760ab1abb861d5fdbfa747ff91027\n+ PostHandshakeAuth ec7a2d030de7a22c158e4019c4e88489\n+ PreSharedKeyClientHello 8c02589f3be370a9fdc27442328b9985\n+ PreSharedKeyServerHello 40726e606b15484ebcfc9de0f4ca38ba\n+ PskIdentity 97599cca0847c9a5e214074565e3afeb\n+ PskKeyExchangeModes 91a45543a4151018bc858a33206d2734\n+ SecureRenegotiation c2f098bdd0d935d78b570b57b25d9670\n+ ServerName a5ac5ad72f232ea4b894061b7b663914\n+ ServerNameHostName c86abf7f0ca59e9dd2cac78bd38e0bda\n+ SignatureAlgorithms 1acd36b2720ac18d0bbaea1479b7f3bc\n+ SignatureAlgorithms e7dafb7ee3ba210e60a325bfbf3c8d71\n+ SupportedVersionsClientHello 295478c4c7ed656a6c2ade592b731ccb\n+ SupportedVersionsServerHello 2bd8292f2bcf962b497fdad8baabecec\n+ extensionDecode badeba20d1957ea623a9f7a26333c907\n+ extensionEncode 0279e4039808ead0dc4f1b21ae77ec20\n+ extensionID 33fa0bd757091419db15f0704ec702f9\n+ extensionID_ApplicationLayerProtocolNegotiation 9bc5128aa98bd2dc59ea60afabdaf4e2\n+ extensionID_CertificateAuthorities 4929f12208e73505ef81e977bc1cc8dc\n+ extensionID_Cookie b0060cd17b24e1c351a534b110bdaa2b\n+ extensionID_EarlyData ea4d02001238d8a98cf2554864905036\n+ extensionID_KeyShare 4ebecd73dc3eeea37f2d5f8e45e5c513\n+ extensionID_PreSharedKey eacfeaa27ca92151ec02a5bca0465326\n+ extensionID_SecureRenegotiation 865db2cf8f52df172171a0075a1b03d8\n+ extensionID_SignatureAlgorithms af76346fde7ac73e6258f5d73293daf2\n+ extensionID_SupportedVersions 94d3990f71ff1f75e7a29ebd109b0733\n+ keyShareEntryGroup d6caf065a15b3555ea97a7a235e25d4b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Certificate cd2882447d80d3ee58ba6b2145ec2afe\n+ exports: 285c72509a970d05e82b6f3b168d0aab\n+ certificateRejected 0af80fbed720ed8a042bbe76fc0ac5af\n+ rejectOnException 30a492e20ac213855b70a7f35b0d2655\n+ verifyLeafKeyUsage 711d1d9c6321e0e550c4b67b14f5a1a7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common 6b4da304d925dca36daaecc12167bb43\n+ exports: dd47681d90946ee1e472ed9521b17691\n+ RecvState 6d562174f86a482c1c41eab1b92b3554\n+ RecvStateDone 55978f5d39ae1cf187da78dcf6d1f51c\n+ RecvStateHandshake c913318e859ac117da4384f5467ab092\n+ RecvStateNext a24530f8a0b50b85386641bb0429c9b0\n+ checkSupportedGroup 95bcd0cf7d327ef21773c66135e497c7\n+ ensureRecvComplete 5ac28ec62cd9a89e6acc1622e9bf2756\n+ extensionLookup 3ee297d9deaf5aac634f09402095de65\n+ handshakeTerminate 0d5873ac8f8f817f9ce9474db5f99152\n+ isSupportedGroup 5c48d17e979ca0a41b161dd17c662ea3\n+ newSession ac17c9c179827ad261ca5975de7f01fb\n+ onRecvStateHandshake 4767f8474a2077dc2ce456289c9ccfb3\n+ processExtendedMasterSec caf97dd943a14c5f3bd918cc8550592e\n+ recvChangeCipherAndFinish 96cfb7b68688b3af8f9a26f583099710\n+ runRecvState 69f59dc951081f72d2197c848a4f6ea9\n+ sendChangeCipherAndFinish f9cabb6ea0863f3e426b1f8cea807d41\n+ storePrivInfo 0c14729f1830690eccc8b8890aa79603\n+ unexpected 74ede73f3d0c7a09cff617d8069e0ff7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common13 10fb42a32fbbd1b7fdff2951cfcb4fb0\n+ exports: 95c226b63e80116553321871998b5515\n+ CipherChoice 273b7d6a5c239b8ad75bdc50dec0d8c7\n+ ageToObfuscatedAge 667868db2947414638f18b740f4932ef\n+ cCipher 19b840a01b5a0c424b71ab8c805f94ad\n+ cHash e0d1aad0ec7be7fe26100bc86722c15c\n+ cZero e0fd25ea5396558823a22f09e56a7709\n+ calculateApplicationSecret 5eef7a5e3c67be0b11959dfb660a8558\n+ calculateEarlySecret 300d061cc18403486076eac8154f1d83\n+ calculateHandshakeSecret ca3763bd46ec91c701f2de5f36250ad2\n+ calculateResumptionSecret aed242cb1cef2032fa8b672e110a521f\n+ checkCertVerify 38c07f16e127dce19499ff34b3a4858b\n+ checkFinished ec9435df4eba9e0670a11d9b70d3cfe8\n+ checkKeyShareKeyLength ed4f1755773eb62e0fb3c5b29b608f19\n+ ensureNullCompression 5ae7d8bacf2fc7f4b589fa3281a2a6f8\n+ fromServerKeyShare 6be24a752dcf0a9aa0675e55de3e50dd\n+ getAge 59f1410ac97f3c796d0ca3ce126d70ce\n+ handshakeTerminate13 efc78706e4bd614f34c847c77702503d\n+ initEarlySecret ead7001fb88b8d58226f8784e0e1221d\n+ isAgeValid 10746a3fcd1e006ba07f413744cc2a8c\n+ isHashSignatureValid13 55a8ab4e4efeb92d7a0cb410b225e23f\n+ makeCertVerify 037f51be7e61595e2793d339dd4548f1\n+ makeCipherChoice 690841baba93359a2432fb5f55477146\n+ makeClientKeyShare 0d0bd42d67d6b8c113e8135435b1e101\n+ makeFinished ef16eacc92c04ffaddf4215725b1f10d\n+ makePSKBinder ed347f6f5239588e02e911a68d70aa0c\n+ recvHandshake13 fa717683c4c632d37a65a945e169ebf8\n+ recvHandshake13hash 068d3e61b39a8b25cb47ed1c03e569a0\n+ replacePSKBinder 9b0819aee79f119347cccf7985e078a6\n+ runRecvHandshake13 36796d4b185803b53c452735c5e0fcba\n+ sendChangeCipherSpec13 da8829cbaf7d7ebb39f496b10ec2b884\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Control 66bfe9e2bc5f98f1268b29f67cdd4150\n+ exports: ee53cb054eeeedfda0aa9901283cc289\n+ ApplicationSecretInfo 4935851392658c82f404e1108c05f7be\n+ ClientState b77e44d141fef1d96835e12c0e389466\n+ EarlySecretInfo d894ea743592c392094f1ecb8b709d6d\n+ HandshakeSecretInfo ff4f923222e87c6de13ef8357eac0061\n+ RecvServerHello eb1e009d892862e41683b54dfaa45ac3\n+ SendClientFinished af93f924ae1d5c1f4911c02c7233b083\n+ SendClientHello 658d1a1f1cfd6c54b611a18b15584d6a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key 730868729a57b136e9e8112634e4b6f5\n+ exports: 9152713588f2c6c006355d84b5342263\n+ checkDigitalSignatureKey 132bb1fd6b9885f579e218396bbb9120\n+ encryptRSA 2925b9a047e4fe41dc973fbaafecdc77\n+ generateDHE c23adc23bc0f7606adfd511ae5aadd8e\n+ generateECDHEShared 1b41a59ac3960698cce87855dde6a483\n+ generateFFDHEShared db33ff613ff168447d7cd087f979d168\n+ getLocalPublicKey f70bc619204003ccb05305fc49cd4642\n+ logKey 02fc43660ae997bc42c335efcd6c3d22\n+ satisfiesEcPredicate 7a638ca4630b394dff7567ddb337b8f1\n+ versionCompatible 2944793faf66f4bc0499ecc032a3d4d2\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process 924dc62db64da640b1793b9b579a072f\n+ exports: 912b33683d00ef0855ad563c2af4acdb\n+ processHandshake13 f65921efcccb2f6701b880cc48db567b\n+ startHandshake 44d97d2042b7d0bafad96c0b529285ff\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Random a8f544a36df0306d8123d596e82919cc\n+ exports: cd84767cf2c53cfce31721ad29987d75\n+ clientRandom 91499c89de411fd9c5bf76050c96ae1b\n+ isDowngraded 748ba398592b934d07aa7961157f29a2\n+ isHelloRetryRequest d357dc43e885be75b6b411bdf680328b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Signature e1b42f70e0562d07007f92666540602c\n+ exports: 1ea334dfbe1eb9c6bffde89761476db8\n+ certificateCompatible 92fa91ac773d849980463f4ee8c948a3\n+ createCertificateVerify 9348c3c8705d1fd2dec1e42f4e2462ef\n+ decryptError 0d311f57e6c996cf7fd1630fd5a52341\n+ digitallySignDHParamsVerify 51f2d1b2c93705c04fa228aaccb8e22e\n+ digitallySignECDHParamsVerify b7f1cbffa7e56f27bd3491840ffcd97b\n+ hashSigToCertType ed8fd95deb0ad1f739b3497fa0c9c5ad\n+ signatureCompatible 238df8e96a0e52da2b75616f439c76b1\n+ signatureCompatible13 fbf8aa3a8b11a9e10b32f20c58a17b00\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State c81a73b9ef1e5287bc3ef6c6d3ef65a3\n+ exports: 7de98fc427ac4f50e6ee59ec0ecf5832\n+ HelloRetryRequest 19886f8f8a4f7f78d3940fc8d87e706a\n+ PreSharedKey 282fb98d835de13e8dabbba084fd046e\n+ RTT0 b40ec8dcc144ad8bd94dae80c73f69d5\n+ RTT0Accepted bc424d4dd73c2d2d0ab91603cb29699c\n+ RTT0Rejected 3e40fea68bb561cffe1ceccfe80f600e\n+ RTT0Sent 93d4b0e01c5ce4fe7be2fc782c6ea9d2\n+ getCertReqCBdata 2c3142a273de3b03e23970f57229000b\n+ getCertReqToken 617e0097753f406977ed5814c8f1a8fe\n+ getClientCertSent 80285352f19c3ab74a06fb8a776c54e2\n+ getGroupPrivate 8322470e13457cbb6f9c599b280eceeb\n+ getHandshakeMessages 2d57124b4dc222189512973fabc99582\n+ getPendingCipher a439b1b24f6d4bba292a3ebacc9e1a91\n+ getRemotePublicKey 18553116336532f58ab0029527172094\n+ getServerDHParams 5239000b737f7ae10959a0ca12eae492\n+ getServerECDHParams 6a0829cb31dc8da1a2d26d63d45e5060\n+ getTLS13EarlySecret fb67558d6f6888bc3e2009aa27324ce7\n+ getTLS13RTT0Status 62c4b631bd9b953f36a7a7184c06bdb1\n+ hstClientVersion 6a85f49c66418bcec040d488cba2ebd0\n+ setCertReqCBdata 2e64c19354f0e50ecc145ee143c3082d\n+ setCertReqToken cb757a0e9c5ed487ab0c88a7606f4751\n+ setClientCertSent 349df64379017e5302c7f4c87b756575\n+ setGroupPrivate d83b938f96f719e68071481b8750340d\n+ setMasterSecret 08b0c158e5bf84105903eb699bd46db2\n+ setMasterSecretFromPre 7b3f6e1afd53bcfcd52ff8f7bd67a899\n+ setNegotiatedGroup 24d04a052278596d47d7f38e154625fb\n+ setPublicKey e0a48e14d3624005e9eab22b38323bf9\n+ setServerDHParams d77136232c25417b654ea2701c76a8b3\n+ setServerECDHParams 3f475016736e49589b007da1dc22b8d9\n+ setServerHelloParameters 7d77416a88eb3e9e1daccbc762715fc5\n+ setTLS13EarlySecret e0ec0281e25f1d102e2b9f11422a81c5\n+ setTLS13HandshakeMode 11c5bd65d23e1ad7f09f50ca0733250f\n+ setTLS13RTT0Status fa33dccfd5becc32f8da2c93ac443e18\n+ setTLS13ResumptionSecret 33d011b941cd491f8349f0715cd0ff2d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13 557d7ff1776007eb26c5ba35f2c1a3e7\n+ exports: 6315de6fcc326e0357c1b4dc57816910\n+ clearTxState 57e408cedbc5f47bb471f2f7af70020b\n+ getTxState 93d855ac21091c425bc25a666306c2db\n+ setHelloParameters13 7043d1272380c83b21229280272b6fa8\n+ setRxState 59bc212dab3a99b931cf94dfa3b03dc2\n+ setTxState 381189255a5150b5abcb80bb932b152e\n+ transcriptHash 190381bf13f15930e214b452b6570c3b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks e695d84a3f9e29dcdd9d67a2bb36e509\n+ hookRecvCertificates 2f94659577c92bd6036e4703d581c413\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO efff6f6e777ce849f564eaf70b106ae5\n+ exports: ee37674f6856ef33f1203c2a9b5cfe72\n+ loadPacket13 1574815346ec8b3d35556892e677939d\n+ runPacketFlight f901293f587e005541904a73f7bdaef9\n+ sendPacket b3d76be2999a1c34690b3f83cafb760b\n+ sendPacket13 e29aa09a397162251f2dfa5897ee9129\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement 1b70a1d130c56428d71936df695e3b17\n+ exports: cf2f67f07cf0b04af1b448a6935f90ac\n+ incrementNbHandshakes 57b6932cf7de2e043261a27a221d92a8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 3e4fdb9adad5eca9a98c1fc7b2e32b4a\n+ exports: 565373c215f1b344ba6eb14454a168c1\n+ decodeReallyServerKeyXchgAlgorithmData 84d53d943097dcb766ebf52eaf29557a\n+ encodeHandshake 8ba3f675d17b0b8e6de0f27a25ba7631\n+ encodePreMasterSecret f59151af6c622afe4861a4a874581114\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters f540db875d99394349b069808f1e701e\n+ exports: 2729517dc053414535a15b88fabc7254\n+ ClientParams c0b1c4cf6ffec250ce02d266e5a2c749\n+ GroupUsageInsecure f15be19bedd6eb927c9845160e19e268\n+ GroupUsageInvalidPublic 449654abe034ff39f8a347f0eb9dcf60\n+ GroupUsageUnsupported fcd54c9f793037515ab34e85de1456b2\n+ GroupUsageValid 227999f3c7aaab44f1f53aeac35c2305\n+ NoEMS a9520a615204505b7f5e4ac9d84d6427\n+ RequireEMS bca4078215c69e484e5b643802cbd785\n+ clientEarlyData bd3483d85a493f744bc9ce5840e75f2b\n+ clientHooks 5d139db84e80c0b0271d787a2c1f8b42\n+ clientServerIdentification b81e41cbaab136bedaa7cde6bc0e06a0\n+ clientShared 2d77d4d7e6b11257a0e80f2b90b72230\n+ clientSupported 3ad40e162f79eef33e217941978d9b8d\n+ clientUseServerNameIndication c5bf65ff3d9b2bcb89354426224e75c4\n+ clientWantSessionResume 842022e75d5da4ff2dd615881648d7a8\n+ onCertificateRequest 3f9c3029addda4e861a79f8cbda9c84f\n+ onCustomFFDHEGroup 67ddb2a67dee520679f8cfd0d4421ecf\n+ onServerCertificate e5b1b5584ccb2c2679aac38a0e612d42\n+ onSuggestALPN 5b0c1ba032076bd6f32573e10dbe7fdc\n+ sharedCAStore 923f42fc4aceed9283d4969168c8eb98\n+ sharedHelloExtensions 8db3a36febbeec080309363b5aaf73a0\n+ sharedValidationCache 7ae7394527f7b5e8f88a9bd8952573b3\n+ supportedCiphers 14dc075ec8b3f7bc410c5ecb6a579a6d\n+ supportedCompressions 162ae24386b699d3d13833de3bd4787b\n+ supportedExtendedMasterSec 5bfc25d832b7506bde7b528afc1a717c\n+ supportedGroups c6101fff7688ba9d56d7e2649cd76f59\n+ supportedHashSignatures d77deeea6c9479867966cc75dbfd99df\n+ supportedSecureRenegotiation 46db76b97c5a9ec4a6585106a951f0b2\n+ supportedVersions 88957b87f3339f2aa7778b4e4714530e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State a3e881b8a55bc371520c5a5981874112\n+ CryptApplicationSecret 19733e1b735b66fcd797cb054cccaaf7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 7dc945f953906cf6ada3a79536b78df9\n+ exports: 3fe0c370193933a7016f616bbb59035f\n+ TLSSt 05b60ea08f9d261904047a4caad3e6ce\n+ genRandom 90a9cb090700ef5b809dcb67011aec1a\n+ getClientALPNSuggest dc2ea49a02de37d341ede4f9c4cfbd3a\n+ getTLS13Cookie fb7406576f5e272d19bfc9afa6438158\n+ getTLS13HRR ab973a024811286303a1a386a6918292\n+ getTLS13KeyShare 04b88f187def0f010a8d5cb682d712f8\n+ getTLS13PreSharedKey 83212b5939d37bb5e6d0971060184e3e\n+ getVerifiedData 58c4002027151b618a20c5940f02d76c\n+ getVersion bb3638223ab24349e79e0f761f245058\n+ isSessionResuming f249cf9f1284583d36568baa8cdd3010\n+ setClientALPNSuggest 0ebfccde434ffa1f26f53eedd2c902a6\n+ setClientSNI 349e105a0492c5c3c4b302a6b6cbb4ba\n+ setExtensionALPN ddb3aa8e40ba163f2cdd6942a805e5e3\n+ setNegotiatedProtocol 907ab52ee5a9cb5e5e2a714692f3d96a\n+ setSession 0079819662b52cdf3a25e7a69540ca3f\n+ setTLS13Cookie 28a442b0df7f02eebd464f136758b312\n+ setTLS13HRR bf47b1c1c5517ea1a24b690f524c5c95\n+ setTLS13KeyShare 70c48961f0941b769094a1ac7fba2365\n+ setTLS13PreSharedKey 0b7e6cd79312126408cd651acca69206\n+ setVersion ca7436df4470b1853b639e9225dbdb52\n+ setVersionIfUnset c087c9926a98129189c1fee45588a50b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ Alert d7bad13c07cf487ed94698b10766765c\n+ AlertLevel_Warning b0fcc40d2aa482e4036414736ce5707f\n+ CKX_DH 71e32bdba8c8a942e585b63b6072857d\n+ CKX_ECDH f0a3632102919a10f44b20f5fe903179\n+ CKX_RSA 5f997d82f6ef5dfebf1f09fe8863c462\n+ CertRequest 53f123cd69e90913e38ae83ed0fbaac3\n+ CertVerify 10a94b0741cd02095eee0bbd784cdc71\n+ CertificateType 917cc8a5ed731f55c86b5e23e862a232\n+ Certificates a98795aa7a2d1b5f23b835d451263b0c\n+ ChangeCipherSpec c5dbb09617c3f74713fcac6e33c5a748\n+ ClientHello 1d30c89d39227b24a38b81018e4da21e\n+ ClientKeyXchg 30b14fcc3431b49347108cf8d45cc0ea\n+ ClientRandom 18e4971a766e4f7962a44aa855b07718\n+ DecodeError 63097b671339f546c1cb1058455ce988\n+ Error_Misc 944ffefbbd1c8133d99bf3970d28fcb1\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ ExtensionID 8388544db3b120ea2a2313e859b77aba\n+ ExtensionRaw 7ea2e02824bd6b670277e93b3d0e397b\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+ Finished 9044f239408528cd4dc7dfe56001cc67\n+ Handshake af8d18eaa0f9d2f7ff32bf5bb9acecf5\n+ Handshake 7d43dd9d81cbc996a52c2a596cd7d137\n+ HandshakeFailure 97b8c837efdee33147b439ff5abb696f\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ HelloRequest 8ac6c436e4aebf805441682343a86d15\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ InsufficientSecurity 9f38b459a783440a9830e14fc869a65e\n+ InternalError 66114ae31d80de0f7d2c4566b1d90f4a\n+ Packet 77731363afc1c177d214ff1a72d30f44\n+ ProtocolVersion 6bf6ee5fdc3f318d2b8c95c2d616a1c1\n+ SKX_DHE_DSS 75cf814631d3e79efde749754b78dad6\n+ SKX_DHE_RSA de44fe2cc2dc117209f33243b893bc17\n+ SKX_ECDHE_ECDSA 2d7d03b4ab8ddeeca6fc89ea886e0c63\n+ SKX_ECDHE_RSA 4d0e19a9f2dfa4e66631047a5d212d11\n+ SKX_Unparsed 647119de7b3c82d015f2bf6abacab9ca\n+ ServerECDHParams 813b04845a4b3f4c3284f6b249346147\n+ ServerHello c2334185c434e352e0c78cd1f271d60a\n+ ServerHelloDone e4970ae7f1d789190cf2090bc6d1e041\n+ ServerKeyXchg 7d724e2d293ae617ea2215e72e93203a\n+ Session 4914a31222895b69a9eecac846af98b2\n+ Session 85441753c0587a8dc6b6c04041026d38\n+ UnexpectedMessage a92414688c3b0915a0b280cd34291e83\n+ UnrecognizedName 30e932a403f8697aca6ce54e38c34634\n+ UnsupportedExtension b9acec892589dc24cf954a43b2f1ec26\n+ lastSupportedCertificateType 1154624334e5b993e521c37b518e168b\n+ serverDHParamsToParams 3a5afa9508f573bde8d4bfa3c90a4f1f\n+ serverDHParamsToPublic d9df22e6bfb06462a373d3f661bd5310\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 ce175985d43dec8e79bdb1c012345799\n+ exports: 5f030bdfeed1165d661fae4e55156fdc\n+ AppData13 f22c677de2192fee77fc7b0e23a96bb1\n+ CertRequest13 35b9f730ecb06d359646d25c05452bf2\n+ CertVerify13 59e8f7c7f5484e04587c102556ffb861\n+ Certificate13 281a16bae3c2a84cd28589beb274b5f5\n+ EncryptedExtensions13 7a9604b7f54101a4599f221ba59219dc\n+ EndOfEarlyData13 19e9d2801365411d94855d45efb828f1\n+ Finished13 5e91d52a355a20d5cbca49ee21efe719\n+ Handshake13 a343612195d6974a2bab81953ad711f8\n+ Handshake13 ad761eab41b17d9c98f09b94c909c684\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ exports: 8db6f7db61bd2587d9ec0d5232226983\n+ BaseSecret 963fd6a307fd3434a86c2454866ba0bd\n+ CertReqContext 802e0b1adc3741a750c27e5c27b93d35\n+ ClientRole 23fa6db6e6af4347c0e98e16da8365bc\n+ ClientTrafficSecret 9f9e8a076f97aaba6e7a9bfd8c81632a\n+ ClientTrafficSecret f2db53f275ff8412f1cc71f71435ed5b\n+ MasterSecret f6b61020464fe96a57a71b42c66cba22\n+ SSL2 1242cf4fae8470e1bc69db976a715995\n+ SSL3 f0222bad82b566ca91471bf70121819c\n+ ServerRole ed59b1fc926493611aa61817dcb29d16\n+ ServerTrafficSecret 051707b2bf1070df0d997c862fb265c2\n+ SessionEMS 97a2346c05c5e840c2125879e1ec4382\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ pairClient 5f45e6b4315256704664b6099face38c\n+ sessionCipher 81a0553bf9548b802eb828912461c41f\n+ sessionFlags 7f14b744282f36af7b8a633ca72619bf\n+ sessionGroup 20c9bda1722d6b72f58dd221f54d9d09\n+ sessionMaxEarlyDataSize 6c48980240dbdc662dc20f2c44626a7e\n+ sessionSecret bb4f6c1fecc8c78e98e82616e0081295\n+ sessionTicketInfo f9326327b6ce6317acc354bb4a790f6a\n+ sessionVersion 79eac372f8132e5ccf20cc57007d020a\n+ triBase ea502b95e1cd6e5d03e0b2e425e9cdd3\n+ triClient 015442ff8ede75e2a8a98bffb936da48\n+ triServer b04ba8e2ff5a6db18b0eb06212ae3109\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util 755300b4433500b53da277668c7cb4fa\n+ exports: 51b5350449bd968434b1bb3f21d9b3a7\n+ bytesEq c9697c8f07a7607882bb24aa0f6f1088\n+ catchException b021bb104ecc983080d889b9da888ff4\n+ fromJust dd7f501a16b6fde7cdcf74e67ff1e36d\n+ mapChunks_ beba17563da466bcd2dc0a2aa89fe17a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 840dff79d0213475e1de9cae50f0b78d\n+ exports: 5ebc9d4917080a96efadd837c39ffe26\n+ encodeWord16 93f7bcf6ba932939728ae1dee6da138d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 f8660b452c621b679c9549ce7789b680\n+ exports: 3adb40f0c8848dac56199a71ea80149a\n+ CertificateUsageAccept 224a102c202e979a1bb9cbaffa865d6a\n+ CertificateUsageReject 72b56c6ae30731293a989b5ec0a6ae75\n+ getCertificateChainLeaf d30e151a45b8dff528ef25c78d83a883\n+ isNullCertificateChain 9e0a56296795a4cb3f319bd075f7a789\n+ pubkeyType 4f7a334fd44b55c9ff6168721e5975f8\n+ wrapCertificateChecks 827b434cf0045b1ba9ddd9eab6483517\n+4857ad3db2a38ddfc21ffaa0d453d894\n $smaximum1 ::\n GHC.Stack.Types.HasCallStack => Network.TLS.Types.Version\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1S>b, CPR: b]\n-603b6d537f6d0a81812986c7b1ab228a\n+81d16ee332c28cd8bf53f17b59024125\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-0af8597037fcaadfaf3df457c65b22e3\n+676761fba3af6cec0f4220fd48f9d017\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-50f41026235dc6143b09ec027d07badd\n+82f8e7f8aa64f0ad60fe2463b0baa87c\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Handshake.Client\"#]\n-f5fc81bf8e98085d07eddf1787cac32e\n+d790727a2a6561bae254da7904d53735\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-d0418177a148166d1f532dc645242191\n+076d77d8b8318aa3d661558d0400560b\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-7c333120efe459dbf11760dd69ba962c\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+92fd14970015eb94212dfd3ff650e064\n handshakeClient ::\n Network.TLS.Parameters.ClientParams\n -> Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,L,L,L,LP(A,A,L,L,L),LP(L,LC(L,C(1,C(1,C(1,C(1,P(L,ML)))))),LC(S,P(L,1L)),LC(L,C(1,L))),LP(L,A,A,L,A,A,A,A,A,A,A),A,L)><L>,\n Unfolding: Core: <vanilla>\n handshakeClient1\n `cast`\n (<Network.TLS.Parameters.ClientParams>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-9eddef050362f84d4cba56c769fe5f83\n+e0d7b852705811ee2a883c6815fb4b1d\n handshakeClient1 ::\n Network.TLS.Parameters.ClientParams\n -> Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,L,L,L,LP(A,A,L,L,L),LP(L,LC(L,C(1,C(1,C(1,C(1,P(L,ML)))))),LC(S,P(L,1L)),LC(L,C(1,L))),LP(L,A,A,L,A,A,A,A,A,A,A),A,L)><L>,\n@@ -626,27 +626,27 @@\n v\n grp)\n ww10 } }) } } } } })\n (GHC.Maybe.Nothing\n @(Network.TLS.Struct.ClientRandom,\n Network.TLS.Struct.Session,\n Network.TLS.Types.Version))]\n-bd5be68bbb04eff3b32c52829c1a0bf1\n+9645287e5cc0f389ef42cf2a737f4a4c\n handshakeClient2 ::\n Network.TLS.Parameters.ClientParams\n -> Network.TLS.Context.Internal.Context\n -> [Network.TLS.Crypto.Types.Group]\n -> GHC.Maybe.Maybe\n (Network.TLS.Struct.ClientRandom, Network.TLS.Struct.Session,\n Network.TLS.Types.Version)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: <LP(A,L,L,L,LP(A,A,L,L,L),LP(L,LC(L,C(1,C(1,C(1,C(1,P(L,ML)))))),LC(S,P(L,1L)),LC(L,C(1,L))),LP(L,A,A,L,A,A,A,A,A,A,A),A,ML)><1P(L,L,L,L,L,SL,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L)><L><L><L>]\n-4911f292d3ff6843f155558df12e90c5\n+8f9233a0fec0f86017d5ced3ca19c8d5\n handshakeClientWith ::\n Network.TLS.Parameters.ClientParams\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.Handshake\n -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <LP(A,L,L,L,LP(A,A,L,L,L),LP(L,LC(L,C(1,C(1,C(1,C(1,P(L,ML)))))),LC(S,P(L,1L)),LC(L,C(1,L))),LP(L,A,A,L,A,A,A,A,A,A,A),A,L)><L><1L>,\n@@ -663,21 +663,21 @@\n Network.TLS.Struct.HelloRequest\n -> (handshakeClient1\n cparams\n ctx)\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <()>_R)) }]\n-2ff6664cc18d314045a9ce32db773ff0\n+dc444c06545e51b8b2fedbec68b2df72\n handshakeClientWith1 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>x, CPR: b]\n-a876147a32ddcb8f4e3eed7c78e14e2f\n+81195562934f1a0f5c7fb2f869fa7cb0\n postHandshakeAuthClientWith ::\n Network.TLS.Parameters.ClientParams\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <LP(A,A,A,A,A,SP(SC(S,L),A,A,A),A,A,A)><LP(L,A,LP(A,A,A,L,A,A,A,A,A,A,A),A,L,A,A,A,A,A,L,L,A,L,A,A,A,A,L,A,A,A,A,A,A,L,A,A,L,A)><1L>]\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Common.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Common.p_hi", "comments": ["Files 91% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Handshake.Common 9066\n- interface hash: ba2e9baef4a82085604b0e411a585c9d\n- ABI hash: 22c23d45acfc915d8bd4cea01e617a36\n- export-list hash: fe18ae78d74f3252551269ebf406da27\n+ interface hash: ca60a68f8b865d61653460686d6967bf\n+ ABI hash: 6b4da304d925dca36daaecc12167bb43\n+ export-list hash: dd47681d90946ee1e472ed9521b17691\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 86738035e4aadcac83858974fc30b5d5\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 4d5652f684cdcf001e9d609a264a00ff\n sig of: Nothing\n@@ -34,34 +34,34 @@\n recvChangeCipherAndFinish\n recvPacketHandshake\n runRecvState\n sendChangeCipherAndFinish\n storePrivInfo\n unexpected\n RecvState{RecvStateDone RecvStateHandshake RecvStateNext}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -134,285 +134,285 @@\n import -/ Data.X509.CertificateChain 20444c7c00262f2306e2a96a817b06da\n import -/ Data.X509.PrivateKey e43e0010bd5825d73fb301b7c3a0cd09\n import -/ Data.X509.PublicKey fa33e1927c2c57bae0738258e7eda33e\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 249f6bf31d1f0a6dc3585bac2ef4e9c5\n- exports: 40129a9cac6a37a583ac0d0752ae8820\n- cipherID 1c1c9e9dc245cd78433b633f0492f300\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression cdbb87489cd330969be87b6690c25d2f\n- exports: ea3ee264cef39c32ef541012acda658d\n- compressionID bfa6d9a74ed083b8f0c8dd23754b507b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal a0ca51a1592abf3ce121c0d6876ffc51\n- exports: 50ebd51bd9ebf52b579254631f6610d7\n- Context 435487048533e26e2899dd56ebfb89fc\n- EarlyDataNotAllowed 027a7039cf88e6e81090414c65d5d943\n- Established 6819050743467f6cfe90160cb5da8905\n- NotEstablished ebc9dd954ec03b8448fe0a8ec3a26e82\n- contextFlush 6a3dd26041b93c3661c02e433f2339aa\n- ctxEstablished a1aef98df052298677cb9f512ef57d7d\n- ctxFinished e47356b5f7a11fa5534cc29a9d6fc55d\n- ctxHandshake 667d76b13dac0b82867ded60c10076a3\n- ctxShared 44b0fb732a5ccab8eaf22e3e7f99379a\n- ctxSupported 06e08e3637bdfce1c0ec10fd08312d9e\n- ctxTxState add595f3ebf259d833ef68e759ca7297\n- getStateRNG 842222fd8fbd7725a33b6d26ec715a09\n- setEstablished cf1b50b290bcd4bfb9ba792ba4b4dbe3\n- throwCore f9885ec58c8d80fee4132d06c81b4a90\n- tls13orLater 91b7f403877af640eae1f5bee1b08ef7\n- updateMeasure 646f6a8eed898c86cc10d5a0a30c8ffc\n- usingHState f9ac18e39c5e84d3bcc15d519110f430\n- usingState_ 42420818a3380de8c09fea679ceb6e24\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto d8c0c001c6625e8b001b772bb78fea84\n- exports: d0dcb5e384eed55dfc0fbfeac812dcd1\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types 41d50bc331e758a4f96637679b5dca1c\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension cf5d12a86757f130307840532b905b34\n- exports: 1b5091de7e2aff7189a5426baae05c75\n- ExtendedMasterSecret c596b5fb15ecd0378923bcb1792720f5\n- MessageType eb95912e1bdf5448fe5a9e2a617726de\n- extensionDecode c5a8a5ede387a3093f705b80721cd9e3\n- extensionID_ExtendedMasterSecret de0889c3e638c3c3d4c0153205eb3f77\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key 38e69926780d08e53043d13bb5a55cb5\n- exports: a3f267522cceb810daa7967b85e6f2e3\n- isDigitalSignaturePair a42bd01c92e0694917c714cea3361a99\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process 707b6e76f69c767b0bfd5ee3b63fc41f\n- exports: e585c06d12e88128857afa9fe7627ef6\n- processHandshake 8ba9aab338266052aace3f43d365246b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 6c7213529e97c8a819708d5a924a204a\n- exports: 6bd7971315b04f21e4bd4793937e3d64\n- getExtendedMasterSec e5c12bbe59a2f29bf2206c8c63d866e2\n- getHandshakeDigest 8940cf00ee92ffdf09cb1a92b8716929\n- hstClientRandom af99910aa83b289dd11321af2708b4c3\n- hstClientVersion bc53e29948ffac369f3b3bc01dbc1096\n- hstExtendedMasterSec e08f99f298ac72939a1ba50ab267117f\n- hstMasterSecret 6ea129a272101770d3e508cfa1799275\n- hstNegotiatedGroup d114833ee238cae8d7bb65ee3e171eab\n- hstServerRandom b1850fe87a05042c43c44538f6c4413b\n- newEmptyHandshake 9a8d18fbb0697ae49bf69cc213c90860\n- setExtendedMasterSec 8d18290cbc5c13a5d94bb660ddfe0c9b\n- setPublicPrivateKeys 2c1479f26e46ee2aae29065f94606f45\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO 35ac9d22376d547724713849757b6867\n- exports: 25705d7cdcfce73e18e495d5c341738a\n- isRecvComplete c0c069e9bf9938641b177c356880ebdd\n- recvPacket b0034738a50a767fb400f17a558d5016\n- sendPacket 21383445be8ebd1d5723d4e29b9687c6\n- sendPacket13 d1b3a025fb5b12c7cfc444f1c6788f97\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement 77f11e2a19f0d13592c82fa7f6f46121\n- exports: 1685c0a6373589751326fe812e291132\n- resetBytesCounters 4704e7f1346a34ebc29f50b51050075e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters d617eee090c26487e2165f5f8c2feabe\n- exports: 079b0c1ff7397173759959efe3ec0197\n- NoEMS 1cf60625c590dba767cbe6f02127dfd1\n- RequireEMS 7533088da94edf8ca4d62f1a5a6d1168\n- sharedSessionManager 76032df21a6f7df02c39d8e41fc8db54\n- supportedExtendedMasterSec 4998c3de9b7323cc8dac64bc85d10946\n- supportedGroups 6c3ed6bd35190da509e96ef2cd779442\n- supportedSession 068dca8548494d5c081f66d7e5346fc9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State b851ab39b257cd8a5cd6fb2be6fa0e83\n- exports: 1f797ff28e7c65e5ef7f526b3d4b0adb\n- stCipher 4e4fb79d39e09463f6d390fd9607b56d\n- stCompression 2d6b27f4ead54c0ead9f764616b4bf8a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session b5de7341e27f065c7d79b224a2925580\n- exports: d714921ca4919462cda6d1c526858adb\n- sessionEstablish 0a76c03d5ee26e44cbb3813fab5d4a5c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State c0c0d5dc249e7856943cb11ea2d428dc\n- exports: a06f6cb211333564e5ce8b489bcb7080\n- getClientSNI fb76763516bbf73114f8a866f9fb9a58\n- getNegotiatedProtocol fb27a1396f7dcdbbe9bc9349401c8851\n- getSession 90fcd1038a7c19b9092a8e91e2ea280c\n- getVersion d1c67a6e5c864d957ab63b86eb70b8f3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- Alert 45acfe2cc8b9bbfb016f98354b3956eb\n- AlertDescription 665b5324587c4cc4f702827bbb303f08\n- AlertLevel 0dbbb4129d829df24b9720276052c2be\n- AlertLevel_Fatal cadabcc56ceb42890a87daac800d89ce\n- AlertLevel_Warning afbb4f9b25b10fdc7bc164bcf1ef052d\n- AppData 191fdbcf87bbbeda6194d40996821d11\n- ChangeCipherSpec e32d683c2d66c2ac94342285d9f71970\n- DecodeError 8cb79da48ce8c031e75c840c08b2e4b7\n- Error_Misc e51ccdcc3a1c1ce90aa7ae3fb70cb863\n- Error_Packet_Parsing 1878b8c2323b215030f0f62faf37e5e5\n- Error_Packet_unexpected a3157130cbbddd5e19ddcf4d711b9e8a\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- ExtensionID 86c92da65ac5d6038667415b256eef83\n- ExtensionRaw a7736d9e27f33c57b127bb0819661ba9\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n- Finished 018073692351438960c7e87eb8a0956f\n- Handshake 531c1e399f15cdf697098fed99405416\n- Handshake 9905ed37f0ded20dd5530986344db49c\n- HandshakeFailed cb76e3a8992b92baf19cf64704dd106c\n- HandshakeFailure 7cb2c4a8848811ba107def5da8dad779\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- InternalError 6ee250980f31098eb1606c77e53484d8\n- Packet d41b08dc06ac73bc7b8aad46d4e408df\n- ProtocolVersion ddd374abdcf6e750e8820c9c14f86103\n- Session f1d6a37b501b89462d32d3532e34a840\n- Session 4a4b5db9c8b15311e4365997df774b4b\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- Uncontextualized 6c748b59c2ffe636da10e24bfefa8d7c\n- UnexpectedMessage 23b72dcbf17a8a3928ab846076cee75a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 7aac8fc5218917042f697bb647f97197\n- exports: 91bf2b5e7523eb1b1ff375206f77a4b9\n- Alert13 e5e0aa74b8c8ae9a88832de7e5d4ba55\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- exports: b779a66573e39a05087638dbda65746e\n- Role d61208892371ae6337c21a5713e9d4cb\n- SessionData c8df7f6daad7bf67404a457dc299a3c5\n- SessionData ef2da7fddb273383d76d6d203fdde986\n- SessionEMS 94dbb2b87194c237be1f7d4c0a5a56ec\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n- sessionALPN dbe348fc6c990c0e4d65c7468f306cf2\n- sessionCipher b279887b76c9777f876e9d5658db48b8\n- sessionClientSNI 04ec709102aaf383d75d6a10a8400dcf\n- sessionCompression 3c56e24908c2ee50b2ae95a0c4fc594c\n- sessionFlags 8f00975a573a0851af03e7364d243e38\n- sessionGroup 06ce167312d5f418263d5750e82ea1e1\n- sessionMaxEarlyDataSize 5a8497d1abcad1bbf1c20624afad6013\n- sessionSecret 95622104f94014d7f33d042837e2ee70\n- sessionTicketInfo 408e4b0f6ece99a913baec8ebbbb4a8b\n- sessionVersion 424eec130f50d0fb80d0a541a8ced161\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 8606eb5ca2c954b6f68f0bd7932cef06\n- exports: fb9ff1a04fcf649a9ea3ccbd8430f682\n- catchException 78cca26ef5c0ee4bcf7493e854f78467\n- fromJust 0a2428e69dff9fb597506b97a611ec0c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 8bfab8800b01c713e61aee69f1f89383\n- exports: a4bf068709e80ddcfa89f42420cc7bd4\n-cb53bbbd62c46461ad442cc8a65b367f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher aed58232860cf46b2332a875e9486971\n+ exports: 1dd8481cb0fe18df28c0da9b8bb5e6e4\n+ cipherID ee92aefb4e88fad022b5a37895f25b2e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression d070614d91d28b946dce6e0cf54b5e39\n+ exports: c111309d1faaa7000305297fb60d6d2b\n+ compressionID 7707f3088d48acda89e222f223d2609c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal 88b452662948d5a5795973058281bd88\n+ exports: 95fba3ec467d9c147983b8ca1732e92e\n+ Context 5f0c46a95a169dd0b72a223208d6e391\n+ EarlyDataNotAllowed 2ca035be75815987d23a75e1eb6b398e\n+ Established bb1400359a7b33f9a5c31a27d6e04000\n+ NotEstablished 749f232753e3dcc00e9fa86df3f430bd\n+ contextFlush 1723fea60a5f7ee89c92caee19f949ed\n+ ctxEstablished 5db42f517905bec8655662b2893eb330\n+ ctxFinished 29190f136dcebc7b900d4c68bd6d688b\n+ ctxHandshake db4c528c338c15df3802439b29c9b91b\n+ ctxShared f567adada5a3b0c0abc4652500db6a15\n+ ctxSupported 0af95ce66fca8e7f0ac332c9544de135\n+ ctxTxState 5a22fb968f98572f10f5ca19c94ff035\n+ getStateRNG 2f881a65fb986a3c1c7873aac737f1f4\n+ setEstablished cfabd138c206aa0b6edec765bbca397d\n+ throwCore 9186bea7ad0ea86df61b9cce93ab3cde\n+ tls13orLater d9e547544552ebc244b1120bde6a6b85\n+ updateMeasure 4d18bd5af0637b94b01ad61deb9a41de\n+ usingHState 1762ab9297eac72beaa72b4b297eb513\n+ usingState_ cb65d1bfe7221eb19f45434329b8cda1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto cc1050e4ba37cf5e13c58ef49fa02195\n+ exports: f38cdf45d6109e5373ca6b008a79f976\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 87c317425f57366ad74754c8a2845d3f\n+ Group 60c6830f782d1faee8960853fdb153b1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 9eca29d57d8749cf31f5901d42acfdc3\n+ exports: e05767be8cd358afc22eac508c63ebdc\n+ ExtendedMasterSecret 7a0c41bc310fa78747911b0176b0f967\n+ MessageType 04701f61c8e6d4c7daad355e88177e54\n+ extensionDecode badeba20d1957ea623a9f7a26333c907\n+ extensionID_ExtendedMasterSecret 0c617d99c0dc53f8b78ebf0bdd70a6db\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key 730868729a57b136e9e8112634e4b6f5\n+ exports: 9152713588f2c6c006355d84b5342263\n+ isDigitalSignaturePair 319874d356bf7ef7f5d320421e386884\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process 924dc62db64da640b1793b9b579a072f\n+ exports: 912b33683d00ef0855ad563c2af4acdb\n+ processHandshake 5ffa2d62def8a39bc853252b8a93d9d9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State c81a73b9ef1e5287bc3ef6c6d3ef65a3\n+ exports: 7de98fc427ac4f50e6ee59ec0ecf5832\n+ getExtendedMasterSec 44c0ab41480e30ef04ad37032b64ac30\n+ getHandshakeDigest c43647e952ef89526f7150c28b887afd\n+ hstClientRandom d6aa00180b4202dcdaeebb312517fbbf\n+ hstClientVersion 6a85f49c66418bcec040d488cba2ebd0\n+ hstExtendedMasterSec 390228b915f11c407385f02adb903305\n+ hstMasterSecret 8b9370fce135a4b74b7d1ff672e25cb1\n+ hstNegotiatedGroup 2b5cbefc1fe834a2aa319c859900f192\n+ hstServerRandom fd099136b9486f968b752e2a2f474464\n+ newEmptyHandshake fb96c6ab4a4ab10bf91c89bea7cfd6ba\n+ setExtendedMasterSec aeeba27359dd95e6a1db2395805169ad\n+ setPublicPrivateKeys e92c68db90b0c4a2644f1b72c9e83d8d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO efff6f6e777ce849f564eaf70b106ae5\n+ exports: ee37674f6856ef33f1203c2a9b5cfe72\n+ isRecvComplete 84f33877233c12be99907ee89f3c348f\n+ recvPacket ad3fcc170c7f9953be8f51965cdb7b2b\n+ sendPacket b3d76be2999a1c34690b3f83cafb760b\n+ sendPacket13 e29aa09a397162251f2dfa5897ee9129\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement 1b70a1d130c56428d71936df695e3b17\n+ exports: cf2f67f07cf0b04af1b448a6935f90ac\n+ resetBytesCounters 5c4baceffd43e2f218e06f7a9d6befb6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters f540db875d99394349b069808f1e701e\n+ exports: 2729517dc053414535a15b88fabc7254\n+ NoEMS a9520a615204505b7f5e4ac9d84d6427\n+ RequireEMS bca4078215c69e484e5b643802cbd785\n+ sharedSessionManager 091fc453d46fd6e789139b47bd8dbedc\n+ supportedExtendedMasterSec 5bfc25d832b7506bde7b528afc1a717c\n+ supportedGroups c6101fff7688ba9d56d7e2649cd76f59\n+ supportedSession 16b40d216a0a7e519a344ff3f5166783\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State a3e881b8a55bc371520c5a5981874112\n+ exports: f464db8ab14f4e36d0b5fe7e90371002\n+ stCipher 40dc2e2a5823e776f557ba291f2f6ddf\n+ stCompression fc46d7ae3707c855118a2906beb7e4fd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session 82a205d7929a1e8f4b2a4354cc53cb31\n+ exports: 46ae1113b80374a29b76268efd86c870\n+ sessionEstablish 81baea326b2d4eb975a9e1d92d9b2042\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 7dc945f953906cf6ada3a79536b78df9\n+ exports: 3fe0c370193933a7016f616bbb59035f\n+ getClientSNI d61e9e9470e9f73ffe921891d2754c55\n+ getNegotiatedProtocol 9aa53d78967dcce4d3d430856cbad6d4\n+ getSession 13f688da26868f7d8b5624c8b29049b7\n+ getVersion bb3638223ab24349e79e0f761f245058\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ Alert d7bad13c07cf487ed94698b10766765c\n+ AlertDescription 0bdd84fa7626565461edea07a1cc5cd7\n+ AlertLevel 5b77381e4e0156b24dd869f8ab896dd9\n+ AlertLevel_Fatal 0b23c1dce3bc2783d623e79a1de15d2c\n+ AlertLevel_Warning b0fcc40d2aa482e4036414736ce5707f\n+ AppData b2ea667bfc46b7996f57b33dcb083f63\n+ ChangeCipherSpec c5dbb09617c3f74713fcac6e33c5a748\n+ DecodeError 63097b671339f546c1cb1058455ce988\n+ Error_Misc 944ffefbbd1c8133d99bf3970d28fcb1\n+ Error_Packet_Parsing d1936221d2bfa965aff248405fade82b\n+ Error_Packet_unexpected 8490b6e0597fab5f65e756b256e6b94a\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ ExtensionID 8388544db3b120ea2a2313e859b77aba\n+ ExtensionRaw 7ea2e02824bd6b670277e93b3d0e397b\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+ Finished 9044f239408528cd4dc7dfe56001cc67\n+ Handshake af8d18eaa0f9d2f7ff32bf5bb9acecf5\n+ Handshake 7d43dd9d81cbc996a52c2a596cd7d137\n+ HandshakeFailed cdebea6c106f79c4c8f3d136becb8de7\n+ HandshakeFailure 97b8c837efdee33147b439ff5abb696f\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ InternalError 66114ae31d80de0f7d2c4566b1d90f4a\n+ Packet 77731363afc1c177d214ff1a72d30f44\n+ ProtocolVersion 6bf6ee5fdc3f318d2b8c95c2d616a1c1\n+ Session 4914a31222895b69a9eecac846af98b2\n+ Session 85441753c0587a8dc6b6c04041026d38\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ Uncontextualized 5e994821a91cd08cc7c33aa5e7a4052e\n+ UnexpectedMessage a92414688c3b0915a0b280cd34291e83\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 ce175985d43dec8e79bdb1c012345799\n+ exports: 5f030bdfeed1165d661fae4e55156fdc\n+ Alert13 eb139c91a4745012f1f1b953c73cb9e6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ exports: 8db6f7db61bd2587d9ec0d5232226983\n+ Role 81e1d001506a1dc27659fb9dc65a68a7\n+ SessionData 7e3956eb506550322999d34bfd0f3caa\n+ SessionData a07140b687f4cb68f1fc5b0d97ac8464\n+ SessionEMS 97a2346c05c5e840c2125879e1ec4382\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ sessionALPN ba20e78bf3a53b3ce30c9e32cd270111\n+ sessionCipher 81a0553bf9548b802eb828912461c41f\n+ sessionClientSNI c33fecc7d0d2fa3b7c3eaa645aef16cc\n+ sessionCompression 07292ed0190d1c4f4a6c8e0ab9754380\n+ sessionFlags 7f14b744282f36af7b8a633ca72619bf\n+ sessionGroup 20c9bda1722d6b72f58dd221f54d9d09\n+ sessionMaxEarlyDataSize 6c48980240dbdc662dc20f2c44626a7e\n+ sessionSecret bb4f6c1fecc8c78e98e82616e0081295\n+ sessionTicketInfo f9326327b6ce6317acc354bb4a790f6a\n+ sessionVersion 79eac372f8132e5ccf20cc57007d020a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util 755300b4433500b53da277668c7cb4fa\n+ exports: 51b5350449bd968434b1bb3f21d9b3a7\n+ catchException b021bb104ecc983080d889b9da888ff4\n+ fromJust dd7f501a16b6fde7cdcf74e67ff1e36d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 f8660b452c621b679c9549ce7789b680\n+ exports: 3adb40f0c8848dac56199a71ea80149a\n+58149e87f87a53ce4d6f13091ff4944c\n $tc'RecvStateDone :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14021787004321467344#Word64\n- 11709356841877065601#Word64\n+ 16489052983312288924#Word64\n+ 9850458915863268006#Word64\n $trModule\n $tc'RecvStateDone2\n 1#\n $tc'RecvStateDone1]\n-011e84eddc7ac54ca8a2ddb785e2eb96\n+84432181ae74ab03fc7fdebc3f96e796\n $tc'RecvStateDone1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-fac38734738891920053acbe0f832aa8\n+0f1ce79c7c1ebb651b0c35494a00775f\n $tc'RecvStateDone2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'RecvStateDone3]\n-95ec6456b2f7fdc99c5a117175111044\n+bd98071620b741b7d763a4cfbe5b8852\n $tc'RecvStateDone3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'RecvStateDone\"#]\n-4359c6c7e9a5ebfbeec97624ad8e74ae\n+1f499cc774d691fbdc414e5bbfedfa25\n $tc'RecvStateHandshake :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10037147369425076756#Word64\n- 2895203505690861911#Word64\n+ 9502380425940515219#Word64\n+ 17816735612066600388#Word64\n $trModule\n $tc'RecvStateHandshake2\n 1#\n $tc'RecvStateHandshake1]\n-3cc31076e2094110468a75828c8073e1\n+f1257e6741be13b28580107d01527705\n $tc'RecvStateHandshake1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-a0082911fb20b3d646fdb61b6c2bc30a\n+33a6a005c1c649b6a1f014b251c756cd\n $tc'RecvStateHandshake2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'RecvStateHandshake3]\n-c08e18342f10de2170a3a0c1db462c08\n+9d975def75f6e7dfa436a01c37b347f8\n $tc'RecvStateHandshake3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'RecvStateHandshake\"#]\n-0634fa10ed4bfe0104aa7fb2599532be\n+2ae0f08be0c0ee827a8b186774e6fa6d\n $tc'RecvStateNext :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6332509372014514490#Word64\n- 15694627760758279367#Word64\n+ 9182641026226604655#Word64\n+ 15059635963405111157#Word64\n $trModule\n $tc'RecvStateNext2\n 1#\n $tc'RecvStateNext1]\n-4eb0945327d46ded3f2a6eb4746cf216\n+c46474ba33361c1e1bbbd8603182828f\n $tc'RecvStateNext1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-d05d3b6ae9404b1ea732a2d1caf60200\n+e0afccb35283a125534f8a616e38e731\n $tc'RecvStateNext2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'RecvStateNext3]\n-c9cd67d1061b3cbb2377e6e025b1a470\n+123fb007b3de54425a698f5859864ce4\n $tc'RecvStateNext3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'RecvStateNext\"#]\n-6e56aea40c08c04c498f8fead01d8f46\n+e1f7b1e5fb9d690aa602321d31052191\n $tcRecvState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11248267512988788543#Word64\n- 17603645043326547698#Word64\n+ 6638673048337069690#Word64\n+ 11325883132295460719#Word64\n $trModule\n $tcRecvState2\n 0#\n $tcRecvState1]\n-12ab61043471033f1086b7464db40e66\n+5d18b6eaa938a68a9698a9795354cffd\n $tcRecvState1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-53d4de499b7f06fb9eb17052fbfbfaf8\n+c5a9cbd1144fab774b9ef967d1f99e91\n $tcRecvState2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcRecvState3]\n-d10dbe41cc2c7875f3f7f87a435077cb\n+4ab0b26205c1302bac846170abe2489a\n $tcRecvState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RecvState\"#]\n-29a4cf14fba1f3ba2753df074ba85f79\n+bcfd9ff5eefe13895ab01a51b1c1b78a\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-b5384dfc9f11b7a3a297281ed32eb479\n+6093184e361c496e75b6901a968b36fb\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-86df2a36cc28388f083a2799c8bbe20b\n+eba898dc48961b8b203df23d9099ece2\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Handshake.Common\"#]\n-7baa570290d210372cf2b55d8c78e3e0\n+13a571c8fd410407378efc7cf49097c5\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-657e75acb7536efdc92088f420758d0b\n+9f58dc73858e056bc1c7bbbad1f23c4b\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-f9f6bc7b6057fc86e38649178bc54944\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+cda6d36bf5cf984f79fb1f59fe7437e1\n $wlvl ::\n Network.TLS.Struct.Packet\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Struct.Handshake\n -> GHC.Types.IO (RecvState GHC.Types.IO) #)\n StrWork([!])\n@@ -475,35 +475,35 @@\n Network.TLS.Struct.ChangeCipherSpec\n -> (# eta,\n recvChangeCipherAndFinish4\n `cast`\n (<Network.TLS.Struct.Handshake>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <RecvState GHC.Types.IO>_R)) #) }]\n-9017607f7d3047af6ae36a1038b5b045\n+6d562174f86a482c1c41eab1b92b3554\n type role RecvState nominal\n type RecvState :: (* -> *) -> *\n data RecvState m\n = RecvStateNext (Network.TLS.Struct.Packet -> m (RecvState m))\n | RecvStateHandshake (Network.TLS.Struct.Handshake\n -> m (RecvState m))\n | RecvStateDone\n-e5685f3684f09140e48b22912a5f7e81\n+95bcd0cf7d327ef21773c66135e497c7\n checkSupportedGroup ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,SP(A,A,A,A,A,A,A,A,A,A,SL),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><L>,\n Unfolding: Core: <vanilla>\n checkSupportedGroup1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Crypto.Types.Group>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-1a2bf35e75fecf1f53790de18523c9e6\n+fac3d6f243a6033a97d34c0bee185db7\n checkSupportedGroup1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,SP(A,A,A,A,A,A,A,A,A,A,SL),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><L>,\n@@ -522,22 +522,22 @@\n GHC.Types.False\n -> {__scc {Network.TLS.Context.Internal.throwCore} True False} checkSupportedGroup2\n eta\n grp\n GHC.Types.True\n -> (# eta,\n GHC.Tuple.Prim.() #) } } }]\n-2cbf705d4ab02132972a492b732447cc\n+89d754ab2f764146a838be03be2ad836\n checkSupportedGroup2 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> Network.TLS.Crypto.Types.Group\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><ML>x, CPR: b]\n-1b0384929c25e97282ecde699b766a7b\n+5ac28ec62cd9a89e6acc1622e9bf2756\n ensureRecvComplete ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context -> m ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SP(1P(MP(A,1C(1,L),A,A,A,A),1C(1,C(1,L)),A,A),L)><LP(A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ @m :: * -> *\n@@ -612,21 +612,21 @@\n <GHC.Types.Bool>_R)))\n (\\ (complete['GHC.Types.Many] :: GHC.Types.Bool) ->\n case complete of wild1 {\n GHC.Types.False\n -> lvl24\n GHC.Types.True\n -> lvl25 }) }]\n-6a66401ec1db492a7517f722633d8b52\n+16596a91622f87ef7bd658ffcf559025\n ensureRecvComplete1 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>x, CPR: b]\n-3ee6413140b7442f05182aa62aca6c82\n+ded8b397df4499ec0be9f108f611ce25\n errorToAlert ::\n Network.TLS.Struct.TLSError\n -> (Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>, CPR: 1,\n Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n@@ -657,15 +657,15 @@\n Network.TLS.Struct.DecodeError)\n GHC.Types.True\n -> (Network.TLS.Struct.AlertLevel_Fatal,\n Network.TLS.Struct.IllegalParameter) }\n GHC.Types.True\n -> (Network.TLS.Struct.AlertLevel_Fatal,\n Network.TLS.Struct.ProtocolVersion) } }]\n-597480eea6d27108c0b7acdfaa8b0757\n+57d19537a709b1a553fca1a46385f223\n errorToAlertMessage ::\n Network.TLS.Struct.TLSError -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.TLSError) ->\n {__scc {Network.TLS.Handshake.Common.errorToAlertMessage} True True} case ds of wild {\n DEFAULT\n@@ -677,21 +677,21 @@\n Network.TLS.Struct.Error_Protocol ds1\n -> case ds1 of wild1 { (,,) msg1 ds2 ds3 ->\n msg1 }\n Network.TLS.Struct.Error_Packet_unexpected msg1 ds1\n -> msg1\n Network.TLS.Struct.Error_Packet_Parsing msg1\n -> msg1 }]\n-8dfc57672a712f8509c26281aa554a05\n+6a1ea88ad3aef03375a2c155bc4002fa\n errorToAlert_tailsGo :: [GHC.Types.Char] -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>]\n-85ff186dbd6fc6f3d1ff99c333b8da32\n+fcd71c9303e7e5d0b1c075778de44a5a\n errorToAlert_tailsGo1 :: [GHC.Types.Char] -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>]\n-8178f0468fec90f0c4b9098908c172cb\n+3ee297d9deaf5aac634f09402095de65\n extensionLookup ::\n Network.TLS.Struct.ExtensionID\n -> [Network.TLS.Struct.ExtensionRaw]\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n@@ -723,28 +723,28 @@\n 1#\n -> GHC.Maybe.Just\n @Data.ByteString.Internal.Type.ByteString\n ds1 } } } } }\n } in\n go1\n x12]\n-64738ad557a11b7aa9ff3adc689e4878\n+9b9ec50c960c576bee9ea92ca5b96572\n getSessionData ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO (GHC.Maybe.Maybe Network.TLS.Types.SessionData)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,L,A,A,A,A,A,A,L,A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n getSessionData1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <GHC.Maybe.Maybe\n Network.TLS.Types.SessionData>_R))]\n-eaa51386004e5d54b2e673316848c7f7\n+5bee1e5b6507c2e0c8b5c56f5b6e3714\n getSessionData1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Network.TLS.Types.SessionData #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,L,A,A,A,A,A,A,L,A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n@@ -989,109 +989,109 @@\n getSessionData3\n (case ems of wild7 {\n GHC.Types.False\n -> GHC.Types.[]\n @Network.TLS.Types.SessionFlag\n GHC.Types.True\n -> getSessionData2 })) #) } } } } } } } } } } } } } } } }]\n-cc347ab1c5b1b72dcf17ac66b3cf5017\n+ad019342c069260e412cb2c3edb4a252\n getSessionData2 :: [Network.TLS.Types.SessionFlag]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Types.SessionFlag\n Network.TLS.Types.SessionEMS\n (GHC.Types.[] @Network.TLS.Types.SessionFlag)]\n-bec252cb9a39612308d6618fb6264902\n+0a33019d9c70055f8c7b7a70467fdb99\n getSessionData3 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-8649ed9813f07a566452b46c66db2be9\n+3874a67ff2130bd9f3ff0d4b309326a7\n getSessionData4 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-a3473c840c9b5f3d6f91e5eda8dda9c0\n+5af94758a7f1c21cd645c6337a0c5b44\n getSessionData5 ::\n Network.TLS.Handshake.State.HandshakeState\n -> (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Handshake.State.HandshakeState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: Network.TLS.Handshake.State.HandshakeState) ->\n ({__scc {Network.TLS.Handshake.State.hstMasterSecret} True True} case s1 of wild { Network.TLS.Handshake.State.HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds4 },\n s1)]\n-9006bb8b99e5b76ef552819438b0ab3c\n+855f6edc9f0cbeb46b81db8efcb0414b\n handleException ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO () -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(LP(A,A,A,L),A,LP(L,A,A,A,A,A,A,A,A,L,A),A,L,A,A,SL,L,A,L,L,A,L,A,A,A,A,L,A,A,A,A,A,A,LP(L,L,LC(L,C(1,L)),A,A),A,A,A,A)><L>,\n Unfolding: Core: <vanilla>\n handleException1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <GHC.Types.IO ()>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-d2d3a841343a746bc430096f92816796\n+f4a58338a29f32e807b23934ed5aba71\n handleException1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO ()\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(LP(A,A,A,L),A,LP(L,A,A,A,A,A,A,A,A,L,A),A,L,A,A,SL,L,A,L,L,A,L,A,A,A,A,L,A,A,A,A,A,A,LP(L,L,LC(L,C(1,L)),A,A),A,A,A,A)><L>]\n-f4b18bf94d2e4abd0c4cebaa016df310\n+9ca6cb207c4384580bdd20e568ce6d14\n handshakeFailed :: Network.TLS.Struct.TLSError -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Unfolding: Core: <vanilla>\n handshakeFailed1\n `cast`\n (<Network.TLS.Struct.TLSError>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-ff8d86e78373afadef85ab53094a1ecd\n+be0bdbaedd20d8e9b2d57cdbb1e6b41b\n handshakeFailed1 ::\n Network.TLS.Struct.TLSError\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (err['GHC.Types.Many] :: Network.TLS.Struct.TLSError) ->\n {__scc {Network.TLS.Handshake.Common.handshakeFailed} True False} \\ (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n {__scc {Network.TLS.Handshake.Common.handshakeFailed} False True} handshakeFailed2\n err\n eta]\n-bfb4f52e2084ca064a0c6674183a6d27\n+2475c50df4bac39e037baf87ef1b2dc9\n handshakeFailed2 ::\n Network.TLS.Struct.TLSError\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><L>x, CPR: b]\n-4478958a6b68451fdbcc232013e6c892\n+0d5873ac8f8f817f9ce9474db5f99152\n handshakeTerminate ::\n Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,LP(A,SP(A,A,SC(S,C(1,C(1,P(L,A)))),A),A,A,A),L,L,A,L,A,A,A,L,A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n handshakeTerminate1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-b15dd0c54c247ca683fd9656a5bcbe16\n+ace74a4d9a9ec865a6f7f7da93a5dddc\n handshakeTerminate1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,LP(A,SP(A,A,SC(S,C(1,C(1,P(L,A)))),A),A,A,A),L,L,A,L,A,A,A,L,A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>]\n-888d75a20b281f91b97fb19920070043\n+5c48d17e979ca0a41b161dd17c662ea3\n isSupportedGroup ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(A,A,1!P(A,A,A,A,A,A,A,A,A,A,1L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><L>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n@@ -1099,15 +1099,15 @@\n {__scc {Network.TLS.Handshake.Common.isSupportedGroup} True True} {__scc {Network.TLS.Context.Internal.ctxSupported} True False} case ctx of wild { Network.TLS.Context.Internal.Context bytes $dMonoid ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ds29 ->\n case ds2 of wild1 { Network.TLS.Parameters.Supported ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ->\n {__scc {Network.TLS.Parameters.supportedGroups} True False} GHC.List.elem\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.$fEqGroup\n grp\n ww10 } }]\n-2a47611776eeb1a194be3e58b0c04d28\n+ac17c9c179827ad261ca5975de7f01fb\n newSession ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO Network.TLS.Struct.Session\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1P(A,A,1P(A,A,A,A,A,A,A,1L,A,A,A),A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context) ->\n@@ -1164,54 +1164,54 @@\n @Network.TLS.Types.SessionID\n ipv1)\n `cast`\n (Sym (Network.TLS.Struct.N:Session[0])) #) })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <Network.TLS.Struct.Session>_R)) } } }]\n-03d726f90da13529143d0ed75ab9a529\n+e9f4d391025dd01e7418d44f0e1e679b\n newSession1 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Struct.Session #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s,\n (GHC.Maybe.Nothing @Network.TLS.Types.SessionID)\n `cast`\n (Sym (Network.TLS.Struct.N:Session[0])) #)]\n-358626d14d3716ffe78a3967ad408876\n+f71ff35cd1e13ab72c2913bb22381578\n newSession_f ::\n Network.TLS.State.TLSState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString,\n Network.TLS.State.TLSState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.Common.newSession} False True} {__scc {Network.TLS.Context.Internal.getStateRNG} False True} Network.TLS.State.genRandom1\n newSession_n]\n-d4a1b841b7a39069f0b73b128b8b457d\n+779891f947396994378dc413f283b871\n newSession_n :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 32#]\n-06f1954ca79d8f968919886cddbbe8b9\n+4767f8474a2077dc2ce456289c9ccfb3\n onRecvStateHandshake ::\n Network.TLS.Context.Internal.Context\n -> RecvState GHC.Types.IO\n -> [Network.TLS.Struct.Handshake]\n -> GHC.Types.IO (RecvState GHC.Types.IO)\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <LP(A,A,LP(A,A,A,A,L,A,A,A,A,A,A),A,L,A,A,A,A,A,A,A,A,L,A,A,A,A,A,A,A,A,A,A,LC(L,C(1,L)),A,A,A,A,L)><L><1L>]\n-623b82f1bbc13b666a0872b4f2c8d925\n+caf97dd943a14c5f3bd918cc8550592e\n processExtendedMasterSec ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> Network.TLS.Extension.MessageType\n -> [Network.TLS.Struct.ExtensionRaw]\n -> m GHC.Types.Bool\n@@ -1333,19 +1333,19 @@\n Network.TLS.Parameters.NoEMS\n -> lvl25 } } }\n 1#\n -> processExtendedMasterSec1\n @m }\n 1#\n -> lvl25 } }]\n-5e12cf01a6d0ce49522c0df5f2cddc82\n+54ba2aeb11d4974a89ffcadec5a4ddde\n processExtendedMasterSec1 :: m GHC.Types.Bool\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-a93ced5dc6aa7d3aa5e8defaaba48936\n+fb8ec3cf4cfa7160db7c84e1a6c61984\n processExtendedMasterSec2 ::\n Network.TLS.Handshake.State.HandshakeState\n -> ((), Network.TLS.Handshake.State.HandshakeState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1,\n Strictness: <MP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,A,L,L,L,L,L,L)>,\n CPR: 1(1,),\n@@ -1378,85 +1378,85 @@\n GHC.Types.True\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-a77ed9fd6ac79eeca38caf98c7ce8f7a\n+b175ff1263f307f3b604d1a01a7ab173\n processExtendedMasterSec3 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>x, CPR: b]\n-7f399b3df84da61059034f35cb1dbc1e\n+46a96bf87530d11c38e4dc1cc8edb793\n processExtendedMasterSec_go1 ::\n [Network.TLS.Struct.ExtensionRaw]\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>]\n-b4317d6e503770432bba158656840d1e\n+96cfb7b68688b3af8f9a26f583099710\n recvChangeCipherAndFinish ::\n Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,LP(A,A,A,A,L,A,A,A,A,A,A),A,L,A,A,L,A,L,A,A,L,L,A,A,A,A,L,A,A,A,A,A,LC(L,C(1,L)),LP(A,A,A,LC(L,C(1,C(1,P(L,1L)))),A),A,A,A,L)>,\n Unfolding: Core: <vanilla>\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context) ->\n {__scc {Network.TLS.Handshake.Common.recvChangeCipherAndFinish} True True} runRecvState\n ctx\n recvChangeCipherAndFinish1]\n-2c9c4e3b14613a1b38945f259b9ba090\n+5a050993b00c41dd379539369833df77\n recvChangeCipherAndFinish1 :: RecvState GHC.Types.IO\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[RecvStateNext],\n Unfolding: Core: <vanilla>\n RecvStateNext\n @GHC.Types.IO\n recvChangeCipherAndFinish2\n `cast`\n (<Network.TLS.Struct.Packet>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <RecvState GHC.Types.IO>_R))]\n-75c6489435f36418c63c5b163641ecd6\n+83fc7f54f3480785029ad957db464c16\n recvChangeCipherAndFinish10 :: [GHC.Types.Char]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.[] @GHC.Types.Char)]\n-03b5492fc0518e8a94461114ae74dab6\n+05b24ed571a1675c11207d1610e2dff0\n recvChangeCipherAndFinish2 ::\n Network.TLS.Struct.Packet\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, RecvState GHC.Types.IO #)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.Common.recvChangeCipherAndFinish} False True} recvChangeCipherAndFinish3]\n-a8c19ca9057adbc28b66c3263bdab612\n+afdb3079098a6f1ff6ee7ae8aee5e7c6\n recvChangeCipherAndFinish3 ::\n Network.TLS.Struct.Packet\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, RecvState GHC.Types.IO #)\n [TagSig: <TagTuple[TagProper]>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><L>, CPR: 1(, 2), Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.Packet)\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case $wlvl ds eta of wild { (#,#) ww ww1 ->\n (# ww, RecvStateHandshake @GHC.Types.IO ww1 #) }]\n-6273595cdcbc41c618306acb2c2c1e6d\n+408c2a18b172ae4336cabe17187dba66\n recvChangeCipherAndFinish4 ::\n Network.TLS.Struct.Handshake\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, RecvState GHC.Types.IO #)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.Common.recvChangeCipherAndFinish} False True} recvChangeCipherAndFinish5]\n-81c89bd29c6fdaa2c6dc957e2049bf4d\n+2b805efe54c95cdc530580cb2294cef2\n recvChangeCipherAndFinish5 ::\n Network.TLS.Struct.Handshake\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, RecvState GHC.Types.IO #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n CPR: 1(, 3),\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -1482,70 +1482,70 @@\n {__scc {Network.TLS.Context.Internal.throwCore} True False} {__scc {Network.TLS.Context.Internal.throwCore} False True} Network.TLS.Context.Internal.contextGetInformation4\n @(RecvState\n GHC.Types.IO)\n x12)\n eta\n Network.TLS.Struct.Finished ds1\n -> (# eta, RecvStateDone @GHC.Types.IO #) }]\n-02fb375ffa2b6862699d0109484957c9\n+37aabeb2e47389b69e34b474cf21964f\n recvChangeCipherAndFinish6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# recvChangeCipherAndFinish7]\n-5451d41497a94d31daf8d52ee9ff80c6\n+39712b049bc2fe830463e1194eafc937\n recvChangeCipherAndFinish7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \" expected: Handshake Finished\"#]\n-23d51ea3dfde2671d2cf3cd1ec0c7d5c\n+a97d9a1343c4cb8883d66052c9bbf661\n recvChangeCipherAndFinish8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# recvChangeCipherAndFinish9]\n-1b9f919891e03cbf009fa58ff15da42d\n+38df7f584e1b79bdc52a9f08aa4cdcee\n recvChangeCipherAndFinish9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \" expected: change cipher\"#]\n-28a1862fe7a5b380d9d5e79dcf7a2e04\n+4705dfedbb7593eb79e7c4911a996233\n recvPacketHandshake ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO [Network.TLS.Struct.Handshake]\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,L,A,A,L,A,L,A,A,L,L,A,A,A,A,L,A,A,A,A,A,A,LP(A,A,A,LC(L,C(1,C(1,P(L,1L)))),A),A,A,A,A)>,\n Unfolding: Core: <vanilla>\n recvPacketHandshake1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <[Network.TLS.Struct.Handshake]>_R))]\n-17ce62608b1e7219ba01ef29de452764\n+2c01acc61e8efdbc2f4ce3270f52979b\n recvPacketHandshake1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n [Network.TLS.Struct.Handshake] #)\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,L,A,A,L,A,L,A,A,L,L,A,A,A,A,L,A,A,A,A,A,A,LP(A,A,A,LC(L,C(1,C(1,P(L,1L)))),A),A,A,A,A)>]\n-e68b26c7605f5046ed20a4630dfee6bf\n+69f59dc951081f72d2197c848a4f6ea9\n runRecvState ::\n Network.TLS.Context.Internal.Context\n -> RecvState GHC.Types.IO -> GHC.Types.IO ()\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,LP(A,A,A,A,L,A,A,A,A,A,A),A,L,A,A,L,A,L,A,A,L,L,A,A,A,A,L,A,A,A,A,A,LC(L,C(1,L)),LP(A,A,A,LC(L,C(1,C(1,P(L,1L)))),A),A,A,A,L)><1L>]\n-5e531ecd2b8ba83d1ed3e747478f5dea\n+f9cabb6ea0863f3e426b1f8cea807d41\n sendChangeCipherAndFinish ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Role -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><L>,\n Unfolding: Core: <vanilla>\n sendChangeCipherAndFinish1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Types.Role>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-c6eb06bc0b914657138507f283eac6ab\n+48fcc87b01656fffd18c5fdd42c617d8\n sendChangeCipherAndFinish1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Role\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><L>,\n Unfolding: Core: <vanilla>\n@@ -1651,24 +1651,24 @@\n ipv8 of s2# { DEFAULT ->\n (Network.TLS.Context.Internal.contextFlush\n wild)\n `cast`\n (GHC.Types.N:IO[0]\n <()>_R)\n s2# } } } } } } } }]\n-df4a43b8b39e216ad4ac2e59db4da2d9\n+0c14729f1830690eccc8b8890aa79603\n storePrivInfo ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> Data.X509.CertificateChain.CertificateChain\n -> Data.X509.PrivateKey.PrivKey\n -> m Data.X509.PublicKey.PubKey\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <SP(1P(MP(A,1C(1,L),A,A,A,A),A,SC(S,C(1,L)),MC(1,L)),L)><LP(A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><ML><L>]\n-2ec23908a96a7bf007b70e6b7008005b\n+74ede73f3d0c7a09cff617d8069e0ff7\n unexpected ::\n Control.Monad.IO.Class.MonadIO m =>\n GHC.Base.String -> GHC.Maybe.Maybe GHC.Base.String -> m a\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(A,1C(1,L))><L><ML>,\n Unfolding: Core: <vanilla>\n \\ @m :: * -> *\n@@ -1701,15 +1701,15 @@\n @a\n (Network.TLS.Context.Internal.contextGetInformation4\n @a\n x13)\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <a>_R))]\n-b7584a00bab0c70f195aa5b362ea0c4e\n+f2582417c087f8a41a05557d4fc10a9a\n unexpected1 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \" expected: \"#]\n trusted: none\n require own pkg trusted: False\n docs:\n Nothing\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Common13.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Common13.p_hi", "comments": ["Files 99% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,18 +1,18 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Handshake.Common13 9066\n- interface hash: e8817ddb3745edb1045f73db92638c4b\n- ABI hash: 995aeaf25cd40ec14e029c7211d69c3c\n- export-list hash: 7de8243a54e6587b968c7d6272560cbe\n- orphan hash: 5e9a241be2c844b488003c2fe3ade78c\n+ interface hash: be18ad35746372996b41892ed33801e8\n+ ABI hash: 10fb42a32fbbd1b7fdff2951cfcb4fb0\n+ export-list hash: 95c226b63e80116553321871998b5515\n+ orphan hash: 47c29fa27d620015be5830f8fb261c98\n flag hash: 94a6128d5f27663d137e9d9e7711ae3d\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: f3c2ddaef44770d6f741e77769a5a7e1\n sig of: Nothing\n used TH splices: False\n@@ -49,37 +49,37 @@\n recvHandshake13hash\n replacePSKBinder\n runRecvHandshake13\n safeNonNegative32\n sendChangeCipherSpec13\n CipherChoice{CipherChoice cCipher cHash cVersion cZero}\n RecvHandshake13M\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Certificate\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Signature\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.KeySchedule\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.MAC\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Certificate\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Signature\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.KeySchedule\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.MAC\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl mtl-2.3.1\n unix-time-0.4.15-BYKDf29JpBC9DRWevlAUum\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n@@ -150,220 +150,220 @@\n import -/ Data.X509.PublicKey fa33e1927c2c57bae0738258e7eda33e\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Data.ByteArray 04c4bd9542fa998c70a2bf6e3c34fac5\n import -/ Data.ByteArray.Methods 0480072fa7385450bc85e0356cc27a44\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 249f6bf31d1f0a6dc3585bac2ef4e9c5\n- exports: 40129a9cac6a37a583ac0d0752ae8820\n- Cipher 0b3869c342ac401aed0e62a995ab4db3\n- cipherHash 403143e08d4d1392a282aa81c29fa850\n- cipherID 1c1c9e9dc245cd78433b633f0492f300\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression cdbb87489cd330969be87b6690c25d2f\n- exports: ea3ee264cef39c32ef541012acda658d\n- compressionID bfa6d9a74ed083b8f0c8dd23754b507b\n- nullCompression 8c12835df7b1c8c308f82bc3fca3b699\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal a0ca51a1592abf3ce121c0d6876ffc51\n- exports: 50ebd51bd9ebf52b579254631f6610d7\n- Context 435487048533e26e2899dd56ebfb89fc\n- Established 6819050743467f6cfe90160cb5da8905\n- ctxFinished e47356b5f7a11fa5534cc29a9d6fc55d\n- ctxHandshake 667d76b13dac0b82867ded60c10076a3\n- ctxPeerFinished 9b9d52368826c62d111b43946b547a75\n- ctxSupported 06e08e3637bdfce1c0ec10fd08312d9e\n- getStateRNG 842222fd8fbd7725a33b6d26ec715a09\n- setEstablished cf1b50b290bcd4bfb9ba792ba4b4dbe3\n- throwCore f9885ec58c8d80fee4132d06c81b4a90\n- usingHState f9ac18e39c5e84d3bcc15d519110f430\n- usingState_ 42420818a3380de8c09fea679ceb6e24\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto d8c0c001c6625e8b001b772bb78fea84\n- exports: d0dcb5e384eed55dfc0fbfeac812dcd1\n- Hash c4a535e0c6cc80231aafb2966e6e660c\n- hash caa5715b5416ebd633753d7f71b90f83\n- hashDigestSize 52433a6d6c868ecac3f32e0341559c3a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES b50004bb9e8e317d5c05de183238361b\n- exports: 3ee4ee4e070d15a7f6cab63e0adf474b\n- GroupPrivate 02d6c7d5804f7b529d1ade2b42b0dd02\n- decodeGroupPublic d75d1b3f4dde07bc1d35f9b63256d72a\n- encodeGroupPublic 998c34cca337e97f4682a36650aca761\n- groupGetShared 547f2bcd73a0e1b0995de6da04d26abb\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types 41d50bc331e758a4f96637679b5dca1c\n- FFDHE2048 2bdb7f1d2d2188aedbe7f55048e8d0fd\n- FFDHE3072 adc3178a6e94927bcb3718f63ea77aeb\n- FFDHE4096 65dbeec65d8fb1d597562c19acf63d6c\n- FFDHE6144 96f2254d73d94cfa8c1c38985d742590\n- FFDHE8192 19c5e3cf7f611d88c558b2ee3ba8bae3\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n- P256 b9111f0603e0b250490516a6a4b03c8e\n- P384 164b2ed7ec1961c0f204df3793e76f83\n- P521 9196d439915e93161bec8fc293d5960d\n- X25519 ec0636ad3f1f59432452bbff77ace63d\n- X448 038faeb3dfbaeccc507a7b1ae08a2c1f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension cf5d12a86757f130307840532b905b34\n- exports: 1b5091de7e2aff7189a5426baae05c75\n- CertificateAuthorities 04a775d3a900285a3aeef152a610a9ce\n- KeyShareEntry b4dc7dc832918d19f84098cbf9297d59\n- KeyShareEntry ed44368b73c37450f73ac18db7fe7609\n- SignatureAlgorithms a0cb8bcc541c511b2da1e3b3540d9909\n- extensionEncode 496d2cff2382f7ed4f5fa468b3d08404\n- extensionID_CertificateAuthorities 5c726c1ff55802627cbdea75a2187fc5\n- extensionID_SignatureAlgorithms 697c7a8c0b89480fb069ad117424624a\n- keyShareEntryGroup 836915acf37baf6a029be55ef64f498b\n- keyShareEntryKeyExchange b00633f3825c3e671ac95f86a29962fe\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Certificate 821320dd4d56bb99acf32a711b98c763\n- exports: 546d05bf355cce13ded7dee8f6bfd646\n- extractCAname 9cac1b184171a401ff984c950a5c54a9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common 22c23d45acfc915d8bd4cea01e617a36\n- exports: fe18ae78d74f3252551269ebf406da27\n- unexpected 2ec23908a96a7bf007b70e6b7008005b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key 38e69926780d08e53043d13bb5a55cb5\n- exports: a3f267522cceb810daa7967b85e6f2e3\n- generateECDHE a087b19faf6073acbdf3001c4ba3d553\n- generateECDHEShared 86acf39894fb6a32d63437be150d210a\n- logKey 8e216f5640451c3c397bef829ada3ac4\n- signPrivate 373311ede1330492b09eb7f2cf0a06c7\n- verifyPublic 964f894907f5f60045edb55f375f1d3f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process 707b6e76f69c767b0bfd5ee3b63fc41f\n- exports: e585c06d12e88128857afa9fe7627ef6\n- processHandshake13 c37907c1725d03422575b2c8ed2ff276\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Signature b34ee4562d419d1b4a20ca268b6c8986\n- exports: f99e5c1278dc76c6c57ff48a3eaa5a8f\n- checkSupportedHashSignature 9b54d5f34f721e5b3421493ec9bb709b\n- decryptError dbf722246d950b19fe2d3309b0ef64e7\n- signatureCompatible13 a8c792e992fd88f8158408e8a57e7616\n- signatureParams fbd695acc625cc6e5366fa8e921b15bf\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 6c7213529e97c8a819708d5a924a204a\n- exports: 6bd7971315b04f21e4bd4793937e3d64\n- getCCS13Sent 8a521390620120ce7b48767c2ed01f6f\n- getHandshakeMessages 607e357a878f0e5d60f42b49aba36c48\n- getHandshakeMessagesRev 013d57d0bf1f5c1e2726978fab796183\n- getNegotiatedGroup a93a956772f744041a83b43909732d83\n- hstClientRandom af99910aa83b289dd11321af2708b4c3\n- hstClientVersion bc53e29948ffac369f3b3bc01dbc1096\n- hstHandshakeDigest 26caa5890ba3c5a2a5fec355b3ee5149\n- hstMasterSecret 6ea129a272101770d3e508cfa1799275\n- hstNegotiatedGroup d114833ee238cae8d7bb65ee3e171eab\n- hstServerRandom b1850fe87a05042c43c44538f6c4413b\n- hstTLS13HandshakeMode ec4c1608e40af758a23dd23f354d2ff6\n- hstTLS13RTT0Status 6bdec7602e8d9e4e75e35e247099a040\n- hstTLS13ResumptionSecret 676ac30dfc2eb9658e90d2084086e922\n- newEmptyHandshake 9a8d18fbb0697ae49bf69cc213c90860\n- setCCS13Sent c6a48a2f69348c05b7a8686b208139e2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13 12c3f44c8f0f08bb0fba50612e8c1174\n- exports: 46bbde6acb82cb36a82e2c042a1c2b95\n- transcriptHash 0ac1e4d5caba97c7a7b200928dcafa36\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO 35ac9d22376d547724713849757b6867\n- exports: 25705d7cdcfce73e18e495d5c341738a\n- PacketFlightM f312f42afb5ff6df21ee29a0d3d32d11\n- loadPacket13 536ce4c5eb70689b5527f4ba4a19493c\n- recvPacket13 e455098578fe14667a935ba74df6e097\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.KeySchedule 3096447ce241175aec41c216ad95cdcf\n- exports: d7b6363d69a6d6c69d6d14975caf6aee\n- deriveSecret 472d9a6d9e4464a7d6a5d48477e8c46e\n- hkdfExpandLabel 6fce251d6028fdad58ef77174e2dea7b\n- hkdfExtract 1ea9712cc742f3dac5519ccc7cdf1013\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.MAC 07a975b30130b3871967e684e2970f32\n- exports: 02ec76af7ba5da2fe8b20d8a4a8bd254\n- hmac 313ca80d1e44ad177da11c612cff787b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters d617eee090c26487e2165f5f8c2feabe\n- exports: 079b0c1ff7397173759959efe3ec0197\n- ServerParams 1eac12fd74e969d70ce6ff6f29330cfe\n- serverCACertificates 2b14c583ed1e3fa278fb9755d7b43514\n- supportedHashSignatures f7f3f6f1232eb509eea274609290ed36\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State c0c0d5dc249e7856943cb11ea2d428dc\n- exports: a06f6cb211333564e5ce8b489bcb7080\n- getClientSNI fb76763516bbf73114f8a866f9fb9a58\n- getNegotiatedProtocol fb27a1396f7dcdbbe9bc9349401c8851\n- getVersion d1c67a6e5c864d957ab63b86eb70b8f3\n- isClientContext e2845a3920e86e7b4fc351ad58b4b92c\n- setExporterMasterSecret b138a8c66737ba753d2876fc351efd14\n- setTLS13KeyShare fec1b4ef1524460179c535a3c6d9282f\n- setTLS13PreSharedKey 139c0caffd1ca36db90bb2da0d4da826\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- DecodeError 8cb79da48ce8c031e75c840c08b2e4b7\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- ExtensionRaw a7736d9e27f33c57b127bb0819661ba9\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- HashIntrinsic 65c86075072370979447f23781cb23a2\n- HashSHA256 76a0c170cd1566e2c49e4c9ca9b0e798\n- HashSHA384 87a45a190c38d29d2e7b843d2c91488e\n- HashSHA512 794a380792327369fe01de581b8202a7\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- Signature f7e7221c83b5f136f7080dfeddb4b2c4\n- SignatureECDSA 529efd00a9368f38babbe9fbca8d5a8c\n- SignatureEd25519 1d0455484059993b33ae35392a4c478b\n- SignatureEd448 46c590521556e97669344c9538fed206\n- SignatureRSApssRSAeSHA256 76109a197b5f4d75e4695e7e002e0130\n- SignatureRSApssRSAeSHA384 eaf3e06873ecffc1c45ee93974a33f7f\n- SignatureRSApssRSAeSHA512 0f8f1169ef0efdb885e421005db83ad2\n- SignatureRSApsspssSHA256 3f1e4b31c386101e667e80ead308970e\n- SignatureRSApsspssSHA384 5a298a8612d1a25cb94748965af9919d\n- SignatureRSApsspssSHA512 ddc6662ae3f00ae3ff672e246f616300\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 7aac8fc5218917042f697bb647f97197\n- exports: 91bf2b5e7523eb1b1ff375206f77a4b9\n- CertRequest13 ec3276df90ad3c3415add6047dd4ed19\n- CertVerify13 df73ca16d424d0981dd1e931ff9a31ae\n- ChangeCipherSpec13 1445097ce54883f984965f762d8adfc9\n- Finished13 94ed57d5cf83e548a143b473e37bec72\n- Handshake13 35096144e0c8012bc1bd5e5db212a587\n- Handshake13 0e343a829f872ec32748ec8413f3d761\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- exports: b779a66573e39a05087638dbda65746e\n- ApplicationSecret 296e932a255e33869628b31b2c16eee0\n- BaseSecret 2055eff548d21da6684722c09337b4f0\n- BaseSecret 0a3e02395770e2e06d1e2880cb628abd\n- CertReqContext a8845b9f7bf3479cae8e850449b8507a\n- ClientRole c28c6cfb5bfc942c279958ca5bf04662\n- ClientTrafficSecret 72e57566a4bb0cdc8cdc238ddbfc9a46\n- ClientTrafficSecret 06dbd4206a099cf002c2f48fd105adc2\n- CompressionID 165fc9dd52412257daadb586d522aa36\n- EarlySecret af00a6e4bbbcc1592df158f17af2c47c\n- HandshakeSecret dced7c6fa192182d3e759a15118782a9\n- Millisecond 294f0ef4b6e22c777431206039886071\n- ResumptionSecret b93e9c4c7d7c958a696fe73eb3f697a0\n- Second c7e9db2fbe65b53b3839df67d8780390\n- SecretPair 0f43b56c45996c9c21a7a99f44998e96\n- SecretPair 8d1cf61ef76a50bb30bb7a90e0f5e013\n- SecretTriple 4e349ef883ca7bb35710fa2e86c59247\n- SecretTriple e6d4cf581be06823da89d184ca72d111\n- ServerTrafficSecret e957fdd57b152366d59627eb20dfa762\n- ServerTrafficSecret 86fac3edd6b52e3cff5b17f8f9df055b\n- SessionData c8df7f6daad7bf67404a457dc299a3c5\n- SessionData ef2da7fddb273383d76d6d203fdde986\n- TLS13TicketInfo 65db876ff6d6afa6dc5289da42160c7d\n- TLS13TicketInfo 42529953993c1daae04a81c0b6cf5ee7\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n- ageAdd 6a6cab8aab79799479e12c878c5e4468\n- estimatedRTT f7c18593b7ff2c69d1ae1f00c64942b9\n- lifetime 164c1b22f57cc3622016c074a6257bda\n- sessionALPN dbe348fc6c990c0e4d65c7468f306cf2\n- sessionCipher b279887b76c9777f876e9d5658db48b8\n- sessionClientSNI 04ec709102aaf383d75d6a10a8400dcf\n- sessionCompression 3c56e24908c2ee50b2ae95a0c4fc594c\n- sessionFlags 8f00975a573a0851af03e7364d243e38\n- sessionGroup 06ce167312d5f418263d5750e82ea1e1\n- sessionMaxEarlyDataSize 5a8497d1abcad1bbf1c20624afad6013\n- sessionSecret 95622104f94014d7f33d042837e2ee70\n- sessionTicketInfo 408e4b0f6ece99a913baec8ebbbb4a8b\n- sessionVersion 424eec130f50d0fb80d0a541a8ced161\n- txrxTime f44ed56d1e6d007eadcb0ca3822791ae\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire 9b22fdc7c3c4cb7b65773d287aba20c6\n- exports: e8d57b994bdab386730ca35bdb0725ee\n- putBytes 4f9e96b7b3aac7ad95d27dd661404a71\n- putOpaque16 da3ec79504bb82844d029208d0a654a2\n- putOpaque8 a9cf58a7b52665db72ee0fd2c9995b98\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher aed58232860cf46b2332a875e9486971\n+ exports: 1dd8481cb0fe18df28c0da9b8bb5e6e4\n+ Cipher 66336e59b9f3f56f73f9f046c9364c6c\n+ cipherHash 2b37985086dd972bc5b98098ddfdee0d\n+ cipherID ee92aefb4e88fad022b5a37895f25b2e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression d070614d91d28b946dce6e0cf54b5e39\n+ exports: c111309d1faaa7000305297fb60d6d2b\n+ compressionID 7707f3088d48acda89e222f223d2609c\n+ nullCompression 6d158e55cf52ca7b7784e8c1070d7729\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal 88b452662948d5a5795973058281bd88\n+ exports: 95fba3ec467d9c147983b8ca1732e92e\n+ Context 5f0c46a95a169dd0b72a223208d6e391\n+ Established bb1400359a7b33f9a5c31a27d6e04000\n+ ctxFinished 29190f136dcebc7b900d4c68bd6d688b\n+ ctxHandshake db4c528c338c15df3802439b29c9b91b\n+ ctxPeerFinished 89539b672da41bb4d63b9626bba69de3\n+ ctxSupported 0af95ce66fca8e7f0ac332c9544de135\n+ getStateRNG 2f881a65fb986a3c1c7873aac737f1f4\n+ setEstablished cfabd138c206aa0b6edec765bbca397d\n+ throwCore 9186bea7ad0ea86df61b9cce93ab3cde\n+ usingHState 1762ab9297eac72beaa72b4b297eb513\n+ usingState_ cb65d1bfe7221eb19f45434329b8cda1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto cc1050e4ba37cf5e13c58ef49fa02195\n+ exports: f38cdf45d6109e5373ca6b008a79f976\n+ Hash cb4dd3414ce3bcf51b64277e4babcc3d\n+ hash 0c550954beb4654fe9c81390ecfc891f\n+ hashDigestSize 1c87763e89858213cc91a9adcedcea90\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES 6ad25bf0fcf90fcb6fd97c94c97779dc\n+ exports: b5778fe914d3d5a4374657d8dfaa548e\n+ GroupPrivate a5f9dd6a0510fa0872265a8b2f56ca81\n+ decodeGroupPublic 3249155eef7615d43524659bc5685aca\n+ encodeGroupPublic c83b56611da16d624d8b7ffee1e4d6d0\n+ groupGetShared 10b6244b23a0f98e3b90e82c65ba4b3d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 87c317425f57366ad74754c8a2845d3f\n+ FFDHE2048 af9c492a4516b4edd5d1836fd360739f\n+ FFDHE3072 ce8dc4868f8997e4a00be8b7de0a8e0d\n+ FFDHE4096 fc3a16b789b8e595c884e142a78e5c2a\n+ FFDHE6144 5136100dbcafe05e9e5abb071666a9eb\n+ FFDHE8192 cc741d732419a3a64b131f23c05aae28\n+ Group 60c6830f782d1faee8960853fdb153b1\n+ P256 06f55874d8dce3dc9c56b29eac878719\n+ P384 6f965486320f4fb83c6ad268dfdb8ea8\n+ P521 1f3b8f0907876768d2330e6257613fe1\n+ X25519 efd0a1faa33b3e59f4ee380d36ab1704\n+ X448 9d9705c7a613279da674669ddb2bbdbd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 9eca29d57d8749cf31f5901d42acfdc3\n+ exports: e05767be8cd358afc22eac508c63ebdc\n+ CertificateAuthorities be8145f7a720a8e1b76247d983c5374b\n+ KeyShareEntry 2cc6cd4f911904e1e670fdefcac5deed\n+ KeyShareEntry edbefb8cdb1ce5fd93466306f3c548dd\n+ SignatureAlgorithms 1acd36b2720ac18d0bbaea1479b7f3bc\n+ extensionEncode 0279e4039808ead0dc4f1b21ae77ec20\n+ extensionID_CertificateAuthorities 4929f12208e73505ef81e977bc1cc8dc\n+ extensionID_SignatureAlgorithms af76346fde7ac73e6258f5d73293daf2\n+ keyShareEntryGroup d6caf065a15b3555ea97a7a235e25d4b\n+ keyShareEntryKeyExchange 23c215207d0ccc8a9f69c938105c514c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Certificate cd2882447d80d3ee58ba6b2145ec2afe\n+ exports: 285c72509a970d05e82b6f3b168d0aab\n+ extractCAname 1189c985a07de8cf6ee21994b98a8e5c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common 6b4da304d925dca36daaecc12167bb43\n+ exports: dd47681d90946ee1e472ed9521b17691\n+ unexpected 74ede73f3d0c7a09cff617d8069e0ff7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key 730868729a57b136e9e8112634e4b6f5\n+ exports: 9152713588f2c6c006355d84b5342263\n+ generateECDHE 219cc25797254117873788190f524652\n+ generateECDHEShared 1b41a59ac3960698cce87855dde6a483\n+ logKey 02fc43660ae997bc42c335efcd6c3d22\n+ signPrivate 74ad769c9fc40188a3dec656d86a0a43\n+ verifyPublic e03cb496f93095e3986e3d2610454f0b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process 924dc62db64da640b1793b9b579a072f\n+ exports: 912b33683d00ef0855ad563c2af4acdb\n+ processHandshake13 f65921efcccb2f6701b880cc48db567b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Signature e1b42f70e0562d07007f92666540602c\n+ exports: 1ea334dfbe1eb9c6bffde89761476db8\n+ checkSupportedHashSignature 4f3f6e0decd6b608c71c44bf091d57cb\n+ decryptError 0d311f57e6c996cf7fd1630fd5a52341\n+ signatureCompatible13 fbf8aa3a8b11a9e10b32f20c58a17b00\n+ signatureParams 5212865b36250ac168fb1476dd1a1c65\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State c81a73b9ef1e5287bc3ef6c6d3ef65a3\n+ exports: 7de98fc427ac4f50e6ee59ec0ecf5832\n+ getCCS13Sent 56d60e9c131a9827c95310541d4e91d6\n+ getHandshakeMessages 2d57124b4dc222189512973fabc99582\n+ getHandshakeMessagesRev 41337ff0172e80e9dcfee9ea150a26c7\n+ getNegotiatedGroup 6773e1f6ba29d2688cd2af75b8847a52\n+ hstClientRandom d6aa00180b4202dcdaeebb312517fbbf\n+ hstClientVersion 6a85f49c66418bcec040d488cba2ebd0\n+ hstHandshakeDigest a2363f743b6f55fb3bebb7ea98fddf7c\n+ hstMasterSecret 8b9370fce135a4b74b7d1ff672e25cb1\n+ hstNegotiatedGroup 2b5cbefc1fe834a2aa319c859900f192\n+ hstServerRandom fd099136b9486f968b752e2a2f474464\n+ hstTLS13HandshakeMode 34ec170610344dd56310675810d85012\n+ hstTLS13RTT0Status 90fb1f6be390e4fd672b5eb58d580b59\n+ hstTLS13ResumptionSecret 782dca31353c293c572ada211272bd88\n+ newEmptyHandshake fb96c6ab4a4ab10bf91c89bea7cfd6ba\n+ setCCS13Sent 96a4d69aa03f5cbc69adb17c4b2ab518\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13 557d7ff1776007eb26c5ba35f2c1a3e7\n+ exports: 6315de6fcc326e0357c1b4dc57816910\n+ transcriptHash 190381bf13f15930e214b452b6570c3b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO efff6f6e777ce849f564eaf70b106ae5\n+ exports: ee37674f6856ef33f1203c2a9b5cfe72\n+ PacketFlightM bfdac4c1c936e6a53cfb68a165609e23\n+ loadPacket13 1574815346ec8b3d35556892e677939d\n+ recvPacket13 50070e22ccff3ba54d6f490638f80018\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.KeySchedule f25d0db640bd10f2501eaaf4b6502829\n+ exports: cee0a2ec590748fae94413b58683dd51\n+ deriveSecret ce6315b5f956357fc1a62ca454d8457d\n+ hkdfExpandLabel b782a24fc6279249027a1e19e97eb04e\n+ hkdfExtract f0d2de6ec21795c02cd1ce8cd8509e0d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.MAC 01b2646b274a0cf8ea9e5070d68ea841\n+ exports: 665d2b7a2a4f089704f04d9c53843aea\n+ hmac b7323df77a05d224d4564bb276eba22a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters f540db875d99394349b069808f1e701e\n+ exports: 2729517dc053414535a15b88fabc7254\n+ ServerParams 964f7b38dd62465b1a461a35069ff856\n+ serverCACertificates 6727e63c7907e79fdc8587160a5d01a9\n+ supportedHashSignatures d77deeea6c9479867966cc75dbfd99df\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 7dc945f953906cf6ada3a79536b78df9\n+ exports: 3fe0c370193933a7016f616bbb59035f\n+ getClientSNI d61e9e9470e9f73ffe921891d2754c55\n+ getNegotiatedProtocol 9aa53d78967dcce4d3d430856cbad6d4\n+ getVersion bb3638223ab24349e79e0f761f245058\n+ isClientContext e600abd48f5fa95811e9800e4ec55e26\n+ setExporterMasterSecret 46e2bbb7cd80957cc2b65c8249c41929\n+ setTLS13KeyShare 70c48961f0941b769094a1ac7fba2365\n+ setTLS13PreSharedKey 0b7e6cd79312126408cd651acca69206\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ DecodeError 63097b671339f546c1cb1058455ce988\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ ExtensionRaw 7ea2e02824bd6b670277e93b3d0e397b\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ HashIntrinsic 456acea058eca7a9903f6000db40cec9\n+ HashSHA256 303ec4d5c8f04e825ac8d02daacbe636\n+ HashSHA384 a77364c9cb2436ebe0e24c7cd4568d80\n+ HashSHA512 47bab2111316a2f1e68c671560ce2d38\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ Signature 0eef496f242d5e319d6cfcaf295c3794\n+ SignatureECDSA aaf74f696837cbb90b5621e243192659\n+ SignatureEd25519 6ae12ec9926ab6c8cb6cc6959362fc65\n+ SignatureEd448 562af2f6eee6366637cd02e9d25a0abe\n+ SignatureRSApssRSAeSHA256 2856933ad29b495317cae1f65c304e92\n+ SignatureRSApssRSAeSHA384 3f7eb30de6f080d869b2520f7dbedd09\n+ SignatureRSApssRSAeSHA512 6e6904aed072964901d374a216aa1faa\n+ SignatureRSApsspssSHA256 d112107b1d56e0de934947ea672f7bf5\n+ SignatureRSApsspssSHA384 b692b362fedabe24644dcbcc1bab0002\n+ SignatureRSApsspssSHA512 b2ba57a9299d11963c34d4362e9bbf79\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 ce175985d43dec8e79bdb1c012345799\n+ exports: 5f030bdfeed1165d661fae4e55156fdc\n+ CertRequest13 35b9f730ecb06d359646d25c05452bf2\n+ CertVerify13 59e8f7c7f5484e04587c102556ffb861\n+ ChangeCipherSpec13 099200a3e83009cc178d086c0016ab00\n+ Finished13 5e91d52a355a20d5cbca49ee21efe719\n+ Handshake13 a343612195d6974a2bab81953ad711f8\n+ Handshake13 ad761eab41b17d9c98f09b94c909c684\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ exports: 8db6f7db61bd2587d9ec0d5232226983\n+ ApplicationSecret 043900f1060a32bb9e4da6f1f5e1391a\n+ BaseSecret 963fd6a307fd3434a86c2454866ba0bd\n+ BaseSecret 44e4441d84a72686cd6116b5ff92df12\n+ CertReqContext 802e0b1adc3741a750c27e5c27b93d35\n+ ClientRole 23fa6db6e6af4347c0e98e16da8365bc\n+ ClientTrafficSecret 9f9e8a076f97aaba6e7a9bfd8c81632a\n+ ClientTrafficSecret f2db53f275ff8412f1cc71f71435ed5b\n+ CompressionID a45106b7c251e24b3c104cd7ec753331\n+ EarlySecret 4fb1e8a38472d16107ccd2e72ee2527c\n+ HandshakeSecret 834f9cef829d52f15872eb604076b5cc\n+ Millisecond 52ea9a298d2b5212818a43cb1a56a4b3\n+ ResumptionSecret 11be6a5d8d9b6cda38d86eb35454f4f9\n+ Second 50e8f0f8f4c0929bc7f37df4df21da19\n+ SecretPair 8afca1e7abc633f7b9c15f504ba896e4\n+ SecretPair 8998d77b38e3d5163f84ee29b30bd737\n+ SecretTriple 29c8c8d9f3f1e8eb4e5fac4342055c1f\n+ SecretTriple f1e6644db5cad180ec7660271485f923\n+ ServerTrafficSecret 051707b2bf1070df0d997c862fb265c2\n+ ServerTrafficSecret 8e82801cd2f82530a54bb77bf29bb1dc\n+ SessionData 7e3956eb506550322999d34bfd0f3caa\n+ SessionData a07140b687f4cb68f1fc5b0d97ac8464\n+ TLS13TicketInfo 65c0159a94264e5ea9a03bf634bda78f\n+ TLS13TicketInfo 2e914523bcd7b302d3e6c60e3258436d\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ ageAdd 93e1ed9f3a05ac701ee46462347847e9\n+ estimatedRTT 28eec53fc8989f8576e2f45df8f90a95\n+ lifetime eb05cb74e9284a87bd9ee0b50d6d258a\n+ sessionALPN ba20e78bf3a53b3ce30c9e32cd270111\n+ sessionCipher 81a0553bf9548b802eb828912461c41f\n+ sessionClientSNI c33fecc7d0d2fa3b7c3eaa645aef16cc\n+ sessionCompression 07292ed0190d1c4f4a6c8e0ab9754380\n+ sessionFlags 7f14b744282f36af7b8a633ca72619bf\n+ sessionGroup 20c9bda1722d6b72f58dd221f54d9d09\n+ sessionMaxEarlyDataSize 6c48980240dbdc662dc20f2c44626a7e\n+ sessionSecret bb4f6c1fecc8c78e98e82616e0081295\n+ sessionTicketInfo f9326327b6ce6317acc354bb4a790f6a\n+ sessionVersion 79eac372f8132e5ccf20cc57007d020a\n+ txrxTime 2ee115cf4462c5e77ce45f0e167fc23d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 840dff79d0213475e1de9cae50f0b78d\n+ exports: 5ebc9d4917080a96efadd837c39ffe26\n+ putBytes 7aa2a894b7bf73969486969504120ad1\n+ putOpaque16 c1da04cdaf11583442eb8d9b5eddd0e3\n+ putOpaque8 81f7c7d55ffbbe58ada94f450fb6f2d6\n import -/ Control.Monad.Trans.State.Strict 29c1fe6de83c54f9690c1f1b22fcbe30\n import -/ Data.UnixTime 8ab884aa5ddcd8b1807868df076f285d\n import -/ Data.UnixTime.Sys 36086526a1ad974463381283df721dc9\n import -/ Data.UnixTime.Types 6be6a737c40646e1d8336f108db693b1\n-6eb10270b155ec1464e7b6d0b87e54f4\n+0a46b1794bceb17e2d5d0a48e4bf1ea9\n $fApplicativeRecvHandshake13M ::\n GHC.Base.Monad m => GHC.Base.Applicative (RecvHandshake13M m)\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1,\n Strictness: <LP(LP(LP(LC(L,C(1,L)),A),A,A,A,A,A),LC(L,C(1,L)),A,L)>,\n Inline: CONLIKE,\n@@ -424,15 +424,15 @@\n Sym (N:RecvHandshake13M[0]) <m>_N <a>_N\n %<'GHC.Types.Many>_N ->_R Sym (N:RecvHandshake13M[0]) <m>_N <b>_N\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <[Network.TLS.Struct13.Handshake13]>_N\n <m>_R\n <a>_N)\n ; Sym (N:RecvHandshake13M[0]) <m>_N <a>_N)]\n-58cfed58a7f937998c5508a992ce35df\n+e74225d45b48bdb1416cc324bdaa5956\n $fApplicativeRecvHandshake13M1 ::\n GHC.Base.Monad m =>\n Control.Monad.Trans.State.Strict.StateT\n [Network.TLS.Struct13.Handshake13] m a\n -> Control.Monad.Trans.State.Strict.StateT\n [Network.TLS.Struct13.Handshake13] m b\n -> [Network.TLS.Struct13.Handshake13]\n@@ -457,15 +457,15 @@\n @a\n @b\n @a\n (GHC.Base.const @a @b)\n eta\n eta1\n eta2]\n-101056331172d2af5575f916c369dd14\n+e0db424927bdfc3476043cfcdc110a51\n $fApplicativeRecvHandshake13M2 ::\n GHC.Base.Monad m =>\n Control.Monad.Trans.State.Strict.StateT\n [Network.TLS.Struct13.Handshake13] m a\n -> Control.Monad.Trans.State.Strict.StateT\n [Network.TLS.Struct13.Handshake13] m b\n -> [Network.TLS.Struct13.Handshake13]\n@@ -496,15 +496,15 @@\n [Network.TLS.Struct13.Handshake13])) ->\n case ds of wild { (,) a1 s' ->\n eta1\n `cast`\n (Control.Monad.Trans.State.Strict.N:StateT[0]\n <[Network.TLS.Struct13.Handshake13]>_N <m>_R <b>_N)\n s' })]\n-185253e1627342005957257d59a55a8d\n+eba108fed6f9cbc0da9140236bf61c39\n $fApplicativeRecvHandshake13M3 ::\n GHC.Base.Monad m =>\n (a -> b -> c)\n -> Control.Monad.Trans.State.Strict.StateT\n [Network.TLS.Struct13.Handshake13] m a\n -> Control.Monad.Trans.State.Strict.StateT\n [Network.TLS.Struct13.Handshake13] m b\n@@ -532,15 +532,15 @@\n @a\n @b\n @c\n eta\n eta1\n eta2\n eta3]\n-a0053d96fc22e51462066a955dd1d34c\n+a9de4a6b39b6ba7ef38cbaf60413c832\n $fApplicativeRecvHandshake13M4 ::\n GHC.Base.Monad m =>\n Control.Monad.Trans.State.Strict.StateT\n [Network.TLS.Struct13.Handshake13] m (a -> b)\n -> Control.Monad.Trans.State.Strict.StateT\n [Network.TLS.Struct13.Handshake13] m a\n -> [Network.TLS.Struct13.Handshake13]\n@@ -584,25 +584,25 @@\n [Network.TLS.Struct13.Handshake13])) ->\n case ds3 of wild1 { (,) x9 s'' ->\n GHC.Base.return\n @m\n $dMonad\n @(b, [Network.TLS.Struct13.Handshake13])\n (f x9, s'') }) })]\n-48c25ddd7f84c6d1987aced8e6973980\n+e1be6b67ad613aee5f8a1a4cc1d664e5\n $fApplicativeRecvHandshake13M_$cp1Applicative ::\n GHC.Base.Monad m => GHC.Base.Functor (RecvHandshake13M m)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <MP(1P(1P(LC(L,C(1,L)),A),A,A,A,A,A),A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ @m :: * -> * ($dMonad['GHC.Types.Many] :: GHC.Base.Monad m) ->\n $fFunctorRecvHandshake13M\n @m\n (GHC.Base.$p1Applicative @m (GHC.Base.$p1Monad @m $dMonad))]\n-67b4a3d8b983f76aeb53143488c7910d\n+eda224c8f0838947d70a7f7e50cc180d\n $fFunctorRecvHandshake13M ::\n GHC.Base.Functor m => GHC.Base.Functor (RecvHandshake13M m)\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <LP(LC(L,C(1,L)),A)>, Inline: CONLIKE,\n Unfolding: DFun: @m :: * -> *\n (v['GHC.Types.Many] :: GHC.Base.Functor m).\n@@ -625,15 +625,15 @@\n <a>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecvHandshake13M[0]) <m>_N <b>_N\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <[Network.TLS.Struct13.Handshake13]>_N\n <m>_R\n <a>_N)\n ; Sym (N:RecvHandshake13M[0]) <m>_N <a>_N)]\n-2cd52c9f02ca96fce3d49472e9c12741\n+354e9f561ee04bd259ca09f160dc87d5\n $fMonadIORecvHandshake13M ::\n Control.Monad.IO.Class.MonadIO m =>\n Control.Monad.IO.Class.MonadIO (RecvHandshake13M m)\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1,\n Strictness: <LP(LP(LP(LP(LC(L,C(1,L)),A),A,A,A,A,A),LC(L,C(1,L)),A,L),LC(S,L))>,\n@@ -646,28 +646,28 @@\n @m\n @[Network.TLS.Struct13.Handshake13]\n v)\n `cast`\n (forall (a :: <*>_N).\n <GHC.Types.IO a>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecvHandshake13M[0]) <m>_N <a>_N)]\n-33a1989901388796964795a0cfc95b3b\n+387c627afc81fc825a8de30589be08db\n $fMonadIORecvHandshake13M_$cp1MonadIO ::\n Control.Monad.IO.Class.MonadIO m =>\n GHC.Base.Monad (RecvHandshake13M m)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1,\n Strictness: <MP(1P(LP(LP(LC(L,C(1,L)),A),A,A,A,A,A),LC(L,C(1,L)),A,L),A)>,\n Unfolding: Core: <vanilla>\n \\ @m :: * -> *\n ($dMonadIO['GHC.Types.Many] :: Control.Monad.IO.Class.MonadIO m) ->\n $fMonadRecvHandshake13M\n @m\n (Control.Monad.IO.Class.$p1MonadIO @m $dMonadIO)]\n-72ce80d4e37cacfdbfbad313a0f5df3f\n+d322d3040f07c5b7840b7c858b6a7335\n $fMonadRecvHandshake13M ::\n GHC.Base.Monad m => GHC.Base.Monad (RecvHandshake13M m)\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1,\n Strictness: <LP(LP(LP(LC(L,C(1,L)),A),A,A,A,A,A),LC(L,C(1,L)),A,L)>,\n Inline: CONLIKE,\n@@ -710,15 +710,15 @@\n (forall (a :: <*>_N).\n <a>_R\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <[Network.TLS.Struct13.Handshake13]>_N\n <m>_R\n <a>_N)\n ; Sym (N:RecvHandshake13M[0]) <m>_N <a>_N)]\n-a21960b1b3bc837c8f182c7c1ea314a3\n+929adf902a666d0225b70e5d287238e1\n $salloc1 ::\n GHC.Types.Int\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n@@ -734,134 +734,134 @@\n case n of wild { GHC.Types.I# ww ->\n case $w$salloc1 @p ww f eta of wild1 { (#,,,#) ww1 ww2 ww3 ww4 ->\n (# ww1,\n Data.ByteString.Internal.Type.BS\n ww2\n (GHC.ForeignPtr.PlainPtr ww3)\n ww4 #) } }]\n-09da136c14700f0252da2aaef9f0b7bd\n+91d3b131c58442f203acde4131e35881\n $tc'CipherChoice :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 799913319343500053#Word64\n- 4978272122123877471#Word64\n+ 5558563504535810655#Word64\n+ 2693732667440048160#Word64\n $trModule\n $tc'CipherChoice2\n 0#\n $tc'CipherChoice1]\n-3ad0c4dde61ba8100989ba072c26e922\n+4e0daa6a34817f001e3fa9433e5aaf1f\n $tc'CipherChoice1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-8f37a8015b9aeeac0f18f43b67efb3ef\n+6b0a5756fe1f0bd1ba639dc698c59d48\n $tc'CipherChoice2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CipherChoice3]\n-1634afc5af4e43f995b20a989e3262f7\n+0d39f5f6d7627bd9cf53f29859aab8c2\n $tc'CipherChoice3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CipherChoice\"#]\n-b75a2657a6c093aa81f626acb86919c7\n+d8a9a15da1444017d562e28022935eec\n $tc'RecvHandshake13M :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7366476785585561239#Word64\n- 9635582135000096514#Word64\n+ 3473244881367571312#Word64\n+ 10964110285373203775#Word64\n $trModule\n $tc'RecvHandshake13M2\n 2#\n $tc'RecvHandshake13M1]\n-9c527ced2acc175678c2a6929014846a\n+5a492f7fcfd96e14d7f2710c4f29c6d4\n $tc'RecvHandshake13M1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-122a50ae8a03d90851bbb620b9715895\n+5137ec6c9f69f91d623395f892a4c142\n $tc'RecvHandshake13M2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'RecvHandshake13M3]\n-815c24377130bf6b10b7359c61c9f8d0\n+a822632dbdbafbeef42a91f7bda9360c\n $tc'RecvHandshake13M3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'RecvHandshake13M\"#]\n-e20227dee971d92e3c91ccbff739cf39\n+aa967847e9d9dad3bc7dae665e8bcc54\n $tcCipherChoice :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2722942228720698634#Word64\n- 3339501261294273289#Word64\n+ 5642386428105946230#Word64\n+ 17298239492116942329#Word64\n $trModule\n $tcCipherChoice1\n 0#\n GHC.Types.krep$*]\n-79ce36e02ce2789dad5a4078821df0ec\n+f46107659bb39925388c99340d80cc92\n $tcCipherChoice1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcCipherChoice2]\n-f3c3d349f636f609ac4817d67298b0cf\n+78e7d25360b7f4c73b7f707fcb2d4679\n $tcCipherChoice2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CipherChoice\"#]\n-90fc1d0062702302801715f0e398d4b8\n+a8db622bc2c26412bb4a0e0559f0b583\n $tcRecvHandshake13M :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16697648344301628818#Word64\n- 17247630622145023688#Word64\n+ 604703556574118072#Word64\n+ 9866779787351313948#Word64\n $trModule\n $tcRecvHandshake13M2\n 0#\n $tcRecvHandshake13M1]\n-ff687863fe71b8ccf0dd649ed6d06e09\n+1613ee922c3b6f1b8f62eed91bc45709\n $tcRecvHandshake13M1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-b4b6b594601a629da43761df1d105b2d\n+6b86c2177db23698a122aa5673207bd6\n $tcRecvHandshake13M2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcRecvHandshake13M3]\n-5d4c6415a14d5d482171bc13d0fb11bf\n+35a45d9876b401258b675cb99efda565\n $tcRecvHandshake13M3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RecvHandshake13M\"#]\n-4ff999d341e7f6b57aa5c3d2bf537b16\n+cc81d62f3ed079e701876f7c0df31fa6\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-9ce981cd820ca0a3c12f9fdad47c6e85\n+dbdde976f811f410d0a24543514b0d9c\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-66a0a1ac9bb31bb7983b7a9f630e9385\n+c98c897bc3a6f3415e22dd0626108184\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Handshake.Common13\"#]\n-459761c9828027e99b11b1b73f3a0a21\n+3cfef4170284ea83273252ace9f31d50\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-406c4cd847221590c3949a91b5e5a9fe\n+8044d290da53b802ce8e1d34990727be\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-0fab083cdb0d25e21f183ceb1f0b66c7\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+5c9e676307177f921adc6f25c31c5bff\n $w$salloc1 ::\n GHC.Prim.Int#\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr#,\n GHC.Prim.MutableByteArray# GHC.Prim.RealWorld, GHC.Prim.Int# #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -915,15 +915,15 @@\n @p\n (GHC.Types.I# 0#)\n f\n eta of ww1 { (#,#) ipv ipv1 ->\n case ipv1 of wild1 { Data.ByteString.Internal.Type.BS ww2 ww3 ww4 ->\n case ww3 of wild2 { GHC.ForeignPtr.PlainPtr ww5 ->\n (# ipv, ww2, ww5, ww4 #) } } } }]\n-e110600a16237872912717949b91cdcc\n+94c3789b58219acbb2e1be68afda5334\n $wcheckKeyShareKeyLength ::\n Network.TLS.Crypto.Types.Group -> GHC.Prim.Int# -> GHC.Types.Bool\n StrWork([!])\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><1L>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: Network.TLS.Crypto.Types.Group)\n@@ -985,15 +985,15 @@\n -> GHC.Types.True }\n Network.TLS.Crypto.Types.FFDHE8192\n -> case ww1 of wild1 {\n DEFAULT\n -> GHC.Types.False\n 1024#\n -> GHC.Types.True } }]\n-32fc912444fed5f553500d9e6cce9ffc\n+e770bfbdb59c1918da125ebbe86e9169\n $wensureNullCompression ::\n Control.Monad.IO.Class.MonadIO m => GHC.Prim.Word8# -> m ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(MP(1P(A,1C(1,L),A,A,A,A),A,A,A),MC(1,L))><L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ @m :: * -> *\n@@ -1024,15 +1024,15 @@\n @m\n $dMonadIO\n @()\n ensureNullCompression1\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <()>_R)) } }]\n-d23333292e39e0abf6202bfa03623a98\n+f81d0d00a2ed69f7610fe729cbe15ff0\n $wfromServerKeyShare ::\n Network.TLS.Crypto.Types.Group\n -> Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Crypto.IES.GroupPrivate\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L><L><ML>,\n@@ -1129,15 +1129,15 @@\n ww5 #) })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Internal.Type.ByteString>_R)) } #))\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Internal.Type.ByteString>_R)) } }]\n-fec9bfd7270f73b277c29564b1a8bfc2\n+2a131d243b337acbe03ec6f92b8d3b54\n $wisHashSignatureValid13 ::\n Network.TLS.Struct.HashAlgorithm\n -> Network.TLS.Struct.SignatureAlgorithm -> GHC.Types.Bool\n StrWork([!, !])\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><1L>, Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -1174,15 +1174,15 @@\n -> GHC.Types.True\n Network.TLS.Struct.SignatureRSApsspssSHA256\n -> GHC.Types.True\n Network.TLS.Struct.SignatureRSApsspssSHA384\n -> GHC.Types.True\n Network.TLS.Struct.SignatureRSApsspssSHA512\n -> GHC.Types.True } }]\n-cd92044d5866cecd9105bd69ad3f0d3c\n+612f358b3574995748e6a358d0b9dbb6\n $wmakeCertRequest ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.CertReqContext\n -> (# Network.TLS.Types.CertReqContext,\n [Network.TLS.Struct.ExtensionRaw] #)\n [TagSig: <TagTuple[TagDunno, TagProper]>,\n@@ -1228,15 +1228,15 @@\n (Sym (Network.TLS.Extension.N:CertificateAuthorities[0])) of wild1 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS\n ww\n ww1\n ww2 }))\n (GHC.Types.[]\n @Network.TLS.Struct.ExtensionRaw) }) #)]\n-4c793437fe43dc356b78424190a4b758\n+3bc2d40ba698a26de9a283770541c7e0\n $wmakeCipherChoice ::\n Network.TLS.Types.Version\n -> Network.TLS.Cipher.Cipher\n -> (# Network.TLS.Types.Version, Network.TLS.Cipher.Cipher,\n Network.TLS.Crypto.Hash, GHC.Prim.Addr#,\n GHC.ForeignPtr.ForeignPtrContents, GHC.Prim.Int# #)\n StrWork([~, !])\n@@ -1367,15 +1367,15 @@\n -> $j\n 64#\n Network.TLS.Crypto.SHA1_MD5\n -> $j\n 36# } of ww { CipherChoice ipv ipv1 ipv2 ipv3 ->\n case ipv3 of wild { Data.ByteString.Internal.Type.BS ww1 ww2 ww3 ->\n (# ipv, ipv1, ipv2, ww1, ww2, ww3 #) } }]\n-315d61435adf90a91ec76372537e77c2\n+be9a8a3baaa27eb42d3505b304d6fab3\n $wmakeServerKeyShare ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO\n (Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Extension.KeyShareEntry)\n@@ -1488,15 +1488,15 @@\n ww\n (Network.TLS.Crypto.IES.encodeGroupPublic\n spub)) #) } } })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <(Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Extension.KeyShareEntry)>_R)) }]\n-58ecd5ba98d9d005ca513698e35a583e\n+fc691b2ceacd9e290ff83b806ebb15a4\n $wmakeTarget ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><L>,\n Inline: [2],\n@@ -1549,15 +1549,15 @@\n of {}\n 1#\n -> case Data.ByteString.Lazy.Internal.$wgoLen\n wild\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n (# ww, GHC.ForeignPtr.PlainPtr ww1, ww2 #) } } } }]\n-11088381bf9fed615d4ee2fb4f9f2f0c\n+e43bfd7ebcc20384669a92e4c554bdf5\n $wreplacePSKBinder ::\n GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n -> GHC.Prim.Int#\n -> Data.ByteString.Internal.Type.ByteString\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n@@ -1710,28 +1710,28 @@\n 1#\n -> $j\n __NULL\n GHC.ForeignPtr.FinalPtr\n 0# } of ww3 { Data.ByteString.Internal.Type.BS ipv ipv1 ipv2 ->\n (# ipv, ipv1,\n ipv2 #) } }]\n-31984aa770b9ee87af51eec3d298874f\n+273b7d6a5c239b8ad75bdc50dec0d8c7\n type CipherChoice :: *\n data CipherChoice\n = CipherChoice {cVersion :: Network.TLS.Types.Version,\n cCipher :: Network.TLS.Cipher.Cipher,\n cHash :: Network.TLS.Crypto.Hash,\n cZero :: !Data.ByteString.Internal.Type.ByteString}\n-7bab9a787f0c4ba2ceeb17c2de7d9816\n+3382a0a4b2ef521c66b414c44077d556\n type role RecvHandshake13M representational nominal\n type RecvHandshake13M :: (* -> *) -> * -> *\n newtype RecvHandshake13M m a\n = RecvHandshake13M (Control.Monad.Trans.State.Strict.StateT\n [Network.TLS.Struct13.Handshake13] m a)\n-dbec6546fd4ce6cacfe43071b5d1ccc3\n+667868db2947414638f18b740f4932ef\n ageToObfuscatedAge ::\n Network.TLS.Types.Second\n -> Network.TLS.Types.TLS13TicketInfo -> Network.TLS.Types.Second\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(L)><1!P(A,1!P(L),A,A)>, CPR: 1,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (age['GHC.Types.Many] :: Network.TLS.Types.Second)\n@@ -1739,51 +1739,51 @@\n {__scc {Network.TLS.Handshake.Common13.ageToObfuscatedAge} True True} case age of wild { GHC.Word.W32# x# ->\n {__scc {Network.TLS.Types.ageAdd} True False} case tinfo of wild1 { Network.TLS.Types.TLS13TicketInfo ds1 ds2 ds3 ds4 ->\n case ds2 of wild2 { GHC.Word.W32# y# ->\n GHC.Word.W32#\n (GHC.Prim.plusWord32#\n x#\n y#) } } }]\n-1548396615eeac67d17435669cc4281b\n+19b840a01b5a0c424b71ab8c805f94ad\n cCipher :: CipherChoice -> Network.TLS.Cipher.Cipher\n RecSel Left CipherChoice\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CipherChoice) ->\n {__scc {Network.TLS.Handshake.Common13.cCipher} True True} case ds of wild { CipherChoice ds1 ds2 ds3 ds4 ->\n ds2 }]\n-63159b5f5a46d51dde0505630bf65e51\n+e0d1aad0ec7be7fe26100bc86722c15c\n cHash :: CipherChoice -> Network.TLS.Crypto.Hash\n RecSel Left CipherChoice\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CipherChoice) ->\n {__scc {Network.TLS.Handshake.Common13.cHash} True True} case ds of wild { CipherChoice ds1 ds2 ds3 ds4 ->\n ds3 }]\n-9dc6e7acbadb2a5b2e72e1f0a3f3a258\n+916f9f02e104b31d559af2466c32419f\n cVersion :: CipherChoice -> Network.TLS.Types.Version\n RecSel Left CipherChoice\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CipherChoice) ->\n {__scc {Network.TLS.Handshake.Common13.cVersion} True True} case ds of wild { CipherChoice ds1 ds2 ds3 ds4 ->\n ds1 }]\n-cffcbcd3373c4075e16b7864ab4be072\n+e0fd25ea5396558823a22f09e56a7709\n cZero :: CipherChoice -> Data.ByteString.Internal.Type.ByteString\n RecSel Left CipherChoice\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1!P(L,L,L))>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CipherChoice) ->\n {__scc {Network.TLS.Handshake.Common13.cZero} True True} case ds of wild { CipherChoice ds1 ds2 ds3 ds4 ->\n ds4 }]\n-7e4356ab40d18c93a418187248a49db4\n+5eef7a5e3c67be0b11959dfb660a8558\n calculateApplicationSecret ::\n Network.TLS.Context.Internal.Context\n -> CipherChoice\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.HandshakeSecret\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO\n (Network.TLS.Types.SecretTriple\n@@ -1797,15 +1797,15 @@\n %<'GHC.Types.Many>_N ->_R <CipherChoice>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Types.BaseSecret\n Network.TLS.Types.HandshakeSecret>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Network.TLS.Types.SecretTriple\n Network.TLS.Types.ApplicationSecret>_R))]\n-2654b2ee7b9ac5012640f6486e7711ac\n+cc7d7dc3cf5d3745ecc26ab8b9385c77\n calculateApplicationSecret1 ::\n Network.TLS.Context.Internal.Context\n -> CipherChoice\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.HandshakeSecret\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -2006,31 +2006,31 @@\n `cast`\n (Sym (Network.TLS.Types.N:ClientTrafficSecret[0]\n <Network.TLS.Types.ApplicationSecret>_P))\n sts0\n `cast`\n (Sym (Network.TLS.Types.N:ServerTrafficSecret[0]\n <Network.TLS.Types.ApplicationSecret>_P)) #) } } }]\n-08e53063b13a2473ca9b8e420a943de7\n+eb97770722ffe8eedc42799d7f61df03\n calculateApplicationSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"c ap traffic\"#]\n-b12d8f54b8726ea83926d9588c702e5b\n+16093bdd417d6fbffd9744d3b5d778c9\n calculateApplicationSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"s ap traffic\"#]\n-4a52b3cf8ada2829e827a86351e2467c\n+ed11f7ab0f08cfefa750f6aab9619efc\n calculateApplicationSecret4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"exp master\"#]\n-e28607e69574eb2d9efa88a29fbf74ce\n+81bcff6b16401c0a60c49ce95ffd9943\n calculateApplicationSecret5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"derived\"#]\n-2abf70eab7afef29c2621f2fcee20c19\n+6a79e59a94f04b7eee95baa684a1ade1\n calculateApplicationSecret6 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.Common13.calculateApplicationSecret} False True} case GHC.List.$wlenAcc\n @GHC.Types.Char\n (GHC.Types.[]\n@@ -2041,55 +2041,55 @@\n (GHC.Types.[]\n @GHC.Types.Char) of wild { (#,,#) ww1 ww2 ww3 ->\n Data.ByteString.Internal.Type.BS\n ww1\n (GHC.ForeignPtr.PlainPtr\n ww2)\n ww3 } }]\n-8825d9186517d4062d556b0721938b7c\n+2fddaea43aee4c2e06eeaf6f6947872d\n calculateApplicationSecret_label ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: <vanilla>\n Data.ByteString.Internal.Type.BS\n calculateApplicationSecret2\n GHC.ForeignPtr.FinalPtr\n 12#]\n-c9276bd629da96ad43ec34ffd647a3b7\n+0ad661799859ec0557ab289bbf8d4629\n calculateApplicationSecret_label1 ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: <vanilla>\n Data.ByteString.Internal.Type.BS\n calculateApplicationSecret3\n GHC.ForeignPtr.FinalPtr\n 12#]\n-d3221dd4fdc5718cec403312c3e62196\n+df8ab7080d5b9856c27f2b3e48304493\n calculateApplicationSecret_label2 ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: <vanilla>\n Data.ByteString.Internal.Type.BS\n calculateApplicationSecret4\n GHC.ForeignPtr.FinalPtr\n 10#]\n-186942dd8f2cdba7d3bf41972f5babeb\n+714bcc74cbda7ebf123b709a03cbf93c\n calculateApplicationSecret_label3 ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: <vanilla>\n Data.ByteString.Internal.Type.BS\n calculateApplicationSecret5\n GHC.ForeignPtr.FinalPtr\n 7#]\n-5fe2072f06998f30c34ad185866483bf\n+300d061cc18403486076eac8154f1d83\n calculateEarlySecret ::\n Network.TLS.Context.Internal.Context\n -> CipherChoice\n -> Data.Either.Either\n Data.ByteString.Internal.Type.ByteString\n (Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret)\n -> GHC.Types.Bool\n@@ -2106,15 +2106,15 @@\n Data.ByteString.Internal.Type.ByteString\n (Network.TLS.Types.BaseSecret\n Network.TLS.Types.EarlySecret)>_R\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Network.TLS.Types.SecretPair\n Network.TLS.Types.EarlySecret>_R))]\n-1877a5c6d7ed9c5472977ee4fd1b1f79\n+5c2fe104c2c2b1d5e47728db07b677c1\n calculateEarlySecret1 ::\n Network.TLS.Context.Internal.Context\n -> CipherChoice\n -> Data.Either.Either\n Data.ByteString.Internal.Type.ByteString\n (Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret)\n -> GHC.Types.Bool\n@@ -2241,29 +2241,29 @@\n `cast`\n (GHC.Types.N:IO[0]\n <Data.ByteString.Internal.Type.ByteString>_R)\n s of ds1 { (#,#) ipv ipv1 ->\n $j\n ipv\n ipv1 } }]\n-856472e54b0a3dfd29112cf9fd505193\n+6d35998e2f2c3fb59a5e2385c50507e2\n calculateEarlySecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"c e traffic\"#]\n-77887b67c9e4a0b4d241f93ac70d5117\n+38b45c7eaae25980f1fa13ed06256f7c\n calculateEarlySecret_label ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: <vanilla>\n Data.ByteString.Internal.Type.BS\n calculateEarlySecret2\n GHC.ForeignPtr.FinalPtr\n 11#]\n-20e357babff2dcc3bdc2d8d11229040c\n+ca3763bd46ec91c701f2de5f36250ad2\n calculateHandshakeSecret ::\n Network.TLS.Context.Internal.Context\n -> CipherChoice\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO\n (Network.TLS.Types.SecretTriple Network.TLS.Types.HandshakeSecret)\n@@ -2276,15 +2276,15 @@\n %<'GHC.Types.Many>_N ->_R <CipherChoice>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Types.BaseSecret\n Network.TLS.Types.EarlySecret>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Network.TLS.Types.SecretTriple\n Network.TLS.Types.HandshakeSecret>_R))]\n-a85fc59066a40cb2d2ad819770cca77a\n+48332ba3d8ef5876b5f998684ed18e3b\n calculateHandshakeSecret1 ::\n Network.TLS.Context.Internal.Context\n -> CipherChoice\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -2398,23 +2398,23 @@\n `cast`\n (Sym (Network.TLS.Types.N:ClientTrafficSecret[0]\n <Network.TLS.Types.HandshakeSecret>_P))\n shts\n `cast`\n (Sym (Network.TLS.Types.N:ServerTrafficSecret[0]\n <Network.TLS.Types.HandshakeSecret>_P)) #) } } }]\n-d05952ccf0b36817798039790ca24462\n+51948788c1166e39b1e1af538aa148b1\n calculateHandshakeSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"c hs traffic\"#]\n-0d223487bd728d8fbd80a2a37ade4601\n+ccbd33bd246eceaa172ef9e704f61e33\n calculateHandshakeSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"s hs traffic\"#]\n-f074553899e084ad1be2b597e2309a17\n+89e40e14ff22df7145e1870c0449255a\n calculateHandshakeSecret4 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.Common13.calculateHandshakeSecret} False True} case GHC.List.$wlenAcc\n @GHC.Types.Char\n (GHC.Types.[]\n@@ -2425,35 +2425,35 @@\n (GHC.Types.[]\n @GHC.Types.Char) of wild { (#,,#) ww1 ww2 ww3 ->\n Data.ByteString.Internal.Type.BS\n ww1\n (GHC.ForeignPtr.PlainPtr\n ww2)\n ww3 } }]\n-70211019b1f0353783c00b90e4a935e8\n+bbcf6fc208bf2546f945436bec52dc78\n calculateHandshakeSecret_label ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: <vanilla>\n Data.ByteString.Internal.Type.BS\n calculateHandshakeSecret2\n GHC.ForeignPtr.FinalPtr\n 12#]\n-6dd2180277de87ac5cd87561a67dc94f\n+e676d7a5941e21673a5362256310288b\n calculateHandshakeSecret_label1 ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: <vanilla>\n Data.ByteString.Internal.Type.BS\n calculateHandshakeSecret3\n GHC.ForeignPtr.FinalPtr\n 12#]\n-7e5222d18e7f6f9b243aebd08e66fbcb\n+aed242cb1cef2032fa8b672e110a521f\n calculateResumptionSecret ::\n Network.TLS.Context.Internal.Context\n -> CipherChoice\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.ApplicationSecret\n -> GHC.Types.IO\n (Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -2464,15 +2464,15 @@\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <CipherChoice>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Types.BaseSecret\n Network.TLS.Types.ApplicationSecret>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Network.TLS.Types.BaseSecret\n Network.TLS.Types.ResumptionSecret>_R))]\n-843131d4868843546ecc8356ee467841\n+5941497c72f015f9844deeef37c069af\n calculateResumptionSecret1 ::\n Network.TLS.Context.Internal.Context\n -> CipherChoice\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.ApplicationSecret\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret #)\n@@ -2509,40 +2509,40 @@\n calculateResumptionSecret_label\n ipv1\n (Network.TLS.Crypto.hashDigestSize\n usedHash))\n `cast`\n (Sym (Network.TLS.Types.N:BaseSecret[0]\n <Network.TLS.Types.ResumptionSecret>_P)) #) }]\n-fbfb7b7c1f0e451690f9c80e8621fc7b\n+4d9bbbc184bb0423e0cdefd90ffede84\n calculateResumptionSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"res master\"#]\n-692f3b7cd6ebe193ca697fb736c6d227\n+319e8a42d8fd405cbb004cc99fc87e57\n calculateResumptionSecret_label ::\n Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: <vanilla>\n Data.ByteString.Internal.Type.BS\n calculateResumptionSecret2\n GHC.ForeignPtr.FinalPtr\n 10#]\n-c45b415a4951878e2833cab7ebd2c45f\n+38c07f16e127dce19499ff34b3a4858b\n checkCertVerify ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Network.TLS.Struct.Signature\n -> Data.ByteString.Internal.Type.ByteString\n -> m GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <LP(MP(A,A,A,1C(1,L)),MC(1,L))><LP(A,A,LP(A,A,A,SL,A,A,A,A,A,A,A),A,L,A,A,A,A,A,A,A,A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><SL><1L><L><L>]\n-0fe2fb9c00b36cf61010b963b7853cda\n+ec9435df4eba9e0670a11d9b70d3cfe8\n checkFinished ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Hash\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n@@ -2669,68 +2669,68 @@\n eta4)\n eta5 of s2# { DEFAULT ->\n (# s2#,\n GHC.Tuple.Prim.() #) } } })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <()>_R)))) }]\n-c0166d47a1792ece0943aa83e99dcbbb\n+07596fc03525e175e1c005834bf5c992\n checkFinished1 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>x, CPR: b]\n-4205a86bb0487d8955c3ec8d44678d73\n+ddc44816680aae6a4f7dc8a6ef9071c1\n checkFinished2 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>x, CPR: b]\n-888e3b632b2c15d109f6fc645349d638\n+557000aee95ffe1f8cdb04f31e6b4ec4\n checkFinished3 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n case GHC.List.$wlenAcc\n @GHC.Types.Char\n (GHC.Types.[] @GHC.Types.Char)\n 0# of ww { DEFAULT ->\n case Data.ByteString.Internal.Type.$wunsafePackLenChars\n ww\n (GHC.Types.[] @GHC.Types.Char) of wild { (#,,#) ww1 ww2 ww3 ->\n Data.ByteString.Internal.Type.BS\n ww1\n (GHC.ForeignPtr.PlainPtr ww2)\n ww3 } }]\n-54ec29daf2a904495196f12ef0765cdf\n+ea6680439340c49fb86885fe7ff953e4\n checkFinished4 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: <vanilla>\n Data.ByteString.Internal.Type.BS\n checkFinished_addr#\n GHC.ForeignPtr.FinalPtr\n 8#]\n-b6abf3d91088e16ba97c60269efa8d16\n+b538fc81031cd43d24fd3b9fd37428f5\n checkFinished_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"finished\"#]\n-554ab8a843abee15bb73e996b7628262\n+795119bd8ef2e07cad8ed1576808d599\n checkFreshness ::\n Network.TLS.Types.TLS13TicketInfo\n -> Network.TLS.Types.Second -> GHC.Types.IO GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(SL,SL,L,L)><L>,\n Unfolding: Core: <vanilla>\n checkFreshness1\n `cast`\n (<Network.TLS.Types.TLS13TicketInfo>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Types.Second>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <GHC.Types.Bool>_R))]\n-6271abbe58288d5d69e2ccf5d3107d27\n+e4c22e5ba6671778310ed2022bc029ab\n checkFreshness1 ::\n Network.TLS.Types.TLS13TicketInfo\n -> Network.TLS.Types.Second\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(SL,SL,L,L)><L>,\n@@ -2835,19 +2835,19 @@\n -> GHC.Prim.tagToEnum#\n @GHC.Types.Bool\n (GHC.Prim.ltWord64#\n (GHC.Prim.subWord64#\n x10\n y)\n y1) } } } } } } } } } } } #) }]\n-45a7b5233c387cb4526da8a369d22711\n+2f0f14967a7ccf5a5c14818410994ff9\n checkFreshness2 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-b041edfa458848f4c48be8a3fd8efb87\n+cda1e5b7b0cef452e1cad5aaaae272e1\n checkFreshness3 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Types.Millisecond #)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.Common13.getCurrentTimeFromBase} True False} \\ (s['GHC.Types.Many] :: GHC.Prim.State#\n@@ -2878,34 +2878,34 @@\n (GHC.Prim.subInt32#\n (GHC.Prim.quotInt32#\n (GHC.Prim.plusInt32#\n bx1\n c0#)\n 1000#Int32)\n c0#))))) } #) }]\n-cce730344d05d9868a1ab8d978ffbedc\n+ed4f1755773eb62e0fb3c5b29b608f19\n checkKeyShareKeyLength ::\n Network.TLS.Extension.KeyShareEntry -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(1L,1!P(A,A,1L))>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ks['GHC.Types.Many] :: Network.TLS.Extension.KeyShareEntry) ->\n case ks of wild { Network.TLS.Extension.KeyShareEntry ww ww1 ->\n case ww1 of wild1 { Data.ByteString.Internal.Type.BS ww2 ww3 ww4 ->\n $wcheckKeyShareKeyLength ww ww4 } }]\n-1de70ccef9ffaba060358d5b2a8102e7\n+6ae0c8bc843999f51c176fcaad9af505\n clientContextString :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: <vanilla>\n Data.ByteString.Internal.Type.BS\n makeCertVerify_addr#1\n GHC.ForeignPtr.FinalPtr\n 33#]\n-8ab34c6b347462ecf5e5aad5a34acc0c\n+0a2c55115c3c89b25710afa7631ba78d\n createTLS13TicketInfo ::\n Network.TLS.Types.Second\n -> Data.Either.Either\n Network.TLS.Context.Internal.Context Network.TLS.Types.Second\n -> GHC.Maybe.Maybe Network.TLS.Types.Millisecond\n -> GHC.Types.IO Network.TLS.Types.TLS13TicketInfo\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <L><L><L>,\n@@ -2916,15 +2916,15 @@\n %<'GHC.Types.Many>_N ->_R <Data.Either.Either\n Network.TLS.Context.Internal.Context\n Network.TLS.Types.Second>_R\n %<'GHC.Types.Many>_N ->_R <GHC.Maybe.Maybe\n Network.TLS.Types.Millisecond>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Network.TLS.Types.TLS13TicketInfo>_R))]\n-dd0299e128e0df668026833e09dcdfb9\n+3c31f629cff6d4f09324964519eafddb\n createTLS13TicketInfo1 ::\n Network.TLS.Types.Second\n -> Data.Either.Either\n Network.TLS.Context.Internal.Context Network.TLS.Types.Second\n -> GHC.Maybe.Maybe Network.TLS.Types.Millisecond\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -3047,32 +3047,32 @@\n Data.Either.Right ad\n -> (# ipv,\n Network.TLS.Types.TLS13TicketInfo\n life\n ad\n ipv1\n mrtt #) } }]\n-0c81748407d88c7b51a23628ce53f5df\n+56248d10636ed398e60dc5d9f4401b6b\n createTLS13TicketInfo_f ::\n Network.TLS.State.TLSState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString,\n Network.TLS.State.TLSState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.Common13.createTLS13TicketInfo} False True} {__scc {Network.TLS.Context.Internal.getStateRNG} False True} Network.TLS.State.genRandom1\n createTLS13TicketInfo_n]\n-046c509f750869ecb7344391f0f05548\n+617673b5b6ca5c7c652991ebd1791c79\n createTLS13TicketInfo_n :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 4#]\n-d00644ff0beae7fba2bf744b6a9be934\n+01806c44ec5ae05a0ff12b126e493f84\n derivePSK ::\n CipherChoice\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(A,A,1L,A)><ML><L>,\n@@ -3093,95 +3093,95 @@\n `cast`\n (Network.TLS.Types.N:BaseSecret[0]\n <Network.TLS.Types.ResumptionSecret>_P)\n derivePSK1\n nonce\n (Network.TLS.Crypto.hashDigestSize\n usedHash)]\n-0588622a0327f68197090038c9255bff\n+e879882c8c73062df5073b04dc8c31f0\n derivePSK1 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: <vanilla>\n Data.ByteString.Internal.Type.BS\n derivePSK2\n GHC.ForeignPtr.FinalPtr\n 10#]\n-f5b80da4c8ba5a7a6d2657a43837a0f8\n+a5206b75c7af44bc71ae9782b4d7a504\n derivePSK2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"resumption\"#]\n-4c88d463b22e5f7bad62b408c729b37a\n+5ae7d8bacf2fc7f4b589fa3281a2a6f8\n ensureNullCompression ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Types.CompressionID -> m ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(LP(SP(A,SC(S,L),A,A,A,A),A,A,A),LC(S,L))><1!P(L)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @m :: * -> *\n ($dMonadIO['GHC.Types.Many] :: Control.Monad.IO.Class.MonadIO m)\n (eta['GHC.Types.Many] :: Network.TLS.Types.CompressionID) ->\n case eta of wild { GHC.Word.W8# ww ->\n $wensureNullCompression @m $dMonadIO ww }]\n-426beda510d97a8e56da080dfee7fb71\n+8335f3c83b8b846a7b195f09afe66519\n ensureNullCompression1 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>x, CPR: b]\n-be8a47b64477e3eb25e0127754061e19\n+b7b0666c5edfd4ae20183669003bfc19\n ensureNullCompression2 :: GHC.Word.Word8\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.Common13.ensureNullCompression} False True} {__scc {Network.TLS.Compression.compressionID} False True} case Network.TLS.Compression.nullCompression of wild { Network.TLS.Compression.Compression a $dCompressionC c ->\n Network.TLS.Compression.compressionCID\n @a\n $dCompressionC\n c }]\n-b982b66f4c0581859096d4b097e8ff5e\n+6be24a752dcf0a9aa0675e55de3e50dd\n fromServerKeyShare ::\n Network.TLS.Extension.KeyShareEntry\n -> Network.TLS.Crypto.IES.GroupPrivate\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1L,L)><ML>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Extension.KeyShareEntry)\n (cpri['GHC.Types.Many] :: Network.TLS.Crypto.IES.GroupPrivate) ->\n case ds of wild { Network.TLS.Extension.KeyShareEntry ww ww1 ->\n $wfromServerKeyShare ww ww1 cpri }]\n-61e21abedcd1ef62b4cac8ae7731430a\n+50bdd507c3f845a0ca0e1b59e9441d75\n fromServerKeyShare1 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>x, CPR: b]\n-8546f8c98dd70cf88272417af731552b\n+ab293a6e98900725e6930500cade8916\n fromServerKeyShare2 ::\n Crypto.Error.Types.CryptoError\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <ML><L>x, CPR: b]\n-ab76113725070dcf54805f0bd1799540\n+59f1410ac97f3c796d0ca3ce126d70ce\n getAge ::\n Network.TLS.Types.TLS13TicketInfo\n -> GHC.Types.IO Network.TLS.Types.Second\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,SL,A)>,\n Unfolding: Core: <vanilla>\n getAge1\n `cast`\n (<Network.TLS.Types.TLS13TicketInfo>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Network.TLS.Types.Second>_R))]\n-9bf13ebba1f9324f4c3eee6c5f6c72ea\n+971e3864cbbbc1983e98b755b5bd9931\n getAge1 ::\n Network.TLS.Types.TLS13TicketInfo\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Types.Second #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,SL,A)>,\n@@ -3197,30 +3197,30 @@\n (# ipv,\n GHC.Word.W32#\n (GHC.Prim.wordToWord32#\n (GHC.Prim.word64ToWord#\n (GHC.Prim.subWord64#\n x#\n y#))) #) } } } }]\n-8b0eeeacbf18eff704fb7b8270734a40\n+1474d22e63e899a5086527b5c49b8bc1\n getCurrentTimeFromBase ::\n GHC.Types.IO Network.TLS.Types.Millisecond\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n checkFreshness3\n `cast`\n (Sym (GHC.Types.N:IO[0] <Network.TLS.Types.Millisecond>_R))]\n-6784165833b1eb0970dc54f23b366e60\n+828b7c34ecdc8bbd0bf27c1e49e1dbed\n getHandshake13 ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> RecvHandshake13M m Network.TLS.Struct13.Handshake13\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(MP(A,SC(S,C(1,L)),A,L),L)><LP(A,A,A,A,L,A,A,L,A,A,A,A,A,L,A,A,A,A,L,A,A,A,A,A,A,LP(A,A,A,A,LC(L,P(L,1L))),A,A,A,A)>]\n-bcf2b67cde47d0b02ddaa345e873d182\n+c77ad457208bf1453e455405db21b2cc\n getSessionData1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Cipher.Cipher\n -> Network.TLS.Types.TLS13TicketInfo\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -3416,15 +3416,15 @@\n (GHC.Maybe.Just\n @Network.TLS.Types.TLS13TicketInfo\n tinfo)\n ipv3\n maxSize\n (GHC.Types.[]\n @Network.TLS.Types.SessionFlag) #) } } } }]\n-5e56e8c7f0efaea7cc9c908f8d5405ac\n+dc5d5abbc3d21cc248f08f1b15b3e384\n getSessionData13 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Cipher.Cipher\n -> Network.TLS.Types.TLS13TicketInfo\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO Network.TLS.Types.SessionData\n@@ -3436,20 +3436,20 @@\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Cipher.Cipher>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Types.TLS13TicketInfo>_R\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Int>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Network.TLS.Types.SessionData>_R))]\n-4540760a57714d29f9270889f9c2fe85\n+5fba8e6cd534ad0cf37a92fbe1f39259\n getSessionData2 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 0#Word8]\n-df70a487ec58ee59812c5bc357ce5968\n+5cee1ae4401cee292674d65062a6204d\n handshakeTerminate1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,L,A,A,L,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n@@ -3681,25 +3681,25 @@\n @(GHC.Maybe.Maybe\n Network.TLS.Handshake.State.HandshakeState)\n mvar#\n ipv5\n ipv4 of s2# { DEFAULT ->\n $w$j\n s2# } } } } } } }]\n-2369818a51a9773662549aae16d54c3b\n+efc78706e4bd614f34c847c77702503d\n handshakeTerminate13 ::\n Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,L,A,A,L,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n handshakeTerminate1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-f44f9d5ae4b04c546b6e59fb153cc3e7\n+b9a3d1f6f145a8a0cbdd24d0985711ca\n handshakeTerminate2 ::\n GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState #)\n [TagSig: <TagTuple[TagProper]>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><L>, CPR: 1,\n@@ -3756,15 +3756,15 @@\n ({__scc {Network.TLS.Handshake.State.hstTLS13HandshakeMode} True False} ds24)\n ds25\n (GHC.Maybe.Nothing\n @(Network.TLS.Types.BaseSecret\n Network.TLS.Types.EarlySecret))\n ({__scc {Network.TLS.Handshake.State.hstTLS13ResumptionSecret} True False} ds27)\n GHC.Types.False }) #) }]\n-0c3f4139dd0c8bc1e2c6fafea32c57c0\n+9c2d0ffeefc78e7440597d7165d46f04\n handshakeTerminate3 ::\n Network.TLS.State.TLSState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either Network.TLS.Struct.TLSError (),\n Network.TLS.State.TLSState)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Unfolding: Core: <vanilla>\n@@ -3779,15 +3779,15 @@\n Network.TLS.State.TLSState)>_R))\n Data.Either.Right x9\n -> (handshakeTerminate4 s')\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either Network.TLS.Struct.TLSError (),\n Network.TLS.State.TLSState)>_R)) } }]\n-342bab9f858f3bdea7735a32aece1a58\n+4723c270de633bd17b08b90b3fd95a3c\n handshakeTerminate4 ::\n Network.TLS.State.TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (),\n Network.TLS.State.TLSState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.Common13.handshakeTerminate13} False True} {__scc {Network.TLS.State.setTLS13PreSharedKey} True False} \\ (eta['GHC.Types.Many] :: Network.TLS.State.TLSState) ->\n@@ -3814,15 +3814,15 @@\n stTLS13KeyShare1\n (GHC.Maybe.Nothing\n @Network.TLS.Extension.PreSharedKey)\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-8582bfcd1da26d711a4ec912d9fcee4b\n+9c7725a505b1ce33fac329a82dd2d572\n handshakeTerminate5 ::\n Network.TLS.State.TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (),\n Network.TLS.State.TLSState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.Common13.handshakeTerminate13} False True} {__scc {Network.TLS.State.setTLS13KeyShare} True False} \\ (eta['GHC.Types.Many] :: Network.TLS.State.TLSState) ->\n@@ -3849,15 +3849,15 @@\n (GHC.Maybe.Nothing\n @Network.TLS.Extension.KeyShare)\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-c977b9a406936ddd4540997d12e3323a\n+ead7001fb88b8d58226f8784e0e1221d\n initEarlySecret ::\n CipherChoice\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <S!P(A,A,1L,ML)><ML>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -3878,15 +3878,15 @@\n GHC.Maybe.Nothing\n -> zero\n GHC.Maybe.Just psk\n -> psk }))\n `cast`\n (Sym (Network.TLS.Types.N:BaseSecret[0]\n <Network.TLS.Types.EarlySecret>_P))]\n-12f393773e75265f59426f8ef84dbcaa\n+10746a3fcd1e006ba07f413744cc2a8c\n isAgeValid ::\n Network.TLS.Types.Second\n -> Network.TLS.Types.TLS13TicketInfo -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(1!P(L),A,A,A)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (age['GHC.Types.Many] :: Network.TLS.Types.Second)\n@@ -3897,24 +3897,24 @@\n GHC.Prim.tagToEnum#\n @GHC.Types.Bool\n (GHC.Prim.leWord32#\n x9\n (GHC.Prim.timesWord32#\n x#\n 1000#Word32)) } } }]\n-2c26957a8ec072d3b6d5084134687f9f\n+55a8ab4e4efeb92d7a0cb410b225e23f\n isHashSignatureValid13 ::\n Network.TLS.Struct.HashAndSignatureAlgorithm -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(1L,1L)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)) ->\n case ds of wild { (,) ww ww1 -> $wisHashSignatureValid13 ww ww1 }]\n-730e088c05c5d4caf0a4d711f82966be\n+f75b8bd603f4007c0725dcadb38b9333\n makeCertRequest ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.CertReqContext\n -> Network.TLS.Struct13.Handshake13\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <MP(A,1L,A,A,A,A,A,A,A)><MP(A,A,1P(A,A,A,1L,A,A,A,A,A,A,A),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><L>,\n@@ -3924,15 +3924,15 @@\n (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (certReqCtx['GHC.Types.Many] :: Network.TLS.Types.CertReqContext) ->\n case $wmakeCertRequest\n sparams\n ctx\n certReqCtx of wild { (#,#) ww ww1 ->\n Network.TLS.Struct13.CertRequest13 ww ww1 }]\n-ae711a8f36bbe7cef0741c1e69e47533\n+037f51be7e61595e2793d339dd4548f1\n makeCertVerify ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Data.ByteString.Internal.Type.ByteString\n -> m Network.TLS.Struct13.Handshake13\n@@ -4088,15 +4088,15 @@\n ww4\n ww5\n ww6 })\n ipv })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <Network.TLS.Struct.Signature>_R)))) }]\n-9e800ebdac326c26ba35f45ec508b567\n+78daeb7ece2542238d88bb29a6959192\n makeCertVerify1 ::\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Builder.Internal.BuildSignal r #)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n@@ -4155,22 +4155,22 @@\n r>_R)\n s2 } })\n `cast`\n (<Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)) #) } }]\n-cedb745b8bbc1672f1758c14587c601d\n+2845c41212b8a0fe56ecd0dd363d1012\n makeCertVerify2 :: Data.ByteString.Builder.Internal.Builder\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n case Network.TLS.Wire.putOpaque1\n makeCertVerify3 of wild { Data.Serialize.Put.PairS ds2 w ->\n w }]\n-883f8469f4e62eaf7a585de86838cf3b\n+b42a69f4fb29f60f9bed0d5b77bcb0c1\n makeCertVerify3 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.Magic.runRW#\n @GHC.Types.LiftedRep\n @Data.ByteString.Internal.Type.ByteString\n (\\ (s['GHC.Types.Many] :: GHC.Prim.State#\n@@ -4210,23 +4210,23 @@\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr# #))\n (GHC.Magic.runRW#\n @('GHC.Types.TupleRep '[GHC.Types.ZeroBitRep, 'GHC.Types.AddrRep])\n @(# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr# #))\n (\\ (ds1['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s', ipv2 #)) of ds1 { (#,#) ipv6 ipv7 ->\n Data.ByteString.Internal.Type.BS ipv7 ipv3 64# } } } })]\n-086ddb18cbc5abd6c8619b1bd3e820a9\n+4691b9839c74df0211a16893accc7873\n makeCertVerify_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLS 1.3, server CertificateVerify\"#]\n-87cb55a8ec803aa6432f6ab421afa430\n+7fb86dcc18e0e4b47ee7cd83a0283d18\n makeCertVerify_addr#1 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLS 1.3, client CertificateVerify\"#]\n-939abc46ab9a0a4ac2ae3d676efef0e9\n+690841baba93359a2432fb5f55477146\n makeCipherChoice ::\n Network.TLS.Types.Version\n -> Network.TLS.Cipher.Cipher -> CipherChoice\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><SP(L,L,SL,L,L,L,L)>, CPR: 1(, , , 1), Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ver['GHC.Types.Many] :: Network.TLS.Types.Version)\n@@ -4235,15 +4235,15 @@\n ver\n cipher of wild { (#,,,,,#) ww ww1 ww2 ww3 ww4 ww5 ->\n CipherChoice\n ww\n ww1\n ww2\n (Data.ByteString.Internal.Type.BS ww3 ww4 ww5) }]\n-d010bd032f117b9283976fbd9e933c2d\n+0d0bd42d67d6b8c113e8135435b1e101\n makeClientKeyShare ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group\n -> GHC.Types.IO\n (Network.TLS.Crypto.IES.GroupPrivate,\n Network.TLS.Extension.KeyShareEntry)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -4252,15 +4252,15 @@\n makeClientKeyShare1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Crypto.Types.Group>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <(Network.TLS.Crypto.IES.GroupPrivate,\n Network.TLS.Extension.KeyShareEntry)>_R))]\n-d4d8bb77e85e6e8c01f7f2e249188ba3\n+25f1836636e4faa39e8a444e9f70fc9c\n makeClientKeyShare1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Network.TLS.Crypto.IES.GroupPrivate,\n Network.TLS.Extension.KeyShareEntry) #)\n@@ -4282,15 +4282,15 @@\n case ipv1 of wild { (,) cpri cpub ->\n (# ipv,\n (cpri,\n Network.TLS.Extension.KeyShareEntry\n grp\n (Network.TLS.Crypto.IES.encodeGroupPublic\n cpub)) #) } }]\n-087287b9101005b2420d389beba470ee\n+ef16eacc92c04ffaddf4215725b1f10d\n makeFinished ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Hash\n -> Data.ByteString.Internal.Type.ByteString\n -> m Network.TLS.Struct13.Handshake13\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -4360,15 +4360,15 @@\n <()>_R)))\n (GHC.Base.pure\n @m\n ww\n @Network.TLS.Struct13.Handshake13\n (Network.TLS.Struct13.Finished13\n finished))) }]\n-61613b2d3b39fd1770d3f803a45e98c6\n+ed347f6f5239588e02e911a68d70aa0c\n makePSKBinder ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret\n -> Network.TLS.Crypto.Hash\n -> GHC.Types.Int\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString\n@@ -4382,15 +4382,15 @@\n Network.TLS.Types.EarlySecret>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Crypto.Hash>_R\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Int>_R\n %<'GHC.Types.Many>_N ->_R <GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Internal.Type.ByteString>_R))]\n-059d3d297b334361e0b678f359199eb0\n+4da39bfcf2226a0dd46418af8cbf4724\n makePSKBinder1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret\n -> Network.TLS.Crypto.Hash\n -> GHC.Types.Int\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -4537,27 +4537,27 @@\n ipv1)\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString)) of wild1 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS\n ww\n ww1\n ww2 } })) #) }]\n-b0a1456833f94041b2a0eeb1c70a36a1\n+d8ab9ad8f0f648abcc8c1088011c17f7\n makePSKBinder2 :: [Data.ByteString.Internal.Type.ByteString]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-81512ce631c6d2c79ad7c4e44b3cbcd4\n+3c0bd29286fc45a8bdeb67a7870cbaf0\n makePSKBinder3 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-cd3493a7834074da45af96c38576f18e\n+b41f8a0c6de3bcaf46a249a48c6fdba7\n makePSKBinder4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"res binder\"#]\n-ec88bb159876123b61e7df8f542b005a\n+ba6a225791d7dd331296d321dd854cb3\n makePSKBinder5 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.Common13.makePSKBinder} False True} case GHC.List.$wlenAcc\n @GHC.Types.Char\n (GHC.Types.[]\n @GHC.Types.Char)\n@@ -4567,57 +4567,57 @@\n (GHC.Types.[]\n @GHC.Types.Char) of wild { (#,,#) ww1 ww2 ww3 ->\n Data.ByteString.Internal.Type.BS\n ww1\n (GHC.ForeignPtr.PlainPtr\n ww2)\n ww3 } }]\n-03a8b5c8f06013c69b79904a9f1ba09d\n+e88d763ab78fb958cff6f1739c71ef5b\n makePSKBinder_label :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: <vanilla>\n Data.ByteString.Internal.Type.BS\n makePSKBinder4\n GHC.ForeignPtr.FinalPtr\n 10#]\n-39c1976691a325e04fb424281ab6e639\n+cbf71728bedeb29e84135f746c32653b\n makeServerKeyShare ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Extension.KeyShareEntry\n -> GHC.Types.IO\n (Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Extension.KeyShareEntry)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><1!P(SL,L)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (ds['GHC.Types.Many] :: Network.TLS.Extension.KeyShareEntry) ->\n case ds of wild { Network.TLS.Extension.KeyShareEntry ww ww1 ->\n $wmakeServerKeyShare ctx ww ww1 }]\n-4bd5348e18d4b0a904db3bc9d9205525\n+d67c5e23fb20da1f9a6d4f8e048e90ec\n makeServerKeyShare1 ::\n Network.TLS.Crypto.Types.Group\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Extension.KeyShareEntry) #)\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <ML><L>x, CPR: b]\n-a7d295d93b37a1230f5a36bcfaf09455\n+07e6b7243a4c58618afd83fc4cb310bc\n makeServerKeyShare2 ::\n Crypto.Error.Types.CryptoError\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Extension.KeyShareEntry) #)\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <ML><L>x, CPR: b]\n-dc8fb7309650b845bc59da80e2758857\n+fa717683c4c632d37a65a945e169ebf8\n recvHandshake13 ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> (Network.TLS.Struct13.Handshake13 -> RecvHandshake13M m a)\n -> RecvHandshake13M m a\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <LP(LP(A,LC(L,C(1,L)),A,L),L)><LP(A,A,A,A,L,A,A,L,A,A,A,A,A,L,A,A,A,A,L,A,A,A,A,A,A,LP(A,A,A,A,LC(L,P(L,1L))),A,A,A,A)><LC(S,L)>,\n@@ -4686,15 +4686,15 @@\n lvl42)\n `cast`\n (Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <[Network.TLS.Struct13.Handshake13]>_N\n <m>_R\n <a>_N)\n ; Sym (N:RecvHandshake13M[0]) <m>_N <a>_N)]\n-a08562a089f732eb2b874e8731391f6b\n+068d3e61b39a8b25cb47ed1c03e569a0\n recvHandshake13hash ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> (Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Struct13.Handshake13 -> RecvHandshake13M m a)\n -> RecvHandshake13M m a\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n@@ -4794,15 +4794,15 @@\n lvl42)\n `cast`\n (Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <[Network.TLS.Struct13.Handshake13]>_N\n <m>_R\n <a>_N)\n ; Sym (N:RecvHandshake13M[0]) <m>_N <a>_N)]\n-c7935daaf599bbef6098b82c3ff42c27\n+9b0819aee79f119347cccf7985e078a6\n replacePSKBinder ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L,L,L)><1L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -4811,27 +4811,27 @@\n case pskz of wild { Data.ByteString.Internal.Type.BS ww ww1 ww2 ->\n case $wreplacePSKBinder\n ww\n ww1\n ww2\n binder of wild1 { (#,,#) ww3 ww4 ww5 ->\n Data.ByteString.Internal.Type.BS ww3 ww4 ww5 } }]\n-ec27672af623c1f7574e000ee3a4e385\n+3b615698f036cb4e08c441009e02bf52\n replacePSKBinder1 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: <vanilla>\n Data.ByteString.Internal.Type.BS __NULL GHC.ForeignPtr.FinalPtr 0#]\n-d717a1478745c6b4bb890680d184b66b\n+31293a9fcd7eb7dd06b8eb3cc3fb11eb\n runRecvHandshake1 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>x, CPR: b]\n-597f0fc3a933e539a045cc2a267633dc\n+36796d4b185803b53c452735c5e0fcba\n runRecvHandshake13 ::\n Control.Monad.IO.Class.MonadIO m => RecvHandshake13M m a -> m a\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SP(1P(MP(A,1C(1,L),A,A,A,A),1C(1,C(1,L)),LC(S,C(1,L)),LC(S,L)),MC(1,L))><MC(1,L)>,\n Unfolding: Core: <vanilla>\n \\ @m :: * -> *\n @a\n@@ -4881,25 +4881,25 @@\n []\n -> lvl43\n : ds1 ds2\n -> lvl42 })\n (ww3\n @a\n result) }) }]\n-e5921b8c499bb7d3ad4a459718b08524\n+5971923a63cc1ac04cc21fbc5ce96fa3\n safeNonNegative1 :: GHC.Num.Integer.Integer\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Num.Integer.IS],\n Unfolding: Core: <vanilla> GHC.Num.Integer.IS 4294967295#]\n-9801e4f334acd52c26105e3029d28894\n+84ff4ab23087a28331b2581d5ee9b202\n safeNonNegative2 :: GHC.Num.Integer.Integer\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Num.Integer.IS],\n Unfolding: Core: <vanilla> GHC.Num.Integer.IS 0#]\n-71b3edbe497e4d433f31ca05d02340f1\n+cdf8643cf50bd2429c45d5e267800361\n safeNonNegative32 ::\n (GHC.Num.Num a, GHC.Classes.Ord a, GHC.Bits.FiniteBits a) => a -> a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <LP(A,A,A,A,A,A,L)><SP(A,A,A,1C(1,C(1,L)),A,A,A,MC(1,C(1,L)))><MP(A,1C(1,L),A,A)><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n ($dNum['GHC.Types.Many] :: GHC.Num.Num a)\n@@ -4934,15 +4934,15 @@\n 1#\n -> x9 } }\n GHC.Types.True\n -> GHC.Num.fromInteger\n @a\n $dNum\n safeNonNegative2 }]\n-181f8df58e84fa00e56baa18f99be583\n+3e609e759be607241574f05505134e43\n sendChangeCipherSpec1 ::\n Network.TLS.Handshake.State.HandshakeState\n -> Data.Functor.Identity.Identity\n (GHC.Types.Bool, Network.TLS.Handshake.State.HandshakeState)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (s1['GHC.Types.Many] :: Network.TLS.Handshake.State.HandshakeState) ->\n@@ -4986,15 +4986,15 @@\n <(GHC.Types.Bool, Network.TLS.Handshake.State.HandshakeState)>_R))\n GHC.Types.True\n -> (GHC.Types.True, s')\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(GHC.Types.Bool,\n Network.TLS.Handshake.State.HandshakeState)>_R)) } }]\n-f113d6cede469953e4de1e6f775a6192\n+da8829cbaf7d7ebb39f496b10ec2b884\n sendChangeCipherSpec13 ::\n GHC.Base.Monoid b =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.IO.PacketFlightM b ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,SC(S,L))><LP(A,A,A,A,A,A,A,A,A,A,L,A,A,L,A,A,A,A,L,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n@@ -5079,15 +5079,15 @@\n GHC.IORef.IORef\n (Network.TLS.IO.Builder\n b))>_R\n <GHC.Types.IO>_R\n <()>_N)\n ; Sym (Network.TLS.IO.N:PacketFlightM[0]\n <b>_R) <()>_N)]\n-83a1288ac561d61c226b25484589306a\n+84ae6ff4c74986138cdf8e648f4d1150\n serverContextString :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: <vanilla>\n Data.ByteString.Internal.Type.BS\n makeCertVerify_addr#\n GHC.ForeignPtr.FinalPtr\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Control.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Control.p_hi", "comments": ["Files 97% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Handshake.Control 9066\n- interface hash: c5ff911645714cf0c360f6137a3768d7\n- ABI hash: 8f51a36de08b89227fbf4181c9a2d961\n- export-list hash: 32f9381a3983da01efbe62f55f38ea36\n+ interface hash: 4e44379606500847b665758a53c772fb\n+ ABI hash: 66bfe9e2bc5f98f1268b29f67cdd4150\n+ export-list hash: ee53cb054eeeedfda0aa9901283cc289\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 638978a1ac53d532468956b652d7e38e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 484b5e067a252208d269e894ed232e29\n sig of: Nothing\n@@ -20,18 +20,18 @@\n exports:\n ApplicationSecretInfo{ApplicationSecretInfo}\n ClientState{RecvServerHello SendClientFinished SendClientHello}\n EarlySecretInfo{EarlySecretInfo}\n HandshakeSecretInfo{HandshakeSecretInfo}\n NegotiatedProtocol\n ServerState{SendServerFinished SendServerHello}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n Data.Time.Format.Parse Data.Time.Format.Parse.Instances\n@@ -68,537 +68,537 @@\n Control.Monad.Trans.State.Strict Control.Monad.Trans.Writer.Lazy\n Control.Monad.Trans.Writer.Strict\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 249f6bf31d1f0a6dc3585bac2ef4e9c5\n- exports: 40129a9cac6a37a583ac0d0752ae8820\n- Cipher 0b3869c342ac401aed0e62a995ab4db3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- exports: b779a66573e39a05087638dbda65746e\n- ApplicationSecret 296e932a255e33869628b31b2c16eee0\n- ClientTrafficSecret 06dbd4206a099cf002c2f48fd105adc2\n- EarlySecret af00a6e4bbbcc1592df158f17af2c47c\n- HandshakeSecret dced7c6fa192182d3e759a15118782a9\n- TrafficSecrets 52f7d09d57eb0254870c2e962e7ca73d\n-ba004c308ffeaa33d3f26aa043ec6525\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher aed58232860cf46b2332a875e9486971\n+ exports: 1dd8481cb0fe18df28c0da9b8bb5e6e4\n+ Cipher 66336e59b9f3f56f73f9f046c9364c6c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ exports: 8db6f7db61bd2587d9ec0d5232226983\n+ ApplicationSecret 043900f1060a32bb9e4da6f1f5e1391a\n+ ClientTrafficSecret f2db53f275ff8412f1cc71f71435ed5b\n+ EarlySecret 4fb1e8a38472d16107ccd2e72ee2527c\n+ HandshakeSecret 834f9cef829d52f15872eb604076b5cc\n+ TrafficSecrets ff077151db3dc1c7029ad6c68fda7a5a\n+bd1b430fe02c7f186f727fa3dac0a3e7\n $fShowApplicationSecretInfo :: GHC.Show.Show ApplicationSecretInfo\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ApplicationSecretInfo\n $fShowApplicationSecretInfo_$cshowsPrec\n $fShowApplicationSecretInfo_$cshow\n $fShowApplicationSecretInfo_$cshowList]\n-44e08751e57358aeeec0c6344bea1815\n+2685d9a0ae4dd494376bd77460abfde9\n $fShowApplicationSecretInfo1 ::\n ApplicationSecretInfo -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <MP(ML,ML)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ApplicationSecretInfo)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec 0# ds eta]\n-cde78a0606765d6d66c93a0bb19b5adf\n+0810b69b45e34d759634f3173ef9c94f\n $fShowApplicationSecretInfo2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ApplicationSecretInfo \"#]\n-b260aa2637a933c3bf744df83d9f9ad1\n+7220814807a1de5eb57b2a05ce4b4795\n $fShowApplicationSecretInfo_$cshow ::\n ApplicationSecretInfo -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <MP(ML,ML)>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: ApplicationSecretInfo) ->\n $w$cshowsPrec 0# x (GHC.Types.[] @GHC.Types.Char)]\n-681b0e7bb2ab001768041abf64976cc2\n+8abfab2133ce00ffaad56c8a704e8e35\n $fShowApplicationSecretInfo_$cshowList ::\n [ApplicationSecretInfo] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ApplicationSecretInfo])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @ApplicationSecretInfo\n $fShowApplicationSecretInfo1\n ls\n s]\n-9ff09a95fe4a56f9d182f38cf14d4268\n+7bb7a53e05314d434ab902c14a551cce\n $fShowApplicationSecretInfo_$cshowsPrec ::\n GHC.Types.Int -> ApplicationSecretInfo -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><MP(ML,ML)><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ApplicationSecretInfo)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec ww ds eta }]\n-4e7893590fe272257824e8b3ca604b5c\n+a3c0fc28f45c37222fe4c4b800e5660e\n $fShowEarlySecretInfo :: GHC.Show.Show EarlySecretInfo\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @EarlySecretInfo\n $fShowEarlySecretInfo_$cshowsPrec\n $fShowEarlySecretInfo_$cshow\n $fShowEarlySecretInfo_$cshowList]\n-e795e94d393c2709c07f66c2f5878ac9\n+ef01a80e2561e1d94e914d8ae6c182fa\n $fShowEarlySecretInfo1 :: EarlySecretInfo -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(MP(A,1L,A,A,A,A,A),ML)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: EarlySecretInfo)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { EarlySecretInfo ww ww1 ->\n $w$cshowsPrec1 0# ww ww1 eta }]\n-1f42f9ef900ecfc26c32995720d9d40c\n+57a0365747740f751de532b33081f54c\n $fShowEarlySecretInfo2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"EarlySecretInfo \"#]\n-2d6553b426d35c2e7695ab7928312956\n+9e23d2b03c7d459ed823ed3e934e708e\n $fShowEarlySecretInfo3 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-21caba7ab7eb4901a4b4e20643660563\n+a51cb6007826f9854e487a942e93a515\n $fShowEarlySecretInfo_$cshow :: EarlySecretInfo -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(MP(A,1L,A,A,A,A,A),ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: EarlySecretInfo) ->\n $fShowEarlySecretInfo_$cshowsPrec\n $fShowEarlySecretInfo3\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-abb96aec7e85e338c666ea3959486786\n+f0d3764c03cdada1b1cfb48733dd5579\n $fShowEarlySecretInfo_$cshowList ::\n [EarlySecretInfo] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [EarlySecretInfo])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @EarlySecretInfo $fShowEarlySecretInfo1 ls s]\n-abb7f4129d570814c06ced64d4e659c7\n+82202eb02ed08bbb2bd46e51167d5835\n $fShowEarlySecretInfo_$cshowsPrec ::\n GHC.Types.Int -> EarlySecretInfo -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(MP(A,1L,A,A,A,A,A),ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: EarlySecretInfo) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { EarlySecretInfo ww1 ww2 ->\n $w$cshowsPrec1 ww ww1 ww2 } }]\n-e0ab64b1e1118d5b712b02d0f22bbe23\n+ade98a362f564344a47fed6e84647430\n $fShowEarlySecretInfo_go ::\n GHC.Prim.Addr# -> [GHC.Types.Char] -> [GHC.Types.Char]\n [HasNoCafRefs, TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <L><ML>]\n-c43c29c38d71d5a64eb62667c70086db\n+ec0629b1bbadd80e3930448e2e93b914\n $fShowHandshakeSecretInfo :: GHC.Show.Show HandshakeSecretInfo\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeSecretInfo\n $fShowHandshakeSecretInfo_$cshowsPrec\n $fShowHandshakeSecretInfo_$cshow\n $fShowHandshakeSecretInfo_$cshowList]\n-f3ef4baf097ab2474bcf2ed7d90cf999\n+8df1683c9997cb8522efd3d7e5a057a2\n $fShowHandshakeSecretInfo1 :: HandshakeSecretInfo -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(MP(A,1L,A,A,A,A,A),MP(ML,ML))><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeSecretInfo)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild { HandshakeSecretInfo ww ww1 ->\n $w$cshowsPrec2 0# ww ww1 eta }]\n-bf68efae176db735c5fe894ae0b07b20\n+341c260da6bddb4cd4c5ccef6205ca46\n $fShowHandshakeSecretInfo2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeSecretInfo \"#]\n-c5e2fd25a21eef7afa6e4fc4ef3ef468\n+ebb51e4c7b656dd96a9c305d57e3376c\n $fShowHandshakeSecretInfo_$cshow ::\n HandshakeSecretInfo -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(MP(A,1L,A,A,A,A,A),MP(ML,ML))>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: HandshakeSecretInfo) ->\n $fShowHandshakeSecretInfo_$cshowsPrec\n $fShowEarlySecretInfo3\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-097952fe8197644226e2a315603bf158\n+8efc9ad31f279513fb9bb0c682b9be28\n $fShowHandshakeSecretInfo_$cshowList ::\n [HandshakeSecretInfo] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [HandshakeSecretInfo])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @HandshakeSecretInfo\n $fShowHandshakeSecretInfo1\n ls\n s]\n-7e8ed908f0ecf7250cea6c8a7d3ae053\n+c008d61e9fc1c3898fdf331a5a646a42\n $fShowHandshakeSecretInfo_$cshowsPrec ::\n GHC.Types.Int -> HandshakeSecretInfo -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1!P(MP(A,1L,A,A,A,A,A),MP(ML,ML))><L>,\n Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: HandshakeSecretInfo)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { HandshakeSecretInfo ww1 ww2 ->\n $w$cshowsPrec2 ww ww1 ww2 eta } }]\n-5aec0877ffc5f6e22971344905019b97\n+d4b473e3a4fad0d6457a920a1a6a33ee\n $tc'ApplicationSecretInfo :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14577526849989052280#Word64\n- 16161873402931152073#Word64\n+ 7231978850075435608#Word64\n+ 14452504974854753073#Word64\n $trModule\n $tc'ApplicationSecretInfo2\n 0#\n $tc'ApplicationSecretInfo1]\n-7d456c86ac7be8bfeededb9f14d7395b\n+95571cd5e7d06c4c205c838235cea805\n $tc'ApplicationSecretInfo1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-68c276d61650b4a624bdd06f0f4fc5d9\n+da4494f47e5a851772065841dc6b3f24\n $tc'ApplicationSecretInfo2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ApplicationSecretInfo3]\n-a608e8cc901b111858a67926f240cefd\n+760b8c79e6ebdb2c1a3e89d3c7713bcb\n $tc'ApplicationSecretInfo3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ApplicationSecretInfo\"#]\n-2d649749fbf491749f3a757c1cc9081c\n+98623e9d967a4556587dd2710b66b5ae\n $tc'EarlySecretInfo :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8498056333430461515#Word64\n- 10072693193438954666#Word64\n+ 14437296714974478260#Word64\n+ 9274960528408301998#Word64\n $trModule\n $tc'EarlySecretInfo2\n 0#\n $tc'EarlySecretInfo1]\n-e2650b36f6675e278722f61205bf366e\n+7cb5ba19442ebde6aea3b124564f6d49\n $tc'EarlySecretInfo1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-30f7fb2866f45a86ff0926460a38abad\n+2b4b8cc5153bdad94d5d37b4943dad46\n $tc'EarlySecretInfo2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'EarlySecretInfo3]\n-bcfc15ec933d0209f85c6fa5cd0c90ca\n+f87ce2a92395d80f888c6b74fd91f311\n $tc'EarlySecretInfo3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'EarlySecretInfo\"#]\n-eda1fc26008f64b391c75735ac0bcbe9\n+08d3d6c4f95144e5509177dd55a4a03c\n $tc'HandshakeSecretInfo :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3909643801086088666#Word64\n- 1537698079424911617#Word64\n+ 13099664478720753189#Word64\n+ 5883207467536286924#Word64\n $trModule\n $tc'HandshakeSecretInfo2\n 0#\n $tc'HandshakeSecretInfo1]\n-662ef6feb2f82722f35e8a1175cdc3b9\n+df9389312666fc90b18833d299189932\n $tc'HandshakeSecretInfo1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-fc58d8a8ed54024fe809d6873bd292e1\n+14de6821ad81a9332115699506a98da7\n $tc'HandshakeSecretInfo2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeSecretInfo3]\n-7d66b97a81390fbf8db6d342c5302cc8\n+67626d9fb65464fef36bea7fcd83a788\n $tc'HandshakeSecretInfo3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeSecretInfo\"#]\n-7f6c4b229c25cc524c4815c135dabaeb\n+f64256b58996ea8be38e2204bdad88fc\n $tc'RecvServerHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3912947258144327901#Word64\n- 11475196998493040880#Word64\n+ 11107670977061998814#Word64\n+ 14413191519640541193#Word64\n $trModule\n $tc'RecvServerHello2\n 0#\n $tc'RecvServerHello1]\n-b2a58755a88e83210cbb54983b4effba\n+f28a4e016954128a8d66909fae6b3ee2\n $tc'RecvServerHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-d3e0a14e9c491652b61c37264f41eec7\n+1fcfd0b78d1962fd339634792dab9252\n $tc'RecvServerHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'RecvServerHello3]\n-d2a29752c4497359f920d23ced81aeca\n+ec7c2287a59db7e71a751da175b158d8\n $tc'RecvServerHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'RecvServerHello\"#]\n-f4bad14b099cbe9098966219f893562a\n+8a231541842fa3c0b3ca39b45a773968\n $tc'SendClientFinished :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15225851250891920340#Word64\n- 11125758332024703500#Word64\n+ 9454539348434612515#Word64\n+ 5926848411630952513#Word64\n $trModule\n $tc'SendClientFinished2\n 0#\n $tc'SendClientFinished1]\n-f21e7011d560f6a278031891e81ef511\n+fda345f11994369a462cd35b8f7c6abe\n $tc'SendClientFinished1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-f92c72fb788fea3c75412837c6d0d1cd\n+7fdc786326d575323b5d28bb44fe7ea3\n $tc'SendClientFinished2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'SendClientFinished3]\n-e0cac52e4307c76cafcd4b359bbf76e1\n+cc114c84401569b46cac4c8498d00bfe\n $tc'SendClientFinished3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SendClientFinished\"#]\n-bfbb13d45e1f75a2964c5c52e7f69b28\n+2b5fb19cc1e538be9d5d192b434c06d3\n $tc'SendClientHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4277331864240346161#Word64\n- 15396161321772641153#Word64\n+ 9764877067647054815#Word64\n+ 5792956210571276820#Word64\n $trModule\n $tc'SendClientHello2\n 0#\n $tc'SendClientHello1]\n-33b53847c9e14066523de4e22f72b2fe\n+5ec98eebce6119ffbf153dde4d941671\n $tc'SendClientHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-42e5ca20b81a46c0b5cfb2372b3ae2a2\n+36107e58e17d138010ede1fa4b63dff4\n $tc'SendClientHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SendClientHello3]\n-14eb27b6350781406d545a1dc73b2450\n+1bb148da5552beb94c2f86753e1bca58\n $tc'SendClientHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SendClientHello\"#]\n-8c6e65fe270c0f3554a4ec1c4ffa80e4\n+05b4867fbf57859d4fe2649aad181672\n $tc'SendServerFinished :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4704611973143933884#Word64\n- 6280258124829370452#Word64\n+ 5005800709835288153#Word64\n+ 5084262513399711659#Word64\n $trModule\n $tc'SendServerFinished2\n 0#\n $tc'SendServerFinished1]\n-da86716cc276405eef2db06fb5817e91\n+6c19ea2b7c692e7951044c37c5bda23b\n $tc'SendServerFinished1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-14ebafed9793ce9d00f5390b4b895f54\n+224fb604753d54f7d4666fe50f68573c\n $tc'SendServerFinished2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'SendServerFinished3]\n-e000730304f2616319a0e802e254e86a\n+e28f394bc35851ddb099480fab039c9b\n $tc'SendServerFinished3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SendServerFinished\"#]\n-6c605262eb8718d3c2fd562909359c63\n+a8ce3f27d7bba39b4429dbbf814a7eac\n $tc'SendServerHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3135809652382762689#Word64\n- 4907355285727269883#Word64\n+ 6095215970451860058#Word64\n+ 18281144755194205408#Word64\n $trModule\n $tc'SendServerHello2\n 0#\n $tc'SendServerHello1]\n-c2dc8dfd881a584a47752c7537f7a08d\n+21e5a07e2b5baf1c01a20748b8d44b81\n $tc'SendServerHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-315187acc8767be4b7716686eab69919\n+e10c5d0cf6a38b631717f9e656766d3c\n $tc'SendServerHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SendServerHello3]\n-60b42c19fb100298b447b9b02946b860\n+a2e2d8c210a071d25d6fb6cdf3636bb0\n $tc'SendServerHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SendServerHello\"#]\n-2ac0a29dd195d1a0453a5d3f06154678\n+ca977883361f3431a95f8622dd77935e\n $tcApplicationSecretInfo :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 396803081533868992#Word64\n- 1367695247273299802#Word64\n+ 5863402151823571929#Word64\n+ 16993753343046786956#Word64\n $trModule\n $tcApplicationSecretInfo1\n 0#\n GHC.Types.krep$*]\n-dd66cbf23d1ed4a7c4af8b9132229964\n+65e513acd593a389c190a4759cf63efc\n $tcApplicationSecretInfo1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcApplicationSecretInfo2]\n-8773538ca05f35f3cc50f1d924a93b4f\n+0ccebfa717609a2a35cace738899417f\n $tcApplicationSecretInfo2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ApplicationSecretInfo\"#]\n-09eb6539c68c91f89654faf0c5c06370\n+2fcd873230cddf05bdf0a9b1d987d480\n $tcClientState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8473470386586451441#Word64\n- 12936380871409090206#Word64\n+ 15924534870147364434#Word64\n+ 11826779942718510727#Word64\n $trModule\n $tcClientState1\n 0#\n GHC.Types.krep$*]\n-a69d7a7b8bce6fe36a41dbae67a5b665\n+e5af2c995b982d6b28ba6c74b871a1e8\n $tcClientState1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcClientState2]\n-4951609bee3370be45a4696a557c3a6b\n+12dc1539195740cd1ff8ccf702d36496\n $tcClientState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ClientState\"#]\n-582db7ac1e9c9f74615f380348298eac\n+996b4bbf44af1109768acf1ec73b21c1\n $tcEarlySecretInfo :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8058085259231389207#Word64\n- 4728746875912250059#Word64\n+ 9809208355387284820#Word64\n+ 6354691854978081213#Word64\n $trModule\n $tcEarlySecretInfo1\n 0#\n GHC.Types.krep$*]\n-fd0b6c36e8756d7acf6b653b2bd9c1d0\n+d2cf6dca921af8ec1e96236a453a69fa\n $tcEarlySecretInfo1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcEarlySecretInfo2]\n-9f9ef91aea29c887c5923e9ec3a27ad7\n+2e1e39f6ea83c9731aa27804b4c48e80\n $tcEarlySecretInfo2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"EarlySecretInfo\"#]\n-4e853cb767e3045f6e726610ca0a8419\n+c644e4d6530001fc2beae48f9a6bc733\n $tcHandshakeSecretInfo :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4359801272756291877#Word64\n- 18179419848771678015#Word64\n+ 9548437861556135809#Word64\n+ 12944478236811391945#Word64\n $trModule\n $tcHandshakeSecretInfo1\n 0#\n GHC.Types.krep$*]\n-0174efd2e49bf0f68abdd772aa7fe323\n+e79ba3626809c291b119308223858b8d\n $tcHandshakeSecretInfo1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcHandshakeSecretInfo2]\n-053e063d8a436d4959d093c27a1d55e4\n+6b87b11ae4ec6b185f6ce1105634a2c7\n $tcHandshakeSecretInfo2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeSecretInfo\"#]\n-37aff834e526c4448886575381f9ac97\n+913b1836edd51adb099e95adb838440a\n $tcServerState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17950322344066836550#Word64\n- 2291367079647300085#Word64\n+ 14040604430985295779#Word64\n+ 9944961061358159007#Word64\n $trModule\n $tcServerState1\n 0#\n GHC.Types.krep$*]\n-fa800529615403746ba9c29a1cd8e8d2\n+d59be949f17de6f67012477177d60386\n $tcServerState1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcServerState2]\n-a8999c71a6b556e79c876f640cac1c2b\n+c6d1bcd730209f49d2b33bf1eda2c32c\n $tcServerState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerState\"#]\n-400b51353c9c57f164bf3480a87a15d2\n+5c0931f1c51625060ac6dd82eae8a007\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-79ece4c1bec2fa23781dc755b28c2309\n+52c0389e1d5529fb312462f46dfdf678\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-de81b96ceaf4cb611d38a3660a53dc67\n+2d5300e8a0735580698baaebaa90d7b3\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Handshake.Control\"#]\n-df13a2e75f7329db5e414cf9e7dcd422\n+13551cdfd32cbdfdace15ac6b0d574cb\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-4a3403c81217b8cfd85802c923ae759a\n+108b41bb045e72bfd52c47708f69298e\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-eb5ee21de8580cdd1d5d65e1e9d905b9\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+3645f6cd59f8f51df2a3b998071a18ef\n $w$cshowsPrec ::\n GHC.Prim.Int#\n -> ApplicationSecretInfo -> GHC.Base.String -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <L><MP(ML,ML)><L>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -633,15 +633,15 @@\n case GHC.Prim.>=# ww 11# of lwild {\n DEFAULT -> p eta\n 1#\n -> GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (p (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta)) }]\n-6a5f58ea4399b8c4b31e02ad8942577c\n+0b42454d1b879a5afb98056bbe4ee239\n $w$cshowsPrec1 ::\n GHC.Prim.Int#\n -> Network.TLS.Cipher.Cipher\n -> Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.EarlySecret\n -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -688,15 +688,15 @@\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.showSpace1\n (g (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n x))))) }]\n-01c58a730c3f4600bd9b861a78ad804f\n+f3106baf4e87673fb51a6af3b4d856b9\n $w$cshowsPrec2 ::\n GHC.Prim.Int#\n -> Network.TLS.Cipher.Cipher\n -> Network.TLS.Types.TrafficSecrets\n Network.TLS.Types.HandshakeSecret\n -> GHC.Base.String\n -> GHC.Base.String\n@@ -746,42 +746,42 @@\n case GHC.Prim.>=# ww 11# of lwild {\n DEFAULT -> p eta\n 1#\n -> GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (p (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta)) }]\n-88f642f3e55bc27fbcd824b3b8882e90\n+73ce30ef9f624e2d48d00033228c7a03\n type ApplicationSecretInfo :: *\n newtype ApplicationSecretInfo\n = ApplicationSecretInfo (Network.TLS.Types.TrafficSecrets\n Network.TLS.Types.ApplicationSecret)\n-a5b329e080a4b1cd3bd2f67a826b539b\n+b77e44d141fef1d96835e12c0e389466\n type ClientState :: *\n data ClientState\n = SendClientHello (GHC.Maybe.Maybe EarlySecretInfo)\n | RecvServerHello HandshakeSecretInfo\n | SendClientFinished [Network.TLS.Struct.ExtensionRaw]\n ApplicationSecretInfo\n-6b97174869266e53bb7c6c778fa0fe09\n+89e0b4b9b59aa8db1e33326e862227f3\n type EarlySecretInfo :: *\n data EarlySecretInfo\n = EarlySecretInfo Network.TLS.Cipher.Cipher\n (Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.EarlySecret)\n-70d2f0c1f5396721b7ee5972ea518673\n+9869534b63006d8ccb55d59eca799d8b\n type HandshakeSecretInfo :: *\n data HandshakeSecretInfo\n = HandshakeSecretInfo Network.TLS.Cipher.Cipher\n (Network.TLS.Types.TrafficSecrets\n Network.TLS.Types.HandshakeSecret)\n-1667fdd6ecb008b0d5871f38130bf243\n+6a9ec5c24d0e71f19e4e13a0a07f8ecc\n type NegotiatedProtocol :: *\n type NegotiatedProtocol = Data.ByteString.Internal.Type.ByteString\n-4542dc169066190bec311996ef144756\n+340eb88cc6cd875d6fff3aa3916dae07\n type ServerState :: *\n data ServerState\n = SendServerHello [Network.TLS.Struct.ExtensionRaw]\n (GHC.Maybe.Maybe EarlySecretInfo)\n HandshakeSecretInfo\n | SendServerFinished ApplicationSecretInfo\n instance GHC.Show.Show [ApplicationSecretInfo]\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Key.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Key.p_hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Handshake.Key 9066\n- interface hash: cd199ad72138f860d4493c3b92d327bc\n- ABI hash: 38e69926780d08e53043d13bb5a55cb5\n- export-list hash: a3f267522cceb810daa7967b85e6f2e3\n+ interface hash: 4b865ce93294d88a8a80b2bb15bb06e9\n+ ABI hash: 730868729a57b136e9e8112634e4b6f5\n+ export-list hash: 9152713588f2c6c006355d84b5342263\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: a2f8f4d0cec624348fae225d1fc4a5f0\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 63df73f5ad8615992d4ef27c227cf9cf\n sig of: Nothing\n@@ -29,22 +29,22 @@\n getLocalPublicKey\n isDigitalSignaturePair\n logKey\n satisfiesEcPredicate\n signPrivate\n verifyPublic\n versionCompatible\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -103,375 +103,375 @@\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Data.X509.PrivateKey e43e0010bd5825d73fb301b7c3a0cd09\n import -/ Data.X509.PublicKey fa33e1927c2c57bae0738258e7eda33e\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal a0ca51a1592abf3ce121c0d6876ffc51\n- exports: 50ebd51bd9ebf52b579254631f6610d7\n- Context 435487048533e26e2899dd56ebfb89fc\n- ctxKeyLogger 0fb899d949f5a218f7d8121471ed5024\n- getHState 9e50dcbe2bb0d3bf17940b07c6b17068\n- throwCore f9885ec58c8d80fee4132d06c81b4a90\n- usingHState f9ac18e39c5e84d3bcc15d519110f430\n- usingState_ 42420818a3380de8c09fea679ceb6e24\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto d8c0c001c6625e8b001b772bb78fea84\n- exports: d0dcb5e384eed55dfc0fbfeac812dcd1\n- KxError f320fc54a9bf27d5c2bd61c765646c43\n- SignatureParams afb15fae2000a7b673da7a675293c96a\n- findEllipticCurveGroup cdd82d31a46cc33d9d2a98efce8bdaa1\n- kxDecrypt b2c5f2361dba0faea6d8423635273651\n- kxEncrypt 2184fb3678007e6bafaa3a82391129fb\n- kxSign a6718780ecfcd0e8b01addb7eb71028b\n- kxSupportedPrivKeyEC 71a0fdce9a5e9ee62d6d8c4ec1952aee\n- kxVerify e0005b368cd8261af3d2e036ebf51e50\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH 16032e8b86b7c379a7db347dd4d5f573\n- DHKey 24a1fd6b48abdb8667abefd1fd55ae28\n- DHParams fd4f44a6b31d5a2cdc24a56b644e577e\n- DHPrivate 57c7dc202e17496546c0c548bdc088ac\n- DHPublic 6819dc915a421095dc600964bbe39c39\n- dhGenerateKeyPair 8c7d42a26891b3182d5ba7b7f556428d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES b50004bb9e8e317d5c05de183238361b\n- GroupKey 6f72871eef3798868426cf789556fa6f\n- GroupPrivate 02d6c7d5804f7b529d1ade2b42b0dd02\n- GroupPublic 1543e60cd57aa117ca23ea7842078654\n- dhGroupGenerateKeyPair 654ed7c2a90b0894ec00a6c6a8baf4ee\n- dhGroupGetPubShared 703f64a7dae65e4cb9bc35d21c280cc1\n- groupGenerateKeyPair d09e838afd2af5b9b2e0b9384e91ef18\n- groupGetPubShared cfb5c70a6e58ec6e7f87fbf7ea4e43ff\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types 41d50bc331e758a4f96637679b5dca1c\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 6c7213529e97c8a819708d5a924a204a\n- exports: 6bd7971315b04f21e4bd4793937e3d64\n- getLocalPublicPrivateKeys ab6f51cba2c161f37a108af880499d98\n- getRemotePublicKey a33343516724ae175f0a4ebdf9508ff0\n- hstClientRandom af99910aa83b289dd11321af2708b4c3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n- showBytesHex 92054a74abadcd6b38f7c79fd1cbc655\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State c0c0d5dc249e7856943cb11ea2d428dc\n- exports: a06f6cb211333564e5ce8b489bcb7080\n- getVersion d1c67a6e5c864d957ab63b86eb70b8f3\n- withRNG 3242b85b550c28a9fd916ebb750ddc1f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- HandshakeFailure 7cb2c4a8848811ba107def5da8dad779\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- unClientRandom 891267f8022cbcc61c77e675299d376a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- exports: b779a66573e39a05087638dbda65746e\n- ApplicationSecret 296e932a255e33869628b31b2c16eee0\n- ClientTrafficSecret 72e57566a4bb0cdc8cdc238ddbfc9a46\n- ClientTrafficSecret 06dbd4206a099cf002c2f48fd105adc2\n- EarlySecret af00a6e4bbbcc1592df158f17af2c47c\n- HandshakeSecret dced7c6fa192182d3e759a15118782a9\n- MasterSecret bbc67ce16505b940a26b928619665ef5\n- MasterSecret eec6bfb6e1ec7b1e0d52bf02a67cb64b\n- Role d61208892371ae6337c21a5713e9d4cb\n- ServerTrafficSecret e957fdd57b152366d59627eb20dfa762\n- ServerTrafficSecret 86fac3edd6b52e3cff5b17f8f9df055b\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 8bfab8800b01c713e61aee69f1f89383\n- exports: a4bf068709e80ddcfa89f42420cc7bd4\n- pubkeyType 8299e36dc1519c25ad3190ed664dff19\n-44966732b8a1ac74e8df26b35c8b8c5a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal 88b452662948d5a5795973058281bd88\n+ exports: 95fba3ec467d9c147983b8ca1732e92e\n+ Context 5f0c46a95a169dd0b72a223208d6e391\n+ ctxKeyLogger 7850e43f9e4507b0a3af53379de9745f\n+ getHState 358d47d3b76dffcf91a7131d4a66b962\n+ throwCore 9186bea7ad0ea86df61b9cce93ab3cde\n+ usingHState 1762ab9297eac72beaa72b4b297eb513\n+ usingState_ cb65d1bfe7221eb19f45434329b8cda1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto cc1050e4ba37cf5e13c58ef49fa02195\n+ exports: f38cdf45d6109e5373ca6b008a79f976\n+ KxError 556e9e29ff54b4a785595e9ce799a2fc\n+ SignatureParams 3cc8d5d4f1259aefc1746c2492453980\n+ findEllipticCurveGroup 9e0feff1f217909d17fbe51cb1527010\n+ kxDecrypt 202f3cf7ca5cabe8a658e5aa825f81c1\n+ kxEncrypt 6f52005f0e26d5fd24a79b90b784bb41\n+ kxSign a396601ab77f7340e0ab46a3bb776a22\n+ kxSupportedPrivKeyEC fff20b5b87dbb1df6c9d49d906a37622\n+ kxVerify ca06e065b92a7cb5111542a65d6e1906\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH c93d395abaf656278e508b4bc8a7bb85\n+ DHKey da6eb6fa774dfa66b86c86108171158d\n+ DHParams c5b81b6ded907961c002b2b26c83e9f7\n+ DHPrivate 3302ef13af23c4e93a5df78ebc07f564\n+ DHPublic 180900e59b3091653a9e1c5f45bde661\n+ dhGenerateKeyPair b4d4cc5e38c2939c9c29afc4bcf4830a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES 6ad25bf0fcf90fcb6fd97c94c97779dc\n+ GroupKey 3ad5626ab628e5991fff3a68dc2035ed\n+ GroupPrivate a5f9dd6a0510fa0872265a8b2f56ca81\n+ GroupPublic dfd467b2e629c04c08ae1653eccfc3b9\n+ dhGroupGenerateKeyPair 04dcf35f8bf3e6be4154c846c6d72c52\n+ dhGroupGetPubShared 7ab6d2f758530816643ce164a8ab032c\n+ groupGenerateKeyPair 854dd5e90c479a060791116449fe95ef\n+ groupGetPubShared 6c70979cc918c41517d66823f2eafa29\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 87c317425f57366ad74754c8a2845d3f\n+ Group 60c6830f782d1faee8960853fdb153b1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State c81a73b9ef1e5287bc3ef6c6d3ef65a3\n+ exports: 7de98fc427ac4f50e6ee59ec0ecf5832\n+ getLocalPublicPrivateKeys b9c256b78e0006d725a3afd975468129\n+ getRemotePublicKey 18553116336532f58ab0029527172094\n+ hstClientRandom d6aa00180b4202dcdaeebb312517fbbf\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+ showBytesHex 78a60a49bdd1fe173bfc199c65cba238\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 7dc945f953906cf6ada3a79536b78df9\n+ exports: 3fe0c370193933a7016f616bbb59035f\n+ getVersion bb3638223ab24349e79e0f761f245058\n+ withRNG e5707bbf997c80dd6f3977af9ce9eb39\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ HandshakeFailure 97b8c837efdee33147b439ff5abb696f\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ unClientRandom 5e5749478907f574f62d03e39d7930ff\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ exports: 8db6f7db61bd2587d9ec0d5232226983\n+ ApplicationSecret 043900f1060a32bb9e4da6f1f5e1391a\n+ ClientTrafficSecret 9f9e8a076f97aaba6e7a9bfd8c81632a\n+ ClientTrafficSecret f2db53f275ff8412f1cc71f71435ed5b\n+ EarlySecret 4fb1e8a38472d16107ccd2e72ee2527c\n+ HandshakeSecret 834f9cef829d52f15872eb604076b5cc\n+ MasterSecret f6b61020464fe96a57a71b42c66cba22\n+ MasterSecret 6a7865a5c5c2367ad96544747905cb90\n+ Role 81e1d001506a1dc27659fb9dc65a68a7\n+ ServerTrafficSecret 051707b2bf1070df0d997c862fb265c2\n+ ServerTrafficSecret 8e82801cd2f82530a54bb77bf29bb1dc\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 f8660b452c621b679c9549ce7789b680\n+ exports: 3adb40f0c8848dac56199a71ea80149a\n+ pubkeyType 4f7a334fd44b55c9ff6168721e5975f8\n+c8e2bfe8b1ee537c512c235bb9e82239\n $fLogLabelClientTrafficSecret ::\n LogLabel\n (Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.ApplicationSecret)\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fLogLabelClientTrafficSecret_$clabelAndKey\n `cast`\n (Sym (N:LogLabel[0]\n <Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.ApplicationSecret>_N))]\n-e480605427074be41ce56d7106d7e46d\n+92c592312aa746706ffca7322dd0e16d\n $fLogLabelClientTrafficSecret0 ::\n LogLabel\n (Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.HandshakeSecret)\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fLogLabelClientTrafficSecret0_$clabelAndKey\n `cast`\n (Sym (N:LogLabel[0]\n <Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.HandshakeSecret>_N))]\n-ed2b5b7ae6714209a0323d8ed30adf8b\n+c6dceeafb6cc1764807a1a2772c30f5e\n $fLogLabelClientTrafficSecret0_$clabelAndKey ::\n Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.HandshakeSecret\n -> (GHC.Base.String, Data.ByteString.Internal.Type.ByteString)\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.HandshakeSecret) ->\n ($fLogLabelClientTrafficSecret4,\n ds\n `cast`\n (Network.TLS.Types.N:ClientTrafficSecret[0]\n <Network.TLS.Types.HandshakeSecret>_P))]\n-9460a557133f0b0a6cd94edb685f6f28\n+635041dc701fd5546d232ef7e98f921a\n $fLogLabelClientTrafficSecret1 ::\n LogLabel\n (Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.EarlySecret)\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fLogLabelClientTrafficSecret1_$clabelAndKey\n `cast`\n (Sym (N:LogLabel[0]\n <Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.EarlySecret>_N))]\n-8124b17be36a30504020f061322fdd42\n+36f8d232d28ef9f729a659d3af29d5bd\n $fLogLabelClientTrafficSecret1_$clabelAndKey ::\n Network.TLS.Types.ClientTrafficSecret Network.TLS.Types.EarlySecret\n -> (GHC.Base.String, Data.ByteString.Internal.Type.ByteString)\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.EarlySecret) ->\n ($fLogLabelClientTrafficSecret6,\n ds\n `cast`\n (Network.TLS.Types.N:ClientTrafficSecret[0]\n <Network.TLS.Types.EarlySecret>_P))]\n-015145ca20c4b25a647f0545ba097c38\n+e082f0202a44100582933fb360d7608f\n $fLogLabelClientTrafficSecret2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fLogLabelClientTrafficSecret3]\n-0be79bd46b5754046f8319463f37fa01\n+0dc62981d52ad6ddf75add379db917de\n $fLogLabelClientTrafficSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CLIENT_TRAFFIC_SECRET_0\"#]\n-c74a472732f0660cc3616f2623baffee\n+80e1fdc25bc1cf752c3a690f587b4b9a\n $fLogLabelClientTrafficSecret4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fLogLabelClientTrafficSecret5]\n-89dce9ac5ff8be198b35c52cffd56b1d\n+7106765b28ef82782295d7a3d189a2dc\n $fLogLabelClientTrafficSecret5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CLIENT_HANDSHAKE_TRAFFIC_SECRET\"#]\n-4ac79cc0c13eb317b9c72022fca5ce74\n+fe354c1cbbda2facd3796b662a62d41d\n $fLogLabelClientTrafficSecret6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fLogLabelClientTrafficSecret7]\n-cccf57a9c67b36f90e29a144f95b7e1c\n+d81cdf8e260772fc63f052eeed1a544a\n $fLogLabelClientTrafficSecret7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CLIENT_EARLY_TRAFFIC_SECRET\"#]\n-0f56e58d817c44e8b262814e9e911559\n+d833b7cff8dd8dd28c093c8d49f6a757\n $fLogLabelClientTrafficSecret_$clabelAndKey ::\n Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.ApplicationSecret\n -> (GHC.Base.String, Data.ByteString.Internal.Type.ByteString)\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.ClientTrafficSecret\n Network.TLS.Types.ApplicationSecret) ->\n ($fLogLabelClientTrafficSecret2,\n ds\n `cast`\n (Network.TLS.Types.N:ClientTrafficSecret[0]\n <Network.TLS.Types.ApplicationSecret>_P))]\n-9a99f02c3c27fd0287d5d68ec2bf75ee\n+eed9a3c8f593b47c0fb0e7146dc39af5\n $fLogLabelMasterSecret :: LogLabel Network.TLS.Types.MasterSecret\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fLogLabelMasterSecret_$clabelAndKey\n `cast`\n (Sym (N:LogLabel[0] <Network.TLS.Types.MasterSecret>_N))]\n-3d783e96304534980698f7f389bd72eb\n+5832beaa79d13c7f8454c8943ba803f2\n $fLogLabelMasterSecret1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fLogLabelMasterSecret2]\n-1dec6248a0fe9ca199c146c6a9452bee\n+9d39a2e1ad125660623119c18a77e8b2\n $fLogLabelMasterSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CLIENT_RANDOM\"#]\n-72f1c74f1794d0e6d44aa621e00e459a\n+4fe4e8ebd7b0107bff7b89b975c0e9ad\n $fLogLabelMasterSecret_$clabelAndKey ::\n Network.TLS.Types.MasterSecret\n -> (GHC.Base.String, Data.ByteString.Internal.Type.ByteString)\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.MasterSecret) ->\n ($fLogLabelMasterSecret1,\n ds `cast` (Network.TLS.Types.N:MasterSecret[0]))]\n-3147d2293a3968836b8c5c9b6dc67eef\n+75b995e48516db44ce5669221772fa7c\n $fLogLabelServerTrafficSecret ::\n LogLabel\n (Network.TLS.Types.ServerTrafficSecret\n Network.TLS.Types.ApplicationSecret)\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fLogLabelServerTrafficSecret_$clabelAndKey\n `cast`\n (Sym (N:LogLabel[0]\n <Network.TLS.Types.ServerTrafficSecret\n Network.TLS.Types.ApplicationSecret>_N))]\n-6af53f9ab2faffb7ee510eb9ed44ed8b\n+4879baf9071198ad716b69d3cf49ebae\n $fLogLabelServerTrafficSecret0 ::\n LogLabel\n (Network.TLS.Types.ServerTrafficSecret\n Network.TLS.Types.HandshakeSecret)\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fLogLabelServerTrafficSecret0_$clabelAndKey\n `cast`\n (Sym (N:LogLabel[0]\n <Network.TLS.Types.ServerTrafficSecret\n Network.TLS.Types.HandshakeSecret>_N))]\n-57fc40f727665caf2049f7ed8b4ca98e\n+d75923cb9ab03f5eb41da3ee047c0121\n $fLogLabelServerTrafficSecret0_$clabelAndKey ::\n Network.TLS.Types.ServerTrafficSecret\n Network.TLS.Types.HandshakeSecret\n -> (GHC.Base.String, Data.ByteString.Internal.Type.ByteString)\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.ServerTrafficSecret\n Network.TLS.Types.HandshakeSecret) ->\n ($fLogLabelServerTrafficSecret3,\n ds\n `cast`\n (Network.TLS.Types.N:ServerTrafficSecret[0]\n <Network.TLS.Types.HandshakeSecret>_P))]\n-ea4bbeecea037a802eef2d0005e5aaa7\n+4c5987bac0367247beeeb8d2e7f72700\n $fLogLabelServerTrafficSecret1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fLogLabelServerTrafficSecret2]\n-7826371c7e434f7265d12f1c25ba780e\n+775091606338f128749cc9261012615b\n $fLogLabelServerTrafficSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SERVER_TRAFFIC_SECRET_0\"#]\n-6d1ac8b722f53548e06abcea9f54e1a3\n+41237d2a7a26b3ac848dc850996034be\n $fLogLabelServerTrafficSecret3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fLogLabelServerTrafficSecret4]\n-3b654ab7670dfc64d452b245e75fc6ef\n+0c40c9ae497582cc17c3bf54303fc1e2\n $fLogLabelServerTrafficSecret4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SERVER_HANDSHAKE_TRAFFIC_SECRET\"#]\n-6e772e4c99f11d98cfdcecfea0c42ea4\n+6669acb5598d3cba4bd988686b199a3c\n $fLogLabelServerTrafficSecret_$clabelAndKey ::\n Network.TLS.Types.ServerTrafficSecret\n Network.TLS.Types.ApplicationSecret\n -> (GHC.Base.String, Data.ByteString.Internal.Type.ByteString)\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.ServerTrafficSecret\n Network.TLS.Types.ApplicationSecret) ->\n ($fLogLabelServerTrafficSecret1,\n ds\n `cast`\n (Network.TLS.Types.N:ServerTrafficSecret[0]\n <Network.TLS.Types.ApplicationSecret>_P))]\n-2614ea0dbaed05de82212fc8fe367c9b\n+f6a247fe34e99ab1e7a4445df1bed032\n $tc'C:LogLabel :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 112955957978335258#Word64\n- 7732319413588142488#Word64\n+ 16540685975288151097#Word64\n+ 8046157459102812493#Word64\n $trModule\n $tc'C:LogLabel2\n 1#\n $tc'C:LogLabel1]\n-9366f920d9b3ce4ce8252e6fd5c5fb35\n+9c32b9238794b5c5a6e810545d18f455\n $tc'C:LogLabel1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-6899da3b3cd681f0b38a87aa549c4393\n+66f45e89f204ccd278738a3eeee1f0ba\n $tc'C:LogLabel2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'C:LogLabel3]\n-b1294c0cb21e4e6472c711981537b38c\n+27b2aa5a1c80d1a319cc1223a72bac01\n $tc'C:LogLabel3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'C:LogLabel\"#]\n-aa1c345d33c8c292a29683edf6a741de\n+d0810253551021b742e6e36b110d1e1c\n $tcLogLabel :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11935550096915752963#Word64\n- 3898266047148124785#Word64\n+ 15702496438481994773#Word64\n+ 10471628897889191653#Word64\n $trModule\n $tcLogLabel2\n 0#\n $tcLogLabel1]\n-8de7d9246b37ef0fbad0194abcb59b57\n+39b3d2a9dbaacfeb0096a6dce0463b98\n $tcLogLabel1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-de078fbe7daf8415a4063f9a26ce5d14\n+fb09a4b9b820fe1d25f7a82d258a590a\n $tcLogLabel2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcLogLabel3]\n-ccae8ce37c773025bcf91c2463e9b193\n+4484ace84e2206beeee1bd39caa51d43\n $tcLogLabel3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"LogLabel\"#]\n-626868499875ffd33ebe7e98f19627b8\n+bd69c92cd83e122a6980983e2bb6442d\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-43376f407f7994791a913b62ca25b215\n+fa1c394acd023fe7bd1cb626bb51a9f3\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-b22b6e4d5d78b9e0662a7bd8c1a1a1d0\n+66939263f521398787cd34cefeb29455\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Handshake.Key\"#]\n-ddbc6f19e85100259e922e6826b8512c\n+4e4fb96d716058ffa3955c9e36f954ec\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-07e3911593788573c9c80e020df927ce\n+527f5ed84ba18948de07e5924d883c6e\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-97f6b1a75fac163a2d2a958e2dc858a7\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+1b2d4e3f445ea5ef6f4c3f8c210be5c8\n $wisDigitalSignaturePair ::\n Data.X509.PublicKey.PubKey\n -> Data.X509.PrivateKey.PrivKey -> GHC.Types.Bool\n StrWork([!])\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -507,15 +507,15 @@\n -> GHC.Types.True }\n Data.X509.PublicKey.PubKeyEd448 ds\n -> case ww1 of wild1 {\n DEFAULT\n -> GHC.Types.False\n Data.X509.PrivateKey.PrivKeyEd448 ds1\n -> GHC.Types.True } }]\n-0585a7a7c199e9f2e950c34e350b5d81\n+cab586d9e6edb83727f92f23e5ff2335\n $wsignPrivate ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.SignatureParams\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n@@ -837,27 +837,27 @@\n {__scc {Network.TLS.Context.Internal.failOnEitherError} False True} case eta\n s1 of ds2 { (#,#) ipv2 ipv3 ->\n Network.TLS.Context.Internal.contextGetInformation3\n @Data.ByteString.Internal.Type.ByteString\n ipv3\n ipv2 })\n ipv } }]\n-3d63011e35092c956bce520f0a4f54f3\n+02518cad4be586cd90f5aeb8316d092a\n type LogLabel :: * -> GHC.Types.Constraint\n class LogLabel a where\n labelAndKey :: a\n -> (GHC.Base.String, Data.ByteString.Internal.Type.ByteString)\n {-# MINIMAL labelAndKey #-}\n-dcd99785cd7f3bd4afc397dbef5d85a6\n+132bb1fd6b9885f579e218396bbb9120\n checkDigitalSignatureKey ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Types.Version -> Data.X509.PublicKey.PubKey -> m ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <SP(1P(LP(A,L,A,A,A,A),A,1C(1,C(1,L)),A),L)><L><L>]\n-bcf5446cf0a19f9ddedbe83db5331bc9\n+ba271724728d7e71df0f1ef54be74172\n decryptRSA ::\n Network.TLS.Context.Internal.Context\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Crypto.KxError\n Data.ByteString.Internal.Type.ByteString)\n@@ -868,15 +868,15 @@\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.Either.Either\n Network.TLS.Crypto.KxError\n Data.ByteString.Internal.Type.ByteString>_R))]\n-eb306fc8c5bb8ab8804595373e888c5a\n+81e89cc90e82f0f61fc3d03a6c3c9e4e\n decryptRSA1 ::\n Network.TLS.Context.Internal.Context\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n Network.TLS.Crypto.KxError\n@@ -1120,15 +1120,15 @@\n Network.TLS.Context.Internal.contextGetInformation3\n @(Data.Either.Either\n Network.TLS.Crypto.KxError\n Data.ByteString.Internal.Type.ByteString)\n ipv3\n ipv2 })\n ipv } }]\n-95cb10d1609acd0773e0ac2692291c8e\n+b6f98add3191032f31cb74deef973a2e\n decryptRSA2 ::\n Crypto.Random.Types.MonadRandom\n (Crypto.Random.Types.MonadPseudoRandom Network.TLS.RNG.StateRNG)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n Crypto.Random.Types.$fMonadRandomMonadPseudoRandom\n @Network.TLS.RNG.StateRNG\n@@ -1137,29 +1137,29 @@\n (forall (byteArray :: <*>_N).\n <Data.ByteArray.Types.ByteArray byteArray>_R\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Int>_R\n %<'GHC.Types.Many>_N ->_R Sym (Network.TLS.RNG.N:StateRNG[0])\n %<'GHC.Types.Many>_N ->_R ((,)\n <byteArray>_R (Sym (Network.TLS.RNG.N:StateRNG[0])))_R\n ; Sym (Crypto.Random.Types.N:DRG[0] <Network.TLS.RNG.StateRNG>_N))]\n-795ffa31fd8488ece89e3fd297c6d3b4\n+2925b9a047e4fe41dc973fbaafecdc77\n encryptRSA ::\n Network.TLS.Context.Internal.Context\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,L,A,A,A,A,A,A,A,A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><L>,\n Unfolding: Core: <vanilla>\n encryptRSA1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Internal.Type.ByteString>_R))]\n-efa929ea6ae95e5c9cd5d84cbae123b6\n+c06579adc219973935064e2f7fc61db0\n encryptRSA1 ::\n Network.TLS.Context.Internal.Context\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -1470,21 +1470,21 @@\n {__scc {Network.TLS.Context.Internal.failOnEitherError} False True} case eta\n s1 of ds2 { (#,#) ipv2 ipv3 ->\n Network.TLS.Context.Internal.contextGetInformation3\n @Data.ByteString.Internal.Type.ByteString\n ipv3\n ipv2 })\n ipv }]\n-e8a7e63d8b17989395462b2a2dff57f9\n+904cffae3ecfe9e528dca2c02817f86c\n encryptRSA2 ::\n Network.TLS.Crypto.KxError\n -> Network.TLS.State.TLSSt Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1S>b, CPR: b]\n-a3812b1c60040158b3acf0e184ed0771\n+c23adc23bc0f7606adfd511ae5aadd8e\n generateDHE ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.DH.DHParams\n -> GHC.Types.IO\n (Network.TLS.Crypto.DH.DHPrivate, Network.TLS.Crypto.DH.DHPublic)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><LP(L,L,A)>,\n@@ -1610,15 +1610,15 @@\n Network.TLS.Crypto.DH.DHPublic)\n ipv1\n ipv })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <(Network.TLS.Crypto.DH.DHPrivate,\n Network.TLS.Crypto.DH.DHPublic)>_R))]\n-a087b19faf6073acbdf3001c4ba3d553\n+219cc25797254117873788190f524652\n generateECDHE ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group\n -> GHC.Types.IO\n (Network.TLS.Crypto.IES.GroupPrivate,\n Network.TLS.Crypto.IES.GroupPublic)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -1745,15 +1745,15 @@\n Network.TLS.Crypto.IES.GroupPublic)\n ipv1\n ipv })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <(Network.TLS.Crypto.IES.GroupPrivate,\n Network.TLS.Crypto.IES.GroupPublic)>_R))]\n-86acf39894fb6a32d63437be150d210a\n+1b41a59ac3960698cce87855dde6a483\n generateECDHEShared ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.IES.GroupPublic\n -> GHC.Types.IO\n (GHC.Maybe.Maybe\n (Network.TLS.Crypto.IES.GroupPublic,\n Network.TLS.Crypto.IES.GroupKey))\n@@ -1894,15 +1894,15 @@\n ipv1\n ipv })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <GHC.Maybe.Maybe\n (Network.TLS.Crypto.IES.GroupPublic,\n Network.TLS.Crypto.IES.GroupKey)>_R))]\n-e582a9fb59c8744775f588504bd038df\n+5ef91a7911ba12f2acd4bdb8b1d8d8b3\n generateFFDHE ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group\n -> GHC.Types.IO\n (Network.TLS.Crypto.DH.DHParams, Network.TLS.Crypto.DH.DHPrivate,\n Network.TLS.Crypto.DH.DHPublic)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -2038,28 +2038,28 @@\n ipv1\n ipv })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <(Network.TLS.Crypto.DH.DHParams,\n Network.TLS.Crypto.DH.DHPrivate,\n Network.TLS.Crypto.DH.DHPublic)>_R))]\n-1d6b34bf8d4917b822fe8e16652ac808\n+ed898506cfa1b7e3036f3a41cf25653e\n generateFFDHE1 ::\n Network.TLS.Crypto.Types.Group\n -> Crypto.Random.Types.MonadPseudoRandom\n Network.TLS.RNG.StateRNG\n (Crypto.PubKey.DH.Params, Crypto.PubKey.DH.PrivateNumber,\n Crypto.PubKey.DH.PublicNumber)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.Key.generateFFDHE} False True} Network.TLS.Crypto.IES.dhGroupGenerateKeyPair\n @(Crypto.Random.Types.MonadPseudoRandom\n Network.TLS.RNG.StateRNG)\n decryptRSA2]\n-a0881b7cd0dd729d10eccf495ddeb337\n+db33ff613ff168447d7cd087f979d168\n generateFFDHEShared ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Types.Group\n -> Network.TLS.Crypto.DH.DHPublic\n -> GHC.Types.IO\n (GHC.Maybe.Maybe\n (Network.TLS.Crypto.DH.DHPublic, Network.TLS.Crypto.DH.DHKey))\n@@ -2202,15 +2202,15 @@\n ipv1\n ipv })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <GHC.Maybe.Maybe\n (Network.TLS.Crypto.DH.DHPublic,\n Network.TLS.Crypto.DH.DHKey)>_R))]\n-1fafc3289274c9ca7ab4c7e08d31a4e3\n+f70bc619204003ccb05305fc49cd4642\n getLocalPublicKey ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> m Data.X509.PublicKey.PubKey\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))><LP(A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n@@ -2225,15 +2225,15 @@\n getLocalPublicKey1\n `cast`\n (Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <Network.TLS.Handshake.State.HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <Data.X509.PublicKey.PubKey>_N)\n ; Sym (Network.TLS.Handshake.State.N:HandshakeM[0]) <Data.X509.PublicKey.PubKey>_N)]\n-b944428495bdbba35b846f0f989afa4a\n+504757fd62362818afc3e801a33f62ea\n getLocalPublicKey1 ::\n Network.TLS.Handshake.State.HandshakeState\n -> Data.Functor.Identity.Identity\n (Data.X509.PublicKey.PubKey,\n Network.TLS.Handshake.State.HandshakeState)\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1,\n@@ -2242,40 +2242,40 @@\n case Network.TLS.Handshake.State.getLocalPublicPrivateKeys1\n s1 of wild { (,) a1 s' ->\n (case a1 of wild1 { (,) x3 ds1 -> x3 }, s')\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.X509.PublicKey.PubKey,\n Network.TLS.Handshake.State.HandshakeState)>_R)) }]\n-a42bd01c92e0694917c714cea3361a99\n+319874d356bf7ef7f5d320421e386884\n isDigitalSignaturePair ::\n (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (keyPair['GHC.Types.Many] :: (Data.X509.PublicKey.PubKey,\n Data.X509.PrivateKey.PrivKey)) ->\n case keyPair of wild { (,) ww ww1 ->\n $wisDigitalSignaturePair ww ww1 }]\n-8e216f5640451c3c397bef829ada3ac4\n+02fc43660ae997bc42c335efcd6c3d22\n logKey ::\n LogLabel a =>\n Network.TLS.Context.Internal.Context -> a -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <LC(S,P(1L,L))><LP(A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,LC(S,C(1,L)),A,A,A,A,A)><L>,\n Unfolding: Core: <vanilla>\n logKey1\n `cast`\n (forall (a :: <*>_N).\n <LogLabel a>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <a>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-4438285cd6bc51c8bfcdf7bbb17529eb\n+ea1dd1d0991e655d5300bc9c8fef316a\n logKey1 ::\n LogLabel a =>\n Network.TLS.Context.Internal.Context\n -> a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -2345,27 +2345,27 @@\n @GHC.Types.Char\n x4\n xs3 } })) } })) }))\n `cast`\n (GHC.Types.N:IO[0]\n <()>_R)\n ipv } } } }]\n-c3cfa7c8275a52afa1eebbaa40d56393\n+9e03af2e02326d8a1f97a24a25f7b089\n logKey2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-c240c63a98d8f90d097c6e86912495fe\n+4f16cfbb57b6ce141ac2f1262b5d8e55\n logKey3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-0a6446cc107735afccf93466f04ff44e\n+f3ef5f9af2d5e2304bcaa51932f481e7\n logKey4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \" \"#]\n-ea526d754969a316bd870bba37e58d75\n+7a638ca4630b394dff7567ddb337b8f1\n satisfiesEcPredicate ::\n (Network.TLS.Crypto.Types.Group -> GHC.Types.Bool)\n -> Data.X509.PublicKey.PubKey -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <MC(1,L)><1L>,\n Unfolding: Core: <vanilla>\n \\ (p['GHC.Types.Many] :: Network.TLS.Crypto.Types.Group\n@@ -2385,15 +2385,15 @@\n -> GHC.Types.False\n Crypto.PubKey.ECC.Types.SEC_p256r1\n -> p Network.TLS.Crypto.Types.P256\n Crypto.PubKey.ECC.Types.SEC_p384r1\n -> p Network.TLS.Crypto.Types.P384\n Crypto.PubKey.ECC.Types.SEC_p521r1\n -> p Network.TLS.Crypto.Types.P521 } } }]\n-373311ede1330492b09eb7f2cf0a06c7\n+74ad769c9fc40188a3dec656d86a0a43\n signPrivate ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Role\n -> Network.TLS.Crypto.SignatureParams\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -2403,15 +2403,15 @@\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Types.Role>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Crypto.SignatureParams>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Internal.Type.ByteString>_R))]\n-ff5733a3d0609b09b92f06bc6d538d07\n+1dc970fd28d19cb29e3adf56810ed3bc\n signPrivate1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Role\n -> Network.TLS.Crypto.SignatureParams\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -2421,21 +2421,21 @@\n Inline: [2],\n Unfolding: Core: StableSystem <4,TrueTrue>\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (ds['GHC.Types.Many] :: Network.TLS.Types.Role)\n (params['GHC.Types.Many] :: Network.TLS.Crypto.SignatureParams)\n (content['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n $wsignPrivate ctx params content]\n-5e0250501e732c86f35efcda7135b38a\n+081744b082bdddd3b7c1241854864eeb\n signPrivate2 ::\n Network.TLS.Crypto.KxError\n -> Network.TLS.State.TLSSt Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1S>b, CPR: b]\n-964f894907f5f60045edb55f375f1d3f\n+e03cb496f93095e3986e3d2610454f0b\n verifyPublic ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.SignatureParams\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -2445,15 +2445,15 @@\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Crypto.SignatureParams>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <GHC.Types.Bool>_R))]\n-40ad49da93ef879990d6032aa0f7a90e\n+86bd0dc093d1bb72b92ab4f5aebbef5f\n verifyPublic1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.SignatureParams\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n@@ -2488,15 +2488,15 @@\n s of ds1 { (#,#) ipv ipv1 ->\n (# ipv,\n Network.TLS.Crypto.kxVerify\n ipv1\n params\n econtent\n sign #) }]\n-16178fb679d87a2d92da32b59fb6b3f9\n+2944793faf66f4bc0499ecc032a3d4d2\n versionCompatible ::\n Data.X509.PublicKey.PubKey\n -> Network.TLS.Types.Version -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Data.X509.PublicKey.PubKey)\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Process.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Process.p_hi", "comments": ["Files 92% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,48 +1,48 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Handshake.Process 9066\n- interface hash: e3bef35e7796a4e10e349e79b82a94de\n- ABI hash: 707b6e76f69c767b0bfd5ee3b63fc41f\n- export-list hash: e585c06d12e88128857afa9fe7627ef6\n+ interface hash: f381f017a6e23eeec243f79fb1a09b98\n+ ABI hash: 924dc62db64da640b1793b9b579a072f\n+ export-list hash: 912b33683d00ef0855ad563c2af4acdb\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 638978a1ac53d532468956b652d7e38e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 9cde0460fa2bff7571640d055f41f3b4\n sig of: Nothing\n used TH splices: False\n where\n exports:\n processHandshake\n processHandshake13\n startHandshake\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Random\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Signature\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Sending\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Random\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Signature\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Sending\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -102,173 +102,173 @@\n import -/ Data.X509.Cert 92224216d022572732313fc4c349c110\n import -/ Data.X509.CertificateChain 20444c7c00262f2306e2a96a817b06da\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.Error.Class 2a27a26a457ff48d6ed279bcedd7ff7b\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal a0ca51a1592abf3ce121c0d6876ffc51\n- exports: 50ebd51bd9ebf52b579254631f6610d7\n- Context 435487048533e26e2899dd56ebfb89fc\n- ctxHandshake 667d76b13dac0b82867ded60c10076a3\n- ctxPeerFinished 9b9d52368826c62d111b43946b547a75\n- ctxSupported 06e08e3637bdfce1c0ec10fd08312d9e\n- throwCore f9885ec58c8d80fee4132d06c81b4a90\n- usingHState f9ac18e39c5e84d3bcc15d519110f430\n- usingState_ 42420818a3380de8c09fea679ceb6e24\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto d8c0c001c6625e8b001b772bb78fea84\n- exports: d0dcb5e384eed55dfc0fbfeac812dcd1\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH 16032e8b86b7c379a7db347dd4d5f573\n- dhGetShared 3f2c5aa35c894b5da4afb0a21713bf48\n- dhUnwrapPublic 8c014b13c4361d2adb4fbbe90390d946\n- dhValid 37445bc7dafc1a8ca2902bf6217ec191\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES b50004bb9e8e317d5c05de183238361b\n- decodeGroupPublic d75d1b3f4dde07bc1d35f9b63256d72a\n- groupGetShared 547f2bcd73a0e1b0995de6da04d26abb\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT 2c50be450375443d0e5a083d0ae00866\n- exports: ed4ca275381204177a088a365f94059f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension cf5d12a86757f130307840532b905b34\n- exports: 1b5091de7e2aff7189a5426baae05c75\n- SecureRenegotiation 4890cdb2a4cac8fb31467f7aab73d973\n- extensionEncode 496d2cff2382f7ed4f5fa468b3d08404\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key 38e69926780d08e53043d13bb5a55cb5\n- exports: a3f267522cceb810daa7967b85e6f2e3\n- decryptRSA bcf5446cf0a19f9ddedbe83db5331bc9\n- logKey 8e216f5640451c3c397bef829ada3ac4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Random 0fa8500ff7fcd568f6be7b5f38501dc1\n- exports: ab46176f0a6d755ec70add738f4a5c48\n- isHelloRetryRequest 22a7ed303352853938152cd03be88476\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Signature b34ee4562d419d1b4a20ca268b6c8986\n- exports: f99e5c1278dc76c6c57ff48a3eaa5a8f\n- decryptError dbf722246d950b19fe2d3309b0ef64e7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 6c7213529e97c8a819708d5a924a204a\n- exports: 6bd7971315b04f21e4bd4793937e3d64\n- getDHPrivate 2b031ad5b78c6feaaa3f7770296ea07d\n- getGroupPrivate f824ededb626517d29c06cf9d6a15e5f\n- getHandshakeDigest 8940cf00ee92ffdf09cb1a92b8716929\n- getServerDHParams 8a51069f1efa5abd97435b0215f1b648\n- getServerECDHParams b35d86a3198dca7d6b6917a42dbe9290\n- hstClientVersion bc53e29948ffac369f3b3bc01dbc1096\n- newEmptyHandshake 9a8d18fbb0697ae49bf69cc213c90860\n- setMasterSecretFromPre a4735aa921c5f581ecf2a62b37cf7375\n- setPublicKey 9f58d8dc9e3b16cb84ee27dd43891555\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13 12c3f44c8f0f08bb0fba50612e8c1174\n- exports: 46bbde6acb82cb36a82e2c042a1c2b95\n- wrapAsMessageHash13 2aa76b042c7904ac1b72945f993fb9af\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 52dbc64f5959f344fc33fcd56cf6085e\n- exports: ba9c2e0a1276d7f6a3f5b65565ca6b32\n- decodePreMasterSecret 862deae6ef35facf02dd1dcf995c0caf\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters d617eee090c26487e2165f5f8c2feabe\n- exports: 079b0c1ff7397173759959efe3ec0197\n- supportedSecureRenegotiation 4968615ba3b84b05a1e2d74a967e8032\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Sending 8349ea82aa0e5ae7f31cbe93d5e26346\n- exports: 577f3769278265947860e69d27c72e34\n- updateHandshake 8640792c7268f4ae603c85d94e139aed\n- updateHandshake13 4a084c111fab30ce35f82ed41c9c7c64\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State c0c0d5dc249e7856943cb11ea2d428dc\n- exports: a06f6cb211333564e5ce8b489bcb7080\n- genRandom 6878ef19803ae87cd8839b3aba39babd\n- getTLS13HRR 838836cb0ae6a5de6e7284a508a791a2\n- getVerifiedData 8dce83d02d7726fdf4c9049d5f7ca4d3\n- getVersion d1c67a6e5c864d957ab63b86eb70b8f3\n- isClientContext e2845a3920e86e7b4fc351ad58b4b92c\n- setSecureRenegotiation 8dd183ef0ad74a2b91f71f492ee84fbe\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- CKX_DH 933fe12c492743f9437bca2d4d84193e\n- CKX_ECDH 19c3d24c2232cba6ceff96a3934fb8de\n- CKX_RSA 6b826abe3d049bb45d649244a8b67453\n- Certificates 94246c30cafc638ac91e9636e9c74754\n- ClientHello 14a7ae938fde42c42e6657cc313ea3fc\n- ClientKeyXchg 8e26d02f2f89bd3829e9845982ba188a\n- ClientKeyXchgAlgorithmData b98811955a69cae54c3de82c2faee5aa\n- ClientRandom a4e495ea9d2f91122cb2e0112adcdad9\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- ExtensionRaw a7736d9e27f33c57b127bb0819661ba9\n- Finished 018073692351438960c7e87eb8a0956f\n- FinishedData 4dd13a84c8436d3bfffec845a2364ffe\n- Handshake 9905ed37f0ded20dd5530986344db49c\n- HandshakeFailure 7cb2c4a8848811ba107def5da8dad779\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- ServerECDHParams 4d38f707aab37736e12bfdbf1c24c4ab\n- ServerHello 9e5d68d4dab2d642d6e63a58906be765\n- serverDHParamsToParams 917ef80fae0d7560f08e77d8c21b7736\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 7aac8fc5218917042f697bb647f97197\n- exports: 91bf2b5e7523eb1b1ff375206f77a4b9\n- Handshake13 0e343a829f872ec32748ec8413f3d761\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- exports: b779a66573e39a05087638dbda65746e\n- ClientRole c28c6cfb5bfc942c279958ca5bf04662\n- MasterSecret bbc67ce16505b940a26b928619665ef5\n- Role d61208892371ae6337c21a5713e9d4cb\n- ServerRole 4efb11c13a0aad72e71f1de4bc6a01c8\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n- invertRole 8f33b2ecf7d4cb3119ee84bae830228d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 8606eb5ca2c954b6f68f0bd7932cef06\n- exports: fb9ff1a04fcf649a9ea3ccbd8430f682\n- bytesEq ca4e4eacb893123008c0a4a151806c5f\n-5bb2e63c59e1f989c6b70bc21bfedd35\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal 88b452662948d5a5795973058281bd88\n+ exports: 95fba3ec467d9c147983b8ca1732e92e\n+ Context 5f0c46a95a169dd0b72a223208d6e391\n+ ctxHandshake db4c528c338c15df3802439b29c9b91b\n+ ctxPeerFinished 89539b672da41bb4d63b9626bba69de3\n+ ctxSupported 0af95ce66fca8e7f0ac332c9544de135\n+ throwCore 9186bea7ad0ea86df61b9cce93ab3cde\n+ usingHState 1762ab9297eac72beaa72b4b297eb513\n+ usingState_ cb65d1bfe7221eb19f45434329b8cda1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto cc1050e4ba37cf5e13c58ef49fa02195\n+ exports: f38cdf45d6109e5373ca6b008a79f976\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH c93d395abaf656278e508b4bc8a7bb85\n+ dhGetShared a4029ce838983706e585b770321d5ff8\n+ dhUnwrapPublic 6a15a656cc6cceedde5b5f0e96a1178f\n+ dhValid 799e0274572615067f2caf93ec9c2843\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES 6ad25bf0fcf90fcb6fd97c94c97779dc\n+ decodeGroupPublic 3249155eef7615d43524659bc5685aca\n+ groupGetShared 10b6244b23a0f98e3b90e82c65ba4b3d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT 116553d261583a09c49cd5015f445390\n+ exports: 79c792baf2198e1ee94fe7dc1e3714c6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 9eca29d57d8749cf31f5901d42acfdc3\n+ exports: e05767be8cd358afc22eac508c63ebdc\n+ SecureRenegotiation c2f098bdd0d935d78b570b57b25d9670\n+ extensionEncode 0279e4039808ead0dc4f1b21ae77ec20\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key 730868729a57b136e9e8112634e4b6f5\n+ exports: 9152713588f2c6c006355d84b5342263\n+ decryptRSA ba271724728d7e71df0f1ef54be74172\n+ logKey 02fc43660ae997bc42c335efcd6c3d22\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Random a8f544a36df0306d8123d596e82919cc\n+ exports: cd84767cf2c53cfce31721ad29987d75\n+ isHelloRetryRequest d357dc43e885be75b6b411bdf680328b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Signature e1b42f70e0562d07007f92666540602c\n+ exports: 1ea334dfbe1eb9c6bffde89761476db8\n+ decryptError 0d311f57e6c996cf7fd1630fd5a52341\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State c81a73b9ef1e5287bc3ef6c6d3ef65a3\n+ exports: 7de98fc427ac4f50e6ee59ec0ecf5832\n+ getDHPrivate 466dd6ca7691b81cba3bf9cd687081ec\n+ getGroupPrivate 8322470e13457cbb6f9c599b280eceeb\n+ getHandshakeDigest c43647e952ef89526f7150c28b887afd\n+ getServerDHParams 5239000b737f7ae10959a0ca12eae492\n+ getServerECDHParams 6a0829cb31dc8da1a2d26d63d45e5060\n+ hstClientVersion 6a85f49c66418bcec040d488cba2ebd0\n+ newEmptyHandshake fb96c6ab4a4ab10bf91c89bea7cfd6ba\n+ setMasterSecretFromPre 7b3f6e1afd53bcfcd52ff8f7bd67a899\n+ setPublicKey e0a48e14d3624005e9eab22b38323bf9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13 557d7ff1776007eb26c5ba35f2c1a3e7\n+ exports: 6315de6fcc326e0357c1b4dc57816910\n+ wrapAsMessageHash13 803a7a8718346f5ae07d601e35082e2e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 3e4fdb9adad5eca9a98c1fc7b2e32b4a\n+ exports: 565373c215f1b344ba6eb14454a168c1\n+ decodePreMasterSecret e262c94350a6bab3d5fb7bd012dd5a4e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters f540db875d99394349b069808f1e701e\n+ exports: 2729517dc053414535a15b88fabc7254\n+ supportedSecureRenegotiation 46db76b97c5a9ec4a6585106a951f0b2\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Sending 2781a981da09af29b570356dfbc37041\n+ exports: 84ae0a9686ea14fec8df2c24c04967f7\n+ updateHandshake 4597dee7b1f43dc849d3ba5a5978e8c5\n+ updateHandshake13 bd1ac6f98a04180101b02992a74f2e2c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 7dc945f953906cf6ada3a79536b78df9\n+ exports: 3fe0c370193933a7016f616bbb59035f\n+ genRandom 90a9cb090700ef5b809dcb67011aec1a\n+ getTLS13HRR ab973a024811286303a1a386a6918292\n+ getVerifiedData 58c4002027151b618a20c5940f02d76c\n+ getVersion bb3638223ab24349e79e0f761f245058\n+ isClientContext e600abd48f5fa95811e9800e4ec55e26\n+ setSecureRenegotiation cafe7747c00c02d9d4c4e81a92e8f194\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ CKX_DH 71e32bdba8c8a942e585b63b6072857d\n+ CKX_ECDH f0a3632102919a10f44b20f5fe903179\n+ CKX_RSA 5f997d82f6ef5dfebf1f09fe8863c462\n+ Certificates a98795aa7a2d1b5f23b835d451263b0c\n+ ClientHello 1d30c89d39227b24a38b81018e4da21e\n+ ClientKeyXchg 30b14fcc3431b49347108cf8d45cc0ea\n+ ClientKeyXchgAlgorithmData 96e26c1ed5a8480bafd0f1e62b5889c0\n+ ClientRandom 18e4971a766e4f7962a44aa855b07718\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ ExtensionRaw 7ea2e02824bd6b670277e93b3d0e397b\n+ Finished 9044f239408528cd4dc7dfe56001cc67\n+ FinishedData dbcf286c751f249fabe9406417ff3479\n+ Handshake 7d43dd9d81cbc996a52c2a596cd7d137\n+ HandshakeFailure 97b8c837efdee33147b439ff5abb696f\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ ServerECDHParams 813b04845a4b3f4c3284f6b249346147\n+ ServerHello c2334185c434e352e0c78cd1f271d60a\n+ serverDHParamsToParams 3a5afa9508f573bde8d4bfa3c90a4f1f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 ce175985d43dec8e79bdb1c012345799\n+ exports: 5f030bdfeed1165d661fae4e55156fdc\n+ Handshake13 ad761eab41b17d9c98f09b94c909c684\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ exports: 8db6f7db61bd2587d9ec0d5232226983\n+ ClientRole 23fa6db6e6af4347c0e98e16da8365bc\n+ MasterSecret f6b61020464fe96a57a71b42c66cba22\n+ Role 81e1d001506a1dc27659fb9dc65a68a7\n+ ServerRole ed59b1fc926493611aa61817dcb29d16\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ invertRole 3b8d45fc5de42da11632a9a630fdb275\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util 755300b4433500b53da277668c7cb4fa\n+ exports: 51b5350449bd968434b1bb3f21d9b3a7\n+ bytesEq c9697c8f07a7607882bb24aa0f6f1088\n+e0ec4f6be890eb5a01ea6e0f7df0d5af\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-dfb497f4488bcbef233e918906d44d63\n+ef5934dc5428f5929a017b59273f47f5\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-3ec3e0f001ba7b631851ba7b0f646c24\n+3726a87b5a9ebc1e50ace4a20309e4a6\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Handshake.Process\"#]\n-1f762cdd98005c9974897d0a89ac9ebf\n+58c833ae8687cc91888746e8c3b0154c\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-1ec84e77964059f7638684980a391161\n+43c3bbd69b4cb2017b34b4835f94da7d\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-8ba9aab338266052aace3f43d365246b\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+5ffa2d62def8a39bc853252b8a93d9d9\n processHandshake ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.Handshake -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,LP(A,A,A,A,SL,A,A,A,A,A,A),A,L,A,A,A,A,A,A,A,A,L,A,A,A,A,A,A,A,A,A,A,LC(S,C(1,L)),A,A,A,A,L)><L>,\n Unfolding: Core: <vanilla>\n processHandshake1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Struct.Handshake>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-d27d6c142227c34109d54cfb4074e965\n+dd929221d4eb6e6d3f5316273275dceb\n processHandshake1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.Handshake\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,LP(A,A,A,A,SL,A,A,A,A,A,A),A,L,A,A,A,A,A,A,A,A,L,A,A,A,A,A,A,A,A,A,A,LC(S,C(1,L)),A,A,A,A,L)><L>]\n-c37907c1725d03422575b2c8ed2ff276\n+f65921efcccb2f6701b880cc48db567b\n processHandshake13 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13 -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n processHandshake2\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Struct13.Handshake13>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-18a1e633217c731d4c0820829f04834f\n+94400428da70a1cb30b739807dba5ade\n processHandshake2 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n@@ -282,30 +282,30 @@\n x2)\n `cast`\n (GHC.Types.N:IO[0]\n <Data.ByteString.Internal.Type.ByteString>_R)\n s of ds { (#,#) ipv ipv1 ->\n (# ipv,\n GHC.Tuple.Prim.() #) }]\n-ad2acf0787ea93a4f7d3c2d1e8ae4d5a\n+44d97d2042b7d0bafad96c0b529285ff\n startHandshake ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> Network.TLS.Struct.ClientRandom\n -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><L><L>,\n Unfolding: Core: <vanilla>\n startHandshake1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Types.Version>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Struct.ClientRandom>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-695ef76a3bd1054bccdadec2ac93bb08\n+4c149427a91bc6f6d5c864ec845386ab\n startHandshake1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> Network.TLS.Struct.ClientRandom\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Random.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Random.p_hi", "comments": ["Files 95% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Handshake.Random 9066\n- interface hash: 4994349eac3b51c360ac58f0d8cdbb4e\n- ABI hash: 0fa8500ff7fcd568f6be7b5f38501dc1\n- export-list hash: ab46176f0a6d755ec70add738f4a5c48\n+ interface hash: 7e110d63e15ff662e3b703d76532b16d\n+ ABI hash: a8f544a36df0306d8123d596e82919cc\n+ export-list hash: cd84767cf2c53cfce31721ad29987d75\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 638978a1ac53d532468956b652d7e38e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 5b1453e9dde0e20e683a4584b5fc15cd\n sig of: Nothing\n@@ -19,16 +19,16 @@\n where\n exports:\n clientRandom\n hrrRandom\n isDowngraded\n isHelloRetryRequest\n serverRandom\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n Control.Monad.STM Data.Text Data.Text.Lazy Data.Text.Show\n@@ -76,65 +76,65 @@\n import -/ Data.Functor 543c30b6d23ff983f428ef0903f0b76f\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal a0ca51a1592abf3ce121c0d6876ffc51\n- exports: 50ebd51bd9ebf52b579254631f6610d7\n- Context 435487048533e26e2899dd56ebfb89fc\n- getStateRNG 842222fd8fbd7725a33b6d26ec715a09\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- ClientRandom f1a9cf08f2c19d34e53e13f2d340b5e8\n- ClientRandom a4e495ea9d2f91122cb2e0112adcdad9\n- ServerRandom d0eb8db555af0f49db4eeb8e2a5864e0\n- ServerRandom d3de49b08d017603509e8bb704c75b93\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- TLS11 4ea555fb1ebeebacd9d7181d116cb272\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-46c59e0c762d9a503f97037a40e9e333\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal 88b452662948d5a5795973058281bd88\n+ exports: 95fba3ec467d9c147983b8ca1732e92e\n+ Context 5f0c46a95a169dd0b72a223208d6e391\n+ getStateRNG 2f881a65fb986a3c1c7873aac737f1f4\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ ClientRandom b26c3cbb980d6ae3dc8c6e355d1a50f1\n+ ClientRandom 18e4971a766e4f7962a44aa855b07718\n+ ServerRandom 812946b8a54418a15bbfce0fa02af35b\n+ ServerRandom f2a2f0026365b6baa15bd048dcbddd1a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ TLS11 c6fe64bc22a4695f523db80fd4e6a91d\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+8c86fd7b53357b91ba20a71edc98ef64\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-730aa0d5df8eb42a76c2fa3dd5922b3c\n+8d84c5d32b7e9cbb61c61dc05f8e0651\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-bef8f2b766fbc6cd6142ea698eade7c9\n+9f3d96ef6ead79ee06d73dfd6a168b87\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Handshake.Random\"#]\n-b0b38c1afc4d917054cf3f68ac1c5f2c\n+5ad3c03f972eddb015fe61638c5e583e\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-e16400cffce30543b0b846c734e613f3\n+41ada4ba1a577346f04cd6c1731286c4\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-eb054d6b0001d75c04824611e1df4a5b\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+91499c89de411fd9c5bf76050c96ae1b\n clientRandom ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO Network.TLS.Struct.ClientRandom\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n clientRandom1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Network.TLS.Struct.ClientRandom>_R))]\n-737a72d6a60f8714fd41faadef85ea30\n+0187625c78d6418b69c78647eaf830e8\n clientRandom1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Struct.ClientRandom #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n@@ -179,32 +179,32 @@\n ipv1\n ipv })\n s of ds { (#,#) ipv ipv1 ->\n (# ipv,\n ipv1\n `cast`\n (Sym (Network.TLS.Struct.N:ClientRandom[0])) #) }]\n-5919a1c327a1f686864229bbac5d8f3a\n+7f292a819da7f57f33da76ee297ba96f\n clientRandom_f ::\n Network.TLS.State.TLSState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString,\n Network.TLS.State.TLSState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.Random.clientRandom} False True} {__scc {Network.TLS.Context.Internal.getStateRNG} False True} Network.TLS.State.genRandom1\n clientRandom_n]\n-85e494e8146161cc63cc330c91ec5e0b\n+981cc6ca2c0c2a502b78ca19a5fbbe36\n clientRandom_n :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 32#]\n-093712c6661d19aca98a0729b7324654\n+71ffaa57a032d877f8ee4717281d5d53\n hrrRandom :: Network.TLS.Struct.ServerRandom\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.Random.hrrRandom} True True} case GHC.List.$wlenAcc\n @GHC.Word.Word8\n hrrRandom_ws\n 0# of ww1 { DEFAULT ->\n@@ -214,328 +214,328 @@\n (Data.ByteString.Internal.Type.BS\n ww2\n (GHC.ForeignPtr.PlainPtr\n ww3)\n ww4)\n `cast`\n (Sym (Network.TLS.Struct.N:ServerRandom[0])) } }]\n-2d892f6f56bf142aecd15114cc99020d\n+0cc40a1cc2dde2043aeee361df0d2634\n hrrRandom1 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom60 hrrRandom2]\n-447caef2b48abfd38a9dfb76a089a45f\n+5ff4e4524a6d4b7482004dcd41f7a705\n hrrRandom10 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom41 hrrRandom11]\n-24004e7e7b8c5bae52b83a0395f0fc06\n+2c1c8f6a16a466f0f619d35329e0e10b\n hrrRandom11 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom52 hrrRandom12]\n-23c8a67750d848283614872017c6e93d\n+5efa862448d832fd76c1cda48b8910fe\n hrrRandom12 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom51 hrrRandom13]\n-693550bacd63b4f49c0cef9101bc356f\n+fd34e8e0b8cab59da83ddd12761e6cbc\n hrrRandom13 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom50 hrrRandom14]\n-5c85c8417681d3d677ddb34864f6eb0e\n+91bbe929d4cea0b3000930176637d22a\n hrrRandom14 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom49 hrrRandom15]\n-837ec60ac03335b7f361de406a7b8111\n+b84a8908148bef99f08cc84aebe8c329\n hrrRandom15 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom48 hrrRandom16]\n-dc23287691a1cd3a5c5f59abc9d8d06b\n+58ecf06c06076296607a364cb672dad0\n hrrRandom16 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom47 hrrRandom17]\n-8496c9d13439cc0dad35e01a094b4783\n+fc513c13aee250a949b9bd18f51fee7a\n hrrRandom17 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom46 hrrRandom18]\n-5f9aa36893b8c56f9bdd749dc99186a6\n+a37697a681673b05449ca1a4700cbf2f\n hrrRandom18 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom45 hrrRandom19]\n-9c753d5b2f6977b8cabc4de23a0adc70\n+1ad5e1e94664bcc98ca748091c5b0298\n hrrRandom19 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom44 hrrRandom20]\n-7cfaeeafe91da1cf5d3b60fdffd0491e\n+6b18f66549c506152a1870cb8a52a797\n hrrRandom2 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom59 hrrRandom3]\n-8fe0a4d4596d0d6556cb79dca64264d8\n+60f4e80c6e9cfd56537ed1332cc9bafa\n hrrRandom20 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom43 hrrRandom21]\n-65723e1fb899805e953a1fbefed14ea7\n+d0dfec106e7516929e6dd067d408dfa2\n hrrRandom21 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom42 hrrRandom22]\n-bb9691edfc1ab00ca56070f6210e5426\n+9d122bb10ddc4dbe5402444203f76285\n hrrRandom22 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom41 hrrRandom23]\n-7db3440fa02124fb1677920b46b033e3\n+99abcf2a0a184192cbc99d9ca10e28f6\n hrrRandom23 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom40 hrrRandom24]\n-3a9495325d46cc9deba2f7ffad3db7ec\n+8dd65f4925a77f6f1a0ca99620faf63f\n hrrRandom24 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom39 hrrRandom25]\n-9dd266daffc7db8c2c16c9e255c73333\n+ba33e5988c0c99bca7a195c083e4e584\n hrrRandom25 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom38 hrrRandom26]\n-aeb1d91e0a1a9f1dccf56d25fffd4b68\n+133eef00b3a0122b35746e70a16d82b7\n hrrRandom26 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom37 hrrRandom27]\n-29a63673d852fd5b089bc26efb60c856\n+f27effc9516d640561661131fca1a025\n hrrRandom27 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom36 hrrRandom28]\n-f2016e038db73d82d8c732323d4aa865\n+0c1d800fcbe6d1146617ac2142c946c4\n hrrRandom28 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom35 hrrRandom29]\n-1bc3b7d4ef31f9967bc691e756e249be\n+f1eb3d315271c87156298cd4db992ca2\n hrrRandom29 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom34 hrrRandom30]\n-289a696895310f97f3e6c7726ac485f5\n+44b5f08cf1613f61a189bf539631f42c\n hrrRandom3 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom58 hrrRandom4]\n-707f13e2d9a2a2d13274801bb04b0889\n+78633e3ce127aaa3ed7725f6c2b50ef5\n hrrRandom30 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom33 hrrRandom31]\n-542f06a41147c49fda3f9e9d94af6752\n+2b5bd87369e0307a92e3200eba33e73a\n hrrRandom31 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @GHC.Word.Word8\n hrrRandom32\n (GHC.Types.[] @GHC.Word.Word8)]\n-8f20f0be3da81892e2f0a88fbc082b8e\n+7d83690207f8be0993ef4a5195b699a7\n hrrRandom32 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 156#Word8]\n-7d03672b23603614abb365dba959837a\n+6e2b8bdbcd7f14b9a95a1af237505aab\n hrrRandom33 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 51#Word8]\n-4e03b41f1da8a2479341899b9f424bf2\n+29c0fcec4242dc0e46887bbb0fe993ea\n hrrRandom34 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 168#Word8]\n-41ac0ee8431140aaddfeee094435115d\n+df0dfc67d7275184855c730c5a22689b\n hrrRandom35 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 200#Word8]\n-9649bf742d150b9e526cca73cc26a346\n+1afa5a707306b4fb85ed98d96c361e88\n hrrRandom36 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 226#Word8]\n-8978391ba36ada599716863c6eda59b9\n+218758f0a6b7af6a8801decac446104b\n hrrRandom37 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 9#Word8]\n-5952ee2e68c305a16e8aba6839eb1c74\n+4ba6f7b8383d47e95e6ada790a9d5664\n hrrRandom38 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 158#Word8]\n-ed131f947ee5c79d7087f7b335c6bec6\n+4b349e6be67d6310b45c695a4d17e2cb\n hrrRandom39 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 7#Word8]\n-aa6e0dee549e2a7ddebfa3c1b82cc155\n+21d2b75a520d0979bdd01daa01158794\n hrrRandom4 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom57 hrrRandom5]\n-fc0d2f99df784acae2d0cb5e89c2ef12\n+d572fe705bd84f725c80910736e92664\n hrrRandom40 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 94#Word8]\n-19116f65717f4ae5df09f39404af0cea\n+4d43f0f90007c07f9c71861558ae10b4\n hrrRandom41 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 140#Word8]\n-712115b74449418696443e1bdfcbd6e9\n+dccc399f3482db6869f3598cc73e0603\n hrrRandom42 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 187#Word8]\n-0ab79ec42a9863247aea96ccb5e9ef26\n+93e6bfb0443dc87bdffb3144458816a6\n hrrRandom43 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 122#Word8]\n-219dfd559b5a8f1ba7eb430ba71989be\n+a8554af156f66b5da12e89edf2908799\n hrrRandom44 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 22#Word8]\n-9275e08bd51079df016d486085548e52\n+788c44027be79db19fcdfe90e208a2ab\n hrrRandom45 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 17#Word8]\n-722c54ed86ab403b5f68f7a475809675\n+08750a6a3ed9e346f8ad5286a8c2b825\n hrrRandom46 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 162#Word8]\n-6301aaa10574a46a28348f5fbcf32d42\n+d753301e942bb9c4bbdda19bb3b54a25\n hrrRandom47 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 194#Word8]\n-e3210bea1f14e03f3939c010c6814e6b\n+4affdd04daf95b531c8e6e85b44cbe61\n hrrRandom48 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 145#Word8]\n-f53fedfe4a22076a31b5a727e58dc2bb\n+7197bfbbe91f569dbce756e76ab6fa6e\n hrrRandom49 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 184#Word8]\n-4c9fdace0169571e6cfdb000ec59afc9\n+8a235e17242a1f3a871e6a51870e3529\n hrrRandom5 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom56 hrrRandom6]\n-41f533f892614b9ed146c3c36ccf82d3\n+6c1b56211b1d0d1fbca9ad8db9f1bea8\n hrrRandom50 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 101#Word8]\n-6c6b1dfd6e6ae82acfa334150b8d9b2d\n+a11ffcc656a577c2c339175a33102312\n hrrRandom51 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 30#Word8]\n-7c636f00caa78181a4d3fd9078d21e62\n+f0e40466b063f593ced49770872606e8\n hrrRandom52 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 2#Word8]\n-b5665b4cd5e971eaec7b96ad27e0ff72\n+fcd3cadd6db3de99a02ac3dcec6175af\n hrrRandom53 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 29#Word8]\n-b10844444213e28ab0ac0e1ea38b166d\n+8174b64567723d398f7a60eff85c90f8\n hrrRandom54 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 190#Word8]\n-427fad975184cb255fae10cd43e91010\n+1dfdaa81396afa93451b16f13c949fa7\n hrrRandom55 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 97#Word8]\n-1d742defc5b0d52512cf7a7c7342ce56\n+bc9b294f7e957e22ee650792d5c64476\n hrrRandom56 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 154#Word8]\n-65d897735c4a13be85fd2411db2e83f4\n+b7271a5a753a3a9e5d46c214d6bb2b50\n hrrRandom57 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 229#Word8]\n-c6c0f9cfc03247a58f561ae2a151d791\n+6b4acd7592575a970597429b3a014332\n hrrRandom58 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 116#Word8]\n-187575220ce5560186d75201c4a603dc\n+130fab5e4073c2fc8082c6d822230848\n hrrRandom59 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 173#Word8]\n-f0a8fc29242979491ab1be6b9f0006f9\n+6e683c5c7d27f34000c7d34aae533a07\n hrrRandom6 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom55 hrrRandom7]\n-fe712379550de3f9adabce1e6a1e3932\n+51a2a0cbc9727c9b63e0179b67154efb\n hrrRandom60 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 33#Word8]\n-c7280d368adf46c347e7fed82e00518d\n+c61f28ba9d63ad6125882c5bbb1f69aa\n hrrRandom61 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 207#Word8]\n-09bca0d6a4fdce828ffee6183b343c62\n+a87151f808dfabcfaa41f7e2b0cc6549\n hrrRandom7 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom45 hrrRandom8]\n-1af4ba8f1fcb07d5e7dc2a0953eabf45\n+83e88d3e6b5dfd1a0641f67316d53d89\n hrrRandom8 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom54 hrrRandom9]\n-3cafecb6d4310df994fe55926f44a2db\n+c5d21803e3249a74f2eecb3270cf85e4\n hrrRandom9 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom53 hrrRandom10]\n-53cf61dcddbf294c8efb03a4f98859ee\n+e965ce38b8bc6907cb1ff353304c063e\n hrrRandom_ws :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 hrrRandom61 hrrRandom1]\n-f52af6059fc2659b2b8345732cbed0a6\n+748ba398592b934d07aa7961157f29a2\n isDowngraded ::\n Network.TLS.Types.Version\n -> [Network.TLS.Types.Version]\n -> Network.TLS.Struct.ServerRandom\n -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <SL><L><ML>,\n@@ -656,176 +656,176 @@\n ww4\n ww5 } }\n 0#\n -> GHC.Types.True } } } }\n 1#\n -> fail\n GHC.Prim.(##) } }]\n-6a5671436758f91893c95ecf0576b7d0\n+37060e86d812ac6533a3c9da5f6d5af6\n isDowngraded1 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 isDowngraded14 isDowngraded2]\n-dfadd3588023d6f09a38fd47712ae983\n+b3e0a7f31de564ce7e2f177c4c4179d3\n isDowngraded10 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 82#Word8]\n-03a94d36023b9a251acce6fa67f4fc13\n+7b619e859495791f35b3bc78952f33c4\n isDowngraded11 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 71#Word8]\n-401e1227e0041de252d5efabc66c5bab\n+4ef680ec074cfa7faf5c42f29a1e1773\n isDowngraded12 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 78#Word8]\n-5ce340e4d1b10aa3b055e3fdddb2b2a8\n+d38b031207079cf304108127d033a362\n isDowngraded13 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 87#Word8]\n-5ecf424c70a87563b1b06baa628b6a63\n+e2983ff244dfdca1941b0b30dfc0810c\n isDowngraded14 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 79#Word8]\n-0bbb714debd24c18e46b2f70daca0cbb\n+487845e725ce4edbd6152d9790805ddd\n isDowngraded15 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 isDowngraded14 isDowngraded16]\n-3f9f7eff2241c2eef7f42ac5e9b09532\n+779311932ca0edcc77b6e5a8e7022b36\n isDowngraded16 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 isDowngraded13 isDowngraded17]\n-3ba389354870870beaf60d62d1a8f728\n+0cdf443928adf582cd756dbcd9efff8a\n isDowngraded17 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 isDowngraded12 isDowngraded18]\n-136ac09f1a405a684000fce239dd98d2\n+d0089698a225af53a35a2d80092b8df4\n isDowngraded18 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 isDowngraded11 isDowngraded19]\n-76dc899c5bd9a935194f6c2d53c23b58\n+6f0bec553da04660da65bd2935880d88\n isDowngraded19 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 isDowngraded10 isDowngraded20]\n-2e236ac0a1865be30545e080f7f23fdf\n+681505778db595a8a5d8c740096f915b\n isDowngraded2 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 isDowngraded13 isDowngraded3]\n-572d673c36c3531dda779d6a8cd6f9d5\n+33f85f1e5ede6b425bdf80e4ddf4cbd1\n isDowngraded20 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 isDowngraded9 isDowngraded21]\n-7b6a1e721f1af534cd13fceb402d47a0\n+51c5e15e0b5c009ae5815439e03f8d15\n isDowngraded21 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @GHC.Word.Word8\n isDowngraded22\n (GHC.Types.[] @GHC.Word.Word8)]\n-f96fceb01a4237bd6b843543eb49a09c\n+a4cd7f4caef10bdc243b36b0e3f3c6ac\n isDowngraded22 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 0#Word8]\n-e685bc4cb3afa145da5fcf472de66c32\n+8ab8487a7f1b86924389f0f5da954f1c\n isDowngraded3 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 isDowngraded12 isDowngraded4]\n-ad3724c52d5f97b1c79a22d861a31aac\n+4e5123a0e859e80d950e122e127eba85\n isDowngraded4 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 isDowngraded11 isDowngraded5]\n-b5404642cfbdf02efe38b65ba59ddb98\n+36e7653a5039b9a685bc7029c868ff81\n isDowngraded5 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 isDowngraded10 isDowngraded6]\n-d6706e64ada7803cfd205baff03d9e2d\n+d4651a659199c27a1dfd3ce8a32f938b\n isDowngraded6 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 isDowngraded9 isDowngraded7]\n-c60a77637e6bdf01c98cda3c7d66d19b\n+de709cf3bb2c8bc55f147cf9073c3d5d\n isDowngraded7 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @GHC.Word.Word8\n isDowngraded8\n (GHC.Types.[] @GHC.Word.Word8)]\n-6cb5a3ee452d614484668f5f54d4fcbc\n+b75dfd92784921bdd9ca0a5fd937a88f\n isDowngraded8 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 1#Word8]\n-2ae067e55c627f61e36c1b20dda6b3bb\n+48ec211e08a52a2139632fee5e29c2c3\n isDowngraded9 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 68#Word8]\n-349d869dfea21c0bd4aa4fcb75f85c5a\n+4cbbfd1a52cfb92ef5348e63855a66f9\n isDowngraded_ws :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 isDowngraded9 isDowngraded1]\n-7721e098a3bb5f348702009c3fa6d50d\n+19ed4f8cd4d03bdfc9b249a610bf098b\n isDowngraded_ws1 :: [GHC.Word.Word8]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Word.Word8 isDowngraded9 isDowngraded15]\n-22a7ed303352853938152cd03be88476\n+d357dc43e885be75b6b411bdf680328b\n isHelloRetryRequest ::\n Network.TLS.Struct.ServerRandom -> GHC.Types.Bool\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.Random.isHelloRetryRequest} True False} \\ (v['GHC.Types.Many] :: Network.TLS.Struct.ServerRandom) ->\n {__scc {Network.TLS.Handshake.Random.isHelloRetryRequest} False True} Data.ByteString.Internal.Type.eq\n v `cast`\n (Network.TLS.Struct.N:ServerRandom[0])\n hrrRandom\n `cast`\n (Network.TLS.Struct.N:ServerRandom[0])]\n-0e231bf6e070fdd7c22f3dd62c9ce674\n+8de35e55f061fdc1d60d817c1ef9aedf\n serverRandom ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> [Network.TLS.Types.Version]\n -> GHC.Types.IO Network.TLS.Struct.ServerRandom\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <LP(A,A,A,A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><ML><SL>]\n-623557082e127bdeb5f00e2375c3954f\n+aa4ea960fac96623fc47329f8752972e\n suffix11 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n case GHC.List.$wlenAcc\n @GHC.Word.Word8\n isDowngraded_ws1\n 0# of ww1 { DEFAULT ->\n case Data.ByteString.Internal.Type.$wunsafePackLenBytes\n ww1\n isDowngraded_ws1 of wild1 { (#,,#) ww2 ww3 ww4 ->\n Data.ByteString.Internal.Type.BS\n ww2\n (GHC.ForeignPtr.PlainPtr ww3)\n ww4 } }]\n-9aaf6d2993425734fd632ea8c58ddef1\n+207c69556fe47936d1578cac8844d386\n suffix12 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n case GHC.List.$wlenAcc\n @GHC.Word.Word8\n isDowngraded_ws\n 0# of ww1 { DEFAULT ->\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Server.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Server.p_hi", "comments": ["Files 90% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,58 +1,58 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Handshake.Server 9066\n- interface hash: 4d63cba4f9d737f1b9fd92a91adc2296\n- ABI hash: 76ccb1722c78286d156e23d050ddd65c\n- export-list hash: 42234dd05723dc30fef459eec51a25ed\n+ interface hash: 8b843456e0bd51f4a80a7c9b2a2dc992\n+ ABI hash: a35ea8ed8622763abbd93bf3825d113a\n+ export-list hash: f537fd6d1ec6717bab6d268337339b20\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 14fb8d6d084fa326ea5695ad16afa60a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: f55f60523ff175a5e44b54baaad8280b\n sig of: Nothing\n used TH splices: False\n where\n exports:\n handshakeServer\n handshakeServerWith\n postHandshakeAuthServerWith\n requestCertificateServer\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Credentials\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Certificate\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Control\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Random\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Signature\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Credentials\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Certificate\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Control\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Random\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Signature\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -121,457 +121,457 @@\n import -/ Data.X509.Cert 92224216d022572732313fc4c349c110\n import -/ Data.X509.CertificateChain 20444c7c00262f2306e2a96a817b06da\n import -/ Data.X509.Ext bb6219d284b1e41cad8bf48703790603\n import -/ Data.X509.PublicKey fa33e1927c2c57bae0738258e7eda33e\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 249f6bf31d1f0a6dc3585bac2ef4e9c5\n- exports: 40129a9cac6a37a583ac0d0752ae8820\n- Cipher 0b3869c342ac401aed0e62a995ab4db3\n- CipherKeyExchange_DHE_DSS a87154a0bdf96a44403406c4f0d16066\n- CipherKeyExchange_DHE_RSA 072d1969ad9c42905957f4d9eff09a7e\n- CipherKeyExchange_DH_Anon fbb9fd499a1e32bb941758dc1a6eb0c6\n- CipherKeyExchange_DH_DSS e5fac4e029e55e93dd5c3208737b12bf\n- CipherKeyExchange_DH_RSA d808ff02884915a332aeadd798b2b2b3\n- CipherKeyExchange_ECDHE_ECDSA 166eb4178738052f3f2da755659569c7\n- CipherKeyExchange_ECDHE_RSA c6181fc34384a6d96fe6eacb8d01e517\n- CipherKeyExchange_ECDH_ECDSA a9fe346ddc2142f64467b747df7ca45f\n- CipherKeyExchange_ECDH_RSA cbaa6303ea745d5b046a5c091ee96e8f\n- CipherKeyExchange_RSA 46ac3cb8d3c0b7f4ebdd27a524462610\n- CipherKeyExchange_TLS13 7b758cab1e23db1ffc2f47f49cc13b18\n- cipherAllowedForVersion c75bd0f7b623f1f7349b8b29712a0b56\n- cipherHash 403143e08d4d1392a282aa81c29fa850\n- cipherID 1c1c9e9dc245cd78433b633f0492f300\n- cipherKeyExchange 3d785e4fac827181f84aec037c544d7e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression cdbb87489cd330969be87b6690c25d2f\n- exports: ea3ee264cef39c32ef541012acda658d\n- Compression 456e151593883cf8c49680134d495514\n- compressionID bfa6d9a74ed083b8f0c8dd23754b507b\n- compressionIntersectID 89d9f17dbb79a01188b342c77fc51541\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal a0ca51a1592abf3ce121c0d6876ffc51\n- exports: 50ebd51bd9ebf52b579254631f6610d7\n- Context 435487048533e26e2899dd56ebfb89fc\n- EarlyDataAllowed 1d87f85a2d774359f0b9d834b0625589\n- EarlyDataNotAllowed 027a7039cf88e6e81090414c65d5d943\n- Established 6819050743467f6cfe90160cb5da8905\n- HandshakeSync f96fc18f6eb8bb367743f26735164e8e\n- NotEstablished ebc9dd954ec03b8448fe0a8ec3a26e82\n- PendingAction 7f1ffb9c1397cf04c07c99ea69989c83\n- PendingActionHash 9dbc072ae721532c01964c8669d707ff\n- addCertRequest13 70e184d20f54f23bb4edf4bf33e3d128\n- contextFlush 6a3dd26041b93c3661c02e433f2339aa\n- ctxEOF e03d32b4c6c34b137c22e83c1f03b457\n- ctxEstablished a1aef98df052298677cb9f512ef57d7d\n- ctxHandshakeSync 4e245a7fd80e50becc80c792632bbac4\n- ctxQUICMode 19fb548bde1ff9ca7deec2e10cf4792a\n- ctxShared 44b0fb732a5ccab8eaf22e3e7f99379a\n- ctxSupported 06e08e3637bdfce1c0ec10fd08312d9e\n- ctxWithHooks 7c2862235d4822d8d1c78752919ad56a\n- failOnEitherError 741b6768f10ddbcc8b813273eaf784c4\n- getCertRequest13 1bfabab82e84e214683a89e10bbbb8af\n- getStateRNG 842222fd8fbd7725a33b6d26ec715a09\n- restoreHState c31a85ec349a19721b8a52c2424f178a\n- saveHState 31c24300504da03ce9c48c4ed8275e99\n- setEstablished cf1b50b290bcd4bfb9ba792ba4b4dbe3\n- throwCore f9885ec58c8d80fee4132d06c81b4a90\n- tls13orLater 91b7f403877af640eae1f5bee1b08ef7\n- updateMeasure 646f6a8eed898c86cc10d5a0a30c8ffc\n- usingHState f9ac18e39c5e84d3bcc15d519110f430\n- usingState_ 42420818a3380de8c09fea679ceb6e24\n- withMeasure f4e35c18781f915ef6f46d6ae6fe083a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Credentials b25404b8a690ac983c4eb018befa72ca\n- exports: f3207accdb9833afb01845881073ec5b\n- Credential 1932068b8307680b30c564db25df14d0\n- Credentials e173f1dee72610d1f1d15814df68a084\n- Credentials a44e52a72854a4c659b13e2e71bf6ca2\n- credentialMatchesHashSignatures 60f48d30461471cefaddf6005a7544c8\n- credentialPublicPrivateKeys 654a8cedb6ee7558d383992805b60f5d\n- credentialsFindForDecrypting a9d3d85d57aa148552ce96135ac3d41f\n- credentialsFindForSigning 019fb0e50421d93cf0730b8705c8c00d\n- credentialsListSigningAlgorithms 723033dba98dc569ea3187e1b81f95be\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto d8c0c001c6625e8b001b772bb78fea84\n- exports: d0dcb5e384eed55dfc0fbfeac812dcd1\n- Hash c4a535e0c6cc80231aafb2966e6e660c\n- findFiniteFieldGroup 4c13b04ffc7c8870fee7432be64de234\n- hashDigestSize 52433a6d6c868ecac3f32e0341559c3a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types 41d50bc331e758a4f96637679b5dca1c\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n- KX_DSS adae3952d1dd6dde48f2d94794de1373\n- KX_ECDSA b88a6fd994bd8f6be1aa5f9fb9b52aaa\n- KX_RSA 6240e5e5c47ff3bd6430c4c5575fcab9\n- availableECGroups 29c9f9e1a5ada27cd17e4212083f7cd9\n- availableFFGroups c74e931d4a7592377b1ff7c23bd8dcfa\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension cf5d12a86757f130307840532b905b34\n- exports: 1b5091de7e2aff7189a5426baae05c75\n- ApplicationLayerProtocolNegotiation 5b8b3e81a05185236f027e16ba0bd712\n- EarlyDataIndication 7cf6682522b00ca9fee877b5652b507a\n- EcPointFormatsSupported 1ec9f2c638795e74d82db3c7516888e3\n- ExtendedMasterSecret c596b5fb15ecd0378923bcb1792720f5\n- KeyShareClientHello 6b6b50ab4feb308315b2cccc8b31d84c\n- KeyShareEntry ed44368b73c37450f73ac18db7fe7609\n- KeyShareHRR ca650d8355002b328f949a2e5ee77340\n- KeyShareServerHello e1726f6f720e3a062075b65937823b4d\n- MsgTClientHello bb5b095483d5fa7412eacbafc2d3110b\n- NegotiatedGroups 00c015fe68b1445236f4d381ed986d31\n- PSK_DHE_KE f7fb2820df176ddcb3e014a8bf155925\n- PostHandshakeAuth b77f2466d39f30a97d80f92ddf35f35a\n- PreSharedKeyClientHello f1be4347acfccc7e7f2608820e3255e0\n- PreSharedKeyServerHello 9ac12a73849c939fd4a3cfe5d25c6316\n- PskIdentity fb00ecabfbee772fc8f4d8a9303b9e3e\n- PskKeyExchangeModes 066a51d23dc3377018899c17a796428e\n- SecureRenegotiation 4890cdb2a4cac8fb31467f7aab73d973\n- ServerName 9e25926922d73b6b6ff6345556dab729\n- ServerNameHostName 578631f304c61fde1425865d06b754a7\n- ServerNameOther 6e6326fcb90f0ab4afef4aa2fd04a31a\n- SignatureAlgorithms a0cb8bcc541c511b2da1e3b3540d9909\n- SignatureAlgorithmsCert e2ee57c39fbf1abd63391f870c3e712d\n- SupportedVersionsClientHello 4226e38a579693ec28d0a1da14d0c386\n- SupportedVersionsServerHello 324e024fa59ce1e1ca3c2a38f763e348\n- extensionDecode c5a8a5ede387a3093f705b80721cd9e3\n- extensionEncode 496d2cff2382f7ed4f5fa468b3d08404\n- extensionID_ApplicationLayerProtocolNegotiation 0603ef0c8356ba6eab6975906da0cc1d\n- extensionID_EarlyData 6bf505d447a7c460f5d50485cf67ba3b\n- extensionID_EcPointFormats 353f0332dae4d05f115e32d91d8247cc\n- extensionID_ExtendedMasterSecret de0889c3e638c3c3d4c0153205eb3f77\n- extensionID_KeyShare 3cad544e841bf03b96bea9a0deb8fee2\n- extensionID_NegotiatedGroups d651cef1590ee695f39b6e1fc48ef0bf\n- extensionID_PostHandshakeAuth 2a3c1fc6228e15ad89d5457215cc3378\n- extensionID_PreSharedKey 5e0976a3f3df295ca65db288fe1f6188\n- extensionID_PskKeyExchangeModes 3e1b0bdbcd5416f668add17babaa0afe\n- extensionID_SecureRenegotiation 25ca72d44e9ee6c38fcb5c394061d206\n- extensionID_ServerName 8dddebc47556c4ad8730878d04ff1868\n- extensionID_SignatureAlgorithms 697c7a8c0b89480fb069ad117424624a\n- extensionID_SignatureAlgorithmsCert 0fb64ec36447a72e8b66228f8e328406\n- extensionID_SupportedVersions c41ecdeb1b8d5fec4e4467ecab215f11\n- keyShareEntryGroup 836915acf37baf6a029be55ef64f498b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Certificate 821320dd4d56bb99acf32a711b98c763\n- exports: 546d05bf355cce13ded7dee8f6bfd646\n- certificateRejected 6d1b0dd9bd8437ca8b95b028e89ef2aa\n- extractCAname 9cac1b184171a401ff984c950a5c54a9\n- rejectOnException 83a9278becacb181b4da05a60bb4a62a\n- verifyLeafKeyUsage 6ae8ccef11a4f39de06faafe4b51baad\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common 22c23d45acfc915d8bd4cea01e617a36\n- exports: fe18ae78d74f3252551269ebf406da27\n- RecvStateDone 688f088952c610b59404c8036d1af0f9\n- RecvStateHandshake e2650f427453288b9c570dad699cb60f\n- RecvStateNext 555ebae93bb29f8d7639fe424976b682\n- ensureRecvComplete 1b0384929c25e97282ecde699b766a7b\n- extensionLookup 8178f0468fec90f0c4b9098908c172cb\n- handshakeTerminate 4478958a6b68451fdbcc232013e6c892\n- newSession 2a47611776eeb1a194be3e58b0c04d28\n- processExtendedMasterSec 623b82f1bbc13b666a0872b4f2c8d925\n- recvChangeCipherAndFinish b4317d6e503770432bba158656840d1e\n- recvPacketHandshake 28a1862fe7a5b380d9d5e79dcf7a2e04\n- runRecvState e68b26c7605f5046ed20a4630dfee6bf\n- sendChangeCipherAndFinish 5e531ecd2b8ba83d1ed3e747478f5dea\n- storePrivInfo df4a43b8b39e216ad4ac2e59db4da2d9\n- unexpected 2ec23908a96a7bf007b70e6b7008005b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common13 995aeaf25cd40ec14e029c7211d69c3c\n- exports: 7de8243a54e6587b968c7d6272560cbe\n- RecvHandshake13M 7bab9a787f0c4ba2ceeb17c2de7d9816\n- calculateApplicationSecret 7e4356ab40d18c93a418187248a49db4\n- calculateEarlySecret 5fe2072f06998f30c34ad185866483bf\n- calculateHandshakeSecret 20e357babff2dcc3bdc2d8d11229040c\n- calculateResumptionSecret 7e5222d18e7f6f9b243aebd08e66fbcb\n- checkCertVerify c45b415a4951878e2833cab7ebd2c45f\n- checkFinished 0fe2fb9c00b36cf61010b963b7853cda\n- checkFreshness 554ab8a843abee15bb73e996b7628262\n- checkKeyShareKeyLength cce730344d05d9868a1ab8d978ffbedc\n- createTLS13TicketInfo 8ab34c6b347462ecf5e5aad5a34acc0c\n- derivePSK d00644ff0beae7fba2bf744b6a9be934\n- ensureNullCompression 4c88d463b22e5f7bad62b408c729b37a\n- getCurrentTimeFromBase 8b0eeeacbf18eff704fb7b8270734a40\n- getSessionData13 5e56e8c7f0efaea7cc9c908f8d5405ac\n- handshakeTerminate13 2369818a51a9773662549aae16d54c3b\n- isHashSignatureValid13 2c26957a8ec072d3b6d5084134687f9f\n- makeCertRequest 730e088c05c5d4caf0a4d711f82966be\n- makeCertVerify ae711a8f36bbe7cef0741c1e69e47533\n- makeCipherChoice 939abc46ab9a0a4ac2ae3d676efef0e9\n- makeFinished 087287b9101005b2420d389beba470ee\n- makePSKBinder 61613b2d3b39fd1770d3f803a45e98c6\n- makeServerKeyShare 39c1976691a325e04fb424281ab6e639\n- recvHandshake13 dc8fb7309650b845bc59da80e2758857\n- recvHandshake13hash a08562a089f732eb2b874e8731391f6b\n- runRecvHandshake13 597f0fc3a933e539a045cc2a267633dc\n- safeNonNegative32 71b3edbe497e4d433f31ca05d02340f1\n- sendChangeCipherSpec13 f113d6cede469953e4de1e6f775a6192\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Control 8f51a36de08b89227fbf4181c9a2d961\n- exports: 32f9381a3983da01efbe62f55f38ea36\n- ApplicationSecretInfo 8783b4d727d203d3efb47e3ab192e06a\n- EarlySecretInfo 73ed9f7795ac5b39e52847952d0c0f73\n- HandshakeSecretInfo 4949775921c67cf3601a96870333c879\n- SendServerFinished 5eb3591a4c91fc0fd57f3c65dfe84918\n- SendServerHello e5957601e209f4debb8a1fb034f72021\n- ServerState 4542dc169066190bec311996ef144756\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key 38e69926780d08e53043d13bb5a55cb5\n- exports: a3f267522cceb810daa7967b85e6f2e3\n- checkDigitalSignatureKey dcd99785cd7f3bd4afc397dbef5d85a6\n- generateDHE a3812b1c60040158b3acf0e184ed0771\n- generateECDHE a087b19faf6073acbdf3001c4ba3d553\n- generateFFDHE e582a9fb59c8744775f588504bd038df\n- getLocalPublicKey 1fafc3289274c9ca7ab4c7e08d31a4e3\n- isDigitalSignaturePair a42bd01c92e0694917c714cea3361a99\n- logKey 8e216f5640451c3c397bef829ada3ac4\n- satisfiesEcPredicate ea526d754969a316bd870bba37e58d75\n- versionCompatible 16178fb679d87a2d92da32b59fb6b3f9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Process 707b6e76f69c767b0bfd5ee3b63fc41f\n- exports: e585c06d12e88128857afa9fe7627ef6\n- processHandshake 8ba9aab338266052aace3f43d365246b\n- processHandshake13 c37907c1725d03422575b2c8ed2ff276\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Random 0fa8500ff7fcd568f6be7b5f38501dc1\n- exports: ab46176f0a6d755ec70add738f4a5c48\n- hrrRandom 093712c6661d19aca98a0729b7324654\n- serverRandom 0e231bf6e070fdd7c22f3dd62c9ce674\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Signature b34ee4562d419d1b4a20ca268b6c8986\n- exports: f99e5c1278dc76c6c57ff48a3eaa5a8f\n- checkCertificateVerify b5a68d521b59165e5e5a002880e5de39\n- decryptError dbf722246d950b19fe2d3309b0ef64e7\n- digitallySignDHParams 89070cb3263cef384c6c0770a0313232\n- digitallySignECDHParams 3efef93d5fd17e919ebacce00e7e62f5\n- hashSigToCertType 691fe7dc08074ac0254ae8f8b7af4cf4\n- signatureCompatible c131271d8c47da8ae075e4c3d0b2561e\n- signatureCompatible13 a8c792e992fd88f8158408e8a57e7616\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 6c7213529e97c8a819708d5a924a204a\n- exports: 6bd7971315b04f21e4bd4793937e3d64\n- HelloRetryRequest 2d99b9d2586a69ab2fada59da3d54d0a\n- PreSharedKey 7df5da7cc11da7be00077629273b72e6\n- RTT0 54eb495e6397613ac45ba2a65dcb5190\n- RTT0Accepted a0a72bf781f7998e3a5be110600f29a4\n- RTT0Rejected 18c9cfbba0bee0d41f695f37c0066eea\n- getClientCertChain c74d0657ff9db97b0952ebb32eb973cd\n- getExtendedMasterSec e5c12bbe59a2f29bf2206c8c63d866e2\n- getHandshakeMessages 607e357a878f0e5d60f42b49aba36c48\n- getNegotiatedGroup a93a956772f744041a83b43909732d83\n- getRemotePublicKey a33343516724ae175f0a4ebdf9508ff0\n- setCertReqSent aa5cfd09beff806f27930f5272adb753\n- setClientCertChain 15cde3c8f9baaa17e3a6783e096cc23f\n- setDHPrivate a58bf56d74f4adebe602f24de5df25a2\n- setGroupPrivate 2cf77c65cdf2e47b5e8ad8a88923ce03\n- setMasterSecret e26955ea692d439de81ffb66497f7b1b\n- setNegotiatedGroup 160d436cc117567b114d3f0998db79ae\n- setPublicKey 9f58d8dc9e3b16cb84ee27dd43891555\n- setServerDHParams 770318dfcf357a2860efbe0dc8977888\n- setServerECDHParams bb7efa5432252974c6f3bbb94a6d3354\n- setServerHelloParameters bee08c4fb7e84a6999a836f990c9034f\n- setTLS13HandshakeMode 7c4c3278324fb3576ba88ff7ecba22c9\n- setTLS13RTT0Status 25ac618349cee6ce019f29178d700106\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13 12c3f44c8f0f08bb0fba50612e8c1174\n- exports: 46bbde6acb82cb36a82e2c042a1c2b95\n- getRxState 00a4991bb7a80b0d72cf100e01243d82\n- setHelloParameters13 7783a225b19a5e1474727a86b7641d5b\n- setPendingActions cb696f254157240453688b80406f1357\n- setRxState e3891d0f138fb421f1bf7cfef5c6cdc9\n- setTxState ba19ed91820407a6b11eb32c9265d7f9\n- transcriptHash 0ac1e4d5caba97c7a7b200928dcafa36\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks c25885ce69a30a2d9833cef21261d195\n- hookRecvCertificates 3b60c08d7f3204c457349b05e6f8ab16\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO 35ac9d22376d547724713849757b6867\n- exports: 25705d7cdcfce73e18e495d5c341738a\n- loadPacket13 536ce4c5eb70689b5527f4ba4a19493c\n- runPacketFlight 0fcc9b500d72fd82fcc40fd88cbb3a52\n- sendPacket 21383445be8ebd1d5723d4e29b9687c6\n- sendPacket13 d1b3a025fb5b12c7cfc444f1c6788f97\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement 77f11e2a19f0d13592c82fa7f6f46121\n- exports: 1685c0a6373589751326fe812e291132\n- incrementNbHandshakes e4bdd5ac82a1555da66d6c5eca87a146\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters d617eee090c26487e2165f5f8c2feabe\n- exports: 079b0c1ff7397173759959efe3ec0197\n- ServerParams 1eac12fd74e969d70ce6ff6f29330cfe\n- debugVersionForced aa580816db240192fbc46664c317e30b\n- onALPNClientSuggest a326d7e9936aea67e694d44931c23c8b\n- onCipherChoosing 6f87da02a4d8575e5c9e8dfa6442582a\n- onClientCertificate f4c2003448b646c3a0f71acad36e2744\n- onEncryptedExtensionsCreating 50b87722db746a2cb23858f80455749f\n- onNewHandshake 98d6b8a3bff445caaa967c15388cbd8b\n- onServerNameIndication 21ef739591fcb413f59b173326db020a\n- onUnverifiedClientCert 88b65b5fb4ee784145b237181a137515\n- serverCACertificates 2b14c583ed1e3fa278fb9755d7b43514\n- serverDHEParams ec5167b1567b4798efbbe85af9e4ab4c\n- serverDebug 48af9cb4f24d810318b73da6ab410d71\n- serverEarlyDataSize 9003cf89b17d46cd09afdacac067a0bf\n- serverHooks 155a7c89dcc5d842b7fecb08f113847a\n- serverShared 0e435ec50dffb91f3ba8913318b83110\n- serverSupported d9c1b5a9c5c452d7cb385c9a95a205ad\n- serverTicketLifetime 095355807fcb03f7b73710622459e5d6\n- serverWantClientCert c184810a0e6b45b4e04c3d2d841c6125\n- sharedCredentials bfec8226fe1482771a4e67ae6f03fb35\n- sharedHelloExtensions 485b62e76a0f7493238a1aa3605447b6\n- sharedSessionManager 76032df21a6f7df02c39d8e41fc8db54\n- supportedCiphers ff8610e8a06c6fcfa7bbcb3a12ed3d18\n- supportedClientInitiatedRenegotiation 6ee4f373ebbf0907a3e076dc961b0d69\n- supportedCompressions 8de27b10fd8c227d16c661c3659c4805\n- supportedFallbackScsv 94e6fb02977df94d82935e8231422eae\n- supportedGroups 6c3ed6bd35190da509e96ef2cd779442\n- supportedHashSignatures f7f3f6f1232eb509eea274609290ed36\n- supportedVersions ea4b1bf71d5a42d0a217bcadaf9848a4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State b851ab39b257cd8a5cd6fb2be6fa0e83\n- CryptApplicationSecret b11818dc7694a117044c994161ac04d7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session b5de7341e27f065c7d79b224a2925580\n- exports: d714921ca4919462cda6d1c526858adb\n- sessionEstablish 0a76c03d5ee26e44cbb3813fab5d4a5c\n- sessionResume 3da86c83c8f369c157d4e632a8ded3e7\n- sessionResumeOnlyOnce 5d73b3b90e678d65c558daa9eed63d48\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State c0c0d5dc249e7856943cb11ea2d428dc\n- exports: a06f6cb211333564e5ce8b489bcb7080\n- getClientSNI fb76763516bbf73114f8a866f9fb9a58\n- getClientSupportsPHA 11e8a0c84ab7ea7af57e4ed42a535647\n- getNegotiatedProtocol fb27a1396f7dcdbbe9bc9349401c8851\n- getSecureRenegotiation 2c481e6361fdce3ef8b6d1cbb8367619\n- getTLS13HRR 838836cb0ae6a5de6e7284a508a791a2\n- getVerifiedData 8dce83d02d7726fdf4c9049d5f7ca4d3\n- getVersion d1c67a6e5c864d957ab63b86eb70b8f3\n- getVersionWithDefault b2e7fb9c88fd21a5b8383c5595b58b63\n- isSessionResuming 578b7db3936a2fe8164607fd8a498fc5\n- setClientCertificateChain 850859fb5a0bb4b1ccbbfe6b2b50a0c1\n- setClientEcPointFormatSuggest bba9b39f823830fb61904a5711391a7f\n- setClientSNI 203ab07936e89e1f4e58f3535d79cbfc\n- setClientSupportsPHA 9debbf6882df5894f3ae12f6f5003abd\n- setExtensionALPN ce4b911607d50d941a9e6db4bc9add5e\n- setNegotiatedProtocol 2db4dac40644eb936896e718c2ca96bb\n- setSession d3a7ef7d3f54906412e2052b3f75dd2a\n- setTLS13HRR 72714f23db0d85724d926bdb0e2a9f83\n- setVersion 6e03539c77b06864ac0683fbf5bd5f7b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- CertRequest 147651ac0e08675c429bf3e917e1926e\n- CertVerify 7f351f7eaed8f6d3a4073097c50c6393\n- CertificateType_DSS_Sign 67807fbc7c7de155a6b17078c081ac5a\n- CertificateType_ECDSA_Sign 2fd94a2ca75f66ede90e6d16af830332\n- CertificateType_RSA_Sign 4427448a8f68783cc3959ce6cb294973\n- Certificates 94246c30cafc638ac91e9636e9c74754\n- ChangeCipherSpec e32d683c2d66c2ac94342285d9f71970\n- ClientHello 14a7ae938fde42c42e6657cc313ea3fc\n- ClientKeyXchg 8e26d02f2f89bd3829e9845982ba188a\n- DecodeError 8cb79da48ce8c031e75c840c08b2e4b7\n- Error_HandshakePolicy cad531a2f5ab81f28b13ac1fae9ea675\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- ExtensionRaw a7736d9e27f33c57b127bb0819661ba9\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n- Finished 018073692351438960c7e87eb8a0956f\n- Handshake 531c1e399f15cdf697098fed99405416\n- Handshake 9905ed37f0ded20dd5530986344db49c\n- HandshakeFailure 7cb2c4a8848811ba107def5da8dad779\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- HashSHA1 f963dd877d94aa8ff9b419d14a3c8039\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- InappropriateFallback a9427b591d580a4197cdee1778630fee\n- InternalError 6ee250980f31098eb1606c77e53484d8\n- MissingExtension 72d3bad5e5d4217c321616875e68517a\n- NoApplicationProtocol 94177928b2803a826b69c9b32b0b9e3d\n- NoRenegotiation 10ac6c7362c14ae83997efd2f01e5bd8\n- ProtocolVersion ddd374abdcf6e750e8820c9c14f86103\n- SKX_DHE_DSS ed46c253e5c023010aafde9d98a372fb\n- SKX_DHE_RSA c5691bc9e2d2c5cdfbea329268deec29\n- SKX_DH_Anon 89e57ea908bf10a03ddadcec0dfdcb6a\n- SKX_ECDHE_ECDSA de1ac8deb662e55ec5a7810b116a9602\n- SKX_ECDHE_RSA 176a7b2ab2a74f81950e707e30807ddb\n- ServerECDHParams 4d38f707aab37736e12bfdbf1c24c4ab\n- ServerHello 9e5d68d4dab2d642d6e63a58906be765\n- ServerHelloDone 42c104651bec21bed3d17fa429c2af83\n- ServerKeyXchg aa45a48df66cb47157545bb70e6f1808\n- Session f1d6a37b501b89462d32d3532e34a840\n- Session 4a4b5db9c8b15311e4365997df774b4b\n- SignatureDSS 47fff4b1c549c656ebc07c730199e458\n- SignatureECDSA 529efd00a9368f38babbe9fbca8d5a8c\n- SignatureRSA d2fa3d6b3e18abb11008e981c9fbf569\n- UnexpectedMessage 23b72dcbf17a8a3928ab846076cee75a\n- serverDHParamsFrom ccd7216e5f2c1b952009f7fc3fa37afb\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 7aac8fc5218917042f697bb647f97197\n- exports: 91bf2b5e7523eb1b1ff375206f77a4b9\n- CertVerify13 df73ca16d424d0981dd1e931ff9a31ae\n- Certificate13 0fc30409c0007686ecbfaa4c1f25167b\n- EncryptedExtensions13 e19ce444cc1f3746f26c89a763bedf9a\n- EndOfEarlyData13 2afbdedbace0d6045eb2098acf33cd5f\n- Finished13 94ed57d5cf83e548a143b473e37bec72\n- Handshake13 35096144e0c8012bc1bd5e5db212a587\n- Handshake13 0e343a829f872ec32748ec8413f3d761\n- NewSessionTicket13 089a4477e6472b4ae176afbc85e33bfc\n- ServerHello13 63c4c13231b6558de9ae0a18183e66e8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- exports: b779a66573e39a05087638dbda65746e\n- CertReqContext a8845b9f7bf3479cae8e850449b8507a\n- CipherID 4388b87a2473143f24c22acde48604ce\n- ClientRole c28c6cfb5bfc942c279958ca5bf04662\n- ClientTrafficSecret 72e57566a4bb0cdc8cdc238ddbfc9a46\n- CompressionID 165fc9dd52412257daadb586d522aa36\n- MasterSecret bbc67ce16505b940a26b928619665ef5\n- SSL2 3907c6c8a03f5ac3204a3830a993ee5c\n- SSL3 065a3b87708dfabe9ea82187d73f4f2c\n- ServerRole 4efb11c13a0aad72e71f1de4bc6a01c8\n- ServerTrafficSecret e957fdd57b152366d59627eb20dfa762\n- SessionData ef2da7fddb273383d76d6d203fdde986\n- SessionEMS 94dbb2b87194c237be1f7d4c0a5a56ec\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n- ageAdd 6a6cab8aab79799479e12c878c5e4468\n- pairBase 511cdb14d94ff688b2459f5043c7a395\n- pairClient 73a241946d1e25d45eaffb63cb6481a3\n- sessionALPN dbe348fc6c990c0e4d65c7468f306cf2\n- sessionCipher b279887b76c9777f876e9d5658db48b8\n- sessionClientSNI 04ec709102aaf383d75d6a10a8400dcf\n- sessionCompression 3c56e24908c2ee50b2ae95a0c4fc594c\n- sessionFlags 8f00975a573a0851af03e7364d243e38\n- sessionSecret 95622104f94014d7f33d042837e2ee70\n- sessionTicketInfo 408e4b0f6ece99a913baec8ebbbb4a8b\n- sessionVersion 424eec130f50d0fb80d0a541a8ced161\n- triBase e70fbe7abdce72583b60392767ec04e0\n- triClient 2c51318f73a7078ecc9ceb999f769769\n- triServer 491a83b1392b28d3d51bf968a55043ff\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 8606eb5ca2c954b6f68f0bd7932cef06\n- exports: fb9ff1a04fcf649a9ea3ccbd8430f682\n- bytesEq ca4e4eacb893123008c0a4a151806c5f\n- catchException 78cca26ef5c0ee4bcf7493e854f78467\n- fromJust 0a2428e69dff9fb597506b97a611ec0c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 8bfab8800b01c713e61aee69f1f89383\n- exports: a4bf068709e80ddcfa89f42420cc7bd4\n- CertificateUsageAccept 1029a1843c5db8efebbfa82cefdddb64\n- CertificateUsageReject b38e5b5abdcfb2d05dff5539f8eec71c\n- isNullCertificateChain 8ee0c3717db60abe14e535053ef4f40d\n- pubkeyType 8299e36dc1519c25ad3190ed664dff19\n-50f380231b23c252e0b73c36fdfeaba9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher aed58232860cf46b2332a875e9486971\n+ exports: 1dd8481cb0fe18df28c0da9b8bb5e6e4\n+ Cipher 66336e59b9f3f56f73f9f046c9364c6c\n+ CipherKeyExchange_DHE_DSS 72739d185dc321df513e85553787fa49\n+ CipherKeyExchange_DHE_RSA 36a10bd18c6f91b7b81c796827ffbc11\n+ CipherKeyExchange_DH_Anon 1a2d74b11fb4b64f13d633cb92fb1b83\n+ CipherKeyExchange_DH_DSS 346a241261bb8b941619e6153a88aacb\n+ CipherKeyExchange_DH_RSA 646c104bfed2f9e2ab99adad5dc5ed1d\n+ CipherKeyExchange_ECDHE_ECDSA bb9194cbb6b78c7d9f1264dbdff0ee93\n+ CipherKeyExchange_ECDHE_RSA 044d00f2519c950e8189a9ee32038762\n+ CipherKeyExchange_ECDH_ECDSA fedb3b0c77c537bb2d081ead4b0c9226\n+ CipherKeyExchange_ECDH_RSA a120eb72c880877a7ba86a7672af6345\n+ CipherKeyExchange_RSA 62a329079cc0b5691d63f3296ed5b9ad\n+ CipherKeyExchange_TLS13 0418469fcb9526af9bc046b9fe97deed\n+ cipherAllowedForVersion 1a9f8cac302a9f0f9289f24c12f9d2a6\n+ cipherHash 2b37985086dd972bc5b98098ddfdee0d\n+ cipherID ee92aefb4e88fad022b5a37895f25b2e\n+ cipherKeyExchange d2996843be6239f863158690fc211bf7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression d070614d91d28b946dce6e0cf54b5e39\n+ exports: c111309d1faaa7000305297fb60d6d2b\n+ Compression 98868da6b646bbf075dae026c95ca115\n+ compressionID 7707f3088d48acda89e222f223d2609c\n+ compressionIntersectID 68882d2bab3469187afa88001f937b1c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal 88b452662948d5a5795973058281bd88\n+ exports: 95fba3ec467d9c147983b8ca1732e92e\n+ Context 5f0c46a95a169dd0b72a223208d6e391\n+ EarlyDataAllowed 8662cb2b99f21bab26ea6c9edc674514\n+ EarlyDataNotAllowed 2ca035be75815987d23a75e1eb6b398e\n+ Established bb1400359a7b33f9a5c31a27d6e04000\n+ HandshakeSync 1cb332febb00468ed02d6216afa3b62b\n+ NotEstablished 749f232753e3dcc00e9fa86df3f430bd\n+ PendingAction 8800f8f7309ba2f00ceb02346c6feed5\n+ PendingActionHash 62833281347a572150f957828884b631\n+ addCertRequest13 c07bcac2e7d66e1241c4c764ab01d754\n+ contextFlush 1723fea60a5f7ee89c92caee19f949ed\n+ ctxEOF 2d99a2cefc6aa0b9798e944d975bdfd1\n+ ctxEstablished 5db42f517905bec8655662b2893eb330\n+ ctxHandshakeSync dcb9a508ff776441ddb006c6e5cd8c3c\n+ ctxQUICMode dd118076b03915216e6d5c23b913e9ce\n+ ctxShared f567adada5a3b0c0abc4652500db6a15\n+ ctxSupported 0af95ce66fca8e7f0ac332c9544de135\n+ ctxWithHooks ab405409a0d632ed6e330989f5a3cf9a\n+ failOnEitherError 2a0103010c1164b1e6d64bfd8bc0df53\n+ getCertRequest13 f358f00999e2d5c5af167bfb2f967ed8\n+ getStateRNG 2f881a65fb986a3c1c7873aac737f1f4\n+ restoreHState 42a8598543cb53a860b5373e8be41016\n+ saveHState 11df9035d5c8187ddbb34cbcb6aae6b2\n+ setEstablished cfabd138c206aa0b6edec765bbca397d\n+ throwCore 9186bea7ad0ea86df61b9cce93ab3cde\n+ tls13orLater d9e547544552ebc244b1120bde6a6b85\n+ updateMeasure 4d18bd5af0637b94b01ad61deb9a41de\n+ usingHState 1762ab9297eac72beaa72b4b297eb513\n+ usingState_ cb65d1bfe7221eb19f45434329b8cda1\n+ withMeasure 27e47c68906be24c5131bb2acbedecd4\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Credentials 0106445597d971042ed657168023b2d4\n+ exports: 4e75413d13cad1ebcb66cd29bf8b744e\n+ Credential 756dd4289216293eb2da41d3e7f5e2a0\n+ Credentials 80900732b9a7e1a66b883360581c4d3f\n+ Credentials 8669748f074c4dcc81c58e262c5c788c\n+ credentialMatchesHashSignatures cf35f2bd4f88eb22a0db75128eade224\n+ credentialPublicPrivateKeys a3c3686c84e2283dc6dfe6eba5cc854a\n+ credentialsFindForDecrypting 2eed33e549f48ec58c211eb40331e882\n+ credentialsFindForSigning 18941ac0d688a5624123cd7b0de451ee\n+ credentialsListSigningAlgorithms 28f8cbe8c8a929bd75708dfa7d41defa\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto cc1050e4ba37cf5e13c58ef49fa02195\n+ exports: f38cdf45d6109e5373ca6b008a79f976\n+ Hash cb4dd3414ce3bcf51b64277e4babcc3d\n+ findFiniteFieldGroup ee643cddd09f35634b87077c937025d0\n+ hashDigestSize 1c87763e89858213cc91a9adcedcea90\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 87c317425f57366ad74754c8a2845d3f\n+ Group 60c6830f782d1faee8960853fdb153b1\n+ KX_DSS ba3196fa6a7718ebc086ffec06d6402b\n+ KX_ECDSA e6cd93d233c592be87e66f96f83b60c8\n+ KX_RSA 870349f7d7fc3f008d155cbd3bb0f2d1\n+ availableECGroups 29d48c74b07012434f61da475ddc3efe\n+ availableFFGroups 853e996ce8e7f3a44e478f11b0984f22\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 9eca29d57d8749cf31f5901d42acfdc3\n+ exports: e05767be8cd358afc22eac508c63ebdc\n+ ApplicationLayerProtocolNegotiation c7f30a4a6bdc704b0058b207454589e1\n+ EarlyDataIndication 4c29855aa877cd768a905ec0772c3fdf\n+ EcPointFormatsSupported 7f5288678a0fca38c25051b4e5673974\n+ ExtendedMasterSecret 7a0c41bc310fa78747911b0176b0f967\n+ KeyShareClientHello 02bf38a7baf4e0b10a3d44f8276eeadb\n+ KeyShareEntry edbefb8cdb1ce5fd93466306f3c548dd\n+ KeyShareHRR 5c3e0cf2f1b0c9fb7e356b5adcef05f1\n+ KeyShareServerHello 7303ee7c4ccdba1f689e40de5eff6cdc\n+ MsgTClientHello 23fb916072c5551415b8051da491958c\n+ NegotiatedGroups 45e3a633834e800e1ff2bffd14889131\n+ PSK_DHE_KE c54760ab1abb861d5fdbfa747ff91027\n+ PostHandshakeAuth ec7a2d030de7a22c158e4019c4e88489\n+ PreSharedKeyClientHello 8c02589f3be370a9fdc27442328b9985\n+ PreSharedKeyServerHello 40726e606b15484ebcfc9de0f4ca38ba\n+ PskIdentity 97599cca0847c9a5e214074565e3afeb\n+ PskKeyExchangeModes 91a45543a4151018bc858a33206d2734\n+ SecureRenegotiation c2f098bdd0d935d78b570b57b25d9670\n+ ServerName a5ac5ad72f232ea4b894061b7b663914\n+ ServerNameHostName c86abf7f0ca59e9dd2cac78bd38e0bda\n+ ServerNameOther 5a9f72ebe7019b0f16f8b6142621908e\n+ SignatureAlgorithms 1acd36b2720ac18d0bbaea1479b7f3bc\n+ SignatureAlgorithmsCert 69965d69699c0ca8c71a1a04c91bab2a\n+ SupportedVersionsClientHello 295478c4c7ed656a6c2ade592b731ccb\n+ SupportedVersionsServerHello 2bd8292f2bcf962b497fdad8baabecec\n+ extensionDecode badeba20d1957ea623a9f7a26333c907\n+ extensionEncode 0279e4039808ead0dc4f1b21ae77ec20\n+ extensionID_ApplicationLayerProtocolNegotiation 9bc5128aa98bd2dc59ea60afabdaf4e2\n+ extensionID_EarlyData ea4d02001238d8a98cf2554864905036\n+ extensionID_EcPointFormats 424b8f13cc822de567c5c4484b05f10e\n+ extensionID_ExtendedMasterSecret 0c617d99c0dc53f8b78ebf0bdd70a6db\n+ extensionID_KeyShare 4ebecd73dc3eeea37f2d5f8e45e5c513\n+ extensionID_NegotiatedGroups 92a6d85f3601d6c6066167aa7d205fab\n+ extensionID_PostHandshakeAuth 089f4899a0d43da6cb417c5b6110aad4\n+ extensionID_PreSharedKey eacfeaa27ca92151ec02a5bca0465326\n+ extensionID_PskKeyExchangeModes 958763b2c853932414d58ae859c8cadd\n+ extensionID_SecureRenegotiation 865db2cf8f52df172171a0075a1b03d8\n+ extensionID_ServerName a74ce6b161402ea41454f612da300d69\n+ extensionID_SignatureAlgorithms af76346fde7ac73e6258f5d73293daf2\n+ extensionID_SignatureAlgorithmsCert 9cbcbd39b81b81b4fe4a827fcd8db95f\n+ extensionID_SupportedVersions 94d3990f71ff1f75e7a29ebd109b0733\n+ keyShareEntryGroup d6caf065a15b3555ea97a7a235e25d4b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Certificate cd2882447d80d3ee58ba6b2145ec2afe\n+ exports: 285c72509a970d05e82b6f3b168d0aab\n+ certificateRejected 0af80fbed720ed8a042bbe76fc0ac5af\n+ extractCAname 1189c985a07de8cf6ee21994b98a8e5c\n+ rejectOnException 30a492e20ac213855b70a7f35b0d2655\n+ verifyLeafKeyUsage 711d1d9c6321e0e550c4b67b14f5a1a7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common 6b4da304d925dca36daaecc12167bb43\n+ exports: dd47681d90946ee1e472ed9521b17691\n+ RecvStateDone 55978f5d39ae1cf187da78dcf6d1f51c\n+ RecvStateHandshake c913318e859ac117da4384f5467ab092\n+ RecvStateNext a24530f8a0b50b85386641bb0429c9b0\n+ ensureRecvComplete 5ac28ec62cd9a89e6acc1622e9bf2756\n+ extensionLookup 3ee297d9deaf5aac634f09402095de65\n+ handshakeTerminate 0d5873ac8f8f817f9ce9474db5f99152\n+ newSession ac17c9c179827ad261ca5975de7f01fb\n+ processExtendedMasterSec caf97dd943a14c5f3bd918cc8550592e\n+ recvChangeCipherAndFinish 96cfb7b68688b3af8f9a26f583099710\n+ recvPacketHandshake 4705dfedbb7593eb79e7c4911a996233\n+ runRecvState 69f59dc951081f72d2197c848a4f6ea9\n+ sendChangeCipherAndFinish f9cabb6ea0863f3e426b1f8cea807d41\n+ storePrivInfo 0c14729f1830690eccc8b8890aa79603\n+ unexpected 74ede73f3d0c7a09cff617d8069e0ff7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common13 10fb42a32fbbd1b7fdff2951cfcb4fb0\n+ exports: 95c226b63e80116553321871998b5515\n+ RecvHandshake13M 3382a0a4b2ef521c66b414c44077d556\n+ calculateApplicationSecret 5eef7a5e3c67be0b11959dfb660a8558\n+ calculateEarlySecret 300d061cc18403486076eac8154f1d83\n+ calculateHandshakeSecret ca3763bd46ec91c701f2de5f36250ad2\n+ calculateResumptionSecret aed242cb1cef2032fa8b672e110a521f\n+ checkCertVerify 38c07f16e127dce19499ff34b3a4858b\n+ checkFinished ec9435df4eba9e0670a11d9b70d3cfe8\n+ checkFreshness 795119bd8ef2e07cad8ed1576808d599\n+ checkKeyShareKeyLength ed4f1755773eb62e0fb3c5b29b608f19\n+ createTLS13TicketInfo 0a2c55115c3c89b25710afa7631ba78d\n+ derivePSK 01806c44ec5ae05a0ff12b126e493f84\n+ ensureNullCompression 5ae7d8bacf2fc7f4b589fa3281a2a6f8\n+ getCurrentTimeFromBase 1474d22e63e899a5086527b5c49b8bc1\n+ getSessionData13 dc5d5abbc3d21cc248f08f1b15b3e384\n+ handshakeTerminate13 efc78706e4bd614f34c847c77702503d\n+ isHashSignatureValid13 55a8ab4e4efeb92d7a0cb410b225e23f\n+ makeCertRequest f75b8bd603f4007c0725dcadb38b9333\n+ makeCertVerify 037f51be7e61595e2793d339dd4548f1\n+ makeCipherChoice 690841baba93359a2432fb5f55477146\n+ makeFinished ef16eacc92c04ffaddf4215725b1f10d\n+ makePSKBinder ed347f6f5239588e02e911a68d70aa0c\n+ makeServerKeyShare cbf71728bedeb29e84135f746c32653b\n+ recvHandshake13 fa717683c4c632d37a65a945e169ebf8\n+ recvHandshake13hash 068d3e61b39a8b25cb47ed1c03e569a0\n+ runRecvHandshake13 36796d4b185803b53c452735c5e0fcba\n+ safeNonNegative32 cdf8643cf50bd2429c45d5e267800361\n+ sendChangeCipherSpec13 da8829cbaf7d7ebb39f496b10ec2b884\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Control 66bfe9e2bc5f98f1268b29f67cdd4150\n+ exports: ee53cb054eeeedfda0aa9901283cc289\n+ ApplicationSecretInfo 4935851392658c82f404e1108c05f7be\n+ EarlySecretInfo d894ea743592c392094f1ecb8b709d6d\n+ HandshakeSecretInfo ff4f923222e87c6de13ef8357eac0061\n+ SendServerFinished bbac35abd165ec57bb3071008144c056\n+ SendServerHello 93172511b08d5cf791ede890e7be5279\n+ ServerState 340eb88cc6cd875d6fff3aa3916dae07\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key 730868729a57b136e9e8112634e4b6f5\n+ exports: 9152713588f2c6c006355d84b5342263\n+ checkDigitalSignatureKey 132bb1fd6b9885f579e218396bbb9120\n+ generateDHE c23adc23bc0f7606adfd511ae5aadd8e\n+ generateECDHE 219cc25797254117873788190f524652\n+ generateFFDHE 5ef91a7911ba12f2acd4bdb8b1d8d8b3\n+ getLocalPublicKey f70bc619204003ccb05305fc49cd4642\n+ isDigitalSignaturePair 319874d356bf7ef7f5d320421e386884\n+ logKey 02fc43660ae997bc42c335efcd6c3d22\n+ satisfiesEcPredicate 7a638ca4630b394dff7567ddb337b8f1\n+ versionCompatible 2944793faf66f4bc0499ecc032a3d4d2\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Process 924dc62db64da640b1793b9b579a072f\n+ exports: 912b33683d00ef0855ad563c2af4acdb\n+ processHandshake 5ffa2d62def8a39bc853252b8a93d9d9\n+ processHandshake13 f65921efcccb2f6701b880cc48db567b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Random a8f544a36df0306d8123d596e82919cc\n+ exports: cd84767cf2c53cfce31721ad29987d75\n+ hrrRandom 71ffaa57a032d877f8ee4717281d5d53\n+ serverRandom 8de35e55f061fdc1d60d817c1ef9aedf\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Signature e1b42f70e0562d07007f92666540602c\n+ exports: 1ea334dfbe1eb9c6bffde89761476db8\n+ checkCertificateVerify e26faea90fdc10d661ff65b9278dbaed\n+ decryptError 0d311f57e6c996cf7fd1630fd5a52341\n+ digitallySignDHParams 5d8af42693ceac2bfe90c532d34ac896\n+ digitallySignECDHParams 0cc3888e92150b3c204954e1390fabb8\n+ hashSigToCertType ed8fd95deb0ad1f739b3497fa0c9c5ad\n+ signatureCompatible 238df8e96a0e52da2b75616f439c76b1\n+ signatureCompatible13 fbf8aa3a8b11a9e10b32f20c58a17b00\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State c81a73b9ef1e5287bc3ef6c6d3ef65a3\n+ exports: 7de98fc427ac4f50e6ee59ec0ecf5832\n+ HelloRetryRequest 19886f8f8a4f7f78d3940fc8d87e706a\n+ PreSharedKey 282fb98d835de13e8dabbba084fd046e\n+ RTT0 b40ec8dcc144ad8bd94dae80c73f69d5\n+ RTT0Accepted bc424d4dd73c2d2d0ab91603cb29699c\n+ RTT0Rejected 3e40fea68bb561cffe1ceccfe80f600e\n+ getClientCertChain 4eb9edacfc4f323c18aa9465c5b4c91f\n+ getExtendedMasterSec 44c0ab41480e30ef04ad37032b64ac30\n+ getHandshakeMessages 2d57124b4dc222189512973fabc99582\n+ getNegotiatedGroup 6773e1f6ba29d2688cd2af75b8847a52\n+ getRemotePublicKey 18553116336532f58ab0029527172094\n+ setCertReqSent 3da4f9d73b52d1bb60e39029f375ed49\n+ setClientCertChain c3d104003f9c3e825d056cd6d496c136\n+ setDHPrivate 6099f16cb08b2374841e77075abdff05\n+ setGroupPrivate d83b938f96f719e68071481b8750340d\n+ setMasterSecret 08b0c158e5bf84105903eb699bd46db2\n+ setNegotiatedGroup 24d04a052278596d47d7f38e154625fb\n+ setPublicKey e0a48e14d3624005e9eab22b38323bf9\n+ setServerDHParams d77136232c25417b654ea2701c76a8b3\n+ setServerECDHParams 3f475016736e49589b007da1dc22b8d9\n+ setServerHelloParameters 7d77416a88eb3e9e1daccbc762715fc5\n+ setTLS13HandshakeMode 11c5bd65d23e1ad7f09f50ca0733250f\n+ setTLS13RTT0Status fa33dccfd5becc32f8da2c93ac443e18\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13 557d7ff1776007eb26c5ba35f2c1a3e7\n+ exports: 6315de6fcc326e0357c1b4dc57816910\n+ getRxState 3c790de2255a7350de5bb2745e422852\n+ setHelloParameters13 7043d1272380c83b21229280272b6fa8\n+ setPendingActions 5c18d39767f7302a05708e312877babc\n+ setRxState 59bc212dab3a99b931cf94dfa3b03dc2\n+ setTxState 381189255a5150b5abcb80bb932b152e\n+ transcriptHash 190381bf13f15930e214b452b6570c3b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks e695d84a3f9e29dcdd9d67a2bb36e509\n+ hookRecvCertificates 2f94659577c92bd6036e4703d581c413\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO efff6f6e777ce849f564eaf70b106ae5\n+ exports: ee37674f6856ef33f1203c2a9b5cfe72\n+ loadPacket13 1574815346ec8b3d35556892e677939d\n+ runPacketFlight f901293f587e005541904a73f7bdaef9\n+ sendPacket b3d76be2999a1c34690b3f83cafb760b\n+ sendPacket13 e29aa09a397162251f2dfa5897ee9129\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement 1b70a1d130c56428d71936df695e3b17\n+ exports: cf2f67f07cf0b04af1b448a6935f90ac\n+ incrementNbHandshakes 57b6932cf7de2e043261a27a221d92a8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters f540db875d99394349b069808f1e701e\n+ exports: 2729517dc053414535a15b88fabc7254\n+ ServerParams 964f7b38dd62465b1a461a35069ff856\n+ debugVersionForced 2a18cb790c8f6e890a2e0b879a983406\n+ onALPNClientSuggest 4e490c99e3adbe672f1c6d716a697db0\n+ onCipherChoosing 58fc90ab53519f9dbab03eb8c6bc99e4\n+ onClientCertificate c1557dde9d489989ce887397e3dc74b5\n+ onEncryptedExtensionsCreating f6347fcf1b906dc2c123fa1eefab4235\n+ onNewHandshake a32270a0c460db0a280c17e4020c5e79\n+ onServerNameIndication 0084514624f0a1b413f360df4dfcace0\n+ onUnverifiedClientCert 4664b5f30370f43c2160ab520379d540\n+ serverCACertificates 6727e63c7907e79fdc8587160a5d01a9\n+ serverDHEParams 867c9308158f0aa3232c0138c1ead855\n+ serverDebug 09ca3b85a4d939193ada697773efaeff\n+ serverEarlyDataSize bf439106dc70425d460dd93fb39ebe59\n+ serverHooks 74c2feec8c35792e01bea725f53e4acb\n+ serverShared c6c9b036bbda417fd029c323859d9b5b\n+ serverSupported d40f33953c806e38e8421e6445c9f461\n+ serverTicketLifetime 1f9c6753177512fe82527f67cd9d5c24\n+ serverWantClientCert 56189b73d7a0dbd0bfe0c6c89a4605c6\n+ sharedCredentials 0af03959c618571d89706d68aa30b177\n+ sharedHelloExtensions 8db3a36febbeec080309363b5aaf73a0\n+ sharedSessionManager 091fc453d46fd6e789139b47bd8dbedc\n+ supportedCiphers 14dc075ec8b3f7bc410c5ecb6a579a6d\n+ supportedClientInitiatedRenegotiation c70d7476e8dd214a6b23d590c703c02c\n+ supportedCompressions 162ae24386b699d3d13833de3bd4787b\n+ supportedFallbackScsv 2035c6c722d0dcea23abbd109510f4c1\n+ supportedGroups c6101fff7688ba9d56d7e2649cd76f59\n+ supportedHashSignatures d77deeea6c9479867966cc75dbfd99df\n+ supportedVersions 88957b87f3339f2aa7778b4e4714530e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State a3e881b8a55bc371520c5a5981874112\n+ CryptApplicationSecret 19733e1b735b66fcd797cb054cccaaf7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session 82a205d7929a1e8f4b2a4354cc53cb31\n+ exports: 46ae1113b80374a29b76268efd86c870\n+ sessionEstablish 81baea326b2d4eb975a9e1d92d9b2042\n+ sessionResume 3561511877017080ecb8d77ee5da4d28\n+ sessionResumeOnlyOnce 66436735948434a5bc9347a66e8cb67d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 7dc945f953906cf6ada3a79536b78df9\n+ exports: 3fe0c370193933a7016f616bbb59035f\n+ getClientSNI d61e9e9470e9f73ffe921891d2754c55\n+ getClientSupportsPHA 3b1ac6d0c08145714a253391dccb02fa\n+ getNegotiatedProtocol 9aa53d78967dcce4d3d430856cbad6d4\n+ getSecureRenegotiation c431400f0a3cb549bb8f47ca9d5a3c6b\n+ getTLS13HRR ab973a024811286303a1a386a6918292\n+ getVerifiedData 58c4002027151b618a20c5940f02d76c\n+ getVersion bb3638223ab24349e79e0f761f245058\n+ getVersionWithDefault bdeb9456a97d88f6b734b905d00851c2\n+ isSessionResuming f249cf9f1284583d36568baa8cdd3010\n+ setClientCertificateChain f2c1d40c875b37c69526286ec18b771b\n+ setClientEcPointFormatSuggest ee6e5451aced24867551a97aea8ae92f\n+ setClientSNI 349e105a0492c5c3c4b302a6b6cbb4ba\n+ setClientSupportsPHA 45d657d6233627090129fc0e25b5c831\n+ setExtensionALPN ddb3aa8e40ba163f2cdd6942a805e5e3\n+ setNegotiatedProtocol 907ab52ee5a9cb5e5e2a714692f3d96a\n+ setSession 0079819662b52cdf3a25e7a69540ca3f\n+ setTLS13HRR bf47b1c1c5517ea1a24b690f524c5c95\n+ setVersion ca7436df4470b1853b639e9225dbdb52\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ CertRequest 53f123cd69e90913e38ae83ed0fbaac3\n+ CertVerify 10a94b0741cd02095eee0bbd784cdc71\n+ CertificateType_DSS_Sign 94acbacb26508f5dbde92329c38b6963\n+ CertificateType_ECDSA_Sign 2bb1cf2c35162493ceb205baa442b3eb\n+ CertificateType_RSA_Sign 67bd118358d0ba869712be13653ba5c5\n+ Certificates a98795aa7a2d1b5f23b835d451263b0c\n+ ChangeCipherSpec c5dbb09617c3f74713fcac6e33c5a748\n+ ClientHello 1d30c89d39227b24a38b81018e4da21e\n+ ClientKeyXchg 30b14fcc3431b49347108cf8d45cc0ea\n+ DecodeError 63097b671339f546c1cb1058455ce988\n+ Error_HandshakePolicy 3067ec7cf493c86a0dbbeb57c141a2f8\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ ExtensionRaw 7ea2e02824bd6b670277e93b3d0e397b\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+ Finished 9044f239408528cd4dc7dfe56001cc67\n+ Handshake af8d18eaa0f9d2f7ff32bf5bb9acecf5\n+ Handshake 7d43dd9d81cbc996a52c2a596cd7d137\n+ HandshakeFailure 97b8c837efdee33147b439ff5abb696f\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ HashSHA1 18d3bacde60df993323e9ba968c994f4\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ InappropriateFallback ab8e76a69dc8a86891090b65723679dc\n+ InternalError 66114ae31d80de0f7d2c4566b1d90f4a\n+ MissingExtension a3293d0dd0b9f64f8c2da2a18b9b8952\n+ NoApplicationProtocol 80a6536c8cf01b4aebc373496afca1c6\n+ NoRenegotiation 6fa6ecc6a41575e952ae92526c531519\n+ ProtocolVersion 6bf6ee5fdc3f318d2b8c95c2d616a1c1\n+ SKX_DHE_DSS 75cf814631d3e79efde749754b78dad6\n+ SKX_DHE_RSA de44fe2cc2dc117209f33243b893bc17\n+ SKX_DH_Anon 1da55e66737364f4a5bf5501fa222fa7\n+ SKX_ECDHE_ECDSA 2d7d03b4ab8ddeeca6fc89ea886e0c63\n+ SKX_ECDHE_RSA 4d0e19a9f2dfa4e66631047a5d212d11\n+ ServerECDHParams 813b04845a4b3f4c3284f6b249346147\n+ ServerHello c2334185c434e352e0c78cd1f271d60a\n+ ServerHelloDone e4970ae7f1d789190cf2090bc6d1e041\n+ ServerKeyXchg 7d724e2d293ae617ea2215e72e93203a\n+ Session 4914a31222895b69a9eecac846af98b2\n+ Session 85441753c0587a8dc6b6c04041026d38\n+ SignatureDSS 90ec3946f51c9da01f5e2b0d09f077c1\n+ SignatureECDSA aaf74f696837cbb90b5621e243192659\n+ SignatureRSA f0732b325794a93e9ccba763734f3edc\n+ UnexpectedMessage a92414688c3b0915a0b280cd34291e83\n+ serverDHParamsFrom 3668f37d037264dcf4faad0e5c575389\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 ce175985d43dec8e79bdb1c012345799\n+ exports: 5f030bdfeed1165d661fae4e55156fdc\n+ CertVerify13 59e8f7c7f5484e04587c102556ffb861\n+ Certificate13 281a16bae3c2a84cd28589beb274b5f5\n+ EncryptedExtensions13 7a9604b7f54101a4599f221ba59219dc\n+ EndOfEarlyData13 19e9d2801365411d94855d45efb828f1\n+ Finished13 5e91d52a355a20d5cbca49ee21efe719\n+ Handshake13 a343612195d6974a2bab81953ad711f8\n+ Handshake13 ad761eab41b17d9c98f09b94c909c684\n+ NewSessionTicket13 e88cb6e3ad3ce4210d756ec4189a5755\n+ ServerHello13 ccda2a77ddb392e2484d3498f7830db7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ exports: 8db6f7db61bd2587d9ec0d5232226983\n+ CertReqContext 802e0b1adc3741a750c27e5c27b93d35\n+ CipherID 88b6d4139763c32f28422d5ccab66187\n+ ClientRole 23fa6db6e6af4347c0e98e16da8365bc\n+ ClientTrafficSecret 9f9e8a076f97aaba6e7a9bfd8c81632a\n+ CompressionID a45106b7c251e24b3c104cd7ec753331\n+ MasterSecret f6b61020464fe96a57a71b42c66cba22\n+ SSL2 1242cf4fae8470e1bc69db976a715995\n+ SSL3 f0222bad82b566ca91471bf70121819c\n+ ServerRole ed59b1fc926493611aa61817dcb29d16\n+ ServerTrafficSecret 051707b2bf1070df0d997c862fb265c2\n+ SessionData a07140b687f4cb68f1fc5b0d97ac8464\n+ SessionEMS 97a2346c05c5e840c2125879e1ec4382\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ ageAdd 93e1ed9f3a05ac701ee46462347847e9\n+ pairBase 934e38921cfac66fe9aa52ed26e73e23\n+ pairClient 5f45e6b4315256704664b6099face38c\n+ sessionALPN ba20e78bf3a53b3ce30c9e32cd270111\n+ sessionCipher 81a0553bf9548b802eb828912461c41f\n+ sessionClientSNI c33fecc7d0d2fa3b7c3eaa645aef16cc\n+ sessionCompression 07292ed0190d1c4f4a6c8e0ab9754380\n+ sessionFlags 7f14b744282f36af7b8a633ca72619bf\n+ sessionSecret bb4f6c1fecc8c78e98e82616e0081295\n+ sessionTicketInfo f9326327b6ce6317acc354bb4a790f6a\n+ sessionVersion 79eac372f8132e5ccf20cc57007d020a\n+ triBase ea502b95e1cd6e5d03e0b2e425e9cdd3\n+ triClient 015442ff8ede75e2a8a98bffb936da48\n+ triServer b04ba8e2ff5a6db18b0eb06212ae3109\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util 755300b4433500b53da277668c7cb4fa\n+ exports: 51b5350449bd968434b1bb3f21d9b3a7\n+ bytesEq c9697c8f07a7607882bb24aa0f6f1088\n+ catchException b021bb104ecc983080d889b9da888ff4\n+ fromJust dd7f501a16b6fde7cdcf74e67ff1e36d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 f8660b452c621b679c9549ce7789b680\n+ exports: 3adb40f0c8848dac56199a71ea80149a\n+ CertificateUsageAccept 224a102c202e979a1bb9cbaffa865d6a\n+ CertificateUsageReject 72b56c6ae30731293a989b5ec0a6ae75\n+ isNullCertificateChain 9e0a56296795a4cb3f319bd075f7a789\n+ pubkeyType 4f7a334fd44b55c9ff6168721e5975f8\n+787ce0035ff92499103a536c9f46cdbd\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-1c0544d17ad2596ba0bcf5155382f822\n+8c0c3e82493056593602b5783e48d8bf\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-b86faee6b2b991e0a8d028ce07f09922\n+4aa19a89cf18eabdef2daafe459bab01\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Handshake.Server\"#]\n-bd3a5a8cb4fd21a03a1a86d7a79606b6\n+904099997fefab34a263ea28bcae5d22\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-98119f57e27133b550b8cb06880a06d9\n+b7a79a4201eb65bb6605f87325a71a9a\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-c9e4f80589b09dce9563f41c7de28740\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+4928a3d60262e688b281f1c1834644f0\n handshakeServer ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(L,L,L,LP(LC(S,L),LC(L,P(L,1L)),LC(L,C(1,L)),LC(L,C(1,P(L,ML))),LC(S,C(1,P(L,1L))),L,LC(L,C(1,L))),LP(A,LP(LC(L,C(1,P(L,1L))),LC(L,C(1,P(L,1L))),LC(L,C(1,C(1,P(L,A)))),A),A,A,L),LP(L,L,A,A,A,A,A,A,A,A,A),LP(A,A,L,A),L,L)><L>,\n Unfolding: Core: <vanilla>\n handshakeServer1\n `cast`\n (<Network.TLS.Parameters.ServerParams>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-a4a600b6309e4e9537906e7f612c0f09\n+704c2ccabb370cb2cce018ec1cdab7ba\n handshakeServer1 ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(L,L,L,LP(LC(S,L),LC(L,P(L,1L)),LC(L,C(1,L)),LC(L,C(1,P(L,ML))),LC(S,C(1,P(L,1L))),L,LC(L,C(1,L))),LP(A,LP(LC(L,C(1,P(L,1L))),LC(L,C(1,P(L,1L))),LC(L,C(1,C(1,P(L,A)))),A),A,A,L),LP(L,L,A,A,A,A,A,A,A,A,A),LP(A,A,L,A),L,L)><L>,\n@@ -625,72 +625,72 @@\n msg4\n handshakeServer_x12\n } in\n {__scc {Network.TLS.Context.Internal.throwCore} True False} {__scc {Network.TLS.Context.Internal.throwCore} False True} Network.TLS.Context.Internal.contextGetInformation4\n @()\n x18)\n ipv } } }]\n-f5e7d07159fb953ae036e93cb9b4a337\n+ce0246dd2f7fd798131f74545c6ecb8e\n handshakeServer2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \" expected: client hello\"#]\n-ecc576469de8e27f4142cb89105d1e67\n+6dff474d9020acd9327a322585783ceb\n handshakeServerWith ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.Handshake\n -> GHC.Types.IO ()\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <LP(L,L,L,LP(LC(S,L),LC(L,P(L,1L)),LC(L,C(1,L)),LC(L,C(1,P(L,ML))),LC(S,C(1,P(L,1L))),L,LC(L,C(1,L))),LP(A,LP(LC(L,C(1,P(L,1L))),LC(L,C(1,P(L,1L))),LC(L,C(1,C(1,P(L,A)))),A),A,A,L),LP(L,L,A,A,A,A,A,A,A,A,A),LP(A,A,L,A),L,L)><L><1L>]\n-56d35b3fe7b5547a32bc781370fde0d2\n+2a120cbcb40d89cc2dc1f496eb75790f\n handshakeServer_msg1 :: GHC.Base.String\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# GHC.Show.showList__4]\n-c7eb9b02cf908431f9a52862d5dfb012\n+bdd6900fc8ea02c15f68ee81bbb9683b\n handshakeServer_showl ::\n [Network.TLS.Struct.Handshake] -> GHC.Base.String\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>]\n-d24443a43e14d44c6753015f35cf1b4e\n+8dc18feb3c052b8d826a4437a6426ae6\n handshakeServer_x12 :: GHC.Base.String\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# handshakeServer2]\n-7047c9b086b9c3c21fce9fd21249caf1\n+e0d37f2347ab76fad2b4c9581b7cabeb\n handshakeServer_x13 :: Network.TLS.Struct.TLSError\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Struct.Error_Packet_unexpected],\n Unfolding: Core: <vanilla>\n Network.TLS.Struct.Error_Packet_unexpected\n handshakeServer_msg1\n handshakeServer_x12]\n-6780070563f91fabf036dd26571215fd\n+56597e3c96030f7432a28cf46301f6b9\n postHandshakeAuthServerWith ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <LP(A,A,A,LP(LC(S,L),LC(S,P(L,1L)),A,A,A,A,A),A,A,A,A,A)><L><1L>]\n-294cc25a33329fa4c15ebca64d220abf\n+cc44795c88f232ef1517941c4c89d04a\n requestCertificateServer ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context\n -> GHC.Types.IO GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,SL,A,A,A,A,A,A,A)><LP(LP(A,A,A,SC(S,L)),A,LP(A,A,A,SL,A,A,A,A,A,A,A),A,L,A,A,A,A,A,L,A,A,L,A,A,A,A,L,A,A,A,A,L,A,LP(A,L,LC(S,C(1,L)),A,A),A,A,A,A)>,\n Unfolding: Core: <vanilla>\n requestCertificateServer1\n `cast`\n (<Network.TLS.Parameters.ServerParams>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <GHC.Types.Bool>_R))]\n-28d7e95310e629d5bc65739ddc15f8a5\n+a86db6fe64a367ec34aeac0b2779b481\n requestCertificateServer1 ::\n Network.TLS.Parameters.ServerParams\n -> Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,SL,A,A,A,A,A,A,A)><LP(LP(A,A,A,SC(S,L)),A,LP(A,A,A,SL,A,A,A,A,A,A,A),A,L,A,A,A,A,A,L,A,A,L,A,A,A,A,L,A,A,A,A,L,A,LP(A,L,LC(S,C(1,L)),A,A),A,A,A,A)>]\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/Signature.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/Signature.p_hi", "comments": ["Files 95% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Handshake.Signature 9066\n- interface hash: e53d8caa1c14a4bf54d08e240193c233\n- ABI hash: b34ee4562d419d1b4a20ca268b6c8986\n- export-list hash: f99e5c1278dc76c6c57ff48a3eaa5a8f\n+ interface hash: baeaa2793c98103e0f6cb87775b87431\n+ ABI hash: e1b42f70e0562d07007f92666540602c\n+ export-list hash: 1ea334dfbe1eb9c6bffde89761476db8\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 14fb8d6d084fa326ea5695ad16afa60a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: ff176e93e99bcb967d6b0a318f0c4d25\n sig of: Nothing\n@@ -27,25 +27,25 @@\n digitallySignDHParamsVerify\n digitallySignECDHParams\n digitallySignECDHParamsVerify\n hashSigToCertType\n signatureCompatible\n signatureCompatible13\n signatureParams\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n Control.Monad.STM Data.Text Data.Text.Lazy Data.Text.Show\n@@ -100,138 +100,138 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Data.X509.PublicKey fa33e1927c2c57bae0738258e7eda33e\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal a0ca51a1592abf3ce121c0d6876ffc51\n- exports: 50ebd51bd9ebf52b579254631f6610d7\n- Context 435487048533e26e2899dd56ebfb89fc\n- ctxSupported 06e08e3637bdfce1c0ec10fd08312d9e\n- throwCore f9885ec58c8d80fee4132d06c81b4a90\n- usingHState f9ac18e39c5e84d3bcc15d519110f430\n- usingState_ 42420818a3380de8c09fea679ceb6e24\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto d8c0c001c6625e8b001b772bb78fea84\n- exports: d0dcb5e384eed55dfc0fbfeac812dcd1\n- DSSParams 10a3700a87d5ea599928641e7e51e464\n- ECDSAParams ee75b6b34913a0ca1dc2651ca13bc729\n- Ed25519Params 9f973ea8acbe35a452d56611bf556373\n- Ed448Params 64c46c94da89c69a8a437ee09ccf9a2a\n- RSAParams 5698e98c64e88ae3fbc61f95b6c0e12c\n- RSApkcs1 305bc4e5310669f2b6509a74548ba211\n- RSApss 1a598a2a4be8ef863b1b9072fd1f8d3f\n- SHA1 fe2058b215b9195c9d369fb5bddd6891\n- SHA1_MD5 63dad6048a7f343d9e6b4d36b837215c\n- SHA256 a34469804d9bf35dbb5d5edb61418591\n- SHA384 9a57cf5a0fc43db5296aa746dd8d5c3e\n- SHA512 07571053b38de6ccb108904c02424ed4\n- SignatureParams afb15fae2000a7b673da7a675293c96a\n- findEllipticCurveGroup cdd82d31a46cc33d9d2a98efce8bdaa1\n- hashFinal d40551cfbca32faaa5b76d52d4baadad\n- hashInit 3b418c1cb65f13d3947697b78f7faa00\n- hashUpdate 9ca74fd4ff56e2615de1e74c0a23f578\n- kxCanUseRSApkcs1 5e212ac5fdb5700403d9578f56f4d4fe\n- kxCanUseRSApss 72e267bebc1700e16f196ebba8315749\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types 41d50bc331e758a4f96637679b5dca1c\n- P256 b9111f0603e0b250490516a6a4b03c8e\n- P384 164b2ed7ec1961c0f204df3793e76f83\n- P521 9196d439915e93161bec8fc293d5960d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Key 38e69926780d08e53043d13bb5a55cb5\n- exports: a3f267522cceb810daa7967b85e6f2e3\n- signPrivate 373311ede1330492b09eb7f2cf0a06c7\n- verifyPublic 964f894907f5f60045edb55f375f1d3f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 6c7213529e97c8a819708d5a924a204a\n- exports: 6bd7971315b04f21e4bd4793937e3d64\n- hstClientRandom af99910aa83b289dd11321af2708b4c3\n- hstMasterSecret 6ea129a272101770d3e508cfa1799275\n- hstServerRandom b1850fe87a05042c43c44538f6c4413b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 52dbc64f5959f344fc33fcd56cf6085e\n- exports: ba9c2e0a1276d7f6a3f5b65565ca6b32\n- encodeSignedDHParams 3b5db1805200415052dbc47d49d717a2\n- encodeSignedECDHParams e217e4f8246531ccc1045a00c3e0d081\n- generateCertificateVerify_SSL 1f6f0147bb9329f7024b4ac5bce17acc\n- generateCertificateVerify_SSL_DSS e8e7fd3f49f512069eddf7f36bee1737\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters d617eee090c26487e2165f5f8c2feabe\n- exports: 079b0c1ff7397173759959efe3ec0197\n- supportedHashSignatures f7f3f6f1232eb509eea274609290ed36\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State c0c0d5dc249e7856943cb11ea2d428dc\n- exports: a06f6cb211333564e5ce8b489bcb7080\n- getVersion d1c67a6e5c864d957ab63b86eb70b8f3\n- isClientContext e2845a3920e86e7b4fc351ad58b4b92c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- CertificateType 9b53eff86c2c212977197d97d218a158\n- CertificateType_DSS_Sign 67807fbc7c7de155a6b17078c081ac5a\n- CertificateType_ECDSA_Sign 2fd94a2ca75f66ede90e6d16af830332\n- CertificateType_Ed25519_Sign 692fbd17c20f5e408cf14a3d9076d729\n- CertificateType_Ed448_Sign 1116d9455e3832c2171cc45f31c9b98f\n- CertificateType_RSA_Sign 4427448a8f68783cc3959ce6cb294973\n- ClientRandom a4e495ea9d2f91122cb2e0112adcdad9\n- DecryptError 5513d17bad8ea0dbed90e105f35995de\n- DigitallySigned 6bcad3ce1111da3114df665d5a3c0ea2\n- DigitallySigned 495fe59de6f9569e0cb1eb37c11c345c\n- Error_Misc e51ccdcc3a1c1ce90aa7ae3fb70cb863\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- HashIntrinsic 65c86075072370979447f23781cb23a2\n- HashSHA1 f963dd877d94aa8ff9b419d14a3c8039\n- HashSHA256 76a0c170cd1566e2c49e4c9ca9b0e798\n- HashSHA384 87a45a190c38d29d2e7b843d2c91488e\n- HashSHA512 794a380792327369fe01de581b8202a7\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- ServerDHParams 220761e5cfd37860790af53e47f31ba9\n- ServerECDHParams f6cf628b962886bb5ae010362fadad19\n- ServerRandom d3de49b08d017603509e8bb704c75b93\n- SignatureDSS 47fff4b1c549c656ebc07c730199e458\n- SignatureECDSA 529efd00a9368f38babbe9fbca8d5a8c\n- SignatureEd25519 1d0455484059993b33ae35392a4c478b\n- SignatureEd448 46c590521556e97669344c9538fed206\n- SignatureRSA d2fa3d6b3e18abb11008e981c9fbf569\n- SignatureRSApssRSAeSHA256 76109a197b5f4d75e4695e7e002e0130\n- SignatureRSApssRSAeSHA384 eaf3e06873ecffc1c45ee93974a33f7f\n- SignatureRSApssRSAeSHA512 0f8f1169ef0efdb885e421005db83ad2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- SSL3 065a3b87708dfabe9ea82187d73f4f2c\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS11 4ea555fb1ebeebacd9d7181d116cb272\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 8606eb5ca2c954b6f68f0bd7932cef06\n- exports: fb9ff1a04fcf649a9ea3ccbd8430f682\n- fromJust 0a2428e69dff9fb597506b97a611ec0c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 8bfab8800b01c713e61aee69f1f89383\n- exports: a4bf068709e80ddcfa89f42420cc7bd4\n- pubkeyType 8299e36dc1519c25ad3190ed664dff19\n-a25358056eda2e88d12c7772e133569c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal 88b452662948d5a5795973058281bd88\n+ exports: 95fba3ec467d9c147983b8ca1732e92e\n+ Context 5f0c46a95a169dd0b72a223208d6e391\n+ ctxSupported 0af95ce66fca8e7f0ac332c9544de135\n+ throwCore 9186bea7ad0ea86df61b9cce93ab3cde\n+ usingHState 1762ab9297eac72beaa72b4b297eb513\n+ usingState_ cb65d1bfe7221eb19f45434329b8cda1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto cc1050e4ba37cf5e13c58ef49fa02195\n+ exports: f38cdf45d6109e5373ca6b008a79f976\n+ DSSParams b4da038c8b20963d7e81fdfa12504215\n+ ECDSAParams 7cfe86c1e2dcaffa486588373563621a\n+ Ed25519Params 3e2b04d311f8d7721fcdc4e41133a265\n+ Ed448Params f62f56bf1a000ad66b46a88386c54235\n+ RSAParams 73e3fd4e1b4d26c911ee5be177d39e82\n+ RSApkcs1 2a17ccb7a82e6e68c6415886d8f18b33\n+ RSApss fd4bfe70d2e6af44fa9063baf3ed41f0\n+ SHA1 7de568177d785d44f4f224f7aa149d11\n+ SHA1_MD5 86f363c2606a4f66cf3785719bb9d168\n+ SHA256 33c9cf37eb01b6da9c718329d8cb9502\n+ SHA384 282c3bf296b42e10f57f53b38f63f1f9\n+ SHA512 d3a3d1cbd1c9463102ea4b90a95d38ff\n+ SignatureParams 3cc8d5d4f1259aefc1746c2492453980\n+ findEllipticCurveGroup 9e0feff1f217909d17fbe51cb1527010\n+ hashFinal 2438d455f373a82aa17a7159690b323d\n+ hashInit c96ab12ad60e85c3d5056d08537b96c8\n+ hashUpdate 0fcefc9857f5e63e6a86b572468a65bd\n+ kxCanUseRSApkcs1 9dce8f11d0b220cc1384a6f369cd2a6b\n+ kxCanUseRSApss 9b2d494c56ae9f19c2a019c3743715d7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 87c317425f57366ad74754c8a2845d3f\n+ P256 06f55874d8dce3dc9c56b29eac878719\n+ P384 6f965486320f4fb83c6ad268dfdb8ea8\n+ P521 1f3b8f0907876768d2330e6257613fe1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Key 730868729a57b136e9e8112634e4b6f5\n+ exports: 9152713588f2c6c006355d84b5342263\n+ signPrivate 74ad769c9fc40188a3dec656d86a0a43\n+ verifyPublic e03cb496f93095e3986e3d2610454f0b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State c81a73b9ef1e5287bc3ef6c6d3ef65a3\n+ exports: 7de98fc427ac4f50e6ee59ec0ecf5832\n+ hstClientRandom d6aa00180b4202dcdaeebb312517fbbf\n+ hstMasterSecret 8b9370fce135a4b74b7d1ff672e25cb1\n+ hstServerRandom fd099136b9486f968b752e2a2f474464\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 3e4fdb9adad5eca9a98c1fc7b2e32b4a\n+ exports: 565373c215f1b344ba6eb14454a168c1\n+ encodeSignedDHParams 313794ee61e422a082fa2e6c2b62d1e6\n+ encodeSignedECDHParams 8c5b80fe2597504f9e9ece426a4c4d12\n+ generateCertificateVerify_SSL 312428579192dd4457677af3f23fb5d8\n+ generateCertificateVerify_SSL_DSS 79eff7ab1932b340ae63fc5dd93e27a3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters f540db875d99394349b069808f1e701e\n+ exports: 2729517dc053414535a15b88fabc7254\n+ supportedHashSignatures d77deeea6c9479867966cc75dbfd99df\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 7dc945f953906cf6ada3a79536b78df9\n+ exports: 3fe0c370193933a7016f616bbb59035f\n+ getVersion bb3638223ab24349e79e0f761f245058\n+ isClientContext e600abd48f5fa95811e9800e4ec55e26\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ CertificateType 917cc8a5ed731f55c86b5e23e862a232\n+ CertificateType_DSS_Sign 94acbacb26508f5dbde92329c38b6963\n+ CertificateType_ECDSA_Sign 2bb1cf2c35162493ceb205baa442b3eb\n+ CertificateType_Ed25519_Sign c6ce8a5efdd4f6ddb4ed9d1727512ccc\n+ CertificateType_Ed448_Sign 320ece5d3cb816482d240b5b4ecba293\n+ CertificateType_RSA_Sign 67bd118358d0ba869712be13653ba5c5\n+ ClientRandom 18e4971a766e4f7962a44aa855b07718\n+ DecryptError 5891aa161057ecef6f0c3c89c0545261\n+ DigitallySigned 892bea7464d4f7f4342aa70ff4f9ff65\n+ DigitallySigned 4e36de5166feb1c1c6b127a54b25a7e8\n+ Error_Misc 944ffefbbd1c8133d99bf3970d28fcb1\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ HashIntrinsic 456acea058eca7a9903f6000db40cec9\n+ HashSHA1 18d3bacde60df993323e9ba968c994f4\n+ HashSHA256 303ec4d5c8f04e825ac8d02daacbe636\n+ HashSHA384 a77364c9cb2436ebe0e24c7cd4568d80\n+ HashSHA512 47bab2111316a2f1e68c671560ce2d38\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ ServerDHParams 06f3d7ce45fba6dd42062fabf6582301\n+ ServerECDHParams 21b79aeab2c613fae6556a99477ad7fe\n+ ServerRandom f2a2f0026365b6baa15bd048dcbddd1a\n+ SignatureDSS 90ec3946f51c9da01f5e2b0d09f077c1\n+ SignatureECDSA aaf74f696837cbb90b5621e243192659\n+ SignatureEd25519 6ae12ec9926ab6c8cb6cc6959362fc65\n+ SignatureEd448 562af2f6eee6366637cd02e9d25a0abe\n+ SignatureRSA f0732b325794a93e9ccba763734f3edc\n+ SignatureRSApssRSAeSHA256 2856933ad29b495317cae1f65c304e92\n+ SignatureRSApssRSAeSHA384 3f7eb30de6f080d869b2520f7dbedd09\n+ SignatureRSApssRSAeSHA512 6e6904aed072964901d374a216aa1faa\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ SSL3 f0222bad82b566ca91471bf70121819c\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS11 c6fe64bc22a4695f523db80fd4e6a91d\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util 755300b4433500b53da277668c7cb4fa\n+ exports: 51b5350449bd968434b1bb3f21d9b3a7\n+ fromJust dd7f501a16b6fde7cdcf74e67ff1e36d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 f8660b452c621b679c9549ce7789b680\n+ exports: 3adb40f0c8848dac56199a71ea80149a\n+ pubkeyType 4f7a334fd44b55c9ff6168721e5975f8\n+65f6550ff7d7398681116484b47b7616\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-62e19d083848b115911cb8ee03ee88ab\n+991e8afd689cce973d89e0d0f0605261\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-1bb70ffbd89dbb19ec1818722dbaea2d\n+38f19ddcbe0d02c117d42d8009f125ca\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Handshake.Signature\"#]\n-af3e6a71d966dc535669f926815780c0\n+387380814d3b066f1615cac105a85378\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-4804dc09f5e915dc82cc6c2ca4c5f674\n+f46694482166486555166f1ba6b835c5\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-77cb9765ad13717aeffb5a3b19c934ce\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+3a338f9b37f522f0d65eca966c509944\n $wcheckCertificateVerify ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> Data.X509.PublicKey.PubKey\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Network.TLS.Struct.Signature\n@@ -339,15 +339,15 @@\n GHC.Types.False\n -> checkCertificateVerify1\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <GHC.Types.Bool>_R))\n GHC.Types.True\n -> doVerify } } } }]\n-43ad510e8dd3dd0defa4c81d076de8da\n+9433afff7d8785ca69f414bc0f47ef30\n $wdigitallySignParams ::\n Network.TLS.Context.Internal.Context\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -433,15 +433,15 @@\n Network.TLS.Crypto.SHA1_MD5\n -> $j\n wild\n ({__scc {Network.TLS.Crypto.hashInit} True False} Network.TLS.Crypto.hashFinal\n (Network.TLS.Crypto.hashUpdate\n Network.TLS.Crypto.hashInit1\n signatureData)) } }]\n-42034fb611c3846805b7c7b249849310\n+17f135f07a461d37ed6b27296b047b3f\n $whashSigToCertType ::\n Network.TLS.Struct.HashAlgorithm\n -> Network.TLS.Struct.SignatureAlgorithm\n -> GHC.Maybe.Maybe Network.TLS.Struct.CertificateType\n StrWork([~, !])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <ML><1L>, Inline: [2],\n@@ -471,15 +471,15 @@\n -> hashSigToCertType3 } }\n Network.TLS.Struct.SignatureRSA\n -> hashSigToCertType5\n Network.TLS.Struct.SignatureDSS\n -> hashSigToCertType2\n Network.TLS.Struct.SignatureECDSA\n -> hashSigToCertType1 }]\n-358fbdaf6a4736ad80a46ffc5fcf8721\n+07f447a13b21d506b726172d5e050128\n $wsignatureCompatible ::\n Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.HashAlgorithm\n -> Network.TLS.Struct.SignatureAlgorithm\n -> GHC.Types.Bool\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L><ML><L>,\n@@ -611,15 +611,15 @@\n -> GHC.Types.True }\n Data.X509.PublicKey.PubKeyEd448 ds1\n -> case ww1 of wild1 {\n DEFAULT\n -> GHC.Types.False\n Network.TLS.Struct.SignatureEd448\n -> GHC.Types.True } }]\n-c477c7b08dee43bdae0034c8441eaa4d\n+8c5dd899198d20f9148f5e43df456077\n $wsignatureCompatible13 ::\n Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.HashAlgorithm\n -> Network.TLS.Struct.SignatureAlgorithm\n -> GHC.Types.Bool\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L><ML><L>,\n@@ -671,15 +671,15 @@\n -> GHC.Types.False\n GHC.Maybe.Just ds1\n -> case ds1 of wild4 {\n DEFAULT\n -> GHC.Types.False\n Crypto.PubKey.ECC.Types.SEC_p521r1\n -> GHC.Types.True } } } } }]\n-7394570cd42f76bb96028d12f9bf1ac6\n+4fb8db5d3f0af3dcf63efdcf64c42aa5\n $wsignatureVerify ::\n Network.TLS.Context.Internal.Context\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Network.TLS.Struct.Signature\n -> Data.X509.PublicKey.PubKey\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -824,20 +824,20 @@\n ipv2 of ds3 { (#,#) ipv4 ipv5 ->\n (# ipv4,\n Network.TLS.Crypto.kxVerify\n ipv5\n sigParam\n toVerify\n ww1 #) } } }]\n-8dc023453d9b82df5242ef51b5b4eb22\n+d106319b6ab020f2a895d2f76784c9be\n type CertVerifyData :: *\n type CertVerifyData =\n (Network.TLS.Crypto.SignatureParams,\n Data.ByteString.Internal.Type.ByteString)\n-e8ecde65e51670062b6c6ae20b71b146\n+92fa91ac773d849980463f4ee8c948a3\n certificateCompatible ::\n Data.X509.PublicKey.PubKey\n -> [Network.TLS.Struct.CertificateType] -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Data.X509.PublicKey.PubKey)\n (cTypes['GHC.Types.Many] :: [Network.TLS.Struct.CertificateType]) ->\n@@ -862,15 +862,15 @@\n Network.TLS.Struct.$fEqCertificateType\n Network.TLS.Struct.CertificateType_ECDSA_Sign\n cTypes\n Data.X509.PublicKey.PubKeyEd25519 ds1\n -> GHC.Types.True\n Data.X509.PublicKey.PubKeyEd448 ds1\n -> GHC.Types.True }]\n-b5a68d521b59165e5e5a002880e5de39\n+e26faea90fdc10d661ff65b9278dbaed\n checkCertificateVerify ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> Data.X509.PublicKey.PubKey\n -> Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Struct.DigitallySigned\n -> GHC.Types.IO GHC.Types.Bool\n@@ -881,52 +881,52 @@\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (usedVersion['GHC.Types.Many] :: Network.TLS.Types.Version)\n (pubKey['GHC.Types.Many] :: Data.X509.PublicKey.PubKey)\n (msgs['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (digSig['GHC.Types.Many] :: Network.TLS.Struct.DigitallySigned) ->\n case digSig of wild { Network.TLS.Struct.DigitallySigned ww ww1 ->\n $wcheckCertificateVerify ctx usedVersion pubKey msgs ww ww1 }]\n-67c819b932637336ab646be4a7c15f02\n+2e8ad1aeefb109b6aaa891ea253bf9e4\n checkCertificateVerify1 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Types.False #)]\n-7bb0a54cce5f5fdb8c8a2e21495a0fff\n+e03b3a7eecb7ed99d74cc83308b19c70\n checkCertificateVerify2 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> Network.TLS.Struct.HashAndSignatureAlgorithm\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><MP(ML,ML)>x, CPR: b]\n-ad5c91c52a2c10de11cc329f9412e2ba\n+93148109208bb46f056981b2efb8bf4f\n checkCertificateVerify3 ::\n GHC.Classes.Eq Network.TLS.Struct.HashAndSignatureAlgorithm\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.Classes.$fEq(,)\n @Network.TLS.Struct.HashAlgorithm\n @Network.TLS.Struct.SignatureAlgorithm\n Network.TLS.Struct.$fEqHashAlgorithm\n Network.TLS.Struct.$fEqSignatureAlgorithm]\n-14bd9c5a1cf78689b67ddbcdd155f921\n+29ba3090c6d80e41ffd8ddcc82325421\n checkCertificateVerify4 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-138ee00f92630164b649adfae1110054\n+2aee1eac3eda3b4234c9ab1e4e4fce1f\n checkCertificateVerify5 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -1066,53 +1066,53 @@\n (Network.TLS.Crypto.hashUpdate\n hashctx\n masterSecret)\n Network.TLS.Packet.generateCertificateVerify_SSL_DSS1))\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString)))) of wild2 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }) #) } } } }]\n-845b0d811e42130d5218e41910123c6c\n+140b1543066bcad3b8b371fff28f9b8f\n checkCertificateVerify6 :: Network.TLS.Crypto.SignatureParams\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Crypto.RSAParams],\n Unfolding: Core: <vanilla>\n Network.TLS.Crypto.RSAParams\n Network.TLS.Crypto.SHA1_MD5\n Network.TLS.Crypto.RSApkcs1]\n-bd16e1920a152035649a1754dea75ba9\n+530858ac84ba2c35e10b94e6c51b9239\n checkCertificateVerify7 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, CertVerifyData #)\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>x, CPR: b]\n-7193cc7de1b6c9c6d56cffe82233d9cc\n+0c7baa6e10d5b14289e6d11d4ce19a17\n checkCertificateVerify8 ::\n Network.TLS.Handshake.State.HandshakeState\n -> (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString,\n Network.TLS.Handshake.State.HandshakeState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: Network.TLS.Handshake.State.HandshakeState) ->\n ({__scc {Network.TLS.Handshake.State.hstMasterSecret} True True} case s1 of wild { Network.TLS.Handshake.State.HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds4 },\n s1)]\n-d3fe2cb14a9db159603179f3214ccf13\n+1cc949557bc86b63c94ac9dc75c64bc9\n checkCertificateVerify9 ::\n Data.X509.PublicKey.PubKey\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Network.TLS.Crypto.HashContext,\n Network.TLS.Crypto.SignatureParams,\n Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Crypto.HashCtx\n -> Data.ByteString.Internal.Type.ByteString) #)\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><L>x, CPR: b]\n-9b54d5f34f721e5b3421493ec9bb709b\n+4f3f6e0decd6b608c71c44bf091d57cb\n checkSupportedHashSignature ::\n Network.TLS.Context.Internal.Context\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,SP(A,A,A,SL,A,A,A,A,A,A,A),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><1L>,\n Unfolding: Core: <vanilla>\n@@ -1141,15 +1141,15 @@\n hs\n GHC.Types.True\n -> (# eta,\n GHC.Tuple.Prim.() #) } } })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <()>_R)) }]\n-d17235a26d1a31303640d1c4533a08b6\n+9348c3c8705d1fd2dec1e42f4e2462ef\n createCertificateVerify ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO Network.TLS.Struct.DigitallySigned\n@@ -1162,15 +1162,15 @@\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Types.Version>_R\n %<'GHC.Types.Many>_N ->_R <Data.X509.PublicKey.PubKey>_R\n %<'GHC.Types.Many>_N ->_R <GHC.Maybe.Maybe\n Network.TLS.Struct.HashAndSignatureAlgorithm>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Network.TLS.Struct.DigitallySigned>_R))]\n-defe8fa7786dabd8ca6aa06ab1f9ac3a\n+1b85cd1603c1160e9cc0b3302333ff33\n createCertificateVerify1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Version\n -> Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -1243,15 +1243,15 @@\n ww\n ww1\n ipv2 of ds { (#,#) ipv4 ipv5 ->\n (# ipv4,\n Network.TLS.Struct.DigitallySigned\n hashSigAlg\n ipv5 #) } } } }]\n-dbf722246d950b19fe2d3309b0ef64e7\n+0d311f57e6c996cf7fd1630fd5a52341\n decryptError ::\n Control.Monad.IO.Class.MonadIO m => GHC.Base.String -> m a\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))><L>,\n Unfolding: Core: <vanilla>\n \\ @m :: * -> *\n @a\n@@ -1278,15 +1278,15 @@\n @a\n (Network.TLS.Context.Internal.contextGetInformation4\n @a\n x1)\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <a>_R))]\n-89070cb3263cef384c6c0770a0313232\n+5d8af42693ceac2bfe90c532d34ac896\n digitallySignDHParams ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ServerDHParams\n -> Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> GHC.Types.IO Network.TLS.Struct.DigitallySigned\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -1297,15 +1297,15 @@\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Struct.ServerDHParams>_R\n %<'GHC.Types.Many>_N ->_R <Data.X509.PublicKey.PubKey>_R\n %<'GHC.Types.Many>_N ->_R <GHC.Maybe.Maybe\n Network.TLS.Struct.HashAndSignatureAlgorithm>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Network.TLS.Struct.DigitallySigned>_R))]\n-a796a60bd374480d1d4410723684d8be\n+f3320a36be34d36ee2b4e63910e3f18a\n digitallySignDHParams1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ServerDHParams\n -> Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -1350,15 +1350,15 @@\n pubKey\n mhash\n ipv of wild1 { (#,,#) ww ww1 ww2 ->\n (# ww,\n Network.TLS.Struct.DigitallySigned\n ww1\n ww2 #) } } }]\n-9bf05b63d006d74900d60bc8bbbe963e\n+524e3777687fcad997b842c134842428\n digitallySignDHParams2 ::\n Network.TLS.Handshake.State.HandshakeState\n -> Data.Functor.Identity.Identity\n ((Network.TLS.Struct.ClientRandom,\n Network.TLS.Struct.ServerRandom),\n Network.TLS.Handshake.State.HandshakeState)\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n@@ -1378,19 +1378,19 @@\n GHC.Maybe.Just x -> x }),\n s1)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <((Network.TLS.Struct.ClientRandom,\n Network.TLS.Struct.ServerRandom),\n Network.TLS.Handshake.State.HandshakeState)>_R))]\n-a438943f24f4c6f51aacb69723474387\n+96412d8374e9ee09bc1daaab4670ef68\n digitallySignDHParams3 :: Network.TLS.Struct.ServerRandom\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-399f0b73c0a509c97ae96f0a6a649326\n+51f2d1b2c93705c04fa228aaccb8e22e\n digitallySignDHParamsVerify ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ServerDHParams\n -> Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.DigitallySigned\n -> GHC.Types.IO GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -1400,15 +1400,15 @@\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Struct.ServerDHParams>_R\n %<'GHC.Types.Many>_N ->_R <Data.X509.PublicKey.PubKey>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Struct.DigitallySigned>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <GHC.Types.Bool>_R))]\n-dc4601544a00b364bde8010c4cc4abdd\n+b11fccc83fd67ccaa997ad07be696bcd\n digitallySignDHParamsVerify1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ServerDHParams\n -> Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.DigitallySigned\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n@@ -1449,33 +1449,33 @@\n ww1\n pubKey\n (Network.TLS.Packet.encodeSignedDHParams\n dhparams\n cran\n sran)\n ipv } } }]\n-bd1c76940ee73588e1b83d0240869ffe\n+ec44bce4e6cab761aca4391faf5ab90e\n digitallySignDHParamsVerify2 ::\n (Network.TLS.Crypto.SignatureParams,\n Data.ByteString.Internal.Type.ByteString)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-1bafb78e0d625b3bf64e923128ab97bf\n+0edd643edfe5a39b9aedb8d180a5b6da\n digitallySignDHParamsVerify3 ::\n (Network.TLS.Crypto.SignatureParams,\n Data.ByteString.Internal.Type.ByteString)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-398d76849278a31c50be197d63b5dae4\n+b0282ffd594ec7735bee9daf041bebeb\n digitallySignDHParamsVerify4 ::\n (Network.TLS.Crypto.SignatureParams,\n Data.ByteString.Internal.Type.ByteString)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-3efef93d5fd17e919ebacce00e7e62f5\n+0cc3888e92150b3c204954e1390fabb8\n digitallySignECDHParams ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ServerECDHParams\n -> Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> GHC.Types.IO Network.TLS.Struct.DigitallySigned\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -1486,15 +1486,15 @@\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Struct.ServerECDHParams>_R\n %<'GHC.Types.Many>_N ->_R <Data.X509.PublicKey.PubKey>_R\n %<'GHC.Types.Many>_N ->_R <GHC.Maybe.Maybe\n Network.TLS.Struct.HashAndSignatureAlgorithm>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Network.TLS.Struct.DigitallySigned>_R))]\n-98f0d3fb1307cc463f90192663b4b231\n+24cfe3277ae03407539997ef50df2de5\n digitallySignECDHParams1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ServerECDHParams\n -> Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -1539,15 +1539,15 @@\n pubKey\n mhash\n ipv of wild1 { (#,,#) ww ww1 ww2 ->\n (# ww,\n Network.TLS.Struct.DigitallySigned\n ww1\n ww2 #) } } }]\n-2b24e5f15a2f945a818157215d7f8cfe\n+b7f1cbffa7e56f27bd3491840ffcd97b\n digitallySignECDHParamsVerify ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ServerECDHParams\n -> Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.DigitallySigned\n -> GHC.Types.IO GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -1557,15 +1557,15 @@\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Struct.ServerECDHParams>_R\n %<'GHC.Types.Many>_N ->_R <Data.X509.PublicKey.PubKey>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Struct.DigitallySigned>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <GHC.Types.Bool>_R))]\n-aaf82306c48d5481a4802a65647519da\n+5a2b0556058d1f894cd948aa084594ad\n digitallySignECDHParamsVerify1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ServerECDHParams\n -> Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.DigitallySigned\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n@@ -1606,93 +1606,93 @@\n ww1\n pubKey\n (Network.TLS.Packet.encodeSignedECDHParams\n dhparams\n cran\n sran)\n ipv } } }]\n-691fe7dc08074ac0254ae8f8b7af4cf4\n+ed8fd95deb0ad1f739b3497fa0c9c5ad\n hashSigToCertType ::\n Network.TLS.Struct.HashAndSignatureAlgorithm\n -> GHC.Maybe.Maybe Network.TLS.Struct.CertificateType\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(ML,1L)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)) ->\n case ds of wild { (,) ww ww1 -> $whashSigToCertType ww ww1 }]\n-b1ec9b1915512c7d520da76b4ffe1794\n+66793adf4a8549306480dd6767892cfc\n hashSigToCertType1 ::\n GHC.Maybe.Maybe Network.TLS.Struct.CertificateType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Struct.CertificateType\n Network.TLS.Struct.CertificateType_ECDSA_Sign]\n-b2cd6e2497326306235f0ab160182ef6\n+948592bc17fa89a0123905c613653f1f\n hashSigToCertType2 ::\n GHC.Maybe.Maybe Network.TLS.Struct.CertificateType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Struct.CertificateType\n Network.TLS.Struct.CertificateType_DSS_Sign]\n-89e37d1d974471de9642f40ca8463af5\n+3cb4bd91816c2baa5f53d8a385809a35\n hashSigToCertType3 ::\n GHC.Maybe.Maybe Network.TLS.Struct.CertificateType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Struct.CertificateType\n Network.TLS.Struct.CertificateType_Ed448_Sign]\n-26615c041f348a380bd2b17e9903b450\n+675ea768e2cd7fb68508fb303c4b8701\n hashSigToCertType4 ::\n GHC.Maybe.Maybe Network.TLS.Struct.CertificateType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Struct.CertificateType\n Network.TLS.Struct.CertificateType_Ed25519_Sign]\n-d44e55f35c16ca0d5fb136bf7a352877\n+815ad728a928089ec7de980684030645\n hashSigToCertType5 ::\n GHC.Maybe.Maybe Network.TLS.Struct.CertificateType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Struct.CertificateType\n Network.TLS.Struct.CertificateType_RSA_Sign]\n-c131271d8c47da8ae075e4c3d0b2561e\n+238df8e96a0e52da2b75616f439c76b1\n signatureCompatible ::\n Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.HashAndSignatureAlgorithm -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1!P(ML,L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Data.X509.PublicKey.PubKey)\n (ds1['GHC.Types.Many] :: (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)) ->\n case ds1 of wild { (,) ww ww1 -> $wsignatureCompatible ds ww ww1 }]\n-a8c792e992fd88f8158408e8a57e7616\n+fbf8aa3a8b11a9e10b32f20c58a17b00\n signatureCompatible13 ::\n Data.X509.PublicKey.PubKey\n -> Network.TLS.Struct.HashAndSignatureAlgorithm -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1!P(ML,L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Data.X509.PublicKey.PubKey)\n (ds1['GHC.Types.Many] :: (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)) ->\n case ds1 of wild { (,) ww ww1 ->\n $wsignatureCompatible13 ds ww ww1 }]\n-fbd695acc625cc6e5366fa8e921b15bf\n+5212865b36250ac168fb1476dd1a1c65\n signatureParams ::\n Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Network.TLS.Crypto.SignatureParams\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><1L>]\n trusted: none\n require own pkg trusted: False\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/State.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/State.p_hi", "comments": ["Files 93% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,18 +1,18 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Handshake.State 9066\n- interface hash: 431fc5e647cf4ee85e661d171b679014\n- ABI hash: 6c7213529e97c8a819708d5a924a204a\n- export-list hash: 6bd7971315b04f21e4bd4793937e3d64\n- orphan hash: e2fcea0d05ca26257065fb0eb449eb56\n+ interface hash: 17a70a362bf1775a7ef8eb0ee2afb6b2\n+ ABI hash: c81a73b9ef1e5287bc3ef6c6d3ef65a3\n+ export-list hash: 7de98fc427ac4f50e6ee59ec0ecf5832\n+ orphan hash: 455dba362eb029541cca21f969722f33\n flag hash: 8d2ec1f1e22feefe1a82d4caa53fa297\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 4de90e11d22ef6aa56987faa775b4c69\n sig of: Nothing\n used TH splices: False\n@@ -70,23 +70,23 @@\n updateHandshakeDigest\n CertReqCBdata\n HandshakeDigest{HandshakeDigestContext HandshakeMessages}\n HandshakeM\n HandshakeMode13{FullHandshake HelloRetryRequest PreSharedKey RTT0}\n HandshakeState{HandshakeState hstCCS13Sent hstCertReqCBdata hstCertReqSent hstCertReqSigAlgsCert hstCertReqToken hstClientCertChain hstClientCertSent hstClientRandom hstClientVersion hstDHPrivate hstExtendedMasterSec hstGroupPrivate hstHandshakeDigest hstHandshakeMessages hstKeyState hstMasterSecret hstNegotiatedGroup hstPendingCipher hstPendingCompression hstPendingRxState hstPendingTxState hstServerDHParams hstServerECDHParams hstServerRandom hstTLS13EarlySecret hstTLS13HandshakeMode hstTLS13RTT0Status hstTLS13ResumptionSecret}\n RTT0Status{RTT0Accepted RTT0None RTT0Rejected RTT0Sent}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n@@ -147,96 +147,96 @@\n import -/ Data.X509.PrivateKey e43e0010bd5825d73fb301b7c3a0cd09\n import -/ Data.X509.PublicKey fa33e1927c2c57bae0738258e7eda33e\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Data.ByteArray 04c4bd9542fa998c70a2bf6e3c34fac5\n import -/ Data.ByteArray.Types 289493d1a8c3d563c263fb30786665bc\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 249f6bf31d1f0a6dc3585bac2ef4e9c5\n- exports: 40129a9cac6a37a583ac0d0752ae8820\n- BulkDecrypt abbd86c31a6d54c438053a78011d7a6b\n- BulkEncrypt 4832d6384e909cab015d880c854ff6be\n- Cipher 0b3869c342ac401aed0e62a995ab4db3\n- bulkF a90443d6513998e92870e716e60585f7\n- bulkIVSize 0e57d950fbbd1668f82861167f80e704\n- bulkInit cbc7b46a0d50ac4b1185e320e979ed97\n- bulkKeySize e81e8c70db21b7b3803eeb6d794b682e\n- cipherBulk d0c1caf339cac66aabeccb187a004ef0\n- cipherHash 403143e08d4d1392a282aa81c29fa850\n- cipherKeyBlockSize 78bec7d12ce922d6406a191603a09ff9\n- cipherMinVer a9b0b794b320448141e8aee9484cff24\n- hasMAC 4b5f230c974c1932e2659020df0db4d0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression cdbb87489cd330969be87b6690c25d2f\n- exports: ea3ee264cef39c32ef541012acda658d\n- Compression 456e151593883cf8c49680134d495514\n- nullCompression 8c12835df7b1c8c308f82bc3fca3b699\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto d8c0c001c6625e8b001b772bb78fea84\n- exports: d0dcb5e384eed55dfc0fbfeac812dcd1\n- Hash c4a535e0c6cc80231aafb2966e6e660c\n- HashCtx 304316fa3c16c9bd2f3d4251b1f2ae66\n- SHA1_MD5 63dad6048a7f343d9e6b4d36b837215c\n- SHA256 a34469804d9bf35dbb5d5edb61418591\n- hashDigestSize 52433a6d6c868ecac3f32e0341559c3a\n- hashFinal d40551cfbca32faaa5b76d52d4baadad\n- hashInit 3b418c1cb65f13d3947697b78f7faa00\n- hashUpdate 9ca74fd4ff56e2615de1e74c0a23f578\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH 16032e8b86b7c379a7db347dd4d5f573\n- DHPrivate 57c7dc202e17496546c0c548bdc088ac\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES b50004bb9e8e317d5c05de183238361b\n- GroupPrivate 02d6c7d5804f7b529d1ade2b42b0dd02\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types 41d50bc331e758a4f96637679b5dca1c\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 52dbc64f5959f344fc33fcd56cf6085e\n- exports: ba9c2e0a1276d7f6a3f5b65565ca6b32\n- generateClientFinished c727b66bb8ceb00b2fbb1b9e43f53ff5\n- generateExtendedMasterSec f439fe6d0c7aac038cf0692fcfeb4d52\n- generateKeyBlock b337d4a389172ab75abbc9b8d38cd83c\n- generateMasterSecret 66a392e8ea7f9f4b746965b34ac8b145\n- generateServerFinished 9e1ee05d826eae0e2e2aed084a5e27ae\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State b851ab39b257cd8a5cd6fb2be6fa0e83\n- exports: 1f797ff28e7c65e5ef7f526b3d4b0adb\n- CryptMasterSecret d658fc05a2fd18f7680eb62d9b7c2f64\n- CryptState f923f5733ad0ad9e95f618f3dd7f0dec\n- MacState 41e514afb5f9132c5119e0c44e23d62d\n- RecordState 327b74a7c1268cf4ea8d8d0d34559dfe\n- RecordState af5cb551bba6ed7ee87a290192ff1dd9\n- cstIV 711927d0ecb2818aa4053c2b56088cea\n- cstKey 85a1a9c69b6f857b8438e408beb82ffb\n- cstMacSecret c0a4b5f43d3c84b779a3312de289f594\n- msSequence 2220b0e6165b3c5e7ff5c65ad68b26ca\n- stCipher 4e4fb79d39e09463f6d390fd9607b56d\n- stCompression 2d6b27f4ead54c0ead9f764616b4bf8a\n- stCryptLevel f8bbbe5470d569013f33d5d9638e6e3d\n- stCryptState 80ee547d18ed06409f61d903b90da511\n- stMacState 459e4e3031ce24a73c2623fb72652cc5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- CertificateType 9b53eff86c2c212977197d97d218a158\n- ClientRandom a4e495ea9d2f91122cb2e0112adcdad9\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- ServerDHParams 220761e5cfd37860790af53e47f31ba9\n- ServerECDHParams f6cf628b962886bb5ae010362fadad19\n- ServerRandom d3de49b08d017603509e8bb704c75b93\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- exports: b779a66573e39a05087638dbda65746e\n- BaseSecret 0a3e02395770e2e06d1e2880cb628abd\n- ClientRole c28c6cfb5bfc942c279958ca5bf04662\n- EarlySecret af00a6e4bbbcc1592df158f17af2c47c\n- ResumptionSecret b93e9c4c7d7c958a696fe73eb3f697a0\n- Role d61208892371ae6337c21a5713e9d4cb\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 8606eb5ca2c954b6f68f0bd7932cef06\n- exports: fb9ff1a04fcf649a9ea3ccbd8430f682\n- fromJust 0a2428e69dff9fb597506b97a611ec0c\n- partition6 77edf4f50c904f2a10570206b18f65da\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher aed58232860cf46b2332a875e9486971\n+ exports: 1dd8481cb0fe18df28c0da9b8bb5e6e4\n+ BulkDecrypt c86c0522a27f27b0751d4f0adfc61ff4\n+ BulkEncrypt 04073a4320949c8888318d31fae0b128\n+ Cipher 66336e59b9f3f56f73f9f046c9364c6c\n+ bulkF 2be62ce566374221e563c97fc67b4142\n+ bulkIVSize 72151a2465a96fb31a0a8203ef0daa41\n+ bulkInit 80e30f971feeb1d54767ef638410193f\n+ bulkKeySize fae3456f029bd97b7477a7ace234d0d7\n+ cipherBulk eaeef698ffd4103ba077451f2c912a8d\n+ cipherHash 2b37985086dd972bc5b98098ddfdee0d\n+ cipherKeyBlockSize 6f540e9a846484cb8c5e9a16818aa8b5\n+ cipherMinVer 470ead70cb99a4f1029f5b3790f41952\n+ hasMAC 40a48dc4389e4c66da9a18f7fa89e81d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression d070614d91d28b946dce6e0cf54b5e39\n+ exports: c111309d1faaa7000305297fb60d6d2b\n+ Compression 98868da6b646bbf075dae026c95ca115\n+ nullCompression 6d158e55cf52ca7b7784e8c1070d7729\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto cc1050e4ba37cf5e13c58ef49fa02195\n+ exports: f38cdf45d6109e5373ca6b008a79f976\n+ Hash cb4dd3414ce3bcf51b64277e4babcc3d\n+ HashCtx b0252782bef4fe5ee619a2354f7ff2c0\n+ SHA1_MD5 86f363c2606a4f66cf3785719bb9d168\n+ SHA256 33c9cf37eb01b6da9c718329d8cb9502\n+ hashDigestSize 1c87763e89858213cc91a9adcedcea90\n+ hashFinal 2438d455f373a82aa17a7159690b323d\n+ hashInit c96ab12ad60e85c3d5056d08537b96c8\n+ hashUpdate 0fcefc9857f5e63e6a86b572468a65bd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH c93d395abaf656278e508b4bc8a7bb85\n+ DHPrivate 3302ef13af23c4e93a5df78ebc07f564\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES 6ad25bf0fcf90fcb6fd97c94c97779dc\n+ GroupPrivate a5f9dd6a0510fa0872265a8b2f56ca81\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 87c317425f57366ad74754c8a2845d3f\n+ Group 60c6830f782d1faee8960853fdb153b1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 3e4fdb9adad5eca9a98c1fc7b2e32b4a\n+ exports: 565373c215f1b344ba6eb14454a168c1\n+ generateClientFinished 187ec7912a582101b079704a9b5fbb5c\n+ generateExtendedMasterSec a5d4b828e61a4953ac1194538d3229db\n+ generateKeyBlock 2384543c63e7d65bd7fc43b8a5e304e7\n+ generateMasterSecret 086846871ecc431f5b2e517334195f57\n+ generateServerFinished a5238768dd7de897aacd022d8001b486\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State a3e881b8a55bc371520c5a5981874112\n+ exports: f464db8ab14f4e36d0b5fe7e90371002\n+ CryptMasterSecret 9e4d03ab0d4ea46bff4a58a01ac3f2d1\n+ CryptState 9aae5aa44727a578f2441d862aa8591b\n+ MacState 28b4ad4efb257b55255b3c7407288a1a\n+ RecordState 30c9f6d39beed53b1d6348e7f80d3530\n+ RecordState 2e00828c1406602677758264a611a637\n+ cstIV ff082377de4753360632f3e400d95e53\n+ cstKey 83bb19b8deb3eb96f6cfd1a361ab6f52\n+ cstMacSecret 2c5c37964e5e5d827bbd90300c9a9806\n+ msSequence c0844bfa6c14c87b36d47d31922d5f66\n+ stCipher 40dc2e2a5823e776f557ba291f2f6ddf\n+ stCompression fc46d7ae3707c855118a2906beb7e4fd\n+ stCryptLevel f01b78a373c74c428d07c485fe388886\n+ stCryptState 362acdbed887eeb6ba4867b6c1539831\n+ stMacState c588fb96bca0f88fe5b1e0dad1fafa21\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ CertificateType 917cc8a5ed731f55c86b5e23e862a232\n+ ClientRandom 18e4971a766e4f7962a44aa855b07718\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ ServerDHParams 06f3d7ce45fba6dd42062fabf6582301\n+ ServerECDHParams 21b79aeab2c613fae6556a99477ad7fe\n+ ServerRandom f2a2f0026365b6baa15bd048dcbddd1a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ exports: 8db6f7db61bd2587d9ec0d5232226983\n+ BaseSecret 44e4441d84a72686cd6116b5ff92df12\n+ ClientRole 23fa6db6e6af4347c0e98e16da8365bc\n+ EarlySecret 4fb1e8a38472d16107ccd2e72ee2527c\n+ ResumptionSecret 11be6a5d8d9b6cda38d86eb35454f4f9\n+ Role 81e1d001506a1dc27659fb9dc65a68a7\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util 755300b4433500b53da277668c7cb4fa\n+ exports: 51b5350449bd968434b1bb3f21d9b3a7\n+ fromJust dd7f501a16b6fde7cdcf74e67ff1e36d\n+ partition6 fdeca00078a7010d4773a0873a580946\n import -/ Control.Monad.Trans.State.Strict 29c1fe6de83c54f9690c1f1b22fcbe30\n-1c019f6f1008c8c45ea0683f767304f9\n+3641521153f47aeb77a6e586b5db58e9\n $fApplicativeHandshakeM :: GHC.Base.Applicative HandshakeM\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Base.C:Applicative], Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeM\n $fFunctorHandshakeM\n@@ -276,15 +276,15 @@\n Sym (N:HandshakeM[0]) <a>_N\n %<'GHC.Types.Many>_N ->_R Sym (N:HandshakeM[0]) <b>_N\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <a>_N)\n ; Sym (N:HandshakeM[0]) <a>_N)]\n-5fa9a9b76744d1b3c538ef97b3f3f35f\n+23967e2e07b8eeeb2de80b6258a4ba8b\n $fApplicativeHandshakeM1 ::\n Control.Monad.Trans.State.Strict.StateT\n HandshakeState Data.Functor.Identity.Identity a\n -> Control.Monad.Trans.State.Strict.StateT\n HandshakeState Data.Functor.Identity.Identity b\n -> HandshakeState\n -> Data.Functor.Identity.Identity (a, HandshakeState)\n@@ -314,15 +314,15 @@\n `cast`\n (Data.Functor.Identity.N:Identity[0]\n <(b, HandshakeState)>_R) of wild1 { (,) x s'' ->\n (a1, s'')\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(a, HandshakeState)>_R)) } }]\n-500d06ccec45b0d59654714f3b66a676\n+a2eecfcf20e17f01ac5261fe53d6d2cc\n $fApplicativeHandshakeM2 ::\n (a -> b -> c)\n -> Control.Monad.Trans.State.Strict.StateT\n HandshakeState Data.Functor.Identity.Identity a\n -> Control.Monad.Trans.State.Strict.StateT\n HandshakeState Data.Functor.Identity.Identity b\n -> HandshakeState\n@@ -335,15 +335,15 @@\n @Data.Functor.Identity.Identity\n @HandshakeState\n Data.Functor.Identity.$fFunctorIdentity\n Data.Functor.Identity.$fMonadIdentity\n @a\n @b\n @c]\n-a13d5b8d176bf9ab2b0cc053462ae6bc\n+07090008af0cb78ac92940e6db8c4250\n $fApplicativeHandshakeM_$s$fApplicativeStateT_$c*> ::\n Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity a\n -> Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity b\n -> Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity b\n@@ -375,15 +375,15 @@\n (forall (s :: <*>_N) (a :: <*>_N) (b :: <*>_N).\n <Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity a>_R\n %<'GHC.Types.Many>_N ->_R <Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity b>_R\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <s>_N <Data.Functor.Identity.Identity>_R <b>_N))]\n-ff02d799c8366d842ed448774664b0e1\n+a8132714df23232dde5ae3b41a886479\n $fApplicativeHandshakeM_$s$fApplicativeStateT_$c<*> ::\n Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity (a -> b)\n -> Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity a\n -> Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity b\n@@ -422,15 +422,15 @@\n (forall (s :: <*>_N) (a :: <*>_N) (b :: <*>_N).\n <Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity (a -> b)>_R\n %<'GHC.Types.Many>_N ->_R <Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity a>_R\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <s>_N <Data.Functor.Identity.Identity>_R <b>_N))]\n-9aba296897691b190c7ec41767618d32\n+687f2e9ee7b0b1d0b9054e4bd5386ee6\n $fApplicativeHandshakeM_$s$fApplicativeStateT_$cpure ::\n a\n -> Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity a\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <L><L>, CPR: 1, Inline: (sat-args=1),\n Unfolding: Core: StableUser <1,FalseTrue>\n@@ -442,73 +442,73 @@\n %<'GHC.Types.Many>_N ->_R <s>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(a, s)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <s>_N\n <Data.Functor.Identity.Identity>_R\n <a>_N))]\n-d49ba92e7c8cb6c5ea786130875d41ff\n+0172a5684696dc98d13ab2be2d2d2bd2\n $fEqHandshakeMode13 :: GHC.Classes.Eq HandshakeMode13\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeMode13 $fEqHandshakeMode13_$c== $fEqHandshakeMode13_$c/=]\n-9fb02914e91067592b1509540bbdaa01\n+a2fc4ffd06b1b1159ae61bc667ceffea\n $fEqHandshakeMode13_$c/= ::\n HandshakeMode13 -> HandshakeMode13 -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: HandshakeMode13)\n (y['GHC.Types.Many] :: HandshakeMode13) ->\n case GHC.Prim.dataToTag# @HandshakeMode13 x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @HandshakeMode13 y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-9669fb5e7d4f1fa45348dc2226b3d27c\n+1f59b85dea0bc2bfd2472f3ad074b27e\n $fEqHandshakeMode13_$c== ::\n HandshakeMode13 -> HandshakeMode13 -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: HandshakeMode13)\n (b['GHC.Types.Many] :: HandshakeMode13) ->\n case GHC.Prim.dataToTag# @HandshakeMode13 a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @HandshakeMode13 b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-2eee8c0d6a502c0b7e578594b695048d\n+d7336f5591190b80c2099d266d3a4dc7\n $fEqRTT0Status :: GHC.Classes.Eq RTT0Status\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @RTT0Status $fEqRTT0Status_$c== $fEqRTT0Status_$c/=]\n-c1939b0e2b716f7b02cb12b6cd336f7a\n+3323f03e7bf2bb96ed7cd83cd1c5406c\n $fEqRTT0Status_$c/= :: RTT0Status -> RTT0Status -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: RTT0Status)\n (y['GHC.Types.Many] :: RTT0Status) ->\n case GHC.Prim.dataToTag# @RTT0Status x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @RTT0Status y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-4f2225a2819d8df15c02d2a985c640e0\n+23030c449150d8c86934f7d90352a636\n $fEqRTT0Status_$c== :: RTT0Status -> RTT0Status -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: RTT0Status)\n (b['GHC.Types.Many] :: RTT0Status) ->\n case GHC.Prim.dataToTag# @RTT0Status a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @RTT0Status b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-06336a8866570132a3a2667a2347ffbb\n+4f68501d97024f7e46e9cfd25dd71e65\n $fFunctorHandshakeM :: GHC.Base.Functor HandshakeM\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Base.C:Functor], Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeM\n ($fFunctorHandshakeM_$s$fFunctorStateT_$cfmap @HandshakeState)\n@@ -527,15 +527,15 @@\n <(a,\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <a>_N)\n ; Sym (N:HandshakeM[0]) <a>_N)]\n-058cd30c838cef615f7dcd3fe316d482\n+19f6ff24cd19d90c12a769a59cadd5ba\n $fFunctorHandshakeM1 ::\n a\n -> Control.Monad.Trans.State.Strict.StateT\n HandshakeState Data.Functor.Identity.Identity b\n -> HandshakeState\n -> (a, HandshakeState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n@@ -552,15 +552,15 @@\n (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N <Data.Functor.Identity.Identity>_R <b>_N)\n eta2)\n `cast`\n (Data.Functor.Identity.N:Identity[0]\n <(b, HandshakeState)>_R) of wild { (,) a1 s' ->\n (eta, s') }]\n-b49470f193d9747de78a7c572d869a00\n+2df663c1e44ca6e211d0d00fcd3d9348\n $fFunctorHandshakeM_$s$fFunctorStateT_$cfmap ::\n (a -> b)\n -> Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity a\n -> Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity b\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n@@ -588,15 +588,15 @@\n `cast`\n (forall (s :: <*>_N) (a :: <*>_N) (b :: <*>_N).\n <a -> b>_R\n %<'GHC.Types.Many>_N ->_R <Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity a>_R\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <s>_N <Data.Functor.Identity.Identity>_R <b>_N))]\n-0d0d1282821a68e02cf03ec5aeddf89c\n+f57e1ce86975ba7f76cbafd57f5fb47a\n $fMonadHandshakeM :: GHC.Base.Monad HandshakeM\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Base.C:Monad], Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeM\n $fApplicativeHandshakeM\n@@ -626,24 +626,24 @@\n <(a,\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <a>_N)\n ; Sym (N:HandshakeM[0]) <a>_N)]\n-97c8be12184d149aa4c37e362a39e7cd\n+2322144eceb0909600781518e7b95f17\n $fMonadHandshakeM1 :: a -> HandshakeState -> (a, HandshakeState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <L><L>, CPR: 1,\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ @a\n (eta['GHC.Types.Many] :: a)\n (eta1['GHC.Types.Many] :: HandshakeState) ->\n (eta, eta1)]\n-5aa314d07496c14c386355e57d6292ca\n+3719599726cc8225466d7ebc73ed2db2\n $fMonadHandshakeM_$s$fMonadStateT1 ::\n Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity a\n -> Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity b\n -> s\n -> Data.Functor.Identity.Identity (b, s)\n@@ -667,15 +667,15 @@\n (Data.Functor.Identity.N:Identity[0]\n <(a, s)>_R) of wild { (,) a1 s' ->\n eta1\n `cast`\n (Control.Monad.Trans.State.Strict.N:StateT[0]\n <s>_N <Data.Functor.Identity.Identity>_R <b>_N)\n s' }]\n-ef98dbd752228e30f189b9f62c8a1161\n+06349620fcc50e8fcf05f7840e498f0f\n $fMonadHandshakeM_$s$fMonadStateT_$c>>= ::\n Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity a\n -> (a\n -> Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity b)\n -> Control.Monad.Trans.State.Strict.StateT\n@@ -710,15 +710,15 @@\n <Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity a>_R\n %<'GHC.Types.Many>_N ->_R <a\n -> Control.Monad.Trans.State.Strict.StateT\n s Data.Functor.Identity.Identity b>_R\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <s>_N <Data.Functor.Identity.Identity>_R <b>_N))]\n-8a20474b9dbbf9349bb4c21928c7141d\n+60898efcb6707bfd9f081ddb5b2923cd\n $fMonadStateHandshakeStateHandshakeM ::\n Control.Monad.State.Class.MonadState HandshakeState HandshakeM\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Control.Monad.State.Class.C:MonadState],\n Inline: CONLIKE,\n Unfolding: DFun:.\n@@ -756,841 +756,841 @@\n <(a,\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <a>_N)\n ; Sym (N:HandshakeM[0]) <a>_N)]\n-5e56dd3930d4b623c72421cba06fd265\n+ed34b4a9efaf13037b1b6c3a9cffcb06\n $fMonadStateHandshakeStateHandshakeM1 ::\n (HandshakeState -> (a, HandshakeState))\n -> HandshakeState -> (a, HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1C(1,L)><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (f['GHC.Types.Many] :: HandshakeState -> (a, HandshakeState))\n (eta['GHC.Types.Many] :: HandshakeState) ->\n f eta]\n-9c5352fc1343f553492da89c8faf5dae\n+4affc0d3bfd9d25df07d2f6bc1a69c76\n $fMonadStateHandshakeStateHandshakeM2 ::\n HandshakeState -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <L><A>, CPR: 1(1,),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (x['GHC.Types.Many] :: HandshakeState)\n (eta['GHC.Types.Many] :: HandshakeState) ->\n (GHC.Tuple.Prim.(), x)]\n-10aa5449d6317656b3006c93d0faf764\n+83ed772a1ac75c2abf38e4972b306164\n $fMonadStateHandshakeStateHandshakeM3 ::\n HandshakeState -> (HandshakeState, HandshakeState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (eta['GHC.Types.Many] :: HandshakeState) -> (eta, eta)]\n-1f93cc14b2995bd2c6ae8e390266c4f6\n+2f4eeab8cf0b52e3fefe2ba68c588f2b\n $fShowHandshakeDigest :: GHC.Show.Show HandshakeDigest\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeDigest\n $fShowHandshakeDigest_$cshowsPrec\n $fShowHandshakeDigest_$cshow\n $fShowHandshakeDigest_$cshowList]\n-40d770007f8f003317dfb4a6a3a85ade\n+1cb640f2520bbf422616c37bee4d311d\n $fShowHandshakeDigest1 :: HandshakeDigest -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeDigest)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec 0# ds eta]\n-0e8026a1b3c9cbabda4dcda4406aede6\n+03734cf106fdb0bcbcf928f247aea3ff\n $fShowHandshakeDigest2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeDigestContext hash-context\"#]\n-80f8263215c09c2b76fa813fb8c6479a\n+fd8f1b5397750c3fc16e82f1275144b5\n $fShowHandshakeDigest3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeMessages \"#]\n-c082db89742fcebad7b9bd2f9b592d91\n+45715b273dea14179c661531cb6d3705\n $fShowHandshakeDigest4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHandshakeDigest2]\n-114505a120756b86942d69dcf8924f8b\n+490e6166a918c7282c8daadc36d89b8f\n $fShowHandshakeDigest_$cshow :: HandshakeDigest -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: HandshakeDigest) ->\n case x of wild {\n HandshakeMessages b1\n -> GHC.CString.unpackAppendCString#\n $fShowHandshakeDigest3\n (GHC.Show.showList__\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteString.Internal.Type.$fShowByteString1\n b1\n (GHC.Types.[] @GHC.Types.Char))\n HandshakeDigestContext b1 -> $fShowHandshakeDigest4 }]\n-73212829d262a4b3d3fbdcde795bfbed\n+d9380dd62325537c102e51803eda7447\n $fShowHandshakeDigest_$cshowList ::\n [HandshakeDigest] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [HandshakeDigest])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @HandshakeDigest $fShowHandshakeDigest1 ls s]\n-9ffe8aaa65faded0030209a41fbf7d9e\n+37284f7034f8c92f24f8444ca75545a2\n $fShowHandshakeDigest_$cshowsPrec ::\n GHC.Types.Int -> HandshakeDigest -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1L><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: HandshakeDigest)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec ww ds eta }]\n-52adf3edefd0dee332921692d3a937bc\n+bc428204378ab2e27aabee623e103f20\n $fShowHandshakeKeyState :: GHC.Show.Show HandshakeKeyState\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeKeyState\n $fShowHandshakeKeyState_$cshowsPrec\n $fShowHandshakeKeyState_$cshow\n $fShowHandshakeKeyState_$cshowList]\n-71b2dea4f83cd7fdcb88a0b2b7170609\n+580a4bcaa7c1a0d2dabbbaa9c4df7fec\n $fShowHandshakeKeyState1 :: HandshakeKeyState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(1L,1L)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeKeyState)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { HandshakeKeyState ww ww1 ->\n $w$cshowsPrec1 0# ww ww1 eta }]\n-e526c8d6fc6eeb5fd3eeb3fed0bb5901\n+a1f3627647f114b03185990bc07c797e\n $fShowHandshakeKeyState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"}\"#]\n-18cab7bfc366238eff8bcf8ea790ad5d\n+465e1e52b6a0292eadccbd07cf8b550c\n $fShowHandshakeKeyState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Nothing}\"#]\n-8febd3c9b445c628485a55e4a4545af7\n+30a4d6419982dfc06bf847734edc0315\n $fShowHandshakeKeyState4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", hksLocalPublicPrivateKeys = \"#]\n-d75dde93a49795746b0bbe480d22bba9\n+2c6a95eee814cb4466802dbcd07dd83f\n $fShowHandshakeKeyState5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla>\n \"HandshakeKeyState {hksRemotePublicKey = \"#]\n-0a9f5daea913df84798805716273c838\n+c5de9380fddc0b85e4e0003f0e41b3dd\n $fShowHandshakeKeyState6 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-fe09fd1b9b723e518f8a7625a3920cdb\n+008e825bf78775732325b5b853d8b1c9\n $fShowHandshakeKeyState_$cshow ::\n HandshakeKeyState -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(1L,1L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: HandshakeKeyState) ->\n $fShowHandshakeKeyState_$cshowsPrec\n $fShowHandshakeKeyState6\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-57282b15993e622d5aaa4a234a83d820\n+dca3766f77bfbbaddeb57733ee890eef\n $fShowHandshakeKeyState_$cshowList ::\n [HandshakeKeyState] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [HandshakeKeyState])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @HandshakeKeyState\n $fShowHandshakeKeyState1\n ls\n s]\n-5faba10a84c91c500635ba52e5962fcb\n+caaac437abba3aeaf89812a9eb5aa736\n $fShowHandshakeKeyState_$cshowsPrec ::\n GHC.Types.Int -> HandshakeKeyState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(1L,1L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: HandshakeKeyState) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { HandshakeKeyState ww1 ww2 ->\n $w$cshowsPrec1 ww ww1 ww2 } }]\n-8b555522785f7fbd9f4c98a3abcf21e6\n+0f0009000a9ad8b2652296b5e6e127ee\n $fShowHandshakeMode1 :: HandshakeMode13 -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeMode13)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec2 ds eta]\n-19e8678ac727632875de3f5c7a142467\n+95a99f99b9b893239b331c2aba96a6cc\n $fShowHandshakeMode13 :: GHC.Show.Show HandshakeMode13\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeMode13\n $fShowHandshakeMode13_$cshowsPrec\n $fShowHandshakeMode13_$cshow\n $fShowHandshakeMode13_$cshowList]\n-2a5a083f7707ec05663923c5ad1d7999\n+d42e9164906371bce03a7fc69898dff6\n $fShowHandshakeMode13_$cshow :: HandshakeMode13 -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: HandshakeMode13) ->\n case x of wild {\n FullHandshake -> $fShowHandshakeMode9\n HelloRetryRequest -> $fShowHandshakeMode8\n PreSharedKey -> $fShowHandshakeMode7\n RTT0 -> $fShowHandshakeMode6 }]\n-d57f684c0ac27e1b1c1b51a40dee5250\n+6c21f39b262d08afb5bc3744f2729e9b\n $fShowHandshakeMode13_$cshowList ::\n [HandshakeMode13] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [HandshakeMode13])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @HandshakeMode13 $fShowHandshakeMode1 ls s]\n-e74a4edb644d17a2cf2d5990dfbcebe9\n+ca3e3e16100a1818058a0feffa968d9f\n $fShowHandshakeMode13_$cshowsPrec ::\n GHC.Types.Int -> HandshakeMode13 -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: HandshakeMode13)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec2 ds1 eta]\n-2cee213fd5ba277ce0d80521723a403c\n+980548e2f0c532d6036965002c539e25\n $fShowHandshakeMode2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RTT0\"#]\n-ed4d4ed258f2069cae1d68e4c6132a00\n+1767680d259c796199dca4363eb29ada\n $fShowHandshakeMode3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"PreSharedKey\"#]\n-ab02bf9fe4f25dbca7fcacfe701f269b\n+0f2fb3c4479e25ca0bd0119a0741ccbd\n $fShowHandshakeMode4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HelloRetryRequest\"#]\n-9695d9bd918c4338955e38f0886c535d\n+01385f6ab653d096c507433ab7535c2f\n $fShowHandshakeMode5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"FullHandshake\"#]\n-1acc6735b89a9b5c22c338ddeb4d5e4c\n+b0196eb6f8f8caf07b5d713a86973ea6\n $fShowHandshakeMode6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHandshakeMode2]\n-4b64adf2d116abebc15a83e7ea1bef37\n+78c7d24df69600e7e94a51d51bce3c8e\n $fShowHandshakeMode7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHandshakeMode3]\n-d4f0bc699c8122bef4d217c0819a5ef2\n+1a866d7a47238c1cd298bc7a1b0ee231\n $fShowHandshakeMode8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHandshakeMode4]\n-d7b58512e6a489c1bd3a785a464133fa\n+ecb832660ea9ec72611663be5dd0eafd\n $fShowHandshakeMode9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHandshakeMode5]\n-b9d159bfaefd6c4d33058335f15ea4fa\n+7219f90ba85a696dcc4552111c698526\n $fShowHandshakeState :: GHC.Show.Show HandshakeState\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeState\n $fShowHandshakeState_$cshowsPrec\n $fShowHandshakeState_$cshow\n $fShowHandshakeState_$cshowList]\n-ca4d84b325e09c6860bb06485eba7781\n+e109262ec3403e9994e7a137873677c0\n $fShowHandshakeState1 :: HandshakeState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,ML,ML,L,1P(ML,ML),ML,L,L,L,L,L,L,L,L,L,L,L,ML,ML,ML,LP(SP(SC(S,L),A,A),L),L,ML,L,L,ML,ML,L)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec3 0# ds eta]\n-06f7ee9a316a44d794a5efb89ef9eaef\n+df8e07351c5a3e1f194416564ec64173\n $fShowHandshakeState_$cshow :: HandshakeState -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1P(L,ML,ML,L,1P(ML,ML),ML,L,L,L,L,L,L,L,L,L,L,L,ML,ML,ML,LP(SP(SC(S,L),A,A),L),L,ML,L,L,ML,ML,L)>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: HandshakeState) ->\n $w$cshowsPrec3 0# x (GHC.Types.[] @GHC.Types.Char)]\n-3f8b70ae80668ddf55b9651ad0decb18\n+36be827ad1102cd2739a4141948e53f8\n $fShowHandshakeState_$cshowList ::\n [HandshakeState] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [HandshakeState])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @HandshakeState $fShowHandshakeState1 ls s]\n-3138c93374dd022b6c5027210892c224\n+1da4056d0f4eb3f29e61e915fe230661\n $fShowHandshakeState_$cshowsPrec ::\n GHC.Types.Int -> HandshakeState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1P(L,ML,ML,L,1P(ML,ML),ML,L,L,L,L,L,L,L,L,L,L,L,ML,ML,ML,LP(SP(SC(S,L),A,A),L),L,ML,L,L,ML,ML,L)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: HandshakeState) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec3 ww ds }]\n-b62989df0821f5561895fe24a594d549\n+7a80d2d12cdf90d5f37d00575d1c59a9\n $fShowRTT0Status :: GHC.Show.Show RTT0Status\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @RTT0Status\n $fShowRTT0Status_$cshowsPrec\n $fShowRTT0Status_$cshow\n $fShowRTT0Status_$cshowList]\n-e9a0f463d53b22159a2a817ed162c9f0\n+0c36008979f6dc1b41f92c66f39f31c9\n $fShowRTT0Status1 :: RTT0Status -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: RTT0Status)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec4 ds eta]\n-51ed6488ceb0829292ea0c5f3c435ae1\n+303570851d06bc7edd380ac9e5cf1cf7\n $fShowRTT0Status2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RTT0Rejected\"#]\n-c6b325b175062f125344ac6e152e3e34\n+6e5f3b4735a9e35c66a637df88adf59c\n $fShowRTT0Status3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RTT0Accepted\"#]\n-26a0bc89f8aa1bb44958b145ad17a22d\n+d798956a408056aa04f8e3e3af3216cf\n $fShowRTT0Status4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RTT0Sent\"#]\n-b118c1802fc5a742c3b373ef7296e8c6\n+f10c1a319aa889d5cb0d74144b48ec2a\n $fShowRTT0Status5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RTT0None\"#]\n-a883f4bb82909e7e1c5a41c3666cde43\n+cdadac0637f0039064c02473fddf63fb\n $fShowRTT0Status6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowRTT0Status2]\n-b8a262c1ee29d5074559d32e315f5171\n+ad70637f74a881b7765a1232a775326b\n $fShowRTT0Status7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowRTT0Status3]\n-54ef603285abb03a9f777f098afeb8e4\n+4ca9a41c5e9782b5f605fdcc56b678da\n $fShowRTT0Status8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowRTT0Status4]\n-d092c5384bf050a5f3b5d4ef82ec3647\n+d175d5ffc3f8691037ae8e6d1f1d63b4\n $fShowRTT0Status9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowRTT0Status5]\n-c72cadcae9992f352e6c4740833a8614\n+118e42c49d1c8dbaf1609cfd7597b0f6\n $fShowRTT0Status_$cshow :: RTT0Status -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: RTT0Status) ->\n case x of wild {\n RTT0None -> $fShowRTT0Status9\n RTT0Sent -> $fShowRTT0Status8\n RTT0Accepted -> $fShowRTT0Status7\n RTT0Rejected -> $fShowRTT0Status6 }]\n-b6cc221598778918c4b827f05135b57d\n+70402d79d6955f7be592192f83fd3083\n $fShowRTT0Status_$cshowList :: [RTT0Status] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [RTT0Status])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @RTT0Status $fShowRTT0Status1 ls s]\n-37a7ed088f39542a1e93000c4e0f616c\n+82eeb2d70f176ef26b2d285f46d4f2bd\n $fShowRTT0Status_$cshowsPrec ::\n GHC.Types.Int -> RTT0Status -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: RTT0Status)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec4 ds1 eta]\n-61adcf9da2ea6907b0dd0015e1026902\n+b806f4a1fea79829504920ffcc5dbca4\n $tc'FullHandshake :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1450186576757731849#Word64\n- 2993010563226227508#Word64\n+ 1900958678067963733#Word64\n+ 447867154758710614#Word64\n $trModule\n $tc'FullHandshake2\n 0#\n $tc'FullHandshake1]\n-5ccf9e9dfb22372e0a21004e330d4c8e\n+09083349cfd04a5a7da0c85dbdbd6163\n $tc'FullHandshake1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-5fb0239127fa1d80296a3e1666282be1\n+accc59c97d0cb1d59b6fb4b94844db69\n $tc'FullHandshake2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'FullHandshake3]\n-b6b8427c34c7e44ab1d92819ae98280c\n+752a06dfb28a3505b32e2c464cbf6c81\n $tc'FullHandshake3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'FullHandshake\"#]\n-fe353a074d7896876c5d443a12fb2e6e\n+2706e5f822e003f2d06e658ecc3324b0\n $tc'HandshakeDigestContext :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14116473905457290947#Word64\n- 1067784453791139436#Word64\n+ 3510951386659849145#Word64\n+ 17992224688691369702#Word64\n $trModule\n $tc'HandshakeDigestContext2\n 0#\n $tc'HandshakeDigestContext1]\n-8897f5f8e9ca68859085d29a7cd84a9a\n+7607df458cc4dac795f875984acbb9cf\n $tc'HandshakeDigestContext1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-d77d5d49e090b846b5fc28612dc8ef07\n+8fd453e8f1e50cf185c4ab26e3bacaa5\n $tc'HandshakeDigestContext2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeDigestContext3]\n-c9bab94ac662460e5dd060b876a86f71\n+1293e6927b18ade7f20897ee2c601c00\n $tc'HandshakeDigestContext3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeDigestContext\"#]\n-017a50af8659265f8c86528b96b917a2\n+7460c077826aea323467ae7fa7e8cde6\n $tc'HandshakeKeyState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 885433044116135908#Word64\n- 6408024511586896594#Word64\n+ 17429408660765932057#Word64\n+ 10718695310293665297#Word64\n $trModule\n $tc'HandshakeKeyState2\n 0#\n $tc'HandshakeKeyState1]\n-7a517c1cafd12672afe940e4541e00bb\n+12fe0f918ebf9eaa2a9a54ce80399f29\n $tc'HandshakeKeyState1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-87389db987adcf1f715e1c810ae979fc\n+472ae623da4efbabd0a00232f50fac27\n $tc'HandshakeKeyState2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeKeyState3]\n-8c315538088d79b41c1f250d786b9d4e\n+ee1910b15132ac9d18ca1f02fdb07a55\n $tc'HandshakeKeyState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeKeyState\"#]\n-7bc0128c1960375b13ed3de5e59b8c05\n+44595c764ee892830d8f36e40c49936a\n $tc'HandshakeM :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17924048291086924383#Word64\n- 9408353591899483210#Word64\n+ 7855822309199028803#Word64\n+ 3626954076236744372#Word64\n $trModule\n $tc'HandshakeM2\n 1#\n $tc'HandshakeM1]\n-7af7a66148ac459b15e5803892886a2a\n+e9f6dbdd8eb93f20baf7a22715a4f675\n $tc'HandshakeM1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ef5f63804464b3c23d165c4a3957b6b9\n+a5873caa523414ec516ec1977b62a099\n $tc'HandshakeM2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HandshakeM3]\n-ec8fd1b5a7c93bfe16a62a4a0aa2a224\n+8d001155c3c729656286834df1b39a9d\n $tc'HandshakeM3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeM\"#]\n-d2977b73b3780033ff85244cf4e595f4\n+e8b6997de0276ee9bc539cd74b6467bd\n $tc'HandshakeMessages :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2931564868680024800#Word64\n- 16744831943067609679#Word64\n+ 1286882243540428095#Word64\n+ 4698809337403087362#Word64\n $trModule\n $tc'HandshakeMessages2\n 0#\n $tc'HandshakeMessages1]\n-31ba7f7413b0749f834cf74b1874d72a\n+2f078ad66d1b50b973d962a2fc940b9d\n $tc'HandshakeMessages1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-9dd1b8d50c868f1ae5d255a83bd995e1\n+5709fc87827db323ba4d1afc11b77a16\n $tc'HandshakeMessages2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeMessages3]\n-2a894e6101bef8b211e46cf88770cf71\n+083dbace5a5f70f9263defe0007ed992\n $tc'HandshakeMessages3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeMessages\"#]\n-8110fc31652902bc9960b875617e7931\n+612093054e7f5b8a8cb7c13e453800a7\n $tc'HandshakeState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2396638149476019793#Word64\n- 8071485965502614128#Word64\n+ 2498496638073164145#Word64\n+ 5396936038099155826#Word64\n $trModule\n $tc'HandshakeState2\n 0#\n $tc'HandshakeState1]\n-1bf1f72c00b96f422639886023f94ae5\n+e717cfed85d335f900bf941aef716958\n $tc'HandshakeState1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-4be34036a104ecd19f0883350e0f0849\n+05e6971b1da376bff1da8f543d975a62\n $tc'HandshakeState2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HandshakeState3]\n-e6e8e57e34ca9b0b02414300c14a5753\n+0011cb3eaf5e85d07e2c7f494a73cf15\n $tc'HandshakeState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeState\"#]\n-c082bb284498886363db8e78f11de7cc\n+9364e7028bb2f50750f100481734c984\n $tc'HelloRetryRequest :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2004012344491688173#Word64\n- 11955078289793041208#Word64\n+ 12125601520277142157#Word64\n+ 10290639459917520253#Word64\n $trModule\n $tc'HelloRetryRequest1\n 0#\n $tc'FullHandshake1]\n-31475e8d95e6d147d6c8bf6efe73483c\n+dac2f4efdf26e0b1b6fb5de5fa5d765a\n $tc'HelloRetryRequest1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HelloRetryRequest2]\n-066e713c89185c6fe75ea82dd45e21c6\n+a3b0fabe175ce75d8bf837bab8534ae8\n $tc'HelloRetryRequest2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HelloRetryRequest\"#]\n-8631056f65764277177ab177a1dd3287\n+d5927b0c5e43a3b4d42a2851b1968b5b\n $tc'PreSharedKey :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17654235605178921593#Word64\n- 5826619993639502002#Word64\n+ 16515000450868899698#Word64\n+ 10329116767674642302#Word64\n $trModule\n $tc'PreSharedKey1\n 0#\n $tc'FullHandshake1]\n-745fc31016ce937e3337f00e8a80972b\n+e1729f453f68b96216e711e53c4c643a\n $tc'PreSharedKey1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'PreSharedKey2]\n-d3b4d80ad5b8c85c405d99d7c08075d1\n+2699b31ae469ca4b6f5899fb719bc6e6\n $tc'PreSharedKey2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'PreSharedKey\"#]\n-1267f6acd1d102f53faf6cf45fc68f31\n+26c83dc9bf05a16a06f258cff9bb2627\n $tc'RTT0 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1911775059551787305#Word64\n- 7803767965079754666#Word64\n+ 15097803163259932385#Word64\n+ 8153012909149613381#Word64\n $trModule\n $tc'RTT1\n 0#\n $tc'FullHandshake1]\n-dc52f33b3a39c1c704bbf61748b628e9\n+6798b44728afbacc521454a528378d36\n $tc'RTT0Accepted :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5704682790509779927#Word64\n- 2298734015446507271#Word64\n+ 9955393030489088695#Word64\n+ 2378483771721746881#Word64\n $trModule\n $tc'RTT0Accepted2\n 0#\n $tc'RTT0Accepted1]\n-aec546e622cd995d3e6b6018df804316\n+3673722ad352b7c2cad2f7c7e4dc699c\n $tc'RTT0Accepted1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-0f593ac2d6e32ac5d047243c06f9be88\n+9d007b23ba10a08eca169503fb2371c1\n $tc'RTT0Accepted2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'RTT0Accepted3]\n-d0ab349e3ad58bd8f7c9f1c0ec9912fe\n+b51d7956275071c19ab4b104d3ad0a31\n $tc'RTT0Accepted3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'RTT0Accepted\"#]\n-140411a1d84d3ada34997a701e2b57fa\n+1125e6af474f795f6a594855351a1d58\n $tc'RTT0None :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 849875485456889300#Word64\n- 304684171187573460#Word64\n+ 3015000728358652347#Word64\n+ 4667329045822461995#Word64\n $trModule\n $tc'RTT0None1\n 0#\n $tc'RTT0Accepted1]\n-20661c192efd4305ad2203d0e9822e02\n+c9e816c503ba584a60db6c90595a5463\n $tc'RTT0None1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'RTT0None2]\n-da1e879b6d2217754b17730f8f4f0c65\n+abfd041d6ea26ae511e98e6af0916922\n $tc'RTT0None2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'RTT0None\"#]\n-60e3b5d631bfc00a78434bd50c1da663\n+67d3c273e15cdeef0104fdcd31aee083\n $tc'RTT0Rejected :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9782218783225804219#Word64\n- 14230590869102931540#Word64\n+ 14829571267952773394#Word64\n+ 247964517488217581#Word64\n $trModule\n $tc'RTT0Rejected1\n 0#\n $tc'RTT0Accepted1]\n-c29d1d1e0685aa3a2f5ad230dd9d21c3\n+93959b3600afbc4fefaeea3a65edab5c\n $tc'RTT0Rejected1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'RTT0Rejected2]\n-1e2bcf48096999fefea736f0e818bae2\n+ce5e919deec6b528eb51c3149d0725a2\n $tc'RTT0Rejected2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'RTT0Rejected\"#]\n-6c222f498464be01ff1966080d187431\n+6873ae3ed3d0166a3c5daf520215acaf\n $tc'RTT0Sent :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12625170999318085737#Word64\n- 17785805184443535606#Word64\n+ 2518896579373265327#Word64\n+ 16098397354365400022#Word64\n $trModule\n $tc'RTT0Sent1\n 0#\n $tc'RTT0Accepted1]\n-fb9550c834562886c96cded24afcaa77\n+b871703365c6cdb56b96b213fa7ec109\n $tc'RTT0Sent1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'RTT0Sent2]\n-cc2e56d01449150aaca645da56bce6e8\n+fc4740fcfbf6ed21dc02a580ecedd3b8\n $tc'RTT0Sent2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'RTT0Sent\"#]\n-f446701e0d0ed3de5ff3ae7ca95be7d6\n+3b7e89a6c20060da7913f3cbab7a0ab3\n $tc'RTT1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'RTT2]\n-d2a7999a3edf76089807c266e6cb2b04\n+0e43af9a124bc95979a4ebd3d0213905\n $tc'RTT2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'RTT0\"#]\n-a504ebc0171c1e678e691381fd79de08\n+8e26b4ad8480ccb380f2dae31b860a85\n $tcHandshakeDigest :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2192236536937891745#Word64\n- 1301548895787580505#Word64\n+ 7404308035662976021#Word64\n+ 15500887512212593648#Word64\n $trModule\n $tcHandshakeDigest1\n 0#\n GHC.Types.krep$*]\n-5c69ca657d66f9d4a31576ae14c92fd5\n+2aaab37b2dc489aad31a61dc0df83346\n $tcHandshakeDigest1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHandshakeDigest2]\n-7a9ab3e4e5322a4204973eff8f1b2a5a\n+55e9f516f687158bb4df785027069fa8\n $tcHandshakeDigest2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeDigest\"#]\n-0d8a907a678be2001b6311831c53f74b\n+8a1386ab92938be3e91c7bb515a77848\n $tcHandshakeKeyState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 143479289506687792#Word64\n- 17114851725403687947#Word64\n+ 1036536508082291819#Word64\n+ 7935749500617762600#Word64\n $trModule\n $tcHandshakeKeyState1\n 0#\n GHC.Types.krep$*]\n-6299727a8b5590c3a3f63775b97c1ce0\n+80cf5c2144c1f4e6a27de7f620024198\n $tcHandshakeKeyState1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHandshakeKeyState2]\n-29d0565c68ee19ab89090ed352085d64\n+ca8250f29bfb0579e844135730f6782e\n $tcHandshakeKeyState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeKeyState\"#]\n-6443d94056192c8547133850fd269e8a\n+79a5aba8ef319562efcf81c26fd9141b\n $tcHandshakeM :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11090372955350159459#Word64\n- 5653892425490289202#Word64\n+ 4642306839629227206#Word64\n+ 9249261887501916788#Word64\n $trModule\n $tcHandshakeM1\n 0#\n GHC.Types.krep$*Arr*]\n-a3790fe276de64495f076391582eb396\n+8f7a98f5049a4bac5e43240b9f6a1f54\n $tcHandshakeM1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHandshakeM2]\n-90668035c01bb6a1efe0176eace3b75d\n+0b0cebae9b0c987f9fb3f1648a2b2963\n $tcHandshakeM2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeM\"#]\n-5168e024f6684c56873962e242e6032f\n+91085c91cd723bd0ddb4ed46d0b7b789\n $tcHandshakeMode1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHandshakeMode2]\n-40d9260503daed09f863f994b1f240cf\n+4be1232ee8596c851b27c3566bc45734\n $tcHandshakeMode13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17781714155778895464#Word64\n- 11311424808980395830#Word64\n+ 10227303273630592537#Word64\n+ 1422694997085042797#Word64\n $trModule\n $tcHandshakeMode1\n 0#\n GHC.Types.krep$*]\n-c65c67ee431d62b54e8613c9fe14c5f5\n+f26bc4a0135b55793f86e69112192ba2\n $tcHandshakeMode2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeMode13\"#]\n-173d0e934c7622b967a02ca6bfe3664e\n+61f7dc6af73aa0fea27272dd0c57dfef\n $tcHandshakeState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12002914998546357339#Word64\n- 9186487552294183152#Word64\n+ 6913752048962202321#Word64\n+ 10456100417617878531#Word64\n $trModule\n $tcHandshakeState1\n 0#\n GHC.Types.krep$*]\n-a4eea3941e024ecf5118a781143775ec\n+33d6b1e0c3b70964159569baa37879cc\n $tcHandshakeState1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHandshakeState2]\n-fab3d7a9e9040a853b39c79ec87f8685\n+c5a2c88714f418273721e653b7f1bb6a\n $tcHandshakeState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeState\"#]\n-9ba54d341db15c933188d7337b32b05e\n+3574f9f2723949cf2de345e02cf8fa57\n $tcRTT0Status :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17926301401296762432#Word64\n- 4154692294940685789#Word64\n+ 9315650472757910656#Word64\n+ 8952174851546761087#Word64\n $trModule\n $tcRTT0Status1\n 0#\n GHC.Types.krep$*]\n-a880541959ff0415ee953cd7eee8622b\n+0100799370d8a31afc784487b66b3018\n $tcRTT0Status1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcRTT0Status2]\n-9df6e6a019dac87c3ddc9e2de1e997c3\n+42fbb48ef9c6771b88f77f922a77be3c\n $tcRTT0Status2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RTT0Status\"#]\n-64fc4e03ee6cceb4c0795cd58cb55d1d\n+0f3c581351ef1db84fb9853dcad96f21\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-f86a39f8c8da83e2ead64c44b11fb7cc\n+708bff7843a6e60f41b089260696b545\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-810b696d3d94e32492b58d55095c2184\n+834ff399e122a9dcef26e7009b664b45\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Handshake.State\"#]\n-1546fc6c77f0e411065cca7144b89bb0\n+f1eb6cb1353a046f47562bd1d16ab476\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-a135ef7dcab2f51575a1dfc13ecfa5ce\n+238351ca429094ed6db22ca4b437888d\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-cc9a6cdb98cb424e223083f73796c7fc\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+11f1f55fe8cadd9c96ca9a4e7f63a0a1\n $w$cshowsPrec ::\n GHC.Prim.Int#\n -> HandshakeDigest -> GHC.Base.String -> GHC.Base.String\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <L><1L><L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -1626,15 +1626,15 @@\n 1#\n -> GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (GHC.CString.unpackAppendCString#\n $fShowHandshakeDigest2\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta)) } }]\n-dbc0cc1db0b5e18c444dba62ed9a3680\n+20b7cb70b25abf41768efdf4ace5f627\n $w$cshowsPrec1 ::\n GHC.Prim.Int#\n -> GHC.Maybe.Maybe Data.X509.PublicKey.PubKey\n -> GHC.Maybe.Maybe\n (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n -> GHC.Show.ShowS\n StrWork([~, !, !])\n@@ -1698,15 +1698,15 @@\n DEFAULT -> p\n 1#\n -> \\ (x['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (p (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)) } } }]\n-c76cda70db59caaca71d1b745b53131e\n+3072d27a3fbb16d98c189ebf1b196630\n $w$cshowsPrec2 ::\n HandshakeMode13 -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeMode13)\n@@ -1716,65 +1716,65 @@\n -> GHC.CString.unpackAppendCString# $fShowHandshakeMode5 eta\n HelloRetryRequest\n -> GHC.CString.unpackAppendCString# $fShowHandshakeMode4 eta\n PreSharedKey\n -> GHC.CString.unpackAppendCString# $fShowHandshakeMode3 eta\n RTT0\n -> GHC.CString.unpackAppendCString# $fShowHandshakeMode2 eta }]\n-1e1cb169d68fe89c0d45c10ce0b098a8\n+241beec24d6e0e617693105425e4deba\n $w$cshowsPrec3 :: GHC.Prim.Int# -> HandshakeState -> GHC.Show.ShowS\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><1P(L,ML,ML,L,1P(ML,ML),ML,L,L,L,L,L,L,L,L,L,L,L,ML,ML,ML,LP(SP(SC(S,L),A,A),L),L,ML,L,L,ML,ML,L)>,\n Inline: [2]]\n-85c431039bfe030c70202f866f52ff8c\n+c98d6d7353706e28503f0398f6bb6be4\n $w$cshowsPrec4 :: RTT0Status -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: RTT0Status)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild {\n RTT0None -> GHC.CString.unpackAppendCString# $fShowRTT0Status5 eta\n RTT0Sent -> GHC.CString.unpackAppendCString# $fShowRTT0Status4 eta\n RTT0Accepted\n -> GHC.CString.unpackAppendCString# $fShowRTT0Status3 eta\n RTT0Rejected\n -> GHC.CString.unpackAppendCString# $fShowRTT0Status2 eta }]\n-185b0d6a39278302a5e0fb4ca6ec9aae\n+8f3955ff12edb8659bd8f604c450f1e1\n type CertReqCBdata :: *\n type CertReqCBdata =\n ([Network.TLS.Struct.CertificateType],\n GHC.Maybe.Maybe [Network.TLS.Struct.HashAndSignatureAlgorithm],\n [Data.X509.DistinguishedName.DistinguishedName])\n-2ddc3d238495d1c8762f8869431446e2\n+03addf91b7716d816f1542bc92a91aaf\n type HandshakeDigest :: *\n data HandshakeDigest\n = HandshakeMessages [Data.ByteString.Internal.Type.ByteString]\n | HandshakeDigestContext Network.TLS.Crypto.HashCtx\n-25c4a91da4225a6f2bbde0429568e4cf\n+5bd5c96d7d0dd48bcf76f4a47ea089f3\n type HandshakeKeyState :: *\n data HandshakeKeyState\n = HandshakeKeyState {hksRemotePublicKey :: !(GHC.Maybe.Maybe\n Data.X509.PublicKey.PubKey),\n hksLocalPublicPrivateKeys :: !(GHC.Maybe.Maybe\n (Data.X509.PublicKey.PubKey,\n Data.X509.PrivateKey.PrivKey))}\n-d3770eb04de5fd05ef179e265bdb2438\n+f8980d4c482a4a01eeacd97edf9dd9e5\n type role HandshakeM nominal\n type HandshakeM :: * -> *\n newtype HandshakeM a\n = HandshakeM {runHandshakeM :: Control.Monad.Trans.State.Strict.State\n HandshakeState a}\n-7cc9713b3eea4f2524f202a88c67761d\n+db062994240269491d996413550704fa\n type HandshakeMode13 :: *\n data HandshakeMode13\n = FullHandshake | HelloRetryRequest | PreSharedKey | RTT0\n-aa9f799a66ce8ef63ac5c50991cae7ce\n+dc8e438c5f722f9f2e0659d90166923e\n type HandshakeState :: *\n data HandshakeState\n = HandshakeState {hstClientVersion :: !Network.TLS.Types.Version,\n hstClientRandom :: !Network.TLS.Struct.ClientRandom,\n hstServerRandom :: !(GHC.Maybe.Maybe\n Network.TLS.Struct.ServerRandom),\n hstMasterSecret :: !(GHC.Maybe.Maybe\n@@ -1812,18 +1812,18 @@\n hstTLS13EarlySecret :: GHC.Maybe.Maybe\n (Network.TLS.Types.BaseSecret\n Network.TLS.Types.EarlySecret),\n hstTLS13ResumptionSecret :: GHC.Maybe.Maybe\n (Network.TLS.Types.BaseSecret\n Network.TLS.Types.ResumptionSecret),\n hstCCS13Sent :: !GHC.Types.Bool}\n-9293dbaa6ad1ce37aae722e5ec058439\n+c310e7df96e7e69711a40c5622bc1af8\n type RTT0Status :: *\n data RTT0Status = RTT0None | RTT0Sent | RTT0Accepted | RTT0Rejected\n-b36bb7a9ab242e0c16641f5e3119f6e0\n+343f510f1c2422358b38897feb5fc526\n addHandshakeMessage ::\n Data.ByteString.Internal.Type.ByteString -> HandshakeM ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n addHandshakeMessage1\n `cast`\n@@ -1833,15 +1833,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-7cb4303c3d25b9fc39edddd8efde119d\n+69ed356309f90ba028b6691c31e8db43\n addHandshakeMessage1 ::\n Data.ByteString.Internal.Type.ByteString\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (content['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -1876,15 +1876,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-fad87ed2effd2c66e3fa91a0115d10ce\n+fcd6902b47d82634bf8293cefe58def5\n foldHandshakeDigest ::\n Network.TLS.Crypto.Hash\n -> (Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString)\n -> HandshakeM ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <ML><LC(S,L)>,\n@@ -1899,15 +1899,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-eb2c4a429c1a92088eaeee825deff066\n+494fa6443dd30312e7f9c0b24f8c60ed\n foldHandshakeDigest1 ::\n Network.TLS.Crypto.Hash\n -> (Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString)\n -> HandshakeState\n -> ((), HandshakeState)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -2019,92 +2019,92 @@\n ds21\n ds22\n ds23\n ds24\n ds25\n ds26\n ds27 } } })]\n-c99fe2758d5fbf2ddb39fd4a3f8fdfc7\n+27be25463fcae2e3e6366c8e7484c81f\n foldHandshakeDigest_go1 ::\n [Data.ByteString.Internal.Type.ByteString]\n -> Network.TLS.Crypto.HashContext\n -> Data.ByteString.Internal.Type.ByteString\n StrWork([!, !])\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1L>]\n-8a521390620120ce7b48767c2ed01f6f\n+56d60e9c131a9827c95310541d4e91d6\n getCCS13Sent :: HandshakeM GHC.Types.Bool\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getCCS13Sent1\n `cast`\n (<HandshakeState>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(GHC.Types.Bool, HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <GHC.Types.Bool>_N)\n ; Sym (N:HandshakeM[0]) <GHC.Types.Bool>_N)]\n-2302a371102777f29ba410c277bc129f\n+cd42c3f9d178d8bc7294b5ca2cda4349\n getCCS13Sent1 :: HandshakeState -> (GHC.Types.Bool, HandshakeState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.State.getCCS13Sent} True False} \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n ({__scc {Network.TLS.Handshake.State.getCCS13Sent} False True} {__scc {Network.TLS.Handshake.State.hstCCS13Sent} True True} case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds27 },\n s1)]\n-590be926d4c3c737c94b05f5d74e81a1\n+2c3142a273de3b03e23970f57229000b\n getCertReqCBdata :: HandshakeM (GHC.Maybe.Maybe CertReqCBdata)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getCertReqCBdata1\n `cast`\n (<HandshakeState>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(GHC.Maybe.Maybe CertReqCBdata,\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe CertReqCBdata>_N)\n ; Sym (N:HandshakeM[0]) <GHC.Maybe.Maybe CertReqCBdata>_N)]\n-7913aaf2f798fdf17eee57b9333759cf\n+ea19e5eb5095eec76abba1d6f9e268b7\n getCertReqCBdata1 ::\n HandshakeState -> (GHC.Maybe.Maybe CertReqCBdata, HandshakeState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.State.getCertReqCBdata} True False} \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n ({__scc {Network.TLS.Handshake.State.getCertReqCBdata} False True} {__scc {Network.TLS.Handshake.State.hstCertReqCBdata} True True} case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds12 },\n s1)]\n-4a4669175232046f7aa3408a93d07a88\n+850691032d928396c3e62f50fd7485c3\n getCertReqSent :: HandshakeM GHC.Types.Bool\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getCertReqSent1\n `cast`\n (<HandshakeState>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(GHC.Types.Bool, HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <GHC.Types.Bool>_N)\n ; Sym (N:HandshakeM[0]) <GHC.Types.Bool>_N)]\n-ef6c5bcf4754ddae3ef7ee2c72ee7090\n+96b4224be583586de538ab377dff09c2\n getCertReqSent1 ::\n HandshakeState -> (GHC.Types.Bool, HandshakeState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.State.getCertReqSent} True False} \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n ({__scc {Network.TLS.Handshake.State.getCertReqSent} False True} {__scc {Network.TLS.Handshake.State.hstCertReqSent} True True} case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds15 },\n s1)]\n-05ba26c0278bd02e5367257585f6532e\n+05eb23a5d90cb2b086a0f1dd7e563cf7\n getCertReqSigAlgsCert ::\n HandshakeM\n (GHC.Maybe.Maybe [Network.TLS.Struct.HashAndSignatureAlgorithm])\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getCertReqSigAlgsCert1\n `cast`\n@@ -2115,26 +2115,26 @@\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe [Network.TLS.Struct.HashAndSignatureAlgorithm]>_N)\n ; Sym (N:HandshakeM[0]) <GHC.Maybe.Maybe\n [Network.TLS.Struct.HashAndSignatureAlgorithm]>_N)]\n-9234bcaecc28c9bd74306e74f14e7983\n+362980a93dc056e4337504decd3377fe\n getCertReqSigAlgsCert1 ::\n HandshakeState\n -> (GHC.Maybe.Maybe [Network.TLS.Struct.HashAndSignatureAlgorithm],\n HandshakeState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.State.getCertReqSigAlgsCert} True False} \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n ({__scc {Network.TLS.Handshake.State.getCertReqSigAlgsCert} False True} {__scc {Network.TLS.Handshake.State.hstCertReqSigAlgsCert} True True} case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds13 },\n s1)]\n-9ff555a04535bec6cce82207c77e7e4c\n+617e0097753f406977ed5814c8f1a8fe\n getCertReqToken ::\n HandshakeM\n (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getCertReqToken1\n `cast`\n@@ -2145,26 +2145,26 @@\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString>_N)\n ; Sym (N:HandshakeM[0]) <GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString>_N)]\n-eced4b73c91176736aad394f3fac451f\n+eef983bd7c27d46e63d23a54df7fab4b\n getCertReqToken1 ::\n HandshakeState\n -> (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString,\n HandshakeState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.State.getCertReqToken} True False} \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n ({__scc {Network.TLS.Handshake.State.getCertReqToken} False True} {__scc {Network.TLS.Handshake.State.hstCertReqToken} True True} case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds11 },\n s1)]\n-c74d0657ff9db97b0952ebb32eb973cd\n+4eb9edacfc4f323c18aa9465c5b4c91f\n getClientCertChain ::\n HandshakeM\n (GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getClientCertChain1\n `cast`\n@@ -2175,64 +2175,64 @@\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain>_N)\n ; Sym (N:HandshakeM[0]) <GHC.Maybe.Maybe\n Data.X509.CertificateChain.CertificateChain>_N)]\n-0b3a277d5063b3301e8b60bfb3a74efe\n+835dd9ed4f72110d8a46d0c54e1223ce\n getClientCertChain1 ::\n HandshakeState\n -> (GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain,\n HandshakeState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.State.getClientCertChain} True False} \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n ({__scc {Network.TLS.Handshake.State.getClientCertChain} False True} {__scc {Network.TLS.Handshake.State.hstClientCertChain} True True} case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds16 },\n s1)]\n-1e0807e8f9da2fd8784078d3b4848d06\n+80285352f19c3ab74a06fb8a776c54e2\n getClientCertSent :: HandshakeM GHC.Types.Bool\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getClientCertSent1\n `cast`\n (<HandshakeState>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(GHC.Types.Bool, HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <GHC.Types.Bool>_N)\n ; Sym (N:HandshakeM[0]) <GHC.Types.Bool>_N)]\n-1dc22ad2f0ef50f8de7b2862ba7064eb\n+91d9223f1a6b3ef5f1182293e99f1dbd\n getClientCertSent1 ::\n HandshakeState -> (GHC.Types.Bool, HandshakeState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.State.getClientCertSent} True False} \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n ({__scc {Network.TLS.Handshake.State.getClientCertSent} False True} {__scc {Network.TLS.Handshake.State.hstClientCertSent} True True} case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds14 },\n s1)]\n-2b031ad5b78c6feaaa3f7770296ea07d\n+466dd6ca7691b81cba3bf9cd687081ec\n getDHPrivate :: HandshakeM Network.TLS.Crypto.DH.DHPrivate\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getDHPrivate1\n `cast`\n (<HandshakeState>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(Network.TLS.Crypto.DH.DHPrivate,\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <Network.TLS.Crypto.DH.DHPrivate>_N)\n ; Sym (N:HandshakeM[0]) <Network.TLS.Crypto.DH.DHPrivate>_N)]\n-1f32879d5eeafb6da23d4a972faad599\n+26e322260713b806fde4510d4e32dec0\n getDHPrivate1 ::\n HandshakeState -> (Network.TLS.Crypto.DH.DHPrivate, HandshakeState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.State.getDHPrivate} True False} \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n ({__scc {Network.TLS.Handshake.State.getDHPrivate} False True} let {\n a1 :: GHC.Maybe.Maybe\n@@ -2243,57 +2243,57 @@\n } in\n {__scc {Network.TLS.Util.fromJust} True True} case a1 of wild {\n GHC.Maybe.Nothing\n -> getDHPrivate2\n GHC.Maybe.Just x\n -> x },\n s1)]\n-fdefdaf72a2b0f87a7c8ff21410b5754\n+012db343ff20fefba31cc74c86d64992\n getDHPrivate2 :: Network.TLS.Crypto.DH.DHPrivate\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-e5c12bbe59a2f29bf2206c8c63d866e2\n+44c0ab41480e30ef04ad37032b64ac30\n getExtendedMasterSec :: HandshakeM GHC.Types.Bool\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getExtendedMasterSec1\n `cast`\n (<HandshakeState>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(GHC.Types.Bool, HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <GHC.Types.Bool>_N)\n ; Sym (N:HandshakeM[0]) <GHC.Types.Bool>_N)]\n-15fac53811eb20868e8a1b4feb069fa5\n+221855031b5748796396772af903e2e5\n getExtendedMasterSec1 ::\n HandshakeState -> (GHC.Types.Bool, HandshakeState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.State.getExtendedMasterSec} True False} \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n ({__scc {Network.TLS.Handshake.State.getExtendedMasterSec} False True} {__scc {Network.TLS.Handshake.State.hstExtendedMasterSec} True True} case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds21 },\n s1)]\n-f824ededb626517d29c06cf9d6a15e5f\n+8322470e13457cbb6f9c599b280eceeb\n getGroupPrivate :: HandshakeM Network.TLS.Crypto.IES.GroupPrivate\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getGroupPrivate1\n `cast`\n (<HandshakeState>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(Network.TLS.Crypto.IES.GroupPrivate,\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <Network.TLS.Crypto.IES.GroupPrivate>_N)\n ; Sym (N:HandshakeM[0]) <Network.TLS.Crypto.IES.GroupPrivate>_N)]\n-41d26a0d36c34a891cfb65a5307528e9\n+c0db03d59204152b9bd2aab8d9159745\n getGroupPrivate1 ::\n HandshakeState\n -> (Network.TLS.Crypto.IES.GroupPrivate, HandshakeState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.State.getGroupPrivate} True False} \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n ({__scc {Network.TLS.Handshake.State.getGroupPrivate} False True} let {\n@@ -2305,25 +2305,25 @@\n } in\n {__scc {Network.TLS.Util.fromJust} True True} case a1 of wild {\n GHC.Maybe.Nothing\n -> getGroupPrivate2\n GHC.Maybe.Just x\n -> x },\n s1)]\n-96d5c6bfcddd90374e644102fd02696f\n+dc3090bd2c1411dad7507490bab2c5f3\n getGroupPrivate2 :: Network.TLS.Crypto.IES.GroupPrivate\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-8940cf00ee92ffdf09cb1a92b8716929\n+c43647e952ef89526f7150c28b887afd\n getHandshakeDigest ::\n Network.TLS.Types.Version\n -> Network.TLS.Types.Role\n -> HandshakeM Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><L>]\n-607e357a878f0e5d60f42b49aba36c48\n+2d57124b4dc222189512973fabc99582\n getHandshakeMessages ::\n HandshakeM [Data.ByteString.Internal.Type.ByteString]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getHandshakeMessages1\n `cast`\n (<HandshakeState>_R\n@@ -2331,29 +2331,29 @@\n <([Data.ByteString.Internal.Type.ByteString],\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <[Data.ByteString.Internal.Type.ByteString]>_N)\n ; Sym (N:HandshakeM[0]) <[Data.ByteString.Internal.Type.ByteString]>_N)]\n-3191bdd148a37df5abbbada2a6ce9527\n+810931568a5f9f10b2786b8995a42797\n getHandshakeMessages1 ::\n HandshakeState\n -> ([Data.ByteString.Internal.Type.ByteString], HandshakeState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.State.getHandshakeMessages} True False} \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n ({__scc {Network.TLS.Handshake.State.getHandshakeMessages} False True} GHC.List.reverse1\n @Data.ByteString.Internal.Type.ByteString\n ({__scc {Network.TLS.Handshake.State.hstHandshakeMessages} True True} case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds10 })\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString),\n s1)]\n-013d57d0bf1f5c1e2726978fab796183\n+41337ff0172e80e9dcfee9ea150a26c7\n getHandshakeMessagesRev ::\n HandshakeM [Data.ByteString.Internal.Type.ByteString]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getHandshakeMessagesRev1\n `cast`\n (<HandshakeState>_R\n@@ -2361,25 +2361,25 @@\n <([Data.ByteString.Internal.Type.ByteString],\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <[Data.ByteString.Internal.Type.ByteString]>_N)\n ; Sym (N:HandshakeM[0]) <[Data.ByteString.Internal.Type.ByteString]>_N)]\n-f4f174ffc2e8488280520e0007c8d148\n+59133ff3b13223b15255251680035e0f\n getHandshakeMessagesRev1 ::\n HandshakeState\n -> ([Data.ByteString.Internal.Type.ByteString], HandshakeState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.State.getHandshakeMessagesRev} True False} \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n ({__scc {Network.TLS.Handshake.State.getHandshakeMessagesRev} False True} {__scc {Network.TLS.Handshake.State.hstHandshakeMessages} True True} case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds10 },\n s1)]\n-ab6f51cba2c161f37a108af880499d98\n+b9c256b78e0006d725a3afd975468129\n getLocalPublicPrivateKeys ::\n HandshakeM\n (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getLocalPublicPrivateKeys1\n `cast`\n@@ -2390,15 +2390,15 @@\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <(Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)>_N)\n ; Sym (N:HandshakeM[0]) <(Data.X509.PublicKey.PubKey,\n Data.X509.PrivateKey.PrivKey)>_N)]\n-66d66cdd757cc4580880fa01b85c6b42\n+3db92a1a45e5a0a7827ca417df92a2aa\n getLocalPublicPrivateKeys1 ::\n HandshakeState\n -> ((Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey),\n HandshakeState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.State.getLocalPublicPrivateKeys} True False} \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n@@ -2406,20 +2406,20 @@\n case ds4 of wild1 { HandshakeKeyState ds28 ds29 ->\n {__scc {Network.TLS.Util.fromJust} True True} case ds29 of wild2 {\n GHC.Maybe.Nothing\n -> getLocalPublicPrivateKeys2\n GHC.Maybe.Just x\n -> x } } },\n s1)]\n-1cd8da22db07940e6c0cef211138f58c\n+107fb1cd0264c7c28c11c1819fd6feb8\n getLocalPublicPrivateKeys2 ::\n (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-a93a956772f744041a83b43909732d83\n+6773e1f6ba29d2688cd2af75b8847a52\n getNegotiatedGroup ::\n HandshakeM (GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getNegotiatedGroup1\n `cast`\n (<HandshakeState>_R\n@@ -2428,39 +2428,39 @@\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group>_N)\n ; Sym (N:HandshakeM[0]) <GHC.Maybe.Maybe\n Network.TLS.Crypto.Types.Group>_N)]\n-c8c42bf9cdaee980727e6d5fd563fcbd\n+2c35459c55e15b73d3c05cb35838a540\n getNegotiatedGroup1 ::\n HandshakeState\n -> (GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group, HandshakeState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.State.getNegotiatedGroup} True False} \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n ({__scc {Network.TLS.Handshake.State.getNegotiatedGroup} False True} {__scc {Network.TLS.Handshake.State.hstNegotiatedGroup} True True} case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds22 },\n s1)]\n-7c44d8819d37bad73ecf38fcdcbfa7a4\n+a439b1b24f6d4bba292a3ebacc9e1a91\n getPendingCipher :: HandshakeM Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getPendingCipher1\n `cast`\n (<HandshakeState>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(Network.TLS.Cipher.Cipher, HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <Network.TLS.Cipher.Cipher>_N)\n ; Sym (N:HandshakeM[0]) <Network.TLS.Cipher.Cipher>_N)]\n-c0d639cc65b78fe16f5db3d9fdd434b2\n+695e21c5f36ee346b4b317a45b73c6ed\n getPendingCipher1 ::\n HandshakeState -> (Network.TLS.Cipher.Cipher, HandshakeState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.State.getPendingCipher} True False} \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n ({__scc {Network.TLS.Handshake.State.getPendingCipher} False True} let {\n a1 :: GHC.Maybe.Maybe\n@@ -2471,66 +2471,66 @@\n } in\n {__scc {Network.TLS.Util.fromJust} True True} case a1 of wild {\n GHC.Maybe.Nothing\n -> getPendingCipher2\n GHC.Maybe.Just x\n -> x },\n s1)]\n-b9d6fbd423195ce1e50f653d135a6594\n+eb653052349e5a1af1b059c76da3b3af\n getPendingCipher2 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-a33343516724ae175f0a4ebdf9508ff0\n+18553116336532f58ab0029527172094\n getRemotePublicKey :: HandshakeM Data.X509.PublicKey.PubKey\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getRemotePublicKey1\n `cast`\n (<HandshakeState>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.X509.PublicKey.PubKey, HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <Data.X509.PublicKey.PubKey>_N)\n ; Sym (N:HandshakeM[0]) <Data.X509.PublicKey.PubKey>_N)]\n-348d73d5875276b44f67c71b172af1e8\n+45c8ce013439d863537c70012306955c\n getRemotePublicKey1 ::\n HandshakeState -> (Data.X509.PublicKey.PubKey, HandshakeState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.State.getRemotePublicKey} True False} \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n ({__scc {Network.TLS.Handshake.State.getRemotePublicKey} False True} {__scc {Network.TLS.Handshake.State.hstKeyState} True False} case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n case ds4 of wild1 { HandshakeKeyState ds28 ds29 ->\n {__scc {Network.TLS.Util.fromJust} True True} case ds28 of wild2 {\n GHC.Maybe.Nothing\n -> getRemotePublicKey2\n GHC.Maybe.Just x\n -> x } } },\n s1)]\n-17ed42764b21c01d3632cbe0e880de4b\n+ecafc89a90af35bd8451dc7e95cab0fc\n getRemotePublicKey2 :: Data.X509.PublicKey.PubKey\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-8a51069f1efa5abd97435b0215f1b648\n+5239000b737f7ae10959a0ca12eae492\n getServerDHParams :: HandshakeM Network.TLS.Struct.ServerDHParams\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getServerDHParams1\n `cast`\n (<HandshakeState>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(Network.TLS.Struct.ServerDHParams,\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <Network.TLS.Struct.ServerDHParams>_N)\n ; Sym (N:HandshakeM[0]) <Network.TLS.Struct.ServerDHParams>_N)]\n-b5dcbc71c8ff8b3d623ed762a1a44f94\n+c446f32b3d91cf28daca17a8a1ecb499\n getServerDHParams1 ::\n HandshakeState\n -> (Network.TLS.Struct.ServerDHParams, HandshakeState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.State.getServerDHParams} True False} \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n ({__scc {Network.TLS.Handshake.State.getServerDHParams} False True} let {\n@@ -2542,19 +2542,19 @@\n } in\n {__scc {Network.TLS.Util.fromJust} True True} case a1 of wild {\n GHC.Maybe.Nothing\n -> getServerDHParams2\n GHC.Maybe.Just x\n -> x },\n s1)]\n-9c5a09283c873ddeade8828743c727ba\n+df30bf30f7aa2a510f0ee235a8638981\n getServerDHParams2 :: Network.TLS.Struct.ServerDHParams\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-b35d86a3198dca7d6b6917a42dbe9290\n+6a0829cb31dc8da1a2d26d63d45e5060\n getServerECDHParams ::\n HandshakeM Network.TLS.Struct.ServerECDHParams\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getServerECDHParams1\n `cast`\n (<HandshakeState>_R\n@@ -2562,15 +2562,15 @@\n <(Network.TLS.Struct.ServerECDHParams,\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <Network.TLS.Struct.ServerECDHParams>_N)\n ; Sym (N:HandshakeM[0]) <Network.TLS.Struct.ServerECDHParams>_N)]\n-b43ec582f256b6844ec355a18fcc6e04\n+91a7146fae1e9e5dc422b19058728e55\n getServerECDHParams1 ::\n HandshakeState\n -> (Network.TLS.Struct.ServerECDHParams, HandshakeState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.State.getServerECDHParams} True False} \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n ({__scc {Network.TLS.Handshake.State.getServerECDHParams} False True} let {\n@@ -2582,19 +2582,19 @@\n } in\n {__scc {Network.TLS.Util.fromJust} True True} case a1 of wild {\n GHC.Maybe.Nothing\n -> getServerECDHParams2\n GHC.Maybe.Just x\n -> x },\n s1)]\n-66453a2041c1e5a9e56c5914d9fb286e\n+9bd80a9ee3ff869f6efda2fb21f895bc\n getServerECDHParams2 :: Network.TLS.Struct.ServerECDHParams\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-f38a4c199a40635b84cf265022d079b6\n+fb67558d6f6888bc3e2009aa27324ce7\n getTLS13EarlySecret ::\n HandshakeM\n (GHC.Maybe.Maybe\n (Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret))\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getTLS13EarlySecret1\n@@ -2609,73 +2609,73 @@\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe\n (Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret)>_N)\n ; Sym (N:HandshakeM[0]) <GHC.Maybe.Maybe\n (Network.TLS.Types.BaseSecret\n Network.TLS.Types.EarlySecret)>_N)]\n-82d9af4f204199cccc6123efa7b9e367\n+62bef77f1fa664d4d2008644a7149346\n getTLS13EarlySecret1 ::\n HandshakeState\n -> (GHC.Maybe.Maybe\n (Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret),\n HandshakeState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.State.getTLS13EarlySecret} True False} \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n ({__scc {Network.TLS.Handshake.State.getTLS13EarlySecret} False True} {__scc {Network.TLS.Handshake.State.hstTLS13EarlySecret} True True} case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds25 },\n s1)]\n-403c47bf41511f33071b404b6b26cd33\n+67fbe846b35852e3f4aba2046dac4510\n getTLS13HandshakeMode :: HandshakeM HandshakeMode13\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getTLS13HandshakeMode1\n `cast`\n (<HandshakeState>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(HandshakeMode13, HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <HandshakeMode13>_N)\n ; Sym (N:HandshakeM[0]) <HandshakeMode13>_N)]\n-3fadb97ffdb599f13c8546d60d108026\n+6984aa3b51781d7ad341cf3b0d8633a5\n getTLS13HandshakeMode1 ::\n HandshakeState -> (HandshakeMode13, HandshakeState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.State.getTLS13HandshakeMode} True False} \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n ({__scc {Network.TLS.Handshake.State.getTLS13HandshakeMode} False True} {__scc {Network.TLS.Handshake.State.hstTLS13HandshakeMode} True True} case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds23 },\n s1)]\n-3675311cf230d82816dd2be2a03bd020\n+62c4b631bd9b953f36a7a7184c06bdb1\n getTLS13RTT0Status :: HandshakeM RTT0Status\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getTLS13RTT0Status1\n `cast`\n (<HandshakeState>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n <(RTT0Status, HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <RTT0Status>_N)\n ; Sym (N:HandshakeM[0]) <RTT0Status>_N)]\n-35bfed10cb79c28b8432d7f3c332ff40\n+ffe5b9021e21f84ed56e331853f28f43\n getTLS13RTT0Status1 ::\n HandshakeState -> (RTT0Status, HandshakeState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.State.getTLS13RTT0Status} True False} \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n ({__scc {Network.TLS.Handshake.State.getTLS13RTT0Status} False True} {__scc {Network.TLS.Handshake.State.hstTLS13RTT0Status} True True} case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds24 },\n s1)]\n-5dbacaa9ae4bb92ee1f4098d79b62970\n+302775efd61c2d2b67176a042c84a0d3\n getTLS13ResumptionSecret ::\n HandshakeM\n (GHC.Maybe.Maybe\n (Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret))\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getTLS13ResumptionSecret1\n@@ -2691,331 +2691,331 @@\n <Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe\n (Network.TLS.Types.BaseSecret\n Network.TLS.Types.ResumptionSecret)>_N)\n ; Sym (N:HandshakeM[0]) <GHC.Maybe.Maybe\n (Network.TLS.Types.BaseSecret\n Network.TLS.Types.ResumptionSecret)>_N)]\n-2a4c6360310d315d17f7308fb71e924f\n+32a9dee5abc7cf346d6bd54d8deb17f2\n getTLS13ResumptionSecret1 ::\n HandshakeState\n -> (GHC.Maybe.Maybe\n (Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret),\n HandshakeState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.State.getTLS13ResumptionSecret} True False} \\ (s1['GHC.Types.Many] :: HandshakeState) ->\n ({__scc {Network.TLS.Handshake.State.getTLS13ResumptionSecret} False True} {__scc {Network.TLS.Handshake.State.hstTLS13ResumptionSecret} True True} case s1 of wild { HandshakeState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ->\n ds26 },\n s1)]\n-47e561acc1299e215c3861419d0d9d26\n+5ed005f7369a925cda59af2283b91c25\n hksLocalPublicPrivateKeys ::\n HandshakeKeyState\n -> GHC.Maybe.Maybe\n (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n RecSel Left HandshakeKeyState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeKeyState) ->\n case ds of wild { HandshakeKeyState ds1 ds2 -> ds2 }]\n-45625cf3044679540f266db76bdd34e4\n+edd6d46ce79547d28d82bbee189058b8\n hksRemotePublicKey ::\n HandshakeKeyState -> GHC.Maybe.Maybe Data.X509.PublicKey.PubKey\n RecSel Left HandshakeKeyState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeKeyState) ->\n case ds of wild { HandshakeKeyState ds1 ds2 -> ds1 }]\n-b65b377672d2a1341500ffa2b1d2bf70\n+3da457563ff07b284ebbe997a6081aff\n hstCCS13Sent :: HandshakeState -> GHC.Types.Bool\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n {__scc {Network.TLS.Handshake.State.hstCCS13Sent} True True} case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds28 }]\n-151effaaa91d94d6afc57a49deb61a92\n+3bbc9567a8db9a2fd5abad253ca59c6a\n hstCertReqCBdata :: HandshakeState -> GHC.Maybe.Maybe CertReqCBdata\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n {__scc {Network.TLS.Handshake.State.hstCertReqCBdata} True True} case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds13 }]\n-e290a8b40573d6fd7f9ae12a8881bcb4\n+1774d58d887e400d8e23bbfeb6a83a62\n hstCertReqSent :: HandshakeState -> GHC.Types.Bool\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n {__scc {Network.TLS.Handshake.State.hstCertReqSent} True True} case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds16 }]\n-696e017ad136d9331ecaa36e54c139df\n+fb042855668e328190b67c790339aec4\n hstCertReqSigAlgsCert ::\n HandshakeState\n -> GHC.Maybe.Maybe [Network.TLS.Struct.HashAndSignatureAlgorithm]\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n {__scc {Network.TLS.Handshake.State.hstCertReqSigAlgsCert} True True} case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds14 }]\n-c924e937de59cb82af7745fe6b8a3b5b\n+be1604ea0127bca6fb5b85c32a4fcfc0\n hstCertReqToken ::\n HandshakeState\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n {__scc {Network.TLS.Handshake.State.hstCertReqToken} True True} case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds12 }]\n-8864c1570411c487e111e3de77dce486\n+cefb869f277c08db455f06be0f72e92e\n hstClientCertChain ::\n HandshakeState\n -> GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n {__scc {Network.TLS.Handshake.State.hstClientCertChain} True True} case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds17 }]\n-683b57d88d7d7d5c06462b14d837f225\n+c32d3df6d533c65f8aa14fa2d4a9a95e\n hstClientCertSent :: HandshakeState -> GHC.Types.Bool\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n {__scc {Network.TLS.Handshake.State.hstClientCertSent} True True} case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds15 }]\n-af99910aa83b289dd11321af2708b4c3\n+d6aa00180b4202dcdaeebb312517fbbf\n hstClientRandom ::\n HandshakeState -> Network.TLS.Struct.ClientRandom\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L,L,L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n {__scc {Network.TLS.Handshake.State.hstClientRandom} True True} case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds2 }]\n-bc53e29948ffac369f3b3bc01dbc1096\n+6a85f49c66418bcec040d488cba2ebd0\n hstClientVersion :: HandshakeState -> Network.TLS.Types.Version\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n {__scc {Network.TLS.Handshake.State.hstClientVersion} True True} case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds1 }]\n-5f5c129286e395b14503d23d3098240f\n+547da749a3e3f48b0e7964a7bca03e9d\n hstDHPrivate ::\n HandshakeState -> GHC.Maybe.Maybe Network.TLS.Crypto.DH.DHPrivate\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n {__scc {Network.TLS.Handshake.State.hstDHPrivate} True True} case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds7 }]\n-e08f99f298ac72939a1ba50ab267117f\n+390228b915f11c407385f02adb903305\n hstExtendedMasterSec :: HandshakeState -> GHC.Types.Bool\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n {__scc {Network.TLS.Handshake.State.hstExtendedMasterSec} True True} case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds22 }]\n-f740e11e69c2af05c8d52341f326df14\n+e93871fe3cca57bb6e1348f8405987fa\n hstGroupPrivate ::\n HandshakeState\n -> GHC.Maybe.Maybe Network.TLS.Crypto.IES.GroupPrivate\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n {__scc {Network.TLS.Handshake.State.hstGroupPrivate} True True} case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds9 }]\n-26caa5890ba3c5a2a5fec355b3ee5149\n+a2363f743b6f55fb3bebb7ea98fddf7c\n hstHandshakeDigest :: HandshakeState -> HandshakeDigest\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n {__scc {Network.TLS.Handshake.State.hstHandshakeDigest} True True} case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds10 }]\n-3b08b73c72070e4cdfe3d4fbd0e34f1d\n+1b8932616aef0c2121a8ca23d2aa138a\n hstHandshakeMessages ::\n HandshakeState -> [Data.ByteString.Internal.Type.ByteString]\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n {__scc {Network.TLS.Handshake.State.hstHandshakeMessages} True True} case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds11 }]\n-590172470ea7ab5d054bf83bc1136cb0\n+c5230280f6db985f0be7db825240070d\n hstKeyState :: HandshakeState -> HandshakeKeyState\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1!P(L,L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n {__scc {Network.TLS.Handshake.State.hstKeyState} True True} case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds5 }]\n-6ea129a272101770d3e508cfa1799275\n+8b9370fce135a4b74b7d1ff672e25cb1\n hstMasterSecret ::\n HandshakeState\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n {__scc {Network.TLS.Handshake.State.hstMasterSecret} True True} case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds4 }]\n-d114833ee238cae8d7bb65ee3e171eab\n+2b5cbefc1fe834a2aa319c859900f192\n hstNegotiatedGroup ::\n HandshakeState -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n {__scc {Network.TLS.Handshake.State.hstNegotiatedGroup} True True} case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds23 }]\n-ea1232dfd3d95b6f143b7b562d2088e0\n+f59471707575973293f490fa43fc322d\n hstPendingCipher ::\n HandshakeState -> GHC.Maybe.Maybe Network.TLS.Cipher.Cipher\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n {__scc {Network.TLS.Handshake.State.hstPendingCipher} True True} case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds20 }]\n-33714d5185c470b835bdac8e6af208fc\n+934167ab782050a55a655872092b6b21\n hstPendingCompression ::\n HandshakeState -> Network.TLS.Compression.Compression\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n {__scc {Network.TLS.Handshake.State.hstPendingCompression} True True} case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds21 }]\n-e1b4661277137ed00678fb57bdfebd05\n+5fe1ac2d6552ef1386ca00b4f691ddd7\n hstPendingRxState ::\n HandshakeState\n -> GHC.Maybe.Maybe Network.TLS.Record.State.RecordState\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n {__scc {Network.TLS.Handshake.State.hstPendingRxState} True True} case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds19 }]\n-1a0f314b3ab919081c4b40ba21c339f4\n+2306f7af69e000d9852d35d1ab56fcef\n hstPendingTxState ::\n HandshakeState\n -> GHC.Maybe.Maybe Network.TLS.Record.State.RecordState\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n {__scc {Network.TLS.Handshake.State.hstPendingTxState} True True} case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds18 }]\n-35571e9eb22390ef738e86746725e983\n+1b91f608e0db9eafba2a6104c0310a6f\n hstServerDHParams ::\n HandshakeState -> GHC.Maybe.Maybe Network.TLS.Struct.ServerDHParams\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n {__scc {Network.TLS.Handshake.State.hstServerDHParams} True True} case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds6 }]\n-3b7ed5635b35ed982483af3dd3c672b4\n+9306547c9087f693f9602bc56fef0c32\n hstServerECDHParams ::\n HandshakeState\n -> GHC.Maybe.Maybe Network.TLS.Struct.ServerECDHParams\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n {__scc {Network.TLS.Handshake.State.hstServerECDHParams} True True} case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds8 }]\n-b1850fe87a05042c43c44538f6c4413b\n+fd099136b9486f968b752e2a2f474464\n hstServerRandom ::\n HandshakeState -> GHC.Maybe.Maybe Network.TLS.Struct.ServerRandom\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n {__scc {Network.TLS.Handshake.State.hstServerRandom} True True} case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds3 }]\n-f837324300ee616e9f5114346c06f1e1\n+5792cbaa7ece0966a56d11d5f3453629\n hstTLS13EarlySecret ::\n HandshakeState\n -> GHC.Maybe.Maybe\n (Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret)\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n {__scc {Network.TLS.Handshake.State.hstTLS13EarlySecret} True True} case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds26 }]\n-ec4c1608e40af758a23dd23f354d2ff6\n+34ec170610344dd56310675810d85012\n hstTLS13HandshakeMode :: HandshakeState -> HandshakeMode13\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n {__scc {Network.TLS.Handshake.State.hstTLS13HandshakeMode} True True} case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds24 }]\n-6bdec7602e8d9e4e75e35e247099a040\n+90fb1f6be390e4fd672b5eb58d580b59\n hstTLS13RTT0Status :: HandshakeState -> RTT0Status\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n {__scc {Network.TLS.Handshake.State.hstTLS13RTT0Status} True True} case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds25 }]\n-676ac30dfc2eb9658e90d2084086e922\n+782dca31353c293c572ada211272bd88\n hstTLS13ResumptionSecret ::\n HandshakeState\n -> GHC.Maybe.Maybe\n (Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret)\n RecSel Left HandshakeState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeState) ->\n {__scc {Network.TLS.Handshake.State.hstTLS13ResumptionSecret} True True} case ds of wild { HandshakeState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ds24 ds25 ds26 ds27 ds28 ->\n ds27 }]\n-9a8d18fbb0697ae49bf69cc213c90860\n+fb96c6ab4a4ab10bf91c89bea7cfd6ba\n newEmptyHandshake ::\n Network.TLS.Types.Version\n -> Network.TLS.Struct.ClientRandom -> HandshakeState\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1L>,\n Unfolding: Core: <vanilla>\n \\ (ver['GHC.Types.Many] :: Network.TLS.Types.Version)\n@@ -3070,44 +3070,44 @@\n (GHC.Maybe.Nothing\n @(Network.TLS.Types.BaseSecret\n Network.TLS.Types.EarlySecret))\n (GHC.Maybe.Nothing\n @(Network.TLS.Types.BaseSecret\n Network.TLS.Types.ResumptionSecret))\n GHC.Types.False } }]\n-6b5a45adcec029c41c79cde1bb6af7a9\n+8694fa32ac7e43d87e328cf3e5fe09c8\n newEmptyHandshake1 :: HandshakeDigest\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[HandshakeMessages],\n Unfolding: Core: <vanilla>\n HandshakeMessages\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString)]\n-6280e689c62b7e3cc05c61843922d894\n+45c4b664b225778502bcd662cdd1704b\n newEmptyHandshake2 :: HandshakeKeyState\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[HandshakeKeyState],\n Unfolding: Core: <vanilla>\n HandshakeKeyState\n (GHC.Maybe.Nothing @Data.X509.PublicKey.PubKey)\n (GHC.Maybe.Nothing\n @(Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey))]\n-59557fc7a689aa799ac3060c705730c2\n+b5a6f8dbd021f7ad84e0eb05037258a9\n runHandshake ::\n HandshakeState -> HandshakeM a -> (a, HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><1C(1,L)>,\n Unfolding: Core: <vanilla>\n runHandshake1\n `cast`\n (forall (a :: <*>_N).\n <HandshakeState>_R\n %<'GHC.Types.Many>_N ->_R <HandshakeM a>_R\n %<'GHC.Types.Many>_N ->_R Data.Functor.Identity.N:Identity[0]\n <(a, HandshakeState)>_R)]\n-6b5feb3e0a7f97f5abfc2758138f6f46\n+5ae9a582a921e89250a6ac09bd8605c5\n runHandshake1 ::\n HandshakeState\n -> HandshakeM a\n -> Data.Functor.Identity.Identity (a, HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><1C(1,L)>,\n Unfolding: Core: <vanilla>\n@@ -3117,33 +3117,33 @@\n {__scc {Network.TLS.Handshake.State.runHandshake} True True} f `cast`\n (N:HandshakeM[0] <a>_N\n ; Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <a>_N)\n hst]\n-3fc3d2248a0c2dd6b275330fb343e190\n+2c91bd8e893d576da0f950fad257f4df\n runHandshakeM ::\n HandshakeM a\n -> Control.Monad.Trans.State.Strict.State HandshakeState a\n RecSel Left HandshakeM\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n runHandshakeM1\n `cast`\n (forall (a :: <*>_N).\n <HandshakeM a>_R %<'GHC.Types.Many>_N ->_R N:HandshakeM[0] <a>_N)]\n-555024fabe6ef144fad7fe42f49e6472\n+46ddbe64dae9130a69fc1ffadd4870dd\n runHandshakeM1 :: HandshakeM a -> HandshakeM a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ @a (ds['GHC.Types.Many] :: HandshakeM a) -> ds]\n-c6a48a2f69348c05b7a8686b208139e2\n+96a4d69aa03f5cbc69adb17c4b2ab518\n setCCS13Sent :: GHC.Types.Bool -> HandshakeM ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setCCS13Sent1\n `cast`\n (<GHC.Types.Bool>_R\n@@ -3152,15 +3152,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-f8b80f4ac76d0f1d96d6ff1e63587fa9\n+f9df62fbb28c4204cbfdd31dd8a902f1\n setCCS13Sent1 ::\n GHC.Types.Bool -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (sent['GHC.Types.Many] :: GHC.Types.Bool) ->\n {__scc {Network.TLS.Handshake.State.setCCS13Sent} True False} \\ (eta['GHC.Types.Many] :: HandshakeState) ->\n@@ -3192,15 +3192,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n conrep } })]\n-7ecc22f182bd61e193246dcda523f3a2\n+2e64c19354f0e50ecc145ee143c3082d\n setCertReqCBdata :: GHC.Maybe.Maybe CertReqCBdata -> HandshakeM ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setCertReqCBdata1\n `cast`\n (<GHC.Maybe.Maybe CertReqCBdata>_R\n@@ -3209,15 +3209,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-7c67150b6733759647625e079581ae55\n+57ac3749293a851f7157d2945199818e\n setCertReqCBdata1 ::\n GHC.Maybe.Maybe CertReqCBdata\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (d['GHC.Types.Many] :: GHC.Maybe.Maybe CertReqCBdata) ->\n@@ -3250,15 +3250,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 } })]\n-aa5cfd09beff806f27930f5272adb753\n+3da4f9d73b52d1bb60e39029f375ed49\n setCertReqSent :: GHC.Types.Bool -> HandshakeM ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setCertReqSent1\n `cast`\n (<GHC.Types.Bool>_R\n@@ -3267,15 +3267,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-e62a6c635653925c395cd0305b1ae314\n+478d866be0256f63652e0523fb443cb0\n setCertReqSent1 ::\n GHC.Types.Bool -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (b['GHC.Types.Many] :: GHC.Types.Bool) ->\n {__scc {Network.TLS.Handshake.State.setCertReqSent} True False} \\ (eta['GHC.Types.Many] :: HandshakeState) ->\n@@ -3307,15 +3307,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 } })]\n-4fa1c2e35e6338b357d18d63c517c3c1\n+6ffbced796fc5bcb2dce257412a89b1e\n setCertReqSigAlgsCert ::\n GHC.Maybe.Maybe [Network.TLS.Struct.HashAndSignatureAlgorithm]\n -> HandshakeM ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setCertReqSigAlgsCert1\n@@ -3326,15 +3326,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-45984243ceb6799a2ce3d2395d40c558\n+31d8c5f01aa08de18b74ba859efb12d3\n setCertReqSigAlgsCert1 ::\n GHC.Maybe.Maybe [Network.TLS.Struct.HashAndSignatureAlgorithm]\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (as['GHC.Types.Many] :: GHC.Maybe.Maybe\n@@ -3368,15 +3368,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 } })]\n-50f500f5b974bd8214f4a5c18e3d5d51\n+cb757a0e9c5ed487ab0c88a7606f4751\n setCertReqToken ::\n GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> HandshakeM ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setCertReqToken1\n@@ -3387,15 +3387,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-04f51741e1ca6bb5f6deaeecdacb4d2f\n+8f64ec88799e35273cedcc6c1ae1e2ac\n setCertReqToken1 ::\n GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (token['GHC.Types.Many] :: GHC.Maybe.Maybe\n@@ -3429,15 +3429,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 } })]\n-15cde3c8f9baaa17e3a6783e096cc23f\n+c3d104003f9c3e825d056cd6d496c136\n setClientCertChain ::\n Data.X509.CertificateChain.CertificateChain -> HandshakeM ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setClientCertChain1\n `cast`\n@@ -3447,15 +3447,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-7aa200499afd86b5da793a07ab76a32d\n+fd59abf0c002c453ecbaa15f846aae2a\n setClientCertChain1 ::\n Data.X509.CertificateChain.CertificateChain\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (b['GHC.Types.Many] :: Data.X509.CertificateChain.CertificateChain) ->\n@@ -3493,15 +3493,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-2ba5d713ba3f8af92afa0f42eedcee04\n+349df64379017e5302c7f4c87b756575\n setClientCertSent :: GHC.Types.Bool -> HandshakeM ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setClientCertSent1\n `cast`\n (<GHC.Types.Bool>_R\n@@ -3510,15 +3510,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-7d70df6d0d590cd2d5a6178e8a28c547\n+7b6c58e035392d0b04b8ea2df7bf2b1e\n setClientCertSent1 ::\n GHC.Types.Bool -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (b['GHC.Types.Many] :: GHC.Types.Bool) ->\n {__scc {Network.TLS.Handshake.State.setClientCertSent} True False} \\ (eta['GHC.Types.Many] :: HandshakeState) ->\n@@ -3550,15 +3550,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 } })]\n-a58bf56d74f4adebe602f24de5df25a2\n+6099f16cb08b2374841e77075abdff05\n setDHPrivate :: Network.TLS.Crypto.DH.DHPrivate -> HandshakeM ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setDHPrivate1\n `cast`\n (<Network.TLS.Crypto.DH.DHPrivate>_R\n@@ -3567,15 +3567,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-a733f681dbc787771c7476a4251f2789\n+d8f8a5ac723bed447b75505389c8c3d9\n setDHPrivate1 ::\n Network.TLS.Crypto.DH.DHPrivate\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (shp['GHC.Types.Many] :: Network.TLS.Crypto.DH.DHPrivate) ->\n@@ -3611,15 +3611,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-8d18290cbc5c13a5d94bb660ddfe0c9b\n+aeeba27359dd95e6a1db2395805169ad\n setExtendedMasterSec :: GHC.Types.Bool -> HandshakeM ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setExtendedMasterSec1\n `cast`\n (<GHC.Types.Bool>_R\n@@ -3628,15 +3628,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-6dab79145888855893153abc92dc88fe\n+f2c04db87bc4e52b737799e3d5c51f81\n setExtendedMasterSec1 ::\n GHC.Types.Bool -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (b['GHC.Types.Many] :: GHC.Types.Bool) ->\n {__scc {Network.TLS.Handshake.State.setExtendedMasterSec} True False} \\ (eta['GHC.Types.Many] :: HandshakeState) ->\n@@ -3667,15 +3667,15 @@\n b\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-2cf77c65cdf2e47b5e8ad8a88923ce03\n+d83b938f96f719e68071481b8750340d\n setGroupPrivate ::\n Network.TLS.Crypto.IES.GroupPrivate -> HandshakeM ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setGroupPrivate1\n `cast`\n@@ -3685,15 +3685,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-ca427d01bb73da9aa1e034f8e6f5c386\n+c1642d6013ae124cd8fb927ad6bbcbb2\n setGroupPrivate1 ::\n Network.TLS.Crypto.IES.GroupPrivate\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (shp['GHC.Types.Many] :: Network.TLS.Crypto.IES.GroupPrivate) ->\n@@ -3729,15 +3729,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-e26955ea692d439de81ffb66497f7b1b\n+08b0c158e5bf84105903eb699bd46db2\n setMasterSecret ::\n Network.TLS.Types.Version\n -> Network.TLS.Types.Role\n -> Data.ByteString.Internal.Type.ByteString\n -> HandshakeM ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <L><L><L>,\n Unfolding: Core: <vanilla>\n@@ -3751,23 +3751,23 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-7c8e6886522916b725c6f4bc5066f901\n+3b60c5999a4c459a55f003589b355e29\n setMasterSecret1 ::\n Network.TLS.Types.Version\n -> Network.TLS.Types.Role\n -> Data.ByteString.Internal.Type.ByteString\n -> HandshakeState\n -> ((), HandshakeState)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <L><L><L>]\n-a4735aa921c5f581ecf2a62b37cf7375\n+7b3f6e1afd53bcfcd52ff8f7bd67a899\n setMasterSecretFromPre ::\n Data.ByteArray.Types.ByteArrayAccess preMaster =>\n Network.TLS.Types.Version\n -> Network.TLS.Types.Role\n -> preMaster\n -> HandshakeM Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -3781,15 +3781,15 @@\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Types.Role>_R\n %<'GHC.Types.Many>_N ->_R <preMaster>_R\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <Data.ByteString.Internal.Type.ByteString>_N)\n ; Sym (N:HandshakeM[0]) <Data.ByteString.Internal.Type.ByteString>_N)]\n-cd35f555e9c24501af1a943b4442f8f8\n+be10b24fde9f1122df614c8cfc056f98\n setMasterSecretFromPre1 ::\n Data.ByteArray.Types.ByteArrayAccess preMaster =>\n Network.TLS.Types.Version\n -> Network.TLS.Types.Role\n -> preMaster\n -> HandshakeState\n -> Data.Functor.Identity.Identity\n@@ -3890,27 +3890,27 @@\n s' of wild2 { (,) a3 s'1 ->\n (a2,\n s'1)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.ByteString.Internal.Type.ByteString,\n HandshakeState)>_R)) } } }]\n-8756c6d4990afa6279cf9519b437a245\n+0e7b12bec95e481f7887b3afdba0cdc9\n setMasterSecretFromPre2 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-2897eebc4392f48f8d7643447676d31a\n+04d3479deb9ae9f4bd91875f5ea211f2\n setMasterSecretFromPre3 :: Network.TLS.Struct.ServerRandom\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-75087a7f3fb9e9b581803ebba5d6d1ab\n+dd975936a7b9da16d96c8fd83480de2d\n setMasterSecretFromPre4 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-160d436cc117567b114d3f0998db79ae\n+24d04a052278596d47d7f38e154625fb\n setNegotiatedGroup ::\n Network.TLS.Crypto.Types.Group -> HandshakeM ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setNegotiatedGroup1\n `cast`\n@@ -3920,15 +3920,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-eb49a1fd3c555710a0f73a6716de6f95\n+57b4959178a2409f477f26b4e6f3f4cd\n setNegotiatedGroup1 ::\n Network.TLS.Crypto.Types.Group\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (g['GHC.Types.Many] :: Network.TLS.Crypto.Types.Group) ->\n@@ -3964,15 +3964,15 @@\n hstExtendedMasterSec1\n lvl54\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-9f58d8dc9e3b16cb84ee27dd43891555\n+e0a48e14d3624005e9eab22b38323bf9\n setPublicKey :: Data.X509.PublicKey.PubKey -> HandshakeM ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setPublicKey1\n `cast`\n (<Data.X509.PublicKey.PubKey>_R\n@@ -3981,15 +3981,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-32dfd7a32eb6ed26a88d5099f7550b8c\n+e92cf7b27dda8a3dd5609b3db1298d2f\n setPublicKey1 ::\n Data.X509.PublicKey.PubKey\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (pk['GHC.Types.Many] :: Data.X509.PublicKey.PubKey) ->\n@@ -4028,15 +4028,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 } })]\n-2c1479f26e46ee2aae29065f94606f45\n+e92c68db90b0c4a2644f1b72c9e83d8d\n setPublicPrivateKeys ::\n (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n -> HandshakeM ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setPublicPrivateKeys1\n@@ -4047,15 +4047,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-c9a46138e0ddda6d3f0553972300e920\n+dce41bafff2ad355080bb06a96036530\n setPublicPrivateKeys1 ::\n (Data.X509.PublicKey.PubKey, Data.X509.PrivateKey.PrivKey)\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (keys['GHC.Types.Many] :: (Data.X509.PublicKey.PubKey,\n@@ -4099,15 +4099,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 } })]\n-770318dfcf357a2860efbe0dc8977888\n+d77136232c25417b654ea2701c76a8b3\n setServerDHParams ::\n Network.TLS.Struct.ServerDHParams -> HandshakeM ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setServerDHParams1\n `cast`\n@@ -4117,15 +4117,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-675277fe78c8086fbc52d328ffc35ace\n+062dc1b3240719d5be7a910958fe4ef0\n setServerDHParams1 ::\n Network.TLS.Struct.ServerDHParams\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (shp['GHC.Types.Many] :: Network.TLS.Struct.ServerDHParams) ->\n@@ -4161,15 +4161,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-bb7efa5432252974c6f3bbb94a6d3354\n+3f475016736e49589b007da1dc22b8d9\n setServerECDHParams ::\n Network.TLS.Struct.ServerECDHParams -> HandshakeM ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setServerECDHParams1\n `cast`\n@@ -4179,15 +4179,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-5ae71dce30f6ef7484b4957d9ba1267a\n+e13b42e3b2f85619caabcc28288461ed\n setServerECDHParams1 ::\n Network.TLS.Struct.ServerECDHParams\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (shp['GHC.Types.Many] :: Network.TLS.Struct.ServerECDHParams) ->\n@@ -4223,15 +4223,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-bee08c4fb7e84a6999a836f990c9034f\n+7d77416a88eb3e9e1daccbc762715fc5\n setServerHelloParameters ::\n Network.TLS.Types.Version\n -> Network.TLS.Struct.ServerRandom\n -> Network.TLS.Cipher.Cipher\n -> Network.TLS.Compression.Compression\n -> HandshakeM ()\n [LambdaFormInfo: LFReEntrant 4, Arity: 4, Strictness: <L><L><L><L>,\n@@ -4346,26 +4346,26 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-aa7414436e09e9141a8df3868aef9153\n+9da6ab71613c728dd31334c584ccc82d\n setServerHelloParameters1 :: HandshakeDigest\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-8dc8dc0a8f7383849bcf370a4f7a4cf9\n+899a34e2b5e6d93ae44d228b27c09b2a\n setServerHelloParameters_go1 ::\n [Data.ByteString.Internal.Type.ByteString]\n -> Network.TLS.Crypto.HashCtx -> Network.TLS.Crypto.HashCtx\n StrWork([!, !])\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1L>]\n-460e5f8befafa77b4a1e166620b74da3\n+e0ec0281e25f1d102e2b9f11422a81c5\n setTLS13EarlySecret ::\n Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret\n -> HandshakeM ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setTLS13EarlySecret1\n@@ -4376,15 +4376,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-de82f1f5aefc0a239d8480056f5886a5\n+59c4f4ed09f143d008da6acf8d93788d\n setTLS13EarlySecret1 ::\n Network.TLS.Types.BaseSecret Network.TLS.Types.EarlySecret\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (secret['GHC.Types.Many] :: Network.TLS.Types.BaseSecret\n@@ -4425,15 +4425,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n lvl54\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-7c4c3278324fb3576ba88ff7ecba22c9\n+11c5bd65d23e1ad7f09f50ca0733250f\n setTLS13HandshakeMode :: HandshakeMode13 -> HandshakeM ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setTLS13HandshakeMode1\n `cast`\n (<HandshakeMode13>_R\n@@ -4442,15 +4442,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-0875d65c5158e888fb106f973d1ade4b\n+3bff2491aefcaed85246700ca6df5197\n setTLS13HandshakeMode1 ::\n HandshakeMode13 -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (s['GHC.Types.Many] :: HandshakeMode13) ->\n {__scc {Network.TLS.Handshake.State.setTLS13HandshakeMode} True False} \\ (eta['GHC.Types.Many] :: HandshakeState) ->\n@@ -4481,15 +4481,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n s\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 })]\n-25ac618349cee6ce019f29178d700106\n+fa33dccfd5becc32f8da2c93ac443e18\n setTLS13RTT0Status :: RTT0Status -> HandshakeM ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setTLS13RTT0Status1\n `cast`\n (<RTT0Status>_R\n@@ -4498,15 +4498,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-1a025e4d58f0ea03bf52cdd869742bd8\n+5cb78819281031c31c7dd0dd50e514da\n setTLS13RTT0Status1 ::\n RTT0Status -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (s['GHC.Types.Many] :: RTT0Status) ->\n {__scc {Network.TLS.Handshake.State.setTLS13RTT0Status} True False} \\ (eta['GHC.Types.Many] :: HandshakeState) ->\n@@ -4538,15 +4538,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n conrep\n hstTLS13EarlySecret1\n hstTLS13ResumptionSecret1\n hstCCS13Sent1 } })]\n-48e8381dd742581d1ff93b8b6e5ab39f\n+33d011b941cd491f8349f0715cd0ff2d\n setTLS13ResumptionSecret ::\n Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret\n -> HandshakeM ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setTLS13ResumptionSecret1\n@@ -4558,15 +4558,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-033c1efd08760ee227fcd197cbb1ed6f\n+c8b9b4cbcb16f16c32ad1e1b67d57370\n setTLS13ResumptionSecret1 ::\n Network.TLS.Types.BaseSecret Network.TLS.Types.ResumptionSecret\n -> HandshakeState -> ((), HandshakeState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (secret['GHC.Types.Many] :: Network.TLS.Types.BaseSecret\n@@ -4607,15 +4607,15 @@\n hstExtendedMasterSec1\n hstNegotiatedGroup1\n hstTLS13HandshakeMode1\n hstTLS13RTT0Status1\n hstTLS13EarlySecret1\n lvl54\n hstCCS13Sent1 })]\n-7e3362352834972239ff326f941e1a44\n+c7fe884c02872a4e3621c865809147e8\n updateHandshakeDigest ::\n Data.ByteString.Internal.Type.ByteString -> HandshakeM ()\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Unfolding: Core: <vanilla>\n updateHandshakeDigest1\n `cast`\n (<Data.ByteString.Internal.Type.ByteString>_R\n@@ -4624,15 +4624,15 @@\n <((),\n HandshakeState)>_R)\n ; Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <()>_N)\n ; Sym (N:HandshakeM[0]) <()>_N)]\n-38dec282cc8263777365895b91cbeca8\n+efed878f1dc69484fc18885e5467774f\n updateHandshakeDigest1 ::\n Data.ByteString.Internal.Type.ByteString\n -> HandshakeState -> ((), HandshakeState)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (content['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n {__scc {Network.TLS.Handshake.State.updateHandshakeDigest} True False} \\ (eta['GHC.Types.Many] :: HandshakeState) ->\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake/State13.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake/State13.p_hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Handshake.State13 9066\n- interface hash: 22230d853122e1bb3862abac0f3e3702\n- ABI hash: 12c3f44c8f0f08bb0fba50612e8c1174\n- export-list hash: 46bbde6acb82cb36a82e2c042a1c2b95\n+ interface hash: 1665ba51e9b95cded38ae854bbcf2c5c\n+ ABI hash: 557d7ff1776007eb26c5ba35f2c1a3e7\n+ export-list hash: 6315de6fcc326e0357c1b4dc57816910\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 14fb8d6d084fa326ea5695ad16afa60a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 7394381b3cafc81580103783e25ae5df\n sig of: Nothing\n@@ -28,25 +28,25 @@\n setRxState\n setTxState\n transcriptHash\n wrapAsMessageHash13\n Network.TLS.Context.Internal.PendingAction{Network.TLS.Context.Internal.PendingAction Network.TLS.Context.Internal.PendingActionHash}\n TrafficSecret\n Network.TLS.Record.State.CryptLevel{Network.TLS.Record.State.CryptApplicationSecret Network.TLS.Record.State.CryptEarlySecret Network.TLS.Record.State.CryptHandshakeSecret}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.KeySchedule\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.KeySchedule\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -107,112 +107,112 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State 57d2a96e925b69d55157644364a30e46\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 249f6bf31d1f0a6dc3585bac2ef4e9c5\n- exports: 40129a9cac6a37a583ac0d0752ae8820\n- BulkDecrypt abbd86c31a6d54c438053a78011d7a6b\n- BulkDirection 637bd5182785327262f508fa27b04019\n- BulkEncrypt 4832d6384e909cab015d880c854ff6be\n- Cipher 0b3869c342ac401aed0e62a995ab4db3\n- bulkExplicitIV 62052a4b39176d063dfe686b812d3228\n- bulkIVSize 0e57d950fbbd1668f82861167f80e704\n- bulkInit cbc7b46a0d50ac4b1185e320e979ed97\n- bulkKeySize e81e8c70db21b7b3803eeb6d794b682e\n- cipherBulk d0c1caf339cac66aabeccb187a004ef0\n- cipherHash 403143e08d4d1392a282aa81c29fa850\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression cdbb87489cd330969be87b6690c25d2f\n- exports: ea3ee264cef39c32ef541012acda658d\n- nullCompression 8c12835df7b1c8c308f82bc3fca3b699\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal a0ca51a1592abf3ce121c0d6876ffc51\n- exports: 50ebd51bd9ebf52b579254631f6610d7\n- Context 435487048533e26e2899dd56ebfb89fc\n- PendingAction 7f1ffb9c1397cf04c07c99ea69989c83\n- PendingAction 2356a1c1c64d6e6752cb78b343faca5a\n- PendingActionHash 9dbc072ae721532c01964c8669d707ff\n- ctxPendingActions 210d60384e1414a98438a717ddce5184\n- ctxRxState fbbae664e5e9987a895a6e0b80597bad\n- ctxTxState add595f3ebf259d833ef68e759ca7297\n- getHState 9e50dcbe2bb0d3bf17940b07c6b17068\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto d8c0c001c6625e8b001b772bb78fea84\n- exports: d0dcb5e384eed55dfc0fbfeac812dcd1\n- Hash c4a535e0c6cc80231aafb2966e6e660c\n- hashFinal d40551cfbca32faaa5b76d52d4baadad\n- hashInit 3b418c1cb65f13d3947697b78f7faa00\n- hashUpdate 9ca74fd4ff56e2615de1e74c0a23f578\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 6c7213529e97c8a819708d5a924a204a\n- exports: 6bd7971315b04f21e4bd4793937e3d64\n- HandshakeDigestContext fb0f6c58788eb3a9efae1217cef52931\n- HandshakeM d3770eb04de5fd05ef179e265bdb2438\n- HandshakeMessages d6298525b56690c9e6514d90802b6f38\n- foldHandshakeDigest fad87ed2effd2c66e3fa91a0115d10ce\n- getPendingCipher 7c44d8819d37bad73ecf38fcdcbfa7a4\n- hstHandshakeDigest 26caa5890ba3c5a2a5fec355b3ee5149\n- hstPendingCipher ea1232dfd3d95b6f143b7b562d2088e0\n- hstPendingCompression 33714d5185c470b835bdac8e6af208fc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.KeySchedule 3096447ce241175aec41c216ad95cdcf\n- exports: d7b6363d69a6d6c69d6d14975caf6aee\n- hkdfExpandLabel 6fce251d6028fdad58ef77174e2dea7b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State b851ab39b257cd8a5cd6fb2be6fa0e83\n- exports: 1f797ff28e7c65e5ef7f526b3d4b0adb\n- CryptApplicationSecret b11818dc7694a117044c994161ac04d7\n- CryptEarlySecret e9c69c2c8893cc6a673f905d4a7577d6\n- CryptHandshakeSecret 8b79b3f56ba041a9311e775205123a93\n- CryptLevel 0476e6e1ed6179cfa2781f42b6b75804\n- CryptState f923f5733ad0ad9e95f618f3dd7f0dec\n- HasCryptLevel b8e80ed06af6af4a3d5159706e92d76e\n- MacState 41e514afb5f9132c5119e0c44e23d62d\n- RecordState 327b74a7c1268cf4ea8d8d0d34559dfe\n- RecordState af5cb551bba6ed7ee87a290192ff1dd9\n- cstIV 711927d0ecb2818aa4053c2b56088cea\n- cstKey 85a1a9c69b6f857b8438e408beb82ffb\n- cstMacSecret c0a4b5f43d3c84b779a3312de289f594\n- getCryptLevel 561a3ac295995abc7a7fcc4469643a3f\n- msSequence 2220b0e6165b3c5e7ff5c65ad68b26ca\n- stCipher 4e4fb79d39e09463f6d390fd9607b56d\n- stCompression 2d6b27f4ead54c0ead9f764616b4bf8a\n- stCryptLevel f8bbbe5470d569013f33d5d9638e6e3d\n- stCryptState 80ee547d18ed06409f61d903b90da511\n- stMacState 459e4e3031ce24a73c2623fb72652cc5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- exports: b779a66573e39a05087638dbda65746e\n- AnyTrafficSecret 296585eeacf4ddea6cf216db4ef23392\n- AnyTrafficSecret a12c18fb8a56c64b24bfbc1f6fb51fc3\n- ClientTrafficSecret 72e57566a4bb0cdc8cdc238ddbfc9a46\n- ClientTrafficSecret 06dbd4206a099cf002c2f48fd105adc2\n- ServerTrafficSecret e957fdd57b152366d59627eb20dfa762\n- ServerTrafficSecret 86fac3edd6b52e3cff5b17f8f9df055b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 8606eb5ca2c954b6f68f0bd7932cef06\n- exports: fb9ff1a04fcf649a9ea3ccbd8430f682\n- fromJust 0a2428e69dff9fb597506b97a611ec0c\n-cce52b99073cce336502439e457303c8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher aed58232860cf46b2332a875e9486971\n+ exports: 1dd8481cb0fe18df28c0da9b8bb5e6e4\n+ BulkDecrypt c86c0522a27f27b0751d4f0adfc61ff4\n+ BulkDirection f17f583d17cc77236b9aca4df168c940\n+ BulkEncrypt 04073a4320949c8888318d31fae0b128\n+ Cipher 66336e59b9f3f56f73f9f046c9364c6c\n+ bulkExplicitIV de97da2bbe26e4dc32aa965da8634d4b\n+ bulkIVSize 72151a2465a96fb31a0a8203ef0daa41\n+ bulkInit 80e30f971feeb1d54767ef638410193f\n+ bulkKeySize fae3456f029bd97b7477a7ace234d0d7\n+ cipherBulk eaeef698ffd4103ba077451f2c912a8d\n+ cipherHash 2b37985086dd972bc5b98098ddfdee0d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression d070614d91d28b946dce6e0cf54b5e39\n+ exports: c111309d1faaa7000305297fb60d6d2b\n+ nullCompression 6d158e55cf52ca7b7784e8c1070d7729\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal 88b452662948d5a5795973058281bd88\n+ exports: 95fba3ec467d9c147983b8ca1732e92e\n+ Context 5f0c46a95a169dd0b72a223208d6e391\n+ PendingAction 8800f8f7309ba2f00ceb02346c6feed5\n+ PendingAction be712746be39ac6bedfff5da0d2b0a8e\n+ PendingActionHash 62833281347a572150f957828884b631\n+ ctxPendingActions 760dae042389d393efd42bca2c4dee5c\n+ ctxRxState bea53ad2248b14868ea317b45f6afac5\n+ ctxTxState 5a22fb968f98572f10f5ca19c94ff035\n+ getHState 358d47d3b76dffcf91a7131d4a66b962\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto cc1050e4ba37cf5e13c58ef49fa02195\n+ exports: f38cdf45d6109e5373ca6b008a79f976\n+ Hash cb4dd3414ce3bcf51b64277e4babcc3d\n+ hashFinal 2438d455f373a82aa17a7159690b323d\n+ hashInit c96ab12ad60e85c3d5056d08537b96c8\n+ hashUpdate 0fcefc9857f5e63e6a86b572468a65bd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State c81a73b9ef1e5287bc3ef6c6d3ef65a3\n+ exports: 7de98fc427ac4f50e6ee59ec0ecf5832\n+ HandshakeDigestContext 512f6083fe71936e1ce22fee4066d6f3\n+ HandshakeM f8980d4c482a4a01eeacd97edf9dd9e5\n+ HandshakeMessages 9cc1b932fda7345992e297647972ee8b\n+ foldHandshakeDigest fcd6902b47d82634bf8293cefe58def5\n+ getPendingCipher a439b1b24f6d4bba292a3ebacc9e1a91\n+ hstHandshakeDigest a2363f743b6f55fb3bebb7ea98fddf7c\n+ hstPendingCipher f59471707575973293f490fa43fc322d\n+ hstPendingCompression 934167ab782050a55a655872092b6b21\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.KeySchedule f25d0db640bd10f2501eaaf4b6502829\n+ exports: cee0a2ec590748fae94413b58683dd51\n+ hkdfExpandLabel b782a24fc6279249027a1e19e97eb04e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State a3e881b8a55bc371520c5a5981874112\n+ exports: f464db8ab14f4e36d0b5fe7e90371002\n+ CryptApplicationSecret 19733e1b735b66fcd797cb054cccaaf7\n+ CryptEarlySecret 26f4f551dd5b15ca81167a8f36f55162\n+ CryptHandshakeSecret bd9ab4f52be218a6476584c928d2b4f1\n+ CryptLevel 892b696c43c89cbfb24ff5a84c32071c\n+ CryptState 9aae5aa44727a578f2441d862aa8591b\n+ HasCryptLevel f82178a190015fb38d5e5f2397a252ce\n+ MacState 28b4ad4efb257b55255b3c7407288a1a\n+ RecordState 30c9f6d39beed53b1d6348e7f80d3530\n+ RecordState 2e00828c1406602677758264a611a637\n+ cstIV ff082377de4753360632f3e400d95e53\n+ cstKey 83bb19b8deb3eb96f6cfd1a361ab6f52\n+ cstMacSecret 2c5c37964e5e5d827bbd90300c9a9806\n+ getCryptLevel a0f81b58b59d648b82eaa649b1892808\n+ msSequence c0844bfa6c14c87b36d47d31922d5f66\n+ stCipher 40dc2e2a5823e776f557ba291f2f6ddf\n+ stCompression fc46d7ae3707c855118a2906beb7e4fd\n+ stCryptLevel f01b78a373c74c428d07c485fe388886\n+ stCryptState 362acdbed887eeb6ba4867b6c1539831\n+ stMacState c588fb96bca0f88fe5b1e0dad1fafa21\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ exports: 8db6f7db61bd2587d9ec0d5232226983\n+ AnyTrafficSecret f272e03456c7237b4f3d66e848e05d2e\n+ AnyTrafficSecret 13e52c3973d6df7d50736c0bea46efd2\n+ ClientTrafficSecret 9f9e8a076f97aaba6e7a9bfd8c81632a\n+ ClientTrafficSecret f2db53f275ff8412f1cc71f71435ed5b\n+ ServerTrafficSecret 051707b2bf1070df0d997c862fb265c2\n+ ServerTrafficSecret 8e82801cd2f82530a54bb77bf29bb1dc\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util 755300b4433500b53da277668c7cb4fa\n+ exports: 51b5350449bd968434b1bb3f21d9b3a7\n+ fromJust dd7f501a16b6fde7cdcf74e67ff1e36d\n+f6e7238abce2d5cd00a49df91a8d50c0\n $fTrafficSecretAnyTrafficSecret ::\n Network.TLS.Record.State.HasCryptLevel a =>\n TrafficSecret (Network.TLS.Types.AnyTrafficSecret a)\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <MC(1,L)><L>, Inline: (sat-args=0),\n Unfolding: Core: StableUser <1,FalseTrue>\n $fTrafficSecretAnyTrafficSecret_$cfromTrafficSecret\n `cast`\n (forall (a :: <*>_N).\n <Network.TLS.Record.State.HasCryptLevel a>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:TrafficSecret[0]\n <Network.TLS.Types.AnyTrafficSecret a>_N))]\n-0abe50affc6bc688640d21abb77ca791\n+d0314c86a80ecb10f162e86c140da527\n $fTrafficSecretAnyTrafficSecret_$cfromTrafficSecret ::\n Network.TLS.Record.State.HasCryptLevel a =>\n Network.TLS.Types.AnyTrafficSecret a\n -> (Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <MC(1,L)><L>, CPR: 1,\n@@ -223,29 +223,29 @@\n (prx['GHC.Types.Many] :: Network.TLS.Types.AnyTrafficSecret a) ->\n ($dHasCryptLevel\n `cast`\n (Network.TLS.Record.State.N:HasCryptLevel[0] <a>_N)\n @Network.TLS.Types.AnyTrafficSecret\n prx,\n prx `cast` (Network.TLS.Types.N:AnyTrafficSecret[0] <a>_P))]\n-80c1cd8312d8a17d31d4921620752774\n+211e51b6346636db66754ef3cb1d3481\n $fTrafficSecretClientTrafficSecret ::\n Network.TLS.Record.State.HasCryptLevel a =>\n TrafficSecret (Network.TLS.Types.ClientTrafficSecret a)\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <MC(1,L)><L>, Inline: (sat-args=0),\n Unfolding: Core: StableUser <1,FalseTrue>\n $fTrafficSecretClientTrafficSecret_$cfromTrafficSecret\n `cast`\n (forall (a :: <*>_N).\n <Network.TLS.Record.State.HasCryptLevel a>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:TrafficSecret[0]\n <Network.TLS.Types.ClientTrafficSecret a>_N))]\n-16fa4d66c97feeec84395507b69e6390\n+553a012876b04ecabc24524cc2c7fefe\n $fTrafficSecretClientTrafficSecret_$cfromTrafficSecret ::\n Network.TLS.Record.State.HasCryptLevel a =>\n Network.TLS.Types.ClientTrafficSecret a\n -> (Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <MC(1,L)><L>, CPR: 1,\n@@ -257,29 +257,29 @@\n a) ->\n ($dHasCryptLevel\n `cast`\n (Network.TLS.Record.State.N:HasCryptLevel[0] <a>_N)\n @Network.TLS.Types.ClientTrafficSecret\n prx,\n prx `cast` (Network.TLS.Types.N:ClientTrafficSecret[0] <a>_P))]\n-4d9d79c4401d068bbcd104326f4c24b4\n+d58caf5a12e4b8d10f3d7ad9e2a101dd\n $fTrafficSecretServerTrafficSecret ::\n Network.TLS.Record.State.HasCryptLevel a =>\n TrafficSecret (Network.TLS.Types.ServerTrafficSecret a)\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <MC(1,L)><L>, Inline: (sat-args=0),\n Unfolding: Core: StableUser <1,FalseTrue>\n $fTrafficSecretServerTrafficSecret_$cfromTrafficSecret\n `cast`\n (forall (a :: <*>_N).\n <Network.TLS.Record.State.HasCryptLevel a>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:TrafficSecret[0]\n <Network.TLS.Types.ServerTrafficSecret a>_N))]\n-a84b4d30a69957f46e38725a17916b92\n+492959282be6c3da9bad0587f1053ad5\n $fTrafficSecretServerTrafficSecret_$cfromTrafficSecret ::\n Network.TLS.Record.State.HasCryptLevel a =>\n Network.TLS.Types.ServerTrafficSecret a\n -> (Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <MC(1,L)><L>, CPR: 1,\n@@ -291,113 +291,113 @@\n a) ->\n ($dHasCryptLevel\n `cast`\n (Network.TLS.Record.State.N:HasCryptLevel[0] <a>_N)\n @Network.TLS.Types.ServerTrafficSecret\n prx,\n prx `cast` (Network.TLS.Types.N:ServerTrafficSecret[0] <a>_P))]\n-698c86745c2f10803b9f4043c8529bb2\n+50a10cc5d53ba521cfd783911b8843ef\n $tc'C:TrafficSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7973084420500325486#Word64\n- 9431751538108566523#Word64\n+ 12810195051354446162#Word64\n+ 12432729413940021714#Word64\n $trModule\n $tc'C:TrafficSecret2\n 1#\n $tc'C:TrafficSecret1]\n-170c3a1909888d1c01e5e6ddf35a3c7f\n+7e18ecac9b1751817b866262a1e1a05c\n $tc'C:TrafficSecret1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-e03a7ba448c5b02dc827ae60bad65663\n+c828c5499ee1c3b7df317871af6532bd\n $tc'C:TrafficSecret2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'C:TrafficSecret3]\n-0ee7a16ad26e298197ccfd1ec861617b\n+97111d8b09ea6da154ed2ecf3773aa2c\n $tc'C:TrafficSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'C:TrafficSecret\"#]\n-780a4cbf4f0caf72582dec78c856491a\n+2328d7aa55d01636c6bc99064f43dac4\n $tcTrafficSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8102890291027937335#Word64\n- 3921700640080179195#Word64\n+ 2217831806611110602#Word64\n+ 671782703406631801#Word64\n $trModule\n $tcTrafficSecret2\n 0#\n $tcTrafficSecret1]\n-32db501b99679654df47b0c373ab0d43\n+4b52ab601100b3d0edf4326c838c2f43\n $tcTrafficSecret1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-0a840db4e5ed1adc25a95b066b55fd48\n+ed4099372aad02a860cdb0f759085cd0\n $tcTrafficSecret2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcTrafficSecret3]\n-fd3c8459e3dc75e5aff7a8b5e30f714f\n+8f20415e52dc666e770158f924ab8492\n $tcTrafficSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TrafficSecret\"#]\n-164ec9a66f61183032007053604862e8\n+b79425d3e2459a9d3a18b5bcbeb4fac7\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-326652e4e89e39655bfe3f35bf324de2\n+a9f594bd5c137067617369f386fc82aa\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-e8526dd9a4e72a8c54e8fc96deb18140\n+ff652cbb59637450fb2f91ea68c289b5\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Handshake.State13\"#]\n-f5123da0e19d88712f1d88c464ff489a\n+e5cf3ce9e06fadd5f4252442402e6ec3\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-42306946adeb679a3a7066a82ce0fb15\n+1fac7602be0b7019735ddca34f697cb2\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-6459afcb2ab415adfc8335553f7dd3eb\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+16345b4a3cd8213222a380ce24baf406\n type TrafficSecret :: * -> GHC.Types.Constraint\n class TrafficSecret ty where\n fromTrafficSecret :: ty\n -> (Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)\n {-# MINIMAL fromTrafficSecret #-}\n-f5c6fca520eb3f6d0626a64f45551b70\n+dafcf56d7eb7dc9ead7c005faeb07db9\n clearRxState ::\n Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n clearRxState1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-2394394adca818a5aff34dc30e30f812\n+3824fcf96963160c4dc892422f7bb3c6\n clearRxState1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.State13.clearRxState} True True} clearRxState2\n Network.TLS.Context.Internal.ctxRxState]\n-b1759696a04987b348b05fc931c52a30\n+8f898e632458790f26c17da85b9be4f9\n clearRxState2 ::\n (Network.TLS.Context.Internal.Context\n -> GHC.MVar.MVar Network.TLS.Record.State.RecordState)\n -> Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -568,33 +568,33 @@\n @'GHC.Types.Lifted\n @GHC.Prim.RealWorld\n @Network.TLS.Record.State.RecordState\n mvar#\n ipv5\n ipv4 of s2# { DEFAULT ->\n (# s2#, GHC.Tuple.Prim.() #) } } } } } }]\n-7be9421e4d862569031a559e5ae611b2\n+57e408cedbc5f47bb471f2f7af70020b\n clearTxState ::\n Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n clearTxState1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-304de3c3dd69c40c238766d008d605a3\n+3bac5a08a22d8f5f395b60d03c077779\n clearTxState1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.State13.clearTxState} True True} clearRxState2\n Network.TLS.Context.Internal.ctxTxState]\n-00a4991bb7a80b0d72cf100e01243d82\n+3c790de2255a7350de5bb2745e422852\n getRxState ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO\n (Network.TLS.Crypto.Hash, Network.TLS.Cipher.Cipher,\n Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n@@ -604,15 +604,15 @@\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <(Network.TLS.Crypto.Hash,\n Network.TLS.Cipher.Cipher,\n Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)>_R))]\n-96f4be6e9b739ecb4b4ee5bd23c7729d\n+3a22327f63e85a1ef2354b585112e29d\n getRxState1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Network.TLS.Crypto.Hash, Network.TLS.Cipher.Cipher,\n Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString) #)\n@@ -647,19 +647,19 @@\n ds40 },\n usedCipher,\n {__scc {Network.TLS.Record.State.stCryptLevel} True True} case ipv1 of wild2 { Network.TLS.Record.State.RecordState ds38 ds39 ds40 ds41 bx ->\n ds40 },\n {__scc {Network.TLS.Record.State.stCryptState} True False} case ipv1 of wild2 { Network.TLS.Record.State.RecordState ds38 ds39 ds40 ds41 bx ->\n case ds41 of wild3 { Network.TLS.Record.State.CryptState ww ww1 ww2 ->\n {__scc {Network.TLS.Record.State.cstMacSecret} True False} ww2 } }) #) } } }]\n-6ef422376cd1531e90bbe4e1d0b2b8a6\n+126f6d34f8d6f7355fec75b9d6842bdc\n getRxState2 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-fb0376925236e192dfe3fedbd6f16434\n+93d855ac21091c425bc25a666306c2db\n getTxState ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO\n (Network.TLS.Crypto.Hash, Network.TLS.Cipher.Cipher,\n Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n@@ -669,15 +669,15 @@\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <(Network.TLS.Crypto.Hash,\n Network.TLS.Cipher.Cipher,\n Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)>_R))]\n-dfbf3bff355e6f8e3baefe5bdc8186fe\n+165d53be78fba2436c23a5525255eb4c\n getTxState1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n (Network.TLS.Crypto.Hash, Network.TLS.Cipher.Cipher,\n Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString) #)\n@@ -712,29 +712,29 @@\n ds40 },\n usedCipher,\n {__scc {Network.TLS.Record.State.stCryptLevel} True True} case ipv1 of wild2 { Network.TLS.Record.State.RecordState ds38 ds39 ds40 ds41 bx ->\n ds40 },\n {__scc {Network.TLS.Record.State.stCryptState} True False} case ipv1 of wild2 { Network.TLS.Record.State.RecordState ds38 ds39 ds40 ds41 bx ->\n case ds41 of wild3 { Network.TLS.Record.State.CryptState ww ww1 ww2 ->\n {__scc {Network.TLS.Record.State.cstMacSecret} True False} ww2 } }) #) } } }]\n-34c8301f9b73efbd8bfcc12a85824d69\n+9325dbaccc432f555e5f20537a1ea75d\n popPendingAction ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO\n (GHC.Maybe.Maybe Network.TLS.Context.Internal.PendingAction)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n popPendingAction1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <GHC.Maybe.Maybe\n Network.TLS.Context.Internal.PendingAction>_R))]\n-80883aced02a3c42969e5fc021c12e8a\n+831eb863fca1209e5a90f187ce6d127b\n popPendingAction1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Network.TLS.Context.Internal.PendingAction #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A)>,\n@@ -765,24 +765,24 @@\n var#\n bss\n ipv of s2# { DEFAULT ->\n (# s2#,\n GHC.Maybe.Just\n @Network.TLS.Context.Internal.PendingAction\n bs #) } } } } }]\n-39fc33980171b871d05e2ce176f0a7d1\n+6f13183622bc7a45901b6a30bce51435\n setHelloParameters1 ::\n Data.Either.Either Network.TLS.Struct.TLSError ()\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[Data.Either.Left],\n Unfolding: Core: <vanilla>\n Data.Either.Left\n @Network.TLS.Struct.TLSError\n @()\n setHelloParameters2]\n-7783a225b19a5e1474727a86b7641d5b\n+7043d1272380c83b21229280272b6fa8\n setHelloParameters13 ::\n Network.TLS.Cipher.Cipher\n -> Network.TLS.Handshake.State.HandshakeM\n (Data.Either.Either Network.TLS.Struct.TLSError ())\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (cipher['GHC.Types.Many] :: Network.TLS.Cipher.Cipher) ->\n@@ -902,60 +902,60 @@\n <Data.Functor.Identity.Identity>_R\n <Data.Either.Either\n Network.TLS.Struct.TLSError\n ()>_N)\n ; Sym (Network.TLS.Handshake.State.N:HandshakeM[0]) <Data.Either.Either\n Network.TLS.Struct.TLSError\n ()>_N)]\n-ef1d04ec9307bd5ea8f07cf6738206be\n+07b31444d1f33c65be2c807483acb90e\n setHelloParameters13_go1 ::\n [Data.ByteString.Internal.Type.ByteString]\n -> Network.TLS.Crypto.HashCtx -> Network.TLS.Crypto.HashCtx\n StrWork([!, !])\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1L>]\n-4c503aa5f6661b59fcf6beb438f20825\n+c345573c28b2010d6f54ca3baf1b7725\n setHelloParameters2 :: Network.TLS.Struct.TLSError\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Struct.Error_Protocol],\n Unfolding: Core: <vanilla>\n Network.TLS.Struct.Error_Protocol setHelloParameters3]\n-beee766c12fb811c726897be220cf449\n+61a8f33d9edbfed856db59bb1f836121\n setHelloParameters3 ::\n ([GHC.Types.Char], GHC.Types.Bool,\n Network.TLS.Struct.AlertDescription)\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[(,,)],\n Unfolding: Core: <vanilla>\n (setHelloParameters4, GHC.Types.True,\n Network.TLS.Struct.IllegalParameter)]\n-8df4615b70dda416859182d3c2c0ef50\n+8ab7118e93b8e3bd7f596b927d1291b7\n setHelloParameters4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# setHelloParameters5]\n-8f1a99b7c5520eb9cfbc94c67ba89a25\n+f1d05520dfc779c46a2e8ff2e18b2450\n setHelloParameters5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla>\n \"TLS 1.3 cipher changed after hello retry\"#]\n-1539d284ad884bb2d851f7182017ba7b\n+bc14c26bd102095fa4376de907c6637f\n setHelloParameters6 :: Network.TLS.Handshake.State.HandshakeDigest\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-74c2fcd8f548e940193bcbfc3a61eb5c\n+b1ff0d815111167c398c98d54d4476e3\n setHelloParameters7 ::\n Data.Either.Either Network.TLS.Struct.TLSError ()\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.Either.Right],\n Unfolding: Core: <vanilla>\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @()\n GHC.Tuple.Prim.()]\n-cb696f254157240453688b80406f1357\n+5c18d39767f7302a05708e312877babc\n setPendingActions ::\n Network.TLS.Context.Internal.Context\n -> [Network.TLS.Context.Internal.PendingAction] -> GHC.Types.IO ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <MP(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context) ->\n@@ -981,15 +981,15 @@\n eta of s2# { DEFAULT ->\n (# s2#,\n GHC.Tuple.Prim.() #) } })\n `cast`\n (<[Network.TLS.Context.Internal.PendingAction]>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <()>_R))]\n-e3891d0f138fb421f1bf7cfef5c6cdc9\n+59bc212dab3a99b931cf94dfa3b03dc2\n setRxState ::\n TrafficSecret ty =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Hash\n -> Network.TLS.Cipher.Cipher\n -> ty\n -> GHC.Types.IO ()\n@@ -1001,15 +1001,15 @@\n (forall (ty :: <*>_N).\n <TrafficSecret ty>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Crypto.Hash>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Cipher.Cipher>_R\n %<'GHC.Types.Many>_N ->_R <ty>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-bbdbc77bb3594ca3979d087c6d87431d\n+a113d5fb6ebf8afbed56b3d50f42d36a\n setRxState1 ::\n TrafficSecret ty =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Hash\n -> Network.TLS.Cipher.Cipher\n -> ty\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -1019,29 +1019,29 @@\n Unfolding: Core: <vanilla>\n \\ @ty ($dTrafficSecret['GHC.Types.Many] :: TrafficSecret ty) ->\n {__scc {Network.TLS.Handshake.State13.setRxState} True True} setRxState2\n @ty\n $dTrafficSecret\n Network.TLS.Context.Internal.ctxRxState\n Network.TLS.Cipher.BulkDecrypt]\n-2022ac812891dce9b39f3c0026ca312c\n+3bf9516e2b9745a210ad2d90f3e7eda1\n setRxState2 ::\n TrafficSecret ty =>\n (Network.TLS.Context.Internal.Context\n -> GHC.MVar.MVar Network.TLS.Record.State.RecordState)\n -> Network.TLS.Cipher.BulkDirection\n -> Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Hash\n -> Network.TLS.Cipher.Cipher\n -> ty\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 8, Arity: 8,\n Strictness: <MC(1,P(ML,ML))><1C(1,L)><L><L><L><L><L><L>]\n-ba19ed91820407a6b11eb32c9265d7f9\n+381189255a5150b5abcb80bb932b152e\n setTxState ::\n TrafficSecret ty =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Hash\n -> Network.TLS.Cipher.Cipher\n -> ty\n -> GHC.Types.IO ()\n@@ -1053,15 +1053,15 @@\n (forall (ty :: <*>_N).\n <TrafficSecret ty>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Crypto.Hash>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Cipher.Cipher>_R\n %<'GHC.Types.Many>_N ->_R <ty>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-b0aaf3d69f66e3cad27846062fc1c60d\n+c83bfd8cdb15201875ad1881e92eb7c0\n setTxState1 ::\n TrafficSecret ty =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Crypto.Hash\n -> Network.TLS.Cipher.Cipher\n -> ty\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -1071,15 +1071,15 @@\n Unfolding: Core: <vanilla>\n \\ @ty ($dTrafficSecret['GHC.Types.Many] :: TrafficSecret ty) ->\n {__scc {Network.TLS.Handshake.State13.setTxState} True True} setRxState2\n @ty\n $dTrafficSecret\n Network.TLS.Context.Internal.ctxTxState\n Network.TLS.Cipher.BulkEncrypt]\n-0ac1e4d5caba97c7a7b200928dcafa36\n+190381bf13f15930e214b452b6570c3b\n transcriptHash ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> m Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SP(1P(MP(1P(1C(1,C(1,L)),A),A,A,A,A,A),1C(1,C(1,L)),A,LC(S,L)),MC(1,L))><LP(A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n@@ -1148,34 +1148,34 @@\n mvar#\n eta1 } })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <GHC.Maybe.Maybe\n Network.TLS.Handshake.State.HandshakeState>_R))))\n lvl10 }]\n-806301aa3b9a6d2fa4b857fb18d31557\n+90c5eb1b9cd2b3f28ec0f8ebd7b32389\n transcriptHash1 ::\n GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState\n -> Network.TLS.Handshake.State.HandshakeState\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: GHC.Maybe.Maybe\n Network.TLS.Handshake.State.HandshakeState) ->\n {__scc {Network.TLS.Util.fromJust} True True} case ds of wild {\n GHC.Maybe.Nothing -> transcriptHash2\n GHC.Maybe.Just x -> x }]\n-d9d011c72216311edacb4118ef13d6c1\n+a35919983f57702c7bca5f8559cbbc4b\n transcriptHash2 :: Network.TLS.Handshake.State.HandshakeState\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-8f0bc1ac63929cd11e09f4fb9d863a13\n+42efcac5fb43fcc96602152f5c62fdb0\n transcriptHash3 :: m Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-9b7d851e23c2a549e3a5387e4d165aa1\n+1832aecf4752bbf1e1eb2d6128d1ddf4\n wrapAsMessageHash1 ::\n Network.TLS.Handshake.State.HandshakeState\n -> Data.Functor.Identity.Identity\n ((), Network.TLS.Handshake.State.HandshakeState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.State13.wrapAsMessageHash13} True False} \\ (s1['GHC.Types.Many] :: Network.TLS.Handshake.State.HandshakeState) ->\n@@ -1186,26 +1186,26 @@\n ds3 })\n wrapAsMessageHash13_foldFunc\n s')\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <((),\n Network.TLS.Handshake.State.HandshakeState)>_R)) }]\n-2aa76b042c7904ac1b72945f993fb9af\n+803a7a8718346f5ae07d601e35082e2e\n wrapAsMessageHash13 :: Network.TLS.Handshake.State.HandshakeM ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n wrapAsMessageHash1\n `cast`\n (Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <Network.TLS.Handshake.State.HandshakeState>_N\n <Data.Functor.Identity.Identity>_R\n <()>_N)\n ; Sym (Network.TLS.Handshake.State.N:HandshakeM[0]) <()>_N)]\n-5d65c9aeaff50fd342cbff321f409e79\n+bab16e8594a74f2f9251f26a8728a5bf\n wrapAsMessageHash13_foldFunc ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (dig['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n@@ -1225,15 +1225,15 @@\n 1# })\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n dig\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString)))) of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-024063c1efb58b10e30be94cb8ee02d6\n+c133cb6c46cfe175f3824b73f149354e\n wrapAsMessageHash2 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Handshake.State13.wrapAsMessageHash13} False True} case GHC.List.$wlenAcc\n @GHC.Types.Char\n wrapAsMessageHash3\n 0# of ww { DEFAULT ->\n@@ -1241,20 +1241,20 @@\n ww\n wrapAsMessageHash3 of wild { (#,,#) ww1 ww2 ww3 ->\n Data.ByteString.Internal.Type.BS\n ww1\n (GHC.ForeignPtr.PlainPtr\n ww2)\n ww3 } }]\n-0c9a55f48cdf2e23bbcac0432a969f93\n+f04b3d887e3f5901db146b9f48bda30d\n wrapAsMessageHash3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCStringUtf8# wrapAsMessageHash4]\n-8711b6cc4d6b8eaee75451f49c9e30a4\n+fb030789d56d95e0da6d7c595730ccbf\n wrapAsMessageHash4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"\\\\195\\\\190\\\\192\\\\128\\\\192\\\\128\"#]\n instance TrafficSecret [Network.TLS.Types.AnyTrafficSecret]\n = $fTrafficSecretAnyTrafficSecret\n instance TrafficSecret [Network.TLS.Types.ClientTrafficSecret]\n = $fTrafficSecretClientTrafficSecret\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Handshake.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Handshake.p_hi", "comments": ["Files 91% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Handshake 9066\n- interface hash: 25835506fb249d0d98eb9c705e789359\n- ABI hash: 3714e1177c0bdfb7df0d454534ad17de\n- export-list hash: a0f80523c03d4aabd1a4e4345f27b59b\n+ interface hash: db175f2f4bb91a9d5d364ad7514c2df0\n+ ABI hash: 983f5ee777140ddddaf91cb4e751523b\n+ export-list hash: f8a42e82c6e1ba4cbe53229a81f90d4b\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 638978a1ac53d532468956b652d7e38e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 04cdda36233efde613c730e403fc9a22\n sig of: Nothing\n@@ -20,19 +20,19 @@\n exports:\n handshake\n handshakeWith\n Network.TLS.Handshake.Client.handshakeClient\n Network.TLS.Handshake.Client.handshakeClientWith\n Network.TLS.Handshake.Server.handshakeServer\n Network.TLS.Handshake.Server.handshakeServerWith\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Client\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Server\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Client\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Server\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n Control.Monad.STM Data.Text Data.Text.Lazy Data.Text.Show\n@@ -76,59 +76,59 @@\n Control.Monad.Trans.State.Lazy Control.Monad.Trans.State.Strict\n Control.Monad.Trans.Writer.CPS Control.Monad.Trans.Writer.Lazy\n Control.Monad.Trans.Writer.Strict Data.UnixTime.Types\n import -/ Control.Monad.IO.Class 6bd3ec8db347a0ef4823360f0b523b22\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal a0ca51a1592abf3ce121c0d6876ffc51\n- exports: 50ebd51bd9ebf52b579254631f6610d7\n- Context 435487048533e26e2899dd56ebfb89fc\n- ctxDoHandshake 3ac3f19e750dc95fbf5c9d165a677d74\n- ctxDoHandshakeWith 86e6e3794da6747516af821d3f79200b\n- withRWLock f7cc1c42229f7d5c7534f061d430ec54\n- withWriteLock e0418bbe816cb9a3c2fcc0d772c0bf4d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Client 61d2556d5a50ff230436a16bb96f704a\n- exports: a3a2938c6ee4c8c98f3393b1b2dcb8d5\n- handshakeClient 7c333120efe459dbf11760dd69ba962c\n- handshakeClientWith 4911f292d3ff6843f155558df12e90c5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common 22c23d45acfc915d8bd4cea01e617a36\n- exports: fe18ae78d74f3252551269ebf406da27\n- handleException 9006bb8b99e5b76ef552819438b0ab3c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Server 76ccb1722c78286d156e23d050ddd65c\n- exports: 42234dd05723dc30fef459eec51a25ed\n- handshakeServer c9e4f80589b09dce9563f41c7de28740\n- handshakeServerWith ecc576469de8e27f4142cb89105d1e67\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- Handshake 9905ed37f0ded20dd5530986344db49c\n-3ce9198d82cdcfc920ecf5d9b7e8fdff\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal 88b452662948d5a5795973058281bd88\n+ exports: 95fba3ec467d9c147983b8ca1732e92e\n+ Context 5f0c46a95a169dd0b72a223208d6e391\n+ ctxDoHandshake ae9fb42acb87ced0cc4d1e9dc15dfbc1\n+ ctxDoHandshakeWith fe9502646aa022d33e604328858fbd28\n+ withRWLock b139adbe1b98d9fc5fe04f2f7e017c32\n+ withWriteLock df3168ac8fb613fa91ee63ddf1c46101\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Client 1bbf371bb3dcb69462aba3ef865746b1\n+ exports: d66f9f6bf85846ffff64b30549d3928f\n+ handshakeClient 92fd14970015eb94212dfd3ff650e064\n+ handshakeClientWith 8f9233a0fec0f86017d5ced3ca19c8d5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common 6b4da304d925dca36daaecc12167bb43\n+ exports: dd47681d90946ee1e472ed9521b17691\n+ handleException 855f6edc9f0cbeb46b81db8efcb0414b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Server a35ea8ed8622763abbd93bf3825d113a\n+ exports: f537fd6d1ec6717bab6d268337339b20\n+ handshakeServer 4928a3d60262e688b281f1c1834644f0\n+ handshakeServerWith 6dff474d9020acd9327a322585783ceb\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ Handshake 7d43dd9d81cbc996a52c2a596cd7d137\n+3b3481af5ff5f82197d1bd3d5b12c005\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-f0d52809eba4d14e48d99358a80d8b58\n+3287c6fe276bbc4400471e837141f721\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-bee6522c87ecf52ed73ece425eaa7827\n+500bed8a4022645d09404e2f1b6f72cb\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Handshake\"#]\n-5f705e15a2efc1ca6a63e5c3179fa594\n+b1e2c5c4c02927275f8bf9ae69ddd64f\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-a79c8dd9c3c473606010a2c6146bbe37\n+9b48fd35ea5f0f75dd035ade520614f2\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-a39ca8ae985a0c99a4485b6512492b58\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+34e625abb9851e617780d0ddd6180b67\n handshake ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context -> m ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))><LP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,LC(S,L),L,L,L,L,L,L,L,L,L,L,L,L,L,L,L)>,\n Unfolding: Core: <vanilla>\n \\ @m :: * -> *\n@@ -162,15 +162,15 @@\n <()>_R)))\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <()>_R)))\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <()>_R)))]\n-0f63aacef4df048a1a6dae2655296856\n+3dd34ce3a9b59e083fd7ec48674631de\n handshakeWith ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.Handshake -> m ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(A,1C(1,L))><LP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,LC(S,L),L,L,L,L,L,L,L,L,L,L,L,L,L,L)><L>,\n Unfolding: Core: <vanilla>\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Hooks.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Hooks.p_hi", "comments": ["Files 96% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,33 +1,33 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Hooks 9066\n- interface hash: 251d2c0f0864cda88f9e70d112ab4726\n- ABI hash: c25885ce69a30a2d9833cef21261d195\n- export-list hash: 8c9a4d50cd2f6b046f404abada06db6d\n+ interface hash: 2d3897c703968a6ab89066a38c1ae8e7\n+ ABI hash: e695d84a3f9e29dcdd9d67a2bb36e509\n+ export-list hash: 3b84718f01fd39d1f52879978e73fd93\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 638978a1ac53d532468956b652d7e38e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 268e3c8fb4bfb1f8d831429999c86124\n sig of: Nothing\n used TH splices: False\n where\n exports:\n defaultHooks\n Hooks{Hooks hookLogging hookRecvCertificates hookRecvHandshake hookRecvHandshake13}\n Logging{Logging loggingIORecv loggingIOSent loggingPacketRecv loggingPacketSent}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n data-default-class-0.1.2.2-3kQ3c1XRgoF7FRZl6AkjT7\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n@@ -68,176 +68,176 @@\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Data.X509.CertificateChain 20444c7c00262f2306e2a96a817b06da\n import -/ Data.Default.Class 0a7312d77ec55161a4a2b9d819a6b7ca\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- Handshake 9905ed37f0ded20dd5530986344db49c\n- Header a81682112b9b60b9103316cfe0a6d094\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 7aac8fc5218917042f697bb647f97197\n- exports: 91bf2b5e7523eb1b1ff375206f77a4b9\n- Handshake13 0e343a829f872ec32748ec8413f3d761\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 8bfab8800b01c713e61aee69f1f89383\n- exports: a4bf068709e80ddcfa89f42420cc7bd4\n-b194b86920a03447e0acdb123746da26\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ Handshake 7d43dd9d81cbc996a52c2a596cd7d137\n+ Header c35eabc3652333ce541d30003c2e2bfe\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 ce175985d43dec8e79bdb1c012345799\n+ exports: 5f030bdfeed1165d661fae4e55156fdc\n+ Handshake13 ad761eab41b17d9c98f09b94c909c684\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 f8660b452c621b679c9549ce7789b680\n+ exports: 3adb40f0c8848dac56199a71ea80149a\n+767a3b38ad63cb4e0db3ab1d91710a12\n $fDefaultHooks :: Data.Default.Class.Default Hooks\n DFunId\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n defaultHooks\n `cast`\n (Sym (Data.Default.Class.N:Default[0] <Hooks>_N))]\n-6239aa01f4ca8cc2b5041a6e29d29b86\n+0c4acd5193eeb71372fefaf9bf2d6b8e\n $fDefaultLogging :: Data.Default.Class.Default Logging\n DFunId\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n defaultHooks_$cdef\n `cast`\n (Sym (Data.Default.Class.N:Default[0] <Logging>_N))]\n-12d3d39d67e7f106acce9d1316ef12fb\n+0408ca23077ca3119de29631dbf75d03\n $tc'Hooks :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7593490853079177756#Word64\n- 12182686104856214000#Word64\n+ 6352312531467353316#Word64\n+ 16991874633714770854#Word64\n $trModule\n $tc'Hooks2\n 0#\n $tc'Hooks1]\n-7e357ac9000a616ca4d75916836466f8\n+1cc6790ef0e089235d401d14305d264a\n $tc'Hooks1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ccc2448cd2ae10a1449482666cffb3f7\n+e43c351bbc29666b9bf1080a42bf5157\n $tc'Hooks2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Hooks3]\n-50731da9dcbae65f3aafbb3dd172cc9a\n+09d08c2af8ed1ae062b9d6a22ea74619\n $tc'Hooks3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Hooks\"#]\n-0d0be65ceb5123236eac8fd2432ee50c\n+0ced145287641e403c662a6ebe71653e\n $tc'Logging :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 56440192027808754#Word64\n- 10301305246445802187#Word64\n+ 11387804787837905546#Word64\n+ 3894189384208954913#Word64\n $trModule\n $tc'Logging2\n 0#\n $tc'Logging1]\n-97288b0355d9e740621a4a15ef0423d2\n+6ee474cdcae834c6bad1a5722a320d6f\n $tc'Logging1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-d270aa33ca215a001fefecd022680d87\n+37954a10dd31ff6ac5c7ae4dc6af9289\n $tc'Logging2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Logging3]\n-d96f74d867a1feb66d51001e164f0edb\n+5481079135811b64b498c758d1b8aac0\n $tc'Logging3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Logging\"#]\n-8782b52d0296c932060facfc116bde71\n+7ab6744fe4b602939a816f3ab1309c76\n $tcHooks :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 659063812353293702#Word64\n- 12821179514448462465#Word64\n+ 17347993471538694781#Word64\n+ 3693998969217943644#Word64\n $trModule\n $tcHooks1\n 0#\n GHC.Types.krep$*]\n-9dbfd46aa4fc45f2690d72347cdb0cab\n+56ee6a198e2ab484c7f79099f6f4465d\n $tcHooks1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHooks2]\n-cc2276636b1acc27256707ed4426f93a\n+996d88c20772c8ffcf6d95148f5b6d08\n $tcHooks2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Hooks\"#]\n-4f069aa26c1bd455b22773851193e62e\n+b8b636dc4a4f646a2c5758be14567ae9\n $tcLogging :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8404395393521476664#Word64\n- 4256348970351981327#Word64\n+ 7420415261093880218#Word64\n+ 13348099270352546918#Word64\n $trModule\n $tcLogging1\n 0#\n GHC.Types.krep$*]\n-abb00129ef61bfcb3de40bbc1a7e2a97\n+faae3a15c80e4e6bbe7ddef741dbd921\n $tcLogging1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcLogging2]\n-3953a086097c62a260f8da88c1b7dcf2\n+23a7eb0d3ba972011cb55529f739bb85\n $tcLogging2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Logging\"#]\n-f5e476516931daffa2efe9581903d451\n+47fcd53c3d73c5adc4859e56c5459c9e\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-b07dd753bc6c07a6719f5678787a1f71\n+3556179e2ff715792c358010c9fcf9f5\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-99dd604114b9bec7466d44337e64f8ab\n+c2cdd1a52f868d45cdaef2f51190c0cc\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Hooks\"#]\n-c44b35f4970688baa08809f3ade943e5\n+17a766cc784ece40bc42b58665308dd7\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-75bb4357c89b7fb683106c7c09a5cb2a\n+fe254aa39c8055df27229211c32a5efa\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-69bfbea42e34d406a9eb1b59c5f29329\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+486eca7b646d2d16af71632e5ecdd05b\n type Hooks :: *\n data Hooks\n = Hooks {hookRecvHandshake :: Network.TLS.Struct.Handshake\n -> GHC.Types.IO Network.TLS.Struct.Handshake,\n hookRecvHandshake13 :: Network.TLS.Struct13.Handshake13\n -> GHC.Types.IO Network.TLS.Struct13.Handshake13,\n hookRecvCertificates :: Data.X509.CertificateChain.CertificateChain\n -> GHC.Types.IO (),\n hookLogging :: Logging}\n-4c0f7b3387cfa595899eed1f7706b6db\n+e0f0b5ad6441729ca5e209b160312ef8\n type Logging :: *\n data Logging\n = Logging {loggingPacketSent :: GHC.Base.String -> GHC.Types.IO (),\n loggingPacketRecv :: GHC.Base.String -> GHC.Types.IO (),\n loggingIOSent :: Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO (),\n loggingIORecv :: Network.TLS.Struct.Header\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Types.IO ()}\n-dde4b2f3303a3ca5a14e60fc3abfea43\n+27943f5e57f1809cecc3016ab906cb9f\n defaultHooks :: Hooks\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Hooks.defaultHooks} True False} Hooks\n (GHC.Base.$fApplicativeIO5\n @Network.TLS.Struct.Handshake)\n `cast`\n@@ -252,65 +252,65 @@\n <Network.TLS.Struct13.Handshake13>_R))\n defaultHooks4\n `cast`\n (<Data.X509.CertificateChain.CertificateChain>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <()>_R))\n defaultHooks_$cdef]\n-4eaae916b2e86d7a2bf905033af75be2\n+5605e9bb5778e6a76581e014641c6367\n defaultHooks1 ::\n Network.TLS.Struct.Header\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <A><A><L>,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.Header)\n (ds1['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-f89eb2df1b086758d6fde4cd60aa15c2\n+bf92155badabf67a6855a52f2716f74f\n defaultHooks2 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <A><L>,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-5d0ede23f741f02b6eaef92564e7d8f1\n+92a94136e28937b7ed6ad2f60ee0cd13\n defaultHooks3 ::\n GHC.Base.String\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <A><L>,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Base.String)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-b0937e944922f913679c7055aedc6fa3\n+7c762ef4038d7b4d21fa4b9a3a3daa1d\n defaultHooks4 ::\n Data.X509.CertificateChain.CertificateChain\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <A><L>,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (x['GHC.Types.Many] :: Data.X509.CertificateChain.CertificateChain)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-a07999bb9a4bf01d42bcd26edc9b2c78\n+d7cca396ef667650201f78b71c55bbb3\n defaultHooks_$cdef :: Logging\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[Logging],\n Unfolding: Core: <vanilla>\n Logging\n defaultHooks3\n `cast`\n (<GHC.Base.String>_R\n@@ -324,92 +324,92 @@\n (<Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))\n defaultHooks1\n `cast`\n (<Network.TLS.Struct.Header>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-189e80d29060f55b0a44b5595b31e0d9\n+62119e96f71277931b46a132d70ded51\n hookLogging :: Hooks -> Logging\n RecSel Left Hooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Hooks) ->\n {__scc {Network.TLS.Hooks.hookLogging} True True} case ds of wild { Hooks ds1 ds2 ds3 ds4 ->\n ds4 }]\n-3b60c08d7f3204c457349b05e6f8ab16\n+2f94659577c92bd6036e4703d581c413\n hookRecvCertificates ::\n Hooks\n -> Data.X509.CertificateChain.CertificateChain -> GHC.Types.IO ()\n RecSel Left Hooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Hooks) ->\n {__scc {Network.TLS.Hooks.hookRecvCertificates} True True} case ds of wild { Hooks ds1 ds2 ds3 ds4 ->\n ds3 }]\n-3306cb5ea1f0bebae27aaccc08e42ec5\n+a22e0cef58897a479be8df28897657c4\n hookRecvHandshake ::\n Hooks\n -> Network.TLS.Struct.Handshake\n -> GHC.Types.IO Network.TLS.Struct.Handshake\n RecSel Left Hooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Hooks) ->\n {__scc {Network.TLS.Hooks.hookRecvHandshake} True True} case ds of wild { Hooks ds1 ds2 ds3 ds4 ->\n ds1 }]\n-d89eaa996ddc62d85278fb6ee724ec2e\n+13254bd452ea19d32252b9054e434a50\n hookRecvHandshake13 ::\n Hooks\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Types.IO Network.TLS.Struct13.Handshake13\n RecSel Left Hooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Hooks) ->\n {__scc {Network.TLS.Hooks.hookRecvHandshake13} True True} case ds of wild { Hooks ds1 ds2 ds3 ds4 ->\n ds2 }]\n-e4dcce785877b547e56d29b32fe0decf\n+d9a5d0c4575dd32dcc536d7e7cadf964\n loggingIORecv ::\n Logging\n -> Network.TLS.Struct.Header\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.IO ()\n RecSel Left Logging\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Logging) ->\n {__scc {Network.TLS.Hooks.loggingIORecv} True True} case ds of wild { Logging ds1 ds2 ds3 ds4 ->\n ds4 }]\n-78c7963881fb5887f6c6cd4240964630\n+9ff5ec4208241f25ae9d395e3e20ee8a\n loggingIOSent ::\n Logging\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Types.IO ()\n RecSel Left Logging\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Logging) ->\n {__scc {Network.TLS.Hooks.loggingIOSent} True True} case ds of wild { Logging ds1 ds2 ds3 ds4 ->\n ds3 }]\n-f31982cd9277bd4f3691242083a9c72e\n+50a30ba5f074bfe9329b8ddfd31e6bd4\n loggingPacketRecv :: Logging -> GHC.Base.String -> GHC.Types.IO ()\n RecSel Left Logging\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Logging) ->\n {__scc {Network.TLS.Hooks.loggingPacketRecv} True True} case ds of wild { Logging ds1 ds2 ds3 ds4 ->\n ds2 }]\n-d984ec3d2e2e66ce08d417b4ef9210d4\n+89db600c1ffa67724a156cc32aa532d6\n loggingPacketSent :: Logging -> GHC.Base.String -> GHC.Types.IO ()\n RecSel Left Logging\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Logging) ->\n {__scc {Network.TLS.Hooks.loggingPacketSent} True True} case ds of wild { Logging ds1 ds2 ds3 ds4 ->\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/IO.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/IO.p_hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,18 +1,18 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.IO 9066\n- interface hash: 1fde63326abfafb3adfb484f8b6b7018\n- ABI hash: 35ac9d22376d547724713849757b6867\n- export-list hash: 25705d7cdcfce73e18e495d5c341738a\n- orphan hash: 00e55f753bcea21863fa7282c5e996e5\n+ interface hash: 16bf5c5edfe800a465cbe88c4ed60dde\n+ ABI hash: efff6f6e777ce849f564eaf70b106ae5\n+ export-list hash: ee37674f6856ef33f1203c2a9b5cfe72\n+ orphan hash: d8dd805ea70abd5e9a3ec23369e9a12f\n flag hash: 50c1c255d7406bbd1f05afc26433e2ce\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 74f06b877dd6d3c47c0437028d3a76e7\n sig of: Nothing\n used TH splices: False\n@@ -23,24 +23,24 @@\n loadPacket13\n recvPacket\n recvPacket13\n runPacketFlight\n sendPacket\n sendPacket13\n PacketFlightM\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Receiving\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Sending\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Receiving\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Sending\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -106,81 +106,81 @@\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.Reader 47af8f7182ecc83c361c96115c8785b6\n import -/ Control.Monad.Reader.Class 5f70c954aaabfef1181dc909f9db98d9\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal a0ca51a1592abf3ce121c0d6876ffc51\n- exports: 50ebd51bd9ebf52b579254631f6610d7\n- Context 0527ffc6961a4f1355eb930056f292db\n- Context 435487048533e26e2899dd56ebfb89fc\n- EarlyDataNotAllowed 027a7039cf88e6e81090414c65d5d943\n- NotEstablished ebc9dd954ec03b8448fe0a8ec3a26e82\n- ctxDisableSSLv2ClientHello 81e6bac97e136173a2ea073da3258245\n- ctxEOF e03d32b4c6c34b137c22e83c1f03b457\n- ctxEstablished a1aef98df052298677cb9f512ef57d7d\n- ctxHasSSLv2ClientHello 34bf56162c1f3d66a4ed63786964142a\n- ctxNeedEmptyPacket ddb1c9acb32ad76ff12c303e29941fac\n- ctxRecordLayer 7fc60c571c1ff972efdc28e271925c09\n- ctxWithHooks 7c2862235d4822d8d1c78752919ad56a\n- setEstablished cf1b50b290bcd4bfb9ba792ba4b4dbe3\n- throwCore f9885ec58c8d80fee4132d06c81b4a90\n- usingState_ 42420818a3380de8c09fea679ceb6e24\n- withLog 2213f22e9c046adddbf77ef0b1da65a0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks c25885ce69a30a2d9833cef21261d195\n- exports: 8c9a4d50cd2f6b046f404abada06db6d\n- hookRecvHandshake 3306cb5ea1f0bebae27aaccc08e42ec5\n- hookRecvHandshake13 d89eaa996ddc62d85278fb6ee724ec2e\n- loggingPacketRecv f31982cd9277bd4f3691242083a9c72e\n- loggingPacketSent d984ec3d2e2e66ce08d417b4ef9210d4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Receiving 969a6cedc2c53a49d1d094cccff535c0\n- exports: 3f81de71b5b7c0a8e8fdf1c7a712c11f\n- processPacket ef756b07d9ef7ea7c388fade2d7e01df\n- processPacket13 85b46fe2b0617e5bcd3ef163a0baef25\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record 45e408e93008ef44af9979445d650127\n- exports: 52b3ce807dc79944eee9f5da48ff838e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer 5187324e64ec0ce8ee67bc5ece510a58\n- exports: 627a83085fd57b199f19d158bec1ca5e\n- RecordLayer e235a485f4b2a015622f0105b95f2de6\n- recordRecv ce5951c1539c86570ea5cdea84598184\n- recordRecv13 cd443f65ce7c98dae18ea739b1cc489a\n- recordSendBytes 0134963161a02eac6235ac7e0f4dc458\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types da907075ee2fab4f0819b02461f49f58\n- Record b50d2157787f8ae763d1b6a76fd8453a\n- Record 66d201cd508859cad4da8f8450b01fd1\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Sending 8349ea82aa0e5ae7f31cbe93d5e26346\n- exports: 577f3769278265947860e69d27c72e34\n- encodePacket fe110cfab95a4909076e7253f4c7ff9b\n- encodePacket13 47c9eeb77c3131394afc88cb685cd41a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State c0c0d5dc249e7856943cb11ea2d428dc\n- exports: a06f6cb211333564e5ce8b489bcb7080\n- getTLS13HRR 838836cb0ae6a5de6e7284a508a791a2\n- stHandshakeRecordCont 14c97d2ff766d7f7db8eb8b01ce0b271\n- stHandshakeRecordCont13 ed3970bd4a44dcc41ad079c28a2aa2e7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- AppData 191fdbcf87bbbeda6194d40996821d11\n- BadRecordMac a27217d878ab0ec092154c5ac6355ed4\n- ConnectionNotEstablished f1cdca900b138392fe8be5dfea01f350\n- Error_EOF a2ade9fe8e6c98351bbdc71bd99c7b54\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- Handshake 531c1e399f15cdf697098fed99405416\n- Packet d41b08dc06ac73bc7b8aad46d4e408df\n- PostHandshake 64f60f12b06c7d23cbaca74ae868251c\n- ProtocolType_ChangeCipherSpec 3046a83489b9264377dada0c65eeef94\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 7aac8fc5218917042f697bb647f97197\n- exports: 91bf2b5e7523eb1b1ff375206f77a4b9\n- Handshake13 35096144e0c8012bc1bd5e5db212a587\n- Packet13 72697f8c1af871ccfc5f8ba719f7407d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal 88b452662948d5a5795973058281bd88\n+ exports: 95fba3ec467d9c147983b8ca1732e92e\n+ Context 804a1dac18050273da8c9ef1bf638788\n+ Context 5f0c46a95a169dd0b72a223208d6e391\n+ EarlyDataNotAllowed 2ca035be75815987d23a75e1eb6b398e\n+ NotEstablished 749f232753e3dcc00e9fa86df3f430bd\n+ ctxDisableSSLv2ClientHello 0e7775fd18a317f31ad679ea1e111280\n+ ctxEOF 2d99a2cefc6aa0b9798e944d975bdfd1\n+ ctxEstablished 5db42f517905bec8655662b2893eb330\n+ ctxHasSSLv2ClientHello a60edeb195517561ecb4cfaffc8f63a2\n+ ctxNeedEmptyPacket 104fb39203f5a2b3bcb4311512b6181e\n+ ctxRecordLayer 3b5a7609ed85450d8dc3d64d674ec83d\n+ ctxWithHooks ab405409a0d632ed6e330989f5a3cf9a\n+ setEstablished cfabd138c206aa0b6edec765bbca397d\n+ throwCore 9186bea7ad0ea86df61b9cce93ab3cde\n+ usingState_ cb65d1bfe7221eb19f45434329b8cda1\n+ withLog cd735d7d46155886094bfce83842dffb\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks e695d84a3f9e29dcdd9d67a2bb36e509\n+ exports: 3b84718f01fd39d1f52879978e73fd93\n+ hookRecvHandshake a22e0cef58897a479be8df28897657c4\n+ hookRecvHandshake13 13254bd452ea19d32252b9054e434a50\n+ loggingPacketRecv 50a30ba5f074bfe9329b8ddfd31e6bd4\n+ loggingPacketSent 89db600c1ffa67724a156cc32aa532d6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Receiving 7f6c90dd256d4057ce4e5b82584a236b\n+ exports: dcb135af88c102cd307fae6c3f42f2f4\n+ processPacket 4a13d68e8614d042fbb3366c11d3eb12\n+ processPacket13 159a4a4062e251de3202472f745e10ca\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record 092629ecd8ae57c256ba01eb37099d76\n+ exports: 1315a0ecaef6a75499f3747055698210\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer 5925efcc5008576bca686d5bfd734796\n+ exports: bc6255d43334b17682941f64d1a9ac13\n+ RecordLayer b0aa327461c3a56e267ac5669f4a7742\n+ recordRecv fcfd76fe9f3da3487315c066b603bcbe\n+ recordRecv13 b9aed349615e380e56b301b9bd0a25de\n+ recordSendBytes eb5e794b404f7945274f260f8f19eae6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types c4d1c7aff19d6e4f715b94fc69b68b98\n+ Record f9a723bc930d46d6e39b534092a79bf4\n+ Record c626f8ee9408b51d0773c30e9fbbd22a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Sending 2781a981da09af29b570356dfbc37041\n+ exports: 84ae0a9686ea14fec8df2c24c04967f7\n+ encodePacket 70df3e40f134067dbc37c32d22689558\n+ encodePacket13 052635562fb92d240cd0f4e01f44ac18\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 7dc945f953906cf6ada3a79536b78df9\n+ exports: 3fe0c370193933a7016f616bbb59035f\n+ getTLS13HRR ab973a024811286303a1a386a6918292\n+ stHandshakeRecordCont 44954ae66b2fcecab899a902698bf635\n+ stHandshakeRecordCont13 5990b2323a66992e1b4ba1b03bc9c09c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ AppData b2ea667bfc46b7996f57b33dcb083f63\n+ BadRecordMac 568eab8ce0f1fb1cd7cceb384e2820d9\n+ ConnectionNotEstablished 27e028214f3158686f1d6c08b3afaf82\n+ Error_EOF 4a9ee30f206bf651ffbba336a27997f5\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ Handshake af8d18eaa0f9d2f7ff32bf5bb9acecf5\n+ Packet 77731363afc1c177d214ff1a72d30f44\n+ PostHandshake 93af3be0f7ae6885464d74929e82a618\n+ ProtocolType_ChangeCipherSpec 5132cb474f2458c34784188fd9d6334f\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 ce175985d43dec8e79bdb1c012345799\n+ exports: 5f030bdfeed1165d661fae4e55156fdc\n+ Handshake13 a343612195d6974a2bab81953ad711f8\n+ Packet13 67c05666f74d5522b76a35ba1c19c3b2\n import -/ Control.Monad.Trans.Reader f0f89c719914f6308eba0116ac42816b\n-396012642b665f5faf8400902a7193f5\n+b5e831617359b07bbce0aa6f1bf728ae\n $fApplicativePacketFlightM ::\n GHC.Base.Applicative (PacketFlightM b)\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Base.C:Applicative], Inline: CONLIKE,\n Unfolding: DFun: @b.\n @(PacketFlightM b)\n@@ -227,15 +227,15 @@\n @(Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b)))\n `cast`\n (forall (a :: <*>_N) (b1 :: <*>_N).\n Sym (N:PacketFlightM[0] <b>_R) <a>_N\n %<'GHC.Types.Many>_N ->_R Sym (N:PacketFlightM[0] <b>_R) <b1>_N\n %<'GHC.Types.Many>_N ->_R Sym (N:PacketFlightM[0] <b>_R) <a>_N)]\n-b504e373a1d3719ea4650f6f53c237f9\n+29ac6a425879dc597132b0fc7063d959\n $fApplicativePacketFlightM1 ::\n a\n -> (Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b))\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [HasNoCafRefs, TagSig: <TagTuple[TagDunno]>,\n@@ -246,15 +246,15 @@\n @a\n (eta['GHC.Types.Many] :: a)\n (eta1['GHC.Types.Many] :: (Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b)))\n (eta2['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n (# eta2, eta #)]\n-0adbf8d1911c34ba7f9abbbbf6db20e2\n+d7757cf54d1a59bd101db4a1d47e6694\n $fApplicativePacketFlightM_$s$fApplicativeReaderT_$c*> ::\n Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1C(1,C(1,P(L,A)))><MC(1,C(1,L))><L><L>,\n Inline: (sat-args=2),\n@@ -287,15 +287,15 @@\n <Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a>_R\n %<'GHC.Types.Many>_N ->_R <Control.Monad.Trans.Reader.ReaderT\n r GHC.Types.IO b>_R\n %<'GHC.Types.Many>_N ->_R <r>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <b>_R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n <r>_R <GHC.Types.IO>_R <b>_N))]\n-a1ed8cca6332518bd6b956184384319b\n+3d0cfaeb57fcafb6c7965ee1c4b44cf1\n $fApplicativePacketFlightM_$s$fApplicativeReaderT_$c<* ::\n Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a\n [HasNoCafRefs, TagSig: <TagTuple[TagDunno]>,\n LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1C(1,C(1,L))><MC(1,C(1,P(L,A)))><L><L>, CPR: 1,\n@@ -330,15 +330,15 @@\n <Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a>_R\n %<'GHC.Types.Many>_N ->_R <Control.Monad.Trans.Reader.ReaderT\n r GHC.Types.IO b>_R\n %<'GHC.Types.Many>_N ->_R <r>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <a>_R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n <r>_R <GHC.Types.IO>_R <a>_N))]\n-54a1a4439b6bb2f7f0110fcd8856fb35\n+ffe6ee500b649738533e9115194b1214\n $fApplicativePacketFlightM_$s$fApplicativeReaderT_$c<*> ::\n Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO (a -> b)\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b\n [HasNoCafRefs, TagSig: <TagTuple[TagDunno]>,\n LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1C(1,C(1,P(L,MC(1,L))))><MC(1,C(1,L))><L><L>, CPR: 1,\n@@ -373,15 +373,15 @@\n <Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO (a -> b)>_R\n %<'GHC.Types.Many>_N ->_R <Control.Monad.Trans.Reader.ReaderT\n r GHC.Types.IO a>_R\n %<'GHC.Types.Many>_N ->_R <r>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <b>_R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n <r>_R <GHC.Types.IO>_R <b>_N))]\n-95df4bda14bb27b32d2911f63d35b575\n+503cc30973fa01a98cd41fa1a4f6cc2d\n $fApplicativePacketFlightM_$s$fApplicativeReaderT_$cliftA2 ::\n (a -> b -> c)\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO c\n [HasNoCafRefs, TagSig: <TagTuple[TagDunno]>,\n LambdaFormInfo: LFReEntrant 5, Arity: 5,\n@@ -421,15 +421,15 @@\n r GHC.Types.IO a>_R\n %<'GHC.Types.Many>_N ->_R <Control.Monad.Trans.Reader.ReaderT\n r GHC.Types.IO b>_R\n %<'GHC.Types.Many>_N ->_R <r>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <c>_R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n <r>_R <GHC.Types.IO>_R <c>_N))]\n-d9c2acbd6d7cf9ab1cac1166240532ff\n+67dab3f9fbaf4f359a096941a7c70a2e\n $fFunctorPacketFlightM :: GHC.Base.Functor (PacketFlightM b)\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Base.C:Functor], Inline: CONLIKE,\n Unfolding: DFun: @b.\n @(PacketFlightM b)\n ($fFunctorPacketFlightM_$s$fFunctorReaderT_$cfmap\n@@ -444,15 +444,15 @@\n @(Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b)))\n `cast`\n (forall (a :: <*>_N) (b1 :: <*>_N).\n <a>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:PacketFlightM[0] <b>_R) <b1>_N\n %<'GHC.Types.Many>_N ->_R Sym (N:PacketFlightM[0] <b>_R) <a>_N)]\n-3338b7036d7f1bacbcefac7e6fe11a17\n+1bae0dbca7f0b3fb4131248fb7afa2a3\n $fFunctorPacketFlightM_$s$fFunctorReaderT_$c<$ ::\n a\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a\n [HasNoCafRefs, TagSig: <TagTuple[TagDunno]>,\n LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <L><1C(1,C(1,P(L,A)))><L><L>, CPR: 1,\n@@ -479,15 +479,15 @@\n <a>_R\n %<'GHC.Types.Many>_N ->_R <Control.Monad.Trans.Reader.ReaderT\n r GHC.Types.IO b>_R\n %<'GHC.Types.Many>_N ->_R <r>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <a>_R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n <r>_R <GHC.Types.IO>_R <a>_N))]\n-f5985f8b803a2364764d112863441614\n+865bd199f2265b3bf4e37e1e6d29b33f\n $fFunctorPacketFlightM_$s$fFunctorReaderT_$cfmap ::\n (a -> b)\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b\n [HasNoCafRefs, TagSig: <TagTuple[TagDunno]>,\n LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <MC(1,L)><1C(1,C(1,L))><L><L>, CPR: 1,\n@@ -515,15 +515,15 @@\n <a -> b>_R\n %<'GHC.Types.Many>_N ->_R <Control.Monad.Trans.Reader.ReaderT\n r GHC.Types.IO a>_R\n %<'GHC.Types.Many>_N ->_R <r>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <b>_R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n <r>_R <GHC.Types.IO>_R <b>_N))]\n-50ee552c15701852efb4f0046a70fd91\n+c8bfdbb07b28527892165f161ab3d5ac\n $fMonadFailPacketFlightM ::\n Control.Monad.Fail.MonadFail (PacketFlightM b)\n DFunId\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Control.Monad.Fail.C:MonadFail],\n Inline: CONLIKE,\n Unfolding: DFun: @b.\n@@ -532,15 +532,15 @@\n ($fMonadFailPacketFlightM_$s$fMonadFailReaderT_$cfail\n @(Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b)))\n `cast`\n (forall (a :: <*>_N).\n <[GHC.Types.Char]>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:PacketFlightM[0] <b>_R) <a>_N)]\n-28ab43496271e89980b5bcbbb6667afe\n+2a8b88975af4e6297e2456ac1b8e93c2\n $fMonadFailPacketFlightM_$s$fMonadFailReaderT_$cfail ::\n GHC.Base.String\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <L><A><L>x, CPR: b, Inline: (sat-args=1),\n Unfolding: Core: StableUser <1,FalseTrue>\n (\\ @r\n@@ -556,15 +556,15 @@\n %<'GHC.Types.Many>_N ->_R <(r |> <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <(a |> <*>_N)>_R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n <(r |> <*>_N)>_R\n <GHC.Types.IO>_R\n <(a |> <*>_N)>_N))]\n-c3cc8f2b7cb9d59007b121d7e845b7de\n+1e8d94d1bb0d3ea1ffa05cce63a53308\n $fMonadIOPacketFlightM ::\n Control.Monad.IO.Class.MonadIO (PacketFlightM b)\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Control.Monad.IO.Class.C:MonadIO],\n Inline: CONLIKE,\n Unfolding: DFun: @b.\n@@ -576,30 +576,30 @@\n <GHC.Types.IO a>_R\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n <(Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b))>_R\n <GHC.Types.IO>_R\n <a>_N)\n ; Sym (N:PacketFlightM[0] <b>_R) <a>_N)]\n-4b655f7692a4bb2d218eca182fa86ec4\n+529242f6c43bb018344106f2c6d704c3\n $fMonadIOPacketFlightM1 ::\n GHC.Types.IO a\n -> (Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b))\n -> GHC.Types.IO a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><A>,\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ @b\n @a\n (eta['GHC.Types.Many] :: GHC.Types.IO a)\n (ds['GHC.Types.Many] :: (Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b))) ->\n eta]\n-d31ccce57bb634e801b15d53625f7669\n+fe4d152543c810ba2c8f31e9e7b64812\n $fMonadPacketFlightM :: GHC.Base.Monad (PacketFlightM b)\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Base.C:Monad], Inline: CONLIKE,\n Unfolding: DFun: @b.\n @(PacketFlightM b)\n ($fApplicativePacketFlightM @b)\n@@ -636,15 +636,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <a>_R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n <(Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b))>_R\n <GHC.Types.IO>_R\n <a>_N)\n ; Sym (N:PacketFlightM[0] <b>_R) <a>_N)]\n-0ce9701979decbffd69ed3b36ddcf34a\n+b3d28ad348ee516d42f99af49ff9371d\n $fMonadPacketFlightM1 ::\n Control.Monad.Trans.Reader.ReaderT\n (Network.TLS.Record.Layer.RecordLayer b1,\n GHC.IORef.IORef (Builder b1))\n GHC.Types.IO\n a\n -> Control.Monad.Trans.Reader.ReaderT\n@@ -693,15 +693,15 @@\n GHC.IORef.IORef (Builder b))>_R\n <GHC.Types.IO>_R\n <b1>_N)\n eta2)\n `cast`\n (GHC.Types.N:IO[0] <b1>_R)\n ipv }]\n-9683d667b0164e1effc02b9e5adf6c2d\n+615a635fcf02670b0d3aff24af7138e6\n $fMonadPacketFlightM_$s$fMonadReaderT_$c>>= ::\n Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a\n -> (a -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b)\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <1C(1,C(1,L))><MC(1,C(1,C(1,L)))><L><L>,\n Inline: (sat-args=2),\n@@ -736,115 +736,115 @@\n <Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO a>_R\n %<'GHC.Types.Many>_N ->_R <a\n -> Control.Monad.Trans.Reader.ReaderT r GHC.Types.IO b>_R\n %<'GHC.Types.Many>_N ->_R <r>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <b>_R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n <r>_R <GHC.Types.IO>_R <b>_N))]\n-56d52c268db83d369a07921b9a4f9158\n+43bae680e4fd5b1df4447db05e69b75c\n $tc'PacketFlightM :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 484043761453824117#Word64\n- 6784967385514267047#Word64\n+ 12967596899006012070#Word64\n+ 11896592730138197166#Word64\n $trModule\n $tc'PacketFlightM2\n 2#\n $tc'PacketFlightM1]\n-3aab392d04c30b919d065e553ff4409f\n+97677c9191343d9d8670d80d4f88e163\n $tc'PacketFlightM1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-50226e62f42bd0bb0678036d992ad588\n+d1042971b14a90e7cc1234826155230b\n $tc'PacketFlightM2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'PacketFlightM3]\n-252df15b2c45aa08badd2c4596ce4723\n+cdaf472f8e6bddadb3d33e46c63a1381\n $tc'PacketFlightM3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'PacketFlightM\"#]\n-85367c58188f63ffa97eebb1bc413c19\n+c422635435a6ac14190ee2ab1d3c0c15\n $tcPacketFlightM :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2616964527002247887#Word64\n- 11492400537918923146#Word64\n+ 8122237682522474697#Word64\n+ 279424740408232335#Word64\n $trModule\n $tcPacketFlightM1\n 0#\n GHC.Types.krep$*->*->*]\n-3c22d8577cb19d13bf176e568b127991\n+75428ec8b23c0c4a52589b4db68cebdd\n $tcPacketFlightM1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcPacketFlightM2]\n-4282f000e5ffc2191908c63d8fae6c77\n+5e0b9a9c70d5bfc87cbaec376afb361d\n $tcPacketFlightM2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"PacketFlightM\"#]\n-55ccc07d84c343eef56ab53daa654578\n+576ab2f0af09496119727fd94e456475\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-7c11a07e4039da865a4b01d5c997fa26\n+f6c9ece5b38f8f9a45bd8d98afe3684e\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-5f1e91addb3ee57f12c88772fc348090\n+bc0568fb098a97ca294b4905c4b6c711\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.IO\"#]\n-b7dc4599cb72ac76d419ad13d5f69405\n+fa987e71f19453a6f4fea8e03410c0a3\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-9175c770b73cf175cbdbb2c1a912b239\n+d6e239261a41be146352c6866f034898\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-d55adc23242ba8fa1f584fb7a4502664\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+a2612930a3feaad79a4131b009744960\n $wrunPacketFlight ::\n GHC.Base.Monoid bytes =>\n Network.TLS.Record.Layer.RecordLayer bytes\n -> (forall b. GHC.Base.Monoid b => PacketFlightM b a)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <L><L><LC(S,C(1,C(1,L)))>, Inline: [2]]\n-8db135e7cd92c3c0adefa531963054d9\n+3ac6d5de3a4a364936b39c7c1bb034a5\n type Builder :: * -> *\n type Builder b = [b] -> [b]\n-f312f42afb5ff6df21ee29a0d3d32d11\n+bfdac4c1c936e6a53cfb68a165609e23\n type role PacketFlightM representational nominal\n type PacketFlightM :: * -> * -> *\n newtype PacketFlightM b a\n = PacketFlightM (Control.Monad.Trans.Reader.ReaderT\n (Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b))\n GHC.Types.IO\n a)\n-40cd4878c8b77dd4c6ad709861f39eef\n+af81e388c6a0a711f9774ab4bca65efc\n checkValid ::\n Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,A,A,L,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n checkValid1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-953531bbc4cbba7284784a8a253232da\n+edf4f0585903205f9e63f001888d509a\n checkValid1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,A,A,L,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n@@ -889,44 +889,44 @@\n -> GHC.Prim.raiseIO#\n @'GHC.Types.Lifted\n @GHC.Types.LiftedRep\n @GHC.Exception.Type.SomeException\n @()\n checkValid2\n ipv } } } }]\n-7b239bbb09d81b1a1d985e9900846b03\n+2786e94821190b9d3a57607b019c8965\n checkValid2 :: GHC.Exception.Type.SomeException\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.IO.checkValid} False True} Network.TLS.Struct.$fExceptionTLSException_$ctoException\n Network.TLS.Struct.ConnectionNotEstablished]\n-daed45acc3f8e078bbc0c9bd015c7878\n+8addfb561ce3adc71629dc85d856f65f\n checkValid3 :: GHC.Exception.Type.SomeException\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.IO.checkValid} False True} Network.TLS.Struct.$fExceptionTLSException_$ctoException\n checkValid4]\n-2fb9e3ba0b71372abc71bb7c9a7f4111\n+aa89e3ad8b83aca343efd3d47224d7a9\n checkValid4 :: Network.TLS.Struct.TLSException\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Struct.PostHandshake],\n Unfolding: Core: <vanilla>\n Network.TLS.Struct.PostHandshake Network.TLS.Struct.Error_EOF]\n-c0c069e9bf9938641b177c356880ebdd\n+84f33877233c12be99907ee89f3c348f\n isRecvComplete ::\n Network.TLS.Context.Internal.Context -> GHC.Types.IO GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n isRecvComplete1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <GHC.Types.Bool>_R))]\n-990da5342584a461e5e83857196eaec9\n+95eac296b1db37f18d7b6c7dffef8167\n isRecvComplete1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n@@ -963,15 +963,15 @@\n } in\n {__scc {Network.TLS.Context.Internal.failOnEitherError} False True} case eta\n s of ds1 { (#,#) ipv ipv1 ->\n Network.TLS.Context.Internal.contextGetInformation3\n @GHC.Types.Bool\n ipv1\n ipv }]\n-5924d59ffd6616ec3ae8e106af013052\n+23713a2ead46f6b45048f285354dc87e\n isRecvComplete2 ::\n Network.TLS.State.TLSState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool,\n Network.TLS.State.TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1,\n@@ -1015,15 +1015,15 @@\n wild)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either\n Network.TLS.Struct.TLSError\n GHC.Types.Bool,\n Network.TLS.State.TLSState)>_R)) } }]\n-a64095785a6bf128a58a50ee961e3a00\n+df13e2d44ed08a8f120f9c5dd2a41475\n loadPacket1 ::\n GHC.Base.Monoid b =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Packet13\n -> (Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b))\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -1072,15 +1072,15 @@\n (GHC.Types.:\n @b\n ipv1\n x))\n ipv2 of s2# { DEFAULT ->\n (# s2#,\n GHC.Tuple.Prim.() #) } } } } }]\n-536ce4c5eb70689b5527f4ba4a19493c\n+1574815346ec8b3d35556892e677939d\n loadPacket13 ::\n GHC.Base.Monoid b =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Packet13 -> PacketFlightM b ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <LP(A,A,A,SC(S,L))><LP(A,A,A,A,A,A,A,A,A,A,L,A,A,L,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A)><L>,\n Unfolding: Core: <vanilla>\n@@ -1095,15 +1095,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R)\n ; Sym (Control.Monad.Trans.Reader.N:ReaderT[0]\n <(Network.TLS.Record.Layer.RecordLayer b,\n GHC.IORef.IORef (Builder b))>_R\n <GHC.Types.IO>_R\n <()>_N)\n ; Sym (N:PacketFlightM[0] <b>_R) <()>_N)]\n-e29c143ef0b9623c8c9bbeefe57324a5\n+ae430b1e41b31c92a0f580a7015f8126\n loadPacket2 ::\n GHC.Base.Monoid bytes =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Layer.RecordLayer bytes\n -> Network.TLS.Struct13.Packet13\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, bytes #)\n@@ -1152,31 +1152,31 @@\n case ipv3 of wild {\n Data.Either.Left x\n -> {__scc {Network.TLS.Context.Internal.throwCore} True False} Network.TLS.Context.Internal.contextGetInformation4\n @bytes\n x\n ipv2\n Data.Either.Right y -> (# ipv2, y #) } } }]\n-b0034738a50a767fb400f17a558d5016\n+ad3fcc170c7f9953be8f51965cdb7b2b\n recvPacket ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct.Packet)\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1P(A,A,A,A,L,A,A,A,A,L,A,A,L,L,A,A,A,A,L,A,A,A,A,A,A,LP(A,A,A,LC(L,C(1,C(1,P(L,1L)))),A),A,A,A,A)>]\n-e455098578fe14667a935ba74df6e097\n+50070e22ccff3ba54d6f490638f80018\n recvPacket13 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct13.Packet13)\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1P(A,A,A,A,L,A,A,L,A,A,A,A,A,A,A,A,A,A,L,A,A,A,A,A,A,LP(A,A,A,A,LC(L,P(L,1L))),A,A,A,A)>]\n-0fcc9b500d72fd82fcc40fd88cbb3a52\n+f901293f587e005541904a73f7bdaef9\n runPacketFlight ::\n Network.TLS.Context.Internal.Context\n -> (forall b. GHC.Base.Monoid b => PacketFlightM b a)\n -> GHC.Types.IO a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,L,A,A,A,A)><LC(S,C(1,C(1,L)))>,\n Inline: [2],\n@@ -1186,15 +1186,15 @@\n (ds1['GHC.Types.Many] :: forall b.\n GHC.Base.Monoid b =>\n PacketFlightM b a) ->\n case ds of wild { Network.TLS.Context.Internal.Context bytes ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ww10 ww11 ww12 ww13 ww14 ww15 ww16 ww17 ww18 ww19 ww20 ww21 ww22 ww23 ww24 ww25 ww26 ww27 ww28 ww29 ->\n ($wrunPacketFlight @a @bytes ww ww25 ds1)\n `cast`\n (Sym (GHC.Types.N:IO[0] <a>_R)) }]\n-21383445be8ebd1d5723d4e29b9687c6\n+b3d76be2999a1c34690b3f83cafb760b\n sendPacket ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.Packet -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(LP(A,A,A,L),A,LP(L,A,A,A,A,A,A,A,A,L,A),A,L,A,A,A,L,A,L,L,A,L,A,A,A,A,L,A,A,A,A,A,A,LP(L,A,LC(S,C(1,L)),A,A),A,A,A,A)><L>,\n Unfolding: Core: <vanilla>\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n@@ -1289,21 +1289,21 @@\n ds32 })\n ipv1)\n `cast`\n (GHC.Types.N:IO[0] <()>_R)\n ipv } } } })\n `cast`\n (Sym (GHC.Types.N:IO[0] <()>_R)) }]\n-9be0d372db0b7ca8ec0a0d4d30b3fc08\n+0925b9a5bfd17f9dbc4c98dccd5a0312\n sendPacket1 :: Network.TLS.Struct.Packet\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Struct.AppData],\n Unfolding: Core: <vanilla>\n Network.TLS.Struct.AppData Data.ByteString.Internal.Type.empty]\n-d1b3a025fb5b12c7cfc444f1c6788f97\n+e29aa09a397162251f2dfa5897ee9129\n sendPacket13 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Packet13 -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(LP(A,A,A,SC(S,L)),A,A,A,A,A,A,A,A,A,L,A,A,L,A,A,A,A,L,A,A,A,A,A,A,LP(A,L,LC(S,C(1,L)),A,A),A,A,A,A)><L>,\n Unfolding: Core: <vanilla>\n \\ (ctx['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n@@ -1322,15 +1322,15 @@\n ds32 })\n ipv1)\n `cast`\n (GHC.Types.N:IO[0] <()>_R)\n ipv })\n `cast`\n (Sym (GHC.Types.N:IO[0] <()>_R)) }]\n-a824a97876a1d3808c69d29fbe3e2ba8\n+0321cb624d017dd14f2fa195def63044\n sendPacket2 ::\n GHC.Base.Monoid bytes =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Layer.RecordLayer bytes\n -> Network.TLS.Struct.Packet\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, bytes #)\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Imports.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Imports.p_hi", "comments": ["Files 96% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Imports 9066\n- interface hash: 8a9a45c84de2a8c01baeb6c7b0336786\n- ABI hash: 49bafb94291d2dcf669cd8f483470e44\n- export-list hash: 03fa7f7f59ed6055e075eec740d5e356\n+ interface hash: 71b326b66215cb8b6b7ca1ba0e940baa\n+ ABI hash: 98c2e564fa7a2d82f511a5fcf5660663\n+ export-list hash: 620d2a5458b5952149193a8b8222cbda\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 4397e4d7f6294f946a83a7e39644bbdf\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 8cc8bc5f9d97242f4f4adf80cd0577b0\n sig of: Nothing\n@@ -284,40 +284,40 @@\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Char8 ae598ab61067757f227f171e657365bf\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Data.ByteArray.Encoding fb74b04fabb0c69ad915fd0bf9839ebf\n addDependentFile \"/usr/lib/ghc/lib/../lib/x86_64-linux-ghc-9.6.6/rts-1.0.2/include/ghcversion.h\" ed2abc0c378d044c7bbfd76a73a209e2\n-addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 13bd3ccbb9378f93bdb6ee25616288e4\n+addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 5ccf653a5c9af6e75b56b5c18fdf582e\n addDependentFile \"/usr/include/stdc-predef.h\" e0e98fa6835be825bf17295c7217815d\n-3d7eaaf84837ad0e3f10942e2d4eed8f\n+5b5876061332794143933815096c2f3b\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-568a903080c3dbfe2972133d968bf63e\n+06dc2b51e431c94789dd7dc27d5093ac\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-84cd5cbf824e7812fe2c066d1eb7fb74\n+19c1e81074f159e1b007195801037458\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Imports\"#]\n-0476e6aa9360f5954bc78dfffef96c3d\n+b125cafba5b1cf8590c0b5db3d96a98a\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-26e65ce7e28da4fcf3a1503020363097\n+f57f22f2819240e7d4fb10a1d7ab341b\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-92054a74abadcd6b38f7c79fd1cbc655\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+78a60a49bdd1fe173bfc199c65cba238\n showBytesHex ::\n Data.ByteString.Internal.Type.ByteString -> GHC.Base.String\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (bs['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n {__scc {Network.TLS.Imports.showBytesHex} True False} GHC.Types.:\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Internal.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Internal.p_hi", "comments": ["Files 91% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Internal 9066\n- interface hash: 9127a2c8f0c774031b005ac4575c8217\n- ABI hash: eebdb043928001824d93b41850daf154\n- export-list hash: aa5de60679fa2063db36d3658915c175\n+ interface hash: ff34e856ac4d7d3bbc4e057e53ad885d\n+ ABI hash: 77e47f0efb2e65a918be1295604f6db1\n+ export-list hash: 74d7f5b3f2b888223d1726af85772c64\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 638978a1ac53d532468956b652d7e38e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: b09293775320819760b85006ac74c86d\n sig of: Nothing\n@@ -165,22 +165,22 @@\n Network.TLS.Struct13.KeyUpdate{Network.TLS.Struct13.UpdateNotRequested Network.TLS.Struct13.UpdateRequested}\n Network.TLS.Struct13.Packet13{Network.TLS.Struct13.Alert13 Network.TLS.Struct13.AppData13 Network.TLS.Struct13.ChangeCipherSpec13 Network.TLS.Struct13.Handshake13}\n Network.TLS.Types.SessionData{Network.TLS.Types.SessionData sessionALPN sessionCipher sessionClientSNI sessionCompression sessionFlags sessionGroup sessionMaxEarlyDataSize sessionSecret sessionTicketInfo sessionVersion}\n Network.TLS.Types.SessionID\n Network.TLS.Types.Version{Network.TLS.Types.SSL2 Network.TLS.Types.SSL3 Network.TLS.Types.TLS10 Network.TLS.Types.TLS11 Network.TLS.Types.TLS12 Network.TLS.Types.TLS13}\n Network.TLS.Wire.GetContinuation\n Network.TLS.Wire.GetResult{Network.TLS.Wire.GotError Network.TLS.Wire.GotPartial Network.TLS.Wire.GotSuccess Network.TLS.Wire.GotSuccessRemaining}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Core\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Receiving\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Sending\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Core\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Receiving\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Sending\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n Control.Monad.STM Data.Text Data.Text.Lazy Data.Text.Show\n@@ -224,404 +224,404 @@\n Control.Monad.Trans.State.Lazy Control.Monad.Trans.State.Strict\n Control.Monad.Trans.Writer.CPS Control.Monad.Trans.Writer.Lazy\n Control.Monad.Trans.Writer.Strict Data.UnixTime.Types\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.Serialize.Get a856d8f1c0b70818698db480d161b6ef\n import -/ Data.Serialize.Put fbf5088bf74e0b5ee03353d44fc8f58b\n import -/ Data.X509.DistinguishedName 6b9d1ef31f9de21ec22bd6ebab4edf5f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Core 77132748eb4431c0e3b40c69a3adfa82\n- exports: 50dd919d50677f68925ae2abc487b7fd\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO 35ac9d22376d547724713849757b6867\n- recvPacket b0034738a50a767fb400f17a558d5016\n- sendPacket 21383445be8ebd1d5723d4e29b9687c6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 52dbc64f5959f344fc33fcd56cf6085e\n- exports: ba9c2e0a1276d7f6a3f5b65565ca6b32\n- CurrentParams 1af8d80269be300d4a519bd1c1c7917b\n- CurrentParams 2b0308a9df0a5ac23a4934350f6b0560\n- cParamsKeyXchgType 9c87720900bcd009268384b9e1a2ca3a\n- cParamsVersion 95de4e38d2628b82de195ed8e5424d61\n- decodeAlert 6ce1689f7162d256afd0dbb88a22ae4b\n- decodeAlerts a377ac658d21d993c3bf0eded9acb924\n- decodeChangeCipherSpec dbe1c4881e0062a5912f7acaf9697227\n- decodeDeprecatedHandshake 0f735e7ae148c02c99938957b42363d2\n- decodeDeprecatedHeader 1253e45df7db31ae8202945b614e48be\n- decodeDeprecatedHeaderLength 7ad07159d0c96786b6e6c16ac8c3c923\n- decodeHandshake 7e1f74e11efd264a1e63e9b4974020a1\n- decodeHandshakeRecord 9679cb76cbfa3c5a1759a09b7a1098e2\n- decodeHeader 0e658a3f3aaef13e5814541c9a23314e\n- decodePreMasterSecret 862deae6ef35facf02dd1dcf995c0caf\n- decodeReallyServerKeyXchgAlgorithmData b4c825fe5d9534a4ce2590a442068fbf\n- encodeAlerts de4df152ce634c8cd3dfaff7bd747da0\n- encodeChangeCipherSpec 9ec186fa3ba51c035a8e26e4c519a223\n- encodeHandshake 09f4acaa349e04e456f4063aec54d25f\n- encodeHandshakeContent 27f898b2119412f6bc81fd3925f44adf\n- encodeHandshakeHeader 623c76b5e946ce0de9d80bb3f482c2cc\n- encodeHeader 078b2d02005adde3f2ddeec2a10c7b16\n- encodeHeaderNoVer 54f9c050a5746fd40806cc69f786e159\n- encodePreMasterSecret fdc1c563deca17b506b7098a4bc2424d\n- encodeSignedDHParams 3b5db1805200415052dbc47d49d717a2\n- encodeSignedECDHParams e217e4f8246531ccc1045a00c3e0d081\n- generateCertificateVerify_SSL 1f6f0147bb9329f7024b4ac5bce17acc\n- generateCertificateVerify_SSL_DSS e8e7fd3f49f512069eddf7f36bee1737\n- generateClientFinished c727b66bb8ceb00b2fbb1b9e43f53ff5\n- generateExtendedMasterSec f439fe6d0c7aac038cf0692fcfeb4d52\n- generateKeyBlock b337d4a389172ab75abbc9b8d38cd83c\n- generateMasterSecret 66a392e8ea7f9f4b746965b34ac8b145\n- generateServerFinished 9e1ee05d826eae0e2e2aed084a5e27ae\n- getBinaryVersion a8be5b90c6337923605ccf4cc156b512\n- getClientRandom32 c25fbb532331fb4c24bfca83e17f8d7d\n- getDNames cbfbed7b9912a87d74a66596938f1d92\n- getExtensions c831dcbde64cea5a77ffd47adfd92e54\n- getServerRandom32 ce28d34497a1a5d04e09e736062942f0\n- getSession 276338a06fb53624fc6cce88c7883b3d\n- getSignatureHashAlgorithm b29d3b1561be232a73ca5ab20e464dd5\n- putBinaryVersion a2a3fd531cc9e965dce5a848ba1e0edd\n- putClientRandom32 64cc08b5da357153989f6b4a9c10aa77\n- putDNames 6137880252989e58aeb4c0513cec90a9\n- putExtension 137721230280aff621f0bb93e707b6a7\n- putServerRandom32 77d65fdb144226ad5125d847c46e616c\n- putSession 4015f7bc4fa9f7e07ce21298543b0314\n- putSignatureHashAlgorithm 69d06e4a9bddc45ed4e3006bf4e35f92\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet13 0759fcbd172466f9f6d2ab603e2c46ce\n- exports: a81367e436f9d959143ee6ae63b6952d\n- decodeHandshake13 9ef64b37362fc271ed43c268ba6919ff\n- decodeHandshakeRecord13 ac92b048bb5a04c7261e107d0086c158\n- decodeHandshakes13 5ea176103f17454cc98efe52e7ec2f40\n- encodeHandshake13 9330ce0cf8e99bec1d668aae54601b28\n- getHandshakeType13 bbfe840a1d5fcffb10479e86ae6dc5e4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Receiving 969a6cedc2c53a49d1d094cccff535c0\n- exports: 3f81de71b5b7c0a8e8fdf1c7a712c11f\n- processPacket ef756b07d9ef7ea7c388fade2d7e01df\n- processPacket13 85b46fe2b0617e5bcd3ef163a0baef25\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Sending 8349ea82aa0e5ae7f31cbe93d5e26346\n- exports: 577f3769278265947860e69d27c72e34\n- encodePacket fe110cfab95a4909076e7253f4c7ff9b\n- encodePacket13 47c9eeb77c3131394afc88cb685cd41a\n- updateHandshake 8640792c7268f4ae603c85d94e139aed\n- updateHandshake13 4a084c111fab30ce35f82ed41c9c7c64\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- AccessDenied 7122a00eb002700acb665b6f99b14212\n- Alert 45acfe2cc8b9bbfb016f98354b3956eb\n- AlertDescription 665b5324587c4cc4f702827bbb303f08\n- AlertLevel 0dbbb4129d829df24b9720276052c2be\n- AlertLevel_Fatal cadabcc56ceb42890a87daac800d89ce\n- AlertLevel_Warning afbb4f9b25b10fdc7bc164bcf1ef052d\n- AppData 191fdbcf87bbbeda6194d40996821d11\n- BadCertificate 9a4f3ae2aced9a917468a038a25754e6\n- BadCertificateHashValue 6c68c43629f493f25aa8a44d58e51644\n- BadCertificateStatusResponse dec93691f093fa69e34ee09601289e17\n- BadRecordMac a27217d878ab0ec092154c5ac6355ed4\n- BigNum 27d392b5a9367f1d40bf1f1ddc8824fd\n- BigNum 731227c46208243723e5cded1d9f9f74\n- CKX_DH 933fe12c492743f9437bca2d4d84193e\n- CKX_ECDH 19c3d24c2232cba6ceff96a3934fb8de\n- CKX_RSA 6b826abe3d049bb45d649244a8b67453\n- CertRequest 147651ac0e08675c429bf3e917e1926e\n- CertVerify 7f351f7eaed8f6d3a4073097c50c6393\n- CertificateExpired b0ce1beaeefd646a9222f0d62be826c8\n- CertificateRequired 63dfc6805a467e89f538e8bbc00dbc1e\n- CertificateRevoked eb85b294359686c84406d14fdd98649c\n- CertificateType 9b53eff86c2c212977197d97d218a158\n- CertificateType_DSS_Ephemeral_DH 518f49971bd5e9c2b30eaac7c003f509\n- CertificateType_DSS_Fixed_DH afea09eccd4a22779e500f9cc4b510e1\n- CertificateType_DSS_Sign 67807fbc7c7de155a6b17078c081ac5a\n- CertificateType_ECDSA_Fixed_ECDH 1698ffad52e19a34efca28ef443b7abc\n- CertificateType_ECDSA_Sign 2fd94a2ca75f66ede90e6d16af830332\n- CertificateType_Ed25519_Sign 692fbd17c20f5e408cf14a3d9076d729\n- CertificateType_Ed448_Sign 1116d9455e3832c2171cc45f31c9b98f\n- CertificateType_RSA_Ephemeral_DH de58ab719995ea1cd14a20b33de7b831\n- CertificateType_RSA_Fixed_DH 13ba65f947a87c5d6dcbfa387266abaa\n- CertificateType_RSA_Fixed_ECDH 50fadf82787565d3da0dd1e70fe973ff\n- CertificateType_RSA_Sign 4427448a8f68783cc3959ce6cb294973\n- CertificateType_Unknown 17988d2abf60a64835518a71ac48ba07\n- CertificateType_fortezza_dms 3ecb93ee7d301b6451f03e12695b28fa\n- CertificateUnknown 698d0322bfbfa83d1b8b2f671a49a3a8\n- CertificateUnobtainable efaa15cf781d7dc3a447b24de78830b2\n- Certificates 94246c30cafc638ac91e9636e9c74754\n- ChangeCipherSpec e32d683c2d66c2ac94342285d9f71970\n- CipherAEAD c6fc14b39d46bb8429238a7df84824c2\n- CipherBlock 8d932b1abb1bab3c3f91bb47fab3f9d0\n- CipherData ef1a957e8e54789ec853cfdb18b08dd8\n- CipherData 56dc9c447a5a253b3ba54d696b873e34\n- CipherStream 4d635c746981a82390459bf8df5d1b37\n- CipherType 3bca6930fcf27dda481d5f2884163fd9\n- ClientHello 14a7ae938fde42c42e6657cc313ea3fc\n- ClientKeyXchg 8e26d02f2f89bd3829e9845982ba188a\n- ClientKeyXchgAlgorithmData b98811955a69cae54c3de82c2faee5aa\n- ClientRandom f1a9cf08f2c19d34e53e13f2d340b5e8\n- ClientRandom a4e495ea9d2f91122cb2e0112adcdad9\n- CloseNotify 1de72923f3a1772a3cfca0ea90a7cdac\n- ConnectionClient 95cde37aa6312a564989320ad740a19b\n- ConnectionEnd 5c366d4329d4e44661f0334ab849c224\n- ConnectionNotEstablished f1cdca900b138392fe8be5dfea01f350\n- ConnectionServer acf60090fdf76cb632356d34ecee1cce\n- DecodeError 8cb79da48ce8c031e75c840c08b2e4b7\n- DecompressionFailure 00b99e389856024c229211da93521c53\n- DecryptError 5513d17bad8ea0dbed90e105f35995de\n- DecryptionFailed 5a980047ab64311bb887c3c3a39eaa09\n- DigitallySigned 6bcad3ce1111da3114df665d5a3c0ea2\n- DigitallySigned 495fe59de6f9569e0cb1eb37c11c345c\n- EnumSafe16 5838048b435c107e02bdcbf18a5b8272\n- EnumSafe8 114026d450fe3f416c9f1882cfd0ea57\n- Error_Certificate 5ef7ffaa35b8c2176ac68feb46dcbd6e\n- Error_EOF a2ade9fe8e6c98351bbdc71bd99c7b54\n- Error_HandshakePolicy cad531a2f5ab81f28b13ac1fae9ea675\n- Error_Misc e51ccdcc3a1c1ce90aa7ae3fb70cb863\n- Error_Packet f905e1a3b98e3db0811a49a82cba4bc5\n- Error_Packet_Parsing 1878b8c2323b215030f0f62faf37e5e5\n- Error_Packet_unexpected a3157130cbbddd5e19ddcf4d711b9e8a\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- ExportRestriction 6e8c63c8f3748e47f20a20dd84c6826e\n- ExtensionID 86c92da65ac5d6038667415b256eef83\n- ExtensionRaw a7736d9e27f33c57b127bb0819661ba9\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n- Finished 018073692351438960c7e87eb8a0956f\n- FinishedData 4dd13a84c8436d3bfffec845a2364ffe\n- Handshake 531c1e399f15cdf697098fed99405416\n- Handshake 9905ed37f0ded20dd5530986344db49c\n- HandshakeFailed cb76e3a8992b92baf19cf64704dd106c\n- HandshakeFailure 7cb2c4a8848811ba107def5da8dad779\n- HandshakeType 1b46312710a2579b3e477901754373ab\n- HandshakeType_CertRequest 5cd5d246f2694772e4c8da4f86cdae1e\n- HandshakeType_CertVerify d415bc029b95176be6f0d551aabdddd4\n- HandshakeType_Certificate cd5a012fdc800764baaf96d07a881d52\n- HandshakeType_ClientHello 4878892dc4e8958eae326513d32a550e\n- HandshakeType_ClientKeyXchg 3c048ac6f4612cfd6aeded95f73ce7a2\n- HandshakeType_Finished e6dc13401c6cb85f4b71020bd53c6d89\n- HandshakeType_HelloRequest 8070a93e643c0568bfd2320b068d0cbb\n- HandshakeType_ServerHello 6b91fe23ebe68e3a00343d41f2ca9c49\n- HandshakeType_ServerHelloDone d20b3216834e460f3f2ad733bf3afc06\n- HandshakeType_ServerKeyXchg 5538934186684fc66722b5492b6feb09\n- HashAlgorithm c5b50aaa193d0c33be63360ff23acf88\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- HashIntrinsic 65c86075072370979447f23781cb23a2\n- HashMD5 d7fa068cdb8ee282c9afc268ed353cf3\n- HashNone 302af7643b667823ad6abf27e652768e\n- HashOther 15ebe8b4dbe3528edcdff2043d0acdef\n- HashSHA1 f963dd877d94aa8ff9b419d14a3c8039\n- HashSHA224 4ba209afe5b205c8d9224ff9ac7b73fc\n- HashSHA256 76a0c170cd1566e2c49e4c9ca9b0e798\n- HashSHA384 87a45a190c38d29d2e7b843d2c91488e\n- HashSHA512 794a380792327369fe01de581b8202a7\n- Header a6029bd78708d895138d19c62bc3c003\n- Header a81682112b9b60b9103316cfe0a6d094\n- HelloRequest c651aded038a01202779323e8334c93b\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- InappropriateFallback a9427b591d580a4197cdee1778630fee\n- InsufficientSecurity d4ec42874543f7d0d8fff3fccde0dcba\n- InternalError 6ee250980f31098eb1606c77e53484d8\n- MissingExtension 72d3bad5e5d4217c321616875e68517a\n- MissingHandshake c49135e42551830fa1093994b9a1bca0\n- NoApplicationProtocol 94177928b2803a826b69c9b32b0b9e3d\n- NoRenegotiation 10ac6c7362c14ae83997efd2f01e5bd8\n- Packet d41b08dc06ac73bc7b8aad46d4e408df\n- PostHandshake 64f60f12b06c7d23cbaca74ae868251c\n- ProtocolType c2fa85ca68ea702572aa672916b2100f\n- ProtocolType_Alert 73ccbe4633d33432d884b1d87caaad48\n- ProtocolType_AppData d41dd3172874d48d937d291872b36268\n- ProtocolType_ChangeCipherSpec 3046a83489b9264377dada0c65eeef94\n- ProtocolType_DeprecatedHandshake 50a26e545edd25b8e42c43cc7d0776c4\n- ProtocolType_Handshake a3eb3aa2fe388ef2231e40d306edfc78\n- ProtocolVersion ddd374abdcf6e750e8820c9c14f86103\n- RecordOverflow e2a0730447eb79a16f5c879b80c4b00e\n- SKX_DHE_DSS ed46c253e5c023010aafde9d98a372fb\n- SKX_DHE_RSA c5691bc9e2d2c5cdfbea329268deec29\n- SKX_DH_Anon 89e57ea908bf10a03ddadcec0dfdcb6a\n- SKX_DH_DSS 9bca4de6a9befe712f713281d6923afc\n- SKX_DH_RSA 84d777f113bb1ee515662f3a13bcd14c\n- SKX_ECDHE_ECDSA de1ac8deb662e55ec5a7810b116a9602\n- SKX_ECDHE_RSA 176a7b2ab2a74f81950e707e30807ddb\n- SKX_RSA 9a70657fbc23460a982a93afa47cf404\n- SKX_Unknown d011700ea17f7754ffc53e6a53ef98dc\n- SKX_Unparsed 8ab166d02943f807018d78cc6a721c4a\n- ServerDHParams c35daad5edb869b7ff0c122b568bcfc9\n- ServerDHParams 220761e5cfd37860790af53e47f31ba9\n- ServerECDHParams 4d38f707aab37736e12bfdbf1c24c4ab\n- ServerECDHParams f6cf628b962886bb5ae010362fadad19\n- ServerHello 9e5d68d4dab2d642d6e63a58906be765\n- ServerHelloDone 42c104651bec21bed3d17fa429c2af83\n- ServerKeyXchg aa45a48df66cb47157545bb70e6f1808\n- ServerKeyXchgAlgorithmData d013b8e8c151662fcc902da24a250eea\n- ServerRSAParams aa15f0bdadbfc834480e859291472c28\n- ServerRSAParams 6ce9f7c101d413ff7b0b55aa5ec0e9d4\n- ServerRandom d0eb8db555af0f49db4eeb8e2a5864e0\n- ServerRandom d3de49b08d017603509e8bb704c75b93\n- Session f1d6a37b501b89462d32d3532e34a840\n- Session 4a4b5db9c8b15311e4365997df774b4b\n- Signature f7e7221c83b5f136f7080dfeddb4b2c4\n- SignatureAlgorithm f1b36c5edca397ef1c456a5608b42100\n- SignatureAnonymous 68632965f9a586231e9b3e2d69d91007\n- SignatureDSS 47fff4b1c549c656ebc07c730199e458\n- SignatureECDSA 529efd00a9368f38babbe9fbca8d5a8c\n- SignatureEd25519 1d0455484059993b33ae35392a4c478b\n- SignatureEd448 46c590521556e97669344c9538fed206\n- SignatureOther c966dac03f8b801af255c559c11cdaca\n- SignatureRSA d2fa3d6b3e18abb11008e981c9fbf569\n- SignatureRSApssRSAeSHA256 76109a197b5f4d75e4695e7e002e0130\n- SignatureRSApssRSAeSHA384 eaf3e06873ecffc1c45ee93974a33f7f\n- SignatureRSApssRSAeSHA512 0f8f1169ef0efdb885e421005db83ad2\n- SignatureRSApsspssSHA256 3f1e4b31c386101e667e80ead308970e\n- SignatureRSApsspssSHA384 5a298a8612d1a25cb94748965af9919d\n- SignatureRSApsspssSHA512 ddc6662ae3f00ae3ff672e246f616300\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- TLSException 7a7cbdb795fd283ca45bb121017b14d4\n- Terminated 4b95988e5b3ab8d9b2997d7864a48e56\n- TypeValuable 318f63613674d9e71864984e926e3ae2\n- Uncontextualized 6c748b59c2ffe636da10e24bfefa8d7c\n- UnexpectedMessage 23b72dcbf17a8a3928ab846076cee75a\n- UnknownCa 6272ca3d63547ff1394a928fa02702f8\n- UnknownPskIdentity dadfefa10f5a2e9d33d444ef3d7d6067\n- UnrecognizedName c985e6de35c1b4b4b1d73f3a5ecc8e35\n- UnsupportedCertificate 5efb840d2c2d55589e676f88da8e4d43\n- UnsupportedExtension 203c6d48e39c8801342bb20a55c31e1b\n- UserCanceled b0a3cebf8221c89df3c14d3668c947d2\n- bigNumFromInteger 7ab7b76ae0be979599bad0e7495175f9\n- bigNumToInteger d81738ae4af0735165dbc088982837f0\n- cipherDataContent 736a9accfd5a3cf0be9b559b588e9fe5\n- cipherDataMAC 71f44406b70dbd044f640e4730e2725e\n- cipherDataPadding fcb4572db9fd2d0529bdda8e159d6023\n- fromEnumSafe16 262aaf471c5edfbce173204437ac1998\n- fromEnumSafe8 c7172eee30146ee320ff112313e159b7\n- lastSupportedCertificateType 63be603ccbe2be1a0ce28840d130feee\n- numericalVer 023fb7c4389df8db3d97083d87f55e63\n- packetType 5b3880672d7f8e3f7094c34dea8d075f\n- rsa_exponent b36300fa9365a86346845b762cc0ee3f\n- rsa_modulus e303c020d12eda0647b21898a99385d7\n- serverDHParamsFrom ccd7216e5f2c1b952009f7fc3fa37afb\n- serverDHParamsToParams 917ef80fae0d7560f08e77d8c21b7736\n- serverDHParamsToPublic 684346b22ef0d8f3dea2aede6a10dd00\n- serverDHParams_g d55856340daec25a45f36429d188a887\n- serverDHParams_p ccdc067d164f0925df51f0857d013f38\n- serverDHParams_y 8939da89298968c66289ad9c4ab62e15\n- toEnumSafe16 684676a0ecf8eef223e5d3a923f6f96f\n- toEnumSafe8 12b0fb552f6f0ef75bc926fdf416d2b6\n- typeOfHandshake 760a4b66eea6ffad0a022a5c8cf334e8\n- unClientRandom 891267f8022cbcc61c77e675299d376a\n- unServerRandom fb20da4682b52761a742bf20b715e4b8\n- valOfType fba21d3f131c9f62c8e32d6d2ad08787\n- valToType cc9f32451831713e1d263a8a22346763\n- verOfNum e5aa850ef344ffc15893feb7df000108\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 7aac8fc5218917042f697bb647f97197\n- exports: 91bf2b5e7523eb1b1ff375206f77a4b9\n- Alert13 e5e0aa74b8c8ae9a88832de7e5d4ba55\n- AppData13 325b42c7def2b47c17ac1b743929906c\n- CertRequest13 ec3276df90ad3c3415add6047dd4ed19\n- CertVerify13 df73ca16d424d0981dd1e931ff9a31ae\n- Certificate13 0fc30409c0007686ecbfaa4c1f25167b\n- ChangeCipherSpec13 1445097ce54883f984965f762d8adfc9\n- ClientHello13 57f0a9b3365134c5af80d17d1b742870\n- EncryptedExtensions13 e19ce444cc1f3746f26c89a763bedf9a\n- EndOfEarlyData13 2afbdedbace0d6045eb2098acf33cd5f\n- Finished13 94ed57d5cf83e548a143b473e37bec72\n- Handshake13 35096144e0c8012bc1bd5e5db212a587\n- Handshake13 0e343a829f872ec32748ec8413f3d761\n- HandshakeType13 d0716e6ba407f2b6d9510f0247524331\n- HandshakeType_CertRequest13 24bfe94b47e2e9f6927cd10a59fdb632\n- HandshakeType_CertVerify13 47ee502f9d42906b320b75a477c79c59\n- HandshakeType_Certificate13 1faeac410644474af217412ab64fe6ef\n- HandshakeType_ClientHello13 0ef70b0db4e8ae77bbee834610a56d19\n- HandshakeType_EncryptedExtensions13 068885db029a9debfd60d6d678471c46\n- HandshakeType_EndOfEarlyData13 1fb094ad28e7c9a9d8fa23c7c7ae1eda\n- HandshakeType_Finished13 d05c746f31a2a78e56971417eb48aa35\n- HandshakeType_KeyUpdate13 69156145b6ca1c341f705941ce240117\n- HandshakeType_NewSessionTicket13 b26c124d8eb5aa669409b8b411ccecd6\n- HandshakeType_ServerHello13 a78d3f82f8a0f3a989422f03a363f15f\n- KeyUpdate 6c0e2b6eada0eefd7bfd645303f98922\n- KeyUpdate13 e97961dd754f4248b3c206307c19e8e4\n- NewSessionTicket13 089a4477e6472b4ae176afbc85e33bfc\n- Packet13 72697f8c1af871ccfc5f8ba719f7407d\n- ServerHello13 63c4c13231b6558de9ae0a18183e66e8\n- UpdateNotRequested c4575eef907423fe980635b7f103ca76\n- UpdateRequested 28d764f77880769a19363012a0cd91c9\n- contentType 2dee2e52b49802ae9fdd66501309ec94\n- typeOfHandshake13 9e3273299a7851874694e717acf89089\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- SSL2 3907c6c8a03f5ac3204a3830a993ee5c\n- SSL3 065a3b87708dfabe9ea82187d73f4f2c\n- SessionData c8df7f6daad7bf67404a457dc299a3c5\n- SessionData ef2da7fddb273383d76d6d203fdde986\n- SessionID 35f6f86f9e7f0c588c21a25919ca21d9\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS11 4ea555fb1ebeebacd9d7181d116cb272\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n- sessionALPN dbe348fc6c990c0e4d65c7468f306cf2\n- sessionCipher b279887b76c9777f876e9d5658db48b8\n- sessionClientSNI 04ec709102aaf383d75d6a10a8400dcf\n- sessionCompression 3c56e24908c2ee50b2ae95a0c4fc594c\n- sessionFlags 8f00975a573a0851af03e7364d243e38\n- sessionGroup 06ce167312d5f418263d5750e82ea1e1\n- sessionMaxEarlyDataSize 5a8497d1abcad1bbf1c20624afad6013\n- sessionSecret 95622104f94014d7f33d042837e2ee70\n- sessionTicketInfo 408e4b0f6ece99a913baec8ebbbb4a8b\n- sessionVersion 424eec130f50d0fb80d0a541a8ced161\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire 9b22fdc7c3c4cb7b65773d287aba20c6\n- exports: e8d57b994bdab386730ca35bdb0725ee\n- GetContinuation d2462a81b8bfafa7880d2ec84845cb0f\n- GetResult 4c81ce97f4d8404a984edb1be88d6df6\n- GotError 3ba2ce001a7448af78972900867db0b4\n- GotPartial 114dde172759970db8be830bf2b476e6\n- GotSuccess 03f924041efce85a47509ae816ad253a\n- GotSuccessRemaining cd975cf47edacb8ac9bdf1e5621103ab\n- encodeWord16 d87cd41e10c3c8d88f5d0de3f5822e2d\n- encodeWord32 b5e79f9b4b38b07b17729c6b0e0c53fc\n- encodeWord64 adb052d74bbf036831e83b01f6516324\n- getBigNum16 64f14a0bd20ca2fe9b7ff63bddbe4c31\n- getInteger16 c1da6c8eb56b2a040322743ef5373388\n- getList 63c5a8960183796c4b7b97e997f3df63\n- getOpaque16 8e72fc156e07ad3056a2c2598185fe58\n- getOpaque24 16c4b99ed78a73e41d7fddece8e16cc2\n- getOpaque8 df5b94489fa0777799d05955845a07f7\n- getWord16 729d8f9f87097b5a93efdf9d5ecf0f0d\n- getWord24 93d51b1c973f99ecb711a7c303e50705\n- getWord32 07b21d26376d30766c8bc8739b5cf7db\n- getWord64 7ee7b2a753085c6b9e7675096e16e539\n- getWords16 33fa45f38f0758cfb4fcc00df1d14540\n- getWords8 209f3df57077608e19b9479dd4f2a8e5\n- processBytes adb9cbb8b5adf7d85f5f73c5f823a7cd\n- putBigNum16 98a7084fcb9056fc11e9c0260c65dccb\n- putBytes 4f9e96b7b3aac7ad95d27dd661404a71\n- putInteger16 03b2f8ec0e95d0a5048e1cfacb52afa8\n- putOpaque16 da3ec79504bb82844d029208d0a654a2\n- putOpaque24 16a12d1631a5f6211c7cc934b6612841\n- putOpaque8 a9cf58a7b52665db72ee0fd2c9995b98\n- putWord16 77ab2b0db4fc09019954a962e8461c7a\n- putWord24 700c3816d8b1f8c932f19c9c50847fb8\n- putWord32 9aec46d3f9220ef25a2c0d221bb379dc\n- putWord64 a59ebedce44abde87e131792c5f20e1d\n- putWords16 86f1d0d4750498eab6b0d1c57f524a24\n- putWords8 efabf7f8465c5ec1773a6982653db538\n- runGet e2742c17431d453cbeb7dda351442348\n- runGetErr fde5cffaff03a21b830dd8ffcea5c410\n- runGetMaybe 9578f48e2c696faedb1ea0089b1c5e0e\n- tryGet 062dd48210495a79be87937dec9cc3fc\n-53dad465c0bfad8652b434662c1349bc\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Core 4ec544c650642e3c27af71be4faa7ac9\n+ exports: ee567a0f23add7c444f2523c7a907414\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO efff6f6e777ce849f564eaf70b106ae5\n+ recvPacket ad3fcc170c7f9953be8f51965cdb7b2b\n+ sendPacket b3d76be2999a1c34690b3f83cafb760b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 3e4fdb9adad5eca9a98c1fc7b2e32b4a\n+ exports: 565373c215f1b344ba6eb14454a168c1\n+ CurrentParams c7f446779c8fa39b4957650cbf52541a\n+ CurrentParams 8be0a125a4250b11236ba60a92767246\n+ cParamsKeyXchgType 899672a3ebc829c58d2f896d30e4767d\n+ cParamsVersion 2e189dfdd71d359ab9e7e3d5732e40ce\n+ decodeAlert 755b53c7a5457fe2a18d7f934a11b718\n+ decodeAlerts 5639846325ef8c642bbcbc7e4a64c5de\n+ decodeChangeCipherSpec e30e28944e02154ac7d52f79c89bcdcb\n+ decodeDeprecatedHandshake aedc5d1cdbb6e9e17704edab98c2a6fe\n+ decodeDeprecatedHeader 9f96a00a296414be59ed5c643e85defc\n+ decodeDeprecatedHeaderLength 7e4bbc6fb810c2a24852e403ae5a1508\n+ decodeHandshake 9009ddc9027d773ecacd0857e623c17e\n+ decodeHandshakeRecord b0e81cbcf633a07609713603e6c396f3\n+ decodeHeader fbc7be71c1998cf0621706b773bd8fdd\n+ decodePreMasterSecret e262c94350a6bab3d5fb7bd012dd5a4e\n+ decodeReallyServerKeyXchgAlgorithmData 84d53d943097dcb766ebf52eaf29557a\n+ encodeAlerts 164c8625a0b6ff2cf7b3a5ee4e7cf1b0\n+ encodeChangeCipherSpec 5f7a1ea47c6b6838cf4de52ff0fa1001\n+ encodeHandshake 8ba3f675d17b0b8e6de0f27a25ba7631\n+ encodeHandshakeContent f895f3aff92c3b04c674b373a4b4ef40\n+ encodeHandshakeHeader d4b9401a93d9d302e36ba975e8f2bd4c\n+ encodeHeader edc7a832a2fadbffca3a21106a9aeb35\n+ encodeHeaderNoVer e4ee21d7727a8c882ea6575518ad31a3\n+ encodePreMasterSecret f59151af6c622afe4861a4a874581114\n+ encodeSignedDHParams 313794ee61e422a082fa2e6c2b62d1e6\n+ encodeSignedECDHParams 8c5b80fe2597504f9e9ece426a4c4d12\n+ generateCertificateVerify_SSL 312428579192dd4457677af3f23fb5d8\n+ generateCertificateVerify_SSL_DSS 79eff7ab1932b340ae63fc5dd93e27a3\n+ generateClientFinished 187ec7912a582101b079704a9b5fbb5c\n+ generateExtendedMasterSec a5d4b828e61a4953ac1194538d3229db\n+ generateKeyBlock 2384543c63e7d65bd7fc43b8a5e304e7\n+ generateMasterSecret 086846871ecc431f5b2e517334195f57\n+ generateServerFinished a5238768dd7de897aacd022d8001b486\n+ getBinaryVersion 084e518fbbedc5ca8e0b7522e2565f82\n+ getClientRandom32 5f7410d9f373cf46aeed1dd0975f9b33\n+ getDNames ac83ed16e280fc5cff7d213d26bbcbe5\n+ getExtensions ac1075cd415801127de8b7406844f19c\n+ getServerRandom32 cad6bf6c1b8069f45152fd6d88b1aa51\n+ getSession 093cfad84940ad790c19aa763dad322f\n+ getSignatureHashAlgorithm b5f9718453c80c3356322f75e122032e\n+ putBinaryVersion 3e855d8d56e6d3049cc79e9c427938ac\n+ putClientRandom32 b89a5145463110d201a49509522e9ac5\n+ putDNames 2e9f002891ed04088f7a10ccb64ac357\n+ putExtension 7775f35c02e5e1356cc796581168e43f\n+ putServerRandom32 d5490fcb5761d6417d6857fe04db21e4\n+ putSession f0f9de4ebafbecb1154ce2085fcf09b0\n+ putSignatureHashAlgorithm fb4ee58e5710033426cd10dbf6703132\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet13 7fdbebcfc4cf7d1a01864bd255a99db4\n+ exports: 919fd0ec5e97280f85768769f3870141\n+ decodeHandshake13 332af79b4c986ea24e78f25266e98955\n+ decodeHandshakeRecord13 464a9f4790aecf7e689f111a8137dbcd\n+ decodeHandshakes13 13fc1f843406e7e2fe0746e86a4c2ddd\n+ encodeHandshake13 fed6e81ea4b4bd54566d086584348d3d\n+ getHandshakeType13 a3fa43c8f26505f136bc422eae4fefd3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Receiving 7f6c90dd256d4057ce4e5b82584a236b\n+ exports: dcb135af88c102cd307fae6c3f42f2f4\n+ processPacket 4a13d68e8614d042fbb3366c11d3eb12\n+ processPacket13 159a4a4062e251de3202472f745e10ca\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Sending 2781a981da09af29b570356dfbc37041\n+ exports: 84ae0a9686ea14fec8df2c24c04967f7\n+ encodePacket 70df3e40f134067dbc37c32d22689558\n+ encodePacket13 052635562fb92d240cd0f4e01f44ac18\n+ updateHandshake 4597dee7b1f43dc849d3ba5a5978e8c5\n+ updateHandshake13 bd1ac6f98a04180101b02992a74f2e2c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ AccessDenied 8dc7a0a6f8840cdd9112429890d73706\n+ Alert d7bad13c07cf487ed94698b10766765c\n+ AlertDescription 0bdd84fa7626565461edea07a1cc5cd7\n+ AlertLevel 5b77381e4e0156b24dd869f8ab896dd9\n+ AlertLevel_Fatal 0b23c1dce3bc2783d623e79a1de15d2c\n+ AlertLevel_Warning b0fcc40d2aa482e4036414736ce5707f\n+ AppData b2ea667bfc46b7996f57b33dcb083f63\n+ BadCertificate 19b2733d8d6d587e4ed5f97117fba72e\n+ BadCertificateHashValue 0c04d859191736baa5ee4257f354d423\n+ BadCertificateStatusResponse 1082a0843797ed86eef32e236844457d\n+ BadRecordMac 568eab8ce0f1fb1cd7cceb384e2820d9\n+ BigNum df97fa15cb6ffd45d45ea295ed310f04\n+ BigNum adce49f14b8438b60b0e85b875576b8a\n+ CKX_DH 71e32bdba8c8a942e585b63b6072857d\n+ CKX_ECDH f0a3632102919a10f44b20f5fe903179\n+ CKX_RSA 5f997d82f6ef5dfebf1f09fe8863c462\n+ CertRequest 53f123cd69e90913e38ae83ed0fbaac3\n+ CertVerify 10a94b0741cd02095eee0bbd784cdc71\n+ CertificateExpired 5031d371175efdc4a53d8752e3f21515\n+ CertificateRequired 77ddc49e63438aa9d9e7c6b5d59e3e67\n+ CertificateRevoked 93e9e36d6b20d03e003219304cdb9b8b\n+ CertificateType 917cc8a5ed731f55c86b5e23e862a232\n+ CertificateType_DSS_Ephemeral_DH cf6714de41dd73ac2e2ffbb8d9c144e4\n+ CertificateType_DSS_Fixed_DH 33a12f183c62b0e29a23c1802f5a3c5d\n+ CertificateType_DSS_Sign 94acbacb26508f5dbde92329c38b6963\n+ CertificateType_ECDSA_Fixed_ECDH ba34fc44dea90686420d3d6549309a60\n+ CertificateType_ECDSA_Sign 2bb1cf2c35162493ceb205baa442b3eb\n+ CertificateType_Ed25519_Sign c6ce8a5efdd4f6ddb4ed9d1727512ccc\n+ CertificateType_Ed448_Sign 320ece5d3cb816482d240b5b4ecba293\n+ CertificateType_RSA_Ephemeral_DH 1b73985a22649539e63de3f71231971a\n+ CertificateType_RSA_Fixed_DH 471949ce4d4ceb31c41a66faf35f5302\n+ CertificateType_RSA_Fixed_ECDH 6ad1914fea41680fae673bd00b5fd77a\n+ CertificateType_RSA_Sign 67bd118358d0ba869712be13653ba5c5\n+ CertificateType_Unknown 9fc67ed53e04294e5787ad90db751239\n+ CertificateType_fortezza_dms 80d67c3f6357a6d0d8c16ec52080f3a9\n+ CertificateUnknown 0b3b91cd869cb8ddbc0ab7dead9cad6d\n+ CertificateUnobtainable 61977370362967f7198b781693dc9db4\n+ Certificates a98795aa7a2d1b5f23b835d451263b0c\n+ ChangeCipherSpec c5dbb09617c3f74713fcac6e33c5a748\n+ CipherAEAD 05261177c7dcb527670d0ec4aedc8789\n+ CipherBlock 5eca4506c6c06b08c1e2aebb01f87725\n+ CipherData f6ce1eefeea5cbed3f7d0c90ee8c77a1\n+ CipherData 15d97732885ca26d7ea6be103fcb2351\n+ CipherStream 7b61960ca2971a0dc062ced2919589b5\n+ CipherType 7ce9b8d3993f3b6f80f2a1a3eff63401\n+ ClientHello 1d30c89d39227b24a38b81018e4da21e\n+ ClientKeyXchg 30b14fcc3431b49347108cf8d45cc0ea\n+ ClientKeyXchgAlgorithmData 96e26c1ed5a8480bafd0f1e62b5889c0\n+ ClientRandom b26c3cbb980d6ae3dc8c6e355d1a50f1\n+ ClientRandom 18e4971a766e4f7962a44aa855b07718\n+ CloseNotify cd58ed37bb1b97e8a26109c5bd06ed7f\n+ ConnectionClient 23d51af9f5d4f9d84e2cdaa67b9865c5\n+ ConnectionEnd 319ed163338487214708cd4669ace58a\n+ ConnectionNotEstablished 27e028214f3158686f1d6c08b3afaf82\n+ ConnectionServer 32da60a1164b8d6f8f1cf2b4f8f9e96c\n+ DecodeError 63097b671339f546c1cb1058455ce988\n+ DecompressionFailure 3136b7a9204b425f69c4606fea0c83fe\n+ DecryptError 5891aa161057ecef6f0c3c89c0545261\n+ DecryptionFailed 25094a7c1443558cbc02c823af681688\n+ DigitallySigned 892bea7464d4f7f4342aa70ff4f9ff65\n+ DigitallySigned 4e36de5166feb1c1c6b127a54b25a7e8\n+ EnumSafe16 564a0bebbc2df59296213f61255a1721\n+ EnumSafe8 3a04c601aa6f9aa7e2e7df93daf10333\n+ Error_Certificate be123641c322406b13c23e0d316ff9f1\n+ Error_EOF 4a9ee30f206bf651ffbba336a27997f5\n+ Error_HandshakePolicy 3067ec7cf493c86a0dbbeb57c141a2f8\n+ Error_Misc 944ffefbbd1c8133d99bf3970d28fcb1\n+ Error_Packet ec97b467bde538a2c5908ee045f274ae\n+ Error_Packet_Parsing d1936221d2bfa965aff248405fade82b\n+ Error_Packet_unexpected 8490b6e0597fab5f65e756b256e6b94a\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ ExportRestriction ff11c6f590c32dd0101b908c6d4c435e\n+ ExtensionID 8388544db3b120ea2a2313e859b77aba\n+ ExtensionRaw 7ea2e02824bd6b670277e93b3d0e397b\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+ Finished 9044f239408528cd4dc7dfe56001cc67\n+ FinishedData dbcf286c751f249fabe9406417ff3479\n+ Handshake af8d18eaa0f9d2f7ff32bf5bb9acecf5\n+ Handshake 7d43dd9d81cbc996a52c2a596cd7d137\n+ HandshakeFailed cdebea6c106f79c4c8f3d136becb8de7\n+ HandshakeFailure 97b8c837efdee33147b439ff5abb696f\n+ HandshakeType c22a5cdf566a02e890be6d14c41156d7\n+ HandshakeType_CertRequest 78c94a5edbc382e9c8cdd57df7336a3d\n+ HandshakeType_CertVerify 1c476fcfdb1b489d50ea078c8de6054c\n+ HandshakeType_Certificate 5c46119248037ea52580b605c542be22\n+ HandshakeType_ClientHello 43156bd243b9178887df146daed54539\n+ HandshakeType_ClientKeyXchg 9a9685ee05df55769a1b04d5d14a00a9\n+ HandshakeType_Finished 21add8cdf1119610f6b3fe329cd59a09\n+ HandshakeType_HelloRequest 74e9501c29a51af27ede1db8231771e8\n+ HandshakeType_ServerHello 5fd5c4d7b2551e5986d32f9d2729851b\n+ HandshakeType_ServerHelloDone 2d6bfe07ab79df3f5f8005aa174eec98\n+ HandshakeType_ServerKeyXchg f4e6831537dcfc56e2dde467e502115a\n+ HashAlgorithm 39e88639854421f40447ef1f26fec0a9\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ HashIntrinsic 456acea058eca7a9903f6000db40cec9\n+ HashMD5 8862792930c6f382dadafb494dae5772\n+ HashNone f5a2c9f90fac4e2d2369d03218349f00\n+ HashOther fa5e7001f453c04af392b550b6e2636a\n+ HashSHA1 18d3bacde60df993323e9ba968c994f4\n+ HashSHA224 c03b66fff68d7df83ef096fb225af40b\n+ HashSHA256 303ec4d5c8f04e825ac8d02daacbe636\n+ HashSHA384 a77364c9cb2436ebe0e24c7cd4568d80\n+ HashSHA512 47bab2111316a2f1e68c671560ce2d38\n+ Header 7ce7c93aeabf73c51657ba43807bf658\n+ Header c35eabc3652333ce541d30003c2e2bfe\n+ HelloRequest 8ac6c436e4aebf805441682343a86d15\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ InappropriateFallback ab8e76a69dc8a86891090b65723679dc\n+ InsufficientSecurity 9f38b459a783440a9830e14fc869a65e\n+ InternalError 66114ae31d80de0f7d2c4566b1d90f4a\n+ MissingExtension a3293d0dd0b9f64f8c2da2a18b9b8952\n+ MissingHandshake 9ea1ad3016606ef4cbae023e2f7f1195\n+ NoApplicationProtocol 80a6536c8cf01b4aebc373496afca1c6\n+ NoRenegotiation 6fa6ecc6a41575e952ae92526c531519\n+ Packet 77731363afc1c177d214ff1a72d30f44\n+ PostHandshake 93af3be0f7ae6885464d74929e82a618\n+ ProtocolType 0face4bc5e072b95f408c2bed6403bc0\n+ ProtocolType_Alert d3dd1b57a7ad70803d8873477ab4e75b\n+ ProtocolType_AppData d2691be14cfe9d40452b333524fe2fce\n+ ProtocolType_ChangeCipherSpec 5132cb474f2458c34784188fd9d6334f\n+ ProtocolType_DeprecatedHandshake b46cc984527b9c03ba01c24302c344d0\n+ ProtocolType_Handshake 228fd1f2b3431fff6c02b2eaa729ad3d\n+ ProtocolVersion 6bf6ee5fdc3f318d2b8c95c2d616a1c1\n+ RecordOverflow 1dc241e44ceb59f4312aab02bca24f01\n+ SKX_DHE_DSS 75cf814631d3e79efde749754b78dad6\n+ SKX_DHE_RSA de44fe2cc2dc117209f33243b893bc17\n+ SKX_DH_Anon 1da55e66737364f4a5bf5501fa222fa7\n+ SKX_DH_DSS 367f217920fd477e9e26088fcdec8c24\n+ SKX_DH_RSA 71dffa119ef83427ab34f1f9ba791085\n+ SKX_ECDHE_ECDSA 2d7d03b4ab8ddeeca6fc89ea886e0c63\n+ SKX_ECDHE_RSA 4d0e19a9f2dfa4e66631047a5d212d11\n+ SKX_RSA 31a2cdd5a3684858c30f222c59e2625a\n+ SKX_Unknown 862a1e8938fa28c42bc5b21182b513ad\n+ SKX_Unparsed 647119de7b3c82d015f2bf6abacab9ca\n+ ServerDHParams 5d86f366fdbb682a1ac5807037291971\n+ ServerDHParams 06f3d7ce45fba6dd42062fabf6582301\n+ ServerECDHParams 813b04845a4b3f4c3284f6b249346147\n+ ServerECDHParams 21b79aeab2c613fae6556a99477ad7fe\n+ ServerHello c2334185c434e352e0c78cd1f271d60a\n+ ServerHelloDone e4970ae7f1d789190cf2090bc6d1e041\n+ ServerKeyXchg 7d724e2d293ae617ea2215e72e93203a\n+ ServerKeyXchgAlgorithmData 94a1825e315d1e712aac780709bca77f\n+ ServerRSAParams a58a3fd48c0a43f83d023d37fd22b6d8\n+ ServerRSAParams 0fc3c1152ce650ef92d93f3ef63906cf\n+ ServerRandom 812946b8a54418a15bbfce0fa02af35b\n+ ServerRandom f2a2f0026365b6baa15bd048dcbddd1a\n+ Session 4914a31222895b69a9eecac846af98b2\n+ Session 85441753c0587a8dc6b6c04041026d38\n+ Signature 0eef496f242d5e319d6cfcaf295c3794\n+ SignatureAlgorithm 4ac1913d975d8b548921b8236b38c058\n+ SignatureAnonymous cdfb243d5051557c089686e833dd661c\n+ SignatureDSS 90ec3946f51c9da01f5e2b0d09f077c1\n+ SignatureECDSA aaf74f696837cbb90b5621e243192659\n+ SignatureEd25519 6ae12ec9926ab6c8cb6cc6959362fc65\n+ SignatureEd448 562af2f6eee6366637cd02e9d25a0abe\n+ SignatureOther 26c7624652640a501829e14e867f9d20\n+ SignatureRSA f0732b325794a93e9ccba763734f3edc\n+ SignatureRSApssRSAeSHA256 2856933ad29b495317cae1f65c304e92\n+ SignatureRSApssRSAeSHA384 3f7eb30de6f080d869b2520f7dbedd09\n+ SignatureRSApssRSAeSHA512 6e6904aed072964901d374a216aa1faa\n+ SignatureRSApsspssSHA256 d112107b1d56e0de934947ea672f7bf5\n+ SignatureRSApsspssSHA384 b692b362fedabe24644dcbcc1bab0002\n+ SignatureRSApsspssSHA512 b2ba57a9299d11963c34d4362e9bbf79\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ TLSException 3890398bed7aec3ddbc121614441052b\n+ Terminated 27df2010a06f13ec0fe890c1d1a3c16e\n+ TypeValuable 05e3ffa11dd64f82c8594fefc6d2c87b\n+ Uncontextualized 5e994821a91cd08cc7c33aa5e7a4052e\n+ UnexpectedMessage a92414688c3b0915a0b280cd34291e83\n+ UnknownCa 270d7f74971e72d87f299a6a9a2bda25\n+ UnknownPskIdentity 8642d48741a45715be055ed72211835f\n+ UnrecognizedName 30e932a403f8697aca6ce54e38c34634\n+ UnsupportedCertificate 7150d27a0d1ece6be6dfe3f711771dd6\n+ UnsupportedExtension b9acec892589dc24cf954a43b2f1ec26\n+ UserCanceled 8de1f0d0106dfbe7ec15eed176505b3b\n+ bigNumFromInteger eb65efcb4ad3f9ea3d348d6113dc19b2\n+ bigNumToInteger 43501eee9f517dab973f66612adfe68f\n+ cipherDataContent efa9c52aff60f2880abadfb29b81715a\n+ cipherDataMAC 770ebae9131a1a631b1034e6b3c3b557\n+ cipherDataPadding 7ec9d11b8243a881630a298d2a8b683a\n+ fromEnumSafe16 1766d8e5df5e5fba9c1476acab29d798\n+ fromEnumSafe8 ef92ce250343892e0cb6e1232a090464\n+ lastSupportedCertificateType 1154624334e5b993e521c37b518e168b\n+ numericalVer da512e8e29e3ec75086c08698fef2f9b\n+ packetType e2b3785c148e20a450b650f75cf65162\n+ rsa_exponent 66e357a614ffda472f6c8a68ba1bf15c\n+ rsa_modulus c84ea7896752135380117cececffe198\n+ serverDHParamsFrom 3668f37d037264dcf4faad0e5c575389\n+ serverDHParamsToParams 3a5afa9508f573bde8d4bfa3c90a4f1f\n+ serverDHParamsToPublic d9df22e6bfb06462a373d3f661bd5310\n+ serverDHParams_g 64aa33d95b60100e528e5189d8400560\n+ serverDHParams_p fbe04b892f26f412a5b0beace0a929ff\n+ serverDHParams_y 55c99943117e4b65437ae41028d1d98f\n+ toEnumSafe16 9191962c311ca3518ad55e07d75cdb3d\n+ toEnumSafe8 2e21f756eaab250b3e0bdc63729e7799\n+ typeOfHandshake f731bd1951db7ea07cb5ffde9784da1e\n+ unClientRandom 5e5749478907f574f62d03e39d7930ff\n+ unServerRandom 740d06b04bcf8c3668f198b11dc5b3b0\n+ valOfType af9b035a7bbfcec3dd9ece9f41bb1460\n+ valToType b90362bf299f03c77eabd334a2d1b429\n+ verOfNum 25d89538c3bbec8f4f4f6965d5696904\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 ce175985d43dec8e79bdb1c012345799\n+ exports: 5f030bdfeed1165d661fae4e55156fdc\n+ Alert13 eb139c91a4745012f1f1b953c73cb9e6\n+ AppData13 f22c677de2192fee77fc7b0e23a96bb1\n+ CertRequest13 35b9f730ecb06d359646d25c05452bf2\n+ CertVerify13 59e8f7c7f5484e04587c102556ffb861\n+ Certificate13 281a16bae3c2a84cd28589beb274b5f5\n+ ChangeCipherSpec13 099200a3e83009cc178d086c0016ab00\n+ ClientHello13 cc7c00913b3aad42b2aa1d96a55d1a91\n+ EncryptedExtensions13 7a9604b7f54101a4599f221ba59219dc\n+ EndOfEarlyData13 19e9d2801365411d94855d45efb828f1\n+ Finished13 5e91d52a355a20d5cbca49ee21efe719\n+ Handshake13 a343612195d6974a2bab81953ad711f8\n+ Handshake13 ad761eab41b17d9c98f09b94c909c684\n+ HandshakeType13 dd0168a265d948c271a07dc1c1fcb812\n+ HandshakeType_CertRequest13 e5e1ba6a55c9e3ecdcf9e90fd727b5a9\n+ HandshakeType_CertVerify13 a0f34282845627e0e39b2102554886d3\n+ HandshakeType_Certificate13 594dba02990252b1cea8ec724065abdd\n+ HandshakeType_ClientHello13 a580b66a06428441b5822548ba1dffae\n+ HandshakeType_EncryptedExtensions13 24a43b89697f4ca763f0e3b7abfed7f5\n+ HandshakeType_EndOfEarlyData13 160eae537793af4f7e25eebc66f77c3b\n+ HandshakeType_Finished13 5ce65229c8744ca6669d860d9743459b\n+ HandshakeType_KeyUpdate13 8a8b6ff94f752139c587e5a56f1919d8\n+ HandshakeType_NewSessionTicket13 62d416cca8d366b892ac14df67ee66d1\n+ HandshakeType_ServerHello13 6505ce2eb7e5934f80b9b137c598e52f\n+ KeyUpdate 09edafeaa461a5e0333decaa72ef9401\n+ KeyUpdate13 457d9297587f2a4c473c4d09f3e14a1d\n+ NewSessionTicket13 e88cb6e3ad3ce4210d756ec4189a5755\n+ Packet13 67c05666f74d5522b76a35ba1c19c3b2\n+ ServerHello13 ccda2a77ddb392e2484d3498f7830db7\n+ UpdateNotRequested f84ddac74602399f1fe173e67b76d9c4\n+ UpdateRequested 91fe30f0a0d63f1065ae92a39dcfde86\n+ contentType 114c0bd3aabefbf6e0f7cff26720f6f2\n+ typeOfHandshake13 d882a5bb0301dcdfb16cee4be3c9fd0f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ SSL2 1242cf4fae8470e1bc69db976a715995\n+ SSL3 f0222bad82b566ca91471bf70121819c\n+ SessionData 7e3956eb506550322999d34bfd0f3caa\n+ SessionData a07140b687f4cb68f1fc5b0d97ac8464\n+ SessionID 08fbe25254de34281c2380d08f8bc135\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS11 c6fe64bc22a4695f523db80fd4e6a91d\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ sessionALPN ba20e78bf3a53b3ce30c9e32cd270111\n+ sessionCipher 81a0553bf9548b802eb828912461c41f\n+ sessionClientSNI c33fecc7d0d2fa3b7c3eaa645aef16cc\n+ sessionCompression 07292ed0190d1c4f4a6c8e0ab9754380\n+ sessionFlags 7f14b744282f36af7b8a633ca72619bf\n+ sessionGroup 20c9bda1722d6b72f58dd221f54d9d09\n+ sessionMaxEarlyDataSize 6c48980240dbdc662dc20f2c44626a7e\n+ sessionSecret bb4f6c1fecc8c78e98e82616e0081295\n+ sessionTicketInfo f9326327b6ce6317acc354bb4a790f6a\n+ sessionVersion 79eac372f8132e5ccf20cc57007d020a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 840dff79d0213475e1de9cae50f0b78d\n+ exports: 5ebc9d4917080a96efadd837c39ffe26\n+ GetContinuation f56a193630a69acead669f4fb91487d3\n+ GetResult 00bd22ed1172862f2e376aa7a81443c4\n+ GotError 2bd4b9ce8624093ef8462d6c314c403e\n+ GotPartial 8bec5da871a6d3a81120ac99f79841a2\n+ GotSuccess de2a400168a7eb99932bacb78f396a62\n+ GotSuccessRemaining 82adb0bf0f484f049590147f7bbb8e5e\n+ encodeWord16 93f7bcf6ba932939728ae1dee6da138d\n+ encodeWord32 6064709dbc58319b0b580ed261408e6e\n+ encodeWord64 eeace8678de49f95d5ea83bdb299679e\n+ getBigNum16 b0f111767bc3e9487fc2e427fae6e020\n+ getInteger16 adc89621df3ef80ae27d9a5e17a73231\n+ getList 15ffcfb4e898f8258517d5f66b496ffa\n+ getOpaque16 2946e51968377e506600fbdab0ce6fbb\n+ getOpaque24 cfec5b6f848df28ae53e9be0f5a21f38\n+ getOpaque8 49830d14d85ced050d6b3c9283a1dc42\n+ getWord16 bd35473a0a44c858f92b110ea124789f\n+ getWord24 11939b3b9b965cb7b3f298b62d8a441a\n+ getWord32 c7c483d0de727d36c729b09721d38000\n+ getWord64 a0daec8c9c37aaad4784c1f0dddddf70\n+ getWords16 2772857fa60ccf518452a1f93e8d90c4\n+ getWords8 f3abe472a2c6816b8554cfa6604e240c\n+ processBytes 6f200d42f80f6de3e8436973314124bb\n+ putBigNum16 619c6a6e2632df72562cd014b956e8a6\n+ putBytes 7aa2a894b7bf73969486969504120ad1\n+ putInteger16 79bf017df7555f5a0385f99c5a0179c0\n+ putOpaque16 c1da04cdaf11583442eb8d9b5eddd0e3\n+ putOpaque24 5f234ca0b9aad48f1a7e2b6f8eb116ac\n+ putOpaque8 81f7c7d55ffbbe58ada94f450fb6f2d6\n+ putWord16 1275d78dcbed65e82a471e8430d1b80b\n+ putWord24 72c31ace5ed204082393ae1479906ccf\n+ putWord32 92601aacd19df0d2f8afb7062091275b\n+ putWord64 d0a58ea855c5522f0835199d6eea94a2\n+ putWords16 c71d18825f47ee8569159595ac572c73\n+ putWords8 320b39ca35f868404c87fb73f67ecbc3\n+ runGet df2c0024d4ed40f2891cab7423c01209\n+ runGetErr 496ca1ce794647af640fad576326748c\n+ runGetMaybe 8af1cb10be72a5b9f381320de6da2e55\n+ tryGet 88ddcd6afad3214785d3652abae7088a\n+7cee59470a9f1cc4176d7c92b5395209\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-af2bb2fb237f633dfe5f86f10c4588cc\n+e738bbb1223b3dd8e1dd2680533f15d9\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-7bd8c4b7afc7678019ab1f79684fce7e\n+3fc487a2d435c574bf6446071189e530\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Internal\"#]\n-707a02fd49f6c5a69fe8fb7217c7ffdc\n+4131d6db93723eb3562db0a2a84a5773\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-13f0c97b5ddf112a709fdfdd60029ec1\n+4dd03b9204b822e1ad5508df029c633a\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n trusted: none\n require own pkg trusted: False\n docs:\n Nothing\n extensible fields:\n \n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/KeySchedule.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/KeySchedule.p_hi", "comments": ["Files 95% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,33 +1,33 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.KeySchedule 9066\n- interface hash: 245d8052983711120bc6bdd62bdcf947\n- ABI hash: 3096447ce241175aec41c216ad95cdcf\n- export-list hash: d7b6363d69a6d6c69d6d14975caf6aee\n- orphan hash: b1519febea0977a77987f6b8bbfcbff3\n+ interface hash: 34a2d0ffada36e1f7def72e3c5234078\n+ ABI hash: f25d0db640bd10f2501eaaf4b6502829\n+ export-list hash: cee0a2ec590748fae94413b58683dd51\n+ orphan hash: b4a8261ee8048861b1e9ce60dcca353e\n flag hash: 14fb8d6d084fa326ea5695ad16afa60a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: cc2a402222fc2282dd8f3ed0acddc119\n sig of: Nothing\n used TH splices: False\n where\n exports:\n deriveSecret\n hkdfExpandLabel\n hkdfExtract\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.ByteString.Builder GHC.Prim.Ext Network.Socket.Info\n@@ -80,29 +80,29 @@\n import -/ Crypto.Hash.SHA1 645d52d8c6b79f54f77cdd4888751851\n import -/ Crypto.Hash.SHA256 cc852d8053dfe0ef1c80f703e8f8de4b\n import -/ Crypto.Hash.SHA384 552416a2419e3cec52a86d01f1745af1\n import -/ Crypto.Hash.SHA512 a7cbf3edae270abccdcbdc241ad4f25c\n import -/ Crypto.KDF.HKDF dfcb558316f1867e3a49808ac175de1b\n import -/ Data.ByteArray 04c4bd9542fa998c70a2bf6e3c34fac5\n import -/ Data.ByteArray.Methods 0480072fa7385450bc85e0356cc27a44\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto d8c0c001c6625e8b001b772bb78fea84\n- exports: d0dcb5e384eed55dfc0fbfeac812dcd1\n- Hash c4a535e0c6cc80231aafb2966e6e660c\n- SHA1 fe2058b215b9195c9d369fb5bddd6891\n- SHA256 a34469804d9bf35dbb5d5edb61418591\n- SHA384 9a57cf5a0fc43db5296aa746dd8d5c3e\n- SHA512 07571053b38de6ccb108904c02424ed4\n- hashDigestSize 52433a6d6c868ecac3f32e0341559c3a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire 9b22fdc7c3c4cb7b65773d287aba20c6\n- exports: e8d57b994bdab386730ca35bdb0725ee\n- putOpaque8 a9cf58a7b52665db72ee0fd2c9995b98\n- putWord16 77ab2b0db4fc09019954a962e8461c7a\n-8d027c088b043fdaa38dc9d4efff2bbc\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto cc1050e4ba37cf5e13c58ef49fa02195\n+ exports: f38cdf45d6109e5373ca6b008a79f976\n+ Hash cb4dd3414ce3bcf51b64277e4babcc3d\n+ SHA1 7de568177d785d44f4f224f7aa149d11\n+ SHA256 33c9cf37eb01b6da9c718329d8cb9502\n+ SHA384 282c3bf296b42e10f57f53b38f63f1f9\n+ SHA512 d3a3d1cbd1c9463102ea4b90a95d38ff\n+ hashDigestSize 1c87763e89858213cc91a9adcedcea90\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 840dff79d0213475e1de9cae50f0b78d\n+ exports: 5ebc9d4917080a96efadd837c39ffe26\n+ putOpaque8 81f7c7d55ffbbe58ada94f450fb6f2d6\n+ putWord16 1275d78dcbed65e82a471e8430d1b80b\n+577d012a4e7f55abdff76d7be3cac4f1\n $salloc1 ::\n GHC.Types.Int\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n@@ -118,38 +118,38 @@\n case n of wild { GHC.Types.I# ww ->\n case $w$salloc1 @p ww f eta of wild1 { (#,,,#) ww1 ww2 ww3 ww4 ->\n (# ww1,\n Data.ByteString.Internal.Type.BS\n ww2\n (GHC.ForeignPtr.PlainPtr ww3)\n ww4 #) } }]\n-39ef24c6a05b7e98474f5e3bb6e21952\n+7f7a9d4d20f3a9222789cae47162c15f\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-c027a4a95ef6913d23a9cfdd213ae819\n+2ffb3eb9727e1480e4fdf48b7d7a0397\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-8972e50caf5e22fd7719db561c26d9c1\n+c458a1d0e52262426c2d08b59dabfaab\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.KeySchedule\"#]\n-df67c06f3f732e516c0d5d9af28a8861\n+e666fa772e4d97a207df22f72be3d75f\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-5739c4870f737ca2a3a8447cf9dc99f6\n+d037c3c64d26bf732df7695fa5d69a9f\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-1966133aedfb77d4b9aa05085981226e\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+0b095f471a71308fc2e15101e5ae7756\n $w$salloc1 ::\n GHC.Prim.Int#\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr#,\n GHC.Prim.MutableByteArray# GHC.Prim.RealWorld, GHC.Prim.Int# #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -203,15 +203,15 @@\n @p\n (GHC.Types.I# 0#)\n f\n eta of ww1 { (#,#) ipv ipv1 ->\n case ipv1 of wild1 { Data.ByteString.Internal.Type.BS ww2 ww3 ww4 ->\n case ww3 of wild2 { GHC.ForeignPtr.PlainPtr ww5 ->\n (# ipv, ww2, ww5, ww4 #) } } } }]\n-472d9a6d9e4464a7d6a5d48477e8c46e\n+ce6315b5f956357fc1a62ca454d8457d\n deriveSecret ::\n Network.TLS.Crypto.Hash\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -224,25 +224,25 @@\n {__scc {Network.TLS.KeySchedule.deriveSecret} True True} hkdfExpandLabel\n h\n secret\n label\n hashedMsgs\n (Network.TLS.Crypto.hashDigestSize\n h)]\n-6fce251d6028fdad58ef77174e2dea7b\n+b782a24fc6279249027a1e19e97eb04e\n hkdfExpandLabel ::\n Network.TLS.Crypto.Hash\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: <1L><ML><ML><L><L>]\n-1ea9712cc742f3dac5519ccc7cdf1013\n+f0d2de6ec21795c02cd1ce8cd8509e0d\n hkdfExtract ::\n Network.TLS.Crypto.Hash\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L><L><L>]\n \"SPEC/Network.TLS.KeySchedule alloc1 @ByteString @_\" [orphan] forall @p\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/MAC.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/MAC.p_hi", "comments": ["Files 95% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.MAC 9066\n- interface hash: dcd33f5925936934e47452f2c5138f77\n- ABI hash: 07a975b30130b3871967e684e2970f32\n- export-list hash: 02ec76af7ba5da2fe8b20d8a4a8bd254\n+ interface hash: c2e7fc590e2212560f53ec0e975a5c61\n+ ABI hash: 01b2646b274a0cf8ea9e5070d68ea841\n+ export-list hash: 665d2b7a2a4f089704f04d9c53843aea\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 638978a1ac53d532468956b652d7e38e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: f183ab712551af4384c1d4c092957836\n sig of: Nothing\n@@ -21,17 +21,17 @@\n hmac\n macSSL\n prf_MD5\n prf_MD5SHA1\n prf_SHA1\n prf_SHA256\n prf_TLS\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n@@ -76,70 +76,70 @@\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Data.ByteArray 04c4bd9542fa998c70a2bf6e3c34fac5\n import -/ Data.ByteArray.Methods 0480072fa7385450bc85e0356cc27a44\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto d8c0c001c6625e8b001b772bb78fea84\n- exports: d0dcb5e384eed55dfc0fbfeac812dcd1\n- Hash c4a535e0c6cc80231aafb2966e6e660c\n- MD5 fdbbf1dd5efd0cf5770ce12e68178845\n- SHA1 fe2058b215b9195c9d369fb5bddd6891\n- SHA256 a34469804d9bf35dbb5d5edb61418591\n- hash caa5715b5416ebd633753d7f71b90f83\n- hashBlockSize bca7adee7eadb62a44cbfcdae864c9db\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- exports: b779a66573e39a05087638dbda65746e\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-4c8ea1a83f825e9d87c00de804ed46fe\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto cc1050e4ba37cf5e13c58ef49fa02195\n+ exports: f38cdf45d6109e5373ca6b008a79f976\n+ Hash cb4dd3414ce3bcf51b64277e4babcc3d\n+ MD5 128a60f5710bf015d4e406eeb98801b4\n+ SHA1 7de568177d785d44f4f224f7aa149d11\n+ SHA256 33c9cf37eb01b6da9c718329d8cb9502\n+ hash 0c550954beb4654fe9c81390ecfc891f\n+ hashBlockSize 514f86a0d0d8abfba20095cc19500953\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ exports: 8db6f7db61bd2587d9ec0d5232226983\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+a69484fda7380463b04959913b714101\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-807f103cc1ef496664f24b81b8004e2b\n+4a8ed1dfdf82140754885283189b77ee\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-5479a763361ac9ebcea0c50ace803040\n+5d2f53834199580f1d8804c47853c1f3\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.MAC\"#]\n-4586ed26fd9f801350c28dbf54359483\n+bf8116450fb0349065c10b05e3af5f6f\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-32b40451bb713264b98d1b2dccd4fbd7\n+aa08531f3d67abc90fccbb9cc06db7c4\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-f99e115b0566acd23ee51d4d660458d9\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+63b08daae831e6a633202878130ef419\n $whmacIter ::\n HMAC\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.Int#\n -> [Data.ByteString.Internal.Type.ByteString]\n [LambdaFormInfo: LFReEntrant 5, Arity: 5,\n Strictness: <SC(S,C(1,L))><L><L><L><L>, Inline: [2]]\n-89d50c852c4765a9d69937f7bb676265\n+9fbf546b9837ad1ab616f6839bafcb55\n type HMAC :: *\n type HMAC =\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n-313ca80d1e44ad177da11c612cff787b\n+b7323df77a05d224d4564bb276eba22a\n hmac :: Network.TLS.Crypto.Hash -> HMAC\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <SL><1L><L>]\n-af6adedfa1105c99cfd775230c039388\n+b257879023f157204f619fc3c9a16146\n hmacIter ::\n HMAC\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> [Data.ByteString.Internal.Type.ByteString]\n@@ -149,15 +149,15 @@\n \\ (f['GHC.Types.Many] :: HMAC)\n (secret['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (seed['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (aprev['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (len['GHC.Types.Many] :: GHC.Types.Int) ->\n case len of wild { GHC.Types.I# ww ->\n $whmacIter f secret seed aprev ww }]\n-3f0fda647bff2161386ddf0a8eea7d47\n+e9a78c5eba5ca299796b9eadaf450453\n macSSL :: Network.TLS.Crypto.Hash -> HMAC\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <SL><L><L>,\n Unfolding: Core: <vanilla>\n \\ (alg['GHC.Types.Many] :: Network.TLS.Crypto.Hash)\n (secret['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (msg['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n {__scc {Network.TLS.MAC.macSSL} True True} let {\n@@ -356,33 +356,33 @@\n @Data.ByteString.Internal.Type.ByteString)))) of wild { (#,,#) ww ww1 ww2 ->\n Network.TLS.Crypto.hash\n alg\n (Data.ByteString.Internal.Type.BS\n ww\n ww1\n ww2) }]\n-8acd52ace0aab04823a6d469542fc379\n+34b702ce99cb15a68207c21c36770680\n macSSL1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 40#]\n-de6c0d6b9557aa2063566fdda79ef4a1\n+94791041d371ad15a9bba3479202d079\n macSSL2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 48#]\n-2ae8e088c96fbd4a3166e7becab878d4\n+759846379fc9f3e1726ac1e5b955885b\n macSSL3 :: Network.TLS.Crypto.Hash -> GHC.Types.Int\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1S>b, CPR: b]\n-661f590e3432dd711a42a623ee7be030\n+6aff225ec98d36bfc3a73ffdc0095f05\n prf_MD1 :: HMAC\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla> hmac Network.TLS.Crypto.MD5]\n-13e685ec5e53b9bd132c40e3a8b73ddf\n+8205aa538bc9b051957d9c09d9e41dc2\n prf_MD5 ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <L><L><1!P(L)>, CPR: 1,\n@@ -397,15 +397,15 @@\n seed\n seed\n len) of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS\n ww\n ww1\n ww2 }]\n-8f6aec33993fc5906d22ecc156e0715f\n+87d43964a6b57e239d1fdba98adeeb0b\n prf_MD5SHA1 ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <L><L><L>,\n Unfolding: Core: <vanilla>\n@@ -495,19 +495,19 @@\n seed\n seed\n ww) of wild1 { (#,,#) ww1 ww2 ww3 ->\n Data.ByteString.Internal.Type.BS\n ww1\n ww2\n ww3 } })]\n-865232d7a5b473eccc89de50668a2b9f\n+a4a2b9717cc546ebd58fc89b106cd6ae\n prf_MD5SHA2 :: HMAC\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla> hmac Network.TLS.Crypto.SHA1]\n-62ec16209f1bb225a1068b7dc440afb1\n+512fc651fc6476ac5621a9f2233622e5\n prf_SHA1 ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <L><L><1!P(L)>, CPR: 1,\n@@ -522,19 +522,19 @@\n seed\n seed\n len) of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS\n ww\n ww1\n ww2 }]\n-6bd94e983edd71ac092d01a3573f363a\n+c1dad8f5ba67dd3f4fd139c147dfa895\n prf_SHA2 :: HMAC\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla> hmac Network.TLS.Crypto.SHA256]\n-0a96204df73b41ed5f2adfac6e30f340\n+8fdab25cf029c0e0713fa1e31c755082\n prf_SHA256 ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <L><L><1!P(L)>, CPR: 1,\n@@ -549,15 +549,15 @@\n seed\n seed\n len) of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS\n ww\n ww1\n ww2 }]\n-bebe1f7536f3784d5f05edc65e297aea\n+c1a4dfb8a413a2203d3775f022648051\n prf_TLS ::\n Network.TLS.Types.Version\n -> Network.TLS.Crypto.Hash\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Measurement.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Measurement.p_hi", "comments": ["Files 94% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Measurement 9066\n- interface hash: f8836048267906c49c97f23fe6ce4207\n- ABI hash: 77f11e2a19f0d13592c82fa7f6f46121\n- export-list hash: 1685c0a6373589751326fe812e291132\n+ interface hash: 68334596fc88f6a0ed353f46e2efdaa9\n+ ABI hash: 1b70a1d130c56428d71936df695e3b17\n+ export-list hash: cf2f67f07cf0b04af1b448a6935f90ac\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 638978a1ac53d532468956b652d7e38e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: c01eac24ec13d7e3854929a8f7446ca0\n sig of: Nothing\n@@ -20,15 +20,15 @@\n exports:\n addBytesReceived\n addBytesSent\n incrementNbHandshakes\n newMeasurement\n resetBytesCounters\n Measurement{Measurement bytesReceived bytesSent nbHandshakes}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext\n family instance modules: Control.Applicative Control.Arrow\n Data.Array.Byte Data.Complex Data.Functor.Compose\n@@ -48,24 +48,24 @@\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ GHC.Num ea8b1f3a62ef54a9fb64ffc32cb719e9\n import -/ GHC.Real e939e7e838e744ae152556c1fbe03de3\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ GHC.Word a2e25f62dca906f1ba384e1d879c0adc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-37504296ab50043806e3450098862c6c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+0ba2f971306c80ce2c9ee4ea71c93089\n $fEqMeasurement :: GHC.Classes.Eq Measurement\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @Measurement $fEqMeasurement_$c== $fEqMeasurement_$c/=]\n-7c2ebacab32b6ee3b6e285ed6ab69547\n+c426e7a786d6a400fa4f32e7e2e1718d\n $fEqMeasurement_$c/= ::\n Measurement -> Measurement -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(L,L,L)><1!P(L,L,L)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Measurement)\n@@ -82,15 +82,15 @@\n (GHC.Prim.word32ToWord# bx4) of lwild1 {\n DEFAULT -> GHC.Types.True\n 1#\n -> case GHC.Prim.eqWord#\n (GHC.Prim.word32ToWord# bx2)\n (GHC.Prim.word32ToWord# bx5) of lwild2 {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } } } }]\n-d4ec38f49f9329fc2b0d1f0512705b03\n+176ae2d5b264ce93324e59a50fa23305\n $fEqMeasurement_$c== ::\n Measurement -> Measurement -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L,L,L)><1!P(L,L,L)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Measurement)\n (ds1['GHC.Types.Many] :: Measurement) ->\n@@ -107,158 +107,158 @@\n DEFAULT -> GHC.Types.False\n 1#\n -> GHC.Prim.tagToEnum#\n @GHC.Types.Bool\n (GHC.Prim.eqWord#\n (GHC.Prim.word32ToWord# bx2)\n (GHC.Prim.word32ToWord# bx5)) } } } }]\n-12cb935fb1a4bea5486900d01c60281f\n+d86082189589f042d528540cfee4c350\n $fShowMeasurement :: GHC.Show.Show Measurement\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @Measurement\n $fShowMeasurement_$cshowsPrec\n $fShowMeasurement_$cshow\n $fShowMeasurement_$cshowList]\n-77e1a721c32a1be7b15e329d19cafaef\n+df2f7992e2ac94ab3a337760af03a0eb\n $fShowMeasurement1 :: Measurement -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L,L,L)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Measurement)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild { Measurement ww ww1 ww2 ->\n $w$cshowsPrec 0# ww ww1 ww2 eta }]\n-ad0e24404eba79d9773c1bedf077b4cb\n+b08890dd9ddc0f099f2f022411a1db6a\n $fShowMeasurement2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Measurement {\"#]\n-368ba7e74c3169af271655f390914196\n+16b5a26737cff949bda5d6c766f91443\n $fShowMeasurement3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"}\"#]\n-1f785dd7a7a13e6b4be9e77fd0f006a1\n+cf983d7728976d777a7a935fd8320c47\n $fShowMeasurement4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", bytesSent = \"#]\n-40378570d63f0ee87bec0bd3ab63f13f\n+b14aae9f31489d5ce24867bb959887c5\n $fShowMeasurement5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", bytesReceived = \"#]\n-d59fd5b3b01ae482faa16deb8f4d41c5\n+7c3b09435f4161d6efe4508861a25573\n $fShowMeasurement6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"nbHandshakes = \"#]\n-3805b5722f83d722d5cdb5bc0838c53d\n+dd1fec917dc52df7d26027017ef96604\n $fShowMeasurement7 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-740de8db203a1f9eebef4a23b3096dba\n+7d4871a832e8eac61711b53315c0c955\n $fShowMeasurement_$cshow :: Measurement -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: Measurement) ->\n $fShowMeasurement_$cshowsPrec\n $fShowMeasurement7\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-01b344f2f7fd3c1da306fa0d720fe83a\n+8a946cb6ede315e73aabe0801c5a11e9\n $fShowMeasurement_$cshowList :: [Measurement] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Measurement])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Measurement $fShowMeasurement1 ls s]\n-ee75f94c86299e3f3b8cc8e435c28746\n+8e382ff9455d9dfc03adad6f252161c1\n $fShowMeasurement_$cshowsPrec ::\n GHC.Types.Int -> Measurement -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1!P(L,L,L)><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Measurement)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { Measurement ww1 ww2 ww3 ->\n $w$cshowsPrec ww ww1 ww2 ww3 eta } }]\n-c5ded6c586d143661165fb6eb20c37bb\n+7a5b5d53b57028c91475e2f17d3d9ef5\n $tc'Measurement :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5412026882079346753#Word64\n- 8844645409292073131#Word64\n+ 6416147431417192002#Word64\n+ 8630773941444117214#Word64\n $trModule\n $tc'Measurement2\n 0#\n $tc'Measurement1]\n-34182463a9ba4a1b48bcdfb6e7a60de8\n+3e67447eb7ce96165788f9986ba0a10e\n $tc'Measurement1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5d39c88f496b4f0a655d89275f20b5cb\n+42bfa56ec987b21e48e66960614abedd\n $tc'Measurement2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Measurement3]\n-acb8557d65b41f7a29a8fbe5bb85346f\n+6f8dc0d05b7cfc325398267b3b3f3c5a\n $tc'Measurement3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Measurement\"#]\n-1a8fe458bf0374206cb96844087f305d\n+2c2cf76002c3d4d335a23abe25e968b3\n $tcMeasurement :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8262895222245541583#Word64\n- 13825978909556452742#Word64\n+ 14725914417913273185#Word64\n+ 12462360364423935596#Word64\n $trModule\n $tcMeasurement1\n 0#\n GHC.Types.krep$*]\n-44a4116ddc8230078c3b81faf2fc85b0\n+d41d73ec142fdb8ea1d19bd82361088e\n $tcMeasurement1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcMeasurement2]\n-19dd1bcc81d3b4eea7bd1d9a32178f42\n+6574b185579a733410d8acbfc9884984\n $tcMeasurement2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Measurement\"#]\n-9195782479c6bb3eb83de5a9b8950470\n+9b80c30195ff36a1e6deda24e603cfa3\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-4028e82f51afc8d14baec0690b5e4249\n+36c6092f3501191ff2abe4fba0db9159\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-158904d3cb4be0f941afb64d371880c6\n+ebd1c2bb60ce73dfe2ecf9e21f20c5bf\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Measurement\"#]\n-e0aae74c4bbe766e573a737ba7d6e671\n+b4f716078026cefcb0d2e3432fcad48f\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-23da091249829f6de5aa0aa32e76a1d0\n+b02fa668b9fb7b875be5a22f827163a2\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-2206d4b5cb92feb44690e0238f51c657\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+b5cfe3441e61060e33d771abac71a70e\n $w$cshowsPrec ::\n GHC.Prim.Int#\n -> GHC.Prim.Word32#\n -> GHC.Prim.Word32#\n -> GHC.Prim.Word32#\n -> GHC.Base.String\n -> GHC.Base.String\n@@ -294,21 +294,21 @@\n 1#\n -> GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (GHC.CString.unpackAppendCString#\n $fShowMeasurement2\n (g (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) }]\n-b84c49fd1aa75f66af5d51e3a06dcdb0\n+fac1da2fbd58df995d5432222e6ed613\n type Measurement :: *\n data Measurement\n = Measurement {nbHandshakes :: {-# UNPACK #-}GHC.Word.Word32,\n bytesReceived :: {-# UNPACK #-}GHC.Word.Word32,\n bytesSent :: {-# UNPACK #-}GHC.Word.Word32}\n-cab71098a1c5969d743073572523786f\n+d16ff6a7e71fcbf56dc8469db19c0ab0\n addBytesReceived :: GHC.Types.Int -> Measurement -> Measurement\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(L)><1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (sz['GHC.Types.Many] :: GHC.Types.Int)\n (measure['GHC.Types.Many] :: Measurement) ->\n {__scc {Network.TLS.Measurement.addBytesReceived} True True} case measure of wild { Measurement bx bx1 bx2 ->\n@@ -317,15 +317,15 @@\n bx\n (GHC.Prim.plusWord32#\n bx1\n (GHC.Prim.wordToWord32#\n (GHC.Prim.int2Word#\n i)))\n bx2 } }]\n-d7669a807f871e2e72a80e7bee57122c\n+a5ee671c67142fa7ddfaef4bf937f480\n addBytesSent :: GHC.Types.Int -> Measurement -> Measurement\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(L)><1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (sz['GHC.Types.Many] :: GHC.Types.Int)\n (measure['GHC.Types.Many] :: Measurement) ->\n {__scc {Network.TLS.Measurement.addBytesSent} True True} case measure of wild { Measurement bx bx1 bx2 ->\n@@ -334,63 +334,63 @@\n bx\n bx1\n (GHC.Prim.plusWord32#\n bx2\n (GHC.Prim.wordToWord32#\n (GHC.Prim.int2Word#\n i))) } }]\n-6b8c4db9328ee3594e1bc106031fc6ff\n+5ec28436ff5e7beec98a916963082df6\n bytesReceived :: Measurement -> GHC.Word.Word32\n RecSel Left Measurement\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(A,L,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Measurement) ->\n {__scc {Network.TLS.Measurement.bytesReceived} True True} case ds of wild { Measurement bx bx1 bx2 ->\n GHC.Word.W32# bx1 }]\n-02361aa3fd1fbc89ced01a4e29f776ba\n+0014f08d1352cdf0523ae383a193a0e4\n bytesSent :: Measurement -> GHC.Word.Word32\n RecSel Left Measurement\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(A,A,L)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Measurement) ->\n {__scc {Network.TLS.Measurement.bytesSent} True True} case ds of wild { Measurement bx bx1 bx2 ->\n GHC.Word.W32# bx2 }]\n-e4bdd5ac82a1555da66d6c5eca87a146\n+57b6932cf7de2e043261a27a221d92a8\n incrementNbHandshakes :: Measurement -> Measurement\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (measure['GHC.Types.Many] :: Measurement) ->\n {__scc {Network.TLS.Measurement.incrementNbHandshakes} True True} case measure of wild { Measurement bx bx1 bx2 ->\n {__scc {Network.TLS.Measurement.nbHandshakes} True False} Measurement\n (GHC.Prim.plusWord32#\n bx\n 1#Word32)\n bx1\n bx2 }]\n-70f603791f3c36f92ad920b15851c652\n+5e7ea9164648b3c19f7a5c8ffdf3e929\n nbHandshakes :: Measurement -> GHC.Word.Word32\n RecSel Left Measurement\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(L,A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Measurement) ->\n {__scc {Network.TLS.Measurement.nbHandshakes} True True} case ds of wild { Measurement bx bx1 bx2 ->\n GHC.Word.W32# bx }]\n-34f1459de82f62c866bb3f9b05d2f4d7\n+63a9ee2ffe672b4841de9422a26ac639\n newMeasurement :: Measurement\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Measurement.newMeasurement} True False} Measurement\n 0#Word32\n 0#Word32\n 0#Word32]\n-4704e7f1346a34ebc29f50b51050075e\n+5c4baceffd43e2f218e06f7a9d6befb6\n resetBytesCounters :: Measurement -> Measurement\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(L,A,A)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (measure['GHC.Types.Many] :: Measurement) ->\n {__scc {Network.TLS.Measurement.resetBytesCounters} True True} case measure of wild { Measurement bx bx1 bx2 ->\n Measurement\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Packet.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Packet.p_hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,18 +1,18 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Packet 9066\n- interface hash: ddd487618dd92e58640744e2008bf21e\n- ABI hash: 52dbc64f5959f344fc33fcd56cf6085e\n- export-list hash: ba9c2e0a1276d7f6a3f5b65565ca6b32\n- orphan hash: b9ff5f5378efca7734a4027b02b24f97\n+ interface hash: b8d9f45218b68d26b608d68867a1c369\n+ ABI hash: 3e4fdb9adad5eca9a98c1fc7b2e32b4a\n+ export-list hash: 565373c215f1b344ba6eb14454a168c1\n+ orphan hash: 00ba3e7834ae11e4dca862f10b2adf3d\n flag hash: 14fb8d6d084fa326ea5695ad16afa60a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 31a4b17ce1edbe588a7c5e1534d5a336\n sig of: Nothing\n used TH splices: False\n@@ -57,22 +57,22 @@\n putClientRandom32\n putDNames\n putExtension\n putServerRandom32\n putSession\n putSignatureHashAlgorithm\n CurrentParams{CurrentParams cParamsKeyXchgType cParamsVersion}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cap\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.MAC\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util.ASN1\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cap\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.MAC\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util.ASN1\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.ByteString.Builder GHC.Prim.Ext Network.Socket.Info\n@@ -139,162 +139,162 @@\n import -/ Data.X509 6e0d0fcd38fe26f92e8e7c3abc8c4a93\n import -/ Data.X509.CertificateChain 20444c7c00262f2306e2a96a817b06da\n import -/ Data.X509.DistinguishedName 6b9d1ef31f9de21ec22bd6ebab4edf5f\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Data.ByteArray 04c4bd9542fa998c70a2bf6e3c34fac5\n import -/ Data.ByteArray.Methods 0480072fa7385450bc85e0356cc27a44\n import -/ Data.ByteArray.Types 289493d1a8c3d563c263fb30786665bc\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cap 216dfe66046f2fd4b8eaf6cf85e0cad3\n- exports: 763904584cde57c31b10645f76da982e\n- hasHelloExtensions 4118513b630cb28a697c043facb53220\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 249f6bf31d1f0a6dc3585bac2ef4e9c5\n- exports: 40129a9cac6a37a583ac0d0752ae8820\n- Cipher 0b3869c342ac401aed0e62a995ab4db3\n- CipherKeyExchangeType 26bc8ca4f9a7d6d7d4e33c567c93677f\n- CipherKeyExchange_DHE_DSS a87154a0bdf96a44403406c4f0d16066\n- CipherKeyExchange_DHE_RSA 072d1969ad9c42905957f4d9eff09a7e\n- CipherKeyExchange_DH_Anon fbb9fd499a1e32bb941758dc1a6eb0c6\n- CipherKeyExchange_ECDHE_ECDSA 166eb4178738052f3f2da755659569c7\n- CipherKeyExchange_ECDHE_RSA c6181fc34384a6d96fe6eacb8d01e517\n- CipherKeyExchange_RSA 46ac3cb8d3c0b7f4ebdd27a524462610\n- cipherMinVer a9b0b794b320448141e8aee9484cff24\n- cipherPRFHash 8eab615d8d9b83d594937477a6a443b7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto d8c0c001c6625e8b001b772bb78fea84\n- exports: d0dcb5e384eed55dfc0fbfeac812dcd1\n- HashCtx 304316fa3c16c9bd2f3d4251b1f2ae66\n- MD5 fdbbf1dd5efd0cf5770ce12e68178845\n- SHA1 fe2058b215b9195c9d369fb5bddd6891\n- SHA256 a34469804d9bf35dbb5d5edb61418591\n- hash caa5715b5416ebd633753d7f71b90f83\n- hashFinal d40551cfbca32faaa5b76d52d4baadad\n- hashUpdate 9ca74fd4ff56e2615de1e74c0a23f578\n- hashUpdateSSL 3336e312197531dc334b521d0031d431\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH 16032e8b86b7c379a7db347dd4d5f573\n- dhPublic b5d59f7782a08a5fdb95e945c9b13530\n- dhUnwrapPublic 8c014b13c4361d2adb4fbbe90390d946\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES b50004bb9e8e317d5c05de183238361b\n- decodeGroupPublic d75d1b3f4dde07bc1d35f9b63256d72a\n- encodeGroupPublic 998c34cca337e97f4682a36650aca761\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.MAC 07a975b30130b3871967e684e2970f32\n- exports: 02ec76af7ba5da2fe8b20d8a4a8bd254\n- prf_MD5SHA1 8f6aec33993fc5906d22ecc156e0715f\n- prf_SHA256 0a96204df73b41ed5f2adfac6e30f340\n- prf_TLS bebe1f7536f3784d5f05edc65e297aea\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- AlertDescription 665b5324587c4cc4f702827bbb303f08\n- AlertLevel 0dbbb4129d829df24b9720276052c2be\n- CKX_DH 933fe12c492743f9437bca2d4d84193e\n- CKX_ECDH 19c3d24c2232cba6ceff96a3934fb8de\n- CKX_RSA 6b826abe3d049bb45d649244a8b67453\n- CertRequest 147651ac0e08675c429bf3e917e1926e\n- CertVerify 7f351f7eaed8f6d3a4073097c50c6393\n- Certificates 94246c30cafc638ac91e9636e9c74754\n- ClientHello 14a7ae938fde42c42e6657cc313ea3fc\n- ClientKeyXchg 8e26d02f2f89bd3829e9845982ba188a\n- ClientRandom f1a9cf08f2c19d34e53e13f2d340b5e8\n- ClientRandom a4e495ea9d2f91122cb2e0112adcdad9\n- DigitallySigned 6bcad3ce1111da3114df665d5a3c0ea2\n- DigitallySigned 495fe59de6f9569e0cb1eb37c11c345c\n- ExtensionRaw a7736d9e27f33c57b127bb0819661ba9\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n- Finished 018073692351438960c7e87eb8a0956f\n- Handshake 9905ed37f0ded20dd5530986344db49c\n- HandshakeType 1b46312710a2579b3e477901754373ab\n- HandshakeType_CertRequest 5cd5d246f2694772e4c8da4f86cdae1e\n- HandshakeType_CertVerify d415bc029b95176be6f0d551aabdddd4\n- HandshakeType_Certificate cd5a012fdc800764baaf96d07a881d52\n- HandshakeType_ClientHello 4878892dc4e8958eae326513d32a550e\n- HandshakeType_ClientKeyXchg 3c048ac6f4612cfd6aeded95f73ce7a2\n- HandshakeType_Finished e6dc13401c6cb85f4b71020bd53c6d89\n- HandshakeType_HelloRequest 8070a93e643c0568bfd2320b068d0cbb\n- HandshakeType_ServerHello 6b91fe23ebe68e3a00343d41f2ca9c49\n- HandshakeType_ServerHelloDone d20b3216834e460f3f2ad733bf3afc06\n- HandshakeType_ServerKeyXchg 5538934186684fc66722b5492b6feb09\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- Header a6029bd78708d895138d19c62bc3c003\n- Header a81682112b9b60b9103316cfe0a6d094\n- HelloRequest c651aded038a01202779323e8334c93b\n- ProtocolType c2fa85ca68ea702572aa672916b2100f\n- ProtocolType_DeprecatedHandshake 50a26e545edd25b8e42c43cc7d0776c4\n- SKX_DHE_DSS ed46c253e5c023010aafde9d98a372fb\n- SKX_DHE_RSA c5691bc9e2d2c5cdfbea329268deec29\n- SKX_DH_Anon 89e57ea908bf10a03ddadcec0dfdcb6a\n- SKX_ECDHE_ECDSA de1ac8deb662e55ec5a7810b116a9602\n- SKX_ECDHE_RSA 176a7b2ab2a74f81950e707e30807ddb\n- SKX_RSA 9a70657fbc23460a982a93afa47cf404\n- SKX_Unknown d011700ea17f7754ffc53e6a53ef98dc\n- SKX_Unparsed 8ab166d02943f807018d78cc6a721c4a\n- ServerDHParams c35daad5edb869b7ff0c122b568bcfc9\n- ServerDHParams 220761e5cfd37860790af53e47f31ba9\n- ServerECDHParams 4d38f707aab37736e12bfdbf1c24c4ab\n- ServerECDHParams f6cf628b962886bb5ae010362fadad19\n- ServerHello 9e5d68d4dab2d642d6e63a58906be765\n- ServerHelloDone 42c104651bec21bed3d17fa429c2af83\n- ServerKeyXchg aa45a48df66cb47157545bb70e6f1808\n- ServerKeyXchgAlgorithmData d013b8e8c151662fcc902da24a250eea\n- ServerRSAParams aa15f0bdadbfc834480e859291472c28\n- ServerRSAParams 6ce9f7c101d413ff7b0b55aa5ec0e9d4\n- ServerRandom d0eb8db555af0f49db4eeb8e2a5864e0\n- ServerRandom d3de49b08d017603509e8bb704c75b93\n- Session f1d6a37b501b89462d32d3532e34a840\n- Session 4a4b5db9c8b15311e4365997df774b4b\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- fromEnumSafe16 262aaf471c5edfbce173204437ac1998\n- numericalVer 023fb7c4389df8db3d97083d87f55e63\n- toEnumSafe16 684676a0ecf8eef223e5d3a923f6f96f\n- typeOfHandshake 760a4b66eea6ffad0a022a5c8cf334e8\n- valOfType fba21d3f131c9f62c8e32d6d2ad08787\n- valToType cc9f32451831713e1d263a8a22346763\n- verOfNum e5aa850ef344ffc15893feb7df000108\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- SSL2 3907c6c8a03f5ac3204a3830a993ee5c\n- SSL3 065a3b87708dfabe9ea82187d73f4f2c\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util.ASN1 f842e0f95e4c15188e1b9b7d9d341e36\n- exports: 6bcb3d6a5a2d8bb791cd8125ee952008\n- decodeASN1Object 6af5363a66b2457bb1c10b67b94b55fe\n- encodeASN1Object 1dd24e5d8fe788ff95c7254a46ef168a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire 9b22fdc7c3c4cb7b65773d287aba20c6\n- exports: e8d57b994bdab386730ca35bdb0725ee\n- GetResult 4c81ce97f4d8404a984edb1be88d6df6\n- getBigNum16 64f14a0bd20ca2fe9b7ff63bddbe4c31\n- getInteger16 c1da6c8eb56b2a040322743ef5373388\n- getList 63c5a8960183796c4b7b97e997f3df63\n- getOpaque16 8e72fc156e07ad3056a2c2598185fe58\n- getOpaque24 16c4b99ed78a73e41d7fddece8e16cc2\n- getOpaque8 df5b94489fa0777799d05955845a07f7\n- getWord16 729d8f9f87097b5a93efdf9d5ecf0f0d\n- getWord24 93d51b1c973f99ecb711a7c303e50705\n- getWords16 33fa45f38f0758cfb4fcc00df1d14540\n- getWords8 209f3df57077608e19b9479dd4f2a8e5\n- putBigNum16 98a7084fcb9056fc11e9c0260c65dccb\n- putBytes 4f9e96b7b3aac7ad95d27dd661404a71\n- putInteger16 03b2f8ec0e95d0a5048e1cfacb52afa8\n- putOpaque16 da3ec79504bb82844d029208d0a654a2\n- putOpaque24 16a12d1631a5f6211c7cc934b6612841\n- putOpaque8 a9cf58a7b52665db72ee0fd2c9995b98\n- putWord16 77ab2b0db4fc09019954a962e8461c7a\n- putWord24 700c3816d8b1f8c932f19c9c50847fb8\n- putWords16 86f1d0d4750498eab6b0d1c57f524a24\n- putWords8 efabf7f8465c5ec1773a6982653db538\n- runGet e2742c17431d453cbeb7dda351442348\n- runGetErr fde5cffaff03a21b830dd8ffcea5c410\n-5bb748c9c21239ae49d89ba0b3fc847b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cap c52f523887895cf36d3c60780cbe4794\n+ exports: 29aa68f65eb1bb73d10b693d45e5d5ec\n+ hasHelloExtensions 87b597b38029ccfae1fca053cdc88d21\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher aed58232860cf46b2332a875e9486971\n+ exports: 1dd8481cb0fe18df28c0da9b8bb5e6e4\n+ Cipher 66336e59b9f3f56f73f9f046c9364c6c\n+ CipherKeyExchangeType 95fcc2a79da32fdc1119082256f7b134\n+ CipherKeyExchange_DHE_DSS 72739d185dc321df513e85553787fa49\n+ CipherKeyExchange_DHE_RSA 36a10bd18c6f91b7b81c796827ffbc11\n+ CipherKeyExchange_DH_Anon 1a2d74b11fb4b64f13d633cb92fb1b83\n+ CipherKeyExchange_ECDHE_ECDSA bb9194cbb6b78c7d9f1264dbdff0ee93\n+ CipherKeyExchange_ECDHE_RSA 044d00f2519c950e8189a9ee32038762\n+ CipherKeyExchange_RSA 62a329079cc0b5691d63f3296ed5b9ad\n+ cipherMinVer 470ead70cb99a4f1029f5b3790f41952\n+ cipherPRFHash 18d795cfcac22187f11787b558ca998d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto cc1050e4ba37cf5e13c58ef49fa02195\n+ exports: f38cdf45d6109e5373ca6b008a79f976\n+ HashCtx b0252782bef4fe5ee619a2354f7ff2c0\n+ MD5 128a60f5710bf015d4e406eeb98801b4\n+ SHA1 7de568177d785d44f4f224f7aa149d11\n+ SHA256 33c9cf37eb01b6da9c718329d8cb9502\n+ hash 0c550954beb4654fe9c81390ecfc891f\n+ hashFinal 2438d455f373a82aa17a7159690b323d\n+ hashUpdate 0fcefc9857f5e63e6a86b572468a65bd\n+ hashUpdateSSL 2d9944c3adec8543623453e4e4af63f6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH c93d395abaf656278e508b4bc8a7bb85\n+ dhPublic 8d26068b3dc8362152e7dda99ba4d126\n+ dhUnwrapPublic 6a15a656cc6cceedde5b5f0e96a1178f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES 6ad25bf0fcf90fcb6fd97c94c97779dc\n+ decodeGroupPublic 3249155eef7615d43524659bc5685aca\n+ encodeGroupPublic c83b56611da16d624d8b7ffee1e4d6d0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.MAC 01b2646b274a0cf8ea9e5070d68ea841\n+ exports: 665d2b7a2a4f089704f04d9c53843aea\n+ prf_MD5SHA1 87d43964a6b57e239d1fdba98adeeb0b\n+ prf_SHA256 8fdab25cf029c0e0713fa1e31c755082\n+ prf_TLS c1a4dfb8a413a2203d3775f022648051\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ AlertDescription 0bdd84fa7626565461edea07a1cc5cd7\n+ AlertLevel 5b77381e4e0156b24dd869f8ab896dd9\n+ CKX_DH 71e32bdba8c8a942e585b63b6072857d\n+ CKX_ECDH f0a3632102919a10f44b20f5fe903179\n+ CKX_RSA 5f997d82f6ef5dfebf1f09fe8863c462\n+ CertRequest 53f123cd69e90913e38ae83ed0fbaac3\n+ CertVerify 10a94b0741cd02095eee0bbd784cdc71\n+ Certificates a98795aa7a2d1b5f23b835d451263b0c\n+ ClientHello 1d30c89d39227b24a38b81018e4da21e\n+ ClientKeyXchg 30b14fcc3431b49347108cf8d45cc0ea\n+ ClientRandom b26c3cbb980d6ae3dc8c6e355d1a50f1\n+ ClientRandom 18e4971a766e4f7962a44aa855b07718\n+ DigitallySigned 892bea7464d4f7f4342aa70ff4f9ff65\n+ DigitallySigned 4e36de5166feb1c1c6b127a54b25a7e8\n+ ExtensionRaw 7ea2e02824bd6b670277e93b3d0e397b\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+ Finished 9044f239408528cd4dc7dfe56001cc67\n+ Handshake 7d43dd9d81cbc996a52c2a596cd7d137\n+ HandshakeType c22a5cdf566a02e890be6d14c41156d7\n+ HandshakeType_CertRequest 78c94a5edbc382e9c8cdd57df7336a3d\n+ HandshakeType_CertVerify 1c476fcfdb1b489d50ea078c8de6054c\n+ HandshakeType_Certificate 5c46119248037ea52580b605c542be22\n+ HandshakeType_ClientHello 43156bd243b9178887df146daed54539\n+ HandshakeType_ClientKeyXchg 9a9685ee05df55769a1b04d5d14a00a9\n+ HandshakeType_Finished 21add8cdf1119610f6b3fe329cd59a09\n+ HandshakeType_HelloRequest 74e9501c29a51af27ede1db8231771e8\n+ HandshakeType_ServerHello 5fd5c4d7b2551e5986d32f9d2729851b\n+ HandshakeType_ServerHelloDone 2d6bfe07ab79df3f5f8005aa174eec98\n+ HandshakeType_ServerKeyXchg f4e6831537dcfc56e2dde467e502115a\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ Header 7ce7c93aeabf73c51657ba43807bf658\n+ Header c35eabc3652333ce541d30003c2e2bfe\n+ HelloRequest 8ac6c436e4aebf805441682343a86d15\n+ ProtocolType 0face4bc5e072b95f408c2bed6403bc0\n+ ProtocolType_DeprecatedHandshake b46cc984527b9c03ba01c24302c344d0\n+ SKX_DHE_DSS 75cf814631d3e79efde749754b78dad6\n+ SKX_DHE_RSA de44fe2cc2dc117209f33243b893bc17\n+ SKX_DH_Anon 1da55e66737364f4a5bf5501fa222fa7\n+ SKX_ECDHE_ECDSA 2d7d03b4ab8ddeeca6fc89ea886e0c63\n+ SKX_ECDHE_RSA 4d0e19a9f2dfa4e66631047a5d212d11\n+ SKX_RSA 31a2cdd5a3684858c30f222c59e2625a\n+ SKX_Unknown 862a1e8938fa28c42bc5b21182b513ad\n+ SKX_Unparsed 647119de7b3c82d015f2bf6abacab9ca\n+ ServerDHParams 5d86f366fdbb682a1ac5807037291971\n+ ServerDHParams 06f3d7ce45fba6dd42062fabf6582301\n+ ServerECDHParams 813b04845a4b3f4c3284f6b249346147\n+ ServerECDHParams 21b79aeab2c613fae6556a99477ad7fe\n+ ServerHello c2334185c434e352e0c78cd1f271d60a\n+ ServerHelloDone e4970ae7f1d789190cf2090bc6d1e041\n+ ServerKeyXchg 7d724e2d293ae617ea2215e72e93203a\n+ ServerKeyXchgAlgorithmData 94a1825e315d1e712aac780709bca77f\n+ ServerRSAParams a58a3fd48c0a43f83d023d37fd22b6d8\n+ ServerRSAParams 0fc3c1152ce650ef92d93f3ef63906cf\n+ ServerRandom 812946b8a54418a15bbfce0fa02af35b\n+ ServerRandom f2a2f0026365b6baa15bd048dcbddd1a\n+ Session 4914a31222895b69a9eecac846af98b2\n+ Session 85441753c0587a8dc6b6c04041026d38\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ fromEnumSafe16 1766d8e5df5e5fba9c1476acab29d798\n+ numericalVer da512e8e29e3ec75086c08698fef2f9b\n+ toEnumSafe16 9191962c311ca3518ad55e07d75cdb3d\n+ typeOfHandshake f731bd1951db7ea07cb5ffde9784da1e\n+ valOfType af9b035a7bbfcec3dd9ece9f41bb1460\n+ valToType b90362bf299f03c77eabd334a2d1b429\n+ verOfNum 25d89538c3bbec8f4f4f6965d5696904\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ SSL2 1242cf4fae8470e1bc69db976a715995\n+ SSL3 f0222bad82b566ca91471bf70121819c\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util.ASN1 c4ffaffe15ab5fabd3c0c05d8bcd4f9e\n+ exports: 0e2434087484fece317ca88cd4257601\n+ decodeASN1Object 9abcbd449be96aa1086bd726b8604cf3\n+ encodeASN1Object a837702cac8bd9a1beebdccc21e21fdc\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 840dff79d0213475e1de9cae50f0b78d\n+ exports: 5ebc9d4917080a96efadd837c39ffe26\n+ GetResult 00bd22ed1172862f2e376aa7a81443c4\n+ getBigNum16 b0f111767bc3e9487fc2e427fae6e020\n+ getInteger16 adc89621df3ef80ae27d9a5e17a73231\n+ getList 15ffcfb4e898f8258517d5f66b496ffa\n+ getOpaque16 2946e51968377e506600fbdab0ce6fbb\n+ getOpaque24 cfec5b6f848df28ae53e9be0f5a21f38\n+ getOpaque8 49830d14d85ced050d6b3c9283a1dc42\n+ getWord16 bd35473a0a44c858f92b110ea124789f\n+ getWord24 11939b3b9b965cb7b3f298b62d8a441a\n+ getWords16 2772857fa60ccf518452a1f93e8d90c4\n+ getWords8 f3abe472a2c6816b8554cfa6604e240c\n+ putBigNum16 619c6a6e2632df72562cd014b956e8a6\n+ putBytes 7aa2a894b7bf73969486969504120ad1\n+ putInteger16 79bf017df7555f5a0385f99c5a0179c0\n+ putOpaque16 c1da04cdaf11583442eb8d9b5eddd0e3\n+ putOpaque24 5f234ca0b9aad48f1a7e2b6f8eb116ac\n+ putOpaque8 81f7c7d55ffbbe58ada94f450fb6f2d6\n+ putWord16 1275d78dcbed65e82a471e8430d1b80b\n+ putWord24 72c31ace5ed204082393ae1479906ccf\n+ putWords16 c71d18825f47ee8569159595ac572c73\n+ putWords8 320b39ca35f868404c87fb73f67ecbc3\n+ runGet df2c0024d4ed40f2891cab7423c01209\n+ runGetErr 496ca1ce794647af640fad576326748c\n+85185143027f6de070546a3ce0e32a3d\n $fEqCurrentParams :: GHC.Classes.Eq CurrentParams\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CurrentParams $fEqCurrentParams_$c== $fEqCurrentParams_$c/=]\n-0f9ee37a1b7b40a9a538a34223d9c883\n+d0e4b2cdaec25ae2d11991f7cbb7f2e2\n $fEqCurrentParams_$c/= ::\n CurrentParams -> CurrentParams -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(SL,L)><1!P(SL,L)>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: CurrentParams)\n (y['GHC.Types.Many] :: CurrentParams) ->\n@@ -329,15 +329,15 @@\n a4 of a#2 { DEFAULT ->\n case GHC.Prim.dataToTag#\n @Network.TLS.Cipher.CipherKeyExchangeType\n b4 of b#2 { DEFAULT ->\n case GHC.Prim.==# a#2 b#2 of lwild1 {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } } } }\n 1# -> GHC.Types.True } } } } } } } }]\n-cb2c4992b634fb5a881f7bf942994507\n+4d55d829d6e8124bbd73c6d88e439c60\n $fEqCurrentParams_$c== ::\n CurrentParams -> CurrentParams -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(SL,L)><1!P(SL,L)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: CurrentParams)\n (ds2['GHC.Types.Many] :: CurrentParams) ->\n@@ -371,80 +371,80 @@\n @Network.TLS.Cipher.CipherKeyExchangeType\n a4 of a#2 { DEFAULT ->\n case GHC.Prim.dataToTag#\n @Network.TLS.Cipher.CipherKeyExchangeType\n b4 of b#2 { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a#2 b#2) } } } }\n 1# -> GHC.Types.False } } } } } } } }]\n-f315460b7ac4b933ab7a01ff7b2cdfe5\n+e72f4b9bfacd10b1c776f0f6057684e5\n $fShowCurrentParams :: GHC.Show.Show CurrentParams\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @CurrentParams\n $fShowCurrentParams_$cshowsPrec\n $fShowCurrentParams_$cshow\n $fShowCurrentParams_$cshowList]\n-adc7ad68e300c44bab2aaa89f9a4c6fb\n+b79b29bfb5ce2bb4765c530cfe3864a3\n $fShowCurrentParams1 :: CurrentParams -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,ML)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CurrentParams)\n (eta1['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { CurrentParams ww ww1 ->\n $w$cshowsPrec 0# ww ww1 eta1 }]\n-3b54c0239f77849866552b1b5b6c9592\n+59b3830737489a008ab989915e7c72a6\n $fShowCurrentParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"}\"#]\n-0a6fed646eb3e0617a1a8de32ca2e6d4\n+148a483304a3384794d1f5739f7e34f8\n $fShowCurrentParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", cParamsKeyXchgType = \"#]\n-5970a7b7a34de9dbc398961773cbd18c\n+9fcf6a01db502c25f885a44bd887fd46\n $fShowCurrentParams4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CurrentParams {cParamsVersion = \"#]\n-cd6427715834c1661acf24016f387c84\n+a37f45c524f83df5e8d22cc570009203\n $fShowCurrentParams5 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-bb1893a083becd560b09ebfa8a51d873\n+6f8184557a5d90ff43ec186cdf45aca7\n $fShowCurrentParams_$cshow :: CurrentParams -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: CurrentParams) ->\n $fShowCurrentParams_$cshowsPrec\n $fShowCurrentParams5\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-e00a15952b1137191ffd95806615ac3d\n+d731e5db4cc73b431ecff7dce95229f7\n $fShowCurrentParams_$cshowList :: [CurrentParams] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [CurrentParams])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @CurrentParams $fShowCurrentParams1 ls s]\n-a6cac931b1ca9079de08f75857d793a2\n+7c53536ef8ec571fa469f6ae340f0f75\n $fShowCurrentParams_$cshowsPrec ::\n GHC.Types.Int -> CurrentParams -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(L,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: CurrentParams) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { CurrentParams ww1 ww2 ->\n $w$cshowsPrec ww ww1 ww2 } }]\n-e390b095c7232bff58394edadca9bd7c\n+2fbd4d35f90074c6b5c0639d10c1b5e1\n $s$wreplicateM ::\n GHC.Prim.Int#\n -> Data.Serialize.Get.Get a\n -> forall r.\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n@@ -515,22 +515,22 @@\n eta9\n eta10\n eta11\n eta12\n 1# -> eta12 eta7 eta8 eta9 eta10 (GHC.Types.[] @a) }\n } in\n $wloop ww @r eta1 eta2 eta3 eta4 eta5 eta6]\n-e2bdd3ba5492ef5091a35acda38564be\n+567013cf3e79eb3a10750ad9fb486eae\n $s$wreplicateM1 :: a -> [a] -> [a]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <L><L>,\n Unfolding: Core: <vanilla>\n \\ @a (ds['GHC.Types.Many] :: a) (ds2['GHC.Types.Many] :: [a]) ->\n GHC.Types.: @a ds ds2]\n-5ec927036eeb52e8335c3b908a5b23b3\n+eed07974f1f02bc9c9a275c32917a6c9\n $salloc1 ::\n GHC.Types.Int\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n@@ -546,84 +546,84 @@\n case n of wild { GHC.Types.I# ww ->\n case $w$salloc1 @p ww f eta1 of wild1 { (#,,,#) ww1 ww2 ww3 ww4 ->\n (# ww1,\n Data.ByteString.Internal.Type.BS\n ww2\n (GHC.ForeignPtr.PlainPtr ww3)\n ww4 #) } }]\n-31e33620c5c9b83a29ae47cfc35673c8\n+173bffa8749335cbf70aa7f6a6dd0be5\n $tc'CurrentParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5812247469620957942#Word64\n- 15296518573990049562#Word64\n+ 1283457608806235955#Word64\n+ 15306905104396896768#Word64\n $trModule\n $tc'CurrentParams2\n 0#\n $tc'CurrentParams1]\n-ba542e4beb595b1239adf5c23e419bbf\n+17e3c9b8b1b103f0c8117fbda1b1a017\n $tc'CurrentParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-3817d960bfea64be3e25333b3ac56efa\n+0bb483ed874e1d58068f249c03783db8\n $tc'CurrentParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CurrentParams3]\n-01f26748e0f5d89a3a1453bac23b7cae\n+ca5188cd804edfbcca8a0d5ca754229d\n $tc'CurrentParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CurrentParams\"#]\n-a66ebffd2cb2e9dcc0735b085c82de6b\n+2f262ffc082751650f5e5dfdd5c73f11\n $tcCurrentParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2854169372574844110#Word64\n- 16501581496806106164#Word64\n+ 8820025919967007503#Word64\n+ 17330038306064435441#Word64\n $trModule\n $tcCurrentParams1\n 0#\n GHC.Types.krep$*]\n-0479bf2f30b082cdfa7810e6eacd0e5b\n+9a4d0ff9f1a846d3414bc6f5cd645388\n $tcCurrentParams1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcCurrentParams2]\n-44f0d8163d7237f2beafba65278b603d\n+e00cc7ed66f175d5c66454a4e5932cbb\n $tcCurrentParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CurrentParams\"#]\n-ac886b8478435d4dbbe68718a08b6ffd\n+bf5d9910b22ae137ad9b53a9604e14c0\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-f12471a79c3d9786e6fab68ba5aab6a0\n+79cc0f51f440365a2fadf4448c84f44a\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-a3a01ccecb1900eee20e46e30de4df4b\n+97475b944530d6843e822c096e6174f3\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Packet\"#]\n-365520dbc3ee83c11c77fdc938b2fb60\n+ebc718413f75e37f0e6b92a820888152\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-a4e5643f0ee738c9a808d7b4c0c85f5f\n+9c83fff59db9dc8686ec02482080e8df\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-a158f184e28f682eafb45a28f46d0ab3\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+c44887146a234153da1fdbeb534a04e3\n $w$cshowsPrec ::\n GHC.Prim.Int#\n -> Network.TLS.Types.Version\n -> GHC.Maybe.Maybe Network.TLS.Cipher.CipherKeyExchangeType\n -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <L><L><ML>, Inline: [2],\n@@ -660,15 +660,15 @@\n (Network.TLS.Types.$w$cshowsPrec7\n ww1\n (GHC.CString.unpackAppendCString#\n $fShowCurrentParams3\n (f (GHC.CString.unpackAppendCString#\n $fShowCurrentParams2\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)))))) }]\n-ec4298ff25b6f8663af6180644846c4b\n+9dd81188d747a196ebbe0a3436b71a3e\n $w$salloc1 ::\n GHC.Prim.Int#\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr#,\n GHC.Prim.MutableByteArray# GHC.Prim.RealWorld, GHC.Prim.Int# #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -722,15 +722,15 @@\n @p\n (GHC.Types.I# 0#)\n f\n eta1 of ww1 { (#,#) ipv ipv1 ->\n case ipv1 of wild1 { Data.ByteString.Internal.Type.BS ww2 ww3 ww4 ->\n case ww3 of wild2 { GHC.ForeignPtr.PlainPtr ww5 ->\n (# ipv, ww2, ww5, ww4 #) } } } }]\n-087f9da42072803c7a6bfd81e238e30b\n+c73d96568ec5d7cdae201c7742996a3c\n $wencodeAlerts ::\n [(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)]\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [TagSig: <TagTuple[TagProper, TagDunno, TagProper]>,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n@@ -769,15 +769,15 @@\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS\n ww\n (GHC.ForeignPtr.PlainPtr\n ww1)\n ww2 } } of ww { Data.ByteString.Internal.Type.BS ipv4 ipv5 ipv6 ->\n (# ipv4, ipv5, ipv6 #) } } }]\n-f9a16df45adb011c282f304a202c9291\n+266385f9130bf14de1b8f42f499d4e99\n $wencodeHandshake ::\n Network.TLS.Struct.Handshake\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -907,15 +907,15 @@\n GHC.Maybe.Just ds8\n -> encodeHandshake1 } })\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n content\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString)))]\n-1914957281fb92fcf8218bf370d70b9c\n+3ba7140b7ed5cdf3a6617737991c55f3\n $wencodeHandshakeHeader ::\n Network.TLS.Struct.HandshakeType\n -> GHC.Types.Int\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n [TagSig: <TagTuple[TagDunno, TagProper]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Inline: [2],\n@@ -1058,15 +1058,15 @@\n r>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0])) of nt { Data.Serialize.Put.PairS ww ww1 ->\n (# ww, ww1 #) }]\n-ed5c4081116d76c0b36988abd6704e7c\n+edccbe9013e440b3adda87018e0f35ba\n $wencodeHeader ::\n Network.TLS.Struct.ProtocolType\n -> Network.TLS.Types.Version\n -> GHC.Word.Word16\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [TagSig: <TagTuple[TagProper, TagDunno, TagProper]>,\n@@ -1345,15 +1345,15 @@\n Data.ByteString.Internal.Type.BS\n ww3\n (GHC.ForeignPtr.PlainPtr\n ww4)\n ww5 } } of ww3 { Data.ByteString.Internal.Type.BS ipv4 ipv5 ipv6 ->\n (# ipv4, ipv5,\n ipv6 #) } } }]\n-47aaef9886dc461628f642ffee4d808b\n+ff022e5b85d9d422db4766479298377c\n $wencodeHeaderNoVer ::\n Network.TLS.Struct.ProtocolType\n -> GHC.Word.Word16\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [TagSig: <TagTuple[TagProper, TagDunno, TagProper]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><L>,\n@@ -1624,15 +1624,15 @@\n Data.ByteString.Internal.Type.BS\n ww2\n (GHC.ForeignPtr.PlainPtr\n ww3)\n ww4 } } of ww2 { Data.ByteString.Internal.Type.BS ipv4 ipv5 ipv6 ->\n (# ipv4, ipv5,\n ipv6 #) } } }]\n-d19b838b9afd391b7be034111877180f\n+ba3c24e188de81918706cc7df79e2968\n $wencodePreMasterSecret ::\n Network.TLS.Types.Version\n -> Data.ByteString.Internal.Type.ByteString\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [TagSig: <TagTuple[TagProper, TagDunno, TagProper]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n@@ -1686,15 +1686,15 @@\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS\n ww\n (GHC.ForeignPtr.PlainPtr\n ww1)\n ww2 } } of ww { Data.ByteString.Internal.Type.BS ipv4 ipv5 ipv6 ->\n (# ipv4, ipv5, ipv6 #) } } }]\n-3b588d8bfa769c1f4822ba2d0710f5d6\n+981a04524e1e7721da03560564855fd9\n $wencodeSignedDHParams ::\n Network.TLS.Struct.ServerDHParams\n -> Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [TagSig: <TagTuple[TagProper, TagDunno, TagProper]>,\n@@ -1762,15 +1762,15 @@\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS\n ww\n (GHC.ForeignPtr.PlainPtr\n ww1)\n ww2 } } of ww { Data.ByteString.Internal.Type.BS ipv4 ipv5 ipv6 ->\n (# ipv4, ipv5, ipv6 #) } } }]\n-5f6e2d65569e7f8c7a933201140669db\n+4f14237fdffaa7836818b671ece3d763\n $wencodeSignedECDHParams ::\n Network.TLS.Struct.ServerECDHParams\n -> Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [TagSig: <TagTuple[TagProper, TagDunno, TagProper]>,\n@@ -1837,15 +1837,15 @@\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS\n ww\n (GHC.ForeignPtr.PlainPtr\n ww1)\n ww2 } } of ww { Data.ByteString.Internal.Type.BS ipv4 ipv5 ipv6 ->\n (# ipv4, ipv5, ipv6 #) } } }]\n-6f1665510f5d10318f971239049e54f9\n+0de8aa90aa05ae6d83c3a75e27f2cd3d\n $wgenerateCertificateVerify_SSL_DSS ::\n Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Crypto.HashCtx\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n@@ -1865,15 +1865,15 @@\n (Network.TLS.Crypto.hashUpdate\n (Network.TLS.Crypto.hashUpdate\n hashctx\n mastersecret)\n generateCertificateVerify_SSL_DSS1))\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString))))]\n-4d465b07d643af879dbfde57009cc525\n+5cc2c28aa2f8277672adbe0c88416c02\n $wgenerateFinished_SSL ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Crypto.HashCtx\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <L><L><ML>,\n@@ -1937,15 +1937,15 @@\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n (case ds of wild { (,) md5left sha1left -> sha1left })\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString)))) of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }))\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString)))]\n-bd13616b986902914962398d528aac1a\n+a0f056a06986be0ed4c2b19fa2f67189\n $wgenerateKeyBlock_SSL ::\n Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.Int#\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n@@ -2105,15 +2105,15 @@\n -> GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n (c x1)\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString) } }\n } in\n Data.ByteString.Internal.Type.$wconcat\n ($wgo6 1# generateKeyBlock1 y) }]\n-ae4b02a29233e6cc96926ff80d60730e\n+a4206fd55efc18887bc25af2ad8b33fe\n $wgenerateMasterSecret_SSL ::\n Data.ByteArray.Types.ByteArrayAccess preMaster =>\n preMaster\n -> Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n@@ -2213,21 +2213,21 @@\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n (c generateMasterSecret2)\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n (c generateMasterSecret1)\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString))))]\n-124dfea245adba210836f13566ca3bf9\n+56d2dfefda0d66c344fa0e1a8b31c5a7\n $wgetExtensions ::\n GHC.Prim.Int#\n -> Data.Serialize.Get.Get [Network.TLS.Struct.ExtensionRaw]\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, Inline: [2]]\n-70677314f421ad539daabd013f3e5da3\n+33a29d02647f7a030c1b35b3a772b275\n $wgetMore ::\n GHC.Prim.Int#\n -> Data.ByteString.Internal.Type.ByteString\n -> [Data.ByteString.Internal.Type.ByteString]\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> Data.Serialize.Get.More\n -> t\n@@ -2244,38 +2244,38 @@\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Serialize.Get.Result r1)\n -> Data.Serialize.Get.Result r1\n StrWork([~, ~, ~, ~, !])\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 8, Arity: 8,\n Strictness: <L><L><L><L><SL><L><LC(L,C(1,C(1,C(1,C(1,L)))))><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Inline: [2]]\n-d4d28b5cabe6aa685c99d160be183ae1\n+28ced8264729975783c50f35dba68dba\n $wgo1 ::\n [(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, Inline: [2]]\n-73b57455a92a8c85f19848c3c1044b93\n+dce68977cd13c6c3af9349e3e93721fa\n $wgo2 ::\n [Data.ByteString.Internal.Type.ByteString]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Inline: [2]]\n-6d24effd0bed484b6cb4ed12dcd054a6\n+1bd0d5be74af11a9c03338ced4559245\n $wgo3 ::\n [Data.X509.DistinguishedName.DistinguishedName]\n -> (# [Data.ByteString.Internal.Type.ByteString],\n Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Inline: [2]]\n-0854e7174157560dba0c87888c1f7591\n+0752ab5123db9b61d9b4c78a4e691c6d\n $wlvl ::\n Data.ByteString.Builder.Internal.BuildStep r\n -> GHC.Prim.Addr#\n -> GHC.Prim.Addr#\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Builder.Internal.BuildSignal r #)\n@@ -2322,15 +2322,15 @@\n <Data.ByteString.Builder.Internal.BuildSignal r>_R)\n ipv } } })\n `cast`\n (<Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)) #) }]\n-0bf75599081a77609613ac72b95ad831\n+e705f3de1790ff0b18024f0796f6a6f7\n $wlvl1 ::\n Data.ByteString.Builder.Internal.BuildStep r\n -> GHC.Prim.Addr#\n -> GHC.Prim.Addr#\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Builder.Internal.BuildSignal r #)\n@@ -2377,15 +2377,15 @@\n <Data.ByteString.Builder.Internal.BuildSignal r>_R)\n ipv } } })\n `cast`\n (<Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)) #) }]\n-0eb7af35f310701ee2383fa89e1b8094\n+325d2efe66b27268b33db67683fc31b3\n $wputBinaryVersion ::\n Network.TLS.Types.Version\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n [HasNoCafRefs, TagSig: <TagTuple[TagDunno, TagProper]>,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -2591,15 +2591,15 @@\n r>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0])) of nt { Data.Serialize.Put.PairS ww ww1 ->\n (# ww, ww1 #) }]\n-3c4115b4c8c7af2a45a9538ab0448676\n+515d891942775857b8da186b46431921\n $wputDNames ::\n [Data.X509.DistinguishedName.DistinguishedName]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n [TagSig: <TagTuple[TagDunno, TagProper]>,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -2703,15 +2703,15 @@\n `cast`\n (Data.ByteString.Builder.Internal.N:Builder[0])\n @r\n x }) })\n `cast`\n (Sym (Data.ByteString.Builder.Internal.N:Builder[0])) of nt { Data.Serialize.Put.PairS ww ww1 ->\n (# ww, ww1 #) }]\n-a54a5a45edce4c3359d0af842366faea\n+ad0c4e503db14c2319406c429f4e6a7a\n $wputExtension ::\n Network.TLS.Struct.ExtensionID\n -> Data.ByteString.Internal.Type.ByteString\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n [TagSig: <TagTuple[TagDunno, TagProper]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><L>,\n Inline: [2],\n@@ -2759,15 +2759,15 @@\n `cast`\n (Data.ByteString.Builder.Internal.N:Builder[0])\n @r\n x }))\n `cast`\n (Sym (Data.ByteString.Builder.Internal.N:Builder[0])) of wild { Data.Serialize.Put.PairS ww2 ww3 ->\n (# ww2, ww3 #) }]\n-e19ab3fc386ebedf7bb1edcbed55128c\n+886357fb407eba3529bcac323fecf1ec\n $wputServerDHParams ::\n Network.TLS.Struct.BigNum\n -> Network.TLS.Struct.BigNum\n -> Network.TLS.Struct.BigNum\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n [TagSig: <TagTuple[TagDunno, TagDunno]>,\n LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <L><L><L>,\n@@ -2868,15 +2868,15 @@\n r) ->\n f (case ds2\n `cast`\n (Data.Serialize.Put.N:PutM[0] <()>_N) of wild { Data.Serialize.Put.PairS b1 w' ->\n w' `cast` (Data.ByteString.Builder.Internal.N:Builder[0]) @r x }))\n `cast`\n (Sym (Data.ByteString.Builder.Internal.N:Builder[0])) #)]\n-0f11decb02f859b7dae3c1e15c0c67c5\n+3f481138ebc9265c9ed631843ce66aee\n $wputServerECDHParams ::\n Network.TLS.Crypto.Types.Group\n -> Network.TLS.Crypto.IES.GroupPublic\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n [TagSig: <TagTuple[TagDunno, TagDunno]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><ML>,\n Inline: [2],\n@@ -2949,81 +2949,81 @@\n (forall (r :: <*>_N).\n <Data.ByteString.Builder.Internal.BuildStep r>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0])) #)]\n-76f868b253a692af4ae850e0bfb96cb5\n+3960ab59655bb7aec481118a5eaff840\n $wputSignatureHashAlgorithm ::\n Network.TLS.Struct.HashAlgorithm\n -> Network.TLS.Struct.SignatureAlgorithm\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n [HasNoCafRefs, TagSig: <TagTuple[TagDunno, TagProper]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><ML>,\n Inline: [2]]\n-2b0308a9df0a5ac23a4934350f6b0560\n+8be0a125a4250b11236ba60a92767246\n type CurrentParams :: *\n data CurrentParams\n = CurrentParams {cParamsVersion :: Network.TLS.Types.Version,\n cParamsKeyXchgType :: GHC.Maybe.Maybe\n Network.TLS.Cipher.CipherKeyExchangeType}\n-e2e6e6a3535ff9b515529835f436d957\n+31b0ead9f63d065f16c49138de101d55\n type PRF :: *\n type PRF =\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n-9c87720900bcd009268384b9e1a2ca3a\n+899672a3ebc829c58d2f896d30e4767d\n cParamsKeyXchgType ::\n CurrentParams\n -> GHC.Maybe.Maybe Network.TLS.Cipher.CipherKeyExchangeType\n RecSel Left CurrentParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CurrentParams) ->\n {__scc {Network.TLS.Packet.cParamsKeyXchgType} True True} case ds of wild { CurrentParams ds2 ds3 ->\n ds3 }]\n-95de4e38d2628b82de195ed8e5424d61\n+2e189dfdd71d359ab9e7e3d5732e40ce\n cParamsVersion :: CurrentParams -> Network.TLS.Types.Version\n RecSel Left CurrentParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CurrentParams) ->\n {__scc {Network.TLS.Packet.cParamsVersion} True True} case ds of wild { CurrentParams ds2 ds3 ->\n ds2 }]\n-6ce1689f7162d256afd0dbb88a22ae4b\n+755b53c7a5457fe2a18d7f934a11b718\n decodeAlert ::\n Data.Serialize.Get.Get\n (Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n decodeAlert1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)>_R))]\n-75eea9112667dcb0d7f9e90cce38a19b\n+74f9d15cefa066ca778211262b99abfa\n decodeAlert1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n (Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)\n r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True)]\n-a377ac658d21d993c3bf0eded9acb924\n+5639846325ef8c642bbcbc7e4a64c5de\n decodeAlerts ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either\n Network.TLS.Struct.TLSError\n [(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n@@ -3033,15 +3033,15 @@\n Network.TLS.Struct.AlertDescription)]\n decodeAlerts3\n decodeAlerts1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <[(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)]>_R))]\n-9b0a4d70dff5a22c3ae81279a3ce520a\n+068aec30267e4fbf196cf1cef7228932\n decodeAlerts1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -3066,51 +3066,51 @@\n @r\n eta1\n eta2\n eta3\n eta4\n eta5\n eta6]\n-58182bad5c0d0bb533c1707ab8f8ebd7\n+2be57b8e0ff9b5fbf85b370483198440\n decodeAlerts2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n [(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)]\n r\n -> Data.Serialize.Get.Result r\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <L><L><L><L><L><LC(L,C(1,C(1,C(1,C(1,L)))))>]\n-30a54f00b2378f6d75dd584bb39a0d57\n+3ed720d7c34f394ab8bd235c1f32ba33\n decodeAlerts3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# decodeAlerts4]\n-111ff3105aa7024c0ecfe10a6166b418\n+df064bcd0148dd39a0ee68dcec87a43a\n decodeAlerts4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"alerts\"#]\n-dbe1c4881e0062a5912f7acaf9697227\n+e30e28944e02154ac7d52f79c89bcdcb\n decodeChangeCipherSpec ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either Network.TLS.Struct.TLSError ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Packet.decodeChangeCipherSpec} True True} Network.TLS.Wire.runGetErr\n @()\n decodeChangeCipherSpec5\n decodeChangeCipherSpec1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <()>_R))]\n-f3a31714c3e60d64b776d0282a8d786f\n+40d86faacfcada3ca5870940735788fb\n decodeChangeCipherSpec1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success () r\n@@ -3235,67 +3235,67 @@\n 1#\n -> ks\n wild1\n eta2\n eta3\n eta4\n wild1 } }]\n-6ff3cbcd5ac2ee1c295e53c3a17c4104\n+031d5f7988610c4acdcffc241d8afcf9\n decodeChangeCipherSpec2 :: Data.Serialize.Get.Get ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Packet.decodeChangeCipherSpec} False True} Data.Serialize.Get.failDesc\n @()\n decodeChangeCipherSpec3]\n-9715396ce642b0b693a5af747e94c8e2\n+f83dcaa492cc89cc74d7c43bcada529a\n decodeChangeCipherSpec3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# decodeChangeCipherSpec4]\n-fb7956fe3fd86bf870f3c19a21dff10d\n+2dd3c17ae458023da9a00fff41404540\n decodeChangeCipherSpec4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"unknown change cipher spec content\"#]\n-6c0e699f44aced12db08f312a16a6d71\n+b06e5b4a73e12202bc343a75d46d3d27\n decodeChangeCipherSpec5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# decodeChangeCipherSpec6]\n-5c27fd0dd67d3f4e99493034a53c5d17\n+1a35b52a07d6c8477eb0d7b9505f063f\n decodeChangeCipherSpec6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"changecipherspec\"#]\n-0f735e7ae148c02c99938957b42363d2\n+aedc5d1cdbb6e9e17704edab98c2a6fe\n decodeDeprecatedHandshake ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct.Handshake\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>]\n-1253e45df7db31ae8202945b614e48be\n+9f96a00a296414be59ed5c643e85defc\n decodeDeprecatedHeader ::\n GHC.Word.Word16\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct.Header\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>]\n-7ad07159d0c96786b6e6c16ac8c3c923\n+7e4bbc6fb810c2a24852e403ae5a1508\n decodeDeprecatedHeaderLength ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either Network.TLS.Struct.TLSError GHC.Word.Word16\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Packet.decodeDeprecatedHeaderLength} True True} Network.TLS.Wire.runGetErr\n @GHC.Word.Word16\n decodeDeprecatedHeaderLength3\n decodeDeprecatedHeaderLength1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <GHC.Word.Word16>_R))]\n-1d760cf1fd9da4c2dd9cbd1e611107a5\n+e0c5beb92c786fda66fa4eccd08a0cbd\n decodeDeprecatedHeaderLength1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success GHC.Word.Word16 r\n@@ -3306,44 +3306,44 @@\n @GHC.Word.Word16\n @GHC.Word.Word16\n decodeDeprecatedHeaderLength2\n Network.TLS.Wire.getBigNum5\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <GHC.Word.Word16>_R))]\n-6a2b3e81799a1e00475af4cfb3287c91\n+c1fbefc71c573cda787f8e4be7c87631\n decodeDeprecatedHeaderLength2 :: GHC.Word.Word16 -> GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (eta1['GHC.Types.Many] :: GHC.Word.Word16) ->\n {__scc {Network.TLS.Packet.decodeDeprecatedHeaderLength} False True} case eta1 of wild { GHC.Word.W16# x# ->\n GHC.Word.W16#\n (GHC.Prim.subWord16#\n x#\n 32768#Word16) }]\n-886d762a3d7e596a163c55670957a09d\n+671c4fd91d9bb143b26071de92bb25b4\n decodeDeprecatedHeaderLength3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# decodeDeprecatedHeaderLength4]\n-9fce3edee96f40ccced80ba56cf52c73\n+4c5614cf0aaa614885a9eb770586c1b8\n decodeDeprecatedHeaderLength4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"deprecatedheaderlength\"#]\n-7e1f74e11efd264a1e63e9b4974020a1\n+9009ddc9027d773ecacd0857e623c17e\n decodeHandshake ::\n CurrentParams\n -> Network.TLS.Struct.HandshakeType\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct.Handshake\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(L,ML)><L>]\n-9679cb76cbfa3c5a1759a09b7a1098e2\n+b0e81cbcf633a07609713603e6c396f3\n decodeHandshakeRecord ::\n Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Wire.GetResult\n (Network.TLS.Struct.HandshakeType,\n Data.ByteString.Internal.Type.ByteString)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n@@ -3352,72 +3352,72 @@\n Data.ByteString.Internal.Type.ByteString)\n decodeHandshakeRecord2\n decodeHandshakeRecord1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <(Network.TLS.Struct.HandshakeType,\n Data.ByteString.Internal.Type.ByteString)>_R))]\n-04029e13e10ea242ec7e69bf2ca5102c\n+7c2f2637af2968329ca8d7c7235b75c3\n decodeHandshakeRecord1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n (Network.TLS.Struct.HandshakeType,\n Data.ByteString.Internal.Type.ByteString)\n r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><L><LC(S,C(1,C(1,C(1,C(1,L)))))>]\n-034b5ed5d4ffe6c3625d041398fae626\n+3cb64052cb7469edc3bd57d6ac3560ed\n decodeHandshakeRecord2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# decodeHandshakeRecord3]\n-81a6380783ae4be147e032c3245dbd4a\n+88c9ea1a0eee04ea9751ed966c1de533\n decodeHandshakeRecord3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"handshake-record\"#]\n-0e658a3f3aaef13e5814541c9a23314e\n+fbc7be71c1998cf0621706b773bd8fdd\n decodeHeader ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct.Header\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Packet.decodeHeader} True True} Network.TLS.Wire.runGetErr\n @Network.TLS.Struct.Header\n decodeHeader2\n decodeHeader1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <Network.TLS.Struct.Header>_R))]\n-99be831df5f2c7ed69899bcf666d7d5f\n+95b05f3f966a7b7d06cc8f537ff6b3d7\n decodeHeader1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct.Header r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><L><LC(S,C(1,C(1,C(1,C(1,L)))))>]\n-062adc31939bc252ea33514e3cd228f3\n+4e1728762ca48fc92c0f5d318b50e24f\n decodeHeader2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# decodeHeader3]\n-5f0964b97a4032162f5403cb5228342a\n+744fecefd54bb1e640c13eb04b59bdfc\n decodeHeader3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"header\"#]\n-862deae6ef35facf02dd1dcf995c0caf\n+e262c94350a6bab3d5fb7bd012dd5a4e\n decodePreMasterSecret ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Types.Version,\n Data.ByteString.Internal.Type.ByteString)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n@@ -3427,15 +3427,15 @@\n Data.ByteString.Internal.Type.ByteString)\n decodePreMasterSecret3\n decodePreMasterSecret1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <(Network.TLS.Types.Version,\n Data.ByteString.Internal.Type.ByteString)>_R))]\n-ca2c62ab9236197b7ba1486cce444c94\n+489e877ea62d67b9532bfe5b59e1b5af\n decodePreMasterSecret1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -3557,35 +3557,35 @@\n 1#\n -> ks\n wild1\n b1\n m1\n w1\n wild1 } })]\n-dbaca3114fe66a19d8746b0fb7170800\n+fa33bff3a963ac2dcfde8652669f93f3\n decodePreMasterSecret2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Types.Version r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><L><LC(S,C(1,C(1,C(1,C(1,L)))))>]\n-bbc9ca2a9b6cac66c185cfa23858c97c\n+e01c118ccd12871c499f6cb62caf3623\n decodePreMasterSecret3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# decodePreMasterSecret4]\n-20aeb3df5c7277ad8ffde4a08bc00817\n+7f7ae0eee5a5c98f73652af551ebc15e\n decodePreMasterSecret4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"pre-master-secret\"#]\n-b4c825fe5d9534a4ce2590a442068fbf\n+84d53d943097dcb766ebf52eaf29557a\n decodeReallyServerKeyXchgAlgorithmData ::\n Network.TLS.Types.Version\n -> Network.TLS.Cipher.CipherKeyExchangeType\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either\n Network.TLS.Struct.TLSError\n Network.TLS.Struct.ServerKeyXchgAlgorithmData\n@@ -3598,72 +3598,72 @@\n decodeReallyServerKeyXchgAlgorithmData2\n (decodeReallyServerKeyXchgAlgorithmData1\n ver\n cke)\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <Network.TLS.Struct.ServerKeyXchgAlgorithmData>_R))]\n-384a411d6343f22ec27a17036185a4d2\n+a76678349da2036a403e7d7214d421d0\n decodeReallyServerKeyXchgAlgorithmData1 ::\n Network.TLS.Types.Version\n -> Network.TLS.Cipher.CipherKeyExchangeType\n -> forall r.\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n Network.TLS.Struct.ServerKeyXchgAlgorithmData r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 8, Arity: 8,\n Strictness: <L><1L><L><L><L><L><L><LC(S,C(1,C(1,C(1,C(1,L)))))>]\n-8e16199d452eed80255ac5a81a6f2d07\n+5aa8bebf23eab5bd0654c995f48ad672\n decodeReallyServerKeyXchgAlgorithmData2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# decodeReallyServerKeyXchgAlgorithmData3]\n-dc6c4c8c3e77b25479a4ca1ada7d21ac\n+b304e807fe5abae073b01f04f787c72e\n decodeReallyServerKeyXchgAlgorithmData3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"server-key-xchg-algorithm-data\"#]\n-de4df152ce634c8cd3dfaff7bd747da0\n+164c8625a0b6ff2cf7b3a5ee4e7cf1b0\n encodeAlerts ::\n [(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)]\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <ML>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (l['GHC.Types.Many] :: [(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)]) ->\n case $wencodeAlerts l of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-9ec186fa3ba51c035a8e26e4c519a223\n+5f7a1ea47c6b6838cf4de52ff0fa1001\n encodeChangeCipherSpec :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Packet.encodeChangeCipherSpec} True True} Data.ByteString.Lazy.Internal.toStrict\n encodeChangeCipherSpec1]\n-22e3bc8d5bfa59f390c608f75ff83899\n+988de00546804fa3b52e4ac89a029d6c\n encodeChangeCipherSpec1 :: Data.ByteString.Lazy.Internal.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Packet.encodeChangeCipherSpec} False True} Data.ByteString.Builder.toLazyByteString\n ({__scc {Data.Serialize.Put.unPut} True False} encodeChangeCipherSpec2)\n `cast`\n (forall (r :: <*>_N).\n <Data.ByteString.Builder.Internal.BuildStep\n r>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0]))]\n-d7eaff9099940d504f4a3fc224ec4b1d\n+2643d219261660a66c1b39d23a67f1ee\n encodeChangeCipherSpec2 ::\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Builder.Internal.BuildSignal r #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -3673,20 +3673,20 @@\n (eta1['GHC.Types.Many] :: Data.ByteString.Builder.Internal.BuildStep\n r)\n (eta2['GHC.Types.Many] :: Data.ByteString.Builder.Internal.BufferRange)\n (eta3['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case eta2 of wild { Data.ByteString.Builder.Internal.BufferRange ww ww1 ->\n $wlvl @r eta1 ww ww1 eta3 }]\n-55c596697a31435d70df4fdeaa764f8c\n+19a410afb722e0880fd8e1c7dac9dbc5\n encodeChangeCipherSpec3 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 1#Word8]\n-5bdef8a123ddd76382eeb64a2052fcff\n+8fec2e02e30e05df03d93ded424eb71b\n encodeChangeCipherSpec4 ::\n GHC.Word.Word8\n -> GHC.Ptr.Ptr GHC.Word.Word8\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Ptr.Ptr GHC.Word.Word8 #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n@@ -3702,25 +3702,25 @@\n @GHC.Prim.RealWorld\n a\n 0#\n x1\n s of s2 { DEFAULT ->\n (# s2,\n GHC.Ptr.Ptr @GHC.Word.Word8 (GHC.Prim.plusAddr# a 1#) #) } } }]\n-09f4acaa349e04e456f4063aec54d25f\n+8ba3f675d17b0b8e6de0f27a25ba7631\n encodeHandshake ::\n Network.TLS.Struct.Handshake\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (o['GHC.Types.Many] :: Network.TLS.Struct.Handshake) ->\n case $wencodeHandshake o of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-4afa00346f18d74f763021299fb9f8bd\n+e7e9dbf5262c3b7c153bd5a4a2bf3631\n encodeHandshake1 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Packet.encodeHandshake} False True} case GHC.List.$wlenAcc\n @GHC.Types.Char\n (GHC.Types.[]\n @GHC.Types.Char)\n@@ -3730,74 +3730,74 @@\n (GHC.Types.[]\n @GHC.Types.Char) of wild { (#,,#) ww1 ww2 ww3 ->\n Data.ByteString.Internal.Type.BS\n ww1\n (GHC.ForeignPtr.PlainPtr\n ww2)\n ww3 } }]\n-70b92be54e1be4bb1122526ac1805fe7\n+7321e7a4aed53286f1a707e7b4430c5f\n encodeHandshake2 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: <vanilla>\n Data.ByteString.Internal.Type.BS __NULL GHC.ForeignPtr.FinalPtr 0#]\n-27f898b2119412f6bc81fd3925f44adf\n+f895f3aff92c3b04c674b373a4b4ef40\n encodeHandshakeContent ::\n Network.TLS.Struct.Handshake -> Data.Serialize.Put.Put\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>]\n-623c76b5e946ce0de9d80bb3f482c2cc\n+d4b9401a93d9d302e36ba975e8f2bd4c\n encodeHandshakeHeader ::\n Network.TLS.Struct.HandshakeType\n -> GHC.Types.Int -> Data.Serialize.Put.Put\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <ML><L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ty['GHC.Types.Many] :: Network.TLS.Struct.HandshakeType)\n (len['GHC.Types.Many] :: GHC.Types.Int) ->\n case $wencodeHandshakeHeader ty len of wild { (#,#) ww ww1 ->\n (Data.Serialize.Put.PairS @() ww ww1)\n `cast`\n (Sym (Data.Serialize.Put.N:PutM[0]) <()>_N) }]\n-078b2d02005adde3f2ddeec2a10c7b16\n+edc7a832a2fadbffca3a21106a9aeb35\n encodeHeader ::\n Network.TLS.Struct.Header\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,ML,L)>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.Header) ->\n case ds of wild { Network.TLS.Struct.Header ww ww1 ww2 ->\n case $wencodeHeader ww ww1 ww2 of wild1 { (#,,#) ww3 ww4 ww5 ->\n Data.ByteString.Internal.Type.BS ww3 ww4 ww5 } }]\n-54f9c050a5746fd40806cc69f786e159\n+e4ee21d7727a8c882ea6575518ad31a3\n encodeHeaderNoVer ::\n Network.TLS.Struct.Header\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,A,L)>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.Header) ->\n case ds of wild { Network.TLS.Struct.Header ww ww1 ww2 ->\n case $wencodeHeaderNoVer ww ww2 of wild1 { (#,,#) ww3 ww4 ww5 ->\n Data.ByteString.Internal.Type.BS ww3 ww4 ww5 } }]\n-fdc1c563deca17b506b7098a4bc2424d\n+f59151af6c622afe4861a4a874581114\n encodePreMasterSecret ::\n Network.TLS.Types.Version\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <ML><L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (version['GHC.Types.Many] :: Network.TLS.Types.Version)\n (bytes['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n case $wencodePreMasterSecret\n version\n bytes of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-3b5db1805200415052dbc47d49d717a2\n+313794ee61e422a082fa2e6c2b62d1e6\n encodeSignedDHParams ::\n Network.TLS.Struct.ServerDHParams\n -> Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <ML><L><L>, CPR: 1, Inline: [2],\n@@ -3806,15 +3806,15 @@\n (cran['GHC.Types.Many] :: Network.TLS.Struct.ClientRandom)\n (sran['GHC.Types.Many] :: Network.TLS.Struct.ServerRandom) ->\n case $wencodeSignedDHParams\n dhparams\n cran\n sran of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-106e21d730e8f308941b83480d793781\n+e1183adb2f2ffd99225b1d9c74bcb107\n encodeSignedDHParams1 :: Data.Serialize.Put.PairS ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Data.Serialize.Put.unPut} True False} Data.Serialize.Put.PairS\n @()\n GHC.Tuple.Prim.()\n (\\ @r ->\n@@ -3822,21 +3822,21 @@\n @GHC.Types.LiftedRep\n @Data.ByteString.Builder.Internal.BufferRange\n @(GHC.Types.IO\n (Data.ByteString.Builder.Internal.BuildSignal\n r)))\n `cast`\n (Sym (Data.ByteString.Builder.Internal.N:Builder[0]))]\n-4aa2b8eda58314b171c3e2e2a3017372\n+848daa4947f1ddd5217a18b4cbd8a96d\n encodeSignedDHParams2 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n case encodeSignedDHParams1 of wild { Data.Serialize.Put.PairS b1 w' ->\n b1 }]\n-e217e4f8246531ccc1045a00c3e0d081\n+8c5b80fe2597504f9e9ece426a4c4d12\n encodeSignedECDHParams ::\n Network.TLS.Struct.ServerECDHParams\n -> Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <MP(ML,ML)><L><L>, CPR: 1, Inline: [2],\n@@ -3845,25 +3845,25 @@\n (cran['GHC.Types.Many] :: Network.TLS.Struct.ClientRandom)\n (sran['GHC.Types.Many] :: Network.TLS.Struct.ServerRandom) ->\n case $wencodeSignedECDHParams\n dhparams\n cran\n sran of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-2d40a15c5778ca251439d778f6a49763\n+bdf7178d343597e7a95702de21090f27\n encodeSignedECDHParams1 ::\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Builder.Internal.BuildSignal r #)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Data.Serialize.Put.unPut} True False} encodeSignedECDHParams2]\n-ff693f2e710783f02202b53d4bf969c6\n+7277408efd3e1f78a919fcd4bde785f0\n encodeSignedECDHParams2 ::\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Builder.Internal.BuildSignal r #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -3917,15 +3917,15 @@\n <Data.ByteString.Builder.Internal.BuildSignal r>_R)\n s2 } })\n `cast`\n (<Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)) #) } }]\n-1f6f0147bb9329f7024b4ac5bce17acc\n+312428579192dd4457677af3f23fb5d8\n generateCertificateVerify_SSL ::\n Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Crypto.HashCtx\n -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Packet.generateCertificateVerify_SSL} True False} \\ (mastersecret['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n@@ -3934,15 +3934,15 @@\n generateCertificateVerify_SSL1\n mastersecret\n hashctx of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS\n ww\n ww1\n ww2 }]\n-b478b848be5dbf6d4b07345cf95e33f4\n+cf989be7f205110d9ae453dfc533cc10\n generateCertificateVerify_SSL1 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Packet.generateCertificateVerify_SSL} False True} case GHC.List.$wlenAcc\n @GHC.Types.Char\n (GHC.Types.[]\n@@ -3953,47 +3953,47 @@\n (GHC.Types.[]\n @GHC.Types.Char) of wild { (#,,#) ww1 ww2 ww3 ->\n Data.ByteString.Internal.Type.BS\n ww1\n (GHC.ForeignPtr.PlainPtr\n ww2)\n ww3 } }]\n-5c7bc010892874466f04273f3fe8658a\n+7a6a2f8731550f5cc1ba2e15b73b36f9\n generateCertificateVerify_SSL2 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n case generateCertificateVerify_SSL_pad2 of wild { Data.ByteString.Internal.Type.BS bx bx1 bx2 ->\n case GHC.Prim.>=# 40# bx2 of lwild {\n DEFAULT -> Data.ByteString.Internal.Type.BS bx bx1 40#\n 1# -> wild } }]\n-843c3beaa387bb262f1869e9674d62b3\n+4944eed4fda4c04e9f0101453814e5a4\n generateCertificateVerify_SSL3 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n case generateCertificateVerify_SSL_pad1 of wild { Data.ByteString.Internal.Type.BS bx bx1 bx2 ->\n case GHC.Prim.>=# 40# bx2 of lwild {\n DEFAULT -> Data.ByteString.Internal.Type.BS bx bx1 40#\n 1# -> wild } }]\n-e8e7fd3f49f512069eddf7f36bee1737\n+79eff7ab1932b340ae63fc5dd93e27a3\n generateCertificateVerify_SSL_DSS ::\n Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Crypto.HashCtx\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><ML>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (mastersecret['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (hashctx['GHC.Types.Many] :: Network.TLS.Crypto.HashCtx) ->\n case $wgenerateCertificateVerify_SSL_DSS\n mastersecret\n hashctx of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-b66d9d7ceb2282ceef25d6ff1bf7ba0f\n+36b350a7a12369eb111c6da9fae36f38\n generateCertificateVerify_SSL_DSS1 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Packet.generateCertificateVerify_SSL_DSS} False True} GHC.Magic.runRW#\n @GHC.Types.LiftedRep\n @Data.ByteString.Internal.Type.ByteString\n@@ -4053,15 +4053,15 @@\n GHC.Prim.RealWorld) ->\n (# s',\n ipv2 #)) of ds4 { (#,#) ipv6 ipv7 ->\n Data.ByteString.Internal.Type.BS\n ipv7\n ipv3\n 40# } } } })]\n-ba6c742829cad6eae86fe5e0e5ae4b00\n+fb9d2ee875d83bd04059851f55b47ced\n generateCertificateVerify_SSL_DSS2 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Packet.generateCertificateVerify_SSL_DSS} False True} GHC.Magic.runRW#\n @GHC.Types.LiftedRep\n @Data.ByteString.Internal.Type.ByteString\n@@ -4121,15 +4121,15 @@\n GHC.Prim.RealWorld) ->\n (# s',\n ipv2 #)) of ds4 { (#,#) ipv6 ipv7 ->\n Data.ByteString.Internal.Type.BS\n ipv7\n ipv3\n 40# } } } })]\n-8c1645376b83d1038dd0c5b72deca6e2\n+676e2d09cc00d4b32d9ffdd02fc6591f\n generateCertificateVerify_SSL_pad1 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.Magic.runRW#\n @GHC.Types.LiftedRep\n @Data.ByteString.Internal.Type.ByteString\n@@ -4170,15 +4170,15 @@\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr# #))\n (GHC.Magic.runRW#\n @('GHC.Types.TupleRep '[GHC.Types.ZeroBitRep, 'GHC.Types.AddrRep])\n @(# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr# #))\n (\\ (ds4['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s', ipv2 #)) of ds4 { (#,#) ipv6 ipv7 ->\n Data.ByteString.Internal.Type.BS ipv7 ipv3 48# } } } })]\n-286bfc30d824bd2e4c29d8446fb059e5\n+24d740a96f8cfeb13a89d5f35d33dc43\n generateCertificateVerify_SSL_pad2 ::\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.Magic.runRW#\n @GHC.Types.LiftedRep\n @Data.ByteString.Internal.Type.ByteString\n@@ -4219,15 +4219,15 @@\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr# #))\n (GHC.Magic.runRW#\n @('GHC.Types.TupleRep '[GHC.Types.ZeroBitRep, 'GHC.Types.AddrRep])\n @(# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr# #))\n (\\ (ds4['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s', ipv2 #)) of ds4 { (#,#) ipv6 ipv7 ->\n Data.ByteString.Internal.Type.BS ipv7 ipv3 48# } } } })]\n-c727b66bb8ceb00b2fbb1b9e43f53ff5\n+187ec7912a582101b079704a9b5fbb5c\n generateClientFinished ::\n Network.TLS.Types.Version\n -> Network.TLS.Cipher.Cipher\n -> Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Crypto.HashCtx\n -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -4263,61 +4263,61 @@\n Data.ByteString.Internal.Type.BS\n ww\n ww1\n ww2 })\n generateClientFinished4\n 1#\n -> generateClientFinished1 } }]\n-11a3aad60d8f5764e508eed455dd61f7\n+33d81bd7482855679fff0e440f30f1ea\n generateClientFinished1 ::\n Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Crypto.HashCtx\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><ML>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (mastersecret['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (hashctx['GHC.Types.Many] :: Network.TLS.Crypto.HashCtx) ->\n case $wgenerateFinished_SSL\n generateClientFinished2\n mastersecret\n hashctx of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-b4ca2b880d13cf6c24c21e017c097bc4\n+2bca0d990718b867d607d33da6dd6874\n generateClientFinished2 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: <vanilla>\n Data.ByteString.Internal.Type.BS\n generateClientFinished3\n GHC.ForeignPtr.FinalPtr\n 4#]\n-2a68adb935ee4139fc4486faadc9a811\n+82ddfe08c27bb23dd2ad0e3417349951\n generateClientFinished3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CLNT\"#]\n-78441aeeb682735f057faad44b866442\n+b66957cd60dda2ba4cdc76df4c8a7846\n generateClientFinished4 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 12#]\n-e445075c535b280693593d03fe518525\n+e419bac287ab82e80c1a96b1a43953b7\n generateClientFinished5 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: <vanilla>\n Data.ByteString.Internal.Type.BS\n generateClientFinished6\n GHC.ForeignPtr.FinalPtr\n 15#]\n-8fb7c0c59d3686eaf1f15732d0ac6315\n+193a978039857d76bd9a0c2d9526730d\n generateClientFinished6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"client finished\"#]\n-f439fe6d0c7aac038cf0692fcfeb4d52\n+a5d4b828e61a4953ac1194538d3229db\n generateExtendedMasterSec ::\n Data.ByteArray.Types.ByteArrayAccess preMaster =>\n Network.TLS.Types.Version\n -> Network.TLS.Cipher.Cipher\n -> preMaster\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n@@ -4440,24 +4440,24 @@\n 1#\n -> $j } } } }\n 1#\n -> Network.TLS.MAC.prf_MD5SHA1\n karg1\n karg\n generateExtendedMasterSec1 } }]\n-31db891737dd59a5ac6da0b9031c31d6\n+d8b733390ad0ac7509dbd237c30924d7\n generateExtendedMasterSec1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 48#]\n-0f3f8caa73fdbafbb98b7e05ef216377\n+3478f34916f828d39bc968720ed36e12\n generateExtendedMasterSec2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"extended master secret\"#]\n-b337d4a389172ab75abbc9b8d38cd83c\n+2384543c63e7d65bd7fc43b8a5e304e7\n generateKeyBlock ::\n Network.TLS.Types.Version\n -> Network.TLS.Cipher.Cipher\n -> Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n@@ -4500,32 +4500,32 @@\n ww1\n ww2 })\n kbsize\n Network.TLS.Types.SSL2\n -> generateKeyBlock_SSL\n Network.TLS.Types.SSL3\n -> generateKeyBlock_SSL }]\n-3225a431cda6ae249583aeafef509c13\n+37b58f86cfa9aaa0987885031bcc222e\n generateKeyBlock1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla> GHC.Enum.eftChar 65# 90#]\n-9bd5f5709d70172e47d8ed6435d9d390\n+315ae4c3ffcbc9cc9275f61c1447a756\n generateKeyBlock2 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: <vanilla>\n Data.ByteString.Internal.Type.BS\n generateKeyBlock3\n GHC.ForeignPtr.FinalPtr\n 13#]\n-0e4995eb3f05391ff341d9814072ca96\n+f274baa87f3dfe08687f5fcc867b65e4\n generateKeyBlock3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"key expansion\"#]\n-b4547739a281cb09e549af2519f9ba16\n+d9bc990960404c62c73c9895ae319f56\n generateKeyBlock_SSL ::\n Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -4538,15 +4538,15 @@\n case kbsize of wild { GHC.Types.I# ww ->\n case $wgenerateKeyBlock_SSL\n ds\n ds2\n mastersecret\n ww of wild1 { (#,,#) ww1 ww2 ww3 ->\n Data.ByteString.Internal.Type.BS ww1 ww2 ww3 } }]\n-66a392e8ea7f9f4b746965b34ac8b145\n+086846871ecc431f5b2e517334195f57\n generateMasterSecret ::\n Data.ByteArray.Types.ByteArrayAccess preMaster =>\n Network.TLS.Types.Version\n -> Network.TLS.Cipher.Cipher\n -> preMaster\n -> Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n@@ -4620,55 +4620,55 @@\n -> generateMasterSecret_SSL\n @preMaster\n $dByteArrayAccess\n Network.TLS.Types.SSL3\n -> generateMasterSecret_SSL\n @preMaster\n $dByteArrayAccess }]\n-1bf6f5419f8908e523b94049d0efd3ff\n+5542a6ded37ce0e86815aacd11602db6\n generateMasterSecret1 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: <vanilla>\n Data.ByteString.Internal.Type.BS\n generateMasterSecret_addr#\n GHC.ForeignPtr.FinalPtr\n 3#]\n-837147808ce69ab4a212da447b9ee8d6\n+e4dd2b9f65375d5c59bfbdf1ea65bf7d\n generateMasterSecret2 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: <vanilla>\n Data.ByteString.Internal.Type.BS\n generateMasterSecret_addr#1\n GHC.ForeignPtr.FinalPtr\n 2#]\n-98b40d41f1f1e8911d9f5b6614bcb08a\n+1292ba29e3925d7d5119938e7d4288dd\n generateMasterSecret3 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: <vanilla>\n Data.ByteString.Internal.Type.BS\n generateMasterSecret_addr#2\n GHC.ForeignPtr.FinalPtr\n 1#]\n-e55df65eb82038eb13f10ba65619c681\n+b8de54a16e6147d52d19ef0b0c20885a\n generateMasterSecret4 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: <vanilla>\n Data.ByteString.Internal.Type.BS\n generateMasterSecret5\n GHC.ForeignPtr.FinalPtr\n 13#]\n-3b1fcdf86ee7381e4ba1c7c2e83d70e8\n+c8783586dec2272eed84d83bdee8773f\n generateMasterSecret5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"master secret\"#]\n-8e3a90880699107a9b3260f0694920ee\n+c5d89fef26f4bef4c23dbec017dea290\n generateMasterSecret_SSL ::\n Data.ByteArray.Types.ByteArrayAccess preMaster =>\n preMaster\n -> Network.TLS.Struct.ClientRandom\n -> Network.TLS.Struct.ServerRandom\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -4684,27 +4684,27 @@\n case $wgenerateMasterSecret_SSL\n @preMaster\n $dByteArrayAccess\n premasterSecret\n ds\n ds2 of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-f29b549fca0b382cb1b5e6516b9f4aec\n+063944fa9c99cf5a239caccc0b9e4ad9\n generateMasterSecret_addr# :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CCC\"#]\n-ad28ab7d584a1801bf99adb449b978f0\n+484aa1e43c755310c92cb2d5afb7c6e0\n generateMasterSecret_addr#1 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"BB\"#]\n-0a38c17602f69b7021e51ad47e41fef0\n+c98c3ec87d5f23d5420fc013c05e3558\n generateMasterSecret_addr#2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"A\"#]\n-9e1ee05d826eae0e2e2aed084a5e27ae\n+a5238768dd7de897aacd022d8001b486\n generateServerFinished ::\n Network.TLS.Types.Version\n -> Network.TLS.Cipher.Cipher\n -> Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Crypto.HashCtx\n -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n@@ -4740,76 +4740,76 @@\n Data.ByteString.Internal.Type.BS\n ww\n ww1\n ww2 })\n generateClientFinished4\n 1#\n -> generateServerFinished1 } }]\n-67beb9dc245a8ec8799d41bb0cd2d940\n+9ace556e8ac0fa1b1d7160b6a4425255\n generateServerFinished1 ::\n Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Crypto.HashCtx\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><ML>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (mastersecret['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (hashctx['GHC.Types.Many] :: Network.TLS.Crypto.HashCtx) ->\n case $wgenerateFinished_SSL\n generateServerFinished2\n mastersecret\n hashctx of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-ba7944ea89518a8b962505ddc3d71084\n+7f48bf0e3339b858bcc7e89853dd4cf2\n generateServerFinished2 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: <vanilla>\n Data.ByteString.Internal.Type.BS\n generateServerFinished3\n GHC.ForeignPtr.FinalPtr\n 4#]\n-011abd4503cf74c8abf467ad053c35fb\n+180f9d5aadb104b7e7f8c9986d8ae92b\n generateServerFinished3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SRVR\"#]\n-8b7fd967eaf39413dd2072592d31886e\n+eb4742d2a6d5b65bb47f5953f5df062c\n generateServerFinished4 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: <vanilla>\n Data.ByteString.Internal.Type.BS\n generateServerFinished5\n GHC.ForeignPtr.FinalPtr\n 15#]\n-8e6f1a111b25aa9b38bd60f4ec719694\n+4b937cfd64a9be4053ff8146eb387d48\n generateServerFinished5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"server finished\"#]\n-a8be5b90c6337923605ccf4cc156b512\n+084e518fbbedc5ca8e0b7522e2565f82\n getBinaryVersion ::\n Data.Serialize.Get.Get (GHC.Maybe.Maybe Network.TLS.Types.Version)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getBinaryVersion1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <GHC.Maybe.Maybe Network.TLS.Types.Version>_R))]\n-8f6b8c6d6172d6adb980dc4f8644c03b\n+63101beca8a5fac79082f2298c9dc7f0\n getBinaryVersion1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n (GHC.Maybe.Maybe Network.TLS.Types.Version) r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True)]\n-1294bb7745858d43fc3cfaed631c6f81\n+01bdc217b2a90bdd73153c470a677c31\n getClientRandom1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct.ClientRandom r\n@@ -4838,15 +4838,15 @@\n (<Data.Serialize.Get.Input>_R\n %<'GHC.Types.Many>_N ->_R <Data.Serialize.Get.Buffer>_R\n %<'GHC.Types.Many>_N ->_R <Data.Serialize.Get.More>_R\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Int>_R\n %<'GHC.Types.Many>_N ->_R Network.TLS.Struct.N:ClientRandom[0]\n %<'GHC.Types.Many>_N ->_R <Data.Serialize.Get.Result\n r>_R)]\n-df43e3fd5587881f1cdde51bcab0d958\n+95b09e8b0e6b4ba5f413a7141c8856ef\n getClientRandom2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -4914,34 +4914,34 @@\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString)\n eta2\n eta3\n eta4\n eta5\n ks\n 1# -> ks wild1 eta2 eta3 eta4 wild1 } }]\n-c25fbb532331fb4c24bfca83e17f8d7d\n+5f7410d9f373cf46aeed1dd0975f9b33\n getClientRandom32 ::\n Data.Serialize.Get.Get Network.TLS.Struct.ClientRandom\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getClientRandom1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <Network.TLS.Struct.ClientRandom>_R))]\n-cbfbed7b9912a87d74a66596938f1d92\n+ac83ed16e280fc5cff7d213d26bbcbe5\n getDNames ::\n Data.Serialize.Get.Get\n [Data.X509.DistinguishedName.DistinguishedName]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getDNames1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <[Data.X509.DistinguishedName.DistinguishedName]>_R))]\n-9042adacaccf73159a3234b4e6d19a93\n+5400582aa4d461f88274ae600243524d\n getDNames1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -4989,36 +4989,36 @@\n @r\n s1\n b1\n m1\n w1\n kf\n ks)]\n-c4ae063a06412560d7a04dd263a7fd28\n+e62d5c910007bbca83cf97e8b8950a70\n getDNames2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n (GHC.Types.Int, Data.X509.DistinguishedName.DistinguishedName) r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <L><L><L><L><L><LC(S,C(1,C(1,C(1,C(1,L)))))>]\n-c831dcbde64cea5a77ffd47adfd92e54\n+ac1075cd415801127de8b7406844f19c\n getExtensions ::\n GHC.Types.Int\n -> Data.Serialize.Get.Get [Network.TLS.Struct.ExtensionRaw]\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(1L)>,\n Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int) ->\n case ds of wild { GHC.Types.I# ww -> $wgetExtensions ww }]\n-4a9ffdd46b7cfb4a84b8a97795726205\n+90ba9b5117b3266e1579145f274ac131\n getPRF ::\n Network.TLS.Types.Version -> Network.TLS.Cipher.Cipher -> PRF\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><MP(A,A,A,A,A,1L,ML)>,\n Unfolding: Core: <vanilla>\n \\ (ver['GHC.Types.Many] :: Network.TLS.Types.Version)\n (ciph['GHC.Types.Many] :: Network.TLS.Cipher.Cipher)[OneShot] ->\n@@ -5069,15 +5069,15 @@\n Data.ByteString.Internal.Type.BS\n ww1\n ww2\n ww3 } }\n 1#\n -> Network.TLS.MAC.prf_SHA256 } } } }\n 1# -> Network.TLS.MAC.prf_MD5SHA1 } }]\n-6971acb9d65901f82d2450bf8ea917d8\n+d54db802a2c0d76a634f4d064b771fde\n getServerRandom1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct.ServerRandom r\n@@ -5106,155 +5106,155 @@\n (<Data.Serialize.Get.Input>_R\n %<'GHC.Types.Many>_N ->_R <Data.Serialize.Get.Buffer>_R\n %<'GHC.Types.Many>_N ->_R <Data.Serialize.Get.More>_R\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Int>_R\n %<'GHC.Types.Many>_N ->_R Network.TLS.Struct.N:ServerRandom[0]\n %<'GHC.Types.Many>_N ->_R <Data.Serialize.Get.Result\n r>_R)]\n-ce28d34497a1a5d04e09e736062942f0\n+cad6bf6c1b8069f45152fd6d88b1aa51\n getServerRandom32 ::\n Data.Serialize.Get.Get Network.TLS.Struct.ServerRandom\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getServerRandom1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <Network.TLS.Struct.ServerRandom>_R))]\n-276338a06fb53624fc6cce88c7883b3d\n+093cfad84940ad790c19aa763dad322f\n getSession :: Data.Serialize.Get.Get Network.TLS.Struct.Session\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getSession1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] <Network.TLS.Struct.Session>_R))]\n-c797fe5da0b9a0038c4567691e44914f\n+d13566da520a217338340d29fe8842fb\n getSession1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct.Session r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True)]\n-b29d3b1561be232a73ca5ab20e464dd5\n+b5f9718453c80c3356322f75e122032e\n getSignatureHashAlgorithm ::\n Data.Serialize.Get.Get Network.TLS.Struct.HashAndSignatureAlgorithm\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getSignatureHashAlgorithm1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <Network.TLS.Struct.HashAndSignatureAlgorithm>_R))]\n-7862f87ceb037e8c73c0415c1437d3c0\n+bea8fcff138360a66827d2d0d321016a\n getSignatureHashAlgorithm1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n Network.TLS.Struct.HashAndSignatureAlgorithm r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True)]\n-a2a3fd531cc9e965dce5a848ba1e0edd\n+3e855d8d56e6d3049cc79e9c427938ac\n putBinaryVersion ::\n Network.TLS.Types.Version -> Data.Serialize.Put.Put\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <ML>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ver['GHC.Types.Many] :: Network.TLS.Types.Version) ->\n case $wputBinaryVersion ver of wild { (#,#) ww ww1 ->\n (Data.Serialize.Put.PairS @() ww ww1)\n `cast`\n (Sym (Data.Serialize.Put.N:PutM[0]) <()>_N) }]\n-758630a0d6c33af856b69a30367aacd6\n+df45611e42cc19689d05433c76c3e25c\n putClientRandom1 ::\n Network.TLS.Struct.ClientRandom -> Data.Serialize.Put.PairS ()\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.ClientRandom) ->\n {__scc {Network.TLS.Packet.putClientRandom32} True True} Network.TLS.Wire.putOpaque1\n ds\n `cast`\n (Network.TLS.Struct.N:ClientRandom[0])]\n-64cc08b5da357153989f6b4a9c10aa77\n+b89a5145463110d201a49509522e9ac5\n putClientRandom32 ::\n Network.TLS.Struct.ClientRandom -> Data.Serialize.Put.Put\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Unfolding: Core: <vanilla>\n putClientRandom1\n `cast`\n (<Network.TLS.Struct.ClientRandom>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)]\n-6137880252989e58aeb4c0513cec90a9\n+2e9f002891ed04088f7a10ccb64ac357\n putDNames ::\n [Data.X509.DistinguishedName.DistinguishedName]\n -> Data.Serialize.Put.Put\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <ML>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (dnames['GHC.Types.Many] :: [Data.X509.DistinguishedName.DistinguishedName]) ->\n case $wputDNames dnames of wild { (#,#) ww ww1 ->\n (Data.Serialize.Put.PairS @() ww ww1)\n `cast`\n (Sym (Data.Serialize.Put.N:PutM[0]) <()>_N) }]\n-6f0c931e4cc4a37b6f51cd03774ffe2c\n+351944b78a9e13bc749665f17fee3d51\n putDNames_go1 ::\n [Data.ByteString.Internal.Type.ByteString]\n -> GHC.Types.Int -> GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>]\n-137721230280aff621f0bb93e707b6a7\n+7775f35c02e5e1356cc796581168e43f\n putExtension ::\n Network.TLS.Struct.ExtensionRaw -> Data.Serialize.Put.Put\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L)>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.ExtensionRaw) ->\n case ds of wild { Network.TLS.Struct.ExtensionRaw ww ww1 ->\n case $wputExtension ww ww1 of wild1 { (#,#) ww2 ww3 ->\n (Data.Serialize.Put.PairS @() ww2 ww3)\n `cast`\n (Sym (Data.Serialize.Put.N:PutM[0]) <()>_N) } }]\n-e70211fc524d9f609d1eccfd9cbcd96f\n+6d4e9c9444b40cf4c473ff055792d81f\n putServerRandom1 ::\n Network.TLS.Struct.ServerRandom -> Data.Serialize.Put.PairS ()\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.ServerRandom) ->\n {__scc {Network.TLS.Packet.putServerRandom32} True True} Network.TLS.Wire.putOpaque1\n ds\n `cast`\n (Network.TLS.Struct.N:ServerRandom[0])]\n-77d65fdb144226ad5125d847c46e616c\n+d5490fcb5761d6417d6857fe04db21e4\n putServerRandom32 ::\n Network.TLS.Struct.ServerRandom -> Data.Serialize.Put.Put\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Unfolding: Core: <vanilla>\n putServerRandom1\n `cast`\n (<Network.TLS.Struct.ServerRandom>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)]\n-4015f7bc4fa9f7e07ce21298543b0314\n+f0f9de4ebafbecb1154ce2085fcf09b0\n putSession :: Network.TLS.Struct.Session -> Data.Serialize.Put.Put\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.Session) ->\n {__scc {Network.TLS.Packet.putSession} True True} case ds\n `cast`\n (Network.TLS.Struct.N:Session[0]) of wild {\n GHC.Maybe.Nothing\n -> putSession1\n `cast`\n (Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)\n GHC.Maybe.Just s\n -> Network.TLS.Wire.putOpaque8\n s }]\n-5c13e24dc8a2e17f47d2a6059d1482f6\n+5472be6d89f2f5c928e2897ab8620d95\n putSession1 :: Data.Serialize.Put.PairS ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n Data.Serialize.Put.PairS\n @()\n GHC.Tuple.Prim.()\n putSession2\n@@ -5262,15 +5262,15 @@\n (forall (r :: <*>_N).\n <Data.ByteString.Builder.Internal.BuildStep r>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0]))]\n-d3c9e4b85246eb70845eb7451ca49f65\n+9838815976ab3e46e6102f82d9ce9899\n putSession2 ::\n Data.ByteString.Builder.Internal.BuildStep r\n -> Data.ByteString.Builder.Internal.BufferRange\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Builder.Internal.BuildSignal r #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -5280,20 +5280,20 @@\n (eta1['GHC.Types.Many] :: Data.ByteString.Builder.Internal.BuildStep\n r)\n (eta2['GHC.Types.Many] :: Data.ByteString.Builder.Internal.BufferRange)\n (eta3['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case eta2 of wild { Data.ByteString.Builder.Internal.BufferRange ww ww1 ->\n $wlvl1 @r eta1 ww ww1 eta3 }]\n-957119943cd22c6be70958b42d0cb6ab\n+c262f2f65f3a533ce76831153e6c4b82\n putSession3 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 0#Word8]\n-69d06e4a9bddc45ed4e3006bf4e35f92\n+fb4ee58e5710033426cd10dbf6703132\n putSignatureHashAlgorithm ::\n Network.TLS.Struct.HashAndSignatureAlgorithm\n -> Data.Serialize.Put.Put\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(ML,ML)>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (Network.TLS.Struct.HashAlgorithm,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Packet13.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Packet13.p_hi", "comments": ["Files 92% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Packet13 9066\n- interface hash: f10c6e3afd68b32dbe51372a6a171816\n- ABI hash: 0759fcbd172466f9f6d2ab603e2c46ce\n- export-list hash: a81367e436f9d959143ee6ae63b6952d\n+ interface hash: 237728151e1d140315a334cbbceb93ab\n+ ABI hash: 7fdbebcfc4cf7d1a01864bd255a99db4\n+ export-list hash: 919fd0ec5e97280f85768769f3870141\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 41d6630fcf0fd76cc54d1d30778de1bb\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 8aaa47c406c36f8b4114e9756deaf3c2\n sig of: Nothing\n@@ -19,20 +19,20 @@\n where\n exports:\n decodeHandshake13\n decodeHandshakeRecord13\n decodeHandshakes13\n encodeHandshake13\n getHandshakeType13\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.ByteString.Builder GHC.Prim.Ext Network.Socket.Info\n Control.Monad.STM Data.Time.Calendar.Gregorian\n@@ -88,127 +88,127 @@\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Data.Serialize.Get a856d8f1c0b70818698db480d161b6ef\n import -/ Data.Serialize.Put fbf5088bf74e0b5ee03353d44fc8f58b\n import -/ Data.X509 6e0d0fcd38fe26f92e8e7c3abc8c4a93\n import -/ Data.X509.CertificateChain 20444c7c00262f2306e2a96a817b06da\n import -/ Control.Monad.Error.Class 2a27a26a457ff48d6ed279bcedd7ff7b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT 2c50be450375443d0e5a083d0ae00866\n- exports: ed4ca275381204177a088a365f94059f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 52dbc64f5959f344fc33fcd56cf6085e\n- exports: ba9c2e0a1276d7f6a3f5b65565ca6b32\n- getBinaryVersion a8be5b90c6337923605ccf4cc156b512\n- getClientRandom32 c25fbb532331fb4c24bfca83e17f8d7d\n- getExtensions c831dcbde64cea5a77ffd47adfd92e54\n- getServerRandom32 ce28d34497a1a5d04e09e736062942f0\n- getSession 276338a06fb53624fc6cce88c7883b3d\n- getSignatureHashAlgorithm b29d3b1561be232a73ca5ab20e464dd5\n- putBinaryVersion a2a3fd531cc9e965dce5a848ba1e0edd\n- putClientRandom32 64cc08b5da357153989f6b4a9c10aa77\n- putExtension 137721230280aff621f0bb93e707b6a7\n- putServerRandom32 77d65fdb144226ad5125d847c46e616c\n- putSession 4015f7bc4fa9f7e07ce21298543b0314\n- putSignatureHashAlgorithm 69d06e4a9bddc45ed4e3006bf4e35f92\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- valOfType fba21d3f131c9f62c8e32d6d2ad08787\n- valToType cc9f32451831713e1d263a8a22346763\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 7aac8fc5218917042f697bb647f97197\n- exports: 91bf2b5e7523eb1b1ff375206f77a4b9\n- CertRequest13 ec3276df90ad3c3415add6047dd4ed19\n- CertVerify13 df73ca16d424d0981dd1e931ff9a31ae\n- Certificate13 0fc30409c0007686ecbfaa4c1f25167b\n- ClientHello13 57f0a9b3365134c5af80d17d1b742870\n- EncryptedExtensions13 e19ce444cc1f3746f26c89a763bedf9a\n- EndOfEarlyData13 2afbdedbace0d6045eb2098acf33cd5f\n- Finished13 94ed57d5cf83e548a143b473e37bec72\n- Handshake13 0e343a829f872ec32748ec8413f3d761\n- HandshakeType13 d0716e6ba407f2b6d9510f0247524331\n- HandshakeType_CertRequest13 24bfe94b47e2e9f6927cd10a59fdb632\n- HandshakeType_CertVerify13 47ee502f9d42906b320b75a477c79c59\n- HandshakeType_Certificate13 1faeac410644474af217412ab64fe6ef\n- HandshakeType_ClientHello13 0ef70b0db4e8ae77bbee834610a56d19\n- HandshakeType_EncryptedExtensions13 068885db029a9debfd60d6d678471c46\n- HandshakeType_EndOfEarlyData13 1fb094ad28e7c9a9d8fa23c7c7ae1eda\n- HandshakeType_Finished13 d05c746f31a2a78e56971417eb48aa35\n- HandshakeType_KeyUpdate13 69156145b6ca1c341f705941ce240117\n- HandshakeType_NewSessionTicket13 b26c124d8eb5aa669409b8b411ccecd6\n- HandshakeType_ServerHello13 a78d3f82f8a0f3a989422f03a363f15f\n- KeyUpdate13 e97961dd754f4248b3c206307c19e8e4\n- NewSessionTicket13 089a4477e6472b4ae176afbc85e33bfc\n- ServerHello13 63c4c13231b6558de9ae0a18183e66e8\n- UpdateNotRequested c4575eef907423fe980635b7f103ca76\n- UpdateRequested 28d764f77880769a19363012a0cd91c9\n- typeOfHandshake13 9e3273299a7851874694e717acf89089\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- TLS12 86e264f55016c6e6df794e4fd492631b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire 9b22fdc7c3c4cb7b65773d287aba20c6\n- exports: e8d57b994bdab386730ca35bdb0725ee\n- GetResult 4c81ce97f4d8404a984edb1be88d6df6\n- GotError 3ba2ce001a7448af78972900867db0b4\n- GotPartial 114dde172759970db8be830bf2b476e6\n- GotSuccess 03f924041efce85a47509ae816ad253a\n- GotSuccessRemaining cd975cf47edacb8ac9bdf1e5621103ab\n- getList 63c5a8960183796c4b7b97e997f3df63\n- getOpaque16 8e72fc156e07ad3056a2c2598185fe58\n- getOpaque24 16c4b99ed78a73e41d7fddece8e16cc2\n- getOpaque8 df5b94489fa0777799d05955845a07f7\n- getWord16 729d8f9f87097b5a93efdf9d5ecf0f0d\n- getWord24 93d51b1c973f99ecb711a7c303e50705\n- getWord32 07b21d26376d30766c8bc8739b5cf7db\n- getWords16 33fa45f38f0758cfb4fcc00df1d14540\n- getWords8 209f3df57077608e19b9479dd4f2a8e5\n- putBytes 4f9e96b7b3aac7ad95d27dd661404a71\n- putOpaque16 da3ec79504bb82844d029208d0a654a2\n- putOpaque24 16a12d1631a5f6211c7cc934b6612841\n- putOpaque8 a9cf58a7b52665db72ee0fd2c9995b98\n- putWord16 77ab2b0db4fc09019954a962e8461c7a\n- putWord24 700c3816d8b1f8c932f19c9c50847fb8\n- putWord32 9aec46d3f9220ef25a2c0d221bb379dc\n- putWords16 86f1d0d4750498eab6b0d1c57f524a24\n- putWords8 efabf7f8465c5ec1773a6982653db538\n- runGet e2742c17431d453cbeb7dda351442348\n- runGetErr fde5cffaff03a21b830dd8ffcea5c410\n-aad4fdb7bd8bdccf8e5141c8218673e3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT 116553d261583a09c49cd5015f445390\n+ exports: 79c792baf2198e1ee94fe7dc1e3714c6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 3e4fdb9adad5eca9a98c1fc7b2e32b4a\n+ exports: 565373c215f1b344ba6eb14454a168c1\n+ getBinaryVersion 084e518fbbedc5ca8e0b7522e2565f82\n+ getClientRandom32 5f7410d9f373cf46aeed1dd0975f9b33\n+ getExtensions ac1075cd415801127de8b7406844f19c\n+ getServerRandom32 cad6bf6c1b8069f45152fd6d88b1aa51\n+ getSession 093cfad84940ad790c19aa763dad322f\n+ getSignatureHashAlgorithm b5f9718453c80c3356322f75e122032e\n+ putBinaryVersion 3e855d8d56e6d3049cc79e9c427938ac\n+ putClientRandom32 b89a5145463110d201a49509522e9ac5\n+ putExtension 7775f35c02e5e1356cc796581168e43f\n+ putServerRandom32 d5490fcb5761d6417d6857fe04db21e4\n+ putSession f0f9de4ebafbecb1154ce2085fcf09b0\n+ putSignatureHashAlgorithm fb4ee58e5710033426cd10dbf6703132\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ valOfType af9b035a7bbfcec3dd9ece9f41bb1460\n+ valToType b90362bf299f03c77eabd334a2d1b429\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 ce175985d43dec8e79bdb1c012345799\n+ exports: 5f030bdfeed1165d661fae4e55156fdc\n+ CertRequest13 35b9f730ecb06d359646d25c05452bf2\n+ CertVerify13 59e8f7c7f5484e04587c102556ffb861\n+ Certificate13 281a16bae3c2a84cd28589beb274b5f5\n+ ClientHello13 cc7c00913b3aad42b2aa1d96a55d1a91\n+ EncryptedExtensions13 7a9604b7f54101a4599f221ba59219dc\n+ EndOfEarlyData13 19e9d2801365411d94855d45efb828f1\n+ Finished13 5e91d52a355a20d5cbca49ee21efe719\n+ Handshake13 ad761eab41b17d9c98f09b94c909c684\n+ HandshakeType13 dd0168a265d948c271a07dc1c1fcb812\n+ HandshakeType_CertRequest13 e5e1ba6a55c9e3ecdcf9e90fd727b5a9\n+ HandshakeType_CertVerify13 a0f34282845627e0e39b2102554886d3\n+ HandshakeType_Certificate13 594dba02990252b1cea8ec724065abdd\n+ HandshakeType_ClientHello13 a580b66a06428441b5822548ba1dffae\n+ HandshakeType_EncryptedExtensions13 24a43b89697f4ca763f0e3b7abfed7f5\n+ HandshakeType_EndOfEarlyData13 160eae537793af4f7e25eebc66f77c3b\n+ HandshakeType_Finished13 5ce65229c8744ca6669d860d9743459b\n+ HandshakeType_KeyUpdate13 8a8b6ff94f752139c587e5a56f1919d8\n+ HandshakeType_NewSessionTicket13 62d416cca8d366b892ac14df67ee66d1\n+ HandshakeType_ServerHello13 6505ce2eb7e5934f80b9b137c598e52f\n+ KeyUpdate13 457d9297587f2a4c473c4d09f3e14a1d\n+ NewSessionTicket13 e88cb6e3ad3ce4210d756ec4189a5755\n+ ServerHello13 ccda2a77ddb392e2484d3498f7830db7\n+ UpdateNotRequested f84ddac74602399f1fe173e67b76d9c4\n+ UpdateRequested 91fe30f0a0d63f1065ae92a39dcfde86\n+ typeOfHandshake13 d882a5bb0301dcdfb16cee4be3c9fd0f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 840dff79d0213475e1de9cae50f0b78d\n+ exports: 5ebc9d4917080a96efadd837c39ffe26\n+ GetResult 00bd22ed1172862f2e376aa7a81443c4\n+ GotError 2bd4b9ce8624093ef8462d6c314c403e\n+ GotPartial 8bec5da871a6d3a81120ac99f79841a2\n+ GotSuccess de2a400168a7eb99932bacb78f396a62\n+ GotSuccessRemaining 82adb0bf0f484f049590147f7bbb8e5e\n+ getList 15ffcfb4e898f8258517d5f66b496ffa\n+ getOpaque16 2946e51968377e506600fbdab0ce6fbb\n+ getOpaque24 cfec5b6f848df28ae53e9be0f5a21f38\n+ getOpaque8 49830d14d85ced050d6b3c9283a1dc42\n+ getWord16 bd35473a0a44c858f92b110ea124789f\n+ getWord24 11939b3b9b965cb7b3f298b62d8a441a\n+ getWord32 c7c483d0de727d36c729b09721d38000\n+ getWords16 2772857fa60ccf518452a1f93e8d90c4\n+ getWords8 f3abe472a2c6816b8554cfa6604e240c\n+ putBytes 7aa2a894b7bf73969486969504120ad1\n+ putOpaque16 c1da04cdaf11583442eb8d9b5eddd0e3\n+ putOpaque24 5f234ca0b9aad48f1a7e2b6f8eb116ac\n+ putOpaque8 81f7c7d55ffbbe58ada94f450fb6f2d6\n+ putWord16 1275d78dcbed65e82a471e8430d1b80b\n+ putWord24 72c31ace5ed204082393ae1479906ccf\n+ putWord32 92601aacd19df0d2f8afb7062091275b\n+ putWords16 c71d18825f47ee8569159595ac572c73\n+ putWords8 320b39ca35f868404c87fb73f67ecbc3\n+ runGet df2c0024d4ed40f2891cab7423c01209\n+ runGetErr 496ca1ce794647af640fad576326748c\n+ec77d43c44987326c428487e604c3cfd\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-90d9cb108e74c05ece2f99b85d1ce0c8\n+0c5f7f19abb9a2e5264af73af09413b3\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-97f732b1c28a82b4bbdf28a021f67b92\n+ac841229a8e92ee48349f49252b7b64b\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Packet13\"#]\n-96d7dd902e29420226c1669e938c191e\n+f38e4d0214ead5c166bda5f05635069d\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-18082763c1f8ccc1dd1598d7b8107a67\n+862aa04a5e8924f40a196bd828a10887\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-fe23afed03422c60a09391ab5ee22955\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+79ba1aff5334a44d5b98e5990424f60d\n $wencodeHandshake13 ::\n Network.TLS.Struct13.Handshake13\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n StrWork([!])\n [TagSig: <TagTuple[TagProper, TagDunno, TagProper]>,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <SL>,\n Inline: [2]]\n-f044f57e89da12e9f1185344ccbefeb1\n+cf9d013a9e88212bd0ceac91a262738d\n $wgetMore ::\n GHC.Prim.Int#\n -> Data.ByteString.Internal.Type.ByteString\n -> [Data.ByteString.Internal.Type.ByteString]\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> Data.Serialize.Get.More\n -> t\n@@ -225,35 +225,35 @@\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Serialize.Get.Result r1)\n -> Data.Serialize.Get.Result r1\n StrWork([~, ~, ~, ~, !])\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 8, Arity: 8,\n Strictness: <L><L><L><L><SL><L><LC(L,C(1,C(1,C(1,C(1,L)))))><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Inline: [2]]\n-db9a1320a1a5d9c822b76861336023d6\n+e2825d0de6141934506909a70c085a92\n $wgo1 ::\n [(Data.ByteString.Internal.Type.ByteString,\n [Network.TLS.Struct.ExtensionRaw])]\n -> (# [Data.ByteString.Internal.Type.ByteString],\n [[Network.TLS.Struct.ExtensionRaw]] #)\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, Inline: [2]]\n-72bb7758128b118fc3f020a802a02e77\n+05259ff342687eea10b9902cea8e9446\n decodeHandshake1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <1L><L><L><L><L><LC(S,C(1,C(1,C(1,C(1,L)))))>]\n-673bfc5148d42bc6dbd5dd2ead679ec6\n+4dc2bcb7c379f2923c59d62408fb9f61\n decodeHandshake10 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n@@ -316,15 +316,15 @@\n @r\n s2\n b2\n m2\n w2\n kf\n lvl26 }))]\n-c2d6cc924142a49794c6525a236f60c0\n+11db03511c7c152019aee3e3a7b93f0e\n decodeHandshake11 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n@@ -371,26 +371,26 @@\n @r\n s1\n b1\n m1\n w1\n kf\n eta })]\n-3bb30ef12cc244c273c4d03236f7631a\n+89e3c67de0f63a146357a69e7093216e\n decodeHandshake12 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <L><L><L><L><L><LC(S,C(1,C(1,C(1,C(1,L)))))>]\n-9ef64b37362fc271ed43c268ba6919ff\n+332af79b4c986ea24e78f25266e98955\n decodeHandshake13 ::\n Network.TLS.Struct13.HandshakeType13\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct13.Handshake13\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Unfolding: Core: <vanilla>\n@@ -453,15 +453,15 @@\n (Sym (Data.Serialize.Get.N:Get[0]\n <Network.TLS.Struct13.Handshake13>_R))\n Network.TLS.Struct13.HandshakeType_KeyUpdate13\n -> decodeHandshake1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <Network.TLS.Struct13.Handshake13>_R)) })]\n-7d9b972fc35904b472e2b576c7975cc6\n+e03b637298fc9f349b7ae79bef9d38a2\n decodeHandshake14 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n@@ -474,50 +474,50 @@\n (b0['GHC.Types.Many] :: Data.Serialize.Get.Buffer)\n (m0['GHC.Types.Many] :: Data.Serialize.Get.More)\n (w['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Data.Serialize.Get.Failure r)\n (ks['GHC.Types.Many] :: Data.Serialize.Get.Success\n Network.TLS.Struct13.Handshake13 r) ->\n ks s0 b0 m0 w Network.TLS.Struct13.EndOfEarlyData13]\n-eafb8e2eff259d4f172c5c7948ab65d2\n+ab181fe74eec7d1740bdbcc263457e4a\n decodeHandshake15 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <L><L><L><L><L><LC(L,C(1,C(1,C(1,C(1,L)))))>]\n-c93a8539b5eadf58c5700feb1d022283\n+b5f21bb25ee19d3631ea6cde6bb57a0a\n decodeHandshake16 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <L><L><L><L><L><LC(L,C(1,C(1,C(1,C(1,L)))))>]\n-b6f1501c21f5c5e3c477b8c2ea612895\n+c4c098742c58866d2f82a77c1b37f887\n decodeHandshake17 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# decodeHandshake18]\n-803b1f8e8a755f27275b1402171e5996\n+d927fe62288ce27063324d5e13a18ff3\n decodeHandshake18 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"]\"#]\n-9c92168580c2b11186408f2e4f310f07\n+b8b5ac997cfdb1e191e8f4370b3dedf6\n decodeHandshake19 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"handshake[\"#]\n-3d89ff3013ce671acc177cad3dd398e1\n+b6336fa35ff6d1abf0fac7d2a497d103\n decodeHandshake2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n@@ -610,25 +610,25 @@\n 1#\n -> kf\n s1\n b1\n m1\n (GHC.Types.[] @GHC.Base.String)\n decodeHandshake3 } })]\n-e3c0f8ab67e2656e26c40d4cb1d63611\n+fa63529c9aa46d1ccc10a5e7c965bbf2\n decodeHandshake3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# decodeHandshake4]\n-b45a2f5f1f1ce126804fe7b3b8f2776f\n+260133c9b4c1f7f8b82fe6066d09cbbc\n decodeHandshake4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla>\n \"Failed reading: getBytes: negative length requested\"#]\n-b6f83df783b1a537ab7199d7c082ed72\n+13a9e0aad6fc961cdf7fe122fbb440f5\n decodeHandshake5 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n@@ -665,15 +665,15 @@\n kf\n (\\ (s2['GHC.Types.Many] :: Data.Serialize.Get.Input)\n (b2['GHC.Types.Many] :: Data.Serialize.Get.Buffer)\n (m2['GHC.Types.Many] :: Data.Serialize.Get.More)\n (w2['GHC.Types.Many] :: GHC.Types.Int)\n (y['GHC.Types.Many] :: Network.TLS.Struct.Signature) ->\n ks s2 b2 m2 w2 (Network.TLS.Struct13.CertVerify13 a1 y)))]\n-45065987daefd07cf44b0a6cdd1fc4a3\n+23d0a8c935aab64742519e3d5b7c1d7f\n decodeHandshake6 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct13.Handshake13 r\n@@ -774,39 +774,39 @@\n @r\n s2\n b2\n m2\n w2\n kf\n lvl26))]\n-cbafc3308041af6d6a1665117012a035\n+e74cd002943e4417e90a15fa117b325b\n decodeHandshake7 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n (GHC.Types.Int,\n (Data.ByteString.Internal.Type.ByteString,\n [Network.TLS.Struct.ExtensionRaw]))\n r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFReEntrant 6, Arity: 6,\n Strictness: <L><L><L><L><L><LC(S,C(1,C(1,C(1,C(1,L)))))>]\n-f33d859b1695ebd194bfaa0613deb5bd\n+ece8d5f534e8169cf809e47166b25841\n decodeHandshake8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \":\"#]\n-7770f8c89a4eb08ad8514c42a890a9e5\n+87e6dc6e90601597472759e010b8f5f8\n decodeHandshake9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla>\n \"Failed reading: error certificate parsing \"#]\n-fbb4f8ef7046574f137f57dea65b0ba2\n+241428d3024991d5d7e158c0f774a69d\n decodeHandshakeRecord1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -848,15 +848,15 @@\n kf\n (\\ (s2['GHC.Types.Many] :: Data.Serialize.Get.Input)\n (b2['GHC.Types.Many] :: Data.Serialize.Get.Buffer)\n (m2['GHC.Types.Many] :: Data.Serialize.Get.More)\n (w2['GHC.Types.Many] :: GHC.Types.Int)\n (a2['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n ks s2 b2 m2 w2 (a1, a2)))]\n-ac92b048bb5a04c7261e107d0086c158\n+464a9f4790aecf7e689f111a8137dbcd\n decodeHandshakeRecord13 ::\n Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Wire.GetResult\n (Network.TLS.Struct13.HandshakeType13,\n Data.ByteString.Internal.Type.ByteString)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n@@ -865,53 +865,53 @@\n Data.ByteString.Internal.Type.ByteString)\n decodeHandshakeRecord3\n decodeHandshakeRecord1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <(Network.TLS.Struct13.HandshakeType13,\n Data.ByteString.Internal.Type.ByteString)>_R))]\n-025cee68b73c2bca080d5dff6cda7f69\n+42c23e9fb7d973b323ef2b4f6f06fb38\n decodeHandshakeRecord2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n Network.TLS.Struct13.HandshakeType13 r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True)]\n-fa18c9657ca8b95251cf671b9bf5bb22\n+4db7c399d51d649b91c37ebaca6234bc\n decodeHandshakeRecord3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# decodeHandshakeRecord4]\n-89af223d27925d0a87f8d8c4d1aa86d5\n+90f08a47e7f4be8b1236e3323a6943d0\n decodeHandshakeRecord4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"handshake-record\"#]\n-5ea176103f17454cc98efe52e7ec2f40\n+13fc1f843406e7e2fe0746e86a4c2ddd\n decodeHandshakes13 ::\n Control.Monad.Error.Class.MonadError\n Network.TLS.Struct.TLSError m =>\n Data.ByteString.Internal.Type.ByteString\n -> m [Network.TLS.Struct13.Handshake13]\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(LP(LP(LP(LC(L,C(1,L)),A),A,A,A,A,A),A,A,L),LC(S,L),A)><L>]\n-9330ce0cf8e99bec1d668aae54601b28\n+fed6e81ea4b4bd54566d086584348d3d\n encodeHandshake13 ::\n Network.TLS.Struct13.Handshake13\n -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <SL>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (hdsk['GHC.Types.Many] :: Network.TLS.Struct13.Handshake13) ->\n case $wencodeHandshake13 hdsk of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS ww ww1 ww2 }]\n-bbfe840a1d5fcffb10479e86ae6dc5e4\n+a3fa43c8f26505f136bc422eae4fefd3\n getHandshakeType13 ::\n Data.Serialize.Get.Get Network.TLS.Struct13.HandshakeType13\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n decodeHandshakeRecord2\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Parameters.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Parameters.p_hi", "comments": ["Files 97% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Parameters 9066\n- interface hash: 7e74fe6a2cf0459a1d379de341171c1f\n- ABI hash: d617eee090c26487e2165f5f8c2feabe\n- export-list hash: 079b0c1ff7397173759959efe3ec0197\n+ interface hash: e0a9a426911926219ee257689eb4d9cb\n+ ABI hash: f540db875d99394349b069808f1e701e\n+ export-list hash: 2729517dc053414535a15b88fabc7254\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 638978a1ac53d532468956b652d7e38e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: a32d20a5ac5149022513a252ce75b821\n sig of: Nothing\n@@ -30,26 +30,26 @@\n OnServerCertificate\n ServerHooks{ServerHooks onALPNClientSuggest onCipherChoosing onClientCertificate onEncryptedExtensionsCreating onNewHandshake onServerNameIndication onUnverifiedClientCert}\n ServerParams{ServerParams serverCACertificates serverDHEParams serverDebug serverEarlyDataSize serverHooks serverShared serverSupported serverTicketLifetime serverWantClientCert}\n Shared{Shared sharedCAStore sharedCredentials sharedHelloExtensions sharedSessionManager sharedValidationCache}\n Supported{Supported supportedCiphers supportedClientInitiatedRenegotiation supportedCompressions supportedEmptyPacket supportedExtendedMasterSec supportedFallbackScsv supportedGroups supportedHashSignatures supportedSecureRenegotiation supportedSession supportedVersions}\n Network.TLS.X509.CertificateRejectReason{Network.TLS.X509.CertificateRejectAbsent Network.TLS.X509.CertificateRejectExpired Network.TLS.X509.CertificateRejectOther Network.TLS.X509.CertificateRejectRevoked Network.TLS.X509.CertificateRejectUnknownCA}\n Network.TLS.X509.CertificateUsage{Network.TLS.X509.CertificateUsageAccept Network.TLS.X509.CertificateUsageReject}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Credentials\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Credentials\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n data-default-class-0.1.2.2-3kQ3c1XRgoF7FRZl6AkjT7\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.ByteString.Builder GHC.Prim.Ext Network.Socket.Info\n Control.Monad.STM Data.Time.Calendar.Gregorian\n@@ -106,126 +106,126 @@\n import -/ Data.X509.Validation 60932c39c483a48ce79fd2007a5706a7\n import -/ Data.X509.Validation.Cache c8699bb23f620b7ff9da6315078ec83d\n import -/ Data.X509.Validation.Types 3ab5a1959e19ca0d6492eff70a1975b1\n import -/ Data.Default.Class 0a7312d77ec55161a4a2b9d819a6b7ca\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Network.Socket.Info 28ab23956b55db88aabc7f467097ceec\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 249f6bf31d1f0a6dc3585bac2ef4e9c5\n- exports: 40129a9cac6a37a583ac0d0752ae8820\n- Cipher 0b3869c342ac401aed0e62a995ab4db3\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression cdbb87489cd330969be87b6690c25d2f\n- exports: ea3ee264cef39c32ef541012acda658d\n- Compression 456e151593883cf8c49680134d495514\n- nullCompression 8c12835df7b1c8c308f82bc3fca3b699\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Credentials b25404b8a690ac983c4eb018befa72ca\n- exports: f3207accdb9833afb01845881073ec5b\n- Credentials a44e52a72854a4c659b13e2e71bf6ca2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto d8c0c001c6625e8b001b772bb78fea84\n- exports: d0dcb5e384eed55dfc0fbfeac812dcd1\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH 16032e8b86b7c379a7db347dd4d5f573\n- DHParams fd4f44a6b31d5a2cdc24a56b644e577e\n- DHPublic 6819dc915a421095dc600964bbe39c39\n- dhParamsGetBits 6ecb1c4693623d29d2404a27361f48f4\n- dhParamsGetG 09df819ef8bbcc74155d2d32798b1a6e\n- dhParamsGetP c753e901f3cac35830a8be1bce0556e6\n- dhUnwrapPublic 8c014b13c4361d2adb4fbbe90390d946\n- dhValid 37445bc7dafc1a8ca2902bf6217ec191\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types 41d50bc331e758a4f96637679b5dca1c\n- FFDHE3072 adc3178a6e94927bcb3718f63ea77aeb\n- FFDHE4096 65dbeec65d8fb1d597562c19acf63d6c\n- FFDHE6144 96f2254d73d94cfa8c1c38985d742590\n- FFDHE8192 19c5e3cf7f611d88c558b2ee3ba8bae3\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n- P256 b9111f0603e0b250490516a6a4b03c8e\n- P384 164b2ed7ec1961c0f204df3793e76f83\n- P521 9196d439915e93161bec8fc293d5960d\n- X25519 ec0636ad3f1f59432452bbff77ace63d\n- X448 038faeb3dfbaeccc507a7b1ae08a2c1f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension cf5d12a86757f130307840532b905b34\n- exports: 1b5091de7e2aff7189a5426baae05c75\n- MaxFragment1024 31f8354f17e651a1d4da3d7058810956\n- MaxFragment2048 d4c39dc8efb1fa7512ffd5be0b606e7c\n- MaxFragment4096 ee60279410e1ac6b1647b34b6cdc126e\n- MaxFragment512 8ccf1269a7c8f2f0218c80e2a3ecda87\n- MaxFragmentEnum ec6a3b2c3e2c3e884f6e276b4508c238\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement 77f11e2a19f0d13592c82fa7f6f46121\n- exports: 1685c0a6373589751326fe812e291132\n- Measurement b84c49fd1aa75f66af5d51e3a06dcdb0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG 0917c9aef6fe89188ce8a18044f36e09\n- exports: 098ad693614a174504dc8a5582d5a3a5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session b5de7341e27f065c7d79b224a2925580\n- exports: d714921ca4919462cda6d1c526858adb\n- SessionManager f308c3545e8013da1b73cb8d2b9edc9e\n- noSessionManager a93afbd0dbebad4f36b3c029c66f9eb2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- CertificateType 9b53eff86c2c212977197d97d218a158\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- HashIntrinsic 65c86075072370979447f23781cb23a2\n- HashSHA1 f963dd877d94aa8ff9b419d14a3c8039\n- HashSHA256 76a0c170cd1566e2c49e4c9ca9b0e798\n- HashSHA384 87a45a190c38d29d2e7b843d2c91488e\n- HashSHA512 794a380792327369fe01de581b8202a7\n- SignatureDSS 47fff4b1c549c656ebc07c730199e458\n- SignatureECDSA 529efd00a9368f38babbe9fbca8d5a8c\n- SignatureEd25519 1d0455484059993b33ae35392a4c478b\n- SignatureEd448 46c590521556e97669344c9538fed206\n- SignatureRSA d2fa3d6b3e18abb11008e981c9fbf569\n- SignatureRSApssRSAeSHA256 76109a197b5f4d75e4695e7e002e0130\n- SignatureRSApssRSAeSHA384 eaf3e06873ecffc1c45ee93974a33f7f\n- SignatureRSApssRSAeSHA512 0f8f1169ef0efdb885e421005db83ad2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- exports: b779a66573e39a05087638dbda65746e\n- SessionData ef2da7fddb273383d76d6d203fdde986\n- SessionID 35f6f86f9e7f0c588c21a25919ca21d9\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS11 4ea555fb1ebeebacd9d7181d116cb272\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 8bfab8800b01c713e61aee69f1f89383\n- exports: a4bf068709e80ddcfa89f42420cc7bd4\n- CertificateRejectAbsent ddfd44090d2997fae08bd0efaf1ac356\n- CertificateRejectExpired 8f642e436160ad6720965e5c8c875f3b\n- CertificateRejectOther b575e9172f25c346ee3feba134c74624\n- CertificateRejectReason 5597a0cd3d671e22973b7c5056b3fa6f\n- CertificateRejectRevoked 7187fa90a10dc8ba757cb8f053362eb2\n- CertificateRejectUnknownCA 02a0b5d3428cdc6c15119f8bb3eeeaf8\n- CertificateUsage 06aeb22ae530cf8991a260c6e4efaa96\n- CertificateUsageAccept 1029a1843c5db8efebbfa82cefdddb64\n- CertificateUsageReject b38e5b5abdcfb2d05dff5539f8eec71c\n-ae1b40e265266d6afc8592e540487069\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher aed58232860cf46b2332a875e9486971\n+ exports: 1dd8481cb0fe18df28c0da9b8bb5e6e4\n+ Cipher 66336e59b9f3f56f73f9f046c9364c6c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression d070614d91d28b946dce6e0cf54b5e39\n+ exports: c111309d1faaa7000305297fb60d6d2b\n+ Compression 98868da6b646bbf075dae026c95ca115\n+ nullCompression 6d158e55cf52ca7b7784e8c1070d7729\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Credentials 0106445597d971042ed657168023b2d4\n+ exports: 4e75413d13cad1ebcb66cd29bf8b744e\n+ Credentials 8669748f074c4dcc81c58e262c5c788c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto cc1050e4ba37cf5e13c58ef49fa02195\n+ exports: f38cdf45d6109e5373ca6b008a79f976\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH c93d395abaf656278e508b4bc8a7bb85\n+ DHParams c5b81b6ded907961c002b2b26c83e9f7\n+ DHPublic 180900e59b3091653a9e1c5f45bde661\n+ dhParamsGetBits fc212083ed05d6e3dbb06b042325a8ff\n+ dhParamsGetG 1a409f053f3ec9378ca9eb6aefdd317c\n+ dhParamsGetP bc68f26d1321e4ed95e1761abec42b04\n+ dhUnwrapPublic 6a15a656cc6cceedde5b5f0e96a1178f\n+ dhValid 799e0274572615067f2caf93ec9c2843\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 87c317425f57366ad74754c8a2845d3f\n+ FFDHE3072 ce8dc4868f8997e4a00be8b7de0a8e0d\n+ FFDHE4096 fc3a16b789b8e595c884e142a78e5c2a\n+ FFDHE6144 5136100dbcafe05e9e5abb071666a9eb\n+ FFDHE8192 cc741d732419a3a64b131f23c05aae28\n+ Group 60c6830f782d1faee8960853fdb153b1\n+ P256 06f55874d8dce3dc9c56b29eac878719\n+ P384 6f965486320f4fb83c6ad268dfdb8ea8\n+ P521 1f3b8f0907876768d2330e6257613fe1\n+ X25519 efd0a1faa33b3e59f4ee380d36ab1704\n+ X448 9d9705c7a613279da674669ddb2bbdbd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 9eca29d57d8749cf31f5901d42acfdc3\n+ exports: e05767be8cd358afc22eac508c63ebdc\n+ MaxFragment1024 a8679e0e86badb7cafa8064f4a7f6b3c\n+ MaxFragment2048 b0b39facd72ccec82c61860fd0bedd4a\n+ MaxFragment4096 46f3b874a35a4bc36c0133e503ce6ddc\n+ MaxFragment512 e082269c110db382fe92e2418c1b47f5\n+ MaxFragmentEnum 44ebdb6a9e0ef2c7fceedba46c6d334f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement 1b70a1d130c56428d71936df695e3b17\n+ exports: cf2f67f07cf0b04af1b448a6935f90ac\n+ Measurement fac1da2fbd58df995d5432222e6ed613\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG 842541458d6f03fb93708ef221859a07\n+ exports: 108e278c2258146c0df3b8f2830c1673\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session 82a205d7929a1e8f4b2a4354cc53cb31\n+ exports: 46ae1113b80374a29b76268efd86c870\n+ SessionManager 6435b705246bbf0650b02255241526ac\n+ noSessionManager efaf0d2112dd630cef07fdd8bba1d625\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ CertificateType 917cc8a5ed731f55c86b5e23e862a232\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ HashIntrinsic 456acea058eca7a9903f6000db40cec9\n+ HashSHA1 18d3bacde60df993323e9ba968c994f4\n+ HashSHA256 303ec4d5c8f04e825ac8d02daacbe636\n+ HashSHA384 a77364c9cb2436ebe0e24c7cd4568d80\n+ HashSHA512 47bab2111316a2f1e68c671560ce2d38\n+ SignatureDSS 90ec3946f51c9da01f5e2b0d09f077c1\n+ SignatureECDSA aaf74f696837cbb90b5621e243192659\n+ SignatureEd25519 6ae12ec9926ab6c8cb6cc6959362fc65\n+ SignatureEd448 562af2f6eee6366637cd02e9d25a0abe\n+ SignatureRSA f0732b325794a93e9ccba763734f3edc\n+ SignatureRSApssRSAeSHA256 2856933ad29b495317cae1f65c304e92\n+ SignatureRSApssRSAeSHA384 3f7eb30de6f080d869b2520f7dbedd09\n+ SignatureRSApssRSAeSHA512 6e6904aed072964901d374a216aa1faa\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ exports: 8db6f7db61bd2587d9ec0d5232226983\n+ SessionData a07140b687f4cb68f1fc5b0d97ac8464\n+ SessionID 08fbe25254de34281c2380d08f8bc135\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS11 c6fe64bc22a4695f523db80fd4e6a91d\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 f8660b452c621b679c9549ce7789b680\n+ exports: 3adb40f0c8848dac56199a71ea80149a\n+ CertificateRejectAbsent ff8c03055018f6e0303db86d8b605f7d\n+ CertificateRejectExpired 9254af41c43f489d26ae4a405765f492\n+ CertificateRejectOther 2572d84c810b0f73baf8f8e0b18e60d2\n+ CertificateRejectReason c8610fc5f55ac6150f0131c037940a76\n+ CertificateRejectRevoked 4b6ac974f637f80773b79c620f54c1c6\n+ CertificateRejectUnknownCA b8476fb349c553a76776f116d4826d10\n+ CertificateUsage c4c4125fc15b60c119b61c05d62ae51f\n+ CertificateUsageAccept 224a102c202e979a1bb9cbaffa865d6a\n+ CertificateUsageReject 72b56c6ae30731293a989b5ec0a6ae75\n+5153d9c211804079676848147787616a\n $fDefaultClientHooks :: Data.Default.Class.Default ClientHooks\n DFunId\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fDefaultClientHooks_$cdef\n `cast`\n (Sym (Data.Default.Class.N:Default[0] <ClientHooks>_N))]\n-9cb2cd3f8a276dffcb3f51384c993608\n+fab67540d3a0723b896fb4ba1cbefc54\n $fDefaultClientHooks1 ::\n Network.TLS.Crypto.DH.DHParams\n -> Network.TLS.Crypto.DH.DHPublic\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GroupUsage #)\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(SL,ML,ML)><ML><L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (eta['GHC.Types.Many] :: Network.TLS.Crypto.DH.DHParams)\n (eta1['GHC.Types.Many] :: Network.TLS.Crypto.DH.DHPublic)\n (eta2['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case eta of wild { Crypto.PubKey.DH.Params ww ww1 ww2 ->\n $w$cdef ww ww1 ww2 eta1 eta2 }]\n-09c18e74d7fbf0574ee71759e22f57cc\n+d9fc8a7b6078d4f84a4bfab40b4bddf3\n $fDefaultClientHooks10 ::\n ([Network.TLS.Struct.CertificateType],\n GHC.Maybe.Maybe [Network.TLS.Struct.HashAndSignatureAlgorithm],\n [Data.X509.DistinguishedName.DistinguishedName])\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe\n@@ -240,60 +240,60 @@\n [Network.TLS.Struct.HashAndSignatureAlgorithm],\n [Data.X509.DistinguishedName.DistinguishedName]))\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s,\n GHC.Maybe.Nothing\n @(Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey) #)]\n-dd25b1d1a21bfa79897386add1eacac1\n+36e7ce8559e33e522eb8af34107f2589\n $fDefaultClientHooks2 :: GroupUsage\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GroupUsageUnsupported],\n Unfolding: Core: <vanilla>\n GroupUsageUnsupported $fDefaultClientHooks3]\n-65d5b24c393846acab265563c73d5dea\n+71dbc31a1d31e3aa8e8573ae155ea19b\n $fDefaultClientHooks3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fDefaultClientHooks4]\n-3f8ba51b73ee0e6d46bb0f5fc1a9f68c\n+713d7f6e41ff2ebde947c6b466a948bb\n $fDefaultClientHooks4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"invalid odd prime\"#]\n-0d65f2410176deeaa0d8dff948686aa3\n+f0a8e04368a7fb1749f6fe75b57baf0d\n $fDefaultClientHooks5 :: GHC.Num.Integer.Integer\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Num.Integer.IS],\n Unfolding: Core: <vanilla> GHC.Num.Integer.IS 2#]\n-eda92d68620029c2d8615b338847f9d2\n+f6fed6465161af2cb6c9ead9c050823b\n $fDefaultClientHooks6 :: GroupUsage\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GroupUsageUnsupported],\n Unfolding: Core: <vanilla>\n GroupUsageUnsupported $fDefaultClientHooks7]\n-1ea82642f55806841921035fdf8fda01\n+a642903f58dd886d41933768f66b428b\n $fDefaultClientHooks7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fDefaultClientHooks8]\n-ecb1ff596c0f6447bfaba8ae568a3081\n+72d2dd7574e45051df2af0f2c3b42cc5\n $fDefaultClientHooks8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"invalid generator\"#]\n-bf8ed994bece0c48251c48e4e217611e\n+83c684bfea7c576e36033e13cc06dc29\n $fDefaultClientHooks9 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe [Data.ByteString.Internal.Type.ByteString] #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s,\n GHC.Maybe.Nothing @[Data.ByteString.Internal.Type.ByteString] #)]\n-8ffe85dec5ac0de0f1b2962004360617\n+3b3c3b4116ff1a48e3ab80d3b0c10e21\n $fDefaultClientHooks_$cdef :: ClientHooks\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[ClientHooks],\n Unfolding: Core: <vanilla>\n ClientHooks\n $fDefaultClientHooks10\n `cast`\n (<([Network.TLS.Struct.CertificateType],\n@@ -309,162 +309,162 @@\n (Sym (GHC.Types.N:IO[0]\n <GHC.Maybe.Maybe [Data.ByteString.Internal.Type.ByteString]>_R))\n $fDefaultClientHooks1\n `cast`\n (<Network.TLS.Crypto.DH.DHParams>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Crypto.DH.DHPublic>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <GroupUsage>_R))]\n-6e0cd4dd61ea901b498b1ba676eae20e\n+774cbd1309d4fc9fbe41f1b29feccf06\n $fDefaultDebugParams :: Data.Default.Class.Default DebugParams\n DFunId\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n defaultDebugParams\n `cast`\n (Sym (Data.Default.Class.N:Default[0] <DebugParams>_N))]\n-48f256f0ac154869ed6495c76f2248bf\n+25ad392fa2d7439ebf611a5128aad28f\n $fDefaultDebugParams1 ::\n GHC.Base.String\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <A><L>,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Base.String)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-916936f032e3f49d24fcdd7d18d6a9db\n+1427f3fd34ef6d1e724cbd5a064a3cbd\n $fDefaultDebugParams2 ::\n Crypto.Random.Seed\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <A><L>,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (eta['GHC.Types.Many] :: Crypto.Random.Seed)\n (eta1['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n (# eta1, GHC.Tuple.Prim.() #)]\n-2de780c19282192201c77f6413977bd6\n+3a5a44e26644d9e188c4cc18d27a3810\n $fDefaultServerHooks :: Data.Default.Class.Default ServerHooks\n DFunId\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fDefaultServerHooks_$cdef\n `cast`\n (Sym (Data.Default.Class.N:Default[0] <ServerHooks>_N))]\n-1b2a5dd65736230e24d939fc64de2e45\n+faaca260a66202b7435ae85d5738b1dc\n $fDefaultServerHooks1 ::\n [Network.TLS.Struct.ExtensionRaw]\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n [Network.TLS.Struct.ExtensionRaw] #)\n [HasNoCafRefs, TagSig: <TagTuple[TagDunno]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><L>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: [Network.TLS.Struct.ExtensionRaw])\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, x #)]\n-9caa0b76a7ce8dc8896ab92cc1481248\n+90411d784bdcec7b2e9426e0207983ff\n $fDefaultServerHooks10 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fDefaultServerHooks11]\n-bfa25491ad0bbf00cf2761b694997261\n+1836006d4d4ad2182634053ea30e1618\n $fDefaultServerHooks11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"./Network/TLS/Parameters.hs\"#]\n-a64bc266ac4194b7d14c9d8e0c8a403d\n+efc5ae564a950ea95f2a6adf3304200c\n $fDefaultServerHooks12 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fDefaultServerHooks13]\n-6ddfa2213a29ac4e7bf30a62fd082981\n+105edba1941da398f0d4c479b73089f4\n $fDefaultServerHooks13 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Parameters\"#]\n-4060ebc2d015ebf1f48412896efc6f60\n+fe1d07f14d48d59ace8e7788f9cbe531\n $fDefaultServerHooks14 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fDefaultServerHooks15]\n-da2a5e6ad4ad8649f8bc6438ae516aa9\n+2b05fd9371e7ff6fe4683fcc4208e15d\n $fDefaultServerHooks15 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-91e0196bff7d7a06358f8f8b557d7490\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+07176f4d2c45316f95303cae719c6c11\n $fDefaultServerHooks16 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fDefaultServerHooks17]\n-1980bf678a6b8c12fbf2208361d7ae3a\n+de62220ad8fcb41e75f75a6b48ec51d9\n $fDefaultServerHooks17 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"head\"#]\n-8555739eb50fd9bdb96f93fd95213dd5\n+a1fac128bed7a0598e587aae9abcfe88\n $fDefaultServerHooks18 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Types.False #)]\n-2fcb0ad7f11371c492a830afaa53e32c\n+547207af3669a45cfcccda5e91499a53\n $fDefaultServerHooks19 ::\n Data.X509.CertificateChain.CertificateChain\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.X509.CertificateUsage #)\n [TagSig: <TagTuple[TagProper]>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <A><L>, CPR: 1(, 2(5)),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Data.X509.CertificateChain.CertificateChain)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, $fDefaultServerHooks20 #)]\n-8d362c9711bb553c84112afe3425b426\n+044536745244dcf316442de27d21655a\n $fDefaultServerHooks2 ::\n Network.TLS.Measurement.Measurement\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Types.Bool #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <A><L>,\n CPR: 1(, 2),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Measurement.Measurement)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Types.True #)]\n-73c8b81955a3dfd14419ad66d4f5308b\n+994ab24a731eb3f7725361f8c8cbea36\n $fDefaultServerHooks20 :: Network.TLS.X509.CertificateUsage\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.X509.CertificateUsageReject],\n Unfolding: Core: <vanilla>\n Network.TLS.X509.CertificateUsageReject $fDefaultServerHooks21]\n-21fe09b52d0254b5543c48cdfb12b867\n+dbde4c7a7d5dde4154029941b4057aed\n $fDefaultServerHooks21 :: Network.TLS.X509.CertificateRejectReason\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.X509.CertificateRejectOther],\n Unfolding: Core: <vanilla>\n Network.TLS.X509.CertificateRejectOther $fDefaultServerHooks22]\n-1d60fac493812a0f43d565e72a8e6fdf\n+1b3cdebd2d61d779fd161c4fd9f295ad\n $fDefaultServerHooks22 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fDefaultServerHooks23]\n-a3957cdd9e888906203180f8a04af3a5\n+20519cf8e4893051a9003e4bcc6831ed\n $fDefaultServerHooks23 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"no client certificates expected\"#]\n-ecaf570b4d72b3807c15463d86f1b978\n+ec46ac77db89791ea23457c2b052271c\n $fDefaultServerHooks3 ::\n GHC.Maybe.Maybe Network.Socket.Info.HostName\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Network.TLS.Credentials.Credentials #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <A><L>,\n@@ -473,15 +473,15 @@\n \\ (ds['GHC.Types.Many] :: GHC.Maybe.Maybe\n Network.Socket.Info.HostName)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s,\n (GHC.Types.[] @Network.TLS.Credentials.Credential)\n `cast`\n (Sym (Network.TLS.Credentials.N:Credentials[0])) #)]\n-ed4ac9c031ad5ea19d27d6e3eb3d8d20\n+018906ccb1e9b2cd53e592516a824341\n $fDefaultServerHooks4 ::\n Network.TLS.Types.Version\n -> [Network.TLS.Cipher.Cipher] -> Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <A><1L>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.Version)\n (eta['GHC.Types.Many] :: [Network.TLS.Cipher.Cipher]) ->\n@@ -490,52 +490,52 @@\n -> GHC.List.head1\n @Network.TLS.Cipher.Cipher\n $fDefaultServerHooks5\n `cast`\n (Sym (GHC.Classes.N:IP[0]\n <\"callStack\">_N <GHC.Stack.Types.CallStack>_N))\n : x ds1 -> x }]\n-393d3386f2b56c9a5a4b7bda9a60d719\n+4314b866358c987bfdc0c1593aa2c2bb\n $fDefaultServerHooks5 :: GHC.Stack.Types.CallStack\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Stack.Types.PushCallStack],\n Unfolding: Core: <vanilla>\n GHC.Stack.Types.PushCallStack\n $fDefaultServerHooks16\n $fDefaultServerHooks6\n GHC.Stack.Types.EmptyCallStack]\n-22017e44498b0b45fdadf33c7035ebcd\n+6e168568f8f2e330f8323f50a08335fc\n $fDefaultServerHooks6 :: GHC.Stack.Types.SrcLoc\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Stack.Types.SrcLoc],\n Unfolding: Core: <vanilla>\n GHC.Stack.Types.SrcLoc\n $fDefaultServerHooks14\n $fDefaultServerHooks12\n $fDefaultServerHooks10\n $fDefaultServerHooks9\n $fDefaultServerHooks8\n $fDefaultServerHooks9\n $fDefaultServerHooks7]\n-86142f3501205d135f4bb3a56b480cb5\n+90a732ab2f7d9a05f41d1deb3615249f\n $fDefaultServerHooks7 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 42#]\n-ea51affff4c7ed06c3164d5659f12207\n+9214190261e04336679f0bca55d231b7\n $fDefaultServerHooks8 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 38#]\n-c3cd4ec42eb7e2f6d4be41d07240694d\n+008934a71ab7a3bdee67042be934b107\n $fDefaultServerHooks9 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 626#]\n-bdc23e76d104bdab3adeb8f8ba7c7509\n+d029391e48d58ab0e69785ea74e92c0e\n $fDefaultServerHooks_$cdef :: ServerHooks\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[ServerHooks],\n Unfolding: Core: <vanilla>\n ServerHooks\n $fDefaultServerHooks19\n `cast`\n (<Data.X509.CertificateChain.CertificateChain>_R\n@@ -559,373 +559,373 @@\n @([Data.ByteString.Internal.Type.ByteString]\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString))\n $fDefaultServerHooks1\n `cast`\n (<[Network.TLS.Struct.ExtensionRaw]>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <[Network.TLS.Struct.ExtensionRaw]>_R))]\n-98573b2f2a3b747225a785681ea9e7a0\n+2b43e608fd86cdb01b9e2cafc0ddbffd\n $fDefaultServerParams :: Data.Default.Class.Default ServerParams\n DFunId\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fDefaultServerParams_$cdef\n `cast`\n (Sym (Data.Default.Class.N:Default[0] <ServerParams>_N))]\n-e1716f65af278237a0a054bd67d3318d\n+2204b00f411cccc90a3b6f8bd265b9e8\n $fDefaultServerParams1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 86400#]\n-80250d51d8b0c88fd58c31f661ed5f07\n+3af07045c50d878e723ad4c63955442a\n $fDefaultServerParams10 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.FFDHE8192\n $fDefaultServerParams11]\n-4a8e6e24cda1f7c7599d8dd3926640c3\n+eca521d02123725e2b91e1604f5e713a\n $fDefaultServerParams11 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P521\n (GHC.Types.[] @Network.TLS.Crypto.Types.Group)]\n-c60bfcd5aadf6ab485bcb4d74ca26da9\n+3013cb7e74131b7abcafb3fb54fd5df6\n $fDefaultServerParams12 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams37\n $fDefaultServerParams13]\n-e2b5040cefeee9c3f0e6342cc9c74e57\n+504272ac1356abd5ce39319764f797df\n $fDefaultServerParams13 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams36\n $fDefaultServerParams14]\n-5ebf8f1a87a7adcc97a3b4f3d627f0e5\n+7752740653f087870a376394a697b301\n $fDefaultServerParams14 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams35\n $fDefaultServerParams15]\n-1549f51b755d3fcf575f9091ff8dfe72\n+61a8d580557875492db6f0a0cc34d4c4\n $fDefaultServerParams15 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams34\n $fDefaultServerParams16]\n-b26e867e87e11f410eb8fb217394971d\n+a9297a89bb340b07ad539882294188e3\n $fDefaultServerParams16 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams33\n $fDefaultServerParams17]\n-b9e52503196e43b2958071bbd038dd69\n+3f335d14087c8b4630f4ca3616ece0b6\n $fDefaultServerParams17 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams32\n $fDefaultServerParams18]\n-faa8d0e6c8d2efa5e0804c71a818e046\n+3844b2ae82f5fad6935086036280c790\n $fDefaultServerParams18 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams31\n $fDefaultServerParams19]\n-64dcfd498fa91fc8634601b21571d84f\n+85a1353cb7fa97191958c1f8ea3b37b4\n $fDefaultServerParams19 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams30\n $fDefaultServerParams20]\n-0df522201bdf73ada5d65df53d0dd4e4\n+62fd693655cb832f0735368d901da1b5\n $fDefaultServerParams2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-85bd9931ec073ee4c8067eed36f15f2e\n+6c03ab6c77b4e5dbc9ef488141785276\n $fDefaultServerParams20 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams29\n $fDefaultServerParams21]\n-3bb96c09a5a2b10941eebbceba0dbec4\n+cfbdcf51e612418fc99853d0eb2dd31a\n $fDefaultServerParams21 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams28\n $fDefaultServerParams22]\n-4a1663db46446303995759cfa55364c6\n+809173b4afdb5eac50f47532b23d6961\n $fDefaultServerParams22 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams27\n $fDefaultServerParams23]\n-8298a0dccabfee6c8ea3f627a091a0f6\n+ac04f12a534c9437ab5886ec0f5e3f3c\n $fDefaultServerParams23 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams26\n $fDefaultServerParams24]\n-f50a1a02833867dd116ffdf64d592bd3\n+927821c92ff4b86af84bdf1b1e43988f\n $fDefaultServerParams24 ::\n [Network.TLS.Struct.HashAndSignatureAlgorithm]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Struct.HashAndSignatureAlgorithm\n $fDefaultServerParams25\n (GHC.Types.[] @Network.TLS.Struct.HashAndSignatureAlgorithm)]\n-ff61b3148a130181c598142d2b4ba7eb\n+88d886b4839c70833988b1afd3156f2b\n $fDefaultServerParams25 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n (Network.TLS.Struct.HashSHA1, Network.TLS.Struct.SignatureDSS)]\n-170b74bdff569f1f37200e380a66c74e\n+87abd4c6c54087b06855ecbdbb8196cc\n $fDefaultServerParams26 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n (Network.TLS.Struct.HashSHA1, Network.TLS.Struct.SignatureRSA)]\n-533eec26a1cb489c42587cf566e0eaf3\n+f25c4c80f29c5f4cf145e9f3f5c35de6\n $fDefaultServerParams27 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n (Network.TLS.Struct.HashSHA256, Network.TLS.Struct.SignatureRSA)]\n-e182b94d981357b6227430485967060a\n+96dbebd8c275d961cdecb8592addeb2e\n $fDefaultServerParams28 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n (Network.TLS.Struct.HashSHA384, Network.TLS.Struct.SignatureRSA)]\n-a44e3c72af21bdd9a82e69d0371dd205\n+b21c37817b1937b60fbcf6e2a9f7aa52\n $fDefaultServerParams29 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n (Network.TLS.Struct.HashSHA512, Network.TLS.Struct.SignatureRSA)]\n-4d4da5dd819b16dda4af71da10d6d543\n+d3cef0691d044e5ab9f5c0a35fcfb4d2\n $fDefaultServerParams3 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.X25519\n $fDefaultServerParams4]\n-b3ec3b736dc539d42dff2f5a0433bc3b\n+905e2ad4bfce576dce6ab58f18e11b9e\n $fDefaultServerParams30 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureRSApssRSAeSHA256)]\n-982d16e084c6f4275487c0f14e0034bd\n+afed0d5be611615715d5b2bb86033b8f\n $fDefaultServerParams31 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureRSApssRSAeSHA384)]\n-d639c9b4c064160063b9f5e390bd4735\n+9e62deccc5d579eeb958e6ba945ac1db\n $fDefaultServerParams32 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureRSApssRSAeSHA512)]\n-ba738f37323c15d21d336fee6bb47eba\n+d842f7906a481a1b1232d4884adfb569\n $fDefaultServerParams33 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n (Network.TLS.Struct.HashSHA512, Network.TLS.Struct.SignatureECDSA)]\n-3e4aee10b09957efba6430512cb9f4bb\n+bad96b19e62153041ad1654c6adc4de9\n $fDefaultServerParams34 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n (Network.TLS.Struct.HashSHA384, Network.TLS.Struct.SignatureECDSA)]\n-a66b2aaa1bad4de46c0b5fac28540cc2\n+8c8af0a0b39de238f4b4bb4e583960f4\n $fDefaultServerParams35 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n (Network.TLS.Struct.HashSHA256, Network.TLS.Struct.SignatureECDSA)]\n-d039c614f271dba7fc376902e2c1df35\n+65d3c938b2a6990247499846be24d6eb\n $fDefaultServerParams36 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureEd25519)]\n-39e52bafbf48c5f63ce6af043a65b346\n+daad9b5a322a7b982d0defa08c312181\n $fDefaultServerParams37 ::\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n (Network.TLS.Struct.HashIntrinsic,\n Network.TLS.Struct.SignatureEd448)]\n-f931e066ebc2cb562df72fad0133ddec\n+15de8ab30c5daf4ac5aedcd083639088\n $fDefaultServerParams38 :: [Network.TLS.Compression.Compression]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Compression.Compression\n Network.TLS.Compression.nullCompression\n (GHC.Types.[] @Network.TLS.Compression.Compression)]\n-d72ccab119466d6f69bf398331bb10c7\n+a1785aabb9fdd46fddcfe944ec924d1b\n $fDefaultServerParams39 :: [Network.TLS.Types.Version]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Types.Version\n Network.TLS.Types.TLS13\n $fDefaultServerParams40]\n-c089cb2fd129fb49db656ec11b987ac7\n+7fbfa09f3d93cb3a08201b8dcdb8934b\n $fDefaultServerParams4 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.X448\n $fDefaultServerParams5]\n-4a3f2807c1cb31c5dc3c7af2c1dd62f1\n+3f7f860b91ca7fd1a9ecef654d020e6b\n $fDefaultServerParams40 :: [Network.TLS.Types.Version]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Types.Version\n Network.TLS.Types.TLS12\n $fDefaultServerParams41]\n-491777cc6c36edd1c170eb028b8125af\n+73d1069f53b503d770d571fd06b1c40d\n $fDefaultServerParams41 :: [Network.TLS.Types.Version]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Types.Version\n Network.TLS.Types.TLS11\n $fDefaultServerParams42]\n-8d2ccef9087eaa89f0b78192124c71ca\n+26ef8e08669327f97e73e52ac26465a4\n $fDefaultServerParams42 :: [Network.TLS.Types.Version]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Types.Version\n Network.TLS.Types.TLS10\n (GHC.Types.[] @Network.TLS.Types.Version)]\n-0fb711d3dd475c92adc4216b9601fc00\n+cea79a61edeb13a14e56496a4b639be2\n $fDefaultServerParams5 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P256\n $fDefaultServerParams6]\n-6eec8efe6010ce38b77f854ae8fde44c\n+757b9c5ae1e3f3bf721d5edd91d0fbb2\n $fDefaultServerParams6 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.FFDHE3072\n $fDefaultServerParams7]\n-45054cec1ef7cc4a862e6afca168b0d2\n+5b9dde00ef937f45ed5f1500f7d7fe19\n $fDefaultServerParams7 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.FFDHE4096\n $fDefaultServerParams8]\n-c72429f53435dddcafec29653c29516a\n+8e500f888e534f39eef8af6ddb0b6b00\n $fDefaultServerParams8 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P384\n $fDefaultServerParams9]\n-75d065c54abd7d24118129d4c37157a3\n+fbd19a8e0f558858f3e8859392440c83\n $fDefaultServerParams9 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.FFDHE6144\n $fDefaultServerParams10]\n-384a31e80de3d657d8e28d62d411f457\n+d2dbeb0f84681b6e68c227de7114b9ea\n $fDefaultServerParams_$cdef :: ServerParams\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[ServerParams],\n Unfolding: Core: <vanilla>\n ServerParams\n GHC.Types.False\n (GHC.Types.[] @Data.X509.SignedCertificate)\n (GHC.Maybe.Nothing @Network.TLS.Crypto.DH.DHParams)\n $fDefaultServerHooks_$cdef\n $fDefaultServerParams_$cdef2\n $fDefaultServerParams_$cdef1\n defaultDebugParams\n $fDefaultServerParams2\n $fDefaultServerParams1]\n-7ee2597d24ebcabd5cce4cf32aaace24\n+1ea789a1f15cee2147f0e8d274fc00ef\n $fDefaultServerParams_$cdef1 :: Supported\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[Supported],\n Unfolding: Core: <vanilla>\n Supported\n $fDefaultServerParams39\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)\n $fDefaultServerParams38\n@@ -933,83 +933,83 @@\n GHC.Types.True\n GHC.Types.False\n AllowEMS\n GHC.Types.True\n GHC.Types.True\n GHC.Types.True\n $fDefaultServerParams3]\n-1bd3b0ac2c62f5d8b131479dad810114\n+78a17d9594e689f094933bd998b2c187\n $fDefaultServerParams_$cdef2 :: Shared\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[Shared],\n Unfolding: Core: <vanilla>\n Shared\n (GHC.Types.[] @Network.TLS.Credentials.Credential)\n `cast`\n (Sym (Network.TLS.Credentials.N:Credentials[0]))\n Network.TLS.Session.noSessionManager\n Data.X509.CertificateStore.$fMonoidCertificateStore_$cmempty\n Data.X509.Validation.Cache.$fDefaultValidationCache_$cdef\n (GHC.Types.[] @Network.TLS.Struct.ExtensionRaw)]\n-5ec8ae5c98e6fb55c5b606240704270f\n+ffd9d685abd9a52162181abc75d70781\n $fDefaultShared :: Data.Default.Class.Default Shared\n DFunId\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fDefaultServerParams_$cdef2\n `cast`\n (Sym (Data.Default.Class.N:Default[0] <Shared>_N))]\n-ddde765147b68f699330b23b8f063e05\n+e8768095bbe037083bb9483f58224653\n $fDefaultSupported :: Data.Default.Class.Default Supported\n DFunId\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fDefaultServerParams_$cdef1\n `cast`\n (Sym (Data.Default.Class.N:Default[0] <Supported>_N))]\n-b4b523dfe53303b44e18fa4adaf3617e\n+69bfc7eb081dbde062209e176d11e7ac\n $fEqEMSMode :: GHC.Classes.Eq EMSMode\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:. @EMSMode $fEqEMSMode_$c== $fEqEMSMode_$c/=]\n-4269fb7d0d61de021ea19d3709a88ffc\n+1876f42ffe7ec19e7f308970fa1a67bd\n $fEqEMSMode_$c/= :: EMSMode -> EMSMode -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: EMSMode)\n (y['GHC.Types.Many] :: EMSMode) ->\n case GHC.Prim.dataToTag# @EMSMode x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @EMSMode y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-72d80bfe596f4d50be3a10a17d1789d6\n+e78c87c48d77af5c3cec5a4365b500c5\n $fEqEMSMode_$c== :: EMSMode -> EMSMode -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: EMSMode)\n (b['GHC.Types.Many] :: EMSMode) ->\n case GHC.Prim.dataToTag# @EMSMode a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @EMSMode b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-0e1cefa5b84eeb52429c52ed4794e5cd\n+630bedbe20207b680ac5395883700656\n $fEqGroupUsage :: GHC.Classes.Eq GroupUsage\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @GroupUsage $fEqGroupUsage_$c== $fEqGroupUsage_$c/=]\n-2db82a1597f62c3280e83dd6b801026a\n+348bb6ded0acd1e8d73b6ad5218cf181\n $fEqGroupUsage1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-b0dc16a41f7bcf67b3fb28951686ac47\n+2d30ecb4f51cb29c1ebf682503a28b6d\n $fEqGroupUsage_$c/= :: GroupUsage -> GroupUsage -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: GroupUsage)\n (y['GHC.Types.Many] :: GroupUsage) ->\n case GHC.Prim.dataToTag# @GroupUsage x of a# { DEFAULT ->\n@@ -1022,15 +1022,15 @@\n -> case y of wild1 {\n DEFAULT -> case $fEqGroupUsage1 ret_ty GHC.Types.Bool of {}\n GroupUsageUnsupported b1\n -> case GHC.Base.eqString a1 b1 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } }\n 1# -> GHC.Types.True } } }]\n-f8a8cdc2024b60bccbbb9b83b7bf246b\n+a93048a9fa289a92c756bd07f2801e24\n $fEqGroupUsage_$c== :: GroupUsage -> GroupUsage -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: GroupUsage)\n (b['GHC.Types.Many] :: GroupUsage) ->\n case GHC.Prim.dataToTag# @GroupUsage a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @GroupUsage b of b# { DEFAULT ->\n@@ -1039,44 +1039,44 @@\n -> case a of wild {\n DEFAULT -> GHC.Types.True\n GroupUsageUnsupported a1\n -> case b of wild1 {\n DEFAULT -> case $fEqGroupUsage1 ret_ty GHC.Types.Bool of {}\n GroupUsageUnsupported b1 -> GHC.Base.eqString a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-9e1c24809cac5174b814b14bef57a97f\n+893a07f485652224b9f8c5628b15ab70\n $fEqSupported :: GHC.Classes.Eq Supported\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:. @Supported $fEqSupported_$c== $fEqSupported_$c/=]\n-fee523372faeb8875e941ef0c15d9e6f\n+37a98acd3291fbd6c48ba71f4d1ab68a\n $fEqSupported1 ::\n GHC.Classes.Eq\n (Network.TLS.Struct.HashAlgorithm,\n Network.TLS.Struct.SignatureAlgorithm)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.Classes.$fEq(,)\n @Network.TLS.Struct.HashAlgorithm\n @Network.TLS.Struct.SignatureAlgorithm\n Network.TLS.Struct.$fEqHashAlgorithm\n Network.TLS.Struct.$fEqSignatureAlgorithm]\n-98e86dfd829041b4e312db1dbdb2c44d\n+698da182bfec9a8612a48fea97105648\n $fEqSupported_$c/= :: Supported -> Supported -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(1L,ML,ML,ML,L,L,L,L,L,L,ML)><1P(1L,ML,ML,ML,L,L,L,L,L,L,ML)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Supported)\n (y['GHC.Types.Many] :: Supported) ->\n case $fEqSupported_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-f4df4a5ec872fd8a1bfa7830c35f83ee\n+46b3801e29fb4ce185a03b51a22f7036\n $fEqSupported_$c== :: Supported -> Supported -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(1L,ML,ML,ML,L,L,L,L,L,L,ML)><1P(1L,ML,ML,ML,L,L,L,L,L,L,ML)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Supported)\n (ds1['GHC.Types.Many] :: Supported) ->\n case ds of wild { Supported a1 a2 a3 a4 a5 a6 a7 a8 a9 a10 a11 ->\n@@ -1157,298 +1157,298 @@\n DEFAULT -> GHC.Types.False\n 1#\n -> GHC.Classes.$fEqList_$c==\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.$fEqGroup\n a11\n b11 } } } } } } } } } } } } } } } } } } } } } } } }]\n-268a35d17d2d291223acf533197364cc\n+82037ac67ac5f302703dec8d8058f837\n $fShowClientHooks :: GHC.Show.Show ClientHooks\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ClientHooks\n $fShowClientHooks_$cshowsPrec\n $fShowClientHooks_$cshow\n $fShowClientHooks_$cshowList]\n-798f460ba4072134823aaf028294c5fa\n+c57651fe69eb9620d40903e5b4fa61f5\n $fShowClientHooks1 ::\n ClientHooks -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <A><ML>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: ClientHooks)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n GHC.CString.unpackAppendCString# \"ClientHooks\"# s]\n-aff68a5a7a3192a853a2c846d609f05c\n+24c904601c1158a1a99cb7e2a7f7bd8a\n $fShowClientHooks2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowClientHooks3]\n-4f84dcea3e64a00927923749316ed701\n+caf3a404864675e33584a511f10fbd01\n $fShowClientHooks3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ClientHooks\"#]\n-7910bbe1f1fd36e472b4d01fe9b7f953\n+2414f991ca7b4f2c1cce9ee32f739350\n $fShowClientHooks_$cshow :: ClientHooks -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ClientHooks) -> $fShowClientHooks2]\n-f73e12351eb1f6f1febe4abf522444e4\n+1889e463620a60e1c11f465ae0e9334a\n $fShowClientHooks_$cshowList :: [ClientHooks] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ClientHooks])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ClientHooks $fShowClientHooks1 ls s]\n-b9888a33ea527508a7ee6990708bc011\n+906d71c2b9d90c9f41ac7684fe35c161\n $fShowClientHooks_$cshowsPrec ::\n GHC.Types.Int -> ClientHooks -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><A><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: ClientHooks)\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.CString.unpackAppendCString# \"ClientHooks\"# s]\n-6f2a4e2cd4702808c7e016085d73f083\n+4ae472910b8d018bebdb2b4bc1699c35\n $fShowClientParams :: GHC.Show.Show ClientParams\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ClientParams\n $fShowClientParams_$cshowsPrec\n $fShowClientParams_$cshow\n $fShowClientParams_$cshowList]\n-8ece659d82be6de26bffbc773e85bbdf\n+30fbd56d4c6a91e678d30867beb86635\n $fShowClientParams1 :: ClientParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(ML,L,L,ML,A,A,L,A,ML)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ClientParams)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { ClientParams ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ->\n $w$cshowsPrec 0# ww ww1 ww2 ww3 ww6 ww8 eta }]\n-f1a71e145bbecff18831638b6ca896ad\n+065ba45c29c55c51651c415bd9411a2f\n $fShowClientParams_$cshow :: ClientParams -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(ML,L,L,ML,A,A,L,A,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: ClientParams) ->\n $fShowClientParams_$cshowsPrec\n $fDefaultServerParams2\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-06ab6119246d2b2196ee41181fdbeff8\n+e7b305864abd6707361863f92d73076b\n $fShowClientParams_$cshowList :: [ClientParams] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ClientParams])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ClientParams $fShowClientParams1 ls s]\n-6f494ddcf52b4b396cc5a9968dfb6a0e\n+baa90c6535c483cfb256f87bc161919b\n $fShowClientParams_$cshowsPrec ::\n GHC.Types.Int -> ClientParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(ML,L,L,ML,A,A,L,A,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ClientParams) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { ClientParams ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ->\n $w$cshowsPrec ww ww1 ww2 ww3 ww4 ww7 ww9 } }]\n-3f37033d5102ed2ac457435a8d6248ee\n+65e5a4e347a24961d87dc284b8a56bc4\n $fShowDebugParams :: GHC.Show.Show DebugParams\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @DebugParams\n $fShowDebugParams_$cshowsPrec\n $fShowDebugParams_$cshow\n $fShowDebugParams_$cshowList]\n-d1f99d514f3d9b57165dee6302eb07af\n+b20dd5fd9dfee5fdff455c8c890e0652\n $fShowDebugParams1 ::\n DebugParams -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <A><ML>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: DebugParams)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n GHC.CString.unpackAppendCString# \"DebugParams\"# s]\n-37ef9c48e2bb3791b06f7e89bd875be8\n+cb1ee5d918c7032aacced270bc3e4bd9\n $fShowDebugParams2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowDebugParams3]\n-bfa953d8d2a49011e0673a95f3c4dd78\n+87709d8274fbdc5527e9408476bb8049\n $fShowDebugParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"DebugParams\"#]\n-d1e9e8cbd04071b0dcd52c82c2f414d9\n+27650006b731de0fd894f94a5c177f87\n $fShowDebugParams_$cshow :: DebugParams -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: DebugParams) -> $fShowDebugParams2]\n-f0ad11fb1d787f35478d574a3b0fcf8d\n+6047813da73cefe879cf0dd8dd5c1090\n $fShowDebugParams_$cshowList :: [DebugParams] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [DebugParams])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @DebugParams $fShowDebugParams1 ls s]\n-07b4ff6219b3acdd3820f77a4c0a3229\n+355080238f3b61f798f3831b53fc25cb\n $fShowDebugParams_$cshowsPrec ::\n GHC.Types.Int -> DebugParams -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><A><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: DebugParams)\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.CString.unpackAppendCString# \"DebugParams\"# s]\n-0958d76efb560b0fe843ea780913071e\n+048436ceedc56d585a0e2aae799c6d9e\n $fShowEMSMode :: GHC.Show.Show EMSMode\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @EMSMode\n $fShowEMSMode_$cshowsPrec\n $fShowEMSMode_$cshow\n $fShowEMSMode_$cshowList]\n-891e6597e6b67b264fc50347a252b82f\n+6d867a7ad5634acbf73d8ab330053144\n $fShowEMSMode1 :: EMSMode -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: EMSMode)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n NoEMS -> GHC.CString.unpackAppendCString# $fShowEMSMode4 eta\n AllowEMS -> GHC.CString.unpackAppendCString# $fShowEMSMode3 eta\n RequireEMS\n -> GHC.CString.unpackAppendCString# $fShowEMSMode2 eta }]\n-56c7538bcebb4b4e64b0e23db27d24dc\n+9c7b6ff050d85203187b645ee4c506a1\n $fShowEMSMode2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RequireEMS\"#]\n-f6dd7f94fa81f79c4e70098c40a80c59\n+3ee566ba4936d9c06fcdefb76952cfd7\n $fShowEMSMode3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AllowEMS\"#]\n-6fdba17c31cd6dac680e9cd42581b475\n+88f3ca3757916bcabc18591a9f9d6eda\n $fShowEMSMode4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"NoEMS\"#]\n-3dad7fb7f3e5d51051c660296b433ad8\n+8c4e50aa670b12c0b3c9325774f3dc19\n $fShowEMSMode5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowEMSMode2]\n-f0b119c354791aa0af0931e37dd085f7\n+8c003fae08c6b4996c5b8a88b4a8ad3c\n $fShowEMSMode6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowEMSMode3]\n-4ff9ebd6040862585bc6bbd8d8b39197\n+7fde186b4787447afe6a7ceca4320871\n $fShowEMSMode7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowEMSMode4]\n-7191c814d6d5fc2941dfd403971b1a2b\n+5751b8cf65eee4d878a3e0cc0d5824cd\n $fShowEMSMode_$cshow :: EMSMode -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: EMSMode) ->\n case x of wild {\n NoEMS -> $fShowEMSMode7\n AllowEMS -> $fShowEMSMode6\n RequireEMS -> $fShowEMSMode5 }]\n-db5b206dc620eae17f9697330ee33cac\n+82526fd458914ee6b380e44b2886f694\n $fShowEMSMode_$cshowList :: [EMSMode] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [EMSMode])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @EMSMode $fShowEMSMode1 ls s]\n-8aae8aee1372285033c60e1aa64304fe\n+e6e20e95755a4134bb33747942769622\n $fShowEMSMode_$cshowsPrec ::\n GHC.Types.Int -> EMSMode -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: EMSMode)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n NoEMS -> GHC.CString.unpackAppendCString# $fShowEMSMode4 eta\n AllowEMS -> GHC.CString.unpackAppendCString# $fShowEMSMode3 eta\n RequireEMS\n -> GHC.CString.unpackAppendCString# $fShowEMSMode2 eta }]\n-ede14db6cabdcf72c01afc1cf3c71061\n+6ba81bcfebdb7274dbbfe825cfb70d23\n $fShowGroupUsage :: GHC.Show.Show GroupUsage\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @GroupUsage\n $fShowGroupUsage_$cshowsPrec\n $fShowGroupUsage_$cshow\n $fShowGroupUsage_$cshowList]\n-7196bc7783313fefe3998f1e5c63efb3\n+033e385bd5ed0c6ef7dd6b178352fd73\n $fShowGroupUsage1 :: GroupUsage -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n $fShowGroupUsage_$cshowsPrec $fDefaultServerParams2]\n-4f0c23de2b6095cd8d2572ffcb30226a\n+bae8d9cb5df937a685f1b5d0e6fdda95\n $fShowGroupUsage2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"GroupUsageInvalidPublic\"#]\n-6138b4b7285376707c38275ad26dc977\n+972b3c54074825c3bcb8414a6e4d1e05\n $fShowGroupUsage3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"GroupUsageUnsupported \"#]\n-f50877a059ab6d5eef1e1327ac28c573\n+d3341fcf52232eb644d506c4b151d0a1\n $fShowGroupUsage4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"GroupUsageInsecure\"#]\n-28f1e32f6bc8e7d0a4bfd944418a169d\n+6cea0bd7e562afc9becb4accc44a3917\n $fShowGroupUsage5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"GroupUsageValid\"#]\n-0e4a698ecc1ebcead9412331ee57fb88\n+b8afca3e933f67e8ea0ddc134449a978\n $fShowGroupUsage6 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowGroupUsage2]\n-ff0a8955964e1ce7e4d921cff33538af\n+a2f0d2d5c21f04167dd6e5c9aa2c356e\n $fShowGroupUsage7 :: [GHC.Types.Char]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.[] @GHC.Types.Char)]\n-289871f0d9082efb442c1bbb0832430b\n+66e8d9f3e8cd342e22bfa1632fe790b9\n $fShowGroupUsage8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowGroupUsage4]\n-4b0a7caa7a065ae9d8c4d6d5e97d198c\n+050e847c6c24abe3ca12883741627d12\n $fShowGroupUsage9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowGroupUsage5]\n-40c6165733b856821415afc92a784c9a\n+36794492ad27e920f2636a161daa20e3\n $fShowGroupUsage_$cshow :: GroupUsage -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: GroupUsage) ->\n case x of wild {\n GroupUsageValid -> $fShowGroupUsage9\n GroupUsageInsecure -> $fShowGroupUsage8\n@@ -1456,22 +1456,22 @@\n -> GHC.CString.unpackAppendCString#\n $fShowGroupUsage3\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString b1 $fShowGroupUsage7))\n GroupUsageInvalidPublic -> $fShowGroupUsage6 }]\n-25bc696f9b6512f127d1207c1860ca46\n+8fb0e2c35ede5f7901227c7ae6fddcee\n $fShowGroupUsage_$cshowList :: [GroupUsage] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [GroupUsage])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @GroupUsage $fShowGroupUsage1 ls s]\n-4a961872571ed0b5f61b7295f6555efb\n+f3f9d751abbd0dae8112a111468d2dc2\n $fShowGroupUsage_$cshowsPrec ::\n GHC.Types.Int -> GroupUsage -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <ML><1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: GroupUsage)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n@@ -1505,85 +1505,85 @@\n b1\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))))) } }\n GroupUsageInvalidPublic\n -> GHC.CString.unpackAppendCString# $fShowGroupUsage2 eta }]\n-ffe14c9ab4e4c81945de61de1d36b09c\n+e8f58e2402282f685f05d318c04df27f\n $fShowServerHooks :: GHC.Show.Show ServerHooks\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerHooks\n $fShowServerHooks_$cshowsPrec\n $fShowServerHooks_$cshow\n $fShowServerHooks_$cshowList]\n-c4b1936cfedf86a2acdf6e6bfdf70705\n+fc5ce1fd68ef86b9b6d0a377ec8f6a17\n $fShowServerHooks1 ::\n ServerHooks -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <A><ML>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: ServerHooks)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n GHC.CString.unpackAppendCString# \"ServerHooks\"# s]\n-40d2e0cbcdb0b658019541adc6615151\n+b10cae3ef80c127f85b3d1fcb9fb7e3a\n $fShowServerHooks2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowServerHooks3]\n-f579794cfd515a090d785918bbd9c91f\n+1a53c7adb8615bbf9df5b039f2e411a1\n $fShowServerHooks3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerHooks\"#]\n-8587e058aaf2a5d98ae00a5cafd8a4a0\n+fe11e4ea4338725ca8e7714c8df09457\n $fShowServerHooks_$cshow :: ServerHooks -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ServerHooks) -> $fShowServerHooks2]\n-a2bb869d9a6304ec1137f92cef117607\n+d12d355425f15867949f09d8b4b8eaa7\n $fShowServerHooks_$cshowList :: [ServerHooks] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ServerHooks])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ServerHooks $fShowServerHooks1 ls s]\n-37d0b25637ea36e0ac63c9de15b4a807\n+f7909e3b756cbd73dd17caa9517669c8\n $fShowServerHooks_$cshowsPrec ::\n GHC.Types.Int -> ServerHooks -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><A><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: ServerHooks)\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.CString.unpackAppendCString# \"ServerHooks\"# s]\n-50c9ecc8fba81989771d46e48cdf3b0f\n+36f5664394beee7bf129c1e54a43b0b5\n $fShowServerParams :: GHC.Show.Show ServerParams\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerParams\n $fShowServerParams_$cshowsPrec\n $fShowServerParams_$cshow\n $fShowServerParams_$cshowList]\n-5bd551e53bdd96e15c812da70bfcabbe\n+bb9ecc4e8659066404eebf4b31ef9572\n $fShowServerParams1 :: ServerParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,L,ML,A,A,L,A,L,L)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerParams)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { ServerParams ww ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ->\n $w$cshowsPrec1 0# ww ww1 ww2 ww5 ww7 ww8 eta }]\n-0dfd9eae3f4bf71ded0a512616378b42\n+abb03357ae8644ab9c1cbbe220a4d218\n $fShowServerParams10 ::\n Data.X509.Signed.SignedExact Data.X509.Cert.Certificate\n -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(MP(L,L,ML),ML,ML)><L>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Data.X509.Signed.SignedExact\n@@ -1594,703 +1594,703 @@\n @Data.X509.Cert.Certificate\n Data.X509.Cert.$fShowCertificate\n 0#\n ww1\n ww2\n ww3\n eta }]\n-05f2fcb6377cf3121c000ca478f09c5d\n+204d9386182dc4103fed9a72da39c488\n $fShowServerParams11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"serverCACertificates = \"#]\n-1ceea93d03ce51859b36312816655b1e\n+3e9bfa205a86a2182bcb80916eae5954\n $fShowServerParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"True, \"#]\n-41f72f5e05de3d627778096ab41bc83b\n+95f20c8dfce6b4d1a0a20aded229200a\n $fShowServerParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"False, \"#]\n-d85150a8f4df63c5f071dd372f9c7679\n+48cd915b77c989fc5a4a38c37c079396\n $fShowServerParams4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla>\n \"ServerParams {serverWantClientCert = \"#]\n-d88cb6e0d9360a7528e1ec03eb3b91e6\n+13557920424f59a5458b1625616c0d76\n $fShowServerParams5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"}\"#]\n-3351aef287f037d8c5fcffe63c98a990\n+dde9b3819b0af4ff5ddea455412a214f\n $fShowServerParams6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", serverTicketLifetime = \"#]\n-ee15a2f7f351041c4b8dc3be091f7236\n+96570303d72bce3d242ffd47cea44037\n $fShowServerParams7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla>\n \", serverDebug = DebugParams, serverEarlyDataSize = \"#]\n-75e35c9d9fb1ddb9c0d28caec0e5785e\n+7bac67519e9e5d64c4f90fca23694634\n $fShowServerParams8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla>\n \", serverHooks = ServerHooks, serverShared = Shared, serverSupported = \"#]\n-281374bce70ba4fb188826a29a75fe66\n+fa3432b24fad3a5f2c24f063c50a3f78\n $fShowServerParams9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", serverDHEParams = \"#]\n-c40b48151653076b754a02dd1abeeef5\n+3c96f5d4ade65a97f5e11f38a0322e8a\n $fShowServerParams_$cshow :: ServerParams -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,ML,A,A,L,A,L,L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: ServerParams) ->\n $fShowServerParams_$cshowsPrec\n $fDefaultServerParams2\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-4e9f5470beba2ac0be208c9a047521fb\n+bf43a60d0f41c3ee037172c22ceedb13\n $fShowServerParams_$cshowList :: [ServerParams] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ServerParams])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ServerParams $fShowServerParams1 ls s]\n-eb1e96504cfb9143bc87e698110c41de\n+a2661e97f51dcffb9dbbd802a7e12d1f\n $fShowServerParams_$cshowsPrec ::\n GHC.Types.Int -> ServerParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(L,L,ML,A,A,L,A,L,L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ServerParams) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { ServerParams ww1 ww2 ww3 ww4 ww5 ww6 ww7 ww8 ww9 ->\n $w$cshowsPrec1 ww ww1 ww2 ww3 ww6 ww8 ww9 } }]\n-c35e3d89f1fd51d6dc75a69d171432ed\n+68819418eea2c80b8750c3e6fe5f0b1f\n $fShowShared :: GHC.Show.Show Shared\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Shared\n $fShowShared_$cshowsPrec\n $fShowShared_$cshow\n $fShowShared_$cshowList]\n-50f6fa2c8c73d009eb728c97282b6da2\n+38b83007bc445040136f3e731db50f7d\n $fShowShared1 :: Shared -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <A><ML>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: Shared)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n GHC.CString.unpackAppendCString# \"Shared\"# s]\n-20ddbc192fd070fe0caab53c755467cb\n+8bdf2ed6375107d104b3397e40c120df\n $fShowShared2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowShared3]\n-6b64ef926616ccdc19ce45689877686b\n+2a8938b83cd3eecd73b3aa1c93f759c6\n $fShowShared3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Shared\"#]\n-ab035e34c10505595df261934b5c4b42\n+9df3fdf8c82a52c4ec7c7f179b0d9f82\n $fShowShared_$cshow :: Shared -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Shared) -> $fShowShared2]\n-647eb0843ca85d27aaf2b930796aeb73\n+c8dea8cbcb5d4d81dfc65aab63c6ed85\n $fShowShared_$cshowList :: [Shared] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Shared])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Shared $fShowShared1 ls s]\n-38450108a3187e36dee742c675e3a33f\n+cc4ebf9d07f9197430c1236843625eda\n $fShowShared_$cshowsPrec ::\n GHC.Types.Int -> Shared -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><A><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: Shared)\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.CString.unpackAppendCString# \"Shared\"# s]\n-3f1b63bc5ebe53a297a64d0843d040d3\n+d8554a92521cf0e11839379e3be5bc65\n $fShowSupported :: GHC.Show.Show Supported\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @Supported\n $fShowSupported_$cshowsPrec\n $fShowSupported_$cshow\n $fShowSupported_$cshowList]\n-468a487ef523bc16f902877707882d51\n+c046e4705fe853ae7feadd0d18c90798\n $fShowSupported1 :: Supported -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(ML,ML,ML,ML,ML,ML,ML,ML,ML,ML,ML)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Supported)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec2 0# ds eta]\n-92453d9951ea0a3302dbe2c4dc8cf4f9\n+ac0ab3607b50057513b68d44486a8e5a\n $fShowSupported_$cshow :: Supported -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1P(ML,ML,ML,ML,ML,ML,ML,ML,ML,ML,ML)>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Supported) ->\n $w$cshowsPrec2 0# x (GHC.Types.[] @GHC.Types.Char)]\n-23e50e2f41542560f07347ee00c2aace\n+d00d6880ae1615fadeaa1afba18a8e49\n $fShowSupported_$cshowList :: [Supported] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Supported])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Supported $fShowSupported1 ls s]\n-3924822b3bedd1e152f71b1c878ac79b\n+85b244ab2e95f756428452370a6165c7\n $fShowSupported_$cshowsPrec ::\n GHC.Types.Int -> Supported -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1P(ML,ML,ML,ML,ML,ML,ML,ML,ML,ML,ML)><L>,\n Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Supported)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec2 ww ds eta }]\n-cf28d4cebe52b586de34323e2b79ec8c\n+e69e62d362d08875449a5db79743967b\n $tc'AllowEMS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2657853822836435529#Word64\n- 12052797581998597493#Word64\n+ 7553497280055694418#Word64\n+ 4528099932934649621#Word64\n $trModule\n $tc'AllowEMS2\n 0#\n $tc'AllowEMS1]\n-986b99326d18e04b38ecad5801c43e76\n+0df47f41bcb4f0a3a71900fc3facae42\n $tc'AllowEMS1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-1af663712375d0fc06ac9d4bbdde380f\n+6f38a0ef8781b78415f2b756bbe08e33\n $tc'AllowEMS2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'AllowEMS3]\n-62ac743639f119da790ab235afc01219\n+97c2716317eecbde766bfb7484cd5733\n $tc'AllowEMS3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'AllowEMS\"#]\n-8cb2ab2d82c94ea7458c9d2da866e908\n+42e9455b556f2632d2b1412b6e339414\n $tc'ClientHooks :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 265714661122213278#Word64\n- 8830265433797920085#Word64\n+ 12094211995122751791#Word64\n+ 11993938767255580442#Word64\n $trModule\n $tc'ClientHooks2\n 0#\n $tc'ClientHooks1]\n-c417d93e548e27b37aea35301a74f0a8\n+615ddf11b188fd095cbbb7125c12db62\n $tc'ClientHooks1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-874dae59f0769a31d5981fb55689ba9f\n+62173abb5d5ea4ab5d0d4ec37e7f76f0\n $tc'ClientHooks2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ClientHooks3]\n-e90b69d95fb13cd7448c9960baa0c9ee\n+d94fdc788d182143ded3f231444efa75\n $tc'ClientHooks3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ClientHooks\"#]\n-7ac77738df2bcefc40689508ce07fa5f\n+57636c24e6996500dff3a81c8169f17e\n $tc'ClientParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1989097515402646812#Word64\n- 12470960428760794291#Word64\n+ 6024201358557889924#Word64\n+ 12606420156243792921#Word64\n $trModule\n $tc'ClientParams2\n 0#\n $tc'ClientParams1]\n-a5381680a7eaec057714277ebe7fc154\n+1f67c586bfb96a1f6ee617db849b58c2\n $tc'ClientParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-122006e93c3582942254b253c5568e28\n+d752d12e2ea396076c45d358ae4fc164\n $tc'ClientParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ClientParams3]\n-27c91478c051278295bc379d3a53de01\n+86814fee2b95623aeec2719cd9a7e494\n $tc'ClientParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ClientParams\"#]\n-38820d2d9eb632fc4046c14d5d1260d5\n+3b35f84c427022622af18c91e226f553\n $tc'DebugParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5538755217895642195#Word64\n- 16672976731557089782#Word64\n+ 12806706122531589274#Word64\n+ 8502581846028670715#Word64\n $trModule\n $tc'DebugParams2\n 0#\n $tc'DebugParams1]\n-7d72158ffbd48f45a781f44d8f0c4c67\n+542e66267d34c9fb5aca69b50fa75371\n $tc'DebugParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-b7b02172e7d9897fbe2cac6b2cb17e69\n+1a4d8a194373d5fd097b2935a5b563cb\n $tc'DebugParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'DebugParams3]\n-701d24e9ae740d262ebc4dda80061fad\n+fb7e611ef9929f84e8353e51ce47bb89\n $tc'DebugParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'DebugParams\"#]\n-90f7506d25868777d01b68d844eb80a4\n+a54743a89a4c02e8872c68d322dd3f84\n $tc'GroupUsageInsecure :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17594861860080246699#Word64\n- 14568721520748810273#Word64\n+ 5538380682813877453#Word64\n+ 1131200437032577160#Word64\n $trModule\n $tc'GroupUsageInsecure2\n 0#\n $tc'GroupUsageInsecure1]\n-35c1aa041269c84a40d799a42bdcf539\n+25aa2edd201faae519aeb4970e5ce686\n $tc'GroupUsageInsecure1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-daaed7691c549b300082761aa776c5e4\n+66077205a5d4d810984394fd81f9e805\n $tc'GroupUsageInsecure2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'GroupUsageInsecure3]\n-5789c6f1f09165ebe680506df4b9fb3a\n+7bba3132ca06ecc857f4d7fed4a2353c\n $tc'GroupUsageInsecure3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'GroupUsageInsecure\"#]\n-679c3cd219f06316ebdf750476b5d8e8\n+e2305924c50fdef7923a77fe53b6f3c2\n $tc'GroupUsageInvalidPublic :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7969997083727998722#Word64\n- 2940301755937021876#Word64\n+ 3705034932846094150#Word64\n+ 4784931939605838853#Word64\n $trModule\n $tc'GroupUsageInvalidPublic1\n 0#\n $tc'GroupUsageInsecure1]\n-fc422956e89e3dc5982e1ace7fdba547\n+ffc2f2c76a8df85eb1eacaf1fd855af4\n $tc'GroupUsageInvalidPublic1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'GroupUsageInvalidPublic2]\n-59284c549e34dde97740ae26d7381ace\n+4c2e11caa5114482acce67c156cd4aa0\n $tc'GroupUsageInvalidPublic2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'GroupUsageInvalidPublic\"#]\n-a51b7f72c79a518065626300a6c193ad\n+1a30c0f881d66b1fdce05bae6675b03a\n $tc'GroupUsageUnsupported :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7669567824004898536#Word64\n- 16026439966311279467#Word64\n+ 5358264020069531003#Word64\n+ 15525376845434534066#Word64\n $trModule\n $tc'GroupUsageUnsupported2\n 0#\n $tc'GroupUsageUnsupported1]\n-04f7574011ae55ed8c99009b9c9eee75\n+5fb24ff825bfc988250723704a7306b0\n $tc'GroupUsageUnsupported1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-0a5651212f75be49eb0f2e3a8a8e933b\n+b7a4b970ea4b9edc60d3e61cbe0bcadc\n $tc'GroupUsageUnsupported2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'GroupUsageUnsupported3]\n-d87aa3e321b85dedfbe272320c9a2932\n+3d7fbc2bb7d1a61999f5fac3361ea44a\n $tc'GroupUsageUnsupported3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'GroupUsageUnsupported\"#]\n-ae55005f549c87bb41b9e96f63fec6e4\n+4c4dc097115e53d87ebffc8d9bcae013\n $tc'GroupUsageValid :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3579044102896824334#Word64\n- 11527314068420036297#Word64\n+ 3280889495702719229#Word64\n+ 4455750010519486501#Word64\n $trModule\n $tc'GroupUsageValid1\n 0#\n $tc'GroupUsageInsecure1]\n-21fe02f94a582dd5cd0adddba008b3b8\n+0521c5ee8341873aa1ad44c27cdf2257\n $tc'GroupUsageValid1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'GroupUsageValid2]\n-a8c667364d6864dbf64df65ac1929700\n+fb0ccbd4b050f283a711e5dc8424ac19\n $tc'GroupUsageValid2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'GroupUsageValid\"#]\n-3769edb3e418593954a43112cce258ff\n+489abfe6c7f78338d9539fcd3d604993\n $tc'NoEMS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16631124499015535563#Word64\n- 14292770768233717344#Word64\n+ 9059247686113067375#Word64\n+ 4934129315299488737#Word64\n $trModule\n $tc'NoEMS1\n 0#\n $tc'AllowEMS1]\n-bfcb9c28ac9bd475301b29747587bdbd\n+d389767059e44c861db761b4c67d8aef\n $tc'NoEMS1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'NoEMS2]\n-98634b12f4afc5152cc7bd08a039c947\n+ff4e9b6658f0b8d4e1a9f4b648f7577e\n $tc'NoEMS2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'NoEMS\"#]\n-4531f9b809aaa2eaf095ab6c8c9b07da\n+f382cf026536d078cc172037b8113aa8\n $tc'RequireEMS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15212031924609961877#Word64\n- 11165717922475399107#Word64\n+ 2845762654220471022#Word64\n+ 2939414877331202792#Word64\n $trModule\n $tc'RequireEMS1\n 0#\n $tc'AllowEMS1]\n-e2ddef2881fc38d91e6e2ea3a5352c4b\n+4c0578c5858cbb8b911c9200cfa3af9e\n $tc'RequireEMS1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'RequireEMS2]\n-9758e8ab5e0416bb6a8c776da32c49d6\n+5d67e2293d9ed710546083bdc819c65f\n $tc'RequireEMS2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'RequireEMS\"#]\n-6f0fbc22b0f7a0edd41b79d907b8d0d4\n+0cc8b60f30182dfe6dbc92ddccca1bed\n $tc'ServerHooks :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8400150176149281818#Word64\n- 1838682487241739769#Word64\n+ 15300977733466355706#Word64\n+ 8800136008946609542#Word64\n $trModule\n $tc'ServerHooks2\n 0#\n $tc'ServerHooks1]\n-ca93ef3b87cf9495de01ff03fa628d79\n+c18f5da3b43b7d643dc55119b1e9e4ef\n $tc'ServerHooks1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-44a9c3d1d1386c7f363b4cdb93a2e483\n+f8f636890e5e583f97e0a0b530a96252\n $tc'ServerHooks2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerHooks3]\n-0a36f0e087e1020c00592261a7dba378\n+e1ac44b5f412aa9b6014652425b7da71\n $tc'ServerHooks3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerHooks\"#]\n-465b61f23c0fba86a9a0ff4773f6c9e2\n+1972768cdb0d63b7b172d86d28b841dd\n $tc'ServerParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4863432387100375334#Word64\n- 6306787038682731786#Word64\n+ 2226510608915199801#Word64\n+ 11298175833049921974#Word64\n $trModule\n $tc'ServerParams2\n 0#\n $tc'ServerParams1]\n-19f2418b42b1c81a8f95fd5acbd62c5d\n+9e0249dc670442ad5106dbbd7fa40c57\n $tc'ServerParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-16623ddff902fa0cf52bdd352490f11e\n+a7a7af6cacf59dfdf61668f5fdafd111\n $tc'ServerParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerParams3]\n-d872a216ec5d76e7ec814a7ff57cc0f0\n+8e50672e443dcaede135e7c8611d1785\n $tc'ServerParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerParams\"#]\n-a4e8bc977e9a634979d7c76a69260d0c\n+a76846f0e0d0cf39e1ed0808b8c55fa6\n $tc'Shared :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2645183885431736880#Word64\n- 16609737509830416490#Word64\n+ 7336327830618735780#Word64\n+ 14543931996499140296#Word64\n $trModule\n $tc'Shared2\n 0#\n $tc'Shared1]\n-b4d9cc675d5ca347c1d471f927ff9b99\n+10fa531c20438c1f663a1616744cbf18\n $tc'Shared1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-d9d3b997f6ce53214ffeb135725b2323\n+15cc0362c1d4cef8830bed8979a2bc59\n $tc'Shared2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Shared3]\n-cbfe91168cabd3a8ee2e6d43ae47aa72\n+cde46794558b9db2c41989157256b8a1\n $tc'Shared3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Shared\"#]\n-57f93294cc92ab00d03223c85548fef5\n+c4814d2bbcccded3c5c86bfa1afff230\n $tc'Supported :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12578702756325673872#Word64\n- 12611786109134650037#Word64\n+ 13190500858216289844#Word64\n+ 13693045340947731401#Word64\n $trModule\n $tc'Supported2\n 0#\n $tc'Supported1]\n-54830c1a0666addb81a212fca2d01c91\n+71ec92ddd369c57a5df8971fcb516b51\n $tc'Supported1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-4e9750bca9fdd2134fcea2e58c3a27dd\n+285199933536df5506705dee71668b9a\n $tc'Supported2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Supported3]\n-d028606696eab5163c67fa59bc2ad085\n+b258f4563735341fc2d6505dd213b978\n $tc'Supported3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Supported\"#]\n-986ae69f1946f94f05eac504a29f20c9\n+3fd73d8c9d6e51eaf590d98a2d059f22\n $tcClientHooks :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10022435640443880116#Word64\n- 512225445762940128#Word64\n+ 10058057578691832289#Word64\n+ 10707847004690327322#Word64\n $trModule\n $tcClientHooks1\n 0#\n GHC.Types.krep$*]\n-c3a053954c6de309c759e564068a3a2b\n+4c30022eb6fddfc44ed7eb6f4fb2d9d8\n $tcClientHooks1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $fShowClientHooks3]\n-1c0d9e942f068867a175c870e100a0f7\n+ba5bf389b23b86198e71f8bcdfb432b5\n $tcClientParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14533748822577657438#Word64\n- 7709524839251262000#Word64\n+ 4064237031733166200#Word64\n+ 2218806244350703354#Word64\n $trModule\n $tcClientParams1\n 0#\n GHC.Types.krep$*]\n-a07876070789ce19b1e8703542f3a9f7\n+01da491ac095c60a310d8afa789f8854\n $tcClientParams1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcClientParams2]\n-4679d58fe847fa0a2d966f33f9af1042\n+d852ed5d4206628e4b8aa484144047b3\n $tcClientParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ClientParams\"#]\n-1a46e42ce80de5f8545d197d84d67a43\n+b1340a1fbc1fde28b98921df785afac7\n $tcDebugParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6704598394746139113#Word64\n- 759038685197110371#Word64\n+ 2541328787645714725#Word64\n+ 4404260163189538582#Word64\n $trModule\n $tcDebugParams1\n 0#\n GHC.Types.krep$*]\n-ecdce8b8e8d38fe42bce3a2d5d04597e\n+0df2a8eeb57b84312cfc77e3d16adcbd\n $tcDebugParams1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $fShowDebugParams3]\n-f9733269b292f79fd581e64104b88aaf\n+82603c66998802312fe2a6b623312ff1\n $tcEMSMode :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5762254225080370784#Word64\n- 13838466897623062212#Word64\n+ 3027541261747441888#Word64\n+ 364246960383108971#Word64\n $trModule\n $tcEMSMode1\n 0#\n GHC.Types.krep$*]\n-4ebf754c7ddef2a6558e7ee4625ad086\n+a27bcaa088930b4931ecb7f73fc7bed0\n $tcEMSMode1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcEMSMode2]\n-74762f3dda20432edbad227f946b8a40\n+d8c69ac1cf783e201edea252fa54444a\n $tcEMSMode2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"EMSMode\"#]\n-f1daf7b3c4a1dd120ff490b207bee363\n+b68f1571e71122a0f45befca60bdea4c\n $tcGroupUsage :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 727425724942192386#Word64\n- 6036318575537207563#Word64\n+ 14637251783461966825#Word64\n+ 8051605937774089889#Word64\n $trModule\n $tcGroupUsage1\n 0#\n GHC.Types.krep$*]\n-88ce03dccd8598154fc70246a15e0a5c\n+eb1525e7f54f5d9af889d470e3236932\n $tcGroupUsage1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcGroupUsage2]\n-842da983b96c092ddd44c9e74a4431d7\n+68901df8a02769d23ae98f16b6d7d305\n $tcGroupUsage2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"GroupUsage\"#]\n-53ff4dd8a445f39777d3e3beda55af8b\n+e1cd0c6a9e516679ba41c68e0f310d9d\n $tcServerHooks :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 514833713330193346#Word64\n- 3204071518338025763#Word64\n+ 5359310197640346859#Word64\n+ 14401245938755095767#Word64\n $trModule\n $tcServerHooks1\n 0#\n GHC.Types.krep$*]\n-ed6d5dee8b5c250bad7a912d4b7dfed7\n+885dcfa635c2aee621480e4753a79981\n $tcServerHooks1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $fShowServerHooks3]\n-b246dc75f69a7c9d9f7f5f8d4f511922\n+03d9e8d69dc858571381e08d59985865\n $tcServerParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11472435043464320217#Word64\n- 15803894502268766512#Word64\n+ 2350125795579209497#Word64\n+ 17703778602341906296#Word64\n $trModule\n $tcServerParams1\n 0#\n GHC.Types.krep$*]\n-b1829c0909e8f44d27884a945911bc6b\n+78cd51b1059ccd17617052a384ca0e5d\n $tcServerParams1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcServerParams2]\n-cbd0512cd894bf80c0ea88cd5e366b34\n+be8714cdebafa980a05240b47b2204bf\n $tcServerParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerParams\"#]\n-53dc744dac5f9a6e51dd6f05d2c28744\n+682524510b3e16e48468a11ff8a60946\n $tcShared :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3885315151087638489#Word64\n- 8379679091249676268#Word64\n+ 4224815878053849116#Word64\n+ 13293224134268668909#Word64\n $trModule\n $tcShared1\n 0#\n GHC.Types.krep$*]\n-2c15f4edc669ab96854ea7898a41c96b\n+3eb6d70584fd492ab7c58694cd13ad72\n $tcShared1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $fShowShared3]\n-979813da3b6881b98ed762bda4732735\n+36429786d8b4eca21dba8e0c3af6a58f\n $tcSupported :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7434674829676024476#Word64\n- 15355626522995646533#Word64\n+ 262355396990541734#Word64\n+ 8361731057807224162#Word64\n $trModule\n $tcSupported1\n 0#\n GHC.Types.krep$*]\n-4da1a9e36d27f1d832a772274b244d2f\n+59c010aa0e37270cf0d35ea338761611\n $tcSupported1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcSupported2]\n-1e0604e3c2d2d346755ab1576f9b7aa3\n+a23f08537e9af33e45c29a8de0f24eb0\n $tcSupported2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Supported\"#]\n-f39dc5a7a6348ba7892d139d7b1da6ae\n+ffdcf9e3fbf24898823273acd5ba1baf\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule2 $trModule1]\n-7aa11ac8c0479eb83991d69517ad9cd8\n+c17bc977a1a6fe115c38dd9e3160605a\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $fDefaultServerHooks13]\n-d89449c5d27049e9dc55bed615bc6f04\n+f6943055fc1d6c7cb0d6d294f7501fed\n $trModule2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $fDefaultServerHooks15]\n-7b9fd0f40103a9d53a90cd6d05211250\n+3be2472aa09ab5b43af512c1094ac08a\n $w$cdef ::\n GHC.Num.Integer.Integer\n -> GHC.Num.Integer.Integer\n -> GHC.Types.Int\n -> Network.TLS.Crypto.DH.DHPublic\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GroupUsage #)\n@@ -2342,29 +2342,29 @@\n DEFAULT -> $j\n 0#\n -> (# eta1,\n $fDefaultClientHooks2 #) }\n GHC.Num.Integer.IP x1 -> $j\n GHC.Num.Integer.IN x1\n -> $j }]\n-b8bb40fcfe4579bffedda90c3c064d48\n+802976154ade6e2fe0ea8dd2357db0e0\n $w$cshowsPrec ::\n GHC.Prim.Int#\n -> GHC.Maybe.Maybe Network.TLS.Extension.MaxFragmentEnum\n -> (Network.Socket.Info.HostName,\n Data.ByteString.Internal.Type.ByteString)\n -> GHC.Types.Bool\n -> GHC.Maybe.Maybe\n (Network.TLS.Types.SessionID, Network.TLS.Types.SessionData)\n -> Supported\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 7, Arity: 7,\n Strictness: <L><ML><L><L><ML><L><ML>, Inline: [2]]\n-403d054da3e5dd4b5eaa4839f0d57095\n+c6c3e95e3945afc2bf756dc17394ed7e\n $w$cshowsPrec1 ::\n GHC.Prim.Int#\n -> GHC.Types.Bool\n -> [Data.X509.SignedCertificate]\n -> GHC.Maybe.Maybe Network.TLS.Crypto.DH.DHParams\n -> Supported\n -> GHC.Types.Int\n@@ -2437,32 +2437,32 @@\n DEFAULT -> p\n 1#\n -> \\ (x['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (p (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)) }]\n-4d1dd1b6cfcc1d9c93c8f1d8733d09c3\n+7b3c8458019c7511a308bb03116521c1\n $w$cshowsPrec2 ::\n GHC.Prim.Int# -> Supported -> GHC.Base.String -> GHC.Base.String\n StrWork([~, !])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <L><1P(ML,ML,ML,ML,ML,ML,ML,ML,ML,ML,ML)><L>,\n Inline: [2]]\n-f57f03fef9a2bc9e7a9cb6d23ce40137\n+21a79d2615e66e6954c20280a5fab533\n type ClientHooks :: *\n data ClientHooks\n = ClientHooks {onCertificateRequest :: OnCertificateRequest,\n onServerCertificate :: OnServerCertificate,\n onSuggestALPN :: GHC.Types.IO\n (GHC.Maybe.Maybe [Data.ByteString.Internal.Type.ByteString]),\n onCustomFFDHEGroup :: Network.TLS.Crypto.DH.DHParams\n -> Network.TLS.Crypto.DH.DHPublic\n -> GHC.Types.IO GroupUsage}\n-9e6666f1ba76366a3b7cef1383a1efb6\n+c0b1c4cf6ffec250ce02d266e5a2c749\n type ClientParams :: *\n data ClientParams\n = ClientParams {clientUseMaxFragmentLength :: GHC.Maybe.Maybe\n Network.TLS.Extension.MaxFragmentEnum,\n clientServerIdentification :: (Network.Socket.Info.HostName,\n Data.ByteString.Internal.Type.ByteString),\n clientUseServerNameIndication :: GHC.Types.Bool,\n@@ -2471,53 +2471,53 @@\n Network.TLS.Types.SessionData),\n clientShared :: Shared,\n clientHooks :: ClientHooks,\n clientSupported :: Supported,\n clientDebug :: DebugParams,\n clientEarlyData :: GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString}\n-9f604911026987cb450b91fcfec153fa\n+c5ca5fce3cfb7a701ce4ba13b07c5fd9\n type CommonParams :: *\n type CommonParams = (Supported, Shared, DebugParams)\n-3b192572d6db30d8024c4865ffe2c725\n+21c6d4278cf53ac1cce1c8d04a33d748\n type DebugParams :: *\n data DebugParams\n = DebugParams {debugSeed :: GHC.Maybe.Maybe Crypto.Random.Seed,\n debugPrintSeed :: Crypto.Random.Seed -> GHC.Types.IO (),\n debugVersionForced :: GHC.Maybe.Maybe Network.TLS.Types.Version,\n debugKeyLogger :: GHC.Base.String -> GHC.Types.IO ()}\n-0b8d5c06606fbe6b67c73502daf69c1e\n+13091864427a9a5f9d2549fe854e8dea\n type EMSMode :: *\n data EMSMode = NoEMS | AllowEMS | RequireEMS\n-3cfe7383f1bd500fd4b5e9ee414653ec\n+bae7b30c7deac9a7c5519d95ee72defe\n type GroupUsage :: *\n data GroupUsage\n = GroupUsageValid\n | GroupUsageInsecure\n | GroupUsageUnsupported GHC.Base.String\n | GroupUsageInvalidPublic\n-e92fe01f03ba7827a4d838e4a0422915\n+991a409eebd3c95fe3b262e1dfe6ba8d\n type OnCertificateRequest :: *\n type OnCertificateRequest =\n ([Network.TLS.Struct.CertificateType],\n GHC.Maybe.Maybe [Network.TLS.Struct.HashAndSignatureAlgorithm],\n [Data.X509.DistinguishedName.DistinguishedName])\n -> GHC.Types.IO\n (GHC.Maybe.Maybe\n (Data.X509.CertificateChain.CertificateChain,\n Data.X509.PrivateKey.PrivKey))\n-2bdf85a07d818d408531b7a68aec4534\n+300ce9ccbed30849c130c9d4720a1ad3\n type OnServerCertificate :: *\n type OnServerCertificate =\n Data.X509.CertificateStore.CertificateStore\n -> Data.X509.Validation.Cache.ValidationCache\n -> Data.X509.Validation.Types.ServiceID\n -> Data.X509.CertificateChain.CertificateChain\n -> GHC.Types.IO [Data.X509.Validation.FailedReason]\n-7eda2af066f2c286af4322e619366755\n+eeb7dcdadd31cab9e91855098f184ca8\n type ServerHooks :: *\n data ServerHooks\n = ServerHooks {onClientCertificate :: Data.X509.CertificateChain.CertificateChain\n -> GHC.Types.IO Network.TLS.X509.CertificateUsage,\n onUnverifiedClientCert :: GHC.Types.IO GHC.Types.Bool,\n onCipherChoosing :: Network.TLS.Types.Version\n -> [Network.TLS.Cipher.Cipher] -> Network.TLS.Cipher.Cipher,\n@@ -2529,178 +2529,178 @@\n onALPNClientSuggest :: GHC.Maybe.Maybe\n ([Data.ByteString.Internal.Type.ByteString]\n -> GHC.Types.IO\n Data.ByteString.Internal.Type.ByteString),\n onEncryptedExtensionsCreating :: [Network.TLS.Struct.ExtensionRaw]\n -> GHC.Types.IO\n [Network.TLS.Struct.ExtensionRaw]}\n-1eac12fd74e969d70ce6ff6f29330cfe\n+964f7b38dd62465b1a461a35069ff856\n type ServerParams :: *\n data ServerParams\n = ServerParams {serverWantClientCert :: GHC.Types.Bool,\n serverCACertificates :: [Data.X509.SignedCertificate],\n serverDHEParams :: GHC.Maybe.Maybe Network.TLS.Crypto.DH.DHParams,\n serverHooks :: ServerHooks,\n serverShared :: Shared,\n serverSupported :: Supported,\n serverDebug :: DebugParams,\n serverEarlyDataSize :: GHC.Types.Int,\n serverTicketLifetime :: GHC.Types.Int}\n-feb8773e0788b9adf7db17341d55d51e\n+71fcca67763bfad70ee5928740f6d905\n type Shared :: *\n data Shared\n = Shared {sharedCredentials :: Network.TLS.Credentials.Credentials,\n sharedSessionManager :: Network.TLS.Session.SessionManager,\n sharedCAStore :: Data.X509.CertificateStore.CertificateStore,\n sharedValidationCache :: Data.X509.Validation.Cache.ValidationCache,\n sharedHelloExtensions :: [Network.TLS.Struct.ExtensionRaw]}\n-79c6f582927cab6713736af181253a58\n+b41c4f643040e2eaaf814aa225f45323\n type Supported :: *\n data Supported\n = Supported {supportedVersions :: [Network.TLS.Types.Version],\n supportedCiphers :: [Network.TLS.Cipher.Cipher],\n supportedCompressions :: [Network.TLS.Compression.Compression],\n supportedHashSignatures :: [Network.TLS.Struct.HashAndSignatureAlgorithm],\n supportedSecureRenegotiation :: GHC.Types.Bool,\n supportedClientInitiatedRenegotiation :: GHC.Types.Bool,\n supportedExtendedMasterSec :: EMSMode,\n supportedSession :: GHC.Types.Bool,\n supportedFallbackScsv :: GHC.Types.Bool,\n supportedEmptyPacket :: GHC.Types.Bool,\n supportedGroups :: [Network.TLS.Crypto.Types.Group]}\n-79f0badda7f058bee291b86c44a2204f\n+5057ef222ac24aa53b05cf703bd7d9e3\n clientDebug :: ClientParams -> DebugParams\n RecSel Left ClientParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,1L,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ClientParams) ->\n {__scc {Network.TLS.Parameters.clientDebug} True True} case ds of wild { ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds8 }]\n-47df4d20727c2fcd8126816df75d798c\n+bd3483d85a493f744bc9ce5840e75f2b\n clientEarlyData ::\n ClientParams\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n RecSel Left ClientParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ClientParams) ->\n {__scc {Network.TLS.Parameters.clientEarlyData} True True} case ds of wild { ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds9 }]\n-dfb63a2717302c7e20f231ada153cbeb\n+5d139db84e80c0b0271d787a2c1f8b42\n clientHooks :: ClientParams -> ClientHooks\n RecSel Left ClientParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1L,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ClientParams) ->\n {__scc {Network.TLS.Parameters.clientHooks} True True} case ds of wild { ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds6 }]\n-960aebb4695928e866cf6fcd486aeddb\n+b81e41cbaab136bedaa7cde6bc0e06a0\n clientServerIdentification ::\n ClientParams\n -> (Network.Socket.Info.HostName,\n Data.ByteString.Internal.Type.ByteString)\n RecSel Left ClientParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L,L),A,A,A,A,A,A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ClientParams) ->\n {__scc {Network.TLS.Parameters.clientServerIdentification} True True} case ds of wild { ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds2 }]\n-d236bac1e230087d01c235a34c8ebb79\n+2d77d4d7e6b11257a0e80f2b90b72230\n clientShared :: ClientParams -> Shared\n RecSel Left ClientParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1L,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ClientParams) ->\n {__scc {Network.TLS.Parameters.clientShared} True True} case ds of wild { ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds5 }]\n-4ce18b4f6f5ca0b7cfb2c20aba7fb5b6\n+3ad40e162f79eef33e217941978d9b8d\n clientSupported :: ClientParams -> Supported\n RecSel Left ClientParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ClientParams) ->\n {__scc {Network.TLS.Parameters.clientSupported} True True} case ds of wild { ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds7 }]\n-7a9eaa48ede93a1739119404977bfead\n+9e816b2609fa0983a14c5fa97e592398\n clientUseMaxFragmentLength ::\n ClientParams\n -> GHC.Maybe.Maybe Network.TLS.Extension.MaxFragmentEnum\n RecSel Left ClientParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ClientParams) ->\n {__scc {Network.TLS.Parameters.clientUseMaxFragmentLength} True True} case ds of wild { ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds1 }]\n-0f1632d7d86638feca1f45270ad0fd2d\n+c5bf65ff3d9b2bcb89354426224e75c4\n clientUseServerNameIndication :: ClientParams -> GHC.Types.Bool\n RecSel Left ClientParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ClientParams) ->\n {__scc {Network.TLS.Parameters.clientUseServerNameIndication} True True} case ds of wild { ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds3 }]\n-5d1a8d40405873a131892df7055980aa\n+842022e75d5da4ff2dd615881648d7a8\n clientWantSessionResume ::\n ClientParams\n -> GHC.Maybe.Maybe\n (Network.TLS.Types.SessionID, Network.TLS.Types.SessionData)\n RecSel Left ClientParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ClientParams) ->\n {__scc {Network.TLS.Parameters.clientWantSessionResume} True True} case ds of wild { ClientParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds4 }]\n-281aad92e85a28c860116d59ab77345d\n+00899b2d1766de2491ad1a568b5c10e2\n debugKeyLogger :: DebugParams -> GHC.Base.String -> GHC.Types.IO ()\n RecSel Left DebugParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: DebugParams) ->\n {__scc {Network.TLS.Parameters.debugKeyLogger} True True} case ds of wild { DebugParams ds1 ds2 ds3 ds4 ->\n ds4 }]\n-26cd94975bf6c47f47c9506e2d550334\n+25c620029c78f209f47f424012eb3131\n debugPrintSeed ::\n DebugParams -> Crypto.Random.Seed -> GHC.Types.IO ()\n RecSel Left DebugParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: DebugParams) ->\n {__scc {Network.TLS.Parameters.debugPrintSeed} True True} case ds of wild { DebugParams ds1 ds2 ds3 ds4 ->\n ds2 }]\n-c31c31b1dbf623e995d9f7f433205cbc\n+0ab67928f22a4c406770ce90ad08152d\n debugSeed :: DebugParams -> GHC.Maybe.Maybe Crypto.Random.Seed\n RecSel Left DebugParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: DebugParams) ->\n {__scc {Network.TLS.Parameters.debugSeed} True True} case ds of wild { DebugParams ds1 ds2 ds3 ds4 ->\n ds1 }]\n-aa580816db240192fbc46664c317e30b\n+2a18cb790c8f6e890a2e0b879a983406\n debugVersionForced ::\n DebugParams -> GHC.Maybe.Maybe Network.TLS.Types.Version\n RecSel Left DebugParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: DebugParams) ->\n {__scc {Network.TLS.Parameters.debugVersionForced} True True} case ds of wild { DebugParams ds1 ds2 ds3 ds4 ->\n ds3 }]\n-b18d70027d7a8c7ce04ad8eb58ae988e\n+6d52bb2a3bd8a84d9fa53be419365a3d\n defaultDebugParams :: DebugParams\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[DebugParams],\n Unfolding: Core: <vanilla>\n DebugParams\n (GHC.Maybe.Nothing @Crypto.Random.Seed)\n $fDefaultDebugParams2\n@@ -2708,15 +2708,15 @@\n (<Crypto.Random.Seed>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))\n (GHC.Maybe.Nothing @Network.TLS.Types.Version)\n $fDefaultDebugParams1\n `cast`\n (<GHC.Base.String>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-1ed29e206690cbbfc102006d22013f20\n+b4d3ac373badddbf5e14c10f567ec0df\n defaultParamsClient ::\n Network.Socket.Info.HostName\n -> Data.ByteString.Internal.Type.ByteString -> ClientParams\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><L>,\n CPR: 1(1, 1, 2, 1, 1(1, , 1(2), , 1), 1, , 1(1, , 1,), 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n@@ -2733,367 +2733,367 @@\n Network.TLS.Types.SessionData))\n $fDefaultServerParams_$cdef2\n $fDefaultClientHooks_$cdef\n $fDefaultServerParams_$cdef1\n defaultDebugParams\n (GHC.Maybe.Nothing\n @Data.ByteString.Internal.Type.ByteString)]\n-a326d7e9936aea67e694d44931c23c8b\n+4e490c99e3adbe672f1c6d716a697db0\n onALPNClientSuggest ::\n ServerHooks\n -> GHC.Maybe.Maybe\n ([Data.ByteString.Internal.Type.ByteString]\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString)\n RecSel Left ServerHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1L,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerHooks) ->\n {__scc {Network.TLS.Parameters.onALPNClientSuggest} True True} case ds of wild { ServerHooks ds1 ds2 ds3 ds4 ds5 ds6 ds7 ->\n ds6 }]\n-511c0e52efedd9aa6ca5eb90cdf4d234\n+3f9c3029addda4e861a79f8cbda9c84f\n onCertificateRequest :: ClientHooks -> OnCertificateRequest\n RecSel Left ClientHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ClientHooks) ->\n {__scc {Network.TLS.Parameters.onCertificateRequest} True True} case ds of wild { ClientHooks ds1 ds2 ds3 ds4 ->\n ds1 }]\n-6f87da02a4d8575e5c9e8dfa6442582a\n+58fc90ab53519f9dbab03eb8c6bc99e4\n onCipherChoosing ::\n ServerHooks\n -> Network.TLS.Types.Version\n -> [Network.TLS.Cipher.Cipher]\n -> Network.TLS.Cipher.Cipher\n RecSel Left ServerHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerHooks) ->\n {__scc {Network.TLS.Parameters.onCipherChoosing} True True} case ds of wild { ServerHooks ds1 ds2 ds3 ds4 ds5 ds6 ds7 ->\n ds3 }]\n-f4c2003448b646c3a0f71acad36e2744\n+c1557dde9d489989ce887397e3dc74b5\n onClientCertificate ::\n ServerHooks\n -> Data.X509.CertificateChain.CertificateChain\n -> GHC.Types.IO Network.TLS.X509.CertificateUsage\n RecSel Left ServerHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerHooks) ->\n {__scc {Network.TLS.Parameters.onClientCertificate} True True} case ds of wild { ServerHooks ds1 ds2 ds3 ds4 ds5 ds6 ds7 ->\n ds1 }]\n-ca90e6b282c97a7aa246a05a82ca2512\n+67ddb2a67dee520679f8cfd0d4421ecf\n onCustomFFDHEGroup ::\n ClientHooks\n -> Network.TLS.Crypto.DH.DHParams\n -> Network.TLS.Crypto.DH.DHPublic\n -> GHC.Types.IO GroupUsage\n RecSel Left ClientHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ClientHooks) ->\n {__scc {Network.TLS.Parameters.onCustomFFDHEGroup} True True} case ds of wild { ClientHooks ds1 ds2 ds3 ds4 ->\n ds4 }]\n-50b87722db746a2cb23858f80455749f\n+f6347fcf1b906dc2c123fa1eefab4235\n onEncryptedExtensionsCreating ::\n ServerHooks\n -> [Network.TLS.Struct.ExtensionRaw]\n -> GHC.Types.IO [Network.TLS.Struct.ExtensionRaw]\n RecSel Left ServerHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerHooks) ->\n {__scc {Network.TLS.Parameters.onEncryptedExtensionsCreating} True True} case ds of wild { ServerHooks ds1 ds2 ds3 ds4 ds5 ds6 ds7 ->\n ds7 }]\n-98d6b8a3bff445caaa967c15388cbd8b\n+a32270a0c460db0a280c17e4020c5e79\n onNewHandshake ::\n ServerHooks\n -> Network.TLS.Measurement.Measurement\n -> GHC.Types.IO GHC.Types.Bool\n RecSel Left ServerHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1L,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerHooks) ->\n {__scc {Network.TLS.Parameters.onNewHandshake} True True} case ds of wild { ServerHooks ds1 ds2 ds3 ds4 ds5 ds6 ds7 ->\n ds5 }]\n-e5d9480fbc971d521b7c9db7c7890421\n+e5b1b5584ccb2c2679aac38a0e612d42\n onServerCertificate :: ClientHooks -> OnServerCertificate\n RecSel Left ClientHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ClientHooks) ->\n {__scc {Network.TLS.Parameters.onServerCertificate} True True} case ds of wild { ClientHooks ds1 ds2 ds3 ds4 ->\n ds2 }]\n-21ef739591fcb413f59b173326db020a\n+0084514624f0a1b413f360df4dfcace0\n onServerNameIndication ::\n ServerHooks\n -> GHC.Maybe.Maybe Network.Socket.Info.HostName\n -> GHC.Types.IO Network.TLS.Credentials.Credentials\n RecSel Left ServerHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerHooks) ->\n {__scc {Network.TLS.Parameters.onServerNameIndication} True True} case ds of wild { ServerHooks ds1 ds2 ds3 ds4 ds5 ds6 ds7 ->\n ds4 }]\n-f86e7aa1271d49020a11fd6da518777b\n+5b0c1ba032076bd6f32573e10dbe7fdc\n onSuggestALPN ::\n ClientHooks\n -> GHC.Types.IO\n (GHC.Maybe.Maybe [Data.ByteString.Internal.Type.ByteString])\n RecSel Left ClientHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ClientHooks) ->\n {__scc {Network.TLS.Parameters.onSuggestALPN} True True} case ds of wild { ClientHooks ds1 ds2 ds3 ds4 ->\n ds3 }]\n-88b65b5fb4ee784145b237181a137515\n+4664b5f30370f43c2160ab520379d540\n onUnverifiedClientCert ::\n ServerHooks -> GHC.Types.IO GHC.Types.Bool\n RecSel Left ServerHooks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerHooks) ->\n {__scc {Network.TLS.Parameters.onUnverifiedClientCert} True True} case ds of wild { ServerHooks ds1 ds2 ds3 ds4 ds5 ds6 ds7 ->\n ds2 }]\n-2b14c583ed1e3fa278fb9755d7b43514\n+6727e63c7907e79fdc8587160a5d01a9\n serverCACertificates ::\n ServerParams -> [Data.X509.SignedCertificate]\n RecSel Left ServerParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerParams) ->\n {__scc {Network.TLS.Parameters.serverCACertificates} True True} case ds of wild { ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds2 }]\n-ec5167b1567b4798efbbe85af9e4ab4c\n+867c9308158f0aa3232c0138c1ead855\n serverDHEParams ::\n ServerParams -> GHC.Maybe.Maybe Network.TLS.Crypto.DH.DHParams\n RecSel Left ServerParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerParams) ->\n {__scc {Network.TLS.Parameters.serverDHEParams} True True} case ds of wild { ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds3 }]\n-48af9cb4f24d810318b73da6ab410d71\n+09ca3b85a4d939193ada697773efaeff\n serverDebug :: ServerParams -> DebugParams\n RecSel Left ServerParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerParams) ->\n {__scc {Network.TLS.Parameters.serverDebug} True True} case ds of wild { ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds7 }]\n-9003cf89b17d46cd09afdacac067a0bf\n+bf439106dc70425d460dd93fb39ebe59\n serverEarlyDataSize :: ServerParams -> GHC.Types.Int\n RecSel Left ServerParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,1!P(L),A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerParams) ->\n {__scc {Network.TLS.Parameters.serverEarlyDataSize} True True} case ds of wild { ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds8 }]\n-155a7c89dcc5d842b7fecb08f113847a\n+74c2feec8c35792e01bea725f53e4acb\n serverHooks :: ServerParams -> ServerHooks\n RecSel Left ServerParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerParams) ->\n {__scc {Network.TLS.Parameters.serverHooks} True True} case ds of wild { ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds4 }]\n-0e435ec50dffb91f3ba8913318b83110\n+c6c9b036bbda417fd029c323859d9b5b\n serverShared :: ServerParams -> Shared\n RecSel Left ServerParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1L,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerParams) ->\n {__scc {Network.TLS.Parameters.serverShared} True True} case ds of wild { ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds5 }]\n-d9c1b5a9c5c452d7cb385c9a95a205ad\n+d40f33953c806e38e8421e6445c9f461\n serverSupported :: ServerParams -> Supported\n RecSel Left ServerParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1L,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerParams) ->\n {__scc {Network.TLS.Parameters.serverSupported} True True} case ds of wild { ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds6 }]\n-095355807fcb03f7b73710622459e5d6\n+1f9c6753177512fe82527f67cd9d5c24\n serverTicketLifetime :: ServerParams -> GHC.Types.Int\n RecSel Left ServerParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,1!P(L))>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerParams) ->\n {__scc {Network.TLS.Parameters.serverTicketLifetime} True True} case ds of wild { ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds9 }]\n-c184810a0e6b45b4e04c3d2d841c6125\n+56189b73d7a0dbd0bfe0c6c89a4605c6\n serverWantClientCert :: ServerParams -> GHC.Types.Bool\n RecSel Left ServerParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerParams) ->\n {__scc {Network.TLS.Parameters.serverWantClientCert} True True} case ds of wild { ServerParams ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ->\n ds1 }]\n-c6cd1faed8f8c1ab555e3010d2d56582\n+923f42fc4aceed9283d4969168c8eb98\n sharedCAStore ::\n Shared -> Data.X509.CertificateStore.CertificateStore\n RecSel Left Shared\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Shared) ->\n {__scc {Network.TLS.Parameters.sharedCAStore} True True} case ds of wild { Shared ds1 ds2 ds3 ds4 ds5 ->\n ds3 }]\n-bfec8226fe1482771a4e67ae6f03fb35\n+0af03959c618571d89706d68aa30b177\n sharedCredentials :: Shared -> Network.TLS.Credentials.Credentials\n RecSel Left Shared\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Shared) ->\n {__scc {Network.TLS.Parameters.sharedCredentials} True True} case ds of wild { Shared ds1 ds2 ds3 ds4 ds5 ->\n ds1 }]\n-485b62e76a0f7493238a1aa3605447b6\n+8db3a36febbeec080309363b5aaf73a0\n sharedHelloExtensions ::\n Shared -> [Network.TLS.Struct.ExtensionRaw]\n RecSel Left Shared\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Shared) ->\n {__scc {Network.TLS.Parameters.sharedHelloExtensions} True True} case ds of wild { Shared ds1 ds2 ds3 ds4 ds5 ->\n ds5 }]\n-76032df21a6f7df02c39d8e41fc8db54\n+091fc453d46fd6e789139b47bd8dbedc\n sharedSessionManager ::\n Shared -> Network.TLS.Session.SessionManager\n RecSel Left Shared\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Shared) ->\n {__scc {Network.TLS.Parameters.sharedSessionManager} True True} case ds of wild { Shared ds1 ds2 ds3 ds4 ds5 ->\n ds2 }]\n-9bdc3d37bf69d834581e0951a916f5d7\n+7ae7394527f7b5e8f88a9bd8952573b3\n sharedValidationCache ::\n Shared -> Data.X509.Validation.Cache.ValidationCache\n RecSel Left Shared\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1!P(L,L),A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Shared) ->\n {__scc {Network.TLS.Parameters.sharedValidationCache} True True} case ds of wild { Shared ds1 ds2 ds3 ds4 ds5 ->\n ds4 }]\n-ff8610e8a06c6fcfa7bbcb3a12ed3d18\n+14dc075ec8b3f7bc410c5ecb6a579a6d\n supportedCiphers :: Supported -> [Network.TLS.Cipher.Cipher]\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Supported) ->\n {__scc {Network.TLS.Parameters.supportedCiphers} True True} case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds2 }]\n-6ee4f373ebbf0907a3e076dc961b0d69\n+c70d7476e8dd214a6b23d590c703c02c\n supportedClientInitiatedRenegotiation ::\n Supported -> GHC.Types.Bool\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1L,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Supported) ->\n {__scc {Network.TLS.Parameters.supportedClientInitiatedRenegotiation} True True} case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds6 }]\n-8de27b10fd8c227d16c661c3659c4805\n+162ae24386b699d3d13833de3bd4787b\n supportedCompressions ::\n Supported -> [Network.TLS.Compression.Compression]\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Supported) ->\n {__scc {Network.TLS.Parameters.supportedCompressions} True True} case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds3 }]\n-58fa7fb49677274addd01ee0e75ab452\n+c999316e81f974be8230e869cdf6836b\n supportedEmptyPacket :: Supported -> GHC.Types.Bool\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,1L,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Supported) ->\n {__scc {Network.TLS.Parameters.supportedEmptyPacket} True True} case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds10 }]\n-4998c3de9b7323cc8dac64bc85d10946\n+5bfc25d832b7506bde7b528afc1a717c\n supportedExtendedMasterSec :: Supported -> EMSMode\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Supported) ->\n {__scc {Network.TLS.Parameters.supportedExtendedMasterSec} True True} case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds7 }]\n-94e6fb02977df94d82935e8231422eae\n+2035c6c722d0dcea23abbd109510f4c1\n supportedFallbackScsv :: Supported -> GHC.Types.Bool\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,1L,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Supported) ->\n {__scc {Network.TLS.Parameters.supportedFallbackScsv} True True} case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds9 }]\n-6c3ed6bd35190da509e96ef2cd779442\n+c6101fff7688ba9d56d7e2649cd76f59\n supportedGroups :: Supported -> [Network.TLS.Crypto.Types.Group]\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Supported) ->\n {__scc {Network.TLS.Parameters.supportedGroups} True True} case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds11 }]\n-f7f3f6f1232eb509eea274609290ed36\n+d77deeea6c9479867966cc75dbfd99df\n supportedHashSignatures ::\n Supported -> [Network.TLS.Struct.HashAndSignatureAlgorithm]\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Supported) ->\n {__scc {Network.TLS.Parameters.supportedHashSignatures} True True} case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds4 }]\n-4968615ba3b84b05a1e2d74a967e8032\n+46db76b97c5a9ec4a6585106a951f0b2\n supportedSecureRenegotiation :: Supported -> GHC.Types.Bool\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1L,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Supported) ->\n {__scc {Network.TLS.Parameters.supportedSecureRenegotiation} True True} case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds5 }]\n-068dca8548494d5c081f66d7e5346fc9\n+16b40d216a0a7e519a344ff3f5166783\n supportedSession :: Supported -> GHC.Types.Bool\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,1L,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Supported) ->\n {__scc {Network.TLS.Parameters.supportedSession} True True} case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n ds8 }]\n-ea4b1bf71d5a42d0a217bcadaf9848a4\n+88957b87f3339f2aa7778b4e4714530e\n supportedVersions :: Supported -> [Network.TLS.Types.Version]\n RecSel Left Supported\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Supported) ->\n {__scc {Network.TLS.Parameters.supportedVersions} True True} case ds of wild { Supported ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ->\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/PostHandshake.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/PostHandshake.p_hi", "comments": ["Files 89% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.PostHandshake 9066\n- interface hash: 4d6ee8d74f6d993fc6afb27394dd70e3\n- ABI hash: 787c81958c0f519ad64340caa7705221\n- export-list hash: de7e4d986e9a8f4bd731bbff7324814b\n+ interface hash: b5f7146eae3f483245b6b5bddc83e03a\n+ ABI hash: db0377e730f482947c2c41331d12ffc6\n+ export-list hash: 57271539d29f22a592ce8f4d12f74197\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 638978a1ac53d532468956b652d7e38e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 49f11c0d6eb7cb18e6891fc7938bfd1a\n sig of: Nothing\n@@ -19,20 +19,20 @@\n where\n exports:\n Network.TLS.Handshake.Client.postHandshakeAuthClientWith\n Network.TLS.Handshake.Server.postHandshakeAuthServerWith\n Network.TLS.Handshake.Server.requestCertificateServer\n postHandshakeAuthWith\n requestCertificate\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Client\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Server\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Client\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Server\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n Control.Monad.STM Data.Text Data.Text.Lazy Data.Text.Show\n@@ -76,60 +76,60 @@\n Control.Monad.Trans.State.Lazy Control.Monad.Trans.State.Strict\n Control.Monad.Trans.Writer.CPS Control.Monad.Trans.Writer.Lazy\n Control.Monad.Trans.Writer.Strict Data.UnixTime.Types\n import -/ Control.Monad.IO.Class 6bd3ec8db347a0ef4823360f0b523b22\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal a0ca51a1592abf3ce121c0d6876ffc51\n- exports: 50ebd51bd9ebf52b579254631f6610d7\n- Context 435487048533e26e2899dd56ebfb89fc\n- ctxDoPostHandshakeAuthWith d81e35092e8fd056c043d9e23e5ad38a\n- ctxDoRequestCertificate b5de758b24a9f567ce1eb8e6b28515c3\n- withWriteLock e0418bbe816cb9a3c2fcc0d772c0bf4d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Client 61d2556d5a50ff230436a16bb96f704a\n- exports: a3a2938c6ee4c8c98f3393b1b2dcb8d5\n- postHandshakeAuthClientWith a876147a32ddcb8f4e3eed7c78e14e2f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common 22c23d45acfc915d8bd4cea01e617a36\n- exports: fe18ae78d74f3252551269ebf406da27\n- handleException 9006bb8b99e5b76ef552819438b0ab3c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Server 76ccb1722c78286d156e23d050ddd65c\n- exports: 42234dd05723dc30fef459eec51a25ed\n- postHandshakeAuthServerWith 6780070563f91fabf036dd26571215fd\n- requestCertificateServer 294cc25a33329fa4c15ebca64d220abf\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.IO 35ac9d22376d547724713849757b6867\n- exports: 25705d7cdcfce73e18e495d5c341738a\n- checkValid 40cd4878c8b77dd4c6ad709861f39eef\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 7aac8fc5218917042f697bb647f97197\n- exports: 91bf2b5e7523eb1b1ff375206f77a4b9\n- Handshake13 0e343a829f872ec32748ec8413f3d761\n-f91a6f884409438f4f98e2fba8dc9c37\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal 88b452662948d5a5795973058281bd88\n+ exports: 95fba3ec467d9c147983b8ca1732e92e\n+ Context 5f0c46a95a169dd0b72a223208d6e391\n+ ctxDoPostHandshakeAuthWith 334a82ddf5cde18c85e7b5520a678094\n+ ctxDoRequestCertificate 05cf2a5a18c0e8f23e1b7e3e46389db2\n+ withWriteLock df3168ac8fb613fa91ee63ddf1c46101\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Client 1bbf371bb3dcb69462aba3ef865746b1\n+ exports: d66f9f6bf85846ffff64b30549d3928f\n+ postHandshakeAuthClientWith 81195562934f1a0f5c7fb2f869fa7cb0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common 6b4da304d925dca36daaecc12167bb43\n+ exports: dd47681d90946ee1e472ed9521b17691\n+ handleException 855f6edc9f0cbeb46b81db8efcb0414b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Server a35ea8ed8622763abbd93bf3825d113a\n+ exports: f537fd6d1ec6717bab6d268337339b20\n+ postHandshakeAuthServerWith 56597e3c96030f7432a28cf46301f6b9\n+ requestCertificateServer cc44795c88f232ef1517941c4c89d04a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.IO efff6f6e777ce849f564eaf70b106ae5\n+ exports: ee37674f6856ef33f1203c2a9b5cfe72\n+ checkValid af81e388c6a0a711f9774ab4bca65efc\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 ce175985d43dec8e79bdb1c012345799\n+ exports: 5f030bdfeed1165d661fae4e55156fdc\n+ Handshake13 ad761eab41b17d9c98f09b94c909c684\n+f71703cf7a2d8dfdb57226e78ad711f0\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-c779adebcd7b04bbe29262180805c8a1\n+0f5ac5f332ab12333fa5b33a2fa2654c\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-5c1cfd84080d64741f51107662501a37\n+e755350795beb18768eceeab8f96ae59\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.PostHandshake\"#]\n-9e3cd6abeb9d8e37629b7fb4f9cdefc6\n+2a03b99e0403badfc1eaaa46c3b94080\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-f59997eba2d052f572eac839d5cf7c72\n+76b4fecb6642408bfea07dd47f14070b\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-8be3d7da195cac58ce4d03de0b91208a\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+afe5fa8795c52a8af73c85b5094de6fb\n postHandshakeAuthWith ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13 -> m ()\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1P(A,1C(1,L))><LP(L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,L,LC(S,L),L,L,L,L,L,L,L,L,L,L,L,L)><L>,\n Unfolding: Core: <vanilla>\n@@ -152,15 +152,15 @@\n hs))\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <()>_R)))\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <()>_R))]\n-ef39601d8b1d514bf3f1baefd2ed03f9\n+d507098affd57c0797bbbf23c69094d1\n requestCertificate ::\n Control.Monad.IO.Class.MonadIO m =>\n Network.TLS.Context.Internal.Context -> m GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(A,1C(1,L))><L>,\n Unfolding: Core: <vanilla>\n \\ @m :: * -> *\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/QUIC.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/QUIC.p_hi", "comments": ["Files 97% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.QUIC 9066\n- interface hash: dcd66ae78abf0909205bf4d36de171eb\n- ABI hash: 519d832282d0a4a49402194d51786bd4\n- export-list hash: 91c298215239a0c57c1b3b8a66b2453b\n+ interface hash: 2443c021ae34851b1485358f7f5a74d7\n+ ABI hash: c016a9c0b7ac24a2c650be3a7c9173f6\n+ export-list hash: 1051097ad810fa998e2c166971ffff45\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 14fb8d6d084fa326ea5695ad16afa60a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 222b2d336bb1ad01e394fb79594ac3f2\n sig of: Nothing\n@@ -43,33 +43,33 @@\n Network.TLS.Struct.ExtensionRaw{Network.TLS.Struct.ExtensionRaw}\n Network.TLS.Types.ApplicationSecret\n Network.TLS.Types.ClientTrafficSecret{Network.TLS.Types.ClientTrafficSecret}\n Network.TLS.Types.EarlySecret\n Network.TLS.Types.HandshakeSecret\n Network.TLS.Types.ServerTrafficSecret{Network.TLS.Types.ServerTrafficSecret}\n Network.TLS.Types.TrafficSecrets\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Backend\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Core\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extra.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Control\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.KeySchedule\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Backend\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Core\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extra.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Control\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.KeySchedule\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n data-default-class-0.1.2.2-3kQ3c1XRgoF7FRZl6AkjT7\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -122,303 +122,303 @@\n import -/ GHC.List 244787dcc3037f446e8b7d3bd355cd6c\n import -/ GHC.Word a2e25f62dca906f1ba384e1d879c0adc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Data.Default.Class 0a7312d77ec55161a4a2b9d819a6b7ca\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Backend 9c6d44aad6904e878e1e5dd50c9ec886\n- exports: 55cd492b6627023e12ede7e4f54ef4a9\n- Backend 492c0f6f503a7b59be75620223672dca\n- Backend 6ed15bfa5a48a42ca6fb54975cbf33ed\n- backendClose 69b3f8ae5e867a8153724e1a357f6fcc\n- backendFlush ddaa7c03105d7cf0b2ab9649af6d3d99\n- backendRecv cdbf5aa88e22dae957fe9ee1e03c33d8\n- backendSend fc82bf387b3cd0cb66912477782b81ea\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context 6f0006d640ea4d8b82ff99845a06bc08\n- exports: e3f429215be3cbbb110a63b2a5b05464\n- contextNew 3a808526ce2ec7e864053cd8017f6c58\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal a0ca51a1592abf3ce121c0d6876ffc51\n- exports: 50ebd51bd9ebf52b579254631f6610d7\n- Context 435487048533e26e2899dd56ebfb89fc\n- HandshakeSync f96fc18f6eb8bb367743f26735164e8e\n- ctxFragmentSize 862ef6266564c5b28c028fa1d44f3a29\n- ctxHandshakeSync 4e245a7fd80e50becc80c792632bbac4\n- ctxQUICMode 19fb548bde1ff9ca7deec2e10cf4792a\n- throwCore f9885ec58c8d80fee4132d06c81b4a90\n- updateRecordLayer f0946de15bfc2d340ab2306125654a8a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Core 77132748eb4431c0e3b40c69a3adfa82\n- exports: 50dd919d50677f68925ae2abc487b7fd\n- recvData 3646f9590d025add30039d61729a6628\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto d8c0c001c6625e8b001b772bb78fea84\n- exports: d0dcb5e384eed55dfc0fbfeac812dcd1\n- hashDigestSize 52433a6d6c868ecac3f32e0341559c3a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types 41d50bc331e758a4f96637679b5dca1c\n- exports: 35ab446a04aea3d22cd57f0f972189cf\n- P256 b9111f0603e0b250490516a6a4b03c8e\n- P384 164b2ed7ec1961c0f204df3793e76f83\n- P521 9196d439915e93161bec8fc293d5960d\n- X25519 ec0636ad3f1f59432452bbff77ace63d\n- X448 038faeb3dfbaeccc507a7b1ae08a2c1f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension cf5d12a86757f130307840532b905b34\n- exports: 1b5091de7e2aff7189a5426baae05c75\n- extensionID_QuicTransportParameters f1cfed085bbb17e2595ac632b083e324\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extra.Cipher 337ce87e00ad983dc02fe604b4f13631\n- exports: c05a129d8cacb92d2a49887c21f691ee\n- cipher_TLS13_AES128CCM_SHA256 4a09e76f841778bf1d2bf3eb6d3e547d\n- cipher_TLS13_AES128GCM_SHA256 cea1127071456df4e44e40549b127626\n- cipher_TLS13_AES256GCM_SHA384 6c0e164ef7baec7d9ac60d803ed38566\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake 3714e1177c0bdfb7df0d454534ad17de\n- handshake a39ca8ae985a0c99a4485b6512492b58\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Common 22c23d45acfc915d8bd4cea01e617a36\n- exports: fe18ae78d74f3252551269ebf406da27\n- errorToAlert 3ee6413140b7442f05182aa62aca6c82\n- errorToAlertMessage 597480eea6d27108c0b7acdfaa8b0757\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Control 8f51a36de08b89227fbf4181c9a2d961\n- exports: 32f9381a3983da01efbe62f55f38ea36\n- ApplicationSecretInfo 8783b4d727d203d3efb47e3ab192e06a\n- ApplicationSecretInfo 88f642f3e55bc27fbcd824b3b8882e90\n- EarlySecretInfo 73ed9f7795ac5b39e52847952d0c0f73\n- EarlySecretInfo 6b97174869266e53bb7c6c778fa0fe09\n- HandshakeSecretInfo 4949775921c67cf3601a96870333c879\n- HandshakeSecretInfo 70d2f0c1f5396721b7ee5972ea518673\n- NegotiatedProtocol 1667fdd6ecb008b0d5871f38130bf243\n- RecvServerHello aa0d0c0ccea0f40308c8b46cba3c1673\n- SendClientFinished d031d4be9da3fe94c66559354757ad0f\n- SendClientHello c6eec90709e4acef49f19523bab890b5\n- SendServerFinished 5eb3591a4c91fc0fd57f3c65dfe84918\n- SendServerHello e5957601e209f4debb8a1fb034f72021\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 6c7213529e97c8a819708d5a924a204a\n- exports: 6bd7971315b04f21e4bd4793937e3d64\n- FullHandshake 5474ed35a27ef2c88275c8d85aab70db\n- HandshakeMode13 7cc9713b3eea4f2524f202a88c67761d\n- HelloRetryRequest 2d99b9d2586a69ab2fada59da3d54d0a\n- PreSharedKey 7df5da7cc11da7be00077629273b72e6\n- RTT0 54eb495e6397613ac45ba2a65dcb5190\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13 12c3f44c8f0f08bb0fba50612e8c1174\n- exports: 46bbde6acb82cb36a82e2c042a1c2b95\n- getRxState 00a4991bb7a80b0d72cf100e01243d82\n- getTxState fb0376925236e192dfe3fedbd6f16434\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.KeySchedule 3096447ce241175aec41c216ad95cdcf\n- exports: d7b6363d69a6d6c69d6d14975caf6aee\n- hkdfExpandLabel 6fce251d6028fdad58ef77174e2dea7b\n- hkdfExtract 1ea9712cc742f3dac5519ccc7cdf1013\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters d617eee090c26487e2165f5f8c2feabe\n- exports: 079b0c1ff7397173759959efe3ec0197\n- ClientParams 9e6666f1ba76366a3b7cef1383a1efb6\n- ServerParams 1eac12fd74e969d70ce6ff6f29330cfe\n- Supported 79c6f582927cab6713736af181253a58\n- supportedCiphers ff8610e8a06c6fcfa7bbcb3a12ed3d18\n- supportedGroups 6c3ed6bd35190da509e96ef2cd779442\n- supportedVersions ea4b1bf71d5a42d0a217bcadaf9848a4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer 5187324e64ec0ce8ee67bc5ece510a58\n- exports: 627a83085fd57b199f19d158bec1ca5e\n- RecordLayer e235a485f4b2a015622f0105b95f2de6\n- newTransparentRecordLayer 11863bebcd8f9906bf950a4354ded058\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State b851ab39b257cd8a5cd6fb2be6fa0e83\n- exports: 1f797ff28e7c65e5ef7f526b3d4b0adb\n- CryptApplicationSecret b11818dc7694a117044c994161ac04d7\n- CryptEarlySecret e9c69c2c8893cc6a673f905d4a7577d6\n- CryptHandshakeSecret 8b79b3f56ba041a9311e775205123a93\n- CryptInitial 87944e80364ec780ed088462e8aa748c\n- CryptLevel 0476e6e1ed6179cfa2781f42b6b75804\n- CryptMasterSecret d658fc05a2fd18f7680eb62d9b7c2f64\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- AlertDescription 665b5324587c4cc4f702827bbb303f08\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- ExtensionID 86c92da65ac5d6038667415b256eef83\n- ExtensionRaw a7736d9e27f33c57b127bb0819661ba9\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n- InternalError 6ee250980f31098eb1606c77e53484d8\n- MissingExtension 72d3bad5e5d4217c321616875e68517a\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- valOfType fba21d3f131c9f62c8e32d6d2ad08787\n- valToType cc9f32451831713e1d263a8a22346763\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- exports: b779a66573e39a05087638dbda65746e\n- ApplicationSecret 296e932a255e33869628b31b2c16eee0\n- ClientTrafficSecret 72e57566a4bb0cdc8cdc238ddbfc9a46\n- ClientTrafficSecret 06dbd4206a099cf002c2f48fd105adc2\n- EarlySecret af00a6e4bbbcc1592df158f17af2c47c\n- HandshakeSecret dced7c6fa192182d3e759a15118782a9\n- ServerTrafficSecret e957fdd57b152366d59627eb20dfa762\n- ServerTrafficSecret 86fac3edd6b52e3cff5b17f8f9df055b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- TrafficSecrets 52f7d09d57eb0254870c2e962e7ca73d\n-b1a003d5429708b803b34f4415c26879\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Backend e2824f3aabdde10a303fc6a6b7cd0f3c\n+ exports: 6690d4f5eff13a91caebfa7fe2cd63a7\n+ Backend f48866bcf1b07b29849fdbc23ab4b320\n+ Backend ca819f301df98741989a8efb6f4ba11a\n+ backendClose 51c3e073e495c9f678c20d2e420b50a2\n+ backendFlush 15c805c1913acc5263290a308f696c14\n+ backendRecv 454387fb7b74715fc252c739b57779a5\n+ backendSend c33cabcdd0a3b45381972d3d395fe254\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context c5c86d25304bd4255c1ab434c6f841bb\n+ exports: ee5dcbb95811ee070e201bd30a6b2d69\n+ contextNew 934acddd00ef76249f1001138d346298\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal 88b452662948d5a5795973058281bd88\n+ exports: 95fba3ec467d9c147983b8ca1732e92e\n+ Context 5f0c46a95a169dd0b72a223208d6e391\n+ HandshakeSync 1cb332febb00468ed02d6216afa3b62b\n+ ctxFragmentSize 2a36f34a2c0832d5c926ee44c40f4013\n+ ctxHandshakeSync dcb9a508ff776441ddb006c6e5cd8c3c\n+ ctxQUICMode dd118076b03915216e6d5c23b913e9ce\n+ throwCore 9186bea7ad0ea86df61b9cce93ab3cde\n+ updateRecordLayer e29de061444e0644134b7dc20e09b8f3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Core 4ec544c650642e3c27af71be4faa7ac9\n+ exports: ee567a0f23add7c444f2523c7a907414\n+ recvData a59f8644ff364068b2d8018031c93a7f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto cc1050e4ba37cf5e13c58ef49fa02195\n+ exports: f38cdf45d6109e5373ca6b008a79f976\n+ hashDigestSize 1c87763e89858213cc91a9adcedcea90\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 87c317425f57366ad74754c8a2845d3f\n+ exports: 821705c818e87e7c7aff8e4919c42709\n+ P256 06f55874d8dce3dc9c56b29eac878719\n+ P384 6f965486320f4fb83c6ad268dfdb8ea8\n+ P521 1f3b8f0907876768d2330e6257613fe1\n+ X25519 efd0a1faa33b3e59f4ee380d36ab1704\n+ X448 9d9705c7a613279da674669ddb2bbdbd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 9eca29d57d8749cf31f5901d42acfdc3\n+ exports: e05767be8cd358afc22eac508c63ebdc\n+ extensionID_QuicTransportParameters 6b4407d772b5889717442dcf036af546\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extra.Cipher 18bf8e50e7561fd9d47a35945b164e0b\n+ exports: 9f9fc7ece10c3a27a7395199e5e875af\n+ cipher_TLS13_AES128CCM_SHA256 6bad4e17f709802e6f1e327d995c6357\n+ cipher_TLS13_AES128GCM_SHA256 6690d577427b99034ce389c0d6e5df97\n+ cipher_TLS13_AES256GCM_SHA384 577042af0e0611d1394db72f95967d65\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake 983f5ee777140ddddaf91cb4e751523b\n+ handshake 34e625abb9851e617780d0ddd6180b67\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Common 6b4da304d925dca36daaecc12167bb43\n+ exports: dd47681d90946ee1e472ed9521b17691\n+ errorToAlert ded8b397df4499ec0be9f108f611ce25\n+ errorToAlertMessage 57d19537a709b1a553fca1a46385f223\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Control 66bfe9e2bc5f98f1268b29f67cdd4150\n+ exports: ee53cb054eeeedfda0aa9901283cc289\n+ ApplicationSecretInfo 4935851392658c82f404e1108c05f7be\n+ ApplicationSecretInfo 73ce30ef9f624e2d48d00033228c7a03\n+ EarlySecretInfo d894ea743592c392094f1ecb8b709d6d\n+ EarlySecretInfo 89e0b4b9b59aa8db1e33326e862227f3\n+ HandshakeSecretInfo ff4f923222e87c6de13ef8357eac0061\n+ HandshakeSecretInfo 9869534b63006d8ccb55d59eca799d8b\n+ NegotiatedProtocol 6a9ec5c24d0e71f19e4e13a0a07f8ecc\n+ RecvServerHello eb1e009d892862e41683b54dfaa45ac3\n+ SendClientFinished af93f924ae1d5c1f4911c02c7233b083\n+ SendClientHello 658d1a1f1cfd6c54b611a18b15584d6a\n+ SendServerFinished bbac35abd165ec57bb3071008144c056\n+ SendServerHello 93172511b08d5cf791ede890e7be5279\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State c81a73b9ef1e5287bc3ef6c6d3ef65a3\n+ exports: 7de98fc427ac4f50e6ee59ec0ecf5832\n+ FullHandshake 160c3b19b001c182111a528c6b27bfb5\n+ HandshakeMode13 db062994240269491d996413550704fa\n+ HelloRetryRequest 19886f8f8a4f7f78d3940fc8d87e706a\n+ PreSharedKey 282fb98d835de13e8dabbba084fd046e\n+ RTT0 b40ec8dcc144ad8bd94dae80c73f69d5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13 557d7ff1776007eb26c5ba35f2c1a3e7\n+ exports: 6315de6fcc326e0357c1b4dc57816910\n+ getRxState 3c790de2255a7350de5bb2745e422852\n+ getTxState 93d855ac21091c425bc25a666306c2db\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.KeySchedule f25d0db640bd10f2501eaaf4b6502829\n+ exports: cee0a2ec590748fae94413b58683dd51\n+ hkdfExpandLabel b782a24fc6279249027a1e19e97eb04e\n+ hkdfExtract f0d2de6ec21795c02cd1ce8cd8509e0d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters f540db875d99394349b069808f1e701e\n+ exports: 2729517dc053414535a15b88fabc7254\n+ ClientParams c0b1c4cf6ffec250ce02d266e5a2c749\n+ ServerParams 964f7b38dd62465b1a461a35069ff856\n+ Supported b41c4f643040e2eaaf814aa225f45323\n+ supportedCiphers 14dc075ec8b3f7bc410c5ecb6a579a6d\n+ supportedGroups c6101fff7688ba9d56d7e2649cd76f59\n+ supportedVersions 88957b87f3339f2aa7778b4e4714530e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer 5925efcc5008576bca686d5bfd734796\n+ exports: bc6255d43334b17682941f64d1a9ac13\n+ RecordLayer b0aa327461c3a56e267ac5669f4a7742\n+ newTransparentRecordLayer 65ee4681c607611e21aca34aa0864e08\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State a3e881b8a55bc371520c5a5981874112\n+ exports: f464db8ab14f4e36d0b5fe7e90371002\n+ CryptApplicationSecret 19733e1b735b66fcd797cb054cccaaf7\n+ CryptEarlySecret 26f4f551dd5b15ca81167a8f36f55162\n+ CryptHandshakeSecret bd9ab4f52be218a6476584c928d2b4f1\n+ CryptInitial 0aa3081268617d281cdeaf8d5bc180e5\n+ CryptLevel 892b696c43c89cbfb24ff5a84c32071c\n+ CryptMasterSecret 9e4d03ab0d4ea46bff4a58a01ac3f2d1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ AlertDescription 0bdd84fa7626565461edea07a1cc5cd7\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ ExtensionID 8388544db3b120ea2a2313e859b77aba\n+ ExtensionRaw 7ea2e02824bd6b670277e93b3d0e397b\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+ InternalError 66114ae31d80de0f7d2c4566b1d90f4a\n+ MissingExtension a3293d0dd0b9f64f8c2da2a18b9b8952\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ valOfType af9b035a7bbfcec3dd9ece9f41bb1460\n+ valToType b90362bf299f03c77eabd334a2d1b429\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ exports: 8db6f7db61bd2587d9ec0d5232226983\n+ ApplicationSecret 043900f1060a32bb9e4da6f1f5e1391a\n+ ClientTrafficSecret 9f9e8a076f97aaba6e7a9bfd8c81632a\n+ ClientTrafficSecret f2db53f275ff8412f1cc71f71435ed5b\n+ EarlySecret 4fb1e8a38472d16107ccd2e72ee2527c\n+ HandshakeSecret 834f9cef829d52f15872eb604076b5cc\n+ ServerTrafficSecret 051707b2bf1070df0d997c862fb265c2\n+ ServerTrafficSecret 8e82801cd2f82530a54bb77bf29bb1dc\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ TrafficSecrets ff077151db3dc1c7029ad6c68fda7a5a\n+49c8757f8b5e1f8c970c3f0f3d7d35f4\n $tc'InstallApplicationKeys :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 102804823300384354#Word64\n- 16495593880480906500#Word64\n+ 4769713955744871891#Word64\n+ 14858285154712440994#Word64\n $trModule\n $tc'InstallApplicationKeys2\n 0#\n $tc'InstallApplicationKeys1]\n-415fb548ed310f722aa91b24af56bf37\n+67e30446360e679f8fbadb91bfbbfbd2\n $tc'InstallApplicationKeys1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5d17477f682cdd1626f442c1944cbce4\n+7d0e0a2251e7e3a908f55d578fccc58a\n $tc'InstallApplicationKeys2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'InstallApplicationKeys3]\n-ec2e13e35fc7843daaa8b8ee3e015f88\n+f716b716efaac7ee0c3a8dd13c6b5c09\n $tc'InstallApplicationKeys3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'InstallApplicationKeys\"#]\n-6182fee6bf828f99c61695df5e8dce81\n+c7a020697c86089857493fda40994e05\n $tc'InstallEarlyKeys :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2935931512428741826#Word64\n- 14129746452474916693#Word64\n+ 17325365062646938535#Word64\n+ 2956028838189301478#Word64\n $trModule\n $tc'InstallEarlyKeys2\n 0#\n $tc'InstallEarlyKeys1]\n-5e340ad05d95b14e6d1f11b871e1c1d3\n+db409c20203a038d7fbc2f2315868d5f\n $tc'InstallEarlyKeys1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5bc6f6c87454f2e46b96761458562527\n+cca155e7e9ddaf20411c55d4df82e254\n $tc'InstallEarlyKeys2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'InstallEarlyKeys3]\n-a7523a1662a3329fb169f5743ca63376\n+1d89ea0f146e602809a8b8587c1032e1\n $tc'InstallEarlyKeys3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'InstallEarlyKeys\"#]\n-9f43b3a547ba99682e28c2458f727243\n+6feb82e0e99272853b183e911c51dfa1\n $tc'InstallHandshakeKeys :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11099395983905865218#Word64\n- 2877306196320034631#Word64\n+ 4268922671081367044#Word64\n+ 3529815374407841286#Word64\n $trModule\n $tc'InstallHandshakeKeys2\n 0#\n $tc'InstallHandshakeKeys1]\n-53676fded99a23913975a6980f937dd5\n+d5dfdc25c62623b54a777f911888e25a\n $tc'InstallHandshakeKeys1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-39cc19d008760bb140aef73bb4815b4b\n+fd616a654f37323310dfb7a9972652bb\n $tc'InstallHandshakeKeys2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'InstallHandshakeKeys3]\n-6c373058b47cb0c7f8b04d918445dbca\n+00a0f1e4e1556b7151cceb2f95cc42e6\n $tc'InstallHandshakeKeys3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'InstallHandshakeKeys\"#]\n-25efb8ad0934e8e54b0026a266170acd\n+329315d5deb74ca20a957dbbc5cabddb\n $tc'QUICCallbacks :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7238642676241038512#Word64\n- 9290357084732847314#Word64\n+ 2832504591593715233#Word64\n+ 4002151594439565776#Word64\n $trModule\n $tc'QUICCallbacks2\n 0#\n $tc'QUICCallbacks1]\n-c4e72c3903ded13584cd8bc0092efce4\n+a2dd8217e07ec9684f3f3c8c8f78fc9b\n $tc'QUICCallbacks1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-49cf36d67de8130153982fa428394a1c\n+bd8add569355d1d198feb6dc1eb23cde\n $tc'QUICCallbacks2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'QUICCallbacks3]\n-c5f100c542331f968129ac90ddb94896\n+f879237d628f4ceb910e00186ee20bdb\n $tc'QUICCallbacks3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'QUICCallbacks\"#]\n-2f655c6329626360a4c5aab8431c5045\n+397e559e8346c1b25dd00b3395ea8222\n $tcKeyScheduleEvent :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 451986191993880680#Word64\n- 2097753886528241355#Word64\n+ 16882129268273246406#Word64\n+ 962115565064584481#Word64\n $trModule\n $tcKeyScheduleEvent1\n 0#\n GHC.Types.krep$*]\n-015fdfde1fc635ecfdcce7dc26130438\n+1b3889464d76cad73989eedf353866ab\n $tcKeyScheduleEvent1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcKeyScheduleEvent2]\n-4438a7de20165d78859d3ad05f21b692\n+0cac493997dcc3a329e999a0b869e46b\n $tcKeyScheduleEvent2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"KeyScheduleEvent\"#]\n-03f679ef218f2fb7ceeab64c68162dee\n+06eeb1506425cb9733a6a5f60969258d\n $tcQUICCallbacks :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4292740794385585180#Word64\n- 10857870942130833830#Word64\n+ 7172756989816675586#Word64\n+ 16354787444409558940#Word64\n $trModule\n $tcQUICCallbacks1\n 0#\n GHC.Types.krep$*]\n-9ca2e880d2644b06fd16a4bd2b9c32c8\n+6edc125d3ab3c8c17ac8a1c95860a1a3\n $tcQUICCallbacks1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcQUICCallbacks2]\n-224bdd04fb6b7bf21b84c39d09280b3d\n+8ad3d1bd6d24baef7f0c0ae13ebd3e1d\n $tcQUICCallbacks2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"QUICCallbacks\"#]\n-b01b79d32d01d3d3b4fef77d5541ed1b\n+341c4c046025134b193821f4d3afcd15\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-decb9ecb9cad8b14bf6a7b818169572d\n+839e31a72c62d938bd16059d327919a9\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-a10f09f0060b677d0ef90742cd85c369\n+f614ab204108a7411383e6217f65a183\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.QUIC\"#]\n-7835aa8991b369da7580e5a6b760b375\n+9e20083fd7ae33486af8f420fb0737d4\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-ac858ded9d57ab4615a10bce547a55a7\n+d62c54c6332b099f5620328b26f2f004\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-f551ed6814a245fbd12a86589c8dfff0\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+b306c9f11431990b02fd45f3fb2e12db\n $wnewRecordLayer ::\n Network.TLS.Context.Internal.Context\n -> QUICCallbacks\n -> (# Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Types.IO\n (Data.Either.Either\n@@ -481,22 +481,22 @@\n Data.ByteString.Internal.Type.ByteString>_R)\n ipv } })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString>_R))]\n-af4b9bdb3e135a2b49e6844e8a45860a\n+fc7a792b6612db28bfdbbb3b70ebb95e\n type KeyScheduleEvent :: *\n data KeyScheduleEvent\n = InstallEarlyKeys (GHC.Maybe.Maybe\n Network.TLS.Handshake.Control.EarlySecretInfo)\n | InstallHandshakeKeys Network.TLS.Handshake.Control.HandshakeSecretInfo\n | InstallApplicationKeys Network.TLS.Handshake.Control.ApplicationSecretInfo\n-08c6e9bc874c05dce6117701b592169f\n+8f4872e321727c48404d60f0177866a3\n type QUICCallbacks :: *\n data QUICCallbacks\n = QUICCallbacks {quicSend :: [(Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)]\n -> GHC.Types.IO (),\n quicRecv :: Network.TLS.Record.State.CryptLevel\n -> GHC.Types.IO\n@@ -506,15 +506,15 @@\n quicInstallKeys :: Network.TLS.Context.Internal.Context\n -> KeyScheduleEvent -> GHC.Types.IO (),\n quicNotifyExtensions :: Network.TLS.Context.Internal.Context\n -> [Network.TLS.Struct.ExtensionRaw]\n -> GHC.Types.IO (),\n quicDone :: Network.TLS.Context.Internal.Context\n -> GHC.Types.IO ()}\n-12418ca7ebf3df36137b2350eb11b898\n+4fc7763172a4acdb94dae729d5efebf3\n defaultSupported :: Network.TLS.Parameters.Supported\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.QUIC.defaultSupported} True False} Network.TLS.Parameters.Supported\n defaultSupported9\n defaultSupported6\n Network.TLS.Parameters.$fDefaultServerParams38\n@@ -522,114 +522,114 @@\n GHC.Types.True\n GHC.Types.False\n Network.TLS.Parameters.AllowEMS\n GHC.Types.True\n GHC.Types.True\n GHC.Types.True\n defaultSupported1]\n-02f3e14f9ae842875bee08c0515ccf89\n+7407e6de101d6fc99c55e5886030d7b0\n defaultSupported1 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.X25519\n defaultSupported2]\n-0c929611f20a0608fcdf9f1bddee1765\n+6d6c0fea0420e9150501cb1ca05e375d\n defaultSupported2 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.X448\n defaultSupported3]\n-28d8b8d520cd8568ea6c405bf9451f14\n+2bc16a4e3cf55872bf61ffeeac3228a7\n defaultSupported3 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P256\n defaultSupported4]\n-9975375758d3b16ec8759fbf6f72ab46\n+7f4e6633c6489ffe4898f4ca1fbc81dc\n defaultSupported4 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P384\n defaultSupported5]\n-4906c668cf18096f482d6e476149f74b\n+83f735264fd68b403831477dba088026\n defaultSupported5 :: [Network.TLS.Crypto.Types.Group]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P521\n (GHC.Types.[] @Network.TLS.Crypto.Types.Group)]\n-dee4f0f8dc3dfb758a7a2465564249f1\n+2c3baaee486405b343aa2b2d30e47d52\n defaultSupported6 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n Network.TLS.Extra.Cipher.cipher_TLS13_AES256GCM_SHA384\n defaultSupported7]\n-06181b794b562d744928299b114d43ee\n+8c339159256a29d3854de7f71f711e8b\n defaultSupported7 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n Network.TLS.Extra.Cipher.cipher_TLS13_AES128GCM_SHA256\n defaultSupported8]\n-14c2fc794769a290ac23e9849bd7c9ca\n+1a76543e14cdc3737680ba0800be30a6\n defaultSupported8 :: [Network.TLS.Cipher.Cipher]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Cipher.Cipher\n Network.TLS.Extra.Cipher.cipher_TLS13_AES128CCM_SHA256\n (GHC.Types.[] @Network.TLS.Cipher.Cipher)]\n-9ff99769737b46a5879c5e184a2f2840\n+1fad3a85b300d473a1ebfb369559efd9\n defaultSupported9 :: [Network.TLS.Types.Version]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Network.TLS.Types.Version\n Network.TLS.Types.TLS13\n (GHC.Types.[] @Network.TLS.Types.Version)]\n-b077e1a047360b439be37d482c5a1c51\n+24b45088bc9ac534654e98d73c595863\n errorTLS :: GHC.Base.String -> GHC.Types.IO a\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Unfolding: Core: <vanilla>\n errorTLS1\n `cast`\n (forall (a :: <*>_N).\n <GHC.Base.String>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <a>_R))]\n-ef16dac07716d1c33b549bd6d3aaadfc\n+8710401b55a584fa79f3cefce5d27a98\n errorTLS1 ::\n GHC.Base.String\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ @a (msg['GHC.Types.Many] :: GHC.Base.String) ->\n {__scc {Network.TLS.QUIC.errorTLS} True True} {__scc {Network.TLS.Context.Internal.throwCore} True False} errorTLS2\n @a\n msg]\n-75d39c0b24e1fa059a04fd6f0fff28d8\n+4243489a7a23a811b77cd841fcc888f2\n errorTLS2 ::\n GHC.Base.String\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><L>x, CPR: b]\n-6f6c4ffdeacbb7cf58ea4409e6859533\n+9860beebd716325afa4e91264e31f37c\n errorToAlertDescription ::\n Network.TLS.Struct.TLSError -> Network.TLS.Struct.AlertDescription\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.QUIC.errorToAlertDescription} True False} \\ (x['GHC.Types.Many] :: Network.TLS.Struct.TLSError) ->\n {__scc {Network.TLS.QUIC.errorToAlertDescription} False True} {__scc {Network.TLS.Handshake.Common.errorToAlert} True False} case x of wild {\n DEFAULT\n@@ -647,21 +647,21 @@\n msg1 of wild2 {\n GHC.Types.False\n -> Network.TLS.Struct.DecodeError\n GHC.Types.True\n -> Network.TLS.Struct.IllegalParameter }\n GHC.Types.True\n -> Network.TLS.Struct.ProtocolVersion } }]\n-1fa89c3e8328a5d83f57c61db63b8232\n+fd5fc02e1bebfb163ad211a330a6616e\n fromAlertDescription ::\n Network.TLS.Struct.AlertDescription -> GHC.Word.Word8\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.QUIC.fromAlertDescription} True True} Network.TLS.Struct.$fTypeValuableAlertDescription_$cvalOfType]\n-8b2e77dc38a2ad42c5e489518d55f97f\n+d99b03006790346844c8ee11f187090f\n nullBackend :: Network.TLS.Backend.Backend\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Backend.Backend],\n Unfolding: Core: <vanilla>\n Network.TLS.Backend.Backend\n tlsQUICClient11 `cast` (Sym (GHC.Types.N:IO[0] <()>_R))\n tlsQUICClient11 `cast` (Sym (GHC.Types.N:IO[0] <()>_R))\n@@ -670,98 +670,98 @@\n (<Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))\n tlsQUICClient8\n `cast`\n (<GHC.Types.Int>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Internal.Type.ByteString>_R))]\n-33d806f8fb24ad631cde215a92e4921f\n+030c652553d2e20af46d8e392b7ba384\n quicDone ::\n QUICCallbacks\n -> Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n RecSel Left QUICCallbacks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: QUICCallbacks) ->\n {__scc {Network.TLS.QUIC.quicDone} True True} case ds of wild { QUICCallbacks ds1 ds2 ds3 ds4 ds5 ->\n ds5 }]\n-cd89243f7039b56d3f6283b841ebb9aa\n+d7745f5d7e6b431a79aa4fc6751eac66\n quicInstallKeys ::\n QUICCallbacks\n -> Network.TLS.Context.Internal.Context\n -> KeyScheduleEvent\n -> GHC.Types.IO ()\n RecSel Left QUICCallbacks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: QUICCallbacks) ->\n {__scc {Network.TLS.QUIC.quicInstallKeys} True True} case ds of wild { QUICCallbacks ds1 ds2 ds3 ds4 ds5 ->\n ds3 }]\n-334501289137c368dab9af1fb04154c7\n+a902254935fb4385973f275e7d9c303a\n quicMaxEarlyDataSize :: GHC.Types.Int\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.QUIC.quicMaxEarlyDataSize} True False} GHC.Types.I#\n 4294967295#]\n-664a87dad1e5cabab62d855ed6a22f8b\n+8f23d78645d266635b03ac16e9c9e9e6\n quicNotifyExtensions ::\n QUICCallbacks\n -> Network.TLS.Context.Internal.Context\n -> [Network.TLS.Struct.ExtensionRaw]\n -> GHC.Types.IO ()\n RecSel Left QUICCallbacks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: QUICCallbacks) ->\n {__scc {Network.TLS.QUIC.quicNotifyExtensions} True True} case ds of wild { QUICCallbacks ds1 ds2 ds3 ds4 ds5 ->\n ds4 }]\n-68a13a3998ad04de42614aac0725da43\n+f913f19452f6308b5b15ccf27709c6ac\n quicRecv ::\n QUICCallbacks\n -> Network.TLS.Record.State.CryptLevel\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString)\n RecSel Left QUICCallbacks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: QUICCallbacks) ->\n {__scc {Network.TLS.QUIC.quicRecv} True True} case ds of wild { QUICCallbacks ds1 ds2 ds3 ds4 ds5 ->\n ds2 }]\n-d9cac485555831cdc84692d5653e5a4c\n+0b1bc0f694b74d9c7b5d38829ec92fbc\n quicSend ::\n QUICCallbacks\n -> [(Network.TLS.Record.State.CryptLevel,\n Data.ByteString.Internal.Type.ByteString)]\n -> GHC.Types.IO ()\n RecSel Left QUICCallbacks\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: QUICCallbacks) ->\n {__scc {Network.TLS.QUIC.quicSend} True True} case ds of wild { QUICCallbacks ds1 ds2 ds3 ds4 ds5 ->\n ds1 }]\n-53f8e077bc43201ee94007736f717fcf\n+11ad1a8d338a7d23af8c8ca80b57d0e9\n tlsQUICClient ::\n Network.TLS.Parameters.ClientParams\n -> QUICCallbacks -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><LP(LC(S,L),LC(S,C(1,P(L,ML))),LC(S,C(1,C(1,L))),LC(S,C(1,C(1,P(L,A)))),LC(S,C(1,P(L,A))))>,\n Unfolding: Core: <vanilla>\n tlsQUICClient1\n `cast`\n (<Network.TLS.Parameters.ClientParams>_R\n %<'GHC.Types.Many>_N ->_R <QUICCallbacks>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-7c14daa3652b85c226f52d97070b3216\n+b20e7ee1f1e4c19093fc157874be1715\n tlsQUICClient1 ::\n Network.TLS.Parameters.ClientParams\n -> QUICCallbacks\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><LP(LC(S,L),LC(S,C(1,P(L,ML))),LC(S,C(1,C(1,L))),LC(S,C(1,C(1,P(L,A)))),LC(S,C(1,P(L,A))))>,\n@@ -938,74 +938,74 @@\n ctx2)\n `cast`\n (GHC.Types.N:IO[0]\n <Data.ByteString.Internal.Type.ByteString>_R)\n ipv4 of ds { (#,#) ipv6 ipv7 ->\n (# ipv6,\n GHC.Tuple.Prim.() #) } } } }]\n-eaca8727f3425f4f743a168863c7c8d7\n+35154106feb30b9acd6a78957e9a1906\n tlsQUICClient10 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <A><L>,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-2d2c24babeae6d39cee822658c5c85c0\n+cd156ffe535a6fdb80ba14e3277844da\n tlsQUICClient11 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-55b78396147d17f8db75625ec5811408\n+d1438871e60a7d0194067159148f0f85\n tlsQUICClient2 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Handshake.Control.ServerState\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <A><A><L>,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (ds1['GHC.Types.Many] :: Network.TLS.Handshake.Control.ServerState)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-616af51b4f5302ed878504d74f91adb8\n+e37296c65757422e6d542b3d1780bab9\n tlsQUICClient3 :: Network.TLS.Struct.TLSError\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Struct.Error_Protocol],\n Unfolding: Core: <vanilla>\n Network.TLS.Struct.Error_Protocol tlsQUICClient4]\n-fbf795069f7572f8f8f0d0b256182f8e\n+5a4a105a233254e1bc16135fec855ca4\n tlsQUICClient4 ::\n ([GHC.Types.Char], GHC.Types.Bool,\n Network.TLS.Struct.AlertDescription)\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[(,,)],\n Unfolding: Core: <vanilla>\n (tlsQUICClient5, GHC.Types.True,\n Network.TLS.Struct.MissingExtension)]\n-5c97bbb04a3579fde700b6b99db7b5ec\n+aad704ced9e0535de1e64135ff46f1f2\n tlsQUICClient5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# tlsQUICClient6]\n-baab024c8fddd1cfbac25d4e97d2b8b2\n+c13da9dcb5eccd388a7c8a9900dc4196\n tlsQUICClient6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"QUIC transport parameters are mssing\"#]\n-19fb61017e7680a824647aad9acbfb58\n+8f557c5c655d33cf205d51c0626a1cc3\n tlsQUICClient7 :: Network.TLS.Struct.ExtensionRaw -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(L),A)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.ExtensionRaw) ->\n case ds of wild { Network.TLS.Struct.ExtensionRaw eid ds1 ->\n case eid of wild1 { GHC.Word.W16# x ->\n@@ -1013,54 +1013,54 @@\n case GHC.Prim.eqWord#\n (GHC.Prim.word16ToWord# x)\n (GHC.Prim.word16ToWord# y) of lwild {\n DEFAULT\n -> case GHC.Prim.word16ToWord# x of wild3 {\n DEFAULT -> GHC.Types.False 65445## -> GHC.Types.True }\n 1# -> GHC.Types.True } } } }]\n-674f940481eccef5fcc841e90a589991\n+2db9fbeb0974ec9d4d91451b85e79384\n tlsQUICClient8 ::\n GHC.Types.Int\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [TagSig: <TagTuple[TagDunno]>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <A><L>, CPR: 1,\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, tlsQUICClient9 #)]\n-8553d85bd2c13b43d767fc7702724e69\n+7c2e00f195282c389f338f34e8a188a3\n tlsQUICClient9 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n case GHC.List.$wlenAcc\n @GHC.Types.Char\n (GHC.Types.[] @GHC.Types.Char)\n 0# of ww { DEFAULT ->\n case Data.ByteString.Internal.Type.$wunsafePackLenChars\n ww\n (GHC.Types.[] @GHC.Types.Char) of wild { (#,,#) ww1 ww2 ww3 ->\n Data.ByteString.Internal.Type.BS\n ww1\n (GHC.ForeignPtr.PlainPtr ww2)\n ww3 } }]\n-4c3ee58f67d696eafa0756261b7f4ac1\n+966e29ee5be7318481de3b07889ad045\n tlsQUICServer ::\n Network.TLS.Parameters.ServerParams\n -> QUICCallbacks -> GHC.Types.IO ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><LP(LC(S,L),LC(S,C(1,P(L,ML))),LC(S,C(1,C(1,L))),LC(S,C(1,C(1,P(L,A)))),LC(S,C(1,L)))>,\n Unfolding: Core: <vanilla>\n tlsQUICServer1\n `cast`\n (<Network.TLS.Parameters.ServerParams>_R\n %<'GHC.Types.Many>_N ->_R <QUICCallbacks>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-c8d32876dbf440c2aaa8141675415000\n+5d139b504eeacce01e7f60aa221f0089\n tlsQUICServer1 ::\n Network.TLS.Parameters.ServerParams\n -> QUICCallbacks\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><LP(LC(S,L),LC(S,C(1,P(L,ML))),LC(S,C(1,C(1,L))),LC(S,C(1,C(1,P(L,A)))),LC(S,C(1,L)))>,\n@@ -1226,29 +1226,29 @@\n (({__scc {Network.TLS.QUIC.quicDone} True True} case callbacks of wild { QUICCallbacks ds ds3 ds4 ds5 ds6 ->\n ds6 })\n ctx2)\n `cast`\n (GHC.Types.N:IO[0]\n <()>_R)\n ipv2 } }]\n-4595b9520b942f9aa6b985152452a82a\n+1c21be6e5e121b5e752b660b4a96ca77\n tlsQUICServer2 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Handshake.Control.ClientState\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <A><A><L>,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (ds1['GHC.Types.Many] :: Network.TLS.Handshake.Control.ClientState)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-089a4dd9d40e39d5f1b3f0d731bb55ad\n+736781291c9534e156e194e1ece3dbb3\n toAlertDescription ::\n GHC.Word.Word8\n -> GHC.Maybe.Maybe Network.TLS.Struct.AlertDescription\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.QUIC.toAlertDescription} True True} Network.TLS.Struct.$fTypeValuableAlertDescription_$cvalToType]\n trusted: none\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/RNG.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/RNG.p_hi", "comments": ["Files 90% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.RNG 9066\n- interface hash: de883711fe840121b7b83d57b515d2a5\n- ABI hash: 0917c9aef6fe89188ce8a18044f36e09\n- export-list hash: 098ad693614a174504dc8a5582d5a3a5\n+ interface hash: b993cd001032301f69b1734ad44be0ac\n+ ABI hash: 842541458d6f03fb93708ef221859a07\n+ export-list hash: 108e278c2258146c0df3b8f2830c1673\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 6e2e975545aa3b1bd6590dd68efd63c4\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: eb6e5ae29be35ca2d488f1b2adf07dbb\n sig of: Nothing\n@@ -57,15 +57,15 @@\n GHC.LanguageExtensions.Type Language.Haskell.TH.Syntax\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Crypto.Random 3db9006ca1f2bdddda1859646363aaf0\n import -/ Crypto.Random.ChaChaDRG d84914c5e1d243d63ff514d153647e08\n import -/ Crypto.Random.Types b7399423c3bb302c991d9fb4290fb3dc\n-4650dc70e8adb915b77168e818a64943\n+1af95502a66de7283896e4a94c9662cc\n $fDRGStateRNG :: Crypto.Random.Types.DRG StateRNG\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <LP(A,A,A,A,SC(S,C(1,C(1,P(L,MP(A,1L))))))><1L><L>,\n Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n Crypto.Random.ChaChaDRG.generate\n@@ -73,154 +73,154 @@\n (forall (byteArray :: <*>_N).\n <Data.ByteArray.Types.ByteArray byteArray>_R\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Int>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:StateRNG[0])\n %<'GHC.Types.Many>_N ->_R ((,)\n <byteArray>_R (Sym (N:StateRNG[0])))_R\n ; Sym (Crypto.Random.Types.N:DRG[0] <StateRNG>_N))]\n-26f72160405db630ce94358c80ac0a61\n+4d3917c5461c657c5f39b6e36dc259fd\n $fShowStateRNG :: GHC.Show.Show StateRNG\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @StateRNG\n $fShowStateRNG_$cshowsPrec\n $fShowStateRNG_$cshow\n $fShowStateRNG_$cshowList]\n-58f11fcbb851cd728e1e7a6a40853763\n+fdbda5b1ab1e679d56ca1b1bcb833f61\n $fShowStateRNG1 :: StateRNG -> GHC.Base.String -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <A><ML>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: StateRNG)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n GHC.CString.unpackAppendCString# \"rng[..]\"# s]\n-064df9f4e5099acd2f8beae0e0b43a7e\n+2d4c3e71a6b5c08500d497c89a06dda7\n $fShowStateRNG2 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowStateRNG3]\n-df9940b48935af9cb18a6c65edbb092d\n+b87ccbd0b921c820071c830b3decb9d8\n $fShowStateRNG3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"rng[..]\"#]\n-21a0c0dd8c945502d39281153f865a9a\n+4d1da43bf615de7084aeb241f1de9ba0\n $fShowStateRNG_$cshow :: StateRNG -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: StateRNG) -> $fShowStateRNG2]\n-06326a26a8d853dca2b6f6a32453d617\n+4d795a2d411bef5b90b9d640cf7aca87\n $fShowStateRNG_$cshowList :: [StateRNG] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [StateRNG])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @StateRNG $fShowStateRNG1 ls s]\n-eded6fe331963b46e13f95d17b57dc15\n+0cbad8f32585ad810a2c8ef098554cba\n $fShowStateRNG_$cshowsPrec ::\n GHC.Types.Int -> StateRNG -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><A><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: StateRNG)\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.CString.unpackAppendCString# \"rng[..]\"# s]\n-d07962c1411d9015f635205a5facb043\n+173068120e23d6d315d70102905ee59c\n $tc'StateRNG :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17033485954105684513#Word64\n- 3552683876632091362#Word64\n+ 4024074175597005383#Word64\n+ 9499094372019089377#Word64\n $trModule\n $tc'StateRNG2\n 0#\n $tc'StateRNG1]\n-413f980fd078727354847e4627820de9\n+9a487f684a7c30dfc8eb46e420040393\n $tc'StateRNG1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-46ba4d9c2a762051c1d959941df9d7cb\n+22527d802e14a39e6c3b72a45f1aa946\n $tc'StateRNG2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'StateRNG3]\n-d8846c7cd35f1dd34b3fcab61efaf7b8\n+3597c06079534a802d39d411a4361144\n $tc'StateRNG3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'StateRNG\"#]\n-38e8951609003b0b937b6ebc769f252e\n+084e4b9582963832aa729d9feca3b1cf\n $tcStateRNG :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6492608982026138590#Word64\n- 11999096781254381122#Word64\n+ 2967013561954091606#Word64\n+ 8167566253107033064#Word64\n $trModule\n $tcStateRNG1\n 0#\n GHC.Types.krep$*]\n-d9bbb5b93c28f69edf2d13d0579bb894\n+3c941c7b12b82d0f05a381b64f76ad1f\n $tcStateRNG1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcStateRNG2]\n-2a9739e1ba7f9d7108c3334d5558f117\n+a8df6bfeccfb3fbe71a1ace8c1d46666\n $tcStateRNG2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"StateRNG\"#]\n-79a24b56b98769949413cfd1c47651e9\n+a99c9513434283384fbc22cf3b33cd77\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-44b4446e86dd245d73ad7eb98e9ba618\n+51a821d01e45efa0543fd0470e7a0231\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-9d00f9aa81943abaee62c37a006a66e7\n+53b9c7250f7c046ae43bfff7c5a9a0b6\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.RNG\"#]\n-3de17eed79703aa8ffc10fe4b3f17de4\n+f394d3598c4daf3b4e489ed6b453f6b4\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-7b1f72dbb526d71f0eff67bb0e67d33e\n+f93d2834a8b7a63aefbc735260eee11e\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-075218f420a4ace2a92a769dce9401f2\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+d13b24472d34d6cb3ed190c66747182f\n type StateRNG :: *\n newtype StateRNG = StateRNG Crypto.Random.ChaChaDRG.ChaChaDRG\n-12ed967fef3e1d527c1bf0bfe85ddedd\n+fdd5bf4788f2f0efc6cd22fe0a234ec4\n newStateRNG :: Crypto.Random.Seed -> StateRNG\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Unfolding: Core: <vanilla>\n newStateRNG1\n `cast`\n (<Crypto.Random.Seed>_R\n %<'GHC.Types.Many>_N ->_R Sym (Crypto.Random.ChaChaDRG.N:ChaChaDRG[0])\n ; Sym (N:StateRNG[0]))]\n-38d492752a6ac73106445a946122b047\n+9bb18ebab9af99497e0c20e9591db4b5\n newStateRNG1 ::\n Crypto.Random.Seed -> Crypto.Cipher.ChaCha.StateSimple\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (seed['GHC.Types.Many] :: Crypto.Random.Seed) ->\n {__scc {Network.TLS.RNG.newStateRNG} True True} Crypto.Random.drgNew1\n seed]\n-7d703348b885dc8efac9d82251653595\n+b718b683cd4664fa5f569c511e1613b0\n withTLSRNG ::\n StateRNG\n -> Crypto.Random.Types.MonadPseudoRandom StateRNG a\n -> (a, StateRNG)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><1C(1,L)>,\n Unfolding: Core: <vanilla>\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Receiving.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Receiving.p_hi", "comments": ["Files 90% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,42 +1,42 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Receiving 9066\n- interface hash: 42648c3799e4c9be3dbdb7a0da5b8a63\n- ABI hash: 969a6cedc2c53a49d1d094cccff535c0\n- export-list hash: 3f81de71b5b7c0a8e8fdf1c7a712c11f\n+ interface hash: 5111e8eb2eabcbe6fd8f09b682bbde21\n+ ABI hash: 7f6c90dd256d4057ce4e5b82584a236b\n+ export-list hash: dcb135af88c102cd307fae6c3f42f2f4\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: ca71ce219af6a0eec2b65c5439679039\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 3b52840d672e3bd1ea3c9b866bc7fe76\n sig of: Nothing\n used TH splices: False\n where\n exports:\n processPacket\n processPacket13\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n Control.Monad.STM Data.Text Data.Text.Lazy Data.Text.Show\n@@ -87,141 +87,141 @@\n import -/ Data.Maybe 59f4382c22a7b49c978e56fa2a78fa4d\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.Error.Class 2a27a26a457ff48d6ed279bcedd7ff7b\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 249f6bf31d1f0a6dc3585bac2ef4e9c5\n- exports: 40129a9cac6a37a583ac0d0752ae8820\n- cipherKeyExchange 3d785e4fac827181f84aec037c544d7e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal a0ca51a1592abf3ce121c0d6876ffc51\n- exports: 50ebd51bd9ebf52b579254631f6610d7\n- Context 435487048533e26e2899dd56ebfb89fc\n- ctxRxState fbbae664e5e9987a895a6e0b80597bad\n- getHState 9e50dcbe2bb0d3bf17940b07c6b17068\n- usingHState f9ac18e39c5e84d3bcc15d519110f430\n- usingState 009406a416a74d49de124e17065fce96\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT 2c50be450375443d0e5a083d0ae00866\n- exports: ed4ca275381204177a088a365f94059f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 6c7213529e97c8a819708d5a924a204a\n- exports: 6bd7971315b04f21e4bd4793937e3d64\n- hstPendingCipher ea1232dfd3d95b6f143b7b562d2088e0\n- hstPendingRxState e1b4661277137ed00678fb57bdfebd05\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 52dbc64f5959f344fc33fcd56cf6085e\n- exports: ba9c2e0a1276d7f6a3f5b65565ca6b32\n- CurrentParams 1af8d80269be300d4a519bd1c1c7917b\n- cParamsKeyXchgType 9c87720900bcd009268384b9e1a2ca3a\n- cParamsVersion 95de4e38d2628b82de195ed8e5424d61\n- decodeAlerts a377ac658d21d993c3bf0eded9acb924\n- decodeChangeCipherSpec dbe1c4881e0062a5912f7acaf9697227\n- decodeDeprecatedHandshake 0f735e7ae148c02c99938957b42363d2\n- decodeHandshake 7e1f74e11efd264a1e63e9b4974020a1\n- decodeHandshakeRecord 9679cb76cbfa3c5a1759a09b7a1098e2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet13 0759fcbd172466f9f6d2ab603e2c46ce\n- exports: a81367e436f9d959143ee6ae63b6952d\n- decodeHandshake13 9ef64b37362fc271ed43c268ba6919ff\n- decodeHandshakeRecord13 ac92b048bb5a04c7261e107d0086c158\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record 45e408e93008ef44af9979445d650127\n- exports: 52b3ce807dc79944eee9f5da48ff838e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types da907075ee2fab4f0819b02461f49f58\n- Plaintext 0719b912eb9a295fd37a54e2ab2324ba\n- Record b50d2157787f8ae763d1b6a76fd8453a\n- Record 66d201cd508859cad4da8f8450b01fd1\n- fragmentGetBytes 35871ee21b0f2669f6549ae12e0c3bcb\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State c0c0d5dc249e7856943cb11ea2d428dc\n- exports: a06f6cb211333564e5ce8b489bcb7080\n- stHandshakeRecordCont 14c97d2ff766d7f7db8eb8b01ce0b271\n- stHandshakeRecordCont13 ed3970bd4a44dcc41ad079c28a2aa2e7\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- Alert 45acfe2cc8b9bbfb016f98354b3956eb\n- AppData 191fdbcf87bbbeda6194d40996821d11\n- ChangeCipherSpec e32d683c2d66c2ac94342285d9f71970\n- Error_Packet f905e1a3b98e3db0811a49a82cba4bc5\n- Handshake 531c1e399f15cdf697098fed99405416\n- Packet d41b08dc06ac73bc7b8aad46d4e408df\n- ProtocolType_Alert 73ccbe4633d33432d884b1d87caaad48\n- ProtocolType_AppData d41dd3172874d48d937d291872b36268\n- ProtocolType_ChangeCipherSpec 3046a83489b9264377dada0c65eeef94\n- ProtocolType_DeprecatedHandshake 50a26e545edd25b8e42c43cc7d0776c4\n- ProtocolType_Handshake a3eb3aa2fe388ef2231e40d306edfc78\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 7aac8fc5218917042f697bb647f97197\n- exports: 91bf2b5e7523eb1b1ff375206f77a4b9\n- Alert13 e5e0aa74b8c8ae9a88832de7e5d4ba55\n- AppData13 325b42c7def2b47c17ac1b743929906c\n- ChangeCipherSpec13 1445097ce54883f984965f762d8adfc9\n- Handshake13 35096144e0c8012bc1bd5e5db212a587\n- Packet13 72697f8c1af871ccfc5f8ba719f7407d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 8606eb5ca2c954b6f68f0bd7932cef06\n- exports: fb9ff1a04fcf649a9ea3ccbd8430f682\n- fmapEither 705404899fb993577d16b29528de5c8b\n- fromJust 0a2428e69dff9fb597506b97a611ec0c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire 9b22fdc7c3c4cb7b65773d287aba20c6\n- exports: e8d57b994bdab386730ca35bdb0725ee\n- GotError 3ba2ce001a7448af78972900867db0b4\n- GotPartial 114dde172759970db8be830bf2b476e6\n- GotSuccess 03f924041efce85a47509ae816ad253a\n- GotSuccessRemaining cd975cf47edacb8ac9bdf1e5621103ab\n-9f06c5c90ad0dda7fa51109e6d548a39\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher aed58232860cf46b2332a875e9486971\n+ exports: 1dd8481cb0fe18df28c0da9b8bb5e6e4\n+ cipherKeyExchange d2996843be6239f863158690fc211bf7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal 88b452662948d5a5795973058281bd88\n+ exports: 95fba3ec467d9c147983b8ca1732e92e\n+ Context 5f0c46a95a169dd0b72a223208d6e391\n+ ctxRxState bea53ad2248b14868ea317b45f6afac5\n+ getHState 358d47d3b76dffcf91a7131d4a66b962\n+ usingHState 1762ab9297eac72beaa72b4b297eb513\n+ usingState d04c391fe762ee7ca549efb676a47420\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT 116553d261583a09c49cd5015f445390\n+ exports: 79c792baf2198e1ee94fe7dc1e3714c6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State c81a73b9ef1e5287bc3ef6c6d3ef65a3\n+ exports: 7de98fc427ac4f50e6ee59ec0ecf5832\n+ hstPendingCipher f59471707575973293f490fa43fc322d\n+ hstPendingRxState 5fe1ac2d6552ef1386ca00b4f691ddd7\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 3e4fdb9adad5eca9a98c1fc7b2e32b4a\n+ exports: 565373c215f1b344ba6eb14454a168c1\n+ CurrentParams c7f446779c8fa39b4957650cbf52541a\n+ cParamsKeyXchgType 899672a3ebc829c58d2f896d30e4767d\n+ cParamsVersion 2e189dfdd71d359ab9e7e3d5732e40ce\n+ decodeAlerts 5639846325ef8c642bbcbc7e4a64c5de\n+ decodeChangeCipherSpec e30e28944e02154ac7d52f79c89bcdcb\n+ decodeDeprecatedHandshake aedc5d1cdbb6e9e17704edab98c2a6fe\n+ decodeHandshake 9009ddc9027d773ecacd0857e623c17e\n+ decodeHandshakeRecord b0e81cbcf633a07609713603e6c396f3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet13 7fdbebcfc4cf7d1a01864bd255a99db4\n+ exports: 919fd0ec5e97280f85768769f3870141\n+ decodeHandshake13 332af79b4c986ea24e78f25266e98955\n+ decodeHandshakeRecord13 464a9f4790aecf7e689f111a8137dbcd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record 092629ecd8ae57c256ba01eb37099d76\n+ exports: 1315a0ecaef6a75499f3747055698210\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types c4d1c7aff19d6e4f715b94fc69b68b98\n+ Plaintext 21257f4ea4e6b8fa6fae421029957859\n+ Record f9a723bc930d46d6e39b534092a79bf4\n+ Record c626f8ee9408b51d0773c30e9fbbd22a\n+ fragmentGetBytes 9f9550f6a37e537c1e31dab2bf691463\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 7dc945f953906cf6ada3a79536b78df9\n+ exports: 3fe0c370193933a7016f616bbb59035f\n+ stHandshakeRecordCont 44954ae66b2fcecab899a902698bf635\n+ stHandshakeRecordCont13 5990b2323a66992e1b4ba1b03bc9c09c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ Alert d7bad13c07cf487ed94698b10766765c\n+ AppData b2ea667bfc46b7996f57b33dcb083f63\n+ ChangeCipherSpec c5dbb09617c3f74713fcac6e33c5a748\n+ Error_Packet ec97b467bde538a2c5908ee045f274ae\n+ Handshake af8d18eaa0f9d2f7ff32bf5bb9acecf5\n+ Packet 77731363afc1c177d214ff1a72d30f44\n+ ProtocolType_Alert d3dd1b57a7ad70803d8873477ab4e75b\n+ ProtocolType_AppData d2691be14cfe9d40452b333524fe2fce\n+ ProtocolType_ChangeCipherSpec 5132cb474f2458c34784188fd9d6334f\n+ ProtocolType_DeprecatedHandshake b46cc984527b9c03ba01c24302c344d0\n+ ProtocolType_Handshake 228fd1f2b3431fff6c02b2eaa729ad3d\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 ce175985d43dec8e79bdb1c012345799\n+ exports: 5f030bdfeed1165d661fae4e55156fdc\n+ Alert13 eb139c91a4745012f1f1b953c73cb9e6\n+ AppData13 f22c677de2192fee77fc7b0e23a96bb1\n+ ChangeCipherSpec13 099200a3e83009cc178d086c0016ab00\n+ Handshake13 a343612195d6974a2bab81953ad711f8\n+ Packet13 67c05666f74d5522b76a35ba1c19c3b2\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util 755300b4433500b53da277668c7cb4fa\n+ exports: 51b5350449bd968434b1bb3f21d9b3a7\n+ fmapEither 2a0de783cd298d42742d51f1b8c43ba4\n+ fromJust dd7f501a16b6fde7cdcf74e67ff1e36d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 840dff79d0213475e1de9cae50f0b78d\n+ exports: 5ebc9d4917080a96efadd837c39ffe26\n+ GotError 2bd4b9ce8624093ef8462d6c314c403e\n+ GotPartial 8bec5da871a6d3a81120ac99f79841a2\n+ GotSuccess de2a400168a7eb99932bacb78f396a62\n+ GotSuccessRemaining 82adb0bf0f484f049590147f7bbb8e5e\n+6583c18687e41480a7278aa3b2c1432d\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-721e93ddaa741642d4ff724dfeaf5608\n+a81ebd04554ecb9907537f2bde473148\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-eb9b4e651be37db6018efb2a6203b845\n+c367ad64f0b657abfacadcdac6f8cc9e\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Receiving\"#]\n-cce024afba85f0f85fe77bd3222e089c\n+f901ec5712f3f7793d980fdcffe1c190\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-832160d32f48efedeb85fc3164fee492\n+e97c6ff6d0bd1a4cfb573031427145f3\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-2b82920e014d54234400e1fd523b697c\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+211ab8970bc509936d4e6429981c6d49\n $wparseMany ::\n GHC.Maybe.Maybe\n (Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Wire.GetResult\n (Network.TLS.Struct13.HandshakeType13,\n Data.ByteString.Internal.Type.ByteString))\n -> Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.State.TLSState\n -> (# Data.Either.Either\n Network.TLS.Struct.TLSError [Network.TLS.Struct13.Handshake13],\n Network.TLS.State.TLSState #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <1L><L><L>,\n Inline: [2]]\n-578249f1c1f8d52325e098b578c768e9\n+15833eec1940b6deb3639120155757ae\n $wprocessPacket ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ProtocolType\n -> Network.TLS.Types.Version\n -> Network.TLS.Record.Types.Fragment\n Network.TLS.Record.Types.Plaintext\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct.Packet)\n StrWork([~, !, !, !])\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <LP(A,A,A,A,L,A,A,A,A,A,A,A,L,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><1L><1L><1L>,\n Inline: [2]]\n-7a29427bcf9238142d351f74d847276c\n+47a97de4296aa72a6f58f3a0297744ae\n $wprocessPacket13 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.ProtocolType\n -> Network.TLS.Record.Types.Fragment\n Network.TLS.Record.Types.Plaintext\n -> GHC.Types.IO\n (Data.Either.Either\n@@ -376,15 +376,15 @@\n Network.TLS.Struct.ProtocolType_DeprecatedHandshake\n -> processPacket1\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <Data.Either.Either\n Network.TLS.Struct.TLSError\n Network.TLS.Struct13.Packet13>_R)) } }]\n-ef756b07d9ef7ea7c388fade2d7e01df\n+4a13d68e8614d042fbb3366c11d3eb12\n processPacket ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct.Packet)\n@@ -393,15 +393,15 @@\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (ds1['GHC.Types.Many] :: Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext) ->\n case ds1 of wild { Network.TLS.Record.Types.Record ww ww1 ww2 ->\n $wprocessPacket ds ww ww1 ww2 }]\n-7bfbdc1cb7e4e43867de9d8dd8febf67\n+0106f5f2f42c276a902aeaaf9667b0d0\n processPacket1 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct13.Packet13 #)\n [TagSig: <TagTuple[TagProper]>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(, 1(6)), Inline: [2],\n@@ -414,15 +414,15 @@\n (Network.TLS.Struct.Error_Packet\n (GHC.Base.build\n @GHC.Types.Char\n (\\ @b ->\n GHC.CString.unpackFoldrCString#\n @b\n \"deprecated handshake packet 1.3\"#))) #)]\n-85b46fe2b0617e5bcd3ef163a0baef25\n+159a4a4062e251de3202472f745e10ca\n processPacket13 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct13.Packet13)\n@@ -431,15 +431,15 @@\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Context.Internal.Context)\n (ds1['GHC.Types.Many] :: Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext) ->\n case ds1 of wild { Network.TLS.Record.Types.Record ww ww1 ww2 ->\n $wprocessPacket13 ds ww ww2 }]\n-4213711055ce11274c63cfd566679a48\n+187dd43af41250e79261ff602fc90498\n processPacket2 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct13.Packet13 #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Disengage.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Disengage.p_hi", "comments": ["Files 87% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,40 +1,40 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Record.Disengage 9066\n- interface hash: 34167541f728cac033d1f79224fc7e7c\n- ABI hash: 881ab6c4ddf6cfe1d42cf8e6a2351652\n- export-list hash: f215eed787b5a4d0d1c89f144c97aabd\n- orphan hash: 446b7d342c70c10587711515a5753f8d\n+ interface hash: 5eb4efcac4252cdc6b70f16d3fd530c7\n+ ABI hash: 22ad14c43cad102d78c7239186251472\n+ export-list hash: 3767f654cfbc0cca209e8c38bff02da2\n+ orphan hash: 47217b12d698b8a881ad16a42dcbc133\n flag hash: ca71ce219af6a0eec2b65c5439679039\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: a6f58615b51dfdf861c302a169ac56b3\n sig of: Nothing\n used TH splices: False\n where\n exports:\n disengageRecord\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cap\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cap\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n@@ -96,107 +96,107 @@\n import -/ Crypto.Cipher.Types.Base eac88797a1514547fd48fd5585208dca\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Data.ByteArray 04c4bd9542fa998c70a2bf6e3c34fac5\n import -/ Data.ByteArray.Methods 0480072fa7385450bc85e0356cc27a44\n import -/ Control.Monad.Error.Class 2a27a26a457ff48d6ed279bcedd7ff7b\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cap 216dfe66046f2fd4b8eaf6cf85e0cad3\n- exports: 763904584cde57c31b10645f76da982e\n- hasExplicitBlockIV 038e1e62c56b6249b1a6102ce20efdc8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 249f6bf31d1f0a6dc3585bac2ef4e9c5\n- exports: 40129a9cac6a37a583ac0d0752ae8820\n- BulkState d591fdba79b00535089524af3072b412\n- BulkStateAEAD 648ad933007cbec647bb9ad8a149582c\n- BulkStateBlock 75b48aa510f9b54e92189c2cae6309e9\n- BulkStateStream 5ad667fb07dd5ac62c87bfb5beb1679b\n- BulkStateUninitialized bd988bc9ac0de36d0a3e6574fa6ecfcd\n- BulkStream 15777811674deedc7317db004694f26f\n- bulkAuthTagLen 75c128a34f211712ad0468c4354f0f47\n- bulkBlockSize 3c8278e27b5b60d28619f1ef2e60d9f2\n- bulkExplicitIV 62052a4b39176d063dfe686b812d3228\n- bulkIVSize 0e57d950fbbd1668f82861167f80e704\n- cipherBulk d0c1caf339cac66aabeccb187a004ef0\n- cipherHash 403143e08d4d1392a282aa81c29fa850\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression cdbb87489cd330969be87b6690c25d2f\n- exports: ea3ee264cef39c32ef541012acda658d\n- compressionInflate e70f64566718b2edcd30281123a5a285\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto d8c0c001c6625e8b001b772bb78fea84\n- exports: d0dcb5e384eed55dfc0fbfeac812dcd1\n- hashDigestSize 52433a6d6c868ecac3f32e0341559c3a\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT 2c50be450375443d0e5a083d0ae00866\n- exports: ed4ca275381204177a088a365f94059f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 52dbc64f5959f344fc33fcd56cf6085e\n- exports: ba9c2e0a1276d7f6a3f5b65565ca6b32\n- encodeHeader 078b2d02005adde3f2ddeec2a10c7b16\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State b851ab39b257cd8a5cd6fb2be6fa0e83\n- exports: 1f797ff28e7c65e5ef7f526b3d4b0adb\n- RecordM c7702e420d02eca2af6f2e06c64bddd4\n- RecordState af5cb551bba6ed7ee87a290192ff1dd9\n- cstIV 711927d0ecb2818aa4053c2b56088cea\n- cstKey 85a1a9c69b6f857b8438e408beb82ffb\n- getRecordOptions 1c7d3be65f34b099921e77e8f8496753\n- getRecordVersion e76978170ddacaecf3b9df8c31fff45a\n- incrRecordState 6e8eadfb854732e40cb7cfb85b990329\n- makeDigest 22481a4c59c1d573f4093f9c553b2689\n- msSequence 2220b0e6165b3c5e7ff5c65ad68b26ca\n- recordTLS13 8c9e3670f6bddab5ad1115485cefcd93\n- recordVersion 332467afb20b5f7c4caa6d9ec866bb45\n- stCipher 4e4fb79d39e09463f6d390fd9607b56d\n- stCryptState 80ee547d18ed06409f61d903b90da511\n- stMacState 459e4e3031ce24a73c2623fb72652cc5\n- withCompression cbb7183481f312a0c6aa47b4643fe593\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types da907075ee2fab4f0819b02461f49f58\n- exports: 08ee3bad034cc2070056fcc38574fd7b\n- Ciphertext 596f0d5ab4e030ecca68c94d03a29545\n- Compressed 74f91399d6e0f89efd22168023119361\n- Plaintext 0719b912eb9a295fd37a54e2ab2324ba\n- Record b50d2157787f8ae763d1b6a76fd8453a\n- Record 66d201cd508859cad4da8f8450b01fd1\n- fragmentCompressed 796b71ada3fb61999c2e7b11316b6308\n- fragmentGetBytes 35871ee21b0f2669f6549ae12e0c3bcb\n- fragmentUncipher ebbec8d4f140189ef0f4069b10a2cc3b\n- fragmentUncompress bb28700251f1951ea646d741a8d90694\n- onRecordFragment 23c9a2e2c31989f7b6fd34be739af8e9\n- recordToHeader 75b752478d9d083cf6fde541b99b89cd\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- BadRecordMac a27217d878ab0ec092154c5ac6355ed4\n- CipherData ef1a957e8e54789ec853cfdb18b08dd8\n- CipherData 56dc9c447a5a253b3ba54d696b873e34\n- Error_Packet f905e1a3b98e3db0811a49a82cba4bc5\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- Header a6029bd78708d895138d19c62bc3c003\n- InternalError 6ee250980f31098eb1606c77e53484d8\n- ProtocolType c2fa85ca68ea702572aa672916b2100f\n- ProtocolType_Alert 73ccbe4633d33432d884b1d87caaad48\n- ProtocolType_AppData d41dd3172874d48d937d291872b36268\n- ProtocolType_ChangeCipherSpec 3046a83489b9264377dada0c65eeef94\n- ProtocolType_Handshake a3eb3aa2fe388ef2231e40d306edfc78\n- UnexpectedMessage 23b72dcbf17a8a3928ab846076cee75a\n- cipherDataContent 736a9accfd5a3cf0be9b559b588e9fe5\n- cipherDataMAC 71f44406b70dbd044f640e4730e2725e\n- cipherDataPadding fcb4572db9fd2d0529bdda8e159d6023\n- valToType cc9f32451831713e1d263a8a22346763\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 8606eb5ca2c954b6f68f0bd7932cef06\n- exports: fb9ff1a04fcf649a9ea3ccbd8430f682\n- &&! 4aa00e2362fff65a8b53942628de5a47\n- bytesEq ca4e4eacb893123008c0a4a151806c5f\n- fromJust 0a2428e69dff9fb597506b97a611ec0c\n- partition3 b742a1442b198df7ddb179cbb6e98a88\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire 9b22fdc7c3c4cb7b65773d287aba20c6\n- exports: e8d57b994bdab386730ca35bdb0725ee\n- encodeWord64 adb052d74bbf036831e83b01f6516324\n-4d7ff7c49e61f5a6671d868c024d574c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cap c52f523887895cf36d3c60780cbe4794\n+ exports: 29aa68f65eb1bb73d10b693d45e5d5ec\n+ hasExplicitBlockIV c6c8a57b9753ba7e489cb6d4ae54da4a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher aed58232860cf46b2332a875e9486971\n+ exports: 1dd8481cb0fe18df28c0da9b8bb5e6e4\n+ BulkState 7d5a060adfc7f3a53767344fc7aa4969\n+ BulkStateAEAD 4dce1b3908c7bcd0698c992b9e7a438c\n+ BulkStateBlock 631ef46930b12af8ebe1aac770a0bb85\n+ BulkStateStream 0c3f0320de3d7ea8350a150ef328b4e2\n+ BulkStateUninitialized c6a07b5f90736feaa9a3dcacc1865166\n+ BulkStream 45e41a3234777f67ad6d358d4747ac00\n+ bulkAuthTagLen 3876dbe36099b2cf61c1ec7c2aa30e24\n+ bulkBlockSize 5326c10d4743f06f12bdfb5121216e40\n+ bulkExplicitIV de97da2bbe26e4dc32aa965da8634d4b\n+ bulkIVSize 72151a2465a96fb31a0a8203ef0daa41\n+ cipherBulk eaeef698ffd4103ba077451f2c912a8d\n+ cipherHash 2b37985086dd972bc5b98098ddfdee0d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression d070614d91d28b946dce6e0cf54b5e39\n+ exports: c111309d1faaa7000305297fb60d6d2b\n+ compressionInflate a173c818f15fdc5c642956e28b558977\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto cc1050e4ba37cf5e13c58ef49fa02195\n+ exports: f38cdf45d6109e5373ca6b008a79f976\n+ hashDigestSize 1c87763e89858213cc91a9adcedcea90\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT 116553d261583a09c49cd5015f445390\n+ exports: 79c792baf2198e1ee94fe7dc1e3714c6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 3e4fdb9adad5eca9a98c1fc7b2e32b4a\n+ exports: 565373c215f1b344ba6eb14454a168c1\n+ encodeHeader edc7a832a2fadbffca3a21106a9aeb35\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State a3e881b8a55bc371520c5a5981874112\n+ exports: f464db8ab14f4e36d0b5fe7e90371002\n+ RecordM afb0845e2448676e664c14d394384df2\n+ RecordState 2e00828c1406602677758264a611a637\n+ cstIV ff082377de4753360632f3e400d95e53\n+ cstKey 83bb19b8deb3eb96f6cfd1a361ab6f52\n+ getRecordOptions 2a674efe5b17d404f1bee3a69d8d993c\n+ getRecordVersion 6caf8f79fa1e69f6102f3123a3ffee38\n+ incrRecordState 27162601c26a425fc4e3d0363900f12d\n+ makeDigest 70e5f17cf2a7f1d59152757acc50308a\n+ msSequence c0844bfa6c14c87b36d47d31922d5f66\n+ recordTLS13 754d0d085e0015bb732f91ca1e843d5b\n+ recordVersion cd9d1d279b6ae229fa15d4ff2672966c\n+ stCipher 40dc2e2a5823e776f557ba291f2f6ddf\n+ stCryptState 362acdbed887eeb6ba4867b6c1539831\n+ stMacState c588fb96bca0f88fe5b1e0dad1fafa21\n+ withCompression 21dc2ad162764c6cdd743e887946bad0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types c4d1c7aff19d6e4f715b94fc69b68b98\n+ exports: 4355db5fc8d41763c4ee9aede6a577c4\n+ Ciphertext 0c1b1a09da6ee3b516ef60d7775412df\n+ Compressed 319799ff036e76ee4741651f508b018b\n+ Plaintext 21257f4ea4e6b8fa6fae421029957859\n+ Record f9a723bc930d46d6e39b534092a79bf4\n+ Record c626f8ee9408b51d0773c30e9fbbd22a\n+ fragmentCompressed 2ab8fe73baaae04deba0b2fd9ef43ca6\n+ fragmentGetBytes 9f9550f6a37e537c1e31dab2bf691463\n+ fragmentUncipher 056ad2d0ae7eb14eadcb10a19487b754\n+ fragmentUncompress b7d558ebdb5f762116afcbf08378b6ab\n+ onRecordFragment b5b96c1ac6e6932ef7f446d0ff3414aa\n+ recordToHeader 5227dc268ec0427407bf0d7e36c31a35\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ BadRecordMac 568eab8ce0f1fb1cd7cceb384e2820d9\n+ CipherData f6ce1eefeea5cbed3f7d0c90ee8c77a1\n+ CipherData 15d97732885ca26d7ea6be103fcb2351\n+ Error_Packet ec97b467bde538a2c5908ee045f274ae\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ Header 7ce7c93aeabf73c51657ba43807bf658\n+ InternalError 66114ae31d80de0f7d2c4566b1d90f4a\n+ ProtocolType 0face4bc5e072b95f408c2bed6403bc0\n+ ProtocolType_Alert d3dd1b57a7ad70803d8873477ab4e75b\n+ ProtocolType_AppData d2691be14cfe9d40452b333524fe2fce\n+ ProtocolType_ChangeCipherSpec 5132cb474f2458c34784188fd9d6334f\n+ ProtocolType_Handshake 228fd1f2b3431fff6c02b2eaa729ad3d\n+ UnexpectedMessage a92414688c3b0915a0b280cd34291e83\n+ cipherDataContent efa9c52aff60f2880abadfb29b81715a\n+ cipherDataMAC 770ebae9131a1a631b1034e6b3c3b557\n+ cipherDataPadding 7ec9d11b8243a881630a298d2a8b683a\n+ valToType b90362bf299f03c77eabd334a2d1b429\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util 755300b4433500b53da277668c7cb4fa\n+ exports: 51b5350449bd968434b1bb3f21d9b3a7\n+ &&! a31aed483bb1fd9c5f6a5cd16f821892\n+ bytesEq c9697c8f07a7607882bb24aa0f6f1088\n+ fromJust dd7f501a16b6fde7cdcf74e67ff1e36d\n+ partition3 aedf34a3f041f728137ce450ddc6e523\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 840dff79d0213475e1de9cae50f0b78d\n+ exports: 5ebc9d4917080a96efadd837c39ffe26\n+ encodeWord64 eeace8678de49f95d5ea83bdb299679e\n+157b003117cf05b36d0e18ecfea63930\n $salloc1 ::\n GHC.Types.Int\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteArray.Bytes.Bytes #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n@@ -208,38 +208,38 @@\n (n['GHC.Types.Many] :: GHC.Types.Int)\n (f['GHC.Types.Many] :: GHC.Ptr.Ptr p -> GHC.Types.IO ())\n (eta['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld)[OneShot] ->\n case n of wild { GHC.Types.I# ww ->\n case $w$salloc1 @p ww f eta of wild1 { (#,#) ww1 ww2 ->\n (# ww1, Data.ByteArray.Bytes.Bytes ww2 #) } }]\n-ea1762f525ff247dde96f984f6f03732\n+7357fbed0a71a9b1142474bef74389cb\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-ceb510847028f5ada4b70eb45a305a80\n+a458492f18f7c37f444a49e347ffb10c\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-3a8eee8a9b5084df8bd14b4587212681\n+e5a37dc993f59b0144b8c3c27e6fbe09\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Record.Disengage\"#]\n-3275d6570f86e6e1d36211155956fc90\n+bde01e9cc340abb6655b4dd26387e70a\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-8623239c165f0f31d1671b91b9b1df06\n+aac86d0386f58f4d1b9fed312b320b55\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-c68f47bb79f8f669c69adf0ebff45366\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+ea0df904197d8bef2cbbc77a08d204c6\n $w$salloc1 ::\n GHC.Prim.Int#\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Prim.MutableByteArray# GHC.Prim.RealWorld #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -288,15 +288,15 @@\n -> case $salloc1\n @p\n (GHC.Types.I# 0#)\n f\n eta of ww1 { (#,#) ipv ipv1 ->\n case ipv1 of wild1 { Data.ByteArray.Bytes.Bytes ww2 ->\n (# ipv, ww2 #) } } }]\n-674fe420a5164aa4df32ffebfda40190\n+a49a8a59f275e3783d97fa24b31a8aca\n disengageRecord ::\n Network.TLS.Record.Types.Record Network.TLS.Record.Types.Ciphertext\n -> Network.TLS.Record.State.RecordM\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True)]\n \"SPEC/Network.TLS.Record.Disengage alloc1 @Bytes @_\" [orphan] forall @p\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Engage.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Engage.p_hi", "comments": ["Files 91% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,37 +1,37 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Record.Engage 9066\n- interface hash: 29f8067bf2fbd8113baffcfc25c998ca\n- ABI hash: e2778883338a5c5172b23b5e4dfb1312\n- export-list hash: 70d262345f9f82da12d0154bb2a8e485\n- orphan hash: d947f38fdb47aa7ba5f91171f1b61e18\n+ interface hash: c6796c89aa3f5a71bb2f3a8afa67ab78\n+ ABI hash: 6541851217901728d78e89764b49fd66\n+ export-list hash: 58e99aac7ae2509e3a09ad4bae5b8ea7\n+ orphan hash: 59f2aca55f152f775591347c462dc446\n flag hash: 9763dd8220f81e167d9461b312b18aca\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: c20d08d9345dcbb2c1d0093d400710b7\n sig of: Nothing\n used TH splices: False\n where\n exports:\n engageRecord\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cap\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cap\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n@@ -89,80 +89,80 @@\n import -/ Crypto.Cipher.Types a827710eadba12382e2bb6568e3364d6\n import -/ Crypto.Cipher.Types.Base eac88797a1514547fd48fd5585208dca\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Data.ByteArray 04c4bd9542fa998c70a2bf6e3c34fac5\n import -/ Data.ByteArray.Methods 0480072fa7385450bc85e0356cc27a44\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cap 216dfe66046f2fd4b8eaf6cf85e0cad3\n- exports: 763904584cde57c31b10645f76da982e\n- hasExplicitBlockIV 038e1e62c56b6249b1a6102ce20efdc8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 249f6bf31d1f0a6dc3585bac2ef4e9c5\n- exports: 40129a9cac6a37a583ac0d0752ae8820\n- Bulk d8e3e866ccf8ebc69a5df7e82eb4a732\n- BulkAEAD 056d0805236020044bf17678e83ed555\n- BulkBlock d76d4d341f7cae5ae9de64dc3db7141f\n- BulkStateAEAD 648ad933007cbec647bb9ad8a149582c\n- BulkStateBlock 75b48aa510f9b54e92189c2cae6309e9\n- BulkStateStream 5ad667fb07dd5ac62c87bfb5beb1679b\n- BulkStateUninitialized bd988bc9ac0de36d0a3e6574fa6ecfcd\n- BulkStream 15777811674deedc7317db004694f26f\n- BulkStream de511afc6e1033d88405d55c6bf44125\n- bulkAuthTagLen 75c128a34f211712ad0468c4354f0f47\n- bulkBlockSize 3c8278e27b5b60d28619f1ef2e60d9f2\n- bulkExplicitIV 62052a4b39176d063dfe686b812d3228\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression cdbb87489cd330969be87b6690c25d2f\n- exports: ea3ee264cef39c32ef541012acda658d\n- compressionDeflate 4bfde1519a6952e7046b34a51578a1f8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 52dbc64f5959f344fc33fcd56cf6085e\n- exports: ba9c2e0a1276d7f6a3f5b65565ca6b32\n- encodeHeader 078b2d02005adde3f2ddeec2a10c7b16\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State b851ab39b257cd8a5cd6fb2be6fa0e83\n- exports: 1f797ff28e7c65e5ef7f526b3d4b0adb\n- CryptState fb7ea1efca20271e50a3545ce6d8f899\n- RecordM c7702e420d02eca2af6f2e06c64bddd4\n- cstIV 711927d0ecb2818aa4053c2b56088cea\n- cstKey 85a1a9c69b6f857b8438e408beb82ffb\n- getBulk 2ad23df9cc397f689abff5030011ab7d\n- getMacSequence 9acd4aff08a2bad3f3fd6e2bda4edbb5\n- getRecordOptions 1c7d3be65f34b099921e77e8f8496753\n- getRecordVersion e76978170ddacaecf3b9df8c31fff45a\n- incrRecordState 6e8eadfb854732e40cb7cfb85b990329\n- makeDigest 22481a4c59c1d573f4093f9c553b2689\n- recordTLS13 8c9e3670f6bddab5ad1115485cefcd93\n- stCipher 4e4fb79d39e09463f6d390fd9607b56d\n- stCryptState 80ee547d18ed06409f61d903b90da511\n- withCompression cbb7183481f312a0c6aa47b4643fe593\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types da907075ee2fab4f0819b02461f49f58\n- exports: 08ee3bad034cc2070056fcc38574fd7b\n- Ciphertext 596f0d5ab4e030ecca68c94d03a29545\n- Compressed 74f91399d6e0f89efd22168023119361\n- Plaintext 0719b912eb9a295fd37a54e2ab2324ba\n- Record b50d2157787f8ae763d1b6a76fd8453a\n- Record 66d201cd508859cad4da8f8450b01fd1\n- fragmentCipher da9e726a06028a786248dd3a00153271\n- fragmentCompress 19a6a1b38fd0b3ace8f8c439a1cec3dd\n- fragmentCompressed 796b71ada3fb61999c2e7b11316b6308\n- fragmentGetBytes 35871ee21b0f2669f6549ae12e0c3bcb\n- onRecordFragment 23c9a2e2c31989f7b6fd34be739af8e9\n- recordToHeader 75b752478d9d083cf6fde541b99b89cd\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- Header a6029bd78708d895138d19c62bc3c003\n- ProtocolType c2fa85ca68ea702572aa672916b2100f\n- ProtocolType_AppData d41dd3172874d48d937d291872b36268\n- ProtocolType_ChangeCipherSpec 3046a83489b9264377dada0c65eeef94\n- valOfType fba21d3f131c9f62c8e32d6d2ad08787\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire 9b22fdc7c3c4cb7b65773d287aba20c6\n- exports: e8d57b994bdab386730ca35bdb0725ee\n- encodeWord64 adb052d74bbf036831e83b01f6516324\n- putBytes 4f9e96b7b3aac7ad95d27dd661404a71\n-923954ec88e3ef6ad5d8433089ef9e01\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cap c52f523887895cf36d3c60780cbe4794\n+ exports: 29aa68f65eb1bb73d10b693d45e5d5ec\n+ hasExplicitBlockIV c6c8a57b9753ba7e489cb6d4ae54da4a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher aed58232860cf46b2332a875e9486971\n+ exports: 1dd8481cb0fe18df28c0da9b8bb5e6e4\n+ Bulk c06b8ddd1593a8422581a20ee85228de\n+ BulkAEAD febb9aa030e6f63a3936a37b274e28b8\n+ BulkBlock 8e0fa82623133d6515e4ae9792203214\n+ BulkStateAEAD 4dce1b3908c7bcd0698c992b9e7a438c\n+ BulkStateBlock 631ef46930b12af8ebe1aac770a0bb85\n+ BulkStateStream 0c3f0320de3d7ea8350a150ef328b4e2\n+ BulkStateUninitialized c6a07b5f90736feaa9a3dcacc1865166\n+ BulkStream 45e41a3234777f67ad6d358d4747ac00\n+ BulkStream 80688b332ec4ce65ded7a7bf953d004a\n+ bulkAuthTagLen 3876dbe36099b2cf61c1ec7c2aa30e24\n+ bulkBlockSize 5326c10d4743f06f12bdfb5121216e40\n+ bulkExplicitIV de97da2bbe26e4dc32aa965da8634d4b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression d070614d91d28b946dce6e0cf54b5e39\n+ exports: c111309d1faaa7000305297fb60d6d2b\n+ compressionDeflate 505644a4c0e3c63fcdee19b925f76036\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 3e4fdb9adad5eca9a98c1fc7b2e32b4a\n+ exports: 565373c215f1b344ba6eb14454a168c1\n+ encodeHeader edc7a832a2fadbffca3a21106a9aeb35\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State a3e881b8a55bc371520c5a5981874112\n+ exports: f464db8ab14f4e36d0b5fe7e90371002\n+ CryptState 1c1a183d7ce4cd63564d3ef4c305b52e\n+ RecordM afb0845e2448676e664c14d394384df2\n+ cstIV ff082377de4753360632f3e400d95e53\n+ cstKey 83bb19b8deb3eb96f6cfd1a361ab6f52\n+ getBulk f644e5875919d158a40007542a52627e\n+ getMacSequence 98b915ed8c4d96a4e7669d66bd6ab4df\n+ getRecordOptions 2a674efe5b17d404f1bee3a69d8d993c\n+ getRecordVersion 6caf8f79fa1e69f6102f3123a3ffee38\n+ incrRecordState 27162601c26a425fc4e3d0363900f12d\n+ makeDigest 70e5f17cf2a7f1d59152757acc50308a\n+ recordTLS13 754d0d085e0015bb732f91ca1e843d5b\n+ stCipher 40dc2e2a5823e776f557ba291f2f6ddf\n+ stCryptState 362acdbed887eeb6ba4867b6c1539831\n+ withCompression 21dc2ad162764c6cdd743e887946bad0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types c4d1c7aff19d6e4f715b94fc69b68b98\n+ exports: 4355db5fc8d41763c4ee9aede6a577c4\n+ Ciphertext 0c1b1a09da6ee3b516ef60d7775412df\n+ Compressed 319799ff036e76ee4741651f508b018b\n+ Plaintext 21257f4ea4e6b8fa6fae421029957859\n+ Record f9a723bc930d46d6e39b534092a79bf4\n+ Record c626f8ee9408b51d0773c30e9fbbd22a\n+ fragmentCipher e214d5f404fdf63b24fe6f68bb04ef8d\n+ fragmentCompress 9b9dc87b686c90929d05eb0656ad3f87\n+ fragmentCompressed 2ab8fe73baaae04deba0b2fd9ef43ca6\n+ fragmentGetBytes 9f9550f6a37e537c1e31dab2bf691463\n+ onRecordFragment b5b96c1ac6e6932ef7f446d0ff3414aa\n+ recordToHeader 5227dc268ec0427407bf0d7e36c31a35\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ Header 7ce7c93aeabf73c51657ba43807bf658\n+ ProtocolType 0face4bc5e072b95f408c2bed6403bc0\n+ ProtocolType_AppData d2691be14cfe9d40452b333524fe2fce\n+ ProtocolType_ChangeCipherSpec 5132cb474f2458c34784188fd9d6334f\n+ valOfType af9b035a7bbfcec3dd9ece9f41bb1460\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 840dff79d0213475e1de9cae50f0b78d\n+ exports: 5ebc9d4917080a96efadd837c39ffe26\n+ encodeWord64 eeace8678de49f95d5ea83bdb299679e\n+ putBytes 7aa2a894b7bf73969486969504120ad1\n+dc0fac1da1a5614c6db476a8ef3cfc46\n $salloc1 ::\n GHC.Types.Int\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n@@ -178,38 +178,38 @@\n case n of wild { GHC.Types.I# ww ->\n case $w$salloc1 @p ww f eta of wild1 { (#,,,#) ww1 ww2 ww3 ww4 ->\n (# ww1,\n Data.ByteString.Internal.Type.BS\n ww2\n (GHC.ForeignPtr.PlainPtr ww3)\n ww4 #) } }]\n-fa59613172709b48e28b4ae93304f0d3\n+1341e370c7eb8c5838c498a17477dbba\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-458a42670d0981d82b2630c98da00d0a\n+9e7fba80e1b1423506459e3ce2c3c00e\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-7fec075d6ac9b6c32b12968633fe78ab\n+a91b51af8c2ec06fe62e9900879c8027\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Record.Engage\"#]\n-58d8a3b5079b51b43eda3ce0f30b3c72\n+48a779205b8d6661faa3f8cd0e15631e\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-bb18711615ccba9bfeace7754a87bb78\n+057c0097defa4ad0d9cfbb2e53c8e5bd\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-9f1d8615c71ff96a1e9108ae40d18043\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+ddcdd84fdfe4fb915a3fcd39786873a0\n $w$salloc1 ::\n GHC.Prim.Int#\n -> (GHC.Ptr.Ptr p -> GHC.Types.IO ())\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, GHC.Prim.Addr#,\n GHC.Prim.MutableByteArray# GHC.Prim.RealWorld, GHC.Prim.Int# #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -263,15 +263,15 @@\n @p\n (GHC.Types.I# 0#)\n f\n eta of ww1 { (#,#) ipv ipv1 ->\n case ipv1 of wild1 { Data.ByteString.Internal.Type.BS ww2 ww3 ww4 ->\n case ww3 of wild2 { GHC.ForeignPtr.PlainPtr ww5 ->\n (# ipv, ww2, ww5, ww4 #) } } } }]\n-759b890bb6773ab24bea679ca3c95b83\n+324c5731d22507844dec38110786826c\n engageRecord ::\n Network.TLS.Record.Types.Record Network.TLS.Record.Types.Plaintext\n -> Network.TLS.Record.State.RecordM\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Ciphertext)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True)]\n \"SPEC/Network.TLS.Record.Engage alloc1 @ByteString @_\" [orphan] forall @p\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Layer.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Layer.p_hi", "comments": ["Files 92% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,32 +1,32 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Record.Layer 9066\n- interface hash: b94d69ce08c0122b57adba73b9e9b131\n- ABI hash: 5187324e64ec0ce8ee67bc5ece510a58\n- export-list hash: 627a83085fd57b199f19d158bec1ca5e\n+ interface hash: 713a8ab4592f36974d774ef9ec7279d7\n+ ABI hash: 5925efcc5008576bca686d5bfd734796\n+ export-list hash: bc6255d43334b17682941f64d1a9ac13\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 14fb8d6d084fa326ea5695ad16afa60a\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 1bb9eb3014f55fd4a8a55b5cebc9a372\n sig of: Nothing\n used TH splices: False\n where\n exports:\n newTransparentRecordLayer\n RecordLayer{RecordLayer recordEncode recordEncode13 recordRecv recordRecv13 recordSendBytes}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n Control.Monad.STM Data.Text Data.Text.Lazy Data.Text.Show\n@@ -76,102 +76,102 @@\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ GHC.List 244787dcc3037f446e8b7d3bd355cd6c\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record 45e408e93008ef44af9979445d650127\n- exports: 52b3ce807dc79944eee9f5da48ff838e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types da907075ee2fab4f0819b02461f49f58\n- Plaintext 0719b912eb9a295fd37a54e2ab2324ba\n- Record b50d2157787f8ae763d1b6a76fd8453a\n- Record 66d201cd508859cad4da8f8450b01fd1\n- fragmentGetBytes 35871ee21b0f2669f6549ae12e0c3bcb\n- fragmentPlaintext 4d8f462454b47acf7c82d8d94da99298\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- ProtocolType_Alert 73ccbe4633d33432d884b1d87caaad48\n- ProtocolType_ChangeCipherSpec 3046a83489b9264377dada0c65eeef94\n- ProtocolType_Handshake a3eb3aa2fe388ef2231e40d306edfc78\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- TLS12 86e264f55016c6e6df794e4fd492631b\n-b1093b64667740bc63e983c517a82dc9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record 092629ecd8ae57c256ba01eb37099d76\n+ exports: 1315a0ecaef6a75499f3747055698210\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types c4d1c7aff19d6e4f715b94fc69b68b98\n+ Plaintext 21257f4ea4e6b8fa6fae421029957859\n+ Record f9a723bc930d46d6e39b534092a79bf4\n+ Record c626f8ee9408b51d0773c30e9fbbd22a\n+ fragmentGetBytes 9f9550f6a37e537c1e31dab2bf691463\n+ fragmentPlaintext 6eaeceaa833d337d41f6f731707d0c38\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ ProtocolType_Alert d3dd1b57a7ad70803d8873477ab4e75b\n+ ProtocolType_ChangeCipherSpec 5132cb474f2458c34784188fd9d6334f\n+ ProtocolType_Handshake 228fd1f2b3431fff6c02b2eaa729ad3d\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+021a940226b74b437ecc9e6338a05d7a\n $tc'RecordLayer :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11398945369732357538#Word64\n- 5690521275524926810#Word64\n+ 11236077567573436487#Word64\n+ 1997922162471667040#Word64\n $trModule\n $tc'RecordLayer2\n 1#\n $tc'RecordLayer1]\n-684ad2910921e14350025f0d846050ce\n+ec930f7e351eab2a99b967c49d095f64\n $tc'RecordLayer1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-e0b884d3a9f34b95718cc6c86554e0d4\n+b72fa3b6be53a34af4bde8476fe9be0f\n $tc'RecordLayer2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'RecordLayer3]\n-c5324c340ae876aa7318e49eb95651c2\n+72d43ba8fc8347d9c02070e40f3bc769\n $tc'RecordLayer3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'RecordLayer\"#]\n-a43d53222effb1d5367a2c509e7de48b\n+cb403414425bb8379c760f68e5b1e359\n $tcRecordLayer :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2402264821351271385#Word64\n- 1506216921582322174#Word64\n+ 1645282270148042881#Word64\n+ 4233690858586915316#Word64\n $trModule\n $tcRecordLayer1\n 0#\n GHC.Types.krep$*Arr*]\n-98e200ef36fdb86449acaba0bef42764\n+3b0cdcda9f38fed3a182e3698cd2343c\n $tcRecordLayer1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcRecordLayer2]\n-937b2b908be612bc35de7c58b0b964c0\n+45bc1e7c62b6442671d0ad4e43041c83\n $tcRecordLayer2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RecordLayer\"#]\n-ce9e91b65eef16bb33f177173bfa6dfe\n+45aa6c1a83e8414f2038fca8f3935760\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-c1d1b30001aaeea16c6129ded7da7443\n+c949ba37589275211de78f547ac94d8a\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-2c809306329eb60a659f3b3cb263ad18\n+c13f5de484dd62f0c48eb723a3c0b8d9\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Record.Layer\"#]\n-9208df17f9a18f01206bfdfa06e92071\n+8e61d51f25cab8744bcca97b28d9a7d8\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-f7a6e4fa7d9c5bda84c89f87bfedf084\n+5b17285026d39c65d9b5c06c2d655a6b\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-1c222cc41fa4b25b3b032220f6b62c4e\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+b2a0973e5c059e51d3be9f821a617418\n $wnewTransparentRecordLayer ::\n GHC.Classes.Eq ann =>\n GHC.Types.IO ann\n -> ([(ann, Data.ByteString.Internal.Type.ByteString)]\n -> GHC.Types.IO ())\n -> GHC.Types.IO\n (Data.Either.Either\n@@ -275,15 +275,15 @@\n recv)\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext)>_R)) #)]\n-e235a485f4b2a015622f0105b95f2de6\n+b0aa327461c3a56e267ac5669f4a7742\n type RecordLayer :: * -> *\n data RecordLayer bytes\n = RecordLayer {recordEncode :: Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Types.IO\n (Data.Either.Either Network.TLS.Struct.TLSError bytes),\n recordEncode13 :: Network.TLS.Record.Types.Record\n@@ -299,19 +299,19 @@\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext)),\n recordRecv13 :: GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext))}\n-38050e8011cd2cc9588b08b53364e705\n+b73a97227df4e2ca9d7e0bc30e801a03\n compress :: GHC.Classes.Eq ann => [(ann, val)] -> [(ann, [val])]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(LC(L,C(1,L)),A)><1L>]\n-11863bebcd8f9906bf950a4354ded058\n+65ee4681c607611e21aca34aa0864e08\n newTransparentRecordLayer ::\n GHC.Classes.Eq ann =>\n GHC.Types.IO ann\n -> ([(ann, Data.ByteString.Internal.Type.ByteString)]\n -> GHC.Types.IO ())\n -> GHC.Types.IO\n (Data.Either.Either\n@@ -341,20 +341,20 @@\n RecordLayer\n @[(ann, Data.ByteString.Internal.Type.ByteString)]\n ww\n ww1\n ww2\n ww3\n ww4 }]\n-f29334b1da1289b8e4d63204a8e9d410\n+eddec7e30e02d15d27aa833bb64b222e\n newTransparentRecordLayer1 ::\n [(ann, [Data.ByteString.Internal.Type.ByteString])]\n -> [(ann, Data.ByteString.Internal.Type.ByteString)]\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>]\n-a03bb7297f23f3f7bd5c008b64231418\n+dc3367950c056cd93534abfcd9232879\n newTransparentRecordLayer2 ::\n GHC.Types.IO ann\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n@@ -388,28 +388,28 @@\n <Network.TLS.Record.Types.Plaintext>_P))\n (GHC.Types.[]\n @(ann, Data.ByteString.Internal.Type.ByteString))) #) }\n Network.TLS.Struct.ProtocolType_ChangeCipherSpec\n -> (# eta, newTransparentRecordLayer3 @ann #)\n Network.TLS.Struct.ProtocolType_Alert\n -> (# eta, newTransparentRecordLayer3 @ann #) } }]\n-799a20aa79d9be6ab32e62f25f8edf03\n+ad137465662460babf54128565061ba2\n newTransparentRecordLayer3 ::\n Data.Either.Either\n Network.TLS.Struct.TLSError\n [(ann, Data.ByteString.Internal.Type.ByteString)]\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.Either.Right],\n Unfolding: Core: <vanilla>\n \\ @ann ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @[(ann, Data.ByteString.Internal.Type.ByteString)]\n (GHC.Types.[] @(ann, Data.ByteString.Internal.Type.ByteString))]\n-d7b3e0a47fc2fc16730dea7fe05fee4f\n+42ac10328c98794fdb5426fed8ba5c3b\n newTransparentRecordLayer4 ::\n GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -451,43 +451,43 @@\n @Network.TLS.Record.Types.Plaintext\n Network.TLS.Struct.ProtocolType_Handshake\n Network.TLS.Types.TLS12\n nt\n `cast`\n (Sym (Network.TLS.Record.Types.N:Fragment[0]\n <Network.TLS.Record.Types.Plaintext>_P)) }) } #) }]\n-0e2531ca94e71e6771a38163ccb024b9\n+735a1faa4b4f464740afdf352beb64be\n recordEncode ::\n RecordLayer bytes\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Types.IO\n (Data.Either.Either Network.TLS.Struct.TLSError bytes)\n RecSel Left RecordLayer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ @bytes (ds['GHC.Types.Many] :: RecordLayer bytes) ->\n {__scc {Network.TLS.Record.Layer.recordEncode} True True} case ds of wild { RecordLayer ds1 ds2 ds3 ds4 ds5 ->\n ds1 }]\n-c4a3273fd86f0359444978fe2befa162\n+104b59edfba83f4be31a2b9ca51aa764\n recordEncode13 ::\n RecordLayer bytes\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Types.IO\n (Data.Either.Either Network.TLS.Struct.TLSError bytes)\n RecSel Left RecordLayer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ @bytes (ds['GHC.Types.Many] :: RecordLayer bytes) ->\n {__scc {Network.TLS.Record.Layer.recordEncode13} True True} case ds of wild { RecordLayer ds1 ds2 ds3 ds4 ds5 ->\n ds2 }]\n-ce5951c1539c86570ea5cdea84598184\n+fcfd76fe9f3da3487315c066b603bcbe\n recordRecv ::\n RecordLayer bytes\n -> GHC.Types.Bool\n -> GHC.Types.Int\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n@@ -496,30 +496,30 @@\n RecSel Left RecordLayer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A)>,\n Unfolding: Core: <vanilla>\n \\ @bytes (ds['GHC.Types.Many] :: RecordLayer bytes) ->\n {__scc {Network.TLS.Record.Layer.recordRecv} True True} case ds of wild { RecordLayer ds1 ds2 ds3 ds4 ds5 ->\n ds4 }]\n-cd443f65ce7c98dae18ea739b1cc489a\n+b9aed349615e380e56b301b9bd0a25de\n recordRecv13 ::\n RecordLayer bytes\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext))\n RecSel Left RecordLayer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ @bytes (ds['GHC.Types.Many] :: RecordLayer bytes) ->\n {__scc {Network.TLS.Record.Layer.recordRecv13} True True} case ds of wild { RecordLayer ds1 ds2 ds3 ds4 ds5 ->\n ds5 }]\n-0134963161a02eac6235ac7e0f4dc458\n+eb5e794b404f7945274f260f8f19eae6\n recordSendBytes :: RecordLayer bytes -> bytes -> GHC.Types.IO ()\n RecSel Left RecordLayer\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A)>,\n Unfolding: Core: <vanilla>\n \\ @bytes (ds['GHC.Types.Many] :: RecordLayer bytes) ->\n {__scc {Network.TLS.Record.Layer.recordSendBytes} True True} case ds of wild { RecordLayer ds1 ds2 ds3 ds4 ds5 ->\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Reading.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Reading.p_hi", "comments": ["Files 96% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,36 +1,36 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Record.Reading 9066\n- interface hash: 9727db17c84af8ea03d42603e61d5c1c\n- ABI hash: c449b5412b23935b574ca0e1eb64c8b7\n- export-list hash: e3bdfe01018e0c3751fd5a892df64482\n+ interface hash: 8b3a510507556ad91a1a8eb2d34bc152\n+ ABI hash: ad0532fd3fc7a3c67425ad35169bd71c\n+ export-list hash: 5cb2aff19fa17744a9682a9a5092163b\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 0d544cadba7a6eb3ba15c31abdc8247e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: d66df4a2dfcc6dc12b4eb86b7c5bc0d6\n sig of: Nothing\n used TH splices: False\n where\n exports:\n recvRecord\n recvRecord13\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -83,84 +83,84 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.Error.Class 2a27a26a457ff48d6ed279bcedd7ff7b\n import -/ Control.Monad.Reader 47af8f7182ecc83c361c96115c8785b6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal a0ca51a1592abf3ce121c0d6876ffc51\n- exports: 50ebd51bd9ebf52b579254631f6610d7\n- Context 435487048533e26e2899dd56ebfb89fc\n- contextRecv 1f3b9697cdbaf1ed29ab1da8e234a4c9\n- ctxFragmentSize 862ef6266564c5b28c028fa1d44f3a29\n- runRxState 7ba02e87dbdb1f678e0c032a86364baf\n- setEOF bbbbb20e0703d8c7b367d1377c9cebb7\n- withLog 2213f22e9c046adddbf77ef0b1da65a0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT 2c50be450375443d0e5a083d0ae00866\n- exports: ed4ca275381204177a088a365f94059f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks c25885ce69a30a2d9833cef21261d195\n- exports: 8c9a4d50cd2f6b046f404abada06db6d\n- loggingIORecv e4dcce785877b547e56d29b32fe0decf\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 52dbc64f5959f344fc33fcd56cf6085e\n- exports: ba9c2e0a1276d7f6a3f5b65565ca6b32\n- decodeDeprecatedHeader 1253e45df7db31ae8202945b614e48be\n- decodeDeprecatedHeaderLength 7ad07159d0c96786b6e6c16ac8c3c923\n- decodeHeader 0e658a3f3aaef13e5814541c9a23314e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record 45e408e93008ef44af9979445d650127\n- exports: 52b3ce807dc79944eee9f5da48ff838e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Disengage 881ab6c4ddf6cfe1d42cf8e6a2351652\n- disengageRecord 674fe420a5164aa4df32ffebfda40190\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State b851ab39b257cd8a5cd6fb2be6fa0e83\n- RecordM c7702e420d02eca2af6f2e06c64bddd4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types da907075ee2fab4f0819b02461f49f58\n- Plaintext 0719b912eb9a295fd37a54e2ab2324ba\n- Record b50d2157787f8ae763d1b6a76fd8453a\n- Record 66d201cd508859cad4da8f8450b01fd1\n- fragmentCiphertext b746131bbd8d541738705d5515214f43\n- fragmentGetBytes 35871ee21b0f2669f6549ae12e0c3bcb\n- rawToRecord 8b325333ef6a336a0f170b2da1cbe4fd\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- Error_EOF a2ade9fe8e6c98351bbdc71bd99c7b54\n- Error_Packet f905e1a3b98e3db0811a49a82cba4bc5\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- Header a6029bd78708d895138d19c62bc3c003\n- Header a81682112b9b60b9103316cfe0a6d094\n- ProtocolType_AppData d41dd3172874d48d937d291872b36268\n- RecordOverflow e2a0730447eb79a16f5c879b80c4b00e\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal 88b452662948d5a5795973058281bd88\n+ exports: 95fba3ec467d9c147983b8ca1732e92e\n+ Context 5f0c46a95a169dd0b72a223208d6e391\n+ contextRecv db27c519e18aa84f2a387345103d3172\n+ ctxFragmentSize 2a36f34a2c0832d5c926ee44c40f4013\n+ runRxState 64f70ef7070254f089acfd2e810469c3\n+ setEOF 8ae7625d96d50a819e0bd026d05c489c\n+ withLog cd735d7d46155886094bfce83842dffb\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT 116553d261583a09c49cd5015f445390\n+ exports: 79c792baf2198e1ee94fe7dc1e3714c6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks e695d84a3f9e29dcdd9d67a2bb36e509\n+ exports: 3b84718f01fd39d1f52879978e73fd93\n+ loggingIORecv d9a5d0c4575dd32dcc536d7e7cadf964\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 3e4fdb9adad5eca9a98c1fc7b2e32b4a\n+ exports: 565373c215f1b344ba6eb14454a168c1\n+ decodeDeprecatedHeader 9f96a00a296414be59ed5c643e85defc\n+ decodeDeprecatedHeaderLength 7e4bbc6fb810c2a24852e403ae5a1508\n+ decodeHeader fbc7be71c1998cf0621706b773bd8fdd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record 092629ecd8ae57c256ba01eb37099d76\n+ exports: 1315a0ecaef6a75499f3747055698210\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Disengage 22ad14c43cad102d78c7239186251472\n+ disengageRecord a49a8a59f275e3783d97fa24b31a8aca\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State a3e881b8a55bc371520c5a5981874112\n+ RecordM afb0845e2448676e664c14d394384df2\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types c4d1c7aff19d6e4f715b94fc69b68b98\n+ Plaintext 21257f4ea4e6b8fa6fae421029957859\n+ Record f9a723bc930d46d6e39b534092a79bf4\n+ Record c626f8ee9408b51d0773c30e9fbbd22a\n+ fragmentCiphertext 157dd566a1803e5c9cd552d271331cd0\n+ fragmentGetBytes 9f9550f6a37e537c1e31dab2bf691463\n+ rawToRecord f02d0548005814c843c5fb5fb5bee3bf\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ Error_EOF 4a9ee30f206bf651ffbba336a27997f5\n+ Error_Packet ec97b467bde538a2c5908ee045f274ae\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ Header 7ce7c93aeabf73c51657ba43807bf658\n+ Header c35eabc3652333ce541d30003c2e2bfe\n+ ProtocolType_AppData d2691be14cfe9d40452b333524fe2fce\n+ RecordOverflow 1dc241e44ceb59f4312aab02bca24f01\n+ TLSError d7c997f0a82622db420e798236e7c72f\n addDependentFile \"/usr/lib/ghc/lib/../lib/x86_64-linux-ghc-9.6.6/rts-1.0.2/include/ghcversion.h\" ed2abc0c378d044c7bbfd76a73a209e2\n-addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 13bd3ccbb9378f93bdb6ee25616288e4\n+addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 5ccf653a5c9af6e75b56b5c18fdf582e\n addDependentFile \"/usr/include/stdc-predef.h\" e0e98fa6835be825bf17295c7217815d\n-93a773fe4936787e702dec7735a49159\n+e2b797bf88563a33ef48d0bbc70d19c7\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-48b403854f149650601cdd57922873a0\n+541a892cdf2327c73340e3417b99c258\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-9819dfe2266f6aec293933e280347cf4\n+98cb73c73f2869e548e0eb951f8fcf44\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Record.Reading\"#]\n-53342c28ee343fe990cc7ff3df2e2e92\n+5defbcf183c9268e4bde8b423bf463e1\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-3830789b060db30a56c5d213aef8e814\n+52b66a606701a1114bfd2327197627c3\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-25a48db7b5c81140fcfdb2246f8d3747\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+f14abf0f4687aa9386c5020aeafc1c37\n $wreadExactBytes ::\n Network.TLS.Backend.Backend\n -> GHC.Prim.MutVar#\n GHC.Prim.RealWorld Network.TLS.Measurement.Measurement\n -> GHC.IORef.IORef GHC.Types.Bool\n -> GHC.Types.Int\n -> GHC.Prim.State# GHC.Prim.RealWorld\n@@ -294,33 +294,33 @@\n -> Network.TLS.Struct.Error_EOF }) #) } } }\n 1#\n -> (# ipv7,\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @Data.ByteString.Internal.Type.ByteString\n wild4 #) } } } } } } } } } }]\n-029eff7f5aa2c17326eca10f4cf235ff\n+af12482293c799b818f5529ab30fe9f7\n maximumSizeExceeded :: Network.TLS.Struct.TLSError\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Struct.Error_Protocol],\n Unfolding: Core: <vanilla>\n Network.TLS.Struct.Error_Protocol recvRecord3]\n-7aa64ac858e0eb5d5911d8ce28063e54\n+c666c61be09838aa9c0f6e86f4b346a7\n recvRecord ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.Bool\n -> GHC.Types.Int\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext))\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <LP(A,LP(A,A,A,LC(L,C(1,P(L,1L)))),A,A,L,SL,L,A,A,A,L,A,L,A,A,A,A,A,L,A,A,A,A,A,A,A,A,A,A,A)><1L><L>]\n-aabf5057db950bf9a9cd1f83dd894dd7\n+f1d2ed05454aede5dd8bc8e344ac1079\n recvRecord1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Record.Types.Record\n@@ -411,31 +411,31 @@\n x\n 256#) of lwild {\n DEFAULT\n -> $j\n 1#\n -> (# ipv,\n recvRecord2 #) } } } } } } } } } }]\n-4ffd13cf11be5565f5f709c774891bd2\n+5736838f6b03325fceee8d18bc968827\n recvRecord10 ::\n ([GHC.Types.Char], GHC.Types.Bool,\n Network.TLS.Struct.AlertDescription)\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[(,,)],\n Unfolding: Core: <vanilla>\n (recvRecord11, GHC.Types.True, Network.TLS.Struct.RecordOverflow)]\n-2dc0809328d0489ee30fb3b89b177f15\n+0b3517cb1ea39cc5774e5d48af76bf0f\n recvRecord11 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla> GHC.CString.unpackCString# recvRecord12]\n-c50b3eb254261dcb1ded1277e40ffbca\n+c94d2b444b8b3232abff1215602ecbb7\n recvRecord12 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla>\n \"record content exceeding maximum size\"#]\n-7c33d778b3336acddf684a0ee1bc9439\n+a544c1fb381bb755f94a2f52ce148f82\n recvRecord13 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext))\n@@ -446,160 +446,160 @@\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext)>_R))]\n-bcea9bdd0d83fb59184ec90c63ece10b\n+2e43e7051ebf9b08b18873927c5ae03d\n recvRecord14 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 5#]\n-0bb50185d7df7a4b317c0712c4f626e2\n+0901d7ad81f76ef6df6c895372cf992a\n recvRecord15 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \" bytes, got: \"#]\n-2cd159786695bd07fc2c6cf9b16e08f2\n+39d48be0bbebd417e93dc3104c9b3cab\n recvRecord16 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"partial packet: expecting \"#]\n-40a9ab743cc728fb3ad9bd911dec5c7e\n+8d4e04ed5196cdd3b1cda28c37a5ed93\n recvRecord17 ::\n GHC.IORef.IORef (GHC.Maybe.Maybe Network.TLS.Struct.FinishedData)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-5a5e7b7922c059bb17d690aaf6a455b4\n+4b267d31ed267df199c050c78119c29a\n recvRecord18 :: GHC.Types.Bool\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-11e98a49577d9d43508edb5329940ac4\n+49cfa74b729871484026d6d6ef531f2f\n recvRecord19 :: Network.TLS.Context.Internal.HandshakeSync\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-8199e17b4b1ef8d0b0075993e00f4bbb\n+70658aab193b3d16c471f989041e08dd\n recvRecord2 ::\n Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext)\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[Data.Either.Left],\n Unfolding: Core: <vanilla>\n Data.Either.Left\n @Network.TLS.Struct.TLSError\n @(Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext)\n maximumSizeExceeded]\n-dd30b83af05770adb7365642123ddf75\n+da5b78c585670968fc2f056fe803ca18\n recvRecord20 :: Network.TLS.Record.Layer.RecordLayer bytes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-9d0524b25ea2d72047fc637498cdbe95\n+43d97c34003acb958d96b25e208792b8\n recvRecord21 :: GHC.Base.String -> GHC.Types.IO ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-0c096823fdb9a171345ca1989f3c8293\n+dcb3648eebfd4ece9313986f5a065a25\n recvRecord22 :: GHC.IORef.IORef [Network.TLS.Struct13.Handshake13]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-67b06b64edecde8f662e3d5536c4cea3\n+7da4c655825fa36195694c9521706ca8\n recvRecord23 ::\n GHC.IORef.IORef [Network.TLS.Context.Internal.PendingAction]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-4dbb668d859a2125aa33c2e9cb2c0e82\n+b455d00d4f3be3b0fd405d4821485de7\n recvRecord24 :: GHC.MVar.MVar ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-a26ecba23e8c1af2ef130d67d3503c7a\n+a864ced61bc98e7e84f06b5484b0bec4\n recvRecord25 :: GHC.IORef.IORef Network.TLS.Hooks.Hooks\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-e3a1e03b3f4c37651d14f283ac10ba96\n+962c2658d125079aef475f32f4259995\n recvRecord26 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13 -> GHC.Types.IO ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-eab176cfe0d352c1a77030f0f6501a61\n+a6216c8197e4599e8fb9b5af318025b2\n recvRecord27 ::\n Network.TLS.Context.Internal.Context -> GHC.Types.IO GHC.Types.Bool\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-2340ab9e5c0e22618c9dd1ce76a6efec\n+518c9a94730d511134e32d4d90b35443\n recvRecord28 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct.Handshake -> GHC.Types.IO ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-b102f64db463ba7545cbe1289892df84\n+fbeebb1befbb043784846e8e95a3f45d\n recvRecord29 ::\n Network.TLS.Context.Internal.Context -> GHC.Types.IO ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-38debdcaef851732f4e0e6969d98706b\n+ec20e999dd0b6e3ddaf2a26ac632c8a3\n recvRecord3 ::\n ([GHC.Types.Char], GHC.Types.Bool,\n Network.TLS.Struct.AlertDescription)\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[(,,)],\n Unfolding: Core: <vanilla>\n (recvRecord4, GHC.Types.True, Network.TLS.Struct.RecordOverflow)]\n-1f0e9dc4b47fdecce3d9bc0cb5589f98\n+f40d012501269573830cb6af49ecdab1\n recvRecord30 ::\n GHC.MVar.MVar\n (GHC.Maybe.Maybe Network.TLS.Handshake.State.HandshakeState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-43cc71df9661b783dda073052cc3e98b\n+acd1a66372683207a00689d5c279c5c0\n recvRecord31 :: GHC.MVar.MVar Network.TLS.Record.State.RecordState\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-c645482972449d54b187b9f089b81e13\n+9583e56e51d0be168a92b64ac3a4aed6\n recvRecord32 :: GHC.Maybe.Maybe GHC.Types.Int\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-3e08ed01e014d5070dea75c4cafe4f88\n+4f6387ec6382badf75dd912848a1835c\n recvRecord33 :: GHC.IORef.IORef GHC.Types.Bool\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-de972d2f0923b55b80bae5b560088741\n+79601e7b9d6d4983ad8dfbb02c087e72\n recvRecord34 ::\n GHC.IORef.IORef Network.TLS.Context.Internal.Established\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-6c79e03327c186d2ea6d1ef532bcc393\n+6c52eb7c4b260fb0441220b507ffd0c3\n recvRecord35 :: GHC.MVar.MVar Network.TLS.State.TLSState\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-4c224d3fbcff086e8fea8290f6e13207\n+f1e67bee7a5b04763d3ba4978f406aa7\n recvRecord36 :: Network.TLS.Parameters.Shared\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-858cd4ed2176e4f30c6c0c1de32694d7\n+8a6858e3e24d5a5f8ed6ff114e3b9aa4\n recvRecord37 :: Network.TLS.Parameters.Supported\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-5bfb1e969bd6e206ed2969985af1b67c\n+3798b7c029adc448e37fda938bb63305\n recvRecord38 :: GHC.Base.Monoid bytes\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-bf3364b7626a2c68d65dec8648b73e98\n+aad864834c87d4bb0f643da7aa1cfdd3\n recvRecord4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla> GHC.CString.unpackCString# recvRecord5]\n-71348e4abc3ef0afb5241fc55a63cae6\n+90c6563017224ae1fb398cf8975fb7dd\n recvRecord5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"record exceeding maximum size\"#]\n-2079552dd205a39529efdd3de36b7663\n+bfa6480ed094506cc48124b4ba15c747\n recvRecord6 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-1d1619184fc193134cfe8795fb018875\n+1fdacd9e57f9bb9a4d82d81ff616d585\n recvRecord7 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.Int\n -> Network.TLS.Struct.Header\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -718,30 +718,30 @@\n 1#\n -> recvRecord8 } } } } } } } } } })\n `cast`\n (Sym (Network.TLS.Record.State.N:RecordM[0]\n <Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext>_R)))\n ipv } }]\n-6db95f5a68208acf8fdd23e4e7095b16\n+8e8cba837974b88e949497303c5e1426\n recvRecord8 ::\n Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext,\n Network.TLS.Record.State.RecordState)\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[Data.Either.Left],\n Unfolding: Core: <vanilla>\n Data.Either.Left\n @Network.TLS.Struct.TLSError\n @(Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext,\n Network.TLS.Record.State.RecordState)\n recvRecord9]\n-5ccc8b1cd3f37631a9198492a3540eef\n+803f1c6d3dd2986080f1c517fb213a49\n recvRecord9 :: Network.TLS.Struct.TLSError\n [TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Struct.Error_Protocol],\n Unfolding: Core: <vanilla>\n Network.TLS.Struct.Error_Protocol recvRecord10]\n trusted: none\n require own pkg trusted: False\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/State.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/State.p_hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Record.State 9066\n- interface hash: 4819881401866c5dc5ebd875fbca99c9\n- ABI hash: b851ab39b257cd8a5cd6fb2be6fa0e83\n- export-list hash: 1f797ff28e7c65e5ef7f526b3d4b0adb\n+ interface hash: a345a07bef5952e8b6cabf1ab7e442be\n+ ABI hash: a3e881b8a55bc371520c5a5981874112\n+ export-list hash: f464db8ab14f4e36d0b5fe7e90371002\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: c94ad4519bb4cd12c28c01f605c38472\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 9c1ba170a516662b825491bea5b51b11\n sig of: Nothing\n@@ -31,24 +31,24 @@\n CryptLevel{CryptApplicationSecret CryptEarlySecret CryptHandshakeSecret CryptInitial CryptMasterSecret}\n CryptState{CryptState cstIV cstKey cstMacSecret}\n HasCryptLevel{getCryptLevel}\n MacState{MacState msSequence}\n RecordM{runRecordM}\n RecordOptions{RecordOptions recordTLS13 recordVersion}\n RecordState{RecordState stCipher stCompression stCryptLevel stCryptState stMacState}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.MAC\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.MAC\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -102,56 +102,56 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Control.Monad.Error.Class 2a27a26a457ff48d6ed279bcedd7ff7b\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 249f6bf31d1f0a6dc3585bac2ef4e9c5\n- exports: 40129a9cac6a37a583ac0d0752ae8820\n- Bulk d8e3e866ccf8ebc69a5df7e82eb4a732\n- BulkState d591fdba79b00535089524af3072b412\n- BulkStateUninitialized bd988bc9ac0de36d0a3e6574fa6ecfcd\n- Cipher 0b3869c342ac401aed0e62a995ab4db3\n- cipherBulk d0c1caf339cac66aabeccb187a004ef0\n- cipherHash 403143e08d4d1392a282aa81c29fa850\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression cdbb87489cd330969be87b6690c25d2f\n- exports: ea3ee264cef39c32ef541012acda658d\n- Compression 456e151593883cf8c49680134d495514\n- nullCompression 8c12835df7b1c8c308f82bc3fca3b699\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT 2c50be450375443d0e5a083d0ae00866\n- exports: ed4ca275381204177a088a365f94059f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.MAC 07a975b30130b3871967e684e2970f32\n- exports: 02ec76af7ba5da2fe8b20d8a4a8bd254\n- hmac 313ca80d1e44ad177da11c612cff787b\n- macSSL 3f0fda647bff2161386ddf0a8eea7d47\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 52dbc64f5959f344fc33fcd56cf6085e\n- exports: ba9c2e0a1276d7f6a3f5b65565ca6b32\n- encodeHeader 078b2d02005adde3f2ddeec2a10c7b16\n- encodeHeaderNoVer 54f9c050a5746fd40806cc69f786e159\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- Header a81682112b9b60b9103316cfe0a6d094\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- exports: b779a66573e39a05087638dbda65746e\n- ApplicationSecret 296e932a255e33869628b31b2c16eee0\n- EarlySecret af00a6e4bbbcc1592df158f17af2c47c\n- HandshakeSecret dced7c6fa192182d3e759a15118782a9\n- TLS10 76a270640355751f2f1597408aab4d8c\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 8606eb5ca2c954b6f68f0bd7932cef06\n- exports: fb9ff1a04fcf649a9ea3ccbd8430f682\n- fromJust 0a2428e69dff9fb597506b97a611ec0c\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire 9b22fdc7c3c4cb7b65773d287aba20c6\n- exports: e8d57b994bdab386730ca35bdb0725ee\n- encodeWord64 adb052d74bbf036831e83b01f6516324\n-b182291bf858c15c2d0d3bd498157e6a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher aed58232860cf46b2332a875e9486971\n+ exports: 1dd8481cb0fe18df28c0da9b8bb5e6e4\n+ Bulk c06b8ddd1593a8422581a20ee85228de\n+ BulkState 7d5a060adfc7f3a53767344fc7aa4969\n+ BulkStateUninitialized c6a07b5f90736feaa9a3dcacc1865166\n+ Cipher 66336e59b9f3f56f73f9f046c9364c6c\n+ cipherBulk eaeef698ffd4103ba077451f2c912a8d\n+ cipherHash 2b37985086dd972bc5b98098ddfdee0d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression d070614d91d28b946dce6e0cf54b5e39\n+ exports: c111309d1faaa7000305297fb60d6d2b\n+ Compression 98868da6b646bbf075dae026c95ca115\n+ nullCompression 6d158e55cf52ca7b7784e8c1070d7729\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT 116553d261583a09c49cd5015f445390\n+ exports: 79c792baf2198e1ee94fe7dc1e3714c6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.MAC 01b2646b274a0cf8ea9e5070d68ea841\n+ exports: 665d2b7a2a4f089704f04d9c53843aea\n+ hmac b7323df77a05d224d4564bb276eba22a\n+ macSSL e9a78c5eba5ca299796b9eadaf450453\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 3e4fdb9adad5eca9a98c1fc7b2e32b4a\n+ exports: 565373c215f1b344ba6eb14454a168c1\n+ encodeHeader edc7a832a2fadbffca3a21106a9aeb35\n+ encodeHeaderNoVer e4ee21d7727a8c882ea6575518ad31a3\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ Header c35eabc3652333ce541d30003c2e2bfe\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ exports: 8db6f7db61bd2587d9ec0d5232226983\n+ ApplicationSecret 043900f1060a32bb9e4da6f1f5e1391a\n+ EarlySecret 4fb1e8a38472d16107ccd2e72ee2527c\n+ HandshakeSecret 834f9cef829d52f15872eb604076b5cc\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util 755300b4433500b53da277668c7cb4fa\n+ exports: 51b5350449bd968434b1bb3f21d9b3a7\n+ fromJust dd7f501a16b6fde7cdcf74e67ff1e36d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 840dff79d0213475e1de9cae50f0b78d\n+ exports: 5ebc9d4917080a96efadd837c39ffe26\n+ encodeWord64 eeace8678de49f95d5ea83bdb299679e\n+5a89556f6dab555f8d66562560e5cb3c\n $fApplicativeRecordM :: GHC.Base.Applicative RecordM\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Base.C:Applicative], Inline: CONLIKE,\n Unfolding: DFun:.\n @RecordM\n $fFunctorRecordM\n@@ -180,15 +180,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] <(b |> <*>_N)>_R))\n $fApplicativeRecordM1\n `cast`\n (forall (a :: <*>_N) (b :: <*>_N).\n <RecordM a>_R\n %<'GHC.Types.Many>_N ->_R <RecordM b>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] <a>_R))]\n-27d5023abbda580ed24bebe2526dccae\n+aeedb8e865710ece7f1342f4baba2e2e\n $fApplicativeRecordM1 ::\n RecordM a\n -> RecordM b\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (a, RecordState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -226,15 +226,15 @@\n -> case ds1 of wild3 { (,) a2 st1 ->\n {__scc {Network.TLS.Record.State.runRecordM} True False} Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(a,\n RecordState)\n (a1,\n st1) } } } }]\n-7d281d5e73c83c5c39d552b1136e48b5\n+6b0ec824e06dbb7cb989cae64977431b\n $fApplicativeRecordM2 ::\n RecordM a\n -> RecordM b\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (b, RecordState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -271,15 +271,15 @@\n Data.Either.Right ds1\n -> case ds1 of wild3 { (,) a2 st1 ->\n {__scc {Network.TLS.Record.State.runRecordM} True False} Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(b,\n RecordState)\n wild3 } } } }]\n-a4676072a66cd2a973d1a1be5a3597f5\n+7a4ca6a64555400439a97b168b535294\n $fApplicativeRecordM3 ::\n (a -> b -> c)\n -> RecordM a\n -> RecordM b\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (c, RecordState)\n@@ -326,15 +326,15 @@\n @Network.TLS.Struct.TLSError\n @(c,\n RecordState)\n (eta\n a1\n a2,\n st1) } } } }]\n-f726b5bf6623a915a2cd024434994e99\n+35ea4989ca0df29808106514f0522ff7\n $fApplicativeRecordM4 ::\n RecordM (a -> b)\n -> RecordM a\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (b, RecordState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -376,15 +376,15 @@\n {__scc {Network.TLS.Record.State.runRecordM} True False} Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(b,\n RecordState)\n (a1\n a2,\n st1) } } } }]\n-c871bc12eff4df07a51d11a4ce7c11ef\n+0d76e9b16020760a4c61ca70940f2da8\n $fApplicativeRecordM5 ::\n a\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (a, RecordState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: <L><A><L>, CPR: 2(1),\n@@ -393,43 +393,43 @@\n (a1['GHC.Types.Many] :: a)\n (ds['GHC.Types.Many] :: RecordOptions)\n (st['GHC.Types.Many] :: RecordState) ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(a, RecordState)\n (a1, st)]\n-c6a578dd9715da169cb8b9f1a871b97c\n+808373b01d43f152010d353f9f870d74\n $fEqCryptLevel :: GHC.Classes.Eq CryptLevel\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @CryptLevel $fEqCryptLevel_$c== $fEqCryptLevel_$c/=]\n-f349c8ee251c4115a81201cc9a133a89\n+6869cd391d0074937c54a92f2243e9b9\n $fEqCryptLevel_$c/= :: CryptLevel -> CryptLevel -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: CryptLevel)\n (y['GHC.Types.Many] :: CryptLevel) ->\n case GHC.Prim.dataToTag# @CryptLevel x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @CryptLevel y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-4f5d55da3f30c966127a6275e84a3c49\n+87efc4a2852d5942d69985e432cd2569\n $fEqCryptLevel_$c== :: CryptLevel -> CryptLevel -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: CryptLevel)\n (b['GHC.Types.Many] :: CryptLevel) ->\n case GHC.Prim.dataToTag# @CryptLevel a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @CryptLevel b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-813fa593f6917c6eb0d5390877fc1f90\n+e67d4c55e27c810481201f5060885d16\n $fFunctorRecordM :: GHC.Base.Functor RecordM\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Base.C:Functor], Inline: CONLIKE,\n Unfolding: DFun:.\n @RecordM\n $fFunctorRecordM2\n@@ -440,15 +440,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] <b>_R))\n $fFunctorRecordM1\n `cast`\n (forall (a :: <*>_N) (b :: <*>_N).\n <a>_R\n %<'GHC.Types.Many>_N ->_R <RecordM b>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] <a>_R))]\n-d38a3694ab834a3fab8f4d12938b84bf\n+65dbb888703c25ed119a6b3f58277842\n $fFunctorRecordM1 ::\n a\n -> RecordM b\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (a, RecordState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -471,15 +471,15 @@\n err\n Data.Either.Right ds\n -> case ds of wild1 { (,) a1 st2 ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(a, RecordState)\n (eta, st2) } }]\n-5679acb24c4332f851bf33a193133d80\n+f419d7530dda0a804f7c34ccb280a006\n $fFunctorRecordM2 ::\n (a -> b)\n -> RecordM a\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (b, RecordState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -502,73 +502,73 @@\n err\n Data.Either.Right ds\n -> case ds of wild1 { (,) a1 st2 ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(b, RecordState)\n (f a1, st2) } }]\n-0c7d9ef3d57445a1bf3dcce068a7d0f6\n+70d46499dcd06bba010fa3500df3b6cc\n $fHasCryptLevelApplicationSecret ::\n HasCryptLevel Network.TLS.Types.ApplicationSecret\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <A>, Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fHasCryptLevelApplicationSecret_$cgetCryptLevel\n `cast`\n (Sym (N:HasCryptLevel[0] <Network.TLS.Types.ApplicationSecret>_N))]\n-6337a2ac57e6293dfd852a7e6bf0e510\n+2749d2e75c7bd70392c9c6d765a1b755\n $fHasCryptLevelApplicationSecret_$cgetCryptLevel ::\n proxy Network.TLS.Types.ApplicationSecret -> CryptLevel\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <A>, CPR: 5,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ @proxy :: * -> *\n (ds['GHC.Types.Many] :: proxy\n Network.TLS.Types.ApplicationSecret) ->\n CryptApplicationSecret]\n-ed9cb3c2aa4bca9c1a3811acdbd273c1\n+166ff1ac4fec43b1602b1ee91e56c5e5\n $fHasCryptLevelEarlySecret ::\n HasCryptLevel Network.TLS.Types.EarlySecret\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <A>, Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fHasCryptLevelEarlySecret_$cgetCryptLevel\n `cast`\n (Sym (N:HasCryptLevel[0] <Network.TLS.Types.EarlySecret>_N))]\n-4dec5d0ecb13fa91046a914d05f803b4\n+6c2e4bd506f859a14418f487151a7694\n $fHasCryptLevelEarlySecret_$cgetCryptLevel ::\n proxy Network.TLS.Types.EarlySecret -> CryptLevel\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <A>, CPR: 3,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ @proxy :: * -> *\n (ds['GHC.Types.Many] :: proxy Network.TLS.Types.EarlySecret) ->\n CryptEarlySecret]\n-306a8df02c4bf643377221e3923cf5a2\n+9df960eb4ff39ab6ed3345037febec75\n $fHasCryptLevelHandshakeSecret ::\n HasCryptLevel Network.TLS.Types.HandshakeSecret\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <A>, Inline: (sat-args=0),\n Unfolding: Core: StableUser <0,FalseTrue>\n $fHasCryptLevelHandshakeSecret_$cgetCryptLevel\n `cast`\n (Sym (N:HasCryptLevel[0] <Network.TLS.Types.HandshakeSecret>_N))]\n-f7348bfd66746427c801bb0dccc36ee5\n+d62c564fd956eaa47b94c793b0749cf6\n $fHasCryptLevelHandshakeSecret_$cgetCryptLevel ::\n proxy Network.TLS.Types.HandshakeSecret -> CryptLevel\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <A>, CPR: 4,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ @proxy :: * -> *\n (ds['GHC.Types.Many] :: proxy Network.TLS.Types.HandshakeSecret) ->\n CryptHandshakeSecret]\n-ee18fa7c8febd90163c39eb3c0c4db42\n+4ea3d944ca3332f1e38280a486b1e901\n $fMonadErrorTLSErrorRecordM ::\n Control.Monad.Error.Class.MonadError\n Network.TLS.Struct.TLSError RecordM\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Control.Monad.Error.Class.C:MonadError],\n Inline: CONLIKE,\n@@ -584,15 +584,15 @@\n $fMonadErrorTLSErrorRecordM1\n `cast`\n (forall (a :: <*>_N).\n <RecordM a>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Struct.TLSError\n -> RecordM a>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] <a>_R))]\n-56cb62c1e271d36a38c03b6e947a68c7\n+e815b6c081084778dd09feb520970bd2\n $fMonadErrorTLSErrorRecordM1 ::\n RecordM a\n -> (Network.TLS.Struct.TLSError -> RecordM a)\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (a, RecordState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -612,29 +612,29 @@\n `cast`\n (N:RecordM[0]\n <a>_R)\n opt\n st\n Data.Either.Right ipv\n -> wild }]\n-177f8d7470c4571e85d7f6e9394a4f54\n+566cb53561dfba4930d04fcf6ec6c440\n $fMonadErrorTLSErrorRecordM2 ::\n Network.TLS.Struct.TLSError\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (a, RecordState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: <L><A><A>, CPR: 1,\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ @a\n (e['GHC.Types.Many] :: Network.TLS.Struct.TLSError)\n (ds['GHC.Types.Many] :: RecordOptions)\n (ds1['GHC.Types.Many] :: RecordState) ->\n Data.Either.Left @Network.TLS.Struct.TLSError @(a, RecordState) e]\n-0ed056e12a3eda7c99b104680f56e17b\n+2771cef3e39a8cab6c5c8c0b927acfd4\n $fMonadRecordM :: GHC.Base.Monad RecordM\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Base.C:Monad], Inline: CONLIKE,\n Unfolding: DFun:.\n @RecordM\n $fApplicativeRecordM\n@@ -650,15 +650,15 @@\n <RecordM a>_R\n %<'GHC.Types.Many>_N ->_R <RecordM b>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] <b>_R))\n $fApplicativeRecordM5\n `cast`\n (forall (a :: <*>_N).\n <a>_R %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] <a>_R))]\n-3a8932909afffa06da091c0dbf1f62c1\n+98a41f1ab32c507d5194682d34a9c6b1\n $fMonadRecordM1 ::\n RecordM a\n -> RecordM b\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (b, RecordState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -684,15 +684,15 @@\n Data.Either.Right ds\n -> case ds of wild1 { (,) a1 st2 ->\n {__scc {Network.TLS.Record.State.runRecordM} True False} k `cast`\n (N:RecordM[0]\n <b>_R)\n opt\n st2 } }]\n-79422e1c7abd1b6972b8c758a01fcdc1\n+322c73f6fcbc478c897e59ff52177bbf\n $fMonadRecordM2 ::\n RecordM a\n -> (a -> RecordM b)\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (b, RecordState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -719,15 +719,15 @@\n {__scc {Network.TLS.Record.State.runRecordM} True False} (m2\n a1)\n `cast`\n (N:RecordM[0]\n <b>_R)\n opt\n st2 } }]\n-e515dd5de4fba4a310ccaab0796c1c0d\n+179f44d5901019195b911620c1c09c2b\n $fMonadStateRecordStateRecordM ::\n Control.Monad.State.Class.MonadState RecordState RecordM\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Control.Monad.State.Class.C:MonadState],\n Inline: CONLIKE,\n Unfolding: DFun:.\n@@ -742,15 +742,15 @@\n (<RecordState>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] <()>_R))\n $fMonadStateRecordStateRecordM1\n `cast`\n (forall (a :: <*>_N).\n <RecordState -> (a, RecordState)>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] <a>_R))]\n-b9b0e6e45e697674ae302e42cc58ea74\n+95b961ef41ac72a21f379b242091d592\n $fMonadStateRecordStateRecordM1 ::\n (RecordState -> (a, RecordState))\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (a, RecordState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: <MC(1,L)><A><L>, CPR: 2,\n@@ -759,15 +759,15 @@\n (f['GHC.Types.Many] :: RecordState -> (a, RecordState))\n (ds['GHC.Types.Many] :: RecordOptions)\n (st['GHC.Types.Many] :: RecordState) ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(a, RecordState)\n (f st)]\n-a5db0a2999aa9eb7cca33b80749874ef\n+1140b5255ddba87d868b47ecbc1b5c2d\n $fMonadStateRecordStateRecordM2 ::\n RecordState\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError ((), RecordState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: <L><A><A>, CPR: 2(1(1,)),\n@@ -775,682 +775,682 @@\n \\ (x['GHC.Types.Many] :: RecordState)\n (ds['GHC.Types.Many] :: RecordOptions)\n (ds1['GHC.Types.Many] :: RecordState) ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @((), RecordState)\n (GHC.Tuple.Prim.(), x)]\n-e388c9f19d0d08894d84a8c8166c07bf\n+8d63a5b6e95a4ed7cfec6bf63b9b77fa\n $fMonadStateRecordStateRecordM3 ::\n RecordOptions\n -> RecordState\n -> Data.Either.Either\n Network.TLS.Struct.TLSError (RecordState, RecordState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <A><L>, CPR: 2(1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: RecordOptions)\n (st['GHC.Types.Many] :: RecordState) ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(RecordState, RecordState)\n (st, st)]\n-d8412c935a1b91ae91575f540e492521\n+59e2671d219c7aa2c6ec9ffe13182a27\n $fShowCryptLevel :: GHC.Show.Show CryptLevel\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @CryptLevel\n $fShowCryptLevel_$cshowsPrec\n $fShowCryptLevel_$cshow\n $fShowCryptLevel_$cshowList]\n-6ce6013b88aeed40d5df8ab827a9d5e5\n+16ba4459fa12cb0da5f496775522dd4a\n $fShowCryptLevel1 :: CryptLevel -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CryptLevel)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds eta]\n-fe679abd7546f3e78a04f4877b559173\n+973e530637ccf3d6e3e06bdfb0e39b3d\n $fShowCryptLevel2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CryptApplicationSecret\"#]\n-b2fe7c690d09abfde1109dc4c8247819\n+3d6234e2863ce05f7e19e61c2f7a21ea\n $fShowCryptLevel3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CryptHandshakeSecret\"#]\n-2045cb302b5d915bb374dac5a9489e8d\n+6014128d77b53b5f9d747ad34c4c4017\n $fShowCryptLevel4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CryptEarlySecret\"#]\n-76b0aadd428a46e0b70709ce6094ef5f\n+061c5e44a901df1cd5e7e49502f04fbd\n $fShowCryptLevel5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CryptMasterSecret\"#]\n-dd13f2b0ba02540356c37aa912c7eaa7\n+22ae3d4a31b33dcfcba128a1fa9f458b\n $fShowCryptLevel6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CryptInitial\"#]\n-e6f2a805b6bb8b5d0e8ad59b09db7e2d\n+576368595d7e8f221eb6d9b75b859b9d\n $fShowCryptLevel_$cshow :: CryptLevel -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CryptLevel) ->\n $w$cshowsPrec x (GHC.Types.[] @GHC.Types.Char)]\n-095ceaecc73f1c58922aa208eb6cebe9\n+64b8e1bce53ea5648f1da99e7bfe4be3\n $fShowCryptLevel_$cshowList :: [CryptLevel] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [CryptLevel])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @CryptLevel $fShowCryptLevel1 ls s]\n-5034043ef4e29d7523e56afb8c8c6a53\n+b6cc77e66e1068b806d01eb8c68c02d1\n $fShowCryptLevel_$cshowsPrec ::\n GHC.Types.Int -> CryptLevel -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: CryptLevel)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds1 eta]\n-4951b2b009531ffdcd22160169aae274\n+f12a21be7e714df244608c2dcdb26683\n $fShowCryptState :: GHC.Show.Show CryptState\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CryptState\n $fShowCryptState_$cshowsPrec\n $fShowCryptState_$cshow\n $fShowCryptState_$cshowList]\n-865f4bd189c542cc23edb05ec05086f6\n+b3fbab065ba94b949f14d638b50abc36\n $fShowCryptState1 :: CryptState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(1L,1L,1L)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CryptState)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { CryptState ww ww1 ww2 ->\n case ww1 of wild1 { Data.ByteString.Internal.Type.BS ww3 ww4 ww5 ->\n case ww2 of wild2 { Data.ByteString.Internal.Type.BS ww6 ww7 ww8 ->\n $w$cshowsPrec1 0# ww ww3 ww4 ww5 ww6 ww7 ww8 eta } } }]\n-73715b595329a28cafeb590e0e0b5d1a\n+3eed49e3319ee98f14fd8d5dbfc78dce\n $fShowCryptState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"}\"#]\n-5411f100e17f50594324e72594ddbc0a\n+8f7a0ceac59be963b314dd0c2cc29ac2\n $fShowCryptState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", cstMacSecret = \"#]\n-88eee4f4f49dd161598cec980609bfff\n+5d3b7e5ca2e0a51ab233c5a38c8988d5\n $fShowCryptState4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", cstIV = \"#]\n-95061cbcc2bb052da6eb40a74475b784\n+a814865353ab1fa56402e9dac5236a50\n $fShowCryptState5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CryptState {cstKey = \"#]\n-29e3bc9a44376270dce0b534032e6ac5\n+b83946420d43420d25fd01868a011f70\n $fShowCryptState6 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-2b08835af91e20ff46efc2c58129a13a\n+278242fdc42883fdb16f585a16d2c835\n $fShowCryptState_$cshow :: CryptState -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,1!P(L,L,L),1!P(L,L,L))>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: CryptState) ->\n $fShowCryptState_$cshowsPrec\n $fShowCryptState6\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-fb856096d18c96b2f3aea54e4afd034e\n+1e5391e96f15838074262ae7c0420a5b\n $fShowCryptState_$cshowList :: [CryptState] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [CryptState])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @CryptState $fShowCryptState1 ls s]\n-86c97e2505fb2965ccf0aefe5bfb58b0\n+170da966a909a7801f5dfd8676e845c4\n $fShowCryptState_$cshowsPrec ::\n GHC.Types.Int -> CryptState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(1L,1!P(L,L,L),1!P(L,L,L))>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: CryptState) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { CryptState ww1 ww2 ww3 ->\n case ww2 of wild2 { Data.ByteString.Internal.Type.BS ww4 ww5 ww6 ->\n case ww3 of wild3 { Data.ByteString.Internal.Type.BS ww7 ww8 ww9 ->\n $w$cshowsPrec1 ww ww1 ww4 ww5 ww6 ww7 ww8 ww9 } } } }]\n-01103b54ad3328dbe6c62713a2967e69\n+6f1b72ac30f8a4ddc621e542a8e1071e\n $fShowMacState :: GHC.Show.Show MacState\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @MacState\n $fShowMacState_$cshowsPrec\n $fShowMacState_$cshow\n $fShowMacState_$cshowList]\n-2e1abf1308bc8db3006f07141b6c43ec\n+7c1b871889a77996c940d8794c062a78\n $fShowMacState1 :: MacState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: MacState)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec2 0# ds eta]\n-27cb179e8e45f654700d2bf983876507\n+592d4c96c997dca04de8db442596468d\n $fShowMacState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"MacState {msSequence = \"#]\n-bd864ccf98c99a6844827edf396f4bcb\n+6137cb2f0bae28785831568f7b2ce111\n $fShowMacState3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCryptState2]\n-410ef2bd04fea52132263eb0dad707b0\n+889cf17f6667f5ef6ef8f7bcde55e304\n $fShowMacState_$cshow :: MacState -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: MacState) ->\n GHC.CString.unpackAppendCString#\n $fShowMacState2\n (case x `cast` (N:MacState[0]) of wild { GHC.Word.W64# x# ->\n GHC.Show.$w$cshowsPrec15\n 0#\n (GHC.Num.Integer.integerFromWord64# x#)\n $fShowMacState3 })]\n-8761fcbe920be096b1d56d36314cf512\n+216b248ed638b454a95e98e408911069\n $fShowMacState_$cshowList :: [MacState] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [MacState])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @MacState $fShowMacState1 ls s]\n-62f294307ff0dbffcf40ffc867625c49\n+d8ce86f60450e24d86cca44341385b7f\n $fShowMacState_$cshowsPrec ::\n GHC.Types.Int -> MacState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: MacState) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec2 ww ds }]\n-429588afc1b601beef19349c92573f6a\n+6e68f37cfacd3ece30924396d0df2bc7\n $fShowRecordState :: GHC.Show.Show RecordState\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @RecordState\n $fShowRecordState_$cshowsPrec\n $fShowRecordState_$cshow\n $fShowRecordState_$cshowList]\n-9f2cb46bc3e47fd0c37a15231c880126\n+091cb1efea63b4720248043cf8f240e0\n $fShowRecordState1 :: RecordState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(ML,LP(SP(SC(S,L),A,A),L),1L,1P(1L,1L,1L),L)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: RecordState)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { RecordState ww ww1 ww2 ww3 ww4 ->\n case ww3 of wild1 { CryptState ww5 ww6 ww7 ->\n case ww6 of wild2 { Data.ByteString.Internal.Type.BS ww8 ww9 ww10 ->\n $w$cshowsPrec3 0# ww ww1 ww2 ww5 ww8 ww9 ww10 ww7 ww4 eta } } }]\n-f7e8bddcd64b152ff0ada0f5d894b85f\n+c3704e5e71069b54969d9ce8a8502f92\n $fShowRecordState_$cshow :: RecordState -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(ML,LP(SP(SC(S,L),A,A),L),1L,1!P(1L,1!P(L,L,L),1L),L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: RecordState) ->\n $fShowRecordState_$cshowsPrec\n $fShowCryptState6\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-313270eec63bf965dec90f5a265ee8b3\n+b357d118e8a783587e27e7ff770a07a8\n $fShowRecordState_$cshowList :: [RecordState] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [RecordState])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @RecordState $fShowRecordState1 ls s]\n-aad714b7fe97df41a1c8ed411fb1f113\n+e0237dbfe228861021e5719f0aff7636\n $fShowRecordState_$cshowsPrec ::\n GHC.Types.Int -> RecordState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(ML,LP(SP(SC(S,L),A,A),L),1L,1!P(1L,1!P(L,L,L),1L),L)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: RecordState) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { RecordState ww1 ww2 ww3 ww4 ww5 ->\n case ww4 of wild2 { CryptState ww6 ww7 ww8 ->\n case ww7 of wild3 { Data.ByteString.Internal.Type.BS ww9 ww10 ww11 ->\n $w$cshowsPrec3 ww ww1 ww2 ww3 ww6 ww9 ww10 ww11 ww8 ww5 } } } }]\n-cd3b48036b3500a8bdd35a17c4d26b53\n+772f9ad4f9e7cd37cdedf85f5bd6795c\n $tc'CryptApplicationSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12259153088892015048#Word64\n- 9292143422917912805#Word64\n+ 17267597553325112052#Word64\n+ 15841373392765888935#Word64\n $trModule\n $tc'CryptApplicationSecret2\n 0#\n $tc'CryptApplicationSecret1]\n-f1cb974aebff12e88954c79364011378\n+c8fd842966d52514e7a1a5ef35b61806\n $tc'CryptApplicationSecret1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-b3eb98a68aa036c08aab917b140c7702\n+15ebc7d8901d7f94a1e011143b12cbf2\n $tc'CryptApplicationSecret2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CryptApplicationSecret3]\n-59d9c6681ec0e9781a3144812eb86c77\n+84d8607bdc5e3d5e0147d339a662beaf\n $tc'CryptApplicationSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CryptApplicationSecret\"#]\n-1494adb7257ca353225c8fa7655e07a7\n+95b531d0766da426fdebcd22b8864856\n $tc'CryptEarlySecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3986385564730255240#Word64\n- 1244994420275758680#Word64\n+ 8402587217770559644#Word64\n+ 4337751002713269352#Word64\n $trModule\n $tc'CryptEarlySecret1\n 0#\n $tc'CryptApplicationSecret1]\n-e7f5edb01645026bd89f66c6f9b20364\n+55fea702e00d1f9c31171530744d8fd5\n $tc'CryptEarlySecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CryptEarlySecret2]\n-b650cd14111e29e98a4f36ca7823166c\n+56e2a1286de93c2d5a24c85b1dd04b6b\n $tc'CryptEarlySecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CryptEarlySecret\"#]\n-866e5d278428a1619e377e7184e7ea7d\n+20a9b25fa95d48b3024e68f456ab0cf5\n $tc'CryptHandshakeSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11062846365967325299#Word64\n- 13020960381541362843#Word64\n+ 11725515679849540354#Word64\n+ 633505397531604828#Word64\n $trModule\n $tc'CryptHandshakeSecret1\n 0#\n $tc'CryptApplicationSecret1]\n-8dfd015d3ecd385ef402f9c2db53dc7f\n+ba7c56e499fa85757f55e41e164c753e\n $tc'CryptHandshakeSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CryptHandshakeSecret2]\n-1069af1140f29b1c44278a996ff1859b\n+4a14a2826ee0567c65ec8cd77c0783d6\n $tc'CryptHandshakeSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CryptHandshakeSecret\"#]\n-6c04a4e58623dd1a5c12bc8a4db377d6\n+879695d930c0c9d0535930c64697dd0d\n $tc'CryptInitial :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10884429635480549080#Word64\n- 11480739367220197274#Word64\n+ 3748140046479630858#Word64\n+ 6485505275168475174#Word64\n $trModule\n $tc'CryptInitial1\n 0#\n $tc'CryptApplicationSecret1]\n-27414cdcc438f9897dffc6aa2fdc81b5\n+5b7c767f23ec9eeb8f3b4e34e6933bb4\n $tc'CryptInitial1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CryptInitial2]\n-00b5b21dbf3b961ab0bb721fa3b74c2e\n+9dcf9c8f0d2336e1bc60028de734a9e6\n $tc'CryptInitial2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CryptInitial\"#]\n-712b613824e1d3729327a0246e9fef04\n+d70c3c42c6f6855eb887184b817fcad5\n $tc'CryptMasterSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1360642732536307448#Word64\n- 15163658571899021748#Word64\n+ 18280242324986330876#Word64\n+ 10651650109373518440#Word64\n $trModule\n $tc'CryptMasterSecret1\n 0#\n $tc'CryptApplicationSecret1]\n-3f1961a3c432e13e7e5622ba4bde1315\n+5c0529ec0684a2e6b4b21cc4bc8e9fb5\n $tc'CryptMasterSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CryptMasterSecret2]\n-802037ab4ea4d27e4dddc7e7a507d041\n+d3d08c1b5a2cfeecab0685b4a7534f3e\n $tc'CryptMasterSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CryptMasterSecret\"#]\n-f907d119116d435de95b3f39e1989f54\n+f6ca25bbb3ad04685796b203e9d0b8e0\n $tc'CryptState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9436161505175914385#Word64\n- 5913580706953036688#Word64\n+ 16354040515786734962#Word64\n+ 4444385158307499842#Word64\n $trModule\n $tc'CryptState2\n 0#\n $tc'CryptState1]\n-4ea3f04c35fee9ca8afa13c512ba2584\n+09464d0f518a0c74d8dc9563d9b92008\n $tc'CryptState1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5aad1e355db864f266ac77e06a6834f0\n+aa524e347c559f49a53f8b828ae90496\n $tc'CryptState2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CryptState3]\n-148f272cbcd95b2398e98a2596dd5e8b\n+22110d1d04758d25c042b3fcedd68e00\n $tc'CryptState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CryptState\"#]\n-b234045ef7443021ad0fb86fde4d9dc6\n+0cb887aa6e7227b3b6fe6e10edbef0bb\n $tc'MacState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2844729332035926062#Word64\n- 2884839258119436444#Word64\n+ 15481749836260537243#Word64\n+ 15845549603650337637#Word64\n $trModule\n $tc'MacState2\n 0#\n $tc'MacState1]\n-75ca2eb123170fc7da96a53ec2dde44a\n+6a6ef04bc2f31b5265a6646cc3de2afe\n $tc'MacState1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-8754312a63d4dfc789706eb5fe9f5db1\n+449d97e5f7847bb1b38f3b1e9a7c9b74\n $tc'MacState2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'MacState3]\n-a97487ac9cab119983ccdfe6fbe30c1b\n+f36246ee9e16d46cdf9c13ce9d25e9f0\n $tc'MacState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'MacState\"#]\n-b6f04d0ecfe8c743b154c35d9e6109eb\n+dfe480ec3cfc3281d122965c076dafa1\n $tc'RecordM :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13893811447389621888#Word64\n- 11089474068725184985#Word64\n+ 3867019664945102620#Word64\n+ 8475413033710043415#Word64\n $trModule\n $tc'RecordM2\n 1#\n $tc'RecordM1]\n-0daf5957d259f0ac9c6f8e0a97eba473\n+476a362c24f5cafbb918d1a23ad8f58b\n $tc'RecordM1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-86213b7044b8b162ee7b99ff67cb1a1f\n+4c3ba8f77b4a8477c223897340d5e94b\n $tc'RecordM2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'RecordM3]\n-87a2da88c43fdfb18a3e106e10cf9f12\n+5d6b07e1a4926a228734e0235aa8cc32\n $tc'RecordM3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'RecordM\"#]\n-8d2d4cf6af71f4a6956b20f8bb3f2720\n+c99d5848c3c3eb2630cec8094e45af9f\n $tc'RecordOptions :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4272181803855830558#Word64\n- 6590232107038377946#Word64\n+ 3918911232031505825#Word64\n+ 7041764438114211990#Word64\n $trModule\n $tc'RecordOptions2\n 0#\n $tc'RecordOptions1]\n-5b799490b657e47afab8fd34bbdb8b70\n+58dcab4cf2056b26655e5d373f794a6b\n $tc'RecordOptions1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-56d2aba12fe3221201c84fa77908f545\n+672af05c995041d52a0cf3bacb7abea3\n $tc'RecordOptions2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'RecordOptions3]\n-785c6ba3898e620f4d2ff7565bf90b50\n+a4e9f4a527b9dda2541f6877bdda5c86\n $tc'RecordOptions3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'RecordOptions\"#]\n-29698d2d9fef06ed1179bac6b118745c\n+46e5faf64a2a042a087721f1987e33d9\n $tc'RecordState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14065328366924301846#Word64\n- 9610163642974426831#Word64\n+ 4018889288407217127#Word64\n+ 8027390077932025253#Word64\n $trModule\n $tc'RecordState2\n 0#\n $tc'RecordState1]\n-a03da0e63f78319b3c7d83e5ccd3fb8d\n+a6234d647642f273c2962d7f74fde6ab\n $tc'RecordState1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5ee494dd906d604a8cc9be4574f8b482\n+dd18ae2b9c7f240b25251255e895d73a\n $tc'RecordState2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'RecordState3]\n-457d58e6ffbebbe21a623764d89a513f\n+5c7aa5500eaf195236a83425b376102f\n $tc'RecordState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'RecordState\"#]\n-6287ceb282df29bf3e19870922e5b15d\n+2bc827a37e3df36498649c087fb05fed\n $tcCryptLevel :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11568395507408548785#Word64\n- 2225447103389218732#Word64\n+ 4767721309501451047#Word64\n+ 1878029842009931809#Word64\n $trModule\n $tcCryptLevel1\n 0#\n GHC.Types.krep$*]\n-bd4104c94007a05fc5507a018ec7f820\n+69e8c0beb664c4b9295628699b7ef499\n $tcCryptLevel1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcCryptLevel2]\n-c8877ab7ea8a53215317ce9e39f09ae5\n+108817817e9c95ddbb8a3ee8f37335bb\n $tcCryptLevel2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CryptLevel\"#]\n-ee1d5ff13b04d809d3d7c687f965d40a\n+06dae21f5f1bebddb1b398d32b868064\n $tcCryptState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16441582644529514801#Word64\n- 13572206963437313929#Word64\n+ 5607688027388474258#Word64\n+ 15305915694409539785#Word64\n $trModule\n $tcCryptState1\n 0#\n GHC.Types.krep$*]\n-269a294658c3afb8c84526b3f05f27d5\n+1de12dbc488b6e22592822e76659fa48\n $tcCryptState1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcCryptState2]\n-51b20bfc25ea91e255a9f724d1e245fc\n+eeeab80979d3708715b55dd152bc7e49\n $tcCryptState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CryptState\"#]\n-7c35f96e9c974f800dc82a75b2da7222\n+efe16572e0c0dbc4f84cf44a1e7eee46\n $tcHasCryptLevel :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5400680946107431330#Word64\n- 11684220037429875465#Word64\n+ 11592860187783007491#Word64\n+ 11417131313031029594#Word64\n $trModule\n $tcHasCryptLevel2\n 0#\n $tcHasCryptLevel1]\n-9f6f335f5855807e35ca325fc30fe00f\n+f859a76910e29d3a83e6cd6fadf5123a\n $tcHasCryptLevel1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5bb075dc8394d4824cbdb01aecf40974\n+e99e450993ddff3eee6be87a4987720c\n $tcHasCryptLevel2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHasCryptLevel3]\n-fb5ef6a9e479211913136cfa778ae0b6\n+c82f8e1180bdf5f4b49381736eb5836d\n $tcHasCryptLevel3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HasCryptLevel\"#]\n-99807a259fc1073a3ba778f176c638f0\n+640a8c66feeb284473ae4547c9e4315c\n $tcMacState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17234512075806597267#Word64\n- 13032421925485066385#Word64\n+ 1920998883334432428#Word64\n+ 16863162538881736876#Word64\n $trModule\n $tcMacState1\n 0#\n GHC.Types.krep$*]\n-2cca2d406617dec458a9fa6cdcf2f762\n+02c6e2f89cfffe0ffb21416bec12bbbc\n $tcMacState1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcMacState2]\n-85135d0abc45a55da58194d47fd205a4\n+b7c5c4efe4daddeb4399241acbdaeb57\n $tcMacState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"MacState\"#]\n-824b9801c94d0b3e2b12677ef811a12b\n+35d37c31b906cfb29329faefc973b986\n $tcRecordM :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16193735407477583920#Word64\n- 13457982660179160121#Word64\n+ 92132203440342407#Word64\n+ 12894754065328833059#Word64\n $trModule\n $tcRecordM1\n 0#\n GHC.Types.krep$*Arr*]\n-df056cd6b56e75ac4faf88cb58b23f30\n+0b99da096ae09db50aada39cdc7edfaf\n $tcRecordM1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcRecordM2]\n-0cc2b322c5dc1cfa8dde9042e4f2a429\n+b5718d7528aedc71324b0ab66ecaf15e\n $tcRecordM2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RecordM\"#]\n-01c7995d95e816e3ea899655d309f373\n+f4dfbb7b30dcf07f336ed111ab5dd0bc\n $tcRecordOptions :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7914792488642195058#Word64\n- 3823546724581052915#Word64\n+ 12090381270351069107#Word64\n+ 14978946679803301024#Word64\n $trModule\n $tcRecordOptions1\n 0#\n GHC.Types.krep$*]\n-3b120f457595b790a42ee9c777b5b766\n+3aa534c37a101993c5e037ec6aa866e6\n $tcRecordOptions1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcRecordOptions2]\n-f213ba366766c839fc9ba5ae1e208d65\n+6673ebe5869025f0bde55cd05518f184\n $tcRecordOptions2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RecordOptions\"#]\n-e4dbe9f697acd8bd9389782ce986a864\n+2f566d1193183d5cbc7cdf83040c08ba\n $tcRecordState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17768906164529033839#Word64\n- 13958480613597057126#Word64\n+ 4152168063703561646#Word64\n+ 16879200874743403140#Word64\n $trModule\n $tcRecordState1\n 0#\n GHC.Types.krep$*]\n-1ef1a99fe4be62af4fafae829bb4dd7e\n+b5bd7f568b373fcf82579d1e84464583\n $tcRecordState1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcRecordState2]\n-687a7e22523ef7042c8d4f82b6588d61\n+d02deabd492a8265e9107aee85449d17\n $tcRecordState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"RecordState\"#]\n-3cf3c69b023bba3ed96555a0174644c1\n+49b330573cb8a5dd3c681d8b6e467938\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-9ea3c90ca1d1f3ee4a3ef168f99ed57e\n+9d102fbb9558cc140fc6be8c6019d517\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-fcbfc679154fe5393772a13bd2096dfb\n+288a8a007d98fb70c0b678def0a5b8e4\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Record.State\"#]\n-16e0d61a726ff8d4157d3cbab604d9b1\n+a9df36db01c218c5e70b0a493c2bcf4e\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-c8a2b79203ab808c743ff10adf70e1eb\n+f30b3086da209da6aaa341bc4b1d2bdb\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-9815747508f8ad601b29a297d3d9e97b\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+1acd7cf6326b8f9fc0e382d5aa9c728b\n $w$cshowsPrec :: CryptLevel -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CryptLevel)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n@@ -1461,15 +1461,15 @@\n -> GHC.CString.unpackAppendCString# $fShowCryptLevel5 eta\n CryptEarlySecret\n -> GHC.CString.unpackAppendCString# $fShowCryptLevel4 eta\n CryptHandshakeSecret\n -> GHC.CString.unpackAppendCString# $fShowCryptLevel3 eta\n CryptApplicationSecret\n -> GHC.CString.unpackAppendCString# $fShowCryptLevel2 eta }]\n-3bfe87fbe0e85d02ab34b3c260f9c770\n+e61c6210aa853a949a79b73d329da236\n $w$cshowsPrec1 ::\n GHC.Prim.Int#\n -> Network.TLS.Cipher.BulkState\n -> GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n -> GHC.Prim.Int#\n -> GHC.Prim.Addr#\n@@ -1558,15 +1558,15 @@\n DEFAULT -> p\n 1#\n -> \\ (x['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (p (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)) } }]\n-6e94629c3a757ac453287c25af61af60\n+b4a9052e8b0945f8f6f3bacb494fda5a\n $w$cshowsPrec2 :: GHC.Prim.Int# -> MacState -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: MacState) ->\n let {\n@@ -1592,15 +1592,15 @@\n $fShowMacState2\n (GHC.Show.$w$cshowsPrec15\n 0#\n ds1\n (GHC.CString.unpackAppendCString#\n $fShowCryptState2\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)))) }]\n-574bd3131a9e12e0dbd5f6ac9e8af729\n+20f7e4ab0a69492c4290a72cd5cfe0f4\n $w$cshowsPrec3 ::\n GHC.Prim.Int#\n -> GHC.Maybe.Maybe Network.TLS.Cipher.Cipher\n -> Network.TLS.Compression.Compression\n -> CryptLevel\n -> Network.TLS.Cipher.BulkState\n -> GHC.Prim.Addr#\n@@ -1609,15 +1609,15 @@\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.Word64#\n -> GHC.Show.ShowS\n StrWork([~, ~, ~, !, !, ~, ~, ~, !])\n [LambdaFormInfo: LFReEntrant 10, Arity: 10,\n Strictness: <L><ML><LP(SP(SC(S,L),A,A),L)><1L><1L><L><L><L><1L><L>,\n Inline: [2]]\n-6b03a0e9aec2f7cb82a63c90506d636d\n+649041bb84d4ee4dac1c5367ace4ea04\n $wcomputeDigest ::\n Network.TLS.Types.Version\n -> RecordState\n -> Network.TLS.Struct.Header\n -> Data.ByteString.Internal.Type.ByteString\n -> (# Data.ByteString.Internal.Type.ByteString, RecordState #)\n [TagSig: <TagTuple[TagDunno, TagDunno]>,\n@@ -1687,57 +1687,57 @@\n @Data.ByteString.Internal.Type.ByteString)))) of wild4 { (#,,#) ww10 ww11 ww12 ->\n Data.ByteString.Internal.Type.BS\n ww10\n ww11\n ww12 }) } } } } } },\n {__scc {Network.TLS.Record.State.computeDigest} False True} incrRecordState\n tstate #)]\n-0476e6e1ed6179cfa2781f42b6b75804\n+892b696c43c89cbfb24ff5a84c32071c\n type CryptLevel :: *\n data CryptLevel\n = CryptInitial\n | CryptMasterSecret\n | CryptEarlySecret\n | CryptHandshakeSecret\n | CryptApplicationSecret\n-fb7ea1efca20271e50a3545ce6d8f899\n+1c1a183d7ce4cd63564d3ef4c305b52e\n type CryptState :: *\n data CryptState\n = CryptState {cstKey :: !Network.TLS.Cipher.BulkState,\n cstIV :: !Data.ByteString.Internal.Type.ByteString,\n cstMacSecret :: !Data.ByteString.Internal.Type.ByteString}\n-b8e80ed06af6af4a3d5159706e92d76e\n+f82178a190015fb38d5e5f2397a252ce\n type HasCryptLevel :: * -> GHC.Types.Constraint\n class HasCryptLevel a where\n getCryptLevel :: proxy a -> CryptLevel\n {-# MINIMAL getCryptLevel #-}\n-80bc0a303e7c3e223b86af9fe11a4b95\n+3c9655046d5a7228b94828952750e547\n type MacState :: *\n newtype MacState = MacState {msSequence :: GHC.Word.Word64}\n-c7702e420d02eca2af6f2e06c64bddd4\n+afb0845e2448676e664c14d394384df2\n type RecordM :: * -> *\n newtype RecordM a\n = RecordM {runRecordM :: RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (a, RecordState)}\n-55c6dbe50206e0cab7ec7e5339550a26\n+c1ac2fc94920aecb8671fe0b8f6eba49\n type RecordOptions :: *\n data RecordOptions\n = RecordOptions {recordVersion :: Network.TLS.Types.Version,\n recordTLS13 :: GHC.Types.Bool}\n-af5cb551bba6ed7ee87a290192ff1dd9\n+2e00828c1406602677758264a611a637\n type RecordState :: *\n data RecordState\n = RecordState {stCipher :: GHC.Maybe.Maybe\n Network.TLS.Cipher.Cipher,\n stCompression :: Network.TLS.Compression.Compression,\n stCryptLevel :: !CryptLevel,\n stCryptState :: !CryptState,\n stMacState :: ! {-# UNPACK #-}(N:MacState[0])MacState}\n-0e38ac0e8a66912ca73732aacb3beacf\n+555028db1368ebaaa6e52986412d63b3\n computeDigest ::\n Network.TLS.Types.Version\n -> RecordState\n -> Network.TLS.Struct.Header\n -> Data.ByteString.Internal.Type.ByteString\n -> (Data.ByteString.Internal.Type.ByteString, RecordState)\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -1749,52 +1749,52 @@\n (content['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n case $wcomputeDigest\n ver\n tstate\n hdr\n content of wild { (#,#) ww ww1 ->\n (ww, ww1) }]\n-ba76e7d796e976822bc330acfaca69db\n+399efee6016ce4e616e4080b3bebd4b1\n computeDigest1 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-711927d0ecb2818aa4053c2b56088cea\n+ff082377de4753360632f3e400d95e53\n cstIV :: CryptState -> Data.ByteString.Internal.Type.ByteString\n RecSel Left CryptState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L,L,L),A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CryptState) ->\n {__scc {Network.TLS.Record.State.cstIV} True True} case ds of wild { CryptState ds1 ds2 ds3 ->\n ds2 }]\n-85a1a9c69b6f857b8438e408beb82ffb\n+83bb19b8deb3eb96f6cfd1a361ab6f52\n cstKey :: CryptState -> Network.TLS.Cipher.BulkState\n RecSel Left CryptState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CryptState) ->\n {__scc {Network.TLS.Record.State.cstKey} True True} case ds of wild { CryptState ds1 ds2 ds3 ->\n ds1 }]\n-c0a4b5f43d3c84b779a3312de289f594\n+2c5c37964e5e5d827bbd90300c9a9806\n cstMacSecret ::\n CryptState -> Data.ByteString.Internal.Type.ByteString\n RecSel Left CryptState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1!P(L,L,L))>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CryptState) ->\n {__scc {Network.TLS.Record.State.cstMacSecret} True True} case ds of wild { CryptState ds1 ds2 ds3 ->\n ds3 }]\n-2ad23df9cc397f689abff5030011ab7d\n+f644e5875919d158a40007542a52627e\n getBulk :: RecordM Network.TLS.Cipher.Bulk\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getBulk1 `cast` (Sym (N:RecordM[0] <Network.TLS.Cipher.Bulk>_R))]\n-c900811e42d5d1b88028105ddec868d0\n+0accc69b6ef4734a22dc78cbcfbaa9af\n getBulk1 ::\n RecordOptions\n -> RecordState\n -> Data.Either.Either\n Network.TLS.Struct.TLSError (Network.TLS.Cipher.Bulk, RecordState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n@@ -1810,24 +1810,24 @@\n -> case getBulk2\n ret_ty Network.TLS.Cipher.Bulk\n of {}\n GHC.Maybe.Just x\n -> case x of wild2 { Network.TLS.Cipher.Cipher ww ww1 ww2 ww3 ww4 ww5 ww6 ->\n {__scc {Network.TLS.Cipher.cipherBulk} True False} ww3 } } },\n st)]\n-81576219d605c3c421f5f69029d7851a\n+1befd086444701dfd0fc20582da387f7\n getBulk2 :: Network.TLS.Cipher.Cipher\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-9acd4aff08a2bad3f3fd6e2bda4edbb5\n+98b915ed8c4d96a4e7669d66bd6ab4df\n getMacSequence :: RecordM GHC.Word.Word64\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getMacSequence1 `cast` (Sym (N:RecordM[0] <GHC.Word.Word64>_R))]\n-3d2cffbd24748556901b2b973da82d67\n+802fdf1bb4745396b29ce21187eb0862\n getMacSequence1 ::\n RecordOptions\n -> RecordState\n -> Data.Either.Either\n Network.TLS.Struct.TLSError (GHC.Word.Word64, RecordState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n@@ -1837,42 +1837,42 @@\n @Network.TLS.Struct.TLSError\n @(GHC.Word.Word64,\n RecordState)\n ({__scc {Network.TLS.Record.State.msSequence} True False} {__scc {Network.TLS.Record.State.stMacState} True True} case st of wild { RecordState ds ds1 ds2 ds3 bx ->\n GHC.Word.W64#\n bx },\n st)]\n-1c7d3be65f34b099921e77e8f8496753\n+2a674efe5b17d404f1bee3a69d8d993c\n getRecordOptions :: RecordM RecordOptions\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getRecordOptions1 `cast` (Sym (N:RecordM[0] <RecordOptions>_R))]\n-01b225b1484adb81613605bedf3cb35f\n+7bac88d6f1161db7bdcb44d5ac32db75\n getRecordOptions1 ::\n RecordOptions\n -> RecordState\n -> Data.Either.Either\n Network.TLS.Struct.TLSError (RecordOptions, RecordState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Record.State.getRecordOptions} True False} \\ (opt['GHC.Types.Many] :: RecordOptions)\n (st['GHC.Types.Many] :: RecordState) ->\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(RecordOptions,\n RecordState)\n (opt, st)]\n-e76978170ddacaecf3b9df8c31fff45a\n+6caf8f79fa1e69f6102f3123a3ffee38\n getRecordVersion :: RecordM Network.TLS.Types.Version\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getRecordVersion1\n `cast`\n (Sym (N:RecordM[0] <Network.TLS.Types.Version>_R))]\n-e8bd7db523db06073f92975d9ddf1f79\n+f567c4eb08b9f15809ee3adb8b620012\n getRecordVersion1 ::\n RecordOptions\n -> RecordState\n -> Data.Either.Either\n Network.TLS.Struct.TLSError\n (Network.TLS.Types.Version, RecordState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n@@ -1893,43 +1893,43 @@\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(Network.TLS.Types.Version,\n RecordState)\n ({__scc {Network.TLS.Record.State.recordVersion} True True} case a of wild2 { RecordOptions ds1 ds2 ->\n ds1 },\n st2) } }]\n-6e8eadfb854732e40cb7cfb85b990329\n+27162601c26a425fc4e3d0363900f12d\n incrRecordState :: RecordState -> RecordState\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(L,L,L,L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ts['GHC.Types.Many] :: RecordState) ->\n {__scc {Network.TLS.Record.State.incrRecordState} True True} case ts of wild { RecordState stCipher1 stCompression1 stCryptLevel1 stCryptState1 bx ->\n {__scc {Network.TLS.Record.State.stMacState} True False} RecordState\n stCipher1\n stCompression1\n stCryptLevel1\n stCryptState1\n (GHC.Prim.plusWord64#\n bx\n 1#Word64) }]\n-22481a4c59c1d573f4093f9c553b2689\n+70e5f17cf2a7f1d59152757acc50308a\n makeDigest ::\n Network.TLS.Struct.Header\n -> Data.ByteString.Internal.Type.ByteString\n -> RecordM Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><L>,\n Unfolding: Core: <vanilla>\n makeDigest1\n `cast`\n (<Network.TLS.Struct.Header>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0]\n <Data.ByteString.Internal.Type.ByteString>_R))]\n-de1b88df1a813e38c87f1e482e61a133\n+6afdcd7c7e602921cec2803075b35651\n makeDigest1 ::\n Network.TLS.Struct.Header\n -> Data.ByteString.Internal.Type.ByteString\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either\n Network.TLS.Struct.TLSError\n@@ -1967,90 +1967,90 @@\n @Network.TLS.Struct.TLSError\n @(Data.ByteString.Internal.Type.ByteString,\n RecordState)\n (case ds1 of wild2 { (,) digest nstate ->\n digest },\n case ds1 of wild2 { (,) digest nstate ->\n nstate }) } }]\n-2220b0e6165b3c5e7ff5c65ad68b26ca\n+c0844bfa6c14c87b36d47d31922d5f66\n msSequence :: MacState -> GHC.Word.Word64\n RecSel Left MacState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>, CPR: 1,\n Unfolding: Core: <vanilla>\n msSequence1\n `cast`\n (<MacState>_R %<'GHC.Types.Many>_N ->_R N:MacState[0])]\n-cfd734208b189421b0324eada53f8fbe\n+b67a7a2d121c50fa0f961aa4ea446766\n msSequence1 :: MacState -> MacState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: MacState) ->\n {__scc {Network.TLS.Record.State.msSequence} True False} ds]\n-b6303627233d7b07bd38fe52277e2fd9\n+7a6fdf53850fe50fa6561e92981f7499\n newRecordState :: RecordState\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Record.State.newRecordState} True False} RecordState\n (GHC.Maybe.Nothing\n @Network.TLS.Cipher.Cipher)\n Network.TLS.Compression.nullCompression\n CryptInitial\n newRecordState1\n 0#Word64]\n-7272e82acebb8299bbb6a6881cf03d0f\n+44152e6c4b9ffe1e0cb1eba986655d48\n newRecordState1 :: CryptState\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[CryptState],\n Unfolding: Core: <vanilla>\n CryptState\n Network.TLS.Cipher.BulkStateUninitialized\n Data.ByteString.Internal.Type.empty\n Data.ByteString.Internal.Type.empty]\n-8c9e3670f6bddab5ad1115485cefcd93\n+754d0d085e0015bb732f91ca1e843d5b\n recordTLS13 :: RecordOptions -> GHC.Types.Bool\n RecSel Left RecordOptions\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: RecordOptions) ->\n {__scc {Network.TLS.Record.State.recordTLS13} True True} case ds of wild { RecordOptions ds1 ds2 ->\n ds2 }]\n-332467afb20b5f7c4caa6d9ec866bb45\n+cd9d1d279b6ae229fa15d4ff2672966c\n recordVersion :: RecordOptions -> Network.TLS.Types.Version\n RecSel Left RecordOptions\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: RecordOptions) ->\n {__scc {Network.TLS.Record.State.recordVersion} True True} case ds of wild { RecordOptions ds1 ds2 ->\n ds1 }]\n-58bcd5581222693d23138d4b77c3b557\n+65098653a1f92824c1a6cf1f492fb2ca\n runRecordM ::\n RecordM a\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (a, RecordState)\n RecSel Left RecordM\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n runRecordM1\n `cast`\n (forall (a :: <*>_N).\n <RecordM a>_R %<'GHC.Types.Many>_N ->_R N:RecordM[0] <a>_R)]\n-f1b0a3a0e2adfbf43c437520665360b5\n+8bd42dc440c7007a69210e316231e553\n runRecordM1 :: RecordM a -> RecordM a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ @a (ds['GHC.Types.Many] :: RecordM a) ->\n {__scc {Network.TLS.Record.State.runRecordM} True False} ds]\n-c8bce196d061037e9ded671944ccedb2\n+c561e15937cec5086069e16967a6ec96\n setRecordIV ::\n Data.ByteString.Internal.Type.ByteString\n -> RecordState -> RecordState\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><1!P(L,L,L,1!P(L,A,L),L)>,\n CPR: 1(, , , 1,),\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -2064,77 +2064,77 @@\n stCompression1\n stCryptLevel1\n (CryptState\n cstKey1\n conrep\n cstMacSecret1)\n bx } } }]\n-4e4fb79d39e09463f6d390fd9607b56d\n+40dc2e2a5823e776f557ba291f2f6ddf\n stCipher ::\n RecordState -> GHC.Maybe.Maybe Network.TLS.Cipher.Cipher\n RecSel Left RecordState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: RecordState) ->\n {__scc {Network.TLS.Record.State.stCipher} True True} case ds of wild { RecordState ds1 ds2 ds3 ds4 bx ->\n ds1 }]\n-2d6b27f4ead54c0ead9f764616b4bf8a\n+fc46d7ae3707c855118a2906beb7e4fd\n stCompression :: RecordState -> Network.TLS.Compression.Compression\n RecSel Left RecordState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: RecordState) ->\n {__scc {Network.TLS.Record.State.stCompression} True True} case ds of wild { RecordState ds1 ds2 ds3 ds4 bx ->\n ds2 }]\n-f8bbbe5470d569013f33d5d9638e6e3d\n+f01b78a373c74c428d07c485fe388886\n stCryptLevel :: RecordState -> CryptLevel\n RecSel Left RecordState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: RecordState) ->\n {__scc {Network.TLS.Record.State.stCryptLevel} True True} case ds of wild { RecordState ds1 ds2 ds3 ds4 bx ->\n ds3 }]\n-80ee547d18ed06409f61d903b90da511\n+362acdbed887eeb6ba4867b6c1539831\n stCryptState :: RecordState -> CryptState\n RecSel Left RecordState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1!P(L,L,L),A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: RecordState) ->\n {__scc {Network.TLS.Record.State.stCryptState} True True} case ds of wild { RecordState ds1 ds2 ds3 ds4 bx ->\n ds4 }]\n-459e4e3031ce24a73c2623fb72652cc5\n+c588fb96bca0f88fe5b1e0dad1fafa21\n stMacState :: RecordState -> MacState\n RecSel Left RecordState\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(A,A,A,A,L)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: RecordState) ->\n {__scc {Network.TLS.Record.State.stMacState} True True} case ds of wild { RecordState ds1 ds2 ds3 ds4 bx ->\n (GHC.Word.W64# bx)\n `cast`\n (Sym (N:MacState[0])) }]\n-cbb7183481f312a0c6aa47b4643fe593\n+21dc2ad162764c6cdd743e887946bad0\n withCompression ::\n (Network.TLS.Compression.Compression\n -> (Network.TLS.Compression.Compression, a))\n -> RecordM a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LC(S,P(ML,ML))>,\n Unfolding: Core: <vanilla>\n withCompression1\n `cast`\n (forall (a :: <*>_N).\n <Network.TLS.Compression.Compression\n -> (Network.TLS.Compression.Compression, a)>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:RecordM[0] <a>_R))]\n-03c1c910790bf29048e0223dbbe0c1bd\n+be4bcc017fe6de3b2289dc92fc5873ee\n withCompression1 ::\n (Network.TLS.Compression.Compression\n -> (Network.TLS.Compression.Compression, a))\n -> RecordOptions\n -> RecordState\n -> Data.Either.Either Network.TLS.Struct.TLSError (a, RecordState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Types.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Types.p_hi", "comments": ["Files 97% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Record.Types 9066\n- interface hash: 1202a3c731edb33e98014f73be88b0eb\n- ABI hash: da907075ee2fab4f0819b02461f49f58\n- export-list hash: 08ee3bad034cc2070056fcc38574fd7b\n+ interface hash: 40f12b9be2a76b2ed0dee3e53dbb6323\n+ ABI hash: c4d1c7aff19d6e4f715b94fc69b68b98\n+ export-list hash: 4355db5fc8d41763c4ee9aede6a577c4\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 638978a1ac53d532468956b652d7e38e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 5494e616604b1f7d88458bde8f1d343a\n sig of: Nothing\n@@ -33,17 +33,17 @@\n Ciphertext\n Compressed\n Fragment{fragmentGetBytes}\n Plaintext\n Record{Record}\n Network.TLS.Struct.Header{Network.TLS.Struct.Header}\n Network.TLS.Struct.ProtocolType{Network.TLS.Struct.ProtocolType_Alert Network.TLS.Struct.ProtocolType_AppData Network.TLS.Struct.ProtocolType_ChangeCipherSpec Network.TLS.Struct.ProtocolType_DeprecatedHandshake Network.TLS.Struct.ProtocolType_Handshake}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n Control.Monad.STM Data.Text Data.Text.Lazy Data.Text.Show\n@@ -91,33 +91,33 @@\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ GHC.Real e939e7e838e744ae152556c1fbe03de3\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State b851ab39b257cd8a5cd6fb2be6fa0e83\n- exports: 1f797ff28e7c65e5ef7f526b3d4b0adb\n- RecordM c7702e420d02eca2af6f2e06c64bddd4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- Header a6029bd78708d895138d19c62bc3c003\n- Header a81682112b9b60b9103316cfe0a6d094\n- ProtocolType c2fa85ca68ea702572aa672916b2100f\n- ProtocolType_Alert 73ccbe4633d33432d884b1d87caaad48\n- ProtocolType_AppData d41dd3172874d48d937d291872b36268\n- ProtocolType_ChangeCipherSpec 3046a83489b9264377dada0c65eeef94\n- ProtocolType_DeprecatedHandshake 50a26e545edd25b8e42c43cc7d0776c4\n- ProtocolType_Handshake a3eb3aa2fe388ef2231e40d306edfc78\n- packetType 5b3880672d7f8e3f7094c34dea8d075f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-5fdb0f453c752528ff10a531fb3d14d4\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State a3e881b8a55bc371520c5a5981874112\n+ exports: f464db8ab14f4e36d0b5fe7e90371002\n+ RecordM afb0845e2448676e664c14d394384df2\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ Header 7ce7c93aeabf73c51657ba43807bf658\n+ Header c35eabc3652333ce541d30003c2e2bfe\n+ ProtocolType 0face4bc5e072b95f408c2bed6403bc0\n+ ProtocolType_Alert d3dd1b57a7ad70803d8873477ab4e75b\n+ ProtocolType_AppData d2691be14cfe9d40452b333524fe2fce\n+ ProtocolType_ChangeCipherSpec 5132cb474f2458c34784188fd9d6334f\n+ ProtocolType_DeprecatedHandshake b46cc984527b9c03ba01c24302c344d0\n+ ProtocolType_Handshake 228fd1f2b3431fff6c02b2eaa729ad3d\n+ packetType e2b3785c148e20a450b650f75cf65162\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+37c8c63ce6b6ffa96db9ef870d294642\n $fEqFragment :: GHC.Classes.Eq (Fragment a)\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun: @a.\n @(Fragment a)\n Data.ByteString.Internal.Type.eq\n@@ -126,34 +126,34 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:Fragment[0] <a>_P)\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)\n Data.ByteString.Internal.Type.$fEqByteString_$c/=\n `cast`\n (Sym (N:Fragment[0] <a>_P)\n %<'GHC.Types.Many>_N ->_R Sym (N:Fragment[0] <a>_P)\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)]\n-2c1f315c93b711b1c2a5a395049e971d\n+d7f2581706f18311425ac5faee4d434b\n $fEqRecord :: GHC.Classes.Eq (Record a)\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun: @a.\n @(Record a) ($fEqRecord_$c== @a) ($fEqRecord_$c/= @a)]\n-693d6c0d0b9b247d7aee55b25e7ede6f\n+653be0bea1ff3a2d7f531b59f334ea9e\n $fEqRecord_$c/= :: Record a -> Record a -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(SL,L,1!P(L,L,L))><1!P(SL,L,1!P(L,L,L))>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ @a\n (x['GHC.Types.Many] :: Record a)\n (y['GHC.Types.Many] :: Record a) ->\n case $fEqRecord_$c== @a x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-84e6d902f7a2048cd915b0587398b6e6\n+0d4842870cd565259b1645e9869e2cc4\n $fEqRecord_$c== :: Record a -> Record a -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(SL,L,1!P(L,L,L))><1!P(SL,L,1!P(L,L,L))>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @a\n (ds['GHC.Types.Many] :: Record a)\n@@ -196,299 +196,299 @@\n ww5\n ww9\n ww10\n ww11 of lwild4 {\n DEFAULT -> GHC.Types.False GHC.Types.EQ -> GHC.Types.True }\n 1# -> GHC.Types.True }\n 1# -> GHC.Types.False } } } } } } } } } } }]\n-0d742a6689673e065160667fd36ce773\n+2903339a4101b63a5cfafb4c32810f3c\n $fShowFragment :: GHC.Show.Show (Fragment a)\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun: @a.\n @(Fragment a)\n ($fShowFragment_$cshowsPrec @a)\n ($fShowFragment_$cshow @a)\n ($fShowFragment_$cshowList @a)]\n-d98c6e178967ba4bbec9c4ab10590ba0\n+13e858358b11a825316fda80d191db39\n $fShowFragment1 :: Fragment a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ds['GHC.Types.Many] :: Fragment a)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec @a 0# ds eta]\n-f62a35530da725098bb8bf587cf917d1\n+4bf6583b407c183bb3ff1915bc0a9f5f\n $fShowFragment2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"}\"#]\n-dc3c31949a7835ee00d9f5808154e0bb\n+aec4a58e239f543f66521c82578ffae9\n $fShowFragment3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Fragment {fragmentGetBytes = \"#]\n-8d4a246e23a603bc81023a2b0e604a29\n+ece4e542e4a5626a9cff29eab491de8d\n $fShowFragment_$cshow :: Fragment a -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ @a (x['GHC.Types.Many] :: Fragment a) ->\n $w$cshowsPrec @a 0# x (GHC.Types.[] @GHC.Types.Char)]\n-d7d11e318a3b389fdd948db33d2407e1\n+63a22feef933b7f5d3999405cb3b7c1c\n $fShowFragment_$cshowList :: [Fragment a] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ls['GHC.Types.Many] :: [Fragment a])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @(Fragment a) ($fShowFragment1 @a) ls s]\n-a7374832a0bde78decba00f365f18fc1\n+2e4df32400c2e8aa3f70abb210c376c9\n $fShowFragment_$cshowsPrec ::\n GHC.Types.Int -> Fragment a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @a\n (a1['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Fragment a) ->\n case a1 of wild { GHC.Types.I# ww -> $w$cshowsPrec @a ww ds }]\n-bcdd10bce372867d0e82899aed2a0890\n+ab373029486666a0d306f8426971192f\n $fShowRecord :: GHC.Show.Show (Record a)\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun: @a.\n @(Record a)\n ($fShowRecord_$cshowsPrec @a)\n ($fShowRecord_$cshow @a)\n ($fShowRecord_$cshowList @a)]\n-f286a36deb0c4d9935d880f354cb0842\n+c450dd11f8018357b26f9c57678b1706\n $fShowRecord1 :: Record a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(1L,1L,1L)><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ds['GHC.Types.Many] :: Record a)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { Record ww ww1 ww2 ->\n $w$cshowsPrec1 @a 0# ww ww1 ww2 eta }]\n-aa785ff096e22dfdfffe8d03d41c2284\n+3463a497151e696f2c3fcc0d9c8e6e4d\n $fShowRecord2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-51001396cabb5afdfaa1342e4569dc2f\n+c38105e4e034b5004e2575341edc7ad4\n $fShowRecord_$cshow :: Record a -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,1L,1L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ @a (x['GHC.Types.Many] :: Record a) ->\n $fShowRecord_$cshowsPrec\n @a\n $fShowRecord2\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-d4b6a1cfa7c86995e37ebec1d350e0b6\n+ed9fea69a19446afb3dfc62fec938993\n $fShowRecord_$cshowList :: [Record a] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ls['GHC.Types.Many] :: [Record a])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @(Record a) ($fShowRecord1 @a) ls s]\n-5138306f651c3e1f3d3ef1e141bc616b\n+92e1795c8f18062ce3df581469d6cf05\n $fShowRecord_$cshowsPrec ::\n GHC.Types.Int -> Record a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(1L,1L,1L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @a\n (a1['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Record a) ->\n case a1 of wild { GHC.Types.I# ww ->\n case ds of wild1 { Record ww1 ww2 ww3 ->\n $w$cshowsPrec1 @a ww ww1 ww2 ww3 } }]\n-6c2c68547523c607ef8883ae54fbf506\n+60db0ef513c38fc1d5d96e1a34bf40b0\n $tc'Fragment :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11703564913629297200#Word64\n- 4525521361135783071#Word64\n+ 10569815724021056094#Word64\n+ 18039717766805511836#Word64\n $trModule\n $tc'Fragment2\n 1#\n $tc'Fragment1]\n-bf1a812e69466a431606e2cc5e797628\n+1d8d8719d57c2a700fe085e9d7b08805\n $tc'Fragment1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-037eeb6104e49caff76a9c50fece297e\n+8785e1e8504c1a735f4f04c89bdf01eb\n $tc'Fragment2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Fragment3]\n-e732b2eb16398c6608461c524dbe6877\n+da567767f95219d410257e57b1b4be56\n $tc'Fragment3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Fragment\"#]\n-adc441286c65190670f4f5c3d4165253\n+e264acb03e93ad4ca8c2f7918198c265\n $tc'Record :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7737324261942505563#Word64\n- 1732906822851189881#Word64\n+ 7706475930107012055#Word64\n+ 7569855563318846038#Word64\n $trModule\n $tc'Record2\n 1#\n $tc'Record1]\n-555bc46988c3508492d9f4ec7d881b7d\n+5207ceb4295c71418a0b14d1d45729a7\n $tc'Record1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5c5d6195cc8a88548de608c38b6ebbe4\n+f2085cc20633ea98cb432a8b7070e484\n $tc'Record2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Record3]\n-dc84132b6e309858c2acb16319ca15c4\n+1c34eae8e834fc672381da9d4db22702\n $tc'Record3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Record\"#]\n-a99fc90b31924a2d87e644cfdb598d24\n+7fadd30ebbc369d3a5580438e7144ee1\n $tcCiphertext :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16779988950317349959#Word64\n- 17232996192958910455#Word64\n+ 4950684546538302357#Word64\n+ 11304505333238561480#Word64\n $trModule\n $tcCiphertext1\n 0#\n GHC.Types.krep$*]\n-b00511d3afc3add5998493213e928cf0\n+9a8e5352cad6c6f6f4dc1c6707fc99e2\n $tcCiphertext1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcCiphertext2]\n-fcd94d1f0933c27c8b8197ef4c3e6a76\n+8aa04103d294b31d2d24fefb28ffc6b7\n $tcCiphertext2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Ciphertext\"#]\n-3820946bab0ed8a92b18fa7cdd6c1406\n+6b45cc5903bc4745d03c28ad30b97390\n $tcCompressed :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9530970297298470741#Word64\n- 5275526370887179656#Word64\n+ 8197644823969585538#Word64\n+ 18163485832507782085#Word64\n $trModule\n $tcCompressed1\n 0#\n GHC.Types.krep$*]\n-419c6f19c5fb8550d6a03cca103c678a\n+4b9a212860b8d0fa194512f611f11ad1\n $tcCompressed1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcCompressed2]\n-93b97bda25d4ac5b2d2f0586f9c8432d\n+3a6ad0386cf7e13a44aa8a13ee17f7b2\n $tcCompressed2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Compressed\"#]\n-4191afde349245c70a89658b1e6dbbef\n+78db77295a8cbaf87b390c15d2370e7b\n $tcFragment :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8424470087511351039#Word64\n- 2550440689755138615#Word64\n+ 587299926922491950#Word64\n+ 4432828550163372269#Word64\n $trModule\n $tcFragment1\n 0#\n GHC.Types.krep$*Arr*]\n-cf897eef9875e887f5f2489c5e8b4a39\n+ed87df572a0ab1da9ec4420095a1150d\n $tcFragment1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcFragment2]\n-553b7991343736e26421230dde58b3a3\n+759939578235ab2a2d1311eb303f0408\n $tcFragment2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Fragment\"#]\n-ad98e99af067d35383e3dd84f002e4b7\n+aeefcce1993f33351171c7088b43a7b5\n $tcPlaintext :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4220708359152167126#Word64\n- 1388589012179072381#Word64\n+ 269342068933160020#Word64\n+ 12773006305705842370#Word64\n $trModule\n $tcPlaintext1\n 0#\n GHC.Types.krep$*]\n-2248a0a1ee1531bbd908a59d16231e91\n+02f3c0e5c53dcd0596bd5c5499f7e1bc\n $tcPlaintext1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcPlaintext2]\n-7b66f73358a25df6e6d86a42976365d8\n+87ddb7f8476d855b3608e275c45666e0\n $tcPlaintext2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Plaintext\"#]\n-69f7c1ce3031fe7d089aba3ac118b210\n+dc9d0775427362e9ae80621b5aa3a113\n $tcRecord :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17407015189789460294#Word64\n- 17372070308338039431#Word64\n+ 5950260052889682557#Word64\n+ 5567547238791972701#Word64\n $trModule\n $tcRecord1\n 0#\n GHC.Types.krep$*Arr*]\n-fc71b64a415815aff317af0c6454d38b\n+e2a32726bbb61a7a5eaa130afcf2667e\n $tcRecord1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcRecord2]\n-9f0d974c4993a047ee542f34e5c54947\n+328eebd5130565e2c79573025783ba6b\n $tcRecord2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Record\"#]\n-8980753b24404a8aad3327ac00a94a2a\n+6d18f92005512c610b43e89419c27b48\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-c7391d6a09f8658eaee02e883e1d3af4\n+b367636059fb8ee4bc08ca56c4f8a4e3\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-60c0d5786d7c0f5e0e62a7c37e023cfb\n+7256eab5dc43a0e6ca31a8382eb037ca\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Record.Types\"#]\n-8e2af9f77b7b181737aec229bb7d44b3\n+3382563599f39b19a45430c2b34ca5bf\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-2cc0a574a9732700c019009d49860ac9\n+c6194866578cec4cc500ef3fb75ee06a\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-947817ff988458822face6c8a2fc700f\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+0188da1267c837c6b6dde5118bd7129b\n $w$cshowsPrec :: GHC.Prim.Int# -> Fragment a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ @a\n (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: Fragment a) ->\n@@ -532,46 +532,46 @@\n lvl\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.CString.unpackAppendCString#\n $fShowFragment2\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)))))) }]\n-03accaf80bc2d804e07b58da72a2fd63\n+b9189bd2f045e44d56544a60dcfe3cea\n $w$cshowsPrec1 ::\n GHC.Prim.Int#\n -> Network.TLS.Struct.ProtocolType\n -> Network.TLS.Types.Version\n -> Fragment a\n -> GHC.Show.ShowS\n StrWork([~, !, !, !])\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <L><1L><1L><1L>, Inline: [2]]\n-596f0d5ab4e030ecca68c94d03a29545\n+0c1b1a09da6ee3b516ef60d7775412df\n type Ciphertext :: *\n data Ciphertext\n-74f91399d6e0f89efd22168023119361\n+319799ff036e76ee4741651f508b018b\n type Compressed :: *\n data Compressed\n-f29bd57080e42d6ef6fffbf7808ba453\n+45b58e34e90aec60e48d31d7e6b66e86\n type role Fragment phantom\n type Fragment :: * -> *\n newtype Fragment a\n = Fragment {fragmentGetBytes :: Data.ByteString.Internal.Type.ByteString}\n-0719b912eb9a295fd37a54e2ab2324ba\n+21257f4ea4e6b8fa6fae421029957859\n type Plaintext :: *\n data Plaintext\n-66d201cd508859cad4da8f8450b01fd1\n+c626f8ee9408b51d0773c30e9fbbd22a\n type role Record phantom\n type Record :: * -> *\n data Record a\n = Record !Network.TLS.Struct.ProtocolType\n !Network.TLS.Types.Version\n !(Fragment a)\n-da9e726a06028a786248dd3a00153271\n+e214d5f404fdf63b24fe6f68bb04ef8d\n fragmentCipher ::\n (Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Record.State.RecordM\n Data.ByteString.Internal.Type.ByteString)\n -> Fragment Compressed\n -> Network.TLS.Record.State.RecordM (Fragment Ciphertext)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n@@ -580,34 +580,34 @@\n \\ (f1['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Record.State.RecordM\n Data.ByteString.Internal.Type.ByteString) ->\n {__scc {Network.TLS.Record.Types.fragmentCipher} True True} fragmentMap\n @Compressed\n @Ciphertext\n f1]\n-b746131bbd8d541738705d5515214f43\n+157dd566a1803e5c9cd552d271331cd0\n fragmentCiphertext ::\n Data.ByteString.Internal.Type.ByteString -> Fragment Ciphertext\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: <vanilla>\n fragmentCiphertext1\n `cast`\n (<Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:Fragment[0] <Ciphertext>_P))]\n-17f45981162aa08d81e4c083ce387915\n+ab68cfab577a1dc43acd7eeea30632d4\n fragmentCiphertext1 ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (bytes['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n {__scc {Network.TLS.Record.Types.fragmentCiphertext} True False} bytes]\n-19a6a1b38fd0b3ace8f8c439a1cec3dd\n+9b9dc87b686c90929d05eb0656ad3f87\n fragmentCompress ::\n (Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Record.State.RecordM\n Data.ByteString.Internal.Type.ByteString)\n -> Fragment Plaintext\n -> Network.TLS.Record.State.RecordM (Fragment Compressed)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n@@ -616,52 +616,52 @@\n \\ (f1['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Record.State.RecordM\n Data.ByteString.Internal.Type.ByteString) ->\n {__scc {Network.TLS.Record.Types.fragmentCompress} True True} fragmentMap\n @Plaintext\n @Compressed\n f1]\n-796b71ada3fb61999c2e7b11316b6308\n+2ab8fe73baaae04deba0b2fd9ef43ca6\n fragmentCompressed ::\n Data.ByteString.Internal.Type.ByteString -> Fragment Compressed\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: <vanilla>\n fragmentCompressed1\n `cast`\n (<Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:Fragment[0] <Compressed>_P))]\n-57f1c205ec31e7fc4bea3c2c14bd0431\n+8a08cae78a2cd3a41dd516e8df479234\n fragmentCompressed1 ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (bytes['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n {__scc {Network.TLS.Record.Types.fragmentCompressed} True False} bytes]\n-35871ee21b0f2669f6549ae12e0c3bcb\n+9f9550f6a37e537c1e31dab2bf691463\n fragmentGetBytes ::\n Fragment a -> Data.ByteString.Internal.Type.ByteString\n RecSel Left Fragment\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: <vanilla>\n fragmentGetBytes1\n `cast`\n (forall (a :: <*>_N).\n <Fragment a>_R %<'GHC.Types.Many>_N ->_R N:Fragment[0] <a>_P)]\n-40fd3e0a1b91b81c6c124d99152df440\n+f31fbdf6833e103afd2a07f7c0d2d241\n fragmentGetBytes1 :: Fragment a -> Fragment a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ @a (ds['GHC.Types.Many] :: Fragment a) ->\n {__scc {Network.TLS.Record.Types.fragmentGetBytes} True False} ds]\n-7912d4445824f72f0be27e1b78d81aa4\n+d459e0981f88ef811ac958b7d50416f3\n fragmentMap ::\n (Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Record.State.RecordM\n Data.ByteString.Internal.Type.ByteString)\n -> Fragment a -> Network.TLS.Record.State.RecordM (Fragment b)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <MC(1,C(S,C(1,L)))><L>,\n@@ -700,34 +700,34 @@\n (a1\n `cast`\n (Sym (N:Fragment[0]\n <b>_P)),\n st2) } })\n `cast`\n (Sym (Network.TLS.Record.State.N:RecordM[0] <Fragment b>_R))]\n-4d8f462454b47acf7c82d8d94da99298\n+6eaeceaa833d337d41f6f731707d0c38\n fragmentPlaintext ::\n Data.ByteString.Internal.Type.ByteString -> Fragment Plaintext\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: <vanilla>\n fragmentPlaintext1\n `cast`\n (<Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:Fragment[0] <Plaintext>_P))]\n-5827d1289262bfb789550e7fbc03aa67\n+cf01ea40ec51d64ef5163ff7af9c31f8\n fragmentPlaintext1 ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (bytes['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n {__scc {Network.TLS.Record.Types.fragmentPlaintext} True False} bytes]\n-ebbec8d4f140189ef0f4069b10a2cc3b\n+056ad2d0ae7eb14eadcb10a19487b754\n fragmentUncipher ::\n (Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Record.State.RecordM\n Data.ByteString.Internal.Type.ByteString)\n -> Fragment Ciphertext\n -> Network.TLS.Record.State.RecordM (Fragment Compressed)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n@@ -736,15 +736,15 @@\n \\ (f1['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Record.State.RecordM\n Data.ByteString.Internal.Type.ByteString) ->\n {__scc {Network.TLS.Record.Types.fragmentUncipher} True True} fragmentMap\n @Ciphertext\n @Compressed\n f1]\n-bb28700251f1951ea646d741a8d90694\n+b7d558ebdb5f762116afcbf08378b6ab\n fragmentUncompress ::\n (Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Record.State.RecordM\n Data.ByteString.Internal.Type.ByteString)\n -> Fragment Compressed\n -> Network.TLS.Record.State.RecordM (Fragment Plaintext)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n@@ -753,15 +753,15 @@\n \\ (f1['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString\n -> Network.TLS.Record.State.RecordM\n Data.ByteString.Internal.Type.ByteString) ->\n {__scc {Network.TLS.Record.Types.fragmentUncompress} True True} fragmentMap\n @Compressed\n @Plaintext\n f1]\n-23c9a2e2c31989f7b6fd34be739af8e9\n+b5b96c1ac6e6932ef7f446d0ff3414aa\n onRecordFragment ::\n Record a\n -> (Fragment a -> Network.TLS.Record.State.RecordM (Fragment b))\n -> Network.TLS.Record.State.RecordM (Record b)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L,L,L)><MC(1,C(S,C(1,L)))>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n@@ -812,29 +812,29 @@\n (Sym (N:Fragment[0]\n <b>_P)) },\n st2) } })\n `cast`\n (Sym (Network.TLS.Record.State.N:RecordM[0]\n <Record\n b>_R)) }]\n-8b325333ef6a336a0f170b2da1cbe4fd\n+f02d0548005814c843c5fb5fb5bee3bf\n rawToRecord :: Network.TLS.Struct.Header -> Fragment a -> Record a\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(1L,1L,A)><1L>, CPR: 1,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @a\n (ds['GHC.Types.Many] :: Network.TLS.Struct.Header)\n (fragment['GHC.Types.Many] :: Fragment a) ->\n {__scc {Network.TLS.Record.Types.rawToRecord} True True} case ds of wild { Network.TLS.Struct.Header pt ver ds1 ->\n $WRecord\n @a\n pt\n ver\n fragment }]\n-75b752478d9d083cf6fde541b99b89cd\n+5227dc268ec0427407bf0d7e36c31a35\n recordToHeader :: Record a -> Network.TLS.Struct.Header\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(L,L,1!P(A,A,L))>, CPR: 1(, , 1),\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ @a (ds['GHC.Types.Many] :: Record a) ->\n {__scc {Network.TLS.Record.Types.recordToHeader} True True} case ds of wild { Record pt ver ds1 ->\n case ds1\n@@ -844,15 +844,15 @@\n Network.TLS.Struct.Header\n pt\n ver\n (GHC.Word.W16#\n (GHC.Prim.wordToWord16#\n (GHC.Prim.int2Word#\n bx2))) } }]\n-32f3e64f7ec8f269c55708e6d200971d\n+f8364b519ca7336b51ffa4ed2638610d\n recordToRaw ::\n Record a\n -> (Network.TLS.Struct.Header,\n Data.ByteString.Internal.Type.ByteString)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1!P(L,L,1L)>, CPR: 1(1(, , 1),),\n Unfolding: Core: StableSystem <1,TrueFalse>\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record/Writing.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record/Writing.p_hi", "comments": ["Files 96% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,40 +1,40 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Record.Writing 9066\n- interface hash: e89b12a93187a5d2ce171daaf68041dc\n- ABI hash: 6a71dde2d6333ac7e080d196e5b5cfe1\n- export-list hash: b6b9688e9a8f8700c05365d0b19f58f3\n+ interface hash: d09208e9f90273c9172880f72efb9265\n+ ABI hash: 7cffbef35120619d74cdbc7a5a472709\n+ export-list hash: 2930add91fb516f7909544b64cb386cc\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 638978a1ac53d532468956b652d7e38e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 90656e1359b018702519ebe1e0f39b9c\n sig of: Nothing\n used TH splices: False\n where\n exports:\n encodeRecord\n encodeRecord13\n sendBytes\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cap\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cap\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -87,98 +87,98 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cap 216dfe66046f2fd4b8eaf6cf85e0cad3\n- exports: 763904584cde57c31b10645f76da982e\n- hasExplicitBlockIV 038e1e62c56b6249b1a6102ce20efdc8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 249f6bf31d1f0a6dc3585bac2ef4e9c5\n- exports: 40129a9cac6a37a583ac0d0752ae8820\n- bulkF a90443d6513998e92870e716e60585f7\n- bulkIVSize 0e57d950fbbd1668f82861167f80e704\n- cipherBulk d0c1caf339cac66aabeccb187a004ef0\n- hasRecordIV 0fb890597c57ddcfd37da9a6ce172755\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal a0ca51a1592abf3ce121c0d6876ffc51\n- exports: 50ebd51bd9ebf52b579254631f6610d7\n- Context 435487048533e26e2899dd56ebfb89fc\n- contextSend 161ef705a43e0e60a54c0a3dd9a1aa27\n- ctxSupported 06e08e3637bdfce1c0ec10fd08312d9e\n- ctxTxState add595f3ebf259d833ef68e759ca7297\n- getStateRNG 842222fd8fbd7725a33b6d26ec715a09\n- runTxState 5aa60863a9f7844a6911dd8dad444605\n- usingState_ 42420818a3380de8c09fea679ceb6e24\n- withLog 2213f22e9c046adddbf77ef0b1da65a0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks c25885ce69a30a2d9833cef21261d195\n- exports: 8c9a4d50cd2f6b046f404abada06db6d\n- loggingIOSent 78c7963881fb5887f6c6cd4240964630\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 52dbc64f5959f344fc33fcd56cf6085e\n- exports: ba9c2e0a1276d7f6a3f5b65565ca6b32\n- encodeHeader 078b2d02005adde3f2ddeec2a10c7b16\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters d617eee090c26487e2165f5f8c2feabe\n- exports: 079b0c1ff7397173759959efe3ec0197\n- supportedVersions ea4b1bf71d5a42d0a217bcadaf9848a4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record 45e408e93008ef44af9979445d650127\n- exports: 52b3ce807dc79944eee9f5da48ff838e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Engage e2778883338a5c5172b23b5e4dfb1312\n- engageRecord 759b890bb6773ab24bea679ca3c95b83\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State b851ab39b257cd8a5cd6fb2be6fa0e83\n- RecordM c7702e420d02eca2af6f2e06c64bddd4\n- setRecordIV c8bce196d061037e9ded671944ccedb2\n- stCipher 4e4fb79d39e09463f6d390fd9607b56d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types da907075ee2fab4f0819b02461f49f58\n- Plaintext 0719b912eb9a295fd37a54e2ab2324ba\n- Record 66d201cd508859cad4da8f8450b01fd1\n- recordToRaw 32f3e64f7ec8f269c55708e6d200971d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State c0c0d5dc249e7856943cb11ea2d428dc\n- exports: a06f6cb211333564e5ce8b489bcb7080\n- getVersionWithDefault b2e7fb9c88fd21a5b8383c5595b58b63\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n-891c0c67e9fd19d9c1d64a4925603224\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cap c52f523887895cf36d3c60780cbe4794\n+ exports: 29aa68f65eb1bb73d10b693d45e5d5ec\n+ hasExplicitBlockIV c6c8a57b9753ba7e489cb6d4ae54da4a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher aed58232860cf46b2332a875e9486971\n+ exports: 1dd8481cb0fe18df28c0da9b8bb5e6e4\n+ bulkF 2be62ce566374221e563c97fc67b4142\n+ bulkIVSize 72151a2465a96fb31a0a8203ef0daa41\n+ cipherBulk eaeef698ffd4103ba077451f2c912a8d\n+ hasRecordIV 60c491190c5eb25040784f8f1480fb9f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal 88b452662948d5a5795973058281bd88\n+ exports: 95fba3ec467d9c147983b8ca1732e92e\n+ Context 5f0c46a95a169dd0b72a223208d6e391\n+ contextSend 9e403a52f0dc2ab87e7746c5a6d3723c\n+ ctxSupported 0af95ce66fca8e7f0ac332c9544de135\n+ ctxTxState 5a22fb968f98572f10f5ca19c94ff035\n+ getStateRNG 2f881a65fb986a3c1c7873aac737f1f4\n+ runTxState 0716c7d26c209f73ecee1159d4cc5314\n+ usingState_ cb65d1bfe7221eb19f45434329b8cda1\n+ withLog cd735d7d46155886094bfce83842dffb\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks e695d84a3f9e29dcdd9d67a2bb36e509\n+ exports: 3b84718f01fd39d1f52879978e73fd93\n+ loggingIOSent 9ff5ec4208241f25ae9d395e3e20ee8a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 3e4fdb9adad5eca9a98c1fc7b2e32b4a\n+ exports: 565373c215f1b344ba6eb14454a168c1\n+ encodeHeader edc7a832a2fadbffca3a21106a9aeb35\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters f540db875d99394349b069808f1e701e\n+ exports: 2729517dc053414535a15b88fabc7254\n+ supportedVersions 88957b87f3339f2aa7778b4e4714530e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record 092629ecd8ae57c256ba01eb37099d76\n+ exports: 1315a0ecaef6a75499f3747055698210\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Engage 6541851217901728d78e89764b49fd66\n+ engageRecord 324c5731d22507844dec38110786826c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State a3e881b8a55bc371520c5a5981874112\n+ RecordM afb0845e2448676e664c14d394384df2\n+ setRecordIV c561e15937cec5086069e16967a6ec96\n+ stCipher 40dc2e2a5823e776f557ba291f2f6ddf\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types c4d1c7aff19d6e4f715b94fc69b68b98\n+ Plaintext 21257f4ea4e6b8fa6fae421029957859\n+ Record c626f8ee9408b51d0773c30e9fbbd22a\n+ recordToRaw f8364b519ca7336b51ffa4ed2638610d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 7dc945f953906cf6ada3a79536b78df9\n+ exports: 3fe0c370193933a7016f616bbb59035f\n+ getVersionWithDefault bdeb9456a97d88f6b734b905d00851c2\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+3f16830e35f1cd123e95d8b5792f07a2\n $smaximum1 ::\n GHC.Stack.Types.HasCallStack => Network.TLS.Types.Version\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1S>b, CPR: b]\n-33eab6b131a321ed26c5c24ff6d98de6\n+658e3c2e9d20409ac76ebd9118121419\n $smaximum_go1 ::\n [Network.TLS.Types.Version]\n -> Network.TLS.Types.Version -> Network.TLS.Types.Version\n StrWork([!, !])\n [HasNoCafRefs, TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><SL>]\n-4287a8b1b507ae9be2d93d870742c576\n+c79cb341acdb1df837038567d17d1430\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-feb2e075ec47df8eed183cacc5877482\n+d7792465b205380a0fdd6c93f710e94f\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-d3e6580c23fecf95a8250053e6987fbf\n+3d4cd9d06bdb8bbb5a760716223031a3\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Record.Writing\"#]\n-598bec7886091dfe8a9cab35aeaa9c36\n+11843a4ac4e8d02d67f307d46be0d952\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-1b935c80b7dc6fb2c0c31a66f6ec5afc\n+ccfe6a5cd604c4721e549b341c2d5c65\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-6dca8ffbd1897e48bd02f7208e6a5179\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+9fad561d94cea4a478cb822ca7304a13\n encodeRecord ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n@@ -191,27 +191,27 @@\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString>_R))]\n-1b18dd65c521291e71db20a0d39172ca\n+7a27a3e7802c15296cfa6b9604375c1c\n encodeRecord1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,LP(L,A,A,A,A,A,A,A,A,A,A),A,L,A,A,A,A,A,A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>]\n-39aa4985ec2d1e24898c2f26ce58dd6c\n+37ec795f613ffd19578d0044235b8f0a\n encodeRecord13 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Types.IO\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n@@ -224,15 +224,15 @@\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString>_R))]\n-cca158bf0f1e74549858037b9bb455d1\n+b50c98d7aa6e73c7c2370698d91ae71c\n encodeRecord2 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either\n@@ -245,15 +245,15 @@\n {__scc {Network.TLS.Record.Writing.encodeRecord13} True False} \\ (x['GHC.Types.Many] :: Network.TLS.Record.Types.Record\n Network.TLS.Record.Types.Plaintext) ->\n {__scc {Network.TLS.Record.Writing.encodeRecord13} False True} Network.TLS.Context.Internal.runTxState1\n @Data.ByteString.Internal.Type.ByteString\n ctx\n (encodeRecordM\n x)]\n-39046ae3002a71125ed03f83c8a6cb02\n+278547cc180d08afdf574ef25623c632\n encodeRecordM ::\n Network.TLS.Record.Types.Record Network.TLS.Record.Types.Plaintext\n -> Network.TLS.Record.State.RecordM\n Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (record['GHC.Types.Many] :: Network.TLS.Record.Types.Record\n@@ -327,27 +327,27 @@\n ww\n ww1\n ww2 },\n st2) } })\n `cast`\n (Sym (Network.TLS.Record.State.N:RecordM[0]\n <Data.ByteString.Internal.Type.ByteString>_R))]\n-22de4435d4c63de45608d91b9ef9b87a\n+b156637585522326f05ab43e65439f09\n sendBytes ::\n Network.TLS.Context.Internal.Context\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Types.IO ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,LP(A,A,SC(S,C(1,L)),A),A,A,A,L,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A)><L>,\n Unfolding: Core: <vanilla>\n sendBytes1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-377e9b53ea75b3e522be65fbd9dbff20\n+a095debf14b4f7041d1209879255dbb6\n sendBytes1 ::\n Network.TLS.Context.Internal.Context\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,LP(A,A,SC(S,C(1,L)),A),A,A,A,L,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A)><L>,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Record.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Record.p_hi", "comments": ["Files 80% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Record 9066\n- interface hash: 861dcf2e4df6384195e0bc61dabd2c2b\n- ABI hash: 45e408e93008ef44af9979445d650127\n- export-list hash: 52b3ce807dc79944eee9f5da48ff838e\n+ interface hash: d4a6b8078812ba49558212dc809339a4\n+ ABI hash: 092629ecd8ae57c256ba01eb37099d76\n+ export-list hash: 1315a0ecaef6a75499f3747055698210\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 638978a1ac53d532468956b652d7e38e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: e47bdbb00228e99b599cccb704a24079\n sig of: Nothing\n@@ -31,18 +31,18 @@\n Network.TLS.Record.State.RecordM{runRecordM}\n Network.TLS.Record.State.RecordState{Network.TLS.Record.State.RecordState stCipher stCompression stCryptLevel stCryptState stMacState}\n Network.TLS.Record.Types.Ciphertext\n Network.TLS.Record.Types.Compressed\n Network.TLS.Record.Types.Fragment{fragmentGetBytes}\n Network.TLS.Record.Types.Plaintext\n Network.TLS.Record.Types.Record{Network.TLS.Record.Types.Record}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Disengage\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Engage\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Disengage\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Engage\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n Control.Monad.STM Data.Text Data.Text.Lazy Data.Text.Show\n@@ -83,70 +83,70 @@\n Control.Monad.Trans.Maybe Control.Monad.Trans.RWS.CPS\n Control.Monad.Trans.RWS.Lazy Control.Monad.Trans.RWS.Strict\n Control.Monad.Trans.Reader Control.Monad.Trans.Select\n Control.Monad.Trans.State.Lazy Control.Monad.Trans.State.Strict\n Control.Monad.Trans.Writer.CPS Control.Monad.Trans.Writer.Lazy\n Control.Monad.Trans.Writer.Strict\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Disengage 881ab6c4ddf6cfe1d42cf8e6a2351652\n- exports: f215eed787b5a4d0d1c89f144c97aabd\n- disengageRecord 674fe420a5164aa4df32ffebfda40190\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Engage e2778883338a5c5172b23b5e4dfb1312\n- exports: 70d262345f9f82da12d0154bb2a8e485\n- engageRecord 759b890bb6773ab24bea679ca3c95b83\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State b851ab39b257cd8a5cd6fb2be6fa0e83\n- exports: 1f797ff28e7c65e5ef7f526b3d4b0adb\n- RecordM c7702e420d02eca2af6f2e06c64bddd4\n- RecordState 327b74a7c1268cf4ea8d8d0d34559dfe\n- RecordState af5cb551bba6ed7ee87a290192ff1dd9\n- getRecordVersion e76978170ddacaecf3b9df8c31fff45a\n- newRecordState b6303627233d7b07bd38fe52277e2fd9\n- runRecordM 58bcd5581222693d23138d4b77c3b557\n- setRecordIV c8bce196d061037e9ded671944ccedb2\n- stCipher 4e4fb79d39e09463f6d390fd9607b56d\n- stCompression 2d6b27f4ead54c0ead9f764616b4bf8a\n- stCryptLevel f8bbbe5470d569013f33d5d9638e6e3d\n- stCryptState 80ee547d18ed06409f61d903b90da511\n- stMacState 459e4e3031ce24a73c2623fb72652cc5\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types da907075ee2fab4f0819b02461f49f58\n- exports: 08ee3bad034cc2070056fcc38574fd7b\n- Ciphertext 596f0d5ab4e030ecca68c94d03a29545\n- Compressed 74f91399d6e0f89efd22168023119361\n- Fragment f29bd57080e42d6ef6fffbf7808ba453\n- Plaintext 0719b912eb9a295fd37a54e2ab2324ba\n- Record b50d2157787f8ae763d1b6a76fd8453a\n- Record 66d201cd508859cad4da8f8450b01fd1\n- fragmentCiphertext b746131bbd8d541738705d5515214f43\n- fragmentGetBytes 35871ee21b0f2669f6549ae12e0c3bcb\n- fragmentPlaintext 4d8f462454b47acf7c82d8d94da99298\n- rawToRecord 8b325333ef6a336a0f170b2da1cbe4fd\n- recordToHeader 75b752478d9d083cf6fde541b99b89cd\n- recordToRaw 32f3e64f7ec8f269c55708e6d200971d\n-aa8849535b112886ae5a65b3f7ada9f0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Disengage 22ad14c43cad102d78c7239186251472\n+ exports: 3767f654cfbc0cca209e8c38bff02da2\n+ disengageRecord a49a8a59f275e3783d97fa24b31a8aca\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Engage 6541851217901728d78e89764b49fd66\n+ exports: 58e99aac7ae2509e3a09ad4bae5b8ea7\n+ engageRecord 324c5731d22507844dec38110786826c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State a3e881b8a55bc371520c5a5981874112\n+ exports: f464db8ab14f4e36d0b5fe7e90371002\n+ RecordM afb0845e2448676e664c14d394384df2\n+ RecordState 30c9f6d39beed53b1d6348e7f80d3530\n+ RecordState 2e00828c1406602677758264a611a637\n+ getRecordVersion 6caf8f79fa1e69f6102f3123a3ffee38\n+ newRecordState 7a6fdf53850fe50fa6561e92981f7499\n+ runRecordM 65098653a1f92824c1a6cf1f492fb2ca\n+ setRecordIV c561e15937cec5086069e16967a6ec96\n+ stCipher 40dc2e2a5823e776f557ba291f2f6ddf\n+ stCompression fc46d7ae3707c855118a2906beb7e4fd\n+ stCryptLevel f01b78a373c74c428d07c485fe388886\n+ stCryptState 362acdbed887eeb6ba4867b6c1539831\n+ stMacState c588fb96bca0f88fe5b1e0dad1fafa21\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types c4d1c7aff19d6e4f715b94fc69b68b98\n+ exports: 4355db5fc8d41763c4ee9aede6a577c4\n+ Ciphertext 0c1b1a09da6ee3b516ef60d7775412df\n+ Compressed 319799ff036e76ee4741651f508b018b\n+ Fragment 45b58e34e90aec60e48d31d7e6b66e86\n+ Plaintext 21257f4ea4e6b8fa6fae421029957859\n+ Record f9a723bc930d46d6e39b534092a79bf4\n+ Record c626f8ee9408b51d0773c30e9fbbd22a\n+ fragmentCiphertext 157dd566a1803e5c9cd552d271331cd0\n+ fragmentGetBytes 9f9550f6a37e537c1e31dab2bf691463\n+ fragmentPlaintext 6eaeceaa833d337d41f6f731707d0c38\n+ rawToRecord f02d0548005814c843c5fb5fb5bee3bf\n+ recordToHeader 5227dc268ec0427407bf0d7e36c31a35\n+ recordToRaw f8364b519ca7336b51ffa4ed2638610d\n+5d655bae66bb1ce58b673af8994da785\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-db4c49e6d662c183b7c757985d9b4072\n+7dc8ed504569aced2ee7d33fe0f3de95\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-e377892a0fef9fc42156947a6ca0a887\n+ffefe1c989596cd52c427f248075c300\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Record\"#]\n-eb62f0870b9d22b159344a4eecb5907d\n+375bea8e5add7516d166cc8b82435592\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-f34062206ab141ee5dc7b1807c19c2b3\n+c8e6c5c633155fb3a33229b0d4f914f7\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n trusted: none\n require own pkg trusted: False\n docs:\n Nothing\n extensible fields:\n \n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Sending.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Sending.p_hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,47 +1,47 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Sending 9066\n- interface hash: f7a20af8108793e78483b086f618f227\n- ABI hash: 8349ea82aa0e5ae7f31cbe93d5e26346\n- export-list hash: 577f3769278265947860e69d27c72e34\n+ interface hash: d65002c31931041d92b5598d89ae28a0\n+ ABI hash: 2781a981da09af29b570356dfbc37041\n+ export-list hash: 84ae0a9686ea14fec8df2c24c04967f7\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 638978a1ac53d532468956b652d7e38e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 3a49178bb7c9bd57e302a3d788d73872\n sig of: Nothing\n used TH splices: False\n where\n exports:\n encodePacket\n encodePacket13\n updateHandshake\n updateHandshake13\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Random\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Random\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n Data.Hashable.Generic.Instances Network.Socket.Info\n@@ -98,130 +98,130 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 249f6bf31d1f0a6dc3585bac2ef4e9c5\n- exports: 40129a9cac6a37a583ac0d0752ae8820\n- bulkBlockSize 3c8278e27b5b60d28619f1ef2e60d9f2\n- cipherBulk d0c1caf339cac66aabeccb187a004ef0\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal a0ca51a1592abf3ce121c0d6876ffc51\n- exports: 50ebd51bd9ebf52b579254631f6610d7\n- Context 435487048533e26e2899dd56ebfb89fc\n- ctxFragmentSize 862ef6266564c5b28c028fa1d44f3a29\n- ctxNeedEmptyPacket ddb1c9acb32ad76ff12c303e29941fac\n- ctxSupported 06e08e3637bdfce1c0ec10fd08312d9e\n- ctxTxState add595f3ebf259d833ef68e759ca7297\n- decideRecordVersion 66fd85f930801dc60f31f8ec6e9e10b7\n- usingHState f9ac18e39c5e84d3bcc15d519110f430\n- usingState_ 42420818a3380de8c09fea679ceb6e24\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.Random 0fa8500ff7fcd568f6be7b5f38501dc1\n- exports: ab46176f0a6d755ec70add738f4a5c48\n- isHelloRetryRequest 22a7ed303352853938152cd03be88476\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 6c7213529e97c8a819708d5a924a204a\n- exports: 6bd7971315b04f21e4bd4793937e3d64\n- addHandshakeMessage b36bb7a9ab242e0c16641f5e3119f6e0\n- hstPendingTxState 1a0f314b3ab919081c4b40ba21c339f4\n- updateHandshakeDigest 7e3362352834972239ff326f941e1a44\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State13 12c3f44c8f0f08bb0fba50612e8c1174\n- exports: 46bbde6acb82cb36a82e2c042a1c2b95\n- wrapAsMessageHash13 2aa76b042c7904ac1b72945f993fb9af\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet 52dbc64f5959f344fc33fcd56cf6085e\n- exports: ba9c2e0a1276d7f6a3f5b65565ca6b32\n- encodeAlerts de4df152ce634c8cd3dfaff7bd747da0\n- encodeChangeCipherSpec 9ec186fa3ba51c035a8e26e4c519a223\n- encodeHandshake 09f4acaa349e04e456f4063aec54d25f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Packet13 0759fcbd172466f9f6d2ab603e2c46ce\n- exports: a81367e436f9d959143ee6ae63b6952d\n- encodeHandshake13 9330ce0cf8e99bec1d668aae54601b28\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters d617eee090c26487e2165f5f8c2feabe\n- exports: 079b0c1ff7397173759959efe3ec0197\n- supportedEmptyPacket 58fa7fb49677274addd01ee0e75ab452\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record 45e408e93008ef44af9979445d650127\n- exports: 52b3ce807dc79944eee9f5da48ff838e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Layer 5187324e64ec0ce8ee67bc5ece510a58\n- exports: 627a83085fd57b199f19d158bec1ca5e\n- RecordLayer e235a485f4b2a015622f0105b95f2de6\n- recordEncode 0e2531ca94e71e6771a38163ccb024b9\n- recordEncode13 c4a3273fd86f0359444978fe2befa162\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.State b851ab39b257cd8a5cd6fb2be6fa0e83\n- stCipher 4e4fb79d39e09463f6d390fd9607b56d\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Record.Types da907075ee2fab4f0819b02461f49f58\n- Record b50d2157787f8ae763d1b6a76fd8453a\n- fragmentPlaintext 4d8f462454b47acf7c82d8d94da99298\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State c0c0d5dc249e7856943cb11ea2d428dc\n- exports: a06f6cb211333564e5ce8b489bcb7080\n- certVerifyHandshakeMaterial 592c34d04d68560b633b6d74aba450ff\n- finishHandshakeTypeMaterial e34f3d14250c96f563a05d196f0ef0a2\n- getVersion d1c67a6e5c864d957ab63b86eb70b8f3\n- isClientContext e2845a3920e86e7b4fc351ad58b4b92c\n- updateVerifiedData a62630c528ec93f63f2f465117330583\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- Alert 45acfe2cc8b9bbfb016f98354b3956eb\n- AppData 191fdbcf87bbbeda6194d40996821d11\n- ChangeCipherSpec e32d683c2d66c2ac94342285d9f71970\n- Finished 018073692351438960c7e87eb8a0956f\n- Handshake 531c1e399f15cdf697098fed99405416\n- Handshake 9905ed37f0ded20dd5530986344db49c\n- Packet d41b08dc06ac73bc7b8aad46d4e408df\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- packetType 5b3880672d7f8e3f7094c34dea8d075f\n- typeOfHandshake 760a4b66eea6ffad0a022a5c8cf334e8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 7aac8fc5218917042f697bb647f97197\n- exports: 91bf2b5e7523eb1b1ff375206f77a4b9\n- Alert13 e5e0aa74b8c8ae9a88832de7e5d4ba55\n- AppData13 325b42c7def2b47c17ac1b743929906c\n- ChangeCipherSpec13 1445097ce54883f984965f762d8adfc9\n- Handshake13 35096144e0c8012bc1bd5e5db212a587\n- Handshake13 0e343a829f872ec32748ec8413f3d761\n- KeyUpdate13 e97961dd754f4248b3c206307c19e8e4\n- NewSessionTicket13 089a4477e6472b4ae176afbc85e33bfc\n- Packet13 72697f8c1af871ccfc5f8ba719f7407d\n- ServerHello13 63c4c13231b6558de9ae0a18183e66e8\n- contentType 2dee2e52b49802ae9fdd66501309ec94\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- exports: b779a66573e39a05087638dbda65746e\n- ClientRole c28c6cfb5bfc942c279958ca5bf04662\n- Role d61208892371ae6337c21a5713e9d4cb\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS12 86e264f55016c6e6df794e4fd492631b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util 8606eb5ca2c954b6f68f0bd7932cef06\n- exports: fb9ff1a04fcf649a9ea3ccbd8430f682\n- forEitherM 7fdfea2d5e9673b1452c81274c097a35\n- fromJust 0a2428e69dff9fb597506b97a611ec0c\n- getChunks a59398aaf018bdd4481e10028237f866\n-2b524a4c2073706619a0a448802fbe74\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher aed58232860cf46b2332a875e9486971\n+ exports: 1dd8481cb0fe18df28c0da9b8bb5e6e4\n+ bulkBlockSize 5326c10d4743f06f12bdfb5121216e40\n+ cipherBulk eaeef698ffd4103ba077451f2c912a8d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal 88b452662948d5a5795973058281bd88\n+ exports: 95fba3ec467d9c147983b8ca1732e92e\n+ Context 5f0c46a95a169dd0b72a223208d6e391\n+ ctxFragmentSize 2a36f34a2c0832d5c926ee44c40f4013\n+ ctxNeedEmptyPacket 104fb39203f5a2b3bcb4311512b6181e\n+ ctxSupported 0af95ce66fca8e7f0ac332c9544de135\n+ ctxTxState 5a22fb968f98572f10f5ca19c94ff035\n+ decideRecordVersion 9a2059cca71faf76c4584dea8098bbb1\n+ usingHState 1762ab9297eac72beaa72b4b297eb513\n+ usingState_ cb65d1bfe7221eb19f45434329b8cda1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.Random a8f544a36df0306d8123d596e82919cc\n+ exports: cd84767cf2c53cfce31721ad29987d75\n+ isHelloRetryRequest d357dc43e885be75b6b411bdf680328b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State c81a73b9ef1e5287bc3ef6c6d3ef65a3\n+ exports: 7de98fc427ac4f50e6ee59ec0ecf5832\n+ addHandshakeMessage 343f510f1c2422358b38897feb5fc526\n+ hstPendingTxState 2306f7af69e000d9852d35d1ab56fcef\n+ updateHandshakeDigest c7fe884c02872a4e3621c865809147e8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State13 557d7ff1776007eb26c5ba35f2c1a3e7\n+ exports: 6315de6fcc326e0357c1b4dc57816910\n+ wrapAsMessageHash13 803a7a8718346f5ae07d601e35082e2e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet 3e4fdb9adad5eca9a98c1fc7b2e32b4a\n+ exports: 565373c215f1b344ba6eb14454a168c1\n+ encodeAlerts 164c8625a0b6ff2cf7b3a5ee4e7cf1b0\n+ encodeChangeCipherSpec 5f7a1ea47c6b6838cf4de52ff0fa1001\n+ encodeHandshake 8ba3f675d17b0b8e6de0f27a25ba7631\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Packet13 7fdbebcfc4cf7d1a01864bd255a99db4\n+ exports: 919fd0ec5e97280f85768769f3870141\n+ encodeHandshake13 fed6e81ea4b4bd54566d086584348d3d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters f540db875d99394349b069808f1e701e\n+ exports: 2729517dc053414535a15b88fabc7254\n+ supportedEmptyPacket c999316e81f974be8230e869cdf6836b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record 092629ecd8ae57c256ba01eb37099d76\n+ exports: 1315a0ecaef6a75499f3747055698210\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Layer 5925efcc5008576bca686d5bfd734796\n+ exports: bc6255d43334b17682941f64d1a9ac13\n+ RecordLayer b0aa327461c3a56e267ac5669f4a7742\n+ recordEncode 735a1faa4b4f464740afdf352beb64be\n+ recordEncode13 104b59edfba83f4be31a2b9ca51aa764\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.State a3e881b8a55bc371520c5a5981874112\n+ stCipher 40dc2e2a5823e776f557ba291f2f6ddf\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Record.Types c4d1c7aff19d6e4f715b94fc69b68b98\n+ Record f9a723bc930d46d6e39b534092a79bf4\n+ fragmentPlaintext 6eaeceaa833d337d41f6f731707d0c38\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 7dc945f953906cf6ada3a79536b78df9\n+ exports: 3fe0c370193933a7016f616bbb59035f\n+ certVerifyHandshakeMaterial 42cd1d0541818a25fbcb1ca8728f8768\n+ finishHandshakeTypeMaterial c0b89dd4e7b8d8ce3ef23aa44a85d283\n+ getVersion bb3638223ab24349e79e0f761f245058\n+ isClientContext e600abd48f5fa95811e9800e4ec55e26\n+ updateVerifiedData 27b6838efbbb4fc05bebaf5792067565\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ Alert d7bad13c07cf487ed94698b10766765c\n+ AppData b2ea667bfc46b7996f57b33dcb083f63\n+ ChangeCipherSpec c5dbb09617c3f74713fcac6e33c5a748\n+ Finished 9044f239408528cd4dc7dfe56001cc67\n+ Handshake af8d18eaa0f9d2f7ff32bf5bb9acecf5\n+ Handshake 7d43dd9d81cbc996a52c2a596cd7d137\n+ Packet 77731363afc1c177d214ff1a72d30f44\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ packetType e2b3785c148e20a450b650f75cf65162\n+ typeOfHandshake f731bd1951db7ea07cb5ffde9784da1e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 ce175985d43dec8e79bdb1c012345799\n+ exports: 5f030bdfeed1165d661fae4e55156fdc\n+ Alert13 eb139c91a4745012f1f1b953c73cb9e6\n+ AppData13 f22c677de2192fee77fc7b0e23a96bb1\n+ ChangeCipherSpec13 099200a3e83009cc178d086c0016ab00\n+ Handshake13 a343612195d6974a2bab81953ad711f8\n+ Handshake13 ad761eab41b17d9c98f09b94c909c684\n+ KeyUpdate13 457d9297587f2a4c473c4d09f3e14a1d\n+ NewSessionTicket13 e88cb6e3ad3ce4210d756ec4189a5755\n+ Packet13 67c05666f74d5522b76a35ba1c19c3b2\n+ ServerHello13 ccda2a77ddb392e2484d3498f7830db7\n+ contentType 114c0bd3aabefbf6e0f7cff26720f6f2\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ exports: 8db6f7db61bd2587d9ec0d5232226983\n+ ClientRole 23fa6db6e6af4347c0e98e16da8365bc\n+ Role 81e1d001506a1dc27659fb9dc65a68a7\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util 755300b4433500b53da277668c7cb4fa\n+ exports: 51b5350449bd968434b1bb3f21d9b3a7\n+ forEitherM 03804c0d967cfedca94bfb327697d939\n+ fromJust dd7f501a16b6fde7cdcf74e67ff1e36d\n+ getChunks a2f79983679e56c81d46233ba1500abc\n+b9e09bdb3ddb6299546c33215e10e9ac\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-37ff7937a3348f42bfdea9b49b124885\n+76cbdce67e02370dd6695cfb24f6a700\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-6e4ce5da4f64e1d7b7e6aca1c3079ad2\n+12844aec3ed151d484e196378e483510\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Sending\"#]\n-a8dfa129d3d1b977460cd13005a8dfb3\n+1565ad7a85fbd90dcf6ea4df87381399\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-8b608ec44dde542498f290515223346e\n+119de5f5d6c364708fc8cbcc5a6907a5\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-fe110cfab95a4909076e7253f4c7ff9b\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+70df3e40f134067dbc37c32d22689558\n encodePacket ::\n GHC.Base.Monoid bytes =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Layer.RecordLayer bytes\n -> Network.TLS.Struct.Packet\n -> GHC.Types.IO\n (Data.Either.Either Network.TLS.Struct.TLSError bytes)\n@@ -235,26 +235,26 @@\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Record.Layer.RecordLayer\n bytes>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Struct.Packet>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.Either.Either\n Network.TLS.Struct.TLSError bytes>_R))]\n-63eb61bb7ffc4c4a28cd65671d0af7a7\n+1ef414b5ab44dcd61541db35ddb2e5c3\n encodePacket1 ::\n GHC.Base.Monoid bytes =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Layer.RecordLayer bytes\n -> Network.TLS.Struct.Packet\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either Network.TLS.Struct.TLSError bytes #)\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <LP(A,A,A,SC(S,L))><LP(A,A,LP(L,A,A,A,A,A,A,A,A,L,A),A,L,A,A,A,L,A,L,L,A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><LP(SL,A,A,A,A)><L>]\n-47c9eeb77c3131394afc88cb685cd41a\n+052635562fb92d240cd0f4e01f44ac18\n encodePacket13 ::\n GHC.Base.Monoid bytes =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Layer.RecordLayer bytes\n -> Network.TLS.Struct13.Packet13\n -> GHC.Types.IO\n (Data.Either.Either Network.TLS.Struct.TLSError bytes)\n@@ -268,15 +268,15 @@\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Record.Layer.RecordLayer\n bytes>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Struct13.Packet13>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.Either.Either\n Network.TLS.Struct.TLSError bytes>_R))]\n-133c4fba329bb7bac0f033e9302d778d\n+4a256bd7b868ac43f4ebe91b7ecc00d0\n encodePacket2 ::\n GHC.Base.Monoid bytes =>\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Record.Layer.RecordLayer bytes\n -> Network.TLS.Struct13.Packet13\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n@@ -429,23 +429,23 @@\n -> $j\n s\n (GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n x\n (GHC.Types.[]\n @Data.ByteString.Internal.Type.ByteString)) }]\n-712104029d19e14a9978a29fc8a7ee73\n+e36caa017a9b3b93ff75cb8ded2c79d6\n encodePacket3 :: [Data.ByteString.Internal.Type.ByteString]\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n Network.TLS.Packet.encodeChangeCipherSpec\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString)]\n-8640792c7268f4ae603c85d94e139aed\n+4597dee7b1f43dc849d3ba5a5978e8c5\n updateHandshake ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Role\n -> Network.TLS.Struct.Handshake\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <LP(A,A,A,A,L,A,A,A,A,A,A,A,A,L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><L><L>,\n@@ -453,15 +453,15 @@\n updateHandshake1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Types.Role>_R\n %<'GHC.Types.Many>_N ->_R <Network.TLS.Struct.Handshake>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Internal.Type.ByteString>_R))]\n-50dc5eec9666c766069eec1f0b4de4d0\n+664e433cb1491613aedebc3cef6715cf\n updateHandshake1 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Types.Role\n -> Network.TLS.Struct.Handshake\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n@@ -823,15 +823,15 @@\n Network.TLS.Context.Internal.contextGetInformation3\n @()\n ipv1\n ipv })\n s of ds1 { (#,#) ipv ipv1 ->\n $w$j\n ipv } }]\n-4a084c111fab30ce35f82ed41c9c7c64\n+bd1ac6f98a04180101b02992a74f2e2c\n updateHandshake13 ::\n Network.TLS.Context.Internal.Context\n -> Network.TLS.Struct13.Handshake13\n -> GHC.Types.IO Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(A,A,A,A,A,A,A,A,A,A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)><SL>,\n Unfolding: Core: <vanilla>\n@@ -1231,24 +1231,24 @@\n Network.TLS.Struct13.KeyUpdate13 ds\n -> (\\ (s['GHC.Types.Many] :: GHC.Prim.State#\n GHC.Prim.RealWorld) ->\n (# s, encoded #))\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Internal.Type.ByteString>_R)) }]\n-af94fe70b5077fc14220d6bc8ee74a35\n+ab7fd539737d26250c95fd9b3de97cf3\n updateHandshake2 ::\n Network.TLS.Handshake.State.HandshakeState\n -> ((), Network.TLS.Handshake.State.HandshakeState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(1,),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: Network.TLS.Handshake.State.HandshakeState) ->\n (GHC.Tuple.Prim.(), s1)]\n-e2d1f4032497d4293fa3eb028f4e1741\n+848e8c693340bb74a67af65e20654d87\n updateHandshake3 :: GHC.Types.Bool\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Sending.updateHandshake} False True} Network.TLS.State.certVerifyHandshakeMaterial\n Network.TLS.Struct.HelloRequest]\n trusted: none\n require own pkg trusted: False\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Session.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Session.p_hi", "comments": ["Files 92% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,30 +1,30 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Session 9066\n- interface hash: de8f87bfda21e262a80671154806af11\n- ABI hash: b5de7341e27f065c7d79b224a2925580\n- export-list hash: d714921ca4919462cda6d1c526858adb\n+ interface hash: 4fc3121bf09e36042d7fd774f7657e2a\n+ ABI hash: 82a205d7929a1e8f4b2a4354cc53cb31\n+ export-list hash: 46ae1113b80374a29b76268efd86c870\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 638978a1ac53d532468956b652d7e38e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 10cf5f63050f9513e4200325e9241c1a\n sig of: Nothing\n used TH splices: False\n where\n exports:\n noSessionManager\n SessionManager{SessionManager sessionEstablish sessionInvalidate sessionResume sessionResumeOnlyOnce}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n Data.Time.Format.Parse Data.Time.Format.Parse.Instances\n@@ -51,101 +51,101 @@\n Control.Monad.Trans.RWS.Lazy Control.Monad.Trans.RWS.Strict\n Control.Monad.Trans.Reader Control.Monad.Trans.State.Lazy\n Control.Monad.Trans.State.Strict Control.Monad.Trans.Writer.Lazy\n Control.Monad.Trans.Writer.Strict\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- exports: b779a66573e39a05087638dbda65746e\n- SessionData ef2da7fddb273383d76d6d203fdde986\n- SessionID 35f6f86f9e7f0c588c21a25919ca21d9\n-8391d6fbd13f54d0f88d97d79e0d65da\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ exports: 8db6f7db61bd2587d9ec0d5232226983\n+ SessionData a07140b687f4cb68f1fc5b0d97ac8464\n+ SessionID 08fbe25254de34281c2380d08f8bc135\n+ef75b4506d618af5bf6b8a93324edfdb\n $tc'SessionManager :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5287045209885118763#Word64\n- 8229849438923140364#Word64\n+ 17187337302945264885#Word64\n+ 5090859455199255128#Word64\n $trModule\n $tc'SessionManager2\n 0#\n $tc'SessionManager1]\n-ac1fd736162d4bcde7edc231c6143b7e\n+02c6eac7d5f5cdec91d37666ced14114\n $tc'SessionManager1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-110b435cf0e51eaed2e31995023cb235\n+7940b9458052c4caef2f929fe572d955\n $tc'SessionManager2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SessionManager3]\n-e61ca0daa38e256845fc5aed647dfe6a\n+f18c259f2b3e0061990483e4bff6cd62\n $tc'SessionManager3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SessionManager\"#]\n-8b7142f236b6276d9afeb0f0c4fcbbba\n+f922d53e7ef7667e37404fb322c11d91\n $tcSessionManager :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11710590208905742872#Word64\n- 10246834951195661503#Word64\n+ 18042489863787997040#Word64\n+ 7053101976931192678#Word64\n $trModule\n $tcSessionManager1\n 0#\n GHC.Types.krep$*]\n-3d53c753d65296ee6005b2ff12664a00\n+36b6ce5df2c872858b1bab5934690126\n $tcSessionManager1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcSessionManager2]\n-27b6601988f2b2efde5c377986689dfb\n+6696f04942cd2735a1102b76704b3afa\n $tcSessionManager2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SessionManager\"#]\n-78b45497dee92408f61c69e8fc9383f1\n+248b825116f7ecc6a43cd7f78887ca67\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-0182a4a92a563949ae8eca11e6725553\n+653f0f2eaba866c61d72b43b0c0e511c\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-b3ab02526af1b430c39309b31c42aa8e\n+d1ce3190d98613d15c6568bb0418f175\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Session\"#]\n-4e92ae842e0c5731d69b8226f2a68be0\n+c99d57622ab63f36dbf9bf67c50584aa\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-7e5ea4a187a16cb8cb1c933c85d5d64c\n+b195f4af76b1c20a9ff12e3e277ad3fd\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-f308c3545e8013da1b73cb8d2b9edc9e\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+6435b705246bbf0650b02255241526ac\n type SessionManager :: *\n data SessionManager\n = SessionManager {sessionResume :: Network.TLS.Types.SessionID\n -> GHC.Types.IO\n (GHC.Maybe.Maybe Network.TLS.Types.SessionData),\n sessionResumeOnlyOnce :: Network.TLS.Types.SessionID\n -> GHC.Types.IO\n (GHC.Maybe.Maybe Network.TLS.Types.SessionData),\n sessionEstablish :: Network.TLS.Types.SessionID\n -> Network.TLS.Types.SessionData -> GHC.Types.IO (),\n sessionInvalidate :: Network.TLS.Types.SessionID\n -> GHC.Types.IO ()}\n-a93afbd0dbebad4f36b3c029c66f9eb2\n+efaf0d2112dd630cef07fdd8bba1d625\n noSessionManager :: SessionManager\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Session.noSessionManager} True False} SessionManager\n noSessionManager3\n `cast`\n (<Network.TLS.Types.SessionID>_R\n@@ -165,89 +165,89 @@\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <()>_R))\n noSessionManager1\n `cast`\n (<Network.TLS.Types.SessionID>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <()>_R))]\n-61ee0875e36d1fb0f66f6b943665b641\n+f26bb279dd2e1d040f9262a919eb7c36\n noSessionManager1 ::\n Network.TLS.Types.SessionID\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <A><L>,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.SessionID)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-5a6ad99dc2167678d64fecd091b0ec0a\n+17bae93779eda380b99bb31dfe73ec2f\n noSessionManager2 ::\n Network.TLS.Types.SessionID\n -> Network.TLS.Types.SessionData\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <A><A><L>,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.SessionID)\n (ds1['GHC.Types.Many] :: Network.TLS.Types.SessionData)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Tuple.Prim.() #)]\n-c196db7aeb837896676dfea91c616241\n+49b64da0cdc31e95a6ba50b92073d784\n noSessionManager3 ::\n Network.TLS.Types.SessionID\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Network.TLS.Types.SessionData #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <A><L>,\n CPR: 1(, 1),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.SessionID)\n (s['GHC.Types.Many] :: GHC.Prim.State# GHC.Prim.RealWorld) ->\n (# s, GHC.Maybe.Nothing @Network.TLS.Types.SessionData #)]\n-0a76c03d5ee26e44cbb3813fab5d4a5c\n+81baea326b2d4eb975a9e1d92d9b2042\n sessionEstablish ::\n SessionManager\n -> Network.TLS.Types.SessionID\n -> Network.TLS.Types.SessionData\n -> GHC.Types.IO ()\n RecSel Left SessionManager\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionManager) ->\n {__scc {Network.TLS.Session.sessionEstablish} True True} case ds of wild { SessionManager ds1 ds2 ds3 ds4 ->\n ds3 }]\n-b0dbd84e943cc4112684de79043c8637\n+4f0a7cbea80ce560968715c55debacd5\n sessionInvalidate ::\n SessionManager -> Network.TLS.Types.SessionID -> GHC.Types.IO ()\n RecSel Left SessionManager\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionManager) ->\n {__scc {Network.TLS.Session.sessionInvalidate} True True} case ds of wild { SessionManager ds1 ds2 ds3 ds4 ->\n ds4 }]\n-3da86c83c8f369c157d4e632a8ded3e7\n+3561511877017080ecb8d77ee5da4d28\n sessionResume ::\n SessionManager\n -> Network.TLS.Types.SessionID\n -> GHC.Types.IO (GHC.Maybe.Maybe Network.TLS.Types.SessionData)\n RecSel Left SessionManager\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionManager) ->\n {__scc {Network.TLS.Session.sessionResume} True True} case ds of wild { SessionManager ds1 ds2 ds3 ds4 ->\n ds1 }]\n-5d73b3b90e678d65c558daa9eed63d48\n+66436735948434a5bc9347a66e8cb67d\n sessionResumeOnlyOnce ::\n SessionManager\n -> Network.TLS.Types.SessionID\n -> GHC.Types.IO (GHC.Maybe.Maybe Network.TLS.Types.SessionData)\n RecSel Left SessionManager\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A)>,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/State.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/State.p_hi", "comments": ["Files 99% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.State 9066\n- interface hash: 8a3f9a74ded4c70f37544daa2d1959cf\n- ABI hash: c0c0d5dc249e7856943cb11ea2d428dc\n- export-list hash: a06f6cb211333564e5ce8b489bcb7080\n+ interface hash: 92e43085ab38bd568f85a906fe3433f4\n+ ABI hash: 7dc945f953906cf6ada3a79536b78df9\n+ export-list hash: 3fe0c370193933a7016f616bbb59035f\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 055053e9ce2765c9c2bd1820bdfdf624\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 2ae9fcdc12014b728658b9bc458ccc98\n sig of: Nothing\n@@ -61,22 +61,22 @@\n setTLS13PreSharedKey\n setVersion\n setVersionIfUnset\n updateVerifiedData\n withRNG\n TLSSt\n TLSState{TLSState stClientALPNSuggest stClientCertificateChain stClientContext stClientEcPointFormatSuggest stClientGroupSuggest stClientSNI stClientSupportsPHA stClientVerifiedData stExporterMasterSecret stExtensionALPN stHandshakeRecordCont stHandshakeRecordCont13 stNegotiatedProtocol stRandomGen stSecureRenegotiation stServerVerifiedData stSession stSessionResuming stTLS13Cookie stTLS13HRR stTLS13KeyShare stTLS13PreSharedKey stVersion}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-0.34-88j5ROXUjjP8dSywfUy7Lu\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB mtl-2.3.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.ByteString.Builder GHC.Prim.Ext Network.Socket.Info\n@@ -133,64 +133,64 @@\n import -/ Data.X509 6e0d0fcd38fe26f92e8e7c3abc8c4a93\n import -/ Data.X509.CertificateChain 20444c7c00262f2306e2a96a817b06da\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ Control.Monad.Error.Class 2a27a26a457ff48d6ed279bcedd7ff7b\n import -/ Control.Monad.State.Class 5af689536f638f8da4ab081e4fd11aa8\n import -/ Control.Monad.State.Strict 6f8ecdccd2d7184e1582bac1d34320e0\n import -/ Network.Socket.Info 28ab23956b55db88aabc7f467097ceec\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types 41d50bc331e758a4f96637679b5dca1c\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.ErrT 2c50be450375443d0e5a083d0ae00866\n- exports: ed4ca275381204177a088a365f94059f\n- ErrT 0a614f15c378f67325330f3799cc3232\n- runErrT 1abb0bbd3b77275558da1db5e3f00725\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension cf5d12a86757f130307840532b905b34\n- exports: 1b5091de7e2aff7189a5426baae05c75\n- Cookie 07e5033ed86fd26fccabec8382e5bc7a\n- EcPointFormat 811f4bfd5188d7cfe626cdeab73152ce\n- KeyShare da71c29a9168f2dae6853b53f61a41ca\n- PreSharedKey 94a01bcfdc7b540e3a96cfc3678b8c62\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.RNG 0917c9aef6fe89188ce8a18044f36e09\n- exports: 098ad693614a174504dc8a5582d5a3a5\n- StateRNG 075218f420a4ace2a92a769dce9401f2\n- withTLSRNG 7d703348b885dc8efac9d82251653595\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- Handshake 9905ed37f0ded20dd5530986344db49c\n- HandshakeType 1b46312710a2579b3e477901754373ab\n- HandshakeType_CertRequest 5cd5d246f2694772e4c8da4f86cdae1e\n- HandshakeType_CertVerify d415bc029b95176be6f0d551aabdddd4\n- HandshakeType_Certificate cd5a012fdc800764baaf96d07a881d52\n- HandshakeType_ClientHello 4878892dc4e8958eae326513d32a550e\n- HandshakeType_ClientKeyXchg 3c048ac6f4612cfd6aeded95f73ce7a2\n- HandshakeType_Finished e6dc13401c6cb85f4b71020bd53c6d89\n- HandshakeType_HelloRequest 8070a93e643c0568bfd2320b068d0cbb\n- HandshakeType_ServerHello 6b91fe23ebe68e3a00343d41f2ca9c49\n- HandshakeType_ServerHelloDone d20b3216834e460f3f2ad733bf3afc06\n- HandshakeType_ServerKeyXchg 5538934186684fc66722b5492b6feb09\n- Session f1d6a37b501b89462d32d3532e34a840\n- Session 4a4b5db9c8b15311e4365997df774b4b\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- typeOfHandshake 760a4b66eea6ffad0a022a5c8cf334e8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 7aac8fc5218917042f697bb647f97197\n- exports: 91bf2b5e7523eb1b1ff375206f77a4b9\n- HandshakeType13 d0716e6ba407f2b6d9510f0247524331\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- exports: b779a66573e39a05087638dbda65746e\n- ClientRole c28c6cfb5bfc942c279958ca5bf04662\n- Role d61208892371ae6337c21a5713e9d4cb\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Wire 9b22fdc7c3c4cb7b65773d287aba20c6\n- exports: e8d57b994bdab386730ca35bdb0725ee\n- GetContinuation d2462a81b8bfafa7880d2ec84845cb0f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 87c317425f57366ad74754c8a2845d3f\n+ Group 60c6830f782d1faee8960853fdb153b1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.ErrT 116553d261583a09c49cd5015f445390\n+ exports: 79c792baf2198e1ee94fe7dc1e3714c6\n+ ErrT 2dd4968067a84ada1b52dae1fbd7d6d8\n+ runErrT f1b237d70730638a4d4932626ff97cd8\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 9eca29d57d8749cf31f5901d42acfdc3\n+ exports: e05767be8cd358afc22eac508c63ebdc\n+ Cookie 5524fd708198be8d76a69e7b579c4475\n+ EcPointFormat aa5e6dd8f2ddc89783c89123d0a84ad8\n+ KeyShare aa25e0a3994bd17222c8f91078612be3\n+ PreSharedKey 9fb04c69cbf4205acc2933c065a493a4\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.RNG 842541458d6f03fb93708ef221859a07\n+ exports: 108e278c2258146c0df3b8f2830c1673\n+ StateRNG d13b24472d34d6cb3ed190c66747182f\n+ withTLSRNG b718b683cd4664fa5f569c511e1613b0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ Handshake 7d43dd9d81cbc996a52c2a596cd7d137\n+ HandshakeType c22a5cdf566a02e890be6d14c41156d7\n+ HandshakeType_CertRequest 78c94a5edbc382e9c8cdd57df7336a3d\n+ HandshakeType_CertVerify 1c476fcfdb1b489d50ea078c8de6054c\n+ HandshakeType_Certificate 5c46119248037ea52580b605c542be22\n+ HandshakeType_ClientHello 43156bd243b9178887df146daed54539\n+ HandshakeType_ClientKeyXchg 9a9685ee05df55769a1b04d5d14a00a9\n+ HandshakeType_Finished 21add8cdf1119610f6b3fe329cd59a09\n+ HandshakeType_HelloRequest 74e9501c29a51af27ede1db8231771e8\n+ HandshakeType_ServerHello 5fd5c4d7b2551e5986d32f9d2729851b\n+ HandshakeType_ServerHelloDone 2d6bfe07ab79df3f5f8005aa174eec98\n+ HandshakeType_ServerKeyXchg f4e6831537dcfc56e2dde467e502115a\n+ Session 4914a31222895b69a9eecac846af98b2\n+ Session 85441753c0587a8dc6b6c04041026d38\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ typeOfHandshake f731bd1951db7ea07cb5ffde9784da1e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 ce175985d43dec8e79bdb1c012345799\n+ exports: 5f030bdfeed1165d661fae4e55156fdc\n+ HandshakeType13 dd0168a265d948c271a07dc1c1fcb812\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ exports: 8db6f7db61bd2587d9ec0d5232226983\n+ ClientRole 23fa6db6e6af4347c0e98e16da8365bc\n+ Role 81e1d001506a1dc27659fb9dc65a68a7\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Wire 840dff79d0213475e1de9cae50f0b78d\n+ exports: 5ebc9d4917080a96efadd837c39ffe26\n+ GetContinuation f56a193630a69acead669f4fb91487d3\n import -/ Control.Monad.Trans.Class 6235c9d16dfc0b107756e06ee5e426cd\n import -/ Control.Monad.Trans.State.Strict 29c1fe6de83c54f9690c1f1b22fcbe30\n-5c76a197c48f49fdd48e6388e5fc7c04\n+6f355ede96d23656ae5a4d76354af3df\n $fApplicativeTLSSt :: GHC.Base.Applicative TLSSt\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Base.C:Applicative], Inline: CONLIKE,\n Unfolding: DFun:.\n @TLSSt\n $fFunctorTLSSt\n@@ -247,15 +247,15 @@\n Network.TLS.Struct.TLSError (a |> <*>_N)>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <a>_N)\n ; Sym (N:TLSSt[0]) <a>_N)]\n-b573b34e10cbdef6e0f8528c0d990ff3\n+146ba947553fd7297d70e19db6b6dbe5\n $fApplicativeTLSSt1 ::\n Control.Monad.Trans.Except.ExceptT\n Network.TLS.Struct.TLSError\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n a\n -> Control.Monad.Trans.Except.ExceptT\n@@ -329,15 +329,15 @@\n <(Data.Either.Either Network.TLS.Struct.TLSError a, TLSState)>_R))\n Data.Either.Right x\n -> (Data.Either.Right @Network.TLS.Struct.TLSError @a y, s'1)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either Network.TLS.Struct.TLSError a,\n TLSState)>_R)) } } } }]\n-7f22c556522de7b12437f68715fb886b\n+1defb185dfef4d9c0b82620d132dfae0\n $fApplicativeTLSSt2 ::\n (a -> b -> c)\n -> Control.Monad.Trans.Except.ExceptT\n Network.TLS.Struct.TLSError\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n a\n@@ -416,15 +416,15 @@\n Data.Either.Right x\n -> (Data.Either.Right @Network.TLS.Struct.TLSError @c (eta y x),\n s'1)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either Network.TLS.Struct.TLSError c,\n TLSState)>_R)) } } } }]\n-3bc3b4fbd5eba6998fbffef047fcedb7\n+d2f80295c17f2b92ffef87b69f684d54\n $fApplicativeTLSSt3 ::\n Control.Monad.Trans.Except.ExceptT\n e\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n (a -> b)\n -> Control.Monad.Trans.Except.ExceptT\n@@ -497,15 +497,15 @@\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either e b, TLSState)>_R))\n Data.Either.Right x\n -> (Data.Either.Right @e @b (k x), s'1)\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either e b, TLSState)>_R)) } } } }]\n-ed097955e5718b137f2fca51bb6f5bcb\n+e50878a44fc39c64f5e117be2af75617\n $fApplicativeTLSSt_$s$fApplicativeExceptT4 ::\n Control.Monad.Trans.Except.ExceptT\n e\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n (a -> b)\n -> Control.Monad.Trans.Except.ExceptT\n@@ -531,15 +531,15 @@\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n a>_R\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <TLSState>_N\n <Data.Functor.Identity.Identity>_R\n <Data.Either.Either e b>_N))]\n-e059358323dc3389a2fcb5d5b4ec51d3\n+5a134dbe7e6e86e07a4daab0718a5bb6\n $fApplicativeTLSSt_$s$fApplicativeExceptT_$c*> ::\n Control.Monad.Trans.Except.ExceptT\n e\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n a\n -> Control.Monad.Trans.Except.ExceptT\n@@ -620,15 +620,15 @@\n <Data.Functor.Identity.Identity>_R\n <Data.Either.Either e b>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <e>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <b>_N))]\n-c4867a43cf6059d3b8b50ebe38ea5178\n+1cf2b4203d1af6862789cf79d6d499c1\n $fApplicativeTLSSt_$s$fApplicativeExceptT_$cpure ::\n a\n -> Control.Monad.Trans.Except.ExceptT\n e\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n a\n@@ -653,15 +653,15 @@\n <Data.Functor.Identity.Identity>_R\n <Data.Either.Either e a>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <e>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <a>_N))]\n-9190d654185c43864ab1b569f2ea43a4\n+4ea317380bb4128da2df502829c06b0a\n $fFunctorTLSSt :: GHC.Base.Functor TLSSt\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Base.C:Functor], Inline: CONLIKE,\n Unfolding: DFun:.\n @TLSSt\n ($fFunctorTLSSt_$s$fFunctorExceptT_$cfmap\n@@ -683,15 +683,15 @@\n Network.TLS.Struct.TLSError (a |> <*>_N)>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <(a |> <*>_N)>_N)\n ; Sym (N:TLSSt[0]) <a>_N)]\n-ab070c07e0053fa67e3ff195aec0198c\n+73e278b9651a13ac7725c8cacc40ccec\n $fFunctorTLSSt1 ::\n a\n -> Control.Monad.Trans.Except.ExceptT\n Network.TLS.Struct.TLSError\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n b\n@@ -732,15 +732,15 @@\n Data.Either.Right y\n -> Data.Either.Right @Network.TLS.Struct.TLSError @a eta },\n s')\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either Network.TLS.Struct.TLSError a,\n TLSState)>_R)) }]\n-403e498505204c014c6c3d050ecc98ac\n+0accb7caad926410a17d3cbe6b55c35d\n $fFunctorTLSSt_$s$fFunctorExceptT_$cfmap ::\n (a -> b)\n -> Control.Monad.Trans.Except.ExceptT\n e\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n a\n@@ -795,15 +795,15 @@\n <Data.Functor.Identity.Identity>_R\n <Data.Either.Either (e |> <*>_N) (b |> <*>_N)>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <(e |> <*>_N)>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <(b |> <*>_N)>_N))]\n-992f8ff458ec14b6eb5e0bdbc75e8dad\n+6a750164d55d7d055474e75c3b3307b7\n $fMonadErrorTLSErrorTLSSt ::\n Control.Monad.Error.Class.MonadError\n Network.TLS.Struct.TLSError TLSSt\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Control.Monad.Error.Class.C:MonadError],\n Inline: CONLIKE,\n@@ -839,27 +839,27 @@\n @Network.TLS.Struct.TLSError)\n `cast`\n (forall (a :: <*>_N).\n Sym (N:TLSSt[0]) <a>_N\n %<'GHC.Types.Many>_N ->_R (<Network.TLS.Struct.TLSError>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:TLSSt[0]) <a>_N)\n %<'GHC.Types.Many>_N ->_R Sym (N:TLSSt[0]) <a>_N)]\n-d50cdabc3a8d36b04fada35b104fcf6b\n+72cf400bafc91028a7fe8db50880797e\n $fMonadErrorTLSErrorTLSSt1 ::\n Network.TLS.Struct.TLSError\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError a, TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <L><L>, CPR: 1(1,),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ @a\n (eta['GHC.Types.Many] :: Network.TLS.Struct.TLSError)\n (eta1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Left @Network.TLS.Struct.TLSError @a eta, eta1)]\n-a0f503d6f1e9167869f0d19fd809be32\n+10446c1abd7ee49cc9427c3883ba6fb8\n $fMonadErrorTLSErrorTLSSt_$scatchE ::\n Control.Monad.Trans.Except.ExceptT\n e\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n a\n -> (e\n@@ -943,15 +943,15 @@\n <Data.Functor.Identity.Identity>_R\n <Data.Either.Either e' a>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <e'>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <a>_N))]\n-de19a7bb7e49f53733ddf9ec078699f0\n+9c15077b454c86636d4178a6d7a82f60\n $fMonadStateTLSStateTLSSt ::\n Control.Monad.State.Class.MonadState TLSState TLSSt\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Control.Monad.State.Class.C:MonadState],\n Inline: CONLIKE,\n Unfolding: DFun:.\n@@ -1005,15 +1005,15 @@\n Network.TLS.Struct.TLSError (a |> <*>_N)>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <(a |> <*>_N)>_N)\n ; Sym (N:TLSSt[0]) <(a |> <*>_N)>_N)]\n-d3305184c2c1205f8e62fd3e7c844fc5\n+7a34392462d03f7841797c645ab7582c\n $fMonadStateTLSStateTLSSt1 ::\n (TLSState -> (a, TLSState))\n -> TLSState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either Network.TLS.Struct.TLSError a, TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1C(1,L)><L>, CPR: 1(2,),\n@@ -1023,46 +1023,46 @@\n (eta['GHC.Types.Many] :: TLSState) ->\n case f eta of wild { (,) a1 s' ->\n (Data.Either.Right @Network.TLS.Struct.TLSError @a a1, s')\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either Network.TLS.Struct.TLSError a,\n TLSState)>_R)) }]\n-0b1e25ec02e67942f8bd5a75af62ed10\n+0663fa5bb21ea80b0a360d8f84197d1b\n $fMonadStateTLSStateTLSSt2 ::\n TLSState\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <L><A>, CPR: 1(2(1),),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (x['GHC.Types.Many] :: TLSState)\n (eta['GHC.Types.Many] :: TLSState) ->\n ($fMonadStateTLSStateTLSSt3, x)]\n-c1e6df64027bb30a7ac19be37e3a350e\n+3d7ebbfd580b849645739105eb0a1d7f\n $fMonadStateTLSStateTLSSt3 ::\n Data.Either.Either Network.TLS.Struct.TLSError ()\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.Either.Right],\n Unfolding: Core: <vanilla>\n Data.Either.Right\n @Network.TLS.Struct.TLSError\n @()\n GHC.Tuple.Prim.()]\n-00309c3793dd235ecda8dd5219eb5064\n+7b4c0c1fb87db3ae2853f6f62cf48e3b\n $fMonadStateTLSStateTLSSt4 ::\n TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError TLSState,\n TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1(2,),\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right @Network.TLS.Struct.TLSError @TLSState s1, s1)]\n-5dd2e36d954d986d1d2b1a1779028bc5\n+867792afa9c7c523406e851a71c02c7a\n $fMonadTLSSt :: GHC.Base.Monad TLSSt\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Base.C:Monad], Inline: CONLIKE,\n Unfolding: DFun:.\n @TLSSt\n $fApplicativeTLSSt\n@@ -1101,27 +1101,27 @@\n Network.TLS.Struct.TLSError a>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <a>_N)\n ; Sym (N:TLSSt[0]) <a>_N)]\n-ddbe3b01eb7a5250dddab8aa68571f34\n+874d476c771552c7f0e3c747854dc7ef\n $fMonadTLSSt1 ::\n a\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError a, TLSState)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <L><L>, CPR: 1(2,),\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ @a\n (eta['GHC.Types.Many] :: a)\n (eta1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right @Network.TLS.Struct.TLSError @a eta, eta1)]\n-be2e697da5d68a367edafd78104e5b78\n+8807881e257900c2aa95d925ef7e5d6b\n $fMonadTLSSt_$s$fMonadExceptT2 ::\n Control.Monad.Trans.Except.ExceptT\n e\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n a\n -> Control.Monad.Trans.Except.ExceptT\n@@ -1194,15 +1194,15 @@\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n b>_R\n %<'GHC.Types.Many>_N ->_R Sym (Control.Monad.Trans.State.Strict.N:StateT[0]\n <TLSState>_N\n <Data.Functor.Identity.Identity>_R\n <Data.Either.Either e b>_N))]\n-6ead91edfff3f7b74ac39ca397a0fab6\n+2f74958fda846b46113f08c4b6de6b73\n $fMonadTLSSt_$s$fMonadExceptT_$c>>= ::\n Control.Monad.Trans.Except.ExceptT\n e\n (Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity)\n a\n -> (a\n@@ -1286,138 +1286,138 @@\n <Data.Functor.Identity.Identity>_R\n <Data.Either.Either e b>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <e>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <b>_N))]\n-f80bbf31fec24808354dfb4de8c4eb58\n+b885508cc0dccced67b905dc456ae809\n $tc'TLSSt :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4270601218737366347#Word64\n- 16898231740922315293#Word64\n+ 11509499182692615482#Word64\n+ 16364508942142831005#Word64\n $trModule\n $tc'TLSSt2\n 1#\n $tc'TLSSt1]\n-25d3fab11a567f2ff8a02d1bb32e279a\n+6592205c5f191a50cfab600c39f35136\n $tc'TLSSt1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5c38fc0ece4a507c64bfb043d160fcf5\n+7272ae8c7f57aba1d813e1a502750a8c\n $tc'TLSSt2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'TLSSt3]\n-cf3c16c0129d36e2f3915491659556ea\n+e9873d48ed100443d7be8f8606b53d45\n $tc'TLSSt3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'TLSSt\"#]\n-5c3255493781caac75998ceda4c1e7cc\n+f21b30cfb5b41e3994c129dc36f3fb45\n $tc'TLSState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 690357255870311911#Word64\n- 3872615363544246523#Word64\n+ 7008859851853572371#Word64\n+ 7013280343941301996#Word64\n $trModule\n $tc'TLSState2\n 0#\n $tc'TLSState1]\n-0af0d084719ee3246be056b6b3f7563d\n+6c63e2a0e5a80d3fe2e21c8b836f429f\n $tc'TLSState1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-e8008b59197e66b3745a08ac93d2fd74\n+4c9f4c0dee53702f0c9bbe33e98f8441\n $tc'TLSState2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'TLSState3]\n-d0520ad1fbcdaf5b8cbc5891ef8a7c25\n+47ffc8f3dd4248c6f4660a07c3c39dac\n $tc'TLSState3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'TLSState\"#]\n-215339b8c9b830475fc16c92059246bc\n+3789277bce4edcd23411d9b0fefaf5ce\n $tcTLSSt :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4156441960194485606#Word64\n- 15544403452500358295#Word64\n+ 6700954215498530442#Word64\n+ 12795681687953658936#Word64\n $trModule\n $tcTLSSt1\n 0#\n GHC.Types.krep$*Arr*]\n-f4d75dae1e596d86a8b70f291d94799f\n+c422f8eea3bf2125e48e91813317c248\n $tcTLSSt1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcTLSSt2]\n-3728476b806463f31de6b2d97fba3272\n+e35541c86b78940acc735e947e7b61bc\n $tcTLSSt2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLSSt\"#]\n-7c7a33218e6ad8cceedbb9c897299990\n+bd9905200b0e557df61214030323c617\n $tcTLSState :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 18296524085863793798#Word64\n- 17850964450215794848#Word64\n+ 15350357656456614841#Word64\n+ 12638486640479603173#Word64\n $trModule\n $tcTLSState1\n 0#\n GHC.Types.krep$*]\n-4f3afb9f0372f43b203d3e8e4b5c616c\n+bbdcdb9a589114543d318547a544145a\n $tcTLSState1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcTLSState2]\n-82d9a6621e6bf0a3f743191760af6714\n+34bab16ca4c39ce157eaaea8cc587a83\n $tcTLSState2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLSState\"#]\n-a68523e9ff8ea6fcf4b78be05d459fbe\n+9f561bd70ef03a04c3d2f5d57c67d5f3\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-60cd7ff8341261a58c4e5ffd353504c0\n+3d6448b6c10fb1838b8f3a71aef4abd5\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-564dfb775c345adf162c20fea9f2fc4d\n+5ec2ffd6b6089b1831c571ad0c7736a2\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.State\"#]\n-a94b281982a7c745f38249ea2c30d847\n+38bd7378ebe5c6af7396b849f2ffec84\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-937ea315c6a725e79c071c7131827cf5\n+44edf27708f37db23a1b02eb5d501a77\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-58730c9b5e3503ca1bceeb060731932c\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+05b60ea08f9d261904047a4caad3e6ce\n type role TLSSt nominal\n type TLSSt :: * -> *\n newtype TLSSt a\n = TLSSt {runTLSSt :: Network.TLS.ErrT.ErrT\n Network.TLS.Struct.TLSError\n (Control.Monad.Trans.State.Strict.State TLSState)\n a}\n-810b65e4bc521b8142358e99a94e350d\n+0b2d8b20c02fdd1801eb4a29eaebc5dd\n type TLSState :: *\n data TLSState\n = TLSState {stSession :: Network.TLS.Struct.Session,\n stSessionResuming :: GHC.Types.Bool,\n stSecureRenegotiation :: GHC.Types.Bool,\n stClientVerifiedData :: Data.ByteString.Internal.Type.ByteString,\n stServerVerifiedData :: Data.ByteString.Internal.Type.ByteString,\n@@ -1448,15 +1448,15 @@\n stTLS13PreSharedKey :: GHC.Maybe.Maybe\n Network.TLS.Extension.PreSharedKey,\n stTLS13HRR :: !GHC.Types.Bool,\n stTLS13Cookie :: GHC.Maybe.Maybe Network.TLS.Extension.Cookie,\n stExporterMasterSecret :: GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString,\n stClientSupportsPHA :: !GHC.Types.Bool}\n-592c34d04d68560b633b6d74aba450ff\n+42cd1d0541818a25fbcb1ca8728f8768\n certVerifyHandshakeMaterial ::\n Network.TLS.Struct.Handshake -> GHC.Types.Bool\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.State.certVerifyHandshakeMaterial} True False} \\ (x['GHC.Types.Many] :: Network.TLS.Struct.Handshake) ->\n {__scc {Network.TLS.State.certVerifyHandshakeMaterial} False True} let {\n ds :: Network.TLS.Struct.HandshakeType\n@@ -1496,15 +1496,15 @@\n -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_CertRequest\n -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_ServerHelloDone\n -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_ClientKeyXchg\n -> GHC.Types.True }]\n-472146a0cc9c0e74dfe6dd9f49ffdf7f\n+6d5161ab8b265697240f63746ca0fbbf\n certVerifyHandshakeTypeMaterial ::\n Network.TLS.Struct.HandshakeType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.HandshakeType) ->\n {__scc {Network.TLS.State.certVerifyHandshakeTypeMaterial} True True} case ds of wild {\n@@ -1520,15 +1520,15 @@\n -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_CertRequest\n -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_ServerHelloDone\n -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_ClientKeyXchg\n -> GHC.Types.True }]\n-52efe38daf684740de288b16fc4fe645\n+4dd5016d8fc77658e2bceca8a74a01ce\n finishHandshakeMaterial ::\n Network.TLS.Struct.Handshake -> GHC.Types.Bool\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.State.finishHandshakeMaterial} True False} \\ (x['GHC.Types.Many] :: Network.TLS.Struct.Handshake) ->\n {__scc {Network.TLS.State.finishHandshakeMaterial} False True} let {\n ds :: Network.TLS.Struct.HandshakeType\n@@ -1572,15 +1572,15 @@\n -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_CertVerify\n -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_ClientKeyXchg\n -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_Finished\n -> GHC.Types.True }]\n-e34f3d14250c96f563a05d196f0ef0a2\n+c0b89dd4e7b8d8ce3ef23aa44a85d283\n finishHandshakeTypeMaterial ::\n Network.TLS.Struct.HandshakeType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.HandshakeType) ->\n {__scc {Network.TLS.State.finishHandshakeTypeMaterial} True True} case ds of wild {\n@@ -1600,15 +1600,15 @@\n -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_CertVerify\n -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_ClientKeyXchg\n -> GHC.Types.True\n Network.TLS.Struct.HandshakeType_Finished\n -> GHC.Types.True }]\n-6878ef19803ae87cd8839b3aba39babd\n+90a9cb090700ef5b809dcb67011aec1a\n genRandom ::\n GHC.Types.Int -> TLSSt Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Unfolding: Core: <vanilla>\n genRandom1\n `cast`\n (<GHC.Types.Int>_R\n@@ -1620,15 +1620,15 @@\n Data.ByteString.Internal.Type.ByteString>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <Data.ByteString.Internal.Type.ByteString>_N)\n ; Sym (N:TLSSt[0]) <Data.ByteString.Internal.Type.ByteString>_N)]\n-73d0fd2243c999691a15c0502579c8ca\n+1a74435f827ff7107014c78b33514992\n genRandom1 ::\n GHC.Types.Int\n -> TLSState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString,\n@@ -1718,25 +1718,25 @@\n stClientSupportsPHA1 })\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString,\n TLSState)>_R))]\n-f7d0c67c96971d58ee88d8eebc4316b4\n+7abbdfb2fd38c9f8671bff8de0d7715d\n genRandom2 :: Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.State.genRandom} False True} {__scc {Network.TLS.State.withRNG} False True} {__scc {Network.TLS.RNG.withTLSRNG} False True} {__scc {Crypto.Random.Types.withDRG} False True} {__scc {Data.ByteArray.Methods.empty} False True} Data.Memory.Internal.Compat.unsafeDoIO\n @Data.ByteString.Internal.Type.ByteString\n genRandom3\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Internal.Type.ByteString>_R))]\n-1e7055686b2c55ea752d29aed0d5bfff\n+4fcb90b4e7abe798c86d160fa285cd2f\n genRandom3 ::\n GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.ByteString.Internal.Type.ByteString #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Unfolding: Core: <vanilla>\n Data.ByteArray.Methods.alloc1\n@@ -1744,23 +1744,23 @@\n @GHC.Types.Any\n Data.ByteArray.Types.$fByteArrayByteString\n Data.ByteArray.Methods.empty2\n genRandom4\n `cast`\n (<GHC.Ptr.Ptr GHC.Types.Any>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <()>_R))]\n-8b8f673ad209337d981c31b6eb1de82a\n+f106395a52162ea9726ea202e0eb5078\n genRandom4 ::\n GHC.Ptr.Ptr GHC.Types.Any\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, () #)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.State.genRandom} False True} {__scc {Network.TLS.State.withRNG} False True} {__scc {Network.TLS.RNG.withTLSRNG} False True} {__scc {Crypto.Random.Types.withDRG} False True} {__scc {Data.ByteArray.Methods.empty} False True} Data.ByteArray.Methods.empty1]\n-47d78e8f4bbbd993a61fe982e417eafe\n+dc2ea49a02de37d341ede4f9c4cfbd3a\n getClientALPNSuggest ::\n TLSSt (GHC.Maybe.Maybe [Data.ByteString.Internal.Type.ByteString])\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getClientALPNSuggest1\n `cast`\n (<TLSState>_R\n@@ -1779,15 +1779,15 @@\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe [Data.ByteString.Internal.Type.ByteString]>_N)\n ; Sym (N:TLSSt[0]) <GHC.Maybe.Maybe\n [Data.ByteString.Internal.Type.ByteString]>_N)]\n-a4c56598be16aa0792c54585ff359a8f\n+26318c93392fd4148fa0c08d9a4927e4\n getClientALPNSuggest1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe [Data.ByteString.Internal.Type.ByteString]),\n TLSState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n@@ -1796,15 +1796,15 @@\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe\n [Data.ByteString.Internal.Type.ByteString])\n ({__scc {Network.TLS.State.getClientALPNSuggest} False True} {__scc {Network.TLS.State.stClientALPNSuggest} True True} case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds9 }),\n s1)]\n-eeac60c3b2d5f431296050edccc923e4\n+36de8a56f895c2b333a86cd51783103d\n getClientCertificateChain ::\n TLSSt (GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getClientCertificateChain1\n `cast`\n (<TLSState>_R\n@@ -1823,15 +1823,15 @@\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain>_N)\n ; Sym (N:TLSSt[0]) <GHC.Maybe.Maybe\n Data.X509.CertificateChain.CertificateChain>_N)]\n-af8ab46b3c4a96ffd1d57f1a5f455c3c\n+d0d96cc3a3f8b3ab50ae5ff648a3ff54\n getClientCertificateChain1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain),\n TLSState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n@@ -1840,15 +1840,15 @@\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe\n Data.X509.CertificateChain.CertificateChain)\n ({__scc {Network.TLS.State.getClientCertificateChain} False True} {__scc {Network.TLS.State.stClientCertificateChain} True True} case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds12 }),\n s1)]\n-005d7045adc12afc0b13b7186fbabdc7\n+3ef56c5c833c3636a032c2a3c40b4682\n getClientEcPointFormatSuggest ::\n TLSSt (GHC.Maybe.Maybe [Network.TLS.Extension.EcPointFormat])\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getClientEcPointFormatSuggest1\n `cast`\n (<TLSState>_R\n@@ -1867,15 +1867,15 @@\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe [Network.TLS.Extension.EcPointFormat]>_N)\n ; Sym (N:TLSSt[0]) <GHC.Maybe.Maybe\n [Network.TLS.Extension.EcPointFormat]>_N)]\n-e104e19a10336eee04f3642bc408ba0a\n+3656e2e2072a80ff18c290704e9ee84f\n getClientEcPointFormatSuggest1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe [Network.TLS.Extension.EcPointFormat]),\n TLSState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n@@ -1884,15 +1884,15 @@\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe\n [Network.TLS.Extension.EcPointFormat])\n ({__scc {Network.TLS.State.getClientEcPointFormatSuggest} False True} {__scc {Network.TLS.State.stClientEcPointFormatSuggest} True True} case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds11 }),\n s1)]\n-fb76763516bbf73114f8a866f9fb9a58\n+d61e9e9470e9f73ffe921891d2754c55\n getClientSNI ::\n TLSSt (GHC.Maybe.Maybe Network.Socket.Info.HostName)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getClientSNI1\n `cast`\n (<TLSState>_R\n@@ -1911,15 +1911,15 @@\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe Network.Socket.Info.HostName>_N)\n ; Sym (N:TLSSt[0]) <GHC.Maybe.Maybe\n Network.Socket.Info.HostName>_N)]\n-a426725a64f61d6df394c565ded06743\n+eb582ce72db117bee48c4524ce14c79b\n getClientSNI1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe Network.Socket.Info.HostName),\n TLSState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n@@ -1928,15 +1928,15 @@\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe\n Network.Socket.Info.HostName)\n ({__scc {Network.TLS.State.getClientSNI} False True} {__scc {Network.TLS.State.stClientSNI} True True} case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds13 }),\n s1)]\n-11e8a0c84ab7ea7af57e4ed42a535647\n+3b1ac6d0c08145714a253391dccb02fa\n getClientSupportsPHA :: TLSSt GHC.Types.Bool\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getClientSupportsPHA1\n `cast`\n (<TLSState>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n@@ -1949,29 +1949,29 @@\n <Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Types.Bool>_N)\n ; Sym (N:TLSSt[0]) <GHC.Types.Bool>_N)]\n-ed29db20a2b795840b8ab7e61ca6f31c\n+09dc5d9145fb44eef9253afb8bc7f037\n getClientSupportsPHA1 ::\n TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool,\n TLSState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.State.getClientSupportsPHA} True False} \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @GHC.Types.Bool\n ({__scc {Network.TLS.State.getClientSupportsPHA} False True} {__scc {Network.TLS.State.stClientSupportsPHA} True True} case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds22 }),\n s1)]\n-8fbeee286ffaf2855133d7200955bb7a\n+0ea76c0361d975efdb558b907f3779e3\n getExporterMasterSecret ::\n TLSSt (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getExporterMasterSecret1\n `cast`\n (<TLSState>_R\n@@ -1990,15 +1990,15 @@\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString>_N)\n ; Sym (N:TLSSt[0]) <GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString>_N)]\n-8107b44b5df6e3f28a3106957996bcb5\n+abffacf3dfdc99b6a4808175c64d0508\n getExporterMasterSecret1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString),\n TLSState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n@@ -2007,15 +2007,15 @@\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString)\n ({__scc {Network.TLS.State.getExporterMasterSecret} False True} {__scc {Network.TLS.State.stExporterMasterSecret} True True} case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds21 }),\n s1)]\n-0e6a6846e4fb9709cd6663384a0b8158\n+35136da67571cf28d792ace4394e5cad\n getExtensionALPN :: TLSSt GHC.Types.Bool\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getExtensionALPN1\n `cast`\n (<TLSState>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n@@ -2028,29 +2028,29 @@\n <Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Types.Bool>_N)\n ; Sym (N:TLSSt[0]) <GHC.Types.Bool>_N)]\n-cef8b68f914c400e33c5b7d75f3c7217\n+4f3de98dc5dd1b6e0cd9d411d9cff0b2\n getExtensionALPN1 ::\n TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool,\n TLSState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.State.getExtensionALPN} True False} \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @GHC.Types.Bool\n ({__scc {Network.TLS.State.getExtensionALPN} False True} {__scc {Network.TLS.State.stExtensionALPN} True True} case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds5 }),\n s1)]\n-fb27a1396f7dcdbbe9bc9349401c8851\n+9aa53d78967dcce4d3d430856cbad6d4\n getNegotiatedProtocol ::\n TLSSt (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getNegotiatedProtocol1\n `cast`\n (<TLSState>_R\n@@ -2069,15 +2069,15 @@\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString>_N)\n ; Sym (N:TLSSt[0]) <GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString>_N)]\n-330ca6946b34a42aba9b8f0e80866a67\n+6337d336aa1461900ee714954bbad139\n getNegotiatedProtocol1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString),\n TLSState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n@@ -2086,15 +2086,15 @@\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString)\n ({__scc {Network.TLS.State.getNegotiatedProtocol} False True} {__scc {Network.TLS.State.stNegotiatedProtocol} True True} case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds7 }),\n s1)]\n-2c481e6361fdce3ef8b6d1cbb8367619\n+c431400f0a3cb549bb8f47ca9d5a3c6b\n getSecureRenegotiation :: TLSSt GHC.Types.Bool\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getSecureRenegotiation1\n `cast`\n (<TLSState>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n@@ -2107,29 +2107,29 @@\n <Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Types.Bool>_N)\n ; Sym (N:TLSSt[0]) <GHC.Types.Bool>_N)]\n-a1421cf153f112cb2189d95ca320ac7d\n+24975578adc77269df7bc1128a6bd67f\n getSecureRenegotiation1 ::\n TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool,\n TLSState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.State.getSecureRenegotiation} True False} \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @GHC.Types.Bool\n ({__scc {Network.TLS.State.getSecureRenegotiation} False True} {__scc {Network.TLS.State.stSecureRenegotiation} True True} case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds2 }),\n s1)]\n-90fcd1038a7c19b9092a8e91e2ea280c\n+13f688da26868f7d8b5624c8b29049b7\n getSession :: TLSSt Network.TLS.Struct.Session\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getSession1\n `cast`\n (<TLSState>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n@@ -2144,30 +2144,30 @@\n Network.TLS.Struct.TLSError Network.TLS.Struct.Session>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <Network.TLS.Struct.Session>_N)\n ; Sym (N:TLSSt[0]) <Network.TLS.Struct.Session>_N)]\n-6b80296c8bdec4f90ebe807887fb8be3\n+5e879a6679f97dfa0b5280ed2b830564\n getSession1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Struct.Session,\n TLSState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.State.getSession} True False} \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @Network.TLS.Struct.Session\n ({__scc {Network.TLS.State.getSession} False True} {__scc {Network.TLS.State.stSession} True True} case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds }),\n s1)]\n-58aa9a54385ccd9e2fc81f4f005ede46\n+fb7406576f5e272d19bfc9afa6438158\n getTLS13Cookie ::\n TLSSt (GHC.Maybe.Maybe Network.TLS.Extension.Cookie)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getTLS13Cookie1\n `cast`\n (<TLSState>_R\n@@ -2186,15 +2186,15 @@\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe Network.TLS.Extension.Cookie>_N)\n ; Sym (N:TLSSt[0]) <GHC.Maybe.Maybe\n Network.TLS.Extension.Cookie>_N)]\n-c1408fc02293f986ab61ffd3e8cded84\n+20e86d0c0dc5537e546262a62446e386\n getTLS13Cookie1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe Network.TLS.Extension.Cookie),\n TLSState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n@@ -2203,15 +2203,15 @@\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe\n Network.TLS.Extension.Cookie)\n ({__scc {Network.TLS.State.getTLS13Cookie} False True} {__scc {Network.TLS.State.stTLS13Cookie} True True} case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds20 }),\n s1)]\n-838836cb0ae6a5de6e7284a508a791a2\n+ab973a024811286303a1a386a6918292\n getTLS13HRR :: TLSSt GHC.Types.Bool\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getTLS13HRR1\n `cast`\n (<TLSState>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n@@ -2224,29 +2224,29 @@\n <Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Types.Bool>_N)\n ; Sym (N:TLSSt[0]) <GHC.Types.Bool>_N)]\n-7890ab6f00a1dae9b055dc6fa7522aad\n+b321e57ae2c154d392eb220186bbc6ed\n getTLS13HRR1 ::\n TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool,\n TLSState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.State.getTLS13HRR} True False} \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @GHC.Types.Bool\n ({__scc {Network.TLS.State.getTLS13HRR} False True} {__scc {Network.TLS.State.stTLS13HRR} True True} case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds19 }),\n s1)]\n-8818aa4c461bd176b318ff49b8394e87\n+04b88f187def0f010a8d5cb682d712f8\n getTLS13KeyShare ::\n TLSSt (GHC.Maybe.Maybe Network.TLS.Extension.KeyShare)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getTLS13KeyShare1\n `cast`\n (<TLSState>_R\n@@ -2265,15 +2265,15 @@\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe Network.TLS.Extension.KeyShare>_N)\n ; Sym (N:TLSSt[0]) <GHC.Maybe.Maybe\n Network.TLS.Extension.KeyShare>_N)]\n-116e21c0b3b09f332ff117bf395f82b7\n+94a2e21b0f0a6fd06ee3ae65aa6e6335\n getTLS13KeyShare1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe Network.TLS.Extension.KeyShare),\n TLSState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n@@ -2282,15 +2282,15 @@\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe\n Network.TLS.Extension.KeyShare)\n ({__scc {Network.TLS.State.getTLS13KeyShare} False True} {__scc {Network.TLS.State.stTLS13KeyShare} True True} case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds17 }),\n s1)]\n-de298f8a6a344fb404d8c0a335da79ec\n+83212b5939d37bb5e6d0971060184e3e\n getTLS13PreSharedKey ::\n TLSSt (GHC.Maybe.Maybe Network.TLS.Extension.PreSharedKey)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getTLS13PreSharedKey1\n `cast`\n (<TLSState>_R\n@@ -2309,15 +2309,15 @@\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Maybe.Maybe Network.TLS.Extension.PreSharedKey>_N)\n ; Sym (N:TLSSt[0]) <GHC.Maybe.Maybe\n Network.TLS.Extension.PreSharedKey>_N)]\n-632e6cf239e4291b718315c6f23731d9\n+73d1c7c8c6dee1e37a521b4e0ed5681f\n getTLS13PreSharedKey1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n (GHC.Maybe.Maybe Network.TLS.Extension.PreSharedKey),\n TLSState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n@@ -2326,15 +2326,15 @@\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @(GHC.Maybe.Maybe\n Network.TLS.Extension.PreSharedKey)\n ({__scc {Network.TLS.State.getTLS13PreSharedKey} False True} {__scc {Network.TLS.State.stTLS13PreSharedKey} True True} case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds18 }),\n s1)]\n-8dce83d02d7726fdf4c9049d5f7ca4d3\n+58c4002027151b618a20c5940f02d76c\n getVerifiedData ::\n Network.TLS.Types.Role\n -> TLSSt Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n getVerifiedData1\n@@ -2354,15 +2354,15 @@\n Data.ByteString.Internal.Type.ByteString>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <Data.ByteString.Internal.Type.ByteString>_N)\n ; Sym (N:TLSSt[0]) <Data.ByteString.Internal.Type.ByteString>_N)]\n-f56438308aabe81fd9a0df6ccffb0e36\n+9dc73def635b3f24b07f0fc6a6831cb7\n getVerifiedData1 ::\n Network.TLS.Types.Role\n -> TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError\n Data.ByteString.Internal.Type.ByteString,\n TLSState)\n@@ -2386,15 +2386,15 @@\n DEFAULT\n -> {__scc {Network.TLS.State.stServerVerifiedData} True True} case s1 of wild1 { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds4 }\n 0#\n -> {__scc {Network.TLS.State.stClientVerifiedData} True True} case s1 of wild1 { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds3 } } }),\n s1)]\n-d1c67a6e5c864d957ab63b86eb70b8f3\n+bb3638223ab24349e79e0f761f245058\n getVersion :: TLSSt Network.TLS.Types.Version\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getVersion1\n `cast`\n (<TLSState>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n@@ -2409,15 +2409,15 @@\n Network.TLS.Struct.TLSError Network.TLS.Types.Version>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <Network.TLS.Types.Version>_N)\n ; Sym (N:TLSSt[0]) <Network.TLS.Types.Version>_N)]\n-56e67317611005e2c54c62fc85bbc3be\n+40f6b91dcc7037a96264b49dbbe8f94b\n getVersion1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Types.Version,\n TLSState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n@@ -2428,15 +2428,15 @@\n ({__scc {Network.TLS.State.getVersion} False True} {__scc {Network.TLS.State.stVersion} True False} case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n case ds15 of wild1 {\n GHC.Maybe.Nothing\n -> getVersion_d\n GHC.Maybe.Just v\n -> v } }),\n s1)]\n-b2e7fb9c88fd21a5b8383c5595b58b63\n+bdeb9456a97d88f6b734b905d00851c2\n getVersionWithDefault ::\n Network.TLS.Types.Version -> TLSSt Network.TLS.Types.Version\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n getVersionWithDefault1\n `cast`\n@@ -2455,15 +2455,15 @@\n Network.TLS.Types.Version>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <Network.TLS.Types.Version>_N)\n ; Sym (N:TLSSt[0]) <Network.TLS.Types.Version>_N)]\n-eb410ff7d4b850c4c01ed73216e2d032\n+27046b0016c9ce54f2df422297e41010\n getVersionWithDefault1 ::\n Network.TLS.Types.Version\n -> TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Types.Version,\n TLSState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n@@ -2477,19 +2477,19 @@\n ({__scc {Network.TLS.State.getVersionWithDefault} False True} {__scc {Network.TLS.State.stVersion} True False} case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n case ds15 of wild1 {\n GHC.Maybe.Nothing\n -> defaultVer\n GHC.Maybe.Just v\n -> v } }),\n s1)]\n-a1c80741bc1a5acb4561c568327c976c\n+7581ab7f8a719e928fcc94fd3d193481\n getVersion_d :: Network.TLS.Types.Version\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-e2845a3920e86e7b4fc351ad58b4b92c\n+e600abd48f5fa95811e9800e4ec55e26\n isClientContext :: TLSSt Network.TLS.Types.Role\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n isClientContext1\n `cast`\n (<TLSState>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n@@ -2504,30 +2504,30 @@\n Network.TLS.Struct.TLSError Network.TLS.Types.Role>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <Network.TLS.Types.Role>_N)\n ; Sym (N:TLSSt[0]) <Network.TLS.Types.Role>_N)]\n-401dcec17fb50329a50cfd8a05d9961f\n+8a1b33c6ffbe1ced269df7ded70dc116\n isClientContext1 ::\n TLSState\n -> (Data.Either.Either\n Network.TLS.Struct.TLSError Network.TLS.Types.Role,\n TLSState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.State.isClientContext} True False} \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @Network.TLS.Types.Role\n ({__scc {Network.TLS.State.isClientContext} False True} {__scc {Network.TLS.State.stClientContext} True True} case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds16 }),\n s1)]\n-578b7db3936a2fe8164607fd8a498fc5\n+f249cf9f1284583d36568baa8cdd3010\n isSessionResuming :: TLSSt GHC.Types.Bool\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n isSessionResuming1\n `cast`\n (<TLSState>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Functor.Identity.N:Identity[0]\n@@ -2540,29 +2540,29 @@\n <Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <GHC.Types.Bool>_N)\n ; Sym (N:TLSSt[0]) <GHC.Types.Bool>_N)]\n-fc33795217c7ddd374ae47e2b536d508\n+d0c9de140d098135d4fafe6e41276404\n isSessionResuming1 ::\n TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError GHC.Types.Bool,\n TLSState)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.State.isSessionResuming} True False} \\ (s1['GHC.Types.Many] :: TLSState) ->\n (Data.Either.Right\n @Network.TLS.Struct.TLSError\n @GHC.Types.Bool\n ({__scc {Network.TLS.State.isSessionResuming} False True} {__scc {Network.TLS.State.stSessionResuming} True True} case s1 of wild { TLSState ds ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ->\n ds1 }),\n s1)]\n-9d5251fe2bbe806afc4a904e9a70f1f1\n+b974547c72131d7085749ac2cc1f8644\n newTLSState ::\n Network.TLS.RNG.StateRNG -> Network.TLS.Types.Role -> TLSState\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <L><L>,\n Unfolding: Core: <vanilla>\n \\ (rng['GHC.Types.Many] :: Network.TLS.RNG.StateRNG)\n (clientContext['GHC.Types.Many] :: Network.TLS.Types.Role) ->\n@@ -2606,51 +2606,51 @@\n @Network.TLS.Extension.PreSharedKey)\n GHC.Types.False\n (GHC.Maybe.Nothing\n @Network.TLS.Extension.Cookie)\n (GHC.Maybe.Nothing\n @Data.ByteString.Internal.Type.ByteString)\n GHC.Types.False]\n-4c10a63e12ec5ff01e53ff9b903c8071\n+79c2ce045986133d7d0eef18ca6a6253\n runTLSSt ::\n TLSSt a\n -> Network.TLS.ErrT.ErrT\n Network.TLS.Struct.TLSError\n (Control.Monad.Trans.State.Strict.State TLSState)\n a\n RecSel Left TLSSt\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n runTLSSt1\n `cast`\n (forall (a :: <*>_N).\n <TLSSt a>_R %<'GHC.Types.Many>_N ->_R N:TLSSt[0] <a>_N)]\n-f5a72bb95b1c78de74b0527caaf6f6a0\n+c6a75d4b9c886c8e738e4989e36d0baf\n runTLSSt1 :: TLSSt a -> TLSSt a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ @a (ds['GHC.Types.Many] :: TLSSt a) -> ds]\n-6546904e510c02e202b7dd79252456fa\n+cfea87369ca05971dceae699a6adcfec\n runTLSState ::\n TLSSt a\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError a, TLSState)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><L>,\n Unfolding: Core: <vanilla>\n runTLSState1\n `cast`\n (forall (a :: <*>_N).\n <TLSSt a>_R\n %<'GHC.Types.Many>_N ->_R <TLSState>_R\n %<'GHC.Types.Many>_N ->_R Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either Network.TLS.Struct.TLSError a,\n TLSState)>_R)]\n-ece7078d9c991b8a64b6f6b705acf0b1\n+3e460a790099d21faff7263fa5a950f8\n runTLSState1 ::\n TLSSt a\n -> TLSState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either Network.TLS.Struct.TLSError a, TLSState)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><L>,\n Unfolding: Core: <vanilla>\n@@ -2668,15 +2668,15 @@\n (Control.Monad.Trans.State.Strict.N:StateT[0]\n <TLSState>_N\n <Data.Functor.Identity.Identity>_R\n <Data.Either.Either\n Network.TLS.Struct.TLSError\n a>_N)\n st]\n-d35a9561de556aa3ad7808ec187a8137\n+0ebfccde434ffa1f26f53eedd2c902a6\n setClientALPNSuggest ::\n [Data.ByteString.Internal.Type.ByteString] -> TLSSt ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setClientALPNSuggest1\n `cast`\n@@ -2694,15 +2694,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-3a301b30d2b932b31ca5f19934ff3b47\n+a04312110a2c9505d3b14ae309682cc3\n setClientALPNSuggest1 ::\n [Data.ByteString.Internal.Type.ByteString]\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n@@ -2735,15 +2735,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-850859fb5a0bb4b1ccbbfe6b2b50a0c1\n+f2c1d40c875b37c69526286ec18b771b\n setClientCertificateChain ::\n Data.X509.CertificateChain.CertificateChain -> TLSSt ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setClientCertificateChain1\n `cast`\n@@ -2761,15 +2761,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-c660441873e4cfda506d64d593b3712b\n+a7f17ee10eef9a8c51476f289d13f9b6\n setClientCertificateChain1 ::\n Data.X509.CertificateChain.CertificateChain\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n@@ -2802,15 +2802,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-bba9b39f823830fb61904a5711391a7f\n+ee6e5451aced24867551a97aea8ae92f\n setClientEcPointFormatSuggest ::\n [Network.TLS.Extension.EcPointFormat] -> TLSSt ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setClientEcPointFormatSuggest1\n `cast`\n@@ -2828,15 +2828,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-4016467510470dc0d073d7e8ed42f0b7\n+0de93a4d226f1eb82d492587f1b0a7e3\n setClientEcPointFormatSuggest1 ::\n [Network.TLS.Extension.EcPointFormat]\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n@@ -2868,15 +2868,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-203ab07936e89e1f4e58f3535d79cbfc\n+349e105a0492c5c3c4b302a6b6cbb4ba\n setClientSNI :: Network.Socket.Info.HostName -> TLSSt ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setClientSNI1\n `cast`\n (<Network.Socket.Info.HostName>_R\n@@ -2893,15 +2893,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-5db491028a9871ddab6b9bbded8066ee\n+df8de5275d0fbfda9fe5d53b6565fd17\n setClientSNI1 ::\n Network.Socket.Info.HostName\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n@@ -2933,15 +2933,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-9debbf6882df5894f3ae12f6f5003abd\n+45d657d6233627090129fc0e25b5c831\n setClientSupportsPHA :: GHC.Types.Bool -> TLSSt ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setClientSupportsPHA1\n `cast`\n (<GHC.Types.Bool>_R\n@@ -2958,15 +2958,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-2c812e37b547fcdca645cd288ec84964\n+671bd1587bde2a87e9c0fbad7e0002cc\n setClientSupportsPHA1 ::\n GHC.Types.Bool\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n@@ -2995,15 +2995,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n conrep } })]\n-b138a8c66737ba753d2876fc351efd14\n+46e2bbb7cd80957cc2b65c8249c41929\n setExporterMasterSecret ::\n Data.ByteString.Internal.Type.ByteString -> TLSSt ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setExporterMasterSecret1\n `cast`\n@@ -3021,15 +3021,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-c3207c3dd370d0dd60ea29e544509570\n+f12b882907546de7fb66afa457b215d0\n setExporterMasterSecret1 ::\n Data.ByteString.Internal.Type.ByteString\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n@@ -3061,15 +3061,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n lvl2\n stClientSupportsPHA1 })]\n-ce4b911607d50d941a9e6db4bc9add5e\n+ddb3aa8e40ba163f2cdd6942a805e5e3\n setExtensionALPN :: GHC.Types.Bool -> TLSSt ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setExtensionALPN1\n `cast`\n (<GHC.Types.Bool>_R\n@@ -3086,15 +3086,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-106de2ca5dc5e5d5c14f9057f3fc9c68\n+327f91c5f1282ababa2b54ab9468b290\n setExtensionALPN1 ::\n GHC.Types.Bool\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n@@ -3122,15 +3122,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-2db4dac40644eb936896e718c2ca96bb\n+907ab52ee5a9cb5e5e2a714692f3d96a\n setNegotiatedProtocol ::\n Data.ByteString.Internal.Type.ByteString -> TLSSt ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setNegotiatedProtocol1\n `cast`\n@@ -3148,15 +3148,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-3befba379305e9cfbd89424e1970db4b\n+71318bf0e67f460e8d3cfcb48b4f6f42\n setNegotiatedProtocol1 ::\n Data.ByteString.Internal.Type.ByteString\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n@@ -3188,15 +3188,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-8dd183ef0ad74a2b91f71f492ee84fbe\n+cafe7747c00c02d9d4c4e81a92e8f194\n setSecureRenegotiation :: GHC.Types.Bool -> TLSSt ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setSecureRenegotiation1\n `cast`\n (<GHC.Types.Bool>_R\n@@ -3213,15 +3213,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-836b53060cfc88ea36f7abacc3265fa7\n+fdc1823c7e426959bc5c64d98ad9e2b3\n setSecureRenegotiation1 ::\n GHC.Types.Bool\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n@@ -3249,15 +3249,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-d3a7ef7d3f54906412e2052b3f75dd2a\n+0079819662b52cdf3a25e7a69540ca3f\n setSession ::\n Network.TLS.Struct.Session -> GHC.Types.Bool -> TLSSt ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><L>,\n Unfolding: Core: <vanilla>\n setSession1\n `cast`\n@@ -3276,15 +3276,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-38c967d82a7fdbda907f6a234c694aed\n+232fc94d38b37ebc3108fd66c1ed7694\n setSession1 ::\n Network.TLS.Struct.Session\n -> GHC.Types.Bool\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><L>,\n@@ -3314,15 +3314,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-414211066ca2d75062d1aa07a3bf987a\n+28a442b0df7f02eebd464f136758b312\n setTLS13Cookie ::\n GHC.Maybe.Maybe Network.TLS.Extension.Cookie -> TLSSt ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setTLS13Cookie1\n `cast`\n@@ -3340,15 +3340,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-7484aa02ed0e1f11e6ac7c18ac533e96\n+143f489f21bb8d9b9c88b4af28433d32\n setTLS13Cookie1 ::\n GHC.Maybe.Maybe Network.TLS.Extension.Cookie\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n@@ -3377,15 +3377,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n mcookie\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-72714f23db0d85724d926bdb0e2a9f83\n+bf47b1c1c5517ea1a24b690f524c5c95\n setTLS13HRR :: GHC.Types.Bool -> TLSSt ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setTLS13HRR1\n `cast`\n (<GHC.Types.Bool>_R\n@@ -3402,15 +3402,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-8bd639ef62b09a48213c85c6d910e2c1\n+e4757689d0eab732c0d276dacdd78d4a\n setTLS13HRR1 ::\n GHC.Types.Bool\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n@@ -3439,15 +3439,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n conrep\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 } })]\n-fec1b4ef1524460179c535a3c6d9282f\n+70c48961f0941b769094a1ac7fba2365\n setTLS13KeyShare ::\n GHC.Maybe.Maybe Network.TLS.Extension.KeyShare -> TLSSt ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setTLS13KeyShare1\n `cast`\n@@ -3465,15 +3465,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-f2dd4576eed08b2031bfacb7a3017d86\n+8cc3ca076e0d7e50da1e4bd05bd523d9\n setTLS13KeyShare1 ::\n GHC.Maybe.Maybe Network.TLS.Extension.KeyShare\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n@@ -3502,15 +3502,15 @@\n stClientContext1\n mks\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-139c0caffd1ca36db90bb2da0d4da826\n+0b7e6cd79312126408cd651acca69206\n setTLS13PreSharedKey ::\n GHC.Maybe.Maybe Network.TLS.Extension.PreSharedKey -> TLSSt ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setTLS13PreSharedKey1\n `cast`\n@@ -3528,15 +3528,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-6d16cd681ef818b85613c4248526ffcf\n+62d71b73e602c48f71b9d2bd142d1739\n setTLS13PreSharedKey1 ::\n GHC.Maybe.Maybe Network.TLS.Extension.PreSharedKey\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n@@ -3565,15 +3565,15 @@\n stClientContext1\n stTLS13KeyShare1\n mpsk\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-6e03539c77b06864ac0683fbf5bd5f7b\n+ca7436df4470b1853b639e9225dbdb52\n setVersion :: Network.TLS.Types.Version -> TLSSt ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setVersion1\n `cast`\n (<Network.TLS.Types.Version>_R\n@@ -3590,15 +3590,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-5b52a6f108c1e96ae54ec238cd635f9e\n+44d44659f321ebb80c0129a7990e3db5\n setVersion1 ::\n Network.TLS.Types.Version\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n@@ -3630,15 +3630,15 @@\n stClientContext1\n stTLS13KeyShare1\n stTLS13PreSharedKey1\n stTLS13HRR1\n stTLS13Cookie1\n stExporterMasterSecret1\n stClientSupportsPHA1 })]\n-f28b7f437a0d919d020990ab204193ba\n+c087c9926a98129189c1fee45588a50b\n setVersionIfUnset :: Network.TLS.Types.Version -> TLSSt ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n setVersionIfUnset1\n `cast`\n (<Network.TLS.Types.Version>_R\n@@ -3655,15 +3655,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.State\n TLSState>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-b105c251cd76175a59f0bf5d9c8094e1\n+e5b44028aa9194f9e651d85460cdf38b\n setVersionIfUnset1 ::\n Network.TLS.Types.Version\n -> TLSState\n -> (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n@@ -3699,251 +3699,251 @@\n ds18\n ds19\n ds20\n ds21\n ds22\n GHC.Maybe.Just ds23\n -> wild } })]\n-cff1c7df09e02111f00606174b596e83\n+8c2fd539cce8fbd7f5825cb971de8df2\n stClientALPNSuggest ::\n TLSState\n -> GHC.Maybe.Maybe [Data.ByteString.Internal.Type.ByteString]\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n {__scc {Network.TLS.State.stClientALPNSuggest} True True} case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds10 }]\n-3e0b42036bb6da0ad82f34cca78346c1\n+65abb4c5c5a94e0d0ee198cde955d0b7\n stClientCertificateChain ::\n TLSState\n -> GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n {__scc {Network.TLS.State.stClientCertificateChain} True True} case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds13 }]\n-3d982b0858dcc2a0bfc5efd8904bd6ce\n+882a140d736394dc074946ec01361b79\n stClientContext :: TLSState -> Network.TLS.Types.Role\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n {__scc {Network.TLS.State.stClientContext} True True} case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds17 }]\n-9b9a000eaee54f71a8d6e227b2b2a9ed\n+baab583ace59350d7465c45acbd23dca\n stClientEcPointFormatSuggest ::\n TLSState -> GHC.Maybe.Maybe [Network.TLS.Extension.EcPointFormat]\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n {__scc {Network.TLS.State.stClientEcPointFormatSuggest} True True} case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds12 }]\n-04654bea5d447b8123a6ac983fb80aa7\n+a26055c5e7448473f949261c63a83034\n stClientGroupSuggest ::\n TLSState -> GHC.Maybe.Maybe [Network.TLS.Crypto.Types.Group]\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n {__scc {Network.TLS.State.stClientGroupSuggest} True True} case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds11 }]\n-98734f2abf9c15e88298d1cc814a393a\n+6766ee3c05caf830a8483024c9f96cd8\n stClientSNI ::\n TLSState -> GHC.Maybe.Maybe Network.Socket.Info.HostName\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n {__scc {Network.TLS.State.stClientSNI} True True} case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds14 }]\n-1e0b16babce071951cb6ed96eb9a9b94\n+6ed40790293d921325b01ad3b9dd3dc8\n stClientSupportsPHA :: TLSState -> GHC.Types.Bool\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n {__scc {Network.TLS.State.stClientSupportsPHA} True True} case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds23 }]\n-d383702586c4456c81a22573bb7e310c\n+e0bc84d749e55ff6f766cc5e5b776dcf\n stClientVerifiedData ::\n TLSState -> Data.ByteString.Internal.Type.ByteString\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1!P(L,L,L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n {__scc {Network.TLS.State.stClientVerifiedData} True True} case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds4 }]\n-162e2fa234450639eb7b33a9c8922730\n+cadc35432b66aaba5dca382f0c818106\n stExporterMasterSecret ::\n TLSState\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n {__scc {Network.TLS.State.stExporterMasterSecret} True True} case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds22 }]\n-b281cfdd015ca845f6e0b9b1be45090b\n+dd0495dc3be86498b4d730e09ffb3140\n stExtensionALPN :: TLSState -> GHC.Types.Bool\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n {__scc {Network.TLS.State.stExtensionALPN} True True} case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds6 }]\n-14c97d2ff766d7f7db8eb8b01ce0b271\n+44954ae66b2fcecab899a902698bf635\n stHandshakeRecordCont ::\n TLSState\n -> GHC.Maybe.Maybe\n (Network.TLS.Wire.GetContinuation\n (Network.TLS.Struct.HandshakeType,\n Data.ByteString.Internal.Type.ByteString))\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n {__scc {Network.TLS.State.stHandshakeRecordCont} True True} case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds7 }]\n-ed3970bd4a44dcc41ad079c28a2aa2e7\n+5990b2323a66992e1b4ba1b03bc9c09c\n stHandshakeRecordCont13 ::\n TLSState\n -> GHC.Maybe.Maybe\n (Network.TLS.Wire.GetContinuation\n (Network.TLS.Struct13.HandshakeType13,\n Data.ByteString.Internal.Type.ByteString))\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n {__scc {Network.TLS.State.stHandshakeRecordCont13} True True} case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds9 }]\n-863cb83da463d20846fbffe135348389\n+c715d5bb4f730d5898f850ebf074d200\n stNegotiatedProtocol ::\n TLSState\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n {__scc {Network.TLS.State.stNegotiatedProtocol} True True} case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds8 }]\n-91a2d36c9d6b088db6a3964e94c18ff4\n+5887a8ade88f62af080613cf47939410\n stRandomGen :: TLSState -> Network.TLS.RNG.StateRNG\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,1!P(L),A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n {__scc {Network.TLS.State.stRandomGen} True True} case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds15 }]\n-5ab9ab538c2c26eecf6152c00ca9e9a8\n+d48b65981a70b6f5337d65536a8555c4\n stSecureRenegotiation :: TLSState -> GHC.Types.Bool\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n {__scc {Network.TLS.State.stSecureRenegotiation} True True} case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds3 }]\n-15f1da225ea4d12f3f2d1cd3af18af61\n+7b442271e88f12cadfccd11c4be69e80\n stServerVerifiedData ::\n TLSState -> Data.ByteString.Internal.Type.ByteString\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1!P(L,L,L),A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n {__scc {Network.TLS.State.stServerVerifiedData} True True} case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds5 }]\n-d19556d205263d132f891e95e3670441\n+db13f70a287e622f1c70a7ddddc99d47\n stSession :: TLSState -> Network.TLS.Struct.Session\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n {__scc {Network.TLS.State.stSession} True True} case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds1 }]\n-418f1e495f770b89a14070f70c56c491\n+039ddf0829efdf03da751801c50f885f\n stSessionResuming :: TLSState -> GHC.Types.Bool\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n {__scc {Network.TLS.State.stSessionResuming} True True} case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds2 }]\n-f4eea09066c51d3db0304e0850019f0d\n+5e82b6616be32d4a1744bf4d2905e474\n stTLS13Cookie ::\n TLSState -> GHC.Maybe.Maybe Network.TLS.Extension.Cookie\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n {__scc {Network.TLS.State.stTLS13Cookie} True True} case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds21 }]\n-d49d97b81a58b5f117afae13f189d80c\n+090879ca658a64dc544ca2a59ab3db43\n stTLS13HRR :: TLSState -> GHC.Types.Bool\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n {__scc {Network.TLS.State.stTLS13HRR} True True} case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds20 }]\n-03661fae29ca704a1d31b50387d75763\n+b4b9b496c9aeb3de332cd1618410d216\n stTLS13KeyShare ::\n TLSState -> GHC.Maybe.Maybe Network.TLS.Extension.KeyShare\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n {__scc {Network.TLS.State.stTLS13KeyShare} True True} case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds18 }]\n-b1c23751d9c12336e72053f43f388864\n+975233fd8fc707b2c2a03399607001f5\n stTLS13PreSharedKey ::\n TLSState -> GHC.Maybe.Maybe Network.TLS.Extension.PreSharedKey\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n {__scc {Network.TLS.State.stTLS13PreSharedKey} True True} case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds19 }]\n-6419e525b914215fa940b3dce1476a67\n+2e044cbfd877262c57159d6966f4c478\n stVersion :: TLSState -> GHC.Maybe.Maybe Network.TLS.Types.Version\n RecSel Left TLSState\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,1L,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLSState) ->\n {__scc {Network.TLS.State.stVersion} True True} case ds of wild { TLSState ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ds11 ds12 ds13 ds14 ds15 ds16 ds17 ds18 ds19 ds20 ds21 ds22 ds23 ->\n ds16 }]\n-a62630c528ec93f63f2f465117330583\n+27b6838efbbb4fc05bebaf5792067565\n updateVerifiedData ::\n Network.TLS.Types.Role\n -> Data.ByteString.Internal.Type.ByteString -> TLSSt ()\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><L>,\n Unfolding: Core: <vanilla>\n updateVerifiedData1\n `cast`\n@@ -3956,15 +3956,15 @@\n Network.TLS.Struct.TLSError ()>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <()>_N)\n ; Sym (N:TLSSt[0]) <()>_N)]\n-d827e5ef2dca8bcc0a52cf3c399b4c3b\n+aa7fdb0624e862d992d82f5520ae8ffd\n updateVerifiedData1 ::\n Network.TLS.Types.Role\n -> Data.ByteString.Internal.Type.ByteString\n -> TLSState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either Network.TLS.Struct.TLSError (), TLSState)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><L>,\n@@ -4064,15 +4064,15 @@\n stClientSupportsPHA1 })\n `cast`\n (Sym (Data.Functor.Identity.N:Identity[0]\n <(Data.Either.Either\n Network.TLS.Struct.TLSError\n (),\n TLSState)>_R)) } } } } }]\n-3242b85b550c28a9fd916ebb750ddc1f\n+e5707bbf997c80dd6f3977af9ce9eb39\n withRNG ::\n Crypto.Random.Types.MonadPseudoRandom Network.TLS.RNG.StateRNG a\n -> TLSSt a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LC(S,P(ML,ML))>,\n Unfolding: Core: <vanilla>\n withRNG1\n@@ -4087,15 +4087,15 @@\n Network.TLS.Struct.TLSError a>_N)\n ; Sym (Control.Monad.Trans.Except.N:ExceptT[0]\n <Network.TLS.Struct.TLSError>_N\n <Control.Monad.Trans.State.Strict.StateT\n TLSState Data.Functor.Identity.Identity>_R\n <a>_N)\n ; Sym (N:TLSSt[0]) <a>_N)]\n-4eb147727e513d89c0fe60e95cd21649\n+fafd114928c63cd675316d04d6315b85\n withRNG1 ::\n Crypto.Random.Types.MonadPseudoRandom Network.TLS.RNG.StateRNG a\n -> TLSState\n -> Data.Functor.Identity.Identity\n (Data.Either.Either Network.TLS.Struct.TLSError a, TLSState)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LC(S,P(ML,ML))>,\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Struct.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Struct.p_hi", "comments": ["Files 99% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,18 +1,18 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Struct 9066\n- interface hash: e89ef28b71eacb734ea905847f9d3dc6\n- ABI hash: f9c70bb018c549a03443a66a03a805b2\n- export-list hash: 0671c5ef5ff8597ac7b229eeb11ed70e\n- orphan hash: a83a83d9953655c9442fff8322708dfc\n+ interface hash: 4043a19c20301e86a23404c43893df12\n+ ABI hash: 87f0409a33049abd7533ef04dcd27abe\n+ export-list hash: 78c09b5333b5415fd64feb4c85aee562\n+ orphan hash: a927cf8d144704b3fb55e83bbd155ee9\n flag hash: 9e29526de2c45283ab6facbf1767c1b4\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: afcf13d1c027cc6312e94737c391f857\n sig of: Nothing\n used TH splices: False\n@@ -61,18 +61,18 @@\n SignatureAlgorithm{SignatureAnonymous SignatureDSS SignatureECDSA SignatureEd25519 SignatureEd448 SignatureOther SignatureRSA SignatureRSApssRSAeSHA256 SignatureRSApssRSAeSHA384 SignatureRSApssRSAeSHA512 SignatureRSApsspssSHA256 SignatureRSApsspssSHA384 SignatureRSApsspssSHA512}\n TLSError{Error_Certificate Error_EOF Error_HandshakePolicy Error_Misc Error_Packet Error_Packet_Parsing Error_Packet_unexpected Error_Protocol}\n TLSException{ConnectionNotEstablished HandshakeFailed MissingHandshake PostHandshake Terminated Uncontextualized}\n TypeValuable{valOfType valToType}\n Network.TLS.Types.SessionData{Network.TLS.Types.SessionData sessionALPN sessionCipher sessionClientSNI sessionCompression sessionFlags sessionGroup sessionMaxEarlyDataSize sessionSecret sessionTicketInfo sessionVersion}\n Network.TLS.Types.SessionID\n Network.TLS.Types.Version{Network.TLS.Types.SSL2 Network.TLS.Types.SSL3 Network.TLS.Types.TLS10 Network.TLS.Types.TLS11 Network.TLS.Types.TLS12 Network.TLS.Types.TLS13}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util.Serialization\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util.Serialization\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n@@ -120,217 +120,217 @@\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Crypto.Number.Serialize 87cdb455e07d6cf02742d66337d8a9c8\n import -/ Data.X509 6e0d0fcd38fe26f92e8e7c3abc8c4a93\n import -/ Data.X509.CertificateChain 20444c7c00262f2306e2a96a817b06da\n import -/ Data.X509.DistinguishedName 6b9d1ef31f9de21ec22bd6ebab4edf5f\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto d8c0c001c6625e8b001b772bb78fea84\n- exports: d0dcb5e384eed55dfc0fbfeac812dcd1\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH 16032e8b86b7c379a7db347dd4d5f573\n- DHParams fd4f44a6b31d5a2cdc24a56b644e577e\n- DHPublic 6819dc915a421095dc600964bbe39c39\n- dhParams 55ffee207a6218aadf62aca538c22286\n- dhParamsGetG 09df819ef8bbcc74155d2d32798b1a6e\n- dhParamsGetP c753e901f3cac35830a8be1bce0556e6\n- dhPublic b5d59f7782a08a5fdb95e945c9b13530\n- dhUnwrapPublic 8c014b13c4361d2adb4fbbe90390d946\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.IES b50004bb9e8e317d5c05de183238361b\n- GroupPublic 1543e60cd57aa117ca23ea7842078654\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types 41d50bc331e758a4f96637679b5dca1c\n- FFDHE2048 2bdb7f1d2d2188aedbe7f55048e8d0fd\n- FFDHE3072 adc3178a6e94927bcb3718f63ea77aeb\n- FFDHE4096 65dbeec65d8fb1d597562c19acf63d6c\n- FFDHE6144 96f2254d73d94cfa8c1c38985d742590\n- FFDHE8192 19c5e3cf7f611d88c558b2ee3ba8bae3\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n- P256 b9111f0603e0b250490516a6a4b03c8e\n- P384 164b2ed7ec1961c0f204df3793e76f83\n- P521 9196d439915e93161bec8fc293d5960d\n- X25519 ec0636ad3f1f59432452bbff77ace63d\n- X448 038faeb3dfbaeccc507a7b1ae08a2c1f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n- showBytesHex 92054a74abadcd6b38f7c79fd1cbc655\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- exports: b779a66573e39a05087638dbda65746e\n- CipherID 4388b87a2473143f24c22acde48604ce\n- CompressionID 165fc9dd52412257daadb586d522aa36\n- SSL2 3907c6c8a03f5ac3204a3830a993ee5c\n- SSL3 065a3b87708dfabe9ea82187d73f4f2c\n- SessionData c8df7f6daad7bf67404a457dc299a3c5\n- SessionData ef2da7fddb273383d76d6d203fdde986\n- SessionID 35f6f86f9e7f0c588c21a25919ca21d9\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS11 4ea555fb1ebeebacd9d7181d116cb272\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n- sessionALPN dbe348fc6c990c0e4d65c7468f306cf2\n- sessionCipher b279887b76c9777f876e9d5658db48b8\n- sessionClientSNI 04ec709102aaf383d75d6a10a8400dcf\n- sessionCompression 3c56e24908c2ee50b2ae95a0c4fc594c\n- sessionFlags 8f00975a573a0851af03e7364d243e38\n- sessionGroup 06ce167312d5f418263d5750e82ea1e1\n- sessionMaxEarlyDataSize 5a8497d1abcad1bbf1c20624afad6013\n- sessionSecret 95622104f94014d7f33d042837e2ee70\n- sessionTicketInfo 408e4b0f6ece99a913baec8ebbbb4a8b\n- sessionVersion 424eec130f50d0fb80d0a541a8ced161\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util.Serialization 2c5d23d6558ef85accba00a6f3f0d5df\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto cc1050e4ba37cf5e13c58ef49fa02195\n+ exports: f38cdf45d6109e5373ca6b008a79f976\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH c93d395abaf656278e508b4bc8a7bb85\n+ DHParams c5b81b6ded907961c002b2b26c83e9f7\n+ DHPublic 180900e59b3091653a9e1c5f45bde661\n+ dhParams 5314f4950585e09f82e2d698980cb035\n+ dhParamsGetG 1a409f053f3ec9378ca9eb6aefdd317c\n+ dhParamsGetP bc68f26d1321e4ed95e1761abec42b04\n+ dhPublic 8d26068b3dc8362152e7dda99ba4d126\n+ dhUnwrapPublic 6a15a656cc6cceedde5b5f0e96a1178f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.IES 6ad25bf0fcf90fcb6fd97c94c97779dc\n+ GroupPublic dfd467b2e629c04c08ae1653eccfc3b9\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 87c317425f57366ad74754c8a2845d3f\n+ FFDHE2048 af9c492a4516b4edd5d1836fd360739f\n+ FFDHE3072 ce8dc4868f8997e4a00be8b7de0a8e0d\n+ FFDHE4096 fc3a16b789b8e595c884e142a78e5c2a\n+ FFDHE6144 5136100dbcafe05e9e5abb071666a9eb\n+ FFDHE8192 cc741d732419a3a64b131f23c05aae28\n+ Group 60c6830f782d1faee8960853fdb153b1\n+ P256 06f55874d8dce3dc9c56b29eac878719\n+ P384 6f965486320f4fb83c6ad268dfdb8ea8\n+ P521 1f3b8f0907876768d2330e6257613fe1\n+ X25519 efd0a1faa33b3e59f4ee380d36ab1704\n+ X448 9d9705c7a613279da674669ddb2bbdbd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+ showBytesHex 78a60a49bdd1fe173bfc199c65cba238\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ exports: 8db6f7db61bd2587d9ec0d5232226983\n+ CipherID 88b6d4139763c32f28422d5ccab66187\n+ CompressionID a45106b7c251e24b3c104cd7ec753331\n+ SSL2 1242cf4fae8470e1bc69db976a715995\n+ SSL3 f0222bad82b566ca91471bf70121819c\n+ SessionData 7e3956eb506550322999d34bfd0f3caa\n+ SessionData a07140b687f4cb68f1fc5b0d97ac8464\n+ SessionID 08fbe25254de34281c2380d08f8bc135\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS11 c6fe64bc22a4695f523db80fd4e6a91d\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ sessionALPN ba20e78bf3a53b3ce30c9e32cd270111\n+ sessionCipher 81a0553bf9548b802eb828912461c41f\n+ sessionClientSNI c33fecc7d0d2fa3b7c3eaa645aef16cc\n+ sessionCompression 07292ed0190d1c4f4a6c8e0ab9754380\n+ sessionFlags 7f14b744282f36af7b8a633ca72619bf\n+ sessionGroup 20c9bda1722d6b72f58dd221f54d9d09\n+ sessionMaxEarlyDataSize 6c48980240dbdc662dc20f2c44626a7e\n+ sessionSecret bb4f6c1fecc8c78e98e82616e0081295\n+ sessionTicketInfo f9326327b6ce6317acc354bb4a790f6a\n+ sessionVersion 79eac372f8132e5ccf20cc57007d020a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util.Serialization 23303ece020810674e53ae352f2dd697\n exports: 9502a4c3f109f3e768aa19049d27aced\n-7c0e896f2fb678b1701c945c90c35b20\n+58027f3e0bff3f839f0a9d9f91c94550\n $fEnumSafe16Group :: EnumSafe16 Network.TLS.Crypto.Types.Group\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:EnumSafe16], Inline: CONLIKE,\n Unfolding: DFun:.\n @Network.TLS.Crypto.Types.Group\n $fEnumSafe16Group_$cfromEnumSafe16\n $fEnumSafe16Group_$ctoEnumSafe16]\n-1109c1956a06d55a3bcc782cbcb38338\n+2a6131cf60b3853af443fa87a0150606\n $fEnumSafe16Group1 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.FFDHE8192]\n-fac5cfaf0b68e7cd30762a7cd574c8e4\n+0141da2ad76777c41937fc3ed795b2b1\n $fEnumSafe16Group10 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P256]\n-f8a6be24668a128a94d926a330e170aa\n+d122547058192a2a177e48e066c1c5aa\n $fEnumSafe16Group11 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 260#Word16]\n-a1157d4f75efc88ac80982bf5a9b0324\n+806829ca98e473bc866b3121714e3893\n $fEnumSafe16Group12 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 259#Word16]\n-45ad70e3e20efda061a49ee8298c0559\n+28fe91e60f2839b58880e8de1c59c001\n $fEnumSafe16Group13 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 258#Word16]\n-9574d641e4763afc767ca2cb5a555a71\n+59ffa5b4db9be9860ad269d549916fef\n $fEnumSafe16Group14 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 257#Word16]\n-98b55b3a5e055e8e1bfa5baed95f0953\n+12b4959efc2b7d3576a3429b1c351157\n $fEnumSafe16Group15 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 256#Word16]\n-31d43961b823f4358f0f21b19247aa8b\n+06f7996157e8328b135b35ce6ed9f092\n $fEnumSafe16Group16 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 30#Word16]\n-b7845c047d0c1cb08c6b957a4d90bfe8\n+d89e8cd081bd4886334e954cbb619438\n $fEnumSafe16Group17 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 29#Word16]\n-284bd9319da922694d873cbd2a1662ba\n+4be5a91ed9d6977a8c2de54ab5fe7796\n $fEnumSafe16Group18 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 25#Word16]\n-e99e1a3d203cb42ed48b969b24d81b31\n+124e23035d2875487c42d9496baef0ee\n $fEnumSafe16Group19 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 24#Word16]\n-109208844b7005f80bb4919388e70b27\n+7af4f1f65dc8ddc57f23839ef00c2890\n $fEnumSafe16Group2 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.FFDHE6144]\n-122e290d36a0d5ef52799abf1d17e2b5\n+4424dc617c61afb31dc9218f10eb391b\n $fEnumSafe16Group20 :: GHC.Word.Word16\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W16#],\n Unfolding: Core: <vanilla> GHC.Word.W16# 23#Word16]\n-d88f0c42fba3bb0fd46df41b050c8665\n+e3919270e660a494d9ce03c43d72d773\n $fEnumSafe16Group3 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.FFDHE4096]\n-203caaa0b801b455a20233d3e17cd1b2\n+d801fe614f103ea172f8bc5d20cc0648\n $fEnumSafe16Group4 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.FFDHE3072]\n-c66cd7b526258b77f17a9ff3cef154b0\n+9c9128f6963a452d367e7f33438cfbac\n $fEnumSafe16Group5 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.FFDHE2048]\n-c4b3cbc86d9cc683f773cae78429133f\n+70f5b75a1e29a8266e683a51290a0d12\n $fEnumSafe16Group6 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.X448]\n-7c04f818af55a0577db0b1cc8d0f9148\n+8fd08ba537530c86009b63089598f699\n $fEnumSafe16Group7 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.X25519]\n-cfffa03bd6f4fbbc8c36b46daaca3bc2\n+dc40949d5b32bd1f942d1e64c1d61491\n $fEnumSafe16Group8 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P521]\n-8e5f9799a0c4b767f26d3cddd6810a8b\n+b186b7c10a3a137dbd4cf0ffd4e8d8af\n $fEnumSafe16Group9 ::\n GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.Types.P384]\n-cbfea68a15f660fe56163ad4b19fc626\n+c64c3b775e5b37134d9e41bc74102f34\n $fEnumSafe16Group_$cfromEnumSafe16 ::\n Network.TLS.Crypto.Types.Group -> GHC.Word.Word16\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Crypto.Types.Group) ->\n case ds of wild {\n@@ -340,83 +340,83 @@\n Network.TLS.Crypto.Types.X25519 -> $fEnumSafe16Group17\n Network.TLS.Crypto.Types.X448 -> $fEnumSafe16Group16\n Network.TLS.Crypto.Types.FFDHE2048 -> $fEnumSafe16Group15\n Network.TLS.Crypto.Types.FFDHE3072 -> $fEnumSafe16Group14\n Network.TLS.Crypto.Types.FFDHE4096 -> $fEnumSafe16Group13\n Network.TLS.Crypto.Types.FFDHE6144 -> $fEnumSafe16Group12\n Network.TLS.Crypto.Types.FFDHE8192 -> $fEnumSafe16Group11 }]\n-5de3d5e7066506a00f6adadbd5fa7bbd\n+10017f5840e8dcc188d300649f45e6b8\n $fEnumSafe16Group_$ctoEnumSafe16 ::\n GHC.Word.Word16 -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word16) ->\n case ds of wild { GHC.Word.W16# ww -> $w$ctoEnumSafe16 ww }]\n-738dbf9488762321b662d28da8a94920\n+8150725fd09f01707472570737f4ce09\n $fEqAlertDescription :: GHC.Classes.Eq AlertDescription\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @AlertDescription\n $fEqAlertDescription_$c==\n $fEqAlertDescription_$c/=]\n-451921133b3f656978dbeaf758a363f0\n+4652308acfb4f7e2add1c4d8ba6eb8ae\n $fEqAlertDescription_$c/= ::\n AlertDescription -> AlertDescription -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: AlertDescription)\n (y['GHC.Types.Many] :: AlertDescription) ->\n case GHC.Prim.dataToTag# @AlertDescription x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @AlertDescription y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-5b05576d8ee0e2f3e6d1fe37ec52a546\n+3c06a639d9997a053848774d8e4a0bb8\n $fEqAlertDescription_$c== ::\n AlertDescription -> AlertDescription -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: AlertDescription)\n (b['GHC.Types.Many] :: AlertDescription) ->\n case GHC.Prim.dataToTag# @AlertDescription a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @AlertDescription b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-a28fa20e1cafdc5a3a874396e9559903\n+fc8470b740bc6b1f91c8817173e85f0f\n $fEqAlertLevel :: GHC.Classes.Eq AlertLevel\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @AlertLevel $fEqAlertLevel_$c== $fEqAlertLevel_$c/=]\n-d47d0b014274d21018c31e717871e33e\n+f94fefc683a398f0cbe7612efccbfd37\n $fEqAlertLevel_$c/= :: AlertLevel -> AlertLevel -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: AlertLevel)\n (y['GHC.Types.Many] :: AlertLevel) ->\n case GHC.Prim.dataToTag# @AlertLevel x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @AlertLevel y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-77cc550b6ffa67ee420aa752b9e56f5c\n+4c402201437d6d6b336882b0cd59e287\n $fEqAlertLevel_$c== :: AlertLevel -> AlertLevel -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: AlertLevel)\n (b['GHC.Types.Many] :: AlertLevel) ->\n case GHC.Prim.dataToTag# @AlertLevel a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @AlertLevel b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-fb24d9b3c3e6cd1497548620f762499b\n+df2fe30da58d3170f7657364d4123b07\n $fEqBigNum :: GHC.Classes.Eq BigNum\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @BigNum\n Data.ByteString.Internal.Type.eq\n@@ -425,26 +425,26 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:BigNum[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)\n Data.ByteString.Internal.Type.$fEqByteString_$c/=\n `cast`\n (Sym (N:BigNum[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:BigNum[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)]\n-801f7d3b0137b2103555c377d086bf71\n+f62def60c5c2f87659de8280f46a8d7c\n $fEqCertificateType :: GHC.Classes.Eq CertificateType\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateType $fEqCertificateType_$c== $fEqCertificateType_$c/=]\n-560580a4f4013f1430774cc11e90267e\n+cec6c79abf245676fcbe34a2d5c0a567\n $fEqCertificateType1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-9c486368b173b60d513729d78ee3c0e6\n+d2551e8492daab61ab7e96bf6069bf76\n $fEqCertificateType_$c/= ::\n CertificateType -> CertificateType -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: CertificateType)\n (y['GHC.Types.Many] :: CertificateType) ->\n@@ -458,15 +458,15 @@\n -> case y of wild1 {\n DEFAULT -> case $fEqCertificateType1 ret_ty GHC.Types.Bool of {}\n CertificateType_Unknown b1\n -> case GHC.Word.eqWord8 a1 b1 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } }\n 1# -> GHC.Types.True } } }]\n-9e74b9c29d7a7a917005dc8c7746d69b\n+f03070be371a7bab3887ff27e3694ab7\n $fEqCertificateType_$c== ::\n CertificateType -> CertificateType -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: CertificateType)\n (b['GHC.Types.Many] :: CertificateType) ->\n case GHC.Prim.dataToTag# @CertificateType a of a# { DEFAULT ->\n@@ -476,72 +476,72 @@\n -> case a of wild {\n DEFAULT -> GHC.Types.True\n CertificateType_Unknown a1\n -> case b of wild1 {\n DEFAULT -> case $fEqCertificateType1 ret_ty GHC.Types.Bool of {}\n CertificateType_Unknown b1 -> GHC.Word.eqWord8 a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-a0f1399e1153a9fa4edefff1572555c3\n+c6cd5cb9a465ce88aa4164beff28c137\n $fEqCipherData :: GHC.Classes.Eq CipherData\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CipherData $fEqCipherData_$c== $fEqCipherData_$c/=]\n-16784512a5eba59a577a9f4a06a3bf86\n+5abb6064dd13dd3635675215a5e8da64\n $fEqCipherData_$c/= :: CipherData -> CipherData -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L,L,L),L,L)><1!P(1!P(L,L,L),L,L)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: CipherData)\n (y['GHC.Types.Many] :: CipherData) ->\n case $fEqCipherData_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-15e2a3e269660d89b0d9dafe53f4624e\n+d2d59da5f8eadc56ba2257dfe935dd55\n $fEqCipherData_$c== :: CipherData -> CipherData -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L,L,L),L,L)><1!P(1!P(L,L,L),L,L)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: CipherData)\n (ds1['GHC.Types.Many] :: CipherData) ->\n case ds of wild { CipherData ww ww1 ww2 ->\n case ww of wild1 { Data.ByteString.Internal.Type.BS ww3 ww4 ww5 ->\n case ds1 of wild2 { CipherData ww6 ww7 ww8 ->\n case ww6 of wild3 { Data.ByteString.Internal.Type.BS ww9 ww10 ww11 ->\n $w$c== ww3 ww4 ww5 ww1 ww2 ww9 ww10 ww11 ww7 ww8 } } } }]\n-b376b35efc781a1ed2616775b7301cae\n+b6c60c988df900f1f93004c6ab725908\n $fEqClientKeyXchgAlgorithmData ::\n GHC.Classes.Eq ClientKeyXchgAlgorithmData\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ClientKeyXchgAlgorithmData\n $fEqClientKeyXchgAlgorithmData_$c==\n $fEqClientKeyXchgAlgorithmData_$c/=]\n-69c09d00b65ff5d5b43c14d7211bfa85\n+d05b8070bf04133a3478988a8786d997\n $fEqClientKeyXchgAlgorithmData1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-5e08109f203a9aae802ebe4c77785457\n+0e66345ea22db1a235902957dbbdb6c0\n $fEqClientKeyXchgAlgorithmData_$c/= ::\n ClientKeyXchgAlgorithmData\n -> ClientKeyXchgAlgorithmData -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: ClientKeyXchgAlgorithmData)\n (y['GHC.Types.Many] :: ClientKeyXchgAlgorithmData) ->\n case $fEqClientKeyXchgAlgorithmData_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-63adfd33f937cfbb75f30c63d1d210a6\n+5d36446c096be1a1563cf32f3375c364\n $fEqClientKeyXchgAlgorithmData_$c== ::\n ClientKeyXchgAlgorithmData\n -> ClientKeyXchgAlgorithmData -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: ClientKeyXchgAlgorithmData)\n (b['GHC.Types.Many] :: ClientKeyXchgAlgorithmData) ->\n@@ -569,15 +569,15 @@\n b1 `cast` (Crypto.PubKey.DH.N:PublicNumber[0]) }\n CKX_ECDH a1\n -> case b of wild1 {\n DEFAULT\n -> case $fEqClientKeyXchgAlgorithmData1 ret_ty GHC.Types.Bool of {}\n CKX_ECDH b1 -> Data.ByteString.Internal.Type.eq a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-5b511ac455a1bfd359789f2c9d14b162\n+5e9b5c95c8434e59846a25ff662bbee4\n $fEqClientRandom :: GHC.Classes.Eq ClientRandom\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @ClientRandom\n Data.ByteString.Internal.Type.eq\n@@ -586,59 +586,59 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:ClientRandom[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)\n Data.ByteString.Internal.Type.$fEqByteString_$c/=\n `cast`\n (Sym (N:ClientRandom[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:ClientRandom[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)]\n-c91bbfcde2d3a64331bdce181ff6e0b0\n+9cc84532608a625e809f886f886b14bd\n $fEqDigitallySigned :: GHC.Classes.Eq DigitallySigned\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @DigitallySigned $fEqDigitallySigned_$c== $fEqDigitallySigned_$c/=]\n-763dff296ae30b215a0de207e6efbd9c\n+dca2f4754384d487713b116c479332a3\n $fEqDigitallySigned1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-ed6cd759a5ca0e5de0c160b914167db6\n+3acec814f3b6ba07f799144c20ef01fd\n $fEqDigitallySigned2 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-bdb0bb4012efa11c6daff83235ace89f\n+9bceb197fbcb70ae394d03725789a02d\n $fEqDigitallySigned_$c/= ::\n DigitallySigned -> DigitallySigned -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(SL,ML)><1!P(SL,ML)>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: DigitallySigned)\n (y['GHC.Types.Many] :: DigitallySigned) ->\n case $fEqDigitallySigned_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-30998ce1f3ca0335a5e4295769592803\n+b52080b46f49e621ab0159c5b46f0adb\n $fEqDigitallySigned_$c== ::\n DigitallySigned -> DigitallySigned -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(SL,ML)><1!P(SL,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: DigitallySigned)\n (ds1['GHC.Types.Many] :: DigitallySigned) ->\n case ds of wild { DigitallySigned ww ww1 ->\n case ds1 of wild1 { DigitallySigned ww2 ww3 ->\n $w$c==1 ww ww1 ww2 ww3 } }]\n-89c4c7a9070904152b58c76d1aeb32ab\n+6275aee23892e7556fc3a64f1c87be82\n $fEqExtensionRaw :: GHC.Classes.Eq ExtensionRaw\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @ExtensionRaw $fEqExtensionRaw_$c== $fEqExtensionRaw_$c/=]\n-aec87d54913a4bfbe5a46fd65855dda9\n+2ca216d169ee534a10a47960e1c427ea\n $fEqExtensionRaw_$c/= ::\n ExtensionRaw -> ExtensionRaw -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(1!P(L),ML)><1!P(1!P(L),ML)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: ExtensionRaw)\n@@ -658,15 +658,15 @@\n DEFAULT\n -> case Data.ByteString.Internal.Type.compareBytes\n wild3\n wild4 of lwild1 {\n DEFAULT -> GHC.Types.True GHC.Types.EQ -> GHC.Types.False }\n 1# -> GHC.Types.False }\n GHC.Types.True -> GHC.Types.True } } } } } }]\n-7344330ad2da1d7e19ca736b1257fedb\n+a0f199a69a7b6ba1d69aebad7f5a8791\n $fEqExtensionRaw_$c== ::\n ExtensionRaw -> ExtensionRaw -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(1!P(L),ML)><1!P(1!P(L),ML)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: ExtensionRaw)\n (ds1['GHC.Types.Many] :: ExtensionRaw) ->\n@@ -675,71 +675,71 @@\n case a1 of wild2 { GHC.Word.W16# x ->\n case b1 of wild3 { GHC.Word.W16# y ->\n case GHC.Prim.eqWord#\n (GHC.Prim.word16ToWord# x)\n (GHC.Prim.word16ToWord# y) of lwild {\n DEFAULT -> GHC.Types.False\n 1# -> Data.ByteString.Internal.Type.eq a2 b2 } } } } }]\n-0e307c11191ddc8b8c390992f73c157c\n+f86d089354523896bf513259600077a9\n $fEqHandshake :: GHC.Classes.Eq Handshake\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:. @Handshake $fEqHandshake_$c== $fEqHandshake_$c/=]\n-eb2495e102fbb4f2baba2d462052dfb9\n+748613c6464037f9268272c49e68d13b\n $fEqHandshakeType :: GHC.Classes.Eq HandshakeType\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeType $fEqHandshakeType_$c== $fEqHandshakeType_$c/=]\n-d0e6d6f472309f65a7e44db8feba5300\n+9e650007d361c2bf6086d76da92ee54c\n $fEqHandshakeType_$c/= ::\n HandshakeType -> HandshakeType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: HandshakeType)\n (y['GHC.Types.Many] :: HandshakeType) ->\n case GHC.Prim.dataToTag# @HandshakeType x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @HandshakeType y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-cfb5a9f30715d3f13bae7a4f272fb140\n+8ee7fbd680ee61ad1fc63561c3e88d15\n $fEqHandshakeType_$c== ::\n HandshakeType -> HandshakeType -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: HandshakeType)\n (b['GHC.Types.Many] :: HandshakeType) ->\n case GHC.Prim.dataToTag# @HandshakeType a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @HandshakeType b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-b375cf1422e784d77cd2cb768f813c90\n+9821b6dadaa702ec242c4cf8d2dc1417\n $fEqHandshake_$c/= :: Handshake -> Handshake -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Handshake)\n (y['GHC.Types.Many] :: Handshake) ->\n case $fEqHandshake_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-0a4a88508922604af502e02d9b1caa2e\n+421fa0db8703bb36c581db1a7fd18234\n $fEqHandshake_$c== :: Handshake -> Handshake -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>]\n-b305968a5fdaab8f6e541d28259e721c\n+ae65a50a4f804613c273af8dd701dee8\n $fEqHashAlgorithm :: GHC.Classes.Eq HashAlgorithm\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HashAlgorithm $fEqHashAlgorithm_$c== $fEqHashAlgorithm_$c/=]\n-4ccd72d1bef4311b90805d461b56361b\n+de75ef005ad5bdc03358321e12d31692\n $fEqHashAlgorithm_$c/= ::\n HashAlgorithm -> HashAlgorithm -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: HashAlgorithm)\n (y['GHC.Types.Many] :: HashAlgorithm) ->\n@@ -753,15 +753,15 @@\n -> case y of wild1 {\n DEFAULT -> case $fEqDigitallySigned1 ret_ty GHC.Types.Bool of {}\n HashOther b1\n -> case GHC.Word.eqWord8 a1 b1 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } }\n 1# -> GHC.Types.True } } }]\n-4db633c34dfff30cf1473840511fb4b0\n+84e0bfd5d1097bca0ee3acdf637bfdfa\n $fEqHashAlgorithm_$c== ::\n HashAlgorithm -> HashAlgorithm -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: HashAlgorithm)\n (b['GHC.Types.Many] :: HashAlgorithm) ->\n case GHC.Prim.dataToTag# @HashAlgorithm a of a# { DEFAULT ->\n@@ -771,21 +771,21 @@\n -> case a of wild {\n DEFAULT -> GHC.Types.True\n HashOther a1\n -> case b of wild1 {\n DEFAULT -> case $fEqDigitallySigned1 ret_ty GHC.Types.Bool of {}\n HashOther b1 -> GHC.Word.eqWord8 a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-af61132e3c21da79469cf783aa4bf8b7\n+68f8e99033c4ede4c2b823b2e1f909e7\n $fEqHeader :: GHC.Classes.Eq Header\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:. @Header $fEqHeader_$c== $fEqHeader_$c/=]\n-657adbfe33cf041fcebbbdb44a9efdd3\n+b3248e3cf163d1247960a50a5cc5f4a1\n $fEqHeader_$c/= :: Header -> Header -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(SL,L,ML)><1!P(SL,L,ML)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Header) (y['GHC.Types.Many] :: Header) ->\n case x of wild { Header a1 a2 a3 ->\n@@ -803,15 +803,15 @@\n b2 of b#1 { DEFAULT ->\n case GHC.Prim.==# a#1 b#1 of lwild1 {\n DEFAULT -> GHC.Types.True\n 1#\n -> case GHC.Word.eqWord16 a3 b3 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } } } } } } } }]\n-8fc7bf9329c32e2bd929a9704e64bceb\n+492d39caccd1e789cefef7c0697d3477\n $fEqHeader_$c== :: Header -> Header -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(SL,L,ML)><1!P(SL,L,ML)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Header)\n (ds1['GHC.Types.Many] :: Header) ->\n case ds of wild { Header a1 a2 a3 ->\n@@ -826,43 +826,43 @@\n a2 of a#1 { DEFAULT ->\n case GHC.Prim.dataToTag#\n @Network.TLS.Types.Version\n b2 of b#1 { DEFAULT ->\n case GHC.Prim.==# a#1 b#1 of lwild1 {\n DEFAULT -> GHC.Types.False\n 1# -> GHC.Word.eqWord16 a3 b3 } } } } } } } }]\n-4307dc657d7994b90a0455dd42c71cef\n+ec9be31eb33c2e871dadedf4bcbe8801\n $fEqPacket :: GHC.Classes.Eq Packet\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:. @Packet $fEqPacket_$c== $fEqPacket_$c/=]\n-746ddba08b0a93188bba53b00400007b\n+d0fc8010d7ca49db14e78a8036894155\n $fEqPacket1 :: GHC.Classes.Eq (AlertLevel, AlertDescription)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.Classes.$fEq(,)\n @AlertLevel\n @AlertDescription\n $fEqAlertLevel\n $fEqAlertDescription]\n-85db07db33d2988bfb9f839ea48cb704\n+9b3169dee5399525714bc917a19d3fae\n $fEqPacket2 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-0b5d6ce92d103d02059431155630bac3\n+604c05f7ff3524b02b09a7759c1f0f04\n $fEqPacket_$c/= :: Packet -> Packet -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Packet) (y['GHC.Types.Many] :: Packet) ->\n case $fEqPacket_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-e13242fd5c10f7a890f50af3c0d56639\n+d19d9823ef478e176178540651399bc0\n $fEqPacket_$c== :: Packet -> Packet -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Packet) (b['GHC.Types.Many] :: Packet) ->\n case GHC.Prim.dataToTag# @Packet a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Packet b of b# { DEFAULT ->\n case GHC.Prim./=# a# b# of ds {\n@@ -884,65 +884,65 @@\n b1 }\n ChangeCipherSpec -> GHC.Types.True\n AppData a1\n -> case b of wild1 {\n DEFAULT -> case $fEqPacket2 ret_ty GHC.Types.Bool of {}\n AppData b1 -> Data.ByteString.Internal.Type.eq a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-b248b127f600d407119a770a2ebceea9\n+88c27a378fcbe62d62d7eb42f4773517\n $fEqProtocolType :: GHC.Classes.Eq ProtocolType\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @ProtocolType $fEqProtocolType_$c== $fEqProtocolType_$c/=]\n-065f1c086ccda8bc7928a629f3d894aa\n+a371cf58baf47588d7182a47c6404909\n $fEqProtocolType_$c/= ::\n ProtocolType -> ProtocolType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: ProtocolType)\n (y['GHC.Types.Many] :: ProtocolType) ->\n case GHC.Prim.dataToTag# @ProtocolType x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @ProtocolType y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-8d5bfb8c51e0e0c75d9eacd50843ab69\n+c39e9d3a65504ef671cb5531a6ec0729\n $fEqProtocolType_$c== ::\n ProtocolType -> ProtocolType -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: ProtocolType)\n (b['GHC.Types.Many] :: ProtocolType) ->\n case GHC.Prim.dataToTag# @ProtocolType a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @ProtocolType b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-9ef8b34e83e76fe2e3355a9c4569b5da\n+70ac37264852f4b1d4850f027ed18dec\n $fEqServerDHParams :: GHC.Classes.Eq ServerDHParams\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerDHParams $fEqServerDHParams_$c== $fEqServerDHParams_$c/=]\n-e27eab4871b4c493a01361728f1d2352\n+31fa421a7b6334e8f4c5d82a83face90\n $fEqServerDHParams_$c/= ::\n ServerDHParams -> ServerDHParams -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2,\n Strictness: <1!P(1!P(L,L,L),ML,ML)><1!P(1!P(L,L,L),ML,ML)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: ServerDHParams)\n (y['GHC.Types.Many] :: ServerDHParams) ->\n case $fEqServerDHParams_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-e8c326bbb00a8c7cb2122979fb4cfc8f\n+ccee0a2af024cb3b84361f556f38fec7\n $fEqServerDHParams_$c== ::\n ServerDHParams -> ServerDHParams -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L,L,L),ML,ML)><1!P(1!P(L,L,L),ML,ML)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: ServerDHParams)\n@@ -952,24 +952,24 @@\n `cast`\n (N:BigNum[0]) of wild1 { Data.ByteString.Internal.Type.BS ww3 ww4 ww5 ->\n case ds1 of wild2 { ServerDHParams ww6 ww7 ww8 ->\n case ww6\n `cast`\n (N:BigNum[0]) of wild3 { Data.ByteString.Internal.Type.BS ww9 ww10 ww11 ->\n $w$c==2 ww3 ww4 ww5 ww1 ww2 ww9 ww10 ww11 ww7 ww8 } } } }]\n-e4c786e06ce885a71a10d73def2b5375\n+06e04c74afb976ea66e0b795e7b5734c\n $fEqServerECDHParams :: GHC.Classes.Eq ServerECDHParams\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerECDHParams\n $fEqServerECDHParams_$c==\n $fEqServerECDHParams_$c/=]\n-0e5fc76740bda7ff02e43cb71e3933c1\n+f53e66b8db49f481483edf3847906922\n $fEqServerECDHParams_$c/= ::\n ServerECDHParams -> ServerECDHParams -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(SL,L)><1!P(SL,L)>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: ServerECDHParams)\n (y['GHC.Types.Many] :: ServerECDHParams) ->\n@@ -985,15 +985,15 @@\n DEFAULT -> GHC.Types.True\n 1#\n -> case Network.TLS.Crypto.IES.$fEqGroupPublic_$c==\n a2\n b2 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } } } } }]\n-e681ba80d1554d72e731447c0edeac80\n+2ab68ee4dba8b4177894a6d98cf6a798\n $fEqServerECDHParams_$c== ::\n ServerECDHParams -> ServerECDHParams -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(SL,L)><1!P(SL,L)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: ServerECDHParams)\n (ds1['GHC.Types.Many] :: ServerECDHParams) ->\n@@ -1004,49 +1004,49 @@\n a1 of a# { DEFAULT ->\n case GHC.Prim.dataToTag#\n @Network.TLS.Crypto.Types.Group\n b1 of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.False\n 1# -> Network.TLS.Crypto.IES.$fEqGroupPublic_$c== a2 b2 } } } } }]\n-e567409a3710534f3158ff4cc9b4b069\n+6772f96086e91f286652cb3ab7ae2a61\n $fEqServerKeyXchgAlgorithmData ::\n GHC.Classes.Eq ServerKeyXchgAlgorithmData\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerKeyXchgAlgorithmData\n $fEqServerKeyXchgAlgorithmData_$c==\n $fEqServerKeyXchgAlgorithmData_$c/=]\n-50b2cb41f076dd86d3947570bad70e4f\n+3f3ed6d6f76aea66901035b9cb6e6e0b\n $fEqServerKeyXchgAlgorithmData_$c/= ::\n ServerKeyXchgAlgorithmData\n -> ServerKeyXchgAlgorithmData -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: ServerKeyXchgAlgorithmData)\n (y['GHC.Types.Many] :: ServerKeyXchgAlgorithmData) ->\n case $fEqServerKeyXchgAlgorithmData_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-547a2789bb520046510196d01a9c09c6\n+ec7bc13e92017aa210605ca16e1e167b\n $fEqServerKeyXchgAlgorithmData_$c== ::\n ServerKeyXchgAlgorithmData\n -> ServerKeyXchgAlgorithmData -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>]\n-6e9917e611f028d29056800a5637cc7b\n+08d099d31f8ae779d0d81a2483de5b93\n $fEqServerRSAParams :: GHC.Classes.Eq ServerRSAParams\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerRSAParams $fEqServerRSAParams_$c== $fEqServerRSAParams_$c/=]\n-d20f56e36917ff420e83233d398684d4\n+cb0c4e59527fbcaac3441f7a26933c18\n $fEqServerRSAParams_$c/= ::\n ServerRSAParams -> ServerRSAParams -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(1L,ML)><1!P(1L,ML)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: ServerRSAParams)\n@@ -1055,28 +1055,28 @@\n case y of wild1 { ServerRSAParams b1 b2 ->\n case GHC.Num.Integer.integerEq a1 b1 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True\n -> case GHC.Num.Integer.integerEq a2 b2 of wild3 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } } }]\n-eb814419d975649f0480a00b28c93a1f\n+07aa4e19b0cfdadd92278730957cacf3\n $fEqServerRSAParams_$c== ::\n ServerRSAParams -> ServerRSAParams -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1L,ML)><1!P(1L,ML)>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: ServerRSAParams)\n (ds1['GHC.Types.Many] :: ServerRSAParams) ->\n case ds of wild { ServerRSAParams a1 a2 ->\n case ds1 of wild1 { ServerRSAParams b1 b2 ->\n case GHC.Num.Integer.integerEq a1 b1 of wild2 {\n GHC.Types.False -> GHC.Types.False\n GHC.Types.True -> GHC.Num.Integer.integerEq a2 b2 } } }]\n-a9f1dfaac1f2de1cda36afd92e0538f0\n+cacae5f665b0e05d0d1b20853c105dd4\n $fEqServerRandom :: GHC.Classes.Eq ServerRandom\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerRandom\n Data.ByteString.Internal.Type.eq\n@@ -1085,15 +1085,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:ServerRandom[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)\n Data.ByteString.Internal.Type.$fEqByteString_$c/=\n `cast`\n (Sym (N:ServerRandom[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:ServerRandom[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)]\n-75da36abecb5ae8c4d4787fdaa9c1b21\n+24fdb0a74fc308161b13822820993b32\n $fEqSession :: GHC.Classes.Eq Session\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Session\n $fEqSession1\n@@ -1102,15 +1102,15 @@\n %<'GHC.Types.Many>_N ->_R Sym (N:Session[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)\n $fEqSession_$s$fEqMaybe_$c/=\n `cast`\n (Sym (N:Session[0])\n %<'GHC.Types.Many>_N ->_R Sym (N:Session[0])\n %<'GHC.Types.Many>_N ->_R <GHC.Types.Bool>_R)]\n-71df9665a278e7f37ec7ac0a316afbb8\n+fef687f96cf7cb6c76404f930866f520\n $fEqSession1 ::\n GHC.Maybe.Maybe Network.TLS.Types.SessionID\n -> GHC.Maybe.Maybe Network.TLS.Types.SessionID -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a1['GHC.Types.Many] :: GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString)\n@@ -1128,15 +1128,15 @@\n GHC.Maybe.Nothing -> GHC.Types.True\n GHC.Maybe.Just a2\n -> case b of wild1 {\n GHC.Maybe.Nothing\n -> case GHC.Maybe.$fEqMaybe1 ret_ty GHC.Types.Bool of {}\n GHC.Maybe.Just b1 -> Data.ByteString.Internal.Type.eq a2 b1 } }\n 1# -> GHC.Types.False } } }]\n-319c68d0039e2bc363609a473de5a88a\n+92940c09e4f65fb890fa6775c10aae94\n $fEqSession_$s$fEqMaybe_$c/= ::\n GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n@@ -1170,24 +1170,24 @@\n -> case Data.ByteString.Internal.Type.compareBytes\n wild2\n wild3 of lwild1 {\n DEFAULT -> GHC.Types.True GHC.Types.EQ -> GHC.Types.False }\n 1# -> GHC.Types.False }\n GHC.Types.True -> GHC.Types.True } } } } }\n 1# -> GHC.Types.True } } }]\n-b1d1129b3d8c908bdd4412410abd47b3\n+1e084971da42e2b6adad42014e53b481\n $fEqSignatureAlgorithm :: GHC.Classes.Eq SignatureAlgorithm\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureAlgorithm\n $fEqSignatureAlgorithm_$c==\n $fEqSignatureAlgorithm_$c/=]\n-341557dfc692357347db7dd80ffb03ed\n+b5d81c60881ad21c6e2c8f0d568f2ecc\n $fEqSignatureAlgorithm_$c/= ::\n SignatureAlgorithm -> SignatureAlgorithm -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: SignatureAlgorithm)\n (y['GHC.Types.Many] :: SignatureAlgorithm) ->\n@@ -1201,15 +1201,15 @@\n -> case y of wild1 {\n DEFAULT -> case $fEqDigitallySigned2 ret_ty GHC.Types.Bool of {}\n SignatureOther b1\n -> case GHC.Word.eqWord8 a1 b1 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } }\n 1# -> GHC.Types.True } } }]\n-fd6533caa67efd0777ba08ad4bcbcfb1\n+d47d6bacdbc00f91ef508491c09568dc\n $fEqSignatureAlgorithm_$c== ::\n SignatureAlgorithm -> SignatureAlgorithm -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: SignatureAlgorithm)\n (b['GHC.Types.Many] :: SignatureAlgorithm) ->\n case GHC.Prim.dataToTag# @SignatureAlgorithm a of a# { DEFAULT ->\n@@ -1219,35 +1219,35 @@\n -> case a of wild {\n DEFAULT -> GHC.Types.True\n SignatureOther a1\n -> case b of wild1 {\n DEFAULT -> case $fEqDigitallySigned2 ret_ty GHC.Types.Bool of {}\n SignatureOther b1 -> GHC.Word.eqWord8 a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-7dfe8aeb500910d35f177f4a0c829ed1\n+14ad0a3b8e71c6e6542fefdb055b2a5f\n $fEqTLSError :: GHC.Classes.Eq TLSError\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:. @TLSError $fEqTLSError_$c== $fEqTLSError_$c/=]\n-97bfaadfa77105937d6eded7de6cfcc3\n+3dc50dbd48b52c31371bc2d7fc6c8f76\n $fEqTLSError1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-7faa2f96600412dcb9f9874a136b8f39\n+a1cb43ffef6e9cbc68bc014b2b94d8a1\n $fEqTLSError_$c/= :: TLSError -> TLSError -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: TLSError)\n (y['GHC.Types.Many] :: TLSError) ->\n case $fEqTLSError_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-2bf1ba908f17be3f2c978ab6b31f5700\n+5d1d58be19f37393ee6e1ac9835260a0\n $fEqTLSError_$c== :: TLSError -> TLSError -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: TLSError)\n (b['GHC.Types.Many] :: TLSError) ->\n case GHC.Prim.dataToTag# @TLSError a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @TLSError b of b# { DEFAULT ->\n@@ -1302,37 +1302,37 @@\n GHC.Types.False -> GHC.Types.False\n GHC.Types.True -> GHC.Base.eqString a2 b2 } }\n Error_Packet_Parsing a1\n -> case b of wild1 {\n DEFAULT -> case $fEqTLSError1 ret_ty GHC.Types.Bool of {}\n Error_Packet_Parsing b1 -> GHC.Base.eqString a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-62fd774ca1450ac6a6f203420353bdc5\n+801ee44ca15f23cb880147c6a76c479f\n $fEqTLSException :: GHC.Classes.Eq TLSException\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @TLSException $fEqTLSException_$c== $fEqTLSException_$c/=]\n-981ca7ac9cc1347f9100aaef82538161\n+6bec43d6839835747803f6a0f540a7df\n $fEqTLSException1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-c2807393fea36522e00823ac29e1ccb1\n+853b408321e84c1aec7730d9a373ca4a\n $fEqTLSException_$c/= ::\n TLSException -> TLSException -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: TLSException)\n (y['GHC.Types.Many] :: TLSException) ->\n case $fEqTLSException_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-6b36757518b2ca38a26aab628f7c7274\n+419e25d8b67e04b4028f8db2b346fe3c\n $fEqTLSException_$c== ::\n TLSException -> TLSException -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: TLSException)\n (b['GHC.Types.Many] :: TLSException) ->\n case GHC.Prim.dataToTag# @TLSException a of a# { DEFAULT ->\n@@ -1362,45 +1362,45 @@\n DEFAULT -> case $fEqTLSException1 ret_ty GHC.Types.Bool of {}\n PostHandshake b1 -> $fEqTLSError_$c== a1 b1 }\n Uncontextualized a1\n -> case b of wild1 {\n DEFAULT -> case $fEqTLSException1 ret_ty GHC.Types.Bool of {}\n Uncontextualized b1 -> $fEqTLSError_$c== a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-03dd55d9b55d99368fdcbdd1638f18bf\n+eae8f987619b30dbbc498ecb176d3a41\n $fExceptionTLSException ::\n GHC.Exception.Type.Exception TLSException\n DFunId\n [LambdaFormInfo: LFCon[GHC.Exception.Type.C:Exception],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @TLSException\n $fExceptionTLSException2\n `cast`\n (Sym (Data.Typeable.Internal.N:Typeable[0] <*>_N <TLSException>_N))\n $fShowTLSException\n $fExceptionTLSException_$ctoException\n $fExceptionTLSException_$cfromException\n $fExceptionTLSException_$cshow]\n-57f8d7835c6260a43a18c9d55fa80f57\n+6f0fd3631a376e4a98213c3c9cc398d8\n $fExceptionTLSException1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-bfd49135d41ce84b53ed8149e986db6b\n+138f0d2f13912c2109ac4346dd922564\n $fExceptionTLSException2 ::\n Data.Typeable.Internal.TypeRep TLSException\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n Data.Typeable.Internal.mkTrCon\n @(*)\n @TLSException\n $tcTLSException\n (GHC.Types.[] @Data.Typeable.Internal.SomeTypeRep)]\n-97bc4a7148d06aadd14fd064e05d7d75\n+b61326e5a99703d3ea9819ff2068a593\n $fExceptionTLSException_$cfromException ::\n GHC.Exception.Type.SomeException -> GHC.Maybe.Maybe TLSException\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(1L,A,A,A,A),L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (eta['GHC.Types.Many] :: GHC.Exception.Type.SomeException) ->\n case eta of wild { GHC.Exception.Type.SomeException e1 $dException1 e2 ->\n@@ -1422,47 +1422,47 @@\n Data.Type.Equality.:~~: TLSException) of wild2 { Unsafe.Coerce.UnsafeRefl co ->\n GHC.Maybe.Just\n @TLSException\n e2\n `cast`\n (Sub (SelCo:Tc(2) (Sub co))\n ; Sub (SelCo:Tc(3) (Sub (Sym co)))) } } }]\n-fd2720a0e49b3ff28ae547c5add6cf09\n+493253e6e2b43501a910c0ebf0bb687f\n $fExceptionTLSException_$cshow :: TLSException -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: TLSException) ->\n $fExceptionTLSException_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-568d6bb87f01a35e300ebd24c0311c15\n+2054c25a09ae737b049241134673bf95\n $fExceptionTLSException_$cshowsPrec ::\n GHC.Types.Int -> TLSException -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <ML><1L><L>]\n-be2f30a781b4cdb08d2f83432907bb73\n+e34c1fb5606cd6f3ab5d9d396141ddab\n $fExceptionTLSException_$ctoException ::\n TLSException -> GHC.Exception.Type.SomeException\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>]\n-7dc06275aab4b4763ca490415c814dac\n+9fe2ab571b753bc591ab5b36cc8b6832\n $fOrdCertificateType :: GHC.Classes.Ord CertificateType\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Ord],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateType\n $fEqCertificateType\n $fOrdCertificateType_$ccompare\n $fOrdCertificateType_$c<\n $fOrdCertificateType_$c<=\n $fOrdCertificateType_$c>\n $fOrdCertificateType_$c>=\n $fOrdCertificateType_$cmax\n $fOrdCertificateType_$cmin]\n-c4808f8c3ee17a476b9b5ab6a4a21e1b\n+3c9bc129c7abb62f7f62487406809ec0\n $fOrdCertificateType_$c< ::\n CertificateType -> CertificateType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CertificateType)\n (y['GHC.Types.Many] :: CertificateType) ->\n@@ -1486,15 +1486,15 @@\n case GHC.Prim.eqWord#\n (GHC.Prim.word8ToWord# x1)\n (GHC.Prim.word8ToWord# y1) of lwild {\n DEFAULT\n -> case GHC.Prim.leWord8# x1 y1 of lwild1 {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False }\n 1# -> GHC.Types.False } } } } }]\n-b1815ff714ed6816908e07ada7d74275\n+e5c0d8c318b35f664db170473114ebdd\n $fOrdCertificateType_$c<= ::\n CertificateType -> CertificateType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><SL>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CertificateType)\n (y['GHC.Types.Many] :: CertificateType) ->\n@@ -1518,15 +1518,15 @@\n case GHC.Prim.eqWord#\n (GHC.Prim.word8ToWord# x1)\n (GHC.Prim.word8ToWord# y1) of lwild {\n DEFAULT\n -> case GHC.Prim.leWord8# x1 y1 of lwild1 {\n DEFAULT -> GHC.Types.False 1# -> GHC.Types.True }\n 1# -> GHC.Types.True } } } } }]\n-97f7a4568ce923669189cb0b6b605824\n+bc88c220026aa3371270ed074cfa9803\n $fOrdCertificateType_$c> ::\n CertificateType -> CertificateType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><SL>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CertificateType)\n (y['GHC.Types.Many] :: CertificateType) ->\n@@ -1550,24 +1550,24 @@\n case GHC.Prim.eqWord#\n (GHC.Prim.word8ToWord# x1)\n (GHC.Prim.word8ToWord# y1) of lwild {\n DEFAULT\n -> case GHC.Prim.leWord8# x1 y1 of lwild1 {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False }\n 1# -> GHC.Types.False } } } } }]\n-9f50342e5e69d00939e5f85882568d60\n+0b7df1d4b18d652105c19efb0bac391a\n $fOrdCertificateType_$c>= ::\n CertificateType -> CertificateType -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CertificateType)\n (y['GHC.Types.Many] :: CertificateType) ->\n $fOrdCertificateType_$c<= y x]\n-832d27e682c75c4477fc4a501c90fcaf\n+38fa6813c959a9ac096bee668b0c151b\n $fOrdCertificateType_$ccompare ::\n CertificateType -> CertificateType -> GHC.Types.Ordering\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1L><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: CertificateType)\n (b['GHC.Types.Many] :: CertificateType) ->\n@@ -1583,15 +1583,15 @@\n DEFAULT -> GHC.Types.GT 1# -> GHC.Types.EQ }\n 1# -> GHC.Types.LT } } }\n CertificateType_Unknown a1\n -> case b of wild1 {\n DEFAULT -> GHC.Types.GT\n CertificateType_Unknown b1\n -> GHC.Word.$fOrdWord8_$ccompare a1 b1 } }]\n-f94e1adcdbb114b68d3a58835788d5d3\n+5ba37a0e7f2b162d3e90d5ada70f14ca\n $fOrdCertificateType_$cmax ::\n CertificateType -> CertificateType -> CertificateType\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><SL>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CertificateType)\n (y['GHC.Types.Many] :: CertificateType) ->\n@@ -1614,15 +1614,15 @@\n case GHC.Prim.eqWord#\n (GHC.Prim.word8ToWord# x1)\n (GHC.Prim.word8ToWord# y1) of lwild {\n DEFAULT\n -> case GHC.Prim.leWord8# x1 y1 of lwild1 {\n DEFAULT -> wild 1# -> wild1 }\n 1# -> wild1 } } } } }]\n-030640cf4d8ed05225fb233eb7a7ea67\n+e6630808fc930835d8630c61c279107f\n $fOrdCertificateType_$cmin ::\n CertificateType -> CertificateType -> CertificateType\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><SL>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CertificateType)\n (y['GHC.Types.Many] :: CertificateType) ->\n@@ -1645,301 +1645,301 @@\n case GHC.Prim.eqWord#\n (GHC.Prim.word8ToWord# x1)\n (GHC.Prim.word8ToWord# y1) of lwild {\n DEFAULT\n -> case GHC.Prim.leWord8# x1 y1 of lwild1 {\n DEFAULT -> wild1 1# -> wild }\n 1# -> wild } } } } }]\n-2bec203f48521be5e562350e69a9f877\n+4c9a9f8cae8d59132e9ed05f8b60073f\n $fShowAlertDescription :: GHC.Show.Show AlertDescription\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @AlertDescription\n $fShowAlertDescription_$cshowsPrec\n $fShowAlertDescription_$cshow\n $fShowAlertDescription_$cshowList]\n-c91eccc3d9a567a5ca7d7c6a90e07eab\n+8f6e40b4de950a63c36e02628d68b0a1\n $fShowAlertDescription1 :: AlertDescription -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: AlertDescription)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds eta]\n-59693f1054bc5ebd823e9d21630f42c4\n+c76a76f57e9e402667ce56268d096ced\n $fShowAlertDescription_$cshow ::\n AlertDescription -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: AlertDescription) ->\n $w$cshowsPrec x (GHC.Types.[] @GHC.Types.Char)]\n-a30c6ea05359ad4999ea2db0e85e1311\n+74fe24c31270a971a07ed1d103ced879\n $fShowAlertDescription_$cshowList ::\n [AlertDescription] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [AlertDescription])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @AlertDescription $fShowAlertDescription1 ls s]\n-a9c050d44f4cc4b75ea83c1432f0f368\n+5d388d3e427d81afbd7d23d0876c3c4c\n $fShowAlertDescription_$cshowsPrec ::\n GHC.Types.Int -> AlertDescription -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: AlertDescription)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds1 eta]\n-93d653e78fa81378ccc8f1f739b4bcac\n+e63a879cf988334c5e7541af71d2de80\n $fShowAlertLevel :: GHC.Show.Show AlertLevel\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @AlertLevel\n $fShowAlertLevel_$cshowsPrec\n $fShowAlertLevel_$cshow\n $fShowAlertLevel_$cshowList]\n-ec4c43e58791419b4a59924595873f2f\n+ba97a7745b906ddb845604b76ac06426\n $fShowAlertLevel1 :: AlertLevel -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: AlertLevel)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n AlertLevel_Warning\n -> GHC.CString.unpackAppendCString# $fShowAlertLevel3 eta\n AlertLevel_Fatal\n -> GHC.CString.unpackAppendCString# $fShowAlertLevel2 eta }]\n-22e3d8221ec541538ead9890d8b56d09\n+9ad1408e3358bd2c78a07e116333c6fe\n $fShowAlertLevel2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AlertLevel_Fatal\"#]\n-7b28fb27fcd7ea3395cc8ba321f83f74\n+3e178a265c0d3fad2c6ad1fc2279a358\n $fShowAlertLevel3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AlertLevel_Warning\"#]\n-33899030a2cb8d76cfeb3a75b8c48d03\n+41bcd80182808ec70e6feab21e3620c6\n $fShowAlertLevel4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowAlertLevel2]\n-e42487d191e4a38fc18aadda388dd1df\n+93916be3e4c1e79c84e8b88b0343c145\n $fShowAlertLevel5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowAlertLevel3]\n-0d93f0776ca635a513b41fc9136cb1ec\n+96fb282dcff552b0ab2ab62a6b8e6c5d\n $fShowAlertLevel_$cshow :: AlertLevel -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: AlertLevel) ->\n case x of wild {\n AlertLevel_Warning -> $fShowAlertLevel5\n AlertLevel_Fatal -> $fShowAlertLevel4 }]\n-d0c7e8dacfa43eac4ede80582f8dc396\n+0c2e7d6d9cf619012fdba72f8f0b6cf5\n $fShowAlertLevel_$cshowList :: [AlertLevel] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [AlertLevel])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @AlertLevel $fShowAlertLevel1 ls s]\n-36d75f0566cdcc32865ce70dbf906f71\n+f22b1788e991c08be926b54ba45a633e\n $fShowAlertLevel_$cshowsPrec ::\n GHC.Types.Int -> AlertLevel -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: AlertLevel)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n AlertLevel_Warning\n -> GHC.CString.unpackAppendCString# $fShowAlertLevel3 eta\n AlertLevel_Fatal\n -> GHC.CString.unpackAppendCString# $fShowAlertLevel2 eta }]\n-3456b16db8d867ce62ac744a3a596951\n+785e63c062d4990c096b10d4dc46633f\n $fShowBigNum :: GHC.Show.Show BigNum\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @BigNum\n $fShowBigNum_$cshowsPrec\n $fShowBigNum_$cshow\n $fShowBigNum_$cshowList]\n-d9237c0ecaddf3f3a3212d915cc02be7\n+b393109859a18d7a61ded6447ba1a003\n $fShowBigNum1 :: BigNum -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: BigNum)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec1 0# ds eta]\n-2927c300c71b8f934272f4ec99fc7a6b\n+0af60678aaee6566bbb6161a058aaec8\n $fShowBigNum2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"BigNum \"#]\n-26ec9fc6e9bf581aff1de9c330f2f6d9\n+90d8372436c7df7ab7875045f0a03a19\n $fShowBigNum_$cshow :: BigNum -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: BigNum) ->\n $w$cshowsPrec1 0# x (GHC.Types.[] @GHC.Types.Char)]\n-6afaf224895eaed0d6f756592db6ab7b\n+4cc7219c04706eff9a996d892cdde0d8\n $fShowBigNum_$cshowList :: [BigNum] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [BigNum])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @BigNum $fShowBigNum1 ls s]\n-8ee867c9bf2a4014db20a509571e7d06\n+2ba99523a079d8369f770cf0a7c92a2f\n $fShowBigNum_$cshowsPrec ::\n GHC.Types.Int -> BigNum -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: BigNum) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec1 ww ds }]\n-d7cf29be735eb13080ee35fb6a5c0ca0\n+fc15a03b6a47340f8235070490546dcd\n $fShowCertificateType :: GHC.Show.Show CertificateType\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateType\n $fShowCertificateType_$cshowsPrec\n $fShowCertificateType_$cshow\n $fShowCertificateType_$cshowList]\n-f92946aef47ee27c8f2f0fd6c01df265\n+816d8ccae00b4897243712457f547bd7\n $fShowCertificateType1 :: CertificateType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n $fShowCertificateType_$cshowsPrec $fExceptionTLSException1]\n-7e81fae0e4fafa9068212b5a5ddf9b19\n+ed2cdba16d0c4966a84421172b9253c3\n $fShowCertificateType10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_Ed448_Sign\"#]\n-b6c916ed16633f7b08f3fff178c071cd\n+5ebe3e4d1a2767ee56bd4a4a5cf3184e\n $fShowCertificateType11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_Ed25519_Sign\"#]\n-230d7fa333bdfae9f6bd849279776f6b\n+a75bba44c5e5ca9e3ca0aea0ef08d928\n $fShowCertificateType12 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_ECDSA_Sign\"#]\n-0f7a23a4cae07c482899377d38b843b5\n+777f7be9ffe205ae781624c6db1e91c4\n $fShowCertificateType13 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_DSS_Sign\"#]\n-06b8f778209ae1816c0ddf17cc85a221\n+d4ecfe88bf07d7633657602d460114c5\n $fShowCertificateType14 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_RSA_Sign\"#]\n-26c060537cbdb4ed878447d00f235a6f\n+219177e558999a08806d3322567f880e\n $fShowCertificateType15 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType3]\n-8eff97ca7b6130bf4b95dce86c849edb\n+5a0c66bcf1abd838a331c03addbe653c\n $fShowCertificateType16 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType4]\n-036e5296525fd17bd12790222734cf74\n+fc200da8748f3c74bc2f9b2747d96e90\n $fShowCertificateType17 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType5]\n-44185b4ac5c1c9c3b21cc4f5c379a94e\n+ad439f8902a7f2fcd3206307e02ae0c4\n $fShowCertificateType18 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType6]\n-e45819edd57e888a36e7f46553e1ef94\n+39e1e7f5f54ed8d4e12baf691f24b7a3\n $fShowCertificateType19 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType7]\n-b0dc36f8b2df0549a0a12057205d54f0\n+5a5d869a93ee709eae29bb299411a4bd\n $fShowCertificateType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_Unknown \"#]\n-79e907d2d0646add808a0c9e2db939f2\n+6ccda2819f77d571eaa86b25e5fb32d9\n $fShowCertificateType20 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType8]\n-5569d178030339fb210656b53d44b90e\n+8d4a65d2a99129b97dcc01255529bcb4\n $fShowCertificateType21 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType9]\n-6f1ed1b6649c05db1e2cba80084572fc\n+f928fd2786a0e7e321a247218e881fb7\n $fShowCertificateType22 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType10]\n-d4b0d3b4631934cd60ed5cb2badcb2d9\n+4e47ee5271071a562847069a36892cd0\n $fShowCertificateType23 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType11]\n-c98ffa09c58c42211d25407f8410c447\n+d9bcd7c288c6301490aa2cdde3b06d3c\n $fShowCertificateType24 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType12]\n-2a6b600aa35074a0e098c8b143cc8034\n+2fd852da6a9b313b315e34eefb1367ea\n $fShowCertificateType25 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType13]\n-b8496f708e8ca9f5d63125e59a775ee7\n+4f47438bd2a8da93b99ecc8df673596c\n $fShowCertificateType26 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateType14]\n-e6cd2328ce72147aa05252d4f9738fda\n+04e643dbd5e17c1997b935f2f5236407\n $fShowCertificateType3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_ECDSA_Fixed_ECDH\"#]\n-eb2d85f3963b022719c8a854d44f593a\n+3ff573171c81346a220ac579a526d9a5\n $fShowCertificateType4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_RSA_Fixed_ECDH\"#]\n-11d7677e9c120513abcb29d36b662afa\n+1f4f89b693f5500d0bb2f63e49f88263\n $fShowCertificateType5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_fortezza_dms\"#]\n-91fd5188676b7f75d5e2817e4da99d26\n+8a1ba76ccfbf96c950ccc9aa9871681d\n $fShowCertificateType6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_DSS_Ephemeral_DH\"#]\n-e17ffcc01262790929f4dc8f51fe1554\n+a84c7d1339d6e0f01e52e204ec9128d3\n $fShowCertificateType7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_RSA_Ephemeral_DH\"#]\n-ca9f2c00357a88bb6915dfc1dfad4a82\n+f1a8f638d141bdaf2581dc9f6450920b\n $fShowCertificateType8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_DSS_Fixed_DH\"#]\n-cde7a8956f73f1e81465310c0fdd15d7\n+8cc8cacd3266e944661177e2e5baa52a\n $fShowCertificateType9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType_RSA_Fixed_DH\"#]\n-2c059651bc266ba13f2cbb8916c850fb\n+7d623333516c3b414d8d9cd1f6d477f8\n $fShowCertificateType_$cshow :: CertificateType -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CertificateType) ->\n case x of wild {\n CertificateType_RSA_Sign -> $fShowCertificateType26\n CertificateType_DSS_Sign -> $fShowCertificateType25\n@@ -1957,24 +1957,24 @@\n -> GHC.CString.unpackAppendCString#\n $fShowCertificateType2\n (case b1 of wild1 { GHC.Word.W8# x# ->\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# x#))\n (GHC.Types.[] @GHC.Types.Char) }) }]\n-bfbb9ded400713f7beca3b7a6005cf5a\n+d1b510d9f9cdb452bb88d55ab7b8d83b\n $fShowCertificateType_$cshowList ::\n [CertificateType] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [CertificateType])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @CertificateType $fShowCertificateType1 ls s]\n-00e185475ca08e02fe55571a8c27b8d1\n+81bb09c2f0f8d614ab40e7e49126bf2f\n $fShowCertificateType_$cshowsPrec ::\n GHC.Types.Int -> CertificateType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <ML><1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: CertificateType)\n@@ -2022,267 +2022,267 @@\n (GHC.CString.unpackAppendCString#\n $fShowCertificateType2\n (case b1 of wild2 { GHC.Word.W8# x# ->\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# x#))\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta) })) } } }]\n-19c00fb55ddf23ee1907704304c7fb2b\n+46a8a0195796e9db00bd8670d62fef83\n $fShowCipherData :: GHC.Show.Show CipherData\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CipherData\n $fShowCipherData_$cshowsPrec\n $fShowCipherData_$cshow\n $fShowCipherData_$cshowList]\n-b79074992f69c6295a38f98102f539da\n+00e6d67fee54bb666c9f6deaebba1508\n $fShowCipherData1 :: CipherData -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(ML,ML,ML)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CipherData)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { CipherData ww ww1 ww2 ->\n $w$cshowsPrec2 0# ww ww1 ww2 eta }]\n-c4cd7bbb28419726b283ebe738135a1d\n+eeb16b7e75828cce9e7d5704d2039651\n $fShowCipherData2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"}\"#]\n-a7c66f8c27904f88f41abb1f22cf7912\n+98959c0abc9c9e3c37e524fe1cdfa774\n $fShowCipherData3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", cipherDataPadding = \"#]\n-b3fe97656f27342e5989d0684cd04c0e\n+d213d94b7d660bb03229918595562de2\n $fShowCipherData4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", cipherDataMAC = \"#]\n-10acf6e1c169916e55b114fb21f663fa\n+d62feab114fccb4aae0bbff5fed7824d\n $fShowCipherData5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CipherData {cipherDataContent = \"#]\n-c5258c6c9db79106a333177ffb921995\n+b693e1bee1be2a6daf48734c6516f980\n $fShowCipherData6 ::\n GHC.Show.Show\n (Data.ByteString.Internal.Type.ByteString, GHC.Types.Int)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.Show.$fShow(,)\n @Data.ByteString.Internal.Type.ByteString\n @GHC.Types.Int\n Data.ByteString.Internal.Type.$fShowByteString\n GHC.Show.$fShowInt]\n-02f5c5c35eb46a706b7a486921db223a\n+b078854266599afca49b76c66dbe88a5\n $fShowCipherData_$cshow :: CipherData -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(ML,ML,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: CipherData) ->\n $fShowCipherData_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-83fefbdeab5da6f2207ffa53b44fed0a\n+6715ff5acc8f26a5395584f6d4044a88\n $fShowCipherData_$cshowList :: [CipherData] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [CipherData])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @CipherData $fShowCipherData1 ls s]\n-5c4c14663859130c00bb5db1c342d303\n+33be58842c196a6f04c17e5c8d5df5cb\n $fShowCipherData_$cshowsPrec ::\n GHC.Types.Int -> CipherData -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(ML,ML,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: CipherData) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { CipherData ww1 ww2 ww3 ->\n $w$cshowsPrec2 ww ww1 ww2 ww3 } }]\n-558832fa580f350d8c3bdaa302635e97\n+17e3b2c572ae2ac86134558ed6490937\n $fShowClientKeyXchgAlgorithmData ::\n GHC.Show.Show ClientKeyXchgAlgorithmData\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ClientKeyXchgAlgorithmData\n $fShowClientKeyXchgAlgorithmData_$cshowsPrec\n $fShowClientKeyXchgAlgorithmData_$cshow\n $fShowClientKeyXchgAlgorithmData_$cshowList]\n-616a473812044f58c48590b8aaef228b\n+be1a23ac203cc2fc31adc8ac0d45cfe1\n $fShowClientKeyXchgAlgorithmData1 ::\n ClientKeyXchgAlgorithmData -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ClientKeyXchgAlgorithmData)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec3 0# ds eta]\n-84d73cd35e9b8682c6fbbde0126325f2\n+204b866694dcb63ffdbc6893118e4d2f\n $fShowClientKeyXchgAlgorithmData2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CKX_ECDH \"#]\n-2288ce6a493e2094d0b0d8fa31753200\n+94d69871cb15806fd0aae1055bc5073d\n $fShowClientKeyXchgAlgorithmData3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CKX_DH \"#]\n-6fd807885960d5af173fb84c24fd4efe\n+cc23a7fb2505df7f45011a079efdfc52\n $fShowClientKeyXchgAlgorithmData4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CKX_RSA \"#]\n-3d8ff601e7bab8431f19eb3bd827dab4\n+5bf0fcf1bec95127da89e4aeb31fda3c\n $fShowClientKeyXchgAlgorithmData_$cshow ::\n ClientKeyXchgAlgorithmData -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: ClientKeyXchgAlgorithmData) ->\n $w$cshowsPrec3 0# x (GHC.Types.[] @GHC.Types.Char)]\n-4ace4ec2b53bcd72f05f651a78466446\n+fbe6f95afa6888710a40f6677bff4bc0\n $fShowClientKeyXchgAlgorithmData_$cshowList ::\n [ClientKeyXchgAlgorithmData] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ClientKeyXchgAlgorithmData])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @ClientKeyXchgAlgorithmData\n $fShowClientKeyXchgAlgorithmData1\n ls\n s]\n-8698902ce63397bfd5098f3f721b2c70\n+b6ae1e880597c6ccc19ce4533668de8f\n $fShowClientKeyXchgAlgorithmData_$cshowsPrec ::\n GHC.Types.Int -> ClientKeyXchgAlgorithmData -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><1L>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ClientKeyXchgAlgorithmData) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec3 ww ds }]\n-636369f6dd96fe350728c2e8e50eb0ce\n+345e774fb7651248a3231c08d742bcdb\n $fShowClientRandom :: GHC.Show.Show ClientRandom\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ClientRandom\n $fShowClientRandom_$cshowsPrec\n $fShowClientRandom_$cshow\n $fShowClientRandom_$cshowList]\n-8155c1a3b204154e814506163413fa32\n+8d4eb484985b185bc9a920414b4ab4d2\n $fShowClientRandom1 :: ClientRandom -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ClientRandom)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec4 0# ds eta]\n-bbcd3832b53fe0c0b73d37f53bd2cfd5\n+2193d9c9ebfa87221101e268c44c1ed7\n $fShowClientRandom2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ClientRandom {unClientRandom = \"#]\n-bb88096ae0f52e1607fa14799c0bc269\n+ace8e4e6b29043136992acb438b18ee2\n $fShowClientRandom_$cshow :: ClientRandom -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: ClientRandom) ->\n $w$cshowsPrec4 0# x (GHC.Types.[] @GHC.Types.Char)]\n-fcda8f211fce0d62dcb97ff45b6ca6ba\n+e6e3e4b35c79aa39fff7e34e4133adad\n $fShowClientRandom_$cshowList :: [ClientRandom] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ClientRandom])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ClientRandom $fShowClientRandom1 ls s]\n-c0d2577831cf3b58a283c88e2ba8f26d\n+0f7c495d5a6fb514bb5f40837563b6e7\n $fShowClientRandom_$cshowsPrec ::\n GHC.Types.Int -> ClientRandom -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ClientRandom) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec4 ww ds }]\n-f6cb60b24697bceb0609ccc674709eaa\n+769f2da6bd95f488e4a9cca232008f3d\n $fShowDigitallySigned :: GHC.Show.Show DigitallySigned\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @DigitallySigned\n $fShowDigitallySigned_$cshowsPrec\n $fShowDigitallySigned_$cshow\n $fShowDigitallySigned_$cshowList]\n-0fd3173331a4403edb3ed7a5e4fde7f1\n+243d813d1d6b52373d0fb5e8941c2475\n $fShowDigitallySigned1 :: DigitallySigned -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(ML,ML)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: DigitallySigned)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { DigitallySigned ww ww1 ->\n $w$cshowsPrec5 0# ww ww1 eta }]\n-49881d4e7157bd9b1fe61abf16c862dd\n+a648de1ae5d7eff08c8bae08366fcab4\n $fShowDigitallySigned2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"DigitallySigned \"#]\n-411794cb889a03ed4ef223ef10f03c76\n+5b10595afc1b5821185bec660477808e\n $fShowDigitallySigned3 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 11#]\n-1ad25870c5e9c4a5f5b929f99ce725d1\n+d44406d7da2db434910854b23815776e\n $fShowDigitallySigned4 ::\n GHC.Show.Show (HashAlgorithm, SignatureAlgorithm)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.Show.$fShow(,)\n @HashAlgorithm\n @SignatureAlgorithm\n $fShowHashAlgorithm\n $fShowSignatureAlgorithm]\n-b34c3393a84b412e5e97654ff48c728f\n+dc5695fb069a6cc337da2d8f61eb3644\n $fShowDigitallySigned_$cshow :: DigitallySigned -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(ML,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: DigitallySigned) ->\n $fShowDigitallySigned_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-efb20b929bd147161f37027d8e3231e9\n+dfb2e82264b99594360fefbe5df78d98\n $fShowDigitallySigned_$cshowList ::\n [DigitallySigned] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [DigitallySigned])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @DigitallySigned $fShowDigitallySigned1 ls s]\n-fbfc9cc6b47038e596d81c0f3ff92bc4\n+924851ee9af76d48f991886aff4f2083\n $fShowDigitallySigned_$cshowsPrec ::\n GHC.Types.Int -> DigitallySigned -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(ML,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: DigitallySigned) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { DigitallySigned ww1 ww2 ->\n $w$cshowsPrec5 ww ww1 ww2 } }]\n-cee48d59df43c6005b1a8574c7393908\n+8cb0ef10c210a11f1623a2982fa2dfc2\n $fShowExtensionRaw :: GHC.Show.Show ExtensionRaw\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ExtensionRaw\n $fShowExtensionRaw_$cshowsPrec\n $fShowExtensionRaw_$cshow\n $fShowExtensionRaw_$cshowList]\n-011a0f1f6d2193c90f1155f0edda96cb\n+ad1bd191dcb67f314517b236ded4e60a\n $fShowExtensionRaw1 ::\n ExtensionRaw -> GHC.Base.String -> [GHC.Types.Char]\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(ML,L)><ML>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (x['GHC.Types.Many] :: ExtensionRaw)\n (s['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n@@ -2294,29 +2294,29 @@\n GHC.Base.foldr\n @GHC.Types.Char\n @b\n c\n n\n ($fShowExtensionRaw_$cshow x))\n s]\n-8e93e7faf834640d24f8ce6fa47058e6\n+09851571aabf3f39b899196d697262ed\n $fShowExtensionRaw_$cshow :: ExtensionRaw -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(ML,L)>,\n Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: ExtensionRaw) ->\n case ds of wild { ExtensionRaw ww ww1 -> $w$cshow ww ww1 }]\n-f68f95bdc95af6d79ab6683ddb65c09b\n+b37ad33ff01df5aab63c40175b7b657f\n $fShowExtensionRaw_$cshowList :: [ExtensionRaw] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ExtensionRaw])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ExtensionRaw $fShowExtensionRaw1 ls s]\n-2ca4680846019e6ad57dd3b17caa3021\n+16ece579525c62e443d715a905566298\n $fShowExtensionRaw_$cshowsPrec ::\n GHC.Types.Int -> ExtensionRaw -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1!P(ML,L)><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (x['GHC.Types.Many] :: ExtensionRaw)\n@@ -2329,225 +2329,225 @@\n GHC.Base.foldr\n @GHC.Types.Char\n @b\n c\n n\n ($fShowExtensionRaw_$cshow x))\n s]\n-d80f5d685d1e170ab36da1c2316971dc\n+6ce1a168e78d6248a4f414b458c90eeb\n $fShowHandshake :: GHC.Show.Show Handshake\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Handshake\n $fShowHandshake_$cshowsPrec\n $fShowHandshake_$cshow\n $fShowHandshake_$cshowList]\n-8e2252c6ce7c549da4712f533147b14c\n+12370db7ace8f4899778db79989ae8a3\n $fShowHandshake1 :: Handshake -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n $fShowHandshake_$cshowsPrec $fExceptionTLSException1]\n-dd6c654b60f9a42f92fb79cb5026f621\n+7f3601124ec1f03f625ede2203b54e62\n $fShowHandshakeType :: GHC.Show.Show HandshakeType\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeType\n $fShowHandshakeType_$cshowsPrec\n $fShowHandshakeType_$cshow\n $fShowHandshakeType_$cshowList]\n-68cff9491761b0da7fe825b3de288924\n+b32e353f0ec15cd984eb423e124f0701\n $fShowHandshakeType1 :: HandshakeType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec6 ds eta]\n-2627211a5d6d1d19e68b517645eaae3d\n+3c29e5b9930fca724124eac7f14be47a\n $fShowHandshakeType10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_ClientHello\"#]\n-30a4bd4a566d1a433f707e6d6ebd38fe\n+8879dbb1f48fd771d567167f9d412cde\n $fShowHandshakeType11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_HelloRequest\"#]\n-b01d700fab103ea216c385432b1213ba\n+66a477624d2e03e7a4e8d7ad321cecb0\n $fShowHandshakeType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_Finished\"#]\n-072a33e6b2b13e648b8ad304f8b1e72d\n+6fda66e5e433e86df4bd28c361eadd05\n $fShowHandshakeType3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_ClientKeyXchg\"#]\n-d22cfdd047b52cbceeef64f0dccd661c\n+9d0d6834154f5e8a0ed073c9b35d08b9\n $fShowHandshakeType4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_CertVerify\"#]\n-20d64e5708bf348a175bc2899063419e\n+e390a9fc9e6230dd87996bf6ff49c8da\n $fShowHandshakeType5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_ServerHelloDone\"#]\n-0e83c79813fc0a9d5ccba6f3bae574e2\n+dc3c048c7c8fa73691bb23cd7ea03597\n $fShowHandshakeType6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_CertRequest\"#]\n-fdfea27dd0e968ff49189ec9e5514ed1\n+a362e7426f0defc2ee4e3d58214b4183\n $fShowHandshakeType7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_ServerKeyXchg\"#]\n-65d2865f88ab4749abf77ab8e44d4947\n+5c4c4e95215e145e4acc451e2198b6aa\n $fShowHandshakeType8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_Certificate\"#]\n-66f789b397df212258d880b20350c3c4\n+80fc253ac8297a450f3748fe8fde97e2\n $fShowHandshakeType9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_ServerHello\"#]\n-5b9e33153f81cfdb72cca935eb27bda0\n+c81ee1bf00c167efbaaa16be08f8037b\n $fShowHandshakeType_$cshow :: HandshakeType -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: HandshakeType) ->\n $w$cshowsPrec6 x (GHC.Types.[] @GHC.Types.Char)]\n-5c4ba3b590e8b6ce1514b3592b328e3e\n+8c0d156148c24faccec4346802d60933\n $fShowHandshakeType_$cshowList :: [HandshakeType] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [HandshakeType])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @HandshakeType $fShowHandshakeType1 ls s]\n-f715c9612aec74c29e286f653a034e7d\n+55eeb77c084384e4656a43cca8af1464\n $fShowHandshakeType_$cshowsPrec ::\n GHC.Types.Int -> HandshakeType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: HandshakeType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec6 ds1 eta]\n-be3b59258b1b576197da80ed4b92b85a\n+55f95c70c9da816049bd5e802ace6351\n $fShowHandshake_$cshow :: Handshake -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Handshake) ->\n $fShowHandshake_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-564ac4d5f579ee2bb43188081f031db3\n+c5bd3a5c008fb59561654e9bdee0bb6e\n $fShowHandshake_$cshowList :: [Handshake] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Handshake])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Handshake $fShowHandshake1 ls s]\n-d1b576316caf1aa44012dbe09ce158c5\n+9fc18ad7019127ab7533225c7116eb5c\n $fShowHandshake_$cshowsPrec ::\n GHC.Types.Int -> Handshake -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><1L>]\n-76d2f560e408f6bb007282bd6a4d2434\n+b7d58e29e6775e7f63598a33db0b37a9\n $fShowHashAlgorithm :: GHC.Show.Show HashAlgorithm\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HashAlgorithm\n $fShowHashAlgorithm_$cshowsPrec\n $fShowHashAlgorithm_$cshow\n $fShowHashAlgorithm_$cshowList]\n-6e045903004a9515fe2eefebdaec5c75\n+28d280726e0ca1c829b1ba4131e41640\n $fShowHashAlgorithm1 :: HashAlgorithm -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n $fShowHashAlgorithm_$cshowsPrec $fExceptionTLSException1]\n-d1a187879c5d977d4734b797728110e5\n+0af509c57250ba63720eb7a41ced78c4\n $fShowHashAlgorithm10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashNone\"#]\n-f9ba18fb836147d7d7b26a6ccb180443\n+49ca2f8d3d161b86e7e5348b43a940ec\n $fShowHashAlgorithm11 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHashAlgorithm3]\n-7a217078f62f110bcd6d21d8bb8434be\n+30c0bdf5d9e166b8c74b6f5c24774a4e\n $fShowHashAlgorithm12 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHashAlgorithm4]\n-bfa9016138fcc1fcdbf3136e56cd8bec\n+41c0039386077a203cbdb95b365332e7\n $fShowHashAlgorithm13 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHashAlgorithm5]\n-c03283dc5a321fa1952a737be174002a\n+4cdcf7b3766d1fe1b757cb3f19c6f89d\n $fShowHashAlgorithm14 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHashAlgorithm6]\n-5d05f8cf170906da20dd0fc53bd23fe0\n+44eebe16e4d4f27a0902e58b83ce331b\n $fShowHashAlgorithm15 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHashAlgorithm7]\n-b5e28982acf703586cb42813fc8af7f9\n+06f179e53c73a916ab862a069f4ac9da\n $fShowHashAlgorithm16 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHashAlgorithm8]\n-adfdaa1ec5fdb790c646de7f8f6154a5\n+f1e8e536e2ba77f0a7b0423ccc14ecb5\n $fShowHashAlgorithm17 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHashAlgorithm9]\n-0aa2eb32f63e30c6e0cbcaaf6dde6754\n+b710863f699318a207f4fdf4aad58af4\n $fShowHashAlgorithm18 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowHashAlgorithm10]\n-fdd7d54b9f2331b11532b8092c8d3aab\n+ba5088b9f0b1dfa7728a739a67e12a9f\n $fShowHashAlgorithm2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashOther \"#]\n-ca563d6e37d65847f0ecb97b31fd25fa\n+9921c4f2ca01334fbdd9f8c5a9b67362\n $fShowHashAlgorithm3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashIntrinsic\"#]\n-2b8f32683c187e6215ad038560d636ba\n+3b730270aa1de528ee4a8beb44a78b14\n $fShowHashAlgorithm4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashSHA512\"#]\n-e43ff6f7c43f61e6490422c3b3adf307\n+2238ac5d10eb0bcfbab184c8dcfcd40b\n $fShowHashAlgorithm5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashSHA384\"#]\n-f7556e0a6f3e30b1d92fcfe92ad00f29\n+cb32665e931d3aac29cb9ed3ad32b4ff\n $fShowHashAlgorithm6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashSHA256\"#]\n-a98613184ec4ade015144d70c1a46906\n+4896ca3078baf3e6dd5773bcd821fcc8\n $fShowHashAlgorithm7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashSHA224\"#]\n-0c81e952d23db42acd6acb7be18f89dd\n+da813fd2c28060c5561ee902a7abc9b2\n $fShowHashAlgorithm8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashSHA1\"#]\n-07aecf461a130cecdb3cb85084ace20a\n+4e61375ab5568cdf0fa09d944a21b491\n $fShowHashAlgorithm9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashMD5\"#]\n-651ea3fbbb535113c7e8295d242286ab\n+58aa94aac9b3e83172bea14e4127fc45\n $fShowHashAlgorithm_$cshow :: HashAlgorithm -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: HashAlgorithm) ->\n case x of wild {\n HashNone -> $fShowHashAlgorithm18\n HashMD5 -> $fShowHashAlgorithm17\n@@ -2561,23 +2561,23 @@\n -> GHC.CString.unpackAppendCString#\n $fShowHashAlgorithm2\n (case b1 of wild1 { GHC.Word.W8# x# ->\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# x#))\n (GHC.Types.[] @GHC.Types.Char) }) }]\n-3c2a808c68ab5f16f45ef979c6938e3e\n+543860c2e45936527ba5db11f07d1622\n $fShowHashAlgorithm_$cshowList :: [HashAlgorithm] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [HashAlgorithm])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @HashAlgorithm $fShowHashAlgorithm1 ls s]\n-5cc13ef37665d103e184de6483ccb63e\n+8a03211552076afd4a108b60db1ad2bc\n $fShowHashAlgorithm_$cshowsPrec ::\n GHC.Types.Int -> HashAlgorithm -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <ML><1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: HashAlgorithm)\n@@ -2617,151 +2617,151 @@\n (GHC.CString.unpackAppendCString#\n $fShowHashAlgorithm2\n (case b1 of wild2 { GHC.Word.W8# x# ->\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# x#))\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta) })) } } }]\n-cdbafa92cdd90f67d8183242188cbb95\n+0c887430e05a2f2944c944d20c695ae3\n $fShowHeader :: GHC.Show.Show Header\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @Header\n $fShowHeader_$cshowsPrec\n $fShowHeader_$cshow\n $fShowHeader_$cshowList]\n-99343a2ae81b1cb00cfd2d2617ef72e3\n+4e4ed2b5869726da994be99f712d2df0\n $fShowHeader1 :: Header -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(ML,ML,ML)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Header)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild { Header ww ww1 ww2 ->\n $w$cshowsPrec7 0# ww ww1 ww2 eta }]\n-f58df49effdcc44fb61da49e2ad16b3f\n+335b2505d12759d4b79125181e1fc568\n $fShowHeader2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ProtocolType_DeprecatedHandshake\"#]\n-d219b3df9941d65349f5d12b3add06d0\n+524df87746317f5696802e49524e9c12\n $fShowHeader3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ProtocolType_AppData\"#]\n-e7f096343acdf97288168c927a14006a\n+3a9b9dab33fc55dbaa0e1a98108fa250\n $fShowHeader4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ProtocolType_Handshake\"#]\n-74e2e67fa904515bd706b734d892ea44\n+89751effad7999a283dd71b65146b9ed\n $fShowHeader5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ProtocolType_Alert\"#]\n-2908e220a8f81d5e83e77d4bb2ddc81e\n+db4c2e4478df31f6d78e0ab2617d8dab\n $fShowHeader6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ProtocolType_ChangeCipherSpec\"#]\n-5028cb735ac8b63310308fc17cd1b0e7\n+6d39a912bc91ca193d281f571e64ddbf\n $fShowHeader7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Header \"#]\n-a99b8dce9ea294d5be3b2a765a84a9a8\n+2db819b0e5d90069f557c3ac649c1b4d\n $fShowHeader_$cshow :: Header -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(ML,ML,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: Header) ->\n $fShowHeader_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-a92681dc0df498c99834a16390c865e5\n+a04e48bfc291da097d4c5dc6d22f6f8f\n $fShowHeader_$cshowList :: [Header] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Header])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Header $fShowHeader1 ls s]\n-cd985a20cc8fa25eea7fead0ac339d1d\n+22a3beb9887823b404c373942ac948cd\n $fShowHeader_$cshowsPrec ::\n GHC.Types.Int -> Header -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1!P(ML,ML,ML)><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Header)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { Header ww1 ww2 ww3 ->\n $w$cshowsPrec7 ww ww1 ww2 ww3 eta } }]\n-cae38d2e7750f266f115dc75bfa3286e\n+5d5556d36f2276f3071791c05d887f8a\n $fShowPacket :: GHC.Show.Show Packet\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Packet\n $fShowPacket_$cshowsPrec\n $fShowPacket_$cshow\n $fShowPacket_$cshowList]\n-94f6efb693eca64e3a4c1c6e343abec6\n+eec3d8c853e478ef3f3fbe218ab5fad0\n $fShowPacket1 :: Packet -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n $fShowPacket_$cshowsPrec $fExceptionTLSException1]\n-3fe1f4e43ba4a141f0c784d26fa20385\n+a174557dd365273780c7187a0c4ed660\n $fShowPacket2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AppData \"#]\n-e65228d1759c7d3f4cd0ed690acd155a\n+d7bbfcdbff15a88d702b762a7145e004\n $fShowPacket3 :: [GHC.Types.Char] -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <ML>,\n Unfolding: Core: <vanilla>\n GHC.CString.unpackAppendCString# $fShowPacket4]\n-b4ba3a4c658b467ed9bb7793a646a201\n+e5d1363e99b8109e0cd50061100e5a8c\n $fShowPacket4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ChangeCipherSpec\"#]\n-582d9a72752905d796164185b0407f53\n+0bc2927435f6fb8ff2e4067d04887edf\n $fShowPacket5 ::\n (AlertLevel, AlertDescription)\n -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(ML,ML)><L>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (AlertLevel, AlertDescription))\n (s1['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { (,) ww ww1 -> $wlvl ww ww1 s1 }]\n-7ad818e6a0f59aac4087943ccdd0ac2a\n+f445dce8dde748ec60aca9520578e51b\n $fShowPacket6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Alert \"#]\n-841e905ba18623658639e5cd06f194eb\n+0e10f7b105306c42385a5f011c0bc17c\n $fShowPacket7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Handshake \"#]\n-4243f96cce930097701e3cedd8cf1325\n+eb24fb82d21ca073e30301a0883feec2\n $fShowPacket_$cshow :: Packet -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Packet) ->\n $fShowPacket_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-74c25619bba1e25a8c4f4dd73a9edfb2\n+84ee30ed106a2199b9399d5b7990a70f\n $fShowPacket_$cshowList :: [Packet] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Packet])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Packet $fShowPacket1 ls s]\n-abc7767673ecb5e48059eb4c826b5fb9\n+ad0ba0358dbb2d52220ae4914e5617ac\n $fShowPacket_$cshowsPrec ::\n GHC.Types.Int -> Packet -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><1L>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Packet) ->\n case ds of wild {\n@@ -2847,327 +2847,327 @@\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n x1))))) } } }]\n-f64abb83eb17caae4959307d4a0a7501\n+98fb7b974a75dee26e7c0baf54a7a05e\n $fShowProtocolType :: GHC.Show.Show ProtocolType\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @ProtocolType\n $fShowProtocolType_$cshowsPrec\n $fShowProtocolType_$cshow\n $fShowProtocolType_$cshowList]\n-08d93f4c0d10850c9baf837738495b3b\n+b1350f5660da430b62c8c45f7eeaa0b3\n $fShowProtocolType1 :: ProtocolType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ProtocolType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec8 ds eta]\n-2d2f3c7277b53a264fe93d948343da6f\n+685f59246f1c10108ec03f0fae5f02b5\n $fShowProtocolType_$cshow :: ProtocolType -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: ProtocolType) ->\n $w$cshowsPrec8 x (GHC.Types.[] @GHC.Types.Char)]\n-566206422c21fe0d5e37bd485a5eb31f\n+890c4ec78354e2402fb987bb3a257c33\n $fShowProtocolType_$cshowList :: [ProtocolType] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ProtocolType])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ProtocolType $fShowProtocolType1 ls s]\n-3020d5d7932b899e41f7bdcc8f8d3b3c\n+f9fcad1963b543df97e3532a612052a2\n $fShowProtocolType_$cshowsPrec ::\n GHC.Types.Int -> ProtocolType -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: ProtocolType)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec8 ds1 eta]\n-79ef8a7f2dce57073c22838456b6e321\n+a17f4e1e8024464cae415f9b84e36b6d\n $fShowServerDHParams :: GHC.Show.Show ServerDHParams\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerDHParams\n $fShowServerDHParams_$cshowsPrec\n $fShowServerDHParams_$cshow\n $fShowServerDHParams_$cshowList]\n-e018acd7b7f3b4cb3e4dfa92d5e7a57c\n+15173b3dc412d2e842aa04923f9205a5\n $fShowServerDHParams1 :: ServerDHParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(ML,ML,ML)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerDHParams)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { ServerDHParams ww ww1 ww2 ->\n $w$cshowsPrec9 0# ww ww1 ww2 eta }]\n-dd2a2349673176538b417f6691968d7a\n+c7671611e6e529efb038f5bea2c7dcb2\n $fShowServerDHParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", serverDHParams_y = \"#]\n-27b9dea54130285e5d0d3a46b2736a02\n+b6f7544e341c93f9b0a8fb370217f221\n $fShowServerDHParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", serverDHParams_g = \"#]\n-878b12c4b1699262062ee0bd38da445b\n+cfda94db7ee6bed54a796d3ad11dd153\n $fShowServerDHParams4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerDHParams {serverDHParams_p = \"#]\n-8afcc0136d15530dcdafa50eb760a79c\n+cb829d1d604ebc2cce1c836c9121f960\n $fShowServerDHParams_$cshow :: ServerDHParams -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(ML,ML,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: ServerDHParams) ->\n $fShowServerDHParams_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-6dd63289f91924df7de936a3f4f29a6e\n+393e4b4ddcc11a6adea32051645d00be\n $fShowServerDHParams_$cshowList ::\n [ServerDHParams] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ServerDHParams])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ServerDHParams $fShowServerDHParams1 ls s]\n-b2d5a72983b796a73e9630a66545f464\n+9d0dd2755f18513ba837b8293edd9911\n $fShowServerDHParams_$cshowsPrec ::\n GHC.Types.Int -> ServerDHParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(ML,ML,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ServerDHParams) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { ServerDHParams ww1 ww2 ww3 ->\n $w$cshowsPrec9 ww ww1 ww2 ww3 } }]\n-38500cadc4e9d6e0e16d5c41fe8ec81f\n+3796a265e29bef5ec36fbfeac89ef409\n $fShowServerECDHParams :: GHC.Show.Show ServerECDHParams\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerECDHParams\n $fShowServerECDHParams_$cshowsPrec\n $fShowServerECDHParams_$cshow\n $fShowServerECDHParams_$cshowList]\n-457cf174a204cb3410b31b3196e9ce0c\n+205b9b419e6a9c5c0eae9a5001fce7b4\n $fShowServerECDHParams1 :: ServerECDHParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(ML,ML)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerECDHParams)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild { ServerECDHParams ww ww1 ->\n $w$cshowsPrec10 0# ww ww1 eta }]\n-ba23f49e0ed193310a9529d6614f6007\n+498581c4659bd076fcb36a714c5a0550\n $fShowServerECDHParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerECDHParams \"#]\n-f9d588b34a282c59b28ce19d8a492ab3\n+93333b4d3dbd0fa0597890e29e6e983d\n $fShowServerECDHParams_$cshow ::\n ServerECDHParams -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(ML,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: ServerECDHParams) ->\n $fShowServerECDHParams_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-f4751096b9cd1439258b0d366f44a7f4\n+6b5f070ae591c4e11ab8acec13655ef9\n $fShowServerECDHParams_$cshowList ::\n [ServerECDHParams] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ServerECDHParams])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ServerECDHParams $fShowServerECDHParams1 ls s]\n-9e8595bfdd8578af98a7ab4c5c56519b\n+996c3596aa652b6b1398c937feac4999\n $fShowServerECDHParams_$cshowsPrec ::\n GHC.Types.Int -> ServerECDHParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1!P(ML,ML)><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ServerECDHParams)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { ServerECDHParams ww1 ww2 ->\n $w$cshowsPrec10 ww ww1 ww2 eta } }]\n-861bf9639df6086bd1fc87bafb0bcca8\n+31b45e38a80d16e92c4102375e5bf468\n $fShowServerKeyXchgAlgorithmData ::\n GHC.Show.Show ServerKeyXchgAlgorithmData\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerKeyXchgAlgorithmData\n $fShowServerKeyXchgAlgorithmData_$cshowsPrec\n $fShowServerKeyXchgAlgorithmData_$cshow\n $fShowServerKeyXchgAlgorithmData_$cshowList]\n-bf97fd0e7bbbe0145875df556de535bb\n+9bf5ec4c1743bca6fea79ba8dc621f3b\n $fShowServerKeyXchgAlgorithmData1 ::\n ServerKeyXchgAlgorithmData -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerKeyXchgAlgorithmData)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec11 0# ds eta]\n-b476f60df16e01d01acd2f30dc59aa15\n+380ec1df760b51a3545f9313509cff82\n $fShowServerKeyXchgAlgorithmData_$cshow ::\n ServerKeyXchgAlgorithmData -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: ServerKeyXchgAlgorithmData) ->\n $w$cshowsPrec11 0# x (GHC.Types.[] @GHC.Types.Char)]\n-cc6da016678b97aa33aff353f8546976\n+a70f65f906dbdd68315f3662b616b230\n $fShowServerKeyXchgAlgorithmData_$cshowList ::\n [ServerKeyXchgAlgorithmData] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ServerKeyXchgAlgorithmData])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @ServerKeyXchgAlgorithmData\n $fShowServerKeyXchgAlgorithmData1\n ls\n s]\n-7a3274949b2a64e78b90bf3880991d02\n+045d6513928512e85db17a816396bcb8\n $fShowServerKeyXchgAlgorithmData_$cshowsPrec ::\n GHC.Types.Int -> ServerKeyXchgAlgorithmData -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><1L>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ServerKeyXchgAlgorithmData) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec11 ww ds }]\n-87f1ea5385af7a13d2ce725a2ccf5c9c\n+12a563b3ac128e19f555f868fe0b688a\n $fShowServerRSAParams :: GHC.Show.Show ServerRSAParams\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerRSAParams\n $fShowServerRSAParams_$cshowsPrec\n $fShowServerRSAParams_$cshow\n $fShowServerRSAParams_$cshowList]\n-4b36b3b0fa01a721f4bf3e229a1c9f98\n+f5d9c58bd1bafddcb89d9610daf5e751\n $fShowServerRSAParams1 :: ServerRSAParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(ML,ML)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerRSAParams)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild { ServerRSAParams ww ww1 ->\n $w$cshowsPrec12 0# ww ww1 eta }]\n-f7ae8e43f52dc7e41b73910fca78253c\n+1989d0b94eaa2d34cfbfcd7a202265fd\n $fShowServerRSAParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", rsa_exponent = \"#]\n-b92468f2c8d7d2f83634401beea7f914\n+986f67a307f98920eda2dab077a8742d\n $fShowServerRSAParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerRSAParams {rsa_modulus = \"#]\n-0f55c675901f855136b0384c87c8cb48\n+6b6c05cd67a88aa7a2fdf35839571b4f\n $fShowServerRSAParams_$cshow :: ServerRSAParams -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(ML,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: ServerRSAParams) ->\n $fShowServerRSAParams_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-ce9d42fcba93e9eded9c2d240f57b68f\n+975b130538a9babf7d20651a3dd42809\n $fShowServerRSAParams_$cshowList ::\n [ServerRSAParams] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ServerRSAParams])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ServerRSAParams $fShowServerRSAParams1 ls s]\n-10e9d6dee5f95caf2855471a4b1f247a\n+36236e3bbca383ea6f91f6188f5ce7d8\n $fShowServerRSAParams_$cshowsPrec ::\n GHC.Types.Int -> ServerRSAParams -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <1!P(L)><1!P(ML,ML)><L>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ServerRSAParams)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { ServerRSAParams ww1 ww2 ->\n $w$cshowsPrec12 ww ww1 ww2 eta } }]\n-5ee7cb20de9a8f859f78fd17c631b68f\n+6e7824f0903c75df08da169f5cc72271\n $fShowServerRandom :: GHC.Show.Show ServerRandom\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @ServerRandom\n $fShowServerRandom_$cshowsPrec\n $fShowServerRandom_$cshow\n $fShowServerRandom_$cshowList]\n-cd84b0315ff94b887e4c777d588173bb\n+8c5a26917d0162bb1c1bcddc3a75841f\n $fShowServerRandom1 :: ServerRandom -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerRandom)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec13 0# ds eta]\n-8a14dda1dcfd435bf617046d605c3e65\n+6e2d0da4c044da38f56f784f98cca5f0\n $fShowServerRandom2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerRandom {unServerRandom = \"#]\n-0b744dd55fe743246dcaf6b05bf2b1f3\n+a3c9a46b596b42042c25d5481e1c19f8\n $fShowServerRandom_$cshow :: ServerRandom -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: ServerRandom) ->\n $w$cshowsPrec13 0# x (GHC.Types.[] @GHC.Types.Char)]\n-f82171c0fb7c60a0c05d1dad58cfd3ec\n+9078ef2f070084306f8f73f93dcb2019\n $fShowServerRandom_$cshowList :: [ServerRandom] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [ServerRandom])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @ServerRandom $fShowServerRandom1 ls s]\n-ad373298515aca118c13d8fd1c369d89\n+5f5806954e3a438a65e9d0debad5b24b\n $fShowServerRandom_$cshowsPrec ::\n GHC.Types.Int -> ServerRandom -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ServerRandom) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec13 ww ds }]\n-8b247880987af21f2219d8d8bbe36d0f\n+76e93f5baffb561bbfc3ae26c4f68081\n $fShowSession :: GHC.Show.Show Session\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Session\n $fShowSession_$cshowsPrec\n $fShowSession_$cshow\n $fShowSession_$cshowList]\n-958a582092e32711d7e8dab9c77f8658\n+1485b6a05ce448204981863dfc0c275e\n $fShowSession1 :: Session -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Session)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n GHC.CString.unpackAppendCString#\n $fShowSession2\n@@ -3190,37 +3190,37 @@\n ww1\n ww2\n (GHC.Types.[] @GHC.Types.Char))\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta)) }))) })]\n-d8f74e91444097a3a35c1c30247dff23\n+341550a929faf17bf97f971d092e310e\n $fShowSession2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Session \"#]\n-7facf58021462c08c552252312a2ed34\n+044b7e9ca19b40e285b78168238b7d8c\n $fShowSession3 :: [GHC.Types.Char]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)13 $fShowSession4]\n-95c0362da81734c19a56676bd1546ffb\n+b9705501f919af24c22cf334dd41e4d8\n $fShowSession4 :: [GHC.Types.Char]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n (GHC.Types.[] @GHC.Types.Char)]\n-a4a67f95371990dcd24929b82be11c57\n+c72285dae0ecc88210299b331b66647e\n $fShowSession5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# GHC.Show.$fShowMaybe3]\n-3588e10956aca19ee9e18b7a14c54c77\n+6c387ea427a515ac85c8a813e33818ca\n $fShowSession_$cshow :: Session -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Session) ->\n GHC.CString.unpackAppendCString#\n $fShowSession2\n (case x `cast` (N:Session[0]) of wild {\n@@ -3238,159 +3238,159 @@\n GHC.Show.showLitString\n (Data.ByteString.Internal.Type.$wunpackAppendCharsLazy\n ww\n ww1\n ww2\n (GHC.Types.[] @GHC.Types.Char))\n $fShowSession3 }))) })]\n-99742c873f6da2bb9acb1258b6211079\n+417a8bc3955ccef0f614050c4feb30b5\n $fShowSession_$cshowList :: [Session] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Session])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Session $fShowSession1 ls s]\n-52c97b6ecb03216852456a1d388aae4f\n+33046f6996c43a06549522fb2a93e44c\n $fShowSession_$cshowsPrec ::\n GHC.Types.Int -> Session -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Session) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec14 ww ds }]\n-e67a120dded8113fcebcb7c814e27958\n+56b0cf9895d3d19c2dccdeb3265930af\n $fShowSignatureAlgorithm :: GHC.Show.Show SignatureAlgorithm\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureAlgorithm\n $fShowSignatureAlgorithm_$cshowsPrec\n $fShowSignatureAlgorithm_$cshow\n $fShowSignatureAlgorithm_$cshowList]\n-ed2dd4932e13bc49d847f17f064fe2aa\n+7b708a956792d6ed1567aef1e4aaf2c7\n $fShowSignatureAlgorithm1 :: SignatureAlgorithm -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n $fShowSignatureAlgorithm_$cshowsPrec $fExceptionTLSException1]\n-1cd894dbd272d07d11694928c4b2a9d8\n+6cae62bf5c48f56f90a4772f4d44abf6\n $fShowSignatureAlgorithm10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureRSApssRSAeSHA256\"#]\n-35f97f1b84d2b03b3be720e6effb3937\n+8bd352f9a78b93b1ac7df157345c4010\n $fShowSignatureAlgorithm11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureECDSA\"#]\n-689708bed56ab391502ebdf72ba2ffc3\n+404327a95aa7b6617a760c100a45a231\n $fShowSignatureAlgorithm12 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureDSS\"#]\n-de84a739270abc9719355273e86fab40\n+330225141133479b1a60e675a35e0629\n $fShowSignatureAlgorithm13 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureRSA\"#]\n-08fb89233fb33f4026daaab5ab726d4e\n+c600f66a38fde089a1b4f0c553beefae\n $fShowSignatureAlgorithm14 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureAnonymous\"#]\n-5d15568d1925d1c9d5dd56b437efbbe6\n+09709e5c6fd8c5a31ebc8fecd73ae1cd\n $fShowSignatureAlgorithm15 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm3]\n-2433f5931dd86587d122b2194f980239\n+037b27c4c72ed921432a782cd5f0244d\n $fShowSignatureAlgorithm16 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm4]\n-5894279cdf12bbe1f27c92f71e5648cb\n+9b87f537f618237601708195a9f84b22\n $fShowSignatureAlgorithm17 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm5]\n-ae27c0b8d53d6749f5dbbf88061b83f7\n+c211f772094d81a8f050b2eac2d1880d\n $fShowSignatureAlgorithm18 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm6]\n-41f14dc47410ee13672c9445086e8ce7\n+50d807d8270df94377066d2b8879b234\n $fShowSignatureAlgorithm19 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm7]\n-b3abcb1afb4e0672d3039fbf0b05e702\n+3c1d3ee784725b5b9fbb050e7cddd1f1\n $fShowSignatureAlgorithm2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureOther \"#]\n-bf3973bd47251cac90b56d11c1fcbb6e\n+128f81d5de09c9dafd5c90b53ff224da\n $fShowSignatureAlgorithm20 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm8]\n-ed9af460509fdcbcd9376815a9c542b3\n+c22be2f16b777190578c248fe3aeaa6a\n $fShowSignatureAlgorithm21 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm9]\n-b1c2261ba4771bd18397a30bb7286e9d\n+6611411a37a286d529203e9c8aee58e3\n $fShowSignatureAlgorithm22 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm10]\n-0fac1c95150eda6936b131db43d5270b\n+922b509b84ea067c8f81aa5a6b01682a\n $fShowSignatureAlgorithm23 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm11]\n-ae20fdf0b9fa6ac1af0ecfce4cb555bc\n+100f86a832c5ed14ab03e67b154fca5c\n $fShowSignatureAlgorithm24 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm12]\n-6eb5ea5c8de4ca28cd1ff0b320489c3a\n+5ff462a0c57eec1d3832713a45444494\n $fShowSignatureAlgorithm25 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm13]\n-d42d5d40be56e56057b5ab6471c264fe\n+8a6952ea40687a836350d60b5bf5237f\n $fShowSignatureAlgorithm26 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSignatureAlgorithm14]\n-7a6912d0a8f272298d4d59648083d244\n+4568725b27260816fa9cc99d2377071b\n $fShowSignatureAlgorithm3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureRSApsspssSHA512\"#]\n-4ab90295d102c5ac99fab41c12b6ed51\n+16178bd3b0f24026559b6f499a7c75f8\n $fShowSignatureAlgorithm4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureRSApsspssSHA384\"#]\n-69e137e83d4d30dca51d8b7072b936e2\n+fc750bf50aee9d11a7a012ac8addd426\n $fShowSignatureAlgorithm5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureRSApsspssSHA256\"#]\n-9efe4466e25778e0008a4c6c5c52b4d3\n+635b0ca920607cb43c521a0e51203ba9\n $fShowSignatureAlgorithm6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureEd448\"#]\n-f37a4507e5402aa4dcffe6a15b7c5d0d\n+f009a6b62a6cd1d0ce8e212f2ccd3a59\n $fShowSignatureAlgorithm7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureEd25519\"#]\n-f338477000b49516f136bb9d4292ba47\n+ce650f3fafb392e0a4f0fda48b7d9156\n $fShowSignatureAlgorithm8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureRSApssRSAeSHA512\"#]\n-59b053fa4525a7ee8872621b0ada47f9\n+21913a347b3dabe0405e86f7146ed8be\n $fShowSignatureAlgorithm9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureRSApssRSAeSHA384\"#]\n-25bbc5ce2f66a53cb901c938b11057f1\n+9977fc2065684f4fdc6d0ca34c04f453\n $fShowSignatureAlgorithm_$cshow ::\n SignatureAlgorithm -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: SignatureAlgorithm) ->\n case x of wild {\n SignatureAnonymous -> $fShowSignatureAlgorithm26\n@@ -3409,28 +3409,28 @@\n -> GHC.CString.unpackAppendCString#\n $fShowSignatureAlgorithm2\n (case b1 of wild1 { GHC.Word.W8# x# ->\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# x#))\n (GHC.Types.[] @GHC.Types.Char) }) }]\n-d812210d577332eb2fe828a24a433243\n+a49a45d7b4f502df22508ae6fc5d2b3e\n $fShowSignatureAlgorithm_$cshowList ::\n [SignatureAlgorithm] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [SignatureAlgorithm])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @SignatureAlgorithm\n $fShowSignatureAlgorithm1\n ls\n s]\n-2407aee82a4ebf8e7282c9a5b76c98f0\n+0f7f992cec700fa25bd2823a9c47b59f\n $fShowSignatureAlgorithm_$cshowsPrec ::\n GHC.Types.Int -> SignatureAlgorithm -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <ML><1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: SignatureAlgorithm)\n@@ -3478,428 +3478,428 @@\n (GHC.CString.unpackAppendCString#\n $fShowSignatureAlgorithm2\n (case b1 of wild2 { GHC.Word.W8# x# ->\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word8ToWord# x#))\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta) })) } } }]\n-20503b36806d0c551d9f0945997dd6ab\n+efe3c0f6e540af886fcb75b6f2697ed7\n $fShowTLSError :: GHC.Show.Show TLSError\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @TLSError\n $fShowTLSError_$cshowsPrec\n $fShowTLSError_$cshow\n $fShowTLSError_$cshowList]\n-eb861166991a21a16387f49e428948f5\n+ef23c5c2af557763c21b8ac268759241\n $fShowTLSError1 :: TLSError -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n $fShowTLSError_$cshowsPrec $fExceptionTLSException1]\n-3b607fda852f2ca41798fbfc66003e1e\n+bcf29a87f66cda7b08b280b1745eb53a\n $fShowTLSError_$cshow :: TLSError -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: TLSError) ->\n $fShowTLSError_$cshowsPrec\n $fExceptionTLSException1\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-0b7bf126942dc1c5e4a202ac4178f8cf\n+7b2709f3cf4376a8a1fb299c1ce240a1\n $fShowTLSError_$cshowList :: [TLSError] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [TLSError])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @TLSError $fShowTLSError1 ls s]\n-eadf81558de9bd216e45c7a0050e72b2\n+36bc8f00e5bb82ae347a6f4d5982b72d\n $fShowTLSError_$cshowsPrec ::\n GHC.Types.Int -> TLSError -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <ML><1L><L>]\n-f16bd6578393ae0afb8da287cb28fbd9\n+96f9628ae75833bd711fed3cf5f8754a\n $fShowTLSException :: GHC.Show.Show TLSException\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @TLSException\n $fExceptionTLSException_$cshowsPrec\n $fExceptionTLSException_$cshow\n $fShowTLSException_$cshowList]\n-45814ba3fab4c753bf16a37d697f6b50\n+879ee1a8c84d6fad7d8a22033e5f74ad\n $fShowTLSException1 :: TLSException -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n $fExceptionTLSException_$cshowsPrec $fExceptionTLSException1]\n-76a3ac5b339c49022930a4b4406da0d3\n+b4512a0cb2d43fc188cfedfa392f0591\n $fShowTLSException_$cshowList :: [TLSException] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [TLSException])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @TLSException $fShowTLSException1 ls s]\n-606368f0b4e044d6bbc51a1f86b6a3be\n+f0c2e0a9adce8d4e3adddfd9da3b2d53\n $fTypeValuableAlertDescription :: TypeValuable AlertDescription\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:TypeValuable], Inline: CONLIKE,\n Unfolding: DFun:.\n @AlertDescription\n $fTypeValuableAlertDescription_$cvalOfType\n $fTypeValuableAlertDescription_$cvalToType]\n-951794246ec3f31844c89268d4ab4008\n+1c37504f14aecf2e7d3052bb5d89b2d3\n $fTypeValuableAlertDescription1 :: GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription NoApplicationProtocol]\n-fc31b8fabb6e8a8b4bbf1bdf74354b33\n+4d00bbfcd15708ca59aa892868c94116\n $fTypeValuableAlertDescription10 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription NoRenegotiation]\n-4861681f1530f0a44a222a9e61194186\n+522d57dc51e7fe6c933df0a37761a0de\n $fTypeValuableAlertDescription11 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription UserCanceled]\n-e9231d4a1ef4e8263a48c222a268a886\n+d5e849e3ecc78a655e7fa97586dd9f1d\n $fTypeValuableAlertDescription12 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription InappropriateFallback]\n-650858d7d670f5f588fdddf4d221fc95\n+1102de5533889819094606f381f86dee\n $fTypeValuableAlertDescription13 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription InternalError]\n-f673216f634e855cc704920e5067e841\n+5f753806772476ade2a3c44bed3ea556\n $fTypeValuableAlertDescription14 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription InsufficientSecurity]\n-d23d94c5710e142e64b71f2d09f76b93\n+ee96c58b56b4163c629d02749678e305\n $fTypeValuableAlertDescription15 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription ProtocolVersion]\n-8abf9e2dad64885318928e827038f0c6\n+d6f7fd402922225f636b292e17152be9\n $fTypeValuableAlertDescription16 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription ExportRestriction]\n-8c9f92bcecd385b675f7e1caf807b005\n+d8d175af057a46509ac8bfaf5fb87511\n $fTypeValuableAlertDescription17 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription DecryptError]\n-34a9b4a72158550be0c254dcdbd71762\n+a2c18dc39f8d896cbf3bd01bab958d9f\n $fTypeValuableAlertDescription18 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription DecodeError]\n-5c61cf381c205a99cb6efb777de005c6\n+5e357c29957e7383414a3330005fc23d\n $fTypeValuableAlertDescription19 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription AccessDenied]\n-0f1517bd8c7734c14b4b9c3e091911b4\n+b9138d73404df7eb0fea57709defd86e\n $fTypeValuableAlertDescription2 :: GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription CertificateRequired]\n-d394263226511634d5408bd3ae12530a\n+8558caa03ac5bfacb502fedb07075d11\n $fTypeValuableAlertDescription20 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription UnknownCa]\n-f860739a14d7ebae85f7c1386df84523\n+45893f62612c596ef14cde8e73651752\n $fTypeValuableAlertDescription21 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription IllegalParameter]\n-0cccc063d93a9828bf8e10bd55ff624b\n+39ddfec710768a2f1dec97cce32d1727\n $fTypeValuableAlertDescription22 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription CertificateUnknown]\n-361014436871fe465835b302dd7683be\n+3e38bc14b503054df0b1fcf3fab59a29\n $fTypeValuableAlertDescription23 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription CertificateExpired]\n-0c7033897d4fb57fecb3ba8be6deb149\n+6141ba262fbb1c9c1fe88f4339e070ae\n $fTypeValuableAlertDescription24 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription CertificateRevoked]\n-245f64b22c9e6bb69b84f084c0a8f983\n+acd7807a9d3fb17945d3e3628acdb423\n $fTypeValuableAlertDescription25 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription UnsupportedCertificate]\n-8e23e12aa3ff6e61b17583ea2a020352\n+780fe20384e9bc93a394671670fff3c9\n $fTypeValuableAlertDescription26 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription BadCertificate]\n-459f6b68946c7cd14c867816d772ad05\n+08b8ac3734c6c5d8bfa14d570e0a4b11\n $fTypeValuableAlertDescription27 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription HandshakeFailure]\n-d389be1bc711575d6af5cf0f69bd7f67\n+ff8d20596c33a12729241f5915192975\n $fTypeValuableAlertDescription28 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription DecompressionFailure]\n-2fb09ebd797443761ed14b56dd01ada1\n+5dfe2f82ead088d62f0d1cbb1caa8f02\n $fTypeValuableAlertDescription29 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription RecordOverflow]\n-5df48f5107d4438e217ea4c61f58f1a0\n+54db407ac488ef83b3ba3da37fbe44d0\n $fTypeValuableAlertDescription3 :: GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription UnknownPskIdentity]\n-5ffe470c909a74d7c4603d7d94fbb6dc\n+d8a7c4de360ba3c6e3202c22a371f176\n $fTypeValuableAlertDescription30 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription DecryptionFailed]\n-f5193d8579ca492f4014928cd42f4e4a\n+a69921d020aeeaa794956b33cabd2243\n $fTypeValuableAlertDescription31 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription BadRecordMac]\n-2ce8ce254f52294968e8e89700ab4172\n+2f7f8600c6618bb80d74a798a485bb39\n $fTypeValuableAlertDescription32 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription UnexpectedMessage]\n-442ce7c529a6175ba4ae04ef2b080151\n+8f9b6c3939086c05feb3875e8e0bbd56\n $fTypeValuableAlertDescription33 ::\n GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription CloseNotify]\n-42ddb0b0848cee9da52e6e5de2f8ce7a\n+66a2797959c39d2ea68b693364673fb4\n $fTypeValuableAlertDescription4 :: GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription BadCertificateHashValue]\n-4bef774b832bc3df9256360e746a43a4\n+8934f24b2aa08c7894cd572ff751c193\n $fTypeValuableAlertDescription5 :: GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription BadCertificateStatusResponse]\n-50f2aaca7d94e40c2377b08efc24feed\n+cf7ddffc2a8aea06dfe4055052c7fb09\n $fTypeValuableAlertDescription6 :: GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription UnrecognizedName]\n-574655ec3a9a29aac94f300735abd560\n+813f4c993809c6ebb38d84f0ee9a494c\n $fTypeValuableAlertDescription7 :: GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription CertificateUnobtainable]\n-faf97d4cddadf61d0c49c025048329b7\n+a08ae2354f98c64617e83930b00e78a6\n $fTypeValuableAlertDescription8 :: GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription UnsupportedExtension]\n-3ba3b618281e1b16d777f04b5a423ca3\n+b730c22cf84ab7604d953b051783a669\n $fTypeValuableAlertDescription9 :: GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertDescription MissingExtension]\n-cb2b46a48e41fa7635de97af58f5093b\n+c050466b4943ed341975644f94e8eebd\n $fTypeValuableAlertDescription_$cvalOfType ::\n AlertDescription -> GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: AlertDescription) ->\n case $w$cvalOfType ds of ww { DEFAULT -> GHC.Word.W8# ww }]\n-8a2da2a6963a8793de52d0a6fc6ad29d\n+f9ba67859ca74386f95b1e123c4e019e\n $fTypeValuableAlertDescription_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# ww -> $w$cvalToType ww }]\n-307af7b8e7d0717899edd4fd21b5d745\n+66d8448b3597e7df0301f54839b0376f\n $fTypeValuableAlertLevel :: TypeValuable AlertLevel\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:TypeValuable], Inline: CONLIKE,\n Unfolding: DFun:.\n @AlertLevel\n $fTypeValuableAlertLevel_$cvalOfType\n $fTypeValuableAlertLevel_$cvalToType]\n-dc5b815f992fcd976dbf5d4c3a7d9f49\n+727db296bd6e92451f271f019d1d7bcc\n $fTypeValuableAlertLevel1 :: GHC.Maybe.Maybe AlertLevel\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertLevel AlertLevel_Warning]\n-60a65a8b4f7890e39f899d84639856eb\n+1f5e6952e54e6e4d1e93584654c83e3f\n $fTypeValuableAlertLevel2 :: GHC.Maybe.Maybe AlertLevel\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @AlertLevel AlertLevel_Fatal]\n-ed528ba699628c2e41c40b4bf9c7d7eb\n+6b55c9414aca7b031cc408f96cc232a1\n $fTypeValuableAlertLevel3 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 2#Word8]\n-6308ab59c6405ac392611995ca4f35c3\n+091f30f3efbdf9afc2274595132783dd\n $fTypeValuableAlertLevel4 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 1#Word8]\n-eb9730191bd614f6eb95fdaf8e977454\n+1192f21c80ce49ffb9bf6235b890b98f\n $fTypeValuableAlertLevel_$cvalOfType ::\n AlertLevel -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: AlertLevel) ->\n case ds of wild {\n AlertLevel_Warning -> $fTypeValuableAlertLevel4\n AlertLevel_Fatal -> $fTypeValuableAlertLevel3 }]\n-6601414b6bbe91e387b96d3aadb1023b\n+aba83a478a0df8500f80d7396a3ae88f\n $fTypeValuableAlertLevel_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe AlertLevel\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n case GHC.Prim.word8ToWord# x of wild1 {\n DEFAULT\n -> case GHC.Prim.word8ToWord# x of wild2 {\n DEFAULT -> GHC.Maybe.Nothing @AlertLevel\n 2## -> $fTypeValuableAlertLevel2 }\n 1## -> $fTypeValuableAlertLevel1 } }]\n-9a3fd637e61793a0eb4ac205c1bbadd2\n+8fdf2addde7f33fc8f276b61932d5047\n $fTypeValuableCertificateType :: TypeValuable CertificateType\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:TypeValuable], Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateType\n $fTypeValuableCertificateType_$cvalOfType\n $fTypeValuableCertificateType_$cvalToType]\n-f1c325f15aa6484e1c71545d39c78c5e\n+6bdbe2bf3df36bf7f4eb9f9ee9524430\n $fTypeValuableCertificateType1 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 66#Word8]\n-5f16c5aa652639641607185626813be1\n+e01c50c291d70bcdbab3c3a5553a9897\n $fTypeValuableCertificateType2 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 65#Word8]\n-c623915d3e1cc8a11855bbe02b2f7bd3\n+9105abaf015d386111afef4e48aeec8b\n $fTypeValuableCertificateType3 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 20#Word8]\n-470640b0c85f7140df3e4d13018369bd\n+00b315c3570a9815650a3cc3a4f0a967\n $fTypeValuableCertificateType4 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 6#Word8]\n-31cb402a8fd8c932dbee559ff7233e20\n+a7f0e6d3f72cf07c39cdfd6636422790\n $fTypeValuableCertificateType5 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 5#Word8]\n-ce768c5de453f84d828d06916626fa80\n+f3d22e1dc425a4a17cbb339819613aa9\n $fTypeValuableCertificateType6 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 4#Word8]\n-425496c94e1c2f34bbe9d32a03bec223\n+699d392049bb23bd8349f2daf8b1933d\n $fTypeValuableCertificateType7 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 3#Word8]\n-e1165c2bafb2fdb76700cfc14a88e3ab\n+5cba3066b519c9e123b8346c7a1607ca\n $fTypeValuableCertificateType8 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 0#Word8]\n-4887969e3baab1a52c76197e744d9254\n+3c0d523bf54d198801bd7c32a1feb357\n $fTypeValuableCertificateType9 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 64#Word8]\n-2671bef46be2396d24984d0112e103a8\n+6238554abf32d07bd518dd468bd269a3\n $fTypeValuableCertificateType_$cvalOfType ::\n CertificateType -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CertificateType) ->\n case ds of wild {\n@@ -3912,15 +3912,15 @@\n CertificateType_DSS_Fixed_DH -> $fTypeValuableCertificateType6\n CertificateType_RSA_Ephemeral_DH -> $fTypeValuableCertificateType5\n CertificateType_DSS_Ephemeral_DH -> $fTypeValuableCertificateType4\n CertificateType_fortezza_dms -> $fTypeValuableCertificateType3\n CertificateType_RSA_Fixed_ECDH -> $fTypeValuableCertificateType2\n CertificateType_ECDSA_Fixed_ECDH -> $fTypeValuableCertificateType1\n CertificateType_Unknown i -> i }]\n-02dde6f3c0a9d8531e5484424ef5a1bc\n+c892940adbdf2fd188358ea82e749148\n $fTypeValuableCertificateType_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe CertificateType\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>, CPR: 2, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n@@ -3940,50 +3940,50 @@\n 64## -> GHC.Maybe.Just @CertificateType CertificateType_ECDSA_Sign\n 65##\n -> GHC.Maybe.Just @CertificateType CertificateType_RSA_Fixed_ECDH\n 66##\n -> GHC.Maybe.Just\n @CertificateType\n CertificateType_ECDSA_Fixed_ECDH } }]\n-694beccecc2cfdf40ddd4bdacf354525\n+640f5d86562b430bf22692288bde2915\n $fTypeValuableCipherType :: TypeValuable CipherType\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:TypeValuable], Inline: CONLIKE,\n Unfolding: DFun:.\n @CipherType\n $fTypeValuableCipherType_$cvalOfType\n $fTypeValuableCipherType_$cvalToType]\n-26f3f479d046fafdea92569a33a01599\n+a9151ff6bd83fe93860e633d78acfeea\n $fTypeValuableCipherType1 :: GHC.Maybe.Maybe CipherType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla> GHC.Maybe.Just @CipherType CipherStream]\n-a4d8302c50972e87f6db9b3b7c08bf34\n+000b2ab1af0a500f715b654d988aed7c\n $fTypeValuableCipherType2 :: GHC.Maybe.Maybe CipherType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla> GHC.Maybe.Just @CipherType CipherBlock]\n-8738f07247160c1acd8ccd792195bd9c\n+f51a98af23971099fda2e38249816db1\n $fTypeValuableCipherType3 :: GHC.Maybe.Maybe CipherType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla> GHC.Maybe.Just @CipherType CipherAEAD]\n-9e6da90e6e17644578eba63b3214c66a\n+5af70a8601b79c1a71826e8cf866d636\n $fTypeValuableCipherType_$cvalOfType ::\n CipherType -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: CipherType) ->\n case ds of wild {\n CipherStream -> $fTypeValuableCertificateType8\n CipherBlock -> $fTypeValuableAlertLevel4\n CipherAEAD -> $fTypeValuableAlertLevel3 }]\n-5b5f65cc05fbbc72022bc67847e86aaa\n+d62f2f6b904dea3a6d2b0b71fc5c2dc1\n $fTypeValuableCipherType_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe CipherType\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n@@ -3992,159 +3992,159 @@\n -> case GHC.Prim.word8ToWord# x of wild2 {\n DEFAULT\n -> case GHC.Prim.word8ToWord# x of wild3 {\n DEFAULT -> GHC.Maybe.Nothing @CipherType\n 2## -> $fTypeValuableCipherType3 }\n 1## -> $fTypeValuableCipherType2 }\n 0## -> $fTypeValuableCipherType1 } }]\n-9d459d5c6e7a5eb0aafab0cbb7912292\n+70e4eac986f0c9f18548001bd5b10a3b\n $fTypeValuableConnectionEnd :: TypeValuable ConnectionEnd\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:TypeValuable], Inline: CONLIKE,\n Unfolding: DFun:.\n @ConnectionEnd\n $fTypeValuableConnectionEnd_$cvalOfType\n $fTypeValuableConnectionEnd_$cvalToType]\n-3e794e5d9a608119d3aa40688343960c\n+ab15a31be89345e7561c199bf964f6a6\n $fTypeValuableConnectionEnd1 :: GHC.Maybe.Maybe ConnectionEnd\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @ConnectionEnd ConnectionServer]\n-f2ac9a613bc3aa0fee1bacf117023470\n+8fed840a098443e94c431f68e5bb7f60\n $fTypeValuableConnectionEnd2 :: GHC.Maybe.Maybe ConnectionEnd\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @ConnectionEnd ConnectionClient]\n-bc75ac6191bbf4789e14d6a805469587\n+f3d57f163369af8d6fc90c523fa920f3\n $fTypeValuableConnectionEnd_$cvalOfType ::\n ConnectionEnd -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ConnectionEnd) ->\n case ds of wild {\n ConnectionServer -> $fTypeValuableCertificateType8\n ConnectionClient -> $fTypeValuableAlertLevel4 }]\n-a8ce3c59e07df940f67b346b1b644ffa\n+bb6466a353d40244ed6ea9a373da0e38\n $fTypeValuableConnectionEnd_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe ConnectionEnd\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n case GHC.Prim.word8ToWord# x of wild1 {\n DEFAULT\n -> case GHC.Prim.word8ToWord# x of wild2 {\n DEFAULT -> GHC.Maybe.Nothing @ConnectionEnd\n 1## -> $fTypeValuableConnectionEnd2 }\n 0## -> $fTypeValuableConnectionEnd1 } }]\n-d3322ad25590559eb536aeee6329cba7\n+5f5b9c270c5fe3478987b5db296d7bc6\n $fTypeValuableHandshakeType :: TypeValuable HandshakeType\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:TypeValuable], Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeType\n $fTypeValuableHandshakeType_$cvalOfType\n $fTypeValuableHandshakeType_$cvalToType]\n-3d372b0db857a5ef4c1e10205e485125\n+e8a0ba8cf7b821c26d32331a60e97622\n $fTypeValuableHandshakeType1 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_Finished]\n-c3b027613219451846cfae87c9dbc439\n+581be876920943a40f86a9dfbc87cbf0\n $fTypeValuableHandshakeType10 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_HelloRequest]\n-5d21c1430c5c40abf6a47c3ca0bdb033\n+b647e23f7fb9ff0f78214fcf431331ce\n $fTypeValuableHandshakeType11 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 16#Word8]\n-af69800865c1f9d06c5316e87ddbd307\n+845f0cc1d0175d8b38641fd71662a116\n $fTypeValuableHandshakeType12 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 15#Word8]\n-1b82f810777bb4beb5716a3b5497f461\n+13dd6a283cb3be0fe8ca06685c8e29a1\n $fTypeValuableHandshakeType13 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 14#Word8]\n-15ce9e918b1cde20bfd3c363302f0ff0\n+e29586f1cb2b95c213d0667904dbd576\n $fTypeValuableHandshakeType14 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 13#Word8]\n-6e998f179b3ccc8c2f263ed867b41907\n+89c7193bb5266c1e2333e7739b88252a\n $fTypeValuableHandshakeType15 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 12#Word8]\n-2849368bfef9ba99d8e191579eabb842\n+3a4752b6bbda7c68800ffd302d08a2ba\n $fTypeValuableHandshakeType16 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 11#Word8]\n-eeacddee67d57731e1814fb0e4172c6a\n+4221065851fa48fde49564f2c3e86a67\n $fTypeValuableHandshakeType2 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_ClientKeyXchg]\n-ab11326a08975787a34605fef53b9daa\n+fefc863bae76df020ccf8a1df94276e4\n $fTypeValuableHandshakeType3 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_CertVerify]\n-ab4043c0921fdb88a361ca9b0494de29\n+eb43abbd10282dfc53623aa789b4e468\n $fTypeValuableHandshakeType4 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_ServerHelloDone]\n-8d1ef4a438a9f2750bc405c8677402ba\n+99dee5f43af49a78605a7e29b682e3c3\n $fTypeValuableHandshakeType5 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_CertRequest]\n-b6a9dc6701fa1086a01ce03ab570d309\n+3abe52f297437eb331be0f77258414b1\n $fTypeValuableHandshakeType6 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_ServerKeyXchg]\n-42182cb457782a0007d5bb348aa5ff18\n+3deab0ace22290612f5c2bf0bf07ba72\n $fTypeValuableHandshakeType7 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_Certificate]\n-05b0d249cf933ea6bf5f53f4745398e3\n+87ff20062932b4995152f9ab45c692c3\n $fTypeValuableHandshakeType8 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_ServerHello]\n-833b5e9b1396d38f9e8c42f0cd8e2445\n+21478ed9a898dc84bf08b0568dc7b06f\n $fTypeValuableHandshakeType9 :: GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType HandshakeType_ClientHello]\n-cb5a892f306cf8560113a3b90ad1842b\n+9b1162c13a56ca2ed3d9624a395e18ff\n $fTypeValuableHandshakeType_$cvalOfType ::\n HandshakeType -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: HandshakeType) ->\n case ds of wild {\n@@ -4154,37 +4154,37 @@\n HandshakeType_Certificate -> $fTypeValuableHandshakeType16\n HandshakeType_ServerKeyXchg -> $fTypeValuableHandshakeType15\n HandshakeType_CertRequest -> $fTypeValuableHandshakeType14\n HandshakeType_ServerHelloDone -> $fTypeValuableHandshakeType13\n HandshakeType_CertVerify -> $fTypeValuableHandshakeType12\n HandshakeType_ClientKeyXchg -> $fTypeValuableHandshakeType11\n HandshakeType_Finished -> $fTypeValuableCertificateType3 }]\n-f5033704d57bfab25ba83773b96c2f56\n+167cdc5b6f94fdf1df113bb5f2d4ab72\n $fTypeValuableHandshakeType_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# ww -> $w$cvalToType1 ww }]\n-dbb125fe0d37ff3fc7b374d596447192\n+5067a20ecd4e09b842a09cd42f158010\n $fTypeValuableHashAlgorithm :: TypeValuable HashAlgorithm\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:TypeValuable], Inline: CONLIKE,\n Unfolding: DFun:.\n @HashAlgorithm\n $fTypeValuableHashAlgorithm_$cvalOfType\n $fTypeValuableHashAlgorithm_$cvalToType]\n-2fabd90d564611a2224fb0ffbc0ea7d8\n+0cf17c849b09bf2e9df9832e39f95b74\n $fTypeValuableHashAlgorithm1 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 8#Word8]\n-c47c2933dd101f99851c4b3111b328f0\n+aa467970b1358c839d0babb7b776840c\n $fTypeValuableHashAlgorithm_$cvalOfType ::\n HashAlgorithm -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HashAlgorithm) ->\n case ds of wild {\n@@ -4193,15 +4193,15 @@\n HashSHA1 -> $fTypeValuableAlertLevel3\n HashSHA224 -> $fTypeValuableCertificateType7\n HashSHA256 -> $fTypeValuableCertificateType6\n HashSHA384 -> $fTypeValuableCertificateType5\n HashSHA512 -> $fTypeValuableCertificateType4\n HashIntrinsic -> $fTypeValuableHashAlgorithm1\n HashOther i -> i }]\n-1696afed5c058f10df3547d6b3092aff\n+c16a0da01cfaa52725f1506bec12574b\n $fTypeValuableHashAlgorithm_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe HashAlgorithm\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 2, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n@@ -4227,81 +4227,81 @@\n 6## -> GHC.Maybe.Just @HashAlgorithm HashSHA512 }\n 5## -> GHC.Maybe.Just @HashAlgorithm HashSHA384 }\n 4## -> GHC.Maybe.Just @HashAlgorithm HashSHA256 }\n 3## -> GHC.Maybe.Just @HashAlgorithm HashSHA224 }\n 2## -> GHC.Maybe.Just @HashAlgorithm HashSHA1 }\n 1## -> GHC.Maybe.Just @HashAlgorithm HashMD5 }\n 0## -> GHC.Maybe.Just @HashAlgorithm HashNone } }]\n-159233f54256d6a680e295507a647f0b\n+8deb3ab15850b897514cfc1561420418\n $fTypeValuableProtocolType :: TypeValuable ProtocolType\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:TypeValuable], Inline: CONLIKE,\n Unfolding: DFun:.\n @ProtocolType\n $fTypeValuableProtocolType_$cvalOfType\n $fTypeValuableProtocolType_$cvalToType]\n-2cf2d88ecb5db6da38e9568368212b7a\n+09c1166f9827ffa0e8d9950260f89633\n $fTypeValuableProtocolType1 :: GHC.Maybe.Maybe ProtocolType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @ProtocolType ProtocolType_ChangeCipherSpec]\n-00d86b42a26d45a7c3e2e66b4a9aa867\n+ab393340f8f65f086fa20cad33ef9add\n $fTypeValuableProtocolType2 :: GHC.Maybe.Maybe ProtocolType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @ProtocolType ProtocolType_Alert]\n-ab1ee5abf615ed3e9a8f9d093b1ddbe0\n+cc9a50136987d6e4dab86a4db5c703cd\n $fTypeValuableProtocolType3 :: GHC.Maybe.Maybe ProtocolType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @ProtocolType ProtocolType_Handshake]\n-7b09edfa9d70a119831196157f1e1f20\n+33d44ce72bec2b81741157aa4aaaacb3\n $fTypeValuableProtocolType4 :: GHC.Maybe.Maybe ProtocolType\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @ProtocolType ProtocolType_AppData]\n-decf4dde91618ee0813e381ba3bf4b09\n+d86342fbe8966ffc49a9b6357f1763a8\n $fTypeValuableProtocolType5 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 128#Word8]\n-466d7b7dbcef39db21cfae34e44f9dd4\n+7793d6eeb52f3b85182c891c53b273b2\n $fTypeValuableProtocolType6 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 23#Word8]\n-2f3b36eda9b91411547136d2a47cb4c3\n+776e707220dac10a0c13117274613426\n $fTypeValuableProtocolType7 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 22#Word8]\n-7eedd6efe8d5d1aa99caf702841fe1a8\n+88dc42209e9b32ed8e7733d38f3ae84a\n $fTypeValuableProtocolType8 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 21#Word8]\n-542b57d55a841302377f45721004002f\n+a5fe5d534132c6bc59fe96cf584e75df\n $fTypeValuableProtocolType_$cvalOfType ::\n ProtocolType -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: ProtocolType) ->\n case ds of wild {\n ProtocolType_ChangeCipherSpec -> $fTypeValuableCertificateType3\n ProtocolType_Alert -> $fTypeValuableProtocolType8\n ProtocolType_Handshake -> $fTypeValuableProtocolType7\n ProtocolType_AppData -> $fTypeValuableProtocolType6\n ProtocolType_DeprecatedHandshake -> $fTypeValuableProtocolType5 }]\n-5cd940eb3282f662c339d0a33d8e03ce\n+4c61c6f3806f55a5fbb174fb909e1c27\n $fTypeValuableProtocolType_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe ProtocolType\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n@@ -4313,39 +4313,39 @@\n DEFAULT\n -> case GHC.Prim.word8ToWord# x of wild4 {\n DEFAULT -> GHC.Maybe.Nothing @ProtocolType\n 23## -> $fTypeValuableProtocolType4 }\n 22## -> $fTypeValuableProtocolType3 }\n 21## -> $fTypeValuableProtocolType2 }\n 20## -> $fTypeValuableProtocolType1 } }]\n-de3a7535befe1425bf40dc903a355ce0\n+4c73f46117bf1bb8988b947ce2ab6017\n $fTypeValuableSignatureAlgorithm :: TypeValuable SignatureAlgorithm\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[C:TypeValuable], Inline: CONLIKE,\n Unfolding: DFun:.\n @SignatureAlgorithm\n $fTypeValuableSignatureAlgorithm_$cvalOfType\n $fTypeValuableSignatureAlgorithm_$cvalToType]\n-3c2f41c824dae93e4649c0fe57c99a27\n+5733fa9a0477b70cfc8fe2d93facadc4\n $fTypeValuableSignatureAlgorithm1 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 10#Word8]\n-42d73b7e3f1451e2cbc776fdb60331f1\n+c7694f26762e664a59a508e2801677c2\n $fTypeValuableSignatureAlgorithm2 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 9#Word8]\n-9890010433c0c97c1667e2736351fd9a\n+4cdf63b8a47ff1c2e4634588e002541e\n $fTypeValuableSignatureAlgorithm3 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 7#Word8]\n-e754d1ac38a6e5192246494648c754f3\n+550e91a3d31797ae28b8871246573118\n $fTypeValuableSignatureAlgorithm_$cvalOfType ::\n SignatureAlgorithm -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SignatureAlgorithm) ->\n case ds of wild {\n@@ -4358,15 +4358,15 @@\n SignatureRSApssRSAeSHA512 -> $fTypeValuableCertificateType4\n SignatureEd25519 -> $fTypeValuableSignatureAlgorithm3\n SignatureEd448 -> $fTypeValuableHashAlgorithm1\n SignatureRSApsspssSHA256 -> $fTypeValuableSignatureAlgorithm2\n SignatureRSApsspssSHA384 -> $fTypeValuableSignatureAlgorithm1\n SignatureRSApsspssSHA512 -> $fTypeValuableHandshakeType16\n SignatureOther i -> i }]\n-dad524ccd705ba168b49923ae31f1a30\n+4999e1c11c7380a60b60c3a82605fd5f\n $fTypeValuableSignatureAlgorithm_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe SignatureAlgorithm\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>, CPR: 2, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# x ->\n@@ -4381,3968 +4381,3968 @@\n 6## -> GHC.Maybe.Just @SignatureAlgorithm SignatureRSApssRSAeSHA512\n 7## -> GHC.Maybe.Just @SignatureAlgorithm SignatureEd25519\n 8## -> GHC.Maybe.Just @SignatureAlgorithm SignatureEd448\n 9## -> GHC.Maybe.Just @SignatureAlgorithm SignatureRSApsspssSHA256\n 10## -> GHC.Maybe.Just @SignatureAlgorithm SignatureRSApsspssSHA384\n 11##\n -> GHC.Maybe.Just @SignatureAlgorithm SignatureRSApsspssSHA512 } }]\n-968fe5d31c0d3e38cdd27d99251ef5b6\n+f945efd8f59f295ca507993daecc5884\n $tc'AccessDenied :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10435209025533921536#Word64\n- 9382518567275567171#Word64\n+ 17553364976540303159#Word64\n+ 17272083287865553654#Word64\n $trModule\n $tc'AccessDenied2\n 0#\n $tc'AccessDenied1]\n-784cd13156a27a1ef6ac331ab1581525\n+fc3f84ee393b4057bb47faf6afa63a3c\n $tc'AccessDenied1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-f9b6b3d087a1baa3ce9cfe2be1520de1\n+5c22edc46ada1a474a612b770b1bd591\n $tc'AccessDenied2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'AccessDenied3]\n-6e7709fb14958136760ec37726303da4\n+cd37b14af46599cb43d5b24177aa0c71\n $tc'AccessDenied3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'AccessDenied\"#]\n-1c233069749191d4b7d9fd5ca78f62b7\n+484ef2cfccdee835cfbfb48297649fb7\n $tc'Alert :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5760574414688905024#Word64\n- 11634184715644082871#Word64\n+ 544306609446330114#Word64\n+ 932171711074103105#Word64\n $trModule\n $tc'Alert2\n 0#\n $tc'Alert1]\n-f13ccf4e7e885e41eff55b9d5ea010bb\n+8c3c953ea7fe02898fb5c3e32fe9bb40\n $tc'Alert1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ce6ef2e41205cd1e0337149a8cca6136\n+9ca82b21aaa7c3fce6c626ad8b729b15\n $tc'Alert2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Alert3]\n-68f67b13fe10a046bc8258c1ccc86323\n+ece7876012c0b55eb4dc3ffd4ba5518d\n $tc'Alert3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Alert\"#]\n-42dc96ba99744f0e0e9981316c05d030\n+c511194902d0a7f485eb7b1c723451ee\n $tc'AlertLevel_Fatal :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16971549053320423882#Word64\n- 7941932084019239900#Word64\n+ 4210664427473535191#Word64\n+ 10363793494965239714#Word64\n $trModule\n $tc'AlertLevel_Fatal2\n 0#\n $tc'AlertLevel_Fatal1]\n-50cf4fcb39bde2c11fedd9af6df84d42\n+113afd2561df16dda3d03465cac09e4b\n $tc'AlertLevel_Fatal1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-80c00f1145b38fd94ee207bc41347301\n+0b6a04120c2c57b00ad1f984e04ca299\n $tc'AlertLevel_Fatal2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'AlertLevel_Fatal3]\n-9f3ec54306d3f64cd1c11d0085445944\n+d3930ff9e41bcafd873b39f59e03cc5b\n $tc'AlertLevel_Fatal3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'AlertLevel_Fatal\"#]\n-4f8ffb5755cee1a12df4409bc7e6f6af\n+870e7adbc91bd172642242dbc0461bf2\n $tc'AlertLevel_Warning :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12053462873175546137#Word64\n- 12910728746642088593#Word64\n+ 2924082259146406104#Word64\n+ 7950115597172749635#Word64\n $trModule\n $tc'AlertLevel_Warning1\n 0#\n $tc'AlertLevel_Fatal1]\n-7532c6a0fef7a998d2bc7c434a8972a6\n+d89f6962a0ebc08e8a2c4f661aa2009b\n $tc'AlertLevel_Warning1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'AlertLevel_Warning2]\n-e96749e057ef16d915e81174d6354019\n+1f676833021fd14128e883fc4ff98f9d\n $tc'AlertLevel_Warning2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'AlertLevel_Warning\"#]\n-daddb67ff434d235f60bc6c11ae0f968\n+964d4fe34d44489758be4f7a51ed3648\n $tc'AppData :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10657684855224211351#Word64\n- 11313724863671051643#Word64\n+ 8164321774669569169#Word64\n+ 2607185720673795403#Word64\n $trModule\n $tc'AppData2\n 0#\n $tc'AppData1]\n-3337a67154df1d771added3413c98fa4\n+8ceeaaec31b8f5d111dde8b8a5238e02\n $tc'AppData1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-fb469a0a7b4efcd14c357db9c930217a\n+52f8c98ca4cb820595eb1c7a2adfc748\n $tc'AppData2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'AppData3]\n-fe224c45458c4f43c27babb70f153b17\n+d8ba67df1c1754e0f88fc0c6f126f615\n $tc'AppData3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'AppData\"#]\n-e0cd8180659fa9dd06401d813831f61e\n+d68003fc85496dcc8b9e2b8ea6c3cb13\n $tc'BadCertificate :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11888669926941902449#Word64\n- 928651264472628522#Word64\n+ 17879509402921075046#Word64\n+ 4658044171587000810#Word64\n $trModule\n $tc'BadCertificate1\n 0#\n $tc'AccessDenied1]\n-c90b3fe3e7bf9320d262224500e3c1ed\n+3040b16cda68b53857bbddd6dda42377\n $tc'BadCertificate1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'BadCertificate2]\n-c7f6c9f3882818641cf5e06c4cd37284\n+91888307c6cadf6d4f8d4de115b5bd10\n $tc'BadCertificate2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'BadCertificate\"#]\n-c6002a8638b06a620736c1d12335eacf\n+597cd9ce8475cee5cc6fcccf20575d9f\n $tc'BadCertificateHashValue :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10394670004727676153#Word64\n- 6106030006166900957#Word64\n+ 15290915929837990727#Word64\n+ 11990615564421831152#Word64\n $trModule\n $tc'BadCertificateHashValue1\n 0#\n $tc'AccessDenied1]\n-6527ffc90b1987e2b2dc36a11c5a137c\n+743901a26fd6b8e0c29638e55fe3414e\n $tc'BadCertificateHashValue1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'BadCertificateHashValue2]\n-8e5be35c311b1a8b695e8695a66e9fb4\n+adee888c12c22af7f7d81a7af8077f59\n $tc'BadCertificateHashValue2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'BadCertificateHashValue\"#]\n-223e72ed78133f7a910990eace272afa\n+88735002ad4cd3036f3dde8a39f2546c\n $tc'BadCertificateStatusResponse :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7237195612534084438#Word64\n- 7953004220352904115#Word64\n+ 8341728457189956377#Word64\n+ 13101220406281299327#Word64\n $trModule\n $tc'BadCertificateStatusResponse1\n 0#\n $tc'AccessDenied1]\n-c717025eb61ab86fdcae9cc720225e5e\n+804454c277a90a27dadb684bb14d7ac6\n $tc'BadCertificateStatusResponse1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'BadCertificateStatusResponse2]\n-a56ce87810c428d61a2e036dfc83840b\n+beba329ffee10d1f1113934db41dd012\n $tc'BadCertificateStatusResponse2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'BadCertificateStatusResponse\"#]\n-419afe3f52ae713e6f7024da1815258b\n+07d79d5906fb4d6f0e73f980203713a0\n $tc'BadRecordMac :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16150714650746199701#Word64\n- 4453486279121340299#Word64\n+ 5581685989306241520#Word64\n+ 10391619000341457207#Word64\n $trModule\n $tc'BadRecordMac1\n 0#\n $tc'AccessDenied1]\n-56ce0c82ddb154374f7d550f81aec2f1\n+7e1e5b7742d59f859c16b7dfc88acb0c\n $tc'BadRecordMac1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'BadRecordMac2]\n-e86ea7e5f66523df063d3813b8cdb94f\n+5fe9ae62860609334a6bda5420e8b01d\n $tc'BadRecordMac2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'BadRecordMac\"#]\n-5f6140796eb1c5921a0a81ff871b12bb\n+f9b9a14e04cab2d58f139731e4a6b4c9\n $tc'BigNum :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5202445507333415145#Word64\n- 4880035655329375680#Word64\n+ 14564219810459816800#Word64\n+ 460273901521493982#Word64\n $trModule\n $tc'BigNum2\n 0#\n $tc'BigNum1]\n-42cc9d6838813469e707bb2c3d37ff96\n+f3cc86963e86ac8ea68f4f3f841e61ff\n $tc'BigNum1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-a93e9ffee01667269b3a22413bcab7ba\n+3c64dd9f999061c438263f5ac113a2e8\n $tc'BigNum2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'BigNum3]\n-4e3c718edbbb91995b146e23d735729d\n+1555e178c27ef90ef8924493b0467ad5\n $tc'BigNum3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'BigNum\"#]\n-8950a16390b420c8dbae49793c8f5cce\n+6d20fddd070da4cc7d4eb0f6dceaca03\n $tc'C:EnumSafe1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-007888f7e57729e1b690bf35d3f4fbe0\n+2f16608e451cbef83f0e413ab35848ff\n $tc'C:EnumSafe16 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8308161630539456540#Word64\n- 6816778429510910324#Word64\n+ 4683688812584214863#Word64\n+ 11625029701349702017#Word64\n $trModule\n $tc'C:EnumSafe2\n 1#\n $tc'C:EnumSafe1]\n-e1f6afc95991f86a17cda8d9ac8cf4cf\n+5e7649c000121b447983e9e7ade7f1f0\n $tc'C:EnumSafe2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'C:EnumSafe3]\n-4ee9a5296cccb447d045fdf41f0b63b3\n+7611b0f842e12182fb66c7402895fcf1\n $tc'C:EnumSafe3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'C:EnumSafe16\"#]\n-b9da46e3200ce81bdad62e71adb37de5\n+5f7a1bb2b2792abe3ae25a96c58b1bdc\n $tc'C:EnumSafe4 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-993545269f99b49887d4b80eb2813822\n+ca80a25f3773847fe906ea0d1689d1c0\n $tc'C:EnumSafe5 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'C:EnumSafe6]\n-19328487ccd37f0a5674f0657cf98326\n+b71c3df4f4790330f6b561b95f65e018\n $tc'C:EnumSafe6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'C:EnumSafe8\"#]\n-d150e2e8759235475f242845afcb08a2\n+250b599d0f877a3affdd9dd663b84646\n $tc'C:EnumSafe8 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10815266460280917151#Word64\n- 6520553404682141585#Word64\n+ 9230583681804513966#Word64\n+ 16013491463370293515#Word64\n $trModule\n $tc'C:EnumSafe5\n 1#\n $tc'C:EnumSafe4]\n-7f2a1e232fbb6881cf501a278b90bcf1\n+446d84b6ec2219ab72de58606ee36975\n $tc'C:TypeValuable :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3800103282177208304#Word64\n- 11992283744438030054#Word64\n+ 13955532110481519547#Word64\n+ 1698724689459048015#Word64\n $trModule\n $tc'C:TypeValuable2\n 1#\n $tc'C:TypeValuable1]\n-5dc592590a983d0f86080ef0faf2e559\n+1af21fd23b8d86df210f73aab413bc2e\n $tc'C:TypeValuable1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-787491af4047048b3121d954bc5f92fd\n+caaaa51470cdb2f9036493f415e25b3f\n $tc'C:TypeValuable2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'C:TypeValuable3]\n-4650f3525c48a8badb1b600bf77ee1e0\n+84c0a7b5a88457ba31461ae7dc85ab72\n $tc'C:TypeValuable3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'C:TypeValuable\"#]\n-f19566d390f8d7c47901d8c6c9bbe3a5\n+5a3cb54be7fb36372081996bf5bffddd\n $tc'CKX_DH :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1930233872142649388#Word64\n- 1844200135131442152#Word64\n+ 15417834967418691555#Word64\n+ 11125207761941972157#Word64\n $trModule\n $tc'CKX_DH2\n 0#\n $tc'CKX_DH1]\n-2de190535f363193554c7686ae628f6f\n+01aa09bd27f8fc63fe0c15824f2ff633\n $tc'CKX_DH1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-45c5777bd9e4757ece1fcb7162323584\n+d73bc4f33a9d089ddbd4519eda4240ed\n $tc'CKX_DH2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CKX_DH3]\n-e65d508c0d59810af5c5a349cf0ccea2\n+7900d1056e58d35fe5bbeca43826aa5f\n $tc'CKX_DH3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CKX_DH\"#]\n-bb65e2781584599ebfadb00a6896aad9\n+5608d5078555674ca8aee757a29d39e7\n $tc'CKX_ECDH :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13259547153725218038#Word64\n- 14602266771228982107#Word64\n+ 1814471129358994360#Word64\n+ 6785425284397029071#Word64\n $trModule\n $tc'CKX_ECDH2\n 0#\n $tc'CKX_ECDH1]\n-09e3e90d8d4b0746861e2c3094c966ac\n+f1af18941afe20952c8115bc62a3b1e6\n $tc'CKX_ECDH1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-30a2998b2489b6a97d2f9155bab0626e\n+cac076c3a9a16fd24a7aed192f8acf6f\n $tc'CKX_ECDH2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CKX_ECDH3]\n-87572b12393e379481cd67297aa0e76e\n+725331399babdb77d8c820ec4df6d591\n $tc'CKX_ECDH3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CKX_ECDH\"#]\n-d89e87b5a79eac0ce6e9fe83b62fa4ed\n+263c98afdca51daf1bf3c79de75c4c28\n $tc'CKX_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1412249687356977339#Word64\n- 17921410163217980525#Word64\n+ 3197049006912719743#Word64\n+ 14398809727449509700#Word64\n $trModule\n $tc'CKX_RSA1\n 0#\n $tc'CKX_ECDH1]\n-ae9dff437d82ff3c9b2023ec9574c0bf\n+b0648b996ac061d9472f2ce0325d4a7a\n $tc'CKX_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CKX_RSA2]\n-6a32351648287288cd9bd2b0ce39171d\n+b03867de4f146193d26d61d57d3347bd\n $tc'CKX_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CKX_RSA\"#]\n-f47fe7c3288dfa140fc15134bf68b654\n+82b8f7012446a69a679e78c85455e957\n $tc'CertRequest :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8311182869251932641#Word64\n- 1878882773593037868#Word64\n+ 14376829172446514679#Word64\n+ 12503202958157028646#Word64\n $trModule\n $tc'CertRequest2\n 0#\n $tc'CertRequest1]\n-e91143763c479838ef7c154cdb809251\n+7e4ae556c0dcf6dfa8f30e6f39ea7260\n $tc'CertRequest1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-0874e3103680294e026a96dfcd324475\n+cfe26042ef11718aa53fa0beac705d7d\n $tc'CertRequest2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CertRequest3]\n-057a9a4d7e60f6ef562898ad824f3019\n+9ac7cb23346f56a4e6a9deb512386656\n $tc'CertRequest3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertRequest\"#]\n-673576589addf189c5f2f2377cbfbb44\n+1ff559b8f111bdb88b47e980b594a693\n $tc'CertVerify :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7461271815680517190#Word64\n- 12251904680717474393#Word64\n+ 17497166190290769211#Word64\n+ 14460166691069976787#Word64\n $trModule\n $tc'CertVerify2\n 0#\n $tc'CertVerify1]\n-963e0c3f76d9cfe96848695be7524da2\n+bee7164ab5ba339bff817f9a42ff429f\n $tc'CertVerify1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-7ec3b26502d04c1ed5a6195eb3460ffe\n+e1f07672dadf1aa9b9a0392faf94b2a8\n $tc'CertVerify2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CertVerify3]\n-adf087863468324acece88be7b752b89\n+0102164d2b1f1ca6b4d48bfc9e032479\n $tc'CertVerify3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertVerify\"#]\n-765fc4262bcff4d0f22dfa9f61298f10\n+9aed9d0054ba3308d2fda1cccc4975c0\n $tc'CertificateExpired :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17123109469696119439#Word64\n- 8690084731174113630#Word64\n+ 5819393123187162628#Word64\n+ 9952105655163656219#Word64\n $trModule\n $tc'CertificateExpired1\n 0#\n $tc'AccessDenied1]\n-dc57158088a242bfa795f88507f9bdd7\n+38770c3665fc272ca90cef7a9500d3c1\n $tc'CertificateExpired1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateExpired2]\n-4c6fb81f47af57f09285874f2519e4be\n+f418c88055c7ee73a603994576bfc9ac\n $tc'CertificateExpired2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateExpired\"#]\n-e01130836ab3597fd221a072b71167f9\n+890d7abb22d6c1656564dcc040b68ea0\n $tc'CertificateRequired :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13502625167002838756#Word64\n- 14362365018919858666#Word64\n+ 11605047021042203252#Word64\n+ 3820182788490621149#Word64\n $trModule\n $tc'CertificateRequired1\n 0#\n $tc'AccessDenied1]\n-d7d5361a610992dbbf89006740818708\n+74accacd2ee0276b91c5da5d4e44bf13\n $tc'CertificateRequired1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateRequired2]\n-629736ac41505880d4fe6a66841e3584\n+44c8a8a2267d900aebf1517cf37cd714\n $tc'CertificateRequired2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateRequired\"#]\n-6bbd829f8c310820e8d9bb0c0b60bbab\n+011b4cb38b754fbd5364c0917c16f7f6\n $tc'CertificateRevoked :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6539511661290279144#Word64\n- 10696049479994173719#Word64\n+ 12579569072812609071#Word64\n+ 5231465607186329688#Word64\n $trModule\n $tc'CertificateRevoked1\n 0#\n $tc'AccessDenied1]\n-b2eb62a1f840e06e7081ac965e632139\n+a3be7ab34f430d48620bdd9cb0131fa3\n $tc'CertificateRevoked1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateRevoked2]\n-32c6328b72cb2f2ea24d0e1ba494db8b\n+0c0fa0b9a3dd0706424ee3de701b55c2\n $tc'CertificateRevoked2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateRevoked\"#]\n-d7f260c4a22f47eb8de776d58724b70c\n+cb19920efe44d8b5cf580378d3aaa732\n $tc'CertificateType_DSS_Ephemeral_DH :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12223486246699805213#Word64\n- 12210713532687272632#Word64\n+ 4494099190348241963#Word64\n+ 14440859118936177043#Word64\n $trModule\n $tc'CertificateType_DSS_Ephemeral_DH2\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-8ca1cf35e8c7b33757e30b08d7e82afe\n+a9450a97405f392c305c81506ad969c8\n $tc'CertificateType_DSS_Ephemeral_DH1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-50fccf50337f2fe00ad5d72b80ed9e74\n+4c04518305e99255cea238d186f7e42d\n $tc'CertificateType_DSS_Ephemeral_DH2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_DSS_Ephemeral_DH3]\n-e10c5a348763052b53483d1af163534b\n+4aa8603645aee2fbf127168be646b5ec\n $tc'CertificateType_DSS_Ephemeral_DH3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_DSS_Ephemeral_DH\"#]\n-e1c1b271a652f156607670c13f822ee1\n+973d4baef11a87f5f380747085af6c12\n $tc'CertificateType_DSS_Fixed_DH :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8594575567244728681#Word64\n- 598919738978393422#Word64\n+ 15325534529886528580#Word64\n+ 6512564154398861283#Word64\n $trModule\n $tc'CertificateType_DSS_Fixed_DH1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-f6988bffaf9cf5abefd061168a344f22\n+bb3514d931404e309d6832617efe6c32\n $tc'CertificateType_DSS_Fixed_DH1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_DSS_Fixed_DH2]\n-67f51d28181b79111b9ca59561438828\n+8612c0465aff0eaef23531f103f84793\n $tc'CertificateType_DSS_Fixed_DH2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_DSS_Fixed_DH\"#]\n-d3ff4e8df11e7506303ea719ed989d10\n+9e0c151e7aff1dc6375a0da6042f8e23\n $tc'CertificateType_DSS_Sign :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14970324632035922556#Word64\n- 12899276955391859271#Word64\n+ 970437918397390629#Word64\n+ 1643756607285910058#Word64\n $trModule\n $tc'CertificateType_DSS_Sign1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-7412db639243d86a36ca8273d26fddc8\n+dd4934b283cc56d29a29f3f6c6f84133\n $tc'CertificateType_DSS_Sign1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_DSS_Sign2]\n-04588cc4cd278fd4a1afd35ca52e8178\n+34010f6167cc819e70fa5b6010308bf0\n $tc'CertificateType_DSS_Sign2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_DSS_Sign\"#]\n-19424ccd81bfca4fdc8e909f62c4e9ef\n+837b90684f0d3de09e7f000a05b14ebe\n $tc'CertificateType_ECDSA_Fixed_ECDH :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 18320798685884350578#Word64\n- 473174369558306151#Word64\n+ 2854738174923256004#Word64\n+ 14046111868030834269#Word64\n $trModule\n $tc'CertificateType_ECDSA_Fixed_ECDH1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-f43532543fd0d0f9db2a9994c79663b2\n+40c8f5cd059c4dc74bd22bf81c3ba278\n $tc'CertificateType_ECDSA_Fixed_ECDH1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_ECDSA_Fixed_ECDH2]\n-06ba085ef3a64c320608cd2f26a153ac\n+339f10191bb709ef15f8d2bc6244839c\n $tc'CertificateType_ECDSA_Fixed_ECDH2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_ECDSA_Fixed_ECDH\"#]\n-4b5b7099999303cb729df737257aa97c\n+d618b705a73e5bd48aca19d40a68d520\n $tc'CertificateType_ECDSA_Sign :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1877078294250895887#Word64\n- 6514102813294966267#Word64\n+ 1158312122281010908#Word64\n+ 7497293556256536808#Word64\n $trModule\n $tc'CertificateType_ECDSA_Sign1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-44b390e41388f72e320beb6ee5350f07\n+9422805ba4b7d37d890eeea719a69a75\n $tc'CertificateType_ECDSA_Sign1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_ECDSA_Sign2]\n-5fab9fe02e363dd4be377d67e40deb18\n+b9ff138a0db2b57d7a3a4c64bfb6f5a6\n $tc'CertificateType_ECDSA_Sign2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_ECDSA_Sign\"#]\n-9ad2fa2994ad06e8b8a4fd9ae2bd5475\n+aa9208a7cd33d534859581527a97e795\n $tc'CertificateType_Ed25519_Sign :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3404963522708381797#Word64\n- 15452758237541505498#Word64\n+ 16325182812905301462#Word64\n+ 1872690420878088701#Word64\n $trModule\n $tc'CertificateType_Ed25519_Sign1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-29c7b5a30b3cab3551d5cc2f8a726f61\n+99d4ccd697d8254b0050f6fb5c00bd56\n $tc'CertificateType_Ed25519_Sign1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_Ed25519_Sign2]\n-627638668d183f22ad19f64f2f8f86dc\n+5992f511b5129ce7622cc16bfd5c749c\n $tc'CertificateType_Ed25519_Sign2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_Ed25519_Sign\"#]\n-44f0b5af9f1c35f1d2f22e6ddcea4152\n+47da4a871dee710502f0c49ee5cd80ba\n $tc'CertificateType_Ed448_Sign :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13192893916940317785#Word64\n- 11747235658508487811#Word64\n+ 7292082231834698858#Word64\n+ 15115699507381594086#Word64\n $trModule\n $tc'CertificateType_Ed448_Sign1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-64548b0ccbb563279e32058a4506e146\n+f38aff49c29aa85d4abc66cdf586e226\n $tc'CertificateType_Ed448_Sign1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_Ed448_Sign2]\n-1e3037979e8bc49caa11adf24c6b72e4\n+6efe2f929d2e234a9b08ec9006024e99\n $tc'CertificateType_Ed448_Sign2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_Ed448_Sign\"#]\n-ca190e99631f53f8eb28888908c85efc\n+c8eaa5d5dde782f2b06659722a335ec3\n $tc'CertificateType_RSA_Ephemeral_DH :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12434442552177493420#Word64\n- 5387258377435065385#Word64\n+ 15711394726908822967#Word64\n+ 7717755938678868767#Word64\n $trModule\n $tc'CertificateType_RSA_Ephemeral_DH1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-6e0f84c169c4c55c90b91bdb1fd02481\n+c051c75b1822ad39275ade77b90fb4c6\n $tc'CertificateType_RSA_Ephemeral_DH1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_RSA_Ephemeral_DH2]\n-66ae1b36261f568a8f0d5574953671a6\n+d0f65312eb595d0251c0fd1951657ff6\n $tc'CertificateType_RSA_Ephemeral_DH2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_RSA_Ephemeral_DH\"#]\n-616fb6a17e966aecb1344e32954bbc4c\n+bb3f9b280614f3de370ad03e68ecb56a\n $tc'CertificateType_RSA_Fixed_DH :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9432905793474050265#Word64\n- 13313333569965067918#Word64\n+ 10939790854125971447#Word64\n+ 12805227244302126769#Word64\n $trModule\n $tc'CertificateType_RSA_Fixed_DH1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-ea45506e07aed3f53a85179815cd5ff0\n+427702dd5e71bf9931db9e338f5ee8e9\n $tc'CertificateType_RSA_Fixed_DH1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_RSA_Fixed_DH2]\n-1204377c9958295d323eadc2f69e1d33\n+fa30b642ea47baded3b2af1edab7f89d\n $tc'CertificateType_RSA_Fixed_DH2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_RSA_Fixed_DH\"#]\n-3ccd291ecd793bd912b276aaa38f5890\n+1e34860056b7e5e0fd668f0a7ca8c2c8\n $tc'CertificateType_RSA_Fixed_ECDH :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5278461727851211993#Word64\n- 5701830251592221033#Word64\n+ 2683189046062237583#Word64\n+ 17164702693405347474#Word64\n $trModule\n $tc'CertificateType_RSA_Fixed_ECDH1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-5dabdfdfe0bc184efcb17a3bca2491fe\n+0933484eb470d1cc023d14f24292ea93\n $tc'CertificateType_RSA_Fixed_ECDH1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_RSA_Fixed_ECDH2]\n-282dad30cb03b9c100ee8c984d721980\n+7796408e30a720335208a0bb804b9b80\n $tc'CertificateType_RSA_Fixed_ECDH2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_RSA_Fixed_ECDH\"#]\n-75f0375b50e30d7249ab5a6fa88d94f1\n+357abf00694c6e39571402d5a73dc933\n $tc'CertificateType_RSA_Sign :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14973177324980193867#Word64\n- 7010127123224694889#Word64\n+ 17702370811461684666#Word64\n+ 17648843906969854933#Word64\n $trModule\n $tc'CertificateType_RSA_Sign1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-48041a0bf92eea7e0d9cd64f3e1a80b3\n+20534bbe69bedcb953ab6b5b8cbf43f5\n $tc'CertificateType_RSA_Sign1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_RSA_Sign2]\n-d35726546dbc03a83432e4c76d2d2048\n+f7a9dc36ca6e550b9ea72795d9fb9242\n $tc'CertificateType_RSA_Sign2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_RSA_Sign\"#]\n-2a2b10a850f88d6c4a11bee81327d6b5\n+9a2a7ac115fe2a00ac381257b544c23c\n $tc'CertificateType_Unknown :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13871355356850425756#Word64\n- 1314939115943457616#Word64\n+ 8613394798757050381#Word64\n+ 2778691807687101936#Word64\n $trModule\n $tc'CertificateType_Unknown2\n 0#\n $tc'CertificateType_Unknown1]\n-463d14936e4ff4b2c0171876e4c49e78\n+bbd18cbab164c93f0cf045952257b3f5\n $tc'CertificateType_Unknown1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-c4eace9f601850c4cd504b40020efac9\n+a264f8f6a22ccdf186cf15859087065e\n $tc'CertificateType_Unknown2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_Unknown3]\n-ef53ad6bd694b56d0ec27ab1f01f6081\n+42a8170618250f1d3b55fe95f4f3f9b4\n $tc'CertificateType_Unknown3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_Unknown\"#]\n-ea18dec82269214b24d97acee4d2d2a6\n+42b85760c7a645bc1764875239c1db53\n $tc'CertificateType_fortezza_dms :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10629269424851329637#Word64\n- 9149636650177171434#Word64\n+ 8100846773467190127#Word64\n+ 15476647143305923624#Word64\n $trModule\n $tc'CertificateType_fortezza_dms1\n 0#\n $tc'CertificateType_DSS_Ephemeral_DH1]\n-2c5fc5f6a187d0605bec8d49f6181697\n+7f60a81d3414f5ebef81edf723014506\n $tc'CertificateType_fortezza_dms1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateType_fortezza_dms2]\n-39836f6ea83dc21174318c044611d285\n+466f0a28d326f98038b9c0f6a78941dc\n $tc'CertificateType_fortezza_dms2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateType_fortezza_dms\"#]\n-f1817e4ec55188cb3f3dd28166c189d8\n+2162a3c3e397e01e08f747506e02dc87\n $tc'CertificateUnknown :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6767701707228028750#Word64\n- 4001952739246115968#Word64\n+ 4542262443827029365#Word64\n+ 10856916563973641840#Word64\n $trModule\n $tc'CertificateUnknown1\n 0#\n $tc'AccessDenied1]\n-b174ecafde3277b3cc3a9c0815ed93e6\n+ef9ad7f58424e2d997a7fc22783c7c58\n $tc'CertificateUnknown1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateUnknown2]\n-fa1b0006bb91df10f862f73faa123db0\n+229c67a47717f1da04430560dfeaea18\n $tc'CertificateUnknown2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateUnknown\"#]\n-fd8664fd31fb0df30d212ca5f5478908\n+578680b33bebaec53dfc383c31fb2eca\n $tc'CertificateUnobtainable :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12054216305931001162#Word64\n- 753658524954774659#Word64\n+ 14635062135702443827#Word64\n+ 1552314077087863383#Word64\n $trModule\n $tc'CertificateUnobtainable1\n 0#\n $tc'AccessDenied1]\n-f9fb219e22097fb44beecc84b8a07060\n+64fc7cb984f09e81f47aaa4af188a158\n $tc'CertificateUnobtainable1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateUnobtainable2]\n-a694800c9bca54494972579c050264de\n+0ec06af541e53a088fb08b520e3ed436\n $tc'CertificateUnobtainable2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateUnobtainable\"#]\n-ffafba59c94e58f2c4802974185ff466\n+713950dda2c5e9e12269986f16ddf782\n $tc'Certificates :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9038582830946683606#Word64\n- 3748304999109038465#Word64\n+ 11952371351541926299#Word64\n+ 1892529698573706659#Word64\n $trModule\n $tc'Certificates2\n 0#\n $tc'Certificates1]\n-3733be7783a3957e9e9540bf7de93678\n+a9fd0ccd1aef62145bf49c0e14bfc94d\n $tc'Certificates1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-52dab2259bd198e06e9708c9e7ca8586\n+571f114cd925a5ae4ea7f6e113f9620e\n $tc'Certificates2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Certificates3]\n-e726bbc297bc7e9d6488de06747c5544\n+99ae7206b2394abe2f3c1a9cbae34264\n $tc'Certificates3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Certificates\"#]\n-141ea22e031bf72ccc834c46237b8e6f\n+6688e741be9163f43a7b871736a3c6c4\n $tc'ChangeCipherSpec :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10566110832497091782#Word64\n- 1305902565296151366#Word64\n+ 3285978932192972420#Word64\n+ 10753198912473390527#Word64\n $trModule\n $tc'ChangeCipherSpec2\n 0#\n $tc'ChangeCipherSpec1]\n-85365ec3db8f2251e416c7190d81d158\n+7d6cb74ec6a5e6a952bb71a7e38b8e76\n $tc'ChangeCipherSpec1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-872ccd3d98e0145304f030b858174b75\n+ae3913196858b02a2b12b7a6104d14ee\n $tc'ChangeCipherSpec2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ChangeCipherSpec3]\n-6467710bbe60434a7986b227e405fff1\n+03acef4126d4c432715e74740388af31\n $tc'ChangeCipherSpec3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ChangeCipherSpec\"#]\n-20bfb4eca8941e07f19c157e2f5427bb\n+0cfb85f4f9273d77b035b2741ad6ead7\n $tc'CipherAEAD :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8440804868249870144#Word64\n- 8947323124602586514#Word64\n+ 2654060502195683448#Word64\n+ 5453377250967307292#Word64\n $trModule\n $tc'CipherAEAD2\n 0#\n $tc'CipherAEAD1]\n-9ce18b930bfcc07d57b7acdf1eef9b7f\n+3cce4f20339fce5e2c6c116fc7ffb203\n $tc'CipherAEAD1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-4df4eb77ccb3349bbb7c060668126105\n+ff34ad213d8eb98337b9d6c2b53f2087\n $tc'CipherAEAD2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CipherAEAD3]\n-8957a5d900419f261d24e72039874976\n+7a5c11bbd520278516ba753332e25bd1\n $tc'CipherAEAD3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CipherAEAD\"#]\n-8b74548914eb584721f37a3e27931bab\n+61d2626a1fb849525fc3943a31c38037\n $tc'CipherBlock :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1690326669408079274#Word64\n- 7692312572825647890#Word64\n+ 13698308060541901791#Word64\n+ 8009486411324220856#Word64\n $trModule\n $tc'CipherBlock1\n 0#\n $tc'CipherAEAD1]\n-c3c890fa7d9c577898665ef6ee2774fd\n+72e491a287f36a7d567c0defc19be8cb\n $tc'CipherBlock1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CipherBlock2]\n-ca188fdda9746188fa2c318675128cfd\n+c7ece1c1607c308aa01e164a728ed481\n $tc'CipherBlock2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CipherBlock\"#]\n-5c1ece5883778f70fbe3e78a718b2195\n+7b9d1b1a8825aa49e76626f0832d828e\n $tc'CipherData :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9180394235076481948#Word64\n- 14060233410585629652#Word64\n+ 480892651320328849#Word64\n+ 13273261472003975356#Word64\n $trModule\n $tc'CipherData2\n 0#\n $tc'CipherData1]\n-abd76d4fbe2751a5cd1399bff345f3a5\n+017ad41567ba62a29fcfafce96107751\n $tc'CipherData1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-21ce4d9b860849971c566c8f0acf9e4e\n+1069773ed07a8d1ee9d3d3bfab493a0f\n $tc'CipherData2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CipherData3]\n-67a81491b19f361b60a7ddd33868a283\n+bfad535599fd6bab09d6310cca03d716\n $tc'CipherData3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CipherData\"#]\n-2bf062e1accb0c9528de280e528214c9\n+d7b19bca06e828912561a9402712b717\n $tc'CipherStream :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 375328592332204751#Word64\n- 8221088833725624224#Word64\n+ 2070911333815241883#Word64\n+ 15048592842948892701#Word64\n $trModule\n $tc'CipherStream1\n 0#\n $tc'CipherAEAD1]\n-fed5cdb8e48b5d7e3314d4000def667e\n+42ed7c5e4c5887ce56316f58258ff81a\n $tc'CipherStream1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CipherStream2]\n-857e52b32faea9cdd7d19313b8b904ca\n+28c6b1bed24b45850785204db9130258\n $tc'CipherStream2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CipherStream\"#]\n-1a2b03038c475f0a6e4ef74dac5ba81b\n+b91481eec35d2216ae07f3c5a5cd1d62\n $tc'ClientHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16566888484340304703#Word64\n- 13702669829714502132#Word64\n+ 12265291501077266577#Word64\n+ 5283308281066668755#Word64\n $trModule\n $tc'ClientHello2\n 0#\n $tc'ClientHello1]\n-4ec03086456d63d01b4259ada56d6025\n+acd5a0fdcd7b0c08ca73a64961ca9d88\n $tc'ClientHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-065ccbcff54afe5971cbe73719367348\n+c25502c3a131214e3e4ad137d817296e\n $tc'ClientHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ClientHello3]\n-0b0c38fa8607a472f6a2d9ab1a53c793\n+9d1ae6acebd0677b934ad9948bdce409\n $tc'ClientHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ClientHello\"#]\n-b11df9f94f358c0ed7df0887071ce1d6\n+e1cab5fe2cbbd7b7f9c78999dd720cfc\n $tc'ClientKeyXchg :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11651683156112807251#Word64\n- 10452019439359598174#Word64\n+ 16404158972820499490#Word64\n+ 2237459100692822707#Word64\n $trModule\n $tc'ClientKeyXchg2\n 0#\n $tc'ClientKeyXchg1]\n-a3c97827e8959284b0acd037a2d48548\n+3141080a89a8980a38440c0048aee7db\n $tc'ClientKeyXchg1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-309dadcf1210314de91c6f47410af094\n+d7b518cd1ff382f7f7b8034fde2257bd\n $tc'ClientKeyXchg2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ClientKeyXchg3]\n-9681456e47b0102681d5066e9f903fb7\n+f1ef6135e0a42ff6c7c2ace8e1039104\n $tc'ClientKeyXchg3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ClientKeyXchg\"#]\n-bfacbec249ae27aaa54cb8dfb15471ab\n+d1b51b1a4652019a543a84b9705857b4\n $tc'ClientRandom :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11214397057867706434#Word64\n- 13972390025415451183#Word64\n+ 10975569031590145911#Word64\n+ 8987783721264764005#Word64\n $trModule\n $tc'ClientRandom2\n 0#\n $tc'ClientRandom1]\n-cea5bd56329a973506cda9d2dc71bb5b\n+6b764a165981a08adf607af5b83e6e1a\n $tc'ClientRandom1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5d9b882cda7b472e6dd90d542867f7fc\n+68914d01bccdf152952114ab51e3d6dd\n $tc'ClientRandom2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ClientRandom3]\n-6b0afe67a28dcd7e48371ce8098a48a1\n+a4fd292fe131cb17f30c291f985c6f12\n $tc'ClientRandom3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ClientRandom\"#]\n-e7f7940efdbde32b514605a0777ac158\n+f35ca77b64941dfa082224e8f4a6dc77\n $tc'CloseNotify :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4998953991236952034#Word64\n- 11816078999394790446#Word64\n+ 5593471367622374893#Word64\n+ 10353667453259156877#Word64\n $trModule\n $tc'CloseNotify1\n 0#\n $tc'AccessDenied1]\n-60ce280f2d5e1f3d4b0e4aa7eeac4a8a\n+0e91c5b03521752396f2d89325376824\n $tc'CloseNotify1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CloseNotify2]\n-e6e852bbdcd4029a6b9407750179cf30\n+f3ce7596652cc15607ad95a4e257b9ea\n $tc'CloseNotify2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CloseNotify\"#]\n-00daf4df4acf3e12249acc70f01c7c58\n+6c744f82884f01c07fef5c6c75a7a9fc\n $tc'ConnectionClient :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12147671007165916208#Word64\n- 2430103528890140737#Word64\n+ 11029072125168300389#Word64\n+ 17771001443312279896#Word64\n $trModule\n $tc'ConnectionClient2\n 0#\n $tc'ConnectionClient1]\n-059fd20103502a7a5a7431c3241250da\n+f0643e7f62b0674c2bac9a5052ac50bd\n $tc'ConnectionClient1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-73d1423d8cd5a4e8e63aaaf82f5915f0\n+5983fcb40de6cbe0f75c953d781ea5d6\n $tc'ConnectionClient2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ConnectionClient3]\n-f5f526f17b27a8c5628be7eed6f4c97e\n+f0b643a7c1b47e170444cd6bda5a8830\n $tc'ConnectionClient3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ConnectionClient\"#]\n-e130058013db01e8c95a6c6c05392150\n+64383b2833e55be7fd31237a1f9f833c\n $tc'ConnectionNotEstablished :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13700229868538748061#Word64\n- 14545362453450633839#Word64\n+ 11342446317624794864#Word64\n+ 11612370341662946854#Word64\n $trModule\n $tc'ConnectionNotEstablished2\n 0#\n $tc'ConnectionNotEstablished1]\n-6b9ce4024fd2be05cb7ba834c835bc37\n+bac1ae7e48fa72c3593c738233a6a3bd\n $tc'ConnectionNotEstablished1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-c8745ad45ef957f4cc3979f1763f335e\n+72122815677bd17b16f18318f94d2def\n $tc'ConnectionNotEstablished2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ConnectionNotEstablished3]\n-e0bf565cd726a48ea5189a2fc20d7bcd\n+75897066cf53ad607829b6584c9a1514\n $tc'ConnectionNotEstablished3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ConnectionNotEstablished\"#]\n-ce8d6ec4375333e03132c362b2e5ac6d\n+5d3b81744724805bc971218572e19332\n $tc'ConnectionServer :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3100635588559952247#Word64\n- 8356146494036970334#Word64\n+ 9532290686337926629#Word64\n+ 11299801628591437424#Word64\n $trModule\n $tc'ConnectionServer1\n 0#\n $tc'ConnectionClient1]\n-bdf9d85e8342f2db5c8faf6e73dd90f4\n+c788e9fe28e00c6224f30e5f4eac0c53\n $tc'ConnectionServer1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ConnectionServer2]\n-6121eac44b370312e8d4ba83e55afb8e\n+41ad89161089efdb3464c834193b659c\n $tc'ConnectionServer2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ConnectionServer\"#]\n-fc333531fc31d761984fe5d7e5ed4d56\n+a155cd77ad53bf8e3907dec36c9a57d3\n $tc'DecodeError :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14546770169451442701#Word64\n- 7340152544169671066#Word64\n+ 12037882384731048964#Word64\n+ 17552444230983150548#Word64\n $trModule\n $tc'DecodeError1\n 0#\n $tc'AccessDenied1]\n-1bb5ba1793b7d92b5219fbed7bdcec86\n+78f77e90ab768981265f7a46553f2057\n $tc'DecodeError1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'DecodeError2]\n-488d3ac66b0a01ddf27996df673e2acb\n+6b2bd13445c769e13c74c4d4098d3312\n $tc'DecodeError2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'DecodeError\"#]\n-1e3cae6bcfd23205254bcadb432acfc1\n+290eac96f52d425942cd790380cd69a2\n $tc'DecompressionFailure :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10809961924291387284#Word64\n- 15094998962695667444#Word64\n+ 4251261980708511646#Word64\n+ 10105953165186406032#Word64\n $trModule\n $tc'DecompressionFailure1\n 0#\n $tc'AccessDenied1]\n-c0dadfee502ed405ab4d3f23cc7bf144\n+1123d9001f58000044bf239eef87f95e\n $tc'DecompressionFailure1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'DecompressionFailure2]\n-228b8332ce11cbc780d5067e7c3cff98\n+747424518bbf8594aaa9aa03b3a2efa5\n $tc'DecompressionFailure2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'DecompressionFailure\"#]\n-b791c7346e06ab412ae11b62bae839b3\n+7359374ce9eb8ea3cbd7233c5a789a23\n $tc'DecryptError :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13773660737480935477#Word64\n- 1268320848613129533#Word64\n+ 4773056767751932367#Word64\n+ 4899158325342207358#Word64\n $trModule\n $tc'DecryptError1\n 0#\n $tc'AccessDenied1]\n-b441d11bb2c9018a5864a2640827678d\n+aa6be57ab5d7a8394bcf06d7f0d92c83\n $tc'DecryptError1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'DecryptError2]\n-8e458a6e811b2e63d2d9a4f9d785b46b\n+ccc1a0f5bffe31d3781081f1849ca93a\n $tc'DecryptError2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'DecryptError\"#]\n-5aee2b45e5b42cd4a2bd14a1375cd4b0\n+db420b4296ffe11e85450e97216233a5\n $tc'DecryptionFailed :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13244758611390916354#Word64\n- 14675061892293124951#Word64\n+ 13038879139373008406#Word64\n+ 12187240041340623345#Word64\n $trModule\n $tc'DecryptionFailed1\n 0#\n $tc'AccessDenied1]\n-8b89f3f173e55859299a7983c415c465\n+bc82071335c943cf16a33c3b2221ad4f\n $tc'DecryptionFailed1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'DecryptionFailed2]\n-6c54d3b82873c72f2b78491f80cda8cd\n+4fe87c1cf8d391c4b8897ce67cd7caea\n $tc'DecryptionFailed2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'DecryptionFailed\"#]\n-40465594f5206d0ba3b7fd67a0491880\n+df208200b7c0c90561de02cd7abe3507\n $tc'DigitallySigned :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13313590486166536017#Word64\n- 2002846819017775703#Word64\n+ 9788081268731669745#Word64\n+ 14457523146036443534#Word64\n $trModule\n $tc'DigitallySigned2\n 0#\n $tc'DigitallySigned1]\n-3b97474411ef6b897b3ac2823f2cd4a1\n+de1c83458986b21f7c346d61ce9a7f7a\n $tc'DigitallySigned1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ad39374f37ae35be108bc01986da1128\n+42a1fc44897c5ca62cbf2a3dcf2610c6\n $tc'DigitallySigned2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'DigitallySigned3]\n-e80b7a07d1f501a7c2ee6e2562aa87bc\n+0ff5a9c431c12dc0b23909196ed23b9d\n $tc'DigitallySigned3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'DigitallySigned\"#]\n-f11b7f9b529512657c7e6357ba9c5973\n+040f067a9ebcce02143cb6031fb8f7ba\n $tc'Error_Certificate :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2218473949733452602#Word64\n- 8047382772304945475#Word64\n+ 8249132061355667274#Word64\n+ 15483228602184681171#Word64\n $trModule\n $tc'Error_Certificate2\n 0#\n $tc'Error_Certificate1]\n-9492406303136647d59228f0a371cee8\n+085b3a774c36e9b6103e693b33e3f741\n $tc'Error_Certificate1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-039f0e3b7961a4b203d476032613fb7f\n+95a65afc263ed1b104c0d7eecdabd0cd\n $tc'Error_Certificate2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'Error_Certificate3]\n-d62dc954d959acfc5c2f2a4b6cb52c99\n+64f37f2aa84ab27ede83c1cf4cdcf2c7\n $tc'Error_Certificate3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Error_Certificate\"#]\n-8e735f7323072d5e21846a3f391f3b79\n+8035c39f1d871ef373d1868c2082b6b2\n $tc'Error_EOF :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12809063718365636576#Word64\n- 10216110523636755401#Word64\n+ 5897211555847295566#Word64\n+ 713977939554387042#Word64\n $trModule\n $tc'Error_EOF2\n 0#\n $tc'Error_EOF1]\n-2c736af7ebb50b6c5a8aa8440bd31cd4\n+e5558c90e7c66962551b1dc2202808f7\n $tc'Error_EOF1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-0207bad8c16bd102a5d56c6e74c45bd0\n+677912807b5bde5f8bcfb44d420ff41e\n $tc'Error_EOF2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Error_EOF3]\n-dfdcab6f832ad7382dd4821c15684805\n+467ae6ccffa877138cd929a05add9f23\n $tc'Error_EOF3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Error_EOF\"#]\n-984e11239e92618e18c606c6645f1aa6\n+67e7d6868fa3a52397d9ea2f46f62f23\n $tc'Error_HandshakePolicy :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5269630838710811006#Word64\n- 9181788349714668583#Word64\n+ 892438268105672865#Word64\n+ 12338690764161875629#Word64\n $trModule\n $tc'Error_HandshakePolicy1\n 0#\n $tc'Error_Certificate1]\n-7ff88f6f63604137dcdac93d5ef09dc8\n+1140e6312c682f1d2f3b5a83486ac327\n $tc'Error_HandshakePolicy1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'Error_HandshakePolicy2]\n-183762f8802527624d2860be2c6cc1f1\n+088a099f0c149c46c9f5426a5d5a7c99\n $tc'Error_HandshakePolicy2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Error_HandshakePolicy\"#]\n-1bbb841eb107415fc6efe3a237fb8c2c\n+24cbd092241646767bf32dd86a8ae957\n $tc'Error_Misc :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6706954399317482341#Word64\n- 17105193534642880077#Word64\n+ 10116553301835887859#Word64\n+ 8747408333371883494#Word64\n $trModule\n $tc'Error_Misc1\n 0#\n $tc'Error_Certificate1]\n-8c00dfc5af9a826d6ca5b3301bbfbc68\n+c9364cffcc7bd747e60a8c9426fa7e29\n $tc'Error_Misc1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Error_Misc2]\n-677cce30d851156a925458127e5f198a\n+0a7720a5f2e1c4bf890a4fc80aa27820\n $tc'Error_Misc2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Error_Misc\"#]\n-387df74a65ecf14ed2ea807fbdaeb0c0\n+d92cc4de192fbc29526db891483a6f74\n $tc'Error_Packet :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7734879521260601364#Word64\n- 9850928951147334504#Word64\n+ 15836939390067592617#Word64\n+ 3150540516013511306#Word64\n $trModule\n $tc'Error_Packet1\n 0#\n $tc'Error_Certificate1]\n-e5548c8dadba3e1f5a78ae40567ebccb\n+f53e7587bf9274d62963413e523acd6a\n $tc'Error_Packet1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Error_Packet2]\n-419106be9c72c11ba0de54eb578f6f40\n+e9aaa1d4588c2c89329d7497b4af7c78\n $tc'Error_Packet2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Error_Packet\"#]\n-4612ae2534916e49673aa8d2a9a9b8cc\n+66bbeb1cb4da810b6c6d5632981c0529\n $tc'Error_Packet_Parsing :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 18202638447811143852#Word64\n- 4635782281801922905#Word64\n+ 9663685747298278679#Word64\n+ 1457000324765742179#Word64\n $trModule\n $tc'Error_Packet_Parsing1\n 0#\n $tc'Error_Certificate1]\n-7557d2a8ae5986d133c0de415c9c8cef\n+c82606cd0677d940197c49c851f5cb0d\n $tc'Error_Packet_Parsing1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'Error_Packet_Parsing2]\n-a73536476dfa18342faae6946c22b3fa\n+d32b05e43e5491a29072da97c06da0eb\n $tc'Error_Packet_Parsing2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Error_Packet_Parsing\"#]\n-27f17ce9944a80a7745b24dacb9a7936\n+aca557b6b4a4c4b6f367a018039e4442\n $tc'Error_Packet_unexpected :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14988160272338636614#Word64\n- 3951857054071210098#Word64\n+ 15984889286911398977#Word64\n+ 10983159372883361422#Word64\n $trModule\n $tc'Error_Packet_unexpected2\n 0#\n $tc'Error_Packet_unexpected1]\n-fa935d656c8bb2750a0c5a4b443e8a12\n+2dbac12ef4b9ee8987973be207945935\n $tc'Error_Packet_unexpected1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-d6002382a3136b35273697ce226615ec\n+48ed715eca7e62f1a7817ba3acd7052f\n $tc'Error_Packet_unexpected2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'Error_Packet_unexpected3]\n-004665614bb5161bc7f5e022ecffdbb5\n+64c49e931a15e04f661464079cb03245\n $tc'Error_Packet_unexpected3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Error_Packet_unexpected\"#]\n-9765f4bac4a16d867884da304a7d69c1\n+e820764761548045e484bcc645bed565\n $tc'Error_Protocol :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2709565939281112806#Word64\n- 9288493699817415630#Word64\n+ 13388474827876074840#Word64\n+ 2416122669467964619#Word64\n $trModule\n $tc'Error_Protocol2\n 0#\n $tc'Error_Protocol1]\n-c437ba33d22e6397d97a34a64f2a9dd7\n+d1326105c71cd09fc5a813b00b9774ca\n $tc'Error_Protocol1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-f5472a211ef8ee100a37fca5aa6c1c07\n+2517997eec8291f3926e25a98764903e\n $tc'Error_Protocol2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Error_Protocol3]\n-2f4851999a8ed929340a1cdb9781b461\n+22bd89484125f66e3fc8336b4c9f1722\n $tc'Error_Protocol3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Error_Protocol\"#]\n-ca01ff46f2ceadb725d3f64cd07809bf\n+ff7563c52a74c07c799f55e2f81e0c0d\n $tc'ExportRestriction :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7453079333719738474#Word64\n- 2187608084517658505#Word64\n+ 6869836071231731792#Word64\n+ 5285390891260916636#Word64\n $trModule\n $tc'ExportRestriction1\n 0#\n $tc'AccessDenied1]\n-c2200aec916d4469d44b6874a07aa926\n+9239de71a1220484ca69ec835db47953\n $tc'ExportRestriction1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ExportRestriction2]\n-52d957c0a034835ef86406e040f99f6f\n+a64d4054331aeee28c511d63166e9ec2\n $tc'ExportRestriction2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ExportRestriction\"#]\n-192a750586d26f212ee4a75ab1117997\n+92e1eb2c6bca471b7edbe25aab93be7a\n $tc'ExtensionRaw :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11289923654866749457#Word64\n- 13768958694315236226#Word64\n+ 1370851674346178999#Word64\n+ 17220508632822091700#Word64\n $trModule\n $tc'ExtensionRaw2\n 0#\n $tc'ExtensionRaw1]\n-7d91484f636d61954e352a4a3c500592\n+25933797dbcb1d136bf846aca032fa72\n $tc'ExtensionRaw1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-3a2f66bf03b5e62e7f6034a014460fc4\n+3232b1570f1ceac27a04dbfcc0b1a0f8\n $tc'ExtensionRaw2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ExtensionRaw3]\n-00e6255dbf7ac684d197f65e94b56e57\n+cec7660bb88dca4079b69f86ff82062d\n $tc'ExtensionRaw3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ExtensionRaw\"#]\n-863466ab409fd4fb4d55976778963963\n+599cc8dc33a4199e7de726ac3d4acc73\n $tc'Finished :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10254684540827291447#Word64\n- 8793549699083145096#Word64\n+ 5126569135239449388#Word64\n+ 5409976738186292883#Word64\n $trModule\n $tc'Finished2\n 0#\n $tc'Finished1]\n-cf7ae6f766d099ab605570f79fc5906f\n+9c8f2497a2616b4e9db236ff1c35e24c\n $tc'Finished1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-bc2cc9afb45f7456d691ffd8eb3c38c4\n+7e19c2b88103aa38f9b312321f37d0d0\n $tc'Finished2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Finished3]\n-b3ba277ee05554329731cbbc86cde1fd\n+1c4a5464540708d3053f6b47d97c0f19\n $tc'Finished3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Finished\"#]\n-63dfcbdaead1801aac089609e8805572\n+00f3112f870d17ef0079c157e2b141a8\n $tc'Handshake :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12656145587513689744#Word64\n- 2652944376361678942#Word64\n+ 2201548063847561917#Word64\n+ 15877180443885503473#Word64\n $trModule\n $tc'Handshake2\n 0#\n $tc'Handshake1]\n-983d2ff1612166fac12df942341e3531\n+8b87fd669579646058d16edd9efb098d\n $tc'Handshake1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-1c2bf74b32062405600c9573b632df66\n+a5136c1d981651c83bbf7456b93cb0d0\n $tc'Handshake2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Handshake3]\n-4cdc1b6e554c47da5544ffeecbe65b3d\n+616d1a217b56cda74a2360b3bd800457\n $tc'Handshake3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Handshake\"#]\n-ed53c5a115ffdf25754a149ee9fa8a2a\n+d7d532337cca1d4fc578002702a9a635\n $tc'HandshakeFailed :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9523585325895230133#Word64\n- 5620538593330826155#Word64\n+ 14031683160204367710#Word64\n+ 12998920863866920736#Word64\n $trModule\n $tc'HandshakeFailed2\n 0#\n $tc'HandshakeFailed1]\n-5c302d96350b575ef5c2a292df1e6663\n+aee30dd350bd8afeefb4d5a9aff8d9cc\n $tc'HandshakeFailed1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5c690f6945303c59489ba0c11fe3f660\n+2e4ea30f62e59a7759cc5c6a090bb0f6\n $tc'HandshakeFailed2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HandshakeFailed3]\n-e2a6c1ddf0936f225e4a7724eced5291\n+40dc446eab58dadad9fab47f7db5ccce\n $tc'HandshakeFailed3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeFailed\"#]\n-66e5bcb2f0484f9496ce6d6794aac523\n+112992f251d9d65a9891cf457358c1b8\n $tc'HandshakeFailure :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15296809918916433425#Word64\n- 247857541721682686#Word64\n+ 9552060482615474395#Word64\n+ 1984737291403337508#Word64\n $trModule\n $tc'HandshakeFailure1\n 0#\n $tc'AccessDenied1]\n-6076d9327c94d5a8e5310804be29c0ca\n+ef2b93b7b365eee6bc738ac3bb3de922\n $tc'HandshakeFailure1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HandshakeFailure2]\n-9f0057000fc5f7db09efb688779ffe4d\n+36ecd57a3b0dc35471edf464950546f7\n $tc'HandshakeFailure2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeFailure\"#]\n-bf98c6fec75a707c25c52f47460d277a\n+b3cf6a2dda007ca89647489614a05480\n $tc'HandshakeType_CertRequest :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12805569242615167105#Word64\n- 1213532274428193009#Word64\n+ 16021294514018205114#Word64\n+ 17498160480537916764#Word64\n $trModule\n $tc'HandshakeType_CertRequest2\n 0#\n $tc'HandshakeType_CertRequest1]\n-a2032b0eee3eecefe7d48b9e5bdb5724\n+8fb9f46ce12b860d59eda7bbc8df0733\n $tc'HandshakeType_CertRequest1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-a4e844926439aac82030846b0fe1be16\n+cd46f9343f68d535c36e6552b3fa97e3\n $tc'HandshakeType_CertRequest2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_CertRequest3]\n-bb959fa67a0675e8c8408da56b3c2487\n+e4d52e91d54df6056cbf7dfb95754a20\n $tc'HandshakeType_CertRequest3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_CertRequest\"#]\n-4d68b791850f71e78fea7ffd94a3df31\n+b1893482c0d3be6849b74a9bb913d52e\n $tc'HandshakeType_CertVerify :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7536254901635637601#Word64\n- 8307461373699387817#Word64\n+ 11529184261315353352#Word64\n+ 13732317184698290212#Word64\n $trModule\n $tc'HandshakeType_CertVerify1\n 0#\n $tc'HandshakeType_CertRequest1]\n-49b570085368a5c5de156543ff9b9cf2\n+aeb274f665ee1e1ede0d8edb34aed9a3\n $tc'HandshakeType_CertVerify1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_CertVerify2]\n-3ad9d9c21f0892b5a429fc797d4cff7d\n+b4678974d5ca7e10cb4670ef6b979299\n $tc'HandshakeType_CertVerify2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_CertVerify\"#]\n-fcb0fdae3b32831eb2ac4f9f12ac58b3\n+f7a0ad56c70df844e5f59a61a301fd9b\n $tc'HandshakeType_Certificate :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1863554061254261097#Word64\n- 5240146584684769769#Word64\n+ 9099721535786217140#Word64\n+ 12431485977221031931#Word64\n $trModule\n $tc'HandshakeType_Certificate1\n 0#\n $tc'HandshakeType_CertRequest1]\n-d77741f5b6ca981a25ee9402a3768297\n+44188295a29fe3c7d111534cdd45b3e2\n $tc'HandshakeType_Certificate1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_Certificate2]\n-80ab08f210d61ce2d918e172a2d01fce\n+e4fd2eb6ae496d8ed7e3fffe438785f6\n $tc'HandshakeType_Certificate2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_Certificate\"#]\n-c417f6d260d90750f5c4255e7c39cac4\n+f6102410d722fe23d74457e7ee710287\n $tc'HandshakeType_ClientHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9826390323092198520#Word64\n- 17744656224044787268#Word64\n+ 5596530372719187137#Word64\n+ 9768462323020853443#Word64\n $trModule\n $tc'HandshakeType_ClientHello1\n 0#\n $tc'HandshakeType_CertRequest1]\n-d682a22247a1ac593fda46bc699c4d96\n+58a9bac218dfff1373878970d4262d74\n $tc'HandshakeType_ClientHello1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_ClientHello2]\n-b2d2b05fc50f6f77f0908b66cb0fc9d7\n+2661ef6d2ea94b4d2c54a4de23d1a186\n $tc'HandshakeType_ClientHello2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_ClientHello\"#]\n-c151fd21c83249ba1d02c3d27958e6c6\n+3db2b9a24daeb148d1cb8f8f88a4affe\n $tc'HandshakeType_ClientKeyXchg :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12630308558257316630#Word64\n- 14829272139605451403#Word64\n+ 12234969036397426663#Word64\n+ 5698091594628170626#Word64\n $trModule\n $tc'HandshakeType_ClientKeyXchg1\n 0#\n $tc'HandshakeType_CertRequest1]\n-f23986192a792c02db2d42c82d337745\n+e6e3221b786d05aef42a89620862eca8\n $tc'HandshakeType_ClientKeyXchg1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_ClientKeyXchg2]\n-d836c173c712c9f69dc1d8ddbfa82804\n+c8023c946bb647cae4bc232568fbbae1\n $tc'HandshakeType_ClientKeyXchg2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_ClientKeyXchg\"#]\n-d611eaae75cefb9f56584b49fc49e8cb\n+8c56fb7a680e6e882d6c6e4e00565953\n $tc'HandshakeType_Finished :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11385230089577283260#Word64\n- 12295064761388612928#Word64\n+ 4075074963626994032#Word64\n+ 2975650911426520697#Word64\n $trModule\n $tc'HandshakeType_Finished1\n 0#\n $tc'HandshakeType_CertRequest1]\n-d4d17de90542872f3eb37477f1aaa68e\n+8084fbf6690b8b13e3bbb50bfb43c382\n $tc'HandshakeType_Finished1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_Finished2]\n-bf660ab44485f4bea726bfc7b54e370f\n+d4b35d6ae919a32cf86a8236dcec48ed\n $tc'HandshakeType_Finished2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_Finished\"#]\n-0880827b2df5b5708aac5c201356c95c\n+7590332dcf6f90599aaf20350d9aa6de\n $tc'HandshakeType_HelloRequest :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5449381224786937861#Word64\n- 16728725261117412528#Word64\n+ 1232156184973656583#Word64\n+ 16489007075542706965#Word64\n $trModule\n $tc'HandshakeType_HelloRequest1\n 0#\n $tc'HandshakeType_CertRequest1]\n-544f36cda9dc3994e7eed08ac6a8d9f3\n+8a9973a3d532e3ea42781287e0984a26\n $tc'HandshakeType_HelloRequest1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_HelloRequest2]\n-1d4db72f7aeda7c4d0cb7d3c55f0c936\n+a47d8d98f6b4f61530d7aacbd0b4d4ea\n $tc'HandshakeType_HelloRequest2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_HelloRequest\"#]\n-5059ff18ae76f5ed0f981b2d067e2573\n+d76aa7d86fb4b7856d71adf4cac7e4e0\n $tc'HandshakeType_ServerHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12188055115230838302#Word64\n- 6406228814529081784#Word64\n+ 8142389929886347464#Word64\n+ 7830409294577268919#Word64\n $trModule\n $tc'HandshakeType_ServerHello1\n 0#\n $tc'HandshakeType_CertRequest1]\n-fa055c14da60d13a34b0c1a2b89eb2a4\n+c83fb02b61afba48d8ca3c9e7ac31cd7\n $tc'HandshakeType_ServerHello1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_ServerHello2]\n-8bf54208b4b1dbcd139a635f8f399960\n+1ccef39848bffa1947d1b2b28cf48152\n $tc'HandshakeType_ServerHello2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_ServerHello\"#]\n-25eef97ada518e9d313352ef66b304e5\n+48528a2c25fb9d124a6da1bbe1b0d7a1\n $tc'HandshakeType_ServerHelloDone :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3340825818248924795#Word64\n- 9060651186649501034#Word64\n+ 16508475316277178683#Word64\n+ 1242601092380717646#Word64\n $trModule\n $tc'HandshakeType_ServerHelloDone1\n 0#\n $tc'HandshakeType_CertRequest1]\n-77c872c3b3c3acb097a311131a931938\n+4db5d719538bde778135bc76d2830749\n $tc'HandshakeType_ServerHelloDone1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_ServerHelloDone2]\n-d1b7a6dbb73389db2290692903acbe13\n+555b954bc38222787eb136e66a63148a\n $tc'HandshakeType_ServerHelloDone2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_ServerHelloDone\"#]\n-c2aaa267004a2729636313e59863d9f9\n+3146580f1dda49ceb51dae89cc7d3458\n $tc'HandshakeType_ServerKeyXchg :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7674447136563047518#Word64\n- 1807831653934952045#Word64\n+ 16471374410582233532#Word64\n+ 7008228829142397989#Word64\n $trModule\n $tc'HandshakeType_ServerKeyXchg1\n 0#\n $tc'HandshakeType_CertRequest1]\n-8234edac3a5621d370c3e6861f08ee02\n+a419ab11121095f8b80af6d5a639c3a1\n $tc'HandshakeType_ServerKeyXchg1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_ServerKeyXchg2]\n-8e2a351049d7b3d33232032e50aa09c7\n+6bdd7ec9637263df5e4c3fb59484f620\n $tc'HandshakeType_ServerKeyXchg2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_ServerKeyXchg\"#]\n-378a85024523e3229127d3646b3d0e97\n+a3f546fe740bc8c91ac0824c6f8de8d2\n $tc'HashIntrinsic :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16714776944074152168#Word64\n- 12793427631404279865#Word64\n+ 2662229165907083891#Word64\n+ 12598279465646018817#Word64\n $trModule\n $tc'HashIntrinsic2\n 0#\n $tc'HashIntrinsic1]\n-da593e9d81da7789118e04fe9894436b\n+5769211dde12f3a8c6eec2c299273615\n $tc'HashIntrinsic1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-89b1248bb3de41d7862d798a112467a1\n+7deca31d0ba95d304a98ecfab9db4879\n $tc'HashIntrinsic2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashIntrinsic3]\n-6d144daf05d77957287caabbda974ede\n+fa99c0eb5085e4b1f3d990fbeee15fe1\n $tc'HashIntrinsic3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashIntrinsic\"#]\n-d12c3352d0544001724d7b7b1b00ff51\n+28e337f7b4344e18415736490b748908\n $tc'HashMD1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashMD2]\n-839cc4a431b3a5b87e1b5b4346c45ad2\n+57d052d7abcf61278818557fc4709b9f\n $tc'HashMD2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashMD5\"#]\n-fa5ea4040d98c16123e932301f99f840\n+2968381f3c3dc2eb7c42037a42645109\n $tc'HashMD5 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5092541627034651301#Word64\n- 13649229694296992355#Word64\n+ 3565981412488040743#Word64\n+ 10414501472864893595#Word64\n $trModule\n $tc'HashMD1\n 0#\n $tc'HashIntrinsic1]\n-b10cbfc0771880cad4788a763d9b7c53\n+5761cf61a4c04b98cdd10b4ba9943cb9\n $tc'HashNone :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11603549942258580909#Word64\n- 10056094707068286390#Word64\n+ 6994804957756334#Word64\n+ 2315016516561145111#Word64\n $trModule\n $tc'HashNone1\n 0#\n $tc'HashIntrinsic1]\n-39117139d0fd5e945a4b7aee0eaee8f7\n+9264c13e9ecac239f1cae0ca55df632f\n $tc'HashNone1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashNone2]\n-3f983cb17a761030a0ce57b1d00be5b3\n+0c015b08d2d5fb559f61591ec9b62f94\n $tc'HashNone2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashNone\"#]\n-685019af8959f682d7a6adc2e5266e16\n+bf7c77ef58830698cff1d06c9f62d9a5\n $tc'HashOther :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5826786829646919184#Word64\n- 406209030419171705#Word64\n+ 4147115326439302483#Word64\n+ 7917357725299478790#Word64\n $trModule\n $tc'HashOther2\n 0#\n $tc'HashOther1]\n-e8effb9cabf5ea57873df01442ade26d\n+ce9b62d3b291247c8c3fbf2c687f37ca\n $tc'HashOther1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-24c74bf46f7f2ac70581b774b1da27b7\n+46d0a15b3c8bf895b70e0ed49cac178d\n $tc'HashOther2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashOther3]\n-95e8d0758ccffe6f94d492dcbf116310\n+70e0ae2d56e63cd7806feeb6b8600a52\n $tc'HashOther3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashOther\"#]\n-7d29ccbf1f4ac14d0bd6036c2de93dad\n+b314ccc538e75d5237c8877740c9e947\n $tc'HashSHA1 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5884627695164257990#Word64\n- 8470297388600991473#Word64\n+ 17817410891881455331#Word64\n+ 17896982792986773490#Word64\n $trModule\n $tc'HashSHA2\n 0#\n $tc'HashIntrinsic1]\n-6b8f5de9b147d6ddd78b041f8dcddb3b\n+9ec372d7545c58e2f881bf4a05fa31a3\n $tc'HashSHA10 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashSHA11]\n-f3ca155e24c0654d0c276c19c0d33f3a\n+b6f69cc7001eb13987739c2710d541c1\n $tc'HashSHA11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashSHA512\"#]\n-295c31cd6b5177489878480118357f41\n+f73065938490e9d5746abf10caeb94da\n $tc'HashSHA2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashSHA3]\n-2d419fa329bf2f1ffc207eef0f281184\n+206224144412a07022d7b5037633aadd\n $tc'HashSHA224 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14237761352588879239#Word64\n- 8440541236864875879#Word64\n+ 8022634138940648835#Word64\n+ 12616882455120257317#Word64\n $trModule\n $tc'HashSHA4\n 0#\n $tc'HashIntrinsic1]\n-5b82aeb1a1ad0e9e75f9467dbadf930d\n+a402f3dd14124c350049e4f68bad92a9\n $tc'HashSHA256 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2840073422153178061#Word64\n- 9200795156121889175#Word64\n+ 6296828742718148096#Word64\n+ 18132374630311072743#Word64\n $trModule\n $tc'HashSHA6\n 0#\n $tc'HashIntrinsic1]\n-2a66eaa3aabe106e827eefa8072d3fbb\n+8b941b2d2522274258a21c3a6eff3c62\n $tc'HashSHA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashSHA1\"#]\n-1a9fe229d89bb01eb984893aaab04828\n+15a1ff1c7f49304ab5cd5844b83d1aa8\n $tc'HashSHA384 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13775789028069568914#Word64\n- 895287832414554867#Word64\n+ 17430004337916430767#Word64\n+ 6973148378980571295#Word64\n $trModule\n $tc'HashSHA8\n 0#\n $tc'HashIntrinsic1]\n-3c01a16cbaee3d2ed2747a0fd79ccf73\n+5feee061e98e41b180a0fb50a55c8cb5\n $tc'HashSHA4 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashSHA5]\n-4383184a6c037de9dc2637adf851fef3\n+58e41250f849e081822f3d3ca32f7b1c\n $tc'HashSHA5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashSHA224\"#]\n-d432d3f104bf9afb50756561d13587b0\n+f525fe18382fe0f147576fca52ea4e87\n $tc'HashSHA512 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 144463162669050648#Word64\n- 9388565589873449256#Word64\n+ 11988643468206906559#Word64\n+ 1658333212912323599#Word64\n $trModule\n $tc'HashSHA10\n 0#\n $tc'HashIntrinsic1]\n-7e8fa19d20946b107444384d39d6f107\n+f0a6b07d4e418f2f4388f8d91129b813\n $tc'HashSHA6 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashSHA7]\n-e223665c2dfe623aff0eab633824040c\n+9ccf003c9207ee45f8859687aa37eeda\n $tc'HashSHA7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashSHA256\"#]\n-5b62fef5eb27d505c57b22e03b90f311\n+c9aec32ddc746466821e04dd7cdc8e5f\n $tc'HashSHA8 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HashSHA9]\n-4a0794da9ba3a437386d623c7273bc7c\n+d7aafe351300e458822e426e3ae7cfb5\n $tc'HashSHA9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HashSHA384\"#]\n-b654dc6b5402797fca668d068cc6e793\n+f898dee217a6560880cdadf0879525db\n $tc'Header :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13200379281178038317#Word64\n- 9333897828423934224#Word64\n+ 6685273948829415546#Word64\n+ 9465175623990915855#Word64\n $trModule\n $tc'Header2\n 0#\n $tc'Header1]\n-3d9be1bdfcf0cc105c16297d34b24781\n+efcc479d4828e44d8a32fcf404ef743c\n $tc'Header1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-66091ca62b4636492d702174b514e6fd\n+cb244a69baacb2603343849ac3c84cb1\n $tc'Header2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Header3]\n-f097e133cf853aaeac8a823d1d8203b3\n+d560de794573e1faeb76a3c07ace03f3\n $tc'Header3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Header\"#]\n-0970f6f8a94fa0d8b7e8106a8c7818f7\n+e79f0b05160b1a718d7b6d180b25fd31\n $tc'HelloRequest :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16822153671348860949#Word64\n- 11018023026204148381#Word64\n+ 4684817745956889762#Word64\n+ 17235225011363070859#Word64\n $trModule\n $tc'HelloRequest2\n 0#\n $tc'HelloRequest1]\n-aea4c0b422129e5e405828d0c794b1a5\n+42ee092cda34edd318ea4af5eb7ee960\n $tc'HelloRequest1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-e3e249450efd8be6dbd9fd01e2a47bdc\n+94bec4f14052399c8c8ca9d60dfd9092\n $tc'HelloRequest2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'HelloRequest3]\n-5d1e8b9076870a23414d4ddf9f046492\n+a8cd463a421c1676bd1d5e87fb9c7852\n $tc'HelloRequest3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HelloRequest\"#]\n-16a1932d78b20300289394a2e59ee847\n+0bcac8ca3d3b88787c2c603907b5f988\n $tc'IllegalParameter :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16911940813203534117#Word64\n- 3416832230020997071#Word64\n+ 1998394382577357594#Word64\n+ 16886108506496087205#Word64\n $trModule\n $tc'IllegalParameter1\n 0#\n $tc'AccessDenied1]\n-8bdc7a4bb4f2d50fac362d1f3f3b17e1\n+73ffa2b1f1e0c83abdde2378e0539d34\n $tc'IllegalParameter1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'IllegalParameter2]\n-b666561a90e67dd568d6e78a2a47b214\n+5509de34ca8d1f93698560f43c0ba9b6\n $tc'IllegalParameter2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'IllegalParameter\"#]\n-738be7ad344d6398897701caad807cd4\n+dfa0a7a3bb0501622eb9d426fcf087ec\n $tc'InappropriateFallback :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4482516465805433631#Word64\n- 13007552032780890889#Word64\n+ 13681823765314190029#Word64\n+ 12335244429290000596#Word64\n $trModule\n $tc'InappropriateFallback1\n 0#\n $tc'AccessDenied1]\n-08329c7cbd406f33effc4a483f78c084\n+051d17564c9be8bc351956292db8c1a5\n $tc'InappropriateFallback1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'InappropriateFallback2]\n-868def3aa5a8c60d8f9b8a687607cb00\n+556336ff0e7c1919f79fa52dbf1327a4\n $tc'InappropriateFallback2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'InappropriateFallback\"#]\n-3c94af3aa54c1e17d567de0adf767882\n+13e0329a97ae3a8d6dc2730d27e34321\n $tc'InsufficientSecurity :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 18327360870165732885#Word64\n- 808532835512002676#Word64\n+ 4616631817855888423#Word64\n+ 701230551859697746#Word64\n $trModule\n $tc'InsufficientSecurity1\n 0#\n $tc'AccessDenied1]\n-73863ecb4632e6745089f8c0eb9553b7\n+1bc6086732c598fda4079b24ed09c2df\n $tc'InsufficientSecurity1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'InsufficientSecurity2]\n-eb258d408069bad6d1360b6489c572dc\n+c4fa320e1ae76e5c5488c8a63bb2c6c9\n $tc'InsufficientSecurity2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'InsufficientSecurity\"#]\n-c4fec4dd8044ddfbe463e0a7f3f5187c\n+aa40c46f5b6b93d2a04e86dafcd86f2f\n $tc'InternalError :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6566387500338401019#Word64\n- 11928200595218014540#Word64\n+ 10128641929551583172#Word64\n+ 26126789923856566#Word64\n $trModule\n $tc'InternalError1\n 0#\n $tc'AccessDenied1]\n-f2ebcb8c77cf68e2d9025ca96ab0d559\n+93f92268cb738914b0ebd2e73f628e1f\n $tc'InternalError1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'InternalError2]\n-f3f1d6ee0b6b836aacbbbdba3aa587d9\n+189d091264ebd3146d6c121b5bb66e31\n $tc'InternalError2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'InternalError\"#]\n-654f4291f868461ff892355596fd3b79\n+4bf0c2a3adffaaea7623e286880f8e21\n $tc'MissingExtension :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13477810624620226780#Word64\n- 7737071522976453249#Word64\n+ 12375265650995980170#Word64\n+ 1687191860083544296#Word64\n $trModule\n $tc'MissingExtension1\n 0#\n $tc'AccessDenied1]\n-21f6573140bfe6a8e9b9af43409b5609\n+c8dca1b7e120c8bfcaad83cf6b12c1e4\n $tc'MissingExtension1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'MissingExtension2]\n-99a22796bec27b115260beaa54b4a67b\n+b54e9326cfb451e6c1b0789b2213d57b\n $tc'MissingExtension2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'MissingExtension\"#]\n-d937ec6fee2c96f55e55d556dbfa13d0\n+c4de277aca16cf3adaaddc0d5cff8b56\n $tc'MissingHandshake :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7466857676529717790#Word64\n- 6550015370742857096#Word64\n+ 15602905630034817018#Word64\n+ 9529001267974091419#Word64\n $trModule\n $tc'MissingHandshake1\n 0#\n $tc'ConnectionNotEstablished1]\n-c89d7719fd76ee7509df14117634eab5\n+8af280346113b656d692aa1cac63f3b7\n $tc'MissingHandshake1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'MissingHandshake2]\n-c5fd8112657b6e0647f36746345329b3\n+4c6e679f83ea7222bac42b430ee60d22\n $tc'MissingHandshake2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'MissingHandshake\"#]\n-3e6cf220e581ce35253da4a371b633ad\n+8cb181298768df677c3126f7f9feb9cf\n $tc'NoApplicationProtocol :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9435615362294175216#Word64\n- 14928914317902880727#Word64\n+ 4852724966140424850#Word64\n+ 9398533694388484893#Word64\n $trModule\n $tc'NoApplicationProtocol1\n 0#\n $tc'AccessDenied1]\n-9bf519fb0777b2dc7c053d00a86f814d\n+4fb6a6c48709d26a66bc8e8f0150d3ca\n $tc'NoApplicationProtocol1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'NoApplicationProtocol2]\n-82d1f9883810a70621b7349450aac2ad\n+8f62c7a95c959d54ebbb7f3395a27da1\n $tc'NoApplicationProtocol2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'NoApplicationProtocol\"#]\n-19f8874495d3d96bb3134822e0062c90\n+39e8d1610c04c9494a0f35500eafb8ff\n $tc'NoRenegotiation :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1596457125096067803#Word64\n- 6046360005442441323#Word64\n+ 3674940000250839745#Word64\n+ 14423818825347304873#Word64\n $trModule\n $tc'NoRenegotiation1\n 0#\n $tc'AccessDenied1]\n-b1aae15c6308c0e3eaf16cb86c4082ff\n+f66939b65421e7ba619393a5f7967335\n $tc'NoRenegotiation1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'NoRenegotiation2]\n-d7f4190c97434eb4bb010db4e0aea35c\n+d2094afccfd26b6de175cf031dc31b07\n $tc'NoRenegotiation2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'NoRenegotiation\"#]\n-c933c3675a6243340008c6f8ca6656de\n+ab8a5089af0c44f078eea660f8cac5bf\n $tc'PostHandshake :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 624350126570864589#Word64\n- 10258595809848527557#Word64\n+ 17235909781003040907#Word64\n+ 4534478769585104098#Word64\n $trModule\n $tc'PostHandshake1\n 0#\n $tc'HandshakeFailed1]\n-28faa5d1b2397160c2e414be692c7776\n+73b420dec9da4bae85088a958c333984\n $tc'PostHandshake1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'PostHandshake2]\n-34ad382d7d9b2ed75e20551e96ca03bf\n+fda0ab4efc4ea47cf7e1eee09f8dc0be\n $tc'PostHandshake2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'PostHandshake\"#]\n-e347e1b0b7a18757de3b4bfeee349a81\n+13fb504950a8465f6ace67c8863e2953\n $tc'ProtocolType_Alert :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13638825011031681422#Word64\n- 7866238834869812454#Word64\n+ 13608065205129962312#Word64\n+ 15767294979129691416#Word64\n $trModule\n $tc'ProtocolType_Alert2\n 0#\n $tc'ProtocolType_Alert1]\n-c4f04d61c9fa8e66c6731bfbe92e4e26\n+434a52f3cd467edee1ca646fbf4bd59a\n $tc'ProtocolType_Alert1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-bb7ce8af349a422edd9ac75a1ef0bd7b\n+f228b9826ec66cfec94c35e69d4776bc\n $tc'ProtocolType_Alert2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ProtocolType_Alert3]\n-1e9dd800642f3e2a7630f10f225836f6\n+4b54afaf3add274fac62de40182d9669\n $tc'ProtocolType_Alert3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ProtocolType_Alert\"#]\n-1cee26bd5d8ef612c527c0277610479d\n+1b1228461dec24868ccce9620f84d5cf\n $tc'ProtocolType_AppData :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4788147990120091812#Word64\n- 3862294464845193123#Word64\n+ 8768805282451340626#Word64\n+ 15912338567825123036#Word64\n $trModule\n $tc'ProtocolType_AppData1\n 0#\n $tc'ProtocolType_Alert1]\n-c0d781796acb39ebf4f21c9b638b7651\n+e2d826836e8abf885cdda58b40a1fbcf\n $tc'ProtocolType_AppData1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ProtocolType_AppData2]\n-db73fa3afed0533b1e85022b976e0fe6\n+d8adba1c5a67b88bec47f27907648678\n $tc'ProtocolType_AppData2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ProtocolType_AppData\"#]\n-b991b655675815d544d2e261f8bf772a\n+3c65aced17207b9936dbd0333dc21e2d\n $tc'ProtocolType_ChangeCipherSpec :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6572449867058260890#Word64\n- 12045298648826592238#Word64\n+ 2214959496487523114#Word64\n+ 17430873342248870344#Word64\n $trModule\n $tc'ProtocolType_ChangeCipherSpec1\n 0#\n $tc'ProtocolType_Alert1]\n-24dc9572c02db1638cd762539752ed43\n+7d6810e0708d4f389e1e2716875b72ec\n $tc'ProtocolType_ChangeCipherSpec1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ProtocolType_ChangeCipherSpec2]\n-ae9ac1fa75533c963739013771754d8a\n+ba0189a182fa4235a42b7801b4031883\n $tc'ProtocolType_ChangeCipherSpec2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ProtocolType_ChangeCipherSpec\"#]\n-df148ada81cc9042a7cffe7a03896172\n+6f354d571ada59d9cf2474567ec11061\n $tc'ProtocolType_DeprecatedHandshake :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1068265986950115412#Word64\n- 1015813597183670847#Word64\n+ 2658286504860596602#Word64\n+ 8194329792210732472#Word64\n $trModule\n $tc'ProtocolType_DeprecatedHandshake1\n 0#\n $tc'ProtocolType_Alert1]\n-fa48b8607a38c47a8868fbcb57a77522\n+0f75a7e76f402b0d077ab870d2cc9133\n $tc'ProtocolType_DeprecatedHandshake1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ProtocolType_DeprecatedHandshake2]\n-2de7947e326f1d01fb2a6d3090f30650\n+62afe5a05a92ce0b476bdf2801f3ab0d\n $tc'ProtocolType_DeprecatedHandshake2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ProtocolType_DeprecatedHandshake\"#]\n-9a01fabca3a3f3f5c35200e0f2f8b8dc\n+9d87e83d6b0c7e4a076dc9aafffb75f7\n $tc'ProtocolType_Handshake :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6314627348211665113#Word64\n- 5223998055257390996#Word64\n+ 8606614594198448054#Word64\n+ 17914620293731348946#Word64\n $trModule\n $tc'ProtocolType_Handshake1\n 0#\n $tc'ProtocolType_Alert1]\n-5d0751128393940a74385a06e165d65d\n+0c054cbb0e9db6f5c3db718d3e4e1bed\n $tc'ProtocolType_Handshake1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ProtocolType_Handshake2]\n-5ff0c3359846c6307c43422f4e0913e1\n+960f17db311a3b705dd214d0fb243081\n $tc'ProtocolType_Handshake2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ProtocolType_Handshake\"#]\n-abf38ff39efb2c737fe61144ea8dde87\n+375d26bfd0d7423c9e9942dc13595bce\n $tc'ProtocolVersion :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 138088860091699456#Word64\n- 18018095682521760512#Word64\n+ 11212843246251625967#Word64\n+ 5111766875749947857#Word64\n $trModule\n $tc'ProtocolVersion1\n 0#\n $tc'AccessDenied1]\n-f7dc19a6e790190544bc402630aa4eb2\n+b286e07f961ba5fc5fe4e9a1c39e68f9\n $tc'ProtocolVersion1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ProtocolVersion2]\n-7ddadea847dce582ec5cac2808d88143\n+48997e0b3c70d68c7a6d96da073cd577\n $tc'ProtocolVersion2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ProtocolVersion\"#]\n-2d1fd370282879fd47d4274a4f65ffb9\n+334f85da04a6f006fe4733c304224e94\n $tc'RecordOverflow :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7680757728977112517#Word64\n- 9231074593035348514#Word64\n+ 9758261254884016389#Word64\n+ 18081237581729516873#Word64\n $trModule\n $tc'RecordOverflow1\n 0#\n $tc'AccessDenied1]\n-94d6e6cec4fc6a5184687e0818305594\n+99393b3e790542e153042a7349b0ede2\n $tc'RecordOverflow1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'RecordOverflow2]\n-44291bd58283c096d9546fcc77410857\n+d0118a74a81c05abf358954a56cd943a\n $tc'RecordOverflow2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'RecordOverflow\"#]\n-71d3ac89690afa51bbd0956e129f959f\n+9b2c142e1897812c33e0e45a4f3760aa\n $tc'SKX_DHE_DSS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2123085018150792761#Word64\n- 3168686169283337912#Word64\n+ 9518038728242099989#Word64\n+ 6644006241978344735#Word64\n $trModule\n $tc'SKX_DHE_DSS2\n 0#\n $tc'SKX_DHE_DSS1]\n-bcd0304aeb5d4990977f8f13d4b61f12\n+fedb709725241ff7fac6bbd6ecc0fb17\n $tc'SKX_DHE_DSS1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-c0887bc94f21880fe0d0fb39b6eefdc8\n+a8055c3e7363fd123b1a877d9706d51b\n $tc'SKX_DHE_DSS2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_DHE_DSS3]\n-ba582be4434f5d42654a5039a074cc5c\n+172bf505ff74078b8e066b80b81c24aa\n $tc'SKX_DHE_DSS3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_DHE_DSS\"#]\n-1d6d3acd804f2c4095efb75b5e22e738\n+175539d833adb917a711ca75c9b44a03\n $tc'SKX_DHE_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15784057088718790432#Word64\n- 6101617277007188301#Word64\n+ 6782763685545649834#Word64\n+ 14321309482262890770#Word64\n $trModule\n $tc'SKX_DHE_RSA1\n 0#\n $tc'SKX_DHE_DSS1]\n-6c7837858b1bc909916d4086720e9cc6\n+ad4a43f64add1bcdd6ede25ea74b0079\n $tc'SKX_DHE_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_DHE_RSA2]\n-b73ad18779e4736e4f515684b332c11e\n+16d9894bf45f016a6f288ec36d02f0e5\n $tc'SKX_DHE_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_DHE_RSA\"#]\n-b646899378af91d3c4dedf972db947e0\n+61ccb80e5bce700b4daca40a9620a967\n $tc'SKX_DH_Anon :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5823542373938684756#Word64\n- 4041324923068901538#Word64\n+ 3840706097308847976#Word64\n+ 11696277187947607135#Word64\n $trModule\n $tc'SKX_DH_Anon2\n 0#\n $tc'SKX_DH_Anon1]\n-2416283756aa21cdad743c43949722ae\n+66daefcf9ccfbd7889e3ead57eac90de\n $tc'SKX_DH_Anon1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-80a0c61cefe79645ba3a917270285158\n+07dd5b0d88cf0bbb423ba79ca615d7a3\n $tc'SKX_DH_Anon2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_DH_Anon3]\n-eb545fbeecae65123302bc344c8e8f16\n+915e9f1724de7e2385c27ed45874a8a2\n $tc'SKX_DH_Anon3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_DH_Anon\"#]\n-f1b9d60794faecbcd6de81699665858e\n+03ca3efe2b9d8d3664a57b8944daa0f8\n $tc'SKX_DH_DSS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10249904332191024959#Word64\n- 7348645336380794812#Word64\n+ 3946474851409720631#Word64\n+ 7242878931898613314#Word64\n $trModule\n $tc'SKX_DH_DSS2\n 0#\n $tc'SKX_DH_DSS1]\n-186c7c4b2afb6d831f85a83f558ad38b\n+e8ed38a42afb6c40da3c444fe58a53fc\n $tc'SKX_DH_DSS1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-bbd0afd6a5eef7bb26aa4c29d5a2c0e5\n+11243af304a48da016f3227169896845\n $tc'SKX_DH_DSS2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_DH_DSS3]\n-25e05a48194800b67f208266d174ff3c\n+e865957982741e5d99ee1ea0889f20b5\n $tc'SKX_DH_DSS3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_DH_DSS\"#]\n-53cf74a7d671ea1ba4c6957d2a538ba3\n+2c72ed8df5d167e68e37259ab7de85a0\n $tc'SKX_DH_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11221801515122173164#Word64\n- 3117048948103939970#Word64\n+ 5654859743939614186#Word64\n+ 3862073940322936007#Word64\n $trModule\n $tc'SKX_DH_RSA1\n 0#\n $tc'SKX_DH_DSS1]\n-9d155433d45502f9c4ef9c9881b6d7cc\n+02d3cdac8930c53bc1f210b09d249bbf\n $tc'SKX_DH_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_DH_RSA2]\n-3d2e63d92f1d98f501ee296e1c585bfe\n+19a94c6c70c844ada3c0fe640e6b1eda\n $tc'SKX_DH_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_DH_RSA\"#]\n-00de978e3e28935515df25e4957a91b6\n+43948aec9c041d9d6e05263201b92669\n $tc'SKX_ECDHE_ECDSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1664599763873656440#Word64\n- 8532490958860639865#Word64\n+ 17686213634868898088#Word64\n+ 11047734807466837270#Word64\n $trModule\n $tc'SKX_ECDHE_ECDSA2\n 0#\n $tc'SKX_ECDHE_ECDSA1]\n-c03e84650a98fa0c01ba58764850de80\n+7b09c81faa9757e9c92d8750e2253f4d\n $tc'SKX_ECDHE_ECDSA1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-a84ab0deb8c5fc092f851abc1731e959\n+ccc5676cd4c2d909ff5e8f42a40c97b2\n $tc'SKX_ECDHE_ECDSA2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_ECDHE_ECDSA3]\n-03be824cc44233b379fad7996bc650ff\n+f02d3bb7b197b0ad6ad0eb30c45fe626\n $tc'SKX_ECDHE_ECDSA3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_ECDHE_ECDSA\"#]\n-f6089794a163d127fbbcd0fe0851ac0d\n+6c0dfd4a1b3ea8952f914e7d2088af30\n $tc'SKX_ECDHE_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3907067202978358760#Word64\n- 10875492770365453581#Word64\n+ 17391114552747005094#Word64\n+ 12091002189397942130#Word64\n $trModule\n $tc'SKX_ECDHE_RSA1\n 0#\n $tc'SKX_ECDHE_ECDSA1]\n-de1728374e1c9876c10565d67b463117\n+869af2644b53851010564738d6b1635b\n $tc'SKX_ECDHE_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_ECDHE_RSA2]\n-399ff1be1c635b8c1e83b023198038e7\n+ccd44aa78fcb8865b315bbb6e81a164d\n $tc'SKX_ECDHE_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_ECDHE_RSA\"#]\n-d18f7e095427b0f90bcc6a3afa4e6271\n+e69583af64570089bcae1bb47a140c2a\n $tc'SKX_RSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12249122244706884187#Word64\n- 13138356299202034456#Word64\n+ 16709499554258677629#Word64\n+ 15562680771412566725#Word64\n $trModule\n $tc'SKX_RSA1\n 0#\n $tc'SKX_DH_DSS1]\n-2f6e3e23296d39575588535ae2b69b40\n+78ee54b06869b11cf3f453cda2f5e284\n $tc'SKX_RSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_RSA2]\n-182c417d999114d8a637ef482c43b851\n+badc4a907cab97a0d98c8533a5ec0ae9\n $tc'SKX_RSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_RSA\"#]\n-feb6118071a15b8ce0714b6dd9f8ef85\n+09bd9db569c8d9eabd3e9c9748a8d23e\n $tc'SKX_Unknown :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13933010175563435783#Word64\n- 7158755849491735385#Word64\n+ 3744678289691584265#Word64\n+ 13452660265269786428#Word64\n $trModule\n $tc'SKX_Unknown2\n 0#\n $tc'SKX_Unknown1]\n-261807e953f4a0433b6e9441358df705\n+3fe15e3c7eb812a0c815bf27f0e87b73\n $tc'SKX_Unknown1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-f926aecf77720d9c28f593221ec9bc20\n+9aadcac220720ab4d70468e8b99ca983\n $tc'SKX_Unknown2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_Unknown3]\n-3a82b44a0de6d730077e3c0d416ec875\n+3a5ed8543723797fdf0258eea5010ba3\n $tc'SKX_Unknown3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_Unknown\"#]\n-3cb37c5123535a6d3ad0e9ac59658689\n+45e401a6f01710e6e149d20c79fc7afd\n $tc'SKX_Unparsed :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 430611159034501716#Word64\n- 8005028275931216160#Word64\n+ 4558462977307845543#Word64\n+ 2795588129591443481#Word64\n $trModule\n $tc'SKX_Unparsed1\n 0#\n $tc'SKX_Unknown1]\n-41823d7ea9f08b4860d8de1a9af80a4d\n+8c48ca1fe2bff24cf269360c0bc0e051\n $tc'SKX_Unparsed1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SKX_Unparsed2]\n-054f9b27a7e4204295ef690957f6f8cf\n+748a929d07094b4933046ba0ec74c6e7\n $tc'SKX_Unparsed2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SKX_Unparsed\"#]\n-2d92efc84116b88dad62159c0c84b88a\n+f9068e9524c64709dce8ad28ed358915\n $tc'ServerDHParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16887516576242436370#Word64\n- 14506995766714612588#Word64\n+ 5040298558503043576#Word64\n+ 6109156612053471536#Word64\n $trModule\n $tc'ServerDHParams2\n 0#\n $tc'ServerDHParams1]\n-d44365031039186a1d24aa6abf352bcf\n+227bba5bfe21d7c05ab537a1d4a1c8f5\n $tc'ServerDHParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-10e3bcfa3cf0bc79b53bad0a0dfd64eb\n+80991295920581287a9156fc00b63df3\n $tc'ServerDHParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerDHParams3]\n-edc345eaba27570143af1f97ea14b762\n+7668620d07848e86e22e772eaee88a4a\n $tc'ServerDHParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerDHParams\"#]\n-8ceb0546dfe9c3db17a2b2fe6915ab10\n+7c7677fb680e8cb86f506d78154ac0f8\n $tc'ServerECDHParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 670522256770770625#Word64\n- 9305396582726337216#Word64\n+ 15471259006776519451#Word64\n+ 5207482106726529755#Word64\n $trModule\n $tc'ServerECDHParams2\n 0#\n $tc'ServerECDHParams1]\n-4045d3e0f454bc4159cc69561a81dfb3\n+5a1d2448eefdd863c9249ed27969a359\n $tc'ServerECDHParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-09f982ae2c9f96670cccfb10f66eb378\n+4117957f87b8cc70251ec6da9c934d5a\n $tc'ServerECDHParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerECDHParams3]\n-f644bf162ca6c7d60b87a94c05a72d6b\n+976acfed37615f9b302713be44f2fd61\n $tc'ServerECDHParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerECDHParams\"#]\n-3b8eec128c50aa2b777837c0770e5878\n+e11376a3458b828f1206ae50b81a7507\n $tc'ServerHello :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 18155809999554507751#Word64\n- 15798541318906781510#Word64\n+ 17349167938602332581#Word64\n+ 6618374427043255079#Word64\n $trModule\n $tc'ServerHello2\n 0#\n $tc'ServerHello1]\n-dfa32bf5688af2c1f0e4ec528557957c\n+23b4fbfbd591780c5c4fa059a49b3522\n $tc'ServerHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-788665010bb574e7f1152bfcff75c895\n+2ec4dc470e1905d1a4150b635b26894c\n $tc'ServerHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerHello3]\n-55c327a07a67d8a7a0670519d2aeb83f\n+2d85ae9bf92df5d6b812f4612be28dca\n $tc'ServerHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerHello\"#]\n-c7b2b8fb1a80a511d2e85dd96f30d535\n+822c0dabcb6d46502ba5048bdfaabe17\n $tc'ServerHelloDone :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12572005183468867295#Word64\n- 11465745182793134000#Word64\n+ 1878649087882820407#Word64\n+ 12671223550927079415#Word64\n $trModule\n $tc'ServerHelloDone1\n 0#\n $tc'HelloRequest1]\n-88da0114d19220f28896490aecc60f79\n+4af47ef968a620cba928aa316fbf5f3b\n $tc'ServerHelloDone1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerHelloDone2]\n-86d3ea6d35fa7340fcaabf0e2038cab1\n+9595bfe2f9bafc1f60bffda0f2314fe6\n $tc'ServerHelloDone2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerHelloDone\"#]\n-5f638fecbe0abff71b387a7f3e3a422d\n+33d26aba99fedfa63d7db5abf49eb920\n $tc'ServerKeyXchg :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 655267109647053740#Word64\n- 1868457244621624963#Word64\n+ 15071272431823058853#Word64\n+ 8478612822108504119#Word64\n $trModule\n $tc'ServerKeyXchg2\n 0#\n $tc'ServerKeyXchg1]\n-1054ea1b55a1a4a6afddb80e345a8ff4\n+7afc511a55138d7af612591a820dc547\n $tc'ServerKeyXchg1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-e9949726e632e714f52f4694404946da\n+a43ef0668b5219b8497967ca962b0eac\n $tc'ServerKeyXchg2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerKeyXchg3]\n-d5114593884a505346ca4dc8ca5f71bc\n+3ea068c627a291ff99334bf80780fd34\n $tc'ServerKeyXchg3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerKeyXchg\"#]\n-5e6113a1d3ce6d854dc34830246f7773\n+410929bf28e5f63b142ed41322263837\n $tc'ServerRSAParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12458545501685050656#Word64\n- 16478362951372815888#Word64\n+ 15296000935445837912#Word64\n+ 11398878202518572700#Word64\n $trModule\n $tc'ServerRSAParams2\n 0#\n $tc'ServerRSAParams1]\n-96f6ffb5382573903dae9fb7709decee\n+445a2814c0d7a6e32f062f4df01eca1e\n $tc'ServerRSAParams1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-d6b6fbbd2bcda69b14eb2885ea160086\n+5fc019b296a5775a9c0aaa554b83d5ff\n $tc'ServerRSAParams2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerRSAParams3]\n-1644964a061714ab8d4834f1b1fd38d7\n+1b88080b456f503a7e7c765f7e389601\n $tc'ServerRSAParams3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerRSAParams\"#]\n-9cf2441e35aaf6cb85e93af40b4dd35c\n+355f801fa0bba6b339a4e56a38cc7e4c\n $tc'ServerRandom :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14251194825901760669#Word64\n- 18338949455938108138#Word64\n+ 6710621922024669431#Word64\n+ 17236519653515221918#Word64\n $trModule\n $tc'ServerRandom2\n 0#\n $tc'ServerRandom1]\n-6b3092ed549f0bb8873dbae003b1d8e1\n+bb38ca496e238493a83ed694431a3990\n $tc'ServerRandom1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-bd69b46f743088e7ad15536fdb77e6c3\n+8de233996f41308881252886ea0eac6e\n $tc'ServerRandom2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerRandom3]\n-c1f25179b6449605551d9928ea468a8a\n+d40d9c70b4a2790d67bfb3f9c8e7ec23\n $tc'ServerRandom3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerRandom\"#]\n-6ebc1718e92353123d8632b7aa5600ac\n+017784ac366741f4d8801d1a55204bb9\n $tc'Session :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3938976754927203927#Word64\n- 15142606957375497842#Word64\n+ 4179753963047049724#Word64\n+ 13950192769735697247#Word64\n $trModule\n $tc'Session2\n 0#\n $tc'Session1]\n-a878c10c4d7b400d6b03b89f4a47b60d\n+06ad15063676f2343024061c63e5eaa9\n $tc'Session1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-05ceafe660bc291d82b8879554174643\n+194e444fa29295e34c54c8a1a7d0c7ca\n $tc'Session2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Session3]\n-2f1b21124dc6fbf9bf53b8719034893f\n+267ad08a963af1c04fdfd82cf92d7835\n $tc'Session3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Session\"#]\n-32ed3ecfc0305b85dd6908828a15e232\n+9c59ffe003962372258025f2313042e8\n $tc'SignatureAnonymous :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12445900247047067011#Word64\n- 9221366044969678241#Word64\n+ 10204976893220386101#Word64\n+ 13442233314441513191#Word64\n $trModule\n $tc'SignatureAnonymous2\n 0#\n $tc'SignatureAnonymous1]\n-14b0072fe85e2e2e3d500eb21165fcb6\n+164d03dfc0a0b61bb744526eb79c961b\n $tc'SignatureAnonymous1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-258a530cdb6018d400b4782bd8407cf8\n+ff2ee1228aa79f0cbd011a3d24c3dc2d\n $tc'SignatureAnonymous2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'SignatureAnonymous3]\n-ff6ba7afea01c8894a013a9c7ab2daa8\n+b0b110ec4f763ee4dcb627d47e908cc0\n $tc'SignatureAnonymous3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureAnonymous\"#]\n-c51ad9b4e28d807a3985bf000bfd0c68\n+71e337d3ad410411bb54d3c2ef0fdcad\n $tc'SignatureDSS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5955115395947907543#Word64\n- 337798982426326963#Word64\n+ 11649098059282587555#Word64\n+ 7547211442449108598#Word64\n $trModule\n $tc'SignatureDSS1\n 0#\n $tc'SignatureAnonymous1]\n-6dc353d1c740091d2aa6ded9ccdbecc2\n+394196daa11056eb68f2a69eae959f4f\n $tc'SignatureDSS1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SignatureDSS2]\n-c6eac706f066f33e4c5a5c1d750677f4\n+729d7dd5294129e721bd579287706d61\n $tc'SignatureDSS2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureDSS\"#]\n-9af032b3d1b6350267c21fb2696f93da\n+532850483bb34331407db24333e3603e\n $tc'SignatureECDSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4524169429743590241#Word64\n- 9486067590904499805#Word64\n+ 2968395905955281553#Word64\n+ 18146190875838400616#Word64\n $trModule\n $tc'SignatureECDSA1\n 0#\n $tc'SignatureAnonymous1]\n-06877cbba4f8712f5ba30275327b99ef\n+e5b3f4406dc472407eaea336b39feaca\n $tc'SignatureECDSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SignatureECDSA2]\n-41ec9816f3e555f6c16bdea7f85133af\n+2e1b0fd788afe4759e213bdd80c3d6a7\n $tc'SignatureECDSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureECDSA\"#]\n-89956c4ce0bd7ba83d422ed721584a28\n+0e62f85d3e33b899b9eb9c98bac49e9e\n $tc'SignatureEd1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SignatureEd2]\n-5929cc5203fcb73e1d6821ac630fe913\n+5ee155a20484b2a072565948746dc009\n $tc'SignatureEd2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureEd25519\"#]\n-e5bdd1f1738a605c01dee01f939a1166\n+037dd5ee2e0cfbb1dd3c6d8d77d65f24\n $tc'SignatureEd25519 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1349164044152380968#Word64\n- 13920084126186371549#Word64\n+ 1253692828117063693#Word64\n+ 2607110562218029220#Word64\n $trModule\n $tc'SignatureEd1\n 0#\n $tc'SignatureAnonymous1]\n-08b3f87185a3575c2666acdab2311a87\n+49efc3f75d75b3fd61f34798f792ce7b\n $tc'SignatureEd3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SignatureEd4]\n-005f0150d76f2759823e392c8fd0a1fa\n+ae7983dc18cc07408eeccaac92fafb4e\n $tc'SignatureEd4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureEd448\"#]\n-efee75b9cee4be74a1db6c9f4d27c69d\n+11ba225cac4ef284022b76cff15320b0\n $tc'SignatureEd448 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1820369490818866890#Word64\n- 5272812910020363137#Word64\n+ 4143726585662484628#Word64\n+ 12989058463381544465#Word64\n $trModule\n $tc'SignatureEd3\n 0#\n $tc'SignatureAnonymous1]\n-90336c707a3e98b78357187a33bead5f\n+2eeba32d6428fe9d397e5261ad57440a\n $tc'SignatureOther :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15352223218377765752#Word64\n- 9940208532429824678#Word64\n+ 18315717322865588982#Word64\n+ 10107317944279430286#Word64\n $trModule\n $tc'SignatureOther2\n 0#\n $tc'SignatureOther1]\n-59d4432cbe19114c9a318c111c77b080\n+36824b9b202e21e10efc5da2bec68054\n $tc'SignatureOther1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-68f4d6498c23df39c5ee65f570db0fe8\n+fae121be4ec74e2a9c68a6ea2b0a3671\n $tc'SignatureOther2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SignatureOther3]\n-7bffd51c4964fee5a522df6b7aa4edc5\n+83defd8d8f1f8aad034c5017690080b2\n $tc'SignatureOther3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureOther\"#]\n-43891312230411eaf63a20f29233daa9\n+f8f82a0e2685934fbbd35c86f354cd9c\n $tc'SignatureRSA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16094228137162238675#Word64\n- 12109908764997929004#Word64\n+ 9448900417891812118#Word64\n+ 4936326538686467072#Word64\n $trModule\n $tc'SignatureRSA1\n 0#\n $tc'SignatureAnonymous1]\n-0c28933f98eeb99333e596d99466ddff\n+bb1892379ae3b6e6b7d5685c4e794d38\n $tc'SignatureRSA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SignatureRSA2]\n-caaf3efcc001298731dadd29067a6c35\n+da63132f1caf77312affeccd5c5077d6\n $tc'SignatureRSA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureRSA\"#]\n-a5b655a827b99bcd34e1d4ad9eaa41a1\n+a0895409873c1f3270667033373a9678\n $tc'SignatureRSApssRSAeSHA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'SignatureRSApssRSAeSHA2]\n-44be61637cc93fcba47f22919cf5036f\n+01e7d6486eb95b5ce086ab8388183c84\n $tc'SignatureRSApssRSAeSHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureRSApssRSAeSHA256\"#]\n-6c029e4a6f1bc1602bde0b74e46d3882\n+203f88e20a663922b93c6d2e7f34b8de\n $tc'SignatureRSApssRSAeSHA256 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9303332836768919736#Word64\n- 6946375934437363766#Word64\n+ 13774933085220552935#Word64\n+ 14997056017633008197#Word64\n $trModule\n $tc'SignatureRSApssRSAeSHA1\n 0#\n $tc'SignatureAnonymous1]\n-5a9691adf279a794d4619e4e688a6771\n+efb25447cca577b830b82b79a0cb5e6d\n $tc'SignatureRSApssRSAeSHA3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'SignatureRSApssRSAeSHA4]\n-898054f77552b89d513e00be1a344579\n+fed583d27ab1cfe70b5d6b6b967f184b\n $tc'SignatureRSApssRSAeSHA384 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9968734116183281257#Word64\n- 8089639320927548868#Word64\n+ 14936959957024006810#Word64\n+ 1782503926553759556#Word64\n $trModule\n $tc'SignatureRSApssRSAeSHA3\n 0#\n $tc'SignatureAnonymous1]\n-8b903bf14b0694dd20623cd640123edc\n+727224abaca07cf0e02cda97035b680d\n $tc'SignatureRSApssRSAeSHA4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureRSApssRSAeSHA384\"#]\n-9d2a3436e7892b0ea06eb1567e52f1f7\n+437d925fae7fbd6245a0183b23789c31\n $tc'SignatureRSApssRSAeSHA5 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'SignatureRSApssRSAeSHA6]\n-ae58ac370f84b7f44d320a1fa8f49e53\n+7c34177d20d497b01f8716b2fe197cd4\n $tc'SignatureRSApssRSAeSHA512 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4581814104658222401#Word64\n- 1606560742296724499#Word64\n+ 8353995959772412264#Word64\n+ 16601917529930058677#Word64\n $trModule\n $tc'SignatureRSApssRSAeSHA5\n 0#\n $tc'SignatureAnonymous1]\n-c9a6a08f0260d41f4cbf746dc1f0e7e8\n+5302c1ba19fadbb37d90d101a81c58f8\n $tc'SignatureRSApssRSAeSHA6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureRSApssRSAeSHA512\"#]\n-cec706c2bb0ccd4f9e82f6f5483510e0\n+9013ea6d96ddfc07ab1666b92a1d6e2c\n $tc'SignatureRSApsspssSHA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'SignatureRSApsspssSHA2]\n-b725be1d0eebf7c100637d252419b30f\n+ce1b054fe1f9ecafb6ac0a07e9f9741d\n $tc'SignatureRSApsspssSHA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureRSApsspssSHA256\"#]\n-a7ded6942b1fc9f48df10fdb8f8b1521\n+8a91ef2ec41c7645fcfe451f944fd6ea\n $tc'SignatureRSApsspssSHA256 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10386868310799636584#Word64\n- 4062902727418097629#Word64\n+ 16263293142423866596#Word64\n+ 9788357573974401031#Word64\n $trModule\n $tc'SignatureRSApsspssSHA1\n 0#\n $tc'SignatureAnonymous1]\n-9a8337bbaa039f51253a4c33f3c91e02\n+d8b6c9aac59448c55f8057dab86e2232\n $tc'SignatureRSApsspssSHA3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'SignatureRSApsspssSHA4]\n-c06336ef0de6c4039ec8010098860725\n+a0e9d8fbac510c96f5a86f55ac758c7a\n $tc'SignatureRSApsspssSHA384 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14845337607408002417#Word64\n- 588734489451244817#Word64\n+ 14286418884694741938#Word64\n+ 10291342114177910246#Word64\n $trModule\n $tc'SignatureRSApsspssSHA3\n 0#\n $tc'SignatureAnonymous1]\n-f9283140485095aeee7107273dcffd2f\n+4928257383c918b07a5e9800bfa26066\n $tc'SignatureRSApsspssSHA4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureRSApsspssSHA384\"#]\n-15842490375fde70428dbd8bc4401b35\n+77ac3c42536bc28d4382ad763cfaf1b3\n $tc'SignatureRSApsspssSHA5 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'SignatureRSApsspssSHA6]\n-03164a1ca8cbdd6feb06fa709e68bda4\n+3ca1968f4375f4fdd83caa161e7a40b6\n $tc'SignatureRSApsspssSHA512 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9817498408126459864#Word64\n- 5204155643873522036#Word64\n+ 17113106792770940554#Word64\n+ 18115989879740571569#Word64\n $trModule\n $tc'SignatureRSApsspssSHA5\n 0#\n $tc'SignatureAnonymous1]\n-c7da35f6b78c1e876124f14fe87cbfd5\n+490f2b832140db4939599b09b87eb359\n $tc'SignatureRSApsspssSHA6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SignatureRSApsspssSHA512\"#]\n-0b30585ce0c44007a9f4c55b66da6855\n+bd9c20cee337feb7bee18d29578a40d2\n $tc'Terminated :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6646808158782383352#Word64\n- 3222387423383655766#Word64\n+ 5540350394939013292#Word64\n+ 2252169647620176441#Word64\n $trModule\n $tc'Terminated2\n 0#\n $tc'Terminated1]\n-128b80f61537160c92309c7f03babce3\n+694bf0bbd1f113f445eb19f7ac28bb40\n $tc'Terminated1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-608c4b778da71d524ef1013996743ba0\n+b3711de4820218871939a766d97c64de\n $tc'Terminated2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Terminated3]\n-6735d3858c6db73967083b3105ff44be\n+7da1ab61930cc06714f029f65a1277c7\n $tc'Terminated3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Terminated\"#]\n-132cbc6a6ff7beda1d7fa19da74186b5\n+cc85c06fff2e301b51c5c32cc3a838af\n $tc'Uncontextualized :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7183282951508962993#Word64\n- 13282448961688809823#Word64\n+ 4405724429974101223#Word64\n+ 8662961651049978056#Word64\n $trModule\n $tc'Uncontextualized1\n 0#\n $tc'HandshakeFailed1]\n-65f9c0ea91cdaf3804ad3bb5f6954f3b\n+bb1252a84e07068be67a3ac1a7cbb1c6\n $tc'Uncontextualized1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Uncontextualized2]\n-e80601fc0c3964377cfe1bed9b7e0a18\n+c913e4af5bc29a9f607d26abbd392ca7\n $tc'Uncontextualized2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Uncontextualized\"#]\n-c82033cfd53f6fefb35d89ebcf462121\n+68899d1fc79dd40da9af8cfdeab0130f\n $tc'UnexpectedMessage :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4066447044777519012#Word64\n- 12324217511643420571#Word64\n+ 18295443742847497511#Word64\n+ 14798628510715857235#Word64\n $trModule\n $tc'UnexpectedMessage1\n 0#\n $tc'AccessDenied1]\n-90ca8c604e6ef43aa5cb49c0bcd66ed7\n+4b6531cefa9b107e3993ebcc003bf32d\n $tc'UnexpectedMessage1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'UnexpectedMessage2]\n-63c53a39cb06dab84b3ebf8d4b9b0b24\n+427827e032652096b2d2f30990c2f46d\n $tc'UnexpectedMessage2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'UnexpectedMessage\"#]\n-c84eb116952bf32c6b8e8caafa09be16\n+f5e1403b5f3ae66f46a88de72fd5a7ed\n $tc'UnknownCa :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6886734079750553312#Word64\n- 3184782949624692575#Word64\n+ 5937763315251154117#Word64\n+ 9758372639151474328#Word64\n $trModule\n $tc'UnknownCa1\n 0#\n $tc'AccessDenied1]\n-c488e4ed5d1bfc01fe6719ab32a8793f\n+4f2a8e3fec4b5912e29d60b1fe077819\n $tc'UnknownCa1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'UnknownCa2]\n-b9f37ea48994082fb2495742a8ee4761\n+0c69d1f3ac723f699e667b6ae2bf4f71\n $tc'UnknownCa2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'UnknownCa\"#]\n-77ee243872b3112b617662e92023512f\n+6dd7e0be62c53f17715ad365bc1cdac6\n $tc'UnknownPskIdentity :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 702249052231822098#Word64\n- 7395369719807218508#Word64\n+ 15115551428679083395#Word64\n+ 7798122786872535935#Word64\n $trModule\n $tc'UnknownPskIdentity1\n 0#\n $tc'AccessDenied1]\n-68aecc45497c9ae0b08d39340f9a9d69\n+6c5c72e10cf0f0fb92724359d6c10b9a\n $tc'UnknownPskIdentity1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'UnknownPskIdentity2]\n-15458495cdb8837eb46b2da5ba4d4561\n+f8e3700dab8b453337ac250aea2482bf\n $tc'UnknownPskIdentity2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'UnknownPskIdentity\"#]\n-6f1f81cef3703cdac0ec473d45f9bee2\n+a24358bbb99d97c20f569e2c8123f15b\n $tc'UnrecognizedName :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5181315789136932868#Word64\n- 4830525389528309929#Word64\n+ 17067118023806250427#Word64\n+ 16042745406374122216#Word64\n $trModule\n $tc'UnrecognizedName1\n 0#\n $tc'AccessDenied1]\n-930c98b6cdd8fb587d431f6d2ab59d87\n+37fde744e0cde63b89a8ad3ee10bf77b\n $tc'UnrecognizedName1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'UnrecognizedName2]\n-d79fa9c53deedb2d55aa5a214bdbd95c\n+38235f9abe74cf0d16cd0b85ad5898b1\n $tc'UnrecognizedName2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'UnrecognizedName\"#]\n-5bce0f83ad2e58df47d3cb1c1423fb75\n+6f7a96c60f467f1548c272412732778a\n $tc'UnsupportedCertificate :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15262184492409589549#Word64\n- 2919616738181252495#Word64\n+ 10041699196684728278#Word64\n+ 15844029208421181265#Word64\n $trModule\n $tc'UnsupportedCertificate1\n 0#\n $tc'AccessDenied1]\n-44de2c78b63f4704ef9051e0062e23cf\n+5d6af5ed21082397af2256b4b8ba741c\n $tc'UnsupportedCertificate1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'UnsupportedCertificate2]\n-809a5dd5662eb86ffe7c172f722088a0\n+4ee0dea88e3e53039cb845bd1cc45183\n $tc'UnsupportedCertificate2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'UnsupportedCertificate\"#]\n-d3eb294d112fac327c1db0b4dadbb1ae\n+3ca731bc722d6e03dc36db6d8d864776\n $tc'UnsupportedExtension :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5524370137896104486#Word64\n- 3761319623395469149#Word64\n+ 16731226169822631379#Word64\n+ 3340091625526079708#Word64\n $trModule\n $tc'UnsupportedExtension1\n 0#\n $tc'AccessDenied1]\n-4747049d5941172a935e534d9390496c\n+96517eb67e6d5fbae6b9ccdfb8fe0a6b\n $tc'UnsupportedExtension1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'UnsupportedExtension2]\n-e29f024c977bac9f26c830b905f19ff3\n+ac1b0ee0aa650554f16c1782a39a04ee\n $tc'UnsupportedExtension2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'UnsupportedExtension\"#]\n-12df4ddc00375f6dd9b8756bc0fbaf8c\n+9e8862b10ab032c79e390de4d797809e\n $tc'UserCanceled :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6114193929978022553#Word64\n- 5949684806952076814#Word64\n+ 18209967747217007987#Word64\n+ 12162745992827296121#Word64\n $trModule\n $tc'UserCanceled1\n 0#\n $tc'AccessDenied1]\n-c5a27732efc4e86775db343180bb639e\n+281b4d92bcc82829bdb56b7bfe88c429\n $tc'UserCanceled1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'UserCanceled2]\n-029fb57c53c66a7752db97a7ec722777\n+495c1219904385795dc49372fecb582c\n $tc'UserCanceled2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'UserCanceled\"#]\n-1d94a073d068bf8b528616303952db2f\n+a8c5c8bc767db27bc1d5bfa591695c1b\n $tcAlertDescription :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4326267872691199251#Word64\n- 12019472964980701736#Word64\n+ 590498396228882603#Word64\n+ 13635722555594528702#Word64\n $trModule\n $tcAlertDescription1\n 0#\n GHC.Types.krep$*]\n-44e1c2a478fe28a807629537775f8cb2\n+e22f8d6ccaf41cfa90f2c3d65beb78ae\n $tcAlertDescription1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcAlertDescription2]\n-7788a5c4cb429c636926265c561ee1a2\n+bb8b274ecd7392a9c3969b4dfc000263\n $tcAlertDescription2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AlertDescription\"#]\n-fa8c66af18645cef1cd4e4ed52d33a9e\n+c1d789a6be8a38317d8b7ec8f9a4f61d\n $tcAlertLevel :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2597517226453974019#Word64\n- 12406369550385696801#Word64\n+ 2735996837381318082#Word64\n+ 15609885365578833120#Word64\n $trModule\n $tcAlertLevel1\n 0#\n GHC.Types.krep$*]\n-406f6ed61deff814190f9b80c74c8c38\n+840a56978f81c901f3d70da62a9abfd8\n $tcAlertLevel1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcAlertLevel2]\n-17136b34d8ea5adf906b38395b7be816\n+e3ba226de542dcf6ede9966b3cc3baa6\n $tcAlertLevel2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AlertLevel\"#]\n-10194411319e64bf924239aa2ce44be9\n+59565b5d2caed73e524601e76e8a0436\n $tcBigNum :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 18326354803456243628#Word64\n- 10652375314058687169#Word64\n+ 3203664813909801429#Word64\n+ 17918459930716904482#Word64\n $trModule\n $tcBigNum1\n 0#\n GHC.Types.krep$*]\n-9946fb5fb2d6429f0e53e9c826d2313f\n+9175b37c3322dd398173d8cb67dd0958\n $tcBigNum1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcBigNum2]\n-339cb4eea5e98238e75497381ec0baa4\n+8358773b9186d91d8fe133e9b1f27bd6\n $tcBigNum2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"BigNum\"#]\n-471f02bdb36dd4a0fcda9c50d433ad27\n+4edabc3653f082f50c0e03fdff4a8157\n $tcCertificateType :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8408803405801451532#Word64\n- 2502252413266447214#Word64\n+ 715724848382626653#Word64\n+ 6248649007694134568#Word64\n $trModule\n $tcCertificateType1\n 0#\n GHC.Types.krep$*]\n-842ed9e91c9bd3f191ddfbdfc0587a46\n+500cdcfd3a535d68efb5811c8e557715\n $tcCertificateType1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcCertificateType2]\n-97fcd3150fad18ce15294ccf2d424653\n+7d1923a5e480cf2c40e14cae767f1e8d\n $tcCertificateType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateType\"#]\n-77feaac73c32975ed40b4c1325ddf249\n+5f4ac6d3d94d58b86fc32f9c5068d8ac\n $tcCipherData :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7863807497161260923#Word64\n- 8318471570221757644#Word64\n+ 13757037469168472616#Word64\n+ 1858695991854277872#Word64\n $trModule\n $tcCipherData1\n 0#\n GHC.Types.krep$*]\n-7ce666cb750e943d45b84f901d9591ad\n+b6674c99aa3e75284601dc4cb3d2d7ac\n $tcCipherData1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcCipherData2]\n-bd6a2be448820aa01687a9e51d0d884d\n+4262bf425eba2545b4edd41a1c7da7c0\n $tcCipherData2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CipherData\"#]\n-a953675151e69905778eef7be0f6e03c\n+ae4e8f7056b53aa33a229e192ae6689d\n $tcCipherType :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 261857269574875066#Word64\n- 15734269012414625890#Word64\n+ 5763265593590965195#Word64\n+ 184278071565634106#Word64\n $trModule\n $tcCipherType1\n 0#\n GHC.Types.krep$*]\n-4a32f66987433e9f4addc1e9a68a4595\n+eb39818c1d1e78f3ea397e78d7186bb5\n $tcCipherType1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcCipherType2]\n-4deaae181c36956769d183a342a88034\n+47284f42c01500560f22714326b1d09f\n $tcCipherType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CipherType\"#]\n-84c5bf5e18370e26ced1e56d116895ea\n+101f62063dc93ff9f285116ea5eeec78\n $tcClientKeyXchgAlgorithmData :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13675629980335956508#Word64\n- 13882572242399649255#Word64\n+ 15180820266563656374#Word64\n+ 2212689052936895613#Word64\n $trModule\n $tcClientKeyXchgAlgorithmData1\n 0#\n GHC.Types.krep$*]\n-ea2d2a52d454b4ee68fc3ab60906f3e6\n+ea6b5623d636b79892962a0778334e43\n $tcClientKeyXchgAlgorithmData1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcClientKeyXchgAlgorithmData2]\n-4876bbc69d3f1398215d02cedfb1eb2e\n+56e10fba94057dae7a627b5e06a50370\n $tcClientKeyXchgAlgorithmData2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ClientKeyXchgAlgorithmData\"#]\n-e2ec27524fcd89b093f9125f6a963616\n+f62c4461c4315e8ff116fa424f592da5\n $tcClientRandom :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 18249327999984357084#Word64\n- 1369261392548527612#Word64\n+ 3600000331548286358#Word64\n+ 1649821833315944836#Word64\n $trModule\n $tcClientRandom1\n 0#\n GHC.Types.krep$*]\n-ade653fc1d1af2b71949ef9ca41396a9\n+79ac605810b02c3d1c77fb940c74c611\n $tcClientRandom1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcClientRandom2]\n-33a66ab8af777a1fe341c2aaa79ad30b\n+cd6944242d4c89dcf77a45dc9b3aca5c\n $tcClientRandom2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ClientRandom\"#]\n-e9481eedb44b7465996f48d8242fdcc9\n+d19086fed00270814d55ac16acde3fcc\n $tcConnectionEnd :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12128954155153910920#Word64\n- 701736257329326617#Word64\n+ 5067177435546450243#Word64\n+ 5699603952103943672#Word64\n $trModule\n $tcConnectionEnd1\n 0#\n GHC.Types.krep$*]\n-d2e417221dacbf8235f6df4227a67d1d\n+8a383876810859ab29304e2e1d36764c\n $tcConnectionEnd1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcConnectionEnd2]\n-e0d59e1a6b015728270adb9a4b4ace0a\n+70946af8ff5a543181f156946926f9fb\n $tcConnectionEnd2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ConnectionEnd\"#]\n-b470df721962ece50eeaaa1737d5696f\n+6224e8d4c338045108377c72059d6e3b\n $tcDigitallySigned :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17199563707385558862#Word64\n- 12944855769676042598#Word64\n+ 2878949275930547730#Word64\n+ 13471333935319270341#Word64\n $trModule\n $tcDigitallySigned1\n 0#\n GHC.Types.krep$*]\n-9225818f3bfaa7cb6cf29d5cd50c5c38\n+c3c77d99bcceb4d5012bfeee52383d4e\n $tcDigitallySigned1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcDigitallySigned2]\n-930a7352f88578e608d92c9b5b5a2eb0\n+570d176ce6d9b6e348c2ed2e2dc22eb9\n $tcDigitallySigned2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"DigitallySigned\"#]\n-9f01aed0be3fb11a7abac2723f2454cc\n+52f630a0b529f044c9cadcb1347d1838\n $tcEnumSafe1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-504c92c9ffad43444eab4778906aad8a\n+a0901e8dc28a27f317addd0555a35065\n $tcEnumSafe16 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2874339118547639864#Word64\n- 12697229384331575327#Word64\n+ 15867095273288520402#Word64\n+ 2567213358212512265#Word64\n $trModule\n $tcEnumSafe2\n 0#\n $tcEnumSafe1]\n-0b8ad6d61e8915dd7882a5dc411d908e\n+95634f5240ff8e2edf6caececc004ffc\n $tcEnumSafe2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcEnumSafe3]\n-1360de8ec615936755a7a528bc9ff2a9\n+9f98fd6bc2fc03a0ef8358362e349845\n $tcEnumSafe3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"EnumSafe16\"#]\n-fe496c985d57db35ec4f37cfe3e32eeb\n+721bbdd99334b4d2d44ddc355380a02f\n $tcEnumSafe4 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcEnumSafe5]\n-63750d614954ef3923fa304a75aaba96\n+a2043662ce09b5b830c7ee3f39e9d368\n $tcEnumSafe5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"EnumSafe8\"#]\n-f02d1151c8d56ee737fdedcfd8e25e29\n+3abed879cd4f556832c933a699e7aaa7\n $tcEnumSafe8 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2991634835661459562#Word64\n- 4840091049931185080#Word64\n+ 13484583438542429335#Word64\n+ 9947638190194659233#Word64\n $trModule\n $tcEnumSafe4\n 0#\n $tcEnumSafe1]\n-fa5c30c519f2ff8182949f28e6cb751f\n+682ff1a9eb324566c6b1a2d76d0c7544\n $tcExtensionRaw :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3992960357574018523#Word64\n- 31524617536044075#Word64\n+ 14436266361103535247#Word64\n+ 7648883296225215778#Word64\n $trModule\n $tcExtensionRaw1\n 0#\n GHC.Types.krep$*]\n-585ba0e931b6242423e87695b323f6f7\n+8301243064377574001720e33ca41422\n $tcExtensionRaw1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcExtensionRaw2]\n-4e7aff3a8ef54a76f365e8b25abfa454\n+bbf4a152c126f416a2773e03252eadcb\n $tcExtensionRaw2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ExtensionRaw\"#]\n-fb79e51c2e7ec11bb8da75d4ec2b6876\n+308e3b2c1c06936f0adfb374a28e5995\n $tcHandshake :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1333046429624098623#Word64\n- 119789354251977105#Word64\n+ 4181302213292935240#Word64\n+ 4441472369010057464#Word64\n $trModule\n $tcHandshake1\n 0#\n GHC.Types.krep$*]\n-c2b8ad507e16871863c85f039ee9b157\n+ca0d58a674bd9da3f53f3a5785ec3996\n $tcHandshake1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHandshake2]\n-8029c0a627b2c02b1282bdb005876349\n+32fdd3b83cdda54ae7d4d07532358033\n $tcHandshake2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Handshake\"#]\n-03ce83e0f311659e7e664ed5c3b23e3a\n+165c902ee0302b01216cd664a7da5cec\n $tcHandshakeType :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9343472200620720248#Word64\n- 15272529102496902073#Word64\n+ 3114217656540274167#Word64\n+ 14994334871624652928#Word64\n $trModule\n $tcHandshakeType1\n 0#\n GHC.Types.krep$*]\n-097aa02e6bfb8391fc445d5009706d4f\n+f989969ee99798dd1eaa58c7203a1086\n $tcHandshakeType1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHandshakeType2]\n-a85f0f68823913692a31e025fe9188aa\n+bd48484f4b2ee8deccea9195ed9d3a8d\n $tcHandshakeType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType\"#]\n-d19f8c39462fdf68cde93a57e49fd340\n+3306e4b70140a36c60fef79f892f411c\n $tcHashAlgorithm :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11981370554557828999#Word64\n- 17387005100890046200#Word64\n+ 16178137121126824410#Word64\n+ 14817241494143482136#Word64\n $trModule\n $tcHashAlgorithm1\n 0#\n GHC.Types.krep$*]\n-141f458e6cab80015064a699a4ceeedf\n+a9106063c1ed2d46a6313a1e6875b4e6\n $tcHashAlgorithm1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHashAlgorithm2]\n-4592e58d75333114b90ecc60384659ee\n+b3e2a7984c69dc15de9aec32e5ae565d\n $tcHashAlgorithm2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HashAlgorithm\"#]\n-ebb07c7c8a4a753bf747f534b83887b1\n+967e421af6d5d6f52e6d098dfe8828f1\n $tcHeader :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9784289228648144218#Word64\n- 18245077524660750096#Word64\n+ 867540916081275944#Word64\n+ 1502200346862264081#Word64\n $trModule\n $tcHeader1\n 0#\n GHC.Types.krep$*]\n-7b14bfaf74a2b70c42f36ba4c78d7b77\n+b8dee72ca09e79c29d79d36e0c16b245\n $tcHeader1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHeader2]\n-b80c703994c429a4f9201dcca350938d\n+1ebc7a02cf3a74392c3a20cd10e95dad\n $tcHeader2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Header\"#]\n-48552525829a11c4ebf46bd385a29da5\n+e79872d64359ab2f0fb4f5802f184c50\n $tcPacket :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13333229575237527333#Word64\n- 14509326253289873876#Word64\n+ 4523892578774162172#Word64\n+ 3293661894960308483#Word64\n $trModule\n $tcPacket1\n 0#\n GHC.Types.krep$*]\n-db8fd062aaccb71a073aa0df3680ae47\n+631d904785dcc257e67429e2ef6e545c\n $tcPacket1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcPacket2]\n-f6980228fb555de085f306bafb53e24a\n+35f2f9b89701cb0b08160d60fad01c2e\n $tcPacket2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Packet\"#]\n-edbf834457e5c7c7efb3043170aa695f\n+7dd2a121cf9747a50eeade60db702114\n $tcProtocolType :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15760932149471502745#Word64\n- 1847120317573726135#Word64\n+ 12585271497401522189#Word64\n+ 1333504129514959686#Word64\n $trModule\n $tcProtocolType1\n 0#\n GHC.Types.krep$*]\n-0ad719f1e16b5a3f484a7ec1c6961451\n+32a345867bcef320836a63a264361bd9\n $tcProtocolType1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcProtocolType2]\n-4074cc60e46dbe9b1981b2e2b1a310f0\n+099061fe05213488ea5524b4280109e4\n $tcProtocolType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ProtocolType\"#]\n-bced4511957d292dc8b968536acb7833\n+52d5917c0bc6feb822c07923e392b84a\n $tcServerDHParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10880093147679839826#Word64\n- 6854405885453076194#Word64\n+ 2952195571428914484#Word64\n+ 13024373924335602862#Word64\n $trModule\n $tcServerDHParams1\n 0#\n GHC.Types.krep$*]\n-4eba06a0b958f28fc1870b008dc352ed\n+1e152313856043ce35326306b5b9d4bd\n $tcServerDHParams1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcServerDHParams2]\n-2dc480eb1ba565a1d2d70bc8c4a58c96\n+be894c4455830e462aa91e808895204b\n $tcServerDHParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerDHParams\"#]\n-84cd7aefcfb3a52f4915778de9826588\n+a951940b9aaf9ffa4fdd497a59015f25\n $tcServerECDHParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15025203278886451384#Word64\n- 1572435208045238556#Word64\n+ 12669699580995956826#Word64\n+ 4928660829872210222#Word64\n $trModule\n $tcServerECDHParams1\n 0#\n GHC.Types.krep$*]\n-be05161a96e27f8d9254d63d1214bfc7\n+6bde2ad50944c5f77e516c0442a319cd\n $tcServerECDHParams1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcServerECDHParams2]\n-291bd8b49abf45fba11b26b6bb8ffa0f\n+466018a5b097578831bb583f839b1c29\n $tcServerECDHParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerECDHParams\"#]\n-e6a2741472aefcd33d59f1dacd362d20\n+f15074c1500fb89e610cbb66ae7a457a\n $tcServerKeyXchgAlgorithmData :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17252860804635045890#Word64\n- 7180538998802290495#Word64\n+ 11865233470143448509#Word64\n+ 8958341626661228244#Word64\n $trModule\n $tcServerKeyXchgAlgorithmData1\n 0#\n GHC.Types.krep$*]\n-e50f3d3f2bc24247a36c5d3f963d0d55\n+8eda4feec7162a526ee5293e2aa6d29c\n $tcServerKeyXchgAlgorithmData1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcServerKeyXchgAlgorithmData2]\n-9f1df99527b531c92844c167582eb494\n+675078b6430f25f03495f2d222fa7218\n $tcServerKeyXchgAlgorithmData2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerKeyXchgAlgorithmData\"#]\n-8a034bca60d60190fd7e6416d2fd853d\n+8038d55d0b314322a9c2617f558c955c\n $tcServerRSAParams :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13783861269341669164#Word64\n- 3719285280420072070#Word64\n+ 6700799821503805881#Word64\n+ 8775399116272880907#Word64\n $trModule\n $tcServerRSAParams1\n 0#\n GHC.Types.krep$*]\n-e4f5d4982d158fb88204b014077b181a\n+4dc7f55cdaea7660772abe2095afb31f\n $tcServerRSAParams1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcServerRSAParams2]\n-9cf0aa9b47c1293ce4691c38d990b10b\n+06ffc4778fcfefc6cd67e1c1882f7146\n $tcServerRSAParams2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerRSAParams\"#]\n-2d727cd7dcd5a55fbd67cd8247d4390d\n+3ae48d15ba6c5da54d3b647c8e7354f6\n $tcServerRandom :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9658124827870353408#Word64\n- 10385500438912810954#Word64\n+ 17975258281653460780#Word64\n+ 2758837272654762978#Word64\n $trModule\n $tcServerRandom1\n 0#\n GHC.Types.krep$*]\n-18f625efbfac1d10ea755a53fc81db22\n+071b60ea09cddb8edacc98e46ed5de03\n $tcServerRandom1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcServerRandom2]\n-59bc8baad4b482691fe88a42c5765e93\n+77df1dfc87514ac4d95a10a9f4790796\n $tcServerRandom2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerRandom\"#]\n-4103bea3a6f1dcd4d3f39de8d298915c\n+f31802a510b1381e9c16699a04676de3\n $tcSession :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4270538267863101490#Word64\n- 12985737071984788624#Word64\n+ 4198813297702472111#Word64\n+ 8619561962153147103#Word64\n $trModule\n $tcSession1\n 0#\n GHC.Types.krep$*]\n-b48b11864b86a57b27a0e905df7cd204\n+91a0b7796832636de089193e78746999\n $tcSession1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcSession2]\n-577a04d81da8e732d2595abb001111b3\n+7bdd4da03c58c35d7b980107021240b8\n $tcSession2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Session\"#]\n-6efe3c4a0ea138b7fc753dd2890bcef6\n+4e4f53c965747bfd13a3b7220b563e81\n $tcSignatureAlgorithm :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15736405819625386520#Word64\n- 5019983754585812588#Word64\n+ 14706786942396314685#Word64\n+ 12006643451691017194#Word64\n $trModule\n $tcSignatureAlgorithm1\n 0#\n GHC.Types.krep$*]\n-f7645ffad2d99c3da31666823446339b\n+7ca83646277ac28736b314cd91ddbf57\n $tcSignatureAlgorithm1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcSignatureAlgorithm2]\n-4193a8444f22ed854a39282c2b9ccd03\n+c5eb92059b08bf12c4d422195e75b9d3\n $tcSignatureAlgorithm2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SignatureAlgorithm\"#]\n-65a1281cd73e997e2c4e7b44898b8fda\n+b8e2987c9035a69dd3ac6f6598bc1ee9\n $tcTLSError :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 664371996225703274#Word64\n- 9453320963988435703#Word64\n+ 1656508604105135395#Word64\n+ 17253112850053956177#Word64\n $trModule\n $tcTLSError1\n 0#\n GHC.Types.krep$*]\n-51e369724967051745d4ed0aa8c78479\n+e729da8ca1ed6e372a0f5c4fd23dcc03\n $tcTLSError1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcTLSError2]\n-0ec08b919b1dc548070663c182f143d1\n+1e61439e0c13ad7a383c2c6cd14e3e34\n $tcTLSError2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLSError\"#]\n-2b9e4fef57bc3e7a922e99ac6c2ed953\n+d7a9e375aedf7d0f78624e60537e6e15\n $tcTLSException :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2962953550752877698#Word64\n- 12609188251153870113#Word64\n+ 16734693763237212739#Word64\n+ 13462481705472991919#Word64\n $trModule\n $tcTLSException1\n 0#\n GHC.Types.krep$*]\n-e2c581cccd074662093ed7a95bdff973\n+3d0c6d9c784f128e9d5c4444cef69ddf\n $tcTLSException1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcTLSException2]\n-8fe07e05264599c94dbbc832d82838a1\n+8ef335df234d881a46deb22c27fc8eba\n $tcTLSException2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLSException\"#]\n-e96e7fda52edd20e706317c90a70ce8a\n+8b0d247a5ec4a18ac782c58dfac26c13\n $tcTypeValuable :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10603894331669545584#Word64\n- 6256477038147428290#Word64\n+ 5647545794501160817#Word64\n+ 6634929391040183382#Word64\n $trModule\n $tcTypeValuable1\n 0#\n $tcEnumSafe1]\n-91beef81cb5be78da3ee9df17fe7920c\n+114b1fff5a31a6b7b0f38050c296a0fa\n $tcTypeValuable1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcTypeValuable2]\n-d65b2f11f8a84ffbc64869a023135f24\n+7e97cd2179302af3e9c58764095a217b\n $tcTypeValuable2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TypeValuable\"#]\n-b1bd82fda71b26bd44fb0559e4adb0a0\n+b9038fa7f7308e2f9e99d1656ec6bd11\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-cbd5f1267e0a7e3ae4b3cf3e405a0dee\n+a0d06aaeb65e781dc3d3d89064a73ddb\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-b0c4bb91b409c1adad211942d284de41\n+812a332c6f7d237673f80af734dd6dc4\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Struct\"#]\n-0499768bd467a7b46ee7288a2bb3ad6e\n+1082eec45f1bf57b1eb29836ef9b74b3\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-78208ee6ec29758591d1be92326e6618\n+f64b3febd44a80a72201cf93f3f21929\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-a27b93aaca0ebee05f0ab9aca3fd3f26\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+d4094c4917907a5a9928afa8248b5af4\n $w$c== ::\n GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n -> GHC.Prim.Int#\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe\n (Data.ByteString.Internal.Type.ByteString, GHC.Types.Int)\n@@ -8459,15 +8459,15 @@\n ww2\n ww5\n ww6\n ww7 of lwild2 {\n DEFAULT -> GHC.Types.False GHC.Types.EQ -> $j }\n 1# -> $j }\n 1# -> GHC.Types.False }]\n-5c3270008815307f43f11be1067eab94\n+b7ac787d210c618f2d678b5a229d5abf\n $w$c==1 ::\n GHC.Maybe.Maybe HashAndSignatureAlgorithm\n -> Signature\n -> GHC.Maybe.Maybe HashAndSignatureAlgorithm\n -> Signature\n -> GHC.Types.Bool\n StrWork([!, ~, !])\n@@ -8542,15 +8542,15 @@\n case b4 of wild7 { GHC.Word.W8# y ->\n case GHC.Prim.eqWord#\n (GHC.Prim.word8ToWord# x)\n (GHC.Prim.word8ToWord# y) of lwild {\n DEFAULT -> GHC.Types.False 1# -> $j } } } } }\n 1# -> GHC.Types.False } } } } } } }\n 1# -> GHC.Types.False } } }]\n-a6ecb45e91199f33efd51a2f50bbc43a\n+6b4ca8b563612b4d27e1936a551ccc59\n $w$c==2 ::\n GHC.Prim.Addr#\n -> GHC.ForeignPtr.ForeignPtrContents\n -> GHC.Prim.Int#\n -> BigNum\n -> BigNum\n -> GHC.Prim.Addr#\n@@ -8612,27 +8612,27 @@\n ww2\n ww5\n ww6\n ww7 of lwild2 {\n DEFAULT -> GHC.Types.False GHC.Types.EQ -> $j }\n 1# -> $j }\n 1# -> GHC.Types.False }]\n-f590034d1286c33a75482b107056b369\n+b61f79fc39ca410846e5b976bec6ec69\n $w$cshow ::\n ExtensionID\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Inline: [2]]\n-a71ac3e1c29d62552363758322a5df83\n+cd9123ed68546b7955b0a4514c9cb621\n $w$cshowsPrec ::\n AlertDescription -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>, Inline: [2]]\n-1cf9c2ad1538920e997410e114677888\n+b679ec540ac079319311315bef82c286\n $w$cshowsPrec1 :: GHC.Prim.Int# -> BigNum -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: BigNum) ->\n let {\n@@ -8669,15 +8669,15 @@\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString\n lvl106\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))) }]\n-7d0d8d2a55951ea45f0852b1915c3779\n+254fca4de56aed71004bd7279a6da319\n $w$cshowsPrec10 ::\n GHC.Prim.Int#\n -> Network.TLS.Crypto.Types.Group\n -> Network.TLS.Crypto.IES.GroupPublic\n -> GHC.Base.String\n -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -8708,21 +8708,21 @@\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.showSpace1\n (Network.TLS.Crypto.IES.$w$cshowsPrec1\n 11#\n ww2\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))))) }]\n-316fdf3ed001710ae2f75a469281d117\n+689a9d8bd543b34840721d667df83812\n $w$cshowsPrec11 ::\n GHC.Prim.Int# -> ServerKeyXchgAlgorithmData -> GHC.Show.ShowS\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><1L>,\n Inline: [2]]\n-cece0a00e22cd90ed6a4767ab8c1b876\n+02ff66635658750e143c3d6f5a06a711\n $w$cshowsPrec12 ::\n GHC.Prim.Int#\n -> GHC.Num.Integer.Integer\n -> GHC.Num.Integer.Integer\n -> GHC.Base.String\n -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n@@ -8758,15 +8758,15 @@\n $fShowServerRSAParams2\n (GHC.Show.$w$cshowsPrec15\n 0#\n ww2\n (GHC.CString.unpackAppendCString#\n $fShowCipherData2\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta)))))) }]\n-6986477d72ff72f4bd573df7e0495500\n+c9d543ebe2cbb60da9e1ac15685c27c1\n $w$cshowsPrec13 :: GHC.Prim.Int# -> ServerRandom -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: ServerRandom) ->\n let {\n@@ -8808,15 +8808,15 @@\n lvl106\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.CString.unpackAppendCString#\n $fShowCipherData2\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)))))) }]\n-e07ec5c487d8a6b3011f4401071ce973\n+4a7282b85e5c8c62a821832903f370d9\n $w$cshowsPrec14 :: GHC.Prim.Int# -> Session -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: Session) ->\n let {\n@@ -8835,15 +8835,15 @@\n -> \\ (x['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (GHC.CString.unpackAppendCString#\n $fShowSession2\n (g (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))) }]\n-bea888e18dd1f9b2651d52cf06e08d73\n+198411771e9e1b3ff25c69563f52375d\n $w$cshowsPrec2 ::\n GHC.Prim.Int#\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe\n (Data.ByteString.Internal.Type.ByteString, GHC.Types.Int)\n -> GHC.Show.ShowS\n@@ -8927,15 +8927,15 @@\n (f22\n (GHC.CString.unpackAppendCString#\n $fShowCipherData2\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n x)))))))))) }]\n-b65024b7fcb1a75fb8ca0ad10f17f068\n+ecd31d3e25d192bed03327edb4309a7c\n $w$cshowsPrec3 ::\n GHC.Prim.Int# -> ClientKeyXchgAlgorithmData -> GHC.Show.ShowS\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><1L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -9029,15 +9029,15 @@\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString\n lvl106\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))) } }]\n-b3ed1d0a404c24c1347a9801b6c1544c\n+79ead346609acd73eea5ad44db0b0fe8\n $w$cshowsPrec4 :: GHC.Prim.Int# -> ClientRandom -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: ClientRandom) ->\n let {\n@@ -9079,15 +9079,15 @@\n lvl106\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.CString.unpackAppendCString#\n $fShowCipherData2\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)))))) }]\n-ed04f8fae7e4e6885cf7f8c5971ac4c5\n+44934fad437b1695d78a0c96495005ac\n $w$cshowsPrec5 ::\n GHC.Prim.Int#\n -> GHC.Maybe.Maybe HashAndSignatureAlgorithm\n -> Signature\n -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <L><ML><ML>,\n Inline: [2],\n@@ -9143,15 +9143,15 @@\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString\n lvl106\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))))) }]\n-8f8e245491dfdef011cb90714e06a5a0\n+157d4ac1541dd3225a08867c694c903d\n $w$cshowsPrec6 ::\n HandshakeType -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeType)\n@@ -9173,15 +9173,15 @@\n -> GHC.CString.unpackAppendCString# $fShowHandshakeType5 eta\n HandshakeType_CertVerify\n -> GHC.CString.unpackAppendCString# $fShowHandshakeType4 eta\n HandshakeType_ClientKeyXchg\n -> GHC.CString.unpackAppendCString# $fShowHandshakeType3 eta\n HandshakeType_Finished\n -> GHC.CString.unpackAppendCString# $fShowHandshakeType2 eta }]\n-002131ef877f996c80a7e35f378599a6\n+5a0fcaa1bd7b5cca7af7f086cbacc99f\n $w$cshowsPrec7 ::\n GHC.Prim.Int#\n -> ProtocolType\n -> Network.TLS.Types.Version\n -> GHC.Word.Word16\n -> GHC.Base.String\n -> GHC.Base.String\n@@ -9232,15 +9232,15 @@\n GHC.Show.$wshowSignedInt\n 11#\n (GHC.Prim.word2Int# (GHC.Prim.word16ToWord# x#))\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n eta) })))))) }]\n-8fdbe10497133a31f7744d552e618f36\n+35b350d9871edcb2b2def5c9180ca51f\n $w$cshowsPrec8 ::\n ProtocolType -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ProtocolType)\n@@ -9252,15 +9252,15 @@\n -> GHC.CString.unpackAppendCString# $fShowHeader5 eta\n ProtocolType_Handshake\n -> GHC.CString.unpackAppendCString# $fShowHeader4 eta\n ProtocolType_AppData\n -> GHC.CString.unpackAppendCString# $fShowHeader3 eta\n ProtocolType_DeprecatedHandshake\n -> GHC.CString.unpackAppendCString# $fShowHeader2 eta }]\n-284896af113e1385d5309de883d65d9e\n+d3b131a036823b0136bc067dbc5b577e\n $w$cshowsPrec9 ::\n GHC.Prim.Int# -> BigNum -> BigNum -> BigNum -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 4, Arity: 4,\n Strictness: <L><ML><ML><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ww1['GHC.Types.Many] :: BigNum)\n@@ -9295,15 +9295,15 @@\n DEFAULT -> p\n 1#\n -> \\ (x['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (p (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)) }]\n-a551a263eac5ac8ba9feeb99beb11006\n+23cdf3c4402ec7d0a6c75568f26c6d22\n $w$ctoEnumSafe16 ::\n GHC.Prim.Word16# -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Word16#) ->\n case GHC.Prim.word16ToWord# ww of wild {\n@@ -9314,15 +9314,15 @@\n 29## -> $fEnumSafe16Group7\n 30## -> $fEnumSafe16Group6\n 256## -> $fEnumSafe16Group5\n 257## -> $fEnumSafe16Group4\n 258## -> $fEnumSafe16Group3\n 259## -> $fEnumSafe16Group2\n 260## -> $fEnumSafe16Group1 }]\n-1feb161641f6001b13390608c5462182\n+f2e26b469904cc950e2009a2a9102a3f\n $w$cvalOfType :: AlertDescription -> GHC.Prim.Word8#\n StrWork([!])\n [HasNoCafRefs, TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: AlertDescription) ->\n case ds of wild {\n@@ -9355,15 +9355,15 @@\n CertificateUnobtainable -> 111#Word8\n UnrecognizedName -> 112#Word8\n BadCertificateStatusResponse -> 113#Word8\n BadCertificateHashValue -> 114#Word8\n UnknownPskIdentity -> 115#Word8\n CertificateRequired -> 116#Word8\n NoApplicationProtocol -> 120#Word8 }]\n-bf8ce990f8b3245a4cd471a13e5cf88a\n+7b732de13c23a3ae2f9e4392ab8ac489\n $w$cvalToType ::\n GHC.Prim.Word8# -> GHC.Maybe.Maybe AlertDescription\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Word8#) ->\n case GHC.Prim.word8ToWord# ww of wild {\n@@ -9397,15 +9397,15 @@\n 111## -> $fTypeValuableAlertDescription7\n 112## -> $fTypeValuableAlertDescription6\n 113## -> $fTypeValuableAlertDescription5\n 114## -> $fTypeValuableAlertDescription4\n 115## -> $fTypeValuableAlertDescription3\n 116## -> $fTypeValuableAlertDescription2\n 120## -> $fTypeValuableAlertDescription1 }]\n-e912fa34f2c3a7556451a14f3e40c42c\n+95ff3e6855c08b426f1355d7034c68a4\n $w$cvalToType1 :: GHC.Prim.Word8# -> GHC.Maybe.Maybe HandshakeType\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Word8#) ->\n case GHC.Prim.word8ToWord# ww of wild {\n DEFAULT -> GHC.Maybe.Nothing @HandshakeType\n@@ -9415,15 +9415,15 @@\n 11## -> $fTypeValuableHandshakeType7\n 12## -> $fTypeValuableHandshakeType6\n 13## -> $fTypeValuableHandshakeType5\n 14## -> $fTypeValuableHandshakeType4\n 15## -> $fTypeValuableHandshakeType3\n 16## -> $fTypeValuableHandshakeType2\n 20## -> $fTypeValuableHandshakeType1 }]\n-9bcf17884364bcfad327fe19d1dafd6f\n+cd9b89d5e7667e6a668797e75058c600\n $wlvl ::\n AlertLevel\n -> AlertDescription -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: <ML><ML><L>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: AlertLevel)\n@@ -9451,15 +9451,15 @@\n @GHC.Types.Char\n GHC.Show.showList__1\n (GHC.Show.$fShow(,)_$sgo\n (\\ (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec ww1 eta)\n (GHC.Types.[] @GHC.Show.ShowS)\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 s1))) })]\n-180498c60d09c77c1c66360acdbf06ad\n+c226ff8ba80bbabac9c0f7de07b8385b\n $wserverDHParamsToParams ::\n ServerDHParams\n -> (# GHC.Num.Integer.Integer, GHC.Num.Integer.Integer,\n GHC.Types.Int #)\n [TagSig: <TagTuple[TagDunno, TagDunno, TagDunno]>,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <LP(ML,ML,A)>,\n Inline: [2],\n@@ -9558,15 +9558,15 @@\n <GHC.Num.Integer.Integer>_R) } })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <GHC.Num.Integer.Integer>_R)))\n ({__scc {Network.TLS.Crypto.DH.dhParams} False True} Crypto.Number.Basic.numBits\n p) of ww { Crypto.PubKey.DH.Params ipv ipv1 ipv2 ->\n (# ipv, ipv1, ipv2 #) }]\n-4436e744e44047b9cf53c5db7befa2ab\n+0794c45f7d42b06aefd8a109e6e09293\n $wverOfNum ::\n GHC.Prim.Word8#\n -> GHC.Word.Word8 -> GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Word8#)\n@@ -9609,15 +9609,15 @@\n @Network.TLS.Types.Version\n 0## -> verOfNum6\n 1## -> verOfNum5\n 2## -> verOfNum4\n 3## -> verOfNum3\n 4## -> verOfNum2 } }\n 0## -> verOfNum1 } } }]\n-665b5324587c4cc4f702827bbb303f08\n+0bdd84fa7626565461edea07a1cc5cd7\n type AlertDescription :: *\n data AlertDescription\n = CloseNotify\n | UnexpectedMessage\n | BadRecordMac\n | DecryptionFailed\n | RecordOverflow\n@@ -9645,21 +9645,21 @@\n | CertificateUnobtainable\n | UnrecognizedName\n | BadCertificateStatusResponse\n | BadCertificateHashValue\n | UnknownPskIdentity\n | CertificateRequired\n | NoApplicationProtocol\n-0dbbb4129d829df24b9720276052c2be\n+5b77381e4e0156b24dd869f8ab896dd9\n type AlertLevel :: *\n data AlertLevel = AlertLevel_Warning | AlertLevel_Fatal\n-731227c46208243723e5cded1d9f9f74\n+adce49f14b8438b60b0e85b875576b8a\n type BigNum :: *\n newtype BigNum = BigNum Data.ByteString.Internal.Type.ByteString\n-9b53eff86c2c212977197d97d218a158\n+917cc8a5ed731f55c86b5e23e862a232\n type CertificateType :: *\n data CertificateType\n = CertificateType_RSA_Sign\n | CertificateType_DSS_Sign\n | CertificateType_ECDSA_Sign\n | CertificateType_Ed25519_Sign\n | CertificateType_Ed448_Sign\n@@ -9667,69 +9667,69 @@\n | CertificateType_DSS_Fixed_DH\n | CertificateType_RSA_Ephemeral_DH\n | CertificateType_DSS_Ephemeral_DH\n | CertificateType_fortezza_dms\n | CertificateType_RSA_Fixed_ECDH\n | CertificateType_ECDSA_Fixed_ECDH\n | CertificateType_Unknown GHC.Word.Word8\n-56dc9c447a5a253b3ba54d696b873e34\n+15d97732885ca26d7ea6be103fcb2351\n type CipherData :: *\n data CipherData\n = CipherData {cipherDataContent :: Data.ByteString.Internal.Type.ByteString,\n cipherDataMAC :: GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString,\n cipherDataPadding :: GHC.Maybe.Maybe\n (Data.ByteString.Internal.Type.ByteString, GHC.Types.Int)}\n-3bca6930fcf27dda481d5f2884163fd9\n+7ce9b8d3993f3b6f80f2a1a3eff63401\n type CipherType :: *\n data CipherType = CipherStream | CipherBlock | CipherAEAD\n-b98811955a69cae54c3de82c2faee5aa\n+96e26c1ed5a8480bafd0f1e62b5889c0\n type ClientKeyXchgAlgorithmData :: *\n data ClientKeyXchgAlgorithmData\n = CKX_RSA Data.ByteString.Internal.Type.ByteString\n | CKX_DH Network.TLS.Crypto.DH.DHPublic\n | CKX_ECDH Data.ByteString.Internal.Type.ByteString\n-a4e495ea9d2f91122cb2e0112adcdad9\n+18e4971a766e4f7962a44aa855b07718\n type ClientRandom :: *\n newtype ClientRandom\n = ClientRandom {unClientRandom :: Data.ByteString.Internal.Type.ByteString}\n-5c366d4329d4e44661f0334ab849c224\n+319ed163338487214708cd4669ace58a\n type ConnectionEnd :: *\n data ConnectionEnd = ConnectionServer | ConnectionClient\n-720152ee8a15f2bdda450875fbf810ab\n+74039beeaa0d2a7cf28cc07e8d44843a\n type DeprecatedRecord :: *\n type DeprecatedRecord = Data.ByteString.Internal.Type.ByteString\n-495fe59de6f9569e0cb1eb37c11c345c\n+4e36de5166feb1c1c6b127a54b25a7e8\n type DigitallySigned :: *\n data DigitallySigned\n = DigitallySigned (GHC.Maybe.Maybe HashAndSignatureAlgorithm)\n Signature\n-5838048b435c107e02bdcbf18a5b8272\n+564a0bebbc2df59296213f61255a1721\n type EnumSafe16 :: * -> GHC.Types.Constraint\n class EnumSafe16 a where\n fromEnumSafe16 :: a -> GHC.Word.Word16\n toEnumSafe16 :: GHC.Word.Word16 -> GHC.Maybe.Maybe a\n {-# MINIMAL fromEnumSafe16, toEnumSafe16 #-}\n-114026d450fe3f416c9f1882cfd0ea57\n+3a04c601aa6f9aa7e2e7df93daf10333\n type EnumSafe8 :: * -> GHC.Types.Constraint\n class EnumSafe8 a where\n fromEnumSafe8 :: a -> GHC.Word.Word8\n toEnumSafe8 :: GHC.Word.Word8 -> GHC.Maybe.Maybe a\n {-# MINIMAL fromEnumSafe8, toEnumSafe8 #-}\n-86c92da65ac5d6038667415b256eef83\n+8388544db3b120ea2a2313e859b77aba\n type ExtensionID :: *\n type ExtensionID = GHC.Word.Word16\n-fcc23b0ccb7ab4fc531e4800c8c5099d\n+b1a83fdc2366fcc3e1d93cf142cbaafe\n type ExtensionRaw :: *\n data ExtensionRaw\n = ExtensionRaw ExtensionID Data.ByteString.Internal.Type.ByteString\n-4dd13a84c8436d3bfffec845a2364ffe\n+dbcf286c751f249fabe9406417ff3479\n type FinishedData :: *\n type FinishedData = Data.ByteString.Internal.Type.ByteString\n-9905ed37f0ded20dd5530986344db49c\n+7d43dd9d81cbc996a52c2a596cd7d137\n type Handshake :: *\n data Handshake\n = ClientHello !Network.TLS.Types.Version\n !ClientRandom\n !Session\n ![Network.TLS.Types.CipherID]\n ![Network.TLS.Types.CompressionID]\n@@ -9747,103 +9747,103 @@\n | ClientKeyXchg ClientKeyXchgAlgorithmData\n | ServerKeyXchg ServerKeyXchgAlgorithmData\n | CertRequest [CertificateType]\n (GHC.Maybe.Maybe [HashAndSignatureAlgorithm])\n [Data.X509.DistinguishedName.DistinguishedName]\n | CertVerify DigitallySigned\n | Finished FinishedData\n-1b46312710a2579b3e477901754373ab\n+c22a5cdf566a02e890be6d14c41156d7\n type HandshakeType :: *\n data HandshakeType\n = HandshakeType_HelloRequest\n | HandshakeType_ClientHello\n | HandshakeType_ServerHello\n | HandshakeType_Certificate\n | HandshakeType_ServerKeyXchg\n | HandshakeType_CertRequest\n | HandshakeType_ServerHelloDone\n | HandshakeType_CertVerify\n | HandshakeType_ClientKeyXchg\n | HandshakeType_Finished\n-c5b50aaa193d0c33be63360ff23acf88\n+39e88639854421f40447ef1f26fec0a9\n type HashAlgorithm :: *\n data HashAlgorithm\n = HashNone\n | HashMD5\n | HashSHA1\n | HashSHA224\n | HashSHA256\n | HashSHA384\n | HashSHA512\n | HashIntrinsic\n | HashOther GHC.Word.Word8\n-24ce8ccc8a4851487f874ab06eed8ee8\n+8378c86e8c3acbc5cf517c7010ea93dd\n type HashAndSignatureAlgorithm :: *\n type HashAndSignatureAlgorithm =\n (HashAlgorithm, SignatureAlgorithm)\n-a81682112b9b60b9103316cfe0a6d094\n+c35eabc3652333ce541d30003c2e2bfe\n type Header :: *\n data Header\n = Header ProtocolType Network.TLS.Types.Version GHC.Word.Word16\n-d41b08dc06ac73bc7b8aad46d4e408df\n+77731363afc1c177d214ff1a72d30f44\n type Packet :: *\n data Packet\n = Handshake [Handshake]\n | Alert [(AlertLevel, AlertDescription)]\n | ChangeCipherSpec\n | AppData Data.ByteString.Internal.Type.ByteString\n-c2fa85ca68ea702572aa672916b2100f\n+0face4bc5e072b95f408c2bed6403bc0\n type ProtocolType :: *\n data ProtocolType\n = ProtocolType_ChangeCipherSpec\n | ProtocolType_Alert\n | ProtocolType_Handshake\n | ProtocolType_AppData\n | ProtocolType_DeprecatedHandshake\n-220761e5cfd37860790af53e47f31ba9\n+06f3d7ce45fba6dd42062fabf6582301\n type ServerDHParams :: *\n data ServerDHParams\n = ServerDHParams {serverDHParams_p :: BigNum,\n serverDHParams_g :: BigNum,\n serverDHParams_y :: BigNum}\n-f6cf628b962886bb5ae010362fadad19\n+21b79aeab2c613fae6556a99477ad7fe\n type ServerECDHParams :: *\n data ServerECDHParams\n = ServerECDHParams Network.TLS.Crypto.Types.Group\n Network.TLS.Crypto.IES.GroupPublic\n-d013b8e8c151662fcc902da24a250eea\n+94a1825e315d1e712aac780709bca77f\n type ServerKeyXchgAlgorithmData :: *\n data ServerKeyXchgAlgorithmData\n = SKX_DH_Anon ServerDHParams\n | SKX_DHE_DSS ServerDHParams DigitallySigned\n | SKX_DHE_RSA ServerDHParams DigitallySigned\n | SKX_ECDHE_RSA ServerECDHParams DigitallySigned\n | SKX_ECDHE_ECDSA ServerECDHParams DigitallySigned\n | SKX_RSA (GHC.Maybe.Maybe ServerRSAParams)\n | SKX_DH_DSS (GHC.Maybe.Maybe ServerRSAParams)\n | SKX_DH_RSA (GHC.Maybe.Maybe ServerRSAParams)\n | SKX_Unparsed Data.ByteString.Internal.Type.ByteString\n | SKX_Unknown Data.ByteString.Internal.Type.ByteString\n-6ce9f7c101d413ff7b0b55aa5ec0e9d4\n+0fc3c1152ce650ef92d93f3ef63906cf\n type ServerRSAParams :: *\n data ServerRSAParams\n = ServerRSAParams {rsa_modulus :: GHC.Num.Integer.Integer,\n rsa_exponent :: GHC.Num.Integer.Integer}\n-d3de49b08d017603509e8bb704c75b93\n+f2a2f0026365b6baa15bd048dcbddd1a\n type ServerRandom :: *\n newtype ServerRandom\n = ServerRandom {unServerRandom :: Data.ByteString.Internal.Type.ByteString}\n-4a4b5db9c8b15311e4365997df774b4b\n+85441753c0587a8dc6b6c04041026d38\n type Session :: *\n newtype Session\n = Session (GHC.Maybe.Maybe Network.TLS.Types.SessionID)\n-f7e7221c83b5f136f7080dfeddb4b2c4\n+0eef496f242d5e319d6cfcaf295c3794\n type Signature :: *\n type Signature = Data.ByteString.Internal.Type.ByteString\n-f1b36c5edca397ef1c456a5608b42100\n+4ac1913d975d8b548921b8236b38c058\n type SignatureAlgorithm :: *\n data SignatureAlgorithm\n = SignatureAnonymous\n | SignatureRSA\n | SignatureDSS\n | SignatureECDSA\n | SignatureRSApssRSAeSHA256\n@@ -9851,60 +9851,60 @@\n | SignatureRSApssRSAeSHA512\n | SignatureEd25519\n | SignatureEd448\n | SignatureRSApsspssSHA256\n | SignatureRSApsspssSHA384\n | SignatureRSApsspssSHA512\n | SignatureOther GHC.Word.Word8\n-062117cfb2ba4029419e2882394ba3f1\n+d7c997f0a82622db420e798236e7c72f\n type TLSError :: *\n data TLSError\n = Error_Misc GHC.Base.String\n | Error_Protocol (GHC.Base.String, GHC.Types.Bool,\n AlertDescription)\n | Error_Certificate GHC.Base.String\n | Error_HandshakePolicy GHC.Base.String\n | Error_EOF\n | Error_Packet GHC.Base.String\n | Error_Packet_unexpected GHC.Base.String GHC.Base.String\n | Error_Packet_Parsing GHC.Base.String\n-7a7cbdb795fd283ca45bb121017b14d4\n+3890398bed7aec3ddbc121614441052b\n type TLSException :: *\n data TLSException\n = Terminated GHC.Types.Bool GHC.Base.String TLSError\n | HandshakeFailed TLSError\n | PostHandshake TLSError\n | Uncontextualized TLSError\n | ConnectionNotEstablished\n | MissingHandshake\n-318f63613674d9e71864984e926e3ae2\n+05e3ffa11dd64f82c8594fefc6d2c87b\n type TypeValuable :: * -> GHC.Types.Constraint\n class TypeValuable a where\n valOfType :: a -> GHC.Word.Word8\n valToType :: GHC.Word.Word8 -> GHC.Maybe.Maybe a\n {-# MINIMAL valOfType, valToType #-}\n-7ab7b76ae0be979599bad0e7495175f9\n+eb65efcb4ad3f9ea3d348d6113dc19b2\n bigNumFromInteger :: GHC.Num.Integer.Integer -> BigNum\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <SL>,\n Unfolding: Core: <vanilla>\n bigNumFromInteger1\n `cast`\n (<GHC.Num.Integer.Integer>_R\n %<'GHC.Types.Many>_N ->_R Sym (N:BigNum[0]))]\n-f0ab33ff0975c54f5fe7dda318ebbf77\n+e4e63928774188a470b2a1967efe8270\n bigNumFromInteger1 ::\n GHC.Num.Integer.Integer -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <SL>,\n Unfolding: Core: <vanilla>\n \\ (i['GHC.Types.Many] :: GHC.Num.Integer.Integer) ->\n {__scc {Network.TLS.Struct.bigNumFromInteger} True True} Crypto.Number.Serialize.i2osp\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteArray.Types.$fByteArrayByteString\n i]\n-d81738ae4af0735165dbc088982837f0\n+43501eee9f517dab973f66612adfe68f\n bigNumToInteger :: BigNum -> GHC.Num.Integer.Integer\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: BigNum) ->\n {__scc {Network.TLS.Struct.bigNumToInteger} True True} let {\n lvl106 :: GHC.Types.Int []\n = {__scc {Crypto.Number.Serialize.os2ip} False True} Data.ByteString.length\n@@ -9938,53 +9938,53 @@\n ww)\n `cast`\n (GHC.Types.N:IO[0]\n <GHC.Num.Integer.Integer>_R) } })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <GHC.Num.Integer.Integer>_R))]\n-736a9accfd5a3cf0be9b559b588e9fe5\n+efa9c52aff60f2880abadfb29b81715a\n cipherDataContent ::\n CipherData -> Data.ByteString.Internal.Type.ByteString\n RecSel Left CipherData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(L,L,L),A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CipherData) ->\n {__scc {Network.TLS.Struct.cipherDataContent} True True} case ds of wild { CipherData ds1 ds2 ds3 ->\n ds1 }]\n-71f44406b70dbd044f640e4730e2725e\n+770ebae9131a1a631b1034e6b3c3b557\n cipherDataMAC ::\n CipherData\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n RecSel Left CipherData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CipherData) ->\n {__scc {Network.TLS.Struct.cipherDataMAC} True True} case ds of wild { CipherData ds1 ds2 ds3 ->\n ds2 }]\n-fcb4572db9fd2d0529bdda8e159d6023\n+7ec9d11b8243a881630a298d2a8b683a\n cipherDataPadding ::\n CipherData\n -> GHC.Maybe.Maybe\n (Data.ByteString.Internal.Type.ByteString, GHC.Types.Int)\n RecSel Left CipherData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: CipherData) ->\n {__scc {Network.TLS.Struct.cipherDataPadding} True True} case ds of wild { CipherData ds1 ds2 ds3 ->\n ds3 }]\n-63be603ccbe2be1a0ce28840d130feee\n+1154624334e5b993e521c37b518e168b\n lastSupportedCertificateType :: CertificateType\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Struct.lastSupportedCertificateType} True False} CertificateType_ECDSA_Sign]\n-023fb7c4389df8db3d97083d87f55e63\n+da512e8e29e3ec75086c08698fef2f9b\n numericalVer ::\n Network.TLS.Types.Version -> (GHC.Word.Word8, GHC.Word.Word8)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1(1, 1),\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Types.Version) ->\n {__scc {Network.TLS.Struct.numericalVer} True True} case ds of wild {\n@@ -9996,77 +9996,77 @@\n -> numericalVer4\n Network.TLS.Types.TLS11\n -> numericalVer3\n Network.TLS.Types.TLS12\n -> numericalVer2\n Network.TLS.Types.TLS13\n -> numericalVer1 }]\n-beb99453d8a7058ae877a52a1103dbf9\n+79dadc6d213001d8b979e7495eab8bca\n numericalVer1 :: (GHC.Word.Word8, GHC.Word.Word8)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n ($fTypeValuableCertificateType7, $fTypeValuableCertificateType6)]\n-322684779a635f3015c3c28a4d3974e5\n+9c6e0ba7b1171895eb894a71b44e40d8\n numericalVer2 :: (GHC.Word.Word8, GHC.Word.Word8)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n ($fTypeValuableCertificateType7, $fTypeValuableCertificateType7)]\n-93f8f821ff00597b60cbb1f4949bd9bb\n+0de9b989c43d076e7928f211b20215f6\n numericalVer3 :: (GHC.Word.Word8, GHC.Word.Word8)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n ($fTypeValuableCertificateType7, $fTypeValuableAlertLevel3)]\n-c1b3676f13e2e41def5f07933bde53be\n+138be389d714a12d9ab03fe2871dfb77\n numericalVer4 :: (GHC.Word.Word8, GHC.Word.Word8)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n ($fTypeValuableCertificateType7, $fTypeValuableAlertLevel4)]\n-7014a4ea918fbbb0b6eacdab06aedc5b\n+92654d8ced7f7d2b07d0eb8e12ade39c\n numericalVer5 :: (GHC.Word.Word8, GHC.Word.Word8)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n ($fTypeValuableCertificateType7, $fTypeValuableCertificateType8)]\n-2ab154c0f4aacaf8b380d5065b339f73\n+5a7b313622831368bb6e8ea02e4d144d\n numericalVer6 :: (GHC.Word.Word8, GHC.Word.Word8)\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[(,)],\n Unfolding: Core: <vanilla>\n ($fTypeValuableAlertLevel3, $fTypeValuableCertificateType8)]\n-5b3880672d7f8e3f7094c34dea8d075f\n+e2b3785c148e20a450b650f75cf65162\n packetType :: Packet -> ProtocolType\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Packet) ->\n {__scc {Network.TLS.Struct.packetType} True True} case ds of wild {\n Handshake ds1\n -> ProtocolType_Handshake\n Alert ds1 -> ProtocolType_Alert\n ChangeCipherSpec\n -> ProtocolType_ChangeCipherSpec\n AppData ds1\n -> ProtocolType_AppData }]\n-b36300fa9365a86346845b762cc0ee3f\n+66e357a614ffda472f6c8a68ba1bf15c\n rsa_exponent :: ServerRSAParams -> GHC.Num.Integer.Integer\n RecSel Left ServerRSAParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerRSAParams) ->\n {__scc {Network.TLS.Struct.rsa_exponent} True True} case ds of wild { ServerRSAParams ds1 ds2 ->\n ds2 }]\n-e303c020d12eda0647b21898a99385d7\n+c84ea7896752135380117cececffe198\n rsa_modulus :: ServerRSAParams -> GHC.Num.Integer.Integer\n RecSel Left ServerRSAParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerRSAParams) ->\n {__scc {Network.TLS.Struct.rsa_modulus} True True} case ds of wild { ServerRSAParams ds1 ds2 ->\n ds1 }]\n-ccd7216e5f2c1b952009f7fc3fa37afb\n+3668f37d037264dcf4faad0e5c575389\n serverDHParamsFrom ::\n Network.TLS.Crypto.DH.DHParams\n -> Network.TLS.Crypto.DH.DHPublic -> ServerDHParams\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <LP(ML,ML,A)><L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (params['GHC.Types.Many] :: Network.TLS.Crypto.DH.DHParams)\n@@ -10100,34 +10100,34 @@\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteArray.Types.$fByteArrayByteString\n dhPub\n `cast`\n (Crypto.PubKey.DH.N:PublicNumber[0]))\n `cast`\n (Sym (N:BigNum[0]))]\n-917ef80fae0d7560f08e77d8c21b7736\n+3a5afa9508f573bde8d4bfa3c90a4f1f\n serverDHParamsToParams ::\n ServerDHParams -> Network.TLS.Crypto.DH.DHParams\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(L,L,A)>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (serverParams['GHC.Types.Many] :: ServerDHParams) ->\n case $wserverDHParamsToParams\n serverParams of wild { (#,,#) ww ww1 ww2 ->\n Crypto.PubKey.DH.Params ww ww1 ww2 }]\n-684346b22ef0d8f3dea2aede6a10dd00\n+d9df22e6bfb06462a373d3f661bd5310\n serverDHParamsToPublic ::\n ServerDHParams -> Network.TLS.Crypto.DH.DHPublic\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <MP(A,A,1L)>,\n Unfolding: Core: <vanilla>\n serverDHParamsToPublic1\n `cast`\n (<ServerDHParams>_R\n %<'GHC.Types.Many>_N ->_R Sym (Crypto.PubKey.DH.N:PublicNumber[0]))]\n-2b4c22758787e43db3c7da6ee10b9c0b\n+4bd205a8d7f317087f20d483787f6301\n serverDHParamsToPublic1 ::\n ServerDHParams -> GHC.Num.Integer.Integer\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <MP(A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (serverParams['GHC.Types.Many] :: ServerDHParams) ->\n {__scc {Network.TLS.Struct.serverDHParamsToPublic} True True} Network.TLS.Crypto.DH.dhPublic1\n (let {\n@@ -10169,42 +10169,42 @@\n ww)\n `cast`\n (GHC.Types.N:IO[0]\n <GHC.Num.Integer.Integer>_R) } })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <GHC.Num.Integer.Integer>_R)))]\n-d55856340daec25a45f36429d188a887\n+64aa33d95b60100e528e5189d8400560\n serverDHParams_g :: ServerDHParams -> BigNum\n RecSel Left ServerDHParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L,L,L),A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerDHParams) ->\n {__scc {Network.TLS.Struct.serverDHParams_g} True True} case ds of wild { ServerDHParams ds1 ds2 ds3 ->\n ds2 }]\n-ccdc067d164f0925df51f0857d013f38\n+fbe04b892f26f412a5b0beace0a929ff\n serverDHParams_p :: ServerDHParams -> BigNum\n RecSel Left ServerDHParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(L,L,L),A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerDHParams) ->\n {__scc {Network.TLS.Struct.serverDHParams_p} True True} case ds of wild { ServerDHParams ds1 ds2 ds3 ->\n ds1 }]\n-8939da89298968c66289ad9c4ab62e15\n+55c99943117e4b65437ae41028d1d98f\n serverDHParams_y :: ServerDHParams -> BigNum\n RecSel Left ServerDHParams\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1!P(L,L,L))>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: ServerDHParams) ->\n {__scc {Network.TLS.Struct.serverDHParams_y} True True} case ds of wild { ServerDHParams ds1 ds2 ds3 ->\n ds3 }]\n-760a4b66eea6ffad0a022a5c8cf334e8\n+f731bd1951db7ea07cb5ffde9784da1e\n typeOfHandshake :: Handshake -> HandshakeType\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Handshake) ->\n {__scc {Network.TLS.Struct.typeOfHandshake} True True} case ds of wild {\n ClientHello ds1 ds2 ds3 ds4 ds5 ds6 ds7\n@@ -10223,89 +10223,89 @@\n -> HandshakeType_ServerKeyXchg\n CertRequest ds1 ds2 ds3\n -> HandshakeType_CertRequest\n CertVerify ds1\n -> HandshakeType_CertVerify\n Finished ds1\n -> HandshakeType_Finished }]\n-891267f8022cbcc61c77e675299d376a\n+5e5749478907f574f62d03e39d7930ff\n unClientRandom ::\n ClientRandom -> Data.ByteString.Internal.Type.ByteString\n RecSel Left ClientRandom\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: <vanilla>\n unClientRandom1\n `cast`\n (<ClientRandom>_R %<'GHC.Types.Many>_N ->_R N:ClientRandom[0])]\n-ed9ef690df26444913bfaef4549e5c86\n+19a6ff0a5f95a288cc65295c2705e1ab\n unClientRandom1 :: ClientRandom -> ClientRandom\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ClientRandom) ->\n {__scc {Network.TLS.Struct.unClientRandom} True False} ds]\n-fb20da4682b52761a742bf20b715e4b8\n+740d06b04bcf8c3668f198b11dc5b3b0\n unServerRandom ::\n ServerRandom -> Data.ByteString.Internal.Type.ByteString\n RecSel Left ServerRandom\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: <vanilla>\n unServerRandom1\n `cast`\n (<ServerRandom>_R %<'GHC.Types.Many>_N ->_R N:ServerRandom[0])]\n-1afcd4fbfad7864dbf89a961e4ca802c\n+7a4e92a69f7715f6937dad1106d8d3af\n unServerRandom1 :: ServerRandom -> ServerRandom\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: ServerRandom) ->\n {__scc {Network.TLS.Struct.unServerRandom} True False} ds]\n-e5aa850ef344ffc15893feb7df000108\n+25d89538c3bbec8f4f4f6965d5696904\n verOfNum ::\n (GHC.Word.Word8, GHC.Word.Word8)\n -> GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(L),ML)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (GHC.Word.Word8, GHC.Word.Word8)) ->\n case ds of wild { (,) ww ww1 ->\n case ww of wild1 { GHC.Word.W8# ww2 -> $wverOfNum ww2 ww1 } }]\n-551134af458fb3b77b4dab142081b978\n+529a9c2d6a7f1862baec7bc24cf4bef7\n verOfNum1 :: GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.SSL2]\n-6a64e42bc4cc9a64944a645567ec7043\n+f7b71f57f126dd96c4e2122380c32ba2\n verOfNum2 :: GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.TLS13]\n-813bd8332f748e6ff9fa2762a3f52e63\n+6df6a427678d7f238ce9643724660340\n verOfNum3 :: GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.TLS12]\n-5cb95f6bff9154b9316f1702da2aec95\n+b96798b6969a0b8b519e06e72e1d300a\n verOfNum4 :: GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.TLS11]\n-dcbe645f48749f20266c7489e8126610\n+044a19349e531157d425ecdcad757017\n verOfNum5 :: GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.TLS10]\n-bdf1f805992a36ec64db0c679a03e3be\n+637f95c8faef7362f191e7c383211b3a\n verOfNum6 :: GHC.Maybe.Maybe Network.TLS.Types.Version\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @Network.TLS.Types.Version Network.TLS.Types.SSL3]\n instance EnumSafe16 [Network.TLS.Crypto.Types.Group]\n = $fEnumSafe16Group\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Struct13.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Struct13.p_hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Struct13 9066\n- interface hash: 59d325d712c2de8d5677dacbaeab60cd\n- ABI hash: 7aac8fc5218917042f697bb647f97197\n- export-list hash: 91bf2b5e7523eb1b1ff375206f77a4b9\n+ interface hash: 142b497331e79774d08e4da0deb955ff\n+ ABI hash: ce175985d43dec8e79bdb1c012345799\n+ export-list hash: 5f030bdfeed1165d661fae4e55156fdc\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 638978a1ac53d532468956b652d7e38e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: c32e5939ab38bd53b4961ddc5807fe41\n sig of: Nothing\n@@ -20,17 +20,17 @@\n exports:\n contentType\n typeOfHandshake13\n Handshake13{CertRequest13 CertVerify13 Certificate13 ClientHello13 EncryptedExtensions13 EndOfEarlyData13 Finished13 KeyUpdate13 NewSessionTicket13 ServerHello13}\n HandshakeType13{HandshakeType_CertRequest13 HandshakeType_CertVerify13 HandshakeType_Certificate13 HandshakeType_ClientHello13 HandshakeType_EncryptedExtensions13 HandshakeType_EndOfEarlyData13 HandshakeType_Finished13 HandshakeType_KeyUpdate13 HandshakeType_NewSessionTicket13 HandshakeType_ServerHello13}\n KeyUpdate{UpdateNotRequested UpdateRequested}\n Packet13{Alert13 AppData13 ChangeCipherSpec13 Handshake13}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n@@ -71,148 +71,148 @@\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ GHC.Word a2e25f62dca906f1ba384e1d879c0adc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Data.X509 6e0d0fcd38fe26f92e8e7c3abc8c4a93\n import -/ Data.X509.CertificateChain 20444c7c00262f2306e2a96a817b06da\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- AlertDescription 665b5324587c4cc4f702827bbb303f08\n- AlertLevel 0dbbb4129d829df24b9720276052c2be\n- ClientRandom a4e495ea9d2f91122cb2e0112adcdad9\n- ExtensionRaw fcc23b0ccb7ab4fc531e4800c8c5099d\n- FinishedData 4dd13a84c8436d3bfffec845a2364ffe\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- ProtocolType c2fa85ca68ea702572aa672916b2100f\n- ProtocolType_Alert 73ccbe4633d33432d884b1d87caaad48\n- ProtocolType_AppData d41dd3172874d48d937d291872b36268\n- ProtocolType_ChangeCipherSpec 3046a83489b9264377dada0c65eeef94\n- ProtocolType_Handshake a3eb3aa2fe388ef2231e40d306edfc78\n- ServerRandom d3de49b08d017603509e8bb704c75b93\n- Session 4a4b5db9c8b15311e4365997df774b4b\n- Signature f7e7221c83b5f136f7080dfeddb4b2c4\n- TypeValuable 318f63613674d9e71864984e926e3ae2\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- exports: b779a66573e39a05087638dbda65746e\n- CertReqContext a8845b9f7bf3479cae8e850449b8507a\n- CipherID 4388b87a2473143f24c22acde48604ce\n- Second c7e9db2fbe65b53b3839df67d8780390\n- SessionID 35f6f86f9e7f0c588c21a25919ca21d9\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n-94bdbc5e58c3465e64d99d996fead8d2\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ AlertDescription 0bdd84fa7626565461edea07a1cc5cd7\n+ AlertLevel 5b77381e4e0156b24dd869f8ab896dd9\n+ ClientRandom 18e4971a766e4f7962a44aa855b07718\n+ ExtensionRaw b1a83fdc2366fcc3e1d93cf142cbaafe\n+ FinishedData dbcf286c751f249fabe9406417ff3479\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ ProtocolType 0face4bc5e072b95f408c2bed6403bc0\n+ ProtocolType_Alert d3dd1b57a7ad70803d8873477ab4e75b\n+ ProtocolType_AppData d2691be14cfe9d40452b333524fe2fce\n+ ProtocolType_ChangeCipherSpec 5132cb474f2458c34784188fd9d6334f\n+ ProtocolType_Handshake 228fd1f2b3431fff6c02b2eaa729ad3d\n+ ServerRandom f2a2f0026365b6baa15bd048dcbddd1a\n+ Session 85441753c0587a8dc6b6c04041026d38\n+ Signature 0eef496f242d5e319d6cfcaf295c3794\n+ TypeValuable 05e3ffa11dd64f82c8594fefc6d2c87b\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ exports: 8db6f7db61bd2587d9ec0d5232226983\n+ CertReqContext 802e0b1adc3741a750c27e5c27b93d35\n+ CipherID 88b6d4139763c32f28422d5ccab66187\n+ Second 50e8f0f8f4c0929bc7f37df4df21da19\n+ SessionID 08fbe25254de34281c2380d08f8bc135\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+814534caa010e155f9c0ef9c5d29b899\n $fEqHandshake13 :: GHC.Classes.Eq Handshake13\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Handshake13 $fEqHandshake13_$c== $fEqHandshake13_$c/=]\n-55dc4d3c4db9f923991d0d106ce3bb94\n+6dc0c8d0d1ac5c7251e599d69e813969\n $fEqHandshake13_$c/= ::\n Handshake13 -> Handshake13 -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Handshake13)\n (y['GHC.Types.Many] :: Handshake13) ->\n case $fEqHandshake13_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-7fdfdf45a26caed43ef7ae9abf8c190b\n+9c75b6f0370f82db95d9a872b2aff0f9\n $fEqHandshake13_$c== ::\n Handshake13 -> Handshake13 -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>]\n-49cd37c07513fc2fc0df35c639dd279f\n+04d91dc0752e630ca18c1b0245a5f74d\n $fEqHandshakeType13 :: GHC.Classes.Eq HandshakeType13\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeType13 $fEqHandshakeType13_$c== $fEqHandshakeType13_$c/=]\n-4fa72b2e203fe4f1d773cfdfda4b7d6c\n+444c0763dfb47d96494c2a1551cd4913\n $fEqHandshakeType13_$c/= ::\n HandshakeType13 -> HandshakeType13 -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: HandshakeType13)\n (y['GHC.Types.Many] :: HandshakeType13) ->\n case GHC.Prim.dataToTag# @HandshakeType13 x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @HandshakeType13 y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-7618bf2c373161e63600823cbda716a5\n+25c0238cf2a8f602ea21c5bc0648a462\n $fEqHandshakeType13_$c== ::\n HandshakeType13 -> HandshakeType13 -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: HandshakeType13)\n (b['GHC.Types.Many] :: HandshakeType13) ->\n case GHC.Prim.dataToTag# @HandshakeType13 a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @HandshakeType13 b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-ae6279b816402bb72326d73f87505ac9\n+71ba4680d972d294855807ba77c41db1\n $fEqKeyUpdate :: GHC.Classes.Eq KeyUpdate\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:. @KeyUpdate $fEqKeyUpdate_$c== $fEqKeyUpdate_$c/=]\n-67bf0efcf70cc41100612dae0412be44\n+133cffcbf311ff22cbdd03d544d7612f\n $fEqKeyUpdate_$c/= :: KeyUpdate -> KeyUpdate -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: KeyUpdate)\n (y['GHC.Types.Many] :: KeyUpdate) ->\n case GHC.Prim.dataToTag# @KeyUpdate x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @KeyUpdate y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-250fbb4dd4bccb8baea78447c7e37eaa\n+8cf674b2c9442d894edef3ef7dd55340\n $fEqKeyUpdate_$c== :: KeyUpdate -> KeyUpdate -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: KeyUpdate)\n (b['GHC.Types.Many] :: KeyUpdate) ->\n case GHC.Prim.dataToTag# @KeyUpdate a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @KeyUpdate b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-160a7183f1c74be536d1908fd0119c7e\n+c8af63aed2fc2c065a4e9df700feffab\n $fEqPacket1 ::\n GHC.Classes.Eq\n (Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.Classes.$fEq(,)\n @Network.TLS.Struct.AlertLevel\n @Network.TLS.Struct.AlertDescription\n Network.TLS.Struct.$fEqAlertLevel\n Network.TLS.Struct.$fEqAlertDescription]\n-1a53896f515ab5d2723154564d502cb4\n+c175e45f848a338214ec048628e9c1ea\n $fEqPacket13 :: GHC.Classes.Eq Packet13\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:. @Packet13 $fEqPacket13_$c== $fEqPacket13_$c/=]\n-746097173a433e892c4b54047b9ee2ae\n+32914d8c2c9109a2fd5e26e23a108ef6\n $fEqPacket13_$c/= :: Packet13 -> Packet13 -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Packet13)\n (y['GHC.Types.Many] :: Packet13) ->\n case $fEqPacket13_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-b12e71b3e721a4207ae9b7bfa7961e08\n+9a1828450587b34b09eff1413086004d\n $fEqPacket13_$c== :: Packet13 -> Packet13 -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Packet13)\n (b['GHC.Types.Many] :: Packet13) ->\n case GHC.Prim.dataToTag# @Packet13 a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Packet13 b of b# { DEFAULT ->\n@@ -236,244 +236,244 @@\n b1 }\n ChangeCipherSpec13 -> GHC.Types.True\n AppData13 a1\n -> case b of wild1 {\n DEFAULT -> case $fEqPacket2 ret_ty GHC.Types.Bool of {}\n AppData13 b1 -> Data.ByteString.Internal.Type.eq a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-38f37d9a73d3b2359084a9b83702cdc0\n+dfbbf9c70dd343221dc41cfeed869bed\n $fEqPacket2 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-1f7d2dccf0fd8ad225fc96887ca5539c\n+c78b8eb7a5e59795d9e424642021b59f\n $fShowHandshake1 :: Handshake13 -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n $fShowHandshake13_$cshowsPrec $fShowHandshake2]\n-f0975751c32eabd0270e1493734cf915\n+cb95a3a6bbd46bda7dddce1493a75bab\n $fShowHandshake13 :: GHC.Show.Show Handshake13\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Handshake13\n $fShowHandshake13_$cshowsPrec\n $fShowHandshake13_$cshow\n $fShowHandshake13_$cshowList]\n-4425afff3404ea0121c5283bff9dd4a1\n+a216890e5b52d1c41017c331c81b7a7d\n $fShowHandshake13_$cshow :: Handshake13 -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Handshake13) ->\n $fShowHandshake13_$cshowsPrec\n $fShowHandshake2\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-25752006287013b81f24e94090194005\n+6a796fe67f1de3e5a35a9ba82ae30eb0\n $fShowHandshake13_$cshowList :: [Handshake13] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Handshake13])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Handshake13 $fShowHandshake1 ls s]\n-db95a3cc5e3fc75419c8531123480827\n+1c184a8e30c6cb327a0d375c3969b215\n $fShowHandshake13_$cshowsPrec ::\n GHC.Types.Int -> Handshake13 -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><1L>]\n-23295f680514ee174110394069b8dcdc\n+5da88fa6f8bcad129f25cd3f2229f2f6\n $fShowHandshake2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-20bed48c7c9f0502a8407e8ff27ca234\n+c9ec52f078307fd1cfe7c6c2c0bc63b5\n $fShowHandshakeType1 :: HandshakeType13 -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeType13)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds eta]\n-c370e3ae531d15d42617f1bade21f6b2\n+727eda26b9cbfec461ffa2ee332d2a8a\n $fShowHandshakeType10 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_ServerHello13\"#]\n-9e7b3d8feffd14a5efda8f249b32bfad\n+23841c987aef5f997e548ec4db33f98c\n $fShowHandshakeType11 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_ClientHello13\"#]\n-2f29c40eb9782ab8248010fa6e5a3b21\n+655ae55c4aade994e810220c049c8cf2\n $fShowHandshakeType13 :: GHC.Show.Show HandshakeType13\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Show.C:Show], Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeType13\n $fShowHandshakeType13_$cshowsPrec\n $fShowHandshakeType13_$cshow\n $fShowHandshakeType13_$cshowList]\n-848508985d9c4890c88202ea4408acbc\n+998422410d050c7d8bbf727e20aa5242\n $fShowHandshakeType13_$cshow :: HandshakeType13 -> GHC.Base.String\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: HandshakeType13) ->\n $w$cshowsPrec x (GHC.Types.[] @GHC.Types.Char)]\n-5217640fe5c8eb8a6e671399de5b6b36\n+f25a1165ef9ae150fe5cda7b1642679e\n $fShowHandshakeType13_$cshowList ::\n [HandshakeType13] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [HandshakeType13])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @HandshakeType13 $fShowHandshakeType1 ls s]\n-ded52f63556e89793d09ec8e0b604d9a\n+56b11b80a17641ce17ff847c651e49bf\n $fShowHandshakeType13_$cshowsPrec ::\n GHC.Types.Int -> HandshakeType13 -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: HandshakeType13)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec ds1 eta]\n-4f91f3a0987a831b4cdc73f73f4d65af\n+9fd98e0bc9e6aeb17c988a24cfbb2660\n $fShowHandshakeType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_KeyUpdate13\"#]\n-a3f331669561315d250040e8aec78714\n+35c2602bdc95d7f9cba5c6e88de77953\n $fShowHandshakeType3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_Finished13\"#]\n-42c028c57c86033dc1b3af7e5770c124\n+d10678956edf126454bf0054efd4f1b8\n $fShowHandshakeType4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_CertVerify13\"#]\n-ab5003b8760dda1e37006be809c6ccbe\n+561f1a77c23928d6bc7d4718f10c5720\n $fShowHandshakeType5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_Certificate13\"#]\n-e5de6b26c3817d5c8fe11f4ee57e1031\n+ff117863c5e9610af352a9a5da8c6971\n $fShowHandshakeType6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_CertRequest13\"#]\n-d151e4f7ac0751d89e5932db3c035bcd\n+960b6224e7c62906e4fc382cd52203ee\n $fShowHandshakeType7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_EncryptedExtensions13\"#]\n-7d5186db38a8db81eaa721103fa080d6\n+4f8f4371237d78c752273530ed65e5d5\n $fShowHandshakeType8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_NewSessionTicket13\"#]\n-81e98b5b611414daf4a25c1b85be59ed\n+fd80d12fb4690c6fda8267dd4b70b25b\n $fShowHandshakeType9 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType_EndOfEarlyData13\"#]\n-b40a07a048e858afad6d8d1b17f02c43\n+05ba0fec676c9af09a7811e16b4abba4\n $fShowKeyUpdate :: GHC.Show.Show KeyUpdate\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @KeyUpdate\n $fShowKeyUpdate_$cshowsPrec\n $fShowKeyUpdate_$cshow\n $fShowKeyUpdate_$cshowList]\n-8b9b248714eca780532960c3e10f27d7\n+33bf3f28a769ed81bbe618778a0e6edb\n $fShowKeyUpdate1 :: KeyUpdate -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: KeyUpdate)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n UpdateNotRequested\n -> GHC.CString.unpackAppendCString# $fShowKeyUpdate3 eta\n UpdateRequested\n -> GHC.CString.unpackAppendCString# $fShowKeyUpdate2 eta }]\n-4976ab3a88b43236d9ba2ae15e77fe0f\n+e33f494fbdac507733e73f9e00b246ed\n $fShowKeyUpdate2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"UpdateRequested\"#]\n-c0db2cef798a4c5382bf6d15240f283f\n+2cd6aba63be190c6a4564f37c1b56b23\n $fShowKeyUpdate3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"UpdateNotRequested\"#]\n-3dd73280adfef35b21f0c41afb719bf5\n+f75492f499acf8ebd3b3d398b1bd1783\n $fShowKeyUpdate4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowKeyUpdate2]\n-13998edf82e2a0a872b5696f1a380db8\n+51c2b9c96a1bce7895ccc354b841b4ff\n $fShowKeyUpdate5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowKeyUpdate3]\n-1e272b79d294408244c1568803a3f355\n+4e147c8a50bba6f043352a471af77df8\n $fShowKeyUpdate_$cshow :: KeyUpdate -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: KeyUpdate) ->\n case x of wild {\n UpdateNotRequested -> $fShowKeyUpdate5\n UpdateRequested -> $fShowKeyUpdate4 }]\n-a0fd169db1342afd331d03138ddb400c\n+6eabaf77e91f7a41f997c1589ce73474\n $fShowKeyUpdate_$cshowList :: [KeyUpdate] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [KeyUpdate])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @KeyUpdate $fShowKeyUpdate1 ls s]\n-d15ce27561f8f33f1a2a33f4606885eb\n+c9dbe14548b860fd96e97758b3d3f664\n $fShowKeyUpdate_$cshowsPrec ::\n GHC.Types.Int -> KeyUpdate -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: KeyUpdate)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n UpdateNotRequested\n -> GHC.CString.unpackAppendCString# $fShowKeyUpdate3 eta\n UpdateRequested\n -> GHC.CString.unpackAppendCString# $fShowKeyUpdate2 eta }]\n-0c305c326ffe8864e283d29cdb1517d2\n+c267bb6d93fc2ea6bad981996f0b9172\n $fShowPacket1 :: Packet13 -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n $fShowPacket13_$cshowsPrec $fShowHandshake2]\n-bfd83a2c0282c198adde67884cb58fd1\n+3172dc60f9dd12ce86f5655953f632cd\n $fShowPacket13 :: GHC.Show.Show Packet13\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Packet13\n $fShowPacket13_$cshowsPrec\n $fShowPacket13_$cshow\n $fShowPacket13_$cshowList]\n-bd0e2fb5fa0f667e28a4adfb6da37bc4\n+e74d05c25c6be2a9b2673e72dc2477e0\n $fShowPacket13_$cshow :: Packet13 -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Packet13) ->\n $fShowPacket13_$cshowsPrec\n $fShowHandshake2\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-e7f4380040e3dda6aa327adc9566b099\n+1b17b455541c374cd5ff3cde51a2d1e5\n $fShowPacket13_$cshowList :: [Packet13] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Packet13])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Packet13 $fShowPacket1 ls s]\n-606a88ee35ef7f6443d3259f8164abc9\n+df03a304d8efb638732a2e30a00f2709\n $fShowPacket13_$cshowsPrec ::\n GHC.Types.Int -> Packet13 -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><1L>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: Packet13) ->\n case ds of wild {\n@@ -561,82 +561,82 @@\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n x1))))) } } }]\n-1fea00af90e24034400624e6017d1573\n+a82c04429b228a6aed09809c6a0a3f99\n $fShowPacket2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AppData13 \"#]\n-3fc2fc1f7b1b1932ce4e237a09ea4ede\n+b66def88a658a483d20270baa42dea59\n $fShowPacket3 :: [GHC.Types.Char] -> [GHC.Types.Char]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <ML>,\n Unfolding: Core: <vanilla>\n GHC.CString.unpackAppendCString# $fShowPacket4]\n-2a1a82ed44420298faeabd4918d8c91c\n+f1cf8f685a901377b19b704cf7b45736\n $fShowPacket4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ChangeCipherSpec13\"#]\n-2017c168182fc73d2ba3ca92e0d87232\n+0983aa7ee43902a0406d58f9e9ff099c\n $fShowPacket5 ::\n (Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)\n -> GHC.Base.String -> GHC.Base.String\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(ML,ML)><L>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: (Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription))\n (s1['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { (,) ww ww1 -> $wlvl ww ww1 s1 }]\n-1c5252091e28be81cd44d530b0504938\n+71cc5746878f43deb3dcb5b3579a1fe6\n $fShowPacket6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Alert13 \"#]\n-9890b6932e02fab99534087c0b8179f2\n+5778e8ad6c12b275937851bec7014bd1\n $fShowPacket7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Handshake13 \"#]\n-08802b9e8c8a57fd097b7693d99a7f3c\n+2c75e0aa42d59df73d8c278f7641ba23\n $fTypeValuableHandshakeType1 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType13 HandshakeType_KeyUpdate13]\n-56c87f74cc308e38c7c9ede1bf5dbbda\n+f31d6132f106e7b1de76128ad6085c3e\n $fTypeValuableHandshakeType10 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType13 HandshakeType_ClientHello13]\n-48893c579095ffc1bce1a5081cd14230\n+233c96bbe69c6f1c5ce22d51b13c6c1b\n $fTypeValuableHandshakeType11 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 24#Word8]\n-53a2cc4106117298daa7a7d7420a74f2\n+cdd925f0c254375175ddd5759e759cf1\n $fTypeValuableHandshakeType12 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 20#Word8]\n-b41cdac4b29ec7557bf730b2118d71a0\n+66cc3123bc2d690830cc69dbfd668929\n $fTypeValuableHandshakeType13 ::\n Network.TLS.Struct.TypeValuable HandshakeType13\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Network.TLS.Struct.C:TypeValuable],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @HandshakeType13\n $fTypeValuableHandshakeType13_$cvalOfType\n $fTypeValuableHandshakeType13_$cvalToType]\n-afecef3ad30f0fa9f24c666d6a4027de\n+9f647e0f170de5f948b414c80f4b291b\n $fTypeValuableHandshakeType13_$cvalOfType ::\n HandshakeType13 -> GHC.Word.Word8\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: HandshakeType13) ->\n case ds of wild {\n@@ -647,842 +647,842 @@\n HandshakeType_EncryptedExtensions13\n -> $fTypeValuableHandshakeType17\n HandshakeType_CertRequest13 -> $fTypeValuableHandshakeType16\n HandshakeType_Certificate13 -> $fTypeValuableHandshakeType15\n HandshakeType_CertVerify13 -> $fTypeValuableHandshakeType14\n HandshakeType_Finished13 -> $fTypeValuableHandshakeType12\n HandshakeType_KeyUpdate13 -> $fTypeValuableHandshakeType11 }]\n-42daa7dce8b03e2dad0d07a2e68e4b8e\n+b5caeb80fbfe4251fa185bea859958d0\n $fTypeValuableHandshakeType13_$cvalToType ::\n GHC.Word.Word8 -> GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Word.Word8) ->\n case ds of wild { GHC.Word.W8# ww -> $w$cvalToType ww }]\n-b7ea3f367a7d6826ad8d75ad3d3e655c\n+3ab23567cc3f2deef0db5f84b6278c5a\n $fTypeValuableHandshakeType14 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 15#Word8]\n-4efee1730943581545ac27eb089e3816\n+42e19b25c5b4f56216203488956c86f4\n $fTypeValuableHandshakeType15 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 11#Word8]\n-b6d04a46fa102cb8f209486f2bc28408\n+e556484e0e96c22970bb92c149c5c736\n $fTypeValuableHandshakeType16 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 13#Word8]\n-9fad1732112a528f14d9f6e86e29f966\n+4d3d4fcd1a6d34b3910c3febf10e8684\n $fTypeValuableHandshakeType17 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 8#Word8]\n-5894725ed067f2d9f548f5386b9b7cc6\n+f566df489f6989256105a3664956c88b\n $fTypeValuableHandshakeType18 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 4#Word8]\n-669d871ad22575557cd3c308498e4cf4\n+0fdc0ab29766eb0c7eecbe8b197f0e63\n $fTypeValuableHandshakeType19 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 5#Word8]\n-9994e96758706a698b7b701c102a3a70\n+f29c3a6db43e271a49d2004cd09b90af\n $fTypeValuableHandshakeType2 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType13 HandshakeType_Finished13]\n-56c1d941f42bb33d8ea284595ff055e3\n+8126ad8e4215fc4430a8e5672b450cd6\n $fTypeValuableHandshakeType20 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 2#Word8]\n-e34bf713608024d6b5f04dc35a1bab7f\n+15ec915feb6c8f8cd7b971cb6c19ccdc\n $fTypeValuableHandshakeType21 :: GHC.Word.Word8\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Word.W8#],\n Unfolding: Core: <vanilla> GHC.Word.W8# 1#Word8]\n-13813221435096334bdf22ac48dd981a\n+7b2df47b54fad944bf1f2211ff361acb\n $fTypeValuableHandshakeType3 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType13 HandshakeType_CertVerify13]\n-31aa98f2828719b2a389014029763e71\n+196dc0d40daf4ea5e6b3e7569cf258be\n $fTypeValuableHandshakeType4 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType13 HandshakeType_CertRequest13]\n-3d361e21040e8e0b2200c2fa8eecde14\n+6e74c8ce6b64683fadae4d1be65ed2c3\n $fTypeValuableHandshakeType5 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType13 HandshakeType_Certificate13]\n-b71029716060fb117169540d626d46d4\n+756988313835dfc4ad7fafe50ee514ae\n $fTypeValuableHandshakeType6 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just\n @HandshakeType13\n HandshakeType_EncryptedExtensions13]\n-7118879ba82fd55be6e5ce989ddb0399\n+f721ed23b207e5f59153e5978f556134\n $fTypeValuableHandshakeType7 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType13 HandshakeType_EndOfEarlyData13]\n-cfb0abd3b416042ca3bea2a3587a130c\n+a4a6fdac50b105b947b45f4b2977b88d\n $fTypeValuableHandshakeType8 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType13 HandshakeType_NewSessionTicket13]\n-b0a0c3ee9a93a994ec69d5118ac84939\n+43ccdb591a2db87798b5be54bd3729bf\n $fTypeValuableHandshakeType9 :: GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Maybe.Just],\n Unfolding: Core: <vanilla>\n GHC.Maybe.Just @HandshakeType13 HandshakeType_ServerHello13]\n-9ba188394069428e25221994fc67ff31\n+d8629e693c0eef18bd5579ffaf53d692\n $tc'Alert1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-3c1f1d1509301f62cbefdfe7996aacfa\n+30b7823604fe462852062aacc96bee71\n $tc'Alert13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 794644915986374402#Word64\n- 6541945671561026644#Word64\n+ 13485495344699383568#Word64\n+ 4596343490524726669#Word64\n $trModule\n $tc'Alert2\n 0#\n $tc'Alert1]\n-7146c107818addb532c756931bc4be5b\n+5f6a21ff0e6f173b07a2720242fce8e0\n $tc'Alert2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Alert3]\n-dade208f569e8286134f455569758850\n+57fa8450433012a85589843258011bdb\n $tc'Alert3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Alert13\"#]\n-7a33961f116a048203f67538816c438e\n+82ec27831f6b0265b3f49404983925db\n $tc'AppData1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-b67458534147dc3ae4fb455768bd11fd\n+14aa94664142fb9b3f4e616fa4a6b5dd\n $tc'AppData13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4070946490524267123#Word64\n- 7302200424604776201#Word64\n+ 8623431265620150314#Word64\n+ 15059789702965159005#Word64\n $trModule\n $tc'AppData2\n 0#\n $tc'AppData1]\n-7d75e9fae40881793d161df2a8c27158\n+a11b1ca0533ffd3111c9fce517789ed4\n $tc'AppData2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'AppData3]\n-5c4cd7d0993a90d1270912c9726c0155\n+b6dc70d7dade2dd28162c5d0242a342b\n $tc'AppData3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'AppData13\"#]\n-00fde1edf3a4378eb84ab69f1e55e3e7\n+cd86761216840eebe95a8ad91b4dd495\n $tc'CertRequest1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-8b60652bbf3512289e1d3272598c16ca\n+9ff568809fdf07ea4415a48e02352f15\n $tc'CertRequest13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9870832668387067341#Word64\n- 17201898522080350965#Word64\n+ 3085488436570789264#Word64\n+ 6054561162507488629#Word64\n $trModule\n $tc'CertRequest2\n 0#\n $tc'CertRequest1]\n-c9ffc2a7066a2c4e40ada2d8746c84a0\n+1518144d429728976e708f747fb728cd\n $tc'CertRequest2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CertRequest3]\n-5e6576e996731d2bf98ef6cdd6ece1d4\n+f442c810b8ca1722f5929d93fa72621d\n $tc'CertRequest3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertRequest13\"#]\n-59e0cae11950cc2391e98564fa6651bd\n+ec4819ff2d960cc567461925c1ab736c\n $tc'CertVerify1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-0407e99110653cd6926485d62f6ca169\n+338c9c7d63c6d2197bfad2614c001bfa\n $tc'CertVerify13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12146602616195825823#Word64\n- 10591306468660296377#Word64\n+ 1750573357274329883#Word64\n+ 7162073073589547493#Word64\n $trModule\n $tc'CertVerify2\n 0#\n $tc'CertVerify1]\n-e781919aef84a8ab92169dff69127835\n+0eb3bd8553f86f30f40c520d428d4cfb\n $tc'CertVerify2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'CertVerify3]\n-1f515af0a64f25e6aaf0d574aeaa05dc\n+c216ec464e7cbaccb64361ad912c201e\n $tc'CertVerify3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertVerify13\"#]\n-85bfe4b2533d03102e248ce904a79f99\n+1f1a7ac15b71deedd7e73f3f172ecac2\n $tc'Certificate1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-7faef4c70819a06a7a80a093db6b1f20\n+af0fa1ccce62d87173b167164658efeb\n $tc'Certificate13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10477130449704080193#Word64\n- 1551877578834551988#Word64\n+ 15255098981607585403#Word64\n+ 10987427824913087305#Word64\n $trModule\n $tc'Certificate2\n 0#\n $tc'Certificate1]\n-ec82c8c7fd335d187dce145a8dfc59d2\n+677239c3fe0f2e3c3aec6452f8b3ba4f\n $tc'Certificate2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Certificate3]\n-978065c2681209572caed2c151845c76\n+5cabcbe32c4c18994f65c13d4d9d4908\n $tc'Certificate3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Certificate13\"#]\n-b0cd34c639ed782f0736f0135484a07b\n+1e346f9c9ca491e54e823149175c1c4a\n $tc'ChangeCipherSpec1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-fad4f00e06a1d8f17262660da3e9c466\n+ec4e7d2cdd15185b10870ab279074b94\n $tc'ChangeCipherSpec13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 56466349177418226#Word64\n- 15843428188861184582#Word64\n+ 13087994692577088608#Word64\n+ 9895095499474770786#Word64\n $trModule\n $tc'ChangeCipherSpec2\n 0#\n $tc'ChangeCipherSpec1]\n-970a0da63caf9ddb889464b87abb7567\n+b0eae77641b40fa2822cd324a5219474\n $tc'ChangeCipherSpec2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ChangeCipherSpec3]\n-af7a6c072214a99b083a981071e87a65\n+27277f99037fad7f7b7f3bcfe3f610a0\n $tc'ChangeCipherSpec3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ChangeCipherSpec13\"#]\n-074ce085bd03a4a18fedbb8deb2c7e3a\n+6a1282e0f23744839fbca37f9c0c348c\n $tc'ClientHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-1c782db2d610c9f25a5c4b197df7c7d1\n+a379ab30a8575f19037b91eb0843f7d6\n $tc'ClientHello13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9935977580904729806#Word64\n- 11824581813207484690#Word64\n+ 6042656672249215911#Word64\n+ 12666147640656495887#Word64\n $trModule\n $tc'ClientHello2\n 0#\n $tc'ClientHello1]\n-76024934ef331459f3c8164aad25b7b8\n+ed0bc6783d1cf2486400ac60d05a4310\n $tc'ClientHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ClientHello3]\n-bba179f59df6c8946f24170ebd2b533e\n+c7412ccaa8886fc8e69822df0d5559a9\n $tc'ClientHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ClientHello13\"#]\n-297f0d055047140459a8e71b791e8b1b\n+45df13ace24dcb990da7094667a80cd6\n $tc'EncryptedExtensions1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-d6fd756de460accd913b68f73996d214\n+7c40a7d35d12d949ef34077c4a1258a9\n $tc'EncryptedExtensions13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10924428328881193027#Word64\n- 494983564523881155#Word64\n+ 7854807323998566015#Word64\n+ 11723703338493310735#Word64\n $trModule\n $tc'EncryptedExtensions2\n 0#\n $tc'EncryptedExtensions1]\n-6f5120eff0f397d8a37143f72573bf6b\n+7b3a16fdcd491af42298e94ea0e37fc7\n $tc'EncryptedExtensions2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'EncryptedExtensions3]\n-ed06c2d1fb4556f94d4a9c04f4e0b0e8\n+aa2ab8b2e41fbbc64d7e5198f363e53b\n $tc'EncryptedExtensions3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'EncryptedExtensions13\"#]\n-ef1ab0ae7f3dff744d8165aabe78ac22\n+33ad0a4aa30ee19ae05e6425561a399e\n $tc'EndOfEarlyData1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-1468fcf23dac9bc512504e9c4d46a04d\n+2985026f95b6a02a6370d38877d6db0c\n $tc'EndOfEarlyData13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12725046982529631968#Word64\n- 16352985079879933302#Word64\n+ 1475381289904082423#Word64\n+ 17942725648049684263#Word64\n $trModule\n $tc'EndOfEarlyData2\n 0#\n $tc'EndOfEarlyData1]\n-7369cbb0fd905047ed1f56811add7a85\n+61e274db80bea3e063a508fd4b20f34c\n $tc'EndOfEarlyData2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'EndOfEarlyData3]\n-18ef1159ca451b06f2c66d9a71a7c3da\n+2a5a0ff39bf2e556d8d059aa6cf7116f\n $tc'EndOfEarlyData3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'EndOfEarlyData13\"#]\n-624b7c173ed42bc037e5628b62da549d\n+60a1ab566e7fc7a5071db2c48049cdc6\n $tc'Finished1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-c163950aec4c574dd56fe3b262cd00b9\n+6ac996d3446370ad438f592593942b1f\n $tc'Finished13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6172966218440516053#Word64\n- 8776061401016281957#Word64\n+ 9221929215575835185#Word64\n+ 8614083958341147991#Word64\n $trModule\n $tc'Finished2\n 0#\n $tc'Finished1]\n-0ed56bc4327b881ae99d7441de075b98\n+2be3ea815da23350c1caefb0f1eba5b6\n $tc'Finished2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Finished3]\n-ac3195cbf4fa1eac8c05bf46e5f9fccd\n+b06aa35d58f5196341e0ae4e4ddd95ba\n $tc'Finished3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Finished13\"#]\n-d8b57f1220cc81697bd31f0b765d49e6\n+7296ec31fb1fcb95d9301de97f1939f7\n $tc'Handshake1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-b5745ac32f74b3780eb9d090ed2e2e76\n+f2b14376839afccf52e936c53ba44222\n $tc'Handshake13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5001316612643623049#Word64\n- 18367488399066257880#Word64\n+ 5823268605044815773#Word64\n+ 6497541121551142842#Word64\n $trModule\n $tc'Handshake2\n 0#\n $tc'Handshake1]\n-f16300440c8cad5a3e891e614c3e02ef\n+dcfc274cee99e84e6d5ea31550c66662\n $tc'Handshake2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Handshake3]\n-750da10108d35d1a36558279d3f0fcd6\n+ac6b35e1959a339809c060f635c2b7a4\n $tc'Handshake3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Handshake13\"#]\n-684f2a2bed5f85a5f5382df0427103a2\n+52064b24192a7a950b7ae67d02616163\n $tc'HandshakeType_CertRequest1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-68295e05bfe3ffe46459328c31ace9bf\n+8ea7c8080eccdba1a4eea2df4befde87\n $tc'HandshakeType_CertRequest13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11676605925810510349#Word64\n- 4453322873702870005#Word64\n+ 10224921205045193530#Word64\n+ 10442196112187166670#Word64\n $trModule\n $tc'HandshakeType_CertRequest2\n 0#\n $tc'HandshakeType_CertRequest1]\n-bdfede28ab3b655ef73a2d64e0cb0382\n+c199f9ae45d61de41061fc13cff156be\n $tc'HandshakeType_CertRequest2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_CertRequest3]\n-2c17c6e4fc2ce1a18616522fe028e3fc\n+5fe1c95e0bd15476a0ae9b1438b6c69e\n $tc'HandshakeType_CertRequest3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_CertRequest13\"#]\n-829ed86fc2e1606e4cda5803f1863b21\n+02911caa43d8766263382dcd098a095d\n $tc'HandshakeType_CertVerify1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_CertVerify2]\n-1300d48a299a1b280707a5c7f84c5803\n+8d127d09804e0547a016de94e18a3564\n $tc'HandshakeType_CertVerify13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7087593483507777401#Word64\n- 9886781375940612418#Word64\n+ 14310153547978476378#Word64\n+ 13670039239116476788#Word64\n $trModule\n $tc'HandshakeType_CertVerify1\n 0#\n $tc'HandshakeType_CertRequest1]\n-280a63ca23afef87cc472f96bd2061fa\n+e283a5bbac375375b457891c82bb78fc\n $tc'HandshakeType_CertVerify2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_CertVerify13\"#]\n-1197afd3c01171c0f64e66b37bbdb5c4\n+819fbce1f553e8be6f29c2299bd3d65f\n $tc'HandshakeType_Certificate1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_Certificate2]\n-460077372125d7622ab3b80c62a7523e\n+765b872bd020f4aa3d69d3b8657cdfb7\n $tc'HandshakeType_Certificate13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7993475549229970384#Word64\n- 17605964592142865533#Word64\n+ 12075018968488157018#Word64\n+ 7781258260003035752#Word64\n $trModule\n $tc'HandshakeType_Certificate1\n 0#\n $tc'HandshakeType_CertRequest1]\n-dab0722c90e344fe080d7ee9250bd92c\n+92a12aef2dd8c0dd384f6f6465d1ac12\n $tc'HandshakeType_Certificate2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_Certificate13\"#]\n-ac5a8fd0b69c20b278a6f812cafa56ac\n+190cf77c5f4b27bf48f1f2681f34b715\n $tc'HandshakeType_ClientHello1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_ClientHello2]\n-6d805e23bbebf3f67f75ee8879819263\n+3efa76af7f155b40f332ead2445fbea5\n $tc'HandshakeType_ClientHello13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7759355976532036727#Word64\n- 6500681886175683551#Word64\n+ 6533802230734869228#Word64\n+ 8553849867034232156#Word64\n $trModule\n $tc'HandshakeType_ClientHello1\n 0#\n $tc'HandshakeType_CertRequest1]\n-e4563070e6a95a29e77c5b89b41a0804\n+2fe10a1a138426e495cc0c069e14ec8b\n $tc'HandshakeType_ClientHello2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_ClientHello13\"#]\n-1e02d5b6239c4b601f52ff2f236a2b1a\n+fb5176e04cb6947033fdb8adb3a5f076\n $tc'HandshakeType_EncryptedExtensions1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_EncryptedExtensions2]\n-d9a9698a7f90e0acac451872ead0ac53\n+36dfcc89443ca8569642134bff4cf46e\n $tc'HandshakeType_EncryptedExtensions13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3789872127263883024#Word64\n- 5173386428510587695#Word64\n+ 7418801378973332129#Word64\n+ 11862867816956034728#Word64\n $trModule\n $tc'HandshakeType_EncryptedExtensions1\n 0#\n $tc'HandshakeType_CertRequest1]\n-64f94b0509c55291cd970a63c7860f47\n+72445a7a57fde6b50ac318f4fa694ddb\n $tc'HandshakeType_EncryptedExtensions2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_EncryptedExtensions13\"#]\n-ce899de86f0142d94ef7e10c4b3046d5\n+b5e0b4692764b1147a21d1dacd2ad82f\n $tc'HandshakeType_EndOfEarlyData1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_EndOfEarlyData2]\n-9ed8f5c25ea9ee9572211c95b597a429\n+46dd26b09036779a83f129ae5af42028\n $tc'HandshakeType_EndOfEarlyData13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11943562839360324941#Word64\n- 16781257123539927540#Word64\n+ 10487295051180365272#Word64\n+ 7968360060725407264#Word64\n $trModule\n $tc'HandshakeType_EndOfEarlyData1\n 0#\n $tc'HandshakeType_CertRequest1]\n-885c826c8a610fca21d32cb9f0ac9bc7\n+541986734ee87c9bab5da332660b1a5e\n $tc'HandshakeType_EndOfEarlyData2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_EndOfEarlyData13\"#]\n-434a016507f3346f5b4420fb4a512f1f\n+c03c40ed063f8d606876f33ca8ddb857\n $tc'HandshakeType_Finished1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_Finished2]\n-e88d7e7a0d0b450222ecb1ea9636744e\n+c418ffa81c06f1821b11f08b8614404b\n $tc'HandshakeType_Finished13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8375949345952478075#Word64\n- 2805940879261999121#Word64\n+ 4377034117255759864#Word64\n+ 5920215959117560254#Word64\n $trModule\n $tc'HandshakeType_Finished1\n 0#\n $tc'HandshakeType_CertRequest1]\n-44acffc42723673cd388b0bc90794101\n+095d89fa9b31819caa8ad2e1de056abd\n $tc'HandshakeType_Finished2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_Finished13\"#]\n-a4645aa0cfb2deb34131a3f7a7bb3092\n+be3b21ca059bba137531995a2d746c62\n $tc'HandshakeType_KeyUpdate1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_KeyUpdate2]\n-4e925e1157ced7a0a7d6ec821cdd5921\n+a4f40933492e793a09a1ec1227ffd318\n $tc'HandshakeType_KeyUpdate13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11601640094010277396#Word64\n- 15321940297386470702#Word64\n+ 3463763355466834598#Word64\n+ 13722545324021005716#Word64\n $trModule\n $tc'HandshakeType_KeyUpdate1\n 0#\n $tc'HandshakeType_CertRequest1]\n-f1080a55d2ad6e41ccd6b88908a5216d\n+1b9bade8cf61f5672f313a1ffa81b94d\n $tc'HandshakeType_KeyUpdate2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_KeyUpdate13\"#]\n-734e4132d3481d587809eea031116bbf\n+e5d15259a1ca394c3bc8106c6c92513c\n $tc'HandshakeType_NewSessionTicket1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_NewSessionTicket2]\n-810b1b18baf7bf6e045c59c1de098333\n+11f39e1ab0f25136c287d31f505351c3\n $tc'HandshakeType_NewSessionTicket13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17806122648442875901#Word64\n- 10975445533395073881#Word64\n+ 3466670185654738142#Word64\n+ 647213785952889073#Word64\n $trModule\n $tc'HandshakeType_NewSessionTicket1\n 0#\n $tc'HandshakeType_CertRequest1]\n-f36ba6ecd5676b1cc04f2da95cef6ad7\n+c8568339b9244839fb0b924ba3ccb5b2\n $tc'HandshakeType_NewSessionTicket2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_NewSessionTicket13\"#]\n-c696c1bbc8e4510929e7e020dc4c9e9d\n+ba5d6142f22c9cc58a987a06b2a9f87e\n $tc'HandshakeType_ServerHello1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'HandshakeType_ServerHello2]\n-b2f83568925e3954d1b68f7fd5c90e63\n+4b0447b2b01ca492055b58fb79fd607c\n $tc'HandshakeType_ServerHello13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5005952799546770581#Word64\n- 1682470840543107612#Word64\n+ 8154940319688813598#Word64\n+ 4820298605944739968#Word64\n $trModule\n $tc'HandshakeType_ServerHello1\n 0#\n $tc'HandshakeType_CertRequest1]\n-7045864ace9495fad7bf2dad692c95fb\n+d2f7e05db8338927da42a4ce3d7d6376\n $tc'HandshakeType_ServerHello2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'HandshakeType_ServerHello13\"#]\n-1970077453cbe30db9fbc6debe568ca3\n+42d2682e7ac2c204eb7632144c38d710\n $tc'KeyUpdate1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ff44ea7f6874dd7c743dfa4745456085\n+e4e6808cf1927abb024d36b6e2e3269c\n $tc'KeyUpdate13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4606810204725687964#Word64\n- 11635252493338363832#Word64\n+ 4762272597926198584#Word64\n+ 200357156877271628#Word64\n $trModule\n $tc'KeyUpdate2\n 0#\n $tc'KeyUpdate1]\n-92da71cf930ea91d31f4066db2ab9cb2\n+5ed956212c6dccdb282d5b4f77e1b12a\n $tc'KeyUpdate2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'KeyUpdate3]\n-f875a2693488d2e88ab72bdd6a42bbd3\n+d26e5a23b8b401c244bbd19cc43fb531\n $tc'KeyUpdate3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'KeyUpdate13\"#]\n-4398858acc8edcf1f0816e4ef4be2cd7\n+07b7a8bf73805bbf3c2d9b2366935794\n $tc'NewSessionTicket1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-ff21fc4bd79b4b3a4316e63423cc7cfb\n+c0ca8fd480160c9976a395ab129174d2\n $tc'NewSessionTicket13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 730571327880386216#Word64\n- 2967078393464972376#Word64\n+ 801939824011077688#Word64\n+ 3707037413257351694#Word64\n $trModule\n $tc'NewSessionTicket2\n 0#\n $tc'NewSessionTicket1]\n-bb9fe361fcf086f49eeb0aec67dfa9cd\n+24b2372c00c0c2f288033ff42dc50b6f\n $tc'NewSessionTicket2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'NewSessionTicket3]\n-2ea1951deff3f17e7c3bee95afd871c1\n+cf7133dcbed4740565da81b1afc1cfc4\n $tc'NewSessionTicket3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'NewSessionTicket13\"#]\n-0ea9f71aaff2368e56d26f3bca0a5618\n+7a613ee11262371e58554cee0ae3b5ef\n $tc'ServerHello1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-82e1b8c7a2ea44a488c12b3347fbc8cb\n+48ef43e1e389723abcf90ed01269d6c1\n $tc'ServerHello13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2580170295383980673#Word64\n- 8999615721761496068#Word64\n+ 16848838377209741256#Word64\n+ 11863035958403525228#Word64\n $trModule\n $tc'ServerHello2\n 0#\n $tc'ServerHello1]\n-635f9e90e725e368372728ecaef5a28e\n+63912593a152425dbae343a3908b15d3\n $tc'ServerHello2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerHello3]\n-5b16095398da63f43c8d9d31f7d16475\n+9c0606150b44ac3bdc0cc0db33ef8d62\n $tc'ServerHello3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerHello13\"#]\n-e7424f6e1643fce0f1cb5dc20592fbdd\n+0721158d17c530515ae1f56335570128\n $tc'UpdateNotRequested :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6467790660411862260#Word64\n- 10572111020119317449#Word64\n+ 8200612253782949361#Word64\n+ 6564032833595981534#Word64\n $trModule\n $tc'UpdateNotRequested2\n 0#\n $tc'UpdateNotRequested1]\n-d1d99e11b82ea22685ad213dbe248f6f\n+ee6d6c57e42f3f723dbd41d39ffca19e\n $tc'UpdateNotRequested1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-c10ec97e741c8783395b5c677805d5fc\n+d87c4accd20c61deaad1146be48896ac\n $tc'UpdateNotRequested2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'UpdateNotRequested3]\n-d8c83b09b451cb301c5634649551279c\n+9a7e708d0db6350ff9f980b5eddaba4f\n $tc'UpdateNotRequested3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'UpdateNotRequested\"#]\n-f8930d0637ee04fcb4792babddb599f1\n+b8df9e6737e0327ee48002a03ac56438\n $tc'UpdateRequested :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17099509480564645706#Word64\n- 4844453376404482996#Word64\n+ 12073576351146619872#Word64\n+ 1970949732047399094#Word64\n $trModule\n $tc'UpdateRequested1\n 0#\n $tc'UpdateNotRequested1]\n-2327779faf60d4108cc6323644349355\n+4dfc43ae92a4e28a088c5ca62a9e8b87\n $tc'UpdateRequested1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'UpdateRequested2]\n-20bcff3aadfb2110c57cd58778eb61d4\n+9548546f4946319120f5f6b9e211bed7\n $tc'UpdateRequested2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'UpdateRequested\"#]\n-1a99b3a7c462ef3da800a485167064b6\n+7228c55f1c6e55ebbaa7673b5720af11\n $tcHandshake1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHandshake2]\n-66317e24d145850dc87279f28435c4bc\n+afccff87a9efa9539b38176c79dada4e\n $tcHandshake13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14817876405905849263#Word64\n- 15087940512549600781#Word64\n+ 2761917691514479171#Word64\n+ 10719199665749137094#Word64\n $trModule\n $tcHandshake1\n 0#\n GHC.Types.krep$*]\n-de22f124da8a549d55a4bbf494d71e6e\n+a6e3f635b11823234e1b3eed1a630999\n $tcHandshake2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Handshake13\"#]\n-95c29c401253d77de684ed7615983d93\n+32c7d2201446e5a110532527a48b017f\n $tcHandshakeType1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHandshakeType2]\n-dd628fceaf45fc7f265af1fb3e4f1875\n+55e09031decc5208bd3714d0e0e9920a\n $tcHandshakeType13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14020922337926872737#Word64\n- 3186296065414968559#Word64\n+ 610197391013226651#Word64\n+ 8464140581160168396#Word64\n $trModule\n $tcHandshakeType1\n 0#\n GHC.Types.krep$*]\n-c79c80eb97819dfe8d512da3a26a0207\n+f1f6d4cf42a4022ef71f29ba4a22686e\n $tcHandshakeType2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeType13\"#]\n-c8b3c98d3ea5a9c13f5f0d9b31c82360\n+4ffe671f9687b164afbff761e17976f6\n $tcKeyUpdate :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3689181057701651825#Word64\n- 6536442704078218441#Word64\n+ 14344709048992736143#Word64\n+ 15961456039590196587#Word64\n $trModule\n $tcKeyUpdate1\n 0#\n GHC.Types.krep$*]\n-f7ecfeb697c7d57ae4c4f75c9826481d\n+c557a12dfdaaa045e78538357343bb26\n $tcKeyUpdate1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcKeyUpdate2]\n-d13fae37caabbfa1fd1d0281cff26ea0\n+694fa516587ae3fe0e4efac9fc27e5d7\n $tcKeyUpdate2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"KeyUpdate\"#]\n-aa33d5865b4f794cd5ac642b61320070\n+b28ac53f4c0d789df0489cf0eaa26b12\n $tcPacket1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcPacket2]\n-43302a94d00d0805691fce005f8e4567\n+dfd09461eb2aa1cdcd31ab2015b7904c\n $tcPacket13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13192919763491321872#Word64\n- 1367445606422737306#Word64\n+ 17070615183377773107#Word64\n+ 16994206238273724734#Word64\n $trModule\n $tcPacket1\n 0#\n GHC.Types.krep$*]\n-5aef3dddbf2d1ec95c6695271aa5e071\n+a75cb8bc68caa6ba3fd8cea2f92d5124\n $tcPacket2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Packet13\"#]\n-ce54ec44e08c84ee4b5dfe0c6c27e56e\n+12ae60b13b4023b87f7c2b00ff562053\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-b2041939188cc531312327850002acd1\n+6f7498e961ecc5a17b8f26708f0c4f7c\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-77ce36fd7238cfc82cf1e5bc17f82304\n+208dcbee086672daecf60d4cb5465a4e\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Struct13\"#]\n-702b1787a7226e10586213b371dd28be\n+b3f6ecc733074e8f2ed65c4f9dd27cfe\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-4a4bf318071a2a5878f93c689b22de18\n+7ee34ed31eb66faeabfb62f06bc898af\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-0616feb2e4608c35053639ec7a7b98bd\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+77d70ed9cbd22abc0f278652ce7a18c1\n $w$cshowsPrec ::\n HandshakeType13 -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: HandshakeType13)\n@@ -1504,15 +1504,15 @@\n -> GHC.CString.unpackAppendCString# $fShowHandshakeType5 eta\n HandshakeType_CertVerify13\n -> GHC.CString.unpackAppendCString# $fShowHandshakeType4 eta\n HandshakeType_Finished13\n -> GHC.CString.unpackAppendCString# $fShowHandshakeType3 eta\n HandshakeType_KeyUpdate13\n -> GHC.CString.unpackAppendCString# $fShowHandshakeType2 eta }]\n-f9da88c9d2c49c44f1a262c2da6c3b44\n+babe91898a42b321bb23ce9049d83e3c\n $w$cvalToType :: GHC.Prim.Word8# -> GHC.Maybe.Maybe HandshakeType13\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Word8#) ->\n case GHC.Prim.word8ToWord# ww of wild {\n DEFAULT -> GHC.Maybe.Nothing @HandshakeType13\n@@ -1522,15 +1522,15 @@\n 5## -> $fTypeValuableHandshakeType7\n 8## -> $fTypeValuableHandshakeType6\n 11## -> $fTypeValuableHandshakeType5\n 13## -> $fTypeValuableHandshakeType4\n 15## -> $fTypeValuableHandshakeType3\n 20## -> $fTypeValuableHandshakeType2\n 24## -> $fTypeValuableHandshakeType1 }]\n-b9aadab7faffa7a4c148c02f5efcfa2e\n+a50306e169029f5868780275e62c75b5\n $wlvl ::\n Network.TLS.Struct.AlertLevel\n -> Network.TLS.Struct.AlertDescription\n -> GHC.Base.String\n -> GHC.Base.String\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: <ML><ML><L>, Inline: [2],\n@@ -1560,15 +1560,15 @@\n @GHC.Types.Char\n GHC.Show.showList__1\n (GHC.Show.$fShow(,)_$sgo\n (\\ (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n Network.TLS.Struct.$w$cshowsPrec ww1 eta)\n (GHC.Types.[] @GHC.Show.ShowS)\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 s1))) })]\n-0e343a829f872ec32748ec8413f3d761\n+ad761eab41b17d9c98f09b94c909c684\n type Handshake13 :: *\n data Handshake13\n = ClientHello13 !Network.TLS.Types.Version\n !Network.TLS.Struct.ClientRandom\n !Network.TLS.Struct.Session\n ![Network.TLS.Types.CipherID]\n [Network.TLS.Struct.ExtensionRaw]\n@@ -1588,57 +1588,57 @@\n | Certificate13 Network.TLS.Types.CertReqContext\n Data.X509.CertificateChain.CertificateChain\n [[Network.TLS.Struct.ExtensionRaw]]\n | CertVerify13 Network.TLS.Struct.HashAndSignatureAlgorithm\n Network.TLS.Struct.Signature\n | Finished13 Network.TLS.Struct.FinishedData\n | KeyUpdate13 KeyUpdate\n-d0716e6ba407f2b6d9510f0247524331\n+dd0168a265d948c271a07dc1c1fcb812\n type HandshakeType13 :: *\n data HandshakeType13\n = HandshakeType_ClientHello13\n | HandshakeType_ServerHello13\n | HandshakeType_EndOfEarlyData13\n | HandshakeType_NewSessionTicket13\n | HandshakeType_EncryptedExtensions13\n | HandshakeType_CertRequest13\n | HandshakeType_Certificate13\n | HandshakeType_CertVerify13\n | HandshakeType_Finished13\n | HandshakeType_KeyUpdate13\n-6c0e2b6eada0eefd7bfd645303f98922\n+09edafeaa461a5e0333decaa72ef9401\n type KeyUpdate :: *\n data KeyUpdate = UpdateNotRequested | UpdateRequested\n-72697f8c1af871ccfc5f8ba719f7407d\n+67c05666f74d5522b76a35ba1c19c3b2\n type Packet13 :: *\n data Packet13\n = Handshake13 [Handshake13]\n | Alert13 [(Network.TLS.Struct.AlertLevel,\n Network.TLS.Struct.AlertDescription)]\n | ChangeCipherSpec13\n | AppData13 Data.ByteString.Internal.Type.ByteString\n-bb2412cc170c85eb186f4d5181fe2fa6\n+cdeb7ac3cfac6682fd431c282c56f519\n type TicketNonce :: *\n type TicketNonce = Data.ByteString.Internal.Type.ByteString\n-2dee2e52b49802ae9fdd66501309ec94\n+114c0bd3aabefbf6e0f7cff26720f6f2\n contentType :: Packet13 -> Network.TLS.Struct.ProtocolType\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Packet13) ->\n {__scc {Network.TLS.Struct13.contentType} True True} case ds of wild {\n Handshake13 ds1\n -> Network.TLS.Struct.ProtocolType_Handshake\n Alert13 ds1\n -> Network.TLS.Struct.ProtocolType_Alert\n ChangeCipherSpec13\n -> Network.TLS.Struct.ProtocolType_ChangeCipherSpec\n AppData13 ds1\n -> Network.TLS.Struct.ProtocolType_AppData }]\n-9e3273299a7851874694e717acf89089\n+d882a5bb0301dcdfb16cee4be3c9fd0f\n typeOfHandshake13 :: Handshake13 -> HandshakeType13\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Handshake13) ->\n {__scc {Network.TLS.Struct13.typeOfHandshake13} True True} case ds of wild {\n ClientHello13 ds1 ds2 ds3 ds4 ds5\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Types.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Types.p_hi", "comments": ["Files 95% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Types 9066\n- interface hash: 7862e4ba51d3e597e92af4ccb217e464\n- ABI hash: 4c9ddefca3ae02e32a28162ba70004d0\n- export-list hash: b779a66573e39a05087638dbda65746e\n+ interface hash: 4bf0ee4f96158f39f01846f054b78256\n+ ABI hash: f6cf044ff52544221b987658fa55065f\n+ export-list hash: 8db6f7db61bd2587d9ec0d5232226983\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 0d544cadba7a6eb3ba15c31abdc8247e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: d07104cbb212466e9829442af1aa0212\n sig of: Nothing\n@@ -40,16 +40,16 @@\n ServerTrafficSecret{ServerTrafficSecret}\n SessionData{SessionData sessionALPN sessionCipher sessionClientSNI sessionCompression sessionFlags sessionGroup sessionMaxEarlyDataSize sessionSecret sessionTicketInfo sessionVersion}\n SessionFlag{SessionEMS}\n SessionID\n TLS13TicketInfo{TLS13TicketInfo ageAdd estimatedRTT lifetime txrxTime}\n TrafficSecrets\n Version{SSL2 SSL3 TLS10 TLS11 TLS12 TLS13}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n boot module dependencies:\n direct package dependencies: base-4.18.2.1\n network-3.1.4.0-I6jFfdQwj0Q5FZzAobit5e\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Network.Socket.Info Control.Monad.STM\n Data.Time.Calendar.Gregorian Data.Time.Format.Format.Instances\n@@ -86,69 +86,69 @@\n import -/ GHC.Word a2e25f62dca906f1ba384e1d879c0adc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Network.Socket 995ffbe8e8298f449d5183558c504cd0\n import -/ Network.Socket.Info 28ab23956b55db88aabc7f467097ceec\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types 41d50bc331e758a4f96637679b5dca1c\n- exports: 35ab446a04aea3d22cd57f0f972189cf\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 87c317425f57366ad74754c8a2845d3f\n+ exports: 821705c818e87e7c7aff8e4919c42709\n+ Group 60c6830f782d1faee8960853fdb153b1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n addDependentFile \"/usr/lib/ghc/lib/../lib/x86_64-linux-ghc-9.6.6/rts-1.0.2/include/ghcversion.h\" ed2abc0c378d044c7bbfd76a73a209e2\n-addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 13bd3ccbb9378f93bdb6ee25616288e4\n+addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 5ccf653a5c9af6e75b56b5c18fdf582e\n addDependentFile \"/usr/include/stdc-predef.h\" e0e98fa6835be825bf17295c7217815d\n-b1a3140ced9693db41222d7ae8606239\n+e944119f6588ce6d178fae9e867aeb8b\n $fBoundedVersion :: GHC.Enum.Bounded Version\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Enum.C:Bounded], Inline: CONLIKE,\n Unfolding: DFun:. @Version SSL2 TLS13]\n-f827cad6968c21c3f5652b9568c6fbd8\n+d738eacd7b03cbc52da9f2f07378b2ad\n $fEnumSessionFlag :: GHC.Enum.Enum SessionFlag\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Enum.C:Enum],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SessionFlag\n $fEnumSessionFlag_$csucc\n $fEnumSessionFlag_$cpred\n $fEnumSessionFlag_$ctoEnum\n $fEnumSessionFlag_$cfromEnum\n $fEnumSessionFlag_$cenumFrom\n $fEnumSessionFlag_$cenumFromThen\n $fEnumSessionFlag_$cenumFromTo\n $fEnumSessionFlag_$cenumFromThenTo]\n-08a1bae872a6d9a8610484bdddf46796\n+6dbd8ab25ed84a0896ba99fdb554f373\n $fEnumSessionFlag1 :: GHC.Types.Int -> SessionFlag\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(S)>b, CPR: b, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int) ->\n case a of wild { GHC.Types.I# ww -> $wlvl ww }]\n-38047d4bf40c4bae7d3c24efff287784\n+d63d0194641416192bbc982fca4fcbb4\n $fEnumSessionFlag2 :: SessionFlag\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-5e60ca013d56e6bde7dc35d8202a3928\n+9f53fb195b4e7eef7748ea4d4d72a43c\n $fEnumSessionFlag3 :: SessionFlag\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-722cdd42799b4088e80033af919dd13d\n+b69943e0e0b94071be9d2a2564c77cce\n $fEnumSessionFlag_$cenumFrom :: SessionFlag -> [SessionFlag]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: SessionFlag) ->\n case GHC.Prim.dataToTag# @SessionFlag a of a# { DEFAULT ->\n case GHC.Prim.># a# 0# of lwild {\n DEFAULT -> $fEnumSessionFlag_go3 a#\n 1# -> GHC.Types.[] @SessionFlag } }]\n-064216f6413c5840403047f955d69f22\n+87d2b08c34fb877d78936ed753bf1aa4\n $fEnumSessionFlag_$cenumFromThen ::\n SessionFlag -> SessionFlag -> [SessionFlag]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: SessionFlag)\n (b['GHC.Types.Many] :: SessionFlag) ->\n@@ -223,15 +223,15 @@\n -> case GHC.Prim.<# 0# a# of lwild2 {\n DEFAULT\n -> GHC.Types.:\n @SessionFlag\n (GHC.Prim.tagToEnum# @SessionFlag a#)\n (GHC.Types.[] @SessionFlag)\n 1# -> GHC.Types.[] @SessionFlag } } } } }]\n-54e172a064d867674f87efb46cc2986b\n+f61f47841d909ddba607361ae40248ab\n $fEnumSessionFlag_$cenumFromThenTo ::\n SessionFlag -> SessionFlag -> SessionFlag -> [SessionFlag]\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <SL><SL><SL>, Inline:,\n Unfolding: Core: StableUser\n \\ (x1['GHC.Types.Many] :: SessionFlag)\n (x2['GHC.Types.Many] :: SessionFlag)\n@@ -252,15 +252,15 @@\n @GHC.Types.Int\n c\n $fEnumSessionFlag_$ctoEnum)\n n\n a#\n a#1\n a#2 } } })]\n-c178d4b9ca4f68288e5cab1563472a2d\n+81f0d81db06c88e8497a3e0a5aea9856\n $fEnumSessionFlag_$cenumFromTo ::\n SessionFlag -> SessionFlag -> [SessionFlag]\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>, Inline:,\n Unfolding: Core: StableUser\n \\ (x['GHC.Types.Many] :: SessionFlag)\n (y['GHC.Types.Many] :: SessionFlag) ->\n@@ -278,1805 +278,1805 @@\n @b1\n @GHC.Types.Int\n c\n $fEnumSessionFlag_$ctoEnum)\n n\n a#\n a#1 } })]\n-c77e161ec9861055ff51603f253ffd7e\n+00ce6d86f52fc01ba9b89f036113f1cf\n $fEnumSessionFlag_$cfromEnum :: SessionFlag -> GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <SL>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (a['GHC.Types.Many] :: SessionFlag) ->\n case GHC.Prim.dataToTag# @SessionFlag a of a# { DEFAULT ->\n GHC.Types.I# a# }]\n-1e101b1a32b9f7b631de69eaaa15eac0\n+e29075223e70c0998b1195d623f285b6\n $fEnumSessionFlag_$cpred :: SessionFlag -> SessionFlag\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!A>b, CPR: b,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (a['GHC.Types.Many] :: SessionFlag) ->\n case a of lwild { SessionEMS -> $fEnumSessionFlag2 }]\n-71f863dc01a3c50658c533dfb37badf8\n+972d7fd0956b0aed197215de1856bb16\n $fEnumSessionFlag_$csucc :: SessionFlag -> SessionFlag\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!A>b, CPR: b,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (a['GHC.Types.Many] :: SessionFlag) ->\n case a of lwild { SessionEMS -> $fEnumSessionFlag3 }]\n-372b1063b6537ee42e250c6718697965\n+a7d7a642750e5bdad4a9f96a1cdf8169\n $fEnumSessionFlag_$ctoEnum :: GHC.Types.Int -> SessionFlag\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!P(L)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int) ->\n case a of wild { GHC.Types.I# x ->\n case GHC.Prim.>=# x 0# of lwild {\n DEFAULT -> $fEnumSessionFlag1 wild\n 1#\n -> case GHC.Prim.<=# x 0# of lwild1 {\n DEFAULT -> $fEnumSessionFlag1 wild\n 1# -> GHC.Prim.tagToEnum# @SessionFlag x } } }]\n-476aa52cd34bf8cd3f6745116cba5b61\n+9bc62be3d4fcf927d35e24222ccde942\n $fEnumSessionFlag_go3 :: GHC.Prim.Int# -> [SessionFlag]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>]\n-a7d929f012a723924b0dc0eb0191a4e9\n+8eff9bb37e5e173a1d5a83048eb3aac5\n $fEqDirection :: GHC.Classes.Eq Direction\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:. @Direction $fEqDirection_$c== $fEqDirection_$c/=]\n-5b6edb7f7d5b5632b5f2beaff7a3ffc5\n+bde0a2baebe8777c301c3ed0012d1f42\n $fEqDirection_$c/= :: Direction -> Direction -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Direction)\n (y['GHC.Types.Many] :: Direction) ->\n case GHC.Prim.dataToTag# @Direction x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Direction y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-b1be63b6141d0dabebf1eafbc26adf7e\n+7cf9f0a9c5f2c56404648f9b065e5f0d\n $fEqDirection_$c== :: Direction -> Direction -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Direction)\n (b['GHC.Types.Many] :: Direction) ->\n case GHC.Prim.dataToTag# @Direction a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Direction b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-35d025f7c9bddcead9426f304a69af76\n+9f8ddd2f7542a1b00d1bf4a97c324bff\n $fEqRole :: GHC.Classes.Eq Role\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:. @Role $fEqRole_$c== $fEqRole_$c/=]\n-60d59f8446fffa081221c2afc926ae29\n+1f07755277428b79a58fda04ba0820cc\n $fEqRole_$c/= :: Role -> Role -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Role) (y['GHC.Types.Many] :: Role) ->\n case GHC.Prim.dataToTag# @Role x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Role y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-1fadfaad4527ca18b000382984cfbee8\n+0f65f275f9201ca38880bf329976faa3\n $fEqRole_$c== :: Role -> Role -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Role) (b['GHC.Types.Many] :: Role) ->\n case GHC.Prim.dataToTag# @Role a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Role b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-4ef2084adae1fdf6951df93d13b3f164\n+d9984035ec44e883435eb189fdd5cab3\n $fEqSessionData :: GHC.Classes.Eq SessionData\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SessionData $fEqSessionData_$c== $fEqSessionData_$c/=]\n-f261ffe4c5a839cbe9210afc5e293390\n+876dd3901fca455ff188f99a6ea6146b\n $fEqSessionData_$c/= ::\n SessionData -> SessionData -> GHC.Types.Bool\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(SL,ML,ML,L,ML,L,L,L,ML,ML)><1P(SL,ML,ML,L,ML,L,L,L,ML,ML)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: SessionData)\n (y['GHC.Types.Many] :: SessionData) ->\n case $fEqSessionData_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-7a300994c8c3021b37048da21022154c\n+7206bc10fcafc6c7584fc5664c9ecfd6\n $fEqSessionData_$c== ::\n SessionData -> SessionData -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(SL,ML,ML,L,ML,L,L,L,ML,ML)><1P(SL,ML,ML,L,ML,L,L,L,ML,ML)>]\n-d8857e75f699951373aea6c1750fe599\n+375cbf358dcbcd88f2b9e0615ae0b08a\n $fEqSessionFlag :: GHC.Classes.Eq SessionFlag\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:.\n @SessionFlag $fEqSessionFlag_$c== $fEqSessionFlag_$c/=]\n-f76e138d47ab053bf07c310d01d1531a\n+90cc685dbd359e6854c4ccc7dda903fc\n $fEqSessionFlag_$c/= ::\n SessionFlag -> SessionFlag -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!A><1!A>, CPR: 1, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: SessionFlag)\n (y['GHC.Types.Many] :: SessionFlag) ->\n case x of wild { SessionEMS ->\n case y of wild1 { SessionEMS -> GHC.Types.False } }]\n-0bff7db90e84585706e78befd71acf42\n+69df275d3dd54a3c3a4fca497197ad4b\n $fEqSessionFlag_$c== ::\n SessionFlag -> SessionFlag -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!A><1!A>, CPR: 2,\n Unfolding: Core: StableSystem <2,TrueTrue>\n \\ (ds['GHC.Types.Many] :: SessionFlag)\n (ds1['GHC.Types.Many] :: SessionFlag) ->\n case ds of wild { SessionEMS ->\n case ds1 of wild1 { SessionEMS -> GHC.Types.True } }]\n-85207152e78fb60eba0fa5fe2ee7c4de\n+5c1122821a640450d7fddbaa9d6d5151\n $fEqTLS13TicketInfo :: GHC.Classes.Eq TLS13TicketInfo\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @TLS13TicketInfo $fEqTLS13TicketInfo_$c== $fEqTLS13TicketInfo_$c/=]\n-58e707ee39e2467b0e95653b3da30f5b\n+a1c375a5e218412a55b848267cdb5919\n $fEqTLS13TicketInfo_$c/= ::\n TLS13TicketInfo -> TLS13TicketInfo -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L),ML,ML,L)><1!P(1!P(L),ML,ML,L)>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: TLS13TicketInfo)\n (y['GHC.Types.Many] :: TLS13TicketInfo) ->\n case $fEqTLS13TicketInfo_$c== x y of wild {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False }]\n-2813bc287e175465d8914e9c477e2022\n+ba8ec8e60fb614c29998a9f7bfd2bb1c\n $fEqTLS13TicketInfo_$c== ::\n TLS13TicketInfo -> TLS13TicketInfo -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(1!P(L),ML,ML,L)><1!P(1!P(L),ML,ML,L)>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: TLS13TicketInfo)\n (ds1['GHC.Types.Many] :: TLS13TicketInfo) ->\n case ds of wild { TLS13TicketInfo ww ww1 ww2 ww3 ->\n case ww of wild1 { GHC.Word.W32# ww4 ->\n case ds1 of wild2 { TLS13TicketInfo ww5 ww6 ww7 ww8 ->\n case ww5 of wild3 { GHC.Word.W32# ww9 ->\n $w$c== ww4 ww1 ww2 ww3 ww9 ww6 ww7 ww8 } } } }]\n-b0e715525a5807b364e2949e5a11fcc4\n+c5afe5ddbe381715314f141db13a9710\n $fEqVersion :: GHC.Classes.Eq Version\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Eq], Inline: CONLIKE,\n Unfolding: DFun:. @Version $fEqVersion_$c== $fEqVersion_$c/=]\n-3599b8184836455ef2fc1af369635dc8\n+55ce1c34720c55fd4161ba84e5d2c3bd\n $fEqVersion_$c/= :: Version -> Version -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>, Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: Version)\n (y['GHC.Types.Many] :: Version) ->\n case GHC.Prim.dataToTag# @Version x of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Version y of b# { DEFAULT ->\n case GHC.Prim.==# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-eb1ccb172fc88dda438a1fbc8bab511b\n+52efa7f35a7a3d6fd69cbae2a248fb8e\n $fEqVersion_$c== :: Version -> Version -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Version)\n (b['GHC.Types.Many] :: Version) ->\n case GHC.Prim.dataToTag# @Version a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Version b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.==# a# b#) } }]\n-df9ca271b15b87dcff4f7de9ee008e5d\n+1a6f4c172af41867fa00390ba1cf5bc5\n $fOrdVersion :: GHC.Classes.Ord Version\n DFunId\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Classes.C:Ord], Inline: CONLIKE,\n Unfolding: DFun:.\n @Version\n $fEqVersion\n $fOrdVersion_$ccompare\n $fOrdVersion_$c<\n $fOrdVersion_$c<=\n $fOrdVersion_$c>\n $fOrdVersion_$c>=\n $fOrdVersion_$cmax\n $fOrdVersion_$cmin]\n-b00c110038ffb2177f7a2a51b23692d0\n+19339d50a0e1080c7714bf40c4bc0664\n $fOrdVersion_$c< :: Version -> Version -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Version)\n (b['GHC.Types.Many] :: Version) ->\n case GHC.Prim.dataToTag# @Version a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Version b of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.<# a# b#) } }]\n-3bd0898c2bf2bb9f5cbc54fc345bf9df\n+257a1583eca9689a9384fda7060fb32b\n $fOrdVersion_$c<= :: Version -> Version -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Version)\n (b['GHC.Types.Many] :: Version) ->\n case GHC.Prim.dataToTag# @Version b of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Version a of b# { DEFAULT ->\n case GHC.Prim.<# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-0797d9bc1be7173df4981985d95c03d6\n+3eabca58e8ae8a9dfe6c2eaf86c037d7\n $fOrdVersion_$c> :: Version -> Version -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Version)\n (b['GHC.Types.Many] :: Version) ->\n case GHC.Prim.dataToTag# @Version b of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Version a of b# { DEFAULT ->\n GHC.Prim.tagToEnum# @GHC.Types.Bool (GHC.Prim.<# a# b#) } }]\n-ec3cf59972b5ff926f43dbf62f023be1\n+92bcbc3a845948612deea71134a80db9\n $fOrdVersion_$c>= :: Version -> Version -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Version)\n (b['GHC.Types.Many] :: Version) ->\n case GHC.Prim.dataToTag# @Version a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Version b of b# { DEFAULT ->\n case GHC.Prim.<# a# b# of lwild {\n DEFAULT -> GHC.Types.True 1# -> GHC.Types.False } } }]\n-6c0f0872bbaaa0248d33be55341c117a\n+729ae248e3e13d749fc7f548cd163e3d\n $fOrdVersion_$ccompare :: Version -> Version -> GHC.Types.Ordering\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: Version)\n (b['GHC.Types.Many] :: Version) ->\n case GHC.Prim.dataToTag# @Version a of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Version b of b# { DEFAULT ->\n case GHC.Prim.<# a# b# of lwild {\n DEFAULT\n -> case GHC.Prim.==# a# b# of lwild1 {\n DEFAULT -> GHC.Types.GT 1# -> GHC.Types.EQ }\n 1# -> GHC.Types.LT } } }]\n-8dae2541e104613f9a3fcff9d9ed5ef5\n+ab904217b6440ebf11d51783029d0295\n $fOrdVersion_$cmax :: Version -> Version -> Version\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Version)\n (y['GHC.Types.Many] :: Version) ->\n case GHC.Prim.dataToTag# @Version y of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Version x of b# { DEFAULT ->\n case GHC.Prim.<# a# b# of lwild { DEFAULT -> y 1# -> x } } }]\n-3ddddb9dc440dc00a2049daedb3b66b3\n+5b3c2dac1552f16bcfb31881698b36ac\n $fOrdVersion_$cmin :: Version -> Version -> Version\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Version)\n (y['GHC.Types.Many] :: Version) ->\n case GHC.Prim.dataToTag# @Version y of a# { DEFAULT ->\n case GHC.Prim.dataToTag# @Version x of b# { DEFAULT ->\n case GHC.Prim.<# a# b# of lwild { DEFAULT -> x 1# -> y } } }]\n-bc4fff7fb3166d5f4333cf84e52aacbb\n+675fcf8aaaa3ed7f00fb0319725a733d\n $fShowAnyTrafficSecret :: GHC.Show.Show (AnyTrafficSecret a)\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun: @a.\n @(AnyTrafficSecret a)\n ($fShowAnyTrafficSecret_$cshowsPrec @a)\n ($fShowAnyTrafficSecret_$cshow @a)\n ($fShowAnyTrafficSecret_$cshowList @a)]\n-1d3b0932484aa7f4eaf71b9a7abf6156\n+57bac14224d3be9f42836cbeaaa65963\n $fShowAnyTrafficSecret1 :: AnyTrafficSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ds['GHC.Types.Many] :: AnyTrafficSecret a)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec @a 0# ds eta]\n-6acae4b6b0c96ea8b69852467aa8f7d5\n+b98624db18d3763c37277e2c9e2b752a\n $fShowAnyTrafficSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AnyTrafficSecret \"#]\n-0d19a46448459984cfa7ad1f5764997e\n+547a17882f13752567830907c45c8ab2\n $fShowAnyTrafficSecret_$cshow ::\n AnyTrafficSecret a -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ @a (x['GHC.Types.Many] :: AnyTrafficSecret a) ->\n $w$cshowsPrec @a 0# x (GHC.Types.[] @GHC.Types.Char)]\n-0583c2718f9aa2654b0b73168a862487\n+1e9bff9704cfdd9c7263b7e96e7ac719\n $fShowAnyTrafficSecret_$cshowList ::\n [AnyTrafficSecret a] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ls['GHC.Types.Many] :: [AnyTrafficSecret a])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @(AnyTrafficSecret a)\n ($fShowAnyTrafficSecret1 @a)\n ls\n s]\n-207750a5d7317d0c99185271adba0160\n+a15d4abe2b95be63017a7453f80c3c61\n $fShowAnyTrafficSecret_$cshowsPrec ::\n GHC.Types.Int -> AnyTrafficSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @a\n (a1['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: AnyTrafficSecret a) ->\n case a1 of wild { GHC.Types.I# ww -> $w$cshowsPrec @a ww ds }]\n-b0103c462fc0e9d0ed054d1ac98eca4a\n+d716bbe1d4f04d0f33fda17f49175108\n $fShowBaseSecret :: GHC.Show.Show (BaseSecret a)\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun: @a.\n @(BaseSecret a)\n ($fShowBaseSecret_$cshowsPrec @a)\n ($fShowBaseSecret_$cshow @a)\n ($fShowBaseSecret_$cshowList @a)]\n-b3252899c35ebf12efceadd154c1ff7c\n+ddfcab9b7d9029d621bae224946954c7\n $fShowBaseSecret1 :: BaseSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ds['GHC.Types.Many] :: BaseSecret a)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec1 @a 0# ds eta]\n-dce6636f26028027de5f8725293ff28a\n+18bc78c35c8b9475e77f70e4bb02bf2e\n $fShowBaseSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"BaseSecret \"#]\n-81a8609871cd8b76c2244f42a8c0a69a\n+e6bee71a633f1691dccd82b26ff3235e\n $fShowBaseSecret_$cshow :: BaseSecret a -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ @a (x['GHC.Types.Many] :: BaseSecret a) ->\n $w$cshowsPrec1 @a 0# x (GHC.Types.[] @GHC.Types.Char)]\n-84997099be784477241792883ad0e30a\n+d36e9d88d7ec43b1c995504c863899b7\n $fShowBaseSecret_$cshowList :: [BaseSecret a] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ls['GHC.Types.Many] :: [BaseSecret a])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @(BaseSecret a) ($fShowBaseSecret1 @a) ls s]\n-1d3d88a9c736900233d221bed099fc0f\n+86e111bcc846deef02a0225f568bbb33\n $fShowBaseSecret_$cshowsPrec ::\n GHC.Types.Int -> BaseSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @a\n (a1['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: BaseSecret a) ->\n case a1 of wild { GHC.Types.I# ww -> $w$cshowsPrec1 @a ww ds }]\n-1e218b9107dc4bff1fce61fda4cb1901\n+e5e65a588be89a7688019caa0ea998a3\n $fShowClientTrafficSecret :: GHC.Show.Show (ClientTrafficSecret a)\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun: @a.\n @(ClientTrafficSecret a)\n ($fShowClientTrafficSecret_$cshowsPrec @a)\n ($fShowClientTrafficSecret_$cshow @a)\n ($fShowClientTrafficSecret_$cshowList @a)]\n-f4ce035239b9178ea650b3097fc976be\n+c1c44fe9659ef674dcd2a78d25282e67\n $fShowClientTrafficSecret1 ::\n ClientTrafficSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ds['GHC.Types.Many] :: ClientTrafficSecret a)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec2 @a 0# ds eta]\n-bc31fed82bea21a95f657c69529ead5f\n+4b58165f8217cc137f1d40359d14d124\n $fShowClientTrafficSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ClientTrafficSecret \"#]\n-2c8220b0e4e068c6766426639a8476f8\n+624631fd03a627dfe3f6668887fbaea4\n $fShowClientTrafficSecret_$cshow ::\n ClientTrafficSecret a -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ @a (x['GHC.Types.Many] :: ClientTrafficSecret a) ->\n $w$cshowsPrec2 @a 0# x (GHC.Types.[] @GHC.Types.Char)]\n-91cecaeda42d75f592a9689111c7fe32\n+919bdc79508a12d5157885c127b2d218\n $fShowClientTrafficSecret_$cshowList ::\n [ClientTrafficSecret a] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ls['GHC.Types.Many] :: [ClientTrafficSecret a])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @(ClientTrafficSecret a)\n ($fShowClientTrafficSecret1 @a)\n ls\n s]\n-6a3baf9eb83e18caa9b54e6ace137a94\n+46268fa6fc25b5a3824776d57c035c57\n $fShowClientTrafficSecret_$cshowsPrec ::\n GHC.Types.Int -> ClientTrafficSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @a\n (a1['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ClientTrafficSecret a) ->\n case a1 of wild { GHC.Types.I# ww -> $w$cshowsPrec2 @a ww ds }]\n-bd5806156517749c2e1d6fb5c1ae4954\n+c5e3b40465184548a95facc22ca2809f\n $fShowDirection :: GHC.Show.Show Direction\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Direction\n $fShowDirection_$cshowsPrec\n $fShowDirection_$cshow\n $fShowDirection_$cshowList]\n-9b9f9e571ac7322014ab8eb0a577152e\n+2ca6907df03134d942c83a3000c8a838\n $fShowDirection1 :: Direction -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Direction)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n Tx -> GHC.CString.unpackAppendCString# $fShowDirection3 eta\n Rx -> GHC.CString.unpackAppendCString# $fShowDirection2 eta }]\n-1b2c532772cf8b6f29b5830499303d92\n+5304a86e019159c7dfe2a57916d6ed6a\n $fShowDirection2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Rx\"#]\n-44e5063e2bee0d71c1d0b63522032e74\n+1bdee9dc40926407ec5faa5f5b744efd\n $fShowDirection3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Tx\"#]\n-da6711e3fa9fa41ca75b5811d781f54e\n+1e998bb1ec6aef6411b4aaab1ff14412\n $fShowDirection4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowDirection2]\n-907b95697498e0143edabf03c4d7436b\n+d9682948f10a03deb4cad5d72b01783c\n $fShowDirection5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowDirection3]\n-04c91c5c7cff023bf2485d76f546f4f5\n+65b02e4b93544fd6ac1734d231aee5fb\n $fShowDirection_$cshow :: Direction -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Direction) ->\n case x of wild { Tx -> $fShowDirection5 Rx -> $fShowDirection4 }]\n-c68d763f2c67a59a2bcfd98d7c687a4c\n+d8b382200649b26bdbee98a5df67d4db\n $fShowDirection_$cshowList :: [Direction] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Direction])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Direction $fShowDirection1 ls s]\n-212233c03f7b70867872b12868058dc8\n+df6f867726951f5ea41c03a2e2d07eda\n $fShowDirection_$cshowsPrec ::\n GHC.Types.Int -> Direction -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: Direction)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n Tx -> GHC.CString.unpackAppendCString# $fShowDirection3 eta\n Rx -> GHC.CString.unpackAppendCString# $fShowDirection2 eta }]\n-dc4b6b0c64c973ac7452b1e621d11e8f\n+35c3e16d4b50892fa79b175258eb9390\n $fShowMasterSecret :: GHC.Show.Show MasterSecret\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @MasterSecret\n $fShowMasterSecret_$cshowsPrec\n $fShowMasterSecret_$cshow\n $fShowMasterSecret_$cshowList]\n-08f9a3702a153ed2cfbccc11fe1581fb\n+dc881cb81d7938b6e8b61c99575d73c9\n $fShowMasterSecret1 :: MasterSecret -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: MasterSecret)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec3 0# ds eta]\n-fe34936b2fe8f11c4ae60af0646a0d3e\n+82889384a77293aaf513748b33b4c50c\n $fShowMasterSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"MasterSecret \"#]\n-fa1844831ab0594082298221b39b64ee\n+31ce1acba1239b6527e1bf0e8ce9ea02\n $fShowMasterSecret_$cshow :: MasterSecret -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: MasterSecret) ->\n $w$cshowsPrec3 0# x (GHC.Types.[] @GHC.Types.Char)]\n-0592da31cd52bb4137ae6f6f95bfe909\n+6196745eb79e2a62a736414908a3c18e\n $fShowMasterSecret_$cshowList :: [MasterSecret] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [MasterSecret])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @MasterSecret $fShowMasterSecret1 ls s]\n-2bbbdac07a4f7adda787daee54492ad2\n+ce791c0dd274ac6d0cc853d7b55ca68b\n $fShowMasterSecret_$cshowsPrec ::\n GHC.Types.Int -> MasterSecret -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: MasterSecret) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec3 ww ds }]\n-bb8b6df8f76b882bcedf560e960bc3ae\n+ac3dc7440e55fed77a33bab431799f94\n $fShowRole :: GHC.Show.Show Role\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Role\n $fShowRole_$cshowsPrec\n $fShowRole_$cshow\n $fShowRole_$cshowList]\n-70c3fd30345dcfc2f605b8a38b8cb98e\n+43590228b37d9256b32361ff5ac3514a\n $fShowRole1 :: Role -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Role)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild {\n ClientRole -> GHC.CString.unpackAppendCString# $fShowRole3 eta\n ServerRole -> GHC.CString.unpackAppendCString# $fShowRole2 eta }]\n-1c51b5dfe326e93d4b709a0e38773378\n+fc5c249164980bd8dc49f2323939e4a1\n $fShowRole2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerRole\"#]\n-67b92756f3fadc84bad05b3a4f65d9bb\n+da14a95a6523f8a271b8fd56bb50d3c1\n $fShowRole3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ClientRole\"#]\n-9a3458516f2c1c8bcb3a5ee40372967e\n+93e563e28c23a618ef0485028f2d7f1c\n $fShowRole4 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla> GHC.CString.unpackCString# $fShowRole2]\n-29b0bfc66943a4245b6866d7dea985ef\n+7baeba7e61a1b11d6bc56cb85756a00e\n $fShowRole5 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla> GHC.CString.unpackCString# $fShowRole3]\n-26fff218e606d2437245aa70cfeab22e\n+66f27b8274faff28c7c6e94faa5ca6fb\n $fShowRole_$cshow :: Role -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Role) ->\n case x of wild {\n ClientRole -> $fShowRole5 ServerRole -> $fShowRole4 }]\n-c9981855b0977e6a72cba71f0d034def\n+8cdd4aec863798508b43a55bc54dd29c\n $fShowRole_$cshowList :: [Role] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Role])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Role $fShowRole1 ls s]\n-4812f7006f069c391396b03903368696\n+5fb94a2860632b8cd4245ebcf85019ed\n $fShowRole_$cshowsPrec :: GHC.Types.Int -> Role -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>,\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: Role)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild {\n ClientRole -> GHC.CString.unpackAppendCString# $fShowRole3 eta\n ServerRole -> GHC.CString.unpackAppendCString# $fShowRole2 eta }]\n-d36d27ab33735129b20490df6fa6774d\n+9b741c3e5b676ebd602ab4fd76db1cb1\n $fShowServerTrafficSecret :: GHC.Show.Show (ServerTrafficSecret a)\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun: @a.\n @(ServerTrafficSecret a)\n ($fShowServerTrafficSecret_$cshowsPrec @a)\n ($fShowServerTrafficSecret_$cshow @a)\n ($fShowServerTrafficSecret_$cshowList @a)]\n-54cefeacce2a409ed4a18159754a42ec\n+f65c063108c2f04ebfc97818a0a450fa\n $fShowServerTrafficSecret1 ::\n ServerTrafficSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <ML><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ds['GHC.Types.Many] :: ServerTrafficSecret a)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec4 @a 0# ds eta]\n-ea638237353ace53898a1a36215e8ffa\n+2db980448f3b85ed9b1c95ffc44d6a92\n $fShowServerTrafficSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerTrafficSecret \"#]\n-2c7e29794a0246477d06a5412fa8fbb7\n+8891dbba259af5a3dddece05c388594e\n $fShowServerTrafficSecret_$cshow ::\n ServerTrafficSecret a -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <ML>,\n Unfolding: Core: <vanilla>\n \\ @a (x['GHC.Types.Many] :: ServerTrafficSecret a) ->\n $w$cshowsPrec4 @a 0# x (GHC.Types.[] @GHC.Types.Char)]\n-f418549ee7a20a11cfe5db43e83f969e\n+a6609672d9006b1f09e5e5fab802c53e\n $fShowServerTrafficSecret_$cshowList ::\n [ServerTrafficSecret a] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (ls['GHC.Types.Many] :: [ServerTrafficSecret a])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @(ServerTrafficSecret a)\n ($fShowServerTrafficSecret1 @a)\n ls\n s]\n-967eda2a8572dbde1baa7017b74ef94e\n+48efb1ad94145abf489e6997520d829d\n $fShowServerTrafficSecret_$cshowsPrec ::\n GHC.Types.Int -> ServerTrafficSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1!P(L)><ML>,\n Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @a\n (a1['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: ServerTrafficSecret a) ->\n case a1 of wild { GHC.Types.I# ww -> $w$cshowsPrec4 @a ww ds }]\n-38d31ff001d7afae0feaa61dfc8bab4f\n+8c52017fc3c3071314001c81d2af5c30\n $fShowSessionData :: GHC.Show.Show SessionData\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SessionData\n $fShowSessionData_$cshowsPrec\n $fShowSessionData_$cshow\n $fShowSessionData_$cshowList]\n-5637a3bd81de2c14336063841748b76a\n+31cbdd77ff8fa982c95d3364626a5d38\n $fShowSessionData1 :: SessionData -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,L,L,ML,ML,ML,ML,ML,L,L)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n $w$cshowsPrec5 0# ds eta]\n-8229e99c41a59df94f76ba6673c62e6e\n+9487208cb5767aa9be48304e97c2b3f9\n $fShowSessionData_$cshow :: SessionData -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1P(L,L,L,ML,ML,ML,ML,ML,L,L)>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: SessionData) ->\n $w$cshowsPrec5 0# x (GHC.Types.[] @GHC.Types.Char)]\n-901198210f904a07ba836db9582ac77f\n+0aeb730441e64f192d5e1c239a69b4f3\n $fShowSessionData_$cshowList :: [SessionData] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [SessionData])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @SessionData $fShowSessionData1 ls s]\n-7f6241602776c9dda63c38ef5bc316d7\n+dd38bba81ebc84c6c9babb891ddc588c\n $fShowSessionData_$cshowsPrec ::\n GHC.Types.Int -> SessionData -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1P(L,L,L,ML,ML,ML,ML,ML,L,L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: SessionData) ->\n case a of wild { GHC.Types.I# ww -> $w$cshowsPrec5 ww ds }]\n-f44598affb9afc417cd6fc9114bd6726\n+15011b45f18a7c74765424c64209273e\n $fShowSessionFlag :: GHC.Show.Show SessionFlag\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @SessionFlag\n $fShowSessionFlag_$cshowsPrec\n $fShowSessionFlag_$cshow\n $fShowSessionFlag_$cshowList]\n-42390e1668faa5c2b57b20a06a1c9108\n+ce891e519c95020f20e365ea98b6f863\n $fShowSessionFlag1 :: SessionFlag -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!A><ML>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (ds['GHC.Types.Many] :: SessionFlag)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild { SessionEMS ->\n GHC.CString.unpackAppendCString# $fShowSessionFlag2 eta }]\n-c9df32c206dab0a51fe6ac85a2cfcca9\n+e7fe4669c22f9e9d403d2f4dd5c24f05\n $fShowSessionFlag2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SessionEMS\"#]\n-e0273b6feef5a4e6fe1774c38f6a476e\n+20f704d668a773cdd09056c7e2e03d01\n $fShowSessionFlag3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowSessionFlag2]\n-b1c1f92c0ac7b900c93aa4b566ba8a18\n+d304990f46371cf46a0851124f5d1c0d\n $fShowSessionFlag_$cshow :: SessionFlag -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1!A>,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (x['GHC.Types.Many] :: SessionFlag) ->\n case x of wild { SessionEMS -> $fShowSessionFlag3 }]\n-c9c31523fb5f25e2e2274b85fcd468c8\n+581de0dad3d8a97b51f0605e1f5378b3\n $fShowSessionFlag_$cshowList :: [SessionFlag] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [SessionFlag])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @SessionFlag $fShowSessionFlag1 ls s]\n-0f5f007ac9a0160cfc990a5b36b8a6d9\n+cee9d0a887903aa236aa264f29e1773b\n $fShowSessionFlag_$cshowsPrec ::\n GHC.Types.Int -> SessionFlag -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1!A><ML>,\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: SessionFlag)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds1 of wild { SessionEMS ->\n GHC.CString.unpackAppendCString# $fShowSessionFlag2 eta }]\n-2fb6e982ef37cf8fe21491344bc9bbb2\n+5611b2377737f2e3b4e423082ffe0325\n $fShowTLS13TicketInfo :: GHC.Show.Show TLS13TicketInfo\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @TLS13TicketInfo\n $fShowTLS13TicketInfo_$cshowsPrec\n $fShowTLS13TicketInfo_$cshow\n $fShowTLS13TicketInfo_$cshowList]\n-f70c684bfa1392bdb73f63cbb002fd5a\n+5ae32c19c2052b4081d69fbc866a585d\n $fShowTLS13TicketInfo1 :: TLS13TicketInfo -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(L,L,ML,ML)><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLS13TicketInfo)\n (eta['GHC.Types.Many] :: GHC.Base.String)[OneShot] ->\n case ds of wild { TLS13TicketInfo ww ww1 ww2 ww3 ->\n $w$cshowsPrec6 0# ww ww1 ww2 ww3 eta }]\n-8ac95c143a7e40f6c36b3a37a2543cd1\n+56edf01637181b80ec375a0d5f7f6511\n $fShowTLS13TicketInfo2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"}\"#]\n-9d98f5103e8b8221a374e1b6dda549d1\n+fcd1772d2aa8c676fb84ed1e5a94168a\n $fShowTLS13TicketInfo3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", estimatedRTT = \"#]\n-414a5fe97eb8ca71daf78793eb87a3a2\n+41123f837c3141ba74cd6be143243946\n $fShowTLS13TicketInfo4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", txrxTime = \"#]\n-1dcf92b3e9fb529f56338f7053ca5a9a\n+121c3595808cd112e03e7a293dc244ce\n $fShowTLS13TicketInfo5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \", ageAdd = \"#]\n-e05efc3f16cd8282a3698a8a682ba147\n+6e1cc59bff3d731b4f939aa9d9e0a812\n $fShowTLS13TicketInfo6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLS13TicketInfo {lifetime = \"#]\n-9bf44c48223d93d26895dcba8cea31ab\n+8040b3dba5a9e12454639ddeb3f62bcd\n $fShowTLS13TicketInfo7 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-d9af33fb5cb6add74e70b05d3e20838d\n+d97bd23e9eac9d7d0d12a54c6750f12e\n $fShowTLS13TicketInfo_$cshow :: TLS13TicketInfo -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,ML,ML)>,\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (x['GHC.Types.Many] :: TLS13TicketInfo) ->\n $fShowTLS13TicketInfo_$cshowsPrec\n $fShowTLS13TicketInfo7\n x\n (GHC.Types.[] @GHC.Types.Char)]\n-1d32eac38262fa0235c48f5d22c1aaa9\n+62dbea77d9b9a28f922cfe4040d87d70\n $fShowTLS13TicketInfo_$cshowList ::\n [TLS13TicketInfo] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [TLS13TicketInfo])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @TLS13TicketInfo $fShowTLS13TicketInfo1 ls s]\n-966aa1c2b5284339765bc1b3ff1b4711\n+07e1c2f37c5e46ff8792b193f46d2042\n $fShowTLS13TicketInfo_$cshowsPrec ::\n GHC.Types.Int -> TLS13TicketInfo -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1!P(L)><1!P(L,L,ML,ML)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (a['GHC.Types.Many] :: GHC.Types.Int)\n (ds['GHC.Types.Many] :: TLS13TicketInfo) ->\n case a of wild { GHC.Types.I# ww ->\n case ds of wild1 { TLS13TicketInfo ww1 ww2 ww3 ww4 ->\n $w$cshowsPrec6 ww ww1 ww2 ww3 ww4 } }]\n-d774cdccfccf8046f29429f7ff786d56\n+9388aecd351f3275495063eeff7f6ac7\n $fShowVersion :: GHC.Show.Show Version\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @Version\n $fShowVersion_$cshowsPrec\n $fShowVersion_$cshow\n $fShowVersion_$cshowList]\n-d834536a3435e15f19e153fd126ecf47\n+faf064bb0ac4bb04ee9acc6471ea8571\n $fShowVersion1 :: Version -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Version)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec7 ds eta]\n-74671397106b10d8b663a1520c745910\n+be8f130c9159a28d3ac60569d90bbac5\n $fShowVersion10 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowVersion4]\n-b8aa5355280775f6c50940d245f3bcdf\n+e9e9bb5cfc8e5d59760cb576d91e4223\n $fShowVersion11 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowVersion5]\n-be192c35ac30ecaaf25f54709b233921\n+2fd880a63ce23c03ce82a1d6c3688be5\n $fShowVersion12 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowVersion6]\n-e2be6c6dcae0a6f9b8221803679bc054\n+11082fdef67ce1e41d3dc8927afa8c7a\n $fShowVersion13 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowVersion7]\n-a8a9786d595f302594248c70fde694b7\n+92cf01054875866ea59b5a6546f094d3\n $fShowVersion2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLS13\"#]\n-6b22aa15d798f650093f789c59561a58\n+36b9d861e05b50b3e642ea6accae0003\n $fShowVersion3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLS12\"#]\n-6b8d4bff62ef6693c59662d57425a091\n+0d70de2cd90584d558c8f9a1b36d8653\n $fShowVersion4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLS11\"#]\n-4828c310a8157ff87941bbea41233ea1\n+f73cf675f1290630e0837ed29b220821\n $fShowVersion5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLS10\"#]\n-8cc05e68d6c1d025df90def38c58601a\n+3f4e24935b691a51c5d7be2a96b78647\n $fShowVersion6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SSL3\"#]\n-e8d58f789acaf228f997088af32cc806\n+fa6524d9f732ec15cb0b9e8610e92d79\n $fShowVersion7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SSL2\"#]\n-40bc45740fd8ce74dc97f098c8902756\n+9560dc64afc73c56003ad19499fe914b\n $fShowVersion8 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowVersion2]\n-73a0e10b89e2e4c46dda888a8925c0ec\n+278d078cbcabfead58c72766c5b0ad6d\n $fShowVersion9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowVersion3]\n-41798a036882a9133cf0e496588b6257\n+ced9f2b0b59112e73ef46bc3b78fd32b\n $fShowVersion_$cshow :: Version -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: Version) ->\n case x of wild {\n SSL2 -> $fShowVersion13\n SSL3 -> $fShowVersion12\n TLS10 -> $fShowVersion11\n TLS11 -> $fShowVersion10\n TLS12 -> $fShowVersion9\n TLS13 -> $fShowVersion8 }]\n-56c67355347db92d1854e4b0953b582c\n+c4f36a9d3943a9261af419f31483d1b0\n $fShowVersion_$cshowList :: [Version] -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [Version])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @Version $fShowVersion1 ls s]\n-caccf45d4d134a9bc6fc02892ca88089\n+78883a14777a1006919a74361ad24c83\n $fShowVersion_$cshowsPrec ::\n GHC.Types.Int -> Version -> GHC.Show.ShowS\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <A><1L><ML>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueTrue>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: Version)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n $w$cshowsPrec7 ds1 eta]\n-9999c06b00ec0e8665b9b1258d01ffed\n+7bdff76345dfd480e00ccc87b35424ea\n $tc'AnyTrafficSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17596858157602458607#Word64\n- 15852268915729365581#Word64\n+ 11787407801775427451#Word64\n+ 2966202228925194342#Word64\n $trModule\n $tc'AnyTrafficSecret2\n 1#\n $tc'AnyTrafficSecret1]\n-34dfc69489622fb79060ccfaaf9196e8\n+0193f63f858ec956f9828c6d7fa6e889\n $tc'AnyTrafficSecret1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-a82e5d87ec3efbaf54bb8b5d972d37dc\n+7e01e1a74d47ca5bd7c124befa585b2d\n $tc'AnyTrafficSecret2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'AnyTrafficSecret3]\n-5ab4e06d5212e6eff6c15bd2a171462c\n+b65795dd906626b37fb52e70233c58da\n $tc'AnyTrafficSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'AnyTrafficSecret\"#]\n-8a8a0ff552745ba09969f17ed1d617ef\n+d36d1c7a241616669e20aaa2ec4e6633\n $tc'BaseSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4058359264374701418#Word64\n- 5831136309647894955#Word64\n+ 2014504211714220760#Word64\n+ 13086870198706271878#Word64\n $trModule\n $tc'BaseSecret2\n 1#\n $tc'BaseSecret1]\n-747b7a69311a688f0b6f2093dae39367\n+c4629a499927dbe3d0ed78cc4ed2cbf5\n $tc'BaseSecret1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-927f835d50d798dff9a2c574e4a9fbda\n+ab87551fea31d46ec7ea464f73fe1963\n $tc'BaseSecret2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'BaseSecret3]\n-b2ff54773ae9f1ca8b276a7a819aed06\n+9818f36089030ca9bbe16a0a3e972531\n $tc'BaseSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'BaseSecret\"#]\n-ad1c01f63fe1c740616da2598baea3b0\n+3ba2bd2855d35ad62a44c6db0dc8b2ac\n $tc'ClientRole :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12899481263749991431#Word64\n- 16790439656909580160#Word64\n+ 8737342031576760472#Word64\n+ 14706513482589571296#Word64\n $trModule\n $tc'ClientRole2\n 0#\n $tc'ClientRole1]\n-2591febc89dd89f190a74a745ead503f\n+c4949f6d39e1811f884818e0f7467fca\n $tc'ClientRole1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-067b0a4e196280048a4569438d579526\n+fe0e5777ed4a945f5c5339a1cfe426f3\n $tc'ClientRole2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ClientRole3]\n-84405970152346287430b3951b79718d\n+0701937c2d688c9d78881921e2710ec4\n $tc'ClientRole3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ClientRole\"#]\n-50d5364174f887d1d4b770cc87f1d746\n+9cca1b2959d192337ce848fdedcf55ff\n $tc'ClientTrafficSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 84986615098276654#Word64\n- 13286868262425678963#Word64\n+ 2951309168284829332#Word64\n+ 5853054373932851862#Word64\n $trModule\n $tc'ClientTrafficSecret2\n 1#\n $tc'ClientTrafficSecret1]\n-b4f3a9ed62ada296f0bc6600b0e012e8\n+bd15ada54169237e01cae27f62159776\n $tc'ClientTrafficSecret1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-f6f95bb5e5458a38b13cf184fd5c5e21\n+aaebc88535ffcc8e2546095b0aa7fb1e\n $tc'ClientTrafficSecret2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ClientTrafficSecret3]\n-69304f8ae6ec4009024fd9beabb579e5\n+cfee2e78cde3f3c3ca54b52726dbe79e\n $tc'ClientTrafficSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ClientTrafficSecret\"#]\n-014517ff9f0811ba9a07ca700a4c015a\n+c26c1494812ed4d977146870c3b72d7d\n $tc'MasterSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17749627433384596687#Word64\n- 13238174614975064004#Word64\n+ 12765517774696194472#Word64\n+ 11385902061758131656#Word64\n $trModule\n $tc'MasterSecret2\n 0#\n $tc'MasterSecret1]\n-d08df5adb18a1708f5e298fc9da7813b\n+ec4482f688d5c72f085524466467e0c0\n $tc'MasterSecret1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-54d6d1f54332141c8cd92a40a8c7b235\n+63a5d47d920339579abc92b1cecf1439\n $tc'MasterSecret2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'MasterSecret3]\n-2570d1bd872cdd807aa63aa301c23be3\n+efca5352409ba6d5d6993160087b2def\n $tc'MasterSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'MasterSecret\"#]\n-84e6ae87d169cf9d899a4db5155e849a\n+b2442f7f8ce3897fe242c4d27ac08829\n $tc'Rx :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5059181913961626492#Word64\n- 7610798834472716207#Word64\n+ 11355889727309082247#Word64\n+ 8393948429745115476#Word64\n $trModule\n $tc'Rx2\n 0#\n $tc'Rx1]\n-1b66e964cd911d7f06e42c7c028b9504\n+5dd6fcbf821ab32880a407260e0f22b8\n $tc'Rx1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-745b86664cf99d05ab453a645d96ba35\n+a2da876ecc40b6d63142b2494cb937cb\n $tc'Rx2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Rx3]\n-753dfe9008b41420cb63537d56ef5843\n+717cc72ae186dd695b323ff8f2b0be17\n $tc'Rx3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Rx\"#]\n-2d09fa6c156aaf6fe78a279f4075f31b\n+3a9f55f7849ee5357cb310d72f082dc2\n $tc'SSL1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-60ff0bc86bb817a2bb401aa43c2c8cb8\n+d2f38eda965b7c4b49551fdaf2403a9c\n $tc'SSL2 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10317074531411511133#Word64\n- 12011929631878778605#Word64\n+ 7598669066283935181#Word64\n+ 16613967296727049605#Word64\n $trModule\n $tc'SSL5\n 0#\n $tc'SSL1]\n-96af2bf35736d7f0d6cdc805ff017c99\n+518242ef7376314df3aa7cfb68bd8244\n $tc'SSL3 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6180781008232926842#Word64\n- 15688917585601585618#Word64\n+ 16729615325905990295#Word64\n+ 3154612861346104328#Word64\n $trModule\n $tc'SSL7\n 0#\n $tc'SSL1]\n-e0be6253c729216a231215f8a00fa3ef\n+b5db9cd5703cc56b7438a962f83a8998\n $tc'SSL5 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SSL6]\n-26ae3709d2d8b73383ebc635d6b7d620\n+8b2c6b327c55aa8dd08402e03670477f\n $tc'SSL6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SSL2\"#]\n-654f188b590ed4e08194685c4e59d89f\n+6e85c63ac13369ff4f9f8638259782c6\n $tc'SSL7 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SSL8]\n-ffb64944c85bfcdc2695c259382d5af1\n+532b10fd6ed058923092060ed256c0cf\n $tc'SSL8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SSL3\"#]\n-7c1959c861e100b7fefb41517e933325\n+351954552b3dd0f31fbbecf06a77695d\n $tc'SecretPair :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17290298123140045322#Word64\n- 9003962394768279222#Word64\n+ 18443369681071330522#Word64\n+ 16260036557664425380#Word64\n $trModule\n $tc'SecretPair2\n 1#\n $tc'SecretPair1]\n-4d24176d8c75490d82f28825d9d9efa2\n+8cdf98fa9cba111fbbebdc53add3cfa8\n $tc'SecretPair1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-48cba61beab13838fd96fec478459705\n+7486c6b51088a75a3a2de1a44b8241da\n $tc'SecretPair2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SecretPair3]\n-17349c3aeb28f221c2351f4fe073eb35\n+8dbbc1d0055f8c5f5bf92265387d906c\n $tc'SecretPair3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SecretPair\"#]\n-d21a8844bfd659f1dde35c8b1d4f337c\n+75878def6982f0662d5184108b913ae8\n $tc'SecretTriple :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 341827441014538365#Word64\n- 17690980878032867358#Word64\n+ 2962470951914931426#Word64\n+ 12829474088623796566#Word64\n $trModule\n $tc'SecretTriple2\n 1#\n $tc'SecretTriple1]\n-4b1fbd0523ca4e8d3159ccac1368c3dd\n+bd61fbd77d31546497e71a8a6a4e3ade\n $tc'SecretTriple1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-42fb0c413dd202138ec4461475a38e2e\n+ccd2769c86a4c301e85e6cb970d08270\n $tc'SecretTriple2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SecretTriple3]\n-8d669d34531fb32fd9e9f50fbf91a5bd\n+6a40576bee14c73793b001fd131da5ee\n $tc'SecretTriple3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SecretTriple\"#]\n-1dd6e076b7d773c24fd10ab29e51cc34\n+dd4cdbaf05fdc10f7228454a36e6fb31\n $tc'ServerRole :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17702248214879334035#Word64\n- 13188851928555523933#Word64\n+ 3885795283752562021#Word64\n+ 11644166552255764719#Word64\n $trModule\n $tc'ServerRole1\n 0#\n $tc'ClientRole1]\n-b6afa9bf985129838f95a0ef4ba45505\n+061de060c0833c09967024c63bef1e97\n $tc'ServerRole1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'ServerRole2]\n-f320020108464a280a04c9e3ff140033\n+afb180e72c8a048bf8ab5d96ad065b43\n $tc'ServerRole2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerRole\"#]\n-6c2f54165c5472b11fcbb32dd69e2259\n+229a72d883ee51345bd37cac113f3ca2\n $tc'ServerTrafficSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13956176104427291422#Word64\n- 1212912449594163991#Word64\n+ 5056478901120903176#Word64\n+ 13309626068677316422#Word64\n $trModule\n $tc'ServerTrafficSecret2\n 1#\n $tc'ServerTrafficSecret1]\n-d05f9dd089306f3ed760d35dd87999b7\n+db9280c6d8828668a85e9f21a793bc17\n $tc'ServerTrafficSecret1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-c208adfdc72ccf9ade0e6f72bec4fdd5\n+07846fb7a3bf9e2d8d612f021b599e2c\n $tc'ServerTrafficSecret2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'ServerTrafficSecret3]\n-257abc385be874834a75ae55b12ce501\n+1791e7394d319d3be7ecc38dad7eb237\n $tc'ServerTrafficSecret3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'ServerTrafficSecret\"#]\n-80dc720aab36e155e74b978f8177d0d2\n+d43d2e4d200e1fd6b6243236f6c82217\n $tc'SessionData :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10968347187059415452#Word64\n- 6666129016832616223#Word64\n+ 607989624807504271#Word64\n+ 6176727279863507659#Word64\n $trModule\n $tc'SessionData2\n 0#\n $tc'SessionData1]\n-598ee47bc00391c813ded20acbb6fe43\n+4dde5ea3547c9c2af298d593128e31fe\n $tc'SessionData1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-5cb1005f928d007522fd67d645076b24\n+d698a40e96eb9919b9e2a57114a11672\n $tc'SessionData2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SessionData3]\n-88164fe3eddcbbb81dd9dad7795a2dc5\n+894b9346d7ac6133a02a654f77d9dd18\n $tc'SessionData3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SessionData\"#]\n-09bc8d7474f34881329d53f5f38d110c\n+7a21ab6022f061b890aeb535ae07b8bb\n $tc'SessionEMS :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 7879133476236487236#Word64\n- 16739494382306557910#Word64\n+ 13190692296203500841#Word64\n+ 9892469919409140863#Word64\n $trModule\n $tc'SessionEMS2\n 0#\n $tc'SessionEMS1]\n-77b3007daa186ae239396473bb68954c\n+0adc37b5ecce931665d8a75f9e765cee\n $tc'SessionEMS1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-191cc323afc16be8e5350329f9cd9fb4\n+677d63ca8863793096a8e69e21ba22fe\n $tc'SessionEMS2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'SessionEMS3]\n-64e7c491abc5cc04e7e2a357584c16c6\n+9040be90ff3abf8768202d2fdb7a3f47\n $tc'SessionEMS3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'SessionEMS\"#]\n-4aec86fdbbf3a172acfeca7a18c86cc5\n+fe122ba82df06e023ee9b3a5cc695e0a\n $tc'TLS1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'TLS2]\n-75b5621dbeb65c29b9c6931965e73a92\n+d9739c67c2dfc46d58d0bed077ac6fd6\n $tc'TLS10 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11241153469416522181#Word64\n- 6982750239853088892#Word64\n+ 7538493539238537593#Word64\n+ 14158078908485300720#Word64\n $trModule\n $tc'TLS1\n 0#\n $tc'SSL1]\n-4e29862b0855ccc1b09f7da333cac459\n+ad4e5e14389080deebfbe6de60006465\n $tc'TLS11 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17137291551104330278#Word64\n- 367872235050484078#Word64\n+ 9142694614360893064#Word64\n+ 10958068430813743953#Word64\n $trModule\n $tc'TLS3\n 0#\n $tc'SSL1]\n-0db5aa09381eb781902dc7ffebb920eb\n+7efa42a3960e26223ef4a263eff3b994\n $tc'TLS12 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11606667633368021002#Word64\n- 10132965179758376473#Word64\n+ 2748483744654068623#Word64\n+ 4918388828942379636#Word64\n $trModule\n $tc'TLS5\n 0#\n $tc'SSL1]\n-4923c3dddcccb8a5b1941d3f20445432\n+afc5372998785cf6b133755c77116dc2\n $tc'TLS13 :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4434401486449581989#Word64\n- 17947986631094197686#Word64\n+ 18386057878248741005#Word64\n+ 6968223751041450118#Word64\n $trModule\n $tc'TLS7\n 0#\n $tc'SSL1]\n-4ce31dc814bd752a4c7a3693799b8b9e\n+7881d0eaa0df2c3e6189eb1457ec5561\n $tc'TLS13TicketInfo :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11502549092886876866#Word64\n- 1776828668310918557#Word64\n+ 17525954320483982362#Word64\n+ 8984563925333120192#Word64\n $trModule\n $tc'TLS13TicketInfo2\n 0#\n $tc'TLS13TicketInfo1]\n-2fef0fe28e7c39ada49afaaa61772f6f\n+7feb8857b71ad559c1dc1ace90200c4b\n $tc'TLS13TicketInfo1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-f0bfbce590a8354d87cabe9587a1bfbd\n+3df9748d7cff66752f660493cbde7862\n $tc'TLS13TicketInfo2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'TLS13TicketInfo3]\n-9fa3b83ebcad7d648f32d9845d7f4267\n+092c2c5f1599c6bbd3c8749259248128\n $tc'TLS13TicketInfo3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'TLS13TicketInfo\"#]\n-c5824e8c623e917d93c40b8b6e8ffe81\n+cff24cee61a21c3fd48bcfcbf7b7529c\n $tc'TLS2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'TLS10\"#]\n-0cb02c0630dd823ec931cf39d042488c\n+5b601a8c336a8344f282b7b73241f794\n $tc'TLS3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'TLS4]\n-1c5e95e381936fd1af226ef3a5c2221e\n+16944d1499b1ccd1468c1e877fc43a2a\n $tc'TLS4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'TLS11\"#]\n-ac3e8587d6bc1a5e0afe3a3584ee37ee\n+c7649e5bb2eff6516e718b9e22e31157\n $tc'TLS5 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'TLS6]\n-667fc60e188f6770d800df9c82ea7c72\n+6911bc07f45a436032dac024efae6918\n $tc'TLS6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'TLS12\"#]\n-b6b0c124526303f0119c1089773af96a\n+e8905db3e37b893cb6e1c306fe10691b\n $tc'TLS7 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'TLS8]\n-e70d7ce93cfbf92f6bd256ff270f2fb6\n+acfebe20cdb3c517e00a946c0b8f70cf\n $tc'TLS8 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'TLS13\"#]\n-e29a8da9e975fd5618c9e17328d5df0c\n+f6604b6ea40ba60f1498510ab679101e\n $tc'Tx :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10121999368849582368#Word64\n- 9004659054741193427#Word64\n+ 17199488410403821589#Word64\n+ 6529189123672395891#Word64\n $trModule\n $tc'Tx1\n 0#\n $tc'Rx1]\n-ab567871a654ac80e8b97f6f41a4b793\n+9b720bb2236a07e5c3ecf1324ea21f63\n $tc'Tx1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Tx2]\n-4d09498221e3227c6accedf0a9d389d7\n+cb73572a93f992dd987b7bb2426ecbd4\n $tc'Tx2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Tx\"#]\n-c8f1ddcb6f712f48e92165126cac7772\n+47b05f2c1bc89eee9b4f8d8782edf8ab\n $tcAnyTrafficSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 4778306295498557771#Word64\n- 14021214648016847058#Word64\n+ 6457648350223058662#Word64\n+ 2659977892334895252#Word64\n $trModule\n $tcAnyTrafficSecret1\n 0#\n GHC.Types.krep$*Arr*]\n-2df5871718e525de77e4dd69b0bbafd8\n+c81be014e6b75e89abd8537e16d8ba56\n $tcAnyTrafficSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcAnyTrafficSecret2]\n-fbb72abe3e0d52021250af81dfbc3f61\n+75cf992594b7509e8da08b29ac39b11a\n $tcAnyTrafficSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"AnyTrafficSecret\"#]\n-ce7aa15ddc87b0ef9feef1fe9342d27b\n+547cbba28530708bd8a9d135ae326f47\n $tcApplicationSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9431735598742669810#Word64\n- 3154225518660713836#Word64\n+ 12351044186887665264#Word64\n+ 2321511431699015674#Word64\n $trModule\n $tcApplicationSecret1\n 0#\n GHC.Types.krep$*]\n-fcf81d3c74f7c0ab534774aca46e8b33\n+b78d2f56b331362a6ac13de7ed52e60d\n $tcApplicationSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcApplicationSecret2]\n-6a77de80fba5389c1192cfcceb9dcb29\n+429dceb586c51cf50d86b25232d7c1e9\n $tcApplicationSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ApplicationSecret\"#]\n-24609a3d3fad2257caca1de41d104a9c\n+27155f1936332fc22408cd51d99ec4fd\n $tcBaseSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14043004945065830128#Word64\n- 1574745902908191863#Word64\n+ 6911905814684235988#Word64\n+ 7267537135742235664#Word64\n $trModule\n $tcBaseSecret1\n 0#\n GHC.Types.krep$*Arr*]\n-9209ce3d8af7aaccd1a5cd24e160dcf3\n+4d610ea17b91a61d129aeb1a05f24187\n $tcBaseSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcBaseSecret2]\n-0767a4e2c4b03babb5eb0da205464799\n+17f8069c76330a1d373441be430af7f0\n $tcBaseSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"BaseSecret\"#]\n-dcf7b95a108753711106b4f8526be983\n+6b04c56dcf0a67f8dfb605899489a4bd\n $tcClientTrafficSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1262042102763595953#Word64\n- 9060171850469372529#Word64\n+ 3649296677776651651#Word64\n+ 12207413611085580101#Word64\n $trModule\n $tcClientTrafficSecret1\n 0#\n GHC.Types.krep$*Arr*]\n-72d9513877d4e1c711bf313dfe537e0d\n+58dcca29bea5f31639499c98a2d2290a\n $tcClientTrafficSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcClientTrafficSecret2]\n-aea3f9e731804588d8ffc9f9308ac0ce\n+ace8830cebf6c406b12519d35119dde7\n $tcClientTrafficSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ClientTrafficSecret\"#]\n-5a89bc851b2a772bdce8f1d77bc45760\n+7362139130c2c85004f59b80bc1aa51d\n $tcDirection :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17584793768751208435#Word64\n- 5211104664964338544#Word64\n+ 8847350118416408297#Word64\n+ 1958376984365057539#Word64\n $trModule\n $tcDirection1\n 0#\n GHC.Types.krep$*]\n-046c1207a90a0a3e3dbf19a07b782c6d\n+d7e264aff68a10a1961883dd9b292b9a\n $tcDirection1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcDirection2]\n-59f18ed16271632d7a9c088bba0d0971\n+e52a2d66244e90f6224d66001a3fac33\n $tcDirection2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Direction\"#]\n-9f0e68777cdb2510615e89a569f651df\n+366f20435561aa46ea9183c12d205406\n $tcEarlySecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14306008208684277000#Word64\n- 16190045206704144136#Word64\n+ 15076915468112068966#Word64\n+ 2414057360114002002#Word64\n $trModule\n $tcEarlySecret1\n 0#\n GHC.Types.krep$*]\n-82158085e69632c6443e29b41b368a7c\n+c823a9c19bc7c74e13b79667c8a04bfc\n $tcEarlySecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcEarlySecret2]\n-4040f5904d5358ac7c84e07b54405286\n+6ede622f9466cd7a51298737d106851e\n $tcEarlySecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"EarlySecret\"#]\n-f2516549b7200901bd29e7ceb5150454\n+ef0e719e36cd3457f63ffca4458ac64d\n $tcHandshakeSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 5962423103171224583#Word64\n- 6162905302361043405#Word64\n+ 11475260762772478995#Word64\n+ 15495955394997821329#Word64\n $trModule\n $tcHandshakeSecret1\n 0#\n GHC.Types.krep$*]\n-c5358f41b6b067c39db36013c58d87e0\n+7107338cf3de53116577239b6796960a\n $tcHandshakeSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcHandshakeSecret2]\n-b5a68c05b8c1e70dfc51d8ef25bc6a15\n+7c9ca7455c42ba44404786c3de00f1c3\n $tcHandshakeSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"HandshakeSecret\"#]\n-3c7fb26d9c5219770042750acb0432f5\n+f6b13865b69c7744f90df7ce9e6e6bc4\n $tcMasterSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6970912503972832353#Word64\n- 1891098005748568130#Word64\n+ 16857590214243847987#Word64\n+ 12743752374678656272#Word64\n $trModule\n $tcMasterSecret1\n 0#\n GHC.Types.krep$*]\n-967a40701a9b4ed360db814e30fbb125\n+e248a952f834915a8e7eb810e9993aec\n $tcMasterSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcMasterSecret2]\n-d7cc98a1524b85c74e755f72c2b17fa9\n+741fb92647fe9f25d6bf8466ab17908f\n $tcMasterSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"MasterSecret\"#]\n-bb9d7a88a4e1647d48e50ffe8fbd01b2\n+eb7f503322b1c82412d432f8c1aa2deb\n $tcResumptionSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 13395453845909384994#Word64\n- 12330764870518606732#Word64\n+ 15499542901608402690#Word64\n+ 7990814549938357998#Word64\n $trModule\n $tcResumptionSecret1\n 0#\n GHC.Types.krep$*]\n-551f8c316c026331ef5b0e5b8e826821\n+febfb5323bc083a06188969e24d029b5\n $tcResumptionSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcResumptionSecret2]\n-e7e1a0c0701b524081e396f3edbe9175\n+64744ab873cd9953ba7bfd984cbd66c5\n $tcResumptionSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ResumptionSecret\"#]\n-335d6f557762aea93da6b5d0655ddac6\n+d9b941ed0fde03c0edc41eab2b711b23\n $tcRole :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 15904905244299565124#Word64\n- 8139346739490699518#Word64\n+ 12979152337478934361#Word64\n+ 11455179050918536084#Word64\n $trModule\n $tcRole1\n 0#\n GHC.Types.krep$*]\n-2e479a9d811ffc8e35055a828e3f0731\n+bb9ed4febeac3a29922247d935532f78\n $tcRole1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcRole2]\n-9a08eba5c65a019dab6bca6ce7043f6a\n+0f6fa615e602bbeb194e4ddb81c62328\n $tcRole2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Role\"#]\n-f694eaa68f5c1ff819285b2deb17227a\n+1ecf769bff59931f1a10b0724a93eb59\n $tcSecretPair :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12144185878471266119#Word64\n- 14330048597669673434#Word64\n+ 14278624287104950352#Word64\n+ 2239699822964719336#Word64\n $trModule\n $tcSecretPair1\n 0#\n GHC.Types.krep$*Arr*]\n-2661032f4c129484b705eca0e1d91af0\n+bdf2cddfb0f51341535269288a12fc33\n $tcSecretPair1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcSecretPair2]\n-83ba69a173c16630cf8b123c420a2952\n+e81712edb49efa196fe69b0d9be123e9\n $tcSecretPair2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SecretPair\"#]\n-0060d61220c74150d2080962e41f069d\n+57794e33e9b9c800f77c5e1df524cc0a\n $tcSecretTriple :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9504026730442084041#Word64\n- 14281004373984041579#Word64\n+ 6055096246643665232#Word64\n+ 3275593876221896626#Word64\n $trModule\n $tcSecretTriple1\n 0#\n GHC.Types.krep$*Arr*]\n-09a77238f11413eda2585cb92d678209\n+7695280c5dda5e2d1394cab86ab4d865\n $tcSecretTriple1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcSecretTriple2]\n-d8b47e2b73d854673150944bbdc1c2a2\n+56832aae28b182fa9a17eb2969109e31\n $tcSecretTriple2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SecretTriple\"#]\n-d1c1332f9f4934fe9009a3bcafb96bb3\n+1ca39fed4fdd2ba0fa8a93035bd1578a\n $tcServerTrafficSecret :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8678605010263779081#Word64\n- 1444906487276086402#Word64\n+ 1646719536735079837#Word64\n+ 11125789080787701284#Word64\n $trModule\n $tcServerTrafficSecret1\n 0#\n GHC.Types.krep$*Arr*]\n-63c4050e33c786aac7a2c94e63be0dfe\n+dd0f7fdb1d31bba1296403e1d71bf2e7\n $tcServerTrafficSecret1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcServerTrafficSecret2]\n-5977e5b79b61b8b0a38971350492b88a\n+cada3f3a7e138b5baf5ca412920a497f\n $tcServerTrafficSecret2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"ServerTrafficSecret\"#]\n-1a7c1778f869759ba10148d5a8fc3a65\n+d3924017cb414ed599e5ef99109036bc\n $tcSessionData :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 410502388881866811#Word64\n- 13403094477240241365#Word64\n+ 10352163941835817945#Word64\n+ 10000934086514405635#Word64\n $trModule\n $tcSessionData1\n 0#\n GHC.Types.krep$*]\n-d4aeb2c628740e765c2a90777ac03f91\n+8cf0c740eac8656a75ceed1e91e5d7f4\n $tcSessionData1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcSessionData2]\n-8beb633e223614dbceba3a07df41171b\n+b98667eb44c566a8761d4f7b4ce92fa6\n $tcSessionData2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SessionData\"#]\n-40d0e9e5c4a07cad76663aa965593045\n+9aefd383c5e6b61af1e20f1826ecfa65\n $tcSessionFlag :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8524126371414604452#Word64\n- 6966609061965836270#Word64\n+ 9214053091309938098#Word64\n+ 16598239621143426495#Word64\n $trModule\n $tcSessionFlag1\n 0#\n GHC.Types.krep$*]\n-7acccd9823951d247b511f3e6d0eb03b\n+29d22ad2fa9c85c5b1932e91aa04c277\n $tcSessionFlag1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcSessionFlag2]\n-acead97c7f4623cf84194af77ef5e843\n+bbb33200be6447056271c24382a499de\n $tcSessionFlag2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"SessionFlag\"#]\n-05da7e9448008ff52e38fcbe0b9436ca\n+9db202d27c4f58f8a780c96b1b15e1a0\n $tcTLS13TicketInfo :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 11822296017329168067#Word64\n- 5738006596156119218#Word64\n+ 11628705624888709227#Word64\n+ 6139332411023141397#Word64\n $trModule\n $tcTLS13TicketInfo1\n 0#\n GHC.Types.krep$*]\n-399bb59cace63e4f8a78f612a7d36552\n+0af7bd19905e72e1919a01aa736f0aed\n $tcTLS13TicketInfo1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcTLS13TicketInfo2]\n-6af4294c3df36b1511fa27f859bfc6d9\n+7f877b6df549eea8efa33f785c44fc42\n $tcTLS13TicketInfo2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"TLS13TicketInfo\"#]\n-2cd1e147eff20ae40d2ac16b10a592cf\n+25ba7ffe1af9e1a3232ae11d8b908406\n $tcVersion :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2186302405113287601#Word64\n- 15705723033618438522#Word64\n+ 7384804078246467949#Word64\n+ 16553551838266942748#Word64\n $trModule\n $tcVersion1\n 0#\n GHC.Types.krep$*]\n-4d76cdb918e69415db95e00924f657ad\n+7635960337bbaa2ba77ca7d197c58dae\n $tcVersion1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcVersion2]\n-af958fef096d262b745683f29c763e2e\n+37e8f6437bf7047a4570eb6734801975\n $tcVersion2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Version\"#]\n-b6f4fbc1fd6b410773448c431b1858f1\n+60e54db865566e6c1100438c7d5d99ed\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-58ea46530d787b3135b3990dce0c6388\n+e53d722a3f717eb9d6078b0dcfa17054\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-04833ac0a5372dab4aecabfe26f6517a\n+54764dde37d4b9e7b214549736ea32aa\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Types\"#]\n-236711e7c78a6840ff30888f946bcf3a\n+a3a1f367fc752f4b099b8669abdbc29a\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-a54e17d5b91d474b57d9c3e80088ed27\n+4e9e449bb6f10caf5ca29377f3c1c0a0\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-54b5628dc05cd99ffbc743a4966e6b33\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+fde0987b18905c8bb76110fcfad6e3f4\n $w$c== ::\n GHC.Prim.Word32#\n -> Second\n -> Millisecond\n -> GHC.Maybe.Maybe Millisecond\n -> GHC.Prim.Word32#\n -> Second\n@@ -2123,15 +2123,15 @@\n GHC.Maybe.Nothing -> GHC.Types.True\n GHC.Maybe.Just a2\n -> case ww7 of wild5 {\n GHC.Maybe.Nothing\n -> case GHC.Maybe.$fEqMaybe1 ret_ty GHC.Types.Bool of {}\n GHC.Maybe.Just b1 -> GHC.Word.eqWord64 a2 b1 } }\n 1# -> GHC.Types.False } } } } } } } } } }]\n-c808a35bd213ffb44e502ed540e9558d\n+c9d29b06b81a74dd59e4ef8567f20543\n $w$cshowsPrec ::\n GHC.Prim.Int# -> AnyTrafficSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ @a\n (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -2171,15 +2171,15 @@\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString\n lvl31\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))) }]\n-c833d58f1df793a5504d84808eefdb51\n+21f751011048dbeb9753f15e80c4c19a\n $w$cshowsPrec1 :: GHC.Prim.Int# -> BaseSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ @a\n (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: BaseSecret a) ->\n@@ -2218,15 +2218,15 @@\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString\n lvl31\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))) }]\n-718cf4565f63176a023dd7f8268d9c50\n+ca5dc700df1b9d43fce127a6d96c6fd4\n $w$cshowsPrec2 ::\n GHC.Prim.Int# -> ClientTrafficSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ @a\n (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -2266,15 +2266,15 @@\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString\n lvl31\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))) }]\n-5babde4d3929208ad036292d5466cdc0\n+eb1ff906dda70050a17dd69226716873\n $w$cshowsPrec3 :: GHC.Prim.Int# -> MasterSecret -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n (ds['GHC.Types.Many] :: MasterSecret) ->\n let {\n@@ -2311,15 +2311,15 @@\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString\n lvl31\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))) }]\n-76a7eb3a0cbd94bd7f19604b17212e1c\n+51c9766c8afc3c2787504f4aca4a7f77\n $w$cshowsPrec4 ::\n GHC.Prim.Int# -> ServerTrafficSecret a -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <L><ML>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n \\ @a\n (ww['GHC.Types.Many] :: GHC.Prim.Int#)\n@@ -2359,20 +2359,20 @@\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString\n lvl31\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x))))) }]\n-1fbebf55316d3afe85073cbfa619dd3d\n+c19378cf12e5465bbd86405133fb404b\n $w$cshowsPrec5 :: GHC.Prim.Int# -> SessionData -> GHC.Show.ShowS\n StrWork([~, !])\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><1P(L,L,L,ML,ML,ML,ML,ML,L,L)>, Inline: [2]]\n-62bcbac5df29a5f386ae70c579eaf1de\n+1c4509f8f25ec934ed70a6842b5f0a92\n $w$cshowsPrec6 ::\n GHC.Prim.Int#\n -> Second\n -> Second\n -> Millisecond\n -> GHC.Maybe.Maybe Millisecond\n -> GHC.Show.ShowS\n@@ -2425,314 +2425,314 @@\n DEFAULT -> p\n 1#\n -> \\ (x['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)3\n (p (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 x)) }]\n-a8fc6dcf1e3179acc53d686f08f678d5\n+a7d7b5ce4db95f89d55bb79a568cc3e3\n $w$cshowsPrec7 :: Version -> GHC.Base.String -> GHC.Base.String\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><ML>, Inline: [2],\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Version)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n case ds of wild {\n SSL2 -> GHC.CString.unpackAppendCString# $fShowVersion7 eta\n SSL3 -> GHC.CString.unpackAppendCString# $fShowVersion6 eta\n TLS10 -> GHC.CString.unpackAppendCString# $fShowVersion5 eta\n TLS11 -> GHC.CString.unpackAppendCString# $fShowVersion4 eta\n TLS12 -> GHC.CString.unpackAppendCString# $fShowVersion3 eta\n TLS13 -> GHC.CString.unpackAppendCString# $fShowVersion2 eta }]\n-71d30b34e53d3e6497712a53b3d241b4\n+8102cfc2bff9347af6170a4ddadb798c\n $wlvl :: GHC.Prim.Int# -> SessionFlag\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <S>b, CPR: b, Inline: [2]]\n-a12c18fb8a56c64b24bfbc1f6fb51fc3\n+13e52c3973d6df7d50736c0bea46efd2\n type role AnyTrafficSecret phantom\n type AnyTrafficSecret :: * -> *\n newtype AnyTrafficSecret a\n = AnyTrafficSecret Data.ByteString.Internal.Type.ByteString\n-296e932a255e33869628b31b2c16eee0\n+043900f1060a32bb9e4da6f1f5e1391a\n type ApplicationSecret :: *\n data ApplicationSecret\n-0a3e02395770e2e06d1e2880cb628abd\n+44e4441d84a72686cd6116b5ff92df12\n type role BaseSecret phantom\n type BaseSecret :: * -> *\n newtype BaseSecret a\n = BaseSecret Data.ByteString.Internal.Type.ByteString\n-a8845b9f7bf3479cae8e850449b8507a\n+802e0b1adc3741a750c27e5c27b93d35\n type CertReqContext :: *\n type CertReqContext = Data.ByteString.Internal.Type.ByteString\n-4388b87a2473143f24c22acde48604ce\n+88b6d4139763c32f28422d5ccab66187\n type CipherID :: *\n type CipherID = GHC.Word.Word16\n-06dbd4206a099cf002c2f48fd105adc2\n+f2db53f275ff8412f1cc71f71435ed5b\n type role ClientTrafficSecret phantom\n type ClientTrafficSecret :: * -> *\n newtype ClientTrafficSecret a\n = ClientTrafficSecret Data.ByteString.Internal.Type.ByteString\n-165fc9dd52412257daadb586d522aa36\n+a45106b7c251e24b3c104cd7ec753331\n type CompressionID :: *\n type CompressionID = GHC.Word.Word8\n-8a5ef2d13e7afa09247ed80fba41c356\n+d6ed66fef9c97819bf5419392a68e975\n type Direction :: *\n data Direction = Tx | Rx\n-af00a6e4bbbcc1592df158f17af2c47c\n+4fb1e8a38472d16107ccd2e72ee2527c\n type EarlySecret :: *\n data EarlySecret\n-dced7c6fa192182d3e759a15118782a9\n+834f9cef829d52f15872eb604076b5cc\n type HandshakeSecret :: *\n data HandshakeSecret\n-eec6bfb6e1ec7b1e0d52bf02a67cb64b\n+6a7865a5c5c2367ad96544747905cb90\n type MasterSecret :: *\n newtype MasterSecret\n = MasterSecret Data.ByteString.Internal.Type.ByteString\n-294f0ef4b6e22c777431206039886071\n+52ea9a298d2b5212818a43cb1a56a4b3\n type Millisecond :: *\n type Millisecond = GHC.Word.Word64\n-b93e9c4c7d7c958a696fe73eb3f697a0\n+11be6a5d8d9b6cda38d86eb35454f4f9\n type ResumptionSecret :: *\n data ResumptionSecret\n-d61208892371ae6337c21a5713e9d4cb\n+81e1d001506a1dc27659fb9dc65a68a7\n type Role :: *\n data Role = ClientRole | ServerRole\n-c7e9db2fbe65b53b3839df67d8780390\n+50e8f0f8f4c0929bc7f37df4df21da19\n type Second :: *\n type Second = GHC.Word.Word32\n-8d1cf61ef76a50bb30bb7a90e0f5e013\n+8998d77b38e3d5163f84ee29b30bd737\n type role SecretPair phantom\n type SecretPair :: * -> *\n data SecretPair a\n = SecretPair {pairBase :: BaseSecret a,\n pairClient :: ClientTrafficSecret a}\n-e6d4cf581be06823da89d184ca72d111\n+f1e6644db5cad180ec7660271485f923\n type role SecretTriple phantom\n type SecretTriple :: * -> *\n data SecretTriple a\n = SecretTriple {triBase :: BaseSecret a,\n triClient :: ClientTrafficSecret a,\n triServer :: ServerTrafficSecret a}\n-86fac3edd6b52e3cff5b17f8f9df055b\n+8e82801cd2f82530a54bb77bf29bb1dc\n type role ServerTrafficSecret phantom\n type ServerTrafficSecret :: * -> *\n newtype ServerTrafficSecret a\n = ServerTrafficSecret Data.ByteString.Internal.Type.ByteString\n-ef2da7fddb273383d76d6d203fdde986\n+a07140b687f4cb68f1fc5b0d97ac8464\n type SessionData :: *\n data SessionData\n = SessionData {sessionVersion :: Version,\n sessionCipher :: CipherID,\n sessionCompression :: CompressionID,\n sessionClientSNI :: GHC.Maybe.Maybe Network.Socket.Info.HostName,\n sessionSecret :: Data.ByteString.Internal.Type.ByteString,\n sessionGroup :: GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group,\n sessionTicketInfo :: GHC.Maybe.Maybe TLS13TicketInfo,\n sessionALPN :: GHC.Maybe.Maybe\n Data.ByteString.Internal.Type.ByteString,\n sessionMaxEarlyDataSize :: GHC.Types.Int,\n sessionFlags :: [SessionFlag]}\n-e0e356833ee46200d5ac306d155ee3e7\n+33e2a0bd7b50a16728fec56e468b0592\n type SessionFlag :: *\n data SessionFlag = SessionEMS\n-35f6f86f9e7f0c588c21a25919ca21d9\n+08fbe25254de34281c2380d08f8bc135\n type SessionID :: *\n type SessionID = Data.ByteString.Internal.Type.ByteString\n-42529953993c1daae04a81c0b6cf5ee7\n+2e914523bcd7b302d3e6c60e3258436d\n type TLS13TicketInfo :: *\n data TLS13TicketInfo\n = TLS13TicketInfo {lifetime :: Second,\n ageAdd :: Second,\n txrxTime :: Millisecond,\n estimatedRTT :: GHC.Maybe.Maybe Millisecond}\n-52f7d09d57eb0254870c2e962e7ca73d\n+ff077151db3dc1c7029ad6c68fda7a5a\n type TrafficSecrets :: * -> *\n type TrafficSecrets a =\n (ClientTrafficSecret a, ServerTrafficSecret a)\n-1ad8e280deee05b2d1a01461fed7f0ab\n+3ef6e40f6f5d0587beb5a560829fa061\n type Version :: *\n data Version = SSL2 | SSL3 | TLS10 | TLS11 | TLS12 | TLS13\n-6a6cab8aab79799479e12c878c5e4468\n+93e1ed9f3a05ac701ee46462347847e9\n ageAdd :: TLS13TicketInfo -> Second\n RecSel Left TLS13TicketInfo\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L),A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLS13TicketInfo) ->\n {__scc {Network.TLS.Types.ageAdd} True True} case ds of wild { TLS13TicketInfo ds1 ds2 ds3 ds4 ->\n ds2 }]\n-f7c18593b7ff2c69d1ae1f00c64942b9\n+28eec53fc8989f8576e2f45df8f90a95\n estimatedRTT :: TLS13TicketInfo -> GHC.Maybe.Maybe Millisecond\n RecSel Left TLS13TicketInfo\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLS13TicketInfo) ->\n {__scc {Network.TLS.Types.estimatedRTT} True True} case ds of wild { TLS13TicketInfo ds1 ds2 ds3 ds4 ->\n ds4 }]\n-8f33b2ecf7d4cb3119ee84bae830228d\n+3b8d45fc5de42da11632a9a630fdb275\n invertRole :: Role -> Role\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Role) ->\n {__scc {Network.TLS.Types.invertRole} True True} case ds of wild {\n ClientRole -> ServerRole\n ServerRole -> ClientRole }]\n-164c1b22f57cc3622016c074a6257bda\n+eb05cb74e9284a87bd9ee0b50d6d258a\n lifetime :: TLS13TicketInfo -> Second\n RecSel Left TLS13TicketInfo\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(L),A,A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLS13TicketInfo) ->\n {__scc {Network.TLS.Types.lifetime} True True} case ds of wild { TLS13TicketInfo ds1 ds2 ds3 ds4 ->\n ds1 }]\n-511cdb14d94ff688b2459f5043c7a395\n+934e38921cfac66fe9aa52ed26e73e23\n pairBase :: SecretPair a -> BaseSecret a\n RecSel Left SecretPair\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(L,L,L),A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ @a (ds['GHC.Types.Many] :: SecretPair a) ->\n {__scc {Network.TLS.Types.pairBase} True True} case ds of wild { SecretPair ds1 ds2 ->\n ds1 }]\n-73a241946d1e25d45eaffb63cb6481a3\n+5f45e6b4315256704664b6099face38c\n pairClient :: SecretPair a -> ClientTrafficSecret a\n RecSel Left SecretPair\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L,L,L))>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ @a (ds['GHC.Types.Many] :: SecretPair a) ->\n {__scc {Network.TLS.Types.pairClient} True True} case ds of wild { SecretPair ds1 ds2 ->\n ds2 }]\n-dbe348fc6c990c0e4d65c7468f306cf2\n+ba20e78bf3a53b3ce30c9e32cd270111\n sessionALPN ::\n SessionData\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,1L,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n {__scc {Network.TLS.Types.sessionALPN} True True} case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds8 }]\n-b279887b76c9777f876e9d5658db48b8\n+81a0553bf9548b802eb828912461c41f\n sessionCipher :: SessionData -> CipherID\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L),A,A,A,A,A,A,A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n {__scc {Network.TLS.Types.sessionCipher} True True} case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds2 }]\n-04ec709102aaf383d75d6a10a8400dcf\n+c33fecc7d0d2fa3b7c3eaa645aef16cc\n sessionClientSNI ::\n SessionData -> GHC.Maybe.Maybe Network.Socket.Info.HostName\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,1L,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n {__scc {Network.TLS.Types.sessionClientSNI} True True} case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds4 }]\n-3c56e24908c2ee50b2ae95a0c4fc594c\n+07292ed0190d1c4f4a6c8e0ab9754380\n sessionCompression :: SessionData -> CompressionID\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1!P(L),A,A,A,A,A,A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n {__scc {Network.TLS.Types.sessionCompression} True True} case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds3 }]\n-8f00975a573a0851af03e7364d243e38\n+7f14b744282f36af7b8a633ca72619bf\n sessionFlags :: SessionData -> [SessionFlag]\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,A,1L)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n {__scc {Network.TLS.Types.sessionFlags} True True} case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds10 }]\n-06ce167312d5f418263d5750e82ea1e1\n+20c9bda1722d6b72f58dd221f54d9d09\n sessionGroup ::\n SessionData -> GHC.Maybe.Maybe Network.TLS.Crypto.Types.Group\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,1L,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n {__scc {Network.TLS.Types.sessionGroup} True True} case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds6 }]\n-5a8497d1abcad1bbf1c20624afad6013\n+6c48980240dbdc662dc20f2c44626a7e\n sessionMaxEarlyDataSize :: SessionData -> GHC.Types.Int\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,A,A,1!P(L),A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n {__scc {Network.TLS.Types.sessionMaxEarlyDataSize} True True} case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds9 }]\n-95622104f94014d7f33d042837e2ee70\n+bb4f6c1fecc8c78e98e82616e0081295\n sessionSecret ::\n SessionData -> Data.ByteString.Internal.Type.ByteString\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,1!P(L,L,L),A,A,A,A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n {__scc {Network.TLS.Types.sessionSecret} True True} case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds5 }]\n-408e4b0f6ece99a913baec8ebbbb4a8b\n+f9326327b6ce6317acc354bb4a790f6a\n sessionTicketInfo :: SessionData -> GHC.Maybe.Maybe TLS13TicketInfo\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,A,A,A,A,1L,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n {__scc {Network.TLS.Types.sessionTicketInfo} True True} case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds7 }]\n-424eec130f50d0fb80d0a541a8ced161\n+79eac372f8132e5ccf20cc57007d020a\n sessionVersion :: SessionData -> Version\n RecSel Left SessionData\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1L,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: SessionData) ->\n {__scc {Network.TLS.Types.sessionVersion} True True} case ds of wild { SessionData ds1 ds2 ds3 ds4 ds5 ds6 ds7 ds8 ds9 ds10 ->\n ds1 }]\n-e70fbe7abdce72583b60392767ec04e0\n+ea502b95e1cd6e5d03e0b2e425e9cdd3\n triBase :: SecretTriple a -> BaseSecret a\n RecSel Left SecretTriple\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(1!P(L,L,L),A,A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ @a (ds['GHC.Types.Many] :: SecretTriple a) ->\n {__scc {Network.TLS.Types.triBase} True True} case ds of wild { SecretTriple ds1 ds2 ds3 ->\n ds1 }]\n-2c51318f73a7078ecc9ceb999f769769\n+015442ff8ede75e2a8a98bffb936da48\n triClient :: SecretTriple a -> ClientTrafficSecret a\n RecSel Left SecretTriple\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,1!P(L,L,L),A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ @a (ds['GHC.Types.Many] :: SecretTriple a) ->\n {__scc {Network.TLS.Types.triClient} True True} case ds of wild { SecretTriple ds1 ds2 ds3 ->\n ds2 }]\n-491a83b1392b28d3d51bf968a55043ff\n+b04ba8e2ff5a6db18b0eb06212ae3109\n triServer :: SecretTriple a -> ServerTrafficSecret a\n RecSel Left SecretTriple\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1!P(L,L,L))>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ @a (ds['GHC.Types.Many] :: SecretTriple a) ->\n {__scc {Network.TLS.Types.triServer} True True} case ds of wild { SecretTriple ds1 ds2 ds3 ->\n ds3 }]\n-f44ed56d1e6d007eadcb0ca3822791ae\n+2ee115cf4462c5e77ce45f0e167fc23d\n txrxTime :: TLS13TicketInfo -> Millisecond\n RecSel Left TLS13TicketInfo\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(A,A,1!P(L),A)>, CPR: 1,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: TLS13TicketInfo) ->\n {__scc {Network.TLS.Types.txrxTime} True True} case ds of wild { TLS13TicketInfo ds1 ds2 ds3 ds4 ->\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util/ASN1.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util/ASN1.p_hi", "comments": ["Files 93% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,30 +1,30 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Util.ASN1 9066\n- interface hash: 792022efeaf85ac0a9080335f2050937\n- ABI hash: f842e0f95e4c15188e1b9b7d9d341e36\n- export-list hash: 6bcb3d6a5a2d8bb791cd8125ee952008\n+ interface hash: 6d087780c5ddf74cbdb939d86b7e3553\n+ ABI hash: c4ffaffe15ab5fabd3c0c05d8bcd4f9e\n+ export-list hash: 0e2434087484fece317ca88cd4257601\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 638978a1ac53d532468956b652d7e38e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 61da017370c7c939b7815cbac8c0a227\n sig of: Nothing\n used TH splices: False\n where\n exports:\n decodeASN1Object\n encodeASN1Object\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n boot module dependencies:\n direct package dependencies: asn1-encoding-0.9.6-jp1iFOERsW36PAw3mBY42\n asn1-types-0.3.4-HFrbypTaYRI3PH1bJg7y3O base-4.18.2.1\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n GHC.Prim.Ext Data.Time.Calendar.Gregorian\n Data.Time.Format.Format.Instances Data.Time.Format.Parse\n@@ -50,40 +50,40 @@\n import -/ Data.ASN1.Encoding e08e38524a25fc7fd7535fded643b8fa\n import -/ Data.ASN1.Types 42be7a74634bd003c517310bf526ef81\n import -/ Data.Either 7c47cd251bd107db492912c22e18f784\n import -/ GHC.Base 5a01ca574e3fc3196c3612cbcf5879b9\n import -/ GHC.Show 43ee6873466de083d2b7ce9578f828dc\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-2db1239549e916624297f32677bb30c6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+7bdaf4c415ee16efc6ba7b12c98ac3e1\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-ef49bdd423221199f4166c3da9b462e8\n+efa0cd2cd9899983ebfeffe767e8a15d\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-f49c85b465143937a44bf99727f731bd\n+09e27b1604682e61d530a592a1a77308\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Util.ASN1\"#]\n-b86e3e9b01929fdbf80b635a60f6c484\n+0b906ce3624a33b1039fa50db43846de\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-463877eb1ec391fbaa82fabb05edb6ed\n+b15f796f28e9b04f59d587fc4d7b07c2\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-7cd850c59232617dc72acdae4622a72e\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+be1a9dae2432cff5664b2f9cdd66496d\n $wencodeASN1Object ::\n Data.ASN1.Types.ASN1Object a =>\n a\n -> (# GHC.Prim.Addr#, GHC.ForeignPtr.ForeignPtrContents,\n GHC.Prim.Int# #)\n StrWork([!])\n [TagSig: <TagTuple[TagProper, TagDunno, TagProper]>,\n@@ -118,15 +118,15 @@\n @GHC.Types.Bool)\n evs))) of wild { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS\n ww\n ww1\n ww2 } of ww { Data.ByteString.Internal.Type.BS ipv ipv1 ipv2 ->\n (# ipv, ipv1, ipv2 #) }]\n-6af5363a66b2457bb1c10b67b94b55fe\n+9abcbd449be96aa1086bd726b8604cf3\n decodeASN1Object ::\n Data.ASN1.Types.ASN1Object a =>\n GHC.Base.String\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either GHC.Base.String a\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <MP(A,1C(1,L))><ML><L>,\n@@ -187,23 +187,23 @@\n GHC.Show.$fShowList1))))\n Data.Either.Right ds\n -> case ds of wild2 { (,) d ds1 ->\n Data.Either.Right\n @GHC.Base.String\n @a\n d } } }]\n-3c4ce4f4da6fe38dc09ab37e805cb067\n+d901b9727941be42d691ba45f7afacda\n decodeASN1Object1 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \": cannot parse ASN1: \"#]\n-0ad5c95dc20b8090bee7670238408501\n+08ef883df0df62fa9ac6b4187fd37b4f\n decodeASN1Object2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \": cannot decode ASN1: \"#]\n-1dd24e5d8fe788ff95c7254a46ef168a\n+a837702cac8bd9a1beebdccc21e21fdc\n encodeASN1Object ::\n Data.ASN1.Types.ASN1Object a =>\n a -> Data.ByteString.Internal.Type.ByteString\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1P(1C(1,C(1,L)),A)><L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ @a\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util/Serialization.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util/Serialization.p_hi", "comments": ["Files 80% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,16 +1,16 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Util.Serialization 9066\n- interface hash: 4e21acabad832cd8612496e7361f889a\n- ABI hash: 2c5d23d6558ef85accba00a6f3f0d5df\n+ interface hash: f2291e8acc070a4edba5d974263bc637\n+ ABI hash: 23303ece020810674e53ae352f2dd697\n export-list hash: 9502a4c3f109f3e768aa19049d27aced\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 638978a1ac53d532468956b652d7e38e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 63c532863f8ee8175457b4676f02b214\n@@ -41,36 +41,36 @@\n Basement.String.Encoding.UTF32 Basement.Types.OffsetSize\n Basement.UArray.Base Basement.UTF8.Base\n Data.ByteString.Internal.Type Data.ByteString.Lazy.Internal\n Control.DeepSeq GHC.ForeignSrcLang.Type GHC.LanguageExtensions.Type\n Language.Haskell.TH.Syntax\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Crypto.Number.Serialize 87cdb455e07d6cf02742d66337d8a9c8\n-d32bf733609703c0c3e4d37c9321b537\n+4e2efe9252a692645860c3776b0cf800\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-434f908cc31d88d7aaf37ed8764973e9\n+ee5247c569760b6a89e275147ca10efb\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-aac67d1a728dbb2c11831bd8953e92c2\n+10eb322cd9b8618e69a7826c7d21a50f\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Util.Serialization\"#]\n-79a0addaa9c4e75ee56f6c6df25cffed\n+6e813964ac4f3b63ede632574825acb1\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-36590123513ea50508bcd191cd4043dd\n+ea764e80c20a25f44eb98350332c48ef\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n trusted: none\n require own pkg trusted: False\n docs:\n Nothing\n extensible fields:\n \n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Util.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Util.p_hi", "comments": ["Files 94% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Util 9066\n- interface hash: aaf3fc28643ded012cb2d5c4d2629c46\n- ABI hash: 8606eb5ca2c954b6f68f0bd7932cef06\n- export-list hash: fb9ff1a04fcf649a9ea3ccbd8430f682\n+ interface hash: 3c7099c2f3c048a5de2f1370e929ca6f\n+ ABI hash: 755300b4433500b53da277668c7cb4fa\n+ export-list hash: 51b5350449bd968434b1bb3f21d9b3a7\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 9f266156330ce9972cadc7b2a59e6ab4\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: c89cb174e6f00f25dc5f9eb3cc63b1ec\n sig of: Nothing\n@@ -29,15 +29,15 @@\n partition3\n partition6\n restoreMVar\n saveMVar\n sub\n takelast\n Saved\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n boot module dependencies:\n direct package dependencies: async-2.2.5-GwkBUQRsnGI18fyHYiVZaH\n base-4.18.2.1 bytestring-0.11.5.3\n memory-0.18.0-50P2ItsqUiQ1wDPhkTqpAl\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n@@ -80,86 +80,86 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Data.ByteArray 04c4bd9542fa998c70a2bf6e3c34fac5\n import -/ Data.ByteArray.Methods 0480072fa7385450bc85e0356cc27a44\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-1a9b3e71e5be28739a101830a4413934\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+a00ac723125e7586da77a7941c257007\n $tc'Saved :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 1392546377404565107#Word64\n- 8142664972931703509#Word64\n+ 17092622331500751281#Word64\n+ 17990908171261263973#Word64\n $trModule\n $tc'Saved2\n 1#\n $tc'Saved1]\n-7be9db0e90d79329f68bc84357845cd8\n+738dfb3c043ef1979df769bdf9785560\n $tc'Saved1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-03f0e08cb7d6b479da99cc80aadf6701\n+4f6d70634db4e76340f53f7604d866db\n $tc'Saved2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'Saved3]\n-b6af3c4462397d9f0c6beb44a623889d\n+f2d441b481973937647120f4499b4d0e\n $tc'Saved3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'Saved\"#]\n-29ba761c1908f1fc8aaeb524587ca13d\n+28e75e8bda55a79fa6433dbb6fcb0618\n $tcSaved :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 3958005874866463688#Word64\n- 4860962877454084019#Word64\n+ 9840913854064305319#Word64\n+ 11445774165588295058#Word64\n $trModule\n $tcSaved1\n 0#\n GHC.Types.krep$*Arr*]\n-ca694784cb3098dcc665989be7325ce9\n+3ea2cd45cba3a11294f2a20027f03423\n $tcSaved1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcSaved2]\n-a76379e77c73ed2b72c6c6b22f6b4937\n+eafa9f50738e6a23148f0bfef835ca76\n $tcSaved2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Saved\"#]\n-2a5ec969cf66df73209160c38a2687ab\n+d37654770608a721ea6cf65c6d5d9c3f\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-36df71e3e46126d24958eb329b382f98\n+43a02c49060d8cfcae295f6c9d791cfc\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-a4a6def2e06616f2a31f0646a64092ae\n+fc8832e4cecebf99ef70f1a8b095ad23\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Util\"#]\n-b83000bd439902b0939745a71593d359\n+5a61ba826e1d9c0b29accaf090ccbf16\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-9da806c3d0d7ebb4fb4acf830323b10c\n+3d4399dc89f37e310303f6ef7893ce10\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-027c0088b76cdae5e1cef6cafc1e187f\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+941cf88a8bd88fa7fdeecc11726c6c78\n $wpartition3 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> GHC.Types.Int\n -> GHC.Types.Int\n -> GHC.Maybe.Maybe\n (Data.ByteString.Internal.Type.ByteString,\n@@ -327,15 +327,15 @@\n } in\n $wgo1 l2 0# }\n GHC.Types.True\n -> GHC.Maybe.Nothing\n @(Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString) }]\n-bc9551d550289feea691b7dff68525de\n+34a50bdcd8db2eb76be42acc8a60ae7f\n $wpartition6 ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.Int#\n -> GHC.Prim.Int#\n -> GHC.Prim.Int#\n -> GHC.Prim.Int#\n -> GHC.Prim.Int#\n@@ -346,15 +346,15 @@\n Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString)\n StrWork([!])\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 7,\n Arity: 7, Strictness: <1L><L><L><L><L><L><L>, Inline: [2]]\n-2c9fa26894a9e3fc5b7b365cf45467a5\n+b9f117771b5a1078bafe4cd515992959\n $wsub ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Prim.Int#\n -> GHC.Prim.Int#\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n StrWork([!])\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n@@ -436,56 +436,56 @@\n ww1\n 1# -> wild }\n 1#\n -> Data.ByteString.Internal.Type.empty } })\n 1#\n -> GHC.Maybe.Nothing\n @Data.ByteString.Internal.Type.ByteString } }]\n-4aa00e2362fff65a8b53942628de5a47\n+a31aed483bb1fd9c5f6a5cd16f821892\n (&&!) :: GHC.Types.Bool -> GHC.Types.Bool -> GHC.Types.Bool\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <1L><1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Bool)\n (ds1['GHC.Types.Many] :: GHC.Types.Bool) ->\n {__scc {Network.TLS.Util.&&!} True True} case ds of wild {\n GHC.Types.False\n -> case ds1 of wild1 { DEFAULT ->\n GHC.Types.False }\n GHC.Types.True -> ds1 }]\n-65eda37d1b2b4d4d27a54970ca8061f4\n+96e18636c55679a49bc72644b27a0428\n type Saved :: * -> *\n newtype Saved a = Saved a\n-ca4e4eacb893123008c0a4a151806c5f\n+c9697c8f07a7607882bb24aa0f6f1088\n bytesEq ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Types.Bool\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Util.bytesEq} True True} Data.ByteArray.Methods.constEq\n @Data.ByteString.Internal.Type.ByteString\n @Data.ByteString.Internal.Type.ByteString\n Data.ByteArray.Types.$fByteArrayAccessByteString\n Data.ByteArray.Types.$fByteArrayAccessByteString]\n-78cca26ef5c0ee4bcf7493e854f78467\n+b021bb104ecc983080d889b9da888ff4\n catchException ::\n GHC.Types.IO a\n -> (GHC.Exception.Type.SomeException -> GHC.Types.IO a)\n -> GHC.Types.IO a\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><LC(S,C(1,L))>,\n Unfolding: Core: <vanilla>\n catchException1\n `cast`\n (forall (a :: <*>_N).\n <GHC.Types.IO a>_R\n %<'GHC.Types.Many>_N ->_R <GHC.Exception.Type.SomeException\n -> GHC.Types.IO a>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <a>_R))]\n-8c2ce8c50ea7acfb6f710ed0cbb666bd\n+bff8770a159dff4b1506125736a39fd5\n catchException1 ::\n GHC.Types.IO a\n -> (GHC.Exception.Type.SomeException -> GHC.Types.IO a)\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, a #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><LC(S,C(1,L))>,\n@@ -519,15 +519,15 @@\n `cast`\n (GHC.Types.N:IO[0]\n <a>_R)\n ipv\n Data.Either.Right y\n -> (# ipv,\n y #) } }]\n-10edbee555c648faa7a16ce9b9f5c8f0\n+432be082fec63ccb2a26daef7f07388e\n catchException2 ::\n Control.Concurrent.Async.Internal.Async a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n Data.Either.Either GHC.Exception.Type.SomeException a #)\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <LP(A,L)><L>,\n Unfolding: Core: <vanilla>\n@@ -587,50 +587,50 @@\n @'GHC.Types.Lifted\n @(Data.Either.Either GHC.Exception.Type.SomeException a)\n w `cast`\n (GHC.Conc.Sync.N:STM[0]\n <Data.Either.Either GHC.Exception.Type.SomeException a>_R)\n eta1 } } } } })\n eta]\n-705404899fb993577d16b29528de5c8b\n+2a0de783cd298d42742d51f1b8c43ba4\n fmapEither ::\n (a -> b) -> Data.Either.Either l a -> Data.Either.Either l b\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LC(S,L)>,\n Unfolding: Core: <vanilla>\n \\ @a @b @l (f['GHC.Types.Many] :: a -> b) ->\n {__scc {Network.TLS.Util.fmapEither} True True} Data.Either.$fApplicativeEither_$cfmap\n @l\n @a\n @b\n f]\n-7fdfea2d5e9673b1452c81274c097a35\n+03804c0d967cfedca94bfb327697d939\n forEitherM ::\n GHC.Base.Monad m =>\n [a]\n -> (a -> m (Data.Either.Either l b))\n -> m (Data.Either.Either l [b])\n [HasNoCafRefs, TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 3,\n Arity: 3,\n Strictness: <SP(LP(LP(LC(L,C(1,L)),A),A,A,A,A,A),LC(S,C(1,L)),A,L)><1L><L>]\n-0a2428e69dff9fb597506b97a611ec0c\n+dd7f501a16b6fde7cdcf74e67ff1e36d\n fromJust :: GHC.Base.String -> GHC.Maybe.Maybe a -> a\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <MS><1L>,\n Unfolding: Core: <vanilla>\n \\ @a\n (what['GHC.Types.Many] :: GHC.Base.String)\n (ds['GHC.Types.Many] :: GHC.Maybe.Maybe a) ->\n {__scc {Network.TLS.Util.fromJust} True True} case ds of wild {\n GHC.Maybe.Nothing -> fromJust1 @a what\n GHC.Maybe.Just x -> x }]\n-fc026f1dc7cf4948d82988174f841486\n+da8d5e360f8aea1d2c8f7db054cc73ff\n fromJust1 :: GHC.Base.String -> a\n [TagSig: <TagTagged>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1S>b, CPR: b]\n-a59398aaf018bdd4481e10028237f866\n+a2f79983679e56c81d46233ba1500abc\n getChunks ::\n GHC.Maybe.Maybe GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n -> [Data.ByteString.Internal.Type.ByteString]\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>,\n Unfolding: Core: <vanilla>\n@@ -695,27 +695,27 @@\n @Data.ByteString.Internal.Type.ByteString\n (case ds1 of wild3 { (,) chunk remain ->\n chunk })\n (case ds1 of wild3 { (,) chunk remain ->\n go remain }) } } }\n } in\n go }]\n-158e9e01d75d280dd0fa13b43e738394\n+9ca57c11e3e292017c473809d8c7cda8\n getChunks1 ::\n Data.ByteString.Internal.Type.ByteString\n -> [Data.ByteString.Internal.Type.ByteString]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (v['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n GHC.Types.:\n @Data.ByteString.Internal.Type.ByteString\n v\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString)]\n-927a7c2a3a2a5c51ca799bf691bbcca5\n+beba17563da466bcd2dc0a2aa89fe17a\n mapChunks_ ::\n GHC.Base.Monad m =>\n GHC.Maybe.Maybe GHC.Types.Int\n -> (Data.ByteString.Internal.Type.ByteString -> m a)\n -> Data.ByteString.Internal.Type.ByteString\n -> m ()\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n@@ -755,15 +755,15 @@\n g :: Data.ByteString.Internal.Type.ByteString\n -> [Data.ByteString.Internal.Type.ByteString]\n []\n = getChunks len\n } in\n \\ (x['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n go1 (g x)]\n-b742a1442b198df7ddb179cbb6e98a88\n+aedf34a3f041f728137ce450ddc6e523\n partition3 ::\n Data.ByteString.Internal.Type.ByteString\n -> (GHC.Types.Int, GHC.Types.Int, GHC.Types.Int)\n -> GHC.Maybe.Maybe\n (Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString)\n@@ -771,19 +771,19 @@\n Arity: 2, Strictness: <ML><1!P(L,L,L)>, Inline: [2],\n Unfolding: Core: StableSystem <2,TrueFalse>\n \\ (bytes['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (ds['GHC.Types.Many] :: (GHC.Types.Int, GHC.Types.Int,\n GHC.Types.Int)) ->\n case ds of wild { (,,) ww ww1 ww2 ->\n $wpartition3 bytes ww ww1 ww2 }]\n-589df56e772927342b5438442475ab31\n+4c02ad35e730ee6152ee4174e2375325\n partition3_go1 :: [GHC.Types.Int] -> Data.Semigroup.Internal.Any\n [HasNoCafRefs, TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>]\n-77edf4f50c904f2a10570206b18f65da\n+fdeca00078a7010d4773a0873a580946\n partition6 ::\n Data.ByteString.Internal.Type.ByteString\n -> (GHC.Types.Int, GHC.Types.Int, GHC.Types.Int, GHC.Types.Int,\n GHC.Types.Int, GHC.Types.Int)\n -> GHC.Maybe.Maybe\n (Data.ByteString.Internal.Type.ByteString,\n Data.ByteString.Internal.Type.ByteString,\n@@ -804,26 +804,26 @@\n case ww of wild1 { GHC.Types.I# ww6 ->\n case ww1 of wild2 { GHC.Types.I# ww7 ->\n case ww2 of wild3 { GHC.Types.I# ww8 ->\n case ww3 of wild4 { GHC.Types.I# ww9 ->\n case ww4 of wild5 { GHC.Types.I# ww10 ->\n case ww5 of wild6 { GHC.Types.I# ww11 ->\n $wpartition6 bytes ww6 ww7 ww8 ww9 ww10 ww11 } } } } } } }]\n-8735c2445cb5becfb7314e47fd0ad993\n+d7f538d505f7f4a3ecf0e7a7b9796689\n restoreMVar :: GHC.MVar.MVar a -> Saved a -> GHC.Types.IO (Saved a)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><L>,\n Unfolding: Core: <vanilla>\n restoreMVar1\n `cast`\n (forall (a :: <*>_N).\n <GHC.MVar.MVar a>_R\n %<'GHC.Types.Many>_N ->_R <Saved a>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <Saved a>_R))]\n-ec233290dd49c568347aa392cf15e575\n+87f283ead38e1b56ba03c706cee5780a\n restoreMVar1 ::\n GHC.MVar.MVar a\n -> Saved a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, Saved a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><L>,\n@@ -886,25 +886,25 @@\n ipv3 #) } } })\n ipv of ds3 { (#,#) ipv2 ipv3 ->\n (# ipv2,\n ipv3\n `cast`\n (Sym (N:Saved[0]\n <a>_R)) #) } } }]\n-817eabd85053a5bcccc0af9dc7f736ef\n+e020f59de7f32ddf8f6659e42a764e74\n saveMVar :: GHC.MVar.MVar a -> GHC.Types.IO (Saved a)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n saveMVar1\n `cast`\n (forall (a :: <*>_N).\n <GHC.MVar.MVar a>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0] <Saved a>_R))]\n-42e48857a858af254593d746e51f7f22\n+9133aec4c68c1ace260f333f1b6395c9\n saveMVar1 ::\n GHC.MVar.MVar a\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld, Saved a #)\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>,\n Unfolding: Core: <vanilla>\n@@ -919,29 +919,29 @@\n mvar#\n s of ds { (#,#) ipv ipv1 ->\n (# ipv,\n ipv1\n `cast`\n (Sym (N:Saved[0]\n <a>_R)) #) } }]\n-f43faba0b142331ae5cd010d3e6e2a41\n+28af88727f385a43e14d398812492a01\n sub ::\n Data.ByteString.Internal.Type.ByteString\n -> GHC.Types.Int\n -> GHC.Types.Int\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3,\n Arity: 3, Strictness: <1L><1!P(L)><1!P(L)>, Inline: [2],\n Unfolding: Core: StableSystem <3,TrueFalse>\n \\ (b['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString)\n (offset['GHC.Types.Many] :: GHC.Types.Int)\n (len['GHC.Types.Many] :: GHC.Types.Int) ->\n case offset of wild { GHC.Types.I# ww ->\n case len of wild1 { GHC.Types.I# ww1 -> $wsub b ww ww1 } }]\n-83d9a133ba0d1f6a2482a2aa8e151e63\n+9fce1f6760d919a49cca94f3613e9257\n takelast ::\n GHC.Types.Int\n -> Data.ByteString.Internal.Type.ByteString\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <1!P(L)><1L>,\n Unfolding: Core: StableSystem <2,TrueFalse>\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/Wire.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/Wire.p_hi", "comments": ["Files 98% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,18 +1,18 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.Wire 9066\n- interface hash: 60cafd3518b13a45fcf27f4044a708ba\n- ABI hash: 9b22fdc7c3c4cb7b65773d287aba20c6\n- export-list hash: e8d57b994bdab386730ca35bdb0725ee\n- orphan hash: baa89ec0f12c410225df1022585fea30\n+ interface hash: ee4ac4381724760ebc0bc5bb98dcd3ad\n+ ABI hash: 840dff79d0213475e1de9cae50f0b78d\n+ export-list hash: 5ebc9d4917080a96efadd837c39ffe26\n+ orphan hash: 2573888cec75d0808889ce6083af7567\n flag hash: 638978a1ac53d532468956b652d7e38e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: 4061a75e8a2ac5e3057ba164bfc692c5\n sig of: Nothing\n used TH splices: False\n@@ -56,17 +56,17 @@\n runGetErr\n runGetMaybe\n tryGet\n Data.Serialize.Get.Get\n Data.Serialize.Put.Put\n GetContinuation\n GetResult{GotError GotPartial GotSuccess GotSuccessRemaining}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util.Serialization\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util.Serialization\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n cereal-0.5.8.3-SyWH0KIyW5F7mGjiRNpGo\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.ByteString.Builder GHC.Prim.Ext Network.Socket.Info\n Control.Monad.STM Data.Time.Calendar.Gregorian\n@@ -120,25 +120,25 @@\n import -/ Prelude a1ae76d73d35cc0683dc06ee0b1f4dc2\n import -/ Data.ByteString 786f404a9d03b7067223d395ff86fcc7\n import -/ Data.ByteString.Internal.Type f63ac5a5f6939d2ebabf3fe7da4e15b6\n import -/ Data.Serialize.Get a856d8f1c0b70818698db480d161b6ef\n import -/ Data.Serialize.Put fbf5088bf74e0b5ee03353d44fc8f58b\n import -/ Crypto.Number.Serialize 87cdb455e07d6cf02742d66337d8a9c8\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Imports 49bafb94291d2dcf669cd8f483470e44\n- exports: 03fa7f7f59ed6055e075eec740d5e356\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- BigNum 27d392b5a9367f1d40bf1f1ddc8824fd\n- BigNum 731227c46208243723e5cded1d9f9f74\n- Error_Packet_Parsing 1878b8c2323b215030f0f62faf37e5e5\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Util.Serialization 2c5d23d6558ef85accba00a6f3f0d5df\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Imports 98c2e564fa7a2d82f511a5fcf5660663\n+ exports: 620d2a5458b5952149193a8b8222cbda\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ BigNum df97fa15cb6ffd45d45ea295ed310f04\n+ BigNum adce49f14b8438b60b0e85b875576b8a\n+ Error_Packet_Parsing d1936221d2bfa965aff248405fade82b\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Util.Serialization 23303ece020810674e53ae352f2dd697\n exports: 9502a4c3f109f3e768aa19049d27aced\n-7bf61f7fa2dcacca280c5e458f0b37b7\n+80f23f184cdae4c2bd9eec6bb30a2cac\n $s$wreplicateM ::\n GHC.Prim.Int#\n -> Data.Serialize.Get.Get a\n -> forall r.\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n@@ -209,167 +209,167 @@\n eta8\n eta9\n eta10\n eta11\n 1# -> eta11 eta6 eta7 eta8 eta9 (GHC.Types.[] @a) }\n } in\n $wloop ww @r eta eta1 eta2 eta3 eta4 eta5]\n-eeebcda06ab1f2d8e9c23b75bdc48311\n+e7729927fb67716fb456a2431104d180\n $s$wreplicateM1 :: a -> [a] -> [a]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 2,\n Arity: 2, Strictness: <L><L>,\n Unfolding: Core: <vanilla>\n \\ @a (ds['GHC.Types.Many] :: a) (ds2['GHC.Types.Many] :: [a]) ->\n GHC.Types.: @a ds ds2]\n-4202abfc4e6e0fb39327b933735b456f\n+21d6c94e7394d3d5c441cc33d4277b79\n $tc'GotError :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 84195035384266992#Word64\n- 3955420813949339752#Word64\n+ 15091057015600757973#Word64\n+ 1268526679035032264#Word64\n $trModule\n $tc'GotError2\n 1#\n $tc'GotError1]\n-d40f6245c6f08eef2b2d582ccc8bd868\n+df124cf8094b4fb981ffabe775deb863\n $tc'GotError1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-432c2e196c1d80bbe68f98a7eff160b5\n+214e1f0a1bde88d24c06fbc9ff01f327\n $tc'GotError2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'GotError3]\n-44a105e8bb4e5219650d141dc3d1a56a\n+c2a9c0a573d5b33c6bee8450a5d8b312\n $tc'GotError3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'GotError\"#]\n-8887f8f42eef9646dd1f36f784c7c16d\n+3c80aa41956735f10983580e8c591084\n $tc'GotPartial :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 14297602931681039007#Word64\n- 18392772341479104530#Word64\n+ 10183672145938391358#Word64\n+ 16873042533123090169#Word64\n $trModule\n $tc'GotPartial2\n 1#\n $tc'GotPartial1]\n-ccedb6acce3cfba37c33283483bb8658\n+1763babad681395123c6223e4f08f4ce\n $tc'GotPartial1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-23ab12ced50ae891f29d0c149b2b9d61\n+20934245e000944d1d25b39c8157fbff\n $tc'GotPartial2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'GotPartial3]\n-ecb0c10da1223b0984dc0acdfa407d96\n+148b24a92df4419c2c39007758406397\n $tc'GotPartial3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'GotPartial\"#]\n-85e80ddac3fc505759d18a38f938de06\n+b7bcafcbb69d70295a93261642da7bd2\n $tc'GotSuccess :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 319632331087131380#Word64\n- 3792736337547282615#Word64\n+ 12989927796730797623#Word64\n+ 12170381349903651303#Word64\n $trModule\n $tc'GotSuccess2\n 1#\n $tc'GotSuccess1]\n-cb7d7af99387bfed6184365c12cb73e1\n+2c022a5236ee57444ed2ef31007a8923\n $tc'GotSuccess1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-7906d8418dc903e56e29a54e05bcc3b5\n+1eb7e7c25e852643b485a9b131df1d91\n $tc'GotSuccess2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tc'GotSuccess3]\n-c91cac3f1fe5f94358e5de72a4fcd617\n+40bbb495a120d61e8d337b627c403675\n $tc'GotSuccess3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'GotSuccess\"#]\n-f2102c9eff06c155a29a531fb386a2f3\n+e110ae33f901b71a6310d9b0930eea88\n $tc'GotSuccessRemaining :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 12222104938767888410#Word64\n- 5582064587239036185#Word64\n+ 15745792260204877939#Word64\n+ 15709839001430842164#Word64\n $trModule\n $tc'GotSuccessRemaining2\n 1#\n $tc'GotSuccessRemaining1]\n-f22b473adc2a48d599995a0f9d837ece\n+af84900db88384c25254de6f5b15762c\n $tc'GotSuccessRemaining1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-0c9b9f857302b81b438e60a9027554f9\n+ad5006a40632ea1cd591f124557fb103\n $tc'GotSuccessRemaining2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'GotSuccessRemaining3]\n-7f1f7b983e8153e375a72b16ab09b0e8\n+8f141c31f612393a0948568bf31c6196\n $tc'GotSuccessRemaining3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'GotSuccessRemaining\"#]\n-6f1ffd624fc110ade6c57337e5067243\n+998793c2611ede75488f0908eca38f6b\n $tcGetResult :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8155655561170144017#Word64\n- 8570811088726123775#Word64\n+ 14911608365069203802#Word64\n+ 8800582962879083440#Word64\n $trModule\n $tcGetResult1\n 0#\n GHC.Types.krep$*Arr*]\n-5bb470ed5d0de31e80fa81dad8c1596c\n+8ca1ffe96980350af532a2662afcaded\n $tcGetResult1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcGetResult2]\n-e666cd398210197f6d22d393b60646a2\n+71b6160ac773b22764da1c8c61a97761\n $tcGetResult2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"GetResult\"#]\n-e0e5ac20180843c284c947a9bb0b9155\n+4c433894bdf12342f793a9562bc9710e\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-d6c1dc92a9cb417b8e675438705ce494\n+69724f26b36b5c9361ea113991f35333\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-fc32449796db1141060293389c2d7a06\n+daeec5bbfa767f96f5fb605b96d942b9\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.Wire\"#]\n-058a7d523d96f6c0262b8bbaeabbdc9a\n+a823417789a0fdb231d97d40e31d3a37\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-ce577b0475b01367ed69fbc02737c8cc\n+cc7820a3e3c2cb2b5cb105c146da03fe\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-20847f886f4bb3bb1311077d6a401db7\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+0c6d2a36a5ad9867c25808428e2eabf7\n $wgetMore ::\n GHC.Prim.Int#\n -> Data.ByteString.Internal.Type.ByteString\n -> [Data.ByteString.Internal.Type.ByteString]\n -> GHC.Maybe.Maybe Data.ByteString.Internal.Type.ByteString\n -> Data.Serialize.Get.More\n -> t\n@@ -386,29 +386,29 @@\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Serialize.Get.Result r1)\n -> Data.Serialize.Get.Result r1\n StrWork([~, ~, ~, ~, !])\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 8, Arity: 8,\n Strictness: <L><L><L><L><SL><L><LC(L,C(1,C(1,C(1,C(1,L)))))><LC(S,C(1,C(1,C(1,C(1,L)))))>,\n Inline: [2]]\n-3772502b179b08538d70fbe5dac0e183\n+e26776e7c62a15f92bb95d4c78e0b3bf\n $wgo1 ::\n [GHC.Word.Word16]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Inline: [2]]\n-8a9788bbdcb847b21f103b950b173bb1\n+1633ebc556a14aa71d8653ff325145be\n $wgo2 ::\n [GHC.Word.Word8]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n StrWork([!])\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>, Inline: [2]]\n-ff1529f10dd5b22afadf471a054a2a6e\n+9fd4d190e1eafa6aeda18cfb4e2be9e4\n $wputOpaque16 ::\n Data.ByteString.Internal.Type.ByteString\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n [TagSig: <TagTuple[TagDunno, TagProper]>,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -448,15 +448,15 @@\n `cast`\n (Data.ByteString.Builder.Internal.N:Builder[0])\n @r\n x }))\n `cast`\n (Sym (Data.ByteString.Builder.Internal.N:Builder[0])) of nt { Data.Serialize.Put.PairS ww ww1 ->\n (# ww, ww1 #) }]\n-eadef45df49099a31a4e9cede366f457\n+fc1e667317e5f4b15dfb320fcb007a81\n $wputOpaque24 ::\n Data.ByteString.Internal.Type.ByteString\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n [TagSig: <TagTuple[TagDunno, TagProper]>,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -495,15 +495,15 @@\n `cast`\n (Data.ByteString.Builder.Internal.N:Builder[0])\n @r\n x }))\n `cast`\n (Sym (Data.ByteString.Builder.Internal.N:Builder[0])) of nt { Data.Serialize.Put.PairS ww ww1 ->\n (# ww, ww1 #) }]\n-25042d11c7082a8be9e4e7b1730e1a52\n+02aff4a038685029086f59947019a7e3\n $wputOpaque8 ::\n Data.ByteString.Internal.Type.ByteString\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n [TagSig: <TagTuple[TagDunno, TagProper]>,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -617,21 +617,21 @@\n r>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0])) of nt { Data.Serialize.Put.PairS ww ww1 ->\n (# ww, ww1 #) }]\n-1c5e71e14ac06c2b70607d8dfc501beb\n+fee469f83cd195e79e009c006128c766\n $wputWord24 ::\n GHC.Types.Int -> (# (), Data.ByteString.Builder.Internal.Builder #)\n [TagSig: <TagTuple[TagDunno, TagProper]>,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Inline: [2]]\n-b40009d3964ad172ae3aee4365611ef4\n+4569d381d5715145b73c4025c44a5b4a\n $wputWords16 ::\n [GHC.Word.Word16]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n [TagSig: <TagTuple[TagDunno, TagProper]>,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -686,15 +686,15 @@\n `cast`\n (Data.ByteString.Builder.Internal.N:Builder[0])\n @r\n x }))\n `cast`\n (Sym (Data.ByteString.Builder.Internal.N:Builder[0])) of nt { Data.Serialize.Put.PairS ww ww1 ->\n (# ww, ww1 #) }]\n-ce520bc44d44ae209fa98fd7436107c7\n+f58cf07ffd33032172b5f3aae7ca0a11\n $wputWords8 ::\n [GHC.Word.Word8]\n -> (# (), Data.ByteString.Builder.Internal.Builder #)\n [HasNoCafRefs, TagSig: <TagTuple[TagDunno, TagProper]>,\n LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Inline: [2],\n Unfolding: Core: <vanilla>\n@@ -821,32 +821,32 @@\n r>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0])) of nt { Data.Serialize.Put.PairS ww ww1 ->\n (# ww, ww1 #) }]\n-d2462a81b8bfafa7880d2ec84845cb0f\n+f56a193630a69acead669f4fb91487d3\n type GetContinuation :: * -> *\n type GetContinuation a =\n Data.ByteString.Internal.Type.ByteString -> GetResult a\n-4c81ce97f4d8404a984edb1be88d6df6\n+00bd22ed1172862f2e376aa7a81443c4\n type GetResult :: * -> *\n data GetResult a\n = GotError Network.TLS.Struct.TLSError\n | GotPartial (GetContinuation a)\n | GotSuccess a\n | GotSuccessRemaining a Data.ByteString.Internal.Type.ByteString\n-3028d7833ec96ace3a65f60cf3210056\n+8a1bba35b8d8d85203a571c39cce370c\n encodeWord1 :: Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.ByteString.Internal.Type.BS],\n Unfolding: Core: <vanilla>\n Data.ByteString.Internal.Type.BS __NULL GHC.ForeignPtr.FinalPtr 0#]\n-d87cd41e10c3c8d88f5d0de3f5822e2d\n+93f7bcf6ba932939728ae1dee6da138d\n encodeWord16 ::\n GHC.Word.Word16 -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Wire.encodeWord16} True False} \\ (x['GHC.Types.Many] :: GHC.Word.Word16) ->\n {__scc {Network.TLS.Wire.encodeWord16} False True} case Data.ByteString.Builder.toLazyByteString\n ({__scc {Data.Serialize.Put.unPut} True False} case encodeWord2\n@@ -882,15 +882,15 @@\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS\n ww\n (GHC.ForeignPtr.PlainPtr\n ww1)\n ww2 } } } }]\n-045fbe9696050ff66394d5019b0f417c\n+97fa99d1baa3a7cc583971fd796fd527\n encodeWord2 :: GHC.Word.Word16 -> Data.Serialize.Put.PairS ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Wire.putWord16} True False} \\ (eta['GHC.Types.Many] :: GHC.Word.Word16) ->\n Data.Serialize.Put.PairS\n @()\n GHC.Tuple.Prim.()\n@@ -959,15 +959,15 @@\n <Data.ByteString.Builder.Internal.BuildStep\n r>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0]))]\n-142a98ed21cb58480c754fc42a43cd98\n+7dfc014ddc4de2c27f03fa3798bd6bc1\n encodeWord3 ::\n GHC.Word.Word16\n -> GHC.Ptr.Ptr GHC.Word.Word8\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Ptr.Ptr GHC.Word.Word8 #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n@@ -988,15 +988,15 @@\n a\n 0#\n (GHC.Prim.wordToWord16#\n (GHC.Prim.byteSwap16# (GHC.Prim.word16ToWord# w#)))\n s of s2 { DEFAULT ->\n (# s2,\n GHC.Ptr.Ptr @GHC.Word.Word8 (GHC.Prim.plusAddr# a 2#) #) } } }]\n-b5e79f9b4b38b07b17729c6b0e0c53fc\n+6064709dbc58319b0b580ed261408e6e\n encodeWord32 ::\n GHC.Word.Word32 -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Wire.encodeWord32} True False} \\ (x['GHC.Types.Many] :: GHC.Word.Word32) ->\n {__scc {Network.TLS.Wire.encodeWord32} False True} case Data.ByteString.Builder.toLazyByteString\n ({__scc {Data.Serialize.Put.unPut} True False} case encodeWord4\n@@ -1032,15 +1032,15 @@\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS\n ww\n (GHC.ForeignPtr.PlainPtr\n ww1)\n ww2 } } } }]\n-3d9d7c073ec8b5758bafbc78afa1cb48\n+abab4498af16c44812cbc360ca9e979f\n encodeWord4 :: GHC.Word.Word32 -> Data.Serialize.Put.PairS ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Wire.putWord32} True False} \\ (eta['GHC.Types.Many] :: GHC.Word.Word32) ->\n Data.Serialize.Put.PairS\n @()\n GHC.Tuple.Prim.()\n@@ -1109,15 +1109,15 @@\n <Data.ByteString.Builder.Internal.BuildStep\n r>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0]))]\n-5567b72fe0158cec1539a10da3847004\n+7a6c6aae6acee78b493cd7f29dff61ca\n encodeWord5 ::\n GHC.Word.Word32\n -> GHC.Ptr.Ptr GHC.Word.Word8\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Ptr.Ptr GHC.Word.Word8 #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n@@ -1138,15 +1138,15 @@\n a\n 0#\n (GHC.Prim.wordToWord32#\n (GHC.Prim.byteSwap32# (GHC.Prim.word32ToWord# w#)))\n s of s2 { DEFAULT ->\n (# s2,\n GHC.Ptr.Ptr @GHC.Word.Word8 (GHC.Prim.plusAddr# a 4#) #) } } }]\n-dd0433830f75fa498499755ca303c116\n+3f925840ffaab1ddc6a7f2882349d107\n encodeWord6 ::\n GHC.Word.Word64\n -> GHC.Ptr.Ptr GHC.Word.Word8\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Ptr.Ptr GHC.Word.Word8 #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n@@ -1166,15 +1166,15 @@\n @GHC.Prim.RealWorld\n a\n 0#\n (GHC.Prim.byteSwap64# w#)\n s of s2 { DEFAULT ->\n (# s2,\n GHC.Ptr.Ptr @GHC.Word.Word8 (GHC.Prim.plusAddr# a 8#) #) } } }]\n-adb052d74bbf036831e83b01f6516324\n+eeace8678de49f95d5ea83bdb299679e\n encodeWord64 ::\n GHC.Word.Word64 -> Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Wire.encodeWord64} True False} \\ (x['GHC.Types.Many] :: GHC.Word.Word64) ->\n {__scc {Network.TLS.Wire.encodeWord64} False True} case Data.ByteString.Builder.toLazyByteString\n (\\ @r ->\n@@ -1276,15 +1276,15 @@\n r\n ipv3 of wild2 { (#,,#) ww ww1 ww2 ->\n Data.ByteString.Internal.Type.BS\n ww\n (GHC.ForeignPtr.PlainPtr\n ww1)\n ww2 } } } }]\n-c6fad70b5538167aa1e846d56cca88f1\n+882a9b23fbfdb1a4fcf53d4eb7590d4e\n getBigNum1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success Network.TLS.Struct.BigNum r\n@@ -1298,22 +1298,22 @@\n `cast`\n (<Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (Network.TLS.Struct.N:BigNum[0]))\n getBigNum2\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <Data.ByteString.Internal.Type.ByteString>_R))]\n-64f14a0bd20ca2fe9b7ff63bddbe4c31\n+b0f111767bc3e9487fc2e427fae6e020\n getBigNum16 :: Data.Serialize.Get.Get Network.TLS.Struct.BigNum\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getBigNum1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] <Network.TLS.Struct.BigNum>_R))]\n-9f97927ce64a57257b788dfe394de22b\n+3c2404562c3f8ac5dfed6f8b5ac8f849\n getBigNum2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -1446,24 +1446,24 @@\n -> kf\n s1\n b1\n m1\n (GHC.Types.[]\n @GHC.Base.String)\n getBigNum3 } })]\n-de9d9b440a5041ac480fe04417f2ea91\n+1c21a493e9561b8fd4c2e5b7c2669f58\n getBigNum3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla> GHC.CString.unpackCString# getBigNum4]\n-b8c9039fecf3c15f0d7cf807078f436d\n+65f904956ac52aa10481af231638655a\n getBigNum4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla>\n \"Failed reading: getBytes: negative length requested\"#]\n-5b3886ac4e83c7563068cc8944a55538\n+8694dd58c8cb21946f392dbabd766d86\n getBigNum5 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success GHC.Word.Word16 r\n@@ -1578,24 +1578,24 @@\n 1#\n -> ks\n wild1\n eta1\n eta2\n eta3\n wild1 } }]\n-8d72154b9c076b37fb93da46f663adf1\n+68e767a7b638617649742a3942a5ecf4\n getBigNum6 ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.ByteString.Internal.Type.ByteString\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1!P(L,L,L)>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n ds]\n-df4dca05d066f706ee9b64ff6bb63995\n+44ffbaf734125b4a6a0e4b6fdc62ead1\n getInteger1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success GHC.Num.Integer.Integer r\n@@ -1606,22 +1606,22 @@\n @Data.ByteString.Internal.Type.ByteString\n @GHC.Num.Integer.Integer\n getInteger2\n getBigNum2\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <Data.ByteString.Internal.Type.ByteString>_R))]\n-c1da6c8eb56b2a040322743ef5373388\n+adc89621df3ef80ae27d9a5e17a73231\n getInteger16 :: Data.Serialize.Get.Get GHC.Num.Integer.Integer\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getInteger1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] <GHC.Num.Integer.Integer>_R))]\n-f4aa098d1e3dc58b2357c41adeeeed5c\n+902ab734f936d517f2cc87c313fe1d19\n getInteger2 ::\n Data.ByteString.Internal.Type.ByteString -> GHC.Num.Integer.Integer\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <L>,\n Unfolding: Core: <vanilla>\n \\ (bs['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n {__scc {Network.TLS.Wire.getInteger16} False True} let {\n lvl10 :: GHC.Types.Int []\n@@ -1652,15 +1652,15 @@\n ww)\n `cast`\n (GHC.Types.N:IO[0]\n <GHC.Num.Integer.Integer>_R) } })\n `cast`\n (Sym (GHC.Types.N:IO[0]\n <GHC.Num.Integer.Integer>_R))]\n-63c5a8960183796c4b7b97e997f3df63\n+15ffcfb4e898f8258517d5f66b496ffa\n getList ::\n GHC.Types.Int\n -> Data.Serialize.Get.Get (GHC.Types.Int, a)\n -> Data.Serialize.Get.Get [a]\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><LC(S,C(1,C(1,C(1,C(1,C(1,L))))))>,\n Unfolding: Core: <vanilla>\n@@ -1777,19 +1777,19 @@\n eta2\n eta3\n eta4\n eta5 })\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <[a]>_R)))]\n-caf1eac3b1d9fac088c72daf587faa31\n+8cae654144f5e937b51c7482f46ce720\n getList1 :: Data.Serialize.Get.Get [a]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Strictness: b, CPR: b]\n-f104a90dc0a58e7eac5da3afc2b47ca7\n+54633d1b76b395d66630795849fc1a5d\n getOpaque1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n@@ -1915,63 +1915,63 @@\n -> kf\n s1\n b1\n m1\n (GHC.Types.[]\n @GHC.Base.String)\n getBigNum3 } })]\n-8e72fc156e07ad3056a2c2598185fe58\n+2946e51968377e506600fbdab0ce6fbb\n getOpaque16 ::\n Data.Serialize.Get.Get Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getBigNum2\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <Data.ByteString.Internal.Type.ByteString>_R))]\n-6bef7ade04c987abffd99a75239b552d\n+9a8c4433fbca10f4abaec12622baea14\n getOpaque2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success GHC.Types.Int r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True)]\n-16c4b99ed78a73e41d7fddece8e16cc2\n+cfec5b6f848df28ae53e9be0f5a21f38\n getOpaque24 ::\n Data.Serialize.Get.Get Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getOpaque1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <Data.ByteString.Internal.Type.ByteString>_R))]\n-26de86dc4a8f0fb9f88559a44c6d9514\n+aebe6b12f52cb3734a38ef828b96f85f\n getOpaque3 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success\n Data.ByteString.Internal.Type.ByteString r\n -> Data.Serialize.Get.Result r\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True)]\n-df5b94489fa0777799d05955845a07f7\n+49830d14d85ced050d6b3c9283a1dc42\n getOpaque8 ::\n Data.Serialize.Get.Get Data.ByteString.Internal.Type.ByteString\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getOpaque3\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0]\n <Data.ByteString.Internal.Type.ByteString>_R))]\n-d443e798f89a17f899674cba26fbc86b\n+066acf7ba2e2bf799f3a965fb2766674\n getWord1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success GHC.Word.Word32 r\n@@ -2128,22 +2128,22 @@\n 1#\n -> ks\n wild1\n eta1\n eta2\n eta3\n wild1 } }]\n-729d8f9f87097b5a93efdf9d5ecf0f0d\n+bd35473a0a44c858f92b110ea124789f\n getWord16 :: Data.Serialize.Get.Get GHC.Word.Word16\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getBigNum5\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] <GHC.Word.Word16>_R))]\n-1d69af35704e96cc6abba5ef0694af76\n+98d4a3a55e183afb15a2ce8bea72ea64\n getWord2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success GHC.Word.Word64 r\n@@ -2379,36 +2379,36 @@\n 1#\n -> ks\n wild1\n eta1\n eta2\n eta3\n wild1 } }]\n-93d51b1c973f99ecb711a7c303e50705\n+11939b3b9b965cb7b3f298b62d8a441a\n getWord24 :: Data.Serialize.Get.Get GHC.Types.Int\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getOpaque2\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] <GHC.Types.Int>_R))]\n-07b21d26376d30766c8bc8739b5cf7db\n+c7c483d0de727d36c729b09721d38000\n getWord32 :: Data.Serialize.Get.Get GHC.Word.Word32\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getWord1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] <GHC.Word.Word32>_R))]\n-7ee7b2a753085c6b9e7675096e16e539\n+a0daec8c9c37aaad4784c1f0dddddf70\n getWord64 :: Data.Serialize.Get.Get GHC.Word.Word64\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getWord2\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] <GHC.Word.Word64>_R))]\n-e0ac13077be7d5f0e10bae8f21180c2f\n+8f88215f32017b320270a9e0661b26bb\n getWords1 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success [GHC.Word.Word16] r\n@@ -2452,22 +2452,22 @@\n @r\n s1\n b1\n m1\n w1\n kf\n ks })]\n-33fa45f38f0758cfb4fcc00df1d14540\n+2772857fa60ccf518452a1f93e8d90c4\n getWords16 :: Data.Serialize.Get.Get [GHC.Word.Word16]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getWords1\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] <[GHC.Word.Word16]>_R))]\n-40a45081cf60a7828ea54c7056b1c4e0\n+259f7e5b642bb9fce48ed175e4b1bc17\n getWords2 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success [GHC.Word.Word8] r\n@@ -2586,15 +2586,15 @@\n 1#\n -> ks1\n wild1\n b0\n m0\n w0\n wild1 } }]\n-188250cc8f6f1a050d9379eb199a4136\n+77f7abb7e4afae80c99da0608c8f5be2\n getWords3 ::\n Data.Serialize.Get.Input\n -> Data.Serialize.Get.Buffer\n -> Data.Serialize.Get.More\n -> GHC.Types.Int\n -> Data.Serialize.Get.Failure r\n -> Data.Serialize.Get.Success GHC.Word.Word8 r\n@@ -2671,55 +2671,55 @@\n (GHC.Types.[] @Data.ByteString.Internal.Type.ByteString)\n eta1\n eta2\n eta3\n eta4\n ks\n 1# -> ks wild1 eta1 eta2 eta3 wild1 } }]\n-209f3df57077608e19b9479dd4f2a8e5\n+f3abe472a2c6816b8554cfa6604e240c\n getWords8 :: Data.Serialize.Get.Get [GHC.Word.Word8]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n getWords2\n `cast`\n (Sym (Data.Serialize.Get.N:Get[0] <[GHC.Word.Word8]>_R))]\n-adb9cbb8b5adf7d85f5f73c5f823a7cd\n+6f200d42f80f6de3e8436973314124bb\n processBytes ::\n GHC.Types.Int\n -> Data.Serialize.Get.Get a -> Data.Serialize.Get.Get a\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><LC(L,C(1,C(1,C(1,C(1,C(1,L))))))>,\n Unfolding: Core: <vanilla>\n \\ @a\n (i['GHC.Types.Many] :: GHC.Types.Int)\n (f['GHC.Types.Many] :: Data.Serialize.Get.Get a) ->\n {__scc {Network.TLS.Wire.processBytes} True True} Data.Serialize.Get.isolate\n @a\n i\n f]\n-98a7084fcb9056fc11e9c0260c65dccb\n+619c6a6e2632df72562cd014b956e8a6\n putBigNum16 :: Network.TLS.Struct.BigNum -> Data.Serialize.Put.Put\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1,\n Unfolding: Core: StableSystem <1,TrueTrue>\n \\ (ds['GHC.Types.Many] :: Network.TLS.Struct.BigNum) ->\n {__scc {Network.TLS.Wire.putBigNum16} True True} putOpaque16\n ds\n `cast`\n (Network.TLS.Struct.N:BigNum[0])]\n-4f9e96b7b3aac7ad95d27dd661404a71\n+7aa2a894b7bf73969486969504120ad1\n putBytes ::\n Data.ByteString.Internal.Type.ByteString -> Data.Serialize.Put.Put\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n putOpaque1\n `cast`\n (<Data.ByteString.Internal.Type.ByteString>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)]\n-03b2f8ec0e95d0a5048e1cfacb52afa8\n+79bf017df7555f5a0385f99c5a0179c0\n putInteger16 :: GHC.Num.Integer.Integer -> Data.Serialize.Put.Put\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Wire.putInteger16} True False} \\ (x['GHC.Types.Many] :: GHC.Num.Integer.Integer) ->\n {__scc {Network.TLS.Wire.putInteger16} False True} case $wputOpaque16\n (Crypto.Number.Serialize.i2osp\n @Data.ByteString.Internal.Type.ByteString\n@@ -2727,15 +2727,15 @@\n x) of wild { (#,#) ww ww1 ->\n (Data.Serialize.Put.PairS\n @()\n ww\n ww1)\n `cast`\n (Sym (Data.Serialize.Put.N:PutM[0]) <()>_N) }]\n-4970d522ba219a2e33c8e840624a91f3\n+eb9793a431238893a5697e5ddbbc933b\n putOpaque1 ::\n Data.ByteString.Internal.Type.ByteString\n -> Data.Serialize.Put.PairS ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Wire.putBytes} True False} \\ (eta['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n Data.Serialize.Put.PairS\n@@ -2835,26 +2835,26 @@\n <Data.ByteString.Builder.Internal.BuildStep\n (r |> <*>_N)>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n (r |> <*>_N)>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0]))]\n-da3ec79504bb82844d029208d0a654a2\n+c1da04cdaf11583442eb8d9b5eddd0e3\n putOpaque16 ::\n Data.ByteString.Internal.Type.ByteString -> Data.Serialize.Put.Put\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (b['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n case $wputOpaque16 b of wild { (#,#) ww ww1 ->\n (Data.Serialize.Put.PairS @() ww ww1)\n `cast`\n (Sym (Data.Serialize.Put.N:PutM[0]) <()>_N) }]\n-cde01a2dd6182708e3dfdf46d894db16\n+299b89b18de3074f3de574abb1499283\n putOpaque2 ::\n GHC.Word.Word8\n -> GHC.Ptr.Ptr GHC.Word.Word8\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Ptr.Ptr GHC.Word.Word8 #)\n [HasNoCafRefs, TagSig: <TagTuple[TagProper]>,\n@@ -2870,37 +2870,37 @@\n @GHC.Prim.RealWorld\n a\n 0#\n x1\n s of s2 { DEFAULT ->\n (# s2,\n GHC.Ptr.Ptr @GHC.Word.Word8 (GHC.Prim.plusAddr# a 1#) #) } } }]\n-16a12d1631a5f6211c7cc934b6612841\n+5f234ca0b9aad48f1a7e2b6f8eb116ac\n putOpaque24 ::\n Data.ByteString.Internal.Type.ByteString -> Data.Serialize.Put.Put\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (b['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n case $wputOpaque24 b of wild { (#,#) ww ww1 ->\n (Data.Serialize.Put.PairS @() ww ww1)\n `cast`\n (Sym (Data.Serialize.Put.N:PutM[0]) <()>_N) }]\n-a9cf58a7b52665db72ee0fd2c9995b98\n+81f7c7d55ffbbe58ada94f450fb6f2d6\n putOpaque8 ::\n Data.ByteString.Internal.Type.ByteString -> Data.Serialize.Put.Put\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (b['GHC.Types.Many] :: Data.ByteString.Internal.Type.ByteString) ->\n case $wputOpaque8 b of wild { (#,#) ww ww1 ->\n (Data.Serialize.Put.PairS @() ww ww1)\n `cast`\n (Sym (Data.Serialize.Put.N:PutM[0]) <()>_N) }]\n-d0766f6e3f6da30b27d6ddfb2332146c\n+e3a6bdbd1b43714374a283e30490a5a6\n putWord1 :: GHC.Word.Word64 -> Data.Serialize.Put.PairS ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.Wire.putWord64} True False} \\ (eta['GHC.Types.Many] :: GHC.Word.Word64) ->\n Data.Serialize.Put.PairS\n @()\n GHC.Tuple.Prim.()\n@@ -2969,69 +2969,69 @@\n <Data.ByteString.Builder.Internal.BuildStep\n r>_R\n %<'GHC.Types.Many>_N ->_R <Data.ByteString.Builder.Internal.BufferRange>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <Data.ByteString.Builder.Internal.BuildSignal\n r>_R)\n ; Sym (Data.ByteString.Builder.Internal.N:Builder[0]))]\n-77ab2b0db4fc09019954a962e8461c7a\n+1275d78dcbed65e82a471e8430d1b80b\n putWord16 :: GHC.Word.Word16 -> Data.Serialize.Put.Put\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n encodeWord2\n `cast`\n (<GHC.Word.Word16>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)]\n-700c3816d8b1f8c932f19c9c50847fb8\n+72c31ace5ed204082393ae1479906ccf\n putWord24 :: GHC.Types.Int -> Data.Serialize.Put.Put\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (i['GHC.Types.Many] :: GHC.Types.Int) ->\n case $wputWord24 i of wild { (#,#) ww ww1 ->\n (Data.Serialize.Put.PairS @() ww ww1)\n `cast`\n (Sym (Data.Serialize.Put.N:PutM[0]) <()>_N) }]\n-9aec46d3f9220ef25a2c0d221bb379dc\n+92601aacd19df0d2f8afb7062091275b\n putWord32 :: GHC.Word.Word32 -> Data.Serialize.Put.Put\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n encodeWord4\n `cast`\n (<GHC.Word.Word32>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)]\n-a59ebedce44abde87e131792c5f20e1d\n+d0a58ea855c5522f0835199d6eea94a2\n putWord64 :: GHC.Word.Word64 -> Data.Serialize.Put.Put\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n putWord1\n `cast`\n (<GHC.Word.Word64>_R\n %<'GHC.Types.Many>_N ->_R Sym (Data.Serialize.Put.N:PutM[0]) <()>_N)]\n-86f1d0d4750498eab6b0d1c57f524a24\n+c71d18825f47ee8569159595ac572c73\n putWords16 :: [GHC.Word.Word16] -> Data.Serialize.Put.Put\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (l['GHC.Types.Many] :: [GHC.Word.Word16]) ->\n case $wputWords16 l of wild { (#,#) ww ww1 ->\n (Data.Serialize.Put.PairS @() ww ww1)\n `cast`\n (Sym (Data.Serialize.Put.N:PutM[0]) <()>_N) }]\n-efabf7f8465c5ec1773a6982653db538\n+320b39ca35f868404c87fb73f67ecbc3\n putWords8 :: [GHC.Word.Word8] -> Data.Serialize.Put.Put\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <L>, CPR: 1, Inline: [2],\n Unfolding: Core: StableSystem <1,TrueFalse>\n \\ (l['GHC.Types.Many] :: [GHC.Word.Word8]) ->\n case $wputWords8 l of wild { (#,#) ww ww1 ->\n (Data.Serialize.Put.PairS @() ww ww1)\n `cast`\n (Sym (Data.Serialize.Put.N:PutM[0]) <()>_N) }]\n-e2742c17431d453cbeb7dda351442348\n+df2c0024d4ed40f2891cab7423c01209\n runGet ::\n GHC.Base.String\n -> Data.Serialize.Get.Get a\n -> Data.ByteString.Internal.Type.ByteString\n -> GetResult a\n [LambdaFormInfo: LFReEntrant 2, Arity: 2,\n Strictness: <L><LC(S,C(1,C(1,C(1,C(1,C(1,L))))))>,\n@@ -3058,30 +3058,30 @@\n x\n (GHC.Maybe.Nothing\n @Data.ByteString.Internal.Type.ByteString)\n runGet2\n runGet1\n (Data.Serialize.Get.failK @a)\n (Data.Serialize.Get.finalK @a))]\n-c8ed52a626e66525739b02acea1115cb\n+4d7b1a5df7751edc04ad2c7c0fa5f61c\n runGet1 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-04306e1b1a38f918bee178c314690729\n+510e24f18daa591e809db5cfb7b922c7\n runGet2 :: Data.Serialize.Get.More\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[Data.Serialize.Get.Incomplete],\n Unfolding: Core: <vanilla>\n Data.Serialize.Get.Incomplete (GHC.Maybe.Nothing @GHC.Types.Int)]\n-88698116bbffddca0e56897ba15776a2\n+1d60dafb2caae4cb66156bb6ab6c0b46\n runGet3 :: Data.Serialize.Get.Result a -> GetResult a\n [HasNoCafRefs, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>]\n-fde5cffaff03a21b830dd8ffcea5c410\n+496ca1ce794647af640fad576326748c\n runGetErr ::\n GHC.Base.String\n -> Data.Serialize.Get.Get a\n -> Data.ByteString.Internal.Type.ByteString\n -> Data.Either.Either Network.TLS.Struct.TLSError a\n [TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 3, Arity: 3,\n Strictness: <L><LC(S,C(1,C(1,C(1,C(1,C(1,L))))))><L>,\n@@ -3130,31 +3130,31 @@\n @Network.TLS.Struct.TLSError\n @a\n (Network.TLS.Struct.Error_Packet_Parsing\n (GHC.Base.++\n @GHC.Types.Char\n lbl\n runGetErr1)) }]\n-2fa920bcc35379e8e46dd750e271a7f7\n+8fb2606480be3991259632048b0d2683\n runGetErr1 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla> GHC.CString.unpackCString# runGetErr2]\n-b124a357b7ab0b43653ee1ee68fad346\n+9e4532d8c38d6db6a2f85eb86022af5c\n runGetErr2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \": parsing error: remaining bytes\"#]\n-feb5e8018e71ae02b47adbc7638ab6d9\n+5739ca21db1a29ad0ea670a5b9450992\n runGetErr3 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla> GHC.CString.unpackCString# runGetErr4]\n-8ba37f59255e0b9f6289f93bc43ec871\n+a9eab2b03b1769dcc724da732cfbf1a6\n runGetErr4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \": parsing error: partial packet\"#]\n-9578f48e2c696faedb1ea0089b1c5e0e\n+8af1cb10be72a5b9f381320de6da2e55\n runGetMaybe ::\n Data.Serialize.Get.Get a\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Maybe.Maybe a\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LC(S,C(1,C(1,C(1,C(1,C(1,L))))))>,\n Unfolding: Core: <vanilla>\n \\ @a (f['GHC.Types.Many] :: Data.Serialize.Get.Get a) ->\n@@ -3175,15 +3175,15 @@\n DEFAULT\n -> GHC.Maybe.Nothing\n @a\n Data.Serialize.Get.Done a1 ds\n -> GHC.Maybe.Just\n @a\n a1 }]\n-062dd48210495a79be87937dec9cc3fc\n+88ddcd6afad3214785d3652abae7088a\n tryGet ::\n Data.Serialize.Get.Get a\n -> Data.ByteString.Internal.Type.ByteString -> GHC.Maybe.Maybe a\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LC(S,C(1,C(1,C(1,C(1,C(1,L))))))>,\n Unfolding: Core: <vanilla>\n \\ @a (f['GHC.Types.Many] :: Data.Serialize.Get.Get a) ->\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS/X509.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS/X509.p_hi", "comments": ["Files 97% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS.X509 9066\n- interface hash: 6cc9682554e0600a630b164a0277d22f\n- ABI hash: 8bfab8800b01c713e61aee69f1f89383\n- export-list hash: a4bf068709e80ddcfa89f42420cc7bd4\n+ interface hash: 41cbf04d6a2164b5a0ae9fb6eb1011b1\n+ ABI hash: f8660b452c621b679c9549ce7789b680\n+ export-list hash: 3adb40f0c8848dac56199a71ea80149a\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 638978a1ac53d532468956b652d7e38e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: d11ba5e9a6b99d72bf1f1133dbb05f6c\n sig of: Nothing\n@@ -89,29 +89,29 @@\n import -/ Data.X509.PublicKey fa33e1927c2c57bae0738258e7eda33e\n import -/ Data.X509.Signed 1896376cafac3a5847d5a960b5d1c2b9\n import -/ Data.X509.CertificateStore f4297b431628f59bbdb2a713285d3669\n import -/ Data.X509.Validation 60932c39c483a48ce79fd2007a5706a7\n import -/ Data.X509.Validation.Cache c8699bb23f620b7ff9da6315078ec83d\n import -/ Data.X509.Validation.Types 3ab5a1959e19ca0d6492eff70a1975b1\n import -/ GHC.Classes 448b501d99f99154cdcc210e9f32fa08\n-421457f21ae8fc4971fde9677c02e4c7\n+2c527d49de80b083bdbbf03472499739\n $fEqCertificateRejectReason ::\n GHC.Classes.Eq CertificateRejectReason\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateRejectReason\n $fEqCertificateRejectReason_$c==\n $fEqCertificateRejectReason_$c/=]\n-837aa6394a4ae5e3723d5b5ee3f580c8\n+b7b89f5702f63e061a6ea62c4aff1b92\n $fEqCertificateRejectReason1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-da88b5f7b587eaad24a0cbae2c547442\n+d698c7fd8d694c3d7e3be2ce741b6553\n $fEqCertificateRejectReason_$c/= ::\n CertificateRejectReason\n -> CertificateRejectReason -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: CertificateRejectReason)\n@@ -131,15 +131,15 @@\n DEFAULT\n -> case $fEqCertificateRejectReason1 ret_ty GHC.Types.Bool of {}\n CertificateRejectOther b1\n -> case GHC.Base.eqString a1 b1 of wild2 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } }\n 1# -> GHC.Types.True } } }]\n-c6eca0f845beb004f6db1da0f30c809e\n+658bc44d99cfdc33e70383e961cc48a4\n $fEqCertificateRejectReason_$c== ::\n CertificateRejectReason\n -> CertificateRejectReason -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: CertificateRejectReason)\n (b['GHC.Types.Many] :: CertificateRejectReason) ->\n@@ -155,28 +155,28 @@\n DEFAULT -> GHC.Types.True\n CertificateRejectOther a1\n -> case b of wild1 {\n DEFAULT\n -> case $fEqCertificateRejectReason1 ret_ty GHC.Types.Bool of {}\n CertificateRejectOther b1 -> GHC.Base.eqString a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-6381d13f402306097734046193f031df\n+073523c2fbb3b0b6ea30bbcc5613be81\n $fEqCertificateUsage :: GHC.Classes.Eq CertificateUsage\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Classes.C:Eq],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateUsage\n $fEqCertificateUsage_$c==\n $fEqCertificateUsage_$c/=]\n-19e8a9047de63cee45663e0667a70a56\n+4f10f20e7fa9cf81a5dd3098b07e0add\n $fEqCertificateUsage1 :: ()\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-3dbaba870d15c5b371a133cd2141a589\n+e5656157c8a4dbcc9c0d2f6439fbe4ea\n $fEqCertificateUsage_$c/= ::\n CertificateUsage -> CertificateUsage -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Inline: (sat-args=2),\n Unfolding: Core: StableUser <2,FalseFalse>\n \\ (x['GHC.Types.Many] :: CertificateUsage)\n (y['GHC.Types.Many] :: CertificateUsage) ->\n@@ -209,15 +209,15 @@\n of {}\n CertificateRejectOther b2\n -> case GHC.Base.eqString a2 b2 of wild4 {\n GHC.Types.False -> GHC.Types.True\n GHC.Types.True -> GHC.Types.False } } }\n 1# -> GHC.Types.True } } } } }\n 1# -> GHC.Types.True } } }]\n-5671f23ae052cd4fad41dd709d6c67bf\n+e75bdc64a75954afb0061cae780e4557\n $fEqCertificateUsage_$c== ::\n CertificateUsage -> CertificateUsage -> GHC.Types.Bool\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <SL><SL>,\n Unfolding: Core: <vanilla>\n \\ (a['GHC.Types.Many] :: CertificateUsage)\n (b['GHC.Types.Many] :: CertificateUsage) ->\n case GHC.Prim.dataToTag# @CertificateUsage a of a# { DEFAULT ->\n@@ -229,86 +229,86 @@\n CertificateUsageReject a1\n -> case b of wild1 {\n CertificateUsageAccept\n -> case $fEqCertificateUsage1 ret_ty GHC.Types.Bool of {}\n CertificateUsageReject b1\n -> $fEqCertificateRejectReason_$c== a1 b1 } }\n 1# -> GHC.Types.False } } }]\n-0949288ea2254c955d40c21cf78f4e36\n+74e924f45c568b0a8aed01731bce67c3\n $fShowCertificateRejectReason ::\n GHC.Show.Show CertificateRejectReason\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateRejectReason\n $fShowCertificateRejectReason_$cshowsPrec\n $fShowCertificateRejectReason_$cshow\n $fShowCertificateRejectReason_$cshowList]\n-72a00bbbc7d575c8dc529cdbfd459014\n+01081bf480d0ddf4e767f883428d57af\n $fShowCertificateRejectReason1 ::\n CertificateRejectReason -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n $fShowCertificateRejectReason_$cshowsPrec\n $fShowCertificateRejectReason2]\n-7b5b6c5a910a509a2246923c02e2e9e9\n+02f3a39cbb0b13b531e4e5b6e9f5c5d4\n $fShowCertificateRejectReason10 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateRejectReason5]\n-935100e9552935a421b24938405f2ced\n+3d5ae808474d51e76e93da4a3374afaf\n $fShowCertificateRejectReason11 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateRejectReason6]\n-e1e065e2f2e71c826d2bdbdbbe6445d5\n+779b04b0ad1c00f3b33d6ac8e6290a56\n $fShowCertificateRejectReason12 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateRejectReason7]\n-7792307c865b93151de5f3b7fae64758\n+c28fb7b884a5edce6c94c9a75950d5c5\n $fShowCertificateRejectReason2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 0#]\n-959b4aca7a2c120d64bcbfe59ab539b7\n+38c6f2a6888e57143f1c208951abfb8e\n $fShowCertificateRejectReason3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateRejectOther \"#]\n-41085b62b000f9b0cbde137a5718af2f\n+f361e8db1fe98d4c7dcaf60f8458b666\n $fShowCertificateRejectReason4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateRejectAbsent\"#]\n-975a41d5cc6436a6e0490920cc475f63\n+7be0a4fb316be38cb3bb73c799f3e212\n $fShowCertificateRejectReason5 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateRejectUnknownCA\"#]\n-53b106b9aef4c068dfa9d076ff043759\n+3c803e8838279393f784f703e9c95dac\n $fShowCertificateRejectReason6 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateRejectRevoked\"#]\n-2df871c1070b772151c2fc8e284cba84\n+1344549951c449820f3888c3c458bbdf\n $fShowCertificateRejectReason7 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateRejectExpired\"#]\n-4160016fd22bb289e42b7d0b0bf212bc\n+19fe5d2c765f85b7e3b098bb527e249a\n $fShowCertificateRejectReason8 :: [GHC.Types.Char]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.[] @GHC.Types.Char)]\n-df47f98dad3d72c6f5bb8dfb7c97ef53\n+10788b3e060f569d2ba4aa15bdce6e6f\n $fShowCertificateRejectReason9 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateRejectReason4]\n-4de4ba6f58abfe6b09ec4ef0b76d57c9\n+73098bd818f91a64c39ee26e29b8ebb8\n $fShowCertificateRejectReason_$cshow ::\n CertificateRejectReason -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CertificateRejectReason) ->\n case x of wild {\n CertificateRejectExpired -> $fShowCertificateRejectReason12\n@@ -318,27 +318,27 @@\n CertificateRejectOther b1\n -> GHC.CString.unpackAppendCString#\n $fShowCertificateRejectReason3\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString b1 $fShowCertificateRejectReason8)) }]\n-327133350d98dccc0073c8852199c571\n+9cd7beffa2443dc7c4a0335e6048b510\n $fShowCertificateRejectReason_$cshowList ::\n [CertificateRejectReason] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [CertificateRejectReason])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__\n @CertificateRejectReason\n $fShowCertificateRejectReason1\n ls\n s]\n-873fa85ad73f829ad779dd95be69db3c\n+247a53128e966bbfcca0b85889d5a746\n $fShowCertificateRejectReason_$cshowsPrec ::\n GHC.Types.Int -> CertificateRejectReason -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <ML><1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: CertificateRejectReason)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n@@ -385,64 +385,64 @@\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n eta))))) } } }]\n-e80bc106b2dcf42e8f1be747f2c23c1b\n+22680c45f330605883676b8182b1ff2b\n $fShowCertificateUsage :: GHC.Show.Show CertificateUsage\n DFunId\n [TagSig: <TagProper>, LambdaFormInfo: LFCon[GHC.Show.C:Show],\n Inline: CONLIKE,\n Unfolding: DFun:.\n @CertificateUsage\n $fShowCertificateUsage_$cshowsPrec\n $fShowCertificateUsage_$cshow\n $fShowCertificateUsage_$cshowList]\n-b6edb2756fa535da9167b14fd2320ba9\n+173cfcb12c7c8cc54c03093e2021e8fa\n $fShowCertificateUsage1 :: CertificateUsage -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n $fShowCertificateUsage_$cshowsPrec $fShowCertificateRejectReason2]\n-0090eeb9de49b068fec1904e700bd08e\n+23b5b180895db7474e97848c3edd5c7b\n $fShowCertificateUsage2 :: GHC.Types.Int\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.I#],\n Unfolding: Core: <vanilla> GHC.Types.I# 11#]\n-7126b5857cb804e73419d04e3b6cff45\n+b4e6651c16a4610adb4d662848903f5e\n $fShowCertificateUsage3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateUsageReject \"#]\n-f42c0ee907e5232a2de4e56eab9113cf\n+5732ee1506b2582e7299bd19154adf4d\n $fShowCertificateUsage4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateUsageAccept\"#]\n-56f394ea87f000971fa0597f675db85f\n+2aeff296480cba75a04c5332cb2f3682\n $fShowCertificateUsage5 :: [GHC.Types.Char]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n $fShowCertificateUsage6]\n-27e8e4500ece82f270b5df9a6d7a6847\n+40e92b90d2528886fedd0e60021c15ac\n $fShowCertificateUsage6 :: [GHC.Types.Char]\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFCon[:],\n Unfolding: Core: <vanilla>\n GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)1\n (GHC.Types.[] @GHC.Types.Char)]\n-a4cc3a18ee33b0194ef9574fe81a48e9\n+dc9d97dec6db722ffe16a8d1fbe26ee0\n $fShowCertificateUsage7 :: [GHC.Types.Char]\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Unfolding: Core: <vanilla>\n GHC.CString.unpackCString# $fShowCertificateUsage4]\n-97596fcbef3adc64c2b7e756e4110bb5\n+be3c33e25dc3ffe94e41f94ee1b94989\n $fShowCertificateUsage_$cshow ::\n CertificateUsage -> GHC.Base.String\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (x['GHC.Types.Many] :: CertificateUsage) ->\n case x of wild {\n CertificateUsageAccept -> $fShowCertificateUsage7\n@@ -460,23 +460,23 @@\n GHC.Show.$fShow(,)3\n (GHC.CString.unpackAppendCString#\n $fShowCertificateRejectReason3\n (GHC.Types.:\n @GHC.Types.Char\n GHC.Show.$fShow(,)13\n (GHC.Show.showLitString b2 $fShowCertificateUsage5))) }) }]\n-ac2dca2b458abd8fae40b120a29e2eb4\n+54b2abb50dcea669c04a1f004c0fa885\n $fShowCertificateUsage_$cshowList ::\n [CertificateUsage] -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 2, Arity: 2, Strictness: <1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ls['GHC.Types.Many] :: [CertificateUsage])\n (s['GHC.Types.Many] :: GHC.Base.String) ->\n GHC.Show.showList__ @CertificateUsage $fShowCertificateUsage1 ls s]\n-b9a3024550b4a0cfd1ea815068847f75\n+7999c6fbd3f61ddd1de192513374a6fd\n $fShowCertificateUsage_$cshowsPrec ::\n GHC.Types.Int -> CertificateUsage -> GHC.Show.ShowS\n [LambdaFormInfo: LFReEntrant 3, Arity: 3, Strictness: <ML><1L><L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: GHC.Types.Int)\n (ds1['GHC.Types.Many] :: CertificateUsage)\n (eta['GHC.Types.Many] :: GHC.Base.String) ->\n@@ -499,295 +499,295 @@\n GHC.Show.$fShow(,)3\n (GHC.CString.unpackAppendCString#\n $fShowCertificateUsage3\n ($fShowCertificateRejectReason_$cshowsPrec\n $fShowCertificateUsage2\n b1\n (GHC.Types.: @GHC.Types.Char GHC.Show.$fShow(,)1 eta))) } } }]\n-d572c8608091df1b061082d968bfc9dd\n+03cbca79a9602c46b1e9f409be6b5bc8\n $tc'CertificateRejectAbsent :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 9087643106175421551#Word64\n- 14591600104357322911#Word64\n+ 2930290756802494900#Word64\n+ 17922972573754594899#Word64\n $trModule\n $tc'CertificateRejectAbsent2\n 0#\n $tc'CertificateRejectAbsent1]\n-0d87181c0288828fe12ea7882290778e\n+3065e7a71f1e997646f6448b8c7aa2fa\n $tc'CertificateRejectAbsent1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-d0d8786f51b08750460654c077d36065\n+b61215724ab65109db29dcbeb48bbb21\n $tc'CertificateRejectAbsent2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateRejectAbsent3]\n-564f981b39836ec56538cf8ccb273e6e\n+da8bca01fa5b74f37be430fdab260660\n $tc'CertificateRejectAbsent3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateRejectAbsent\"#]\n-11d25c8770965243ec44ccc98910f8e2\n+6bb39715a0c0c24a1a9993f0929a7c70\n $tc'CertificateRejectExpired :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10343410677512070184#Word64\n- 16913111169226936950#Word64\n+ 461645411079735529#Word64\n+ 6361340122684943071#Word64\n $trModule\n $tc'CertificateRejectExpired1\n 0#\n $tc'CertificateRejectAbsent1]\n-162fb31db1b4810fea72884f58f6f3ea\n+f200712e6818181973d533297ab2536f\n $tc'CertificateRejectExpired1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateRejectExpired2]\n-b47377ca04ee09539dcd39f38cc8888d\n+3c93f03ce130fbc1bbe01fe3d1086366\n $tc'CertificateRejectExpired2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateRejectExpired\"#]\n-fc860e504dd0a09a0c5d5b19edf03e07\n+f7d42fc08818a1d2b26ebf94cd35df8f\n $tc'CertificateRejectOther :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 8972301870959802081#Word64\n- 11181886443178346675#Word64\n+ 9127547118708203401#Word64\n+ 13533641199410078716#Word64\n $trModule\n $tc'CertificateRejectOther2\n 0#\n $tc'CertificateRejectOther1]\n-60cf5d2af1da8a34e91a7fcd471e614f\n+6057eef5737c01bf7e3a731a2b0e3a22\n $tc'CertificateRejectOther1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-6e5380e9a293ba1f4328e29c9acbf880\n+03f3c6d3622898dfb5bc62e43674b63b\n $tc'CertificateRejectOther2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateRejectOther3]\n-78bf45ad77f70ac0fd012111b250ea6f\n+f240d5bf9b3ea1a890c8e1dd793d6ab1\n $tc'CertificateRejectOther3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateRejectOther\"#]\n-ddb60b160df049607767b29a7f941a0e\n+af5321d18ff35872a5cfe3281031cce7\n $tc'CertificateRejectRevoked :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 10256468219639678864#Word64\n- 16064362038715585325#Word64\n+ 15524824711567047387#Word64\n+ 17435923545261753574#Word64\n $trModule\n $tc'CertificateRejectRevoked1\n 0#\n $tc'CertificateRejectAbsent1]\n-3ddd86169f44b937a5327e2b46a766c7\n+7abdef1567347b17e7d41b25e6a31c87\n $tc'CertificateRejectRevoked1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateRejectRevoked2]\n-e7f00b44e5873284b90645a5f751841e\n+af27b4e718a5b07ba1eea031239eeaf8\n $tc'CertificateRejectRevoked2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateRejectRevoked\"#]\n-8c1ac7f9a9c3904317f9c4f4d68d5a6b\n+2b32835dd5c00efbe75820651a2aa83f\n $tc'CertificateRejectUnknownCA :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 6175587221766956566#Word64\n- 8898379230127885788#Word64\n+ 13273945363804289822#Word64\n+ 10395766884039469136#Word64\n $trModule\n $tc'CertificateRejectUnknownCA1\n 0#\n $tc'CertificateRejectAbsent1]\n-3a72f1baddbcebdd8f416ac7b0e89d51\n+748bbc93b1c2cad1459e2924556908f8\n $tc'CertificateRejectUnknownCA1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateRejectUnknownCA2]\n-8a5f6b0e3bf969e9753059740cf0f3d7\n+3b328b12029992ffa034163c2d103a81\n $tc'CertificateRejectUnknownCA2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateRejectUnknownCA\"#]\n-f2ada4c1ac0310fea8d3bbb20694d4b4\n+01c5cdc4907a6f5880bcfdfc089369b3\n $tc'CertificateUsageAccept :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16482506401434332408#Word64\n- 9323071314238821187#Word64\n+ 10677518496065877933#Word64\n+ 13985984178364500127#Word64\n $trModule\n $tc'CertificateUsageAccept2\n 0#\n $tc'CertificateUsageAccept1]\n-b5766f396d636b2ced9fe7d8ae2771b2\n+ad11a14dc519dee2df93c4714f0b58f1\n $tc'CertificateUsageAccept1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepTyConApp], Inline: [~]]\n-27e0f5708434a006faf7ac42fab88dbe\n+68c7c665139e903b99e1acd873da84d0\n $tc'CertificateUsageAccept2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateUsageAccept3]\n-0cbfb6f719f11d474519ab97ac9ed748\n+b47d3cc1eddb88546b9cbecd816bafe2\n $tc'CertificateUsageAccept3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateUsageAccept\"#]\n-b5f070e9a569df1d1a2dc79b8e7eca52\n+77c3e41e1658b5d716c4e4ad3a5b247f\n $tc'CertificateUsageReject :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 17780368049587309073#Word64\n- 10944797612911513559#Word64\n+ 225547629103193516#Word64\n+ 13118774977101828630#Word64\n $trModule\n $tc'CertificateUsageReject2\n 0#\n $tc'CertificateUsageReject1]\n-79a4b30dbac7bd1a6e155e30e70816df\n+4e539301acca25ae6d8d5cc25580dd91\n $tc'CertificateUsageReject1 :: GHC.Types.KindRep\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.KindRepFun], Inline: [~]]\n-9747dc4dbbda70500075118ea40b79e4\n+d2631aed1985423232613a61b11e3f63\n $tc'CertificateUsageReject2 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tc'CertificateUsageReject3]\n-4ca5389fb553e1155a7fa5d23571cf95\n+0e1d757c78736a9c840ac219886cd3db\n $tc'CertificateUsageReject3 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"'CertificateUsageReject\"#]\n-7b72ace26679a1233a7cdc3c240f5755\n+b2d47b8696eb23e364343e27e42e3654\n $tcCertificateRejectReason :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 2780355928185752696#Word64\n- 6329159953525808227#Word64\n+ 4158426082879476169#Word64\n+ 13692090693901115435#Word64\n $trModule\n $tcCertificateRejectReason1\n 0#\n GHC.Types.krep$*]\n-05fb6589b2e6c5751057416d09e7f446\n+25161656e490c3929c08c632d85aade6\n $tcCertificateRejectReason1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla>\n GHC.Types.TrNameS $tcCertificateRejectReason2]\n-1c7e04dc75c8912f3325d396b7ca2dc3\n+3cb39f2e4316694b0fa23658edeccf6a\n $tcCertificateRejectReason2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateRejectReason\"#]\n-b08dfdca1b6b85a267f8c9b2b779542d\n+975ccb84d801884107f0f7f6bf9d2e44\n $tcCertificateUsage :: GHC.Types.TyCon\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TyCon],\n Unfolding: Core: <vanilla>\n GHC.Types.TyCon\n- 16412647713885908746#Word64\n- 13343342689900030451#Word64\n+ 5241570062208386588#Word64\n+ 16131317443590590115#Word64\n $trModule\n $tcCertificateUsage1\n 0#\n GHC.Types.krep$*]\n-e1c8955ac5560b14db260be2ccff5e85\n+adf18c85555464ed0c5f368e19d62ad7\n $tcCertificateUsage1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $tcCertificateUsage2]\n-bfb04b55bcf166be127fcbd2b46050f0\n+4dcfe759b3be36d2c98c5a643093fdf1\n $tcCertificateUsage2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"CertificateUsage\"#]\n-3bd8412eac679cec52d7b818aca844ef\n+543554ad765e237e56c8a994463940df\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-6876580b25b6546e33dd3afaff6b43ae\n+130f5486d06b6bade3857f55b19e1091\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-dddacec35967117e6e994ea2d5afbb74\n+e3a6ceb66c6d0ff8eaa588e05c92e283\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS.X509\"#]\n-e16277cd465278845f4c5a81c26c3f82\n+150db424441b55b44ad5cb7dbc01d805\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-130662086977396ac998214f1498fe74\n+efa9225d397eea4b2ad79c9cf586a17f\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-5597a0cd3d671e22973b7c5056b3fa6f\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+c8610fc5f55ac6150f0131c037940a76\n type CertificateRejectReason :: *\n data CertificateRejectReason\n = CertificateRejectExpired\n | CertificateRejectRevoked\n | CertificateRejectUnknownCA\n | CertificateRejectAbsent\n | CertificateRejectOther GHC.Base.String\n-06aeb22ae530cf8991a260c6e4efaa96\n+c4c4125fc15b60c119b61c05d62ae51f\n type CertificateUsage :: *\n data CertificateUsage\n = CertificateUsageAccept\n | CertificateUsageReject CertificateRejectReason\n-63a87758100ceeae2e30943b8c00126b\n+d30e151a45b8dff528ef25c78d83a883\n getCertificateChainLeaf ::\n Data.X509.CertificateChain.CertificateChain\n -> Data.X509.Signed.SignedExact Data.X509.Cert.Certificate\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Data.X509.CertificateChain.CertificateChain) ->\n {__scc {Network.TLS.X509.getCertificateChainLeaf} True True} case ds\n `cast`\n (Data.X509.CertificateChain.N:CertificateChain[0]) of wild {\n []\n -> getCertificateChainLeaf1\n : x ds1 -> x }]\n-0e68ad33e160d929ab93293ca8649fc7\n+df3902b493a53b45e1bf8fbbc79c3931\n getCertificateChainLeaf1 ::\n Data.X509.Signed.SignedExact Data.X509.Cert.Certificate\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= False),\n Strictness: b, CPR: b]\n-8ee0c3717db60abe14e535053ef4f40d\n+9e0a56296795a4cb3f319bd075f7a789\n isNullCertificateChain ::\n Data.X509.CertificateChain.CertificateChain -> GHC.Types.Bool\n [HasNoCafRefs, TagSig: <TagProper>, LambdaFormInfo: LFReEntrant 1,\n Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: Data.X509.CertificateChain.CertificateChain) ->\n {__scc {Network.TLS.X509.isNullCertificateChain} True True} case ds\n `cast`\n (Data.X509.CertificateChain.N:CertificateChain[0]) of wild {\n [] -> GHC.Types.True\n : ds1 ds2\n -> GHC.Types.False }]\n-8299e36dc1519c25ad3190ed664dff19\n+4f7a334fd44b55c9ff6168721e5975f8\n pubkeyType :: Data.X509.PublicKey.PubKey -> GHC.Base.String\n [LambdaFormInfo: LFThunk (updatable=True might_be_function= True),\n Unfolding: Core: <vanilla>\n {__scc {Network.TLS.X509.pubkeyType} True False} \\ (x['GHC.Types.Many] :: Data.X509.PublicKey.PubKey) ->\n {__scc {Network.TLS.X509.pubkeyType} False True} Data.X509.AlgorithmIdentifier.$fShowPubKeyALG_$cshow\n ({__scc {Data.X509.PublicKey.pubkeyToAlg} True True} case x of wild {\n Data.X509.PublicKey.PubKeyRSA ds1\n@@ -805,15 +805,15 @@\n Data.X509.PublicKey.PubKeyEd25519 ds1\n -> Data.X509.AlgorithmIdentifier.PubKeyALG_Ed25519\n Data.X509.PublicKey.PubKeyEd448 ds1\n -> Data.X509.AlgorithmIdentifier.PubKeyALG_Ed448\n Data.X509.PublicKey.PubKeyUnknown oid ds1\n -> Data.X509.AlgorithmIdentifier.PubKeyALG_Unknown\n oid })]\n-c4e9b3ad7e20dc4b6c96acf201e80e11\n+827b434cf0045b1ba9ddd9eab6483517\n wrapCertificateChecks ::\n [Data.X509.Validation.FailedReason] -> CertificateUsage\n [LambdaFormInfo: LFReEntrant 1, Arity: 1, Strictness: <1L>,\n Unfolding: Core: <vanilla>\n \\ (ds['GHC.Types.Many] :: [Data.X509.Validation.FailedReason]) ->\n {__scc {Network.TLS.X509.wrapCertificateChecks} True True} case ds of wild {\n []\n@@ -865,33 +865,33 @@\n -> wrapCertificateChecks2 }\n GHC.Types.True\n -> wrapCertificateChecks2 }\n GHC.Types.True\n -> wrapCertificateChecks1 }\n GHC.Types.True\n -> wrapCertificateChecks1 } }]\n-422fb6d2b0c1849c4fc01e1efc8f5125\n+eb489be5fa30d56d5be6b1b65a5823b3\n wrapCertificateChecks1 :: CertificateUsage\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[CertificateUsageReject],\n Unfolding: Core: <vanilla>\n CertificateUsageReject CertificateRejectExpired]\n-d5b6ba5ce6dbb14bec864e8f0e96c042\n+66a63c68dd2806854f1aaa3ff5cbf74f\n wrapCertificateChecks2 :: CertificateUsage\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[CertificateUsageReject],\n Unfolding: Core: <vanilla>\n CertificateUsageReject CertificateRejectUnknownCA]\n-1cf2eb592bb30a093288617432c58317\n+2234238806501dc553e5313ab78dd7d1\n wrapCertificateChecks3 :: CertificateUsage\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[CertificateUsageReject],\n Unfolding: Core: <vanilla>\n CertificateUsageReject CertificateRejectAbsent]\n-f91bfaca8aae26a9eb72003e0cee5bd0\n+c9b9398eb773950a1b0931d03637ba0b\n wrapCertificateChecks_showl ::\n [Data.X509.Validation.FailedReason] -> GHC.Base.String\n [TagSig: <TagDunno>, LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <1L>]\n instance GHC.Classes.Eq [CertificateRejectReason]\n = $fEqCertificateRejectReason\n instance GHC.Classes.Eq [CertificateUsage] = $fEqCertificateUsage\n"}]}, {"source1": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-WhELAj56k05HvHWxxdCk6/Network/TLS.p_hi", "source2": "./usr/lib/haskell-packages/ghc/lib/x86_64-linux-ghc-9.6.6/tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg/Network/TLS.p_hi", "comments": ["Files 90% similar despite different names"], "unified_diff": null, "details": [{"source1": "ghc --show-iface {}", "source2": "ghc --show-iface {}", "unified_diff": "@@ -1,17 +1,17 @@\n Magic: Wanted 33214052,\n got 33214052\n Version: Wanted 9066,\n got 9066\n Way: Wanted ,\n got p\n interface Network.TLS 9066\n- interface hash: a1ebd0fffffdec497bf6fd3b1b6a6dc0\n- ABI hash: 500bd98c6c5cb0c192d2bed597c27bfd\n- export-list hash: b4f6ed05b5c511de3d0f2a71e03b0c5b\n+ interface hash: 26d791e57ca93fc5f28b8bf77b711b99\n+ ABI hash: 5f814e68c528580989c7823142f635b5\n+ export-list hash: 9a2c95df3a416cd906d1d969978ad003\n orphan hash: 693e9af84d3dfcc71e640e005bdc5e2e\n flag hash: 0d544cadba7a6eb3ba15c31abdc8247e\n opt_hash: 6c7aa9c86a88606ea9feb346b37abe02\n hpc_hash: 93b885adfe0da089cdf634904fd59f71\n plugin_hash: ad164012d6b1e14942349d58b1132007\n src_hash: d87222fb2dc6147471f1441e009d2c38\n sig of: Nothing\n@@ -127,31 +127,31 @@\n Network.TLS.Types.SessionData{Network.TLS.Types.SessionData sessionALPN sessionCipher sessionClientSNI sessionCompression sessionFlags sessionGroup sessionMaxEarlyDataSize sessionSecret sessionTicketInfo sessionVersion}\n Network.TLS.Types.SessionFlag{Network.TLS.Types.SessionEMS}\n Network.TLS.Types.SessionID\n Network.TLS.Types.TLS13TicketInfo\n Network.TLS.Types.Version{Network.TLS.Types.SSL2 Network.TLS.Types.SSL3 Network.TLS.Types.TLS10 Network.TLS.Types.TLS11 Network.TLS.Types.TLS12 Network.TLS.Types.TLS13}\n Network.TLS.X509.CertificateRejectReason{Network.TLS.X509.CertificateRejectAbsent Network.TLS.X509.CertificateRejectExpired Network.TLS.X509.CertificateRejectOther Network.TLS.X509.CertificateRejectRevoked Network.TLS.X509.CertificateRejectUnknownCA}\n Network.TLS.X509.CertificateUsage{Network.TLS.X509.CertificateUsageAccept Network.TLS.X509.CertificateUsageReject}\n-direct module dependencies: tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Backend\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Core\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Credentials\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types\n- tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509\n+direct module dependencies: tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Backend\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Core\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Credentials\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types\n+ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509\n boot module dependencies:\n direct package dependencies: base-4.18.2.1 bytestring-0.11.5.3\n crypton-x509-1.7.7-IHJHSJilZryCHL1C3o56DB\n crypton-x509-validation-1.6.12-6EP37pTnLajKLIS2bgenAz\n plugin package dependencies:\n orphans: GHC.Base GHC.Float Basement.Block Basement.UArray.Base\n Data.Binary.Generic Data.ByteString.Builder GHC.Prim.Ext\n@@ -204,488 +204,488 @@\n import -/ Data.X509.CertificateChain 20444c7c00262f2306e2a96a817b06da\n import -/ Data.X509.PrivateKey e43e0010bd5825d73fb301b7c3a0cd09\n import -/ Data.X509.PublicKey fa33e1927c2c57bae0738258e7eda33e\n import -/ Data.X509.Validation 60932c39c483a48ce79fd2007a5706a7\n import -/ Data.X509.Validation.Cache c8699bb23f620b7ff9da6315078ec83d\n import -/ GHC.Types 40ada155ed73681c14b0e90149f6df94\n import -/ Network.Socket.Info 28ab23956b55db88aabc7f467097ceec\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Backend 9c6d44aad6904e878e1e5dd50c9ec886\n- exports: 55cd492b6627023e12ede7e4f54ef4a9\n- Backend 492c0f6f503a7b59be75620223672dca\n- Backend 6ed15bfa5a48a42ca6fb54975cbf33ed\n- HasBackend d83178b23e4a85073ae7e1ff54bf39e3\n- backendClose 69b3f8ae5e867a8153724e1a357f6fcc\n- backendFlush ddaa7c03105d7cf0b2ab9649af6d3d99\n- backendRecv cdbf5aa88e22dae957fe9ee1e03c33d8\n- backendSend fc82bf387b3cd0cb66912477782b81ea\n- getBackend 3a5d31a685f8d3df47c5fa7dc6c4873c\n- initializeBackend 8c1d16efec2db9afb4f39b0acef28714\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Cipher 249f6bf31d1f0a6dc3585bac2ef4e9c5\n- exports: 40129a9cac6a37a583ac0d0752ae8820\n- Bulk cd90bffca4e6f16097319c7061db75e7\n- Bulk d8e3e866ccf8ebc69a5df7e82eb4a732\n- BulkAEAD 056d0805236020044bf17678e83ed555\n- BulkAdditionalData 7ca2ac92c6976806399e7db8ba23e8d3\n- BulkAeadF 8ecb9bd0f00fd1a2d9df4654facbbca6\n- BulkBlock d76d4d341f7cae5ae9de64dc3db7141f\n- BulkBlockF 8ec4e706fb4452a7025dbf5c7e555eb9\n- BulkDecrypt abbd86c31a6d54c438053a78011d7a6b\n- BulkDirection 637bd5182785327262f508fa27b04019\n- BulkEncrypt 4832d6384e909cab015d880c854ff6be\n- BulkFunctions 16c62381effa1daeb18e3c94e97117b8\n- BulkIV 5be0d31108a675d6327beb7316c6922d\n- BulkKey 8cb3b51aa4c7db7f46445843737e3f76\n- BulkNonce 05bfd15952ea958d5b54c447583334d7\n- BulkState d591fdba79b00535089524af3072b412\n- BulkStateAEAD 648ad933007cbec647bb9ad8a149582c\n- BulkStateBlock 75b48aa510f9b54e92189c2cae6309e9\n- BulkStateStream 5ad667fb07dd5ac62c87bfb5beb1679b\n- BulkStateUninitialized bd988bc9ac0de36d0a3e6574fa6ecfcd\n- BulkStream 15777811674deedc7317db004694f26f\n- BulkStream de511afc6e1033d88405d55c6bf44125\n- BulkStreamF de8c8b6f1d9baba85dfc92eb9270755f\n- Cipher 8358db48501c840fc96742a61075a1c7\n- Cipher 0b3869c342ac401aed0e62a995ab4db3\n- CipherKeyExchangeType 26bc8ca4f9a7d6d7d4e33c567c93677f\n- CipherKeyExchange_DHE_DSS a87154a0bdf96a44403406c4f0d16066\n- CipherKeyExchange_DHE_RSA 072d1969ad9c42905957f4d9eff09a7e\n- CipherKeyExchange_DH_Anon fbb9fd499a1e32bb941758dc1a6eb0c6\n- CipherKeyExchange_DH_DSS e5fac4e029e55e93dd5c3208737b12bf\n- CipherKeyExchange_DH_RSA d808ff02884915a332aeadd798b2b2b3\n- CipherKeyExchange_ECDHE_ECDSA 166eb4178738052f3f2da755659569c7\n- CipherKeyExchange_ECDHE_RSA c6181fc34384a6d96fe6eacb8d01e517\n- CipherKeyExchange_ECDH_ECDSA a9fe346ddc2142f64467b747df7ca45f\n- CipherKeyExchange_ECDH_RSA cbaa6303ea745d5b046a5c091ee96e8f\n- CipherKeyExchange_RSA 46ac3cb8d3c0b7f4ebdd27a524462610\n- CipherKeyExchange_TLS13 7b758cab1e23db1ffc2f47f49cc13b18\n- bulkAuthTagLen 75c128a34f211712ad0468c4354f0f47\n- bulkBlockSize 3c8278e27b5b60d28619f1ef2e60d9f2\n- bulkExplicitIV 62052a4b39176d063dfe686b812d3228\n- bulkF a90443d6513998e92870e716e60585f7\n- bulkIVSize 0e57d950fbbd1668f82861167f80e704\n- bulkInit cbc7b46a0d50ac4b1185e320e979ed97\n- bulkKeySize e81e8c70db21b7b3803eeb6d794b682e\n- bulkName a1a006590a4de5c5fd202ef9259721bf\n- cipherAllowedForVersion c75bd0f7b623f1f7349b8b29712a0b56\n- cipherBulk d0c1caf339cac66aabeccb187a004ef0\n- cipherHash 403143e08d4d1392a282aa81c29fa850\n- cipherID 1c1c9e9dc245cd78433b633f0492f300\n- cipherKeyBlockSize 78bec7d12ce922d6406a191603a09ff9\n- cipherKeyExchange 3d785e4fac827181f84aec037c544d7e\n- cipherMinVer a9b0b794b320448141e8aee9484cff24\n- cipherName 12cfd4d90d2e71142170c80fb84e9d91\n- cipherPRFHash 8eab615d8d9b83d594937477a6a443b7\n- hasMAC 4b5f230c974c1932e2659020df0db4d0\n- hasRecordIV 0fb890597c57ddcfd37da9a6ce172755\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Compression cdbb87489cd330969be87b6690c25d2f\n- exports: ea3ee264cef39c32ef541012acda658d\n- Compression 18501370d980e3100a9be4e906d9387f\n- Compression 456e151593883cf8c49680134d495514\n- CompressionC 2e29b578c4425e893b2333f02f43da01\n- compressionCDeflate 1b9fc5560d9d0e775aad23f2a4fe6948\n- compressionCID f004c5b41a8e2f1d0133937a5779e553\n- compressionCInflate 8e8e0446f1583f878c2a3354a16e01ad\n- nullCompression 8c12835df7b1c8c308f82bc3fca3b699\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context 6f0006d640ea4d8b82ff99845a06bc08\n- exports: e3f429215be3cbbb110a63b2a5b05464\n- TLSParams 1c091bce45e2733693389ad8a005e51d\n- contextHookSetCertificateRecv 7294c165e7df973fd0f7b7ea77e5d231\n- contextHookSetHandshake13Recv df2b54bb08830035af6237eccdae014b\n- contextHookSetHandshakeRecv bcc85b9a2ee101bbed7bb2c8498f2efc\n- contextHookSetLogging aec537fb10df5e8abeeaf7381f308a96\n- contextNew 3a808526ce2ec7e864053cd8017f6c58\n- contextNewOnHandle 67425a55d0f03988b9b96b88ac2a8fc2\n- contextNewOnSocket 4bff3d7e004dbf6d60f17cef2ce6e592\n- getFinished 4c4380115e9745c7349d0c9a7aa80192\n- getPeerFinished 197370920c1885e26bb0f0bbdc972e87\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Context.Internal a0ca51a1592abf3ce121c0d6876ffc51\n- Context 435487048533e26e2899dd56ebfb89fc\n- Information d8a8a81474a517bdf74b54b2463fbfc0\n- Information 3521645da56df3227666b46c76d14fb0\n- contextClose 0a4d3ff01cdd43e1d598f2dd20d4aeb6\n- contextFlush 6a3dd26041b93c3661c02e433f2339aa\n- contextGetInformation 8f45a78969f305020f7e170baa86d29b\n- contextModifyHooks b44c20dac53750de9d7d98eb6b91354f\n- ctxConnection cc4c2c52b7330ad2654cb1ef58c1650f\n- infoCipher afa804961746c80401189d35e04568bf\n- infoClientRandom 7bf3a83456b8631733b727078d4067d9\n- infoCompression 4e3345b19b7b13cdecb6f89e40459e3e\n- infoExtendedMasterSec 27d1f1628d7ea66875ca746f8639c2f6\n- infoIsEarlyDataAccepted 4d1e23e8ba06e6ed45f18cd8c956ec43\n- infoMasterSecret bc87cfefb11fafef193a9bebc0948951\n- infoNegotiatedGroup de33b6d0f8da6a3431fbcb386bd9255c\n- infoServerRandom 62cac26226f76b035abb0262f6b893ff\n- infoTLS13HandshakeMode f459f113020165a2bb39e55766762d7a\n- infoVersion d6ac34646b66f5638e1ad9b618ac5f75\n- usingState_ 42420818a3380de8c09fea679ceb6e24\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Core 77132748eb4431c0e3b40c69a3adfa82\n- exports: 50dd919d50677f68925ae2abc487b7fd\n- KeyUpdateRequest 79a340e2e4fe214482c002f9e803ad2a\n- OneWay 7d46ae397bf23ebb4635fc4654321b15\n- TwoWay 00a6c8f38a746838ce3631b2c7463c82\n- bye 7e188a394e875be47efc33ad3498e3d3\n- getClientSNI 1a93283719b9680881c5e56c5e87d710\n- getNegotiatedProtocol 59557244370e8e9d3cfa1869435548f9\n- recvData 3646f9590d025add30039d61729a6628\n- recvData' f8c8442d3e753dee283cf278da8ffbb2\n- sendData 725d45002e5df7a9504fe2f095642e34\n- updateKey 4ba456f6b66b897c067b3c65b509756b\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Credentials b25404b8a690ac983c4eb018befa72ca\n- exports: f3207accdb9833afb01845881073ec5b\n- Credential 1932068b8307680b30c564db25df14d0\n- Credentials e173f1dee72610d1f1d15814df68a084\n- Credentials a44e52a72854a4c659b13e2e71bf6ca2\n- credentialLoadX509 b76bf42c984958d13e3912634c71198c\n- credentialLoadX509Chain c737fd4988e5733f9ad4294d26c1eb0b\n- credentialLoadX509ChainFromMemory 5da8576a87c4d26cf5849a2972d4ea39\n- credentialLoadX509FromMemory 41a8697087555368cfe781c2bb1359aa\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto d8c0c001c6625e8b001b772bb78fea84\n- exports: d0dcb5e384eed55dfc0fbfeac812dcd1\n- Hash c4a535e0c6cc80231aafb2966e6e660c\n- KxError f320fc54a9bf27d5c2bd61c765646c43\n- KxUnsupported 208645cf26226d1d6322bfa78063709f\n- MD5 fdbbf1dd5efd0cf5770ce12e68178845\n- RSAError 1cdde1201b8ff3c62cf21dc9946f6375\n- SHA1 fe2058b215b9195c9d369fb5bddd6891\n- SHA1_MD5 63dad6048a7f343d9e6b4d36b837215c\n- SHA224 3c3144792af9136d23865590a8bc2c9e\n- SHA256 a34469804d9bf35dbb5d5edb61418591\n- SHA384 9a57cf5a0fc43db5296aa746dd8d5c3e\n- SHA512 07571053b38de6ccb108904c02424ed4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.DH 16032e8b86b7c379a7db347dd4d5f573\n- DHParams fd4f44a6b31d5a2cdc24a56b644e577e\n- DHPublic 6819dc915a421095dc600964bbe39c39\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Crypto.Types 41d50bc331e758a4f96637679b5dca1c\n- FFDHE2048 2bdb7f1d2d2188aedbe7f55048e8d0fd\n- FFDHE3072 adc3178a6e94927bcb3718f63ea77aeb\n- FFDHE4096 65dbeec65d8fb1d597562c19acf63d6c\n- FFDHE6144 96f2254d73d94cfa8c1c38985d742590\n- FFDHE8192 19c5e3cf7f611d88c558b2ee3ba8bae3\n- Group 479ebe9f2791eeb01bed745ebec40e0e\n- P256 b9111f0603e0b250490516a6a4b03c8e\n- P384 164b2ed7ec1961c0f204df3793e76f83\n- P521 9196d439915e93161bec8fc293d5960d\n- X25519 ec0636ad3f1f59432452bbff77ace63d\n- X448 038faeb3dfbaeccc507a7b1ae08a2c1f\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Extension cf5d12a86757f130307840532b905b34\n- MaxFragment1024 31f8354f17e651a1d4da3d7058810956\n- MaxFragment2048 d4c39dc8efb1fa7512ffd5be0b606e7c\n- MaxFragment4096 ee60279410e1ac6b1647b34b6cdc126e\n- MaxFragment512 8ccf1269a7c8f2f0218c80e2a3ecda87\n- MaxFragmentEnum ec6a3b2c3e2c3e884f6e276b4508c238\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake 3714e1177c0bdfb7df0d454534ad17de\n- handshake a39ca8ae985a0c99a4485b6512492b58\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Handshake.State 6c7213529e97c8a819708d5a924a204a\n- exports: 6bd7971315b04f21e4bd4793937e3d64\n- FullHandshake 5474ed35a27ef2c88275c8d85aab70db\n- HandshakeMode13 7cc9713b3eea4f2524f202a88c67761d\n- HelloRetryRequest 2d99b9d2586a69ab2fada59da3d54d0a\n- PreSharedKey 7df5da7cc11da7be00077629273b72e6\n- RTT0 54eb495e6397613ac45ba2a65dcb5190\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Hooks c25885ce69a30a2d9833cef21261d195\n- exports: 8c9a4d50cd2f6b046f404abada06db6d\n- Hooks efc14292db461e66bd091e4e23342f74\n- Hooks 69bfbea42e34d406a9eb1b59c5f29329\n- Logging bd0e41a2017351b419e62c8d2e76ca42\n- Logging 4c0f7b3387cfa595899eed1f7706b6db\n- hookLogging 189e80d29060f55b0a44b5595b31e0d9\n- hookRecvCertificates 3b60c08d7f3204c457349b05e6f8ab16\n- hookRecvHandshake 3306cb5ea1f0bebae27aaccc08e42ec5\n- hookRecvHandshake13 d89eaa996ddc62d85278fb6ee724ec2e\n- loggingIORecv e4dcce785877b547e56d29b32fe0decf\n- loggingIOSent 78c7963881fb5887f6c6cd4240964630\n- loggingPacketRecv f31982cd9277bd4f3691242083a9c72e\n- loggingPacketSent d984ec3d2e2e66ce08d417b4ef9210d4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Measurement 77f11e2a19f0d13592c82fa7f6f46121\n- exports: 1685c0a6373589751326fe812e291132\n- Measurement 7eb8e466a7194db41f76466b65d9ea4c\n- Measurement b84c49fd1aa75f66af5d51e3a06dcdb0\n- bytesReceived 6b8c4db9328ee3594e1bc106031fc6ff\n- bytesSent 02361aa3fd1fbc89ced01a4e29f776ba\n- nbHandshakes 70f603791f3c36f92ad920b15851c652\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Parameters d617eee090c26487e2165f5f8c2feabe\n- exports: 079b0c1ff7397173759959efe3ec0197\n- AllowEMS b12a13cc70f559ff91df484634408ba4\n- ClientHooks 9ab1394a5db5ffbb578745487325dc8c\n- ClientHooks f57f03fef9a2bc9e7a9cb6d23ce40137\n- ClientParams c4a04675825eb972e1d795b838b12cab\n- ClientParams 9e6666f1ba76366a3b7cef1383a1efb6\n- DebugParams cdc1fa85dbaea78dd1fb928b8eac605c\n- DebugParams 3b192572d6db30d8024c4865ffe2c725\n- EMSMode 0b8d5c06606fbe6b67c73502daf69c1e\n- GroupUsage 3cfe7383f1bd500fd4b5e9ee414653ec\n- GroupUsageInsecure 7204c6dc293ee08bc7f72b1ac3c6334c\n- GroupUsageInvalidPublic e021005f99a1ec76b88cfdcffe3d86ac\n- GroupUsageUnsupported 157974f992d85904660db75dcbb56cfa\n- GroupUsageValid 2250b33f6beedf7fff404ea4d6df8038\n- NoEMS 1cf60625c590dba767cbe6f02127dfd1\n- OnCertificateRequest e92fe01f03ba7827a4d838e4a0422915\n- OnServerCertificate 2bdf85a07d818d408531b7a68aec4534\n- RequireEMS 7533088da94edf8ca4d62f1a5a6d1168\n- ServerHooks f79dd20f37ab0743e1f5b049cdbb7503\n- ServerHooks 7eda2af066f2c286af4322e619366755\n- ServerParams 6a5dfc4f37b229b1e0642df5086c646c\n- ServerParams 1eac12fd74e969d70ce6ff6f29330cfe\n- Shared 9c26223680948bbf9e34d9b651b1d2d2\n- Shared feb8773e0788b9adf7db17341d55d51e\n- Supported 9403a431eb9b3be466c9f1b0b71c5891\n- Supported 79c6f582927cab6713736af181253a58\n- clientDebug 79f0badda7f058bee291b86c44a2204f\n- clientEarlyData 47df4d20727c2fcd8126816df75d798c\n- clientHooks dfb63a2717302c7e20f231ada153cbeb\n- clientServerIdentification 960aebb4695928e866cf6fcd486aeddb\n- clientShared d236bac1e230087d01c235a34c8ebb79\n- clientSupported 4ce18b4f6f5ca0b7cfb2c20aba7fb5b6\n- clientUseMaxFragmentLength 7a9eaa48ede93a1739119404977bfead\n- clientUseServerNameIndication 0f1632d7d86638feca1f45270ad0fd2d\n- clientWantSessionResume 5d1a8d40405873a131892df7055980aa\n- debugKeyLogger 281aad92e85a28c860116d59ab77345d\n- debugPrintSeed 26cd94975bf6c47f47c9506e2d550334\n- debugSeed c31c31b1dbf623e995d9f7f433205cbc\n- debugVersionForced aa580816db240192fbc46664c317e30b\n- defaultParamsClient 1ed29e206690cbbfc102006d22013f20\n- onALPNClientSuggest a326d7e9936aea67e694d44931c23c8b\n- onCertificateRequest 511c0e52efedd9aa6ca5eb90cdf4d234\n- onCipherChoosing 6f87da02a4d8575e5c9e8dfa6442582a\n- onClientCertificate f4c2003448b646c3a0f71acad36e2744\n- onCustomFFDHEGroup ca90e6b282c97a7aa246a05a82ca2512\n- onEncryptedExtensionsCreating 50b87722db746a2cb23858f80455749f\n- onNewHandshake 98d6b8a3bff445caaa967c15388cbd8b\n- onServerCertificate e5d9480fbc971d521b7c9db7c7890421\n- onServerNameIndication 21ef739591fcb413f59b173326db020a\n- onSuggestALPN f86e7aa1271d49020a11fd6da518777b\n- onUnverifiedClientCert 88b65b5fb4ee784145b237181a137515\n- serverCACertificates 2b14c583ed1e3fa278fb9755d7b43514\n- serverDHEParams ec5167b1567b4798efbbe85af9e4ab4c\n- serverDebug 48af9cb4f24d810318b73da6ab410d71\n- serverEarlyDataSize 9003cf89b17d46cd09afdacac067a0bf\n- serverHooks 155a7c89dcc5d842b7fecb08f113847a\n- serverShared 0e435ec50dffb91f3ba8913318b83110\n- serverSupported d9c1b5a9c5c452d7cb385c9a95a205ad\n- serverTicketLifetime 095355807fcb03f7b73710622459e5d6\n- serverWantClientCert c184810a0e6b45b4e04c3d2d841c6125\n- sharedCAStore c6cd1faed8f8c1ab555e3010d2d56582\n- sharedCredentials bfec8226fe1482771a4e67ae6f03fb35\n- sharedHelloExtensions 485b62e76a0f7493238a1aa3605447b6\n- sharedSessionManager 76032df21a6f7df02c39d8e41fc8db54\n- sharedValidationCache 9bdc3d37bf69d834581e0951a916f5d7\n- supportedCiphers ff8610e8a06c6fcfa7bbcb3a12ed3d18\n- supportedClientInitiatedRenegotiation 6ee4f373ebbf0907a3e076dc961b0d69\n- supportedCompressions 8de27b10fd8c227d16c661c3659c4805\n- supportedEmptyPacket 58fa7fb49677274addd01ee0e75ab452\n- supportedExtendedMasterSec 4998c3de9b7323cc8dac64bc85d10946\n- supportedFallbackScsv 94e6fb02977df94d82935e8231422eae\n- supportedGroups 6c3ed6bd35190da509e96ef2cd779442\n- supportedHashSignatures f7f3f6f1232eb509eea274609290ed36\n- supportedSecureRenegotiation 4968615ba3b84b05a1e2d74a967e8032\n- supportedSession 068dca8548494d5c081f66d7e5346fc9\n- supportedVersions ea4b1bf71d5a42d0a217bcadaf9848a4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.PostHandshake 787c81958c0f519ad64340caa7705221\n- requestCertificate ef39601d8b1d514bf3f1baefd2ed03f9\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Session b5de7341e27f065c7d79b224a2925580\n- exports: d714921ca4919462cda6d1c526858adb\n- SessionManager a502fb1394d659a8ef1beaa56905604b\n- SessionManager f308c3545e8013da1b73cb8d2b9edc9e\n- noSessionManager a93afbd0dbebad4f36b3c029c66f9eb2\n- sessionEstablish 0a76c03d5ee26e44cbb3813fab5d4a5c\n- sessionInvalidate b0dbd84e943cc4112684de79043c8637\n- sessionResume 3da86c83c8f369c157d4e632a8ded3e7\n- sessionResumeOnlyOnce 5d73b3b90e678d65c558daa9eed63d48\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.State c0c0d5dc249e7856943cb11ea2d428dc\n- exports: a06f6cb211333564e5ce8b489bcb7080\n- getClientCertificateChain eeac60c3b2d5f431296050edccc923e4\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct f9c70bb018c549a03443a66a03a805b2\n- exports: 0671c5ef5ff8597ac7b229eeb11ed70e\n- AccessDenied 7122a00eb002700acb665b6f99b14212\n- AlertDescription 665b5324587c4cc4f702827bbb303f08\n- BadCertificate 9a4f3ae2aced9a917468a038a25754e6\n- BadCertificateHashValue 6c68c43629f493f25aa8a44d58e51644\n- BadCertificateStatusResponse dec93691f093fa69e34ee09601289e17\n- BadRecordMac a27217d878ab0ec092154c5ac6355ed4\n- CertificateExpired b0ce1beaeefd646a9222f0d62be826c8\n- CertificateRequired 63dfc6805a467e89f538e8bbc00dbc1e\n- CertificateRevoked eb85b294359686c84406d14fdd98649c\n- CertificateType 9b53eff86c2c212977197d97d218a158\n- CertificateType_DSS_Ephemeral_DH 518f49971bd5e9c2b30eaac7c003f509\n- CertificateType_DSS_Fixed_DH afea09eccd4a22779e500f9cc4b510e1\n- CertificateType_DSS_Sign 67807fbc7c7de155a6b17078c081ac5a\n- CertificateType_ECDSA_Fixed_ECDH 1698ffad52e19a34efca28ef443b7abc\n- CertificateType_ECDSA_Sign 2fd94a2ca75f66ede90e6d16af830332\n- CertificateType_Ed25519_Sign 692fbd17c20f5e408cf14a3d9076d729\n- CertificateType_Ed448_Sign 1116d9455e3832c2171cc45f31c9b98f\n- CertificateType_RSA_Ephemeral_DH de58ab719995ea1cd14a20b33de7b831\n- CertificateType_RSA_Fixed_DH 13ba65f947a87c5d6dcbfa387266abaa\n- CertificateType_RSA_Fixed_ECDH 50fadf82787565d3da0dd1e70fe973ff\n- CertificateType_RSA_Sign 4427448a8f68783cc3959ce6cb294973\n- CertificateType_Unknown 17988d2abf60a64835518a71ac48ba07\n- CertificateType_fortezza_dms 3ecb93ee7d301b6451f03e12695b28fa\n- CertificateUnknown 698d0322bfbfa83d1b8b2f671a49a3a8\n- CertificateUnobtainable efaa15cf781d7dc3a447b24de78830b2\n- ClientRandom a4e495ea9d2f91122cb2e0112adcdad9\n- CloseNotify 1de72923f3a1772a3cfca0ea90a7cdac\n- ConnectionNotEstablished f1cdca900b138392fe8be5dfea01f350\n- DecodeError 8cb79da48ce8c031e75c840c08b2e4b7\n- DecompressionFailure 00b99e389856024c229211da93521c53\n- DecryptError 5513d17bad8ea0dbed90e105f35995de\n- DecryptionFailed 5a980047ab64311bb887c3c3a39eaa09\n- Error_Certificate 5ef7ffaa35b8c2176ac68feb46dcbd6e\n- Error_EOF a2ade9fe8e6c98351bbdc71bd99c7b54\n- Error_HandshakePolicy cad531a2f5ab81f28b13ac1fae9ea675\n- Error_Misc e51ccdcc3a1c1ce90aa7ae3fb70cb863\n- Error_Packet f905e1a3b98e3db0811a49a82cba4bc5\n- Error_Packet_Parsing 1878b8c2323b215030f0f62faf37e5e5\n- Error_Packet_unexpected a3157130cbbddd5e19ddcf4d711b9e8a\n- Error_Protocol cefdb8c6129856ee3936a83ac0892c9a\n- ExportRestriction 6e8c63c8f3748e47f20a20dd84c6826e\n- Handshake 9905ed37f0ded20dd5530986344db49c\n- HandshakeFailed cb76e3a8992b92baf19cf64704dd106c\n- HandshakeFailure 7cb2c4a8848811ba107def5da8dad779\n- HashAlgorithm c5b50aaa193d0c33be63360ff23acf88\n- HashAndSignatureAlgorithm 24ce8ccc8a4851487f874ab06eed8ee8\n- HashIntrinsic 65c86075072370979447f23781cb23a2\n- HashMD5 d7fa068cdb8ee282c9afc268ed353cf3\n- HashNone 302af7643b667823ad6abf27e652768e\n- HashOther 15ebe8b4dbe3528edcdff2043d0acdef\n- HashSHA1 f963dd877d94aa8ff9b419d14a3c8039\n- HashSHA224 4ba209afe5b205c8d9224ff9ac7b73fc\n- HashSHA256 76a0c170cd1566e2c49e4c9ca9b0e798\n- HashSHA384 87a45a190c38d29d2e7b843d2c91488e\n- HashSHA512 794a380792327369fe01de581b8202a7\n- Header a6029bd78708d895138d19c62bc3c003\n- Header a81682112b9b60b9103316cfe0a6d094\n- IllegalParameter ec16174bcd2ea5e1db6616b234874ed3\n- InappropriateFallback a9427b591d580a4197cdee1778630fee\n- InsufficientSecurity d4ec42874543f7d0d8fff3fccde0dcba\n- InternalError 6ee250980f31098eb1606c77e53484d8\n- MissingExtension 72d3bad5e5d4217c321616875e68517a\n- MissingHandshake c49135e42551830fa1093994b9a1bca0\n- NoApplicationProtocol 94177928b2803a826b69c9b32b0b9e3d\n- NoRenegotiation 10ac6c7362c14ae83997efd2f01e5bd8\n- PostHandshake 64f60f12b06c7d23cbaca74ae868251c\n- ProtocolType c2fa85ca68ea702572aa672916b2100f\n- ProtocolType_Alert 73ccbe4633d33432d884b1d87caaad48\n- ProtocolType_AppData d41dd3172874d48d937d291872b36268\n- ProtocolType_ChangeCipherSpec 3046a83489b9264377dada0c65eeef94\n- ProtocolType_DeprecatedHandshake 50a26e545edd25b8e42c43cc7d0776c4\n- ProtocolType_Handshake a3eb3aa2fe388ef2231e40d306edfc78\n- ProtocolVersion ddd374abdcf6e750e8820c9c14f86103\n- RecordOverflow e2a0730447eb79a16f5c879b80c4b00e\n- ServerRandom d3de49b08d017603509e8bb704c75b93\n- SignatureAlgorithm f1b36c5edca397ef1c456a5608b42100\n- SignatureAnonymous 68632965f9a586231e9b3e2d69d91007\n- SignatureDSS 47fff4b1c549c656ebc07c730199e458\n- SignatureECDSA 529efd00a9368f38babbe9fbca8d5a8c\n- SignatureEd25519 1d0455484059993b33ae35392a4c478b\n- SignatureEd448 46c590521556e97669344c9538fed206\n- SignatureOther c966dac03f8b801af255c559c11cdaca\n- SignatureRSA d2fa3d6b3e18abb11008e981c9fbf569\n- SignatureRSApssRSAeSHA256 76109a197b5f4d75e4695e7e002e0130\n- SignatureRSApssRSAeSHA384 eaf3e06873ecffc1c45ee93974a33f7f\n- SignatureRSApssRSAeSHA512 0f8f1169ef0efdb885e421005db83ad2\n- SignatureRSApsspssSHA256 3f1e4b31c386101e667e80ead308970e\n- SignatureRSApsspssSHA384 5a298a8612d1a25cb94748965af9919d\n- SignatureRSApsspssSHA512 ddc6662ae3f00ae3ff672e246f616300\n- TLSError 062117cfb2ba4029419e2882394ba3f1\n- TLSException 7a7cbdb795fd283ca45bb121017b14d4\n- Terminated 4b95988e5b3ab8d9b2997d7864a48e56\n- Uncontextualized 6c748b59c2ffe636da10e24bfefa8d7c\n- UnexpectedMessage 23b72dcbf17a8a3928ab846076cee75a\n- UnknownCa 6272ca3d63547ff1394a928fa02702f8\n- UnknownPskIdentity dadfefa10f5a2e9d33d444ef3d7d6067\n- UnrecognizedName c985e6de35c1b4b4b1d73f3a5ecc8e35\n- UnsupportedCertificate 5efb840d2c2d55589e676f88da8e4d43\n- UnsupportedExtension 203c6d48e39c8801342bb20a55c31e1b\n- UserCanceled b0a3cebf8221c89df3c14d3668c947d2\n- unClientRandom 891267f8022cbcc61c77e675299d376a\n- unServerRandom fb20da4682b52761a742bf20b715e4b8\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Struct13 7aac8fc5218917042f697bb647f97197\n- exports: 91bf2b5e7523eb1b1ff375206f77a4b9\n- Handshake13 0e343a829f872ec32748ec8413f3d761\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.Types 4c9ddefca3ae02e32a28162ba70004d0\n- exports: b779a66573e39a05087638dbda65746e\n- CipherID 4388b87a2473143f24c22acde48604ce\n- CompressionID 165fc9dd52412257daadb586d522aa36\n- SSL2 3907c6c8a03f5ac3204a3830a993ee5c\n- SSL3 065a3b87708dfabe9ea82187d73f4f2c\n- SessionData c8df7f6daad7bf67404a457dc299a3c5\n- SessionData ef2da7fddb273383d76d6d203fdde986\n- SessionEMS 94dbb2b87194c237be1f7d4c0a5a56ec\n- SessionFlag e0e356833ee46200d5ac306d155ee3e7\n- SessionID 35f6f86f9e7f0c588c21a25919ca21d9\n- TLS10 76a270640355751f2f1597408aab4d8c\n- TLS11 4ea555fb1ebeebacd9d7181d116cb272\n- TLS12 86e264f55016c6e6df794e4fd492631b\n- TLS13 ec8ca1f44bbb2fcdee68f85d1f3cb48d\n- TLS13TicketInfo 42529953993c1daae04a81c0b6cf5ee7\n- Version 1ad8e280deee05b2d1a01461fed7f0ab\n- sessionALPN dbe348fc6c990c0e4d65c7468f306cf2\n- sessionCipher b279887b76c9777f876e9d5658db48b8\n- sessionClientSNI 04ec709102aaf383d75d6a10a8400dcf\n- sessionCompression 3c56e24908c2ee50b2ae95a0c4fc594c\n- sessionFlags 8f00975a573a0851af03e7364d243e38\n- sessionGroup 06ce167312d5f418263d5750e82ea1e1\n- sessionMaxEarlyDataSize 5a8497d1abcad1bbf1c20624afad6013\n- sessionSecret 95622104f94014d7f33d042837e2ee70\n- sessionTicketInfo 408e4b0f6ece99a913baec8ebbbb4a8b\n- sessionVersion 424eec130f50d0fb80d0a541a8ced161\n-import -/ tls-1.8.0-WhELAj56k05HvHWxxdCk6:Network.TLS.X509 8bfab8800b01c713e61aee69f1f89383\n- exports: a4bf068709e80ddcfa89f42420cc7bd4\n- CertificateRejectAbsent ddfd44090d2997fae08bd0efaf1ac356\n- CertificateRejectExpired 8f642e436160ad6720965e5c8c875f3b\n- CertificateRejectOther b575e9172f25c346ee3feba134c74624\n- CertificateRejectReason 5597a0cd3d671e22973b7c5056b3fa6f\n- CertificateRejectRevoked 7187fa90a10dc8ba757cb8f053362eb2\n- CertificateRejectUnknownCA 02a0b5d3428cdc6c15119f8bb3eeeaf8\n- CertificateUsage 06aeb22ae530cf8991a260c6e4efaa96\n- CertificateUsageAccept 1029a1843c5db8efebbfa82cefdddb64\n- CertificateUsageReject b38e5b5abdcfb2d05dff5539f8eec71c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Backend e2824f3aabdde10a303fc6a6b7cd0f3c\n+ exports: 6690d4f5eff13a91caebfa7fe2cd63a7\n+ Backend f48866bcf1b07b29849fdbc23ab4b320\n+ Backend ca819f301df98741989a8efb6f4ba11a\n+ HasBackend 3e6917ed732758031bbd104be39629e6\n+ backendClose 51c3e073e495c9f678c20d2e420b50a2\n+ backendFlush 15c805c1913acc5263290a308f696c14\n+ backendRecv 454387fb7b74715fc252c739b57779a5\n+ backendSend c33cabcdd0a3b45381972d3d395fe254\n+ getBackend 974a70ba70e27b9a04194cb574716fbb\n+ initializeBackend 27bc8fb46e622a06595fdb05cee3a445\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Cipher aed58232860cf46b2332a875e9486971\n+ exports: 1dd8481cb0fe18df28c0da9b8bb5e6e4\n+ Bulk e07754de405b7e50b0c5f844db479254\n+ Bulk c06b8ddd1593a8422581a20ee85228de\n+ BulkAEAD febb9aa030e6f63a3936a37b274e28b8\n+ BulkAdditionalData 64bfe2c14ffc5056417cc867c3faeb35\n+ BulkAeadF 49eda17a096695b746c613888982544b\n+ BulkBlock 8e0fa82623133d6515e4ae9792203214\n+ BulkBlockF 630cb0272d06a6b52aec026199ba87af\n+ BulkDecrypt c86c0522a27f27b0751d4f0adfc61ff4\n+ BulkDirection f17f583d17cc77236b9aca4df168c940\n+ BulkEncrypt 04073a4320949c8888318d31fae0b128\n+ BulkFunctions c8120a5e5b94790b8e09c17ec949a8bd\n+ BulkIV 680b5c46f1f98ec147b3be1e850ecff1\n+ BulkKey a6dc48ee0d37208faec66368a6776632\n+ BulkNonce a8452aab502bc6884713ca8879e65b97\n+ BulkState 7d5a060adfc7f3a53767344fc7aa4969\n+ BulkStateAEAD 4dce1b3908c7bcd0698c992b9e7a438c\n+ BulkStateBlock 631ef46930b12af8ebe1aac770a0bb85\n+ BulkStateStream 0c3f0320de3d7ea8350a150ef328b4e2\n+ BulkStateUninitialized c6a07b5f90736feaa9a3dcacc1865166\n+ BulkStream 45e41a3234777f67ad6d358d4747ac00\n+ BulkStream 80688b332ec4ce65ded7a7bf953d004a\n+ BulkStreamF 07c17fc9ab930faae3563b4112f2446f\n+ Cipher 3e45715ff0330f8763053d43d0c5a9ca\n+ Cipher 66336e59b9f3f56f73f9f046c9364c6c\n+ CipherKeyExchangeType 95fcc2a79da32fdc1119082256f7b134\n+ CipherKeyExchange_DHE_DSS 72739d185dc321df513e85553787fa49\n+ CipherKeyExchange_DHE_RSA 36a10bd18c6f91b7b81c796827ffbc11\n+ CipherKeyExchange_DH_Anon 1a2d74b11fb4b64f13d633cb92fb1b83\n+ CipherKeyExchange_DH_DSS 346a241261bb8b941619e6153a88aacb\n+ CipherKeyExchange_DH_RSA 646c104bfed2f9e2ab99adad5dc5ed1d\n+ CipherKeyExchange_ECDHE_ECDSA bb9194cbb6b78c7d9f1264dbdff0ee93\n+ CipherKeyExchange_ECDHE_RSA 044d00f2519c950e8189a9ee32038762\n+ CipherKeyExchange_ECDH_ECDSA fedb3b0c77c537bb2d081ead4b0c9226\n+ CipherKeyExchange_ECDH_RSA a120eb72c880877a7ba86a7672af6345\n+ CipherKeyExchange_RSA 62a329079cc0b5691d63f3296ed5b9ad\n+ CipherKeyExchange_TLS13 0418469fcb9526af9bc046b9fe97deed\n+ bulkAuthTagLen 3876dbe36099b2cf61c1ec7c2aa30e24\n+ bulkBlockSize 5326c10d4743f06f12bdfb5121216e40\n+ bulkExplicitIV de97da2bbe26e4dc32aa965da8634d4b\n+ bulkF 2be62ce566374221e563c97fc67b4142\n+ bulkIVSize 72151a2465a96fb31a0a8203ef0daa41\n+ bulkInit 80e30f971feeb1d54767ef638410193f\n+ bulkKeySize fae3456f029bd97b7477a7ace234d0d7\n+ bulkName e802471a804628b4a67a5d5dc41b33b5\n+ cipherAllowedForVersion 1a9f8cac302a9f0f9289f24c12f9d2a6\n+ cipherBulk eaeef698ffd4103ba077451f2c912a8d\n+ cipherHash 2b37985086dd972bc5b98098ddfdee0d\n+ cipherID ee92aefb4e88fad022b5a37895f25b2e\n+ cipherKeyBlockSize 6f540e9a846484cb8c5e9a16818aa8b5\n+ cipherKeyExchange d2996843be6239f863158690fc211bf7\n+ cipherMinVer 470ead70cb99a4f1029f5b3790f41952\n+ cipherName 43d730f44f0b2873a7d2468c0c123d44\n+ cipherPRFHash 18d795cfcac22187f11787b558ca998d\n+ hasMAC 40a48dc4389e4c66da9a18f7fa89e81d\n+ hasRecordIV 60c491190c5eb25040784f8f1480fb9f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Compression d070614d91d28b946dce6e0cf54b5e39\n+ exports: c111309d1faaa7000305297fb60d6d2b\n+ Compression 26e9d7c68db7e640b13164e431fe5644\n+ Compression 98868da6b646bbf075dae026c95ca115\n+ CompressionC 33d365a3e4516b505ffc8b438be2b51f\n+ compressionCDeflate 2d22d822d57e3cf1bf81c87abb096361\n+ compressionCID 13c3ceb679f40be1664090a9df78e27b\n+ compressionCInflate 19654bee5f299076c21970fe5550eb3d\n+ nullCompression 6d158e55cf52ca7b7784e8c1070d7729\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context c5c86d25304bd4255c1ab434c6f841bb\n+ exports: ee5dcbb95811ee070e201bd30a6b2d69\n+ TLSParams 5c0b1d62b815c6b702978ff07c33f0ec\n+ contextHookSetCertificateRecv c82d5e70c41ac6227b9809e49711ee12\n+ contextHookSetHandshake13Recv 44cc31a75bbe58c55ade8320a8003c6e\n+ contextHookSetHandshakeRecv a0c9b36c393cc407f27d6d48e2bd2345\n+ contextHookSetLogging 378b7ebdadb30988a684d0dcca784bd4\n+ contextNew 934acddd00ef76249f1001138d346298\n+ contextNewOnHandle d296612199cc842973da4e000a06c38f\n+ contextNewOnSocket 6241c03c86b71f62380d1a6fb83dd5ad\n+ getFinished 929b9ebdae027906ee09480c57e45308\n+ getPeerFinished ac1174521abc1ca2320642d8620d14cd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Context.Internal 88b452662948d5a5795973058281bd88\n+ Context 5f0c46a95a169dd0b72a223208d6e391\n+ Information 8c7709fd92cb5a2ca9a4231dfc2ce98d\n+ Information f8a18120219beb2da4de8da34b212b53\n+ contextClose dd7f96c899834555309fbac6fc7fc143\n+ contextFlush 1723fea60a5f7ee89c92caee19f949ed\n+ contextGetInformation d736a53db5de129d100f6c90b3ef56e3\n+ contextModifyHooks 4429e05e5efbe12408d717259d9b1643\n+ ctxConnection 5125aecf72d59bcc09a365b3e31f3507\n+ infoCipher 5c304102d3466e339abf6fefd423f9a7\n+ infoClientRandom 97fa6451c453408cb181037fd338c09c\n+ infoCompression 66ee0e19967353172d580e52d687492a\n+ infoExtendedMasterSec e104cdee33efae64ba65151b1159f4aa\n+ infoIsEarlyDataAccepted 88d043614440366165740c75c3c48e8e\n+ infoMasterSecret ffca7fc79f304b9b9b54e4de9ac01c18\n+ infoNegotiatedGroup 0f123f6ed2560b1c37c5a10c415d51c6\n+ infoServerRandom 4835ad453ec26bcd07867b1c26802529\n+ infoTLS13HandshakeMode 4a6e30af4d568e147c1233ca8310c8db\n+ infoVersion dccb00e197794162231b11904bbed855\n+ usingState_ cb65d1bfe7221eb19f45434329b8cda1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Core 4ec544c650642e3c27af71be4faa7ac9\n+ exports: ee567a0f23add7c444f2523c7a907414\n+ KeyUpdateRequest b804fc63e942dc87676cc53a463f7a6b\n+ OneWay 1ea413852cc228262945589233d16a75\n+ TwoWay 7244a35259a4420844cb35b4280c45c5\n+ bye 071e46d3c1f0cc6a2cc67bcd38729ab1\n+ getClientSNI f7feb7167d260c5f001a8d1c7b4ea5e2\n+ getNegotiatedProtocol d8d375aee16c5da3727ee64380b4ecb8\n+ recvData a59f8644ff364068b2d8018031c93a7f\n+ recvData' d2fc15f66ca403a40868a72b21cf7315\n+ sendData 519d1bb4e2571e181a86eb7f80107cd6\n+ updateKey 58293d847d42dea6ef4b25d9b21a878d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Credentials 0106445597d971042ed657168023b2d4\n+ exports: 4e75413d13cad1ebcb66cd29bf8b744e\n+ Credential 756dd4289216293eb2da41d3e7f5e2a0\n+ Credentials 80900732b9a7e1a66b883360581c4d3f\n+ Credentials 8669748f074c4dcc81c58e262c5c788c\n+ credentialLoadX509 dc4194072f34ffcf1412261ec5bff333\n+ credentialLoadX509Chain c11cea3da7371403ded6cf3624d2b34a\n+ credentialLoadX509ChainFromMemory 074ec517ab42f681dea9e4af5fdaab85\n+ credentialLoadX509FromMemory eb6a5d218d9b440a8f9f634a603f075c\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto cc1050e4ba37cf5e13c58ef49fa02195\n+ exports: f38cdf45d6109e5373ca6b008a79f976\n+ Hash cb4dd3414ce3bcf51b64277e4babcc3d\n+ KxError 556e9e29ff54b4a785595e9ce799a2fc\n+ KxUnsupported 59622aea1469628c0fe0e3f92628eb35\n+ MD5 128a60f5710bf015d4e406eeb98801b4\n+ RSAError 57781fa487401c885500e00ce5048f39\n+ SHA1 7de568177d785d44f4f224f7aa149d11\n+ SHA1_MD5 86f363c2606a4f66cf3785719bb9d168\n+ SHA224 e3cccb1e78be1a0812166526f75be21e\n+ SHA256 33c9cf37eb01b6da9c718329d8cb9502\n+ SHA384 282c3bf296b42e10f57f53b38f63f1f9\n+ SHA512 d3a3d1cbd1c9463102ea4b90a95d38ff\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.DH c93d395abaf656278e508b4bc8a7bb85\n+ DHParams c5b81b6ded907961c002b2b26c83e9f7\n+ DHPublic 180900e59b3091653a9e1c5f45bde661\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Crypto.Types 87c317425f57366ad74754c8a2845d3f\n+ FFDHE2048 af9c492a4516b4edd5d1836fd360739f\n+ FFDHE3072 ce8dc4868f8997e4a00be8b7de0a8e0d\n+ FFDHE4096 fc3a16b789b8e595c884e142a78e5c2a\n+ FFDHE6144 5136100dbcafe05e9e5abb071666a9eb\n+ FFDHE8192 cc741d732419a3a64b131f23c05aae28\n+ Group 60c6830f782d1faee8960853fdb153b1\n+ P256 06f55874d8dce3dc9c56b29eac878719\n+ P384 6f965486320f4fb83c6ad268dfdb8ea8\n+ P521 1f3b8f0907876768d2330e6257613fe1\n+ X25519 efd0a1faa33b3e59f4ee380d36ab1704\n+ X448 9d9705c7a613279da674669ddb2bbdbd\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Extension 9eca29d57d8749cf31f5901d42acfdc3\n+ MaxFragment1024 a8679e0e86badb7cafa8064f4a7f6b3c\n+ MaxFragment2048 b0b39facd72ccec82c61860fd0bedd4a\n+ MaxFragment4096 46f3b874a35a4bc36c0133e503ce6ddc\n+ MaxFragment512 e082269c110db382fe92e2418c1b47f5\n+ MaxFragmentEnum 44ebdb6a9e0ef2c7fceedba46c6d334f\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake 983f5ee777140ddddaf91cb4e751523b\n+ handshake 34e625abb9851e617780d0ddd6180b67\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Handshake.State c81a73b9ef1e5287bc3ef6c6d3ef65a3\n+ exports: 7de98fc427ac4f50e6ee59ec0ecf5832\n+ FullHandshake 160c3b19b001c182111a528c6b27bfb5\n+ HandshakeMode13 db062994240269491d996413550704fa\n+ HelloRetryRequest 19886f8f8a4f7f78d3940fc8d87e706a\n+ PreSharedKey 282fb98d835de13e8dabbba084fd046e\n+ RTT0 b40ec8dcc144ad8bd94dae80c73f69d5\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Hooks e695d84a3f9e29dcdd9d67a2bb36e509\n+ exports: 3b84718f01fd39d1f52879978e73fd93\n+ Hooks b5d4d1065f1393b51f8fb683c7ca65e4\n+ Hooks 486eca7b646d2d16af71632e5ecdd05b\n+ Logging 2a580447bbeac1995ef444d937da1410\n+ Logging e0f0b5ad6441729ca5e209b160312ef8\n+ hookLogging 62119e96f71277931b46a132d70ded51\n+ hookRecvCertificates 2f94659577c92bd6036e4703d581c413\n+ hookRecvHandshake a22e0cef58897a479be8df28897657c4\n+ hookRecvHandshake13 13254bd452ea19d32252b9054e434a50\n+ loggingIORecv d9a5d0c4575dd32dcc536d7e7cadf964\n+ loggingIOSent 9ff5ec4208241f25ae9d395e3e20ee8a\n+ loggingPacketRecv 50a30ba5f074bfe9329b8ddfd31e6bd4\n+ loggingPacketSent 89db600c1ffa67724a156cc32aa532d6\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Measurement 1b70a1d130c56428d71936df695e3b17\n+ exports: cf2f67f07cf0b04af1b448a6935f90ac\n+ Measurement ef18d15f29158d49457d67e5c5553a87\n+ Measurement fac1da2fbd58df995d5432222e6ed613\n+ bytesReceived 5ec28436ff5e7beec98a916963082df6\n+ bytesSent 0014f08d1352cdf0523ae383a193a0e4\n+ nbHandshakes 5e7ea9164648b3c19f7a5c8ffdf3e929\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Parameters f540db875d99394349b069808f1e701e\n+ exports: 2729517dc053414535a15b88fabc7254\n+ AllowEMS 11acee4c3bce525dbf90bc9f3df7f45a\n+ ClientHooks 538f02dcd52983fd56f6dd44294b1ca1\n+ ClientHooks 21a79d2615e66e6954c20280a5fab533\n+ ClientParams 22ba9ed54cf8608d06640110ce63969c\n+ ClientParams c0b1c4cf6ffec250ce02d266e5a2c749\n+ DebugParams 34ecb79b4ca989117440d7b0d2439cd8\n+ DebugParams 21c6d4278cf53ac1cce1c8d04a33d748\n+ EMSMode 13091864427a9a5f9d2549fe854e8dea\n+ GroupUsage bae7b30c7deac9a7c5519d95ee72defe\n+ GroupUsageInsecure f15be19bedd6eb927c9845160e19e268\n+ GroupUsageInvalidPublic 449654abe034ff39f8a347f0eb9dcf60\n+ GroupUsageUnsupported fcd54c9f793037515ab34e85de1456b2\n+ GroupUsageValid 227999f3c7aaab44f1f53aeac35c2305\n+ NoEMS a9520a615204505b7f5e4ac9d84d6427\n+ OnCertificateRequest 991a409eebd3c95fe3b262e1dfe6ba8d\n+ OnServerCertificate 300ce9ccbed30849c130c9d4720a1ad3\n+ RequireEMS bca4078215c69e484e5b643802cbd785\n+ ServerHooks 032c51d07183dc6681d4ce753d6feb02\n+ ServerHooks eeb7dcdadd31cab9e91855098f184ca8\n+ ServerParams 30f3abef8765bf21690f910013abd0e9\n+ ServerParams 964f7b38dd62465b1a461a35069ff856\n+ Shared dfc3a946f66e73cc068ff7757ad9e592\n+ Shared 71fcca67763bfad70ee5928740f6d905\n+ Supported bee226107fe2648829da6ec759ef2ad9\n+ Supported b41c4f643040e2eaaf814aa225f45323\n+ clientDebug 5057ef222ac24aa53b05cf703bd7d9e3\n+ clientEarlyData bd3483d85a493f744bc9ce5840e75f2b\n+ clientHooks 5d139db84e80c0b0271d787a2c1f8b42\n+ clientServerIdentification b81e41cbaab136bedaa7cde6bc0e06a0\n+ clientShared 2d77d4d7e6b11257a0e80f2b90b72230\n+ clientSupported 3ad40e162f79eef33e217941978d9b8d\n+ clientUseMaxFragmentLength 9e816b2609fa0983a14c5fa97e592398\n+ clientUseServerNameIndication c5bf65ff3d9b2bcb89354426224e75c4\n+ clientWantSessionResume 842022e75d5da4ff2dd615881648d7a8\n+ debugKeyLogger 00899b2d1766de2491ad1a568b5c10e2\n+ debugPrintSeed 25c620029c78f209f47f424012eb3131\n+ debugSeed 0ab67928f22a4c406770ce90ad08152d\n+ debugVersionForced 2a18cb790c8f6e890a2e0b879a983406\n+ defaultParamsClient b4d3ac373badddbf5e14c10f567ec0df\n+ onALPNClientSuggest 4e490c99e3adbe672f1c6d716a697db0\n+ onCertificateRequest 3f9c3029addda4e861a79f8cbda9c84f\n+ onCipherChoosing 58fc90ab53519f9dbab03eb8c6bc99e4\n+ onClientCertificate c1557dde9d489989ce887397e3dc74b5\n+ onCustomFFDHEGroup 67ddb2a67dee520679f8cfd0d4421ecf\n+ onEncryptedExtensionsCreating f6347fcf1b906dc2c123fa1eefab4235\n+ onNewHandshake a32270a0c460db0a280c17e4020c5e79\n+ onServerCertificate e5b1b5584ccb2c2679aac38a0e612d42\n+ onServerNameIndication 0084514624f0a1b413f360df4dfcace0\n+ onSuggestALPN 5b0c1ba032076bd6f32573e10dbe7fdc\n+ onUnverifiedClientCert 4664b5f30370f43c2160ab520379d540\n+ serverCACertificates 6727e63c7907e79fdc8587160a5d01a9\n+ serverDHEParams 867c9308158f0aa3232c0138c1ead855\n+ serverDebug 09ca3b85a4d939193ada697773efaeff\n+ serverEarlyDataSize bf439106dc70425d460dd93fb39ebe59\n+ serverHooks 74c2feec8c35792e01bea725f53e4acb\n+ serverShared c6c9b036bbda417fd029c323859d9b5b\n+ serverSupported d40f33953c806e38e8421e6445c9f461\n+ serverTicketLifetime 1f9c6753177512fe82527f67cd9d5c24\n+ serverWantClientCert 56189b73d7a0dbd0bfe0c6c89a4605c6\n+ sharedCAStore 923f42fc4aceed9283d4969168c8eb98\n+ sharedCredentials 0af03959c618571d89706d68aa30b177\n+ sharedHelloExtensions 8db3a36febbeec080309363b5aaf73a0\n+ sharedSessionManager 091fc453d46fd6e789139b47bd8dbedc\n+ sharedValidationCache 7ae7394527f7b5e8f88a9bd8952573b3\n+ supportedCiphers 14dc075ec8b3f7bc410c5ecb6a579a6d\n+ supportedClientInitiatedRenegotiation c70d7476e8dd214a6b23d590c703c02c\n+ supportedCompressions 162ae24386b699d3d13833de3bd4787b\n+ supportedEmptyPacket c999316e81f974be8230e869cdf6836b\n+ supportedExtendedMasterSec 5bfc25d832b7506bde7b528afc1a717c\n+ supportedFallbackScsv 2035c6c722d0dcea23abbd109510f4c1\n+ supportedGroups c6101fff7688ba9d56d7e2649cd76f59\n+ supportedHashSignatures d77deeea6c9479867966cc75dbfd99df\n+ supportedSecureRenegotiation 46db76b97c5a9ec4a6585106a951f0b2\n+ supportedSession 16b40d216a0a7e519a344ff3f5166783\n+ supportedVersions 88957b87f3339f2aa7778b4e4714530e\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.PostHandshake db0377e730f482947c2c41331d12ffc6\n+ requestCertificate d507098affd57c0797bbbf23c69094d1\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Session 82a205d7929a1e8f4b2a4354cc53cb31\n+ exports: 46ae1113b80374a29b76268efd86c870\n+ SessionManager 1f4ee5ff5ad7bbf6b7e387d8f5fda4e7\n+ SessionManager 6435b705246bbf0650b02255241526ac\n+ noSessionManager efaf0d2112dd630cef07fdd8bba1d625\n+ sessionEstablish 81baea326b2d4eb975a9e1d92d9b2042\n+ sessionInvalidate 4f0a7cbea80ce560968715c55debacd5\n+ sessionResume 3561511877017080ecb8d77ee5da4d28\n+ sessionResumeOnlyOnce 66436735948434a5bc9347a66e8cb67d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.State 7dc945f953906cf6ada3a79536b78df9\n+ exports: 3fe0c370193933a7016f616bbb59035f\n+ getClientCertificateChain 36de8a56f895c2b333a86cd51783103d\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct 87f0409a33049abd7533ef04dcd27abe\n+ exports: 78c09b5333b5415fd64feb4c85aee562\n+ AccessDenied 8dc7a0a6f8840cdd9112429890d73706\n+ AlertDescription 0bdd84fa7626565461edea07a1cc5cd7\n+ BadCertificate 19b2733d8d6d587e4ed5f97117fba72e\n+ BadCertificateHashValue 0c04d859191736baa5ee4257f354d423\n+ BadCertificateStatusResponse 1082a0843797ed86eef32e236844457d\n+ BadRecordMac 568eab8ce0f1fb1cd7cceb384e2820d9\n+ CertificateExpired 5031d371175efdc4a53d8752e3f21515\n+ CertificateRequired 77ddc49e63438aa9d9e7c6b5d59e3e67\n+ CertificateRevoked 93e9e36d6b20d03e003219304cdb9b8b\n+ CertificateType 917cc8a5ed731f55c86b5e23e862a232\n+ CertificateType_DSS_Ephemeral_DH cf6714de41dd73ac2e2ffbb8d9c144e4\n+ CertificateType_DSS_Fixed_DH 33a12f183c62b0e29a23c1802f5a3c5d\n+ CertificateType_DSS_Sign 94acbacb26508f5dbde92329c38b6963\n+ CertificateType_ECDSA_Fixed_ECDH ba34fc44dea90686420d3d6549309a60\n+ CertificateType_ECDSA_Sign 2bb1cf2c35162493ceb205baa442b3eb\n+ CertificateType_Ed25519_Sign c6ce8a5efdd4f6ddb4ed9d1727512ccc\n+ CertificateType_Ed448_Sign 320ece5d3cb816482d240b5b4ecba293\n+ CertificateType_RSA_Ephemeral_DH 1b73985a22649539e63de3f71231971a\n+ CertificateType_RSA_Fixed_DH 471949ce4d4ceb31c41a66faf35f5302\n+ CertificateType_RSA_Fixed_ECDH 6ad1914fea41680fae673bd00b5fd77a\n+ CertificateType_RSA_Sign 67bd118358d0ba869712be13653ba5c5\n+ CertificateType_Unknown 9fc67ed53e04294e5787ad90db751239\n+ CertificateType_fortezza_dms 80d67c3f6357a6d0d8c16ec52080f3a9\n+ CertificateUnknown 0b3b91cd869cb8ddbc0ab7dead9cad6d\n+ CertificateUnobtainable 61977370362967f7198b781693dc9db4\n+ ClientRandom 18e4971a766e4f7962a44aa855b07718\n+ CloseNotify cd58ed37bb1b97e8a26109c5bd06ed7f\n+ ConnectionNotEstablished 27e028214f3158686f1d6c08b3afaf82\n+ DecodeError 63097b671339f546c1cb1058455ce988\n+ DecompressionFailure 3136b7a9204b425f69c4606fea0c83fe\n+ DecryptError 5891aa161057ecef6f0c3c89c0545261\n+ DecryptionFailed 25094a7c1443558cbc02c823af681688\n+ Error_Certificate be123641c322406b13c23e0d316ff9f1\n+ Error_EOF 4a9ee30f206bf651ffbba336a27997f5\n+ Error_HandshakePolicy 3067ec7cf493c86a0dbbeb57c141a2f8\n+ Error_Misc 944ffefbbd1c8133d99bf3970d28fcb1\n+ Error_Packet ec97b467bde538a2c5908ee045f274ae\n+ Error_Packet_Parsing d1936221d2bfa965aff248405fade82b\n+ Error_Packet_unexpected 8490b6e0597fab5f65e756b256e6b94a\n+ Error_Protocol 973adfc6b210a9593f065eed87ea2f3a\n+ ExportRestriction ff11c6f590c32dd0101b908c6d4c435e\n+ Handshake 7d43dd9d81cbc996a52c2a596cd7d137\n+ HandshakeFailed cdebea6c106f79c4c8f3d136becb8de7\n+ HandshakeFailure 97b8c837efdee33147b439ff5abb696f\n+ HashAlgorithm 39e88639854421f40447ef1f26fec0a9\n+ HashAndSignatureAlgorithm 8378c86e8c3acbc5cf517c7010ea93dd\n+ HashIntrinsic 456acea058eca7a9903f6000db40cec9\n+ HashMD5 8862792930c6f382dadafb494dae5772\n+ HashNone f5a2c9f90fac4e2d2369d03218349f00\n+ HashOther fa5e7001f453c04af392b550b6e2636a\n+ HashSHA1 18d3bacde60df993323e9ba968c994f4\n+ HashSHA224 c03b66fff68d7df83ef096fb225af40b\n+ HashSHA256 303ec4d5c8f04e825ac8d02daacbe636\n+ HashSHA384 a77364c9cb2436ebe0e24c7cd4568d80\n+ HashSHA512 47bab2111316a2f1e68c671560ce2d38\n+ Header 7ce7c93aeabf73c51657ba43807bf658\n+ Header c35eabc3652333ce541d30003c2e2bfe\n+ IllegalParameter a3428894d3b64267cf2ca30f6d50fe0d\n+ InappropriateFallback ab8e76a69dc8a86891090b65723679dc\n+ InsufficientSecurity 9f38b459a783440a9830e14fc869a65e\n+ InternalError 66114ae31d80de0f7d2c4566b1d90f4a\n+ MissingExtension a3293d0dd0b9f64f8c2da2a18b9b8952\n+ MissingHandshake 9ea1ad3016606ef4cbae023e2f7f1195\n+ NoApplicationProtocol 80a6536c8cf01b4aebc373496afca1c6\n+ NoRenegotiation 6fa6ecc6a41575e952ae92526c531519\n+ PostHandshake 93af3be0f7ae6885464d74929e82a618\n+ ProtocolType 0face4bc5e072b95f408c2bed6403bc0\n+ ProtocolType_Alert d3dd1b57a7ad70803d8873477ab4e75b\n+ ProtocolType_AppData d2691be14cfe9d40452b333524fe2fce\n+ ProtocolType_ChangeCipherSpec 5132cb474f2458c34784188fd9d6334f\n+ ProtocolType_DeprecatedHandshake b46cc984527b9c03ba01c24302c344d0\n+ ProtocolType_Handshake 228fd1f2b3431fff6c02b2eaa729ad3d\n+ ProtocolVersion 6bf6ee5fdc3f318d2b8c95c2d616a1c1\n+ RecordOverflow 1dc241e44ceb59f4312aab02bca24f01\n+ ServerRandom f2a2f0026365b6baa15bd048dcbddd1a\n+ SignatureAlgorithm 4ac1913d975d8b548921b8236b38c058\n+ SignatureAnonymous cdfb243d5051557c089686e833dd661c\n+ SignatureDSS 90ec3946f51c9da01f5e2b0d09f077c1\n+ SignatureECDSA aaf74f696837cbb90b5621e243192659\n+ SignatureEd25519 6ae12ec9926ab6c8cb6cc6959362fc65\n+ SignatureEd448 562af2f6eee6366637cd02e9d25a0abe\n+ SignatureOther 26c7624652640a501829e14e867f9d20\n+ SignatureRSA f0732b325794a93e9ccba763734f3edc\n+ SignatureRSApssRSAeSHA256 2856933ad29b495317cae1f65c304e92\n+ SignatureRSApssRSAeSHA384 3f7eb30de6f080d869b2520f7dbedd09\n+ SignatureRSApssRSAeSHA512 6e6904aed072964901d374a216aa1faa\n+ SignatureRSApsspssSHA256 d112107b1d56e0de934947ea672f7bf5\n+ SignatureRSApsspssSHA384 b692b362fedabe24644dcbcc1bab0002\n+ SignatureRSApsspssSHA512 b2ba57a9299d11963c34d4362e9bbf79\n+ TLSError d7c997f0a82622db420e798236e7c72f\n+ TLSException 3890398bed7aec3ddbc121614441052b\n+ Terminated 27df2010a06f13ec0fe890c1d1a3c16e\n+ Uncontextualized 5e994821a91cd08cc7c33aa5e7a4052e\n+ UnexpectedMessage a92414688c3b0915a0b280cd34291e83\n+ UnknownCa 270d7f74971e72d87f299a6a9a2bda25\n+ UnknownPskIdentity 8642d48741a45715be055ed72211835f\n+ UnrecognizedName 30e932a403f8697aca6ce54e38c34634\n+ UnsupportedCertificate 7150d27a0d1ece6be6dfe3f711771dd6\n+ UnsupportedExtension b9acec892589dc24cf954a43b2f1ec26\n+ UserCanceled 8de1f0d0106dfbe7ec15eed176505b3b\n+ unClientRandom 5e5749478907f574f62d03e39d7930ff\n+ unServerRandom 740d06b04bcf8c3668f198b11dc5b3b0\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Struct13 ce175985d43dec8e79bdb1c012345799\n+ exports: 5f030bdfeed1165d661fae4e55156fdc\n+ Handshake13 ad761eab41b17d9c98f09b94c909c684\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.Types f6cf044ff52544221b987658fa55065f\n+ exports: 8db6f7db61bd2587d9ec0d5232226983\n+ CipherID 88b6d4139763c32f28422d5ccab66187\n+ CompressionID a45106b7c251e24b3c104cd7ec753331\n+ SSL2 1242cf4fae8470e1bc69db976a715995\n+ SSL3 f0222bad82b566ca91471bf70121819c\n+ SessionData 7e3956eb506550322999d34bfd0f3caa\n+ SessionData a07140b687f4cb68f1fc5b0d97ac8464\n+ SessionEMS 97a2346c05c5e840c2125879e1ec4382\n+ SessionFlag 33e2a0bd7b50a16728fec56e468b0592\n+ SessionID 08fbe25254de34281c2380d08f8bc135\n+ TLS10 2b5db18772ba0127f09f9a918d07fb38\n+ TLS11 c6fe64bc22a4695f523db80fd4e6a91d\n+ TLS12 e426d2ca29a302477adac4d2aaa16447\n+ TLS13 90fed282e8275887e695e01593740ad0\n+ TLS13TicketInfo 2e914523bcd7b302d3e6c60e3258436d\n+ Version 3ef6e40f6f5d0587beb5a560829fa061\n+ sessionALPN ba20e78bf3a53b3ce30c9e32cd270111\n+ sessionCipher 81a0553bf9548b802eb828912461c41f\n+ sessionClientSNI c33fecc7d0d2fa3b7c3eaa645aef16cc\n+ sessionCompression 07292ed0190d1c4f4a6c8e0ab9754380\n+ sessionFlags 7f14b744282f36af7b8a633ca72619bf\n+ sessionGroup 20c9bda1722d6b72f58dd221f54d9d09\n+ sessionMaxEarlyDataSize 6c48980240dbdc662dc20f2c44626a7e\n+ sessionSecret bb4f6c1fecc8c78e98e82616e0081295\n+ sessionTicketInfo f9326327b6ce6317acc354bb4a790f6a\n+ sessionVersion 79eac372f8132e5ccf20cc57007d020a\n+import -/ tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg:Network.TLS.X509 f8660b452c621b679c9549ce7789b680\n+ exports: 3adb40f0c8848dac56199a71ea80149a\n+ CertificateRejectAbsent ff8c03055018f6e0303db86d8b605f7d\n+ CertificateRejectExpired 9254af41c43f489d26ae4a405765f492\n+ CertificateRejectOther 2572d84c810b0f73baf8f8e0b18e60d2\n+ CertificateRejectReason c8610fc5f55ac6150f0131c037940a76\n+ CertificateRejectRevoked 4b6ac974f637f80773b79c620f54c1c6\n+ CertificateRejectUnknownCA b8476fb349c553a76776f116d4826d10\n+ CertificateUsage c4c4125fc15b60c119b61c05d62ae51f\n+ CertificateUsageAccept 224a102c202e979a1bb9cbaffa865d6a\n+ CertificateUsageReject 72b56c6ae30731293a989b5ec0a6ae75\n addDependentFile \"/usr/lib/ghc/lib/../lib/x86_64-linux-ghc-9.6.6/rts-1.0.2/include/ghcversion.h\" ed2abc0c378d044c7bbfd76a73a209e2\n-addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 13bd3ccbb9378f93bdb6ee25616288e4\n+addDependentFile \"dist-ghc/build/autogen/cabal_macros.h\" 5ccf653a5c9af6e75b56b5c18fdf582e\n addDependentFile \"/usr/include/stdc-predef.h\" e0e98fa6835be825bf17295c7217815d\n-ff184145e29fb3a5d78f3ddf54f22273\n+fee61fcea2256016557e5a0e80f1ce5f\n $trModule :: GHC.Types.Module\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.Module],\n Unfolding: Core: <vanilla> GHC.Types.Module $trModule3 $trModule1]\n-b94dbd1a66d3260486f4ce25d422d5d7\n+1c58dbd13e94285274537df30a04305e\n $trModule1 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule2]\n-1052619369a25bf2f5837bc222034356\n+df10972805bb52f5514ba3dc6778b057\n $trModule2 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n Unfolding: Core: <vanilla> \"Network.TLS\"#]\n-25061953581e8e6a78ddf9e78a219e09\n+60b6f3e650b29e82b1a76266c9e32db9\n $trModule3 :: GHC.Types.TrName\n [HasNoCafRefs, TagSig: <TagProper>,\n LambdaFormInfo: LFCon[GHC.Types.TrNameS],\n Unfolding: Core: <vanilla> GHC.Types.TrNameS $trModule4]\n-0634e93253ae667875e735f001e3ec25\n+7e48428ee1523d024c3dfe7294a3f939\n $trModule4 :: GHC.Prim.Addr#\n [HasNoCafRefs, LambdaFormInfo: LFUnlifted,\n- Unfolding: Core: <vanilla> \"tls-1.8.0-WhELAj56k05HvHWxxdCk6\"#]\n-9717249f2ae3e0e3cbf9a9df33cae7c5\n+ Unfolding: Core: <vanilla> \"tls-1.8.0-JjAjSpo2wpcJvLEYF4LKwg\"#]\n+343d7e62a6697d18e3857bf8fdc8e519\n type Bytes :: *\n type Bytes = Data.ByteString.Internal.Type.ByteString\n-3cb5a1c12b029f4cbd99b9a2772eb014\n+02259b9850c0e0796c4e2e936c62b4e5\n getClientCertificateChain ::\n Network.TLS.Context.Internal.Context\n -> GHC.Types.IO\n (GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n Unfolding: Core: <vanilla>\n getClientCertificateChain1\n `cast`\n (<Network.TLS.Context.Internal.Context>_R\n %<'GHC.Types.Many>_N ->_R Sym (GHC.Types.N:IO[0]\n <GHC.Maybe.Maybe\n Data.X509.CertificateChain.CertificateChain>_R))]\n-b77c04c486fe92ece3dfeaf12dd0f35b\n+795dece03647ed311afef4d439138375\n getClientCertificateChain1 ::\n Network.TLS.Context.Internal.Context\n -> GHC.Prim.State# GHC.Prim.RealWorld\n -> (# GHC.Prim.State# GHC.Prim.RealWorld,\n GHC.Maybe.Maybe Data.X509.CertificateChain.CertificateChain #)\n [LambdaFormInfo: LFReEntrant 1, Arity: 1,\n Strictness: <LP(A,A,A,A,SL,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A,A)>,\n"}]}]}]}]}]}